Zcash-zk-SNARKs blockchain privacy protocol leader

1 Introduction

More and more individual and corporate users are concerned about privacy, flexibility and performance. Zcash can provide corresponding solutions based on the privacy protocol constructed by zk-SNARK.

In the digital age, user privacy is often attacked by hackers, surveillance, and analysis. Zcash has created a blockchain protocol designed to increase privacy by shielding users' sensitive data. To this end, the team behind Zcash has developed the zk-SNARK encryption proof technology, which can hide important blockchain transaction data. zk-SNARK technology is an innovative technology in the blockchain field, which has influenced many other cryptocurrency projects. However, in recent years, considering the ethical complexity of data privacy, Zcash and other privacy protection blockchain protocols have become a topic of debate among regulators.

2. Zcash history

In 2014, Zcash founder Zooko Wilcox and 7 scientists initiated an experimental blockchain-based ecosystem called “Zerocash” (also known as “Zcash”), the blockchain system’s generation Coin is a native cryptocurrency called ZEC.
The proposal eventually raised $3 million to design the initial agreement, and on October 28, 2016, the Zcash network went live. Zcash first used zk-SNARK (zero-knowledge succinct non-interactive arguments of knowledge)-a special type of cryptographic proof blockchain protocol. Generally, zk-SNARK is used to privately verify transactions without revealing any sensitive data to public network participants.

Since its birth in 2016, Zcash has undergone several upgrades:

  • From 2016 to 2018, Zcash released a series of early upgrades called "Sprout series". At the same time, the Zcash technical team also began to develop two core upgrade protocols-Overwinter and Sapling.
    Sprout, Overwinter, and Sapling aim to solve some of the obvious shortcomings associated with the maturity of blockchain networks.
  • In March 2017, the founder of Zcash donated 273,000 ZEC (worth $17 million at the time) to establish the Zcash Foundation.
  • In 2019, Zcash's parent company changed its name to Electric Coin Co..
  • The banking industry is very interested in the zk-SNARK technology. Through close cooperation with JP Morgan, two years after Zcash went live-October 29, 2018, the Zcash Sapling upgrade was completed.
  • On December 11, 2019, Zcash's third major upgrade-Blossom was completed, which mainly improved the transacation settlement, which can reduce the block generation time, increase the throughput of the entire network, and ultimately increase the availability and market potential of the network.
  • In June 2020, the fourth major upgrade-Heartwood, added FlyClient-a more efficient light-client block-header verification algorithm, thereby improving support for enterprise applications. In the blockchain system, the light node is a special software that can interact with the full node. The light node can be regarded as the plaster between the bricks on the wall-the light node helps to connect the full nodes together, so that the full nodes can broadcast information more efficiently to maintain the operation of the entire blockchain network. At the same time, Heartwood also modified the Zcash consensus mechanism to support Coinbase fund mining to shielded addresses.
  • In November 2020, the fifth time to play upgrade-Canopy. Canopy marks the establishment of a new development fund for the next 4 years. The early Zcash development fund was established before the Zcash network went live and will expire in November 2020. In the new development fund, Zcash network miners will receive 80% of mining incentives, and the remaining 20% ​​will be divided into: 8% for the newly established Major Grants Fund, 7% for Electric Coin Co., and 5% for Zcash Foundation .
    In November 2020, Zcash will be halved, and the corresponding block reward will be reduced from 6.25 ZEC to 3.125 ZEC. Similar to Bitcoin, the maximum supply of Zcash is 21 million ZEC.

3. Zero-knowledge proof and zk-SNARK technology

3.1 what’s zk-SNARK?

zk-SNARKs uses cryptography technology to enable one party (Prover) to generate a proof, and the other party (Verifier) ​​to verify the proof to be able to trust that specific information is true. The whole process is carried out in the form of ciphertext, which can reduce the leakage of additional sensitive data.
A zero-knowledge proof is a cryptographic protocol that allows for information to be accurately verified without having to expose the underlying information itself to the entity doing the verifying.

3.2 Privacy features of Zcash

With the help of zk-SNARKs, Zcash has designed a number of advanced functions, and the supported address types are: [provides optional privacy opt for privacy]

  • z-addresses : private address, also known as shielded address. There are actually two types:
    – 1) Legacy Sprout shielded address: The address starting with "zc" is the Sprout address. Through shielding the wallet address, it can provide financial privacy protection for the transaction. The transaction takes about 70 to 90 seconds.
    – 2) Sapling upgrade shielded address: addresses beginning with "zs", Sapling retains all the privacy settings of the earlier Sprout protocol after the upgrade, but the corresponding transaction time is less than 1 second.
  • t-addresses : Open and transparent addresses. t-address does not provide any privacy protection for transactions, similar to bitcoin transactions.

Based on the above address types, Zcash supports multiple transaction types:

  • Private transaction type (from z-address to z-address): from private address to private address. In this case, the privacy is the strongest, and the addresses of the transaction party and the receiver are both masked.
  • Deshielding transaction type (from z-address to t-address): From public address to private address, it is suitable for transactions with transaction parties who need a certain degree of privacy. The source of funds can be clearly known, but the destination of the funds is concealed.
  • Shielding transaction type (from t-address to z-address): from private address to public address, the sender is private, and the receiver is visible to the entire network.
  • Public transaction type (from t-address to t-addresss): From public address to public address, transactions are similar to bitcoin transactions. It is the default setting for most Zcash wallets.

These transaction types allow users to freely choose whether to hide a small amount of information or hide all information when initiating a transaction in the Zcash blockchain. For example, the owner of a special address, with the help of payment disclosure and view-key technology, can choose to disclose the z-address and transaction details to a trusted third party, whether for compliance or audit reasons. The transaction between two t-addressses is similar to the transaction on the Bitcoin blockchain. The sending address, receiving address, transaction amount and other information are visible to the entire network.

Zero-knowledge proof is an innovative feature of cryptography, which can provide users with a higher level of privacy when using cryptocurrency for transactions.

3.3 The future of zero-knowledge proof

The current focus of zero-knowledge proof is to ensure the privacy of financial transactions. However, zero-knowledge proof can play a greater role in the privacy protection of online activities.
With the emergence of programs for data mining and tracking online user behavior, solutions like zero-knowledge proofs are increasingly needed to provide privacy protection for online activities.

4. Zcash blockchain privacy

Since Zcash went live in 2016, it has made considerable progress and continues to provide blockchain and encrypted users with control over the visibility of their transaction data through its privacy protection features. The zk-SNARK encryption certification establishes a privacy standard for blockchain-based user cases in the global market. All kinds of personal and business users are asking for privacy, flexibility, and performance similar to the Zcash protocol. Since the establishment of the project in 2014, Zcash has achieved world-renowned development. With the introduction of development funds and Zcash's halving at the end of 2020, the development trajectory of the project in the next 10 years will help to further establish Zcash as a basic member of the blockchain industry.

Reference

[1] Zcash: History and Overview of the Iconic Privacy-Based Blockchain Protocol
[2] Zcash Leads the Way on Zero-Knowledge Proofs With zk-SNARKs

Guess you like

Origin blog.csdn.net/mutourend/article/details/113876138