In a world where our personal information, interests and activities are being increasingly tracked and documented, it’s little surprise cryptocurrenci
In a world where our personal information, interests and activities are being increasingly tracked and documented, it’s little surprise cryptocurrencies that offer users anonymity continue to remain popular despite efforts from regulators and exchanges to restrict their accessibility.
In a 2021 Big Brother Brands report, companies like Uber and Meta (formerly Facebook) were found to harvest between 56.41% and 79.49% of their users’ personal information, respectively. If the controversial Meta-backed diem digital currency successfully launches to the masses (big IF,) Meta will inevitably gain access to its users’ transaction data. This means not only will the tech giant know who you are and what you like, but it will also know what you buy and how much you spend.
Zcash is one of the leading digital currency blockchains that looks to address this snowballing issue and seeks to return power and privacy to its users.
This article is part of CoinDesk’s Privacy Week series.
What is Zcash?
Zcash is a privacy-focused, blockchain-based payments network that uses zero-knowledge proofs (ZKPs) to shield transactions, making the contents of a transaction private even on a public blockchain. Born out of the Zerocash protocol, Zcash forked from the Bitcoin blockchain in 2016. Its native token, zcash, uses the ticker symbol ZEC.
Read more: What Are Privacy Coins and Are They Legal?
ZKPs are the product of a cryptographic technique that dates back to 1980. They allow two parties to verify information with each other without sharing the underlying data related to this information. For example, you can prove that you are over 21 years old without having to reveal your actual date of birth (or any other extraneous information that some forms of identification, like your driver’s license, might contain).
The Electric Coin Company (ECC), which created Zcash, added Zero-Knowledge Succinct Non-Interactive Argument of Knowledge, or “zk-SNARKs” to the ZKP toolkit.
This cryptographic advancement basically allows shielded Zcash transactions to be fully encrypted on the blockchain while still allowing the transaction to be verified as valid by the network’s consensus.
With Zcash, there are two types of addresses:
- Transparent addresses: Transactions with transparent addresses, or t-addresses, can be tracked on the Zcash blockchain the same way Bitcoin’s can.
- Shielded addresses: Shielded addresses, or z-addresses, are encrypted, meaning you aren’t able to see the data on the blockchain so transactions sent to them aren’t visible, nor are the amount of funds z-addresses hold.
If a t-address sends funds to a z-address, observers won’t be able to tell where they went. If a z-address sends a transaction to another z-address the transaction is entirely shielded from prying eyes, offering one of the most private and secure options on the market.
How Zcash has changed in recent years
Since its fork in 2016, Zcash has continued to iterate on the core services it offers and expand on them. Some big improvements over the last couple of years include Halo, a “trustless recursive” version of ZKPs; the release of an open-source, shielded-first, fully functional Zcash wallet in 2020; and the Heartwood Network Upgrade activation, also in 2020, which added Shielded Coinbase and FlyClient support.
Not to mention an increase in institutional support and the first-ever Zcash halving.
Halo and Halo 2
Zcash launched Halo in 2019, a new zk-SNARK that addressed two criticisms the privacy coin faced: scalability and trusted setups.
Zcash was launched with a trusted setup. A trusted setup creates a secret number, and a derivative of that number is used by the Zcash protocol. This number is created in multiple parts by multiple actors. They all must then destroy what’s known as “cryptographic toxic waste” without revealing what it was. A trusted setup would have had to occur at each hard fork.
But if no one destroys that waste through intentional planning, or if the secret number is figured out, then it would provide a fundamental flaw in the protocol and even allow the individual(s) that discovered it to create Zcash tokens arbitrarily without anyone’s knowledge.
The Zcash Multi-Party Computation Ceremony, in which a trusted setup was executed, was recorded on YouTube and even made an appearance on NPR’s Radiolab.
Halo eliminated the need for a trusted setup and the “cryptographic toxic waste that went with it.
As CoinDesk Chief Content Officer Michael Casey wrote at the time of the Halo announcement:
“Halo allows a user to both prove that no one involved in the initial establishment of a large-scale, zero-knowledge proof system has created a secret backdoor with which to later amend the code and that that secure state has existed over the course of ongoing updates and changes to the system. Until now the risk of fraud at setup meant that zero-knowledge proofs often required elaborate, costly procedures at the outset to instill confidence in…
www.coindesk.com