Zcash Hardfork: Zcash [ZEC] is making a major upgrade Next Week

Come Monday, October 29, privacy coin Zcash is expected to implement a scheduled upgrade to its network—one that will improve performance in terms of transactions requirements and speed. But this only one aspect of Zcash’s planned upgrade.

Details of the Zcash Hardfork

Basically, ZCash uses cryptography technology known as zk-snarks to shield cryptocurrency transactions from others on the network, thereby making the transactions seem anonymous. One downside to this technology is that it greatly increases the computing requirements making it difficult for many exchanges and users to support shielded ZEC transactions. A new protocol known as Sapling is being introduced in this upcoming upgrade to make these private transactions much lighter and up to six times faster.

Read our special article to understand how privacy coins like ZCash [ZEC] and Monero [XMR] shield their transaction details

Light Mobile Wallet

Zcash Company, responsible for developing on the cryptocurrency, announced the release of codes for the first Sapling-compatible version of its software (v 2.0.0) in anticipation of the hardfork. It also outlined so changes in the network.

One of the most notable benefits of the upgrade is that it will encourage the integration of ZEC to more mobile wallets and exchanges. This stems from the improvement in the computation requirements of shielded transactions. According to Nathan Wilcox, Chief Technology Officer at Zcash Company, “the Sapling protocol will allow shielded transfers to be completed with about 100 times less memory and probably six or more times faster.”

To this end, he says ZCash developers are working towards a perfect light wallet “that has privacy protections even against a service provider.”

An era of “Privacy by Default”

With this also, Zcash could solve one of the downsides of [ZEC] when used for anonymous transactions. Recall that ZEC transactions are not private by default as users on the ZCash network have to use Z-addresses to make their transactions private otherwise they remain open to other users.

Wilcox explained that Sapling, when implemented could change this and improve the overall security of the network. He explained:

“We hope to see a migration toward shielded Sapling adoption, and as that migration continues we hope to transition to privacy-by-default when the time is right…All [Sapling] is doing improving the performance and the security. Who wouldn’t want that?”

For users who opt to have their transactions transparent, Wilcox says provision will be made such that it does not undermine the privacy of others on the network. The new system will have a feature known as viewing key which will allow users to selectively reveal transactions. He explains, “If we have a privacy-by-default chain and you want to have an account that’s public you can just publish the viewing key to the world.

Diversified Addresses

Diversified Addresses, which will also be introduced to the Sapling upgrade will allow exchanges to issue multiple addresses for the same wallet thereby making it easy to support anonymous transactions.

Wilcox explains:

“It’s the same amount of work [as one wallet], but the exchange will be supporting a million users while doing that.”

The Global Audit

ZCash Company is using the upgrade to audit the network in order to ensure there are no counterfeit coins created by the “trusted setup” ceremony which created the parameters for the Zero-Knowledge Proving System (zk-snarks) underlying its private blockchain. There has been concern that that process could have been compromised.

The audit will expose user funds when users migrate funds from the earlier version Sprout to a new Sapling address. “It’s actually done intentionally”, Wilcox said, “because there’s always the possibility that the Sprout ceremony was compromised,” referring to the trusted setup ceremony. He referred to the global audit as a sort of a check to make sure that no counterfeiting has occurred.

Sometime after the upgrade, Sprout addresses will eventually be phased out. Users will only be able to send out existing funds from the sprout addresses to Sapling addresses.

Solomon Sunny is the market reporter for Smartereum, one of the global leaders in Ethereum, blockchain and currency news. He produces technical price updates on digital currencies and writes recent developments about blockchain.

LEAVE A REPLY

Please enter your comment!
Please enter your name here

This site uses Akismet to reduce spam. Learn how your comment data is processed.