Zcash's Next Upgrade to Make Private Transactions 100x Lighter and 6x Faster

Published on by Coindesk | Published on

Heralded as a privacy breakthrough in the crypto community, shielded transactions run a type of cryptography named zk-snarks in order to obscure transaction data.

Dubbed Sapling, the hard fork upgrade has been the primary focus of the Zcash Company, the for-profit responsible for developing on the cryptocurrency, since its launch in 2016.

Due to the technical changes included in Sapling, exchanges and wallets will be more readily able to accept shielded transactions.

It's a notable step given currently, shielded transactions are only possible for users running a full node.

With the upgrade, the team at the Zcash Company hopes it can ultimately remove transparent transactions, the non-private zcash transactions that can be damaging to zcash anonymity when used together with shielded transactions.

Another feature Sapling includes that will encourage more use of shielded transactions is so-called "Diversified addresses," which make it easier for exchanges to support more users utilizing the transaction type.

In the future, the upgrade may have positive implications for privacy, Wilcox said, as wallets may deploy the feature to allow users to generate multiple addresses for the same account.

The concern is, if the ceremony had been compromised, it would allow users to print nonexistent zcash tokens.

Once retired, users will be no longer able to receive transactions on Sprout addresses - but sending outward transactions to a Sapling address will function perfectly.

Users are still expected to upgrade their software to Sapling, and because of the new code's superiority, Wilcox doesn't expect there to be any problems here.

x