1
What is Zcash (ZEC)?
Attention! The article is outdated and awaiting an update.
2
Who created Zcash, and when?
- Creators: cryptographers Matthew Green, Ian Miers, Christina Garman, Avi Rubin, Eli Ben-Sasson, Alessandro Chiesa, Madars Virza and Eran Tromer (developers of the base protocols: Zerocoin and Zerocash).
- Development is handled by the for-profit Electric Coin Company; its chief executive is the cypherpunk and cybersecurity specialist Zooko Wilcox-O’Hearn.
- Project announced: January 20, 2016.
- Launch date: October 28, 2016.
3
What is Zcash’s underlying technology?
Zcash is based on the Zerocash protocol, which uses zk-SNARK (zero-knowledge Succinct Non-interactive ARgument of Knowledge)—a zero-knowledge proof system employing succinct, non-interactive arguments of knowledge.
Zero-knowledge proof is a cryptographic protocol that allows one party (the prover) to convince another party (the verifier) that a statement is true without revealing any additional information (neither the content nor the source from which the prover learned it).
This definition was first proposed by Massachusetts Institute of Technology (MIT) researchers Shafi Goldwasser, Silvio Micali and Charles Rackoff in the paper “The Knowledge Complexity of Interactive Proof Systems” (1985).
4
What are Zcash’s key features and capabilities?
- Transactions
Transactions with low fees (0.0001 Zcash).
- Addresses and transaction privacy
The protocol supports two types of addresses: transparent “t” addresses and private “z” addresses.
ZEC can be sent between “t” and “z” addresses, but only transactions between “z” addresses are fully private. The Zcash network has four types of transactions:
Public: t-address -> t-address
Shielded: t-address -> z-address
Deshielded: z-address -> t-address
Private: z-address -> z-address
- Encrypted memo fields (notes)
The memo field is available for shielded transactions, allowing the sender to include information relevant to the recipient in fully encrypted form.
- Viewing keys
Owners of shielded addresses can disclose transaction details for auditing and regulatory compliance. An address owner can reveal all incoming transactions and the contents of the memo field.
- Multisignature transactions
Zcash supports multisignature transactions: spending requires approval from two or more parties. Multisignature transactions cannot be used with z-addresses.
5
How are Zcash tokens mined?
6
How is the Zcash project funded?
The project’s funding model differs from a “fair launch”, a premine and an ICO.
The Zcash developers receive a “Founders’ Reward”: in the first four years miners receive 80% of newly mined coins, the team 20%. Part of the Founders’ Reward goes to the non-profit Zcash Foundation, which spends the funds on the project’s development.
7
How is the Zcash project evolving?
The Zcash developer, Electric Coin Company (ECC), plans radical changes to the cryptocurrency’s architecture. The intention is for the Zcash network to process millions of transactions per second and, by 2050, to serve 10 billion people. This may require moving to a new blockchain with sharding support, to be built from scratch. Work will also be needed to migrate ZEC to the new chain without loss of value.
With a new blockchain, developers hope to solve another major problem for Zcash: the very low use of private transactions (today they account for no more than 2% of the total). The new Zcash blockchain may prove incompatible with transparent transactions altogether.
In January 2020 the Zcash community voted to define a new scheme for distributing mining rewards on the network.
Under the decision, miners will continue to receive 80%, the coin’s developer Electric Coin Company will receive 7%, and the Zcash Foundation 5%. The remaining 8% will go to grants for third-party developers. The new reward structure will be introduced in November 2020, provided the Zcash Foundation and Electric Coin Company approve the changes.
Subscribe to ForkLog news on Telegram: ForkLog Feed — the full newswire, ForkLog — the most important news and polls.
