Zooko, invited guest to chat about his background and explore the history of Zerocoin and Zcash. They discuss the Sapling upgrade, reducing proving times, trusted setup, and the future prospects of Zcash. They also touch on encryption, zero-knowledge proofs, the toxic waste problem, compressing witnesses, and improving smart contract execution through Z-X-E.
The recent upgrade to Zcash 2.0 resulted in a 20X speed up, making transactions significantly faster and more accessible.
The trusted setup process in Zcash ensures the authenticity and validity of transactions, while additional security measures minimize risks.
The upgrade to Zcash 2.0 introduced privacy enhancements, including viewing keys and hardware compatibility, making private transactions more accessible and efficient.
Deep dives
Efficiency and usability improvements in Zcash 2.0
The recent upgrade to Zcash 2.0 focused on enhancing the efficiency and usability of the cryptocurrency. One major improvement was the development of a split circuit design that reduced the size of the circuits and improved performance. Additionally, the implementation of a new zero knowledge proof system and elliptic curve provided faster processing for all applications using zero knowledge proofs. Another significant change was the replacement of the SHA-256 compression function with an optimized cryptographic function called Peterson hash, resulting in further speed improvements. Overall, these changes resulted in a 20X speed up, making Zcash transactions significantly faster and more accessible. The upgrade also introduced the ability to store spending keys in hardware wallets, enhancing security. These advancements in speed, efficiency, and usability demonstrate Zcash's commitment to providing private and secure transactions while staying at the forefront of blockchain technology.
The role of trusted setup in Zcash upgrades
The Zcash network required a trusted setup process to generate public parameters used in zero knowledge proofs. This enables the verification of the authenticity and validity of transactions while maintaining privacy. The recent network upgrade in Zcash 2.0 necessitated the generation of new parameters, triggering the need for another trusted setup ceremony. The trusted setup ensures that the parameters used to generate and verify zero knowledge proofs remain secure and free from potential backdoors. While the ceremony process is time-consuming and carries certain risks, Zcash has implemented additional security measures like the turnstile feature to minimize the potential for covert counterfeiting. Despite the risks involved, Zcash remains committed to improving and exploring alternative zero knowledge proof systems that eliminate the need for a trusted setup, ensuring long-term security and privacy.
Improved viewing keys and enhanced privacy in Zcash
The recent upgrade to Zcash 2.0 brought numerous privacy enhancements. One notable improvement was the use of viewing keys, which allow selected individuals to view transactions while preserving privacy. The feature combines the capability to put arbitrary data into the Zcash blockchain with controlled access, enabling encrypted love notes or other private messages to be safely stored in the blockchain. The new sapling circuit design significantly reduced size and improved efficiency, facilitating shielded payments that are faster and more practical. Additionally, the upgrade introduced hardware compatibility, enabling Zcash to be stored in hardware wallets and hardware security modules, enhancing security measures. These improvements underline Zcash's ongoing commitment to privacy and security, making private transactions more accessible and efficient.
Efficiency and usability improvements in Zcash 2.0
The recent upgrade to Zcash 2.0 focused on enhancing the efficiency and usability of the cryptocurrency. One major improvement was the development of a split circuit design that reduced the size of the circuits and improved performance. Additionally, the implementation of a new zero knowledge proof system and elliptic curve provided faster processing for all applications using zero knowledge proofs. Another significant change was the replacement of the SHA-256 compression function with an optimized cryptographic function called Peterson hash, resulting in further speed improvements. Overall, these changes resulted in a 20X speed up, making Zcash transactions significantly faster and more accessible. The upgrade also introduced the ability to store spending keys in hardware wallets, enhancing security. These advancements in speed, efficiency, and usability demonstrate Zcash's commitment to providing private and secure transactions while staying at the forefront of blockchain technology.
The UTXO Data Model and the Split Circuit Design
The podcast discusses the UTXO data model used in Zcash and the split circuit design. In the UTXO data model, Zcash uses a bulletin board with notes or slips of paper representing the value of transactions. Each note has a secret key that gives the owner the ability to use the note. To transfer ownership of a note, a new note with a different secret key is created, and the old note is crossed out. The split circuit design allows users to prove that they used up one note and created two new notes with the same value, saving computational costs for verifying transactions.
Z-X-E and Improving Smart Contract Scalability
The podcast briefly mentions Z-X-E, a recent invention that combines zero-knowledge proofs and Ethereum. Z-X-E aims to improve the scalability and privacy of smart contracts by allowing users to execute the smart contract on their own computer while generating a zero-knowledge proof. Miners then verify the proof and update the state of the contract without knowing the actual contract inputs or outputs. This approach offers performance and scalability improvements and could have potential applications beyond Ethereum and Zcash.
In this special 50th episode, we invite our friend Zooko to the podcast to chat about his background and explore the history of Zerocoin and Zcash. We dig into the inner workings of Zcash, the trusted setup, the sapling upgrade, and what the future of the project might look like!
The Sapling upgrade promises to reduce the proving times of the zk-SNARKs from 37 seconds to 2.3 seconds by replacing the SHA256 hash function with an improved performance Pedersen hash function called Bowe-Hopwood Pedersen, introducing an updated eliptic curve (Groth16/BLS12-381), moving from Libsnark to Bellman, and using a new split circuit design.
We dig deep on this and into what the UTXO model actually is to help us better understand the changes being introduced with Sapling. Hope you enjoy coming on this journey with us!