Altcoins Talks - Cryptocurrency Forum

Cryptocurrency Ecosystem => Privacy Coins Forum => Zcash Forum => Topic started by: Niko on October 13, 2018, 07:35:58 PM

Title: ZCASH TECHNOLOGY
Post by: Niko on October 13, 2018, 07:35:58 PM




ZCASH TECHNOLOGY



Zcash is a crypto-currency that uses complex and cutting edge cryprographic protocols along with a widely distributed network of computers to encrypt transactions so that third parties can not see who is sending, who is receiving, or even know the amount of Zcash that was sent .

Unlike any other crypo-currency, Zcash has a unique method of writing transactions on the blockchain by utilizing two different types of addresses:

Transparent (T addresses) work just like Bitcoin; the transaction details can be seen by anyone on the public blockchain.Shielded (Z addresses) are what makes Zcash special. You can send and receive Zcash privately without the details being accessible by 3rd parties. Only you and the person receiving the funds will know.

For more detailed info on how transparent / shielded address interactions work read this post or if your interested in using Zcash in your application stop by the Developers page.

So how is Zcash able to use Shielded addresses to write the transaction details onto the blockchain without anyone knowing the details? By using Zero Knowledge Proofs; I'll let Zcash Company explain:

"Zero knowledge proofs are a scientific breakthrough in the field of cryptography: they allow you to prove knowledge of some facts about hidden information without revealing that information. The property of allowing both verifiability and privacy of data makes for a strong use case in all kinds of transactions, and we're integrating this concept into a block chain for encrypting the sender address, the recipient address, and the amount. A block chain that encrypts transaction data (making it private) and lacks zero-knowledge proofs also lacks the assurance that all transactions are valid. This is because the nodes in the network can not determine whether the sender really had that money or wherever they previously sent it to someone else, or never had it in the first place. The encrypted data becomes unverifiable by network nodes.
In Zcash, we use a particular type of zero-knowledge proof called zk-SNARKs (or "zero-knowledge succinct non-interactive arguments of knowledge"). Within a Zcash transaction, there may exist a string of data that the sender of a transaction provides -the "zero-knowledge proof" - along with the encrypted transaction data which proves properties of the encrypted data cryptographically, including that the sender could not have generated that string unless they had ownership over the spending key and without the input and output values ​​are equal. The proof also guarantees the creation of a unique nullifier which is used to mark tokens as space, when they are, in fact sent. This allows for verification that the transaction is valid, while preserving privacy of the transaction details. "