Faster, Lighter and More Secure: Zcash Completes ‘Sapling’ Hard Fork

UTC by Julia Sakovich · 3 min read
Faster, Lighter and More Secure: Zcash Completes ‘Sapling’ Hard Fork
Photo: Zcash Company / Twitter

A long-awaited ZCash upgrade known as Sapling is here: now transactions are faster and need much less memory than they used to do earlier.

It is not a secret that in order to correspond to constantly growing demands of the industry, crypto technologies need to be continuously improved. The team standing behind ZCash knows this rule, and this year it successfully implemented its Overwinter upgrade that set foundations for the Sapling hard fork which has been conducted just recently.

What is Sapling

Sapling is a network upgrade that is expected to significantly improve transaction speed and minimize the actual size of transactions themselves. Moreover, it is planned that thanks to this upgrade it will become possible to achieve mass mobile, exchange and vendor adoption of Zcash shielded addresses, making all types of transactions more common and feasible on the network.

As it has become known, ZCash Sapling was activated on schedule at the network’s 419,200th block.  Via this upgrade, the company behind the protocol managed to implement a new form of shielded addresses, which allows users to hide transaction and address data. So, such a move helps to improve ZCash’s privacy system that is based on a zero-knowledge proof-based technology and to increase the efficiency of private transactions.

Types of Addresses

In the context of the conducted hard fork, it is necessary to clarify that Zcash has two types of addresses. The first one is a common “t”-type (transparent) address that functions just in the same way as in case with the majority of other cryptocurrencies. Information about sender and receiver is available on the public network when transaction is carried out.

The second type is shielded addresses that have a working principle similar to the one that Monero and other privacy-centric currencies have. In a situation with these addresses it is practically impossible to see transaction information aside from amounts transacted if a sender or a receiver has not disclosed such data. As it has been already mentioned, the introduced Sapling upgrade will enhance the level of efficiency of private transactions.

Main Changes

The memory requirement for z-type transactions under the Sapling upgrade has been reduced. Now payments can be built just in a few seconds and with only 40 megabytes of memory. It is also important to notice that in addition the hardware that constructs the zero-knowledge proof can be independent from the hardware is used for signing the transaction.

Moreover, transaction information can be viewed without a necessity to expose a private key. Such an upgrade is extremely useful and significant for mobile transactions as many users are against carrying such information on them at all times.

The audience who will get the most significant benefits from the upgrade is developers of mobile applications and exchange software as now there are more opportunities for them to use Zcash products in a much more efficient manner in their projects.

It is also necessary to emphasize that now all exchanges that list ZEC have supported the Sapling upgrade which will make private withdrawals much more feasible.

Altcoin News, Cryptocurrency News, News
Related Articles