web analytics

Sapling on Zcash (ZEC) is Working, and it’s a Big Deal

ZCash (ZEC) has just launched a long-awaited upgrade called Sapling — a project that was seen as a method of improving the usability of ZCash protocol.

Success! We’re happy to announce that the #Zcash Sapling network upgrade activated today at block height 419200. #Sapling introduces new #shielded addresses with significantly improved performance. Learn more: https://t.co/IGoqNdlz3N pic.twitter.com/6VpKcMteCa

— Zcash Company (@zcashco) October 29, 2018

This is a big move for the privacy coin, and its community is thrilled by the fact that the upgrade seems to be working without any issues.

What is Sapling?

ZCash (ZEC) is a privacy coin that provides its users with the ability to make shielded transactions. It does this by utilizing a cryptographic technology called zk-SNARKS. Prior to the launch of a new upgrade, this technology was considered to be quite a large feat. However, it quickly became evident that private transactions shielded by zk-SNARKS are cumbersome, which disallows both, exchanges and users, from taking advantage of this technology’s full potential.

Yesterday, October 29, the Sapling Protocol has finally been released. The protocol was originally conceptualized back in 2016. It was promising to change private ZEC transactions in a way that will make them lighter and faster while allowing them to remain shielded. It was activated at block 419200.

According to ZCash website, Sapling will bring several improvements, such as better performance for shielded addresses, where new Z-addresses can be created within seconds. In addition to this, the protocol will allow the hardware responsible for constructing the zero-knowledge proof to become independent from the hardware responsible for signing transactions. Finally, owners of shielded addresses will have improved keys which will allow them to view all transaction details without having to expose the private spending key.

Sapling’s primary purpose is the improvement of constructing zk-SNARKS, according to the recent Medium post. New transactions will be performed with only around 40MB of RAM utilization, and the process can be done in a single second. Previously, such transactions took as long as 7 minutes, but also over 3GB of RAM.

Why is Sapling so Important for ZCash?

Apart from making shielded transactions much faster, lighter, and equally as safe as before, Sapling brought numerous new advantages. One example of this is the fact that users will now be able to perform transactions from their mobile devices. So far, memory problems prevented this integration, and the change is described as groundbreaking.

In addition to this, ZCash’s shielded transactions will also be implemented into mobile wallets. Furthermore, these transactions will also reach IoT devices, and it will be much easier for exchanges and large enterprises to adopt the coin and take advantage of the privacy it offers.

Each transaction will not only take about 100 times less memory but is also six times faster. Ever since the upgrade was launched, ZCash users have reported no problems with it. Quite the opposite, many expressed their excitement regarding Sapling, announcing successful experiments, and congratulating the ZEC team for coming up with a new way to handle these issues.

We’ve been sending multiple private, shielded #Sapling transactions with execution times of 2 to 3 seconds from our bar in Boston! ?

Congrats #Zcash team! ??pic.twitter.com/HKpuOzXkm2

— Boston Zcash Users ? (@BostonZcash) October 29, 2018

Image from Shutterstock

The post Sapling on Zcash (ZEC) is Working, and it’s a Big Deal appeared first on NewsBTC.






Take a look at the best antivirus, anti-malware, anti-spy, etc. software