20.04.2024

ZCash (ZEC) Meets Monero (XMR) Bulletproofs With “Sapling” Protocol

While Monero transaction fees aren’t nearing that of its primary competitor just yet (~$0.0002), the ZCash Company, a for-profit organization behind the blockchain project that shares its name, has sought to better its privacy features through the so-called “Sapling Protocol.”

ZCash Company’s “Sapling” Protocol To Revolutionize Private Transactions

As reported by Ethereum World News in the past weeks, the Monero (XMR) bulletproof protocol has quickly been hailed as a resounding success, with transaction fees plummeting by upwards of 97% and transactional data sizes seeing an 80% haircut. Just recently, in a testament to the success of Monero’s blockchain upgrade, Binance and Bittrex, two of the foremost crypto platforms, dropped Monero withdrawal fees to 0.0001 XMR (~$0.01) to better accommodate consumers.

For those who are unaware, shielded ZCash (ZEC) transactions, which aren’t mandatory by default, utilize a cryptographic breakthrough known as zero-knowledge proofs, or “zk-snarks” as this technology has been dubbed. While zk-snarks on blockchain networks is undoubtedly a technological feat, as it stands, ZEC’s shielded (private) transactions are cumbersome, disallowing many users and exchanges from taking advantage of private transactions.

Although this was an issue for years, the Sapling Protocol, which is reportedly slated to go live on October 29th, 2018, may have a viable fix for this pressing issue, which has haunted privacy-conscious consumers and businesses.

Sapling, which was first conceptualized in 2016, will allow common Internet-connected computers to finally accept, process, and receive shielded transactions, which was only previously possible through the use of a full blockchain node. Some optimists, such as the altcoin’s proponents, have claimed that the Sapling Protocol will facilitate the creation of shielded transaction-supported ZCash wallets on smartphones, which have been an impossibility in the past.

Speaking with CoinDesk, Nathan Wilcox, chief technology officer at the organization, discussed the specifics pertaining to the impending blockchain upgrade, which could revolutionize how private transactions are done. Wilcox stated:

The Sapling protocol will allow shielded transfers to be completed with about 100 times less memory and probably six or more times faster.

This drastic improvement should help eliminate transparent transactions, which have hampered the privacy of the ZCash Network, but still account for a majority of all ZEC transactions at the time of writing. As added by Wilcox:

We hope to see a migration toward shielded Sapling adoption, and as that migration continues we hope to transition to privacy-by-default when the time is right… All Sapling is doing improving the performance and the security. Who wouldn’t want that?”

Along with making private transactions accessible for ZEC users, from both retail or institutional backgrounds alike, Sapling will allow “diversified addresses”, which should aid exchanges in receiving and issuing shielded transactions. Last but not least, this blockchain protocol will introduce a “viewing key”, allowing users to reveal their transactional and address data on demand, but only if they please.

While these changes are undoubtedly positive for ZCash itself, and blockchain networks as a whole, the integration of Sapling isn’t cut and dried, as pointed out by CoinDesk. It was explained that to take advantage of Sapling, users will need to migrate their ZEC holdings to “Sprout” wallets, which will reveal transactional data in a big privacy “no-no.”

Still, Wilcox explained that Sapling is still poised to be a game-changer on the ZCash private transaction scene, even though the activation process isn’t all that private, ironically enough.

Leave a Reply

Your email address will not be published. Required fields are marked *