Advertisment

Leading public and permissioned blockchain networks including Ethereum and JPMorgan’s Quorum have integrated anonymous cryptocurrency Zcash’s zk-SNARKs cryptography system to enhance privacy measures for the benefit of users, businesses, and developers.

Zcash and its Practical Implementation of zk-SNARKs, a Privacy-Focused Cryptographic System

Upon its initial launch in October, Zcash was praised for its unique blockchain network and the first practical implementation of zk-SNARKs. But, it was also heavily criticized by the cryptocurrency community and experts for its controversial launching mechanism. The release of Zcash involved a system known as “trusted setup” and rewards for developers which miners have had to provide as a commission for maintaining the Zcash network.

Despite the controversy around its launch, Zcash still evolved into a major privacy-focused cryptocurrency, becoming the 18th largest blockchain network by market capitalization, mainly due to its innovative implementation of the zk-SNARKs system and the adoption of Zcash by cryptocurrency trading platforms such as Bithumb.

The exponential growth rate of Zcash and the increase in demand for the cryptocurrency led developers behind leading public blockchain networks such Ethereum to consider the implementation of the fundamental cryptographic system of Zcash, to enhance privacy and improve efficiency.

Integration of Zcash’s zk-SNARKs by Ethereum and JPMorgan’s Quorum

In October, Ethereum began to integrate zk-SNARKs, the core cryptographic system behind Zcash, as a part of the Byzantium hard fork, a protocol update that is expected to provide significant improvements to the Ethereum blockchain network regarding transaction efficiency and privacy.

Mohamed Abedelmalik, the Executive Director of Columbia Blockchain Lab, revealed:

“Four native contracts have been added that allow for certain computationally expensive operations to be executed directly on the CPU that the Ethereum virtual machine runs on. These four functions (big mod exponentiation, elliptic curve addition, elliptic curve scalar multiplication, and elliptic curve pairing) are crucial to the implementation of zk-snarks, the cryptography that will one day allow for private transactions.”

At this stage in development, Ethereum users and developers will not be able to process transactions that are entirely anonymous and private. But, as Abedelmalik explained, the integration of zk-SNARKs executed by the Byzantium hard fork has provided a crucial infrastructure that would be necessary to process private transactions in the future.

As of now, zk-SNARKs on Ethereum will reduce the size of transactions by anonymizing or hiding transactional data from Ether payments. As such, since the size of transactions is reduced, the settlement of transactions will be facilitated at a faster rate, increasing the scalability of the Ethereum network.

On October 17, JPMorgan’s blockchain platform Quorum also integrated zk-SNARKs, to facilitate protected and auditable transfers of ownership through the Quorum blockchain. Zcash CEO Zooko Wilcox said in an interview:

“What we have now done through our partnership with JPMorgan is use zcash technology previously pioneered in the open zcash cryptocurrency to create protected and auditable transfer of token ownership on the JPMorgan blockchain.”

Wilcox further emphasized that one of the core reasons behind the struggle of enterprise-grade permissioned blockchain networks and centralized distributed ledger technologies has been the failure of blockchain developers to deal with privacy issues. He noted that the lack of privacy measures had prevented permissioned blockchain networks from reaching enterprise value.

“There’s been extensive investment in research and proofs-of-concept for blockchain in enterprise over the last several years, and very little of it has reached enterprise value yet. One of the major blockers that has been preventing larger adoption is the privacy problem, and we have a live solution to that privacy problem for the first time,” Wilcox explained.

The integration of zk-SNARKs and Zcash’s technologies by JPMorgan’s Quorum is particularly important to acknowledge because Quorum was inspired by the Ethereum Go client, and was developed as a part of JPMorgan’s commitment to the Enterprise Ethereum Alliance.

Get the latest Bitcoin News on The Bitcoin News
Our Social Networks:
Facebook Instagram Pinterest Reddit Telegram Twitter Youtube