Z Cash

Zcash is a decentralized and open-source cryptocurrency that offers privacy and selective transparency of transactions. Zcash payments are published on a public blockchain, but the sender, recipient, and amount of a transaction remain private. Zcash is based on peer-reviewed cryptographic research and built by a security-specialized engineering team on an open source platform based on Bitcoin Core's battle-tested codebase. The improvement over Bitcoin is the addition of privacy. Zcash uses advanced cryptographic techniques, namely zero-knowledge proofs, to guarantee the validity of transactions without revealing additional information about them. Our zero-knowledge proving scheme makes it possible to conceal values and other identifying information from the public blockchain. Users simply prove that the values balance out and that they are not double-spending the amount they want to send. Starting in 2014, the Zcash protocol (briefly known as "Zerocash") was developed through a collaboration between the original Zerocoin researchers at Johns Hopkins University and a group of cryptographers at the Massachusetts Institute of Technology, the Technion – Israel Institute of Technology, and Tel Aviv University, who together improved upon the original design by making it more efficient and more private. The Zerocoin Electric Coin Company (ZECC) aims to set a new standard for privacy using ground breaking cryptography. In an open and programmable financial system, privacy is the only way to ensure fungibility and guarantee that cryptocurrency can be interchangeable as a fluid medium of exchange for users. Companies need the protection of privacy along their supply chain to conduct their business, especially in the context of public blockchains. In addition, we believe that personal privacy is necessary for core human values like dignity, intimacy, and morality. Zcash encrypts the contents of shielded transactions. Since the payment information is encrypted, the protocol uses a novel cryptographic method to verify their validity. Zcash uses a zero-knowledge proof construction called a zk-SNARK, developed by our team of experienced cryptographers based on recent breakthroughs in cryptography. These constructions allow the network to maintain a secure ledger of balances without disclosing the parties or amounts involved. Instead of publicly demonstrating spend-authority and transaction values, the transaction metadata is encrypted and zk-SNARKs are used to prove that nobody is cheating or stealing. Zcash also enables users to send public payments which work similarly to Bitcoin. With the support for both shielded and transparent addresses, users can choose to send Zcash privately or publicly. Zcash payments sent from a shielded address to a transparent address reveal the received balance, while payments from a transparent address to a shielded address protect the receiving value.

Team Members

No member yet!