The Latest Zcash Software Release Supports the Network’s ‘Largest Upgrade in History’ – Bitcoin News

According to the Electric Coin Company, the team behind the cryptocurrency network Zcash, the protocol is soon to implement the largest upgrade in history. The Zcash development team has released the 5.0.0 codebase which supports the NU5 upgrade that will occur on or around May 31, at block height 1,687,104.

Electric Coin Company and Zcash Prepare for Network Upgrade

The second-largest privacy-centric crypto network, in terms of market capitalization, Zcash, will see a significant upgrade take place on or around May 31. Electric Coin Company and Zcash developers released the binaries for the Zcash 5.0.0 codebase, and the binaries are now available via the Zcash download web portal. Developers are asking all Zcash participants who run the codebase software to upgrade to the latest release or any subsequent release.

According to the Electric Coin Company’s (ECC) most recent blog post, NU5 plans to implement the Orchard shielded payment protocol and the Halo proving system. The firm says that it will “remove reliance on complex setup ceremonies.” “The efficiencies built into this upgrade make possible — for the first time ever — private, trustless digital cash payments on mobile phones,” ECC’s blog post notes. “Halo also paves the way for increased interoperability by providing a system that could unlock private cross-chain proofs at scale.”

Zcash founder Zooko Wilcox-O’Hearn further tweeted about the release on Wednesday. It’s here — Zcashd 5.0.0 — If the Zcash users choose to run zcashd 5.0.0, then at the end of this month Zcash Network Upgrade 5 will activate on mainnet,” Zooko said. “This is a historic step forward for human society. It is a historic step forward for two reasons: 1. It puts the soundest money in the world—Zcash—on a foundation of long-term, scalable, and extensible cryptography. 2. It marks the maturation of zero-knowledge proofs into a general-purpose technology.”

The Zcash founder continued:

Network Upgrade 5 moves Zcash onto the foundation of a completely new Zero-Knowledge Proof system: Zcash Halo, the first zero-knowledge proof system that is both (a) efficient and recursive, and (b) doesn’t rely on Ceremonies (“trusted setups”).

ECC Executive: ‘Complex Trusted Setup Ceremonies Are Now a Thing of the Past’

According to ECC, the upgrade has been under “extensive review at both the specification and implementation levels” and the team used third-party audits from NCC and QEDIT as well. Furthermore, the team leveraged the cryptography researcher at the Ethereum Foundation Mary Maller to conduct a review. Maller checked the “theoretical reasoning behind the zero-knowledge and soundness of the protocol” in the Halo2 security review. Josh Swihart, the senior vice president of growth, product strategy, and regulatory affairs at ECC, said the upgrade will be the protocol’s largest.

“NU5 is the largest network upgrade in Zcash history. By utilizing the Halo proving system and Orchard shielded payment protocol, complex trusted setup ceremonies are now a thing of the past, and users can make private, trustless digital cash payments on mobile phones,” Swihart said in a note sent to Bitcoin.com News. “The upgrade marks a significant milestone, not only for Zcash, for the field of zero-knowledge cryptography.”

Tags in this story
ECC, Electric Coin Company, Halo2, Josh Swihart, Mary Maller, Orchard shielded payment protocol, setup ceremonies, Upgrade, Zcash, zcash (ZEC), ZEC, Zero Knowledge, Zero-Knowledge Proofs, Zooko, Zooko Wilcox-O’Hearn

What do you think about the upcoming Zcash upgrade? Let us know what you think about this subject in the comments section below.

Jamie Redman

Jamie Redman is the News Lead at Bitcoin.com News and a financial tech journalist living in Florida. Redman has been an active member of the cryptocurrency community since 2011. He has a passion for Bitcoin, open-source code, and decentralized applications. Since September 2015, Redman has written more than 5,000 articles for Bitcoin.com News about the disruptive protocols emerging today.




Image Credits: Shutterstock, Pixabay, Wiki Commons

Disclaimer: This article is for informational purposes only. It is not a direct offer or solicitation of an offer to buy or sell, or a recommendation or endorsement of any products, services, or companies. Bitcoin.com does not provide investment, tax, legal, or accounting advice. Neither the company nor the author is responsible, directly or indirectly, for any damage or loss caused or alleged to be caused by or in connection with the use of or reliance on any content, goods or services mentioned in this article.

(function(d, s, id) {
var js, fjs = d.getElementsByTagName(s)[0];
if (d.getElementById(id)) return;
js = d.createElement(s); js.id = id;
js.src=”https://connect.facebook.net/en_US/sdk.js#xfbml=1&version=v3.2″;
fjs.parentNode.insertBefore(js, fjs);
}(document, ‘script’, ‘facebook-jssdk’));