zcash sapling upgrade
Featured

Top 4 Changes Coming to ZCash Through the Sapling Upgrade

Cryptocurrencies will need to undergo some big changes if they want to remain relevant as more time progresses. In the case of ZCash, one of its biggest changes to date is coming to fruition. The following aspects about the perceived “Sapling” upgrade well worth keeping an eye on moving forward. They all usher in some interesting developments for this particular cryptocurrency.

#4 Lite Address Support

It may seem a bit odd in this day and age, but ZCash does not support traditional “lite” addresses. However, users will now be able to make use of this feature at no additional computational cost when the Sapling release is introduced. It is a positive step toward widespread adoption, further IoT integration, and gaining more traction in the mobile department. These new addresses will use the “zs” format, compared to current “zc” standard users have grown accustomed to.

#3 Mobile and IoT-ready Privacy

It is evident cryptocurrencies are heading in a very interesting direction moving forward. Especially the currencies which focus on privacy – and, to a degree, anonymity – seem to be getting a lot of attention as of late.  In the case of Zcash, the developers are heading in an interesting direction. Through the Sapling upgrade, their focus will shift to IoT and Mobile.

Offering privacy-centric cryptocurrency features on both platforms may prove to be challenging. For mobile users, they will be able to perform shielded transactions, and exchanges can implement support for shielded addresses if they decide to explore this option. On the IoT front, shielded transactions will be coming to blockchain ventures in this industry as well. Even the Raspberry Pi will be able to perform ZCash shielded transactions.

#2 More Efficient zk-SNARKS

Most people who keep an eye on ZCash know the project heavily relies on the zk-SNARKS implementation to make good things happen. In the case of ZCash, its current implementation of this technology requires a very intensive process which relies on computational power. Through Sapling, the RAM required to shield transactions drops from 3GB to 40MB. A vast improvement, which will also help the project gain traction across different industries.

#1 Faster Shielded Transactions

No one likes to wait minutes prior to seeing their transaction being made private. In the case of ZCash and their Sapling integration, things will take a major turn for the better. More specifically, Sapling improves upon the efficiency of constructing zk-SNARKS to offer the privacy functionality ZCash is known for.

Under the current conditions, this process can take several minutes, even with a very powerful computer. The Sapling integration introduces a vast improvement, as this process can be completed with a second or less. It does not appear to sacrifice any privacy aspects, and will offer a lot of benefits to ZCash in the world of cryptocurrencies.

Image(s): Shutterstock.com

Leave a Comment

Your email address will not be published. Required fields are marked *

*