zk-SNARKs

With Zcash, ECC was the first to successfully implement zk-SNARKs, a novel form of cryptography that allows transactions to be verified, or proved, without revealing certain information, like who is involved or what data changed hands. These zero-knowledge proofs are widely regarded as the best solution for privacy protection — both within and outside of the cryptocurrency world — and they are core to enabling confidentiality in Zcash. Although zero-knowledge proofs have been around as a concept since the 1980s, no team of scientists or engineers were able to safely and successfully build them into an application until ECC did it in 2016 with support from MIT, Technion, Johns Hopkins, Tel Aviv University and UC Berkeley scientists.

Learn more about zk-SNARKs

Sapling

Released in 2018, Zcash Sapling (the project’s first major network upgrade) introduced a number of process improvements to make shielded transactions lighter and, therefore, more user-friendly, accessible and viable. In fact, it introduced a time reduction of 90 percent for constructing Zcash transactions and a memory reduction of over 97 percent. It also set the stage for Zcash adoption on mobile wallets, exchanges and other cryptocurrency applications. The technology in Sapling has led to an increase in shielded transactions, thereby increasing the of the entire Zcash network. The underpinning technology has been incorporated into multiple blockchains.

Learn more about Sapling

Halo

Halo, discovered by ECC engineer Sean Bowe with support from Daira Hopwood and Jack Grigg, is a recursive proof composition that eliminated the need for complex setup ceremonies in Zcash. The Halo proving system was implemented in Network Upgrade 5 (May 2022) with the Orchard shielded payment protocol. The efficiencies built into this upgrade made possible — for the first time ever — private, trustless, digital cash payments on mobile phones.

Halo recursion — a promising scalability solution for Zcash and other blockchains — is under development, bolstered by an agreement between Electric Coin Co., Protocol Labs, Filecoin Foundation and the Ethereum Foundation. Halo recursion effectively compresses history information and distributes computation to make blockchain transactions lighter and faster.

From the original Halo announcement in 2019:
Recursive proof composition holds the potential for compressing unlimited amounts of computation, creating auditable distributed systems, building highly scalable blockchains and protecting privacy for all of humanity. The concept is a proof that verifies the correctness of another instance of itself, allowing any amount of computational effort and data to produce a short proof that can be checked quickly.

Learn more about Halo

Sharding

ECC’s Daira Hopwood has presented a scaling solution proposal which calls for the use of sharding, a technique that partitions a database into sections or “shards” to improve the throughput limit, in order to scale to high transaction volumes. It uses recursive SNARK validation to create summaries of state updates and to allow clients to catch up almost instantly. To reduce the reliance on trusted setups, Hopwood proposes transparent SNARKs.

Learn more about Sharding