TRON Ramping Up Privacy, Adopting zk-SNARKs from Zcash

In an interview, Justin Sun, the Founder and CEO of TRON, discusses how the platform will implement Zcash’s zk-SNARKs cryptography in Q1 of 2019. Such a move would bring users greater anonymity and privacy.

On Nov. 28th episode of The Bad Crypto Podcast, co-host Rachel Wolfson interviews Justin Sun on the progress of TRON’s technology and its adoption.

Justin Sun spoke about a host of different developments within the TRON ecosystem: delegated proof-of-stake governance, integrations with BitTorrent, the blockchain’s impact on the industry, and most notably, its planned implementation of zk-SNARKs.

Argument for Privacy

According to Justin Sun, social media websites and search engines are monetizing user data, and many users on these platforms feel that this is an invasion of privacy:

“[People] don’t want their privacy stored by Facebook or Google because those people can more easily manipulate the data so they can push ads to you. You don’t want to share those data with them. That’s why I think the decentralized way becomes a good way to do that [and limit how much data you are required to share].”

Introducing zk-SNARKs

By leveraging existing technologies, Justin Sun can push the TRON protocol substantially increasing privacy through the use of zk-SNARKs:

“Q1 [2019] we will implement zk-SNARKs (zero-knowledge-proofs) into our network. This is how we can improve privacy in the whole network. In the future, if you want these privacy transactions and a private address, we can make sure… they cannot see you and the transaction can be untraceable.”

zk-SNARKs is a novel form of zero-knowledge cryptography. First widely popularized by privacy coin Zcash, zero-knowledge proofs are now used in a host of different cryptocurrency projects.

The adoption of this feature would have some interesting ramifications. Once implemented, users would be able to ‘shield’ transactions—effectively encrypting those transactions. If implemented correctly, such encryption would allow TRX users to hide the amount, the sender, and the recipient of a transaction.

Privacy Shortcomings of Bitcoin

Related: Bitcoin Addresses Linked to Two Criminals by U.S. Department of Treasury: Exchanges Face Potential “Secondary Sanctions”

This level of privacy is more critical than ever. Currently, on the Bitcoin network, it is possible for people to deduce wallet ownership by analyzing the transaction history of the Bitcoin ledger.

Just recently, the U.S. Department of Treasury likely used these methods to determine the identities of two Iranian money-launderers who used Bitcoin in a cyber-ransom scheme.

If zk-SNARKs was implemented—and limiting the risk of compromised user privacy—TRON could allow users the choice of shielding their transactions from public view, as said by Justin Sun:

“We provide a different solution and, depending on your preference, you can choose the different one [on using zk-SNARKs or not].”

Other Considerations

However, according to the Zcash development documents, for zk-SNARKs to be fully effective, it requires that a large percentage of users actively choose to shield their transactions. Otherwise, people in the system could potentially deduce address ownership using the remaining history on a ledger.

To implement the new cryptography scheme, it appears that the TRON Foundation has forked the Zcash code base, and it is possible that the Foundation intends to implement the zk-SNARKs portion of that code base.

Whether or not users will leverage shielded TRON transactions—or if it will have an impact on TRX’s price—is still open to speculation.

The post TRON Ramping Up Privacy, Adopting zk-SNARKs from Zcash appeared first on CryptoSlate.


Posted

in

by

Tags:

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.