Zcash Ряд 100
$35.618463
Zcash Ряд 100
Веб-сайт Twitter
16,328,269 ZEC

Zcash
Zcash
ZEC

Zcash Цена
$ 35.62

Zcash 24h Vol
$68,421,233

Zcash Рейтинг Рынка
$581,587,832

24ч
1,158 BTC
1 H
0.11 %
24 H
-3.22 %
7 d
-14.00 %
сегодня Zcash цена в долларах США в настоящее время 35.62 USD, и если он преобразуется в Bitcoin является 0.00060257 BTC. Всего 16,328,269 ZEC в настоящее время распространяются на рынке. Zcash цены в настоящее время испытывают изменение -3.22 %, проверять все криптовалюты. За последние 24 часа 0.684 M US dollars Zcash торгуется на Crypto Exchanges. Получить Zcash's прогресс, добавив его в свой избранное и создание свободного портфолио.
Полное имя
Zcash
символ
ZEC
алгоритм
Equihash
BTC цена
0.00060257 BTC
BTC рынок
9,839 BTC
BTC 24h Vol
1,158 BTC
Все добыденные монеты
16,328,269 ZEC
1h
0.11 %
24h
-3.22 %
7d
-14.00 %
Twitter
Веб-сайт
Share Zcash Price


Диаграммы



описание

описание


zk-SNARKs

The Basic

Zcash is the first widespread application of zk-SNARKs, a novel form of zero-knowledge cryptography. The strong privacy guarantee of Zcash is derived from the fact that shielded transactions in Zcash can be fully encrypted on the blockchain, yet still be verified as valid under the network’s consensus rules by using zk-SNARK proofs.

The acronym zk-SNARK stands for “Zero-Knowledge Succinct Non-Interactive Argument of Knowledge,” and refers to a proof construction where one can prove possession of certain information, e.g. a secret key, without revealing that information, and without any interaction between the prover and verifier.

“Zero-knowledge” proofs allow one party (the prover) to prove to another (the verifier) that a statement is true, without revealing any information beyond the validity of the statement itself. For example, given the hash of a random number, the prover could convince the verifier that there indeed exists a number with this hash value, without revealing what it is.

 

Application to ZCASH

In order to have zero-knowledge privacy in Zcash, the function determining the validity of a transaction according to the network’s consensus rules must return the answer of whether the transaction is valid or not, without revealing any of the information it performed the calculations on. This is done by encoding some of the network's consensus rules in zk-SNARKs. At a high level, zk-SNARKs work by first turning what you want to prove into an equivalent form about knowing a solution to some algebraic equations. In the following section, we give a brief overview of how the rules for determining a valid transaction get transformed into equations that can then be evaluated on a candidate solution without revealing any sensitive information to the parties verifying the equations.

технология

технология


zk-SNARKs

The Basic

Zcash is the first widespread application of zk-SNARKs, a novel form of zero-knowledge cryptography. The strong privacy guarantee of Zcash is derived from the fact that shielded transactions in Zcash can be fully encrypted on the blockchain, yet still be verified as valid under the network’s consensus rules by using zk-SNARK proofs.

The acronym zk-SNARK stands for “Zero-Knowledge Succinct Non-Interactive Argument of Knowledge,” and refers to a proof construction where one can prove possession of certain information, e.g. a secret key, without revealing that information, and without any interaction between the prover and verifier.

“Zero-knowledge” proofs allow one party (the prover) to prove to another (the verifier) that a statement is true, without revealing any information beyond the validity of the statement itself. For example, given the hash of a random number, the prover could convince the verifier that there indeed exists a number with this hash value, without revealing what it is.

 

Application to ZCASH

In order to have zero-knowledge privacy in Zcash, the function determining the validity of a transaction according to the network’s consensus rules must return the answer of whether the transaction is valid or not, without revealing any of the information it performed the calculations on. This is done by encoding some of the network's consensus rules in zk-SNARKs. At a high level, zk-SNARKs work by first turning what you want to prove into an equivalent form about knowing a solution to some algebraic equations. In the following section, we give a brief overview of how the rules for determining a valid transaction get transformed into equations that can then be evaluated on a candidate solution without revealing any sensitive information to the parties verifying the equations.

черты

черты


Privacy Enhanced

A decentralized and open-source cryptocurrency that provides strong privacy protections. If Bitcoin is like http for money, Zcash is https—a secure transport layer.

 


Получите Информационный бюллетень Crypto