Bring Halo2 to Zcash(Zcash on Halo2简介)

Bring Halo2 to Zcash(Zcash on Halo2简介)
翻译,原文来自origin from:Bringing Halo 2 to Zcash - Electric Coin Company

  1. Description 概述
    We foresee a day when the world’s financial systems run on top of and interoperate with Zcash. Just as HTTPS is now ubiquitous, we believe Zcash is uniquely positioned to serve as a foundational layer for a global and digital economy. Among other attributes, this will require privacy, scalability, security and confidence in its foundational economics.
    我们想象一下,未来的某一天,当全世界的金融系统运行zcash网络顶层之上,并且和 zcash网络交互。 正如 https协议现在遍及全球那样,我们相信 zcash是独特的定位于服务于全球数字经济的基础层。 除了其他属性之外,这将要求私密性,扩展性,安全性,以及对于zcash基础经济体的信任。

We’re proud to introduce a potential new Zcash protocol feature built using the Halo 2 zero-knowledge proving system (“Halo”), invented and developed at Electric Coin Co. (ECC). We have reserved ZIP 224 as a placeholder. As the first implementation of Halo within Zcash, this would serve as a catalyst for Zcash user confidence and scalability, while making the protocol more attractive, faster and less expensive for others to build on, accelerating Zcash’s use and growth.
我们很自豪的介绍一个潜在的zcash协议的新功能,这些功能构建与Halo2零知识证明系统之上, 由 ECC 公司发明并开发。 我们将这个迭代的版本命名为 ZIP224. 作为 Halo2 协议在 zcash 网络的第一个实现, 这将进一步激发zcash的信心,实现了更好的扩展性 ,使得大家用 zcash 网络构建应用时,更加吸引人、更快、更便宜,这将进一步加速了 zcash 用户的增长。

Halo on Zcash would enable circuit upgrades without the need for trusted setups, making the Zcash shielded protocol more agile for future improvements, such as supporting additional assets like user-defined assets (UDAs). We want to make it easy for other projects and tokens to benefit from Zcash features, such as privacy through encryption. Trusted setup will become a remnant of the past.
Zcash 中引入 Halo 将会支持后续单元升级不需要信任设置,使得 zcash 的匿名协议能更加的敏捷适应未来的升级,比如支持其他资产(UDA 用户自定义资产)。 我们的目的是让其他项目和 token 更加便捷的受益于 zcash 的这些特性。比如通过加密获得的隐私性。信任设置将会成为一段尘封的历史。

In addition, this upgrade would pave the way for shielded Zcash scale through proof aggregation and blockchain succinctness, two scalability improvements. This would improve the user experience by eliminating frustrating synchronization time that plagues all blockchains today, reducing the traditional blockchain bloat, and allowing for non-escalating fees as usage increases. In conversations with large social platforms who expressed interest in native Zcash support, a viable path to scalability was given as a requisite near-term consideration.
除此之外,本次升级通过凭证聚合和简洁区块链这两大特性升级为 zcash匿名协议的扩展性铺平道路。 通过解决让当今所有区块链困扰的同步时间问题, 并减轻传统区块链肿胀的现状,实现非线性手续费优化(使用增加而对应的交易手续费并不成比例增加),等一系列的改进从而提高用户体验。
当我们和一个对 zcash 协议本地化感兴趣的大型社交平台沟通时,我们给了他们一个近期可行的扩展方案。

We are currently in development, and believe it can be successfully and safely deployed — with a security proof and audits — in Zcash Network Upgrade 5 (NU5), the next Zcash upgrade, set to activate in the summer of 2021. For more technical information about Halo on Zcash, its performance and implications for third-party support, please see our accompanying blog post, Technical explainer: Halo on Zcash.
当前我们还在开发中,并且认为我们将取得成功并安全部署,这些开发成果即将在2021 年夏天被激活的下一次网络升级即zash网络升级5中部署, 并且是带有安全的凭证和审计结果的部署。 如果你想要了解更多关于 zcash on halo升级的技术细节,以及它的性能和他对于第三方支持的一些信息,请移步我们的公司的发布的那篇技术博客 : Zcash on halo 技术解析。

  1. Background(背景)
    Building a fully decentralized, privacy-preserving, interoperable and well-functioning digital currency is ambitious, but we’ve always been ambitious.
    The ECC team was the first to animate zero-knowledge proofs in software since zero-knowledge cryptography was conceived in the 1980s. That ECC accomplishment was deemed by many to be extraordinary, or “mind boggling,” as Google co-founder Sergey Brin remarked.
    构建一个完全去中心化的,隐私保护的,可协同交互的,功能良好的加密资产是一个野心勃勃的目标,然而我们一直都是这么的野心勃勃。 自从零知识证明这个密码学技术从1980年代诞生以来,ECC 团队是第一个将零知识证明技术引入到软件中的。 ECC的成果被许多人认为是非凡的,或者正如谷歌创始人谢尔盖布林说的 “这让人难以置信” 。

However, as with most novel technology, Zcash was constrained by limitations of the day. It was derived from the Bitcoin code base and therefore inherently not scalable. Creating proofs was computationally intensive, and its privacy features required the use of something called the “trusted setup.”
然而,正如大多数新奇的技术一样,Zcash为时局所限。 Zcash 代码源于比特币代码因此原生不具备扩展性。 创建凭证需要大量的计算,并且其隐私功能的需要借助于一种称为信任设定的东西。

ECC further improved Zcash performance with another breakthrough called Sapling, which successfully activated in October 2018. This allowed third-party wallets and exchanges to adopt Zcash’s shielded technology for the first time.
ECC团队通过推出另一个称为Sapling的突破版本进一步的提升了 zcash 的性能,这个版本于 2018 年十月份成功激活。 这是第一次允许第三方钱包和交易所可以使用zcash匿名技术。

Sapling was an incredibly important discovery, but its benefits are not enough to meet the needs of a global market made up of billions of people and organizations. At Zcon1, Nathan Wilcox outlined ECC’s ambitious plans to deliver an L1 scalable Zcash. Though at the time we weren’t sure how to get there, less than two months later, we announced another ECC cryptographic discovery called Halo. Since it was announced to the world, Halo has been recognized as a breakthrough, not just for cryptocurrencies but for the field of applied cryptography as a whole. It has been built on and extended by subsequent scientific work: [BCMS2020] [BDFG2020] [BCLMS2020].
Sapling 是一个非常重要的发现, 然而他的好处不足以满足当前由几十亿人口和组织所组成的全球市场的需求。 在Zcon1 大会上 Nathan Wilcox 概述了ECC 的野心勃勃的计划,即一层网络可扩展的zcash。 尽管那个时候我们还不确定如何实现,在不到连个月之后,我们宣布了另一命名为 Halo的ECC 密码学发现. 自从它公诸于世之后, Halo 被认为是一个突破, 不仅仅是加密货币领域,而是整个密码学应用领域的突破。 它是通过随后的一些科学工作应用和扩展的即 [BCMS2020] [BDFG2020] [BCLMS2020]

With Halo, we unlocked the potential for scalable Zcash at Layer 1, and we found a solution for eliminating the trusted setup and bolstering broad community confidence — not just for Zcash, but for things being built on Zcash, such as UDAs. It may also prove beneficial for other purposes, such as interoperability with other chains.
借助Halo,我们释放了zcash 在一层网络中可扩展性的潜能,同时我们也找到了移除信任设定的解决方案,这鼓舞了广大社区的士气,这个方案不仅仅适用于Zcash,还包括那些构建于 Zcash 之上的应用,比如 UDA(用户自定义资产,即 token)等,这同时也证明了zcash 在其他方面也是有用武之地,比如和其他链的交互性。

If adopted, Halo on Zcash would create fertile ground for new Zcash-inclusive solutions, with the potential to equal or surpass the import of our previous work with zero-knowledge proofs and improvements. It’s an evolution in cryptography and creates a new baseline for interoperability, UDAs, scale and adoption.
如果这个技术一旦被采用, Halo 在 zcash 上将给哪些集成 zcash 的解决方案创建肥沃的土壤,可能使得zcash的表现等同于甚至超过之前我们引入到零知识证明和技术改进的那些版本。 这是密码学的一项革命性技术, 给可交互性,UDA(用户自定义资产),扩容等技术的采用构建了一个新的基准线。

  1. Ecosystem response(社区成员的回复)
    In addition to research and development, ECC has engaged with industry stakeholders for their perspective on Halo and its potential for Zcash. The following are a few of the responses we received:
    除了研究和开发,ECC 还和那些与 Halo及 Zcash 息息相关同行积极接洽。 下面就是我们收到的一些反馈:

“Halo is a phenomenal step in the progression of Zcash development. By removing the need for trusted setup, Zcash will jettison ancient baggage and become more nimble in the future. The Sapling upgrade made it possible to build delightful user experiences and maintain a high level of privacy with efficient verification; the Halo upgrade will give the community greater confidence in the security and scalability of Zcash while maintaining its superior performance. Halo also introduces incremental verification, which would allow for trustless checkpointing and empower light clients even further.
“From a miner’s perspective, there is very little impact on day-to-day operation. We’re happy to be on board in supporting this upgrade and are eagerly waiting to launch on day 1!”
Nick Hansen, Luxor Mining CEO
NickHansen 是 Luxor 矿池的 CEO, 他说到:Halo是 zcash开发过程中历史性的一步。 通过移除信任设定,Zcash 丢掉了古老的包袱,在未来会变得更加敏捷。 Sapling版本的升级使得我们可以构建愉快的用户体验,借助高效的验证以维持一个高级别的隐私性。 Halo版本的升级让社区对其安全性和扩展性充满信心,还能保持其卓越的性能。
Halo同时也引入了增量验证的概念,这使得无需信任的检查点成为可能,并且增强了轻量级客户端功能。从一个矿工的视角看,这个版本的升级对于日常的隐形影响微乎其微。 我们很高兴的支持本次升级,并热切期待第一天就发布。

“I think Halo is valuable for two reasons. First, it has some important immediate benefits. It removes the trusted setup, completely removing an issue that has been the source of many people’s misgivings about ZK-SNARK technology.
“But second, and more importantly, it moves Zcash onto a fundamentally more adaptable and future-friendly cryptography stack, and this will have benefits for years or even decades to come. Other projects are already exploring or migrating to PLONK, Halo or other polynomial-based techniques that avoid the need for an application-specific trusted setup, and Zcash would benefit from being able to leverage that ecosystem instead of staying with increasingly outdated technology.
“The ‘incrementally verifiable computation’ nature of Halo sets that stage for future upgrades that use Halo’s aggregation capabilities to combine proofs within blocks and even between blocks, massively reducing verification costs and paving the way toward a long-term ideal of Zcash having a Mina-like ‘self-verifying’ property. The adaptable nature of Halo also opens the door for Zcash to interface with Ethereum and other blockchains, allowing for layer-2 protocols to easily go between them. So I think there are many advantages to Zcash incorporating Halo, and it’s an excellent upgrade to pursue in parallel with the other excellent work being done to make it easier to use privacy-preserving transactions at the UX layer.”
Vitalik Buterin, Ethereum co-founder and Zcash community member
以太坊创始人和 zcash 的社区成员 Vitalik Buterin 说到: 我认为Halo 非常有价值有两个原因,首先, 他带来了非常重要的直接好处,这个版本移除了信任设定,完全的清除了人们对于零知识证明技术产生误解的源头。
其次,更重要的是,它将 Zcash 推动到从根本上适应性更强、未来友好的密码学体系中, 这将受益于未来的几年甚至几十年。 其他项目也已经在探索或者迁移到 PLONK 算法上, Halo 或者其他基于多项式技术的项目将不在需要应用内置的信任设定。 同时 zcash 也将收益于这个生态系统当中,而不是继续停留在日以落后的技术中。Halo 中可增量验证计算的特性为未来升级奠定了基础,Halo中的聚合能力可以将区块中甚至区块之间的凭证聚合,大大的减少了验证的开销,使得zcash成为拥有类似Mina中自证那样的特性的长期理想的区块链。
Halo 中的可适应性同时也打开 Zcash 和 以太坊及其他区块链交互的接口的大门。 允许二层网络协议能通过这个接口轻松的互相访问。 因此我认为 Zcash 集成 Halo 有许多好处, 这是和其他出色工作同时进行的绝佳升级,以简化在 UX层使用隐私保护的交易工作。

“Halo is a huge step forward for Zcash. A zero-knowledge system without a trusted setup will ensure privacy and future scalability that is available to everyone!”
Zaki Manian, Cosmos co-founder and Zcash community member
Cosmos 的联合创始人以及 zcash 社区成员Zaki Manian说到:Halo 是 zcash重大的一步。 一个不需要信任设定的零知识系统使得匿名性和易用性对所有人都可用。

“ECC team has finally delivered bleeding-edge, zero-knowledge technology without requiring a trusted setup for use in real world P2P applications on Layer 1!
“Halo 2 innovation enables efficient, reliable and private transactions on a distributed ledger powered by the Proof-of-Work Zcash chain. This is unlike any other cryptocurrency where all the transactions are as public as a Twitter feed.
“Nighthawk Team is looking forward to integrating the Halo upgrade in our Android and iOS apps.”
Aditya Bharadwaj, Nighthawk wallet creator:
Nightawk 钱包的创建者Adiya Bharadwaj 说到: ECC 团队终于发布了一个尖端的、应用于一层网络的真实世界点对点应用的且不需要信任设定的零知识技术。 Halo2 的创新使得高效可信赖的隐私交易能在以POW方式赋能的Zcash分布式账本的区块链中发生。 这不同于所有交易像推特简讯那样公开的其他加密货币那样。 Nighthawk 团队正期望将Halo更新集成在安卓和 ios 应用中。

“With Halo, Zcash and ECC prove themselves now and again at the vanguard of privacy-preserving technologies. Finally, the controversial case of toxic waste will be a thing of the past(a). At Zondax, we are looking forward to supporting the Halo upgrade in any way we can!”
Juan Leni, Zondax CEO
Zondax CEO,Juan Leni说到:借助Halo, Zcash 和 ECC 团队一次又一次证明了他们自己 在隐私保护技术领域的先锋地位, 最终,这一切有争议的废物提案都将成为过去。 对 Zondax 团队而言,我们非常期望以任何方式支持Halo版本的升级。

“While significant scalability improvements are yet to be seen, the area of privacy went through some major advancements with Zcash in the lead. Note that Zcash already enables on-demand private transactions despite being exposed to massive pressure from status quo regulatory institutions.

“We are excited to hear about planned protocol updates on Zcash blockchain to achieve stronger privacy and higher throughput. Being privacy conscious bunch we at Horizontal Systems are keen to integrate these upcoming updates to Unstoppable wallet app as soon as they are out.”

Aibek Esengulov, Founder Horizontal Systems
Horizontal Systems的创始人Aibek Esengulov讲到:尽管还没有看到意义重大的扩展性的进步,隐私领域在Zcash的带动下取得了一些进展。 我们关注到尽管 zcash团队面临巨大的监管压力之下, zcash 已经可以实现按需的隐私交易。
我们很兴奋的听到关于计划中的zcash区块网络的更新能够实现强匿名以及更高的吞吐量。 对匿名性我们Horizontal System保持着高度的关注 , 一旦这些更新发布,我们会立即集成这些即将到来的更新到Unstopped 钱包 app 中

3 Likes