The Future of Zcash

Since votes have already been cast, perhaps just send out a message to all ZCAP members saying something like:

A vote for "Move away from Proof of Work" shall not be construed as a vote against moving to a hybrid Proof of Work / Proof of Stake system. A voter who supports making a move to such a hybrid system or a pure Proof of Stake system should choose the "Move away from Proof of Work" option to express that preference.

If a voter disagrees with this clarification, they can choose to change their vote before the voting period closes (since Helios allows voters to change their votes up until the end).

7 Likes

We had a long conversation on — deprecate t-address or t2t transfers. Wondering if you could have another poll for this

1 Like

While I’ve changed my stance, i think it’s worth consulting ZCAP on this.

1 Like

Hi Dodger,

Thanks for the comment. What I tried to say was that we could identify the needs from other projects for them to integrate Zcash in their solution.

To take the Signal example again, I think they were looking for almost instant transactions.
T
his would mean for the Zcash ecosystem to focus on finding a solution for instant transactions.

This is just one example that comes to mind. I’m thinking more of a way to prioritize new features based on real demand.

1 Like

Definitely not.

Our objective here is not to stage a formal referendum to determine which alternative to PoW Zcash should adopt. I think it would be premature to ask that question at this stage. Changing the consensus mechanism has far-reaching implications for Zcash, including the network’s security, decentralisation, incentives, how ZEC is distributed (and concentrated), and the perception of Zcash as a store of value versus a means of payment.

To be clear, the Foundation isn’t opposed to PoS in principle. We just think that, if the community does want to move away from PoW, given the magnitude and import of such a change, we should consider what other alternatives there are, instead of just focusing on PoS.

However, the first step, to my mind, is to find out whether the community believes that moving away from PoW should be a priority (relative to the other options). If this poll indicates that a sizeable proportion of the community does believe that it should be a priority, that will help inform the Foundation’s decisions about what our next steps should be, and how we will allocate our resources to support the community in moving forward.

For example, we may commission some research or analysis of what viable alternative consensus mechanisms exist, and the implications and trade-offs of adopting them.

5 Likes

I think that’s a good idea. Thank you, @hloo!

4 Likes

Hi, I’m a ZCAP member, I also thought “move away from Proof of Work” was poorly worded and misleading. Should have said “move towards Proof of Stake”

Just my 2c.

4 Likes

Community has spent significant amount of time on discussing t-address & t2t transfers. I think it calls for a poll on this @Dodger

2 Likes

Unless ECC has changed its policy since the end of January, neither the Foundation nor ECC believe that it would be wise to switch off t-addresses (or disable t :arrow_right:t transfers) at this time.

Coincidentally, the Foundation engineers raised this topic on an Arborist call late last year (while I was still at ECC), and I put together a presentation that outlined what we/ECC believes needs to happen before t-addresses could be deprecated, without risking severe adverse consequences (e.g. a drastic drop in usage, delisting from most exchanges, etc.). I had planned to go through that presentation at a subsequent Arborist call but then I left ECC, and handed the presentation off to @steven-ecc and @nathan-at-least, and then ECC announced the compressed timeline for NU5, and everyone’s focus shifted to that.

I’ve asked @steven-ecc to bring the presentation along to an upcoming Arborist call, so we can go through it but, in a nutshell, we believe that there are a bunch of things that need to happen before we should consider deprecating t-addresses, including regulatory acceptance of a fully-shielded digital currency, and exchange support for shielded deposits, custody, and withdrawals (which will likely be dependent on HSM support).

@steven-ecc: Could we add this topic to the agenda for an upcoming Arborist call, and could you bring along that presentation?

7 Likes

Did you examine softer approaches to sunsetting t-addr? For example make the GUI wallets move ZEC from its t-addr to its z-addr automatically?

5 Likes

Coincidentally, ECC recently announced plans to introduce “auto-shielding” in their mobile wallet SDKs.

10 Likes

Would the same reasoning for keeping t2t transaction apply to ZSA/UDA’s?

I think ZSA’s should be made shielded only, after all they are meant to be “shielded assets”. People who want fully transparent assets already have many options and allowing transparent UDA’s seems like it would make it even harder to eventually deprecate t-addresses.

3 Likes

For what it is worth I personally (not speaking for ECC here! The employees and Board of ECC might or might not agree with this for all that I know) do not believe it is possible to remove t-addresses at this time. Sure, ECC — or anyone else! — could write source code tomorrow that simply turned off all t-addresses, sure, but I believe that the result would be a chain fork in which the fork that retained t-addresses would be vastly bigger, more valuable, and more widely used than the fork that removed t-addresses. So what would be the point?

The source code is not the issue. If it helps, you could copy the source code from “ARRR coin” or one of those other Zcash clones (they are clones, not forks, since they didn’t copy the ledger, just the source code).

8 Likes

Definitely and I’ll track down the presentation as well.

There are no plans at the moment to have anything other that shielded assets. We suggested the name Zcash Shielded Assets (ZSAs) to reflect that attribute specifically.

4 Likes

(P.S. and also, aside from whether it is possible or not (it’s currently not), I personally currently believe that t-addresses are good not bad, that transparency is often useful, that giving users options (with good defaults and clarity) is good not bad, and that the noise about “t-addresses bad” is largely oppo propaganda or self-inflicted negative propaganda. The upcoming “Shielded By Default” upgrade is the best possible answer and IMHO everyone should throw all their support behind that!)

P.S. Although of course a lot of that is well-intentioned! But I just think it is partially mistaken and mostly harmful.

13 Likes

P.P.S. A few months ago I gave up on arguing and persuading and teaching and showing people statistics and stuff about this topic, and I switched to a different tactic. Everytime somebody who is only vaguely familiar with Zcash says something about “t-addresses bad”, I invite them to install ZecWallet and play with it. I suggest that they do things like withdraw ZEC from Coinbase, donate to EFF or Freedom of the Press Foundation or The Internet Archive or Code To Inspire, and post to zecpages. Also I ask them to look at blockchair.com to see what BTC, ETH, ZEC (taddr and zaddr) transactions look like on there. So far I think there’s approximately a 100% success rate that after this person who was vaguely familiar with Zcash, and who thought taddresses were bad, tried using ZecWallet, they forgot about the whole “taddresses bad” thing. It just works.

6 Likes

Thanks for the clarification. I think it’s the fact the zcap poll still uses the more general term UDA that led me to believe transparent assets were being considered.

4 Likes

Agree with @zooko about the T-addresses. They get a bad rep, but they can be a useful tool for institutions who need some sort of 3rd-party auditing. Shielded by default (especially in the UI) is the might move & will hopefully alleviate some confusion.

8 Likes

I know this isn’t really a major concern given the current network usage but it’s my understanding that in the long run transparent transactions will hamper scalability?

2 Likes