Unified Addresses & Full-node RPC API

OK, seems it doesn’t make a difference publicly, so I’ll just opt to specify nothing in my case.

OK, it’s early days but I will start to encourage entities to move to UA and thus get rid of the taddr pestilence.

(My emphasis added.)

This is disappointing - false alarm - I thought UA would finally enable you to block incoming T-to-U transactions, but I was wrong, thanks for clarifying. Because of this, I don’t consider it meaningful to check exactly what’s exposed by AllowRevealedAmounts and AllowRevealedSenders (a feature introduced since 4.7.0) when a Tx is sent to an Orchard-only UA from various kinds of sender addresses, because there is no wider privacy guarantee breakthrough anyway - we still can’t escape the entire category of ‘shielding’ transactions.

Default privacy settings are a huge deal - so UA UX is very welcome. But unless it’s guaranteed privacy both ways, I fear wide adoption will be stunted. Time will tell if new wallet defaults will change the optics to make Zcash be taken more seriously as a privacy coin (as it should be, since it’s the best). Monero’s success - despite having woefully inadequate privacy coin tech - teaches us that it’s not about the truth* so much as the idea, the intent - optics, branding, mythology. Monero is a full-blown religion. Its ideological fervour - its rampant hope to be private, no matter what, no questions asked (irrespective of whether it is private or not) - is what this project lacks. (No wonder ZEC has been forked to remove the transparent part.)

If Zcash wants more adoption, and to even bill itself as a privacy coin, this concession to bow to certain regulatory entities is the thorn in its side. The inability to block incoming transparent inputs is a lingering loophole that actually feels like a pro-regulatory backdoor, as if designed to say: “It’s OK, law enforcement, our users aren’t uncontrollably private - you can still catch a criminal by sending them shielding transactions or via AllowRevealedSenders / AllowRevealedAmounts - they might not even notice!”

(Zcash really needs to become jurisdictionally and politically independent, as @zooko has been recently expressing. 100% agree with that.)

Monero’s own privacy policy isn’t 100% perfect, but at least it doesn’t have the major loopholes Zcash has. By design, Zcash is still only a privacy-possible coin (now becoming a privacy-default coin), not a privacy-only coin. People don’t want to TOUCH the transparent.

The competition is strong. The best doesn’t always win. The one with the most appeal does.

(*) The truth: Many fingerprinting attacks are possible from senders, from ‘dust’ to other imaginative ideas such as custom Tx fees right down to the Zatoshi that contain a quasi UUID or even steganographic watermark, and more. (Also, a malicious sender can leak all details of the trade to any other party off-chain.) This is why, since the beginning, I have discovered the under-appreciated necessity of privately churning your ZEC ONE TIME, within the fully shielded pool, where you fully control BOTH sender and recipient policy. It guarantees cleaning of any possible on-chain fingerprinting metadata engineered by a malicious sender, like dust. It’s not superstition or OCD. Churning ZEC creates a truly trustless black hole and achieves what sovereign cash is supposed to be. No amount of trustless design, in either Monero or Zcashm can guarantee against crafty senders, so extra OPSEC steps and vigilance is needed. Is this the point of this post’s rant, though? No.