Ebitz cryptocurrency

Zerocash transactions

Zerocashs functionality is realized using just two new types of transactions: mint transactions and pour transactions. Like Bitcoin transactions, Zerocash transactions are broadcast and appended to a decentralized ledger.

Mint transactions. A mint transaction allows a user to convert a specified number of non-anonymous bitcoins (from some Bitcoin address) into the same number of zerocoins belonging to a specified Zerocash address. The mint transaction itself consists of a cryptographic commitment to a new coin, which specifies the coins value, owner address, and (unique) serial number. The commitment is based on the SHA-256 hash function, and hides both the coins value and owner address.

Individual Zerocash nodes maintain a Merkle tree over all of the coin commitments seen thus far. Any user can then demonstrate ownership of a coin commitment, via its decommitted values as well as a short witness of membership in the tree. Unfortunately, merely publishing this information as an ownership proof is not private; instead, to achieve privacy, we rely on a second type of transaction, which allows a user to prove, in zero knowledge, that he knows such information.

Pour transactions. A pour transaction allows a user to make a private payment, by consuming some number of coins (owned by this user) in order to produce new coins. Roughly, a pour transaction, for (up to) two input coins and (up to) two output coins, involves proving, in zero knowledge, that:

The pour transaction consumes the input coins by revealing their serial numbers, but does not reveal any other information such as the values of the input or output coins, or the addresses of their owners. Optionally, the pour transaction can also output some (non-anoymous) bitcoins. This last feature can be used to transfer zerocoins back into (non-anonymous) bitcoins or to pay transaction fees.

For a mint transaction, the commitment contained therein is constructed so that that anyone can verify that the committed coin has the claimed value.

For a pour transaction, anyone can verify that the zero-knowledge proof contained therein is valid (and that a few other simple invariants hold). For efficiency, however, Zerocash does not use any zero-knowledge proof, but leverages zero-knowledge Succinct Non-interactive ARguments of Knowledge (zk-SNARK) systems, which are zero-knowledge proofs that are particularly short and easy to verify.

Ebitz is a clone of Zcash without founder rewards and changing his algo. We are going to collect funds in another way, giving an opportunity to all investors in an open pre-sale, not in shady close doors ICO. And we are going to change the algo to PoS to prevent the control by a few centralized GPU farms. Its a Zerocash implementation with more fair use and organization for the crypto community. We are going to port all the updates from Zcash to Ebitz. With the funds collected we expect to add some new features to Ebitz, that they are not included in Zcash right now. We dont want to collect a big amount of money with Ebitz (we dont need it), so we are thinking to put a limit to the open pre-sale.

Whitepaper 1

Whitepaper 2

View post:

Ebitz cryptocurrency

Related Posts

Comments are closed.