Zcash Alpha Release:libzcash

Zcash Alpha Release:libzcash

Today Zcash met one of it’s major milesestones with it’s new Alpha: libzcash release. This new Alpha hosts a number of updates of the previous release including security and memory improvements. If you have been using the Alpha up until this point you will need to completely remove and re-compile Zcash because this update breaks all compatibility with the testnet.  There goes all my hard mined play coins 😉 Though the issue still reads as open on github I’m going to test to see if this update fixes the zcashd 100% cpu nano sleep issue that some users (including myself) were experiencing. Update below:

Z.cash Blog:

New Alpha Release: libzcash

Sean Bowe | May 17, 2016

Today, we deployed a new alpha release of theZcash reference implementation, v0.11.2.z3, to the testnet. The new release includes the following changes [1]:
  1. We’ve implemented the Zcash protocol in the form of libzcash, including a rewrite of our zkSNARK circuit. (#908)
  2. We have a new implementation of our incremental merkle tree with better space efficiency and memory safety. (#889)
  3. We’ve replaced crypto++’s key-private encryption with NoteEncryption as defined in our protocol specification. (#888)
  4. We’ve added googletest to our test suite for isolated unit testing of libzcash and other core components in our protocol. (#879)
We’ve been hard at work solidifying a protocol specification which addresses security and terminology issues in the original Zerocash design, some of which we mentioned in a previous blog post. libzcash is a replacement for the old protocol implementation which brings us closer to realizing this new design. As with our previous alpha releases, this resets our testnet, invalidating all previous coins and breaking backwards compatibility.
Related Posts