From e5441ab5e528a208330af756216949844e771cb3 Mon Sep 17 00:00:00 2001 From: Sean Bowe Date: Mon, 18 Jun 2018 10:42:10 -0600 Subject: [PATCH] Change language --- zerocash/README.md | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/zerocash/README.md b/zerocash/README.md index 9446077..26c1edd 100644 --- a/zerocash/README.md +++ b/zerocash/README.md @@ -1,10 +1,9 @@ # Zerocash -Zcash's shielded transactions implement a variant of the Zerocash protocol. Although we made some changes to terminology and fixed some security bugs, the construction centers around three basic principles: +Zcash's shielded transactions implement a variant of the Zerocash protocol. Although we made some changes to terminology and fixed some security bugs, the construction still centers around three basic principles: 1. **Notes** consist of some value and an address that is allowed to spend it. 2. Cryptographic commitments to all notes that are created are placed in an **accumulator** -- in our case, a Merkle tree. This tree is maintained by all full nodes on the network. 3. In order to spend a note, you reveal a **nullifier** that is bound to the note. The nullifier doesn't reveal which note you are spending. The list of previously revealed nullifiers is maintained by all nodes, and a transaction that attempts to reveal a nullifier twice is rejected as a double-spending transaction. -These are some of the basic principles underlying many private cryptocurrency protocols, including Cryptonote. However, Zcash's shielded transactions use advanced zero-knowledge proofs called **zk-SNARKs**. These proofs allow us to use a large accumulator rather than ring signatures, which scale poorly to large anonymity sets. - +In order to support large accumulators like deep Merkle trees -- thereby maximizing privacy -- Zerocash relies on advanced zero-knowledge proofs called **zk-SNARKs**.