find-replace zcashco urls with ecc

This commit is contained in:
Josh Cincinnati 2019-08-08 17:55:37 -04:00
parent 49b85d1fea
commit ab4cfb5cdd
44 changed files with 95 additions and 96 deletions

1
CNAME
View File

@ -1 +0,0 @@
z.cash.foundation

View File

@ -27,7 +27,7 @@ sonya:
jonathas-paige:
name: Jonathas Carrijo & Paige Peterson
web: https://z.cash
web:
email:
bio: ""
twitter: zcashco

View File

@ -33,7 +33,7 @@ Read more at [ZcashFoundation/MISSION.md](https://github.com/ZcashFoundation/Zca
How we started
============
Since early on in the planning for the development and launch of Zcash, Zcash Co has planned to splinter off an independent non-profit organization, to be funded in part with donations from recipients of the Founder's Reward. You can read more about this from the Zcash Co perspective in several of their blog posts [(1)](https://z.cash/blog/funding.html) [(2)](https://z.cash/blog/continued-funding-and-transparency.html).
Since early on in the planning for the development and launch of Zcash, Zcash Co has planned to splinter off an independent non-profit organization, to be funded in part with donations from recipients of the Founder's Reward. You can read more about this from the Zcash Co perspective in several of their blog posts [(1)](https://electriccoin.co/blog/funding.html) [(2)](https://electriccoin.co/blog/continued-funding-and-transparency.html).
As of February 14, the Zcash Foundation is incorporated in the state of Delaware. We are currently applying for status as a non profit 501(c)(3).
The initial board of directors the Zcash Foundation comprises the following members:

View File

@ -27,7 +27,7 @@ The recipients are:
These are called "Test Transaction" awards because they're a one-time event. These are significant because they're the first instance of the Founders Reward being pumped back into the community via the Foundation!
In the future, the Foundation will organize its spending through more organized and inclusive processes. I'm personally excited in particular about the Foundation Grant program, which has a discussion and a pending ticket. https://github.com/ZcashFoundation/ZcashFoundation/issues/2
We note that there are many other contributors to the Zcash community who are deserving of recognition and support as well, so these is by no means all-encompassing. If you're interested in participating in the Zcash Foundation and helping determine its future, the best places to join the discussion are the [foundation forum](https://forum.z.cash/c/foundation), [#the-zcash-foundation channel](https://chat.zcashcommunity.com/channel/the-zcash-foundation) on the rocket chat, or our [github.](https://github.com/ZcashFoundation/ZcashFoundation)
We note that there are many other contributors to the Zcash community who are deserving of recognition and support as well, so these is by no means all-encompassing. If you're interested in participating in the Zcash Foundation and helping determine its future, the best places to join the discussion are the [foundation forum](https://forum.zcashcommunity.com/c/foundation), [#the-zcash-foundation channel](https://chat.zcashcommunity.com/channel/the-zcash-foundation) on the rocket chat, or our [github.](https://github.com/ZcashFoundation/ZcashFoundation)
Congratulations again to MineZcash, Lustro, and Radix42!

View File

@ -31,7 +31,7 @@ Zcash is a fork of the bitcoin protocol, the first and most widely used blockcha
The Zcash Foundation is a registered non-profit organisation serving the Zcash community and promoting financial privacy.
<https://z.cash.foundation/>
<https://zfnd.org/>
Courage is an international organisation that supports those who put themselves at risk in order to make important contributions to the historical record. The organisation's first beneficiary was Edward Snowden and it now supports several others including Jeremy Hammond, Barrett Brown, Chelsea Manning and Lauri Love.

View File

@ -23,15 +23,15 @@ El que fuera alguna vez [el país más rico de América Latina](http://www.adn40
## ¿Qué se puede hacer?
### Una inflación transparente y predecible
A diferencia del Bolívar venezolano, [Zcash](https://z.cash/es) y [Bitcoin](http://elbitcoin.org/que-es-un-bitcoin/) no pueden ser devaluados por decisión del gobierno. Zcash es dinero operado por la gente.
A diferencia del Bolívar venezolano, [Zcash](https://electriccoin.co/es) y [Bitcoin](http://elbitcoin.org/que-es-un-bitcoin/) no pueden ser devaluados por decisión del gobierno. Zcash es dinero operado por la gente.
No existe un banco central que pueda decidir cuánto Zcash debe ser creado. La tasa de distribución [está fijada](https://z.cash/es/support/faq.html#zcash-economics) en el protocolo de Zcash, y nadie tiene el poder de modificarlo unilateralmente.
No existe un banco central que pueda decidir cuánto Zcash debe ser creado. La tasa de distribución [está fijada](https://electriccoin.co/es/support/faq.html#zcash-economics) en el protocolo de Zcash, y nadie tiene el poder de modificarlo unilateralmente.
### Centrado en la privacidad
Zcash ofrece privacidad y una transparencia selectiva en las transacciones. Las transacciones completamente blindadas actúan de la misma manera que el dinero físico: solo las personas involucradas en un intercambio, y aquellas con los que eventualmente decidan compartir la información, conocerán los detalles de la transacción.
Para situaciones menos sensibles, [existen también](https://z.cash/es/support/faq.html#difference-between-t-and-z-addrs) las transacciones transparentes, que son además compatibles con las billeteras virtuales móviles.
Para situaciones menos sensibles, [existen también](https://electriccoin.co/es/support/faq.html#difference-between-t-and-z-addrs) las transacciones transparentes, que son además compatibles con las billeteras virtuales móviles.
## ¿Cómo puede ayudarme a mí y a mi gente?
@ -82,15 +82,15 @@ The once [richest country in Latin America](http://www.adn40.mx/noticia/internac
## What can be done?
### Transparent, predictable inflation
Unlike the Venezuelan Bolivar, [Zcash](https://z.cash/es) and [Bitcoin](http://elbitcoin.org/que-es-un-bitcoin/) cannot be devalued by the act of the government. Zcash is money operated by the people.
Unlike the Venezuelan Bolivar, [Zcash](https://electriccoin.co/es) and [Bitcoin](http://elbitcoin.org/que-es-un-bitcoin/) cannot be devalued by the act of the government. Zcash is money operated by the people.
There's no central bank who can decide how much Zcash to create. The rate of distribution [is fixed](https://z.cash/es/support/faq.html#zcash-economics) in the Zcash protocol, and no one has the power to single-handedly modify that.
There's no central bank who can decide how much Zcash to create. The rate of distribution [is fixed](https://electriccoin.co/es/support/faq.html#zcash-economics) in the Zcash protocol, and no one has the power to single-handedly modify that.
### Privacy-centric
Zcash offers privacy and selective transparency of transactions. Fully shielded transactions act like physical cash: only the people involved in an exchange, and those they eventually choose to share the info with, know the transaction details.
Transparent transactions are [also available](https://z.cash/es/support/faq.html#difference-between-t-and-z-addrs) for less sensitive situations and are supported by mobile wallets.
Transparent transactions are [also available](https://electriccoin.co/es/support/faq.html#difference-between-t-and-z-addrs) for less sensitive situations and are supported by mobile wallets.
## How can it help me and my people?

View File

@ -12,7 +12,7 @@ author: acityinohio
The Zcash Foundation Grant Program “Call for Proposals” (CFP) is in full swing, and wed like to take a chance to talk about the many opportunities to improve the Zcash ecosystem. You can see a full (editable, if you have a great idea worth contributing!) [wiki of ideas here](https://github.com/ZcashFoundation/ZcashFoundation/wiki/Grant-Project-Ideas).
Today wed like to take a moment to highlight an issue core to every cryptocurrency: User Experience (UX). Simply put, UX is generally poor in cryptocurrency—especially in younger, bleeding-edge ecosystems like Zcashs. For details of where we can improve, Zcash Company did an excellent preliminary survey of UX in the ecosystem, [which you can read here](https://z.cash/blog/ux-research.html). There are concrete avenues to explore to overcome these challenges, which [they detailed here](https://z.cash/technology/cryptocurrency-ux-challenges.html).
Today wed like to take a moment to highlight an issue core to every cryptocurrency: User Experience (UX). Simply put, UX is generally poor in cryptocurrency—especially in younger, bleeding-edge ecosystems like Zcashs. For details of where we can improve, Zcash Company did an excellent preliminary survey of UX in the ecosystem, [which you can read here](https://electriccoin.co/blog/ux-research.html). There are concrete avenues to explore to overcome these challenges, which [they detailed here](https://electriccoin.co/technology/cryptocurrency-ux-challenges.html).
...and yes, further research and actionable improvements to Zcash UX are great ideas for Grant projects! So much so that our **good friends at IDEO—the world-renowned design firm—have generously offered to [help accepted Grant projects](https://medium.com/ideo-colab/better-ux-for-cryptocurrency-with-the-zcash-foundation-4d87465affa4) that focus on UX in Zcash and cryptocurrency.** Proposing a project to help educate users on Zcash in an novel way? Maybe youre thinking of building a new GUI for Zcash wallets? Or want to build an interface for the (just released) [XCAT ZEC/BTC cross-chain atomic swap project?](https://www.youtube.com/watch?v=nPvfn138PRg) If your UX-focused Grant is selected, **[IDEO CoLab](http://ideocolab.com/) will provide design/product mentorship and guidance for a better user experience.** And thats above and beyond the ZEC the Zcash Foundation will supply selected Grants.

View File

@ -49,5 +49,5 @@ To convince the IRS that this was a truly public purpose we had to make analogie
> The Service has previously ruled that the creation of a public park, the preservation and improvement of a lake used for public recreation, solid waste recycling, and the development and maintenance of community parking lots all qualify as charitable purposes. While the Zcash network may be a virtual public space rather than one existing in the physical world, it still allows the public, unencumbered, to enjoy a benefit. Much as a public park provides vistas to a neighborhood, a public network for secure payments provides a valuable service to persons across the nation via their internet-connected devices. In this case, the benefit is secure payments and financial privacy. Privacy is a fundamental human right recognized by the United Nations and other governments and international organizations. Technologies that protect individual privacy can discourage or prevent discriminatory pricing, predatory lending, and other attempts to target individuals for unfavorable treatment based on intimate knowledge of their financial standing or vulnerable economic position within society.
> Encouraging the creation of secure electronic payments networks is understood as a governmental responsibility. The Zcash network, therefore, provides citizens with utility ordinarily provided by the state. For example, the Federal Reserve Board of Governors (the Board) fosters the safety, efficiency, and accessibility of the Fedwire Funds Service, an electronic payments system. The Zcash network provides similar functionality to the Fedwire service, and the role of the Organization in maintaining the Zcash network is similar to the Board: fostering the payment networks safety, efficiency, and accessibility for the use of the public at large.
Approval of our tax exempt status is an awesome way for us to commit to this mission. I trust my fellow board members, our [new and excellent staff](https://z.cash.foundation//blog/welcome-antonie/), and I trust the community to do the right thing and work towards building privacy protecting tools and infrastructure for the general public regardless of any legal status achieved by the Foundation, but it's pretty neat that we now have beneficial status that demands we stay true to that goal. Lets build a public but also privacy-protecting Internet together!
Approval of our tax exempt status is an awesome way for us to commit to this mission. I trust my fellow board members, our [new and excellent staff](https://zfnd.org/blog/welcome-antonie/), and I trust the community to do the right thing and work towards building privacy protecting tools and infrastructure for the general public regardless of any legal status achieved by the Foundation, but it's pretty neat that we now have beneficial status that demands we stay true to that goal. Lets build a public but also privacy-protecting Internet together!

View File

@ -11,11 +11,11 @@ modified: 2017-11-11
author: amiller-ebfull
---
zk-SNARKs are an incredible tool for privacy preserving protocols and verifiable computation. They are short, easy to verify [zero-knowledge proofs](https://z.cash/technology/zksnarks.html) of arbitrary statements. They are also non-interactive, making them very useful for cryptocurrencies like Zcash and many other projects.
zk-SNARKs are an incredible tool for privacy preserving protocols and verifiable computation. They are short, easy to verify [zero-knowledge proofs](https://electriccoin.co/technology/zksnarks.html) of arbitrary statements. They are also non-interactive, making them very useful for cryptocurrencies like Zcash and many other projects.
However, currently practical zk-SNARK schemes have a catch: for a given computation that you'd like to create proofs for, some **public parameters** must be constructed. These parameters are used to construct and verify proofs. If the "randomness" used to construct the parameters is compromised by an adversary, it is possible for that adversary to construct false proofs.
Last year, Zcash performed a [parameter generation ceremony](https://z.cash/technology/paramgen.html) for the initial Sprout release of its zk-SNARKs. In order to protect the parameters from compromise, the ceremony leveraged a [multi-party computation protocol](https://z.cash/blog/generating-zcash-parameters.html). This protocol has the property that only _one_ participant needs to destroy their secret randomness (aka "toxic waste") in order to protect the integrity of the parameters. In other words, every single participant of the ceremony would have to be compromised by an adversary.
Last year, Zcash performed a [parameter generation ceremony](https://electriccoin.co/technology/paramgen.html) for the initial Sprout release of its zk-SNARKs. In order to protect the parameters from compromise, the ceremony leveraged a [multi-party computation protocol](https://electriccoin.co/blog/generating-zcash-parameters.html). This protocol has the property that only _one_ participant needs to destroy their secret randomness (aka "toxic waste") in order to protect the integrity of the parameters. In other words, every single participant of the ceremony would have to be compromised by an adversary.
The protocol used in the Sprout ceremony has some limitations: it couldn't scale beyond a handful of participants, it couldn't tolerate faults/aborts, and it required very expensive computations. As a result, the ceremony only involved six participants, and took months of planning, engineering and cryptographic design to pull off. This is not a sustainable process for future zk-SNARK parameter generation, including the planned Zcash Sapling upgrade and many other "z-apps" expected in the future.
@ -34,10 +34,10 @@ The Zcash Foundation is excited to announce that we have already begun coordinat
In order to dispel any concern that we (either the Foundation or the Zcash Company) are domineering the process or pulling strings, we are letting the ceremony evolve in an organic way, through ad hoc consensus. At this point, we have no idea who all the participants will be, in what order they will take turns, or on what operating systems and hardware they'll run their computations.
We are hosting a [public mailing list](https://lists.z.cash.foundation/mailman/listinfo/zapps-wg) where we are discussing the ceremony, and informally choosing who goes next. There is also an active discussion on the Zcash Community chat [#mpc](https://chat.zcashcommunity.com/channel/mpc) If you'd like to be a participant or just observe the process, please come on by :) We are also hosting a [repository](https://github.com/ZcashFoundation/powersoftau-attestations/) that includes the reports from all the participants.
We are hosting a [public mailing list](https://lists.zfnd.org/mailman/listinfo/zapps-wg) where we are discussing the ceremony, and informally choosing who goes next. There is also an active discussion on the Zcash Community chat [#mpc](https://chat.zcashcommunity.com/channel/mpc) If you'd like to be a participant or just observe the process, please come on by :) We are also hosting a [repository](https://github.com/ZcashFoundation/powersoftau-attestations/) that includes the reports from all the participants.
We currently have a pure [Rust implementation](https://github.com/ebfull/powersoftau/) for the code that participants can run, as well as a reference implementation of verification tools. Beyond this, the operational details are left up to the participants themselves. We are hoping participants use a variety of different architectures and platforms, and we also encourage participants to modify the code or use an alternative implementation instead.
As this public ceremony continues, and more and more varied participants are involved, we believe the trustworthiness of this process will become more and more self-evident. We note that the Powers of Tau cryptography protocol is currently undergoing peer review. In the meantime, we are optimistically starting the process now. Should any flaws be found, we may need to start over. The main resource at stake is the volunteer participants' time and attention. Our hope is that over the next several months, extensive peer review takes place and additional verification tools and implementations are developed. We anticipate concluding the ceremony at some point in Q1 2018, in time for the output to be used in the Zcash [Sapling](https://z.cash/tag/sapling.html) upgrade, as well as by any other SNARK-enabled applications (zapps) in the future.
As this public ceremony continues, and more and more varied participants are involved, we believe the trustworthiness of this process will become more and more self-evident. We note that the Powers of Tau cryptography protocol is currently undergoing peer review. In the meantime, we are optimistically starting the process now. Should any flaws be found, we may need to start over. The main resource at stake is the volunteer participants' time and attention. Our hope is that over the next several months, extensive peer review takes place and additional verification tools and implementations are developed. We anticipate concluding the ceremony at some point in Q1 2018, in time for the output to be used in the Zcash [Sapling](https://electriccoin.co/tag/sapling.html) upgrade, as well as by any other SNARK-enabled applications (zapps) in the future.
_(Joint post by Andrew Miller and Sean Bowe [(@ebfull)](https://twitter.com/ebfull))_

View File

@ -10,11 +10,11 @@ date: 2017-11-21
author: amiller
---
In line with our [newfound status as a 501(c)3 non-profit](https://z.cash.foundation//blog/zcash-foundation-officially-nonprofit/), and our mission to support privacy-preserving spaces online, were very pleased to announce that the Zcash Foundation has reached an official decision for the 2017Q4 Grant Proposals. Following the [recommendations of the review committee](https://github.com/ZcashFoundation/ZcashFoundation/blob/master/grants/2017-Q4/Zcash-Foundation-grants-2017-Q4-recommendations.md), the Zcash Foundation board has [unanimously decided to approve the recommendations](https://github.com/ZcashFoundation/ZcashFoundation/blob/master/board-documents/minutes/minutes-2017-10-29), and therefore commits to funding [10 projects](https://github.com/ZcashFoundation/GrantProposals-2017Q4/issues?utf8=%E2%9C%93&q=is%3Aissue%20label%3Aawarded) for a total $127,000.*
In line with our [newfound status as a 501(c)3 non-profit](https://zfnd.org/blog/zcash-foundation-officially-nonprofit/), and our mission to support privacy-preserving spaces online, were very pleased to announce that the Zcash Foundation has reached an official decision for the 2017Q4 Grant Proposals. Following the [recommendations of the review committee](https://github.com/ZcashFoundation/ZcashFoundation/blob/master/grants/2017-Q4/Zcash-Foundation-grants-2017-Q4-recommendations.md), the Zcash Foundation board has [unanimously decided to approve the recommendations](https://github.com/ZcashFoundation/ZcashFoundation/blob/master/board-documents/minutes/minutes-2017-10-29), and therefore commits to funding [10 projects](https://github.com/ZcashFoundation/GrantProposals-2017Q4/issues?utf8=%E2%9C%93&q=is%3Aissue%20label%3Aawarded) for a total $127,000.*
*_Subject to a final confirmation that all grants are made within the charitable purpose set out in the Foundation's mission and tax filings, and that all payments will comply with all relevant US anti-money laundering and sanctions laws._
The Zcash Foundation Grant Program is the third (and largest) disbursal of funds from the Zcash Founders Reward into the community (building on the earlier [Test Transaction Awards](http://z.cash.foundation//blog/test-transactions/) and the [Open Source Miner Challenge](https://zcashminers.org/) ). The proposals were reviewed based on their potential to advance the [Zcash Foundations missions](https://github.com/ZcashFoundation/ZcashFoundation/blob/master/MISSION.md) of education, protocol stewardship, and community building. The proposal reviewing process itself has been an experiment in [transparency and inclusivity](https://github.com/ZcashFoundation/ZcashFoundation/blob/master/VALUES.md).
The Zcash Foundation Grant Program is the third (and largest) disbursal of funds from the Zcash Founders Reward into the community (building on the earlier [Test Transaction Awards](http://zfnd.org/blog/test-transactions/) and the [Open Source Miner Challenge](https://zcashminers.org/) ). The proposals were reviewed based on their potential to advance the [Zcash Foundations missions](https://github.com/ZcashFoundation/ZcashFoundation/blob/master/MISSION.md) of education, protocol stewardship, and community building. The proposal reviewing process itself has been an experiment in [transparency and inclusivity](https://github.com/ZcashFoundation/ZcashFoundation/blob/master/VALUES.md).
> We aimed to make the proposal process friendly and accessible, without compromising on diligent critical evaluation. Another unusual aspect was the level of transparency and community participation in the evaluation process: most discussion happened publicly within [comments](https://github.com/ZcashFoundation/GrantProposals-2017Q4/issues?q=is%3Aissue+sort%3Acomments-desc) to the respective Github issues, and there were over 270 such comments! I'm happy that we came up with a robust process, that can serve as a template for future grants (with some [tweaks](https://github.com/ZcashFoundation/ZcashFoundation/wiki/Ideas-for-improving-the-grants-program)).
@ -51,7 +51,7 @@ For a summary of the these proposals, the selection rationale, and a detailed ac
The Foundation intends to repeat the grant program and fund new projects in 2018. While the process this time worked well, were considering several [future improvements](https://github.com/ZcashFoundation/ZcashFoundation/wiki/Ideas-for-improving-the-grants-program), such as adding funding tracks for small lightweight grants, for multi-stage projects, and for ongoing online services. Meanwhile, the community is encouraged to suggest [ideas for future grant projects](
https://github.com/ZcashFoundation/ZcashFoundation/wiki/Grant-Project-Ideas).
We are committed to disbursing the grants to awardees in ZEC as soon as possible. Note that, due to our newfound status as a [501(c)3 tax-exempt organization](https://z.cash.foundation//blog/zcash-foundation-officially-nonprofit/), we are held to high standards of accountability and reporting, and must ensure compliance with these regulations; we expect that this will take several weeks.
We are committed to disbursing the grants to awardees in ZEC as soon as possible. Note that, due to our newfound status as a [501(c)3 tax-exempt organization](https://zfnd.org/blog/zcash-foundation-officially-nonprofit/), we are held to high standards of accountability and reporting, and must ensure compliance with these regulations; we expect that this will take several weeks.
We thank everyone who submitted proposals and participated in their evaluation!

View File

@ -10,23 +10,23 @@ date: 2018-01-04
author: acityinohio
---
2017 was a massive year for cryptocurrency, and for the Zcash Foundation it was no exception--a year ago, the Zcash Foundation didn't even exist! The Zcash Company already outlined [their year in review](https://z.cash/blog/zcash-in-2017.html); to complement their post I thought it would be nice to add detail to the Foundation's year, and offer a prospectus for the Foundation's activities in 2018 and beyond.
2017 was a massive year for cryptocurrency, and for the Zcash Foundation it was no exception--a year ago, the Zcash Foundation didn't even exist! The Zcash Company already outlined [their year in review](https://electriccoin.co/blog/zcash-in-2017.html); to complement their post I thought it would be nice to add detail to the Foundation's year, and offer a prospectus for the Foundation's activities in 2018 and beyond.
### Test Transactions and the 2017Q4 Grant Program
Earlier this year, we tried our hand at low-touch Zcash grants via the [Test Transaction Awards](https://z.cash.foundation//blog/test-transactions/). These awards provided critical financial support for early supporters of the Zcash ecosystem, and our experience with the rewards evolved into the [2017Q4 Grant Program](https://z.cash.foundation//blog/grant-program/). The 2017Q4 Grant Program received [28 submissions](https://github.com/ZcashFoundation/GrantProposals-2017Q4/issues?q=is%3Aopen+is%3Aissue) and had a more rigorous review process, mirroring an academic grant process. [Nine projects received over $100,000](https://z.cash.foundation//blog/grant-awards/) of grant funding (one project withdrew after their award). I and the rest of the Foundation are eagerly anticipating the results of these grants, and were thrilled with the response from the community!
Earlier this year, we tried our hand at low-touch Zcash grants via the [Test Transaction Awards](https://zfnd.org/blog/test-transactions/). These awards provided critical financial support for early supporters of the Zcash ecosystem, and our experience with the rewards evolved into the [2017Q4 Grant Program](https://zfnd.org/blog/grant-program/). The 2017Q4 Grant Program received [28 submissions](https://github.com/ZcashFoundation/GrantProposals-2017Q4/issues?q=is%3Aopen+is%3Aissue) and had a more rigorous review process, mirroring an academic grant process. [Nine projects received over $100,000](https://zfnd.org/blog/grant-awards/) of grant funding (one project withdrew after their award). I and the rest of the Foundation are eagerly anticipating the results of these grants, and were thrilled with the response from the community!
### Helping Non-Profits, Becoming a Non-Profit
In tandem with the great work of the Zcash Company, we helped [numerous non-profits](https://github.com/ZcashFoundation/ZcashFoundation/wiki/Organizations-that-accept-Zcash-donations) accept Zcash. And the Foundation was thrilled to announce that we were granted [non-profit 501(c)3 status](https://z.cash.foundation//blog/zcash-foundation-officially-nonprofit/) by the IRS. We consider this a pretty big deal, but no one said it better than Foundation board member [Peter Van Valkenburgh](https://twitter.com/valkenburgh) from his announcement post: "So far as I know, the Zcash Foundation is now the first public charity dedicated to building internet payments and privacy infrastructure for the public good."
In tandem with the great work of the Zcash Company, we helped [numerous non-profits](https://github.com/ZcashFoundation/ZcashFoundation/wiki/Organizations-that-accept-Zcash-donations) accept Zcash. And the Foundation was thrilled to announce that we were granted [non-profit 501(c)3 status](https://zfnd.org/blog/zcash-foundation-officially-nonprofit/) by the IRS. We consider this a pretty big deal, but no one said it better than Foundation board member [Peter Van Valkenburgh](https://twitter.com/valkenburgh) from his announcement post: "So far as I know, the Zcash Foundation is now the first public charity dedicated to building internet payments and privacy infrastructure for the public good."
### Helping Sapling Grow, Powers of Tau
A few months ago, Zcash Company Engineer Sean Bowe announced the breakthrough work Matthew Green, Ian Miers, and he pioneered to [speed up zk-SNARKs for Sapling](https://z.cash/blog/cultivating-sapling-faster-zksnarks.html). Part of that work includes a new Multi-Party Computation (MPC) Ceremony for the planned Sapling hard fork, and the Foundation has been helping out. In addition to setting up the [zapps-wg mailing list](https://lists.z.cash.foundation/pipermail/zapps-wg/2017/thread.html), Zcash Foundation Chairman Andrew Miller has been assisting Sean in coordinating the ceremony--known as Powers of Tau--which has already had [28 participants](https://github.com/ZcashFoundation/powersoftau-attestations), and can [scale to hundreds.](https://z.cash.foundation//blog/powers-of-tau/)
A few months ago, Zcash Company Engineer Sean Bowe announced the breakthrough work Matthew Green, Ian Miers, and he pioneered to [speed up zk-SNARKs for Sapling](https://zfnd.org/blog/cultivating-sapling-faster-zksnarks.html). Part of that work includes a new Multi-Party Computation (MPC) Ceremony for the planned Sapling hard fork, and the Foundation has been helping out. In addition to setting up the [zapps-wg mailing list](https://lists.zfnd.org/pipermail/zapps-wg/2017/thread.html), Zcash Foundation Chairman Andrew Miller has been assisting Sean in coordinating the ceremony--known as Powers of Tau--which has already had [28 participants](https://github.com/ZcashFoundation/powersoftau-attestations), and can [scale to hundreds.](https://zfnd.org/blog/powers-of-tau/)
### We're Not UPS But We're Beginning to Know Logistics
The Foundation hired two part-time employees--[myself](https://z.cash.foundation//blog/welcome-josh/) and our phenomenal [Operations Director Antonie Hodge](https://z.cash.foundation//blog/welcome-antonie/). While we've been supporting the above work, we've also been setting the stage for everything the Foundation needs logistically; we hired an accounting service, while Antonie has been hard at work getting our books in order, opening bank accounts, setting up payroll, and meeting our reporting requirements as a newly-minted 501(c)3.
The Foundation hired two part-time employees--[myself](https://zfnd.org/blog/welcome-josh/) and our phenomenal [Operations Director Antonie Hodge](https://zfnd.org/blog/welcome-antonie/). While we've been supporting the above work, we've also been setting the stage for everything the Foundation needs logistically; we hired an accounting service, while Antonie has been hard at work getting our books in order, opening bank accounts, setting up payroll, and meeting our reporting requirements as a newly-minted 501(c)3.
## 2018 and Beyond
@ -34,7 +34,7 @@ The Zcash Foundation has more ground to cover than ever this year. In addition t
But beyond these tactical to-dos, the Foundation has a broad strategic mission that I hope to expand next year. To echo Peter's sentiments, the Foundation is now a public charity dedicated to building Internet payment and privacy infrastructure for the public good, and we need to execute on that vision. In part, that means taking more responsibility in shepherding the Zcash ecosystem, and having a bigger voice in protocol development--since the Zcash Foundation is an independent entity apart from the Zcash Company, the Foundation has yet to contribute directly to the protocol...but with [alternative implementations funded by the Zcash Foundation through the 2017Q4 Grant Program](https://github.com/ZcashFoundation/GrantProposals-2017Q4/issues/32) I'm excited for that to change in 2018. I hope we will also branch out to fund protocol development directly in some form or another.
Outside of direct Zcash development, I'm also hopeful that the Foundation's work can benefit other cryptocurrencies--whether by funding privacy research that can be applied to other public blockchains, or through others directly leveraging the [Powers of Tau ceremony](https://z.cash.foundation//blog/powers-of-tau/) for their own applications. The cryptocurrency community can be a divisive place, but I for one am optimistic at the possibility of broad collaboration with the cryptocurrency community, especially to further the cause of private, accessible finance for all.
Outside of direct Zcash development, I'm also hopeful that the Foundation's work can benefit other cryptocurrencies--whether by funding privacy research that can be applied to other public blockchains, or through others directly leveraging the [Powers of Tau ceremony](https://zfnd.org/blog/powers-of-tau/) for their own applications. The cryptocurrency community can be a divisive place, but I for one am optimistic at the possibility of broad collaboration with the cryptocurrency community, especially to further the cause of private, accessible finance for all.
Last (but certainly not least) I hope the Foundation can become a conduit for the community and help architect and experiment with new methods of governance...for software development, and our non-profit itself. Expect more discussion about this at Zcon0--there's a wide range of possibilities for how we can best govern ourselves, and an open forum is perhaps the best first step. I doubt that this theme will last only a year--like Rome, cryptocurrency governance structures aren't built in a day...or a year. In the short term, expect us to continue to be transparent about the Foundation's work and to expand upon our public reporting.

View File

@ -14,7 +14,7 @@ As the Foundation ramps up our work, it's clear we need more help. I'm proud of
That's why I'm excited—and honored—to be appointed the Executive Director of the Zcash Foundation [by the Board.](https://github.com/ZcashFoundation/ZcashFoundation/blob/master/board-documents/minutes/2018-02-02.md) They have placed their trust in me to execute on an ambitious vision of the Foundation...and in an industry that seeks to minimize trust, that they would spend such a precious thing is not lost on me.
To give this the focus and attention it deserves, I will be transitioning out of my role at Lyft and will focus full-time on running the Zcash Foundation, starting on March 12th. In concert with my appointment, I presented the Board with a roadmap and vision for 2018, which includes a broad budget for our goals and tactical measurements of success. That document [was posted here](https://github.com/ZcashFoundation/ZcashFoundation/blob/master/board-documents/minutes/2018-02-02.md) but I've also appended it in full to this post for greater visibility—I know [not everyone is a GitHub fan](https://github.com/ZcashFoundation/ZcashFoundation/issues/58). And if you have any feedback, please [join our General email list](https://lists.z.cash.foundation/mailman/listinfo/general), open a [GitHub Issue](https://github.com/ZcashFoundation/ZcashFoundation/issues), or communicate with us on the [community-run chat](https://chat.zcashcommunity.com/channel/the-zcash-foundation) or [Zcash Company-run forum](https://forum.z.cash/c/foundation).
To give this the focus and attention it deserves, I will be transitioning out of my role at Lyft and will focus full-time on running the Zcash Foundation, starting on March 12th. In concert with my appointment, I presented the Board with a roadmap and vision for 2018, which includes a broad budget for our goals and tactical measurements of success. That document [was posted here](https://github.com/ZcashFoundation/ZcashFoundation/blob/master/board-documents/minutes/2018-02-02.md) but I've also appended it in full to this post for greater visibility—I know [not everyone is a GitHub fan](https://github.com/ZcashFoundation/ZcashFoundation/issues/58). And if you have any feedback, please [join our General email list](https://lists.zfnd.org/mailman/listinfo/general), open a [GitHub Issue](https://github.com/ZcashFoundation/ZcashFoundation/issues), or communicate with us on the [community-run chat](https://chat.zcashcommunity.com/channel/the-zcash-foundation) or [community forum](https://forum.zcashcommunity.com/c/foundation).
I'm beyond thrilled to serve the Zcash—and broader cryptocurrency—community in this capacity, and I will strive to do right by those that inherit the new financial system we're all building together.
@ -23,7 +23,7 @@ I'm beyond thrilled to serve the Zcash—and broader cryptocurrency—community
2017 marked a year of formulation, of carefully testing waters, of measured growth for the Zcash Foundation. 2018 will be a year of rapid acceleration—in the Foundations scope, its goals, and its responsibility to the Zcash and broader cryptocurrency community.
My vision for the Foundations future is best summarized by the [Year in Review](https://z.cash.foundation//blog/year-in-review/) I published to the Foundation blog earlier in January:
My vision for the Foundations future is best summarized by the [Year in Review](https://zfnd.org//blog/year-in-review/) I published to the Foundation blog earlier in January:
*….the Foundation has a broad strategic mission that I hope to expand next year. To echo Peters sentiments, the Foundation is now a public charity* ***dedicated to building Internet payment and privacy infrastructure for the public good, and we need to execute on that vision...***

View File

@ -10,13 +10,13 @@ date: 2018-04-13
author: ebfull-jasondavies
---
In November of last year, we [announced](https://z.cash.foundation//blog/powers-of-tau/) the beginning of what has become the largest [multi-party computation](https://en.wikipedia.org/wiki/Secure_multi-party_computation) (MPC) ceremony ever performed. In the **Powers of Tau** ceremony, we aimed to produce partial public parameters that can be used by *all* projects that wish to use [zk-SNARKs](https://z.cash/technology/zksnarks.html) — small and flexible zero-knowledge proofs which require a parameter setup.
In November of last year, we [announced](https://zfnd.org/blog/powers-of-tau/) the beginning of what has become the largest [multi-party computation](https://en.wikipedia.org/wiki/Secure_multi-party_computation) (MPC) ceremony ever performed. In the **Powers of Tau** ceremony, we aimed to produce partial public parameters that can be used by *all* projects that wish to use [zk-SNARKs](https://electriccoin.co/technology/zksnarks.html) — small and flexible zero-knowledge proofs which require a parameter setup.
We're happy to announce the completion of the ceremony, after many months and many dozens of participants. Today, we're publishing the final parameters, the protocol's transcript, a tool for verifying the transcript and the parameters, and a report of what took place.
## Ceremony Results
* We [announced](https://lists.z.cash.foundation/pipermail/zapps-wg/2018/000362.html) the completion of the ceremony on the mailing list, along with signatures of the ceremony artifacts.
* We [announced](https://lists.zfnd.org/pipermail/zapps-wg/2018/000362.html) the completion of the ceremony on the mailing list, along with signatures of the ceremony artifacts.
* The final parameters are available [over BitTorrent](https://s3-us-west-2.amazonaws.com/powersoftau-transcript/powersoftau.torrent).
* The transcript of the ceremony is also available [over BitTorrent](https://s3-us-west-2.amazonaws.com/powersoftau-transcript/powersoftau-transcript.torrent). It has also been placed on the [Internet Archive](https://archive.org/details/transcript_201804). The transcript and the parameters can be verified using a [tool](https://github.com/ebfull/powersoftau/blob/master/src/bin/verify.rs) we have written.
* The attestations of all participants are being collected [here](https://github.com/ZcashFoundation/powersoftau-attestations).
@ -31,8 +31,8 @@ The correctness of the proofs which use these parameters require that at least *
The integrity of the resulting parameters can only be determined through public review of the process and artifacts of the ceremony.
* The ceremony was originally described in a [blog post](https://z.cash.foundation//blog/powers-of-tau/) here, and was coordinated by Sean Bowe (an employee of the Zcash Company) and later by Jason Davies (a member of the Zcash community). People were encouraged to post to a [mailing list](https://lists.z.cash.foundation/pipermail/zapps-wg/) if they wanted to participate, or to contact the coordinator privately to arrange a time to participate.
* All of the participants were encouraged to write an attestation of what took place and publish it afterwards, ideally to the [mailing list](https://lists.z.cash.foundation/pipermail/zapps-wg/). We are hosting these attestations [here](https://github.com/ZcashFoundation/powersoftau-attestations). In total, there were 87 contributions to the ceremony, including participation from cryptographers and members of the crypto and cryptocurrency communities.
* The ceremony was originally described in a [blog post](https://zfnd.org/blog/powers-of-tau/) here, and was coordinated by Sean Bowe (an employee of the Zcash Company) and later by Jason Davies (a member of the Zcash community). People were encouraged to post to a [mailing list](https://lists.zfnd.org/pipermail/zapps-wg/) if they wanted to participate, or to contact the coordinator privately to arrange a time to participate.
* All of the participants were encouraged to write an attestation of what took place and publish it afterwards, ideally to the [mailing list](https://lists.zfnd.org/pipermail/zapps-wg/). We are hosting these attestations [here](https://github.com/ZcashFoundation/powersoftau-attestations). In total, there were 87 contributions to the ceremony, including participation from cryptographers and members of the crypto and cryptocurrency communities.
* We have published a [transcript](https://s3-us-west-2.amazonaws.com/powersoftau-transcript/powersoftau-transcript.torrent) of the protocol which can be used to verify the protocol was correctly executed and can also be used to reproduce the [final parameters](https://s3-us-west-2.amazonaws.com/powersoftau-transcript/powersoftau.torrent).
* We have pre-printed a [paper](https://eprint.iacr.org/2017/1050) describing the MPC protocol.
* The ceremony depends on a [pairing-friendly](https://en.wikipedia.org/wiki/Pairing-based_cryptography) elliptic curve construction designed specifically for high-performance and high-security zk-SNARKs. Our choice of this curve and its parameters is explained in [our paper](https://eprint.iacr.org/2017/1050).
@ -47,4 +47,4 @@ We'd like to thank all of the participants and community members who played a pa
Anybody can use the Powers of Tau parameters to perform their own MPC for zk-SNARK parameters, using the [phase2](https://github.com/ebfull/phase2) library. As an example, the Zcash Company will be doing a multi-party computation for the Sapling zk-SNARK parameters.
The Zcash Foundation intends to promote future ceremonies, as well as extensions of Powers of Tau that may adopt larger circuit bounds or alternative elliptic curves. If you're interested, please join our [mailing list](https://lists.z.cash.foundation/pipermail/zapps-wg/)!
The Zcash Foundation intends to promote future ceremonies, as well as extensions of Powers of Tau that may adopt larger circuit bounds or alternative elliptic curves. If you're interested, please join our [mailing list](https://lists.zfnd.org/pipermail/zapps-wg/)!

View File

@ -10,13 +10,13 @@ date: 2018-04-19
author: acityinohio
---
As mentioned in [my last post](https://z.cash.foundation/blog/exec-director-and-roadmap/), one of the cornerstones of the Foundation's activities this year is our privacy-focused conference Zcon0. We've been hard at work preparing the event, and we're excited that so many luminaries in cryptocurrency and privacy technology are attending. And we are even more excited to announce that applications are open to the broader public.
As mentioned in [my last post](https://zfnd.org/blog/exec-director-and-roadmap/), one of the cornerstones of the Foundation's activities this year is our privacy-focused conference Zcon0. We've been hard at work preparing the event, and we're excited that so many luminaries in cryptocurrency and privacy technology are attending. And we are even more excited to announce that applications are open to the broader public.
What can you expect at Zcon0? If you've been to [Scaling Bitcoin](https://scalingbitcoin.org/) you've got the general idea: a mix of mostly technical presentations and breakout sessions (they run a great conference and we hope to follow their excellent example). The presentations and breakout sessions will thematically span three areas, corresponding to the three days of the conference: Zcash, privacy in other cryptocurrencies/applications, and community/governance. A detailed agenda is still being worked on, but I can promise that it will be a top-tier event for privacy in cryptocurrencies. The conference will take place June 26-28 in Montreal.
While we've received over a hundred applications so far, we expect the conference to have three hundred attendees. To apply for consideration, please fill out the form here:
[https://z.cash.foundation/zcon/](https://z.cash.foundation/zcon/)
[https://zfnd.org/zcon/](https://zfnd.org/zcon/)
The conference registration fee is $900USD. Scholarships are available for researchers and students, but **please note that the deadline for scholarship eligibility is May 1st**. Please apply before then if you plan on requesting financial aid. Even if you're not requesting financial aid, we anticipate that we will reach our capacity (~300 attendees) rapidly, so we encourage you to apply ASAP. If you cannot attend, we are planning to livestream as many presentations as possible.

View File

@ -14,12 +14,12 @@ Hot off the heels of our Zcon0 and Community Governance Panel announcements, we
- Weve clarified our policy on pseudonyms and reporting requirements
- Its expected that any coding project releases their work as open source
- Post-award grant, there will be an added requirement for monthly period updates to the [Zcash Foundation General Mailing list](https://lists.z.cash.foundation/mailman/listinfo/general)
- Post-award grant, there will be an added requirement for monthly period updates to the [Zcash Foundation General Mailing list](https://lists.zfnd.org/mailman/listinfo/general)
- Above the $125,000 we initially had budgeted, our friends at the [Blockchain Institute](http://blockchaininstitute.io/) have graciously offered to _match_ this amount; meaning we now have **$250,000 of grant money** to award this quarter…
On that last point, wed like to highlight our friends at the Blockchain Institute, who are filling two of the Grant Review committee spots in addition to their donation to the Zcash Foundation. We are thrilled that theyre joining us in supporting Zcash and the broader privacy ecosystem!
Those who remember the [2017Q4 Grant Program](https://z.cash.foundation//blog/grant-awards/) will find the approach familiar, as best described by the Grant Programs Scope:
Those who remember the [2017Q4 Grant Program](https://zfnd.org/blog/grant-awards/) will find the approach familiar, as best described by the Grant Programs Scope:
*We are interested in funding proposals that support both the Mission and Values of the Zcash Foundation. The scope of activities is broad, and can include: software development (e.g., wallet software, libraries, etc.), infrastructure development and maintenance (e.g., hosting forums and block explorer services, etc.), education and outreach, science and research, and many more. It is expected that projects will maintain an open process and—if applicable—will release code as open source.*
@ -41,6 +41,6 @@ Need ideas for potential grants? Check the globally edited Wiki:
[https://github.com/ZcashFoundation/ZcashFoundation/wiki/Grant-Project-Ideas](https://github.com/ZcashFoundation/ZcashFoundation/wiki/Grant-Project-Ideas)
The full submission and selection process should happen prior to [Zcon0](https://z.cash.foundation/zcon/). (an event which you should also consider applying to attend if youre submitting a grant) The most important date to keep in mind: **May 18th**. An *issue* with your pre-proposal needs to be opened in the [2018Q2 Grant repository](https://github.com/ZcashFoundation/GrantProposals-2018Q2/) in order to be considered for funding.
The full submission and selection process should happen prior to [Zcon0](https://zfnd.org/zcon/). (an event which you should also consider applying to attend if youre submitting a grant) The most important date to keep in mind: **May 18th**. An *issue* with your pre-proposal needs to be opened in the [2018Q2 Grant repository](https://github.com/ZcashFoundation/GrantProposals-2018Q2/) in order to be considered for funding.
We are excited to run another Grant Program, and are looking forward to the communitys input and contributions!

View File

@ -12,7 +12,7 @@ author: acityinohio
## TL;DR: The Foundation is developing ASIC resistance as an option while simultaneously researching ASIC resistance
The only thing hotter than the GPUs securing the Zcash network is the debate surrounding ASIC resistance. You dont need to look further than the most-debated [Zcash Forum thread of all time](https://forum.z.cash/t/let-s-talk-about-asic-mining/27353) from February, or the debates that routinely pop up in the [community chat](https://chat.zcashcommunity.com/).
The only thing hotter than the GPUs securing the Zcash network is the debate surrounding ASIC resistance. You dont need to look further than the most-debated [Zcash Forum thread of all time](https://forum.zcashcommunity.com/t/let-s-talk-about-asic-mining/27353) from February, or the debates that routinely pop up in the [community chat](https://chat.zcashcommunity.com/).
The ASIC resistance question has taken on new urgency now that Bitmain has announced the availability of the [AntMiner Z9 mini](https://twitter.com/BITMAINtech/status/992034662875779072), an Equihash-focused ASIC that seems tailor-made for Zcash, shipping in late June. Another complicating factor is that the Zcash Companys chief, Zooko, has signalled ambivalence about ASIC resistance.

View File

@ -20,6 +20,6 @@ In fact, that kind of upgrade is *already* happening with Sapling! The Sapling z
## ...speaking of generalization: zkproof.org
This level of generalization is not unique to Zcashs zero knowledge system, but it's also not yet standardized. Thats why the Zcash Foundation sponsored the [ZK Proof conference](https://zkproof.org/), a standards effort organized by a broad panel of researchers. The Zcash Foundation has already led in supporting SNARK-related technology broadly, through our Zapps working group and hosting the [Powers of Tau ceremony](https://z.cash.foundation//blog/powers-of-tau/). We hope to see the conference pave the way for future zk-SNARK research and develop interoperable standards.
This level of generalization is not unique to Zcashs zero knowledge system, but it's also not yet standardized. Thats why the Zcash Foundation sponsored the [ZK Proof conference](https://zkproof.org/), a standards effort organized by a broad panel of researchers. The Zcash Foundation has already led in supporting SNARK-related technology broadly, through our Zapps working group and hosting the [Powers of Tau ceremony](https://zfnd.org/blog/powers-of-tau/). We hope to see the conference pave the way for future zk-SNARK research and develop interoperable standards.
Zero knowledge systems are a critical piece of the technical privacy puzzle, and we hope the Foundation can continue to support their development across Zcash and other cryptocurrencies. Congrats again to StarkWare for their groundbreaking STARK research!

View File

@ -10,7 +10,7 @@ date: 2018-06-07
author: sonya
---
The Zcash Foundation asked University of Luxembourg researchers Alex Biryukov and Daniel Feher to investigate the potential presence (now or in the past) of ASIC miners in the Zcash and Equihash ecosystems. This is the first step in addressing the commitments we made in our [official statement](https://z.cash.foundation//blog/statement-on-asics/) on the ASIC resistance debate. Today we are jointly releasing the results; the full report is [available on their website](https://cryptolux.org/images/e/ef/Zcash_Mining.pdf).
The Zcash Foundation asked University of Luxembourg researchers Alex Biryukov and Daniel Feher to investigate the potential presence (now or in the past) of ASIC miners in the Zcash and Equihash ecosystems. This is the first step in addressing the commitments we made in our [official statement](https://zfnd.org/blog/statement-on-asics/) on the ASIC resistance debate. Today we are jointly releasing the results; the full report is [available on their website](https://cryptolux.org/images/e/ef/Zcash_Mining.pdf).
Biryukov and Feher concluded, "In the short period of time of this study (2 weeks) we could put an upper bound on the ASIC/FPGA potential presence in Equihash mining ecosystem as of end of May 2018 at 20 30% of total mining operations," based on GPU miner's dev-fee estimates and the fraction of above 8Ksol miners in the Equihash mining landscape. Dev fees are typically 2% voluntary fees that many of the GPU miners pay to the developers of the most optimized GPU mining software.

View File

@ -13,7 +13,7 @@ The Zcash Foundation governance process has commenced! [Members](https://github.
**The deadline for voting is June 25th at 1500 UTC.** You can [review the ballot on Helios](https://vote.heliosvoting.org/helios/elections/cdc15aa6-6f75-11e8-b5e0-0e48ec97cebb/questions).
Discussion and feedback is welcome [on the Zcash forum](https://forum.z.cash/t/voting-on-proposals-and-board-candidates/29713) — please join in!
Discussion and feedback is welcome [on the Zcash forum](https://forum.zcashcommunity.com/t/voting-on-proposals-and-board-candidates/29713) — please join in!
Here are the six proposals to evaluate:
* [The Zcash Trademark](https://github.com/ZcashFoundation/Elections/blob/master/2018-Q2/General-Measures/trademark_ballot.md)
@ -36,4 +36,4 @@ Please peruse the potential board members self-nominations:
* [Amber Baldet](https://github.com/ZcashFoundation/Elections/blob/master/2018-Q2/Board-Nominations/amber_baldet_nomination.md)
* [Pavel Sokolov](https://github.com/ZcashFoundation/Elections/blob/master/2018-Q2/Board-Nominations/Sokolov_selfnomination.md)
In addition to commenting [on the forum](https://forum.z.cash/t/voting-on-proposals-and-board-candidates/29713), feel free to voice your thoughts [on our listserv](https://lists.z.cash.foundation/mailman/listinfo/general) or in the [community chat](https://chat.zcashcommunity.com/home). If you prefer Twitter, the hashtag #ZcashFoundation will enable others to find you and participate in the conversation.
In addition to commenting [on the forum](https://forum.zcashcommunity.com/t/voting-on-proposals-and-board-candidates/29713), feel free to voice your thoughts [on our listserv](https://lists.zfnd.org/mailman/listinfo/general) or in the [community chat](https://chat.zcashcommunity.com/home). If you prefer Twitter, the hashtag #ZcashFoundation will enable others to find you and participate in the conversation.

View File

@ -10,7 +10,7 @@ date: 2018-07-03
author: zcashboard
---
Throughout June, the Zcash Foundation carried out an experimental governance process. We first announced it [back in April](https://z.cash.foundation//blog/zcon0-and-community-governance/) and recently [shared the results](https://www.youtube.com/watch?v=m8gv8rvcV08&list=PL40dyJ0UYTLK507afWUMgzUYeh-i4qQWS&index=19) at Zcon0 on June 28.
Throughout June, the Zcash Foundation carried out an experimental governance process. We first announced it [back in April](https://zfnd.org/blog/zcon0-and-community-governance/) and recently [shared the results](https://www.youtube.com/watch?v=m8gv8rvcV08&list=PL40dyJ0UYTLK507afWUMgzUYeh-i4qQWS&index=19) at Zcon0 on June 28.
The Foundation's governance system is outlined on the [Elections page](https://github.com/ZcashFoundation/Elections#the-community-governance-panel) that Chairman Andrew Miller and Executive Director Josh Cincinnati wrote:
@ -22,13 +22,13 @@ The Foundation's governance system is outlined on the [Elections page](https://g
> The Foundation will be spearheading the selection of the panel and proactively reaching out to community members; the main criteria for selection will be that prospective panel members had some demonstrable public presence and/or contributed in some way to the ecosystem; both would work well in a system with a publicly verifiable ballot.
Executive Director Josh Cincinnati explained in his April [announcement](https://z.cash.foundation//blog/zcon0-and-community-governance/):
Executive Director Josh Cincinnati explained in his April [announcement](https://zfnd.org/blog/zcon0-and-community-governance/):
> “Advisory? So these decisions are non-binding?” Technically yes; the Foundation Board cant abdicate responsibility for the Foundation, although we want broad accountability and public input for matters that fall under the Foundations purview. That said, other ballot decisions may simply be advisory because we dont (currently) have the authority to make those decisions — e.g., a ballot to redefine parameters in the Zcash blockchain in a future hard fork. (“the blocks need to be 1 terabyte, etc”) But the fact that the community might be strongly in favor of such a technical change should hold weight for the current maintainers of Zcash and for future work of the Foundation.
# Community Governance Panel
In accordance with these guidelines, we compiled a list of [Community Governance Panel members](https://github.com/ZcashFoundation/Elections/blob/master/2018-Q2/governance_panel.md) by actively reaching out to people, both individually and in broad public posts, to request participation. Ultimately we recruited 72 Panel members, and [64 of them voted](https://vote.heliosvoting.org/helios/elections/cdc15aa6-6f75-11e8-b5e0-0e48ec97cebb/view), comprising 88.88% turnout. The voters weighed in on [six ballot proposals and nine Board candidates](https://z.cash.foundation//blog/governance-voting/).
In accordance with these guidelines, we compiled a list of [Community Governance Panel members](https://github.com/ZcashFoundation/Elections/blob/master/2018-Q2/governance_panel.md) by actively reaching out to people, both individually and in broad public posts, to request participation. Ultimately we recruited 72 Panel members, and [64 of them voted](https://vote.heliosvoting.org/helios/elections/cdc15aa6-6f75-11e8-b5e0-0e48ec97cebb/view), comprising 88.88% turnout. The voters weighed in on [six ballot proposals and nine Board candidates](https://zfnd.org/blog/governance-voting/).
# Board Election

View File

@ -9,7 +9,7 @@ image:
date: 2018-07-10
author: zcashboard
---
At Zcon0, investor Eric Meltzer [proposed the Zcash Ecosystem Fund](https://www.youtube.com/watch?v=FY4JrU7bSFk), a new project that would use some of the [Founders Reward](https://blog.z.cash/funding/?page=0) to create a DAO-like entity for backing Zcash-related startups. Last week Eric [posted a proposal on the Zcash forum](https://forum.z.cash/t/proposal-to-create-a-zcash-ecosystem-fund-directly-funded-by-the-founders-reward/30111) describing how he envisioned the ZEF would work. “This should not be treated as a final document, but rather as a request for comments to the Zcash community,” Eric wrote.
At Zcon0, investor Eric Meltzer [proposed the Zcash Ecosystem Fund](https://www.youtube.com/watch?v=FY4JrU7bSFk), a new project that would use some of the [Founders Reward](https://blog.electriccoin.co/funding/?page=0) to create a DAO-like entity for backing Zcash-related startups. Last week Eric [posted a proposal on the Zcash forum](https://forum.zcashcommunity.com/t/proposal-to-create-a-zcash-ecosystem-fund-directly-funded-by-the-founders-reward/30111) describing how he envisioned the ZEF would work. “This should not be treated as a final document, but rather as a request for comments to the Zcash community,” Eric wrote.
When the Foundation first heard about the Zcash Ecosystem Fund, several months before Zcon0, the plan was for it to be structured like a traditional venture capital firm, with limited partners contributing the investment funds. Instead, Erics proposal at Zcon0 and on the forum suggested reconfiguring the Founders Reward to fund the ZEF.
@ -21,15 +21,15 @@ Concurring with Ariel, forum moderator and Zcash Company engineer Daira Hopwood
> What was being proposed was a network upgrade that would divert some of the ZEC contracted to be paid to FR recipients (specifically: developers, advisors, and investors), to the third party making the proposal. This was proposed to be done without those recipients' consent. This was clearly unacceptable and crossed an ethical line: we do not debate, on ZcashCo-controlled fora, whether it is okay to violate people's consent.
After the forum thread was locked, discussion primarily moved to a Telegram channel that had been created for Zcon0. There was also chatter on Twitter. Howard Loo created a [poll on the forum](https://forum.z.cash/t/community-poll-unlocking-zcash-ecosystem-fund-forum-thread/30160) asking whether community members felt the ZEF thread should be unlocked; the dominant view seemed to be that yes, it should. Zcash Company CEO Zooko Wilcox wrote a [separate forum post](https://forum.z.cash/t/the-forum-shouldnt-be-under-the-control-of-the-company/30166) asserting that he doesnt want the forum to be under the auspices of the business. After much back-and-forth, Jay Graber from the Zcash Company elected to [reopen the forum thread](https://forum.z.cash/t/proposal-to-create-a-zcash-ecosystem-fund-directly-funded-by-the-founders-reward/30111/22?u=sonya).
After the forum thread was locked, discussion primarily moved to a Telegram channel that had been created for Zcon0. There was also chatter on Twitter. Howard Loo created a [poll on the forum](https://forum.zcashcommunity.com/t/community-poll-unlocking-zcash-ecosystem-fund-forum-thread/30160) asking whether community members felt the ZEF thread should be unlocked; the dominant view seemed to be that yes, it should. Zcash Company CEO Zooko Wilcox wrote a [separate forum post](https://forum.zcashcommunity.com/t/the-forum-shouldnt-be-under-the-control-of-the-company/30166) asserting that he doesnt want the forum to be under the auspices of the business. After much back-and-forth, Jay Graber from the Zcash Company elected to [reopen the forum thread](https://forum.zcashcommunity.com/t/proposal-to-create-a-zcash-ecosystem-fund-directly-funded-by-the-founders-reward/30111/22?u=sonya).
So thats what happened. The Foundations official responses are as follows:
# Forum Moderation
We disagree with Dairas decision to lock the thread. The Foundation concurs with forum user Moordrik, [who wrote](https://forum.z.cash/t/community-poll-unlocking-zcash-ecosystem-fund-forum-thread/30160/3?u=sonya), “The discussion should have been steered to alternatives and the RFC amended to reflect other potential ways to implement it. It should have been treated as a living working document that was extremely Alpha in maturity.”
We disagree with Dairas decision to lock the thread. The Foundation concurs with forum user Moordrik, [who wrote](https://forum.zcashcommunity.com/t/community-poll-unlocking-zcash-ecosystem-fund-forum-thread/30160/3?u=sonya), “The discussion should have been steered to alternatives and the RFC amended to reflect other potential ways to implement it. It should have been treated as a living working document that was extremely Alpha in maturity.”
Eric was explicit that he was making a tentative proposal, not lobbying to have his ideas enacted right away, or enacted without modification. Even if he had been, its not clear that doing so would have violated the forums [code of conduct](https://forum.z.cash/faq#CoC) (although that is an inherently subjective judgment).
Eric was explicit that he was making a tentative proposal, not lobbying to have his ideas enacted right away, or enacted without modification. Even if he had been, its not clear that doing so would have violated the forums [code of conduct](https://forum.zcashcommunity.com/faq#CoC) (although that is an inherently subjective judgment).
Luckily, as we [noted on Twitter](https://twitter.com/ZcashFoundation/status/1016076811992612865), the harm of shutting down discussion was mitigated by the existence of alternate venues such as Reddit.
@ -37,7 +37,7 @@ Additionally, we have been talking with community members about taking ownership
# ZEF Funding
The Foundation opposes any change to the Zcash Founders Reward, even those that may benefit our balance sheet. Without overwhelmingly broad consensus, monetary policy changes cannot be supported — particularly ones that redistribute a longstanding disbursement to the protocols critical contributors. Our own [governance process](https://z.cash.foundation//blog/governance-results/) revealed split opinions on whether we should even _discuss_ changing monetary policy, which bolsters this view.
The Foundation opposes any change to the Zcash Founders Reward, even those that may benefit our balance sheet. Without overwhelmingly broad consensus, monetary policy changes cannot be supported — particularly ones that redistribute a longstanding disbursement to the protocols critical contributors. Our own [governance process](https://zfnd.org/blog/governance-results/) revealed split opinions on whether we should even _discuss_ changing monetary policy, which bolsters this view.
Of course, recipients of the Founders Reward can use their funds however they choose, and that is distinct from altering Zcash monetary policy. We are grateful that some of them have chosen to pledge portions of their funds to the Foundation.

View File

@ -61,7 +61,7 @@ The workshops were bound by the [Chatham House Rule](https://www.chathamhouse.or
Additional resources that speakers and workshop leaders shared:
* [Justin Smiths scorecard for mobile wallets](https://jsmith.website/static/pub/scorecard.pdf)
* [Simon Lius recap of the cryptocurrency mining workshop](https://forum.z.cash/t/what-happened-at-the-zcon0-mining-workshop-and-more/30062)
* [Simon Lius recap of the cryptocurrency mining workshop](https://forum.zcashcommunity.com/t/what-happened-at-the-zcon0-mining-workshop-and-more/30062)
* [Daira Hopwoods circuit optimization handout](https://docs.google.com/document/d/1aZ1GUAJOBFuqD4GOo9HqAH8w4xJo7HM4Bjte5-wkdnU/edit)
The Zero Knowledge podcast [dedicated an episode](http://www.zeroknowledge.fm/32) to covering Zcon0, including interviews with attendees and speakers. CoinDesk reporter Rachel OLeary covered the conference in a series of articles:

View File

@ -10,7 +10,7 @@ date: 2018-08-14
author: sonya
---
Ian Miers' [Zcon0](https://z.cash.foundation//blog/zcon0-recap/) presentation on the importance of financial privacy, and how technology can be used to achieve it, is now available as a professionally edited video. You can [watch it on YouTube](https://www.youtube.com/watch?v=YNW3p6jCE5E).
Ian Miers' [Zcon0](https://zfnd.org/blog/zcon0-recap/) presentation on the importance of financial privacy, and how technology can be used to achieve it, is now available as a professionally edited video. You can [watch it on YouTube](https://www.youtube.com/watch?v=YNW3p6jCE5E).
Thank you to [DappDevs](https://www.dappdevs.org/) and [Checkmate Digital](https://checkmate.digital/) for donating the labor!

View File

@ -14,7 +14,7 @@ Hello everyone! You may be wondering what on earth is going on with our Grants P
Our plan for Q4 and beyond is to switch to a more lightweight, nimble funding option. The Grants Program has produced excellent work, but the Foundation wants to accelerate that progress and improve our ability to support the Zcash ecosystem. Make sure to [sign up for our newsletter](https://buttondown.email/zcashfoundation) so you wont miss future announcements!
In the meantime, we want to share the progress of the [2017Q4 grant recipients](https://z.cash.foundation/blog/grant-awards/). The titles below are taken from grantees original applications on GitHub.
In the meantime, we want to share the progress of the [2017Q4 grant recipients](https://zfnd.org/blog/grant-awards/). The titles below are taken from grantees original applications on GitHub.
## [Zcash Education Outreach](https://github.com/ZcashFoundation/GrantProposals-2017Q4/issues/10)
@ -34,11 +34,11 @@ Far more detail is [available on GitHub](https://github.com/ZcashFoundation/Gran
## [Guarda Zcash light wallet UX](https://github.com/ZcashFoundation/GrantProposals-2017Q4/issues/16)
Zcash is available on the mobile, web, and desktop Guarda wallets. After [Sapling](https://z.cash/upgrade/sapling), the wallets will also support shielded transactions. A team member told the Foundation that Guarda is forging ahead despite the companys delisting from Google Play. The company recently announced that [all of its wallets have been open-sourced](https://github.com/guardaco/guarda-android-wallets)!
Zcash is available on the mobile, web, and desktop Guarda wallets. After [Sapling](https://electriccoin.co/upgrade/sapling), the wallets will also support shielded transactions. A team member told the Foundation that Guarda is forging ahead despite the companys delisting from Google Play. The company recently announced that [all of its wallets have been open-sourced](https://github.com/guardaco/guarda-android-wallets)!
## [Empirical analysis of the Zcash blockchain](https://github.com/ZcashFoundation/GrantProposals-2017Q4/issues/24)
Along with their [paper on Zcash](https://z.cash.foundation/blog/asic-equihash-study/), University of Luxembourg researchers Alex Biryukov and Daniel Feher released the [BlockSci explorer tool](https://github.com/cryptolu/BlockSci) in July. Their GitHub repo indicates that the tool will have ongoing support.
Along with their [paper on Zcash](https://zfnd.org/blog/asic-equihash-study/), University of Luxembourg researchers Alex Biryukov and Daniel Feher released the [BlockSci explorer tool](https://github.com/cryptolu/BlockSci) in July. Their GitHub repo indicates that the tool will have ongoing support.
## [Video production, animation and marketing](https://github.com/ZcashFoundation/GrantProposals-2017Q4/issues/23)

View File

@ -20,9 +20,9 @@ Parity CTO Fredrik Harrysson said, “Our technical collaboration with the Zcash
Zcash community members can expect a number of benefits. Currently, [zcashd](https://zcash.readthedocs.io/en/latest/rtd_pages/user_guide.html#about) is the only full node software available. The existence of two consensus-compatible node implementations will increase Zcash network security — if one node has a bug, the other may not. Ideally, the joint project will also inspire more experimentation with zero-knowledge proofs beyond the aegises of academia and the Zcash Company. Everyone in the space would like to see a proliferation of ambitious undertakings alongs the lines of [Coda Protocol](https://codaprotocol.com/) and [StarkWare](https://www.starkware.co/).
Perhaps most importantly, the software that Parity is going to build for the Foundation will meaningfully change the power dynamics of the Zcash ecosystem. The Foundations nascent [governance leadership](https://z.cash.foundation/blog/governance-results/) will carry more weight once there are users relying on the organizations node implementation to interact with the protocol. Furthermore, the Zcash Foundation and the Zcash Company will need to agree on which features to add to Zcash — or subtract from it — in the future.
Perhaps most importantly, the software that Parity is going to build for the Foundation will meaningfully change the power dynamics of the Zcash ecosystem. The Foundations nascent [governance leadership](https://zfnd.org/blog/governance-results/) will carry more weight once there are users relying on the organizations node implementation to interact with the protocol. Furthermore, the Zcash Foundation and the Zcash Company will need to agree on which features to add to Zcash — or subtract from it — in the future.
The Foundation having “software in the game,” so to speak, will draw influence away from the Zcash Company. From the perspective of both entities, its a good thing that control is starting to become decentralized. When Zcash Company CEO Zooko Wilcox announced the formation of the Foundation as a separate nonprofit entity, in early 2017, [he wrote that](https://z.cash/blog/announcing-the-zcash-foundation/) “it would not be appropriate for a single for-profit company to have this much power over the evolution of the Zcash technology [indefinitely].”
The Foundation having “software in the game,” so to speak, will draw influence away from the Zcash Company. From the perspective of both entities, its a good thing that control is starting to become decentralized. When Zcash Company CEO Zooko Wilcox announced the formation of the Foundation as a separate nonprofit entity, in early 2017, [he wrote that](https://electriccoin.co/blog/announcing-the-zcash-foundation/) “it would not be appropriate for a single for-profit company to have this much power over the evolution of the Zcash technology [indefinitely].”
In partnering with Parity, the Zcash Foundation is taking another step toward fulfilling its central promise, to build privacy infrastructure for the good of the public at large. And Parity is furthering its own mission, to use engineering excellence in service of a world with better institutions.

View File

@ -10,7 +10,7 @@ date: 2018-11-08
author: sonya
---
The Zcash Foundation is delighted to announce the winners of our [2018Q2 Grants Program](https://github.com/ZcashFoundation/GrantProposals-2018Q2) — 12 projects that will benefit the Zcash ecosystem and community. The Foundations [Board of Directors](https://z.cash.foundation/about/) has unaminously ratified the recommendations of the [Grant Review Committee](https://github.com/ZcashFoundation/GrantProposals-2018Q2#grant-review-committee). (The Foundation originally accepted 13 projects, but one has effectively dropped out. See the update at the end for more details.)
The Zcash Foundation is delighted to announce the winners of our [2018Q2 Grants Program](https://github.com/ZcashFoundation/GrantProposals-2018Q2) — 12 projects that will benefit the Zcash ecosystem and community. The Foundations [Board of Directors](https://zfnd.org/about/) has unaminously ratified the recommendations of the [Grant Review Committee](https://github.com/ZcashFoundation/GrantProposals-2018Q2#grant-review-committee). (The Foundation originally accepted 13 projects, but one has effectively dropped out. See the update at the end for more details.)
## Process
@ -44,7 +44,7 @@ As you peruse the list of grant winners, this note from the Grant Review Committ
> Not all of the committee members believe that ASIC-resistant proof-of-work is an optimal (or even viable) approach to achieving mining decentralization. However, relevant submissions were judged under the assumption that the Zcash community is interested in exploring the prospect of ASIC resistance, and this justifies funding a more informed discussion and developing prospective implementations.
The reasoning above conforms with the [results from the Foundations latest governance process](https://z.cash.foundation/blog/governance-results/) and our corresponding commitments.
The reasoning above conforms with the [results from the Foundations latest governance process](https://zfnd.org/blog/governance-results/) and our corresponding commitments.
## Winning Grants
@ -141,7 +141,7 @@ The Blockchain Exploration Research Group proposes an online platform for analyz
Even after t-addresses are deprecated, lots of statistical information will still be extractable from the blockchain. Having this tool available will enable researchers, for example, to find parameters that are estimable and comparable with other cryptocurrencies.
The following reservation was raised: There have already been three papers showing the flaws of users interacting with t-z addresses ([here is one instance](https://blog.z.cash/maintaining-privacy/)). It is crucial for the proposers to focus on facilitating novel discoveries, and to strike for useful information even after the eventual deprecation of t-addresses. For example, consider how network-layer information can be captured and conveyed by the tool.
The following reservation was raised: There have already been three papers showing the flaws of users interacting with t-z addresses ([here is one instance](https://blog.electriccoin.co/maintaining-privacy/)). It is crucial for the proposers to focus on facilitating novel discoveries, and to strike for useful information even after the eventual deprecation of t-addresses. For example, consider how network-layer information can be captured and conveyed by the tool.
We recommend funding this proposal.
@ -227,13 +227,13 @@ Congratulations to all of the winners! We extend our gratitude to everyone who s
### Accountability
Grant winners are expected to provide monthly updates to the Zcash Foundations [general mailing list](https://lists.z.cash.foundation/mailman/listinfo/general) and otherwise be forthcoming in communicating their progress. The Zcash Foundation will issue regular reminders of this requirement to grant winners. However, we have no method of actually compelling compliance.
Grant winners are expected to provide monthly updates to the Zcash Foundations [general mailing list](https://lists.zfnd.org/mailman/listinfo/general) and otherwise be forthcoming in communicating their progress. The Zcash Foundation will issue regular reminders of this requirement to grant winners. However, we have no method of actually compelling compliance.
### Future Plans
The 2018Q2 round of the Grants Program was [originally announced](https://z.cash.foundation/blog/q2-grant-program/) in April, 2018, and we appreciate the applicants patience in awaiting final decisions.
The 2018Q2 round of the Grants Program was [originally announced](https://zfnd.org/blog/q2-grant-program/) in April, 2018, and we appreciate the applicants patience in awaiting final decisions.
A brief note on our plans for revamping the Grant Program can be [found in a recent blog post](https://z.cash.foundation/blog/update-on-grants/). Please [subscribe to our newsletter](https://buttondown.email/zcashfoundation) to make sure you receive future announcements.
A brief note on our plans for revamping the Grant Program can be [found in a recent blog post](https://zfnd.org/blog/update-on-grants/). Please [subscribe to our newsletter](https://buttondown.email/zcashfoundation) to make sure you receive future announcements.
----------

View File

@ -32,7 +32,7 @@ Two metrics we could improve on next year: More educational resources about zk-S
Our scientific endeavors were a mixed bag. On the plus side, we began a [partnership with Parity](https://www.zfnd.org/blog/parity-partnership/) to develop a Rust implementation for Zcash, we successfully funded another [$264k of grants](https://www.zfnd.org/blog/q2-grant-winners/), and Zcon0 enabled a great deal of collaboration across researchers.
But we missed the mark in a number of ways. We didn't fund security audits for Sapling ([something that was done independently by the Company](https://z.cash/blog/2018-security-audit-results-overview/)), we didn't fund other privacy-protocol devs (we tried some outreach during the grant program but it didn't go anywhere), we stalled out on technical hiring, and perhaps the worst failure: Our 2018Q2 Grant Program was so delayed that we shelved the 2018Q4 Grant Program in order to reevaluate the process.
But we missed the mark in a number of ways. We didn't fund security audits for Sapling ([something that was done independently by the Company](https://electriccoin.co/blog/2018-security-audit-results-overview/)), we didn't fund other privacy-protocol devs (we tried some outreach during the grant program but it didn't go anywhere), we stalled out on technical hiring, and perhaps the worst failure: Our 2018Q2 Grant Program was so delayed that we shelved the 2018Q4 Grant Program in order to reevaluate the process.
We can do better, and already we're off to a good start this year. The Foundation is making our first, very critical technical hire (more news on that very soon) and we are working with another group to build a Monero FFS-inspired community funding mechanism to streamline our too-rigid grant program — something that's been on our radar [for a while](https://twitter.com/acityinohio/status/1009292320104177664).

View File

@ -10,13 +10,13 @@ date: 2019-02-05
author: acityinohio
---
*We strongly recommend you read the [disclosure in full from the Zcash Company](https://z.cash/blog/zcash-counterfeiting-vulnerability-successfully-remediated/) before reading this response.*
*We strongly recommend you read the [disclosure in full from the Zcash Company](https://electriccoin.co/blog/zcash-counterfeiting-vulnerability-successfully-remediated/) before reading this response.*
Yesterday the Foundation became aware of an inflation/counterfeiting bug that affected the Zcash Sprout shielded pool until the Sapling activation on October 28th, 2018. We commend the Zcash Company on the heroic effort they displayed in responsibly disclosing and fixing the bug in Sapling, and their [transparent and thorough report on the disclosure](https://z.cash/blog/zcash-counterfeiting-vulnerability-successfully-remediated/). They deserve praise for how they handled a very delicate situation. Counterfeiting --- more commonly called inflation --- bugs are not unique to Zcash, having appeared in [Monero](https://src.getmonero.org/2017/05/17/disclosure-of-a-major-bug-in-cryptonote-based-currencies.html) and [Bitcoin](https://bitcoincore.org/en/2018/09/20/notice/). The nature of any applied cryptographic system is that bugs are inevitable; what matters is how you report and mitigate them.
Yesterday the Foundation became aware of an inflation/counterfeiting bug that affected the Zcash Sprout shielded pool until the Sapling activation on October 28th, 2018. We commend the Zcash Company on the heroic effort they displayed in responsibly disclosing and fixing the bug in Sapling, and their [transparent and thorough report on the disclosure](https://electriccoin.co/blog/zcash-counterfeiting-vulnerability-successfully-remediated/). They deserve praise for how they handled a very delicate situation. Counterfeiting --- more commonly called inflation --- bugs are not unique to Zcash, having appeared in [Monero](https://src.getmonero.org/2017/05/17/disclosure-of-a-major-bug-in-cryptonote-based-currencies.html) and [Bitcoin](https://bitcoincore.org/en/2018/09/20/notice/). The nature of any applied cryptographic system is that bugs are inevitable; what matters is how you report and mitigate them.
Like the Company, we believe the chance of an exploit on mainnet is vanishingly small, thanks in large part to their extensive mitigations. But based on our understanding of the exploit, we are concerned that it's non-zero (however small that may be). Unlike the inflation bugs in Bitcoin and Monero, the way Zcash's privacy pool works it's impossible to know if it's been exploited...**until Sprout addresses are deprecated.** Once deprecated, ostensibly all Sprout holders will have moved their ZEC into Sapling addresses and any Zcash user will be able to detect unintended inflation in the transparent addresses used as part of that transition. This brings new urgency to a privacy-preserving turnstile tool to help users transition from Sprout to Sapling, and it's one the Foundation would be happy to support in tandem with the Company, along with an accelerated deprecation schedule for Sprout.
Best case scenario: we accelerate the adoption of Sapling and prove without a doubt that an exploit didn't happen. Worst (and very unlikely) case: somehow the bug was exploited, which we detect as the Sprout pool empties and users transition to Sapling addresses. In this case, we will encourage users to follow the guidelines set by [the Company here.](https://z.cash/blog/defense-against-counterfeiting-in-shielded-pools/)
Best case scenario: we accelerate the adoption of Sapling and prove without a doubt that an exploit didn't happen. Worst (and very unlikely) case: somehow the bug was exploited, which we detect as the Sprout pool empties and users transition to Sapling addresses. In this case, we will encourage users to follow the guidelines set by [the Company here.](https://electriccoin.co/blog/defense-against-counterfeiting-in-shielded-pools/)
## Update: Migrating to Sapling

View File

@ -30,9 +30,9 @@ Further down:
Foregrounding the ZIP process is a significant procedural change. Historically, the Electric Coin Company has handled the vast majority of Zcash protocol development (notwithstanding help from third-party open-source contributors). That is still largely the case, although the Foundations [node partnership with Parity Technologies](https://www.zfnd.org/blog/parity-partnership/) is a big step toward establishing a larger group of well-resourced development stakeholders.
The Electric Coin Companys modus operandi was to write ZIPs after deciding internally which features would be included in its [Network Upgrade Pipeline](https://z.cash/blog/the-zcash-network-upgrade-pipeline/). That was a practical way to handle things at the time, but it is no longer sufficient as the Zcash ecosystem continues to expand and mature. In the future, the Network Upgrade Pipeline will persist, but it will be downstream of the ZIP process rather than the other way around.
The Electric Coin Companys modus operandi was to write ZIPs after deciding internally which features would be included in its [Network Upgrade Pipeline](https://electriccoin.co/blog/the-zcash-network-upgrade-pipeline/). That was a practical way to handle things at the time, but it is no longer sufficient as the Zcash ecosystem continues to expand and mature. In the future, the Network Upgrade Pipeline will persist, but it will be downstream of the ZIP process rather than the other way around.
As Electric Coin Company CTO Nathan Wilcox [wrote in December, 2018](https://z.cash/blog/the-zcash-network-upgrade-pipeline):
As Electric Coin Company CTO Nathan Wilcox [wrote in December, 2018](https://electriccoin.co/blog/the-zcash-network-upgrade-pipeline):
> The Network Upgrade Pipeline is an execution process, not a governance or evaluation process. It doesnt define how decisions are made, although it does clarify roles for making “execution decisions,” such as if a proposed specification meets the criteria to begin implementation and design audits.

View File

@ -50,7 +50,7 @@ Shielded transactions will be added as soon as possible! We'd love to support th
Today, when people contribute funds to a proposal, the proposal is assigned a Zcash t-address. Users can send $ZEC from a z-address, ensuring that the origin of the funds is private, but such transactions are not quite as private as shielded-to-shielded transactions.
In the future, [when Zcash includes viewing keys](https://z.cash/blog/viewing-keys-selective-disclosure/), ZF Grants will be able to support completely private z-to-z contributions. Viewing keys will enable the Zcash Foundation to publicly demonstrate the exact amounts deposited into a proposal's z-address — without the ZF Grants servers requiring access to private keys.
In the future, [when Zcash includes viewing keys](https://electriccoin.co/blog/viewing-keys-selective-disclosure/), ZF Grants will be able to support completely private z-to-z contributions. Viewing keys will enable the Zcash Foundation to publicly demonstrate the exact amounts deposited into a proposal's z-address — without the ZF Grants servers requiring access to private keys.
We could have built a platform that interacts with private keys, but it would be an unacceptable security risk. Instead, ZF Grants relies on a secure custody solution without direct access to private keys. In other words, proposal funds are not held in hot wallets. Since the private keys aren't available, and currently neither are viewing keys, we would be unable to determine the balance of a campaign z-address.

View File

@ -20,6 +20,6 @@ Zepio was built by [André Neves](https://andrenev.es/#/) and [Astrocoders](http
As with all other Zcash Foundation software, Zepio Wallet is open source. Specifically, the code is available under a [standard MIT license](https://github.com/ZcashFoundation/zepio/blob/master/LICENSE.md). (Neves explained that “we purposefully chose libraries, frameworks and packages that follow the same set of OSS principles” that have long been valued by the Zcash community.)
Zepio Wallet joins [ZecWallet](https://docs.zecwallet.co/) as a desktop Zcash wallet with the important features that weve highlighted in this blog post. Both are financially supported by the Zcash Foundation. The Zcash ecosystem benefits when there are multiple user-friendly applications that enable easy usage of shielded Zcash (including the improvements brought by [Sapling](https://z.cash/upgrade/sapling/)).
Zepio Wallet joins [ZecWallet](https://docs.zecwallet.co/) as a desktop Zcash wallet with the important features that weve highlighted in this blog post. Both are financially supported by the Zcash Foundation. The Zcash ecosystem benefits when there are multiple user-friendly applications that enable easy usage of shielded Zcash (including the improvements brought by [Sapling](https://electriccoin.co/upgrade/sapling/)).
It is exciting to see the options expand, and to help lay the groundwork for continued Zcash adoption!

View File

@ -58,7 +58,7 @@ The Foundation has a friendly relationship with the Electric Coin Company, but o
As you may know, Zcash emerged from a couple of [academic papers](http://zerocoin.org/talks_and_press). In 2015, that research formed the basis for a commercial startup, formerly known as the Zcash Company and now called the Electric Coin Company.
The cryptocurrency launched with a funding mechanism called the [Founders Reward](https://z.cash/blog/funding/), meant to reward the inventors of Zcash (hence the name), incentivize their continued engagement, and pay for ongoing development. A handful of Founders Reward beneficiaries chose to pledge some of their Zcash to a nonprofit entity, the Zcash Foundation.
The cryptocurrency launched with a funding mechanism called the [Founders Reward](https://electriccoin.co/blog/funding/), meant to reward the inventors of Zcash (hence the name), incentivize their continued engagement, and pay for ongoing development. A handful of Founders Reward beneficiaries chose to pledge some of their Zcash to a nonprofit entity, the Zcash Foundation.
For a couple of years, that entity barely existed, and didnt do much. But we [revved up](https://www.zfnd.org/blog/hello-world/) in [2017](https://www.zfnd.org/blog/welcome-josh/), disbursing a few exploratory grants and figuring out how to run a nonprofit. The Electric Coin Company did literally everything else.

View File

@ -12,7 +12,7 @@ The Zcash Foundation and Parity Technologies are proud to present [Zebra](https:
As a project, Zebra was [first announced](https://www.zfnd.org/blog/parity-partnership/) seven months ago, in October, 2018. It has come to fruition two months earlier than expected, thanks to diligent work by the Zebra development team.
However, we recommend running Zebra on testnet for the time being. It is an alpha product, subject to change in the coming months as the Zcash Foundations burgeoning technical team takes over from Parity. The Foundation expects — but cannot guarantee — that Zebra will be usable on mainnet by the time [Zcash Blossom](https://z.cash/upgrade/blossom/) activates. (The target for Blossom activation is late October this year.)
However, we recommend running Zebra on testnet for the time being. It is an alpha product, subject to change in the coming months as the Zcash Foundations burgeoning technical team takes over from Parity. The Foundation expects — but cannot guarantee — that Zebra will be usable on mainnet by the time [Zcash Blossom](https://electriccoin.co/upgrade/blossom/) activates. (The target for Blossom activation is late October this year.)
Parity has published an [informative blog post about Zebra](https://www.parity.io/parity-releases-zebra-in-collaboration-with-zcash-foundation/) and its purpose:

View File

@ -10,7 +10,7 @@ excerpt: "Zcash Foundation Vision and Roadmap: For 2018 and Beyond"
2017 marked a year of formulation, of carefully testing waters, of measured growth for the Zcash Foundation. 2018 will be a year of rapid acceleration—in the Foundations scope, its goals, and its responsibility to the Zcash and broader cryptocurrency community.
My vision for the Foundations future is best summarized by the [Year in Review](https://z.cash.foundation//blog/year-in-review/) I published to the Foundation blog earlier in January:
My vision for the Foundations future is best summarized by the [Year in Review](https://zfnd.org/blog/year-in-review/) I published to the Foundation blog earlier in January:
*….the Foundation has a broad strategic mission that I hope to expand next year. To echo Peters sentiments, the Foundation is now a public charity* ***dedicated to building Internet payment and privacy infrastructure for the public good, and we need to execute on that vision...***

View File

@ -15,4 +15,4 @@ In addition, many Zcash community members are active on Twitter. We use the hand
As for "meatspace," the Foundation facilitates a [meetups program](https://www.zfnd.org/meetups/) and runs the [annual Zcon gathering](https://www.zfnd.org/zcon/).
The Electric Coin Company, previously called the Zcash Company, is a separate organization but its [website](https://z.cash/) and [Twitter account](https://twitter.com/zcashco) are also useful.
The Electric Coin Company, previously called the Zcash Company, is a separate organization but its [website](https://electriccoin.co/) and [Twitter account](https://twitter.com/electriccoinco) are also useful.

View File

@ -12,11 +12,11 @@ In order to motivate some of the planks in my candidate platform, I will first d
# Three Pillars: Choice, Privacy, and Low Fees
As an avid holder and user of Zcash, I care deeply about its future success. I believe that Zcash will flourish if we as a community focus on three pillars: Choice, Privacy, and Low Fees.
## Choice
Days before the launch of Zcash, the Zcash Company signaled in a blog post that it may support **multiple versions or forks of Zcash** in the future. (*See* [Nathan Wilcox and Zooko Wilcox, "Consensual Currency", October 7, 2016](https://z.cash/fr/blog/consensual-currency.html).) At the time, the post was borderline heretical: Although the Ethereum Classic hard fork had already occurred a few months prior, the Bitcoin Cash hard fork was still almost 10 months away, and many in the Bitcoin community thought that any controversial hard fork (such as a hard fork based on blocksize limit) needed to "be avoided at all costs" ([Vinny Lingham, "A Fork in the Road", March 15, 2017](https://vinnylingham.com/a-fork-in-the-road-70288fd3c046)).
Days before the launch of Zcash, the Zcash Company signaled in a blog post that it may support **multiple versions or forks of Zcash** in the future. (*See* [Nathan Wilcox and Zooko Wilcox, "Consensual Currency", October 7, 2016](https://electriccoin.co/fr/blog/consensual-currency.html).) At the time, the post was borderline heretical: Although the Ethereum Classic hard fork had already occurred a few months prior, the Bitcoin Cash hard fork was still almost 10 months away, and many in the Bitcoin community thought that any controversial hard fork (such as a hard fork based on blocksize limit) needed to "be avoided at all costs" ([Vinny Lingham, "A Fork in the Road", March 15, 2017](https://vinnylingham.com/a-fork-in-the-road-70288fd3c046)).
Some in the Bitcoin community adhere to a norm that Bitcoin should never hard fork unless there is overwhelming agreement. In the name of preventing tyranny of the majority, they have created something much worse: **tyranny of the minority**. For if a minority can *always* veto the will of the majority no matter what the issue, that doesn't look like anarchy to me (*see* [Elaine Ou, "Bitcoin's Anarchy Is a Feature, Not a Bug", March 18, 2018)](https://www.bloomberg.com/view/articles/2018-03-14/bitcoin-blockchain-demonstrates-the-value-of-anarchy), it looks like tyranny.
Zcash is forging a different path forward, where we can agree to disagree (via a hard fork, hopefully a friendly one). (*See* [Zooko Wilcox, "A Future Friendly Fork", January 11, 2017](https://blog.z.cash/future-friendly-fork/).) In some instances, the Zcash Company may choose to support both forks. The end result is **greater choice for Zcash users**, backed by the resources of the Founders Reward.
Zcash is forging a different path forward, where we can agree to disagree (via a hard fork, hopefully a friendly one). (*See* [Zooko Wilcox, "A Future Friendly Fork", January 11, 2017](https://blog.electriccoin.co/future-friendly-fork/).) In some instances, the Zcash Company may choose to support both forks. The end result is **greater choice for Zcash users**, backed by the resources of the Founders Reward.
There is nothing wrong with being passionate about a point of view, but it is hubris to not consider the possibility of being wrong. Humility requires that we respect differing viewpoints; that is what "friendly forks" are all about.
@ -26,7 +26,7 @@ Furthermore, greater choice promises to unlock the greatest decentralized govern
Since privacy is already a central focus of the Zcash community, I will be brief.
Privacy, including financial privacy, is essential for the promotion and maintenance of free societies. The very first blog post from the Zcash Company made compelling arguments about the importance of privacy, including that privacy is necessary for "core human values like dignity, intimacy, and morality". ([Zooko Wilcox, "Hello, World!", January 20, 2016)](https://blog.z.cash/helloworld/).
Privacy, including financial privacy, is essential for the promotion and maintenance of free societies. The very first blog post from the Zcash Company made compelling arguments about the importance of privacy, including that privacy is necessary for "core human values like dignity, intimacy, and morality". ([Zooko Wilcox, "Hello, World!", January 20, 2016)](https://blog.electriccoin.co/helloworld/).
In addition to being essential for true fungibility, privacy also lowers economic transaction costs by allowing us to make legal transactions without fear of later improper scrutiny. If I want to privately and legally gift someone $20 in cryptocurrency, I shouldn't have to incur the transaction costs associated with trying to hide it.
@ -55,9 +55,9 @@ Below are my five candidate planks. Note that I am not claiming that any of the
To borrow a term from constitutional law, the foundation should have a "representation-reinforcing" role, creating and maintaining channels that allow Zcash users to better voice their preferences, thereby empowering them to affect the future direction of Zcash.
Those at the Foundation have mentioned the possibility of creating infrastructure to enable referendums of Zcash holders weighted by ZEC holding amounts. *See* [Andrew Miller, "Governance and Board of Directors election" Github Issue, January 2, 2018](https://github.com/ZcashFoundation/ZcashFoundation/issues/56) (mentioning voting by "Current Zcash holders (proportional to value)" and ["First Announcement from the Zcash Foundation", March 7, 2017](https://z.cash.foundation//blog/hello-world/) (mentioning "polling systems" based on "proving you own the keys associated with some quantity of coins"). I think this is of paramount importance, and I favor immediately funding research and software development toward that end. Until then, we are to some extent flying blind, and risk the loud voices of a few masking the true preferences of the community at-large.
Those at the Foundation have mentioned the possibility of creating infrastructure to enable referendums of Zcash holders weighted by ZEC holding amounts. *See* [Andrew Miller, "Governance and Board of Directors election" Github Issue, January 2, 2018](https://github.com/ZcashFoundation/ZcashFoundation/issues/56) (mentioning voting by "Current Zcash holders (proportional to value)" and ["First Announcement from the Zcash Foundation", March 7, 2017](https://zfnd.org/blog/hello-world/) (mentioning "polling systems" based on "proving you own the keys associated with some quantity of coins"). I think this is of paramount importance, and I favor immediately funding research and software development toward that end. Until then, we are to some extent flying blind, and risk the loud voices of a few masking the true preferences of the community at-large.
2. **Making Credible Commitments to Limited Power: Building a Capture-Resistant Foundation.** Like many others, I fear that one day the foundation may be captured by powerful special interests. We need to continue to evolve the foundation to make it more capture-resistant. The current board has put us on the right path by emphasizing its representation-reinforcing role and making clear that the Foundation is not the authoritative decision maker for issues facing the community. Let's build upon this. As a board member, I will vote against any future attempt (however unlikely) by the Foundation to either (1) anoint certain Zcash chain forks over other Zcash chain forks; or (2) anoint certain parameters as sacred and untouchable. For example, while I personally hold sacred the 21 million coin cap, I would vote against any attempt by the foundation to declare the the 21 million coin cap as sacred and untouchable. (The free market will do just fine protecting the 21 million coin cap.) Furthermore, I am against the Foundation taking ownership of the Zcash trademark at this time. With the ownership of the trademark comes the power to define Zcash (in terms of brand). Refusing to take ownership of the trademark is a great way for the Foundation to credibly commit to limiting it's own power. (In the distant future, depending on how the Zcash Company and Zcash Foundation evolve, it may make more sense for the Foundation to own the trademark. But at this point in time , I am against the Foundation accepting from the Zcash Company a transfer of ownership of the Zcash trademark.)
3. **Privacy for Everyone: Making consistently low transaction fees a priority.** I favor promoting scientific research and software development directed at keeping transaction fees low. I would argue that this is within the ambit of the Foundation's mission, since low fees further the Foundation's goal of "building internet payments and privacy infrastructure for the public good" ([Peter Van Valkenburgh, "The Internet Needs Privacy-Protecting Public Spaces&mdash;the Zcash Foundation is Now a Public Charity Dedicated to Building Them, October 25, 2017](https://z.cash.foundation/blog/zcash-foundation-officially-nonprofit/)) because consistently low transaction fees allow a larger percentage of the public to use Zcash.
3. **Privacy for Everyone: Making consistently low transaction fees a priority.** I favor promoting scientific research and software development directed at keeping transaction fees low. I would argue that this is within the ambit of the Foundation's mission, since low fees further the Foundation's goal of "building internet payments and privacy infrastructure for the public good" ([Peter Van Valkenburgh, "The Internet Needs Privacy-Protecting Public Spaces&mdash;the Zcash Foundation is Now a Public Charity Dedicated to Building Them, October 25, 2017](https://zfnd.org/blog/zcash-foundation-officially-nonprofit/)) because consistently low transaction fees allow a larger percentage of the public to use Zcash.
4. **Empowering User Choice: Preparing for a multi-fork future.** In a world of friendly forks, end users will need tools to empower them to take full advantage of the choice provided by multiple Zcash forks. For example, an SPV wallet with built-in support for simultaneous use of multiple Zcash forks seems essential. I favor directing funding toward building such tools.
5. **Grassroots Education Campaign: Financial Privacy in the Age of Internet Surveillance.** With the recent focus on the privacy policies of Facebook and other internet giants, the timing is perfect for launching a grassroots education campaign about the importance of financial privacy and how Zcash empowers financial privacy. I favor immediately organizing and funding such an educational outreach.

View File

@ -17,9 +17,9 @@ The Zcash community wishes to preserve ASIC resistance, discouraging the use of
## Background
ASIC mining has recently emerged as an widely-discussed issue in several cryptocurrencies, including Zcash but also Monero and Ethereum. Bitcoin mining has been well-known to be dominated by dedicated ASICs, since SHA256 is ASIC-friendly. Zcash's proof-of-work mining puzzle is based on a technology, Equihash, which is intended to be ASIC-resistant but GPU-friendly. Although Monero and Ethereum also feature (different) ASIC-resistant proof-of-work puzzles, there appear to be effective ASICs in use or on the Horizon. To avoid ASICs, [Monero has recently hardforked](https://cointelegraph.com/news/monero-hard-fork-appears-successful-as-devs-shun-bitmains-asic-miners) to a new proof-of-work puzzle, while Ethereum is developing a proof-of-stake alternative. A discussion on ASIC resistance can be found here: [forum.z.cash](https://forum.z.cash/t/let-s-talk-about-asic-mining/27353).
ASIC mining has recently emerged as an widely-discussed issue in several cryptocurrencies, including Zcash but also Monero and Ethereum. Bitcoin mining has been well-known to be dominated by dedicated ASICs, since SHA256 is ASIC-friendly. Zcash's proof-of-work mining puzzle is based on a technology, Equihash, which is intended to be ASIC-resistant but GPU-friendly. Although Monero and Ethereum also feature (different) ASIC-resistant proof-of-work puzzles, there appear to be effective ASICs in use or on the Horizon. To avoid ASICs, [Monero has recently hardforked](https://cointelegraph.com/news/monero-hard-fork-appears-successful-as-devs-shun-bitmains-asic-miners) to a new proof-of-work puzzle, while Ethereum is developing a proof-of-stake alternative. A discussion on ASIC resistance can be found here: [forum.zcashcommunity.com](https://forum.zcashcommunity.com/t/let-s-talk-about-asic-mining/27353).
Zooko (the chief of Zcash Company) has challenged the framing of this question, arguing that we do not know if ASIC resistance actually achieves decentralization. [(1)](http://www.crypto-news.in/news/alt-coins/zcash-founder-zooko-not-interested-asic-resistance/) [(2)](https://forum.z.cash/t/let-s-talk-about-asic-mining/27353/151) As such, this is an important topic to include in the ballot to the Community Approval Panel, since it may be a point of disagreement between the Zcash Company and the broader community.
Zooko (the chief of Zcash Company) has challenged the framing of this question, arguing that we do not know if ASIC resistance actually achieves decentralization. [(1)](http://www.crypto-news.in/news/alt-coins/zcash-founder-zooko-not-interested-asic-resistance/) [(2)](https://forum.zcashcommunity.com/t/let-s-talk-about-asic-mining/27353/151) As such, this is an important topic to include in the ballot to the Community Approval Panel, since it may be a point of disagreement between the Zcash Company and the broader community.
## Scope of this proposal

View File

@ -30,7 +30,7 @@ Since its inception, the Foundation has stated several times that its serves use
> Our mission, most broadly, is to serve the Zcash community and the general public as users of the Zcash protocol and blockchain.
> ([First Announcement from the Zcash Foundation](https://z.cash.foundation//blog/hello-world/), March 7, 2017 (emphasis added))
> ([First Announcement from the Zcash Foundation](https://zfnd.org/blog/hello-world/), March 7, 2017 (emphasis added))
> [O]ur mission is to be a public charity dedicated to building Internet payment and privacy infrastructure for the public good, ___primarily serving the users of the Zcash protocol and blockchain___.
> ([Zcash Foundation Mission Statement](https://github.com/ZcashFoundation/ZcashFoundation/blob/master/MISSION.md), lasted edited April 9, 2018 (emphasis added))

View File

@ -24,7 +24,7 @@ The Foundation should commit to a plan for migrating the Zcash protocol to a new
## Background
With equal degree fascination and anxiety, I watched the Great ASIC Resistance Debate unfold in Zcash and other cryptocurrencies this year. On the Zcash side, the debate reached fever-pitch after Bitmain released the AntMiner Z9 mini, which resulted in our statement on ASIC Resistance and the [ensuing commitment to investigate and prescribe action.](https://z.cash.foundation//blog/statement-on-asics/)
With equal degree fascination and anxiety, I watched the Great ASIC Resistance Debate unfold in Zcash and other cryptocurrencies this year. On the Zcash side, the debate reached fever-pitch after Bitmain released the AntMiner Z9 mini, which resulted in our statement on ASIC Resistance and the [ensuing commitment to investigate and prescribe action.](https://zfnd.org/blog/statement-on-asics/)
That statement sowed the seeds for this ballot proposal, and in particular this paragraph (bold parts my own):

View File

@ -17,7 +17,7 @@ The Foundation should prioritize transitioning ownership of the Zcash trademark
## Background
The Zcash Company currently holds the trademark for Zcash and associated iconography. Since building the trademark, the Company has always intended to [transfer them to the Foundation](https://z.cash/trademark-policy.html).
The Zcash Company currently holds the trademark for Zcash and associated iconography. Since building the trademark, the Company has always intended to [transfer them to the Foundation](https://electriccoin.co/trademark-policy.html).
## Point-Counterpoint

View File

@ -13,7 +13,7 @@ We have two main objectives for the election:
- Providing a platform for new Board candidates and to elect new board members
- Measure and understand community sentiment to guide Foundation policy
The Board of Directors is important since they are officially the root authorities in control of the organization. Three of the existing Board members have all expressed a preference of remaining on the board. In the Zcash Foundation's [first public statement](https://z.cash.foundation//blog/hello-world/), they described themselves as a "bootstrap board," and so this election is meant to expand the Board beyond the initial bootstrap—and to broaden the Foundation's accountability.
The Board of Directors is important since they are officially the root authorities in control of the organization. Three of the existing Board members have all expressed a preference of remaining on the board. In the Zcash Foundation's [first public statement](https://zfnd.org/blog/hello-world/), they described themselves as a "bootstrap board," and so this election is meant to expand the Board beyond the initial bootstrap—and to broaden the Foundation's accountability.
A small board that is motivated and engaged is better than one with a diffuse sense of responsibility. However, wed also like to be held publicly accountable in as a broad sense as we can. Thus we'd like to maintain a Board of five members; that leaves two open Board seats.
@ -44,7 +44,7 @@ The Foundation will then contact members of the Panel and,
Example:
```
@socrates1024 says: Im going to participate as an approval voter of the Zcash Foundation. My names on their spreadsheet here: <link to z.cash.foundation/election-2018-Q12>, with my permission. Correspondence as part of that will be GPG signed by me. Ill also tweet about it after I vote.
@socrates1024 says: Im going to participate as an approval voter of the Zcash Foundation. My names on their spreadsheet here: <link to zfnd.org/election-2018-Q12>, with my permission. Correspondence as part of that will be GPG signed by me. Ill also tweet about it after I vote.
```
The Executive Director will manage and maintain this list, and will publish it prior to the election within this repository. For members that believe they should be on the Panel, they can [apply here.](https://zcashfoundation.formstack.com/forms/community_governance)
@ -93,4 +93,4 @@ Due to our bylaws, decisions must ultimately be made by majority vote of Board M
## Frequency and Feedback
We hope to make this process a regularly occurring event—perhaps yearly to coincide with Zcon0. This is still a nascent process, and we expect to receive lots of feedback to improve it in the future.
We hope to make this process a regularly occurring event—perhaps yearly to coincide with Zcon0. This is still a nascent process, and we expect to receive lots of feedback to improve it in the future.

View File

@ -51,10 +51,10 @@
| Eric Meltzer | https://twitter.com/wheatpond/status/1000133384704856065 |
| Steven Zheng | https://twitter.com/Dogetoshi/status/1000561381790363649 |
| John Bruhling | https://twitter.com/JBruhling/status/1000197993461510144 |
| kek (forum.z.cash username) | |
| kek (forum.zcashcommunity.com username) | |
| Tiaan Schoeman | |
| bit (forum.z.cash username) | |
| root (forum.z.cash username) | |
| bit (forum.zcashcommunity.com username) | |
| root (forum.zcashcommunity.com username) | |
| Murad Mahmudov | https://twitter.com/MustStopMurad/status/1002219246389252098 |
| Cody Burns | https://twitter.com/DontPanicBurns/status/1001980867672264711 |
| Skylar Saveland | https://twitter.com/_skyl/status/1001955753891192832 |

View File

@ -19,7 +19,7 @@ If youre a potential or current meetup organizer, heres what we can do to
**Please email contact@zfnd.org to inquire!**
A quick disclaimer: The Zcash Foundation occasionally hosts one-off events, and we run the [annual Zcon gathering](https://z.cash.foundation//zcon/). However, the meetup groups are independent, run by their respective organizers. We do still want to know if a meetup organizer causes any problems or doesnt handle a disruptive attendee appropriately. Email contact@zfnd.org with any concerns.
A quick disclaimer: The Zcash Foundation occasionally hosts one-off events, and we run the [annual Zcon gathering](https://zfnd.org/zcon/). However, the meetup groups are independent, run by their respective organizers. We do still want to know if a meetup organizer causes any problems or doesnt handle a disruptive attendee appropriately. Email contact@zfnd.org with any concerns.
## Shortcut
@ -77,9 +77,9 @@ And don't forget Twitter. Tag [@ZcashFoundation](https://twitter.com/zcashfounda
### 5) Repeat all of the above on a regular basis!
Here is a printable version of the checklist: [Color version](https://z.cash.foundation/meetups/Zcash%20meetups%20checklist%20color.pdf), [B&W version](https://z.cash.foundation/meetups/Zcash%20meetups%20checklist%20BW.pdf).
Here is a printable version of the checklist: [Color version](https://zfnd.org/meetups/Zcash%20meetups%20checklist%20color.pdf), [B&W version](https://zfnd.org/meetups/Zcash%20meetups%20checklist%20BW.pdf).
And here is a one-page introduction to Zcash that may come in handy: [Color version](https://z.cash.foundation/meetups/Zcash%20onepager%20color.pdf), [B&W version](https://z.cash.foundation/meetups/Zcash%20onepager%20BW.pdf).
And here is a one-page introduction to Zcash that may come in handy: [Color version](https://zfnd.org/meetups/Zcash%20onepager%20color.pdf), [B&W version](https://zfnd.org/meetups/Zcash%20onepager%20BW.pdf).
Would more detailed guidance be helpful? Then read on!

View File

@ -4,7 +4,7 @@ title: Zcon0 Speakers
excerpt: "The speakers who will give talks and workshops at Zcon0."
---
Confirmed [Zcon0](https://z.cash.foundation//zcon/) speakers/workshop hosts include:
Confirmed [Zcon0](https://zfnd.org/zcon/) speakers/workshop hosts include:
Name | Affiliation
------------ | -------------