Carnegie Mellon University study suggest nearly all Zcash transactions can be traced

Bob
Published by:
Posted on: May 28, 2020 4:51 pm EDT

A study exploring Zcash by Carnegie Mellon University researchers reveals that most users are undermining the privacy capabilities of the cryptocurrency. The Carnegie Mellon University study contrasts Zcash with Monero, which has stringent security and requirements for anonymity throughout its ecosystem.

The study, which is titled Alt-Coin Traceability, contends that more than 99% of Zcash users fail to take advantage of the cryptocurrency’s inherent privacy features. This level of carelessness by the Zcash userbase has effectively compromised the network, even though the blockchain asset does offer powerful cryptographic features.

While the authors of the Alt-Coin Traceability study see Zcash as Bitcoin Fork that aims to shatter the links between the transaction’s sender and recipient, Zcash is not used widely, especially on the dark web. Despite offering anonymous shielded as well as pseudonymous transparent transactions, just 0.09% of users take advantage of these privacy features.

“Even though cryptographically Zcash is very well-founded, the users behave in a way that does not take full advantage of the shielded pool, making them traceable. As each user in the shielded pool becomes linked to the transparent pool, the overall anonymity of the ZEC ecosystem reduces as the anonymity set shrinks drastically,” the study noted.

The authors observed, “It seems that the large majority of Zcash users do not yet understand Zcash’s operating model.” This sort of ignorance by the vast majority of users has made Zcash entirely traceable as it stands right now.

The same study discovered that 30% of Monero transactions are traceable. The cryptocurrency makes use of one-time use addresses to eliminate linkability as well as one-time ring signatures to prevent traceability.

The full All-Coin Traceability study can be found by visiting the International Association for Cryptologic Research at https://eprint.iacr.org/2020/593.pdf.