New Alpha Release: Mining Slow Start

Today, we deployed a new alpha release of the Zcash reference
implementation, v0.11.2.z4, to the testnet. The new release includes the following changes [1]:

  1. We implemented a mining slow start to slowly ramp up the controlled currency supply after launch. (#762).
  2. We enabled binary serialization (#954) and multicore zkSNARK computation in libsnark (#957) which provide performance improvements visible on our new performance tracker.
  3. We added cryptographic binding of transactions using Ed25519 (#976).
  4. We optimized the memory usage of our implementation of the Equihash proof of work (#921). The differences in running time and memory usage between the unoptimized and optimized versions are visualized in this chart.

With mining slow start, the block reward linearly ramps up over a period of 5000 blocks before reaching its maximum value. This limits the effect of the “race to start”, by providing a window after production launch during which the reward is low. Miners surprised by the launch will only be missing out on the low-value early blocks. Mining slow start was suggested by Jack Gavigan, one of our advisors.

As with our previous alpha releases, this resets our testnet, invalidating all previous coins and breaking backwards compatibility. To get connected to the new testnet, follow the instructions on the Public Alpha Guide.

To follow our progress, watch the github project and join the forum. To get an email announcement when Zcash Sprout is ready, put your email address in here.

[1] For more specific detail, view our Protocol 2016.0-beta github milestone.

Recent blog posts: