Zano Bi-weekly Report (17 July 2021)

Zano Bi-weekly Report (17 July 2021)

Hello everyone! This is the first of what will be (roughly) bi-weekly reports to keep the community in the loop about what the Zano team is currently working on. They will be shorter than the in-depth project updates that accompany major releases. So let’s begin…

Wrapped Zano

Wrapped Zano (wZano) will be an ERC20 token on the Ethereum network. You’ll be able to swap Zano for wZano (and vice versa) at a 1:1 ratio after covering the transaction fees. Wrapping (swapping Zano to wZano) will take place within the Zano client, and Andrey’s made lots of progress with it. He’s also devised a safety mechanism that places some metadata in wrapping and unwrapping transactions that would allow for all needed data to be restored in the unlikely event of records being lost. This took a little creativity on the Ethereum-side as there’s no dedicated way to include such data in ERC20 token transactions.

The unwrapping side (wZano->Zano) is also being worked on, with Pavel currently designing the interface. Once the system is complete, there will be a few rounds of testing and, as always, we’ll put together a full write up with the technical details to accompany the release.

PoS Safety Mechanism

It seems like every few days we see another example of how a lack of diligence from developers can have disastrous and costly consequences for decentralized financial systems. With that in mind, it’s reassuring to know that security is something that the Zano devs are always giving thought to. For example, Andrey recently shared an idea he’d had: since block rewards are static, we know in advance what the total circulating supply will be for any block in the future, and by extension we know the theoretical maximum number of Zano that can be staking at any point in time. Therefore we can check programmatically if this theoretical maximum is ever violated and if it is, immediately switch to PoW-only until it can be investigated. It’s a simple mechanism, but one that could minimize the damage in the highly unlikely event of a PoS/inflation bug. Expect to see it added to the code-base soon.

Proof of Stake + RingCT and Continuing Linx2XOR Research

Valeriy (aka Sowle) has been hard at work on a Proof of Stake scheme that uses hidden amounts (i.e. that’s compatible with RingCT) — an upgrade that will bring Zano’s privacy in line with that of the most advanced CryptoNote-derived projects. He’s been testing various implementations of the scheme whilst putting together a technical paper that will allow for it to be formally reviewed upon completion. This is where he’ll be focusing most of his efforts for the time-being.

Meanwhile, we have a team of mathematicians who are evaluating the performance of the Lin2XOR scheme in comparison to others and investigating possible optimizations. It’s early in the process, but their initial response has been optimistic. We’ll let you know when they report their findings.

That’s all for now — feedback and questions welcome in Discord/Telegram/Reddit.