Daira-Emma Hopwood
Daira-Emma Hopwood
Copying relevant discussion from zcash/zips#1134: ---- NIST [have selected](https://www.nist.gov/news-events/news/2022/07/nist-announces-first-four-quantum-resistant-cryptographic-algorithms) some of the algorithms to be standardized in their post-quantum cryptography project: the key encapsulation mechanism CRYSTALS-Kyber (which can be used...
We need to think about the interaction of this idea with scaling approaches such as transaction aggregation: zcash/zcash#4946. Quoting from that issue: > #### On-chain bandwidth [updated] > > The...
It would be possible to support both Cyber-Orchard and plain Orchard addresses at the same time; in that case you would get post-quantum privacy for payments to the Cyber-Orchard ones...
This doesn't necessarily require a circuit change.
This definitely doesn't require a circuit change. All of the RedJubjub signatures in a transaction are over the same message (the ZIP 243 sighash with no transparent input), and therefore...
I think this is a pretty straightforward improvement that we should include in Blossom.
Assigned ZIP number 217.
1. That bug was not at all specific to fees. The wallet was using 32-bit values for monetary amounts in general. [I don't know how they could possibly think that...
I checked for similar ambiguities in ZIPs 143, 243, and 244. In ZIP 244, there is a similar issue of ambiguous scope for "BLAKE2b-256 hash of" in [A.2: sapling_auth_digest](https://zips.z.cash/zip-0244#a-2-sapling-auth-digest). I...
The stabilization tracking issue is https://github.com/rust-lang/rust/issues/114903 .