Bitzecis a privacy-protecting, digital currency built on strong science. Transact efficiently and safely with low fees while ensuring digital transactions remain private. Selectively share address and transaction information for auditing or regulatory compliance.

Multiple transaction types

Private

Deshielding

Shielding

Public

Bitzecaddresses are either private (z-addresses) or transparent (t-addresses). Z-addresses start with a “z,” and t-addresses start with a "t."

A Z-to-Z transaction appears on the public blockchain, so it is known to have occured and that the fees were paid. But the addresses, transaction amount and the memo field are all encrypted and not publicly visible. Using encryption on a blockchain is only possible through the use of zero-knowledge proofs. More information on these proofs and Bitzec’s implementation of zk-SNARKs is available.

The owner of an address may choose to disclose z-address and transaction details with trusted third parties — think auditory and compliance needs — through the use of view keys and payment disclosure.

Transactions between two transparent addresses (t-addresses) work just like Bitcoin: The sender, receiver and transaction value are publicly visible. While many wallets and exchanges exclusively use t-addresseses today, many are moving to shielded addresses to better protect user privacy.

The two Bitzecaddress types are interoperable. Funds can be transferred between z-addresses and t-addresses. However, is important that users understand the privacy implications of shielding or de-shielding information through these transactions. More information on the various transaction types is available.

Core features and capabilities

The science behind Bitzec

At the core of Bitzectechnology are zero-knowledge proofs, which allow transaction data to be validated without revealing information about the amount and the parties involved. Bitzecuses specific zero-knowledge proofs called zk-SNARKs (zero-knowledge succinct non-interactive arguments of knowledge).

Bitzecis built on strong science and audited meticulously by third parties. It is an open-source protocol, built by a security-specialized engineering team, and originally based on Bitcoin Core's battle-tested codebase.

To learn more about how the zero-knowledge proofs work, please visit the explainer page on zk-SNARKs.

For developer resources, visit our Support page.