Well the minting is taken from zerocoin, that much has been established.
No, that is not only not "established", it is not even true. The only thing that is "taken" from zerocoin is the
vague concept of converting between btc and another coin type. How it is done and what the other coin type is and how it works, including the minting process itself, is
totally different.
Just look in the SDC whitepaper man, there is no footnote that cites zerocoin with reference to any of the cryptography whatsoever, only with the
general concept of converting from btc to another token. That is the only connection. If you think that by itself is a
big deal then sure go ahead and keep bringing it up like the other SDC pumpers do. You (and they) probably will regardless.
From zerocoin whitepaper:
http://spar.isi.jhu.edu/~mgreen/ZerocoinOakland.pdfIntuition behind our construction. To understand the intuition behind Zerocoin, consider the following “pencil and paper” protocol example. Imagine that all users share access to a physical bulletin board. To mint a zerocoin of fixed denomination $1, a user Alice first generates a random coin serial number S , then commits to S using a secure digital commitment scheme. The resulting commitment is a coin, denoted C , which can only be opened by a random number r to reveal the serial number S. Alice pins C to the public bulletin board, along with $1 of physical currency. All users will accept C provided it is correctly structured and carries the correct sum of currency.
To redeem her coin C, Alice first scans the bulletin board to obtain the set of valid commitments (C1 ;:::;CN) that have thus far been posted by all users in the system. She next produces a non-interactive zero-knowledge proof # for the following two statements: (1) she knows a C2 (C1;:::;CN) and (2) she knows a hidden value r such that the commitment C opens to S. In full view of the others, Alice, using a disguise to hide her identity, 1 posts a “spend” transaction containing (S;#). The remaining users verify the proof # and check that S has not previously appeared in any other spend transaction. If these conditions are met, the users allow Alice to collect $1 from any location on the bulletin board; otherwise they reject her transaction and prevent her from collecting the currency.
This simple protocol achieves some important aims. First, Alice’s minted coin cannot be linked to her retrieved funds:in order to link the coin C to the the serial number S used in her withdrawal, one must either know r or directly know which coin Alice proved knowledge of, neither of which are revealed by the proof. Thus, even if the original dollar bill is recognizably tainted (e.g., it was used in a controversial transaction), it cannot be linked to Alice’s new dollar bill. At the same time, if the commitment and zero-knowledge proof are secure, then Alice cannot double-spend any coin without re-using the serial number S and thus being detected by the network participants
Seems this is very similar to ShadowCash minting scheme and double spend protection as described in section 3 and 4 of the Shadow whitepaper:
http://shadow.cash/downloads/shadowcash-anon.pdfGuys stop the troll wars, if they want to be rude to the Shadow community that is their decision. But we should act as gents, and they will expose themselves for being jerks.