Litecoin 2.0 – The MimbleWimble Litecoin

avatar
(Edited)

litecoin.png
Image Source – modified

Litecoin network became live in 2011. The source code was very similar to Bitcoin. The primary differences were decreased block generation time (2.5 minutes), increased supply and a different hashing algorithm. Litecoin came as a lighter and faster version of Bitcoin and it caught the public attention widely. During the market bull run of 2017, Litecoin attained its all-time highest value of $420. Presently Litecoin is ranked 7th in CoinMarketCap and trading at the value of 43-45$. Investor confidence obviously fell after last year’s halving as no positive impact on price was observed.

The race for privacy

Charlie Lee, the founder of Litecoin, announced last year that he wanted to make Litecoin more fungible by adding private transactions. Nowadays, privacy has become a key focus of many blockchains. Everyone wants to enter into the territory of privacy coins like Monero & Zcash. Ethereum developer community is doing solid work on bringing privacy into Ethereum. EY’s Nightfall, the ZK-Snark protocol for private transactions on Ethereum, is a ready product. AZTEC Protocol for conducting private ERC20 token transactions is also ready. Charlie Lee’s ambition to bring anonymity to Litecoin seemed justified. Will you like to allow someone to see your bank statement when you send money from your bank account? Definitely no!
Screenshot_20200523211418_2.png
Tweet of Charlie Lee, Litecoin founder

The MimbleWimble update

Litecoin’s privacy upgrade is named MimbleWimble. It is a soft fork. It’ll make Litecoin transactions completely private and obscure. The source or destination of a transaction can’t be tracked then. The Litecoin thread developer update says that they plan to launch Testnet at the end of summer. The MimbleWimble implementation is supposed to happen by the end of 2020.

“End of summer: MW Testnet Launch - This will include all block & tx validation rules, basic p2p messaging, transaction pool, syncing, and the ability to mine blocks. This will not include a usable GUI wallet for casual users to test it out. Transactions will likely need to be created manually at first, or via a cli or automated tool.” – Developer David Burkett in Litecoin thread


Charlie Lee discussing MimbleWimble in a recent video

A commitment scheme is a cryptographic primitive that allows commitment to a chosen value while keeping it obscure to the world. It also gives the ability to reveal the committed value later. Commitment schemes have various applications in cryptography. For example, Zcash’s privacy guarantee comes from zk-SNARKs, a novel form of zero-knowledge technique. This zero-knowledge technique is also an application of commitment schemes. Litecoin’s MimbleWible update is based on Pedersen Commitment Scheme. It ensures that the data remains hidden during transfer and the transferred value can’t be altered.

The tough part – where to implement MimbleWimble?

The tough part of the implementation is the implementation location! It can be implemented on the main chain. In that case, all Litecoin transactions will become private. It can be implemented on the sidechains or extension blocks also. Then it will give Litecoin an opt-in and opt-out privacy feature. Most probably Litecoin is going to introduce the privacy feature as optional. That means, the users will have the option to transact without enabling the privacy feature also. In that case, we’ll get a MimbleWimble version of Litecoin besides the normal version.

There is debate regarding privacy coins due to their potential criminal usage. But fungibility is also a feature of money. An ounce of gold of Tom is always equal to an ounce of gold of Dick and we don’t know the difference between Tom & Dick’s gold. Litecoin is going to embrace obscurity to move one step ahead towards being ‘sound money’. Will the private transaction feature boost up the demand of Litecoin? I expect that. Let’s wait for the soft fork.

Cheers!
[paragism]



0
0
0.000
4 comments
avatar

Thanks for the information. I would never known without you.

0
0
0.000
avatar

Glad to know that you found it useful

0
0
0.000