Litecoin to Implement Privacy Features, May Use Mimblewimble | CryptoGlobe

admin

Litecoin to Implement Privacy Features, May Use Mimblewimble litecoin-to-implement-privacy-features-may-use-mimblewimble In #Litecoin Details have been emerging in the last few days regarding Litecoin’s (LTC) potential embrace of privacy features. Charlie Lee , founder of the crypto often thought of as the ‘silver to Bitcoin’s gold,’ has been signalling on Twitter the new directions for Litecoin. Perhaps…

Litecoin to Implement Privacy Features, May Use Mimblewimble litecoin-to-implement-privacy-features-may-use-mimblewimble In #Litecoin
Details have been emerging in the last few days regarding Litecoin’s (LTC) potential embrace of privacy features. Charlie Lee , founder of the crypto often thought of as the ‘silver to Bitcoin’s gold,’ has been signalling on Twitter the new directions for Litecoin.
Perhaps returning to its traditional role as a testbed for Bitcoin, Lee has enumerated a number of possibilities for increasing privacy on Litecoin transactions. He is committed to bringing so-called fungibility and Confidential Transactions to Litecoin.
In economic terms, fungibility is the ability for value (however defined) to move from host to host with maximum equality – X amount of pure gold is exactly as valuable as another X amount of pure gold.
More private transactions imply more “fungible” transactions because completely anonymous and private digital money is – unlike Bitcoin – able to move from hand to hand without any (meaningful) identifying mark in a blockchain explorer.

Thus it becomes completely interchangable – fungible. Fungibility is the only property of sound money that is missing from Bitcoin & Litecoin.

Now that the scaling debate is behind us, the next battleground will be on fungibility and privacy.I am now focused on making Litecoin more fungible by adding Confidential Transactions.

 — Charlie Lee [LTC⚡] (@SatoshiLite) January 28, 2019 CT, Mimblewimble, Extension Blocks
Confidential Transactions, or CT, was originally conceived by early Bitcoin developer Gregory Maxwell , and is a specific method of obfuscating details of a transaction, including the transaction amount and receiver’s address. Monero (XMR) already implements CT, and the method’s concepts are also built into the Mimblewimble privacy protocol. Fungibility is the only property of sound money that is missing from Bitcoin & Litecoin. Now that the scaling debate is behind us, the next battleground will be on fungibility and privacy.I am now focused on making Litecoin more fungible by adding Confidential Transactions.

 — Charlie Lee [LTC⚡] (@SatoshiLite) January 28, 2019
Mimblewimble , which Lee seems to be considering appending to Litecoin, is a fairly new (in blockchain terms, having been conceptualized only in 2016) blockchain protocol which achieves very high privacy at a very low cost of disk space. Mimblewimble’s first two publically released implements, Grin and Beam , recently went live.
It seems that Lee is thinking of a “soft fork” implementation of new privacy features atop Litecoin, meaning that a contentious “hard fork” – where miners and node operators are forced to choose between two different implementations of a crypto’s protocol – will not be necessary. The key to a soft fork is that it is backwards compatible, and thus optional, for miners and node operators to implement. Team has been chatting with the @vcorem and @beamprivacy team about MimbleWimble on Litecoin with Extension Blks. Pleasantly surprised that Beam has already implemented switch-commitments w/ ElGamal.

It’s a safety switch to protect against quantum computing breaking CT soundness. — Charlie Lee [LTC⚡] (@SatoshiLite) February 6, 2019
Extension Blocks are a clever, but complex way of extending the functionality of a Bitcoin-style blockchain (of which Litecoin is one), that mostly resembles a soft fork. But many, including the person who came up with extension blocks, have had qualms about implementing them correctly and with backward compatibility.

As stated above, Litecoin has served as a testbed for Bitcoin before, for example in the case of implementing SegWit . Things can more gracefully go wrong with Litecoin, as it is a far smaller (by market capitalization) crypto than Bitcoin. If privacy features can be successfully bolted onto Litecoin and shown to be stable, perhaps Bitcoin could be next in line.
(Featured image from Pixabay) .

Leave a Reply

Next Post

Vitalik Buterin: 'EOS and Tron are ‘Centralized Piles of Trash’ - Bitcoins Channel

Vitalik Buterin: ‘EOS and Tron are ‘Centralized Piles of Trash’ Date: in: Bitcoin 0 Views Buterin took the opportunity to cast shade on Ethereum alternatives like EOS, NEO, and Tron. He said: Sponsored Links “So I’ve noticed a lot of misconceptions here. Because, like, there’s a lot of like, honestly, bad crypto projects that try…

Subscribe US Now