Litecoin Foundation Pitches Opt-In MimbleWimble Via Extension Blocks

The Litecoin Foundation has published two new draft Litecoin Improvement Proposals that work toward establishing privacy features for the network.

On Oct. 22, the Foundation shared links to details of the draft proposals on GitHub: LIP-0002 EB and LIP-0003 MW

Protecting Litecoin’s functional fungibility from government

As the Foundation outlines, both proposals are targeted at mitigating the privacy risks associated with a transparent ledger, where transaction history can be publicly traced. 

The proposal’s authors — Andrew Yang, David Burkett and Charlie Lee — argue that this transparency hinders Litecoin’s “functional fungibility in a government-regulated merchant world,” observing that:

“Personal identifiable information collected from IP address, exchanges, or merchants can be leaked then tied to your addresses. Also services, such as chain analysis, provide risk-scores based on whether or not any addresses that they have blacklisted appear in its transactional history. This results in some businesses treating these coins as ‘tainted’ and then sending them back to the owner, or worse yet, shutting down their account.”

To solve this, the Foundation is working on the integration of the scalability- and privacy-focused Mimblewimble protocol  — named after a fictional tongue-tying curse from the popular Harry Potter novels.

Mimblewimble is in part a variant of the cryptographic protocol known as Confidential Transactions, which allows for transactions to be obfuscated yet verifiable so as to achieve both heightened privacy and the prevention of double-spending.

Privacy-supporting protocol development 

For these specific proposals, the authors envision implementing MimbleWimble as an opt-in new transaction format through “extension blocks” (EBs). These EBs run alongside main chain canonical blocks, at the same interval of 2.5 minutes on average.

The documents outline the functioning of this opt-in integration and the effects it has for transaction privacy, and exactly how the proposals tackle the interaction between coins in the EBs and the canonical blockchain.

As previously reported,  the privacy-centric cryptocurrency Grin (GRIN) underwent its first network hard-fork this summer to introduce tweaks to its consensus algorithm in order to achieve greater resistance to ASIC miners.

Yesterday, Cointelegraph reported on comments from the CEO of crypto transaction tracking firm CipherTrace, who argued that the Financial Action Task Force’s crypto regulations will trigger a shift of criminal activity away from Bitcoin (BTC) and toward privacy coins.

Be the first to comment

Leave a Reply