Finance:MimbleWimble
Mimblewimble is a blockchain protocol created to improve privacy, fungibility, and scalability of blockchains.
It was published[1] on July 19, 2016 under the pseudonym "Tom Elvis Jedusor" which is the French name of Voldemort from Harry Potter.[2]
The Mimblewimble protocol uses blinding factors of balancing inputs and outputs in a commitment scheme as private keys. Sender and receiver must interact to construct a joint signature to authorize a transfer of funds. Blocks in Mimblewimble have all their constituent transactions aggregated into one giant transaction, erasing the original transaction boundaries. The initial block download further benefits from cut-through, in which all spent outputs cancel against corresponding inputs, erasing most of the blockchain history.[3]
A provable security analysis for Mimblewimble is provided by Georg Fuchsbauer et al.[4]
The protocol powers several decentralized privacy-oriented cryptocurrencies.[5]
References
- ↑ "MIMBLEWIMBLE". 2016-07-19. https://scalingbitcoin.org/papers/mimblewimble.txt.
- ↑ "MimbleWimble: History, Technology, and the Mining Industry" (in en). 2019-01-08. https://www.theblockcrypto.com/2019/01/08/mimblewimble-history-technology-and-the-mining-industry/.
- ↑ "Mimblewimble" (in en). 2016-10-06. https://download.wpsoftware.net/bitcoin/wizardry/mimblewimble.pdf.
- ↑ "Aggregate Cash Systems: A Cryptographic Investigation of Mimblewimble" (in en). 2018-10-25. https://eprint.iacr.org/2018/1039.pdf.
- ↑ "MimbleWimble" (in en). 2019-03-07. https://research.circle.com/wp-content/uploads/2019/03/circle-research-mimblewimble.pdf.