Bitcoin Forum
June 27, 2024, 04:11:51 PM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: [1]
  Print  
Author Topic: Can Harry Potter solve Litecoin’s fungibility problems?  (Read 128 times)
JessicaVL (OP)
Member
**
Offline Offline

Activity: 346
Merit: 47


View Profile
November 29, 2019, 10:16:27 AM
 #1

In going about trying to establish whether Harry Potter can solve Litecoin’s fungibility problems, let’s start at the beginning. Litecoin has been often labelled “silver to Bitcoin’s gold.” For many that is a compliment, but for others it just highlights its status as a follower, not a pioneer. The truth is that Litecoin has followed Bitcoin, until a certain point. When the Bitcoin community was debating scalability and the toxicity of that debate threatened to stall the project, Litecoin took over and became a pioneer.

As such, its creator, Charlie Lee, decided to sell all his holdings to dedicate himself fully to the coin’s development. This came after Litecoin was the first major cryptocurrency to implement SegWit, a malleability fix that enabled Lightning Network transactions. Although that solution was designed for Bitcoin, Litecoin took the first step and is now leading the market in the implementation of yet another development designed by a member of the Bitcoin community: MimbleWimble.

What is MimbleWimble?
So, what exactly is MimbleWimble and why is it considered a pioneering solution for certain cryptocurrencies? Basically, because this protocol would allow for a higher degree of transaction privacy. Here are the basic facts about MimbleWimble and how they contribute to privacy:

- MimbleWimble is a spell from Harry Potter. In that book, the spell was used to tie someone’s tongue and prevent them from talking about a specific subject
- As a protocol, MimbleWimble enables confidential transactions through a mechanism called CoinJoin
- CoinJoin works through blinding factors
- Blinding factors are cryptographic tools that allow the sender and the receiver to obscure a transaction
- The sender then adds factors to the transaction input preventing anyone else from understanding the input of the transaction directly
- Knowing the blinding factors allows the receiver to establish ownership
- Nodes would then make sure that money is not created out of thin air

MimbleWimble will therefore also allow for fungibility, a characteristic that both Litecoin and Bitcoin lack. Looks like Harry Potter might just be able to save Litcoin’s fungibility problems after all.

What is fungibility and how does MimbleWimble make Litecoin more fungible?
The issue of fungibility is somewhat contentious as well. In fact, privacy and fungibility on the blockchain are closely related. That is because a fungible currency must have the ability to make all units of value indistinguishable from one another except for their face value. Fungibility would allow anyone to change a $100 dollar bill for two $50 dollar bills without changing the value of the money held. It would also make every $100, $50, $20, $10, $5, and $1 note equal to those that have the same denomination.

Bitcoin and Litecoin are not fungible because each coin or each fraction of a coin has a public transaction record attached to them. Therefore, if you hold a coin that is known to have been stolen from Mt Gox for instance, vendors might refuse to take it. Conversely, if you hold a coin that was hashed during the first year of Bitcoin’s existence, some might attach a higher value to it than that of a more recent coin. Through CoinJoin, MimbleWimble would obscure the transaction history behind a given coin, making the system more fungible as it provides more privacy to its users.

Charlie Lee at the helm
It was precisely Charlie Lee who pointed out that neither Litecoin nor Bitcoin are fungible. This characteristic would make them “sound currencies” that are also more private. According to Lee, a higher degree of privacy is required especially when governments and other organizations could use transaction details for their own purposes.

This is why Charlie Lee and the Litecoin Foundation decided to hire a leading Grin++ Network developer named David Burkett, to deploy MimbleWimble on Litecoin. Grin is the first cryptocurrency to successfully deploy MimbleWimble. Burkett has valuable experience in the implementation of this protocol and has designed a solution to deploy it on Litecoin.

Extension blocks to deploy MimbleWimble on Litecoin
Burkett’s solution to deploy MimbleWimble on Litecoin are extension blocks. These wouldn’t change basic Litecoin characteristics, like block propagation times – which would remain at 2.5 minutes per block. Instead, extension blocks will:

- Run parallel to the main blockchain
- Result in a block size increase without consensus rule changes on the main blockchain
- Store their own Unspent Transaction outputs to keep track of the ledger
- Become expendable in case of quantum computer advances that might threaten their integrity
-Allow for chain state storage before they are deleted

This solution is admittedly more complex than switching Litecoin to MimbleWimble altogether. It will also result in added privacy but not an ironclad private coin. Nevertheless, it is worth a shot. Anything that increases privacy and fungibility and can be dropped without affecting the main blockchain is a welcome development.

There is no such thing as 100%
In any case there is no such thing as 100%. Perfection is only theoretical; we live in a world of trade-offs. Fungibility and privacy are also elusive when it comes to traditional cash. Just think about how many collectible notes there are out there: special edition bills, lower serial number banknotes, or even banknotes and coins from certain years are sometimes worth more than others that have the exact same face value.
So, can Harry Potter solve Litecoin? If at the very least, this implementation of MimbleWimble seems promising. It will also cement the pioneering role that Litecoin took on with the implementation of SegWit. This development might even silence all the critics that came out against Charlie Lee for selling all his Litecoin holdings at the peak of the market, taking that Harry Potter spell into the realm of reality.

Cryptoassets are volatile instruments which can fluctuate widely in a very short timeframe and therefore are not appropriate for all investors. Other than via CFDs, trading crypto assets is unregulated and therefore is not supervised by any EU regulatory framework. Your capital is at risk.


https://www.etoro.com/blog/market-insights/can-harry-potter-solve-litecoins-fungibility-problems/
Pages: [1]
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!