logo academy

Litecoin: the Privacy Update of Mimblewimble

July 7, 2022

8 min

Litecoin: the Privacy Update of Mimblewimble
Expert

Privacy is part of the ideals that stimulated the invention of cryptocurrencies. Litecoin (LTC) is no different: the Mimblewimble update aims to protect the identities of the senders and receivers of transactions, as well as to obscure the real value of exchanges. So, let’s build a picture of the history of Litecoin’s updates and delve into how the Mimblewimble protocol works!

SegWit: a signature for the Lightning Network

On the 8th of October 2011, Litecoin’s (LTC) genesis block was mined. In this decade, Charlie Lee‘s protocol has been updated several times in order to make Digital Silver a popular currency. In fact, supply and native speed, four times that of Bitcoin, were not enough to meet DeFi‘s new requirements.

Shorter block times (2.5 minutes) guarantee more transactions per second (tps): thus Litecoin was intended to be a more practical and scalable medium of exchange, but the Web 3.0 revolution demanded even higher capabilities. Therefore, the LTC engine was modified with a first soft fork: Segregated Witness (SegWit).

SegWit, in a nutshell, is an update to Litecoin that organised the blockchain more efficiently. By separating the signatures (which authorise movements) from the rest of the data, it made more space in the blocks. SegWit did not change the actual size of the blocks (this would have required a hard fork), but it did save up to 65% of space, as well as increasing tps.

However, the real benefit is having solved the ‘malleability‘ of transactions: by storing the signatures in an append structure, at the end of the block, they can no longer be changed before the network makes the transactions immutable. This result seems obvious but has made layer 2 solutions such as the Lightning Network possible! Indeed, Litecoin, having very similar characteristics to Bitcoin, served as a testnet: in August 2017, shortly after SegWit was successfully activated on LTC’s network, Bitcoin integrated the upgrade, opening up the innovation of the Lightning Network.

OmniLite: DeFi on Litecoin

Faster and more secure transactions, however, are not enough: DeFi requires a fundamental level of smart contracts and dapps. Therefore, OmniLite, a platform built on LTC’s blockchain in 2021 facilitates the creation of tokens, DAOs and NFTs. This extension also allows the issuance of stablecoins on Litecoin: let us not forget that the Omni protocol, on which Omnilite is based, supported Tether (USDT) until it was replaced by the ethereum ERC-20 standard.

The low fees, security and persistence of Litecoin’s network (the only one with a time-tested reliability comparable to Bitcoin’s), however, are not enough to make it the best candidate to support Web 3.0. So, the evolution of blockchain continues: the next step being the Mimblewimble protocol.

Mimblewimble: the Litecoin upgrade for privacy and anonymity

Welcome to the first lesson in crypto-magic: the formula we learn today is “Mimblewimble“, also known as the Languelingua Curse. In the world created by J.K. Rowling, this is how wizards silence each other, to prevent their opponent from casting spells or speaking out of turn. The first formulation of Mimblewimble is signed by a certain Tom Elvis Jedusor, the French name of Tom Riddle’s character. The author of this first white paper, possibly a French programmer, is evidently a Harry Potter fan! Anonymity, moreover, is a crypto topos (reminiscent of Satoshi Nakamoto and Team Rocket), especially fitting for the creator of a protocol that aims to protect privacy.

Andrew Poelstra, a researcher at Blockstream, then developed Tom’s proposal, publishing his version in October 2016. The Mimblewimble protocol was originally designed as an upgrade for Bitcoin, but its difficult integration into BTC made it rather a possible Layer 2 solution.

Litecoin, however, being extremely compatible with Bitcoin, proposed the implementation of Mimblewimble: starting with the Mimblewimble Extension Block (MWEB), a parallel chain (sidechain) was created with which to preserve the privacy of transactions. Subsequently, miners would publish ‘summaries’ of sidechain based swaps, on the main Litecoin blockchain. This upgrade of Litecoin will definitively become part of the protocol in its current form if within one year of implementation (the 19th of May 2022) ¾ of the nodes make use of it.

First of all, what changes in Litecoin? The Mimblewimble protocol introduces the ‘anonymous transactions‘ option, a feature common to privacy coins. In Bitcoin, just like Litecoin, addresses are strings of letters and numbers. However, it is possible to cross-reference exchange data, through centralised services such as Chainalysis and blockchain explorers, to deduce some identifying data. The Litecoin Mimblewimble update, on the other hand, hides all potentially sensitive information contained in the blocks, so as to preserve the privacy of transactions. An invisibility cloak for sender, receiver and value of exchanges.

Mimblewimble Protocol Encryption

Technically, the Litecoin Mimblewimble update has several layers of encryption, including a series of ‘masks’ for each piece of data in a transaction: values, senders and recipients.

Elliptic Curve Cryptography (ECC)

Asymmetric (or public key) cryptography is a solution used by all blockchains to preserve network security; in particular, the Mimblewimble protocol uses Elliptic Curve Cryptography (ECC). In a nutshell, each address (of any blockchain) has a key pair: private and public. Their security is based on the discrete logarithm problem: the private key cannot be discovered from the public key, as it is linked by a function that can only be solved in one direction.

This, in the case of ECC, is P=k*G, where P is the public key, k the private key and G a constant. This formula greatly increases the difficulty of encryption, which is why the Mimblewimble protocol is an excellent cryptographic security measure.  ECC inherently protects every wallet on the blockchain, but it is not the only defense.

Confidential Transaction

The Confidential Transaction is a code also used by Monero: simply, on the recipient’s side, an algorithm chooses a random number with which, on the sender‘s side, the true quantity of tokens will be replaced. A brilliant technique, because the chosen factor will also be proof of ownership of the received LTCs: only that code, known only to the contracting parties, can decipher their value.

Moreover, this protocol excludes further use of private keys: less use, more security. Think of the key as a password: by using the same one for several services, it would be easier to discover it.

Dandelion

The Mimblewimble update hides the identities of senders and receivers through another mechanism: Dandelion, and the name suggests a perfect metaphor to explain the mechanism!

A transaction, in order to be anonymous, will not be announced to the entire blockchain: rather, the proposing node will pass the information to a single randomly chosen node. This, in turn, will send the details of the transaction to another random participant, and so on, until one of the following ‘blows‘ on the data and disseminates it to the rest of the blockchain. In this way, it will be more difficult to trace the identities of sender and receiver.

CoinJoin

To make transactions untraceable, the Mimblewimble protocol implements two other cryptographic means, and CoinJoin (also used by Dash and Bitcoin) is the first of them. CoinJoin combines several transactions into one, ‘de-cluttering’ the inputs and outputs so as to hide what was sent (already replaced with the Confidential Transaction) and between whom.

Cut-through

Cut-through is the second mechanism that acts on transactions: it cuts the paths of tokens, indicating only the starting and ending point. Imagine: A sends 10 LTCs to B, then transferred to C. The MW will record a single pass, from A to C, also making the whole system more scalable, due to the smaller amount of data to be stored.

The Mimblewimble update will make Litecoin an impregnable fortress. The 5 cryptographic mechanisms (ECC, Confidential Transaction, Dandelion, CoinJoin and Cut-through), as well as working individually, make security exponential: each protocol increases the degree of privacy, multiplying the power of the previous layer. Litecoin will be a new example of decentralised privacy. Mimblewimble!

Related