Ad
News
Litecoin’s long-anticipated MWEB Upgrade is released Litecoin’s long-anticipated MWEB Upgrade is released

Litecoin’s long-anticipated MWEB Upgrade is released

MWEB brings improved scalability and fungibility to Litecoin (LTC). This is the most significant upgrade in Litecoin’s 10 years of development.

Litecoin’s long-anticipated MWEB Upgrade is released

Cover art/illustration via CryptoSlate. Image includes combined content which may include AI-generated content.

After working on development for almost two years, Litecoin is finally launching the MimbleWimble protocol which will dramatically enhance the network’s fungibility and scalability. The eagerly-anticipated ‘MWEB’ release candidate has launched on Litecoin’s Github. This is the most significant upgrade in Litecoin’s 10 years of development, MWEB brings improved scalability and fungibility to Litecoin (LTC).

What is MWEB and what does it offer?

Mimblewimble is a privacy-oriented decentralized protocol that uses a novel way of structuring and storing blockchain transactions. Mimblewimble transactions’ complete anonymity feature stands in contrast to the pseudonymity of other cryptocurrencies where usually three secrets are revealed: the sender’s address, the amount of crypto sent and the receiver’s address. Mimblewimble does not reveal any of the three secrets or information. By allowing users to opt-in to making their transaction amounts confidential, MWEB improves Litecoin’s fungibility and privacy.

David Burkett, MWEB’s lead developer, believes the upgrade will position Litecoin as one of the most sound currencies in the world. “MWEB is a crucial next step in Litecoin’s evolution. The optional confidentiality MWEB provides gives the user notable and needed protections for small everyday items, to salaries, or even buying a home”, says Burkett.

Charlie Lee, the Creator of Litecoin, added:

“The planning, development and now activation of MWEB has been a true community effort, beginning with multiple years of donations from Litecoin supporters all over the world, and culminating with the dedication and attention to detail of David Burkett; who led the project. It also involved key contributors like Andrew Yang who helped with the original Litecoin Improvement Proposal, Hector Chu’s essential code reviews, and the countless others who audited, advised, and ran testnet nodes. This project is a true testimony to the resiliency and continued growth of the Litecoin community.”

When implemented, the user can expect increased fungibility with unparalleled protection of user information. It will also offer increased scalability and minimize the amount of data stored on the blockchain ledger.

How MWEB helps to protect user-information?

On the vast majority of blockchains, the amounts sent between wallets are publicly displayed, allowing anyone to see how much is being sent, received and held. This poses a significant problem for a currency, particularly when confidentiality is required. For example, when a company decides to pay some of their employees in cryptocurrency or an individual wants to accept cryptocurrency as a form of payment. If a user were to check the origin address of a company or individual the earnings would be clearly visible. This raises issues of employee confidentiality and possible ethical issues for an organization. Furthermore, the MWEB fungibility feature gives a level of security that protects information about the user or sender of the cryptocurrency.

Until now, cryptocurrency has been lacking these basic privacy measures offered by traditional banking systems – which, for the most part, afford individuals privacy concerning their finances. Litecoin’s MWEB upgrade provides this superior level of confidentiality. MWEB will be optional for all users that want to ‘opt-in’ at their discretion, based on their needs.

Mimblewimble (MW) is a protocol created by the anonymous “Tom Elvis Judesor” and was given its name due to it being the “tongue-tying” spell in Harry Potter. It is a combination of different technologies including, but not limited to, “Confidential Transactions” (makes transaction amounts unknown) and “CoinJoin” (a “coin mixer”). Some of these concepts were developed and conceptualized by Bitcoin contributors such as Gregory Maxwell, Adam Back, and Andrew Poelstra. On the other hand, the “EB” in “MWEB” stands for Extension Blocks, which was a proposal set forth by Bitcoin developer Johnson Lau in 2013. Extension blocks can be seen as an interconnected “adjacent chain” (or, imagine a parallel highway) running next to Litecoin’s main chain. Traffic on both highways flows at exactly the same pace and there are bridges that connect the two, allowing for transport between one another.

With MWEB, Litecoin will become the most fungible, cash-like, cryptocurrency in the space – warranting its position as one of the most used digital payments instruments. First of all, it is anonymous. Unlike the majority of other blockchain systems which are mainly pseudonymous, as they have traceable public addresses that determine the sender and receiver of any given transaction, transaction history on Mimblewimble can’t be tracked. Thanks to the protocol design, it becomes extremely difficult to bypass the anonymity of a user. In the battle for sound money, Litecoin is positioning itself as a leader in the areas of privacy, fungibility and scalability.

The Litecoin network continues to grow at an impressive rate adding over 1,000,000 addresses in the last week.

Posted In: , Technology