What is MimbleWimble?
1
What is MimbleWimble?
MimbleWimble is a PoW protocol offering broad scalability and enhanced privacy. In the popular Harry Potter novels, MimbleWimble is the “tongue-tying curse” that prevents an opponent from pronouncing a spell correctly. The term alludes to the protocol’s ability to obscure transaction data.
2
Who created MimbleWimble, and when?
Creators: an individual or group using the pseudonym “Tom Elvis Jedusor”. In the French translation of the same novels, that is the name of the main antagonist — Lord Voldemort.
Creation date: On July 19, 2016, a white paper by Jedusor appeared online, describing a blockchain with improved scalability, privacy and fungibility. On October 6, 2016, Blockstream mathematician Andrew Poelstra released a review of the white paper that proposed fixes for several security issues. A few days later, a pseudonymous author, “Ignotus Peverell”, published on Github the Grin implementation.
3
How does MimbleWimble work?
MimbleWimble uses confidential transactions (CT), which fully eliminate inputs and outputs by using multisignatures. Under CT, both parties to a transfer create a multisignature key for the transaction. CT employs a blinding factor that encrypts all inputs and outputs, as well as their public and private keys. Transactions are validated using the Pedersen commitment scheme, a low-level cryptographic primitive that lets participants commit to a chosen value, hide it and later reveal it. A full node subtracts these encrypted amounts from inputs and outputs and balances them, confirming that no new coins were created. The node does not learn the transaction amount.
MimbleWimble compresses blocks via “cut-through” — a technique that splits and removes large amounts of data from a block without compromising security.
MimbleWimble “cuts through” the output of the first transaction and the input of the second. What remains is a single set of inputs and outputs, allowing verification of how the sender obtained the coin and how the recipient received it. This process shrinks the blockchain and optimises data storage.
The protocol has significant scaling potential: inputs and outputs are hidden, there are no public addresses, and multiple transactions are combined into a single block.
MimbleWimble also uses CoinJoin. The technique, created by former Bitcoin Core developer Gregory Maxwell, takes payments from several senders and combines them into a single transaction, depriving an uninvolved third party of the ability to determine which recipient a payment was intended for.
The CoinJoin mechanism hides the inputs and outputs of senders and recipients. Many transactions are merged into one. The sum of all inputs is subtracted from the sum of all outputs; a zero result allows consensus to be reached.
Thanks to CoinJoin and privacy measures, MimbleWimble achieves a high degree of data integrity.
4
What are MimbleWimble’s drawbacks?
MimbleWimble does not support a scripting language. The protocol’s functionality is limited to monetary operations. This makes it much harder to implement second-layer solutions such as Lightning Network and atomic swaps. In theory, the protocol is vulnerable to quantum computing, since its privacy and coin-issuance controls rely on elliptic-curve cryptography (ECC).
5
How is MimbleWimble developing?
Beam vs Grin: differences, mining specifics and the outlook for MimbleWimble-based cryptocurrencies
In October 2019, developers at the Litecoin Foundation published two improvement proposals that provide for integrating MimbleWimble. The aim is to ensure transaction privacy. Follow Forklog on Facebook!
Рассылки ForkLog: держите руку на пульсе биткоин-индустрии!