click here if you want to see your banner on this site

Author Topic: A closer look at Litecoin’s confidential transactions  (Read 113 times)

JVanLier

  • Garden Hero
  • Sr. Member
  • *****
  • Posts: 284
  • Karma: +0/-0
    • View Profile
A closer look at Litecoin’s confidential transactions
« on: January 13, 2020, 07:51:17 AM »
Litecoin is one of the world’s largest cryptocurrencies, with a market cap of $2,909,664,595. Its blockchain has been running consistently since its creation all the way back in 2011. Litecoin is a growing blockchain, that currently runs transactions that are all made publicly. However, there’s a growing need for privacy coins, as users become more and more concerned about confidentiality. Let’s take a closer look at Litecoin’s confidential transactions.

What is Litecoin?
Litecoin is an open-source blockchain and cryptocurrency, that originated from a software fork of the Bitcoin blockchain. Litecoin was created in October 2011, by a former Google engineer, Charlie Lee. The concept behind the project was to create a digital asset that addressed many of Bitcoin’s issues, and improved on areas where Bitcoin was weak. You can buy Litecoin on most exchanges, or trade it peer-to-peer on marketplaces like Vertex.Market.



Privacy Coins
Now let’s take a closer look at Litecoin’s confidential transactions:

Privacy coins enable transactions that hide certain types of data, so that a person’s purchases and wealth cannot be tracked. Litecoin’s founder, Charlie Lee, announced the plan to explore confidential transactions back in 2019, stating “now that the scaling debate is behind us [for Bitcoin and Litecoin], the next battleground will be on fungibility and privacy.” The Litecoin Improvement Proposal (LIP) has now been published, but Litecoin is still looking for input from community members before they start developing new code.

https://twitter.com/LTCFoundation/status/1186652141089427456

The LIP will introduces the “opt-in MimbleWimble (MW) as a new transaction format through extension blocks (EB).” Extension blocks will run alongside mainchain blocks. Private transactions will happen inside the extension blocks, and users can use MimbleWimble to move their coins in and out.

This might sound a little complicated, but it’s actually fairly simple. By offloading the private part of the transaction onto the EB side-chain, the Litecoin upgrade can take place with a backward-compatible soft fork upgrade. There’s zero risk of the upgrade initiating a hard fork, which would result in two versions of Litecoin (LTC).

Using a sidechain actually simplifies the process. Litecoin can implement the upgrade without having to make major changes to the core blockchain. Users can opt-in to private transactions, choosing whether to make their movements confidentially or available on the public ledger.

How will this benefit Litecoin?
Like most coins, Litecoin is currently striving for mainstream adoption. However, as privacy coins become more popular, Litecoin will need to provide increased financial privacy. Increased fungibility protects users from having their transactions or balances available on the blockchain, which allows criminals to more readily identify targets.



The nature of a transparent ledger means that transaction history can be publicly traced. This automatically hinders Litecoin’s fungibility. By implementing MimbleWimble, and providing private transactions, Litecoin improves on its fungibility. This will likely help in the onboarding of new users, particularly as concerns around privacy and confidentiality grow.

Mainstream adoption, and adoption by businesses, will help Litecoin grow. Litecoin is currently the 6th largest cryptocurrency by market cap, but this new protocol could change that. With the cryptocurrency industry becoming increasingly competitive, Litecoin needs to keep up with the rest. Privacy coins like Monero and Dash are doing really well, as crypto-holders see the need for increased discretion when making transactions. Public blockchains like Bitcoin and Ethereum will likely rule the roost for the time being, but things could change in the future. If Litecoin wants to keep up, it’ll need to make some changes - that’s where MimbleWimble and the Extension Block come in.

User input
Now that we’ve taken a closer look at Litecoin’s confidential transactions, maybe you’re wondering how you can help. Litecoin is still looking for input from community members, and is also seeking donations to fund David Burkett, the developer who will be working on implementing the Extension Block and MimbleWimble code. If you’d like to assist, you can donate to the Litecoin Community Crowdfunding System. Private transactions on the Litecoin blockchain will benefit the entire community, encouraging mainstream adoption and increased fungibility. Otherwise, continue trading Litecoin on Vertex.Market, check out the buy offers here.

https://vertex.market/blog/litecoin-transactions-en
« Last Edit: January 13, 2020, 07:57:09 AM by JVanLier »

 

Bitcoin Garden 2013-2024, All rights reserved | Privacy Policy | DMCA | About Bitcoin Garden | Support & Services