You can edit almost every page by Creating an account. Otherwise, see the FAQ.

MimbleWimble

From EverybodyWiki Bios & Wiki

Mimblewimble is a blockchain protocol created to improve privacy, fungibility, and scalability of blockchains.

It was published[1][non-primary source needed] on July 19, 2016 under the pseudonym "Tom Elvis Jedusor" which is the French name of Voldemort from Harry Potter.[citation needed]

The Mimblewimble protocol uses blinding factors of balancing inputs and outputs in a commitment scheme as private keys. Sender and receiver must interact to construct a joint signature to authorize a transfer of funds. Blocks in Mimblewimble have all their constituent transactions aggregated into one giant transaction, erasing the original transaction boundaries. The initial block download further benefits from cut-through, in which all spent outputs cancel against corresponding inputs, erasing most of the blockchain history.[2]

A provable security analysis for Mimblewimble is provided by Georg Fuchsbauer et al.[3][unreliable source?]

The protocol powers several decentralized privacy-oriented cryptocurrencies.[4][unreliable source?]

References[edit]

  1. "MIMBLEWIMBLE". scalingbitcoin.org. 2016-07-19. Retrieved 2018-12-21.
  2. "Mimblewimble" (PDF). wpsoftware.net. 2016-10-06. Retrieved 2019-08-12.
  3. "Aggregate Cash Systems: A Cryptographic Investigation of Mimblewimble" (PDF). Cryptology ePrint Archive. 2018-10-25. Retrieved 2019-08-12.
  4. "MimbleWimble" (PDF). Circle Research. 2019-03-07. Retrieved 2019-08-12.


This article "MimbleWimble" is from Wikipedia. The list of its authors can be seen in its historical and/or the page Edithistory:MimbleWimble. Articles copied from Draft Namespace on Wikipedia could be seen on the Draft Namespace of Wikipedia and not main one.