-
Notifications
You must be signed in to change notification settings - Fork 5
/
Mimblewimble_md
48 lines (40 loc) · 2.83 KB
/
Mimblewimble_md
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
I tried adding a Mimblewimble page once, and it got deleted for not being notable (ie. not appearing in the press). In case anyone wants to try again, here's the markdown:
<!-- Please do not remove or change this AfD message until the discussion has been closed. -->
{{Article for deletion/dated|page=MimbleWimble|timestamp=20200726220335|year=2020|month=July|day=26|substed=yes|help=off}}
<!-- Once discussion is closed, please place on talk page: {{Old AfD multi|page=MimbleWimble|date=26 July 2020|result='''keep'''}} -->
<!-- End of AfD message, feel free to edit beyond this point -->
{{Notability|date=August 2019}}
'''Mimblewimble''' is a [[blockchain]] protocol created to improve [[privacy]],
[[fungibility]], and [[scalability]] of blockchains.
It was published<ref>{{Cite
web|url=https://scalingbitcoin.org/papers/mimblewimble.txt|title=
MIMBLEWIMBLE|date=2016-07-19|website=scalingbitcoin.org||access-date=2018-12-21}}</ref>{{primary
source inline|date=July 2020}} on July 19, 2016 under the pseudonym "Tom Elvis
Jedusor" which is the French name of [[Voldemort]] from [[Harry
Potter]].{{cn|date=July 2020}}
The Mimblewimble protocol uses blinding factors of balancing inputs and outputs
in a [[commitment scheme]] as private keys. Sender and receiver must interact
to construct a joint signature to authorize a transfer of funds. Blocks in
Mimblewimble have all their constituent transactions aggregated into one giant
transaction, erasing the original transaction boundaries. The initial block
download further benefits from '''cut-through''', in which all spent outputs
cancel against corresponding inputs, erasing most of the blockchain
history.<ref>{{Cite
web|url=https://download.wpsoftware.net/bitcoin/wizardry/mimblewimble.pdf|title=Mimblewimble|date=2016-10-06|website=wpsoftware.net|language=en|access-date=2019-08-12}}</ref>
A [[provable security]] analysis for Mimblewimble is provided by Georg
Fuchsbauer et al.<ref>{{Cite
web|url=https://eprint.iacr.org/2018/1039.pdf|title=Aggregate Cash Systems: A
Cryptographic Investigation of Mimblewimble|date=2018-10-25|website=Cryptology
ePrint Archive|language=en|access-date=2019-08-12}}</ref>{{unreliable
source?|date=July 2020}}
The protocol powers several decentralized privacy-oriented
[[cryptocurrency|cryptocurrencies]].<ref>{{Cite
web|url=https://research.circle.com/wp-content/uploads/2019/03/circle-research-mimblewimble.pdf|title=MimbleWimble|date=2019-03-07|website=Circle
Research|language=en|access-date=2019-08-12}}</ref>{{unreliable
source?|date=July 2020}}
==References==
{{Reflist}}
{{Cryptocurrencies|state=expanded}}
[[Category:Application layer protocols]]
[[Category:Cryptocurrencies]]
[[Category:Digital currencies]]