The magic of MimbleWimble is finally activated in Litecoin

The magic of MimbleWimble is finally activated in Litecoin

The MWEB protocol (MimbleWimble Extension Blocks) has been activated on the Litecoin network, when block 2,257,920 of its blockchain was reached.

Litecoin (LTC) team members broadcast the MWEB activation live on May 19. Among them was its founder, Charlie Lee. Version 0.21.2 of the Litecoin software has not presented any setbacks after activation of MimbleWimble.

However, since these are important changes in the protocol, it is necessary for its users to be cautious to avoid significant money losses when using LTC.

MWEB was activated in Litecoin by means of a soft fork or softfork. This means that network nodes that do not upgrade to the latest version of the software will still be compatible, only they will not have the newly added improvements.

CriptoNoticias reported the progress of MWEB in Litecoin since its addition to the newly launched version was announced, years after the intention to add this improvement to the network was announced.

In the early morning of May 3, more than 75% of Litecoin nodes showed their approval to the initiative to add MimbleWimble to the protocol of this network. In fact, in addition to MWEB, Taproot is also part of the new update. This protocol, already active in the Bitcoin network, considerably improves the scalability and privacy of the network.

Advertising

MimbleWimble and Extension Blocks could not arrive separately to Litecoin

MimbleWimble is a solution originally designed to be implemented in Bitcoin. Its author, following in the footsteps of Satoshi Nakamoto, used a pseudonym in the protocol white paper, where he introduces himself as Tom Elvis Jedusor; which, along with the name of the protocol itself, hinted at his fondness for the saga of novels written by J.K. Rowling, Harry Potter.

The same author explains that the name of his invention is born from the intention with which it was created. “I called my creation MimbleWimble because it is used to prevent the blockchain from talking about all the users’ information«. This is because MimbleWimble it is the name of a spell used in the aforementioned novel to bind the tongue of its victim so that he cannot talk about more.

MimbleWimble owes its origin to a couple of previous proposals on which its creator was based: CoinJoin, by Gregory Maxwell, and Blinding Factors, by Nicolas van Saberhagen. Its main focus is, like Taproot, to improve privacy and scalability of Bitcoin.

Extended Blocks: the link that united Litecoin and MimbleWimble

In the case of the Litecoin update, the MimbleWimble implementation includes a modification that the original version does not have. This is Extension Blocks (EB), which works very similar to that of a sidechain (sidechain).

“This LIP –Litecoin Improvement Proposal– presents the extension blocks (EB) as a way to implement new protocols to Litecoin without the need to alter the consensus rules””

Litecoin GitHub Repository

The extension blocks, as the EB technology might be called, they can hold and transfer LTC to them from the Litecoin main chain and vice versa. This, according to its promoters, makes this network much more private and efficient.

The main objective of adding EB to Litecoin is to be able to implement MimbleWimble as an optional improvement to its users, that is, without the need to perform a hardfork or hard fork that will affect the security of the network.

The combination of MimbleWimble, Extension Blocks and Taproot, which are three improvements focused on scalability and privacy, promise a significant advancement of Litecoin at a technological level.

However, there are those who do not see MimbleWimble as something practical in all cases. One of them is the well-known developer Adam Back, which considers that this protocol would require a lot of work to incorporate it into Bitcoin, while the advantages it offers are very few, in his opinion.