MimbleWimble is a really interesting trade-off, says author of Mastering Bitcoin

MimbleWimble is a really interesting trade-off, says author of Mastering Bitcoin

Andreas M Antonopoulos, a well-known Bitcoin proponent and the author of Mastering Bitcoin, spoke about MimbleWimble in a Q&A session on Youtube. The author elucidated on the difference between this protocol and the other protocols proposing the same solution.

MimbleWimble is the protocol that was introduced in the year 2016, by Tom Elvis Jedusor, an anonymous developer, to solve the privacy and scalability problems of Bitcoin. The very implementation of the protocol resulted in Grin being recognized as the closest version of Bitcoin.

This protocol enables users to make transactions without revealing the amount of cryptocurrencies that are sent and the addresses involved in the transaction. The protocol reveals just enough information that is required to verify the transaction. The use-case of this has resulted in even the top coins in the market such as Monero [XMR] announcing the implementation of the protocol.

During the Q&A session, Andreas remarked that MimbleWimble’s anonymous characteristics “massively decreases the amount of space you need for the blockchain.”

“It is a really interesting [solution to an important] trade-off because, until now, [there has been a trade-off where] privacy came at the cost of scalability. Many previous attempts at high privacy in blockchains, such as zero-knowledge [proofs] in zk-SNARKs, and other zero-knowledge proof based systems…”

He went on to say that this held true to one of the proposals for Bitcoin as well, Confidential Transactions, wherein it enables private transactions but increased the size from 200 bytes to 20 kilobytes. This is around two to three orders of magnitude bigger than the average transaction of Bitcoin. The author added that the trade-off has always been a problem.

“A lot of cryptographers and computer scientists have found ways to introduce privacy, but the trade-off has always been that it takes an enormous the data in order to do… zero-knowledge proofs, Bulletproofs and zk-SNARKs, etc. that you need [to use for it]. So far, the practical private blockchains have all been breakthroughs that reduced the scale impact.”

This was followed by the author stating that MimbleWimble, on the other hand, takes a different approach for the same problem. Here, Andreas states that the blockchain is summarised in a way wherein only a final state summary is recorded.

“This is the best explanation I can give; it is a complicated set of mathematics that I don’t quite understand, I will be very honest there. What I can explain to you is, with MimbleWimble, you can discard some of the intermediate states, massively compressing the blockchain.”

Share your thoughts, add a comment!

You must be logged in in order to place a comment.

Article comments

Loading...
No comments yet, be the first to comment this article