Wormhole Developers Address Rumors Concerning Protocol Security

Wormhole Developers Address Rumors Concerning Protocol Security

On August 1 news.Bitcoin.com reported on the Wormhole project and the BCH burned to create Wormhole Cash (WHC) tokens. Since then there’s been a lot happening in the BCH environment, and Wormhole developers have felt the need to address the public with a statement concerning rumors spreading regarding the security of the protocol. The Wormhole creators “welcome any constructive suggestions,” but “find no real evidence” to the recent rumors.

Wormhole Developers Address Circulating Concerns and Rumors

The creators emphasize that Wormhole has everything it needs right now with the way BCH works today. Unsubstantiated rumors about consensus improvements favoring Wormhole is false says the team.

“Wormhole protocol does not rely on the implementation of pre-consensus and Wormhole nodes have been operating very well since its release,” the Wormhole developers explain.

‘Patents, Inter-Block Time, and Other BCH Upgrades Not Relevant to Wormhole’

The developers also deny inter-block time being relevant to the conversation as far as Wormhole is concerned, and explain that Bitcoin Unlimited introduced the idea in 2017 well before Wormhole was launched. The statement also mentions BU’s lead developer Andrew Stone recently introduced OP_GROUP, but the plan didn’t get “widespread approval from BCH community.”

“In our opinion, a Token solution for BCH network is important and urgent to BCH’s ecosystem. After extensive research of existing Token solutions, we decided to use Omni protocol, a tested and mature Token solution — Hence, Wormhole protocol was born,” the statement details.    

The statement further discusses the rumors of patents and believes a “random” patent from 2017 is completely irrelevant to Wormhole. In the end, the team details how the WHC burn process works and emphasizes that no one has a corresponding private key to the special Bitcoin Cash address the Wormhole team has used.

“The leading 137-bit zeros in the hash value encoded in the burning address guarantees that Wormhole team possess no corresponding public/private key pair — The generation code of the burning address is demonstrated in the Github repository,” the Wormhole developers conclude. Read the full statement from the Wormhole devs here.

Share your thoughts, add a comment!

You must be logged in in order to place a comment.

Article comments

Loading...
No comments yet, be the first to comment this article