Tuesday , April 16 2024
Home / Crypto news / What’s Ahead for Litecoin After MimbleWimble-Fueled Privacy Is Added?

What’s Ahead for Litecoin After MimbleWimble-Fueled Privacy Is Added?

Summary:
The Litecoin Summit is unfolding in Las Vegas, and MimbleWimble is center stage. Litecoin is on its way to becoming a privacy coin, which for Charlie Lee is about fungibility. The privacy push is a risky one that could cost the coin exchange listings in some countries. It’s no secret that Litecoin wants to become a privacy coin. Litecoin Creator Charlie Lee made that clear when he revealed a change in direction for the project, chief among which involved partnering with a Grin developer David Burkett to implement the MimbleWimble protocol and use extension blocks for privacy and scalability on the network. Privacy has been a major theme in the cryptocurrency market, one that has cost some high-profile coins, including Zcash and Monero, exchange listings in Japan.  Charlie Lee is

Topics:
Gerelyn Terzo considers the following as important: , ,

This could be interesting, too:

Mayowa Adebajo writes US Lawmakers Continue Their Push for Stablecoin Reform

Bhushan Akolkar writes 21,000 Bitcoin Options Set to Expire Today, Can BTC Price Hold ,000?

Bena Ilyas writes Bitget’s Q1 2024 Report Reveals 100% Surge in Transactions Volume, While BGB Soars 80%

Chimamanda U. Martha writes KuCoin Research: Institutional Investors Poured .6B on 180 Crypto Projects in March 

  • The Litecoin Summit is unfolding in Las Vegas, and MimbleWimble is center stage.
  • Litecoin is on its way to becoming a privacy coin, which for Charlie Lee is about fungibility.
  • The privacy push is a risky one that could cost the coin exchange listings in some countries.

It’s no secret that Litecoin wants to become a privacy coin. Litecoin Creator Charlie Lee made that clear when he revealed a change in direction for the project, chief among which involved partnering with a Grin developer David Burkett to implement the MimbleWimble protocol and use extension blocks for privacy and scalability on the network.

Privacy has been a major theme in the cryptocurrency market, one that has cost some high-profile coins, including Zcash and Monero, exchange listings in Japan.  Charlie Lee is willing to take that chance, saying at the Litecoin Sumit in Las Vegas:

“There’s definitely a risk, but I think the way we’re approaching it is pretty safe.”

For Lee, however, it’s really about fungibility, which makes it so 1 LTC = 1 LTC regardless of which Litecoin is being spent, and that can’t be achieved without privacy.

“The public nature of the history of the coin makes it so that people can censure you based on which coin you are spending. And I’d like to see that changed,” said Lee.

The timing couldn’t be better, with China now declaring that blockchain is its best friend so that the government can use the distributed ledger to spread its tentacles to keep closer tabs on its citizens. The stakes have never been higher and neither has the uncertainty.

“Of course, there’s going to be a risk. Potentially some countries, maybe Korea or Japan…maybe they might take another look at Litecoin with MimbleWimble and say this is too risky… but I guess there’s really no progress without risk.”

Considering that Litecoin isn’t the first privacy coin on the scene, Lee has the benefit of hindsight. He has been exploring the reception a MimbleWimble-fueled LTC will get by exchanges and seems confident that they will treat it as the “status quo,” especially since the MimbleWimble extension blocks (EB) will be opt-in. In other words, exchanges can simply choose to ignore the confidential transaction capabilities and stick with the Litecoin chain they’ve come to know.

Litecoin | Source: TradingView
Source: Twitter

Charlie Lee is treating the MimbleWimble experiment as a test, one that could be a harbinger for what’s ahead for digital silver’s big brother aka known as digital gold, bitcoin, in which case the student would become the teacher.

This article was edited by Sam Bourgi.

Leave a Reply

Your email address will not be published. Required fields are marked *