I think monero's ring signature tech is cool, I like that it enables something similar to coinjoins but without needing everyone to sign something. It's better than doing a coinjoin unless you can get more than 16 people to join you in your coinjoin.

I also think monero's amount encryption tech is cool and better than the encryption standard we use in the lightning network. I wonder if we can adopt it in the lightning network. Their encryption standard has a feature called "perfectly blinding" which means that even if the encryption mechanism gets broken in the future, the data you get is still worthless without the decryption key. Lightning uses a less robust encryption standard and if it gets broken in the future, it would suck very badly for historical transactions.

Reply to this note

Please Login to reply.

Discussion

Btw there's no way I can determine the true number of users - even as the coinjoin coordinator. This is just an esimate from on the amount of inputs in each coinjoin tx based on standard client behavior.

I don't know much about the new wasabi, but wasn't there something floating around about flaws in the previous version that allowed the coin analysis ppl to de-anonymize it?

That was fake news, which was verified by this bounty: https://x.com/ob_hodl/status/1300429481711153152

Thanks for sharing! So it sounds like I need to do some studying into wasabi to start using it

For readers this is the coinjoin he's talking about: https://stacker.news/items/926959

have fun being censored

It's actually the "perfect hiding" property of Pedersen commitments. All good commitment schemes have a hiding property and a binding property, but if you are perfect in one of those two aspects then it is logically necessary that the other is at best computational (i.e. if the scheme is broken in the future this property is lost).

(People often misuse/misremember 'blinding' when they mean hiding, here).

As an alternative to illustrate the point, ElGamal commitments are the opposite: perfectly binding but only computationally hiding.

I wrote about this in great detail here: https://reyify.com/blog/finessing-commitments/

Pedersen commitments are pretty dope