Skip to main content

Non-interactive Mimblewimble Transactions, Revisited

  • Conference paper
  • First Online:
Advances in Cryptology – ASIACRYPT 2022 (ASIACRYPT 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13791))

  • 798 Accesses

Abstract

Mimblewimble is a cryptocurrency protocol that promises to overcome notorious blockchain scalability issues and provides user privacy. For a long time its wider adoption has been hindered by the lack of non-interactive transactions, that is, payments for which only the sender needs to be online. Yu proposed a way of adding non-interactive transactions to stealth addresses to Mimblewimble, but this turned out to be flawed. Building on Yu and integrating ideas from Burkett, we give a fixed scheme and provide a rigorous security analysis strenghtening the previous security model from Eurocrypt’19. Our protocol is considered for implementation by MimbleWimbleCoin and a variant is now deployed as MimbleWimble Extension Blocks (MWEB) in Litecoin.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    An exception are recent proposals building on more speculative technology such as recursive zk-SNARKs; cf. https://minaprotocol.com/lightweight-blockchain.

  2. 2.

    https://www.blockchain.com/charts/blocks-size.

  3. 3.

    https://www.getmonero.org/resources/moneropedia/stealthaddress.html.

  4. 4.

    https://www.mwc.mw/mimble-wimble-coin-articles/mimblewimble-non-interactive-transactions-review.

  5. 5.

    https://blog.litecoin.org/litecoin-core-v0-212-release-282f5405aa11 and

    https://twitter.com/DavidBurkett38/status/1555100039822954496.

  6. 6.

    https://www.torproject.org/.

  7. 7.

    https://docs.grin.mw/wiki/miscellaneous/dandelion/.

  8. 8.

    In Grin this is documented in the grin-wallet documentation: https://raw.githubusercontent.com/mimblewimble/grin-wallet/master/doc/transaction/basic-transaction-wf.png.

    In Beam, this is documented in the developer documentation: https://github.com/BeamMW/beam/wiki/Cryptographic-primitives.

  9. 9.

    https://forum.mwc.mw/t/non-interactive-transaction-and-stealth-address/32.

  10. 10.

    This is in some sense minimal, since for Pedersen commitments the language (see Sect. 2) is trivial; cf. Sect. 6.1.

  11. 11.

    See: https://twitter.com/davidburkett38/status/1466460568525713413.

  12. 12.

    Note that this is unavoidable for non-interactive transactions: knowing the (sum of) the receivers’ keys is necessary to compute the excess proof \(\sigma \).

References

  1. Bünz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., Maxwell, G.: Bulletproofs: short proofs for confidential transactions and more. In: IEEE S &P 2018, pp. 315–334. IEEE (2018)

    Google Scholar 

  2. Burkett, D.: Offline transactions in Mimblewimble (2020). https://gist.github.com/DavidBurkett/32e33835b03f9101666690b7d6185203

  3. Burkett, D.: One-sided transactions in Mimblewimble (consensus layer) (2021). https://github.com/DavidBurkett/lips/blob/master/lip-0004.mediawiki

  4. Grin Developers: Grin documentation: Intro (2020). https://github.com/mimblewimble/grin/blob/master/doc/intro.md

  5. Grin Developers. Grin documentation: Mimblewimble (2020). https://docs.grin.mw/wiki/introduction/mimblewimble/mimblewimble/#kernel-offsets

  6. Fuchsbauer, G., Kiltz, E., Loss, J.: The algebraic group model and its applications. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018, Part II. LNCS, vol. 10992, pp. 33–62. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96881-0_2

    Chapter  Google Scholar 

  7. Fuchsbauer, G., Orrù, M., Seurin, Y.: Aggregate cash systems: a cryptographic investigation of mimblewimble. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019, Part I. LNCS, vol. 11476, pp. 657–689. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17653-2_22

    Chapter  Google Scholar 

  8. Fuchsbauer, G., Plouviez, A., Seurin, Y.: Blind Schnorr signatures and signed ElGamal encryption in the algebraic group model. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020, Part II. LNCS, vol. 12106, pp. 63–95. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45724-2_3

    Chapter  MATH  Google Scholar 

  9. Jedusor, T.E.: Mimblewimble (2016). https://download.wpsoftware.net/bitcoin/wizardry/mimblewimble.txt

  10. Maxwell, G.: CoinJoin: Bitcoin privacy for the real world, August 2013. BitcoinTalk post. https://bitcointalk.org/index.php?topic=279249.0

  11. Maxwell, G.: Transaction cut-through, August 2013. BitcoinTalk post. https://bitcointalk.org/index.php?topic=281848.0

  12. Maxwell, G.: Confidential Transactions (2015). https://people.xiph.org/~greg/confidential_values.txt

  13. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system (2008). http://bitcoin.org/bitcoin.pdf

  14. Poelstra, A.: Mimblewimble (2016). https://download.wpsoftware.net/bitcoin/wizardry/mimblewimble.pdf

  15. Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. J. Cryptol. 13(3), 361–396 (2000)

    Article  MATH  Google Scholar 

  16. Seurin, Y.: On the exact security of schnorr-type signatures in the random oracle model. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 554–571. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_33

    Chapter  MATH  Google Scholar 

  17. Todd, P.: Stealth addresses (2014). http://www.mail-archive.com/bitcoin-development@lists.sourceforge.net/msg03613.html

  18. Bojja Venkatakrishnan, S., Fanti, G.C., Viswanath, P.: Dandelion: redesigning the bitcoin network for anonymity. CoRR, abs/1701.04439 (2017)

    Google Scholar 

  19. van Saberhagen, N.: CryptoNote v 2.0 (2013). https://cryptonote.org/whitepaper.pdf

  20. Wagner, D.: A generalized birthday problem. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 288–304. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45708-9_19

    Chapter  Google Scholar 

  21. Yu, G.: Mimblewimble non-interactive transaction scheme. Cryptology ePrint Archive, Report 2020/1064 (2020). https://ia.cr/2020/1064

Download references

Acknowledgements

The first author is supported by the Vienna Science and Technology Fund (WWTF) through project VRG18-002. We would like to thank MWC and David Burkett for the fruitful collaboration; we are also grateful to the anonymous reviewers for their helpful comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Georg Fuchsbauer .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Fuchsbauer, G., Orrù, M. (2022). Non-interactive Mimblewimble Transactions, Revisited. In: Agrawal, S., Lin, D. (eds) Advances in Cryptology – ASIACRYPT 2022. ASIACRYPT 2022. Lecture Notes in Computer Science, vol 13791. Springer, Cham. https://doi.org/10.1007/978-3-031-22963-3_24

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-22963-3_24

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-22962-6

  • Online ISBN: 978-3-031-22963-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics