Mimblewimble – Litecoin’s vision on privacy

- 5 minute read

Ted Maas
Digital Marketeer
Ted Maas

Litecoin has implemented Mimblewimble, giving the current number 9 (in terms of market cap) some brand new privacy features. In today’s article we are going to take a short look at what Mimblewimble is and what the implications are for Litecoin.


litecoin update


Mimblewimble?

Straight out of the gate, what is up with the name Mimblewimble? Well, the Litecoin update is actually named after a Harry Potter reference. Mimblewimble is a spell in the Harry Potter universe that prevents other wizards from spilling any secrets (also called the tong tying curse). With that in mind, you can probably guess what the Litecoin developers are trying to achieve with this update. Privacy. So how does it work? At the moment, all block inputs and outputs are public and transparent in the Litecoin ledger. The consensus protocol ensures that the amount of inputs is always equal to the amount of outputs and every transaction is transparent and traceable.

With Mimblewimble, the MimbleWimble Extension Block (called the MWEB) will run adjacent to Litecoin’s main blockchain. If you choose to do so, you could make your transaction private. Users would be have the possibility to encrypt the number of coins that they will send in addition to obfuscating their address. The private transaction will be placed in the MWEB, where all private transactions will be placed. All transactions in the MWEB block, will be merged into one giant transaction. This new obfuscating feature is called Confidential Transaction, whereas the ‘giant transaction’ is called CoinJoin. The MWEB block can still be verified but transactional data can only be viewed by the parties that are involved.

Fun Fact:

Mimblewimble was developed by an anonymous programmer called Tom Elvis Jedusor on an BTC-IRC channel. Tom Elvis Jedusor is an anagram for ‘je suis Voldemort’ (I am Voldemort). Voldemort is the main antagonist of the Harry Potter series. There seems to be a distinct theme going on.

An important step

The update has been two years in the making, as project leader Charlie Lee has been tackling fungibility and privacy issues since 2019. With fungibility, we mean that every coin is equal and interchangeable. At the time, Lee debated that Bitcoin and Litecoin currencies were not completely interchangeable as they could be used for ulterior motives, and therefore could be ‘tainted’. A ‘clean’ Litecoin is mined, sold, and used for criminal activities. This all is transparent in the blockchain and can be traced back. At the end of the line, the Litecoin would be ‘tainted’ if it was previously used for criminal activities. The Mimblewimble update ensures that every Litecoin that comes out of it is interchangeable. Does the update have any downsides? Yes it does. Because it is private, the transaction itself contains more data, making the transaction speed slower.


The Litecoin creator has been tackling with this issue since 2019, as can be seen in the tweet above. The protocol will make the Litecoin blockchain more private and is an interesting side-step from Bitcoin’s original protocol. Whereas Litecoin was always dubbed ‘the silver in comparison to Bitcoin’s gold’, the project of Charlie Lee seems to be diving into a different direction. Since the launch of Litecoin in 2011, it has been closely following Bitcoin’s codebase. Although Mimblewimble is still an optional feature, this slight divergence can be seen as an important step for Litecoin.

Want to know everything about Litecoin?

Read all you need to know on our Litecoin Overview Page.