2 minute read

The Monero hard fork Gives the Privacy Coin Increased Security���������������������������������������������������������������������������������������

Monero, a privacy-oriented decentralized cryptocurrency, underwent a planned hard fork event on Saturday, introducing new features to boost its security and privacy�

The network upgrade was originally scheduled for July 13 but was delayed because of multi-signature security fixes, critical security patches, and hardware wallet compatibility issues� The hard fork features a larger ring size (from 11 to 16), an improved 'Bulletproof' algorithm for faster transactions, a redesigned multisig mechanism, and performance improvements of 30-40% on wallet sync times� To continue using hardware wallets, users will need to update their firmware.

Advertisement

Anonymity is enhanced by larger rings Due to its "ring signature" transaction obfuscation mechanism, Monero is considered to have superior privacy over other cryptocurrency projects� In blockchain analysis, ambiguity is created when a user's signature is combined with others, making traceback practically impossible� In the previous version, Monero supported 11 co-signers whose IP addresses were hidden behind a special protocol called 'Dandelion++,' which was built into the network�

By increasing the ring size to 16, Monero's anonymity sets have been significantly improved, which is the largest absolute increase in the project's history�

The developers considered 16 to be the ideal number, for now, considering the size of the blockchain and the additional burden on the network� Going even higher would mean stronger obfuscation�

The choice of cybercriminals and crypto users alike

Cryptocurrency investors like Monero because of its privacy and anonymity, but it's also used illicitly� Ransomware gangs, cryptomining groups, and darknet markets use Monero since it's nearly impossible to trace, retrieve, or unmask those behind specific transactions.

Untraceable coins are causing cryptocurrency exchanges to avoid listing them� The IRS offered a $1 million prize in 2020 for anyone who could develop a system to track Monero transactions, but no cryptocurrency experts responded�

Despite already being uncrackable, Monero's latest update further boosts transaction source and privacy, making it harder to decipher� As a result of the recent law enforcement crackdown on Tornado Cash, hackers may be more drawn towards blockchains built with anonymity in mind, like Monero�

As a co-founder of blockchain security firm Halborn, Steve Walbroehl explained to BleepingComputer: Unlike Tornado cash, Monero lacks smart contracts that implement freeze and blacklist capabilities�

Detecting Monero's illicit activity has been a challenge for law enforcement, but the latest upgrade will make it even more difficult. Because the ring size has been increased from 11 to 16, it is much more cryptographically hardened and difficult to reverse.

Many projects are using zeroknowledge proofs to create privacypreserving transactions, but Monero has incorporated them for years� With the upgrade to "Bulletproofs," not only are cryptographic integrity and transaction speed improved, but the transaction size is reduced, and transaction speed is increased�

As Monero already does not use a traditional public ledger but instead uses several view keys to see transactions published on the blockchain, tracing funds from one address to another is nearly impossible�

This article is from: