Zephyrnet Logo

Heads up: Monero v15 Hard Fork Update

Date:

image

The Monero community posted notice of v15 (version number, not client version) — release version v0.18.0 — hard fork (HF) network upgrade on November 19, 2021.

Known as “Fluorine Fermi,” based on Monero’s release naming convention, the network had meetings in March 2022 and reached a consensus on April 16, to target deployment of the v15 non-split hard fork at block 26688881 around July 16th but was delayed at the eleventh hour with a new target at block 26688888 around August 13th, 2022.

A “non-split” hard fork means that there is a network-wide change to the mainnet protocol that will render older versions invalid – nodes of the most recent version will no longer accept earlier versions – but will not result in a separate coin being issued after the fork.

While the Monero v15 HF does not go as far as the proposed Monero 2.0 update, it is a significant update and is set to implement the following:

  • Increase of ring size from 11 to 16
  • Fixes and improvements to the multisig mechanism
  • Addition of view tags
  • Implementation of Bulletproof+
  • Introduction of “Tail Emission”
  • Adjustments to dynamic block size

Leading up to the hard fork, some Monero users have been withdrawing all their XMR tokens from centralized digital asset exchanges in an effort called “The Monerun” — a coordinated effort to create a so-called Monero bank run leading up to the HF.

Details of Enhancements

Increase of ring size from 11 to 16

Ring size refers to the total number of signers in a ring signature. At the inception of Monero, it was possible to select an arbitrary number of signers. With release 0.13 (Beryllium Bullet), the number was set to 11 to enforce transaction uniformity [Ring size (11) = foreign outputs (10) + your output (1)]. Foreign outputs are typically called “decoys,” and the number of decoys was previously called the “mixin” size.

By increasing ring size from 11 to 16, the Monero community hopes to enhance transaction privacy and make it more difficult to reverse-engineer transaction sources.

Fix and Improve the Multisig Mechanism

When creating a group multisig account, each key exchange step relies on messages from all other participants. If a malicious player only sends their final message to one honest player but not others, then the other honest players will be stuck without completed accounts. If that one honest player receives funds to the created address, those funds will either be unspendable or only spendable with cooperation from malicious group members.

The solution will add a round to the multisig account creation to verify that all other participants have completed their accounts. There is also some semantic and control-flow cleanup of the multisig key implementation.

Add View Tags

Adding view tags to outputs will cut the wallet sync times in Monero by 30-40%. The network scanning process is used to generate the output public key for its anonymous transactions.

Add Bulletproof+

Bulletproof+ is an upgrade to the bulletproof technology deployed on Monero in 2018, which ensures that the information stored within a confidential transaction doesn’t contain false information. Bulletproof+ is a zero-knowledge proof (ZKP) to replace the existing Bulletproofs, expected to reduce transaction sizes by 5%.

Introduction of “Tail Emission”

Monero v15 will implement the highly anticipated “tail emission” to provide a perpetual incentive to validating nodes. As such, tail emission is designed to ensure that a dynamic block size and fee market can develop by implementing a linear fee of 0.6 XMR instead of allowing the block subsidy to go to zero to reduce the transaction fees’ dependency.

Adjustments to Dynamic Block Size

Changes in the v15 HF will allow Monero’s maximum block size to grow at 14x per year, which is favored over the 32x per year rate and will reduce transaction costs. The upgrade will accommodate Monero’s growth scale and avoid imbalance in the network.

Improvements to networking connections were also approved but will likely be added in a minor release after the HF. If things proceed as planned, Monero would hard fork to a second-generation protocol called Seraphis and a new address protocol called Jamtis sometime between 2023 and 2024.

Impact to CipherTrace

We enable the ability to follow the flow of Monero funds backwards from the transaction of interest to its source, which allows customers to prepare detailed visual reports to better trace suspicious activities. We have applied for two US patents for our Monero tracing technology.

While Monero’s upcoming chain improvements are significant, the fundamentals of our approach to tracing probable source of funds will still apply after the fork.

Contact us for more information on CipherTrace’s Monero offering.

spot_img

Latest Intelligence

spot_img

Chat with us

Hi there! How can I help you?