It’s official! As of July 16th at 12:00:00 UTC (block #488883), RingCT and Bulletproofs have been activated on the Particl blockchain, allowing anyone to send completely untraceable currency transactions at a fairly low cost.

First-Ever RingCT transaction on Particl’s mainnet

Then, at 12:41:52 UTC (block #488901), the first-ever Particl RingCT transaction (Anon balance to Anon balance) took place on mainnet!

If you still haven’t updated your wallet, you may now start observing unusual behaviors and network issues. You’ll also notice you won’t be able to send or receive transactions to people that have updated their nodes anymore.

That’s normal, it just means you are connected to the outdated version of the Particl network. All you need to do is update your wallet or node by getting the most recent version of the client you are using (Particl Desktop, Particl Core, or Partyman).



What’s RingCT & Bulletproofs

Particl Explained - Private Transactions - Particl News
Anonymous transactions, or Anon transactions, as referred to in Particl Desktop, take privacy to the next level by not…particl.news

RingCT is the privacy protocol made famous by Monero and is the second privacy protocol, after Confidential Transactions (CT), to makes its way onto Particl’s mainnet. It fully anonymizes the transacting amounts and participants of any transaction made using the protocol and makes financial data mining ineffective. That’s because RingCT offers very strong privacy and plausible deniability that is supported by cryptography. Bulletproofs is an improvement to the technology which makes transactions less costly to send and lighter in size.

Unlike Monero and all other RingCT-based cryptocurrencies, Particl has developed a very different implementation that is compatible with the Bitcoin codebase, as opposed to the more rigid Cryptonote codebase, as is the case with Monero.

As a matter of fact, the Bitcoin codebase is a much more flexible and programmable codebase. It enables RingCT to reach its full potential by not only being a protocol that makes currency transactions untraceable, but also brings anonymity to decentralized applications, atomic swaps, or even the Lightning Network itself, which is now running on Particl’s testnet.

Note: Particl’s custom RingCT and Bulletproofs implementations have been audited by Quarkslab security firm and has been found to contain no bug or vulnerability and to behave precisely as expected. The code has also had an additional code review by WSA as well as an academic review made by Assistant Professor Qiang Tang of the NJIT Department of Technology.

How to Use RingCT

RingCT transactions are now enabled on Particl’s network and can be easily executed from these Particl clients:

Particl Desktop

Particl-Qt


RingCT Best Practices & How to Help the Network

How can you help the network and contribute to its privacy strength? In short, hold funds in Anon balances and make RingCT transactions every once in a while.

RingCT is a privacy protocol that becomes increasingly effective as more and more people use it. This is one of the main reasons why the Particl Open Marketplace will make all transaction private by default using the protocol (more marketplace users automatically means a stronger privacy).

To help the network and support its privacy, it is recommended to leave a portion of your coins in Anon balances. This helps the network by providing more outputs that can be used by other users within their ring groups. In other words, the more coins being held in Anon balances, the more outputs can be used by everyone else as decoys for their transactions.

RingCT also gets even stronger when you make a few transactions here and there. That’s because the protocol tends to prioritize recent outputs in order to mitigate the traceability of coins.

Additionally, if you want to anonymize the coins you currently hold properly, it is recommended that you do multiple RingCT transactions (Anon balances to Anon balances) to yourself before transferring coins held in your Anon balance back to your Public balance. That’s because an observer can tell the maximum size of a recently created anon output by looking at the amounts of the non-blinded inputs that went into it. Alternatively, you can also wait some time after your Public to Anon balance transfer so that your RingCT outputs can be used by various ring groups. That will add more possibilities, making the real origin more difficult to trace.


All Set for the Open Marketplace Mainnet Launch

The RingCT and Bulletproofs hardfork is an important step leading up to the release of the Particl Open Marketplace. As the marketplace decentralized application works exclusively using Anon balances, meaning that you can only purchase and sell items using RingCT transactions, now is the time to start converting some of your coins into Anon balances and get ready for the launch!

Not only will you help the network and its privacy level, but you’ll also be fully ready to use the Particl Open Marketplace as soon as it comes out!

The Particl Team