The Monero Research Lab (MRL) has released Triptych in a Jan. 6 paper proposing trustless logarithmic-size ring signatures. As Monero's core anonymity machinery, research aimed at decreasing their size could ameliorate the coin's privacy significantly.

Monero (XMR) is a privacy coin that uses several distinct mechanisms to obfuscate parts of a transaction. The primary line of defense against transaction tracing comes from ring signatures. These work past aggregating a sender's true coins with a prepare of decoys, picked semi-randomly from other points in the blockchain. There are currently 10 decoys added past default to any transaction, an amount that has been fixed for all users since tardily 2018.

Triptych'due south master innovation is making the byte size of ring signatures scale logarithmically with the number of decoys, instead of linearly. This would allow a dramatic  increase in ring size without major performance bug. Despite being a major innovation, verification time for band signatures remains linear. Increasing size as well much could overwhelm nodes that accept to verify transactions.

In a Reddit thread, MRL fellow member Sarang Noether theorized that verification time would corporeality to nigh 45 ms for a standard Monero transaction with 511 decoys. According to preliminary tests, this is comparable to verification times currently implemented in Monero — while increasing the number of decoys by an order of magnitude.

Nevertheless, Triptych is a preprint paper that has yet to undergo peer review. When asked by Cointelegraph nigh a possible time table of its live implementation, Noether replied:

"I tin can't reasonably speculate on the likelihood of projects implemented Triptych, since information technology'southward still early work that has not undergone whatsoever formal review."

Noether has also teased an fifty-fifty improve version of Triptych that "would allow for signing with multiple keys in the same proof, while also directly including a balance test, leading to even smaller overall transactions." However, this new approach requires more inquiry due to roadblocks posed by unspecified technical questions.

Ongoing Work to Increment Anonymity

Monero's small ring sizes accept often been a target of criticism past the community, starting with a 2017 newspaper challenge that some transactions tin can be fully de-anonymized. The practice of churning — sending transactions to oneself — is recommended within the Monero customs to increase privacy.

Research efforts in this direction accept produced solutions such as Lelantus, Omniring and RingCT 3.0. Though Noether highlighted that all of these options feature different tradeoffs and security models, he emphasized the importance of this piece of work:

"Being able to increment the size of the input anonymity set in a big way would be a corking step in the correct direction."

Update Jan 8. 18:00 UTC: This article has been revised with right decoy numbers and verification times.