Is Firo Truely Untraceable?

I am a big fan of Monero but the one flaw I see in Monero is that it is an traceable currency if someday the encryption is cracked. A blockchain can be downloaded and stored offline and I am sure intelligence agencies are doing this and once super computers become a reality, Monero can be cracked making it just as private as Bitcoin.

Sure Monero could have an update that fixes it and from there on it is secure and private but all transactions before will be exposed forever.

Can this happen to Firo when using Lelantus? To my understanding this is not the case since lelantus allows for the sender to destroy coins and for the receiver to receive newly minted coins with no connections between wallets at all unlike Monero if cracked and Bitcoin.

6 Likes

不清楚 不明白 来个叼一点的回答下 :wink: :wink: :wink:

3 Likes

Super computers are a reality already :slight_smile: Quantum computers on the other hand break a lot more things but that’s a separate topic of discussion. Note that it’s not that quantum computers are more powerful but it’s more like they do certain tasks better than classic computers.

However the weakness of Monero is not the encryption which is based on generally solid cryptography but on its design in using ‘decoys’.

Monero has been transparent on its weaknesses and an excellent resource is Breaking Monero and of course are constantly improving.

That said they do have a lot of things going for them such as mandatory privacy, high transaction volume and enforced stealth addresses that make them practically very private today despite the limitations of the tech.

And you’re right, Monero’s first few years were completely deanonymized due to their use of 0-mixins and also until RingCT was fully implemented, still had a bunch of ways to reduce anonymity.

Lelantus is the other way around. The tech is pretty private but it’s still growing up. The first version of Lelantus v1 which we have deployed while the official wallets prompt for ‘on-default’ privacy, it isn’t mandatory. The output amounts are not hidden yet although the change amounts are. Full hidden output amounts is coming this year in Lelantus v2. The anonymity sets that we use are probably big enough to prevent the decoy issue. Moving to mandatory privacy is also the aim but will require time as we need to figure out how to do interop/masternodes.

That combined with Dandelion++ (today) and future mixnet integrations I think it would provide pretty high levels of privacy.

10 Likes

Hi, Reuben. How much information about a transaction is transparent (i.e. reciever, sender, amount, time) right now with privacy-on? Can anyone say: “Hey guys, Reuben sent 2 Firos to Holden on Friday morning”?

2 Likes

The only thing that you would be able to tell is this address received 2 coins from an unknown source which is then anonymized again into the global lelantus pool. This is with Lelantus v1.

With Lelantus v2 you would only be able to tell that the receiver received an unknown amount of coins from an unknown source. You also won’t be able to tell when the recipient sends coins out. only thing is this address has received something from unknown source but you won’t know when it goes out again.

9 Likes

When I put my address into the explorer, I can see that I anonymized my Firos into the Lelantus mint and I haven’t spent them. If I spend any of my Firo, wouldn’t it be shown as well? Can anyone take even a wild guess that I probably still have these Firos?

What about RAP addresses? It seems that they will conceal what Lelantus 1.0 doesn’t.

1 Like

*would it be shown

Do we need Lelantus 2.0 to be better than Monero?

1 Like

monero is already traceable, in most instances… This is the real advantage of FIRO and the Lelantus protocol, all transactions are by default private. This makes correlation based attacks very difficult. You will need to delve into crypto and computer science to figure this out for yourself, not that there are undiscovered flaws in Firo, nothing is 100%. This research paper may provide you with addl information: Exploring the use of Zcash cryptocurrency for illicit or criminal purposes | RAND

forgot to link the pdf directly:

1 Like

This raises a more important question. Will privacy currencies like FIRO survive government regulation, not only in the US but also abroad in more authoritarian governments? Maybe this question deserves it’s own thread

2 Likes

Nope the nature of the proof which is called one out of many proofs means that people cannot detect whether you have spent it or not. Your anonymized Firos are in a general pool of thousands of other commitments. A spend could have come from any combination of these commitments.

https://explorer.firo.org/lelantusstatus

So there are 2110 Lelantusmints now and also a large number of Lelantusjmints. A spend could have come from any of the total of Lelantusmints + Lelantusjmints. Right now as we had Lelantus disabled we haven’t been increasing the anonymity set but once it’s reenabled again this pool will grow and grow.

4 Likes

And RAP? Will it improve privacy or do we have to wait for Lelantus 2.0.? Personally, I bought Firos only because I believe in Privacy before anything. Other things are secondary.

1 Like

RAP will improve privacy by enabling recipient privacy on the base layer and it will support Lelantus sends as well.

6 Likes

If there anything to crack for privacy encryption in Firo? Could transactions be traced between users if Firo is cracked or will this not be possible?

It’s stronger than anything out there that I’m aware of in terms of privacy. So while I want to say it’s not impossible, I believe due to the approach it’s improbable to crack for a long time. Deanonymization would likely first occur due to analyzing behavioral patterns rather than cracking, and even that is far more difficult to do with Lelantus than a decoy based system. RAP and other future privacy tech additions will help behavioral analysis even further.

With regard to if privacy coins will survive government regulation? I honestly don’t believe it matters. The entire decentralized finance space will be connected and unregulated. If Firo is outlawed or pulled off exchanges, simply anon your token, mint it, trade it on one of the massive number of decentralized exchanges in the future for BTC or ETH or whatever your country is using. Regulations will be about as effective at stopping decentralized privacy coins as they would be at stopping encrypted messaging chat through Signal, or piracy through Bittorrent. I believe it will turn into a massively bullish event for privacy coins if this happens.

It’s also important to consider that privacy coins are no more private than physical cash as a transaction medium. It’s possible for crypto exchanges and businesses to be compliant with cash, likewise I expect the same for privacy coins. The reason coins like Zcash and Monero are being removed from exchanges says more about the exchange’s handling of their assets and bookkeeping than it does about the crypto asset itself imo.

7 Likes

With Monero if cracked, transactions can be traced by linking the transaction ID between the sender and
the receiver. Is there a transaction ID on Lelantus which can show who sent Firo to who if Firo gets fully cracked?

What is the relationship between Firo(Zcoin) and Zcash?

firo is better than zcash
althouph nor of price

2 Likes

ZCash is a copy of FIRO (when FIRO was ZCoin, the first coin to implement the zero protocol).

There’s actually little relation between the two. When Zcoin first launched it used the older Zerocoin protocol which did have some benefits due as it relied on proven RSA cryptography compared to exotic curve pairings and complex cryptographic setup in zkSNARKs that is used in Zerocash.

While the names are similar and they share common authors for the academic paper, the math is very different. When we moved to Sigma and then Lelantus, any other connection ceased which we also wanted to reinforce with the rebrand.

4 Likes