MobileCoin
   HOME





MobileCoin
MobileCoin, also known as Sentz, is a peer-to-peer cryptocurrency developed by MobileCoin Inc., which was founded in 2017 by Josh Goldbard and Shane Glynn. History MobileCoin, was founded in 2017 by Joshua Goldbard and Shane Glynn. Signal's Moxie Marlinspike and former DARPA researcher Todd Huffman assisted as an early technical advisors. The coin is intended to be an accessible form of cryptocurrency with a focus on fast transactions. In May 2018, MobileCoin secured $29.7 million in a funding round led by Binance Labs, in exchange for 37.5 million tokens. In March 2021, MobileCoin raised $11.35 million in Series A funding from the venture firms General Catalyst and Steve Jurvetson's Future Ventures. Jurvetson would at some point join the board of MobileCoin. In August 2021, MobileCoin raised $66 million in Series B funding from investors including Alameda Research, Coinbase, Coinbase Ventures, Gaingels, and Marc Benioff. In December 2021, Bob Lee (businessman), former CT ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Todd Huffman
Todd Huffman is an American technology entrepreneur and prolific photographer. He was a co-founder of the biomedical imaging company 3Scan, a member of the disaster aid group Synergy Strike Force, a researcher for DARPA, and a co-founder of the unconference BIL Conference. He obtained a B.S. in Neuroscience in 2003, and an M.S. in Computational Bioinformatics, Biosciences at Arizona State University in 2006. Career BIL Conference In 2008, Huffman co-founded of the BIL Conference, an ''unconference'' organized and observed by the participants as an unaffiliated counterpart to TED’s structured, ‘invite-only’ paid conference. Timothy Leary Archives Huffman has served as a board member for the Timothy Leary Archives. Disaster Response Starting in 2007, Huffman has worked with a variety of organizations on technologies for use in response to disasters or in conflict. He was a member of the disaster aid group Synergy Strike Force, a volunteer for the Humanitarian OpenS ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Bob Lee (businessman)
Bob Lee (December 20, 1979 – April 4, 2023) was an American businessman and software engineer who was best known for helping to create the financial service Cash App. He was the chief technology officer of Square and the chief product officer of MobileCoin. On April 4, 2023, Lee was fatally stabbed in the Rincon Hill neighborhood of San Francisco. The San Francisco Police Department arrested Nima Momeni for Lee's killing on April 13, 2023, and Momeni was found guilty of second-degree murder on December 17, 2024. Momeni faces 15 years to life in prison for murdering Lee. Early life and career Lee was born in St. Louis, Missouri, on December 20, 1979. Tim Oliver Lee is his brother. While attending Lindbergh High School, Lee wrote a 3D rendering engine in Turbo Pascal, and became known as "Crazy Bob" for his exuberant energy in playing water polo. Lee attended Southeast Missouri State University and pledged the Sigma Chi fraternity. On August 7, 2001, Lee released a free progr ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


CryptoNote
CryptoNote is an application layer protocol designed for use with cryptocurrencies that aims to solve specific problems identified in Bitcoin. The protocol powers several decentralized privacy-oriented cryptocurrencies, including Monero, Zano, MobileCoin and Safex Cash. Nothing is known about the original author of CryptoNote, "Nicolas van Saberhagen." Its mathematical component and motivation are described in the article "CryptoNote Whitepaper", released in two editions: in 2012 and in 2013. Launched in the summer of 2012, Bytecoin was the first cryptocurrency to use this technology. Later, several teams launched their networks, based on the Bytecoin code. Andrey Sabelnikov, one of the creators of the CryptoNote codebase, launched Boolberry after his career at Bytecoin, which later became the foundation for Zano. Emission Just like in Bitcoin, miners are rewarded for finding solutions. But the stepped release curve characteristic of Bitcoin has been replaced with a smooth ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Rust (programming Language)
Rust is a General-purpose programming language, general-purpose programming language emphasizing Computer performance, performance, type safety, and Concurrency (computer science), concurrency. It enforces memory safety, meaning that all Reference (computer science), references point to valid memory. It does so without a conventional Garbage collection (computer science), garbage collector; instead, memory safety errors and data races are prevented by the "borrow checker", which tracks the object lifetime of references Compiler, at compile time. Rust does not enforce a programming paradigm, but was influenced by ideas from functional programming, including Immutable object, immutability, higher-order functions, algebraic data types, and pattern matching. It also supports object-oriented programming via structs, Enumerated type, enums, traits, and methods. It is popular for systems programming. Software developer Graydon Hoare created Rust as a personal project while working at ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Fungibility
In economics and law, fungibility is the property of something whose individual units are considered fundamentally interchangeable with each other. For example, the fungibility of money means that a $100 bill (note) is considered entirely equivalent to another $100 bill, or to twenty $5 bills and so on, and therefore a person who borrows $100 in the form of a $100 bill can repay the money with another $100 bill, with twenty $5 bills and so on. Non-fungible items are not considered substitutable in the same manner, even if essentially identical. Fungibility is an important concept in finance and commerce, where financial securities, currencies and physical commodities such as gold and oil are normally considered fungible. Fungibility affects how legal rights, such as the ownership of assets in custody and the right to receive goods under a contract, apply in certain circumstances, and it thereby simplifies trading and custody. Fungibility refers only to the equivalence and i ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Commitment Scheme
A commitment scheme is a cryptographic primitive that allows one to commit to a chosen value (or chosen statement) while keeping it hidden to others, with the ability to reveal the committed value later.Oded Goldreich (2001). Foundations of Cryptography': Volume 1, Basic Tools. Cambridge University Press. . Commitment schemes are designed so that a party cannot change the value or statement after they have committed to it: that is, commitment schemes are ''binding''. Commitment schemes have important applications in a number of cryptographic protocols including secure coin flipping, zero-knowledge proofs, and secure computation. A way to visualize a commitment scheme is to think of a sender as putting a message in a locked box, and giving the box to a receiver. The message in the box is hidden from the receiver, who cannot open the lock themselves. Since the receiver has the box, the message inside cannot be changed—merely revealed if the sender chooses to give them the key ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Elliptic-curve Diffie–Hellman
Elliptic-curve Diffie–Hellman (ECDH) is a key agreement protocol that allows two parties, each having an Elliptic curve, elliptic-curve public–private key pair, to establish a shared secret over an insecure channel. This shared secret may be directly used as a key, or to Key derivation function, derive another key. The key, or the derived key, can then be used to encrypt subsequent communications using a Symmetric-key algorithm, symmetric-key cipher. It is a variant of the Diffie–Hellman key exchange, Diffie–Hellman protocol using elliptic-curve cryptography. Key establishment protocol The following example illustrates how a shared key is established. Suppose Alice and Bob, Alice wants to establish a shared key with Alice and Bob, Bob, but the only channel available for them may be eavesdropped by a third party. Initially, the Elliptic curve cryptography#Domain parameters, domain parameters (that is, (p, a, b, G, n, h) in the prime case or (m, f(x), a, b, G, n, h) in the bi ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Ring Signature
In cryptography, a ring signature is a type of digital signature that can be performed by any member of a set of users that each have keys. Therefore, a message signed with a ring signature is endorsed by someone in a particular set of people. One of the security properties of a ring signature is that it should be computationally infeasible to determine ''which'' of the set's members' keys was used to produce the signature. Ring signatures are similar to group signatures but differ in two key ways: first, there is no way to revoke the anonymity of an individual signature; and second, any set of users can be used as a signing set without additional setup. Ring signatures were invented by Ron Rivest, Adi Shamir, and Yael Tauman Kalai, and introduced at ASIACRYPT in 2001. The name, ''ring signature'', comes from the ring-like structure of the signature algorithm. Definition Suppose that a set of entities each have public/private key pairs, (''P''1, ''S''1), (''P''2, ''S''2), ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Schnorr Signature
In cryptography, a Schnorr signature is a digital signature produced by the Schnorr signature algorithm that was invented by Claus Schnorr. It is a digital signature scheme known for its simplicity, among the first whose security is based on the intractability of certain discrete logarithm problems. It is efficient and generates short signatures. It was covered by which expired in February 2010. Algorithm Choosing parameters *All users of the signature scheme agree on a group G of prime order q with generator g in which the discrete log problem is assumed to be hard. Typically a Schnorr group is used. *All users agree on a cryptographic hash function H: \^* \rightarrow \mathbb Z/q\mathbb Z. Notation In the following, *Exponentiation stands for repeated application of the group operation *Juxtaposition stands for multiplication on the set of congruence classes or application of the group operation (as applicable) *Subtraction stands for subtraction on the set of congruence c ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Elliptic-curve Cryptography
Elliptic-curve cryptography (ECC) is an approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. ECC allows smaller keys to provide equivalent security, compared to cryptosystems based on modular exponentiation in Galois fields, such as the RSA cryptosystem and ElGamal cryptosystem. Elliptic curves are applicable for key agreement, digital signatures, pseudo-random generators and other tasks. Indirectly, they can be used for encryption by combining the key agreement with a symmetric encryption scheme. They are also used in several integer factorization algorithms that have applications in cryptography, such as Lenstra elliptic-curve factorization. History The use of elliptic curves in cryptography was suggested independently by Neal Koblitz and Victor S. Miller in 1985. Elliptic curve cryptography algorithms entered wide use in 2004 to 2005. In 1999, NIST recommended fifteen elliptic curves. Specifically, FIPS 186 ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Software Guard Extensions
Intel Software Guard Extensions (SGX) is a set of instruction codes implementing trusted execution environment that are built into some Intel central processing units (CPUs). They allow user-level and operating system code to define protected private regions of memory, called ''enclaves''. SGX is designed to be useful for implementing secure remote computation, secure web browsing, and digital rights management (DRM). Other applications include concealment of proprietary algorithms and of encryption keys. SGX involves encryption by the CPU of a portion of memory (the ''enclave''). Data and code originating in the enclave are decrypted on the fly ''within'' the CPU, protecting them from being examined or read by other code, including code running at higher privilege levels such as the operating system and any underlying hypervisors. While this can mitigate many kinds of attacks, it does not protect against side-channel attacks. A pivot by Intel in 2021 resulted in the deprecati ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]