Mimblewimble Protocol - Crypto Academy / S4W2 - Homework Post for @fredquantum by armstrongdiho

View this thread on steempeak.com
· @armstrongdiho · (edited)
$42.21
Mimblewimble Protocol - Crypto Academy / S4W2 - Homework Post for @fredquantum
![chibueze_1_original.jpg](https://cdn.steemitimages.com/DQmeuchCJC5tqnHja5gJMvrkCVBYCmagV3HSbY4Q5QZGkfB/chibueze_1_original.jpg)

<div class="text-justify">








# INTRODUCTION
![received_456997168738482.webp](https://cdn.steemitimages.com/DQme3qY2Br2vN8j9eEEqs7hoidmEk5qNhffCSh7gsRMggbh/received_456997168738482.webp)





In the blockchain ecosystem, scalability, privacy and fungibility have been great issues that needed to be solved for the efficiency and effectiveness of cryptocurrency since blockchain is the heart of cryptocurrency. However, there is a great innovation in the domain of blockchain that has to mitigate the issue of scalability, privacy and fungibility which name is called ***Mimblewimble Protocol***. 

![received_456997168738482.webp](https://cdn.steemitimages.com/DQme3qY2Br2vN8j9eEEqs7hoidmEk5qNhffCSh7gsRMggbh/received_456997168738482.webp)






>### Question 1: In detail, explain your understanding of the Mimblewimble protocol
![received_456997168738482.webp](https://cdn.steemitimages.com/DQme3qY2Br2vN8j9eEEqs7hoidmEk5qNhffCSh7gsRMggbh/received_456997168738482.webp)


### Mimblewimble Protocol

Mimblewimble Protocol is a blockchain protocol designed to make all transactions completely private from a third party. Mimblewimble protocol works with Proof of Work (PoW) consensus algorithms, which provides users with better network scalability and increased privacy for its users.


Unlike other Blockchains like Bitcoin and Ethereum Blockchain that uses proof of work consensus and makes the transaction details (transacting address of sender and receiver, amount of coin, time frame) visible to other persons on the network apart from the originator and sender, **Mimblewimble protocol** was introduced to salvage this issue, as it completely makes invisible transaction details from the ledger on the blockchain, hence making this protocol more sophisticated than other proof of work Blockchains. 

In Mimblewimble protocol only the persons involved in the transaction have access to see the transaction details. 


Mimblewimble protocol was first introduced into crypto space in July 2016, founded by pseudonymous **Tom Elvis Jedusor**, the name was gotten from Harry Potter movie, so also the name Mimblewimble (the name of a defence spell that prevents a person from spilling any secret told to him) and hence the concept of developing the  Mimblewimble protocol to drastically improve the scalability, privacy and fungibility conditions of cryptocurrencies in the crypto market. 


The unique aspect of this protocol blockchain called Mimblewimble is that its security framework gets rid of the use of addresses and provide effective storage of aggregated data on its blockchain network that is different from the Bitcoin blockchain network whereby there's the use of addresses. Hence, with this effect, the result provided is very confidential and private transactions which makes it look unique.

Thus making transaction details on the blockchain highly discrete without revealing little or no information on transactions done on the blockchain.

 Mimblewimble can mitigate the issue of scalability in other blockchains by harnessing a technology that is close to Bitcoin's lightning network, where unwanted transactions are not recorded on the blockchain chain, to reduce network clogging to the barest minimum. 


Furthermore, Mimblewimble protocol harnesses Cryptographic functions and features known as  Elliptic Curve Cryptography (ECC) in conjunction with others such as Dandelion, Confidential Transactions (CTs) as well as Coinjoin. 

* Confidential Transactions (CTs)

* Dandelion  

* Elliptic Curve Cryptography (ECC),

* Coinjoin








****
****



![received_456997168738482.webp](https://cdn.steemitimages.com/DQme3qY2Br2vN8j9eEEqs7hoidmEk5qNhffCSh7gsRMggbh/received_456997168738482.webp)





>### Question 2: Discuss in detail how the Mimblewimble blockchain protocol works.
![received_456997168738482.webp](https://cdn.steemitimages.com/DQme3qY2Br2vN8j9eEEqs7hoidmEk5qNhffCSh7gsRMggbh/received_456997168738482.webp)


### How it works


Mimblewimble protocol modifies the normal model of blockchain transactions. It harnasses the **Blinding Factor process**, in which transactions with Mimblewimble protocol are generated with a confidential transaction, in which users are allowed to encrypt and decrypt a portion of the amount of coin to be sent in a random pattern, that is recognized by only the sender and receiver, thus preventing every other node from having access to the transaction details. 


The validation process with Mimblewimble protocol is achieved with the **Pedersen scheme**, which verifies transactions on the blockchain without the miners having any knowledge of transaction amounts or the users' information. Once the transaction is validated only a list of inputs, outputs and the details of the transaction is visible to the transacting users. 


MimbleWimble Protocol uses **Coinjoin cryptographic algorithms,** that combines multiple transactions and mixes the input and output data, making it difficult to identify the particular node that owns the transaction, which significantly increases privacy on the blockchain. 

Mimblewimble protocol guarantees its users additional protection of their transaction information, such that only the nodes involved in the transaction have access to the details of the corresponding transaction. This process is known as **transaction compensation process**.




**•For instance,** Patricia receives 8 coins, 3 coins from King and 5 coins from Esther. 

Patricia then sends the whole 3 coins to Annie, both participants exchange information in form of a password for the verification of their transaction. 

The transaction was verified but as usual, no previous transaction details of  Patricia was made visible to Annie on the blockchain, as Annie was not part of the previous transactions and doesn't have access to trace the origin of the transaction, because no address or amount of coin is recorded on the blockchain. 


Because Mimblewimble protocol harness a **Cut-through feature,** instead of pilling up transaction records of Patricia's inputs and outputs transaction details on the blockchain, the block records, the blockchain records only the input and output transaction information of Patricia and Annie. The unwanted data of the transactions done on the block are erased with the Cut-through feature, which helps in improving the scalability function of the blockchain.


To further illustrate how Mimblewimble protocol works let's look at a scenario of a transaction between four users of Mimblewimble protocol on a blockchain. Let's s check out the image below!



![armstongdiho_1_original.jpg](https://cdn.steemitimages.com/DQmcXniLzfz2S5WTDajfzVRV9sqyhK15dLGuq2bsc8ktpht/armstongdiho_1_original.jpg)


Looking at the image, suppose four users are known as Armstrong, Bright, Emeka, and Williams, make some transaction between each other respectively whereby Bright(sender) initiated a transaction and transferred 10 of his crypto assets to Emeka, and when Emeka received it, he (another sender) transferred 8 of his cryptocurrencies to Williams.


Williams wants to send 4 coins to his younger brother named Armstrong. But while he was creating the transaction, so decided to exchange keys with Armstrong. Now, he transferred 4 of his crypto assets to his brother Armstrong. 

Remember, Armstrong has received the assets from his elder brother without having any knowledge of where his brother Williams got the assets. The reason is that he was not part of the initial transactions and unfortunately, he can't trace the transactions since there's no means of address or any history of the amount recorded on the Mimblewimble blockchain network.

However, Armstrong is only aware of the transaction between him and his brother Williams and don't know how Emeka received from Bright neither does he know the one between his brother Williams and Emeka. 

Furthermore, the work of the Cut-Through is to eliminate the backup data of all the transactions carried out on the block.  Hence, the cabbage in and cabbage out of the transactions are seen as Bright and Armstrong. Meaning other transaction was not recorded on the blockchain network 

I know most of us will be confused and might be asking what was the roles of the  Confidential Transactions, CoinJoin, and Cut-Through, well I will explain briefly.


Firstly, know that the role of the ***Confidential Transactions*** is that the  Mimblewimble will hide confidential information of all the transactions done by these steps of people, and does not include them in the distributed ledger.


Secondly, the CoinJoin, make the transactions very difficult to trace who sent and who received in a specific transaction. And this made Armstrong not trace all the transactions carried out by his brother Williams.


Finally, this concept called Cut-Through makes Mimblewimble address the issue of scalability. As such, the role of the Cut-Through is that it makes the initial receiver's transactions (That's a receiver sends to another receiver ) to be eliminated out from the final transaction stored in the block. 

Just like in the case of Emeka(receiver) sending to Willam(another receiver), this made Bright and Armstrong transaction to be recognised because Emeka and Willimas transaction data were eliminated by Cut-Through.





****
****

![received_456997168738482.webp](https://cdn.steemitimages.com/DQme3qY2Br2vN8j9eEEqs7hoidmEk5qNhffCSh7gsRMggbh/received_456997168738482.webp)







> ### Question 3: Discuss in detail your understanding of Confidential Transactions (CTs)
![received_456997168738482.webp](https://cdn.steemitimages.com/DQme3qY2Br2vN8j9eEEqs7hoidmEk5qNhffCSh7gsRMggbh/received_456997168738482.webp)

## Confidential Transactions (CT)

The word confidential has to do with privacy or secret. The confidential transaction (CT) is a cryptographic function developed by **Gregory Maxwell** in 2013 and introduced into blockchain technology by **Adam** in the same year. This function was developed to mitigate the problems of anonymity within the Bitcoin protocol. Confidential Transactions uses cryptographic algorithms known as the Pedersen scheme, which conceals details of any on-chain transaction, in that only the nodes involved in the transaction can encrypt and decrypt the full details of the transaction. 



In a blockchain with Confidential Transactions function like Mimblewimble protocol, multiple transaction data is compressed together and encrypted into a single transaction data, making it hard to trace any information of a single data. This is achieved with the Pederson scheme.

However, each transaction on the blockchain is verified only if the number of inputs is equal to the number of output and the difference between both of them is equal to zero. In essence, the whole process of validation is achieved with the **Pedersen scheme**. The use of the Confidential Transactions functions for verifying and validating transactions on-chain has greatly enhanced privacy on blockchain networks. 

https://steemitimages.com/2000x0/https://cdn.steemitimages.com/DQmZXGR47NqoqDT2KKsoZBcmZsdoTM1gYsU2Uio29Fmeaak/image.png
<center><sup>***Screenshot from [Binance Academy](https://academy.binance.com/en/articles/an-introduction-to-confidential-transactions)***</sup></center>

Pederson Commitment scheme is an encryption function that permits completion of on-chain transactions without revealing addresses of the nodes involved and verifies transactions without revealing the transaction details at the point in time. 

The Pederson Commitment scheme uses **Blind Signatures** for transactions instead of addresses. The transacting users are needed to employ the of use multi-signatures in other to validate a specific transaction. The Pedersen scheme adds an input commitment in front of a binding factor and the data meant to be sent through the blockchain network. Pedersen scheme uses the formula:

<center><code>C(BF1 + D1) + C(BF2 + D2) = C(BF1 + BF2, D1 + D2)</code></center>


Where;
-BF: is the Binding factor 

-D:  is the data(transaction) sent.






****
****


![received_456997168738482.webp](https://cdn.steemitimages.com/DQme3qY2Br2vN8j9eEEqs7hoidmEk5qNhffCSh7gsRMggbh/received_456997168738482.webp)








>### Question 4: How do you think Mimblewimble Protocol can be utilized on the Bitcoin Network to enable anonymity of transactions and improve Scalability?
![received_456997168738482.webp](https://cdn.steemitimages.com/DQme3qY2Br2vN8j9eEEqs7hoidmEk5qNhffCSh7gsRMggbh/received_456997168738482.webp)


The development of Mimblewimble is to help resolve and improve the Privacy and Scalability lapses of the Bitcoin network. This can be achieved if the working principles of Mimblewimble protocol which includes the concepts of **Confidential Transactions CoinJoin, Cut-Through**, and is integrated into the Bitcoin network. I'll be highlighting some of the ways Bitcoin Scalability and privacy lapses can be resolved below. 



* Bitcoin network doesn't guarantee complete privacy for its users. This is because, on-chain transactions records are made visible on the network, making it possible for every node or user to have access to this information inclusive of transacting addresses, amount of coins transferred etc. All this information are made available on Bitcoin block explorer and this can give an edge to hackers,  as they can trace the address of a sender and also see their balance available. 


<center>
<sup>**THE SCREENSHOT ABOVE IS TAKEN FROM BITCOIN BLOCK EXPLORER SHOWING THE LATEST BLOCKS ON THE NETWORK**</sup>
![20210917_175005.jpg](https://cdn.steemitimages.com/DQmTa8U2CP3U1wGL5WcdGeeFr2m93UeXVvw2YEXjsYA3i8C/20210917_175005.jpg)
[Source](https://www.blockchain.com/btc/block/0000000000000000000f04a4518d09f85f2c1b26bacda711998267039f47b4f9)
</center>

The screenshot above is taken from Bitcoin block explorer, showing the latest blocks on the network. 


<center>
![20210917_175046.jpg](https://cdn.steemitimages.com/DQmYPyoHL19GzcP1tNbuJZewC7DL5TU8mKco6qi3nywgPgX/20210917_175046.jpg)
[Source](https://www.blockchain.com/btc/block/0000000000000000000f04a4518d09f85f2c1b26bacda711998267039f47b4f9)
</center>

This is block 700951 on the Bitcoin network,  showing all transactions details on the blockchain. 


Also, the verification of transactions is made visible on the network to all nodes connected.  Although the reason for making transactions details visible and transparent is to keep to the fact that the Bitcoin network is trustworthy and decentralized and also ensure no double-spending on the platform. 

**The harnessing of Mimblewimble protocol on Bitcoin network** will bring an end to this privacy lapse, with Mimblewimble protocol transactions will be validated and verified with the use of **Confidential Transactions function**, which makes transaction details like; sender's and receiver's addresses, amount of coin, or the details of the previous transactions. By using this principle Bitcoin's privacy issue can be resolved. 

<center>
<sup>**IMAGE SHOWS HOW TRANSACTIONS ON THE NETWORK WITH MIMBLEWIMBLE PROTOCOL IS RECORDED**</sup>
![20210917_175217.jpg](https://cdn.steemitimages.com/DQmZ1R9r4vuVEemcx76ZKrpWwKeZVSeTnn6zgq6TGHk3B2h/20210917_175217.jpg)
[Source](https://explorer.mwc.mw/)
</center>



The screenshot above shows how transactions on the network with Mimblewimble protocol is recorded. 




<center>
![20210917_175135.jpg](https://cdn.steemitimages.com/DQmQN8GxsQp76AnNXCAJoshsBpH7UVmzqqUjVuoYzbWMh7T/20210917_175135.jpg)
[Source](https://explorer.mwc.mw/#b952367)
</center>

Using block 952367 to show how the transaction will appear for nonparticipants. 



* Every transaction done on the bitcoin network is recorded on a ledger in the block, the storage of these data becomes cumbersome and consumes much space on the block, preventing the storage of vital transaction data and thereby reduce the **scalability** of the bitcoin network. 

The Mimblewimble protocol uses **Cut-Through technology** to reduce block size on a  network by getting rid of redundant transaction information on the block. This is done with the **Coinjoin function** of Mimblewimble protocol, which compresses multiple transactions done on the block into a single transaction. Implementing this working principle of Mimblewimble protocol to the Bitcoin network will greatly resolve its Scalability issues.


The integration of Mimblewimble protocol as a side-chain to the Bitcoin network can greatly resolve its privacy and scalability issues. Bitcoin nodes can decide whether to carry out transactions with Mimblewimble protocol to improve its scalability and privacy for the Bitcoin Blockchain network. 







****
****

![received_456997168738482.webp](https://cdn.steemitimages.com/DQme3qY2Br2vN8j9eEEqs7hoidmEk5qNhffCSh7gsRMggbh/received_456997168738482.webp)






>### Question 5: State the Pros and Cons of the Mimblewimble protocol.
![received_456997168738482.webp](https://cdn.steemitimages.com/DQme3qY2Br2vN8j9eEEqs7hoidmEk5qNhffCSh7gsRMggbh/received_456997168738482.webp)

### PROS


#### Scalability

Mimblewimble is more scalable compared to other blockchains since it has a small size of blocks. Scalability is an issue faced by some blockchains that leads to splitting of the blockchains which mimblewimble have addressed. As such, it harnasses encryption technologies like Coinjoin and Cut-through to help eliminate redundant transaction data on a block, thereby reducing the block size and making it more scalable.

#### Privacy

Mimblewimbe protocol guarantees its users complete Privacy, as  neither the address of the issuer nor the receiver is registered on the block and there's no transaction history, thus making it difficult for any malicious node to trace 
the originating address or gain access to their funds.


#### Fungibility

Fungibility is the ability of a cryptocurrency to be exchanged for other assets. Mimblewimble transactions are completely anonymous in nature and there are no publicly addresses attached to transactions thereby making it completely impossible for transactions to be traced.

Moreover, the anonymity provided by Mimblewimble protocol gives some coins labelled negative an edge to be exchanged, without their true identity revealed since no trace of the history of the coin. 





 

 




****






### CONS

#### Reduced Transaction throughput

Blockchains that utilizes Confidential Transactions tend to have a more reduced transaction throughput significantly due to the larger data size.   Blockchain that uses confidential transactions also reduces transactions per second(TPS) rates, making the transaction process slower.


## Prone to Quantum Attacks

Mimblewimble protocol is dependent on digital signatures, this makes them vulnerable to quantum attacks with quantum computers in nearest future.  









****
****


![received_456997168738482.webp](https://cdn.steemitimages.com/DQme3qY2Br2vN8j9eEEqs7hoidmEk5qNhffCSh7gsRMggbh/received_456997168738482.webp)




>### Question 6: Discuss in detail at least a Crypto that uses the Mimblewimble protocol.
![received_456997168738482.webp](https://cdn.steemitimages.com/DQme3qY2Br2vN8j9eEEqs7hoidmEk5qNhffCSh7gsRMggbh/received_456997168738482.webp)

### Grin


<center>
<sup>**SCREENSHOT FROM COINMARKETCAP**</sup>
![IMG_20210918_044301.jpg](https://cdn.steemitimages.com/DQmbmXj94UyewBb76Cm4AG9XfwemN3LypDqFqLZwwbtD1MD/IMG_20210918_044301.jpg)
</center>


**Grin coin** is one of the first Mimblewimble projects, it is an open-source project built by developers on the Mimblewimble protocol blockchain. Grin coin is a cheap, lightweight cryptocurrency, on Mimblewimble Protocol that is well scalable and anonymous. 

The Grin has no addresses, no amounts recorded, and is not controlled by any single entity as it was developed from donation funds from the community.  However, New Grin coins are first transferred among a set of peers before its being released into the system, this is done to conceal the origin of the coins.   The block time of grin is 1 minute, thus creating 1 grin coin every second. The Grin coin works with proof of work consensus and interacts with Grin Wallet and Wallet 713.


<center>
<sup>**SCREENSHOT FROM COINMARKETCAP SHOWS THE STATISTICS OF GRIN**</sup>
![IMG_20210918_043341.jpg](https://cdn.steemitimages.com/DQmNv2tuV1t5yvFi1RmRkuavMGL6FnZDX1biqULWNpp9Uhp/IMG_20210918_043341.jpg)
</center>

As at the time of writing this task, Grin coin has the following statistics above.



<center>
<sup>**IMAGE SCREENSHOT FROM COINMARKETCAP, SHOWS THE HISTORICAL PRICE DATA OF GRIN STARTING FROM DAY 1 TO DAY 17 OF SEPT.**</sup>
![IMG_20210918_044151.jpg](https://cdn.steemitimages.com/DQmdTyhgYihKnsT4tdFyDiEyw34jUewsjw7Atmi7wh937rT/IMG_20210918_044151.jpg)
</center>





****
****


![received_456997168738482.webp](https://cdn.steemitimages.com/DQme3qY2Br2vN8j9eEEqs7hoidmEk5qNhffCSh7gsRMggbh/received_456997168738482.webp)




### Conclusion
![received_456997168738482.webp](https://cdn.steemitimages.com/DQme3qY2Br2vN8j9eEEqs7hoidmEk5qNhffCSh7gsRMggbh/received_456997168738482.webp)

Mimblewimble Protocol has been able to solve the scalability and privacy lapses of the Bitcoin network. Mimblewimble protocol guarantees complete Privacy and improves scalability on the blockchain with it. This is achieved with the encryption and cryptographic functions implemented by the Mimblewimble protocol,  which helps to verify transactions without revealing the addresses or amount involved.

The utilization of Mimblewimble protocol to bitcoin blockchain as a side chain will greatly improve its Scalability and privacy problems. 

 


****



## THANKS FOR READING THROUGH



<center>
Thanks, Prof. @fredquantum for an interesting lecture.  Warm regards. 
</center>

![received_456997168738482.webp](https://cdn.steemitimages.com/DQme3qY2Br2vN8j9eEEqs7hoidmEk5qNhffCSh7gsRMggbh/received_456997168738482.webp)







</div>
👍  , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , , and 62 others
properties (23)
post_id94,102,392
authorarmstrongdiho
permlinkmimblewimble-protocol-crypto-academy-s4w2-homework-post-for-fredquantum
categoryhive-108451
json_metadata{"tags":["fredquantum-s4week2","cryptoacademy","nigeria","krsuccess","mimblewimble","blockchain"],"users":["fredquantum"],"image":["https:\/\/cdn.steemitimages.com\/DQmeuchCJC5tqnHja5gJMvrkCVBYCmagV3HSbY4Q5QZGkfB\/chibueze_1_original.jpg","https:\/\/cdn.steemitimages.com\/DQme3qY2Br2vN8j9eEEqs7hoidmEk5qNhffCSh7gsRMggbh\/received_456997168738482.webp","https:\/\/cdn.steemitimages.com\/DQmcXniLzfz2S5WTDajfzVRV9sqyhK15dLGuq2bsc8ktpht\/armstongdiho_1_original.jpg","https:\/\/steemitimages.com\/2000x0\/https:\/\/cdn.steemitimages.com\/DQmZXGR47NqoqDT2KKsoZBcmZsdoTM1gYsU2Uio29Fmeaak\/image.png","https:\/\/cdn.steemitimages.com\/DQmTa8U2CP3U1wGL5WcdGeeFr2m93UeXVvw2YEXjsYA3i8C\/20210917_175005.jpg","https:\/\/cdn.steemitimages.com\/DQmYPyoHL19GzcP1tNbuJZewC7DL5TU8mKco6qi3nywgPgX\/20210917_175046.jpg","https:\/\/cdn.steemitimages.com\/DQmZ1R9r4vuVEemcx76ZKrpWwKeZVSeTnn6zgq6TGHk3B2h\/20210917_175217.jpg","https:\/\/cdn.steemitimages.com\/DQmQN8GxsQp76AnNXCAJoshsBpH7UVmzqqUjVuoYzbWMh7T\/20210917_175135.jpg","https:\/\/cdn.steemitimages.com\/DQmbmXj94UyewBb76Cm4AG9XfwemN3LypDqFqLZwwbtD1MD\/IMG_20210918_044301.jpg","https:\/\/cdn.steemitimages.com\/DQmNv2tuV1t5yvFi1RmRkuavMGL6FnZDX1biqULWNpp9Uhp\/IMG_20210918_043341.jpg","https:\/\/cdn.steemitimages.com\/DQmdTyhgYihKnsT4tdFyDiEyw34jUewsjw7Atmi7wh937rT\/IMG_20210918_044151.jpg"],"links":["https:\/\/academy.binance.com\/en\/articles\/an-introduction-to-confidential-transactions","https:\/\/www.blockchain.com\/btc\/block\/0000000000000000000f04a4518d09f85f2c1b26bacda711998267039f47b4f9","https:\/\/explorer.mwc.mw\/","https:\/\/explorer.mwc.mw\/#b952367"],"app":"steemit\/0.2","format":"markdown"}
created2021-09-18 07:49:39
last_update2021-09-25 13:57:24
depth0
children1
net_rshares57,826,722,984,834
last_payout2021-09-25 07:49:39
cashout_time1969-12-31 23:59:59
total_payout_value20.004 SBD
curator_payout_value22.207 SBD
pending_payout_value0.000 SBD
promoted0.000 SBD
body_length22,081
author_reputation84,031,950,538,161
root_title"Mimblewimble Protocol - Crypto Academy / S4W2 - Homework Post for @fredquantum"
beneficiaries
0.
accountmeniya
weight1,000
max_accepted_payout1,000,000.000 SBD
percent_steem_dollars10,000
author_curate_reward""
vote details (126)
@fredquantum · (edited)
<div class = "text-justify">Dear @armstrongdiho. Thanks for attending the Steemit Crypto Academy Season 4 Week 2. Let's take a look at the breakdown of your performance below.</div>
<br>

<table>

<th>Grading Basis</th>
<th>Score</th>

<tr>

<td>Content Structure</td>
<td>1.5/2</td>
</tr>

<tr><td>Originality</td>
<td>1/2</td>
</tr>

</tr>
<tr><td>Clarity of Language</td>
<td>2/2</td>
</tr>

</tr>
<tr><td>Compliance with the Topic</td>
<td>2/2</td>
</tr>

</tr>
<tr><td>Quality of Analysis</td>
<td>2/2</td>
</tr>
</tr>

<tr><td><b>Total</b></td>
<td><b>8.5/10</b></td>
</tr>


</table>

<b>Feedback/Suggestions</b>

* You produced great content, although, some sections of the task lasts proper heading. Kindly take note of that and avoid using quoted questions.

* Some of the equations used in this task were quoted but not referenced, that affected the originality of your content.

* Overall, you did well. Thank you.

***Total***| ***8.5/10***
properties (22)
post_id94,105,232
authorfredquantum
permlinkqzmmbz
categoryhive-108451
json_metadata{"users":["armstrongdiho"],"app":"steemit\/0.2"}
created2021-09-18 10:55:12
last_update2021-10-03 15:42:36
depth1
children0
net_rshares0
last_payout2021-09-25 10:55:12
cashout_time1969-12-31 23:59:59
total_payout_value0.000 SBD
curator_payout_value0.000 SBD
pending_payout_value0.000 SBD
promoted0.000 SBD
body_length953
author_reputation498,629,280,761,938
root_title"Mimblewimble Protocol - Crypto Academy / S4W2 - Homework Post for @fredquantum"
beneficiaries[]
max_accepted_payout1,000,000.000 SBD
percent_steem_dollars10,000