Maxcoin

Maxcoin (MAX) is a peer-to-peer cryptocurrency and open source software project.[1] Creation and transfer of coins is based on an open source and is not managed by any central authority.[2]

Maxcoin supports SHA-3/Keccak hashing algorithm with and difficulty retargeted every block with .

Contents

History

Maxcoin was designed by and developed by Luke Mitchell and Jordan Fish. participated in the design specs, specifying technical details like number of coins and block size. supported the project[3]and presented it in his show aiming at teaching audience about crypto[4]. In addition to Maxcoin, Max Keiser has been a long-time supporter of cyrptocurrencies publicly advicing Bitcoin. He has also participated in project in 2015 in order to run London’s municipal £17 billion ($26.4 billion) budget with Major candidate, and he created crypto currency.[5]

It was built as a fork of the Bitcoin Core client including two main main modifications: different hashing algorithm Keccak (pronounced like “ketchak”) instead of SHA-256 and Schnorr signatures.[6]

The coin was launched during episode 555 of the 28th January of 2014, where participated directly in the mining of Maxcoin’s genesys block. Developers did not pre-mine before the public launch the 7th of February 2014.[7][8]

The first week since the release the 14th of February, the coin reached its highest value of 3.11$ per coin, with a total market capitalization of more than 8.5M$. It quickly decreased its value, reaching 0.00666$ per coin the 31st of December 2014. Development was practically discontinued and the coin lost significant relevance[9].

On July 2017, development was reactivated with a new team that, among other things, launched new website, fixed miners and wallets, created blockchain explorer. Development is being carried on by a growing community based on no ICO, no Advertising, no donations, no fund raising and no airdrops. Max Keiser supported this new relaunch of Maxcoin[10].

Design features

Keccak SHA-3 algorithm for Proof of Work

Maxcoins transaction security is based on Keccak () hashing algorithm for . This algorithm was designed by , , , and . On October 2, 2012, Keccak was selected among 51 alternatives as the winner of the NIST hash function competition, launched in 2006 to create the new hash standard, SHA-3 to overcome SHA-2 apparent weaknesses. There is a limited set of crypto currencies using these algorithm, such as 365coin, Slothcoin or Cryptometh[11] Keccak is not vulnerable to length-extension attacks, which in certain circumstances can be used to create valid signatures to deceive a recipient whilst remaining invisible.To mitigate against these attacks, Bitcoin uses two rounds of SHA-256 on the input (the input is fed into the hashing algorithm, the resulting hash is then fed into the algorithm a second time), however this additional step is not required when using Keccak, saving time and reducing cryptocurrencies ecological footprint.

Schnorr Signing Algorithm

Maxcoin uses as the signing algorithm, allowing aggregated multisignatures, upgraded key generation and increased performance. Schnorr signatures are being considered as a significant next step for Bitcoin[12][13]. The use of these signatures provide Maxcoin the following advantages among other alternatives:

  • Constant-size signatures irrespective of the number of participants in the multisig setup.
  • The diminished size of data to be validated and transmitted across the network also translates into capacity gains.
  • From a privacy standpoint, Schnorr allows the entire policy of the multisig to be obscured and indistinguishable from a conventional single pubkey.
  • The properties of Schnorr allowing for the combination of multiple signatures over a single input are also applicable to the aggregation of multiple inputs for all transactions.

Maxcoin uses Secp256r1 as it’s cryptographic field to generate key pairs for addresses [6]. It is a carefully-designed elliptical curve from which points are selected and used to initialise the public and private keys. Bitcoin, and most cryptocurrencies, use a field known as Secp256k1, which is believed to be less secure than the Koblitz family of curves.

See Also on BitcoinWiki


External links