When a new organization embarks on its journey there are many exciting “firsts.” April has marked a number of firsts for us: it offered to us our first day in the office as well as the first working days of the remaining members of our founding team, Ava Chow and w0xlt. We’re so grateful to have both of these individuals on board and working towards our mission. At the end of April we’ll be publishing our first transparency report with more detail about the current and future focus of these contributors and our organization at large.
Although w0xlt has been around for some time, his work is not widely known. For that reason we are going to use this blog post to share with you a bit about him and his work within the Bitcoin FOSS ecosystem. w0xlt hails from Brazil and has operated across a number of different projects with interests spanning a variety of areas: education, cryptography, privacy, novel layer 2 systems and more. He has almost 2 decades of experience as a software engineer and has worked on a number of large production systems. Some of w0xlts most prolific FOSS work is on Mercury Layer, a Statechain-style protocol which he implemented from scratch in Rust–both on the client and server side. He also implemented the client in Javascript (via WASM) and Kotlin.
Alongside the Mercury team, w0xlt modified the rust-secp256k1-zkp library to support a blinded MuSig2 scheme (and implemented MuSig2 for rust-secp256k1) that operated inside an Intel SGX enclave. Within the SGX-compliant version of the Mercury protocol, there are two variants of how blinded MuSig2 can be used on the server side: a legacy scheme that enabled out-of-enclave key backup using Shamir Secret Sharing (SSS) and BIP39, and an alternative approach where the key was generated with SSS but exclusively held in enclave memory.
w0xlt also implemented support for the Mercury server in non-SGX environments like Google KMS. This allowed Mercury to support other more modern build systems, like CMake, as opposed to autotools, a transition w0xlt personally spearheaded.
He also implemented the Lightning Latch protocol, which enables a statecoin to be transferred only on condition of the successful payment of a Lightning network invoice. In earlier versions of the Mercury protocol (prior to the availability of Schnorr signatures in the Bitcoin protocol), he implemented a blinded 2P-ECDSA scheme. Beyond Mercury, w0xlt has taken a special interest in static payment address schemes that resist on-chain linkability of payments. BIP 352 Silent Payments is of particular interest to him. He worked on the first implementation in Bitcoin Core, added a Silent Payments module to rust-secp256k1, and added an optional Silent Payments index to electrs. Before learning of Silent Payments, he implemented the Reusable Taproot Address protocol.
In 2022 w0xlt opened 36 PRs in Bitcoin Core, primarily focused on the wallet and RPC/REST/ZMQ components. He left over 409 comments and contributed to the Dissecting Bitcoin project, aimed at onboarding new contributors to Bitcoin Core. And if you are a fan of Spacechains, check out his implementation of the protocol.
As you may have noticed, w0xlt has operated under a number of different pseudonyms. He has recently decided to unify these. We’re so excited and honored to have w0xlt onboard and to support him in his continued exploration of the space. Stay tuned for more updates from Ava and the rest of our team.