The Monero community has reached an agreement on the July hard fork

Monero hard forks are intended to provide improvements to the main protocol and will not result in the creation of a new currency.

According to Monero (XMR) developers, the Monero network reached a community agreement on July 16 to execute a mainnet hard fork at a block height of 2,668,888. The popular privacy coin’s hard fork will feature a ring size increase from 11 to 16, the addition of view tags to outputs to improve wallet scanning time, the addition of bulletproofs, and fee modifications.

Increased ring signatures are intended to provide larger anonymity set for transactions, making it more difficult to reverse engineer the sources of a transaction. According to one developer, view tags might significantly improve network scanning times by up to 40% when generating the output public key for anonymous transactions. Monero’s maximum block size will now grow at a rate of 14x per year rather than 32x (which affects its fee value). Finally, Monero will employ Bulletproofs, a zero-knowledge proving mechanism, for range proofs. This feature will result in faster blockchain encryption and verification.

Cointelegraph has noted that privacy coins have seen a surge in popularity recently, as it looks as if family funds and individual investors are increasingly holding XMR as a hedge against recent market volatility. The subject of privacy coins has been a source of contention among the crypto community. Some tout its capacity to increase transactional anonymity, while others express worry about the use of XMR to conceal criminal transactions and its purported acceptance by extremist organizations. Kraken delisted XMR for its UK clients earlier this year, citing regulatory pressure.

Also Read: Another Ethereum-Based Defi Protocol Suffers An Exploit Worth $180 Million