The power of DBCs on Safe Network

12 posts were split to a new topic: Pimms and Spam

And of course limit clients to one transaction at a time. So the second or few seconds in real time it takes for the transaction to go through will limit each client’s ability to spam. And if we achieve 50K transactions per second per section then it will be a difficult task to get enough clients in the bot attack since they do not choose the section for the attack to occur in

8 Likes

You’re putting your finger on it… they don’t need to. Reading data from the Network still makes you a user of the Safe Network: no SNT required.

But then, of course, should someone want to store data, and not have to entrust that to a developer, not anyone else, then SNTs are there for that.

Likewise, should a dev want to make an app and not have the responsibility of handling any user—and all that comes along with that—then again, SNTs are there for that.

The fact is that DBCs will make access to SNTs even easier, especially for those on mobile and first time users. So all good news!

18 Likes

A bit of technical exploration to show how this process might work…

  • Create a bls key (try using eip2333 tool)

  • Copy the bls public key - this will be where SNT funds are received

  • Modify the bls public key so it can be turned into a bitcoin address

    • Bitcoin pubkeys can be compressed (32 bytes) or uncompressed (64 bytes). Since bls pubkeys are 48 bytes we must use uncompressed bitcoin pubkeys to fully encode the bls pubkey into the bitcoin pubkey.

    • Convert the bls public key to a bitcoin uncompressed public key by prepending “04” and adding an extra 16 bytes to the end (the extra 16 bytes come from repeating the first 16 bytes of the bls pubkey, maybe could be some other padding like zeros).
      This in javascript is:
      blsPubkey = "<your bls hex pubkey>";
      bitcoinPubkey = "04" + blsPubkey + blsPubkey.substring(0,32);
      console.log("Bitcoin uncompressed pubkey:\n" + bitcoinPubkey);

    • Convert this uncompressed bitcoin public key into a compressed bitcoin address (try using key compression tool). This saves on fees when doing the burn transaction.

    • As an example the bls public key
      84187c88ab2fc5a82a0c9bdd6b7214b74459dc5e268865030784c9c247b0dd6fbf835457fae5a7064c220ea4ed9d87f1
      gives the bitcoin uncompressed public key of
      0484187c88ab2fc5a82a0c9bdd6b7214b74459dc5e268865030784c9c247b0dd6fbf835457fae5a7064c220ea4ed9d87f184187c88ab2fc5a82a0c9bdd6b7214b7
      with compressed bitcoin address
      1BPGYfqx3c7EwFCxEruGJ9AMgXzxeHyHHm

    • Appreciate there’s no way to know the secret key for this bitcoin address (need a cryptographer to please confirm) but we do know the bls secret key.

  • Send your omni maid to that address

  • Present your bls public key to the mint

    • The mint converts it to a bitcoin address using the same process as above

    • The mint checks the bitcoin blockchain for the presence of omni maid at the bitcoin address

    • If there’s omni maid there, the mint issues the same number of SNT to the bls public key

  • Only the bls secret key is available, the bitcoin secret key is impossible to discover, so only SNT can be spent, never the omni maid.

29 Likes

Excellent work, @mav - love your posts and input! :muscle:

So, MAID to SNT transfers look possible with no exchanges or middlemen, with no time lock, etc?

This is the sort of solution I like to see. It will be great to be able to wrap other cryptocurrencies in a similar way too, then take advantages (and trade offs, ofc) of what the safe network brings.

Really cool. Really, really, cool.

19 Likes

True. But this might be the first plugin (obviously simplified compared to generic plugin framework) available at launch :slight_smile:

14 Likes

Looking forward to that SN composable future!

4 Likes

Not necessarily mainly its just just contract, token and plugin standards which will all evolve on the SN in due course. The rest of crypto each project does its own thing and go their own ways.

The question is whether atomic composability will be possible on SN or not given its nature… we will see.

2 Likes

I’m sorry, I don’t understand what you want to tell me

It would be nice if you broke your wall of text into chunks.

So it’s easier to read.

Thank you

2 Likes

Trustless computing is a hard problem. Perhaps Maidsafe will work on it down the track but won’t be at launch and not likely for years.

Safe Network will have consensus mechanisms though – e.g. with node plugin’s and apps, we can create oracles.

1 Like

sorry, i didn’t explain myself properly. My question would be, can the safe network contribute in any way to achieving black box computing? evidently not at launch

2 Likes

I recall a discussion on the forum in the past on this topic in which David chimed in - I don’t recall the specifics of what was said, but my take is that I think he is interested in this.

As to whether Maidsafe will contribute here, I cannot know :wink:

1 Like

that sounds great

I would like to know more about black box computing, can you give me a good link for this? Thanks for @Safemoon

1 Like

Maybe related to this point on the SAFE Network roadmap:

Secure Enclaves

A trusted executable environment within existing computers

Concept

Creates an area within the hardware of a computer that is a secure, trusted environment that stands separate from the rest of the computer. It functions like a mini-computer inside existing computers that cannot be opened.

8 Likes

The pioneers on this subject (decentralized computing with TEE/secure enclaves) in the crypto space are iExec, from France. RLC token. Their website: https://iex.ec/

They started in 2016 and now they are trying to get real world usage. I’ve been following them closely and I can tell they are a very good, reliable team. Even if I don’t understand half of what they’re doing…

It’s blockchain-based so of course it’s quite a different beast, but it looks like they really did solve the decentralized computing problem. I’m no expert but I’m sure the Maidsafe team could learn a thing or two from them for the computing part of the Safe Network.

One use-case they are about to release is a decentralized oracle, so like Chainlink but even easier to use for developers. Or so they say.

Two recent articles from them :

4 Likes

As an amateur and just one person, I’ve no ability to evaluate their claims on secure enclave tech. Oracles though seems like a different animal and we will be able to do this on Safe Network.

An oracle is revealing something about the world and to have trust in that, a consensus approach is required - secure enclaves would be able to utilize that information and transform it in some way, but consensus oracles could do so as well - albeit at a higher cost (and slower) as multiple computing events instead of one.

Secure enclaves also add the ability to pass along and compute with secure information I suppose, which could be quite powerful.

It seems to me though that secure enclaves are ultimately going to have to rely on fully independently audited hardware and I suspect that is a really tough nut to crack.

4 Likes

Bingo! We have a winner. :sunglasses:

2 Likes