Update 02 December, 2021

Can we take it that you rarely perambulate on yer
tod?

1 Like

Not now I have a dog.

1 Like

But do you sing while doing it through the storm?

1 Like

Luckily for others, not out loud.

1 Like

Thanks for the very easy explanation of AE.

In this regard, I found the article below and I will read it.

9 Likes

Great update. Was happy to hear about the purpose of ring ct because I wasn’t following how it was fitting in but proof of payment explains it.

Can’t wait to see DBC, farming, and pay to put in a test net, hopefully in the not too distant future. :star_struck:

Haven’t heard what our man @oetyng has been up to lately.

11 Likes

Our goal is (and has been) to make the most fungible and efficient token that we can. As such, we have looked at and experimented with any technology that is promising in that direction including blind signatures, ring signatures, and even (a little bit) zk-snarks.

Blind signatures are neat because they offer provable unlinkability. Unfortunately they require the use of denominations, which expose the transaction amounts, make the anonymity set smaller, and require many more DBCs (and network operations) to represent any given amount. In short, there are considerable tradeoffs. We explored them first (with exception of amount hiding) because they are relatively simple to implement with BLS cryptography and we did not have the necessary primitives (or expertise) to implement ring signatures at the time. So we proved out the concept and fully explored both the features and drawbacks, even going so far as to implement a novel denominations system and amount representation. Always though the blind sigs code was on a branch in our sn_dbc repo… it never even graduated to master. In the end, we were not satisfied with revealing the amounts and with the performance characteristics. We also (importantly) did not (yet?) have a solid solution for auditing that no double-spends occurred, eg if a section somehow became compromised. If we had no other option, we would have gone forward with it but…

A month or so ago David Rusu dove head first into the mathematics of bls and ring signatures and over the past month has created the blst-ringct crate along with improvements to blstrs crate and adapting the bulletproofs crate to use the bls curve. He really has put in an amazing effort. To be clear, no one has combined bls cryptography with ring signatures in this way before, at least not to our knowledge. So this combination opens up the door to achieve quite good fungibility with highly obfuscated links plus perfect amount hiding. We also should be able to support m-of-n multisig more cleanly than monero can, and offer very fast settlement times.

I realize these different DBC development branches (forks) can be confusing for the community, and sorry for that. At the same time, I hope people can understand we are trying our best to bring about fungibility, strong privacy, fast settlement, and good performance in a decentralized and novel (dbc) cryptocurrency with sharding. This is not a well trodden path, so sometimes we have to evaluate and make adjustments. We maintained both branches for several months in order to nourish each and prove out which would give the best outcome. Now it seems likely the ringct approach will be the winner.

At present, work has begun to start integrating blst-ringct into sn_dbc itself. Hopefully in the next week or two we can start testing out the dbc+ringct, which is pretty exciting. (clarification: internally testing, not a testnet yet)

My own outlook on all this is a little bittersweet because the blind-sigs was my fork/baby. However, when David’s ring sig work began showing promise I was the first to say, yeah let’s run with this. Because I just want the best system we can possibly have.

I hope that helps provide some perspective.

ps: with regards to Monero, I personally have a deep respect for the Monero technology, developers, ethos, and community. I don’t believe I’ve ever said anything to the contrary. It is true that ring signatures are not provably unlinkable the way that blind sigs (or zk-snarks) are, however in practice it seems to work about as well especially in recent years as ring size have increased and a few holes have been plugged. There is a reason that Monero is replacing bitcoin in darknet markets and also I recently saw it ranked 5th amongst all cryptocurrencies in terms of acceptance by merchants.

39 Likes

I was really excited for denominations and what you nourished is really cool in my book @danda. Props for just wanting the best implementation. When we get what meets our needs, we all win and it’s cool you are humble enough to know that.

Credit to Rusu too for his amazing efforts.

21 Likes

The magic word!!!

4 Likes

Hey Nigel,
I’m on a sabbatical … quarter or so maybe :blush:
Good to see that you’re keeping an eye out :smile:

16 Likes

Good to hear you’re not overworking yourself and enjoy! :sunglasses:

10 Likes

Great update! Could we call this a pre-announcement to a next testnet?
Guess its time to dust off my Pi and test-laptop :nerd_face:

6 Likes

Thx 4 the update Maidsafe devs

Thx 4 explaining AE

Nice read up danda, DBCs will probably be the big bang to bitcoins sound money and eths ultrasound money.

Really amazing how Maidsafe always keep going for the state of the art.

Keep Hacking Super Ants

9 Likes

Anyone else thrilled by this!? Sounds exciting. Enjoying following the developments here, wish I’d more time to be diving into development topics myself but reading the updates here is a nice way to keep the the excitement and motivation bubbling in the background.

Keep plugging away MaidSafe, more power to you all.

14 Likes

I second that! I thoroughly enjoy the fact @maidsafe often take the road less traveled and getting the pleasure to learn what I can along with them. Team members of Maidsafe are never afraid to take chances and that’s how new ground is broken. For an autonomous decentralized internet that is exactly what we need.

11 Likes

Thanks so much to the entire Maidsafe team for all of your hard work! The next generation of internet is coming! :racehorse:

7 Likes

Is anyone already experimenting with these latest github releases?

5 Likes

Thanks for explanation! I am eager to use testnet !

8 Likes

Think we are all waiting for an official test net to let the fun begin!

5 Likes

Briefly tried yesterday by building latest but my single attempt to start a network failed.
Going to poke a little harder today.
But as they said, CLI is not entirely ready, so not yet showtime.

6 Likes