A monthly development update series created to embrace the transparency and inclusivity that we strive for at Dusk Network
Introduction - Recap
On our quest to deliver a privacy-respecting blockchain for smart contracts, we have created our own implementation of the recent PLONK zero-knowledge proof system invented by Aztec Protocol. PLONK is a suitable replacement for Bulletproofs, because it uses an updatable and universal reference string. Similar to Bulletproofs, it can be used to deploy zero-knowledge smart contracts that can be deployed at scale (without having to create new trusted setups for every smart contract and every circuit used). However, what makes PLONK a clear winner is that it does this a lot faster than Bulletproofs.
The team is working to embed PLONK into all of Dusk Network’s processes, which requires us to create PLONK gadgets and circuitry from the ground up. This month, we’ve finished another batch of Gadgets and Circuitry and most of the work is coming together nicely.
With that out of the way, let’s dive right into it!

Development
Cryptography
The team has optimized the encryption (using the Poseidon-based scheme discussed in the previous update) of data for specific use cases, thereby decreasing the footprint of the encrypted data on the protocol state. Instead of encrypting the given fields separately, the new approach is to concatenate the separate fields into one and encrypt the single field, which increases the size of the ciphertext by one scalar when compared to the plaintext. Essentially, this means that the way our storage works has become more efficient, which is very important!
We have also implemented the PLONK gadgets for the asymmetric encryption scheme called ElGamal, enabling us to provably encrypt data asymmetrically to the relevant public key. Asymmetric encryption, unlike its symmetric counterpart, does not require the sender and receiver to share an encryption/decryption key. Instead, the sender encrypts the plaintext to the public key while the receiver is able to decrypt the resultant ciphertext with the corresponding private key. Asymmetric encryption is used a lot inside XSC, where the majority of the functionality requires the sender to encrypt the relevant data to himself, the receiver and the contract owner/auditor address.
User-Interfacing
The UI team has continued working on the wallet, which includes additional features to make the GUI wallet compatible with smart contract standards, such as the Confidential Token Standard and the Confidential Security Contract (XSC) Standard. The interfaces enable users to have a more seamless experience with the given standards without overcomplicated interactions with the UI.
Labs
Additionally, the work on Dusk Network Labs has continued. One of the first products that will be featured on the Labs page has been prepared for release. For demonstration purposes, a clickable UI was created so visitors will be able to play with its functionality.
Dusk labs will become a hub for our most eager users who want to know what’s going on at the bleeding edge of Dusk Network! Any early access products will be available for download via Labs and anything that is not available for download will certainly be discussed and updated on the Labs website.
Staking
It’s coming! With most of the work on the staking website out of the way, we are nearing the release of phase one: ERC-20 - Block Generator staking. Stay tuned for more information!
Research
We have pushed the second version of the Dusk Network Economic Paper for review. Following the internal review, as well as advice from the select third parties, we have drastically improved on the existing foundation. Additionally, the upgrades to the existing bidding and staking contracts have enabled us to drop the limit on the number of active Generators and Provisioners enforced by the current version of the protocol. The existing staking thresholds have been overhauled to enable a wider range of stakeholders to join the consensus. Finally, we have adjusted the emission schedule to mitigate the potential impact of decreasing supply inflation on the security of the protocol (akin the threat posed during so-called “halvings” in Bitcoin).
Various members of our team have been working diligently to continue porting the protocol specifications into a centralized knowledge repository on GitBook. The aforementioned repository will serve as a reference specification for the Dusk Network protocol, enabling both the core team members as well as the community to have uniform overview of the specifications and the changes happening to the protocol. Once the work on the repository has been completed we will make our GitBook page public, making the process of keeping track of the state of development reader-friendly.
Community
At the end of last month we announced the upcoming Dusk Network Staking. We all have our roles to play within the Network and now we are inviting you to join us. With the commencement of ERC-20 staking, participants can demonstrate their dedication and willingness to further support Dusk Network as either a Block Generator and/or a Provisioner. You can become part of cutting edge technology while also receiving compensation for your effort in the form of DUSK tokens. Interested to stay ahead of the queue and receive all information first? Subscribe to our Staking Updates.
Our dual node staking structure stems from our uniquely created consensus algorithm called ‘Segregated Byzantine Agreement (SBA)’, which is powered by Zero-Knowledge proofs and has a novel Private Proof-of-Stake leader extraction-based protocol. More common consensus algorithms like PoW or regular PoS did not bring all the necessary requirements for DeFi use cases on Dusk Network: Privacy, Direct Settlement Finality, and Scalability. Read more about our unique consensus algorithm here.
Or actually dive into the Proof-of-blind Bid protocol that brings privacy to our consensus. Read all about it in our article “How it’s made: Privacy in Consensus (Proof-of-Blind Bid)” and watch the demo by developer Carlos as he explains the protocol in detail, while also demonstrating that the system will catch you if you attempt to cheat.
List of demos
- How it’s made: Privacy in Consensus (Proof-of-Blind Bid)
- Kadcast vs Gossip
- Smart contracts: Rust Cake!
- Zero-Knowledge Plonk Demo 2
- Zero-Knowledge Plonk Demo
- Dusk Technical Framework - overview
- Genesis Contract: Transfer Contract
- Genesis Contract: Fee Contract
- Genesis Contract: Staking Contract
A lot of Dusk Technology revolves around Zero-Knowledge Proofs. As we further this technology we also feel obliged to share our knowledge and help others in entering the wonderful world of zero-knowledge. In need for a starting point? Read our articles on hackernoon here.
About Dusk Network
Dusk Network is an open-source and privacy-oriented blockchain based on years of academic research. You can use Dusk Network to create smart contracts that control digital assets and securities.