Dusk Network Development Update — June
By Toghrul Maharramov

Jul 05, 2019 - Amsterdam

A monthly development update series created to embrace the transparency and inclusivity that we strive for at Dusk Network.

The much-awaited period of the month is finally here! We’ve published various developer enabling documentation, UI Demo’s and Packages, this is part of our larger push for full-fledged developer enablement program, more info on that later.

A short Recap of last month’s releases:
- The publication of the Browser Nodes Chrome Add-on Module,
- Confidential Security Contract (XSC)-Standard specifications V1
- ZeroCaf explainer documentation
- ZeroCaf Github including public code and documentation;
- ZeroCaf Package. A complete library available on the official rust community repository.

Also, the news is out that we are nearing our TestNet release! We couldn’t be more excited! As always, we welcome our readers to the outlook of our journey in June.

Development

With final internal tests of the TestNet completed, the team has been engaged with cleaning up the code. The upgrade to the CLI wallet has been completed and had been put through rigorous testing. Forward looking you can expect a more user-friendly GUI wallet closer to MainNet. We’re glad to announce that the TestNet is launch-ready and will be made public in the coming days.

To recap, the TestNet will feature a suite of the following modules:

  1. Segregated Byzantine Agreement (SBA) — a novel permissionless Proof-of-Stake-based consensus protocol with statistical finality (the term is defined in the upcoming Dusk Network Whitepaper 2.0). SBA splits the workload amongst two types of nodes: Block Generators, which utilize the world’s first real-world implementation of Private Proof-of-Stake, enabling the particular type of nodes to participate in the consensus while retaining their anonymity, and Provisioner, which utilize deterministic sortition to form committees and reach consensus on a uniform candidate block proposal. Our internal testing demonstrated that the consensus can reach average block times of 3 seconds, however, the real-world implementation is expected to produce blocks on a rate closer to 15 seconds.
  2. Blind Bidder — an implementation of Private Proof-of-Stake highlighted above which enables the Block Generators to compete for the leadership and the ability propagate a candidate block, as a result, without a need to reveal their identities and the stake sizes. The Blind Bidder module utilizes zero-knowledge cryptography to curtail the need for transparent values while simultaneously guaranteeing the soundness of the outcome.
  3. Cryptography — a library of cryptographic primitives extensively utilized in the protocol. The library includes an optimized version of BLS, Bulletproofs implementation and the accompanying circuits, an in-house variant of a MiMC hash function (soon to be superseeded by Poseidon), Ristretto and ZeroCaf (former Corretto), a Bulletproof-friendly implementation of the Ristretto scalar field, along with other generic primitives.
  4. Database — a library of blockchain storage-related and networking primitives.

The TestNet will feature no thresholds on bids and stakes to test the theoretical limits of what the protocol can handle. The TestNet is going to be accompanied by a faucet which will enable users to claim TestNet tokens.

On the development happening in parallel with the TestNet launch, the team has been busy working on the Virtual Machine which will play an integral part in the Dusk Network protocol. More details are going to be published closer to the launch of the Virtual Machine.

Research

As discussed in the previous Development update, the research into improved transaction models has continued. Further strides were taken in formalization of a transaction model to be the first enabling users to confidentially spend transparent outputs. This work is our response to recent concerns in the crypto community relating to a small possibility of privacy leaking in ring signature-enabled transactions. If we succeed, we would no longer need ring signatures to maintain privacy and be on the absolute forefront of privacy-innovation. Simultaneously, Dmitry Khovratovic, our Cryptography Lead, has been working on an account-based confidential transaction model, which, unlike Zether and Quisquis, provides anonymity outside the limited set of inputs currently possible (~10 in current models, versus 2³⁴ = 17179869184 after we’re done with it).

Community

The team has published a Chrome Add-On designed to verify Blind Bid Proofs. Our readers are encouraged to install the Chrome extension (available for Chrome or any Chromium-based browser) and test the add-on for themselves.

The add-on is a foray into a potential Chrome-based Dusk Network light-node, which would enable users to run a trust-less implementation of a wallet without a need to download and store the entire blockchain. Small-steps to a full-browser based blockchain experience. The idea will be explored further in the upcoming months to assess the plausibility of the end-product.

Dusk — Technology for Securities

Dusk streamlines the issuance of digital securities and automates trading compliance with the world’s first programmable and confidential securities.

Share this post

Subscribe to our newsletter

Dusk on GitHub Download Whitepaper