Checking In on Tezos (XTZ): Is Anyone There?!

Do repost and rate:

If you want more cryptocurrency analysis including full-length research reports, trading signals, and social media sentiment analysis, use the code "Publish0x" when subscribing to CryptoEQ.io to make your first month of CryptoEQ just $10! Or simply click the button above!

Tezos is a self-governing and self-amending smart contracts and decentralized applications (dApps) blockchain platform that launched in 2018. The project aims to improve upon Ethereum and other smart contract platforms by implementing on-chain governance, Liquid Proof-of-Stake (LPoS)formal verification

Technology Updates

The first upgrade proposal focused on increasing the gas limit by doubling the number of computation steps that can be included in a block and reducing the roll size from 10,000 tez to 8,000 tez. 

Babylon 2

The second upgrade proposal focused on a new variant of the consensus algorithm called Emmy+ that is more robust and simpler to analyze. New Michelson features allow developers to design with higher-level languages like SmartPy, LIGO, and Lorentz. An account rehaul that makes a clear distinction between accounts (Tz1, Tz2, and Tz3) and smart contracts (KT1). Tz accounts are able to delegate and KT1s are for contracts. Replaces KT1 accounts with formally verified KT1 script. Introduced a 5% quorum requirement for proposals to pass the Proposal vote period and move into the Exploration vote period. The quorum floor is set a 20% and the cap is at 70%. 

Carthage

The third upgrade proposal focused on increasing the gas limit per operation from 800,000 to 1,040,000 and optimizing the formula used for calculating baking rewards in order to provide more accurate results. The formula was changed to make it linear in the number of endorsements included instead of a step function. The formula was also modified in order to make it more resistant to certain types of attacks. Michelson also had several minor improvements.

The fourth upgrade proposal focused on performance and gas improvements to help individuals develop smart contracts. The gas cost optimizations include recomputing gas costs for all instructions, updating the cost model for IOs, a new cost model for the type-checking system, and reducing the manager operations base gas cost from 10,000 to 1,000 gas units. Changes to lower storage costs were also made. Tez burned to store data in the ledger’s state was decreased by a factor of 4. This reduced it from 1 tez to 0.25 tez per kilobyte. Bug fixes addressing compatibility with 32-bit platforms, and field annotations in Michelson types were done. General code cleanup and refactoring and improvements to the safety of Michelson were also done.

The fifth upgrade proposal focused on implementing two new features called Sapling and Tickets. It also adds core functionality improvements to the protocol. Sapling was originally developed by the Electric Coin Company, it enables privacy-preserving transactions. Michelson opcodes now have elliptic curve BLS12-381 zk-SNARK encryption.  are a mechanism for smart contracts to grant portable permissions to other smart contracts or to issue tokens. This enables a new kind of composable contract architecture and guards against common smart-contract vulnerabilities. Several new instructions to Michelson were added. LEVEL which queries the level of the current block was requested by developers exploring Layer-2 scaling solutions. Other new instructions include KECCAK and SHA 3 which are hash functions. VOTING_POWER which queries the voting power of a particular delegate. SELF_ADDRESS which is equivalent to SELF; ADDRESS but allows lambdas. The amendment process was updated to introduce a new fifth-period call ‘’Adoption’’ which improves governance by providing additional windows for bakers, indexers, and end-users to upgrade their nodes once a protocol upgrade goes live. Amendment period lengths were also reduced from 8 cycles to 5 cycles, making the total duration of the voting procedure 25 cycles, or ~ 2 months and 10 days.

Florence

The sixth upgrade proposal focused on bug fixes and small improvements, such as increasing the maximum operation size, gas optimizations, depth-first execution order, and the elimination of the test chain activation. It was a joint effort by Nomadic Labs, Marigold, DaiLambda, and Tarides. The adaption period was from 4/26/2021 until 05/10/2021. The operation size was increased from 16kB to 32kB. This is relevant to developers with complicated applications. 

The seventh upgrade proposal was launched on 08/06/2021 at block #1,589,248. It had multiple bug fixes and small improvements. It also included some more important changes. * updated the consensus algorithm, the time between blocks can now be as short as 30 seconds. The number of endorsement slots per block has increased from 32 to 256. Constants for rewards and security deposits have been updated. A DEX between Tez and wrapped bitcoins was deployed. This DEX includes a mechanism to incentivize liquidity. The Michelson interpreter was refactored which led to significant performance improvements. This refactoring improved performance for existing smart contracts but also introduced a non-critical bug

Hangzhou

The eighth upgrade of Tezos. It was a joint effort by Nomadic Labs, Marigold, Oxhead Alpha, Tarides, and DaiLambda. It introduced timelock encryption which makes it possible for smart contract developers to include strong countermeasures against block producer extractable value. A new type of entry points for smart contracts called Views was added. Views make internal state information more easily accessible to other smart contracts. Caching improvements for regularly accessed data helped lower gas costs. This helped increase the throughput on Tezos and can be built upon to increase performance on other parts of the protocol. Global table of constraints was introduced. This will allow developers to create larger and more complex contracts. It will also serve as the foundation for smart contract libraries in Tezos. Context Flattening was introduced. This rewrites the protocols database internals which helps it to optimize storage and will enable future optimizations to speed up the processing of blocks and operations. A small increase to the liquidity baking sunset level was made. Without the increase, the subsidy would halt during the lifespan of the protocol. Two major layer 2 projects are being developed. The first is sidechains which will help increase the throughput of the chain by offloading some of the less critical computations and states. The second is Optimistic RollUps, which enable running smart contracts at scale, while still being secured by the main chain. Plans to rely on sharded data-availability are in development to help scale to higher levels of throughput.

Ithaca 2

The Ninth upgrade proposal was announced on April 1, 2022. and focused on significant changes to the base-level consensus mechanisms of the network. The upgrade itself switches the Tezos blockchain from using the  algorithm to the Tenderbake algorithm. It also fixed the deprecation of a redundant field in an error message. Storing the script code in the block metadata will help to reduce disk usage. An increase in the liquidity baking sunset level of 819,200 blocks or twenty voting periods was made to avoid worrying about the sunset level for the next few protocol amendments. To balance the increase the threshold for activating the escape hatch was lowered from 50% to 33%.

Jakarta 2

The tenth upgrade proposal was announced on 04/27/2022. It focuses on fixing two critical bugs affecting the implementation of the experimental Transaction Optimistic Rollups (TORUs) feature. The first bug had to do with rejection operations and the second bug had to do with Tezos . Tickets are an abstract representation of tokenized assets that are used to represent the assets deposited and transacted within the TORUs. Jakarta 2 is scheduled to activate on 06/28/22.

Kathmandu

The eleventh upgrade proposal was announced on 06/23/22. Kathmandu will shift the protocol  to a continuous development process. This is based on recent feedback from previous protocol proposal periods. The goal is to reduce friction and enable ecosystem developers to build support for new features incrementally in close collaboration with the core protocol developers. Smart contract Optimistic Rollups (SCORUs) will be introduced as a Layer 2 scalability solution. They will provide a generic infrastructure that allows users to write custom rollup kernels, ranging from application-specific rollups to full-scale ‘’parachains’’. The SCORUs will not be enabled on Tezos Mainnet by Kathmandu but they will be on the test nets MondaynetDailynet.The Validation Pipelining Project will streamline the block validation process. Verifiable delay functions will be introduced to improve randomness which affects participation rewards. Kathmandu will provide support for Tezos smart contracts to cheaply emit on-chain events via statically typed event data attachments. This will allow DApp developers to send publicly visible on-chain messages in order to trigger effects in off-chain applications. , a new testnet-specific governance mechanism will be introduced to upgrade Ithacanet into a permanent testnet.

Is a framework for OCaml that was developed and used by Nomadic Labs to test OCtez, an OCaml implementation of Tezos. It has become a mature project so Nomadic Labs has decided to release it to the public as a standalone product to benefit the OCaml Community. Tezt is used for unit tests, integration tests, and regression tests

Regulation and Society adoption

Ждем новостей

Нет новых страниц

Следующая новость