Уважаемые пользователи Голос!
Сайт доступен в режиме «чтение» до сентября 2020 года. Операции с токенами Golos, Cyber можно проводить, используя альтернативные клиенты или через эксплорер Cyberway. Подробности здесь: https://golos.io/@goloscore/operacii-s-tokenami-golos-cyber-1594822432061
С уважением, команда “Голос”
GOLOS
RU
EN
UA
russatoshi
5 лет назад

REVIEW ON PLATON PLATFORM

o1AJ9qDyyJNSpZWhUgGYc3MngFqoAN28PXK3gmYwA6wuyBQRk.jpeg
Presently, the blockchain is designed only to remunerate the winner of the mining contest, leaving out other miners who actively take part in the verification of transactions executed on the block. This is very risky as it discourages verifiers from participating in the process since they consume so much resources with nothing coming in as their gain. This in turn exposes the network to cyber attacks which is very unhealthy.
The PlatON network is a novel solution that uses a high efficiency verifiable computing algorithm built on a homophobic encryption and a safe multiparty computation. It offers an all round solution for trustless computing and also ensures client's data remains private.
IMG_20190729_202240_945.jpg
The PlatON verifiable computing algorithm needs no external setup unlike existing verifiable computations. PlatON ensures confidentiality through its homophobic encryption and its top notch secure multiparty computation. Both work together to see that the privacy of data input and computing logic is maintained.
The PlatON computation operates separately from the on chain consensus, hence it is free from the blockchain scalability problem and making it more decentralized without impairing privacy nor safety. The essence of PlatON is to design a trustless computing network that solves the scalability, verifiability and privacy issues which cripples the blockchain technology.
The PlatON system is a novel arrangement that uses a high effectiveness undeniable processing calculation based on a homophobic encryption and a safe multiparty calculation. It offers an inside and out answer for trustless processing and furthermore guarantees customer's data stays private.
Verifiable Computation
On a general scale, Blockchain functions with an algorithm that allows confirmation of transactions from various nodes irrespective of the locations. In this case, the more the nodes participate in the computation of a particular transaction, the more the confidence bestowed on the accuracy of the result. But as the level of adoption of Blockchain has grown broader and wider and many nodes are running across the globe, there is need for a verifiable computation that will be able to handle more transactions with accuracy. Therefore, Verifiable computation would be used by PlatON as a scheme that enables verifiers to confirm the correctness of particular results computed by an untrusted cloud provider with great accuracy.
Decouple Computation from Consensus on PlaTON
qjrE4yyfw5pEPvDbJDzhdNXM7mjt1tbr2kM3X28F6SraZgwh1rdx1WpRrNk89s7a1iwFosvjpV3brpnq54ezRhL6ELyZKtkXCChR6RncbswVtHZCz5TSD9AE.jpeg
A technique of on-chain accord and off-chain calculation which can be redesigned separately.
Meta Smart Contract
Contain IO rationale and calculation work, the previous is to get on-chain data and the last is assembled into Boolean Circuits to be executed off-chain.
Calculation Task
Can be partitioned into different sub-circuits at that point sent to arbitrarily chosen registering hubs to be executed in parallel.
Registering Channel
Fill in as a calculation state machine following the condition of the calculation assignments, and a deterministic program issuing prize or discipline.
Scalability
Scalability would be ensured through verifiable computation as more transactions would be handled be the Blockchain that makes use of it and take the advantage of accuracy that it provides. The usage of the Blockchain is advancing more than ever before, the future of financial technology (Fintech) lies in the Blockchain, therefore, there must be allowance for more accuracy computation to enable more people adopt the Blockchain. PlatON will leverage on Circuit base parallel computation to enhance scalability in trustless computating.
Verifiability
The integrity of a particular computed result is in its verifiability. Computed results must be verifiable and the way to achieve that is what has been provided by PlatON whose aim is to provide full stack infrastructure for decentralized applications and help connect Blockchain for improved results of trustless computation through Zero Knowledge Proof (ZKP) and Verifiable Computation (VC)
Privacy
One of the things that has been a major need on the Blockchain is privacy. Parts of the aims of decentralization is privacy but the achievement of it has been very far from reality since the inception of the Blockchain. There are very few blockchains where privacy of data is obtained but not in totality.
One of the outstanding features of the Blockchain is transparency which makes available every ledger stored on the Blockchain and ensures their traceability.
Transparency feature to a large extent has comprised people's privacy and leave every users with no option than to expose every transactions. It is discovered that the traceability of every transaction to users is not advisable for security and privacy reason. But this will become things of the past as PlatON will leverage a technology known as Secure Multi-party Computation (MPC) and Homomorphic Encryption (HE) to solve the problem of privacy and bring absolute privacy to trustless computing.
Web: https://www.platon.network/
Twitter: https://twitter.com/PlatON_Network
Facebook: 32FTXiZsHoAW6noHJDhrg3W8ZKHVFSsLYM859aTDCF8iErMoUhZbXvkYvJpQGwX4U21H5SWJNcAZD3dVBdxEK7Fo8i5tg3aCpRegSXSGB4k9id8dPbZNpSvWguXvgoJErem4zPwKSn9uVoRY.jpeg/
LinkedIn: https://www.linkedin.com/company/platonnetwork/
Telegram: https://t.me/PlatONHK
White paper: https://platon.network/static/pdf/en/PlatON_A_High-Efficiency_Trustless_Computing_Network_Whitepaper_EN.pdf
Bounty0x Username: Russemee
Disclaimer: A sponsored article written for a bounty reward.

0
0.392 GOLOS
На Golos с February 2019
Комментарии (0)
Сортировать по:
Сначала старые