Rust in Blockchain Newsletter #1

Welcome to the second edition of Rust in Blockchain, the hypest newsletter about the hypest combination of technologies. Previous #0.

Rust in Blockchain starts a series of offline events in San Francisco, Berlin, and Hangzhou, the #0 meetup will be held in San Francisco on 17th July. If you are interested in speaking at our events, please apply here. We will be super happy to receive your contributions.

Libra might be the hypest news in June, follows with non-stoping blog posts. Discussions on Facebook just picked Rust to implement their new Libre blockchain. Engineers care more about Move programming language, and crypto world discussed more on its business and the future. What’s your opinion?

 

New Adoption

Zebra, a consensus-compatible Zcash node client written in Rust.

Libra Core implements a decentralized, programmable database which provides a financial infrastructure that can empower billions of people.

Blockchain-based Brave browser announced they see the value add of rust and are already using it.

 

Project updates

Grin

MMR Storage Optimization The internal MMR implementation that would reduce the storage requirements significantly.

Grin Newsletter

Nervos

CKB

Feat: proposer reward Consensus updates: earliest transaction proposer will recieve 40% of the transaction fee as a reward; block reward finalized after proposal window close; enforce one-input one-output one-witness on cellbase.

Feat: use recoverable signature to reduce tx size It replaces normal signature with recoverable signature. Instead of reading pubkey from witness, the contract recovers a pubkey from the signature, this change can reduce 33 bytes tx size for each witness.

CKB-VM

Add new AOT mode to replace experimental JIT mode. The benchmark shows that a secp256k1 operation can finish in the new AOT mode in under 1 ms, while the current assembly interpreter needs 5 ms at best, which results to the same order of magnitude of native code.

A full RISC-V test suite has been integrated into CKB-VM, each change will be validated against the comprehensive test suites.

CKB Development Updates

NEAR

Add self call (for advanced access keys) Self call is used when the account calls its own contract. In this case, no receipts needed, since all information is available immediately. It can be used by access keys pointed at the owner’s account to proxy transactions further.

Parity

Substrate

How to upgrade the earlier substrate version to new version @satyamakgec has 7 – 8 SRML modules in the existing chain so he doesn’t want any discrepancies on the code. What is the best way to do upgrade substrate?

Missing block timestamp in the block details @satyamakgec was trying to access the event data and the timestamp at which events get emitted.

Polkadot

Question about the Collator @XiangyueMeng starts a conversation with the question on the Collator’s mechanism.

Solana

Lack of determinism in programs The BPF loader does not enforce determinism in the programs/instructions they support. Proposed Solution: find a way to ensure determinism in the programs.

Bench TPS performance is lacking with real PoH The bench TPS client does not perform well when real PoH is turned on (hashes per tick is set to auto).

 

Challenges

Project needs sweet zebra logo 😉

RFC: CKB Consensus Protocol @Ren submitted the consensus protocol and is calling for comments. Bitcoin’s Nakamoto Consensus (NC) is well-received due to its simplicity and low communication overhead. The CKB consensus protocol is a variant of NC that raises its performance limit and selfish mining resistance while keeping its merits. By identifying and eliminating the bottleneck in NC’s block propagation latency, our protocol supports very short block interval without sacrificing security. The shortened block interval not only raises the throughput, but also lowers the transaction confirmation latency. By incorporating all valid blocks in the difficulty adjustment, selfish mining is no longer profitable in this protocol.

 

Learning

People of Parity: Wei Tang Wei is the author of EIP-1283, he wrote SputnikVM, an EVM implementation in Rust. Wei shares his programming experience from working in Parity.

Rust Creator Graydon Hoare Talks About Security, History, and Rust

Lessons Learned from Bitcoin’s and Ethereum’s Programming Models – Zhang Yaning

[Video] Build Your Own Blockchain with Substrate and Rust – Bill Laboon

[Video] What Is Web3? @Juan Benet, founder and CEO of our portfolio company Protocol Labs, developer of the IPFS and Filecoin protocols, gave this talk last fall.

 

Events

July 17 | San Francisco

In Rust We Trust– Rust in Blockchain meetup SF Edition

July 19-21 | Los Angeles

State of Scale – Ethereum scalability, hackathon, and workshop

July 19-21 | Brooklyn

ConsenSys Grants hackathon

Aug 2-4 | Bangalore, India

ETHIndia – Asia’s biggest Ethereum Hackathon

Careers

IOTA

Senior Software Engineer (Rust)

Spacemesh

Blockchain Developer: Come and build with us the Spacemesh p2p full node in Rust

FRG Technology Consulting

Blockchain Developer / Rust / Solidity

Facebook

Operating Systems Engineer

Parity

Blockchain Runtime Engineers

Crypto Bobby introduces his new plan Proof of Talent.

 

Interesting things

Thread: the value proposition of crypto assets

This thread is my attempt to explain the value proposition of crypto assets (“crypto”) like bitcoin ($BTC) and ethereum ($ETH) to newcomers like you.

Is Rust My Best Option?

Kally95 wants to become a blockchain developer in the future, he calls for advice on reddit and got valuable comments, which are worth reading.

Join the action on our subreddit ❤️