Skip to main content

Developer Guide


Autonomys ist eine sichere, skalierbare, dezentrale Blockchain, die das Blockchain-Trilemma ohne Kompromisse schließt. Diese Anleitung wird einige der Hauptaspekte von Autonomys abdecken, wenn du bereit bist noch mehr über die Technologie hinter Autonomys zu erfahren, schaue dir am besten auch das Whitepaper an. [Whitepaper [Whitepaper - Full-Length](https://assets. ebsite-Dateien. om/61526a2af87a54e565b0ae92/617759c00edd0e3bd279aa29Subspace%20A%20solution%20to%20the%20farmer%27s%20dilemma.pdf) oder Whitepaper - Summarized

Was unterscheidet das Subspace-Protokoll?


Das Autonomys Netzwerk ist eine Instanz des Subspace Protokolls. Some new blockchain protocols, designed to be more efficient, fair, and decentralized, are using a system called Proof-of-Capacity (PoC) that prioritizes storage-intensive farming over compute-intensive mining. However, this poses a challenge known as the farmer's dilemma, where users must decide whether to allocate their limited storage to maintain the blockchain's state and history, or to use it for consensus. This may lead to a centralization of farming among a few trusted operators. Subspace, ein neuartiges Proof-of-Archival-Storage (PoAS) Blockchain Protokoll, welches den Farmern erlaubt das Problem der Speicherung der Geschichte der Blockchain und die Prozesse des Konsenses und der Berechnung voneinander zu trennen. This results in reduced overheads and facilitates participation by regular users, even in complex execution models.

Decoupled execution keeps farming lightweight and resistant to pooling, while the farmer storage network enables the blockchain to scale massively without becoming centralized.

Intro-1

What is a Proof-of-Archival-Storage?


At Subspace, we implement a Proof-of-Archival-Storage protocol based on the following:

  • A Nakamoto (or longest-chain) consensus protocol
  • Employing a proof-of-capacity resource puzzle for space-bound Sybil resistance
  • The space reflects some useful storage (as in Proof-of-Replication)
  • Und die spezifischen Daten, die repliziert werden, in die Archivhistorie der Autonomys Netzwerkkette

In its simplest form, our Proof-of-Archival-Storage consensus is a 3-phase protocol:

  • Archiving phase: given new blocks of the chain, construct canonical history.
  • Plotting phase: given the canonical history of the blockchain, generate a unique replica (the plot) and store it on disk.
  • Consensus phase: given a challenge from a secure randomness beacon, audit the plot for a solution that satisfies some threshold, return a proof, and propose a block.

If you’re curious to read more about our consensus, here is a great overview written by one of our researchers, Dariia Porechna.

A few words about Subspace's consensus protocol Dilithium


As we transition to our Dilithium v2 consensus, we've recognized the essential role polynomial schemes will play in the next era of blockchain design, just as hash functions, Merkle trees, and ECC signatures did in the previous decade. Das Subspace-Protokoll ist aufgrund unseres Proof-of-Archival-Storage (PoAS)-Konsenses, der eine selbstregulierende Rückkopplungsschleife für die Speicherkosten ermöglicht und uns dabei hilft, mit der Nachfrage zu skalieren, besonders dafür gerüstet, diese Schemata effektiv zu nutzen. This enables us to leverage polynomial schemes for linear blockspace scaling proportional to the number of network participants. We specifically employ Reed-Solomon erasure coding and Kate-Zaverucha-Goldberg (KZG) commitments in our v2 consensus, allowing efficient data recovery and authentication.

Bei der Archivierung der Geschichte des Autonomys-Netzwerks ersetzt das Subspace-Protokoll die Merkle-Ansatz durch KZG-Verpflichtungen. Farmers can then provide constant-sized Kate proofs to clients of the Distributed Storage Network (DSN) as the witness for their pledged archival storage space. We construct generic proofs-of-replication (PoR) from RS-KZG schemes and extend these into an extremely simple and efficient proof-of-archival-storage (PoAS).

Ist es schwierig, Anwendungen im Autonomys Network zu erstellen?


Our primary objective is to maintain a minimum barrier to entry for both our farmers and developers. Die Installation einer Autonomys-Netzwerk Node kann in weniger als 15 Minuten durchgeführt werden und ist aufgrund der leicht zugänglichen Mindestanforderungen an die Hardware mit einer Vielzahl von Computersystemen kompatibel.

Wenn es um die Entwicklung im Autonomys-Netzwerk geht, bieten wir eine Reihe flexibler Optionen. At present, you can make use of our multiple Ethereum Virtual Machine (EVM) domains for a familiar experience. Soon, we will also provide the functionality for you to build your own local custom virtual machine if that's your preference. We take pride in the unlimited possibilities we provide - there are no boundaries!