-
Notifications
You must be signed in to change notification settings - Fork 0
/
atom.xml
1007 lines (1007 loc) · 117 KB
/
atom.xml
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
<?xml version="1.0" encoding="utf-8"?>
<feed xmlns="http://www.w3.org/2005/Atom">
<id>https://chainguys.github.io</id>
<title>Chainguys'Blog</title>
<updated>2023-12-29T04:39:29.693Z</updated>
<generator>https://github.com/jpmonette/feed</generator>
<link rel="alternate" href="https://chainguys.github.io"/>
<link rel="self" href="https://chainguys.github.io/atom.xml"/>
<subtitle>A blockchain guy who likes making memes and translating tech articles </br>All Information NOT Financial Adivice</br> 一个区块链的老韭菜 </br>兴趣是做meme和翻译技术文章 </br>一切均非投资建议</subtitle>
<logo>https://chainguys.github.io/images/avatar.png</logo>
<icon>https://chainguys.github.io/favicon.ico</icon>
<rights>All rights reserved 2023, Chainguys'Blog</rights>
<entry>
<title type="html"><![CDATA[单片化与模块化并不是思考区块链可扩展性的唯一方法(Monolithic vs Modular Is Not the Only Way To Think About Blockchain Scalability)]]></title>
<id>https://chainguys.github.io/post/dan-pian-hua-yu-mo-kuai-hua-bing-bu-shi-si-kao-qu-kuai-lian-ke-kuo-zhan-xing-de-wei-yi-fang-fa-monolithic-vs-modular-is-not-the-only-way-to-think-about-blockchain-scalability/</id>
<link href="https://chainguys.github.io/post/dan-pian-hua-yu-mo-kuai-hua-bing-bu-shi-si-kao-qu-kuai-lian-ke-kuo-zhan-xing-de-wei-yi-fang-fa-monolithic-vs-modular-is-not-the-only-way-to-think-about-blockchain-scalability/">
</link>
<updated>2023-12-29T04:35:24.000Z</updated>
<content type="html"><![CDATA[<figure data-type="image" tabindex="1"><img src="https://academy-public.coinmarketcap.com/optimized-uploads/2ed469d19bca405f9de4e365d1d11f6d.jpeg" alt="Monolithic vs Modular Is Not the Only Way To Think About Blockchain Scalability" loading="lazy"></figure>
<p><a href="https://coinmarketcap.com/academy/author/mathieu-baudet">By Mathieu Baudet</a></p>
<blockquote>
<p>Op-Ed: the concept of microchains looks at scalability from a new perspective — that of scaling at the validator level instead of at the blockchain level.</p>
<p>专栏:微链的概念使我们从一个新的角度看待可扩展性—在验证者级别,而不是区块链级别进行扩展。</p>
</blockquote>
<p>There are many narratives around scalability in web3 and we should remember that they are just that: narratives. Their power lies in the way they frame problems, and, consequently, the way we solve them. In this sense, they are more like tools than final answers.</p>
<p>关于 web3 的可扩展性有很多叙事,(不过)我们应该记住它们只是:叙事。它们的力量在于其提出问题的方式,以及我们解决问题的方式。从这个意义上说,它们更像是工具而不是最终答案。</p>
<p>Narratives around the problem of scalability are no different in that they can be useful when applied correctly. Perhaps we can ask ourselves what narratives around infrastructure are better for which kind of use cases. If we step outside of the dominant narratives around <em>“layer n”</em> solutions and the debate among monolithic versus modular blockchains, we find more elegant alternatives that can be better suited to end-user applications.</p>
<p>围绕可扩展性问题的叙事没有什么不同:如果正确应用它们,就会很有用。也许我们可以问自己,关于基础设施的哪些叙事,更适应何种用例。如果我们跳出围绕“第 n 层”解决方案的主流叙事,以及单片区块链与模块化区块链之间的争论,我们会找到更优雅的替代方案,更适合最终用户应用。</p>
<p>The concept of microchains looks at scalability from a new perspective: that of scaling at the validator level instead of at the blockchain level. The result is an approach that prioritizes web3 applications that need to support an unlimited number of active users.</p>
<p>微链的概念从一个新的角度看待可扩展性:在验证者级别而不是区块链级别进行扩展。结果是一种优先考虑需要支持无限数量活跃用户的 web3 应用程序的方法。</p>
<h2 id="单片已死单片万岁the-monolithic-chain-is-dead-long-live-the-monolithic-chain">单片已死,单片万岁(The monolithic chain is dead; long live the monolithic chain)</h2>
<p>Right now, if you ask a development team how they are building a web3 application, they will probably mention including a rollup solution or app-chain. This is because all the web3 applications that are built strictly on a layer-1 are in a constant tug-of-war for blockspace in the network.</p>
<p>现在,如果您询问开发团队如何构建 web3 应用,他们可能会提到包括汇总或应用链。这是因为所有严格构建在 Layer-1 上的 Web3 应用,都处于网络中区块空间的持续拉锯战中。</p>
<p>This is a historical problem. Since the early days of web3 development, we have expected to have <em>“One Network to Rule them All,”</em> or a singular chain that solves all problems.</p>
<p>这是一个历史问题。自 web3 开发初期以来,我们就期望拥有“一个网络来统治一切”,或者一个解决所有问题的单片链。</p>
<p>This monolithic view of scalability is unnecessary and has only made it harder for builders to offer users basic things like tolerable transaction speeds or efficient gas costs. As a result, both infrastructure projects and web3 application development teams have rightfully started to look for alternatives.</p>
<p>这种单片式的可扩展性观点并非必要,只会让开发者更难为用户提供基本的服务——比如可容忍的交易速度或有效的gas成本。因此,基础设施项目和 web3 应用开发团队都开始寻找替代方案。</p>
<h2 id="分层还是模块这是一个问题going-layered-going-modular">分层还是模块,这是一个问题(Going layered? Going modular?)</h2>
<p>As the web3 space has evolved, new projects use solutions like L2s and modular chains that help them offer more consistent and reliable user experiences. In recent years, we have seen a lot of development (and investment) focused on technologies like optimistic rollups, app-specific chains, and other layered or modular solutions.</p>
<p>随着 web3 空间的发展,新项目使用 L2 和模块化链等解决方案,来帮助他们提供更加一致和可靠的用户体验。近年来,我们看到大量开发(和投资)集中在乐观汇总、特定应用链以及其它分层或模块化解决方案等技术上。</p>
<p>It’s easy to understand why modular scalability has been all the rage as of late. By taking a modular approach, L1 chains like Ethereum can focus on scaling only the essential properties of their networks. In turn, they delegate other non-essential scalability problems to third parties and leave room for a whole ecosystem of L2 solutions. In other words, by going for a modular approach to address scalability, they are leaving behind the idea of a monolithic chain and seeing scalability as an add-on.</p>
<p>很容易理解为什么模块化扩展性最近风靡一时。通过采用模块化方法,像以太坊这样的 L1 链可以专注于仅扩展其网络的基本属性。反过来,他们将其它非必要的可扩展性问题委托给第三方,并为整个 L2 解决方案生态系统留出空间。换句话说,通过采用模块化方法来解决可扩展性,他们抛弃了单片链的想法,并将可扩展性视为附加组件。</p>
<p>But are modular chains really the ideal, or end state, for blockchain scalability? As useful as they can be, they also introduce new problems, ranging from extra steps in the user journey to some security concerns (including incomplete fraud proof implementations, software bugs in ZK proofs, and front running by centralized entities.)</p>
<p>但模块化链真的是区块链可扩展性的理想或最终状态吗?尽管它们很有用,但它们也带来了新的问题,从用户体验中的“额外步骤”到一些安全问题(包括不完整的欺诈证明实现、ZK 证明中的软件bug以及中心化实体的抢先交易。)</p>
<p>Yet, for the past few years, the industry has been limited in thinking about the problem under these terms. This is because of a certain kind of path dependency: we're used to thinking about blockchain scalability in one way just because we’ve mimetically taken that as the starting point.</p>
<p>然而,在过去的几年里,业界对这些术语下问题的思考一直受到限制。这是因为某种路径依赖:我们习惯于以一种方式思考区块链的可扩展性,只是因为我们以此刻舟求剑。</p>
<p>These are historical reasons, not practical or technical reasons — and it does not have to be the case.</p>
<p>这些都是历史原因,而不是实际或技术原因—其实根本不必如此。</p>
<h2 id="微链超越模块化microchains-beyond-the-modular-approach">微链:超越模块化(Microchains: beyond the modular approach)</h2>
<p>Let’s take a step back, reframe the problem. What if we could take a step back and design an L1 that scales from the start? We could even revisit the concept of the monolithic chain under a new light — not to go back to it, but to reimagine the main blockchain infrastructure from a more efficient perspective.</p>
<p>让我们退一步,重新思考这个问题。若退后一步,设计一个从一开始就可扩展的 L1,结果会怎样呢?我们甚至可以在新的视角下重新审视单片链的概念——不是回到它,而是从更有效的角度重新构想主要的区块链基础设施。</p>
<p>We have the opportunity to scale a main blockchain infrastructure at the validator level, for web3 applications that can horizontally scale (in the first place). The key element to unlock these capabilities is a system where a set of honest and well-incentivized validators can run multiple — even infinite — lightweight chains in parallel. A similar situation already happens with validators who use their data centers to run on different L1s.</p>
<p>现在,我们有机会在验证者级别扩展主要的区块链基础设施,进而实现最初就可以水平扩展的 web3 应用。解锁这些功能的关键要素是这样一个系统:其中一组诚实且受到良好激励的验证者,可以并行运行多个(甚至无限个)轻量级链。类似的情况已经发生在使用数据中心来在不同 L1 上运行的验证者身上。</p>
<p>Each of these chains — we call them microchains — can be much smaller in size than a typical L1 chain but still share in the same security guarantees of any large-scale delegated proof-of-stake blockchain network. Because they share the same validator set, they can easily share messages and operations between each other, reducing latency.</p>
<p>每条链(我们称之为微链)的规模都比典型的 L1 链小得多,但仍然享有任何大规模PoS区块链的相同安全保证。由于它们共享相同的验证者集,因此它们可以轻松地在彼此之间共享消息和操作,从而减少延迟。</p>
<h2 id="为个人区块链铺好道路making-room-for-the-personal-blockchain">为个人区块链铺好道路(Making room for the Personal Blockchain)</h2>
<p>Beyond scalability, the real advantages of the microchain approach are seen in an improved user experience. Running an unlimited set of parallel chains means that every user could become a partial node for their own chain, with the ability to create their own blockspace as necessary. In this system, individual wallets are at the center, proposing their own blocks, and don’t compete for blockchain infrastructure resources.</p>
<p>除了可扩展性之外,微链方法的真正优势还在于改善的用户体验。运行无限的并行链,意味着每个用户都可以成为自己链的部分节点,并能够根据需要创建自己的区块空间。在这个系统中,个人钱包处于中心位置,提出自己的区块,并且不争夺区块链基础设施资源。</p>
<p>One way to look at microchains is to see them as a step away from monolithic blockchains and their layered, modular add-ons, and as a step towards what we could call <em>The Personal Blockchain</em>. Imagine every user having their own chain that interacts with other users’ chains and can create new blocks whenever they want. That’s an alternative that exists when we think outside of flavor-of-the-day narratives of web3 scalability.</p>
<p>看待微链的一种方法,也可以是将其视为远离单片区块链及其分层、模块化附加组件的一步,并且是迈向我们所谓的 <em>个人区块链</em> 的一步。想象一下,每个用户都有自己的链,可以与其他用户的链交互,并且可以随时创建新的块。当我们跳出 web3 可扩展性的流行叙述时,这是一种替代方案。</p>
<hr>
<p><em>Mathieu Baudet is the founder and CEO of Linera, the first low-latency blockchain designed to scale elastically through the introduction of microchains. During his nine-year tenure as an infrastructure engineer and researcher at Meta (formerly Facebook), Mathieu was instrumental in the development of the Libra/Novi project, where he worked on an academic protocol called FastPay which laid the foundations for the Linera protocol. Mathieu holds a PhD in Computer Science from École Normale Supérieure Paris-Saclay and specializes in BFT consensus protocols, cryptographic protocols, and formal verification.</em></p>
<p><em>Mathieu Baudet 是 Linera 的创始人兼首席执行官,Linera 是第一个低延迟区块链,旨在通过引入微链实现弹性扩展。在担任 Meta(前 Facebook)基础设施工程师和研究员的九年任期内,Mathieu 在 Libra/Novi 项目的开发中发挥了重要作用,他在该项目中开发了名为 FastPay 的学术协议,该协议为 Linera 协议奠定了基础。 Mathieu 拥有巴黎萨克雷高等师范学院计算机科学博士学位,专门研究 BFT 共识协议、密码协议和形式验证。</em></p>
<p>原文:<br>
https://coinmarketcap.com/academy/article/monolithic-vs-modular-is-not-the-only-way-to-think-about-blockchain-scalability</p>
]]></content>
</entry>
<entry>
<title type="html"><![CDATA[在以太坊上用Stackr SDK构建微汇总 (Introducing the Stackr SDK to build micro-rollups on Ethereum)]]></title>
<id>https://chainguys.github.io/post/zai-yi-tai-fang-shang-yong-stackr-sdk-gou-jian-wei-hui-zong-introducing-the-stackr-sdk-to-build-micro-rollups-on-ethereum/</id>
<link href="https://chainguys.github.io/post/zai-yi-tai-fang-shang-yong-stackr-sdk-gou-jian-wei-hui-zong-introducing-the-stackr-sdk-to-build-micro-rollups-on-ethereum/">
</link>
<updated>2023-11-15T04:07:22.000Z</updated>
<content type="html"><![CDATA[<figure data-type="image" tabindex="1"><img src="https://images.mirror-media.xyz/publication-images/abpqTNZmAs8zobi1edkyA.jpeg?height=640&width=1280" alt="" loading="lazy"></figure>
<figure data-type="image" tabindex="2"><img src="https://images.mirror-media.xyz/publication-images/-K31OnQUdxGGC6mxIm0Ih.png?height=1600&width=1600" alt="0xE8CBcF9D553030b653405a9a11Bc0e3a5C2f5361" loading="lazy"></figure>
<hr>
<p>Stackr Labs’ mission is ambitious yet simple: <strong>Empower every developer to build scalable web3 apps.</strong></p>
<p>Stackr Labs 的使命雄心勃勃却简单明了:<strong>让每个开发者都能够构建可扩展的 web3 应用。</strong></p>
<p>Today, decentralized app development is constrained to a niche subset of crypto-natives. Our goal is to make it accessible for all - to break down the barriers between web2 and web3 by making it easy to build and operate rollups.</p>
<p>如今,去中心化应用的开发仅限于一小部分加密货币“原住民”。我们的目标是让所有人都能使用它 - 通过简化构建和操作 Rollups汇总,进而打破 web2 和 web3 之间的藩篱。</p>
<p>As our first step towards this goal, we are introducing the Stackr SDK - a framework to build app-specific micro-rollups in web2 programming languages. In the rest of this post, we’ll walk through these concepts and our thinking behind the SDK, our long-term vision and near-term focus.</p>
<p>作为实现目标的第一步,我们推出了 Stackr SDK——一个用 web2 编程语言构建专门应用的微汇总框架。在本文的其余部分中,我们将介绍这些概念以及我们 SDK 背后的思考、长期愿景和近期重点。</p>
<h2 id="当应用链遇见汇总-appchains-meet-rollups">当应用链遇见汇总 (Appchains, meet rollups)</h2>
<p>Ethereum and Cosmos visions are colliding.</p>
<p>以太坊和 Cosmos 的愿景正在发生冲突。</p>
<p>The Ethereum ecosystem has recognized the value of app-specific blockspace for customizability, performance and value capture. Meanwhile, the Cosmos ecosystem has recognized the value of shared security for trust-minimization and easier chain operations. App-specific rollups realize the best of both worlds and are quickly gaining mindshare.</p>
<p>以太坊生态系统已经认识到,专门应用的区块空间,在可定制性、性能和价值捕获方面的价值。与此同时,Cosmos 生态系统已经认识到共享安全对于信任最小化和更轻松链操作的价值。专门应用的汇总实现了两全其美,且迅速赢世人的关注。</p>
<p>However, it’s still very hard to build rollups, let alone app-specific rollups. Most existing rollups are general purpose, take a long time to build, require deep crypto expertise and use custom software.</p>
<p>然而,构建汇总仍然非常困难,更不用说专门应用的汇总了。大多数现有的汇总都是通用目的(general purpose)类型,需要很长时间和深厚的加密专业知识并使用定制软件才能构建。</p>
<p>Stackr solves this problem with an SDK for building app-specific rollups. We let developers easily customize execution environments to fit their use cases.</p>
<p>Stackr 通过用于构建专门应用汇总的 SDK 解决了这个问题。我们让开发人员轻松定制执行环境来适应其用例。</p>
<h2 id="我们如何看待汇总-how-we-think-about-rollups">我们如何看待汇总 (How we think about rollups)</h2>
<p>Before further illustrating our approach, let’s take a step back. The <a href="https://joncharbonneau.substack.com/p/rollups-arent-real">rollup design space</a> is large, complex and dynamic, so it’s important that we first establish a fundamental understanding of the technology.</p>
<p>在进一步说明对应方法之前,让我们先后撤一步。 <a href="https://joncharbonneau.substack.com/p/rollups-arent-real">汇总设计空间</a> 庞大、复杂且充满变化,因此我们首先对该技术建立起基本的了解就非常重要。</p>
<p>Rollups are often misunderstood - they simply compute over transactions off-chain and store the results and input data on-chain. Kelvin from Optimism recently offered a great mental model in <a href="https://www.youtube.com/live/CAVP16pLQvM?feature=share&t=3695">his ETHGlobal presentation</a>. A rollup is “a function over an input array”. We agree, and through this lens, any finite state machine that computes over an on-chain input array can be considered a rollup. Rollups are not limited to the EVM, SVM, Move VM, or any crypto-native VMs!</p>
<p>汇总经常被误解 - 它们只是在链外计算交易并将结果和输入数据存储在链上。来自 Optimism 的 Kelvin 最近在<a href="https://www.youtube.com/live/CAVP16pLQvM?feature=share&t=3695">他的 ETHGlobal 演讲</a> 中提供了一个很棒的心智模型。汇总是“输入数组上的函数”。我们同意,通过它,任何在链上的输入数组上进行计算的有限状态机,都可以被视为汇总。汇总不限于 EVM、SVM、Move VM 或任何加密本机 VM!</p>
<h2 id="打破庞然大物-break-up-the-monoliths">打破庞然大物 (Break up the monoliths)</h2>
<p>One thing web2 got very right was the micro-services architecture. The design philosophy involves breaking down a larger system or application into smaller components, each responsible for specific functions. For example, a given application might have authentication, data storage, and messaging functions built as separate micro-services. This approach brings many benefits to developers - agility, flexibility, upgradability, efficiency, reusability, etc.</p>
<p>web2 非常正确的一件事是微服务架构。该设计理念涉及将较大的系统或应用,分解为较小的组件,每个组件负责特定的功能。例如,某个应用可能具有作为单独的微服务构建的身份验证、数据存储和消息传递功能。这种方法给开发人员带来了很多好处——敏捷性、灵活性、可升级性、效率、可复用性等。</p>
<p>For similar reasons, web3 is also adopting this design philosophy. It underlies the shift towards modular blockchains and app-specificity.</p>
<p>出于类似的原因,web3也在采用这种设计理念。它是向模块化区块链和专门应用转变的基础。</p>
<h2 id="微汇总来了here-come-the-micro-rollups">微汇总来了(Here come the micro-rollups)</h2>
<p>Stackr is going a step further - from app-specificity to logic-specificity. We are introducing the concept of <strong>micro-rollups</strong>, where individual functions within a decentralized app are developed, optimized and maintained as independent state machines. Referencing the micro-services analog, you can think about <strong>regular</strong> <strong>rollups —> micro-rollups</strong> similar to <strong>monoliths —> micro-services</strong> or <strong>VMs —> containers</strong>.</p>
<p>Stackr 更进一步—从专门应用到专门逻辑。我们正在引入<strong>微汇总</strong>的概念,其中去中心化应用中的各个功能作为独立的状态机进行开发、优化和维护。参考微服务类比,您可以考虑<strong>常规</strong> <strong>汇总 —> 微汇总</strong>,类似于 <strong>单体 —> 微服务</strong> 或 <strong>虚拟机 —> 容器</strong>。</p>
<p>Here are two ways to visualize the differences:</p>
<p>以下是两种可视化差异的方法:</p>
<figure data-type="image" tabindex="3"><img src="https://mirror.xyz/_next/image?url=https%3A%2F%2Fimages.mirror-media.xyz%2Fpublication-images%2FdsAJShAjeps6zj57YEBaP.png&w=3840&q=75" alt="Stackr enables more efficient state machines" loading="lazy"></figure>
<p>Stackr enables more efficient state machines<br>
Stackr 可实现更高效的状态机...</p>
<figure data-type="image" tabindex="4"><img src="https://mirror.xyz/_next/image?url=https%3A%2F%2Fimages.mirror-media.xyz%2Fpublication-images%2Fu3JladgN2iMdhjh7xYceY.png&w=3840&q=75" alt="With Stackr, app = state machine" loading="lazy"></figure>
<p>With Stackr, app = state machine<br>
有了Stackr,app = 状态机</p>
<p>Developers can use the Stackr SDK to define data structures for their application’s state and state transition function. Under the hood Stackr will do the heavy lifting, providing an API to interact with the app, connect it to the aggregator network (more on this later) and finalize on L1.</p>
<p>开发人员可以使用 Stackr SDK 为其应用的状态和状态转换函数/功能定义数据结构。在底层,Stackr 将完成繁重的工作,提供一个 API 来与应用交互,将其连接到聚合器网络(稍后会详细介绍)并在 L1 上最终完成。</p>
<p>As an example application, let’s say you write a merkle tree with leaves that hold account addresses and token balances. You have just built yourself an account-book rollup. Now replace ECDSA with BLS and you have a working version of <a href="https://github.com/thehubbleproject/hubble-contracts">Hubble</a>, the most efficient ERC-20 transfer rollup as well as (fun fact!) the first ever app-specific rollup!</p>
<p>作为示例应用,假设您编写了一棵默克尔树,其叶子保存了账户地址和代币余额。您刚刚为自己建立了一个账簿汇总。现在用 BLS 替换 ECDSA,您就拥有了 <a href="https://github.com/thehubbleproject/hubble-contracts">Hubble</a> 的工作版本,这是最高效的 ERC-20 传输汇总以及(有趣的事实!)有史以来第一个专门应用的汇总!</p>
<h2 id="使用您喜爱的语言进行编程-program-in-languages-you-already-love">使用您喜爱的语言进行编程 (Program in languages you already love)</h2>
<p>The Stackr SDK is very flexible and allows developers to use programming languages of their choice. We believe that to truly make web3 app development widely accessible, we must meet developers where they are. Python, JavaScript, Go, C, etc. - these are the languages that millions of developers worldwide already know and love.</p>
<p>Stackr SDK 非常灵活,允许开发人员使用他们选择的编程语言。我们相信,要真正让 web3 应用开发广泛普及,我们必须满足开发人员的需求。 Python、JavaScript、Go、C 等 - 这些是全球数百万开发人员已经了解和喜爱的语言。</p>
<p>Stackr Labs is also developing pre-built state machine and bridging modules that make it easy for micro-rollups of different languages to interact. Imagine an app that uses one Python-based micro-rollup and another JavaScript-based micro-rollup, both optimized for the task at hand.</p>
<p>Stackr Labs 还在开发预构建的状态机和跨链桥模块,使不同语言的微汇总,能够轻松交互。想象一个使用一个基于 Python 的微汇总应用和另一个基于 JavaScript 的微汇总,两者都针对手头的任务进行了优化。</p>
<p>Here’s a way to visualize composable micro-rollups leveraging different languages and an aggregator network:</p>
<p>这是利用不同语言和聚合器网络来组合微汇总方法的可视化:</p>
<figure data-type="image" tabindex="5"><img src="https://mirror.xyz/_next/image?url=https%3A%2F%2Fimages.mirror-media.xyz%2Fpublication-images%2FsreGLcjcUp-SSt0744oAS.png&w=3840&q=75" alt="Composable micro-rollups using a shared aggregator network" loading="lazy"></figure>
<p>Composable micro-rollups using a shared aggregator network<br>
使用共享聚合器网络的可组合微汇总</p>
<h2 id="充分去中心化的应用-sufficiently-decentralized-apps">充分去中心化的应用 (Sufficiently decentralized apps)</h2>
<p>There are many exciting apps in the space, but one we find worth highlighting is <a href="https://github.com/farcasterxyz/protocol">Farcaster</a>, a “sufficiently decentralized social network”. The Farcaster team detailed their thinking behind “sufficient decentralization” <a href="https://www.varunsrinivasan.com/2022/01/11/sufficient-decentralization-for-social-networks">in this post</a>, but the core idea is that sometimes putting entire apps on-chain is “unnecessary and undesirable”.</p>
<p>该领域有许多令人兴奋的应用,但我们发现值得强调的一个是 <a href="https://github.com/farcasterxyz/protocol">Farcaster</a>,一个“充分去中心化的社交网络”。 Farcaster 团队[在这篇文章中]详细介绍了他们“充分去中心化”背后的想法(https://www.varunsrinivasan.com/2022/01/11/sufficient-decentralization-for-social-networks),但其核心思想是有时将整个应用放在链上是“不必要且不可取的”。</p>
<p>Their POV is that “a social network achieves sufficient decentralization if two users can find each other and communicate, even if the rest of the network wants to prevent it” and that “achieving this only requires three decentralized features: the ability to claim a unique username, post messages under that name, and read messages from any valid name.”</p>
<p>他们的观点是,“两个用户若能直接找到彼此并进行交流,即使网络的其他部分想要阻止,社交网络依然实现了足够的去中心化”,并且“实现这一点只需要三个去中心化的功能:声明一个独特用户名的能力,接着以该名称发布消息,并从任何有效名称读取消息。”</p>
<p>To be very clear - we at Stackr Labs believe in open and permissionless innovation. Build anything you want and put any of it on-chain. However, we do find the Farcaster design approach (and social network use case) interesting and a fantastic match for micro-rollups and the Stackr SDK. We aim to make it easy for developers to decentralize the bits that matter.</p>
<p>需要明确的是,Stackr Labs 相信开放和无许可的创新,进而构建任何你想要的东西并将其上链。然而,我们确实发现 Farcaster 设计方法(和社交网络用例)很有趣,并且与微汇总和 Stackr SDK 非常匹配。我们的目标是让开发人员能够轻松地将关键部分去中心化。</p>
<h2 id="示范用例和应用-example-use-cases-and-applications">示范用例和应用 (Example use cases and applications)</h2>
<p>The capacity of rollups to validate any off-chain computation represents a remarkable superpower that can be harnessed to create highly efficient use cases for distributed computing. Here are some examples to get the juices flowing:</p>
<p>汇总来验证任何链外计算的产能,代表了一种非凡的超能力,可以利用它为分布式计算创建高效的用例。以下是一些“小激动”的例子:</p>
<ul>
<li>
<p><strong>Games.</strong> Build immersive, interactive games in JS or Unity by converting each user action into an L2 transaction. Rollups provide exciting new opportunities for the development of sophisticated gaming applications with unprecedented levels of interactivity.<br>
<strong>游戏。</strong> 通过将每个用户操作转换为 L2 交易,在 JS 或 Unity 中构建身临其境的交互式游戏。 Rollups汇总为开发具有前所未有的可交互性的复杂游戏应用,提供了令人兴奋的新机会。</p>
</li>
<li>
<p><strong>Databases and cloud services.</strong> Build a full-fledged database system and index structured and unstructured data within L2 nodes or build entire cloud service stacks like Lambda or identity management tools.<br>
<strong>数据库和云服务。</strong> 构建成熟的数据库系统,并在 L2 节点内,对结构化和非结构化数据创建索引,或构建整个云服务堆栈,例如 Lambda 或身份管理工具。</p>
</li>
<li>
<p><strong>Oracles and real world data.</strong> Have seamless integration of off-chain data sources such as social graphs, user credit scores, KYC and identity systems. Build attestation applications or run an entire DAO as a rollup with advanced access control and grants processes.<br>
<strong>预言机和现实世界数据。</strong> 无缝集成链下数据源,例如社交图、用户信用评分、KYC 和身份系统。构建证明应用,或将整个DAO,作为具有高级访问控制和授权流程的汇总来运行。</p>
</li>
<li>
<p><strong>Off-chain multi-nodal networks.</strong> Develop comprehensive distributed applications. Provide novel on-chain services to users by enabling nodes to interact with each other through a rollup network.<br>
链下多节点网络。开发综合分布式应用。通过让节点能通过汇总网络相互交互,为用户提供全新的链上服务。</p>
</li>
<li>
<p><strong>Social algorithms.</strong> Build a trending algorithm micro-rollup to power the news feed of your Farcaster client.<br>
<strong>社交算法。</strong> 构建趋势算法微汇总,为 Farcaster 客户端的新闻源提供支持。</p>
</li>
<li>
<p><strong>Machine learning.</strong> Deploy models for inference as Python micro-rollups. Let users verify it’s truly GPT-2 and not GPT or some other flavor.<br>
<strong>机器学习。</strong> 将推理模型部署为 Python 微汇总。让用户验证它是真正的 GPT-2,而不是 GPT 或其他版本。</p>
</li>
<li>
<p><strong>DeFi and NFTs.</strong> Build an AMM DEX in Python or C++ using composable micro-rollups for token transfer + token pool + oracle + AMM logic.<br>
<strong>DeFi 和 NFT。</strong> 使用可组合的微汇总以 Python 或 C++ 构建 AMM DEX,用于代币传输 + 代币池 + 预言机 + AMM 整套逻辑。</p>
</li>
<li>
<p><strong>Enterprise applications.</strong> Build private and semi-private applications with robust data access controls. For example, an end-to-end supply chain management system with view permissions for the public but write permissions reserved for authorized parties.<br>
<strong>企业级应用。</strong> 构建具有强大数据访问控制的私有和半私有应用。例如,端到端的供应链管理系统,为公众提供查看权限,但为已授权方保留写入权限。</p>
</li>
<li>
<p><strong>No limits!</strong> We are only starting to unlock the full potential of rollups for distributed computing. Build secure and reliable communication infrastructure, multi-party compute systems like folding@home, distributed video transcoding systems like Livepeer, privacy-focused transaction ledgers like Aztec or a massive open world game like Minecraft. Build anything from middleware for wallets to entire cloud services like AWS - there’s a huge design space for verifiable compute.<br>
<strong>没有限制!</strong> 我们才刚刚开始释放分布式计算汇总的全部潜力。构建安全可靠的通信基础设施、比如folding@home这类多方计算系统、Livepeer 这类分布式视频转码系统、Aztec 这类注重隐私的交易账本或 Minecraft 等大型开放世界游戏。构建从钱包中间件到 AWS 等整个云服务的任何东西 - 可验证计算有巨大的设计空间。</p>
</li>
</ul>
<h2 id="产品愿景product-vision">产品愿景(Product vision)</h2>
<p>Now let’s talk about our vision for Stackr Labs and the technologies we are building.<br>
现在让我们谈谈我们对 Stackr Labs 的愿景以及我们正在构建的技术。</p>
<h3 id="模块化和跨平台的sdkmodular-and-agnostic-sdk">模块化和跨平台的SDK(Modular and agnostic SDK)</h3>
<p>The Stackr SDK will support many web2 programming languages such as Python, JavaScript, Go, C, Rust and more - our goal is to be language agnostic. The SDK will also be as flexible as possible regarding proofs (fraud and validity), rollup types (classic and sovereign), ordering (centralized and decentralized) and base layers.</p>
<p>Stackr SDK 将支持许多 web2 编程语言,例如 Python、JavaScript、Go、C、Rust 等 - 我们的目标是跨语言。 SDK 在证明(欺诈和有效性)、汇总类型(经典和主权)、序列(中心化和去中心化)和基础层方面也将尽可能灵活。</p>
<h3 id="去中心化聚合网络-decentralized-aggregator-network">去中心化聚合网络 (Decentralized aggregator network)</h3>
<p>Stackr Labs is also building an aggregator network that receives interaction data from applications (along with new states and metadata), bundles the data and submits it on-chain. You can think of the aggregator network like bundlers in EIP-4337, except with rollup data.</p>
<p>Stackr Labs 还在构建一个聚合器网络,该网络接收来自应用的交互数据(以及新的状态和元数据),打包数据并将其提交到链上。您可以将聚合器网络视为 EIP-4337 中的捆绑器,但汇总数据除外。</p>
<p>We will be sharing much more information about this layer over the coming months!</p>
<p>我们将在未来几个月分享有关该层的更多信息!</p>
<h3 id="近期重点near-term-focus">近期重点(Near-term focus)</h3>
<p>To start, the Stackr SDK will focus on Python and JavaScript programming languages. It will support sovereign rollup mode and ordering will be done by the applications. The initial version will be released without proofs enabled, while we build out the aggregator network, and focus on Ethereum as a base layer.</p>
<p>首先,Stackr SDK 将专注于 Python 和 JavaScript 编程语言。它将支持主权汇总模式,并且排序将由应用完成。初始版本将在没有启用证明的情况下发布,同时我们构建聚合器网络,并专注于以太坊作为基础层。</p>
<h2 id="找到我们where-to-find-us">找到我们(Where to find us)</h2>
<p>The Stackr Labs mission is to <strong>empower</strong> <strong>every developer to build scalable web3 apps.</strong> It’s an ambitious goal and there’s plenty of work ahead. If the mission resonates with you as a builder or potential team member, please reach out!</p>
<p>Stackr Labs 的使命是<strong>赋能</strong>每一位开发人员构建可扩展的 web3 应用。**这是一个雄心勃勃的目标,未来还有大量工作要做。如果该任务与作为建设者或潜在团队成员的您产生共鸣,请联系我们!</p>
<ul>
<li>
<p>We’re hiring! <a href="https://stackr-labs.notion.site/Join-us-Stackr-Labs-eaf9056586d243e688dcfcfbad26d843">Join our team</a><br>
我们正在招聘! <a href="https://stackr-labs.notion.site/Join-us-Stackr-Labs-eaf9056586d243e688dcfcfbad26d843">加入我们的团队</a></p>
</li>
<li>
<p>Eager to build with us? <a href="https://docs.google.com/forms/d/e/1FAIpQLSearPyI7Mkff7PjJ_r-AtUMlXolk6a_qB1sQKlxlJahKLB3zQ/viewform?usp=send_form">Join the waitlist</a><br>
渴望与我们一起建设吗? <a href="https://docs.google.com/forms/d/e/1FAIpQLSearPyI7Mkff7PjJ_r-AtUMlXolk6a_qB1sQKlxlJahKLB3zQ/viewform?usp=send_form">加入候补名单</a></p>
</li>
</ul>
<p>Whether you’re looking to deploy an existing project as a rollup, starting a new project or still in the idea maze, we’d love to collaborate with you.</p>
<p>无论您是希望将现有项目部署为汇总、启动新项目还是仍处于想法迷宫中,我们都乐意与您合作。</p>
<p>We plan to build in public and will be releasing much more information over the coming months. Excited to have you on this journey with us - let’s “roll” homies 🚀</p>
<p>我们计划公开建设,并将在未来几个月内发布更多信息。很高兴有你和我们一起踏上这段旅程——让我们一起“滚”吧兄弟们🚀</p>
<ul>
<li>
<p><a href="https://twitter.com/0xStackr">Twitter</a></p>
</li>
<li>
<p><a href="https://discord.gg/4wChdkN2">Discord</a></p>
</li>
<li>
<p><a href="https://www.stackrlabs.xyz/">Website</a></p>
</li>
<li>
<p><a href="https://mirror.xyz/stackrlabs.eth">Mirror</a></p>
</li>
</ul>
<h2 id="特别感谢-special-thanks">特别感谢 (Special thanks)</h2>
<p>Shoutout to our advisors, investors and everyone helping out along the way: <a href="https://twitter.com/litocoen">@litocoen</a> <a href="https://twitter.com/RHLSTHRM">@RHLSTHRM</a> <a href="https://twitter.com/anuragarjun">@anuragarjun</a> <a href="https://twitter.com/arjunbhuptani">@arjunbhuptani</a> <a href="https://twitter.com/norswap">@norswap</a> <a href="https://twitter.com/NoahCitron">@NoahCitron</a> <a href="https://twitter.com/musalbas">@musalbas</a> <a href="https://twitter.com/DannySursock">@DannySursock</a> <a href="https://twitter.com/AshAEgan">@AshAEgan</a> <a href="https://twitter.com/stonecoldpat0">@stonecoldpat0</a> <a href="https://twitter.com/sunnydece">@sunnydece</a> <a href="https://twitter.com/VirtualElena">@VirtualElena</a> <a href="https://twitter.com/guywuolletjr">@guywuolletjr</a> <a href="https://twitter.com/ljxie">@ljxie</a> <a href="https://twitter.com/sanjaypshah">@sanjaypshah</a> <a href="https://twitter.com/nuss_eli">@nuss_eli</a> <a href="https://twitter.com/jacobkxyz">@jacobkxyz</a> <a href="https://twitter.com/jadbc0x">@jadbc0x</a> <a href="https://twitter.com/sjors_lemniscap">@sjors_lemniscap</a> <a href="https://twitter.com/jessziyuezhang">@jessziyuezhang</a> <a href="https://twitter.com/devfolio">@devfolio</a> and many others</p>
<p>向我们的顾问、投资者和一路上提供帮助的所有人表示感谢:<a href="https://twitter.com/litocoen">@litocoen</a> <a href="https://twitter.com/RHLSTHRM">@RHLSTHRM</a> [@anuragarjun](https 😕/twitter.com/anuragarjun)<a href="https://twitter.com/arjunbhuptani">@arjunbhuptani</a><a href="https://twitter.com/norswap">@norswap</a>[@NoahCitron](https://twitter. com/NoahCitron) <a href="https://twitter.com/musalbas">@musalbas</a> <a href="https://twitter.com/DannySursock">@DannySursock</a> <a href="https://twitter.com/AshAEgan">@AshAEgan</a> <a href="https://twitter.com/stonecoldpat0"> @stonecoldpat0</a><a href="https://twitter.com/sunnydece">@sunnydece</a><a href="https://twitter.com/VirtualElena">@VirtualElena</a>[@guywuolletjr](https 😕/twitter.com/guywuolletjr) <a href="https://twitter.com/ljxie">@ljxie</a> <a href="https://twitter.com/sanjaypshah">@sanjaypshah</a> [@nuss_eli](https://twitter. com/nuss_eli) <a href="https://twitter.com/jacobkxyz">@jacobkxyz</a> <a href="https://twitter.com/jadbc0x">@jadbc0x</a> <a href="https://twitter.com/sjors_lemniscap">@sjors_lemniscap</a> <a href="https://twitter.com/jessziyuezhang"> @jessziyuezhang</a> <a href="https://twitter.com/devfolio">@devfolio</a> 以及许多其他人</p>
]]></content>
</entry>
<entry>
<title type="html"><![CDATA[Ritual简介(Introducing Ritual)]]></title>
<id>https://chainguys.github.io/post/ritual-jian-jie-introducing-ritual/</id>
<link href="https://chainguys.github.io/post/ritual-jian-jie-introducing-ritual/">
</link>
<updated>2023-11-14T07:45:43.000Z</updated>
<content type="html"><![CDATA[<figure data-type="image" tabindex="1"><img src="https://assets.tina.io/c4aad39e-1c95-4d5a-b6c9-e10a630d8c94/blog/introducing-coeffect.svg" alt="post image" loading="lazy"></figure>
<hr>
<p>After many long months of development, we’re excited to finally come out of stealth mode and introduce Ritual to the world. We started Ritual with a clear goal in mind: to merge the best principles and techniques of cryptography and artificial intelligence to create a system that enables open and permissionless creation, distribution and improvement of AI models. We spent significant time reflecting on our own experiences in building similar systems, engaging with industry experts and iterating on what that goal tangibly meant, and we’re excited to finally share our roadmap and vision with the community at large.</p>
<p>经过几个月的漫长开发,我们很高兴终于"摆脱隐身模式",可以向世界推出 Ritual。我们在创办 Ritual 时就怀有一个明确的目标:融合密码学和人工智能的最佳原理和技术,创建一个能够开放且无许可地创建、分发和改进人工智能模型的系统。我们花费了大量时间反思自己构建类似系统的经验,与行业专家合作并迭代该目标的具体含义,我们很高兴最终与整个社区分享我们的路线图和愿景。</p>
<h2 id="加密人工智能的融合-the-confluence-of-crypto-ai">加密⇔人工智能的融合 (The Confluence of Crypto ⇔ AI)</h2>
<p>AI is by far the most expressive form of computing ever invented, and the past year in particular has seen a Cambrian explosion in new models, applications and demand for GPU compute. While the bases for many of these models are not necessarily new—the seminal paper on Transformer architecture "Attention is All You Need", for example, was written by Google researchers (including our advisor Illia Polosukhin) in 2017—the rapid consumer adoption of applications like ChatGPT have catalyzed innovations in foundational model architectures and other techniques.</p>
<p>人工智能是迄今为止最具表现力的计算形式,特别是在过去的一年里,新模型、应用和对 GPU 计算的需求出现了寒武纪爆发。虽然其中许多模型的基础不一定是新的—例如,关于 Transformer 架构的开创性论文“Attention is All You Need”是由 Google 研究人员(包括我们的顾问 Illia Polosukhin)于 2017 年撰写的—但消费者快速采用ChatGPT 等应用,促进了基础模型架构和其他技术的创新。</p>
<p>The current AI stack isn’t perfect however. In particular, we see a few core problems:</p>
<p>然而,当前的人工智能堆栈并不完美。我们尤其看到几个核心问题:</p>
<ol>
<li>
<p>Lack of strong SLAs: Existing platforms don’t offer any guarantees around computational integrity (i.e. Was this model run correctly?), privacy (of both inputs and outputs into models), and censorship-resistance (limiting censorship of models, applications and geographies)<br>
缺乏强大的 SLA:现有平台不提供有关计算完整性(即该模型是否正确运行?)、隐私(模型输入和输出)和抗审查(限制对模型、应用、地理位置的审查)。</p>
</li>
<li>
<p>Permissioned and centralized APIs: Existing infrastructure is hosted by a few centralized corporations, limiting developers and users from building native integrations and leading to liveness issues<br>
中心化许可式API:现有基础设施由少数中心化公司托管,限制了开发人员和用户构建本机集成并导致活性问题</p>
</li>
<li>
<p>High compute costs and limited HW access: AI hardware is becoming increasingly difficult to procure for developers, and hardware providers charge massive rakes for developers<br>
计算成本高,硬件访问权限有限:开发者采购人工智能硬件变得越来越困难,硬件提供商向开发者收取巨额费用</p>
</li>
<li>
<p>Oligopolistic and structurally misaligned: Organizations are either incentivized to keep their models closed-source, thus stifling innovation and centralizing power, or open-source their models understanding that there is a lack of appropriate infrastructure to reward them for their contributions. Users additionally have limited to no say in the governance and ownership of AI today.<br>
寡头垄断和结构性失调:组织要么被激励保持其模型闭源,抑制了其创新和加强了中心化权力;要么将其模型开源,因为他们认识到缺乏适当的基础设施来奖励其贡献。此外,用户在当今人工智能的治理和所有权方面几乎没有发言权。</p>
</li>
</ol>
<p>As it turns out, many of these problems are familiar to those that have previously worked in crypto. We believe that we can apply many of the principles and techniques that go into designing blockchains and protocols built on top to address these challenges, drawing on innovations in cryptography, game theory and mechanism design.</p>
<p>事实证明,这其中许多问题对于那些以前从事过加密货币工作的人来说是很熟悉的。我们相信,我们可以应用设计区块链和构建在其上协议的许多原则和技术来应对这些挑战,利用密码学、博弈论和机制设计方面的创新。</p>
<p>Conversely, bringing access to AI models will be critical to the evolution of crypto. From base layer infrastructure to applications, AI models can be used to encapsulate complex logic and enable new applications previously not feasible with just smart contracts. We imagine a world where users can, for example, generate transactions and interact with contracts using natural language, or where agents are automatically managing risk parameters for lending protocols based on real-time market conditions. There are a plethora of fascinating use cases- all that’s missing is the right infrastructure to bridge the gap between accessing models and utilizing them on-chain.</p>
<p>另一方面,引入人工智能模型对于加密技术的发展至关重要。从基础层基础设施到应用,人工智能模型可用于封装复杂的逻辑,并启动以前仅通过智能合约无法实现的新应用。比如,我们可以想象这样一个世界:用户可以使用自然语言生成交易并与合约交互,或者代理根据实时市场条件自动管理贷款协议的风险参数。这会有大量令人着迷的用例—这所缺少的是正确的基础设施,来弥合访问模型和链上利用之间的差距。</p>
<h2 id="ritual-两个世界的交集-ritual-the-intersection-of-two-worlds">Ritual: 两个世界的交集 (Ritual: The Intersection of Two Worlds)</h2>
<p>Ritual is a response to these aforementioned problems. Fundamentally, it is envisioned as an open, modular, sovereign execution layer for AI. Ritual brings together a distributed network of nodes with access to compute and model creators, and enables said creators to host their models on these nodes. Users are then able to access any model on this network—whether its an LLM or a classical ML model—with one common API, and the network has additional cryptographic infrastructure that allows for guarantees around computational integrity and privacy.</p>
<p>Ritual是对上述问题的回应。从根本上说,它被设想为人工智能的开放、模块化、主权执行层。 Ritual 将分布式节点网络汇集在一起,访问计算和模型创建者,并使所述创建者能够在这些节点上托管其模型。然后,用户可以使用一个通用 API 访问该网络上的任何模型(无论是 LLM 还是经典的 ML 模型),并且该网络具有额外的加密基础设施,能够保障保证计算完整性和隐私。</p>
<p>Infernet is the first evolution of Ritual. Infernet takes AI to where on-chain applications live today by exposing powerful interfaces for smart contracts to access AI models for inference. It’s the first building block in a suite of protocols and utilities that we will be releasing to enable anyone to seamlessly build on top of Ritual and get permissionless access to our network of model and compute providers.</p>
<p>Infernet 是Ritual的第一个演进。 Infernet 通过为智能合约提供强大的接口,来访问人工智能模型进行推理,从而将人工智能带入当今的链上应用。这是我们未来发布的协议和用例程序套件中的第一个构建区块,它使任何人都可以在 Ritual 之上无缝构建,并无许可即可访问我们的模型和计算提供商网络。</p>
<figure data-type="image" tabindex="2"><img src="https://chainguys.github.io/post-images/1699953679171.png" alt="" loading="lazy"></figure>
<p>The grand vision for Ritual is to become the schelling point of AI in the web3 space by evolving Infernet into a modular suite of execution layers that interop with other base layer infrastructure in the ecosystem, allowing every protocol and application on any chain to use Ritual as a AI Coprocessor.</p>
<p>Ritual 的宏大愿景是通过将 Infernet 发展为模块化的执行层套件,与生态系统中的其他基础层基础设施交互,从而成为 web3 领域人工智能的关键点,进而让任何链上每个协议和应用都可以将Ritual作为人工智能协处理器使用。</p>
<figure data-type="image" tabindex="3"><img src="https://chainguys.github.io/post-images/1699953699919.png" alt="" loading="lazy"></figure>
<p>To learn more about the architecture with an interactive architecture map of Ritual, visit <a href="https://ritual.global/product">here</a>. To get started building an application, visit <a href="https://docs.ritual.global/">here</a>.</p>
<p>要通过 Ritual 的交互式架构图了解有关架构的更多信息,请访问<a href="https://ritual.global/product">此处</a>。要开始构建应用,请访问<a href="https://docs.ritual.global/">此处</a>。</p>
<h2 id="我们是谁-who-we-are">我们是谁? (Who we are)</h2>
<p>We’re a <a href="https://ritual.global/about">team</a> of passionate builders that marries deep expertise across distributed systems, cryptography, and AI with a long-term commitment to the crypto space. We’ve helped build and invest in many household names in industry, and are excited to tackle this new frontier.</p>
<p>我们是一支由充满热情的建设者组成的<a href="https://ritual.global/about">团队</a>,把分布式系统、密码学和人工智能方面的深厚专业知识与对加密货币领域的长期承诺两相结合。我们帮助建立和投资了许多业界家喻户晓的品牌,并且很高兴能够攻克这一新领域。</p>
<p>We’re also excited to work with a world-class set of advisors, including Illia Polosukhin, Co-Founder of NEAR Protocol and Co-Creator of Transformers (“Attention is All You Need”), Sreeram Kannan, Founder of EigenLayer and Associate Professor of CS at University of Washington, and Tarun Chitra, Founder/CEO of Gauntlet and GP @ Robot Ventures.</p>
<p>我们也很高兴能与世界一流的顾问合作,其中包括 NEAR Protocol 联合创始人兼 Transformers 联合创始人 Illia Polosukhin(“Attention is All You Need”)、EigenLayer 创始人兼合伙人,华盛顿大学计算机科学教授 Sreeram Kannan、Tarun Chitra,Gauntlet 创始人/首席执行官,Robot Ventures 的GP。</p>
<h2 id="我们的a轮-our-series-a">我们的A轮 (Our Series A)</h2>
<figure data-type="image" tabindex="4"><img src="https://assets.tina.io/c4aad39e-1c95-4d5a-b6c9-e10a630d8c94/blog/raise.png" alt="" loading="lazy"></figure>
<p>We’re also excited to announce a $25m financing for the company, led by Archetype. They’re joined by other top-tier investors including Accomplice, Robot Ventures, dao5, Accel, Dialectic, Anagram, Avra, and Hypersphere. Angels in the round include Balaji Srinivasan, Nicola Greco, Chase Lochmiller, DC Builder, Keone Hon of Monad, Sergey Gorbunov and Georgios Vlachos of Axelar, Kevin Pang of SCP, Daniel Shorr & Ryan Cao of Modulus, Grug, Scott Sunarto, devops199fan, Ambush Capital, and many others.</p>
<p>我们还很高兴地宣布为该公司提供 2500 万美元的融资,由 Archetype 领投。其他顶级投资者也选择加入,包括 Accomplice、Robot Ventures、dao5、Accel、Dilectic、Anagram、Avra 和 Hypersphere。本轮天使投资人包括 Balaji Srinivasan、Nicola Greco、Chase Lochmiller、DC Builder、Monad 的 Keone Hon、Axelar 的 Sergey Gorbunov 和 Georgios Vlachos、SCP 的 Kevin Pang、Modulus 的 Daniel Shorr 和 Ryan Cao、Grug、Scott Sunarto、devops199fan、Ambush资本等等。</p>
<p>This financing will help us expand our team, start growing our developer network, and start seeding the network.</p>
<p>这笔融资将帮助我们扩大团队,开始发展我们的开发者网络,并为网络播种。</p>
<p>We’re always looking for driven and ambitious talent. If our mission resonates with you, check out our Careers page. If you’re interested in integrating with Ritual, reach out to <a href="mailto:[email protected]">[email protected]</a>.</p>
<p>我们一直在寻找有干劲、雄心勃勃的人才。如果我们的使命引起您的共鸣,请查看我们的职业页面。如果您有兴趣与 Ritual 集成,请联系 <a href="mailto:[email protected]">[email protected]</a>。</p>
<p>Follow us on Twitter <a href="https://twitter.com/ritualnet">here</a> for more updates coming soon. Learn more about the protocol <a href="https://docs.ritual.global/">here</a>.</p>
<p>在 Twitter <a href="https://twitter.com/ritualnet">此处</a> 上关注我们,了解即将推出的更多更新。在 <a href="https://docs.ritual.global/">此处</a> 了解有关本协议的更多信息。</p>
<h2 id="免责声明disclaimer">免责声明(Disclaimer)</h2>
<p>This post is for general information purposes only. It does not constitute investment advice or a recommendation, offer or solicitation to buy or sell any investment and should not be used in the evaluation of the merits of making any investment decision. It should not be relied upon for accounting, legal or tax advice or investment recommendations. The information in this post should not be construed as a promise or guarantee in connection with the release or development of any future products, services or digital assets. This post reflects the current opinions of the authors and is not made on behalf of Ritual or its affiliates and does not necessarily reflect the opinions of Ritual, its affiliates or individuals associated with Ritual. All information in this post is provided without any representation or warranty of any kind. The opinions reflected herein are subject to change without being updated.</p>
<p>这篇文章仅供一般参考之用。它不构成投资建议或购买或出售任何投资的推荐、要约或招揽,也不应用于评估任何投资决策的优点。不应依赖其提供会计、法律或税务建议或投资建议。本文中的信息不应被解释为与任何未来产品、服务或数字资产的发布或开发相关的承诺或保证。本文反映了作者当前的观点,并不代表 Ritual 或其附属公司,也不一定反映 Ritual、其附属公司或与 Ritual 相关的个人的意见。本文中的所有信息均不提供任何形式的陈述或保证。本文反映的意见如有更改,恕不更新。</p>
<p>原文 Origin : https://ritual.net/blog/introducing-ritual</p>
]]></content>
</entry>
<entry>
<title type="html"><![CDATA[序列器:区块链的航空调度员(Sequencers:Blockchain’s Air Traffic Controllers)]]></title>
<id>https://chainguys.github.io/post/xu-lie-qi-qu-kuai-lian-de-hang-kong-diao-du-yuan-sequencersblockchains-air-traffic-controllers/</id>
<link href="https://chainguys.github.io/post/xu-lie-qi-qu-kuai-lian-de-hang-kong-diao-du-yuan-sequencersblockchains-air-traffic-controllers/">
</link>
<updated>2023-10-27T08:27:34.000Z</updated>
<content type="html"><![CDATA[<figure data-type="image" tabindex="1"><img src="https://miro.medium.com/v2/resize:fit:1400/format:webp/1*pl2hmKNJQrlk1ZLrPm1w3w.jpeg" alt="" loading="lazy"></figure>
<p>原文 Source:<a href="https://medium.com/@compolabs/sequencers-blockchains-air-traffic-controllers-c5ad7fc8d5eb">https://medium.com/@compolabs/sequencers-blockchains-air-traffic-controllers-c5ad7fc8d5eb</a></p>
<p>After exploring various scaling solutions such as plasma, sharding and side chains in recent years, Ethereum has settled on a “rollup centric roadmap” for scaling. Rollups are scaling solutions that improve throughput and latency on Ethereum’s base layer by moving computation and data storage off-chain. All rollups consist of at least three distinct components: a virtual machine (VM), a sequencer, a proving system, and a rollup contract on the L1 (e.g., Ethereum).</p>
<p>在近年来探索了Plasma、分片和侧链等各种扩容解决方案后,以太坊已经确定了“以Rollup(汇总) 为中心的扩容路线图”。 Rollup汇总是一种可扩展的解决方案,通过将计算和数据存储移至链外,进而提高以太坊基础层的吞吐量和(改善)延迟。所有汇总至少由三个不同的组件组成:虚拟机 (VM)、序列器、证明系统和 L1 上的汇总合约(例如以太坊)。</p>
<p>Sequencers are a key component of layer 2s scaling solutions such as optimistic rollups and zk (validity) rollups. They play a vital role in ordering transactions, and ensuring that they are correctly included in the underlying blockchain.</p>
<p>对乐观汇总和zk(有效性)汇总来说,序列器是第2层扩展解决方案的关键组件。它们在以下行为中肩负重任:排序交易并确保其正确包含在底层区块链中。</p>
<h2 id="序列器如何工作how-sequencers-work">序列器如何工作(How sequencers work)</h2>
<p>When a user submits a transaction to a rollup network, it is first received by a sequencer. The sequencer verifies the transaction and then batches it together with other transactions from other users. The sequencer then compresses the batch of transactions into blocks and submits the batch as compressed ‘calldata’ to the ethereum blockchain.</p>
<p>当用户向汇总网络提交交易时,它首先被序列器接收。序列器验证交易,然后与(其它用户的)其它交易一起进行批处理。然后,序列器将这批交易压缩成区块,并将该批交易作为压缩的“calldata(调用数据)”提交到以太坊区块链。</p>
<p>In <strong>Optimistic Rollups</strong> (ORUs), such as Optimism, and Fuel v1, block production is primarily managed by a single party, called the “sequencer,” which helps the network by providing the following services:</p>
<p>在诸如Optimism和Fuel v1的 <strong>Optimistic Rollups</strong> (ORU) 乐观汇总中,区块生产主要由称为“序列器”的单一方管理,它通过这些服务来帮助网络:</p>
<ul>
<li>Providing transaction confirmations and state updates.<br>
提供交易确认和状态更新</li>
<li>Constructing and executing L2 blocks.<br>
创建及执行L2区块</li>
<li>Submitting user transactions to L1.<br>
将用户交易提交到L1</li>
</ul>
<p>Similar to ORUs, in <strong>Validity Rollups</strong> (ZKRUs) such as Polygon zkEVM, the sequencer posts compressed transaction batches to the layer 1 blockchain as calldata for data availability purposes.</p>
<p>与Orus 乐观汇总相似,在<strong>有效汇总</strong>(Zkrus)中,例如Polygon Zkevm,为了数据可用性,序列器会发送压缩后的交易批次(作为“CallData”)到第1层区块链中。</p>
<p>A different component of the rollup called the ‘prover’ posts a zero knowledge cryptographic proof that transactions have been correctly executed according to the rules of the blockchain and the resulting state transitions are all correct. The rollup contract on layer1 ultimately registers the state transition and verifies the proof.</p>
<p>汇总的一个不同组成部分(称为“证明人”)发布零知识加密证明,它表明已根据区块链的规则正确执行交易,并且由此产生的状态过渡都是正确的。第1层上的汇总合约最终会记录状态过渡并验证(这些)证据。</p>
<figure data-type="image" tabindex="2"><img src="https://miro.medium.com/v2/resize:fit:1400/0*KBGZxfuD78A2w6hr" alt="" loading="lazy"></figure>
<p>Figure 1: <em>In Arbitrum Nitro, an ORU, the sequencer establishes an ordering on transactions, and publishes the order as a real-time feed and as compressed data batches on the L1 chain. Sequenced transactions are processed one at a time by a deterministic state transition function, which updates the chain state and produces L2 blocks. These blocks are later settled to the L1 chain.</em><br>
图1:在一个乐观汇总Arbitrum Nitro上,序列器在交易上建立订单,并将订单作为实时推送和L1上的压缩数据批次进行发布。排序后的交易通过确定状态的过渡函数一次性处理,该函数更新链状态并产生L2区块。这些区块随后将被结算到L1链。</p>
<h2 id="序列器和去中心化sequencers-and-decentralization">序列器和去中心化(Sequencers and decentralization)</h2>
<p>Sequencers can be centralized or decentralized. In a centralized sequencer model, a single entity is responsible for processing and ordering transactions. This can lead to concerns about centralization, censorship and security.</p>
<p>序列器可以是中心化的,也可以是去中心化的。在中心化序列器模型中,单个实体负责处理和排序交易。这可能会导致对中心化、审查度和安全性的担忧。</p>
<p>In general, the sequencer is trusted only to order incoming transactions honestly, according to a first-come, first-serve policy. At present most rollups use centralized sequencers, which can in theory censor submitted transactions, but most of the rollups are making efforts to migrate to decentralized sequencers such as committee based sequencers.</p>
<p>一般来说,序列器只能根据先来后到的策略诚实地排序传入的交易。目前,大多数汇总使用中心化序列器,理论上可以审查提交的交易,但大多数汇总正在努力迁移到去中心化序列器,例如基于“委员会”的序列器。</p>
<p>In a decentralized sequencer model, multiple independent entities compete to process transactions. This can help to improve security and decentralization. However, it can also lead to higher transaction fees and latency, as sequencers compete for users.</p>
<p>在去中心化序列器的模型中,多个独立实体(需要)竞争来处理交易。这有助于提高安全性和去中心化。然而,由于序列器争夺用户,它也可能导致更高的交易费用和延迟。</p>
<h2 id="序列器的好处benefits-of-sequencers">序列器的好处(Benefits of sequencers)</h2>
<p>Sequencers offer a number of benefits, including:<br>
序列器具有许多优点,包括:</p>
<ul>
<li>
<p>Scalability: Sequencers can help to improve the scalability of blockchain networks by processing transactions off-chain. This can lead to lower transaction fees and faster transaction times.<br>
可扩展性:序列器可以通过处理链下交易,来帮助提高区块链的可扩展性。这可以降低交易费用并压缩交易时间。</p>
</li>
<li>
<p>Security: Sequencers can help to improve the security of blockchain networks by offloading some of the processing burden to trusted entities. This can help to reduce the risk of attacks.<br>
安全性:序列器可以通过将一些处理负担转移给可信实体,进而帮助提高区块链网络的安全性。这有助于降低遭受攻击的风险。</p>
</li>
<li>
<p>Interoperability: Sequencers can help to improve the interoperability of blockchain networks by enabling transactions to be processed across multiple networks.<br>
可交互性:序列器可以通过跨多个网络处理交易,来帮助提高区块链网络的可交互性。</p>
</li>
</ul>
<h2 id="序列器的挑战-challenges-of-sequencers">序列器的挑战 (Challenges of sequencers)</h2>
<p>Sequencers also pose a number of challenges, including:<br>
序列器还带来了许多挑战,包括:</p>
<ul>
<li>
<p>Centralization: Centralized sequencers can lead to concerns about centralization and security.<br>
中心化:中心化序列器可能会导致对中心化和安全性的担忧。</p>
</li>
<li>
<p>Cost: Decentralized sequencers can lead to higher transaction fees, as sequencers compete for users.<br>
成本:去中心化的序列器可能会导致更高的交易费用,因为序列器会争夺用户。</p>
</li>
<li>
<p>MEV: Sequencers can be used to extract value from users by front-running user transactions.<br>
MEV:序列器可用于通过抢先运行的用户交易进而榨取用户价值。</p>
</li>
</ul>
<h2 id="共享序列器-shared-sequencers">共享序列器 (Shared sequencers)</h2>
<p>One way to address the challenges of sequencers is to use shared sequencers. Shared sequencers typically use a proof-of-stake consensus mechanism to select which sequencers process transactions. This helps to prevent any single sequencer from gaining too much power.</p>
<p>解决序列器挑战的一种方法是使用共享序列器。共享序列器通常使用权益证明共识机制来选择哪些序列器处理交易。这有助于防止任何单个序列器获得过多的权力。</p>
<p>Shared sequencers are still in their early stages of development, but they have the potential to revolutionize the way that blockchain scaling solutions are implemented. By making sequencers more decentralized and secure, shared sequencers can help to make blockchain networks more scalable and accessible to everyone.</p>
<p>共享序列器仍处于开发的早期阶段,但它有可能彻底改变区块链扩展解决方案的实施方式。通过使序列器更加分散和安全,共享序列器可以帮助区块链网络更具可扩展性并使人人都可以访问</p>
<p>To enable sequencer decentralization by design, the Fuel network is building its own shared sequencer that uses tendermint consensus.</p>
<p>为了通过设计实现序列器的去中心化,Fuel 网络正在构建自己的共享序列器,该共享序列器使用tendermint共识。</p>
<h2 id="结论conclusion">结论(Conclusion)</h2>
<p>Sequencers are integral components of layer 2 scaling solutions. By handling transaction batching and block production on rollups, sequencers help ethereum scale to much higher transaction throughput and reduce transaction costs for users. However, currently most rollups use centralized sequencers that can create concerns of censorship and centralisation. The ethereum community is evolving decentralized sequencer architectures to address these concerns.</p>
<p>序列器是第2层扩展解决方案的组成部分。通过维持批处理交易和汇总上的区块生产,序列器可以帮助以太坊扩展到更高的交易吞吐量 & 降低用户的交易成本。但目前大多数汇总都使用中心化序列器,这些序列器可以引起对审查和中心化的关注。以太坊社区正在不断发展去中心化的序列器体系结构,以便解决这些问题。</p>
<h2 id="连接和资源-links-and-resources">连接和资源 (Links and resources)</h2>
<p>Find the Composability Labs community on <a href="https://tinyurl.com/CompoLabsT">Twitter</a> or <a href="https://tinyurl.com/CompoLabs">Discord</a>. Additionally:<br>
在 <a href="https://tinyurl.com/CompoLabsT">Twitter</a> 或 <a href="https://tinyurl.com/CompoLabs">Discord</a> 上可以找到 Composability Lab 组合实验室的社区。此外也可以访问以下链接:</p>
<ul>
<li>Get involved by supporting our <a href="https://github.com/compolabs">GitHub</a>.<br>
支持我们的 <a href="https://github.com/compolabs">GitHub</a> 来参与</li>
<li>To learn more about Composability Labs Products, see <a href="http://swaylend.com/">SwayLend</a> & <a href="http://sprk.fi/">Spark</a><br>
要了解Composability Lab 组合实验室的更多信息,请参阅 <a href="http://swaylend.com/">SwayLend</a> 和 <a href="http://sprk.fi/">Spark</a></li>
</ul>
]]></content>
</entry>
<entry>
<title type="html"><![CDATA[密码学的圣杯:全同态加密的崛起(The Holy Grail of Encryption:The Rise of FHE Technology)]]></title>
<id>https://chainguys.github.io/post/mi-ma-xue-de-sheng-bei-quan-tong-tai-jia-mi-de-jue-qi-the-holy-grail-of-encryptionthe-rise-of-fhe-technology/</id>
<link href="https://chainguys.github.io/post/mi-ma-xue-de-sheng-bei-quan-tong-tai-jia-mi-de-jue-qi-the-holy-grail-of-encryptionthe-rise-of-fhe-technology/">
</link>
<updated>2023-10-17T08:34:40.000Z</updated>
<content type="html"><![CDATA[<figure data-type="image" tabindex="1"><img src="https://miro.medium.com/v2/resize:fit:1400/0*Iq424y5SvHzTDfcc" alt="" loading="lazy"></figure>
<p>For years, cryptography researchers have battled with the fact that while data can be encrypted in transit, actual data processing requires that data be first unencrypted. These additional steps present data vulnerabilities and have contributed to <a href="https://dataprot.net/articles/biggest-data-breaches/">major data breaches</a> impacting hundreds of millions.</p>
<p>多年来,密码学研究人员一直在与一个事实”对线“:虽然数据可以在传输过程中加密,但实际处理数据需要首先对数据进行解密。这些额外步骤会带来数据漏洞,并导致波及数亿人的<a href="https://dataprot.net/articles/biggest-data-breaches/">重大数据泄露</a>。</p>
<p>Groundbreaking research from leading academic cryptographers, alongside advances in computing power, have at long last brought us Fully Homomorphic Encryption: the ability to conduct secure operations on encrypted data.</p>
<p>学界顶端密码学家的突破性研究,加上算力的进步,最终为我们带来了全同态加密:对加密数据进行安全操作的能力。</p>
<p>In this post, we’ll cover:</p>
<p>在这篇文章中,我们将介绍:</p>
<ul>
<li>What is Fully Homomorphic Encryption?<br>
什么是全同态加密?</li>
<li>How does it work?<br>
它是如何工作的?</li>
<li>And, what can it do?<br>
它到底能做什么?</li>
</ul>
<p>Let’s dive in.<br>
让我们深入了解一下。</p>
<h2 id="什么是全同态加密what-is-fhe">什么是全同态加密(What is FHE?)</h2>
<p>In 1978, researchers <a href="https://evervault.com/papers/rivest-adleman-dertouzos">first examined</a> the issues surrounding modifying computer hardware in order to perform secure operations on encrypted data. For the following 30 years little progress was made, primarily due to insufficient computing power required for such complex computations.</p>
<p>1978 年,研究人员<a href="https://evervault.com/papers/rivest-adleman-dertouzos">首次验证</a> 围绕修改计算机硬件来对加密数据执行安全操作的问题。不过在接下来的 30 年里,进展甚微,主要是因为如此复杂的计算所需的算力不足。</p>
<p>In 2009, progress resumed when a possible FHE scheme <a href="https://evervault.com/papers/gentry">was proposed</a> by Craig Gentry. This coincided with significant increases in computing power that fueled early progress in artificial intelligence. Further progress has since been made, including a groundbreaking <a href="https://eprint.iacr.org/2013/340">research paper</a> in 2013 that sidestepped FHE’s computationally expensive <em>relinearization</em> step, have helped lead us to the present day.</p>
<p>2009 年,当 Craig Gentry <a href="https://evervault.com/papers/gentry">提出</a> 可能的 FHE 计划时,进展重新走上轨道。与此同时,算力的显着提高,推动了人工智能的早期进步。此后进一步进展也被取得,包括 2013 年发表的一篇突破性的<a href="https://eprint.iacr.org/2013/340">研究论文</a>,它避开了 FHE 计算成本高昂的 <em>再线性化</em> 步骤,帮助我们达到了今天(的程度)。</p>
<p>At long last, the “once mythical” technology known as Fully Homomorphic Encryption has arrived, allowing us to conduct confidential computing. At its core, confidential computing introduces a totally new paradigm of securing data, and performing secure computations.</p>
<p>终于,“昔年神话”的全同态加密技术出现了,它使我们能够进行机密计算。从本质上讲,机密计算引入了一种全新的数据保护和安全执行计算的范例。</p>
<p>So what does <em>Fully Homomorphic Encryption</em> actually mean? Let’s consider each term separately:</p>
<p>那么 <em>全同态加密</em> 到底意味着什么呢?让我们分别考虑每个术语:</p>
<ol>
<li><strong>Fully:</strong> In the context of FHE, <em>fully</em> means that arbitrary operations such as addition and multiplication are supported.<br>
<strong>全:</strong> 在 FHE 上下文中,<em>全</em> 表示支持任意运算,例如加法和乘法。</li>
<li><strong>Homomorphic</strong>: The ability to allow computations on encrypted data without first decrypting it.<br>
<strong>同态</strong>:无需先解密,即可对加密数据进行计算的能力。</li>
<li><strong>Encryption</strong>: The process of converting information into code that prevents unauthorized access.<br>
<strong>加密</strong>:将信息转换为代码,进而防止未授权访问的过程。</li>
</ol>
<p>Taken together, FHE refers to the ability to perform <em>binary</em> operations on encrypted data <strong>without decrypting the data — ever</strong>. Kind of like magic.</p>
<p>合起来讲,FHE 指的是对加密数据执行二元操作 <strong>而无需解密数据的能力 - 永久(有效)</strong>。有点像魔法。</p>
<p>Binary operations refer to mathematical operations that take two inputs and produce a single output — such as addition, multiplication, subtraction, and division. Blockchains, at their core, primarily deal with integer operations, meaning that this is tremendously valuable for the industry as a whole.</p>
<p>二元运算是指采用两个输入并产生一个输出的数学运算,例如加法、乘法、减法和除法。区块链的核心主要处理整数运算,这意味着这对于整个行业来说非常有价值。</p>
<h2 id="全同态加密对区块链至关重要-fhes-significance-to-blockchain">全同态加密对区块链至关重要 (FHE’s Significance to Blockchain)</h2>
<p>The status quo requires data to first be decrypted in order to run computations on it. It must then be encrypted again, and later decrypted, with each step presenting new opportunities for the data to be exploited.</p>
<p>目前,数据被要求首先解密才能对其进行计算。然后(结果)必须再次对其进行加密,然后再进行解密,每一步都为数据的利用提供了新的机会。</p>
<p>This has contributed to major data exploits in nearly every industry, impacting hundreds of millions and the biggest firms including <a href="https://en.wikipedia.org/wiki/2017_Equifax_data_breach">Equifax</a>, <a href="https://consent.yahoo.com/v2/collectConsent?sessionId=3_cc-session_d07b88c1-6d98-4309-8fd5-bf7e979bfec1">Marriot International</a>, <a href="https://www.bbc.com/news/technology-52722626">EasyJet</a>, and countless more. Each exploit of sensitive data costs billions to rectify, and exposes the personal data of millions. FHE’s ability to compute encrypted data has far reaching ramifications for nearly every industry and will become the new standard for data security.</p>
<p>这导致几乎每个行业的重大数据被(恶意)利用,影响了数亿人和最大的公司,包括<a href="https://en.wikipedia.org/wiki/2017_Equifax_data_breach">Equifax</a>、[万豪国际](https://consent .yahoo.com/v2/collectConsent?sessionId=3_cc-session_d07b88c1-6d98-4309-8fd5-bf7e979bfec1)、<a href="https://www.bbc.com/news/technology-52722626">EasyJet</a> 等等。每次对敏感数据的(恶意)利用都会暴露数百万人的个人数据并且需要花费数十亿美元来修正。 FHE 计算加密数据的能力对几乎每个行业都产生了深远的影响,并将成为数据安全的新标准。</p>
<p>How can this be implemented?<br>
如何实施?</p>
<p>While future content will cover FHE at a technical level, here we will provide a simple overview in regards to how FHE would integrate in blockchain. Keep in mind that FHE has far reaching implications beyond just the blockchain industry — but this space is our focus.<br>
虽然后续内容将在技术层面阐述 FHE,但在此我们将提供 FHE 如何集成至区块链的简单概述。请记住,FHE 不仅对区块链行业具有深远的影响—而这个领域也是我们的重点。</p>
<p>As mentioned, blockchains primarily deal with integer operations, such as managing smart contract “states”, updating block indices, or processing cryptocurrency transactions. This means that applying FHE onto encrypted blockchain data is extremely powerful.</p>
<p>如前所述,区块链主要处理整数运算,如管理智能合约“状态”、更新区块索引或处理加密货币交易。这意味着将 FHE 应用于加密的区块链数据将是强有力的。</p>
<p>That being said, FHE is niche and very complex, so the barrier to entry is high. That’s why we’ve partnered with Zama, which built the <a href="https://docs.zama.ai/fhevm">fhEVM</a>.</p>
<p>话虽如此,FHE(目前依然) 小众且非常复杂,因此准入门槛很高。这就是我们与构建了 <a href="https://docs.zama.ai/fhevm">fhEVM</a>的 Zama 合作的原因。</p>
<p>fhEVM is a set of extensions for the Ethereum Virtual Machine (EVM) that allows any Solidity developers to integrate FHE into their workflow. This enables the creation of encrypted smart contracts without any Solidity expertise and means that developers can benefit from Solidity’s extensive suite of developer tooling.</p>
<p>fhEVM 是以太坊虚拟机 (EVM) 的一组扩展,使得任何 Solidity 开发人员将 FHE 集成到他们的工作流程中。这使得创建加密智能合约无需任何 Solidity 专业知识,并且意味着开发人员可以从 Solidity 广泛的开发工具套件中受益。</p>
<p>fhEVM is used for writing the application itself, but we also have <a href="https://docs.fhenix.io/developer-guides/fhevm.js">fhenix.js</a> which allows developers to create the frontend using Javascript.</p>
<p>fhEVM 用于编写应用本身,但我们也有 <a href="https://docs.fhenix.io/developer-guides/fhevm.js">fhenix.js</a>,它让开发人员能使用 Javascript 创建前端。</p>
<p><strong>FHE vs. ZK</strong></p>
<p>Zero-knowledge (ZK) technology has been widely covered in recent times, often heralded as the future of blockchain privacy.</p>
<p>零知识证明(ZK)技术近年来被广泛报道,通常被誉为区块链隐私的未来。</p>
<p>It’s important to note some distinctions from FHE:<br>
但请务必注意 FHE 的一些区别:</p>
<ul>
<li>
<p><strong>Encryption computation:</strong> ZK cannot compute over encrypted data from multiple users (which would be the case for private ERC-20 tokens) without sacrificing security. FHE can do so, which makes it more composable throughout blockchain. ZK technology often requires custom integrations for new networks and assets.<br>
<strong>加密计算:</strong> ZK 必须在牺牲安全性的情况下才能计算来自多个用户的加密数据(私有 ERC-20 代币就是这种情况)。 FHE 可以(不牺牲),这使得它在整个区块链中更具可组合性。 ZK 技术通常需要对新网络和资产进行定制化集成。</p>
</li>
<li>
<p><strong>Scalability</strong>: ZK is considered more scaleable than FHE, at least at the present moment. Technological developments will scale FHE over the coming years.<br>
<strong>可扩展性</strong>:ZK 被认为比 FHE 更具可扩展性,至少目前如此。未来几年,技术发展将扩大 FHE 的规模。</p>
</li>
<li>
<p><strong>Complex calculations:</strong> FHE can handle complex calculations on encrypted data, suitable for needs such as machine learning, secure MPC, and fully private computations. In contrast, ZK Proofs are typically users for simpler tasks such as proving a value without revealing it.</p>
<p><strong>复杂计算:</strong> FHE可以处理加密数据的复杂计算,适合机器学习、安全MPC和全私密计算等需求。相比之下,ZK证明通常执行更简单任务,例如证明而不透露一个值而。</p>
</li>
<li>
<p><strong>Universal Applicability:</strong> while ZK Proofs are great for specific use-cases like identity verification, authentification, and scalability, FHE can be applied to a broader range of applications. This includes confidential data processing, secure cloud computing, and privacy-preserving AI applications.<br>
<strong>通用性:</strong> 虽然 ZK证明 非常适合身份验证、授权和可扩展性等特定用例,但 FHE 可适用更广泛的应用。这包括机密数据处理、安全云计算和保护隐私的人工智能应用。</p>
</li>
</ul>
<figure data-type="image" tabindex="2"><img src="https://miro.medium.com/v2/resize:fit:1400/0*4a6WfPBAbX4-Vq2u" alt="" loading="lazy"></figure>
<p>We believe that both have their place in blockchain. However, while ZK technology is more mature than FHE at the present moment, we believe that FHE will ultimately emerge as the most suitable privacy-preserving solution.</p>
<p>我们相信两者在区块链中都将占有一席之地。然而,虽然目前 ZK 技术比 FHE 更成熟,但我们相信 FHE 最终将成为最合适的隐私保护解决方案。</p>
<p>For more information, we covered the fhEVM in greater depth in <a href="https://medium.com/@Fhenix/fhenix-rising-the-first-fully-homomorphic-encryption-powered-blockchain-to-bring-end-to-end-4c3df5f616b0#:~:text=The%20Gold%20Standard%3A%20fhEVM">our last blog post.</a></p>
<p>有关更多信息,我们在<a href="https://medium.com/@Fhenix/fhenix-rising-the-first-fully-homomorphic-encryption-powered-blockchain-to-bring-end-to-end-4c3df5f616b0#:~:text=The%20Gold%20Standard%3A%20fhEVM">我们的上一篇博客文章</a>中更深入地介绍了 fhEVM。</p>
<h2 id="结论-conclusion">结论 (Conclusion)</h2>
<p>FHE represents a breakthrough for confidential computing</p>
<p>FHE 代表机密计算的突破</p>
<p>The above article aimed to provide the reader with a fundamental understanding of FHE, including:</p>
<p>上述文章旨在让读者对FHE有一个基本的了解,包括:</p>
<ul>
<li>how it came to be,<br>
它是怎么来的</li>
<li>how it works, and<br>
它是如何运作的,以及</li>
<li>its implications for blockchain as a whole.<br>
它对整个区块链的影响。</li>
</ul>
<p>No longer must data be unencrypted in order to have computations run — it can now remain encrypted the entire journey, vastly reducing the number of attack vectors. This also means that many institutional blockchain use-cases are now feasible, as data privacy is a key consideration for them.</p>
<p>数据不需要解密才能进行计算——现在数据可以在整个过程中保持加密状态,从而大大减少攻击媒介的数量。这也意味着许多机构区块链用例现在是可行的,因为数据隐私是它们的一个关键考虑因素。</p>
<p>Future content of ours will cover FHE at a more granular level. In the meantime, if you are interested in getting started, you can learn more about the process <a href="https://docs.fhenix.io/developer-guides/getting-started">here</a>.</p>
<p>我们未来的内容将更详细地涵盖 FHE。同时,如果您有兴趣开始使用,可以<a href="https://docs.fhenix.io/developer-guides/getting-started">此处</a>了解有关该流程的更多信息。</p>
<p>Join our social media channels to get all the updates!</p>
<p>加入我们的社交媒体来获得最新信息!</p>
<p>FHENIX: Programmable. Scalable. <strong>Encrypted</strong>.</p>
<p>FHENIX:可编程,可扩展,<strong>可加密</strong>。</p>
<p>原文 Original:<a href="https://medium.com/@Fhenix/the-holy-grail-of-encryption-the-rise-of-fhe-technology-6642b9e17ce9">The Holy Grail of Encryption: The Rise of FHE Technology</a></p>
]]></content>
</entry>
<entry>
<title type="html"><![CDATA[Fhenix出世:首个全同态加密加持的区块链,为Web3带来端到端加密(Fhenix Rising:The First Fully Homomorphic Encryption-Powered Blockchain to Bring End-to-End Encryption for Web3)]]></title>
<id>https://chainguys.github.io/post/fhenix-chu-shi-shou-ge-quan-tong-tai-jia-mi-jia-chi-de-qu-kuai-lian-wei-web3-dai-lai-duan-dao-duan-jia-mi-fhenix-risingthe-first-fully-homomorphic-encryption-powered-blockchain-to-bring-end-to-end-encryption-for-web3/</id>
<link href="https://chainguys.github.io/post/fhenix-chu-shi-shou-ge-quan-tong-tai-jia-mi-jia-chi-de-qu-kuai-lian-wei-web3-dai-lai-duan-dao-duan-jia-mi-fhenix-risingthe-first-fully-homomorphic-encryption-powered-blockchain-to-bring-end-to-end-encryption-for-web3/">
</link>
<updated>2023-09-26T08:51:16.000Z</updated>
<content type="html"><![CDATA[<figure data-type="image" tabindex="1"><img src="https://miro.medium.com/v2/resize:fit:1400/1*m_gG5XiuASgCELm_0ehGeA.png" alt="" loading="lazy"></figure>
<p>Fhenix leverages cutting-edge Fully Homomorphic Encryption (FHE) technology to introduce for the first time native encryption capabilities into EVM smart contracts, enabling computation over encrypted data. This enhances data security and privacy to unparalleled levels, unlocking a multitude of innovative Web3 applications.</p>
<p>Fhenix利用尖端的全同态加密(FHE)技术,首次将原生加密功能引入EVM智能合约中,实现对加密数据的计算。这将数据安全性和隐私性提高到了无与伦比的水平,将解锁大量创新的 Web3 应用。</p>
<p><strong>导论(Introduction)</strong></p>
<p>It’s become increasingly clear that Web3 is the future, but blockchain’s innate transparency presents challenges that inhibit the industry’s growth trajectory. This is because a growing number of Web3 use cases revolve around sensitive data, rendering the full openness of public blockchains problematic.</p>
<p>Web3已经是越来越明显的未来趋势,但区块链固有的“透明度”带来了阻碍行业增长的挑战。这是因为越来越多的 Web3 用例围绕敏感数据,然后公共区块链的完全开放性变得棘手起来。</p>
<p>This is for two main reasons:<br>
这主要有以下两个原因:</p>
<ol>
<li>
<p><strong>Exclusion:</strong> Payments, voting, medical records, decentralized identity, and countless other use cases require confidentiality. As the scope of blockchain grows, the absence of robust encryption solutions could either push these applications off-chain or force them to compromise on data confidentiality.<br>
<strong>不相容:</strong> 支付、投票、医疗记录、去中心化身份和无数其它用例需要保密。随着区块链范围的扩大,缺乏强大的加密解决方案可能会将这些应用推离链或迫使其在数据机密性方面做出妥协。</p>
</li>
<li>
<p><strong>Security:</strong> On-chain data transparency makes it much simpler for malicious parties to identify and target users. This has led to billions lost through phishing attacks and other exploitative tactics like MEV extraction.<br>
<strong>安全性:</strong> 链上数据透明,则让恶意方更容易识别和定位用户。这导致网络钓鱼攻击和 MEV 提取等其他剥削策略,造成数十亿美元的损失。</p>
</li>
</ol>
<p>While in Web2 space data encryption is a well-established and required standard, it seems that the ‘lack-of-encryption’ for commercially sensitive and personal data in Web3 is still a growing and evolving threat. To scale the industry forward, privacy must be an integral part of blockchain, meaning that data encryption and computation capabilities should be key features of all blockchains.</p>
<p>虽然在 Web2 中,数据加密是一个已经完善且必要的标准,但 Web3 中商业敏感数据和个人数据的“缺乏加密”,似乎仍是一个日益增长和不断演变的威胁。为了扩大行业规模,隐私必须成为区块链不可或缺的一部分,这意味着数据加密和计算能力应该是所有区块链的关键特征。</p>
<p>To address this challenge we need to bring developers the infrastructure and tools that allow easy integration of robust data encryption capabilities in the applications that are essential for this space to grow.</p>
<p>为了应对这一挑战,我们需要为开发人员提供基础设施和工具,让其在应用中轻松集成强大的数据加密功能,这对于该领域的发展至关重要。</p>
<p>Fhenix is rising to this challenge.</p>
<p>Fhenix正在奋起迎接这个挑战。</p>
<p>Fhenix is building the first confidential smart contract platform using fully homomorphic encryption (FHE). FHE is a novel cryptographic scheme that enables direct computation over encrypted data without ever revealing the underlying data. Fhenix’s goal is to advance application development in the blockchain ecosystem by bringing data encryption and encrypted data computation to smart contracts, transactions, and on-chain assets for the first time.</p>
<p>Fhenix 正在构建第一个使用全同态加密(FHE)的机密智能合约平台。 FHE 是一种全新的加密方案,可以对加密数据进行直接计算,而无需泄露底层数据。 Fhenix的目标,是通过首次将数据加密和加密数据计算引入智能合约、交易和链上资产,推进区块链生态系统中的应用开发。</p>
<p>By leveraging the power of FHE, Fhenix redefines how sensitive data is being managed in the blockchain ecosystem, envisioning a future where privacy and decentralization are not at odds, but rather, complementary aspects of a secure digital economy.</p>
<p>通过利用 FHE 的力量,Fhenix 重新定义了区块链生态中敏感数据的管理方式,构想了这样一个未来:隐私和去中心化不但不矛盾,而是安全数字经济的互补。</p>
<p><strong>全同态加密 (Fully Homomorphic Encryption)</strong></p>
<p>FHE is considered the holy grail of cryptography, as it enables direct computation over encrypted data while never revealing the data to the server, or in the context of blockchains — to validators or sequencers. This is all groundbreaking, with recent breakthroughs paving the way for Homomorphic Encryption data processing to arrive at last on the blockchain.</p>
<p>FHE 被认为是密码学的圣杯,因为它可以对加密数据进行直接计算,而不会向服务器,或在区块链环境中向验证者或序列器泄露数据。这都是开创性的,最近的突破为同态加密数据处理最终到达区块链铺平了道路。</p>
<p>This means that Fhenix now enables a wide array of versatile use cases such as:</p>
<p>这意味着 Fhenix 现在支持广泛的多功能用例,例如:</p>
<ul>
<li>
<p><strong>Trustless Gaming:</strong> Every game that requires players to hide their information from other players, like on-chain casino gaming, where you need to hide information between opponents or the dealer, while still allowing computation on the data.<br>
<strong>去信任化游戏:</strong> 每款游戏都要求玩家向其他玩家隐藏自己的信息,例如链上赌场游戏,您需要在对手或庄家之间隐藏信息,同时仍然允许对数据进行计算。</p>
</li>
<li>
<p><strong>Private Voting:</strong> Both on-chain and off-chain voting mechanisms can operate with fully encrypted variables, ensuring confidentiality without sacrificing trustworthiness.<br>
<strong>私密投票:</strong> 链上和链下投票机制都可以使用完全加密的变量进行操作,在不牺牲可信度的情况下确保私密性。</p>
</li>
<li>
<p><strong>Privacy-Preserving AI:</strong> The ability to compute encrypted data opens the door for on-chain artificial intelligence applications, thereby expanding the range of possible use cases exponentially.<br>
<strong>隐私保护人工智能:</strong> 计算加密数据的能力,为链上人工智能应用打开了大门,从而以指数方式扩大了可能的用例范围。</p>
</li>
<li>
<p><strong>Confidential Token Transfers:</strong> P2P payments, commercial transactions, and other sensitive transfers can be made private, yet auditable.</p>
<ul>
<li><strong>机密代币传输:</strong> P2P 支付、商业交易和其他敏感传输可以设为私密但可审计。</li>
</ul>
</li>
</ul>
<figure data-type="image" tabindex="2"><img src="https://miro.medium.com/v2/resize:fit:1400/0*6GWx-x8UPLkhOg7p" alt="" loading="lazy"></figure>
<p>These are all multi-billion dollar industries growing at a rapid pace, but applicability also extends to areas such as blind auctions, MEV protection, account abstraction, and confidential DAOs. We are also merely at the beginning of what’s truly possible, with many use cases undiscovered.</p>
<p>这些都是价值数十亿美元且正在快速增长的行业,不过适用性也可以扩展到盲拍、MEV 保护、账户抽象和机密 DAO 等领域。我们还仅仅处于真正可能的开始,还有许多用例尚未被发掘。</p>
<p>This is all possible due to fhEVM, which we’ll cover next.</p>
<p>这一切都归功于 fhEVM,接下来我们将介绍它。</p>
<p><strong>黄金标准:fhEVM (The Gold Standard: fhEVM)</strong></p>
<p>fhEVM is a set of extensions for the Ethereum Virtual Machine (EVM) that allows Solidity developers to seamlessly create encrypted smart contracts without any cryptographic expertise. Solidity is the most popular Web3 language to date and comes with an extensive suite of developer tools and libraries, making fhEVM extremely easy to begin working with.</p>
<p>fhEVM 是以太坊虚拟机 (EVM) 的一组扩展,它允许 Solidity 开发人员无需任何加密专业知识就可以无缝创建加密智能合约。Solidity 是迄今为止最流行的 Web3 语言,并附带一套流行的开发工具和库,这也使 fhEVM 对(已有开发者来说)非常容易上手。</p>
<p>This is important, as blockchains that rely upon entirely novel programming languages have significant costs associated with attracting and training developers to begin using their unique language. In contrast, fhEVM taps into the expansive EVM community and enables developers to easily begin deploying new, innovative projects.</p>
<p>这一点很重要,因为依赖全新编程语言的区块链,在吸引和培训开发人员使用/转向其独特语言方面需要付出巨大成本。相比之下,fhEVM 利用了广泛的 EVM 社区,使开发人员能够轻松部署新的创新项目。</p>
<p>Fhenix also has a modular, extension-like design which means that its ability to compute encrypted data can be integrated across all blockchain layers, enabling the easy development of confidential smart contracts on public blockchains. For example, developers can now build applications around encrypted data, such as decentralized email services or private voting.</p>
<p>Fhenix还具有模块化、类扩展的设计,意味着它计算加密数据的能力可以跨越所有区块链层来集成,进而可以在公共区块链上轻松开发机密智能合约。例如,开发人员现在可以围绕加密数据构建应用,比如去中心化电子邮件服务或私密投票。</p>
<p>This comes in the form of the Fhenix SDK which can now be used by developers to add encryption capabilities to their existing products, seamlessly, without any changes to their existing smart contracts.</p>
<p>它以 Fhenix SDK 的形式出现,开发人员现在可以使用它来无缝地向其现有产品添加加密功能,而无需对其现有智能合约进行任何更改。</p>
<p>Fhenix’s limited access devnet was deployed in July 2023, and provides an approachable FHE playground where the fhEVM is already functional and in use. To apply for early access click <a href="https://discord.gg/CwWVmdmazJ">here</a>.</p>
<p>Fhenix 的开发网络于 2023 年 7 月部署(非公开访问),提供了一个平易近人的 FHE 游乐场,其中 fhEVM 已经正常运行并投入使用。要申请抢先体验,请点击<a href="https://discord.gg/CwWVmdmazJ">此处</a>。</p>
<p><strong>机密计算集群:加密优先的区块链未来(The Confidential Compute Constellation: Blockchain’s Encryption-First Future)</strong></p>
<p>While public blockchains are pseudonymous in nature, this is insufficient for many blockchain applications and will become increasingly easy to correlate on-chain activity with real-world identities. Also, It is important to understand that confidentiality is not a “one-size-fits-all” issue solved by one technology alone. Like in blockchains, there are multiple tradeoffs between confidentiality technologies, such as security, scalability, decentralization, complexity and cost.</p>
<p>虽然公共区块链本质上使用”假名“,但这对于许多区块链应用来说是不够的,并且会越来越容易将链上活动与现实世界的身份相关联。此外,重要的是要理解,保密性并不是仅靠一种技术就能解决的“一刀切”问题。与区块链一样,保密技术之间也存在多种权衡,例如安全性、可扩展性、去中心化、复杂性和成本。</p>
<p>This insight led to the formation of the Confidential Compute Constellation: a collective of interconnected confidential solutions serving as an encryption hub for Web 3.0.</p>
<p>这种洞见导致了机密计算集群的形成:一组互连的机密解决方案,来充当 Web 3.0 的加密中心。</p>
<p>The Confidential Computing Constellation starts by combining Secret Network’s battle-tested platform, experience and community with the novel Fully Homomorphic Encryption technology that Fhenix introduced into a full-fledged smart contract platform.</p>
<p>机密计算集群首先将以下两样相结合: Secret Network 久经考验的平台、经验和社区,与 Fhenix 引入的成熟智能合约平台上全新的全同态加密技术。</p>
<p>The goal of the Constellation is to combine a wide range of confidential-computing technologies and solutions to create a single hub for privacy and confidentiality on Web3, offering confidential computing applications on member networks and providing privacy as a service to the EVM ecosystem and beyond.</p>
<p>集群的目标是结合广泛的机密计算技术和解决方案,在 Web3 上创建单一的隐私和机密中心,在成员网络上提供机密计算应用,并向 EVM 生态系统及其他生态系统提供隐私即服务。</p>
<p><strong>加密全明星:Fhenix 背后的团队 (Encryption Allstars: The Team Behind Fhenix)</strong></p>
<p>Fhenix was founded by <a href="https://www.linkedin.com/in/gguyz/?originalSubdomain=il">Guy Zyskind</a>, the Founder of Secret and is led by <a href="https://www.linkedin.com/in/guy-itzhaki">Guy Itzhaki</a>, a former Director at the Homomorphic Encryption & Blockchain Group at Intel.</p>
<p>Fhenix 由 Secret 创始人 <a href="https://www.linkedin.com/in/gguyz/?originalSubdomain=il">Guy Zyskind</a> 创立,并由 <a href="https://www.linkedin.com/in/guy-itzhaki">Guy Itzhaki</a>,英特尔同态加密和区块链事业部前总监领导。</p>
<p>Forged by a partnership with <a href="https://www.zama.ai/">Zama</a>, a market leader in fully homomorphic encryption technologies, Fhenix team is composed of the world-leading experts in private computation solutions.</p>
<p>Fhenix 团队与全同态加密技术市场领导者 <a href="https://www.zama.ai/">Zama</a> 合作,由私有计算解决方案领域的世界领先专家组成。</p>
<p><em>“Fhenix addresses a huge problem in the Ethereum ecosystem: a lack of encryption for commercially sensitive data,”</em> said Guy Zyskind, Fhenix and Secret Founder. <em>“Fhenix gives users the confidence to put sensitive data on public blockchains while also giving developers the tools to compute and transform that data for the first time.”</em></p>
<p><em>“Fhenix 解决了以太坊生态系统中的一个巨大问题:商业敏感数据缺乏加密,”</em> Fhenix 和 Secret 创始人 Guy Zyskind 说道。 <em>“Fhenix 让用户有信心将敏感数据放在公共区块链上,同时还首次为开发人员提供了计算和转换这些数据的工具。”</em></p>
<p>Fhenix recently raised a $7.5M Seed Round co-led by Multicoin Capital and Collider Ventures, with collaboration from Node Capital, Bankless, HackVC, TaneLabs, Hashkey and Metaplanet. The funds will be used to bring the Fhenix Network into public testnet early next year and to support ecosystem application development.</p>
<p>Fhenix 最近筹集了 750 万美元的种子轮融资,由 Multicoin Capital 和 Collider Ventures 共同牵头,Node Capital、Bankless、HackVC、TaneLabs、Hashkey 和 Metaplanet 跟进。这些资金将用于明年初将 Fhenix 网络引入公共测试网,并支持生态系统应用开发。</p>
<p><strong>区块链的复兴:即将推出的公共测试网(Blockchain’s Renaissance: Upcoming Public Testnet)</strong></p>
<p>FHENIX’s public testnet titled <em>Renaissance</em> will be open for participation in Q1 of 2024, inviting developers to familiarize themselves with the fhEVM environment and build novel applications. This is particularly exciting for developers keen on being first-movers in an emerging field of blockchain, and more details will be shared in the coming weeks.</p>
<p>FHENIX 名为‘Renaissance 文艺复兴’ 的公共测试网将于 2024 年第一季度开放参与,邀请开发人员熟悉 fhEVM 环境并构建全新的应用。对于热衷于成为区块链新兴领域先行者的开发者来说,这尤其令人兴奋,更多细节将在未来几周内分享。</p>
<p>We invite those interested to apply for early testnet access <a href="https://discord.gg/CwWVmdmazJ">here</a>.</p>
<p>我们邀请有兴趣的人申请早期测试网访问<a href="https://discord.gg/CwWVmdmazJ">此处</a>。</p>
<p>Join our social media channels to get all the updates!</p>
<p>加入我们的社交媒体渠道以获取所有更新!</p>
<p>Fhenix: Programable. Scalable. <strong>Encrypted</strong>.</p>
<p>Fhenix:可编程,可扩展, <strong>可加密</strong>。</p>
<p>原文 Original:<a href="https://medium.com/@Fhenix/fhenix-rising-the-first-fully-homomorphic-encryption-powered-blockchain-to-bring-end-to-end-4c3df5f616b0">Fhenix Rising: The First Fully Homomorphic Encryption-Powered Blockchain to Bring End-to-End Encryption for Web3<br>
</a></p>
]]></content>
</entry>
<entry>
<title type="html"><![CDATA[Saga材料合集-更新中(Saga Materials-Updating)]]></title>
<id>https://chainguys.github.io/post/saga-cai-liao-he-ji-geng-xin-zhong-saga-materials-updating/</id>
<link href="https://chainguys.github.io/post/saga-cai-liao-he-ji-geng-xin-zhong-saga-materials-updating/">
</link>
<updated>2023-08-20T06:19:58.000Z</updated>
<content type="html"><![CDATA[<figure data-type="image" tabindex="1"><img src="https://chainguys.github.io/post-images/1692512523185.jpeg" alt="" loading="lazy"></figure>
<h1 id="chainguys"><a href="https://twitter.com/Chainguys">@Chainguys</a>原创 (<a href="https://twitter.com/Chainguys">@Chainguys</a> Original)</h1>
<h2 id="信息图视频gif视频infographicvideogif-video">信息图/视频/gif视频(infographic/video/gif video)</h2>
<table>
<thead>
<tr>
<th></th>
<th></th>
<th></th>
</tr>
</thead>
<tbody>
<tr>
<td>Saga Infographic</td>
<td>original-infographic</td>
<td><a href="https://twitter.com/Chainguys/status/1691232599123935232">Validators Selection Pocess(in detail)</a></td>
</tr>
<tr>
<td>Saga Infographic</td>
<td>original-infographic</td>
<td><a href="https://twitter.com/Chainguys/status/1691227138572124160">Validator Selection</a></td>
</tr>
<tr>
<td>Saga Infographic</td>
<td>original-infographic</td>
<td><a href="https://twitter.com/Chainguys/status/1688441498449186816">Saga's way to prevent spam</a></td>
</tr>
<tr>
<td>Saga Infographic</td>
<td>original-infographic</td>
<td><a href="https://twitter.com/Chainguys/status/1685823844123090944">Saga's Front End Economics</a></td>
</tr>
<tr>
<td>Saga Infographic</td>
<td>original-infographic</td>
<td><a href="https://twitter.com/Chainguys/status/1683347112015151106">Saga's validator orchestration & tools </a></td>
</tr>
<tr>
<td>Saga Infographic</td>
<td>original-infographic</td>
<td><a href="https://twitter.com/Chainguys/status/1680744374555283456">Saga shared security desig</a></td>
</tr>
<tr>
<td>Saga Infographic</td>
<td>original-infographic</td>
<td><a href="https://twitter.com/Chainguys/status/1678232030184718339">Benefits of Saga's Chainlet</a></td>
</tr>
<tr>
<td>Saga Infographic</td>
<td>original-infographic</td>
<td><a href="https://twitter.com/Chainguys/status/1675778547099549697">Saga Testnet</a></td>
</tr>
<tr>
<td>Saga Infographic</td>
<td>original-infographic</td>
<td><a href="https://twitter.com/Chainguys/status/1673204943782842368">Saga's Cassiopeia Testnet</a></td>
</tr>
<tr>
<td>Saga Infographic</td>
<td>original-infographic</td>
<td><a href="https://twitter.com/Chainguys/status/1671140424705257473">5 benefits that SAGA Brings</a></td>
</tr>
<tr>
<td>Saga Infographic</td>
<td>original-infographic</td>
<td><a href="https://twitter.com/Chainguys/status/1668535649865981953">Key advantages of SAGA</a></td>
</tr>
<tr>
<td>Saga Infographic</td>
<td>original-infographic</td>
<td><a href="https://twitter.com/Chainguys/status/1667184238414659585">SAGA IN 1 Slide</a></td>
</tr>
</tbody>
</table>
<h2 id="长推文章博客twitter-threadarticles博客">长推/文章/博客(twitter thread/articles/博客)</h2>
<table>
<thead>
<tr>
<th></th>
<th></th>
<th></th>
</tr>
</thead>
<tbody>
<tr>
<td>Saga101</td>
<td>original-thread</td>
<td><a href="https://twitter.com/Chainguys/status/1691227138572124160">Musical Chairs in Validator Selection</a></td>
</tr>
<tr>
<td>Saga101</td>
<td>original-thread</td>
<td><a href="https://twitter.com/Chainguys/status/1688438252540153856">Saga Chailets</a></td>
</tr>
<tr>
<td>Saga101</td>
<td>original-thread</td>
<td><a href="https://twitter.com/Chainguys/status/1685812148545765377">Saga Front Enduser Economic</a></td>
</tr>
<tr>
<td>Saga101</td>
<td>original-thread</td>
<td><a href="https://twitter.com/Chainguys/status/1683348726570516481">Deploying a smart contract and provisioning a Chainlet on Saga</a></td>
</tr>
<tr>
<td>Saga101</td>
<td>original-thread</td>
<td><a href="https://twitter.com/Chainguys/status/1680838354362048512">Saga Shared Security</a></td>
</tr>
<tr>
<td>Saga101</td>
<td>original-thread</td>
<td><a href="https://twitter.com/Chainguys/status/1678228857369894913">Saga's Chainlet Design</a></td>
</tr>
<tr>
<td>Saga101</td>
<td>original-thread</td>
<td><a href="https://twitter.com/Chainguys/status/1675767866170195968">A Saga Chainlet</a></td>
</tr>
<tr>
<td>Saga101</td>
<td>original-thread</td>
<td><a href="https://twitter.com/Chainguys/status/1673197380945219585">Cassiopeia Testnet</a></td>
</tr>
<tr>
<td>Saga Threads</td>
<td>original-thread</td>
<td><a href="https://twitter.com/Chainguys/status/1671132041293991938">Introduction to Saga</a></td>
</tr>
<tr>
<td>Saga101</td>
<td>original-thread</td>
<td><a href="https://twitter.com/Chainguys/status/1668532317969686529">SAGA & developers</a></td>
</tr>
<tr>
<td>Saga101</td>
<td>original-thread</td>
<td><a href="https://twitter.com/Chainguys/status/1667177504841379855">A Thread on Saga</a></td>
</tr>
</tbody>
</table>
]]></content>
</entry>
<entry>
<title type="html"><![CDATA[Puffer材料合集-更新中(Puffer Materials-Updating)]]></title>
<id>https://chainguys.github.io/post/puffer/</id>
<link href="https://chainguys.github.io/post/puffer/">
</link>
<updated>2023-08-20T05:51:56.000Z</updated>
<content type="html"><![CDATA[<figure data-type="image" tabindex="1"><img src="https://www.puffer.fi/images/img-mod02.png" alt="" loading="lazy"></figure>
<h1 id="chainguys"><a href="https://twitter.com/Chainguys">@Chainguys</a>原创 (<a href="https://twitter.com/Chainguys">@Chainguys</a> Original)</h1>
<h2 id="信息图视频gif视频infographicvideogif-video">信息图/视频/gif视频(infographic/video/gif video)</h2>
<table>
<thead>
<tr>
<th></th>
<th></th>
<th></th>
</tr>
</thead>
<tbody>
<tr>
<td>puffer101</td>
<td>original-ytvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1691271413653528576">Empowering Home-Based Validators: How @puffer_finance Is Democratizing Ethereum Staking</a></td>
</tr>
<tr>
<td>puffer101</td>
<td>original-ytvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1693790089418076200">赋予家庭验证者权力:@puffer_finance如何使以太坊质押民主化</a></td>
</tr>
<tr>
<td>puffer101</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1690904824013848578">1.What's Puffer?</a></td>
</tr>
<tr>
<td>puffer101</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1691606195680034955">1.Puffer是什么?</a></td>
</tr>
<tr>
<td>puffer101</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1693418889923690596">2.Capital Efficiency!</a></td>
</tr>
<tr>
<td>puffer101</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1694516371780976950">2.资本效率!</a></td>
</tr>
<tr>
<td>puffer101</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1695965671639670991">3.Empower the at-home nodes</a></td>
</tr>
<tr>
<td>puffer101</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1697050821509202342">3.赋能家庭节点!</a></td>
</tr>
<tr>
<td>puffer101</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1698500372925759855">4.Improve the Credible Neutrality</a></td>
</tr>
<tr>
<td>puffer101</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1699582251879579676">4.增强可信中立</a></td>
</tr>
<tr>
<td>puffer101</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1701038598206668912">1.The Merge and Staking-1</a></td>
</tr>
<tr>
<td>puffer101</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1702116701922344965">1.ETH大合并和质押-1</a></td>
</tr>
<tr>
<td>puffer101</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1703931220827271177">1.The Merge and Staking-2</a></td>
</tr>
<tr>
<td>puffer101</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1704650648946413849">1.ETH大合并和质押-2</a></td>
</tr>
<tr>
<td>puffer101</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1706132412479263215">1.The Merge and Staking-3</a></td>
</tr>
<tr>
<td>puffer101</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1707187867447857572">1.ETH大合并和质押-3</a></td>
</tr>
<tr>
<td>puffer101</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1711573010648285205">1.The Merge and Staking-4</a></td>
</tr>
<tr>
<td>puffer101</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1712260542247960687">1.ETH大合并和质押-4</a></td>
</tr>
<tr>
<td>puffer101</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1714080282968514922">2.The Shapella Update</a></td>
</tr>
<tr>
<td>puffer101</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1714797257898573874">2.Shapella更新</a></td>
</tr>
<tr>
<td>puffer101</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1716272964642259303">3-1.ETH POS Penalities:Validator Stack(1)</a></td>
</tr>
</tbody>
</table>
]]></content>
</entry>
<entry>
<title type="html"><![CDATA[T3RN材料合集-更新中(T3RN Materials-Updating)]]></title>
<id>https://chainguys.github.io/post/t3rn-cai-liao-he-ji-geng-xin-zhong-t3rn-materials-updating/</id>
<link href="https://chainguys.github.io/post/t3rn-cai-liao-he-ji-geng-xin-zhong-t3rn-materials-updating/">
</link>
<updated>2023-08-20T05:45:29.000Z</updated>
<content type="html"><![CDATA[<figure data-type="image" tabindex="1"><img src="https://assets.website-files.com/6328b4e5e36c3fe82d4fa984/63516dd90d0721de7344d976_t3rn_logo_black-p-500.png" alt="" loading="lazy"></figure>
<h1 id="chainguys"><a href="https://twitter.com/Chainguys">@Chainguys</a>原创 (<a href="https://twitter.com/Chainguys">@Chainguys</a> Original)</h1>
<h2 id="信息图视频gif视频infographicivideogif-video">信息图/视频/gif视频(infographic/ivideo/gif video)</h2>
<table>
<thead>
<tr>
<th></th>
<th></th>
<th></th>
</tr>
</thead>
<tbody>
<tr>
<td>t3rn FOR BEGINNERS</td>
<td>original-infographic</td>
<td><a href="https://twitter.com/Chainguys/status/1683296692324671488">t3rn in 1 picture</a></td>
</tr>
<tr>
<td>t3rn FOR BEGINNERS</td>
<td>original-infographic</td>
<td><a href="https://twitter.com/Chainguys/status/1684006116907163650">t3rn 一图流</a></td>
</tr>
<tr>
<td>t3rn FOR BEGINNERS</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1684750521771397121">P1:What is t3rn?</a></td>
</tr>
<tr>
<td>t3rn FOR BEGINNERS</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1685818056185171968">P1:t3rn到底是什么?</a></td>
</tr>
<tr>
<td>t3rn FOR BEGINNERS</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1686543083549188096">P2:The ultimate objective?</a></td>
</tr>
<tr>
<td>t3rn FOR BEGINNERS</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1687260561233338368">P2:最终目标?</a></td>
</tr>
<tr>
<td>t3rn FOR BEGINNERS</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1688362069152628736">P3:current bridging models?</a></td>
</tr>
<tr>
<td>t3rn FOR BEGINNERS</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1689078791765655554">P3:当前跨链桥的模式?</a></td>
</tr>
<tr>
<td>t3rn FOR BEGINNERS</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1689817408792305664">P4:challenges with bridging security for now?</a></td>
</tr>
<tr>
<td>t3rn FOR BEGINNERS</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1691248337599463424">P4:当前跨链桥方案安全挑战</a></td>
</tr>
</tbody>
</table>
]]></content>
</entry>
<entry>
<title type="html"><![CDATA[Taiko材料合集-更新中(Taiki Materials-Updating)]]></title>
<id>https://chainguys.github.io/post/taiki-cai-liao-he-ji-geng-xin-zhong-taiki-materials-updating/</id>
<link href="https://chainguys.github.io/post/taiki-cai-liao-he-ji-geng-xin-zhong-taiki-materials-updating/">
</link>
<updated>2023-08-20T05:41:46.000Z</updated>
<content type="html"><![CDATA[<figure data-type="image" tabindex="1"><img src="https://taiko.xyz/images/logotype-black.svg" alt="" loading="lazy"></figure>
<h1 id="chainguys"><a href="https://twitter.com/Chainguys">@Chainguys</a>原创 (<a href="https://twitter.com/Chainguys">@Chainguys</a> Original)</h1>
<h2 id="信息图视频gif视频infographicivideogif-video">信息图/视频/gif视频(infographic/ivideo/gif video)</h2>
<table>
<thead>
<tr>
<th></th>
<th></th>
<th></th>
</tr>
</thead>
<tbody>
<tr>
<td>Taiko BASICS</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1686546606600925184">1.What's Taiko</a></td>
</tr>
<tr>
<td>Taiko BASICS</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1687257038026362880">1.Taiko是什么</a></td>
</tr>
<tr>
<td>Taiko BASICS</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1688382453604622336">2.How to be Special?(1)</a></td>
</tr>
<tr>
<td>Taiko BASICS</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1689069732253564929">2.如何做才这么特别?(1)</a></td>
</tr>
<tr>
<td>Taiko BASICS</td>
<td>original-gifvideo</td>
<td><a href="https://twitter.com/Chainguys/status/1689821435215175682">2.How to be Special?(2)</a></td>
</tr>
<tr>
<td>Taiko BASICS</td>
<td>original-gifvideo</td>