Ad
News
Burst Dymaxion – The Linux of Blockchain Burst Dymaxion – The Linux of Blockchain
🚨 This article is 6 years old...

Burst Dymaxion – The Linux of Blockchain

Burst Dymaxion – The Linux of Blockchain

Photo by Tianshu Liu on Unsplash

While several emerging smart contract platforms make only slight revisions to derivative blockchains, Burst combines several unique features and mechanisms to bring users a truly distinct distributed ledger experience.

In an effort to unite the best of both worlds, Burst uses a main blockchain with customizable, IOTA-like tangles built upon it. The unique integration of both decentralized systems, along with privacy features from other blockchains, allows Burst to overcome the common issues of energy efficiency, scalability, and speed.

Written in the Burst Dymaxion whitepaper, it states:

“The original Burstcoin blockchain is used as underlying layer to open and close an arbitrary number of general purpose transaction channels, similar to the Lightning Network proposal of Bitcoin, but using IOTA-like tangles for propagation and verification… This concept takes the best traits of the original Burstcoin, IOTA, Monero, ZCash and the newest Bitcoin proposals to create a currency suitable for truly global use.”

A Unique Proof-of-Capacity Emphasis

Launched in 2014, Burst is a unique blockchain platform using the PoC consensus mechanism.

Using a Proof-of-Capacity (PoC) consensus mechanism, Burst enables users to sidestep additional costs and contribute computing power directly through their hard drives – acting as the only blockchain to enable HDD mining.

Burst Community Figure, Tom Créance told CryptoSlate why Burst chose PoC over more common mechanisms, such as Proof-of-Work (PoW) and Proof-of-Stake (PoS):

“PoW is not only energy consuming, it is also causing of a lot of heat and noise, it needs specialized, non-reusable hardware, and it leads to centralization of the mining process. A PoS system is inegalitarian in two areas: initial distribution and mining reward. Initial distribution is made through ICOs, crowdsales, airdrops or similar processes. As a result, distribution happens in a short period of time and concentrates the majority of coins in the hands of a minority.”

By using data chunks called plots, the Burst network is able to achieve mining at a consumption rate of only 0.0024 kWh per transaction compared to the 1037 kWh used to process a single Bitcoin transaction.

The use of PoC also allows users equal contribution power on the network and puts emphasis on true decentralization, since users aren’t influential based on ownership of coins or total network contribution.

Tangle-Driven Infinite TPS

The Burst Dymaxion works by integrating the Burst blockchain as a base layer for toggling the tangles built upon it – allowing for an infinite number of independent P2P payment channels to actively operate separately from the main chain.

Tangles can be customized by network size and validation requirements and exist temporarily or permanently for specific entities utilizing the Burst network, such as banks, financial exchanges, and other payment-oriented institutes.

Through the use of independent, arbitrarily scalable tangles, Burst aims to achieve an infinite TPS. Explaining the Dymaxion structure, Créance told CryptoSlate: 

“With the Dymaxion, the Burst blockchain will become the backbone of a lightning network of colored Tangles… The Burst network will be able to handle hundreds of thousands of such scalable payment channels opened simultaneously, hence supporting a potentially infinite number of transactions per second.”

In addition to IOTA tangles, Burst utilizes Zcash’s zk-SNARK technology and Monero’s ring signatures to allow users a transaction concealment option upon creating a tangle. Although absent from the main chain, the use of zk-SNARK and ring signatures can enable users to operate a P2P payment channel anonymously if chosen to do so.

Burst aims to achieve its ultimate version of the Dymaxion through three hard forks – the first of which took place on June 11th, 2018. The Burst Dymaxion will be fully enabled with the second fork. The third hard fork will enable PoC3, an update to its consensus mechanism that will allow mining on important data, assuring it remains intact and accessible for future generations.

For more information on Burstcoin, check out the Burst coin profile or visit their website.

Posted In: Privacy, Technology