Ad
Paloma looks to increase transaction volume across multiple chains to improve security – SlateCast #28 Paloma looks to increase transaction volume across multiple chains to improve security – SlateCast #28

Paloma looks to increase transaction volume across multiple chains to improve security – SlateCast #28

Founder of Volume, Taariq Lewis, spoke to CryptoSlate about Volume's host protocol Paloma boosts cross-chain data sharing and shared security.

Paloma looks to increase transaction volume across multiple chains to improve security – SlateCast #28

Cover art/illustration via CryptoSlate. Image includes combined content which may include AI-generated content.

Founder of Volume, which designed the Paloma Protocol, Taariq Lewis, shared his opinions on the upcoming multi-chain future and how Paloma works to strengthen the ties between chains.

Volume is a software development company that developed and is built on the Paloma Protocol. Paloma describes itself as a “fast and permissionless blockchain that moves messages securely between any other blockchains.” It aims at increasing the number of transaction volumes across blockchains to increase interoperability.

Paloma is a Cosmos (ATOM) based SDK blockchain and allows developers to build programs that target any Cosmos-SDK chains, any Ethereum Virtual Machine (EVM), and the Solana (SOL) blockchain.

Increasing volume andย  strengthening ecosystems

As Lewis describes it, Paloma focuses on increasing the transaction volume on all blockchains. Its mission is to deploy as a protocol and integrate with all existing chains to feed data and push transaction volumes up.

Paloma does this to benefit all blockchains that are integrated with Paloma. “We exist because of the multi-chain future,” Lewis says, “The more multi-chain connections we have, the more transaction volume will be shared across all, and the more it will benefit everyone.”

Lewis likens this to a human brain and says the more neurons connect, the better the brain will work.

Paloma believes that a multi-chain future is inevitable. While not knowing exactly what it would look like, Lewis thinks it will kindle more innovative solutions and better working ecosystems. He says:

“I can’t tell you what the cross-chain ecosystem looks like, but we’re thinking more chains, more ecosystems [will come]. It’s happening, its exciting, and I think we all need to lean in.”

Shared attestation

Lewis describes Paloma as an “attestation chain.” Just like the validator blocks reach a consensus regarding transactions, Paloma validators reach a consensus about other things.

Paloma allows chains to obtain validated data on specific activities that are happening on a chain. It uses its validators called “Pigeons” to observe events and reach a consensus about their validity. Once they do, Paloma validators send these “messages” to the receiving chain.

Lewis says:

“Users send messages to these chains, and when the messages are sent, we need someone to say, Hey! I saw that message. I saw it turning into a block and here is its results.”

This allows chains that want to watch another blockchain but lack the validator resources to do so on their own. Instead of dedicating a set of validators to monitor one blockchain, they can use Paloma to obtain validated information without owning any data.

Shared security

Shared security emerges as a result of shared attestation. Since all chains integrated with Paloma watch each other constantly, it also increases safety. Lewis gives an example to explain better and says:

“We kind of have shared security already. If there was an exploit in the Cosmos ecosystem, all validators in the Cosmos ecosystem will know about it today. And they will all be working together to make sure to preserve the ecosystem.”

With that being said, Lewis doesn’t argue that Paloma will solve all security issues. “Will it replace your auditors? no,” he acknowledges but thinks it can work as a notifier of possible malicious activities.

To enhance their capabilities on shared security, Lewis admitted that Paloma is working on two protocols, which aren’t disclosed just yet.