STABILA - Decentralized financial system (DApps)

 Many new networks suggest a Proof of Stake (PoS) consensus technique. Token holders in the PoS network lock their token holdings so they can be turned into block validators. Validators propose and vote on the following blocks in turn. The difficulty with traditional PoS is that the power of the validator is proportional to the number of tokens that have been locked. As a result, parties with a large number of network base currencies hold excessive power over the network ecosystem.

The STABILA consensus process uses a new Delegated Proof of Stake approach where network blocks are created by 21 Governors (G). STB account members who CD their accounts have the opportunity to elect an elected Executive, with the top 21 Executives appointing the Governor. Every three seconds, the STABILA protocol network creates a new block.

What is STABILITY?

STABILA is a project committed to the decentralization of the financial system. STABILA Protocol provides public blockchain services with high throughput, flexibility and reliability. All Decentralized Applications (DApps) in the STABILA space are licensed to fight fraud and minimize risks to their users.

STABLE has a 3-layer architecture:

  • Storage
  • Core
  • Application

The STABILA protocol is based on Google Protobuf, which allows multilingual extensions by default.

  • STABLE Virtual Machine (SVM): SVM is a lightweight Turing complete virtual machine. SVM is fully integrated into the current environment.
  • Decentralized Exchange (DEX): The decentralized exchange feature is integrated into the STABILA network.

Some trading pairs create decentralized exchanges. Market trade-offs between SRC-10 tokens, or between SRC-10 tokens and STB, are referred to as trading pairs ("Exchange" notation). Trading pairs between any tokens can be created by any account. The STABILA blockchain code is written in Java and was originally a fork of TRON TVM.

ACCOUNT

In the STABILA network, there are three kinds of accounts.

  • Standard transactions are handled using regular accounts.
  • SRC-10 tokens are stored in the token account.
  • Contract accounts are basically smart accounts created by regular accounts and can also be activated by them.

Account creation

A STABLE account can be created in one of three ways:

  • Use the API to create a new account.
  • Move the STB to another address.
  • Send the SRC-10 token to the new address.

Private Key and Address Generation
The address (public key) and private key can be used to create offline key pairs. The user address generation algorithm begins with the generation of a key pair, followed by the extraction of the public key (a 64 byte array representing the x, y coordinates) [1].

Extract the last 20 bytes of the hashed public key using the SHA3-256 function (the SHA3 protocol used is KECCAK-256). The initial address length must be 21 bytes, and 3F must be added to the beginning of the byte array.

Use the SHA3-256 algorithm to hash the address twice and use the first four bytes as the verification code. You can obtain an address in base58check format by attaching an authentication code to the end of the starting address and encoding it with base58.

The first character of the coded Stable Mainnet address is S, and is 34 bytes long.

Bandwidth Models
Smart contract activities use UCR (conventional resource units) and BP (bandwidth points), whereas ordinary transactions consume only bandwidth points.

There are two types of bandwidth credit
Users can earn bandwidth credits by generating Contracts of Deposits (CDs) with STB, and there are also 500 free bandwidth points accessible daily. When an STB transaction is broadcast, it is transferred and stored across the network as an array of bytes. The number of transaction bytes multiplied by the total bandwidth point rate equals the number of bandwidth points required by a single transaction.

Example
When the transaction byte array length is 200, the transaction requires 200 bandwidth credits. If the target account is formed as a consequence of a STB or token transfer, only the bandwidth points used to create the account will be deleted; No more bandwidth credits to be used.

The network will utilize the bandwidth points obtained by the transaction initiator through CDeing. The network uses the transaction initiating STB if this number is insufficient. The network consumes the bandwidth points earned by the transaction initiator for CDeing STB in a normal STB transfer scenario from one STB account to another STB account. If it's not enough, it will cost 500 free daily bandwidth credits. If that's still not enough, then the network will use the STB of the transaction initiator.

The value is calculated by multiplying the number of transaction bytes by 40 UNITS. As a result, for most STB owners who may or may not vote for their STB CD to participate in the Governor's vote, the first stage is automatically omitted (since STB CDed balance = 0) and transactions are supported by 500 daily free bandwidth [4 ].

STABLE Virtual Machine (SVM)
SVM stands for STABILA Virtual Machine, which is a fully virtualized machine. Its mission is to create efficient, convenient, reliable, secure and scalable blockchain services. SVM was originally an offshoot of TRON TVM. SVM works in tandem with the current Solidity smart contract development environment.

DPoS consensus [5] is also supported by SVM. The idea of ​​UCR is used in SVM. On SVM, smart contract transactions and operations are free, and no STB is used. The compiler converts the Solidity smart contract to bytecode that
can be read and executed by SVM. SVM then processes the data using opcode, which is comparable to stack-based finite state machine logic.

SMART CONTRACT
Compatibility: SVM is compatible with EVM and, in the future, with more standard virtual machines. However, due to the potentially fraudulent nature of smart contracts, a licensing mechanism is recommended before any user can apply them.

Smart Contract Licensing: Smart contracts are ineffective and will remain so in the future. They do not have an asset reserve checking mechanism and cannot communicate with the outside world. The suggested licensing model only allows real-world smart contracts that are asset-backed by the underlying logic and organizational structure [6]. If the owner of the smart contract is not able to follow the smart contract, the third party will be responsible, ensuring that the clients on the STABILA network are protected.

STABLE CHAIN ​​SETTING
  • Circulating Supply 20,000,000: The number of publicly available and circulating STB coins in the market.
  • Total Supply 30,000,000: Total supply refers to the amount of STB currently in circulation or locked to miners.
  • Max Supply 30,000,000: Maximum supply refers to the maximum number of STB coins that will ever be created.
  • Block production speed 3: Seconds per 1 block produced.
  • Miner/Governor 21: Block producing node.
  • Consensus 15: 67% of the 21 governors reached a consensus to produce the next bloc.
  • 1 STB = () Units 1,000,000: UNIT is the smallest unit of STB
For more information :
  • Website: https://stabilascan.org/
  • Twitter: https://twitter.com/moneta_holdings
  • Facebook: https://www.facebook.com/stabilacrypto
  • Instagram: https://www.instagram.com/monetaholdings/
  • Telegram: https://t.me/stabilastb
  • LinkedIn: https://www.linkedin.com/company/stabilacrypto
  • YouTube: https://www.youtube.com/channel/UChFtE8tAVlkWGkFrUb-7KOQ
  • Whitepaper: https://stabilascan.org/static-pages/white-paper

Author : Homio
Bitcointalk : https://bitcointalk.org/index.php?action=profile;u=2865336
STB Address: SMj6YfeT1eqUG3NJyCYBs4vJ7LfpxGwmsS

Komentar

Postingan populer dari blog ini

KRG

Etna Network | The Defi Network And Gaming Of The Future.

UNICAP CRYPTO EXCHANGE