|
| RSK Smart Bitcoin 
| #RBTC
|
RBTC Price: | $26,189 | | Volume: | $8.7 K | All Time High: | $79,083 | | Market Cap: | $88.1 M |
|
Circulating Supply: | 3,363 |
| Exchanges: | 2
| Total Supply: | 21,000,000 |
| Markets: | 4
| Max Supply: | — |
| Pairs: | 4
|
|
The price of #RBTC today is $26,189 USD.
The lowest RBTC price for this period was $0, the highest was $26,189, and the current live price for one RBTC coin is $26,189.28607.
The all-time high RBTC coin price was $79,083.
Use our custom price calculator to see the hypothetical price of RBTC with market cap of ETH or other crypto coins. |
The code for RSK Smart Bitcoin is #RBTC.
RSK Smart Bitcoin is 4.8 years old. |
The current market capitalization for RSK Smart Bitcoin is $88,074,569.
RSK Smart Bitcoin is ranked #203 out of all coins, by market cap (and other factors). |
The trading volume is small today for #RBTC.
Today's 24-hour trading volume across all exchanges for RSK Smart Bitcoin is $8,657. |
The circulating supply of RBTC is 3,363 coins, which is 0% of the total coin supply.
A highlight of RSK Smart Bitcoin is it's amazingly small supply of coins, as this supports higher prices due to supply and demand in the market. |
RBTC has limited pairings with other cryptocurrencies, but has at least 4 pairings and is listed on at least 2 crypto exchanges.
View #RBTC trading pairs and crypto exchanges that currently support #RBTC purchase. |
 Verifiable Homomorphic Encryption The multigroup setting — One scheme to rule them all. — The author thanks Chris Curry and Unsplash for the image — Introduction - Homomorphic Encryption (HE) allows computations on encrypted messages without decryption. While a fully HE scheme supporting arbitrary computations was an open problem, Gentry’s breakthrough led to significant progress, including the development of BFV and CKKS. HE is suitable for cloud-based environments, as it supports secure computation without the data owner’s presence. However, standard HE has limitations in situations involving more than one user, such as the multiparty setting. In the case of multiple data sources, using a single-key HE leads to an authority concentration issue, as one party gains access to all data. Multiparty HE (MPHE) and multikey HE (MKHE) are examples of schemes that overcome this limitation by distributing the decryption authority among multiple parties, thus protecting the privacy of data owners. One major drawback of implementing HE schemes in cloud-based environments is the absence of any guarantees for clients regarding the accuracy of computations carried out by the cloud. Although there are typically service-level agreements between clients and clouds, some clients may require more reliable assurances and error-detection capabilities to guard against untrustworthy cloud providers who could quickly introduce errors in their sensitive data a... 
|  Optimistic State Prefetching (OSP) A recent paper suggests that the EVM performance can be increased 6x with speculative execution. The idea is to use the information gathered by executing transactions while they are in a node’s mempool to optimistically choose execution paths when the transaction is executed within a block. Vitalik Buterin has questioned this research arguing that this speedup corresponds to the average case, but in the worst case it may be the opposite: a huge slowdown. Attackers can try to create worst-case transactions to delay block processing of competing block producers. While we agree with Vitalik, a new scheme presented in this article enables a comparable speedup (yet to be proven by benchmarks), without the original downsides and with almost no extra complexity. We propose that users creating transactions can specify which storage cells can be prefetched during transaction propagation but instead of giving them explicitly as EIP-2930 access list, we let network nodes compute the access list on-the-fly in the mempool. The users bet that the state addresses accessed will be exactly the same when executing the transaction inside a block. The benefit over access lists is that access lists are costly in terms of bandwidth, so the incentive to provide them is low. We increase the incentive to use implicit access lists. We also add an extra economic incentive not present in EIP-2930: we reward senders that can predict the full set of stat... 
|  EVM blockchain Scalability & ACID Database Properties The main data structure that holds accounts, balances, code and contract storage in an EVM-based blockchain is the world state trie. The efficient management of this data structure is one of the most important topics in scaling these blockchains. How and where the trie is stored, and how fast it can be accessed and modified are crucial parameters of the performance of the network client. If the trie fitted in RAM, then most of the problems would be solved. But it generally does not, so how the trie is persisted is of extreme importance. Ultimately the trie is composed of nodes that are serialized and stored in a database on disk. We’ll call this state database the statebase, for short. Currently the statebase must be stored in Solid State Drives (SSDs) as hard disks are too slow for scattered reads, as usually required by network clients. During the last years, network clients improved as the block gas limit was increased, but improving the statebase has been challenging. The statebase is currently the main EVM performance bottleneck. For example, the Erigon/TurboGeth team switched statebases 3 times to improve performance. A new statebase (LMPT) was also designed to tackle this problem. The problem has been also tackled from the protocol standpoint. Access-lists (EIP-2930) enable prefetching statebase data to reduce later stress during block execution. EVM state I/O opcodes were repriced several times to account for state... 
|  Client Performance with Experimental Storage Rent Implementation Our proposal for Storage Rent in Rootstock (RSKIP240) adds a new field to each node in the RSK Unitrie. The new field, called lastRentPaidTime, is a unix timestamp indicating the last time storage rent was collected for that trie node. Our current implementation introduces new classes of Java objects — e.g. StorageRentManager, Rented Node. These are used for rent tracking, rent computation, and rent timestamp updates — i.e. actions are triggered by trie access (reads, writes, deletes) methods in the Repository. Naturally, these changes will have some impact on the performance of RSKj nodes, e.g. block execution time, disk IO access, disk usage etc. So, we conducted some experiments to measure such impact. — What we expected - We expect storage rent to utilize more RAM and consume more disk space — this is because of the new timestamp adds 8 bytes to each unitrie node. We also expect the rent implementation to run a bit slower. This is because the node tracking, rent computations, and rent updates should lead to longer block execution time and more disk IO. — What we found - We used simple, two-sided, t-tests (at 5% level) to measure if an observed change in a metric was statistically significant. We found that Block Execution time increases by around 10%. An increase of 6% can be attributed to node tracking and rent computations., An increase of 4% can be attributed to rent collection and t... 
|  RSK’s Peg-out efficiency improvement — Segwit (part 3/3) RSK’s Peg-out efficiency improvement — Segwit (part 3/3) - Co-authors: Ramsès Fernàndez-València and Nicolás Vescovo In the previous posts (part 1 & part 2) on our RSK’s Peg-out efficiency improvement series, I described the main actors of the architecture, the limitations of the current design and a brief introduction to Segwit versions. I also went more in-depth and described the different proposals studied with their corresponding implementation: Segwit v0 and Segwit v1/Taproot (FROST, ICE-FROST and MuSig2). In this last post, I will end up with a comparison of the proposals and a conclusion. — Comparison - — Summary. — — PowHSM Complexity - When we refer to the complexity we are talking about code and data structure. — Segwit v0. — The complexity here involves only code, as the only change involves the fields that now compose the digest of the signature, and where (in the transaction) to put the resulting signature. We consider that comparing the rest of the protocols is a low-effort change, not to underestimate the complexity but to expose it compared to the rest. — Segwit v1. — In both cases, it is easy to see that FROST would be much more complex than MuSig2. In the case of Musig2, it is a “medium” complexity. We can highlight: that the Bitcoin transaction parsing by the powHSM changes (we have to account for witness parsing, which is currently no... 
|  RSK’s Peg-out efficiency improvement — Segwit (part 2/3) RSK’s Peg-out efficiency improvement — Segwit (part 2/3) - Co-authors: Ramsès Fernàndez-València and Nicolás Vescovo In the previous post on our RSK’s Peg-out efficiency improvement series, I described the main actors of the architecture, the limitations of the current design and a brief introduction to Segwit versions. In this post, I go even more in-depth and describe the proposals studied: Segwit v0 and Segwit v1/Taproot (FROST, ICE-FROST and MuSig2). And I also explain the modifications required to implement each scheme. In the next and last post, I will wrap up with the most interesting part: a comparison of the proposals and a conclusion. — Studied Proposals - — Segwit v0. — This proposal only requires minor changes to the current RSK Peg implementation. That is why we will not do any specific analysis in this section as it won’t require any significant change in the signature scheme. It is still a regular “m of n” multi-signature scheme in which a group of m participants signs the transaction, and the data published on-chain is n public keys and m signatures. The implementation of this proposal involves moving the redeem script and the signatures to the witness data section, which drastically reduces the fee cost of the transaction. The main advantages and drawbacks of this mechanism will be discussed in detail when compared with the rest of the proposals. — MuSig2 (Segwit... 
|  RSK’s Peg-out efficiency improvement — Segwit (part 1/3) RSK’s Peg-out efficiency improvement — Segwit (part 1/3) - Co-authors: Ramsès Fernàndez-València and Nicolás Vescovo This analysis presents a proposal for the reduction of the peg-out cost and it would also allow increasing the number of pegnatories without increasing the peg-out cost based on the use of Segwit in RSK’s PEG, including a modified digital signature scheme. It also analyzes the feasibility and the effort needed to implement either a threshold or a multi-signature scheme. In this post, I describe the main actors of the architecture, namely: the bridge, the pegnatories, and the HSM. I also introduce the limitations of the current design, in terms of cost and scalability, and provide a brief introduction to Segwit versions. In the next post, I will describe the proposals studied: Segwit v0 and Segwit v1/Taproot (FROST, ICE-FROST and MuSig2). And I will also explain the modifications required by each scheme to be implemented successfully. Finally, in the last post, I will end up with a comparison of the proposals and a conclusion. No more waiting, let’s start introducing the actors of the current RSK architecture. — Actors - — Bridge and 2 Way Peg. — A bridge is a mechanism to transfer value across blockchains by locking assets on one side and unlocking (equivalent value) on the other. In RSK, this is implemented by the Bridge Contract. The Bridge Contract is an unstoppable pre-co... 
|  Homomorphic signatures Approaching the topic and the main proposals. — The author thanks Janko Ferlic and Unsplash for the image — Brief introduction - Essentially, in a homomorphic signature scheme, a user Alice signs some dataset D using her secret key and uploads the signed data to an untrusted third party (either a server or a smart contract, for instance). This third party can run some computation f over the signed data and homomorphically derive a short signature σ_[f, y], certifying that y is the correct output of the computation f. Anybody will be able to take the tuple {f, y, σ_[f, y]} and get convinced, using Alice’s public key, that y is correct without having to retrieve the underlying data. — Basic definitions and concepts - A homomorphic signature scheme is a tuple of polynomial-time algorithms: Set(𝜆, n): it takes as inputs a security parameter 𝜆 and an integer n > 0. The output is a key pair (sk, pk). It also determines the space of messages M, the space of signatures S and the set F of admissible functions f: Mⁿ → M., Sig(sk, 𝜏, m, i): it takes as inputs a secret key sk, a tag 𝜏 ∈ {0, 1}^𝜆, a message m ∈ M and an index i ∈ {0, …, n}. The output is a signature σ ∈ S associated with the ith message m of the data set tagged by 𝜏., Vrf(pk, 𝜏, m, σ, f): it takes as input a public key pk, a tag 𝜏 ∈ {0, 1}^𝜆, a message m ∈ M, a signature σ ∈ S and a function f ... 
|  Blind Signatures You did “not” see such a good introduction coming. — The author thanks Unsplash and Osarugue Igbinoba for this image — Basic definitions and proposals - Blind signatures are an extension of digital signatures which provide privacy by allowing a user to obtain a signature from a signer on a message without the signer being able to see the contents of the blinded message. If the signer is later presented with the signed document he cannot relate it neither to the signing session nor to the user on behalf of whom he has signed the message. A blind signature scheme is a tuple of polynomial-time algorithms {KeyGen, Sign, Verify} such that: KeyGen is an algorithm that on the input of a security parameter, outputs a pair of keys pk and sk., Sign is an interactive protocol between a signer S and a user U. The input of S is a secret key sk, whereas the input of U is a public key pk and a message m ∈ M from a message space M. The output of S is a view 𝜈 (seen as a random variable) and the output of U is a signature 𝜎., Verify is a verification algorithm that outputs 1 if 𝜎 is a valid signature and 0 otherwise., Security in blind signatures is captured by two concepts: blindness and unforgeability. Blindness prevents a malicious signer from learning information about a user’s message. On the other hand, unforgeability ensures that each completed Sign execution yields at most k signatures after k interact... 
|  Porting a ZK Rollup Payments Solution from Ethereum to RSK By Raúl Laprida, Julian Len, Shreemoy Mishra, and Diego Masini The need for cheap and fast payments Over the past couple of years DeFi protocols have dominated the scene compared to other use cases of public blockchains. In the case of Ethereum, the growth of DeFi has even priced out some other applications. The RSK ecosystem has also experienced its share of growth of DeFi projects. Despite the striking growth, current DeFi protocols — with leveraged trading, automated market maker pools, yield farming and so on — remain quite complex for regular people to use in their daily lives. IOV Labs is targeting the development of simpler financial products including those for cheap and fast P2P payments. For a long time, payment channels were thought to offer the best approach for P2P payments. However, despite their technical maturity, projects such as the Lightning Network on Bitcoin or the Raiden network on Ethereum have not gained mass adoption. Similarly, on RSK, the Lumino project also struggled with adoption. The challenges are not purely technological. For instance, in a recent blog post, developers of the Breeze wallet suggest that payment failures in the lightning network frequently arise due to liquidity issues. This is not to say that payment channels are a dead end. On the contrary, there is a lot of renewed interest in using them to support stablecoin payments. One prominent example is a new proposal call... 
|
|
 | IoV Labs Launches RIF Flyover to Ease Transfers Between Bitcoin and Root...
South American blockchain technology company IoV Labs has launched its Rootstock Infrastructure Framework (RIF) Flyover designed to enable seamless bitcoin (BTC) transfers.
According to a press release CryptoPotato, the open-source protocol would act as a bridge to enable faster transactions between the main Bitcoin blockchain and the Rootstock sidechain.
IoV Labs Unveils RIF Flyover
IoV Labs' RIF is a suite of open, decentralized infrastructure protocols that allow for the faster development of scalable decentralized applications (dApps) within a unified environment. RIF Flyover is the latest addition to the protocol set.
RIF Flyover, known as a Repayment Protocol, is designed to enable smooth and quicker transfers between Bitcoin and the Rootstock sidechain through the services of third-party liquidity providers.
Although Flyover acts as a bridge, it uses non-custodial bridging methods, unlike traditional cross-chain bridges. The protocol's design ensures secure cross-chain transfers, as users do not need to give third parties access to their funds or private keys.
Commenting on the product launch, Sergio Demain Lerner, the co-founder and Chief Scientist at IoV Labs, said:
'We are excited to release the RIF Flyover protocol to the Rootstock community. The protocol significantly reduces the amount of time required to transfer bitcoins between the Bitcoin and the Rootstock chain without compromising security. This is achieved by ensuring that the funds are never in custody o...

|  | Bridged Bitcoin on Avalanche Surpasses Value Locked on the Lightning Net...
Members of the crypto community have been discussing the number of bitcoins that have been bridged over to the Avalanche network, which is now larger than the total value locked on the Lightning Network. At the time of writing, there are 5,493 bitcoins circulating on the Avalanche blockchain, while the Lightning Network holds 5,248 bitcoins.Number of Bitcoin Bridged to Avalanche Climbs Past Lightning Network Capacity
This past week digital currency advocates have been discussing the rising number of bitcoin (BTC) bridged over to the Avalanche (AVAX) network. Seven days ago, the crypto asset known as BTCb saw its supply surpass the number of bitcoins locked on the Lightning Network (LN). The reason for the celebration is that it took much less time to beat the LN's total value locked (TVL) or capacity. At the time of writing, the LN has around 5,248 bitcoin TVL, which is worth around $120 million using today's BTC prices.
A week ago on Jan. 16, an Avalanche (AVAX) supporter known as 'Ojrdev' tweeted about the number of bitcoins transferred to the AVAX chain. 'Avalanche has transferred more [bitcoin] (BTCb) than is locked in [the] Lightning Network,' Ojrdev tweeted. 'The Avalanche consensus mechanism is also faster than Lightning.' Many other AVAX supporters agreed and celebrated the milestone. While the LN currently holds 5,248 BTC, the number of BTCb, according to snowtrace.io, is around 5,493 BTCb, worth $125.5 million using current BTC exchange rates.
During the same peri...

|  | Bitcoin Defi Protocol Sovryn Gets Hacked for Over $1 Million
Sovryn – a Bitcoin-based decentralized finance protocol – was drained of over $1 million in funds on Tuesday using a price manipulation exploit.
The attack allowed the culprit to drain over $1 million worth of crypto from the protocol, including 44.93 RBTC and 211,045 USDT.
Sovryn’s First Hack
According to Sovryn’s blog post on the topic, the attacks specifically targeted the legacy Sovryn Borrow/Lend protocol. It impacted the RBTC and USDT lending pools.
RBTC and USDT are crypto assets price pegged to Bitcoin and US dollars respectively. In this case, they circulate on Rootstock (RSK), a Bitcoin sidechain meant to expand Bitcoin’s smart contract, dapp, and scaling capabilities. Sovryn is a Defi protocol built on RSK.
Some of the funds were apparently withdrawn using Sovryn’s AMM swap function, meaning the attacker ended up with several different tokens. The effort to recover funds is still ongoing.
“Due to the multi-layered security approach taken, devs were able to identify and recover funds as the attacker was attempting to withdraw the funds,” reads the post. “At this point, through a combined effort, devs have managed to recover about half the value of the exploit.”
Sovryn spokesperson Edan Yago said this is the first successful exploit against the protocol after two years of operation. He maintained that Sovryn is “one of the most heavily audited Defi systems,” with valuable ...

| More RSK Smart Bitcoin (#RBTC) News 
|
|
|