Content pfp
Content
@
0 reply
0 recast
0 reaction

✳️ dcposch on daimo pfp
✳️ dcposch on daimo
@dcposch.eth
A fascinating aspect of cryptoeconomics: critically-important code that ~never executes. - Slashing - Coin voting vetos - Rollup fraud proofs In each case, the mechanism ensures an attack is -EV > no attack > countermeasure not exercised. Hard problem to ensure it's still live & working.
9 replies
8 recasts
66 reactions

✳️ dcposch on daimo pfp
✳️ dcposch on daimo
@dcposch.eth
For something like L1 validator slashing, there's enough background noise of people accidentally running broken setups to ensure we have working slashers. For eg a fraud proof on a less-popular optimistic rollup... IDK
1 reply
1 recast
24 reactions

polymutex pfp
polymutex
@polymutex.eth
I've been thinking about the same thing but for user-initiated forced L2 transaction inclusion. There's no UI for this in any L2 yet. IMO there should be a periodic forcing function that requires users to make such a transaction, in order to force wallets to support this. Perhaps @l2beat should start monitoring this.
0 reply
0 recast
1 reaction

comm intern pfp
comm intern
@comm.eth
are there checks to make sure they still work when new upgrades go live? i’m a newbie, just wondering
2 replies
0 recast
1 reaction

Baterflich pfp
Baterflich
@baterfly
In cryptoeconomics, the design of mechanisms like slashing, coin voting vetos, and rollup fraud proofs ensures security by making potential attacks economically unfeasible. Even though the code may never execute, it acts as a deterrent, keeping the system safe and functional. Maintaining the balance between security and functionality remains a challenging task in this complex environment.
0 reply
0 recast
0 reaction

Bobikc pfp
Bobikc
@bobikc
Fascinating to see how cryptoeconomics uses non-executed code for security measures like slashing and fraud proofs. These mechanisms deter attacks effectively. Ensuring their functionality remains a challenge for maintaining system integrity.
0 reply
0 recast
0 reaction

Bobikc pfp
Bobikc
@bobikc
Utilizing cryptoeconomics to design mechanisms that prevent attacks without actually executing them is a complex yet crucial aspect of blockchain security. Slashing, coin voting vetos, and rollup fraud proofs demonstrate how disincentivizing attacks can maintain system integrity. Ensuring these countermeasures remain effective and operational poses a significant challenge in the realm of decentralized systems.
0 reply
0 recast
0 reaction

Abubakar🎩 pfp
Abubakar🎩
@bigbenz
Problems faced on a daily basis Quite interesting aspect about cryptoeconomics
0 reply
0 recast
0 reaction

PLATFORMS pfp
PLATFORMS
@platforms
come on
0 reply
0 recast
0 reaction

wdd pfp
wdd
@wwk
Why climb up the ladder when you can give birth to wings @seyed12001542656 @wduval
0 reply
0 recast
0 reaction

Hind pfp
Hind
@eef
Those who are content often enjoy themselves, while those who are open-minded have no worries @swuoozy @wtghui
0 reply
0 recast
0 reaction

Crypto Boost pfp
Crypto Boost
@cryptoboost
✌🏻
0 reply
0 recast
0 reaction