AD
AD
  • With “Saint Malo”, the IOTA Foundation has released a first alpha version for Stronghold.
  • The version is for experimenting with the software library, while external audits are pending.

The IOTA Foundation announced yesterday that it has released a first alpha version of Stronghold. With this, another second-layer protocol of IOTA is taking shape, after IOTA Streams was also released in a beta version a few weeks ago, as well as IOTA Identity and IOTA Access in an alpha version.

The goal of Stronghold is to strengthen the security of smart devices in an increasingly connected world. To this end, Stronghold provides an open-source software library that was originally developed to protect IOTA seeds, but can be used to protect any digital secret.

Since the initial announcement of Stronghold, the IOTA Foundation has “grown the team” and “reworked the internals of the engine and explored applications that can be developed with Stronghold.” The release of the alpha “Saint-Malo” is the result of this.

According to the official announcement, it is an “alpha” and not a “beta” because the quality of the code is “good enough to experiment with” but does not yet have the sufficient stability. Daniel Thompson-Yvetot of the IOTA Foundation commented:

We have put theory into practice, revised our presumptions, and tried to make something that finds the sweet spot between maximum security and usability. We are now at the point where we want your feedback, which we will incorporate into the next stages of development.

During the alpha phase, the IOTA Foundation will still “change some internal mechanisms and possibly change minor aspects of the open API.” In addition, the IOTA Foundation warns that production use cannot yet be recommended, as an external security review of Firefly and its integration with Stronghold is currently pending.

“During the beta phase, we will prepare Stronghold for a complete security audit, after which we will finalize the specification and documentation for the stable release,” as Thompson-Yvetot explained.

How is Stronghold different from a “normal” database?

Basically, Stronghold is a database for working with cryptography, ensuring that secrets, such as private keys, are never revealed. In addition, the software library provides a secure computing zone that can be distributed across multiple devices. The differences between this and a “normal” database can be summed up in three reasons.

First, Stronghold records are “inherently” encrypted to ward off offline attacks. “Most other databases require you to apply encryption yourself, through libraries, plugins, or an underlying encrypted file-system,” Thompson-Yvetot said.

Further, Stronghold allows stored digital secrets to be performed without exposing them to external processes, and prevents those secrets from ever being exported in decrypted form. Last but not least, Thompson-Yvetotsaid, multiple Strongholds can work together as a network and communicate in a decentralized manner.


Recommended for you:

Subscribe to our daily newsletter!


          No spam, no lies, only insights. You can unsubscribe at any time.

This article is provided for informational purposes only and is not intended as investment advice. The content does not constitute a recommendation to buy, sell, or hold any securities or financial instruments. Readers should conduct their own research and consult with financial advisors before making investment decisions. The information presented may not be current and could become outdated.

Jake Simmons was the former founder and managing partner at CNF. He has been a crypto enthusiast since 2016, and since hearing about Bitcoin and blockchain technology, he has been involved with the subject every day. Prior to Crypto News Flash, Jake studied computer science and worked for 2 years for a startup in the blockchain sector. Business Email: info@crypto-news-flash.com Phone: +49 160 92211628

Exit mobile version