Smartlands Network Architecture Explained: Community Questions on Running a Validator

Welcome to the successive portion of news about validators. Smartlands Network Team is thankful to all community members who expressed their interest in running a validator and came up with thousands of meaningful questions. So, let’s shed some light on those. For your convenience, we’ve decided to group your questions by the narrower topic.

Technicalities & Security

 

Most of you are probably aware of slashing, but a definition is in order nevertheless. Slashing is a mechanism built into blockchain protocols to discourage validator misbehaviour. The protocol determines a set of conditions which have to be met by validators. If any of the conditions is triggered, slashing penalties are imposed on validators. Managing a validator with a significant stake requires a strong security system to secure your SLT from slashing. If your validator is hacked and it runs malicious code that tries to hack the network, your stake will be slashed. Penalties are thought to be an effective deterrent against validator misconduct. Let us inform you on the slashing conditions for Smartlands Network:

1. (causing the biggest slashing) – “double signing”, meaning validator intentionally or unintentionally trying to breach consensus and cause chain split;

2. (causing the lower penalty) – failure to maintain a decent uptime. 

There is no appeal process. Uptime is the only KPI for validators. Please mind that the ability to handle network transactions volume impacts the uptime.

Follow the link below to continue reading on smartlands.network website.

 

Smartlands Network is a development of Smartlands Platform Foundation (SPF). SPF is a non-profit organization that supports the development and growth of the Smartlands Network.