BurstCoin
3 min readJan 25, 2015

Burst — A Smarter Cryptocurrency than Bitcoin?

You probably heard, or even used, Bitcoins, created five years ago. Since then much has happened in the cryptocurrency community; new coins, with added features, have been launched recently. This story is of one such currency, namely Burst.

Burst uses a new algorithm for proof of hard disk drive capacity (POC) mining. Miners pre-generate chunks of data known as ‘plots’ which are then saved to disk. The number of plots you store is effectively your mining speed. Every block the miner will skim through the saved plots, and come up with an amount of time until it is able to mine a block if another block hasn’t yet been found. After reading through the plots is complete, your hardware can idle until the block. The miner will be released a few hours before launch to give miners time to start generating plots.

So far Burstcoin is not only the first Proof of Capacity (POC) coin — no clones exists today — but since the launch in mid-August 2014 the main developer has spent immense efforts on improving Burstcoin. Often the coin is referred to as simply BURST/Burst, as that is the handle on the exchanges. We will end this text with the specifications of the coin.

Smart Contracts: Already in December 2014
From the very beginning Burst were innovative and new-thinking in a number of way, a development continuing since the launch. But this time it is really big new:

Burst coin’s technological developer, in cooperation with coders, has been able to solve one of crypto-currencies most sought after feature. AS Burst could announce it was the first and so far only HHD-mining coin, we proudly announce that it now also become the first coin to implement Smart Contracts.

You might have heard of Smart Contracts; Ethereum became known of them because they plan to implement Smart Contracts. Problem is, they’ve been planning on implementing them for over a year now and are still estimating that they will be complete with a few more months.

Likewise, Counterparty announced they would be implementing Smart Contracts recently, in fact they made it sound like the feature were working, but that turned not to be the whole story. Counterparty’s attempt to combine their network with the Bitcoin network displayed serious problems, such as what if a node fakes including a Smart Contract into their block that isn’t approved by Counterparty but is by Bitcoin? And even they don’t think they will have something to release until March. In the meantime you can start writing Smart Contracts for Burstcoin today.

So Why does Coins Want Smart Contracts?
They enable many things to be run on the blockchain that would otherwise have to be run individually programmed in or reviewed by a core developer and every miner on the network should really review the source code and every one of those would have a security risk involved that some bug gets inserted into the code.

Does Smart Contracts Offer Anonymity?
Since more and more users discovered that Bitcoin is not anonymous at all; quite the opposite: Transactions earlier only observed by financial institutions, are in the Bitcoin’s blockchain fully traceable and able to view. The content of every wallet is open for all to see, as whom send fund to whom. There are way so circumvent this, or at least make it harder to track down who owns what, but the main problem remains.

This has led to immense activity in the crypto-community — launching coin after coin claiming to be anonymous. Today, probable Monero is closest but they are behind schedule in development and are hard for the everyday man to use, which a whole different technique. When it comes to Counterparty Bitcoin has been critical, while Ethereum admits they are far behind schedule.

Has Burst, a coin without pre-mine or IPO but with a whole bag of dedication and community support, solved this year long struggle to be truly anonymous? It might very well be so. CIYAM, a well-known and respected member of BitCoinTalk think so. In a comment, he writes:

One member of the Burst (—-) community asked me whether AT could be used to help anonymize transfers and at first I thought this was simply not possible as AT has *no secrets*. I am glad I then thought about this again — and suddenly I realised that the “atomic cross-chain transfer”* (—-) use case could be changed ever so slightly to do something I had not thought that AT could ever do (help provide anonymity).

Sources
http://burstcoin.info
https://bitcointalk.org/index.php?topic=731923.0
http://www.coindesk.com/developers-battle-bitcoin-block-chain/
http://ciyam.org/at/at_atomic.html

BurstCoin

Smart Contracts, ASIC Resistance, Energy Efficiency, Harddisk mining, Assets and much more with BURST, a true crypto 2.0 project. Come join us! #BURST #crypto