Lossless Development Update: May

Lossless
3 min readMay 13, 2022

Hello and welcome to May’s edition of the Lossless Development Update. Just like we do every month, this time too, we prepared a short summary of what our tech team has been up to product-wise and what are the latest achievements. You could say work is our second name.

Core Protocol

  • The team has been working on Lossless platform’s bugs and overall performance improvements. Nothing to do with the protocol’s code but more with the smooth work of the platform itself to improve the experience while reviewing transactions, reporting them, and so on.
  • We were able to successfully launch our protocol live on three chains already: Ethereum, BNB Chain, and as of yesterday, Polygon. Only three more chains remain — AVAX, Fantom, and Harmony — so that all six supported chains and our partners building on them would be protected.

Security Oracle

  • As you know, we have simultaneously started to build our Security Oracle next to launching the protocol on multiple chains. In case you missed what the oracle will do:
  • So regarding this, our team’s work is in progress. We’re finalizing the first version of the hack tracking algorithm in order to collect info on high-risk wallets. Protocols will then be able to access this collected info and use it for hack prevention in case a risky wallet is initiating malicious activities with their products or services.

Even though the market is not the friendliest right now, our team continues to build the products we have set for ourselves as goals. The mintable/burnable token function on our Token Minter has already been applied, and we’re further moving with these solutions:

Stay tuned for more future updates.

About Lossless

Lossless is the world’s first DeFi hack mitigation tool for token creators. Apart from Lossless’ known cyber security solutions and renowned professionals, the community also plays a role. With a tangible reward system, community members are also encouraged to explore new ways to detect hacks and fraudulent transactions.

Lossless protocol halts counterfeit transactions through various methods of fraud identification and automatically reverses any stolen tokens back to the original owner. Its solutions to the impending problems of cyber theft within the blockchain space are thorough and applicable within many protocols.

Twitter | Platform | Telegram | Discord | Website | Documentation | Github

--

--

Lossless

World’s first unrivalled exploit identification and mitigation tools, designed to foolproof web3 from malicious activity.