Book Image

Mastering Blockchain Programming with Solidity

By : Jitendra Chittoda
Book Image

Mastering Blockchain Programming with Solidity

By: Jitendra Chittoda

Overview of this book

Solidity is among the most popular and contract-oriented programming languages used for writing decentralized applications (DApps) on Ethereum blockchain. If you’re looking to perfect your skills in writing professional-grade smart contracts using Solidity, this book can help. You will get started with a detailed introduction to blockchain, smart contracts, and Ethereum, while also gaining useful insights into the Solidity programming language. A dedicated section will then take you through the different Ethereum Request for Comments (ERC) standards, including ERC-20, ERC-223, and ERC-721, and demonstrate how you can choose among these standards while writing smart contracts. As you approach later chapters, you will cover the different smart contracts available for use in libraries such as OpenZeppelin. You’ll also learn to use different open source tools to test, review and improve the quality of your code and make it production-ready. Toward the end of this book, you’ll get to grips with techniques such as adding security to smart contracts, and gain insights into various security considerations. By the end of this book, you will have the skills you need to write secure, production-ready smart contracts in Solidity from scratch for decentralized applications on Ethereum blockchain.
Table of Contents (21 chapters)
Free Chapter
1
Section 1: Getting Started with Blockchain, Ethereum, and Solidity
5
Section 2: Deep Dive into Development Tools
9
Section 3: Mastering ERC Standards and Libraries
16
Section 4: Design Patterns and Best Practices

Chapter 13

  1. Yes, you can write a withdrawal function to withdraw ERC20 tokens from the contract; otherwise, you would have to send ERC20 tokens from the contract to multiple addresses.
  2. Based on your system architecture and role-based access, you can apply access restrictions to some or all of the functions present in a contract. If there is no access restriction required by your contracts, you can avoid using this pattern.
  1. The emergency stop pattern is used in contracts to stop or pause the contract's main behavior when an unfavorable event occurs. The contract should be paused when any bug is found in the contract to stop and migrate to a new contract; however, this pattern is a problem for a truly decentralized system.
  2. It is recommended that the creation of a new contract is performed via the factory pattern; however, if there is no specific setup required in...