Skip to main content

TON ADNL API

Clients connect directly to Liteservers (nodes) using a binary protocol.

The client downloads keyblocks, the current state of the account, and their Merkle proofs, which guarantees the validity of the received data.

Read operations (like get-method calls) are made by launching a local TVM with a downloaded and verified state.

There is no need to download the full state of the blockchain, the client downloads only what is needed for the operation. Calling the local TVM is also ineffective.

You can connect to public lite servers from the global config (Mainnet or Testnet) or run your own Liteserver and handle this with ADNL SDKs.

Read more about Merkle proofs at TON Whitepaper 2.3.10, 2.3.11.

Pros & Cons

  • ✅ Reliable. Uses API with Merkle proof hashes to verify incoming binary data.

  • ✅ Secure. Since it checks Merkle proofs, you can even use untrusted lite servers.

  • ✅ Fast. Instead of HTTP-middleware directly connects to TON Blockchain nodes.

  • ❌ Complicated. More time is required to figure things out.

  • ❌ Back-end first. Not compatible with web frontends (built for non-HTTP protocol).

API reference

Requests and responses to the server are described by a TL schema that allows you to generate a typed interface for a certain programming language.

TonLib TL Schema

See Also