Algorand

Last updated
Algorand
Algorand mark.svg
Denominations
SymbolALGO
CodeReach, PyTeal, TEAL
Development
Original author(s) Silvio Micali
White paper https://arxiv.org/abs/1607.01341
Initial releaseApril 2019
Code repository https://github.com/algorand
Development statusActive
Written in TEAL, Reach, Java, PyTeal, TealScript, Python, Go, Rust
Developer(s) Algorand, Inc.
Ledger
Ledger startJune 2019
Block time3.38 seconds
Block explorer https://allo.info/
Circulating supply8,001,157,346 Algo (12-11 -2023)
Supply limit10,000,000,000 Algo

Algorand is a cryptocurrency protocol providing pure proof-of-stake on a blockchain. [1] Algorand's native cryptocurrency is called ALGO.

Contents

History

Algorand is a blockchain platform founded in 2017 by Silvio Micali, a renowned computer scientist and professor at the Massachusetts Institute of Technology (MIT). Micali's expertise in cryptography and distributed systems has been instrumental in shaping Algorand's innovative approach to blockchain technology. [2] [3]

The development of Algorand's network progressed rapidly, with the test network being launched to the public in April 2019 to allow developers and users to experiment and test its functionalities. [4] Following successful testing and refinements, the main Algorand network was officially launched in June 2019, marking a significant milestone for the platform and its community. [5]

One of the standout features of Algorand is its negligible energy consumption per transaction, which sets it apart from many other blockchain platforms. This efficiency is achieved through Algorand's innovative consensus mechanism and design principles, making it an environmentally friendly choice for decentralized applications and transactions. [6]

Governance

Algorand is composed of the company Algorand, a private corporation based in Boston, [7] and the nonprofit Algorand Foundation Ltd., incorporated in Singapore. [8] [9] Algorand Foundation Ltd. manages award funding, cryptographic research, on-chain governance, and decentralization of the Algorand network including nodes. [10] The core development of the Algorand protocol is overseen by Algorand Inc..[ non-primary source needed ]

Algorand Foundation Ltd. is led by CEO Staci Warden. [11]

Algorand Foundation Ltd. issues quarterly votes for the stakes of ALGO to vote on. [12] These proposals often revolve around the implementation of DeFi within the Algorand community. [13] [14] [15] [16] [ non-primary source needed ]

Design

Algorand claims to solve the "blockchain trilemma": the claim that any blockchain system can have at most two of three desirable properties: decentralization, scalability, and security. A system with all three could run on nodes that each have only moderate consumer-grade resources (i.e., does not need a data center or large cluster of virtual machines), has transaction processing which scales with the total network resources (rather than the resources available per-node), and could not be subverted by attackers who individually possess a large fraction of the network's total resources. [17]

Consensus algorithm

Algorand uses a Byzantine agreement protocol that leverages proof of stake. [18] [19] [20] As long as a supermajority of the stake is in non-malicious hands, the protocol can tolerate malicious users, achieving consensus without a central authority.

Consensus on Algorand requires three steps to propose, confirm, and write the block to the blockchain. [21] The steps are proposed soft vote and certified vote.

The first phase (the block proposal phase) uses proof of stake principles. During this phase, a committee of users in the system is selected randomly, though in a manner that is weighted, to propose the new block. The selection of the committee is made via a process called "cryptographic sortition", where each user determines whether they are on the committee by locally executing a Verifiable random function (VRF). If the VRF indicates that the user is chosen, the VRF returns a cryptographic proof that can be used to verify that the user is on the committee. The likelihood that a given user will be on the committee is influenced by the number of ALGO tokens held by that user (the stake). [17] [22] [23]

After determining a user is on the block selection committee, that user can build a proposed block and disseminate it to the network for review/analysis during the second phase. The user includes the cryptographic proof from the VRF in their proposed block to demonstrate committee membership. [22] [23]

In the second phase (the block finalization phase), a Byzantine Agreement protocol (called "BA*") is used to vote on the proposed blocks. In this second phase, a new committee is formed via cryptographic sortition. When users have determined that they are in this second-phase voting committee, they analyze the proposed blocks they have received (including verification of first-phase committee membership) and vote on whether any of the blocks should be adopted. If the voting committee achieves consensus on a new block, then the new block is disseminated across the network. [17] [24] [25]

Within the Algorand consensus algorithm, membership in both committees changes every time the phase is run. This protects users against targeted attacks, as an attacker will not know in advance which users are going to be on a committee. [17] Two different Algorand blocks must reach consensus in a different round. [26] [27] According to an external security audit, the model also accounts for timing issues and adversary actions, e.g., when the adversary has control over message delivery. [28]

Related Research Articles

<span class="mw-page-title-main">Silvio Micali</span> Italian-American computer scientist (born 1954)

Silvio Micali is an Italian computer scientist, professor at the Massachusetts Institute of Technology and the founder of Algorand, a proof-of-stake blockchain cryptocurrency protocol. Micali's research at the MIT Computer Science and Artificial Intelligence Laboratory centers on cryptography and information security.

Proof of work (PoW) is a form of cryptographic proof in which one party proves to others that a certain amount of a specific computational effort has been expended. Verifiers can subsequently confirm this expenditure with minimal effort on their part. The concept was invented by Moni Naor and Cynthia Dwork in 1993 as a way to deter denial-of-service attacks and other service abuses such as spam on a network by requiring some work from a service requester, usually meaning processing time by a computer. The term "proof of work" was first coined and formalized in a 1999 paper by Markus Jakobsson and Ari Juels. The concept was adapted to digital tokens by Hal Finney in 2004 through the idea of "reusable proof of work" using the 160-bit secure hash algorithm 1 (SHA-1).

In cryptography, a verifiable random function (VRF) is a public-key pseudorandom function that provides proofs that its outputs were calculated correctly. The owner of the secret key can compute the function value as well as an associated proof for any input value. Everyone else, using the proof and the associated public key, can check that this value was indeed calculated correctly, yet this information cannot be used to find the secret key.

A fundamental problem in distributed computing and multi-agent systems is to achieve overall system reliability in the presence of a number of faulty processes. This often requires coordinating processes to reach consensus, or agree on some data value that is needed during computation. Example applications of consensus include agreeing on what transactions to commit to a database in which order, state machine replication, and atomic broadcasts. Real-world applications often requiring consensus include cloud computing, clock synchronization, PageRank, opinion formation, smart power grids, state estimation, control of UAVs, load balancing, blockchain, and others.

<span class="mw-page-title-main">Bitcoin protocol</span> Rules that govern the functioning of Bitcoin

The Bitcoin protocol is the set of rules that govern the functioning of Bitcoin. Its key components and principles are: a peer-to-peer decentralized network with no central oversight; the blockchain technology, a public ledger that records all Bitcoin transactions; mining and proof of work, the process to create new bitcoins and verify transactions; and cryptographic security.

Proof-of-stake (PoS) protocols are a class of consensus mechanisms for blockchains that work by selecting validators in proportion to their quantity of holdings in the associated cryptocurrency. This is done to avoid the computational cost of proof-of-work (POW) schemes. The first functioning use of PoS for cryptocurrency was Peercoin in 2012, although the scheme, on the surface, still resembled a POW.

<span class="mw-page-title-main">Dash (cryptocurrency)</span> Cryptocurrency

Dash is an open source cryptocurrency. It is an altcoin that was forked from the Bitcoin protocol. It is also a decentralized autonomous organization (DAO) run by a subset of its users, which are called "masternodes".

A blockchain is a distributed ledger with growing lists of records (blocks) that are securely linked together via cryptographic hashes. Each block contains a cryptographic hash of the previous block, a timestamp, and transaction data. Since each block contains information about the previous block, they effectively form a chain, with each additional block linking to the ones before it. Consequently, blockchain transactions are irreversible in that, once they are recorded, the data in any given block cannot be altered retroactively without altering all subsequent blocks.

Hyperledger is an umbrella project of open source blockchains and related tools that the Linux Foundation started in December 2015. IBM, Intel, and SAP Ariba have contributed to support the collaborative development of blockchain-based distributed ledgers. It was renamed the Hyperledger Foundation in October 2021.

A decentralised application is an application that can operate autonomously, typically through the use of smart contracts, that run on a decentralized computing, blockchain or other distributed ledger system. Like traditional applications, DApps provide some function or utility to its users. However, unlike traditional applications, DApps operate without human intervention and are not owned by any one entity, rather DApps distribute tokens that represent ownership. These tokens are distributed according to a programmed algorithm to the users of the system, diluting ownership and control of the DApp. Without any one entity controlling the system, the application is therefore decentralised.

<span class="mw-page-title-main">Ethereum Classic</span> Blockchain computing platform

Ethereum Classic is a blockchain-based distributed computing platform that offers smart contract (scripting) functionality. It is open source and supports a modified version of Nakamoto consensus via transaction-based state transitions executed on a public Ethereum Virtual Machine (EVM).

Proof of space (PoS) is a type of consensus algorithm achieved by demonstrating one's legitimate interest in a service by allocating a non-trivial amount of memory or disk space to solve a challenge presented by the service provider. The concept was formulated in 2013 by Dziembowski et al. and by Ateniese et al.. Proofs of space are very similar to proofs of work (PoW), except that instead of computation, storage is used to earn cryptocurrency. Proof-of-space is different from memory-hard functions in that the bottleneck is not in the number of memory access events, but in the amount of memory required.

<span class="mw-page-title-main">Firo (cryptocurrency)</span> Cryptocurrency

Firo, formerly known as Zcoin, is a cryptocurrency aimed at using cryptography to provide better privacy for its users compared to other cryptocurrencies such as Bitcoin.

<span class="mw-page-title-main">Polkadot (cryptocurrency)</span> Cryptocurrency

Polkadot is a blockchain platform and cryptocurrency. The native cryptocurrency for the Polkadot blockchain is the DOT. It is designed to allow blockchains to exchange messages and perform transactions with each other without a trusted third-party. This allows for cross-chain transfers of data or assets, between different blockchains, and for decentralized applications (DApps) to be built using the Polkadot Network.

In blockchain, a fork is defined variously as:

<span class="mw-page-title-main">IOTA (technology)</span> Open-source distributed ledger and cryptocurrency

IOTA is an open-source distributed ledger and cryptocurrency designed for the Internet of things (IoT). It uses a directed acyclic graph to store transactions on its ledger, motivated by a potentially higher scalability over blockchain based distributed ledgers. IOTA does not use miners to validate transactions, instead, nodes that issue a new transaction on the network must approve two previous transactions. Transactions can therefore be issued without fees, facilitating microtransactions. The network currently achieves consensus through a coordinator node, operated by the IOTA Foundation. As the coordinator is a single point of failure, the network is currently centralized.

A blockchain is a shared database that records transactions between two parties in an immutable ledger. Blockchain documents and confirms pseudonymous ownership of all transactions in a verifiable and sustainable way. After a transaction is validated and cryptographically verified by other participants or nodes in the network, it is made into a "block" on the blockchain. A block contains information about the time the transaction occurred, previous transactions, and details about the transaction. Once recorded as a block, transactions are ordered chronologically and cannot be altered. This technology rose to popularity after the creation of Bitcoin, the first application of blockchain technology, which has since catalyzed other cryptocurrencies and applications.

Nano is a cryptocurrency characterized by a directed acyclic graph data structure and distributed ledger, making it possible for Nano to work without intermediaries. To agree on what transactions to commit, it uses a voting system with weight based on the amount of currency an account holds.

References

  1. "Algorand consensus - Algorand Developer Portal". developer.algorand.org. Retrieved 2022-09-28.
  2. Zhao, Helen (2018-02-23). "Bitcoin and blockchain consume an exorbitant amount of energy. These engineers are trying to change that". CNBC. Retrieved 2021-04-03.
  3. "MIT professor debuts high-speed blockchain payments platform Algorand". VentureBeat. 2018-02-15. Retrieved 2021-04-03.
  4. "Algo VC Fund Raises $200M to Fast-Track Its Own Cryptocurrency". www.bizjournals.com. Retrieved 2021-04-03.
  5. "Bahrain's Shariah Review Bureau Certifies Blockchain Firm Algorand As Shariah Compliant". Crowdfund Insider. 2019-10-23. Retrieved 2021-04-03.
  6. "How much energy do cryptocurrencies like Bitcoin consume?". 29 September 2021.
  7. "Algorand, Inc. : OpenCorporates". opencorporates.com. Retrieved 2023-05-29.
  8. "Personal Data and Privacy Policies". algorand.com. Retrieved 2023-05-29.
  9. "Algorand Foundation Ltd. : OpenCorporates". opencorporates.com. Retrieved 2023-05-29.
  10. "Algorand Foundation announces global winners for its $50M blockchain research and education programme". www.algorand.foundation. Retrieved 2022-09-28.
  11. "Our Team". www.algorand.foundation. Retrieved 2023-05-29.
  12. "Governance". www.algorand.foundation. Retrieved 2022-10-02.
  13. "Community governance period4 voting measures". www.algorand.foundation. Retrieved 2022-10-02.
  14. Morini, Massimo (2022-07-15). "Algorand Community Governance: Period 2 Review". Algorand Foundation. Retrieved 2022-10-02.
  15. Morini, Massimo (2022-07-15). "Algorand Community Governance: Period 3 Review". Algorand Foundation. Retrieved 2022-10-02.
  16. "Community governance period3 voting measure 1 DeFi Participants". www.algorand.foundation. Retrieved 2022-10-02.
  17. 1 2 3 4 Lepore, Cristian; Ceria, Michela; Visconti, Andrea; Rao, Udai Pratap; Shah, Kaushal Arvindbhai; Zanolini, Luca (14 October 2020). "A Survey on Blockchain Consensus with a Performance Comparison of PoW, PoS and Pure PoS". Mathematics. 8 (10): 1782. doi: 10.3390/math8101782 . hdl: 2434/773710 .
  18. Bartoletti, Massimo (2020). "A formal model of Algorand smart contracts" (PDF). Financial Cryptography and Data Security 2021. arXiv: 2009.12140 .
  19. Xiao, Y.; Zhang, N.; Lou, W.; Hou, Y. T. (28 January 2020). "A Survey of Distributed Consensus Protocols for Blockchain Networks". IEEE Communications Surveys and Tutorials. 22 (2): 1432–1465. arXiv: 1904.04098 . doi:10.1109/COMST.2020.2969706. ISSN   1553-877X. S2CID   102352657.
  20. Wan, Shaohua; Li, Meijun; Liu, Gaoyang; Wang, Chen (2020-11-01). "Recent advances in consensus protocols for blockchain: a survey". Wireless Networks. 26 (8): 5579–5593. doi:10.1007/s11276-019-02195-0. ISSN   1572-8196. S2CID   213063001.
  21. "Algorand consensus - Algorand Developer Portal".
  22. 1 2 Xiao, Y.; Zhang, N.; Lou, W.; Hou, Y. T. (28 January 2020). "A Survey of Distributed Consensus Protocols for Blockchain Networks". IEEE Communications Surveys and Tutorials. 22 (2): 1432–1465. arXiv: 1904.04098 . doi:10.1109/COMST.2020.2969706. ISSN   1553-877X. S2CID   102352657.
  23. 1 2 Wan, Shaohua; Li, Meijun; Liu, Gaoyang; Wang, Chen (2020-11-01). "Recent advances in consensus protocols for blockchain: a survey". Wireless Networks. 26 (8): 5579–5593. doi:10.1007/s11276-019-02195-0. ISSN   1572-8196. S2CID   213063001.
  24. Xiao, Y.; Zhang, N.; Lou, W.; Hou, Y. T. (28 January 2020). "A Survey of Distributed Consensus Protocols for Blockchain Networks". IEEE Communications Surveys and Tutorials. 22 (2): 1432–1465. arXiv: 1904.04098 . doi:10.1109/COMST.2020.2969706. ISSN   1553-877X. S2CID   102352657.
  25. Wan, Shaohua; Li, Meijun; Liu, Gaoyang; Wang, Chen (2020-11-01). "Recent advances in consensus protocols for blockchain: a survey". Wireless Networks. 26 (8): 5579–5593. doi:10.1007/s11276-019-02195-0. ISSN   1572-8196. S2CID   213063001.
  26. Chen, Jing; Micali, Silvio (2019-07-19). "Algorand: A secure and efficient distributed ledger". Theoretical Computer Science. In memory of Maurice Nivat, a founding father of Theoretical Computer Science - Part I. 777: 155–183. doi: 10.1016/j.tcs.2019.02.001 . ISSN   0304-3975. S2CID   126593426.
  27. Chen, Jing; Micali, Silvio (2019-07-19). "Algorand: A secure and efficient distributed ledger". Theoretical Computer Science. 777: 155–183. doi: 10.1016/j.tcs.2019.02.001 . ISSN   0304-3975.
  28. Alturki, Musab A.; Chen, Jing; Luchangco, Victor; Moore, Brandon; Palmskog, Karl; Peña, Lucas; Roşu, Grigore (2020). "Towards a Verified Model of the Algorand Consensus Protocol in Coq". Formal Methods. FM 2019 International Workshops. Lecture Notes in Computer Science. Vol. 12232. pp. 362–367. arXiv: 1907.05523 . doi:10.1007/978-3-030-54994-7_27. ISBN   978-3-030-54993-0. S2CID   196471153.