Ouroboros (protocol)

Last updated
The ouroboros, Kekule's inspiration for the structure of benzene. It is used to symbolize the ever-growing consensus on the Cardano blockchain Ouroboros-benzene.svg
The ouroboros, Kekulé's inspiration for the structure of benzene. It is used to symbolize the ever-growing consensus on the Cardano blockchain

Ouroboros is a family of proof-of-stake consensus protocols used in the Cardano and Polkadot blockchains. It can run both permissionless and permissioned blockchains. [1]

Ouroboros was published as "the first provable secure PoS consensus protocol". It was postulated by an academic team led by Aggelos Kiayias at the Annual International Cryptology Conference in 2017. [2] Later that year, Ouroboros (Classic) was implemented by IOHK as the basis of the Cardano blockchain platform and various upgrades. [3] [4] [5] Ouroboros versions include: [6]

Cardano's founder Charles Hoskinson has described the Ouroboros consensus mechanism as energy efficient. [4] Nguyen et al. compared Ouroboros to other PoS protocols. [14]

Related Research Articles

Proof of work (PoW) is a form of cryptographic proof in which one party proves to others that a certain amount of a specific computational effort has been expended. Verifiers can subsequently confirm this expenditure with minimal effort on their part. The concept was invented by Moni Naor and Cynthia Dwork in 1993 as a way to deter denial-of-service attacks and other service abuses such as spam on a network by requiring some work from a service requester, usually meaning processing time by a computer. The term "proof of work" was first coined and formalized in a 1999 paper by Markus Jakobsson and Ari Juels.

A fundamental problem in distributed computing and multi-agent systems is to achieve overall system reliability in the presence of a number of faulty processes. This often requires coordinating processes to reach consensus, or agree on some data value that is needed during computation. Example applications of consensus include agreeing on what transactions to commit to a database in which order, state machine replication, and atomic broadcasts. Real-world applications often requiring consensus include cloud computing, clock synchronization, PageRank, opinion formation, smart power grids, state estimation, control of UAVs, load balancing, blockchain, and others.

Namecoin is a cryptocurrency originally forked from bitcoin software. It uses proof-of-work algorithm. Like bitcoin, it is limited to 21 million.

Proof-of-stake (PoS) protocols are a class of consensus mechanisms for blockchains that work by selecting validators in proportion to their quantity of holdings in the associated cryptocurrency. This is done to avoid the computational cost of proof-of-work (POW) schemes. The first functioning use of PoS for cryptocurrency was Peercoin in 2012, although the scheme, on the surface, still resembled a POW.

A decentralised application is an application that can operate autonomously, typically through the use of smart contracts, that run on a decentralized computing, blockchain or other distributed ledger system. Like traditional applications, DApps provide some function or utility to its users. However, unlike traditional applications, DApps operate without human intervention and are not owned by any one entity, rather DApps distribute tokens that represent ownership. These tokens are distributed according to a programmed algorithm to the users of the system, diluting ownership and control of the DApp. Without any one entity controlling the system, the application is therefore decentralised.

A distributed ledger is the consensus of replicated, shared, and synchronized digital data that is geographically spread (distributed) across many sites, countries, or institutions. In contrast to a centralized database, a distributed ledger does not require a central administrator, and consequently does not have a single (central) point-of-failure.

Proof of space (PoS) is a type of consensus algorithm achieved by demonstrating one's legitimate interest in a service by allocating a non-trivial amount of memory or disk space to solve a challenge presented by the service provider. The concept was formulated in 2013 by Dziembowski et al. and by Ateniese et al.. Proofs of space are very similar to proofs of work (PoW), except that instead of computation, storage is used to earn cryptocurrency. Proof-of-space is different from memory-hard functions in that the bottleneck is not in the number of memory access events, but in the amount of memory required.

<span class="mw-page-title-main">Cardano (blockchain platform)</span> Public blockchain platform

Cardano is a public blockchain platform. It is open-source and decentralized, with consensus achieved using proof of stake. It can facilitate peer-to-peer transactions with its internal cryptocurrency, ADA.

<span class="mw-page-title-main">Polkadot (cryptocurrency)</span> Cryptocurrency

Polkadot is a blockchain platform and cryptocurrency. The native cryptocurrency for the Polkadot blockchain is the DOT. It is designed to allow blockchains to exchange messages and perform transactions with each other without a trusted third-party. This allows for cross-chain transfers of data or assets, between different blockchains, and for decentralized applications (DApps) to be built using the Polkadot Network.

<span class="mw-page-title-main">NEO (cryptocurrency)</span> Cryptocurrency

Neo is a blockchain-based cryptocurrency and application platform used to run smart contracts and decentralized applications. The project, originally named Antshares, was founded in 2014 by Da HongFei and Erik Zhang and rebranded as Neo in 2017. In 2017 and 2018, the cryptocurrency maintained some success in the Chinese market despite the recently-enacted prohibition on cryptocurrency in that country.

In cryptocurrencies, an unspent transaction output (UTXO) is a distinctive element in a subset of digital currency models. A UTXO represents a certain amount of cryptocurrency that has been authorized by a sender and is available to be spent by a recipient. The utilization of UTXOs in transaction processes is a key feature of many cryptocurrencies, but it primarily characterizes those implementing the UTXO model.

Hashgraph is a distributed ledger technology that has been described as an alternative to blockchains. The hashgraph technology is currently patented, is used by the public ledger Hedera, and there is a grant to implement the patent as a result of the Apache 2.0's Grant of Patent License so long as the implementation conforms to the terms of the Apache license. The native cryptocurrency of the Hedera Hashgraph system is HBAR.

<span class="mw-page-title-main">Avalanche (blockchain platform)</span> Open-source blockchain computing platform

Avalanche is a decentralized, open-source proof of stake blockchain with smart contract functionality. AVAX is the native cryptocurrency of the platform.

Aggelos Kiayias FRSE is a Greek cryptographer and computer scientist, currently a professor at the University of Edinburgh and the Chief Science Officer at Input Output Global, the company behind Cardano.

Algorand is a cryptocurrency protocol providing proof-of-stake on a blockchain. Algorand's native cryptocurrency is called ALGO.

<span class="mw-page-title-main">Solana (blockchain platform)</span> Public blockchain platform

Solana is a blockchain platform which uses a proof-of-stake mechanism to provide smart contract functionality. Its native cryptocurrency is SOL.

Proof of identity (PoID) is a consensus protocol for permission-less blockchains, in which each uniquely identified individual receives one equal unit of voting power and associated rewards. The protocol is based on biometric identification, humanity identification parties and additional verification parties.

Nervos Network is a blockchain platform which consists of multiple blockchain layers that are designed for different functions. The foundational layer is known as the Common Knowledge Base, whilst the native cryptocurrency of this layer is called CKB. This foundational layer uses a proof-of-work consensus model. Smart contracts and decentralized applications can be deployed on any layer.

References

  1. Robby Houben, Alexander Syners (2018) “Cryptocurrencies and blockchain. Legal context and implications for financial crime, money laundering, and tax evasion”. July. European Parliament Policy Department for Economic, Scientific, and Quality of Life Policies, Directorate-General for Internal Policies.
  2. Kiayias, Aggelos; Russell, Alexander; David, Bernardo; Oliynykov, Roman (27 July 2017). "Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol". In Katz, J.; Shacham, H. (eds.). Advances in Cryptology – Crypto 2017. Cham: Springer. pp. 357–388. doi:10.1007/978-3-319-63688-7_12. ISBN   978-3-319-63688-7.
  3. Hu, Charlotte net (15 November 2021). "A beginner's guide to how cryptocurrencies work". Popular Science. Retrieved 2021-12-06.
  4. 1 2 Ehrlich, Steven net. "Cardano And Ethereum Founder Analyzes The Newest Evolutions In Crypto And Blockchain Technology". Forbes. Retrieved 2021-12-06.
  5. "The Blockchain Galaxy A comprehensive research on distributed ledger technologies" (PDF). Deloitte . 6 May 2020. Retrieved 2021-12-07.
  6. Ge, Lina; Wang, Jie; Zhang, Guifen (2022-05-29). "Survey of Consensus Algorithms for Proof of Stake in Blockchain". Security and Communication Networks. 2022: e2812526. doi: 10.1155/2022/2812526 . ISSN   1939-0114.
  7. The Cardano Consensus and Storage Layer (2023) Edsko de Vries, Thomas Winant and Duncan Coutts. GitHub. https://input-output-hk.github.io/ouroboros-network/pdfs/report/report.pdf
  8. Kiayias, Aggelos; Russell, Alexander (30 Oct 2018). "Ouroboros-BFT: A Simple Byzantine Fault Tolerant Consensus Protocol". Cryptology ePrint Archive (Report 2018/1049). Retrieved November 23, 2020.
  9. "About Ouroboros BFT". docs.cardano.org. Retrieved 2023-02-21.
  10. David, Bernardo; Gaži, Peter; Kiayias, Aggelos; Russell, Alexander (2018). "Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain". Advances in Cryptology – EUROCRYPT 2018. Lecture Notes in Computer Science. Vol. 10821. Cham: Springer. pp. 66–98. doi:10.1007/978-3-319-78375-8_3. ISBN   978-3-319-78374-1. S2CID   4898657.
  11. Daian, Phil; Pass, Rafael; Shi, Elaine (2019). "Snow White: Robustly Reconfigurable Consensus and Applications to Provably Secure Proof of Stake". In Goldberg, Ian; Moore, Tyler (eds.). Financial Cryptography and Data Security. Lecture Notes in Computer Science. Vol. 11598. Cham: Springer International Publishing. pp. 23–41. doi:10.1007/978-3-030-32101-7_2. ISBN   978-3-030-32101-7. S2CID   34952336.
  12. Karpinski, Mikolaj; Kovalchuk, Lyudmila; Kochan, Roman; Oliynykov, Roman; Rodinko, Mariia; Wieclaw, Lukasz (2021-09-25). "Blockchain Technologies: Probability of Double-Spend Attack on a Proof-of-Stake Consensus". Sensors (Basel, Switzerland). 21 (19): 6408. Bibcode:2021Senso..21.6408K. doi: 10.3390/s21196408 . ISSN   1424-8220. PMC   8512294 . PMID   34640729.
  13. "Digital Banking Trends Of 2020". 2020-04-15. Retrieved 2023-07-04.
  14. Nguyen, Cong T.; Hoang, Dinh Thai; Nguyen, Diep N.; Niyato, Dusit; Nguyen, Huynh Tuong; Dutkiewicz, Eryk (2019). "Proof-of-Stake Consensus Mechanisms for Future Blockchain Networks: Fundamentals, Applications and Opportunities". IEEE Access. 7: 85727–85745. doi: 10.1109/ACCESS.2019.2925010 . hdl: 10220/49702 . ISSN   2169-3536. S2CID   195883618.