Algorand

From Wikipedia, the free encyclopedia
  (Redirected from )
Algorand
Algorand mark.svg
Denominations
SymbolALGO
CodePyTeal, TEAL
Development
Original author(s)Silvio Micali
White paperhttps://arxiv.org/abs/1607.01341
Initial releaseApril 2019
Code repositoryhttps://github.com/algorand
Development statusActive
Written inTEAL, Reach, Java, PyTeal, Python, GO, Rust
Developer(s)Algorand, Inc.
Ledger
Ledger startJune 2019
Block time4.5 sec
Block explorerhttps://algoexplorer.io/
Circulating supply6,131,888,224 Algo (as 05th Oct 2021)
Supply limit10,000,000,000 Algo

Algorand is a blockchain cryptocurrency protocol that aims to be scalable.[1] The Algorand platform supports smart contracts,[2] and its consensus algorithm is based on proof of stake and a Byzantine agreement protocol.[1][3][4] Algorand's native cryptocurrency is called ALGO.

History[]

Algorand was founded in 2017 by Silvio Micali, a professor at MIT.[5][6]Algorand is composed of a company and a foundation. Algorand Foundation manages ecosystem growth, award funding, cryptographic research primitives, on-chain governance and decentralization of the Algorand network, including nodes. The core development of the Algorand protocol is overseen by Algorand Inc., a private corporation based in Boston.

The Algorand test network was launched to the public in April 2019,[7] and the main network was launched in June 2019.[8]

Research[]

Algorand Foundation is the umbrella organization housing the core blockchain research team for cryptography and computer science lead by cryptographer Tal Rabin. [1]

Additional notable members of the research team includes Craig Gentry and Shai Halevi

Design[]

Consensus algorithm[]

Algorand uses a decentralized Byzantine agreement protocol that leverages proof of stake. As long as a supermajority of the stake is in non-malicious hands, the protocol can tolerate malicious users, achieving consensus without a central authority.

Consensus on Algorand requires three steps to propose,[9] confirm and write the block to the blockchain. The steps are propose, soft vote and certify vote.

The first phase (the block proposal phase) uses proof of stake principles. During this phase, a committee of users in the system is selected randomly, though in a manner that is weighted, to propose the new block. The selection of the committee is done via a process called "cryptographic sortition", where each user determines whether they are on the committee by locally executing a Verifiable random function (VRF). If the VRF indicates that the user is chosen, the VRF returns a cryptographic proof that can be used to verify that the user is on the committee. The likelihood that a given user will be on the committee is influenced by the number of Algo tokens held by that user (the stake).[1][10][11]

After determining a user is on the block selection committee, that user can build a proposed block and disseminates it to the network for review/analysis during the second phase. The user includes the cryptographic proof from the VRF in their proposed block to demonstrate committee membership.[12][13]

In the second phase (the block finalization phase), a Byzantine Agreement protocol (called "BA*") is used to vote on the proposed blocks. In this second phase, a new committee is formed via cryptographic sortition. When users have determined that they are in this second-phase voting committee, they analyze the proposed blocks they have received (including verification of first-phase committee membership) and vote on whether any of the blocks should be adopted. If the voting committee achieves consensus on a new block, then the new block is disseminated across the network.[1][14][15]

Within the Algorand consensus algorithm, membership in both committees changes every time the phase is run. This protects users against targeted attacks, as an attacker will not know in advance which users are going to be in a committee.[1] Two different Algorand blocks cannot reach consensus in the same round.[16][17] According to an external security audit, the model also accounts for timing issues and adversary actions, e.g., when the adversary has control over message delivery.[18]

Smart contracts[]

Smart contracts on Algorand are known as ASC1 (Algorand Smart Contracts). Algorand separates contracts into two main categories, smart contracts, and smart signatures. The type of contract that is written will determine when and how the logic of the program is evaluated. Algorand contracts are written in TEAL, which is an assembly-like language that is interpreted by the Algorand Virtual Machine (AVM) running within an Algorand node.[citation needed]

References[]

  1. ^ a b c d e Lepore, Cristian; Ceria, Michela; Visconti, Andrea; Rao, Udai Pratap; Shah, Kaushal Arvindbhai; Zanolini, Luca (14 October 2020). "A Survey on Blockchain Consensus with a Performance Comparison of PoW, PoS and Pure PoS". Mathematics. 8 (10): 1782. doi:10.3390/math8101782.
  2. ^ Bartoletti, Massimo (2020). "A formal model of Algorand smart contracts" (PDF). Financial Cryptography and Data Security 2021. arXiv:2009.12140.
  3. ^ Xiao, Y.; Zhang, N.; Lou, W.; Hou, Y. T. (28 January 2020). "A Survey of Distributed Consensus Protocols for Blockchain Networks". IEEE Communications Surveys and Tutorials. 22 (2): 1432–1465. arXiv:1904.04098. doi:10.1109/COMST.2020.2969706. ISSN 1553-877X. S2CID 102352657.
  4. ^ Wan, Shaohua; Li, Meijun; Liu, Gaoyang; Wang, Chen (2020-11-01). "Recent advances in consensus protocols for blockchain: a survey". Wireless Networks. 26 (8): 5579–5593. doi:10.1007/s11276-019-02195-0. ISSN 1572-8196. S2CID 213063001.
  5. ^ Zhao, Helen (2018-02-23). "Bitcoin and blockchain consume an exorbitant amount of energy. These engineers are trying to change that". CNBC. Retrieved 2021-04-03.
  6. ^ "MIT professor debuts high-speed blockchain payments platform Algorand". VentureBeat. 2018-02-15. Retrieved 2021-04-03.
  7. ^ "Algo VC Fund Raises $200M to Fast-Track Its Own Cryptocurrency". www.bizjournals.com. Retrieved 2021-04-03.
  8. ^ "Bahrain's Shariah Review Bureau Certifies Blockchain Firm Algorand As Shariah Compliant". Crowdfund Insider. 2019-10-23. Retrieved 2021-04-03.
  9. ^ "Algorand consensus - Algorand Developer Portal".
  10. ^ Xiao, Y.; Zhang, N.; Lou, W.; Hou, Y. T. (28 January 2020). "A Survey of Distributed Consensus Protocols for Blockchain Networks". IEEE Communications Surveys and Tutorials. 22 (2): 1432–1465. arXiv:1904.04098. doi:10.1109/COMST.2020.2969706. ISSN 1553-877X. S2CID 102352657.
  11. ^ Wan, Shaohua; Li, Meijun; Liu, Gaoyang; Wang, Chen (2020-11-01). "Recent advances in consensus protocols for blockchain: a survey". Wireless Networks. 26 (8): 5579–5593. doi:10.1007/s11276-019-02195-0. ISSN 1572-8196. S2CID 213063001.
  12. ^ Xiao, Y.; Zhang, N.; Lou, W.; Hou, Y. T. (28 January 2020). "A Survey of Distributed Consensus Protocols for Blockchain Networks". IEEE Communications Surveys and Tutorials. 22 (2): 1432–1465. arXiv:1904.04098. doi:10.1109/COMST.2020.2969706. ISSN 1553-877X. S2CID 102352657.
  13. ^ Wan, Shaohua; Li, Meijun; Liu, Gaoyang; Wang, Chen (2020-11-01). "Recent advances in consensus protocols for blockchain: a survey". Wireless Networks. 26 (8): 5579–5593. doi:10.1007/s11276-019-02195-0. ISSN 1572-8196. S2CID 213063001.
  14. ^ Xiao, Y.; Zhang, N.; Lou, W.; Hou, Y. T. (28 January 2020). "A Survey of Distributed Consensus Protocols for Blockchain Networks". IEEE Communications Surveys and Tutorials. 22 (2): 1432–1465. arXiv:1904.04098. doi:10.1109/COMST.2020.2969706. ISSN 1553-877X. S2CID 102352657.
  15. ^ Wan, Shaohua; Li, Meijun; Liu, Gaoyang; Wang, Chen (2020-11-01). "Recent advances in consensus protocols for blockchain: a survey". Wireless Networks. 26 (8): 5579–5593. doi:10.1007/s11276-019-02195-0. ISSN 1572-8196. S2CID 213063001.
  16. ^ Chen, Jing; Micali, Silvio (2019-07-19). "Algorand: A secure and efficient distributed ledger". Theoretical Computer Science. In memory of Maurice Nivat, a founding father of Theoretical Computer Science - Part I. 777: 155–183. doi:10.1016/j.tcs.2019.02.001. ISSN 0304-3975. S2CID 126593426.
  17. ^ Chen, Jing; Micali, Silvio (2019-07-19). "Algorand: A secure and efficient distributed ledger". Theoretical Computer Science. 777: 155–183. doi:10.1016/j.tcs.2019.02.001. ISSN 0304-3975.
  18. ^ Alturki, Musab A.; Chen, Jing; Luchangco, Victor; Moore, Brandon; Palmskog, Karl; Peña, Lucas; Roşu, Grigore (2020). "Towards a Verified Model of the Algorand Consensus Protocol in Coq". Formal Methods. FM 2019 International Workshops. Lecture Notes in Computer Science. 12232. pp. 362–367. arXiv:1907.05523. doi:10.1007/978-3-030-54994-7_27. ISBN 978-3-030-54993-0. S2CID 196471153.
Retrieved from ""