Algorand_(cryptocurrency_platform)

Algorand

Algorand

Cryptocurrency


Algorand is a cryptocurrency protocol providing pure proof-of-stake on a blockchain.[1] Algorand's native cryptocurrency is called ALGO.

Quick Facts Denominations, Symbol ...

History

Algorand is a blockchain platform founded in 2017 by Silvio Micali, a renowned computer scientist and professor at the Massachusetts Institute of Technology (MIT). Micali's expertise in cryptography and distributed systems has been instrumental in shaping Algorand's innovative approach to blockchain technology.[2][3]

The development of Algorand's network progressed rapidly, with the test network being launched to the public in April 2019 to allow developers and users to experiment and test its functionalities.[4] Following successful testing and refinements, the main Algorand network was officially launched in June 2019, marking a significant milestone for the platform and its community.[5]

One of the standout features of Algorand is its negligible energy consumption per transaction, which sets it apart from many other blockchain platforms. This efficiency is achieved through Algorand's innovative consensus mechanism and design principles, making it an environmentally friendly choice for decentralized applications and transactions.[6]

Governance

Algorand is composed of the company Algorand, a private corporation based in Boston,[7] and the nonprofit Algorand Foundation Ltd., incorporated in Singapore.[8][9] Algorand Foundation Ltd. manages award funding, cryptographic research, on-chain governance, and decentralization of the Algorand network including nodes.[10] The core development of the Algorand protocol is overseen by Algorand Inc..[non-primary source needed]

Algorand Foundation Ltd. is led by CEO Staci Warden.[11]

Algorand Foundation Ltd. issues quarterly votes for the stakes of ALGO to vote on.[12] These proposals often revolve around the implementation of DeFi within the Algorand community.[13][14][15][16][non-primary source needed]

Design

Algorand claims to solve the "blockchain trilemma": the claim that any blockchain system can have at most two of three desirable properties: decentralization, scalability, and security. A system with all three could run on nodes that each have only moderate consumer-grade resources (i.e., does not need a data center or large cluster of virtual machines), has transaction processing which scales with the total network resources (rather than the resources available per-node), and could not be subverted by attackers who individually possess a large fraction of the network's total resources.[17]

Consensus algorithm

Algorand uses a Byzantine agreement protocol that leverages proof of stake.[18][19][20] As long as a supermajority of the stake is in non-malicious hands, the protocol can tolerate malicious users, achieving consensus without a central authority.

Consensus on Algorand requires three steps to propose, confirm, and write the block to the blockchain.[21] The steps are proposed soft vote and certified vote.

The first phase (the block proposal phase) uses proof of stake principles. During this phase, a committee of users in the system is selected randomly, though in a manner that is weighted, to propose the new block. The selection of the committee is made via a process called "cryptographic sortition", where each user determines whether they are on the committee by locally executing a Verifiable random function (VRF). If the VRF indicates that the user is chosen, the VRF returns a cryptographic proof that can be used to verify that the user is on the committee. The likelihood that a given user will be on the committee is influenced by the number of ALGO tokens held by that user (the stake).[17][22][23]

After determining a user is on the block selection committee, that user can build a proposed block and disseminate it to the network for review/analysis during the second phase. The user includes the cryptographic proof from the VRF in their proposed block to demonstrate committee membership.[22][23]

In the second phase (the block finalization phase), a Byzantine Agreement protocol (called "BA*") is used to vote on the proposed blocks. In this second phase, a new committee is formed via cryptographic sortition. When users have determined that they are in this second-phase voting committee, they analyze the proposed blocks they have received (including verification of first-phase committee membership) and vote on whether any of the blocks should be adopted. If the voting committee achieves consensus on a new block, then the new block is disseminated across the network.[17][24][25]

Within the Algorand consensus algorithm, membership in both committees changes every time the phase is run. This protects users against targeted attacks, as an attacker will not know in advance which users are going to be on a committee.[17] Two different Algorand blocks must reach consensus in a different round.[26][27] According to an external security audit, the model also accounts for timing issues and adversary actions, e.g., when the adversary has control over message delivery.[28]


References

  1. "Algorand consensus - Algorand Developer Portal". developer.algorand.org. Retrieved 2022-09-28.
  2. "Algorand, Inc. : OpenCorporates". opencorporates.com. Retrieved 2023-05-29.
  3. "Personal Data and Privacy Policies". algorand.com. Retrieved 2023-05-29.
  4. "Algorand Foundation Ltd. : OpenCorporates". opencorporates.com. Retrieved 2023-05-29.
  5. "Our Team". www.algorand.foundation. Retrieved 2023-05-29.
  6. "Governance". www.algorand.foundation. Retrieved 2022-10-02.
  7. "Community governance period4 voting measures". www.algorand.foundation. Retrieved 2022-10-02.
  8. Morini, Massimo (2022-07-15). "Algorand Community Governance: Period 2 Review". Algorand Foundation. Retrieved 2022-10-02.
  9. Morini, Massimo (2022-07-15). "Algorand Community Governance: Period 3 Review". Algorand Foundation. Retrieved 2022-10-02.
  10. "Community governance period3 voting measure 1 DeFi Participants". www.algorand.foundation. Retrieved 2022-10-02.
  11. Lepore, Cristian; Ceria, Michela; Visconti, Andrea; Rao, Udai Pratap; Shah, Kaushal Arvindbhai; Zanolini, Luca (14 October 2020). "A Survey on Blockchain Consensus with a Performance Comparison of PoW, PoS and Pure PoS". Mathematics. 8 (10): 1782. doi:10.3390/math8101782. hdl:2434/773710.
  12. Bartoletti, Massimo (2020). "A formal model of Algorand smart contracts" (PDF). Financial Cryptography and Data Security 2021. arXiv:2009.12140.
  13. Xiao, Y.; Zhang, N.; Lou, W.; Hou, Y. T. (28 January 2020). "A Survey of Distributed Consensus Protocols for Blockchain Networks". IEEE Communications Surveys and Tutorials. 22 (2): 1432–1465. arXiv:1904.04098. doi:10.1109/COMST.2020.2969706. ISSN 1553-877X. S2CID 102352657.
  14. Wan, Shaohua; Li, Meijun; Liu, Gaoyang; Wang, Chen (2020-11-01). "Recent advances in consensus protocols for blockchain: a survey". Wireless Networks. 26 (8): 5579–5593. doi:10.1007/s11276-019-02195-0. ISSN 1572-8196. S2CID 213063001.
  15. Xiao, Y.; Zhang, N.; Lou, W.; Hou, Y. T. (28 January 2020). "A Survey of Distributed Consensus Protocols for Blockchain Networks". IEEE Communications Surveys and Tutorials. 22 (2): 1432–1465. arXiv:1904.04098. doi:10.1109/COMST.2020.2969706. ISSN 1553-877X. S2CID 102352657.
  16. Wan, Shaohua; Li, Meijun; Liu, Gaoyang; Wang, Chen (2020-11-01). "Recent advances in consensus protocols for blockchain: a survey". Wireless Networks. 26 (8): 5579–5593. doi:10.1007/s11276-019-02195-0. ISSN 1572-8196. S2CID 213063001.
  17. Xiao, Y.; Zhang, N.; Lou, W.; Hou, Y. T. (28 January 2020). "A Survey of Distributed Consensus Protocols for Blockchain Networks". IEEE Communications Surveys and Tutorials. 22 (2): 1432–1465. arXiv:1904.04098. doi:10.1109/COMST.2020.2969706. ISSN 1553-877X. S2CID 102352657.
  18. Wan, Shaohua; Li, Meijun; Liu, Gaoyang; Wang, Chen (2020-11-01). "Recent advances in consensus protocols for blockchain: a survey". Wireless Networks. 26 (8): 5579–5593. doi:10.1007/s11276-019-02195-0. ISSN 1572-8196. S2CID 213063001.
  19. Chen, Jing; Micali, Silvio (2019-07-19). "Algorand: A secure and efficient distributed ledger". Theoretical Computer Science. In memory of Maurice Nivat, a founding father of Theoretical Computer Science - Part I. 777: 155–183. doi:10.1016/j.tcs.2019.02.001. ISSN 0304-3975. S2CID 126593426.
  20. Chen, Jing; Micali, Silvio (2019-07-19). "Algorand: A secure and efficient distributed ledger". Theoretical Computer Science. 777: 155–183. doi:10.1016/j.tcs.2019.02.001. ISSN 0304-3975.
  21. Alturki, Musab A.; Chen, Jing; Luchangco, Victor; Moore, Brandon; Palmskog, Karl; Peña, Lucas; Roşu, Grigore (2020). "Towards a Verified Model of the Algorand Consensus Protocol in Coq". Formal Methods. FM 2019 International Workshops. Lecture Notes in Computer Science. Vol. 12232. pp. 362–367. arXiv:1907.05523. doi:10.1007/978-3-030-54994-7_27. ISBN 978-3-030-54993-0. S2CID 196471153.

Share this article:

This article uses material from the Wikipedia article Algorand_(cryptocurrency_platform), and is written by contributors. Text is available under a CC BY-SA 4.0 International License; additional terms may apply. Images, videos and audio are available under their respective licenses.