HOME

TheInfoList



OR:

Algorand is a proof-of-stake
blockchain A blockchain is a type of distributed ledger technology (DLT) that consists of growing lists of records, called ''blocks'', that are securely linked together using cryptography. Each block contains a cryptographic hash of the previous block, ...
cryptocurrency A cryptocurrency, crypto-currency, or crypto is a digital currency designed to work as a medium of exchange through a computer network that is not reliant on any central authority, such as a government or bank, to uphold or maintain it. It i ...
protocol. Algorand's native cryptocurrency is called ALGO.


History

Algorand was founded in 2017 by
Silvio Micali Silvio Micali (born October 13, 1954) is an Italian computer scientist, professor at the Massachusetts Institute of Technology and the founder of Algorand. Micali's research centers on cryptography and information security. In 2012, he received ...
, a professor at MIT. Algorand is composed of a company and a foundation. The Algorand Foundation manages ecosystem growth, award funding, cryptographic research primitives, on-chain governance and decentralization of the Algorand network, including nodes. The core development of the Algorand protocol is overseen by Algorand Inc., a private corporation based in
Boston Boston (), officially the City of Boston, is the state capital and most populous city of the Commonwealth of Massachusetts, as well as the cultural and financial center of the New England region of the United States. It is the 24th- mo ...
. The Algorand test network was launched to the public in April 2019, and the main network was launched in June 2019. Algorand, which has a negligible energy consumption per transaction, commits to be
carbon-neutral Carbon neutrality is a state of net-zero carbon dioxide emissions. This can be achieved by balancing emissions of carbon dioxide with its removal (often through carbon offsetting) or by eliminating emissions from society (the transition to the " ...
, and even announced in April 2022 it was carbon-negative.


Research

The Algorand Foundation handles blockchain research for the project. It was led by cryptographer Tal Rabin.


Design

Algorand is intended to solve the "blockchain trilemma": the claim that any blockchain system can have at most two of three desirable properties: decentralization, scalability, and security. A system with all three could run on nodes which each have only moderate consumer-grade resources (i.e. does not need a datacenter or large cluster of virtual machines), has transaction processing which scales with the total network resources (rather than the resources available per-node), and could not be subverted by attackers who individually possess a large fraction of the network's total resources.


Consensus algorithm

Algorand uses a Byzantine agreement protocol that leverages proof-of-stake. As long as a supermajority of the stake is in non-malicious hands, the protocol can tolerate malicious users, achieving consensus without a central authority. Consensus on Algorand requires three steps to propose, confirm and write the block to the blockchain. The steps are propose, soft vote and certify vote. The first phase (the block proposal phase) uses proof of stake principles. During this phase, a committee of users in the system is selected randomly, though in a manner that is weighted, to propose the new block. The selection of the committee is done via a process called "cryptographic sortition", where each user determines whether they are on the committee by locally executing a
Verifiable random function In cryptography, a verifiable random function (VRF) is a public-key pseudorandom function that provides proofs that its outputs were calculated correctly. The owner of the secret key can compute the function value as well as an associated proof for ...
(VRF). If the VRF indicates that the user is chosen, the VRF returns a cryptographic proof that can be used to verify that the user is on the committee. The likelihood that a given user will be on the committee is influenced by the number of ALGO tokens held by that user (the stake). After determining a user is on the block selection committee, that user can build a proposed block and disseminates it to the network for review/analysis during the second phase. The user includes the cryptographic proof from the VRF in their proposed block to demonstrate committee membership. In the second phase (the block finalization phase), a Byzantine Agreement protocol (called "BA*") is used to vote on the proposed blocks. In this second phase, a new committee is formed via cryptographic sortition. When users have determined that they are in this second-phase voting committee, they analyze the proposed blocks they have received (including verification of first-phase committee membership) and vote on whether any of the blocks should be adopted. If the voting committee achieves consensus on a new block, then the new block is disseminated across the network. Within the Algorand consensus algorithm, membership in both committees changes every time the phase is run. This protects users against targeted attacks, as an attacker will not know in advance which users are going to be in a committee. Two different Algorand blocks cannot reach consensus in the same round. According to an external security audit, the model also accounts for timing issues and adversary actions, e.g., when the adversary has control over message delivery.


Governance

The
Algorand Foundation Algorand is a proof-of-stake blockchain cryptocurrency protocol. Algorand's native cryptocurrency is called ALGO. History Algorand was founded in 2017 by Silvio Micali, a professor at MIT. Algorand is composed of a company and a foundation. Th ...
issues quarterly votes for the stakers of ALGO to vote on. These proposals often revolve around the implementation of DeFi within the Algorand community.


References

{{Cryptocurrencies, state=expanded Blockchains Alternative currencies Cryptocurrency projects