Algorand Protocol — Analysis for Investment Platform Messari

I’ve recently joined Messari in building a free open-source library as a volunteer research analyst. Messari is an aggregator of cryptoasset information scattered across the whitepapers, the medium posts, the podcasts, the conference talks and the like. It is indeed becoming the industry’s “EDGAR database”, an investor portal, self-regulator, peer-review system, and directory for cryptoassets. To know more about why Messari plans to bring data transparency in order to overcome unique structural challenges in the cryptoasset market, read founder Ryan Selkis’ 2017 post.

I’ll be pasting some of my contribution work here; first up — Algorand, which at the time of writing raised $62m, becoming more of a competitive business and not just a solid academic experiment.

Overview

Algorand is a scalable, secure and decentralized digital currency and transactions platform.The project addresses existing blockchain challenges, solving the tradeoff between decentralization, scalability, and security. The company’s open source protocol claims to have the capacity to scale to billions of users in a safe and secure way.

Background

Algorand is found and led by the first MIT professor to launch a venture-backed blockchain company, Silvio Micali. Having worked on fundamental technologies that form the bedrock of blockchain today, such as the zero-knowledge proof, and being the recipient of the biggest awards in computer science and cryptography, he is well-equipped to advance the blockchain space. Upon hearing about bitcoin, he first was very impressed, then wanted to improve it — eventually creating a new approach entirely.

Targeting bitcoin’s main weaknesses, Micali used a pure Proof-of-Stake consensus mechanism (as opposed to the Bonded or Delegated ones) to build in the following basic properties:

  1. There are no forks, no miners and no proof of work. Existing cryptocurrencies require a long time, on the order of an hour, to confirm transactions with high confidence. In Algorand there is no continuous splitting of the currency and of the community, which allows to reach consensus on a new block with low latency.
  2. Trivial Computation, perfect scalability and transaction finality. In Algorand, a new block can be generated as fast as you can propagate through the network; if you see a block and you see a transaction in it, you can rely on it, it will never disappear from the blockchain.
  3. Great security against protocol and network attacks. While security against protocol attacks is guaranteed in most blockchains, adversary will attack not only the protocol but also the communication network on which messages are exchanged — Algorand safeguards against that too.

Theoretically, it has the capacity to confirm the transactions to many users within seconds and make the transferred funds available immediately, which is an appropriate speed for use cases like payments in large enterprises.

Technology

The magic (the math) happens in two phases. Phase 1: a random user, selected among all users, proposes, signs and propagates a new block. Phase 2: 1000 users, randomly selected among all users, agree on (and sign) the block proposed by the first user.

These phases are ensured by the core protocol called Binary Byzantine Agreement, or Byzantine Agreement ★ (‘Star’), encompassing the following advancements:

  1. Cryptographic sortition (self-selection). To prevent an adversary from targeting committee members, BA★ uses verifiable random functions (VRFs) to randomly select committee members in a private and non-interactive way.
  2. Participant replaceability. BA★ mitigates adversary targeting a committee member by requiring committee members to speak just once, thus becoming irrelevant to BA★.
  3. Future advancements can be found in the project’s roadmap.

Experimental results running on 1,000 Amazon EC2 VMs demonstrate that Algorand can confirm a 1 MByte block of transactions in ~22 seconds with 50,000 users, that Algorand’s latency remains nearly constant when scaling to half a million users, that Algorand achieves 125X the transaction throughput of Bitcoin, and that Algorand achieves acceptable latency even in the presence of actively malicious users.

A test network for the protocol was launched in July 2018, and the first open-source code was released on Github in October 2018. As such, Algorand encourages anyone to audit its version of the VRF, forked and extended from the widely popular libsodium cryptographic library. The company plans to publicly launch its products early next year.

It is unclear, however, what kinds of products will be built with this technology or how exactly the business model will work. While experimentation is essential for advancing the blockchain ecosystem, Algorand still has to prove its usability outside the academic realm, with real-life applications working on top of it.

Distribution

Algorand has not conducted a token sale and has not disclosed plans in ever doing it in the future. The team argues that the typical token sale approach, with tokens offered at a fixed price, frequently leaves the users questioning the fairness of the price, while funding the business through an equity investment builds trust among all participants. To finance itself, Algorand has recently raised $68 million equity investment from a broad global investment group (including Australia-based Polybius Capital, Singapore-based NEO Global Capital, and London-based Eterna Capital), in addition to the initial $4 million in seed funding from Pillar and Union Square Ventures.

As there are no coins are bonded to the protocol, the lack of an incentive scheme is a concern. However, Micali has been thinking about this issue for the last 10 years out of 30 years total as a cryptographer and he believes that incentives often work in unintended ways and are not necessarily needed to make blockchain systems work. There is no formal proof for that however, and we will have to wait till the network’s launch to judge.

Team

Algorand has a strong Research & Development team, as well as scientific, economic, governance and cryptocurrency advisors. In addition, they’ve recently hired two seasoned business professionals:

Steve Kokinos, CEO, co-founder and Chairman at Fuze. Steve joined after previously founding three successful companies: Fuze, BladeLogic and WebYes. He will apply his entrepreneurship to help Algorand grow, focusing on corporate strategy.

W. Sean Ford, COO, co-founder of uPromise and former CMO of LogMeIn. Sean joins Algorand after building, managing, and transforming technology organizations, from his time as the co-founder of uPromise to his time as the CMO of LogMeIn. He will be managing Algorand’s go-to-market strategy and operations.

Community

Community is largely excluded from the immediate ecosystem, telegram has inactive administration and users’ questions are unanswered for the most part.

Resources

Whitepaper — Website — Twitter

[1] https://medium.com/@silviomicali/the-future-is-bright-at-algorand-4a2eae55d774

[2] https://www.algorand.com/new-at-algorand/

[3] https://medium.com/algorand/algorand-releases-first-open-source-code-of-verifiable-random-function-93c2960abd61

[4] https://www.youtube.com/watch?v=pxvtmlr6wDY&t=79s

[5] https://www.coindesk.com/no-incentive-algorand-blockchain-sparks-debate-cryptography-event/

[6] https://blockchainatberkeley.blog/the-need-for-an-incentive-scheme-in-algorand-6fe9db45f2a7

comments powered by Disqus
rss facebook twitter github youtube mail spotify instagram linkedin google pinterest medium vimeo