Vital Components Of Elrond's Chain: Secure Proof Of Stake (SPoS). Series 3.

in #elrond5 years ago

Four days ago I had written an article that introduces you to an advanced Blockchain Platform - Elrond aims to be at the forefront of blockchain: development, solutions and improvements. Haven't view it? Check here. Two days ago, another post made by me where I began to explain in simpler tone to an average rookie how Elrond blockchain architecture works can be accessed here. In this series, I'll explain how Elrond installs security within the chain - ensuring that the transaction processing and processes are handled correctly, securely and without partis Pris to her predetermined objectives as well as maintainig overall secure state of the system providing shield and or resistance against possible attack externally or internally by members of the chain.


Secure Proof Of Stake (SPoS)


assets_-LhHlNldCYgbyqXEGXUS_-LiMxIign95mclxNqYGx_-LiMxWSVhwOjpz3wB71V_spos.gif src


Relative to how Blockchains inherit their security state, consensus algorithms play a vital role in this regard. It is a way of constitutionalization that controls how group nodes, shards (for ones using Sharding system) others behave within the ecosystem. Decision making is an integral plus the complex part of a blockchain hence different algorithms are being developed to oversee and coordinate how decisions are being arrived at (such as transaction approval etc as may be contained). As the name implies, it is a set of coded instructions used in achieving agreement among connected nodes of a blockchain network. Amongst several consensus algorithms we have exists thus: Delegated Proof Of Stake (DPoS) as seen on Steem blockchain, Proof Of Work (PoW) used by Bitcoin and Ethereum blockchains,
Proof Of Stake (PoS) as seen on EOSIO and many others - all of them having strengths and weaknesses. DPoS has been argued to be quite bias hence not suitable for a complete decentralized blockchain. Proof Of Work brings storage issue and a high energy demand even though it is quite secure nevertheless its susceptibility to 51% attack can be established. Economically, it is very expensive to run as it requires some special-hardware to run. Doing more research on it will expose you to its setbacks. To keep it short and simple, Elrond introduces a Proof Of Stake as an algorithm to augment and compliment the strengths of Sharding. In PoS, staking is a major tool use in decision making. However, Elrond redefines making it more secure by combining rating system with PoS.

How Staking and Rating System Works In Elrond?

T1 In Shards, there exists consensus group selected based on set of rules of randomness and the probability of a node to be selected in the consensus group will use a parameter that considers both stake (where a specified minimum or higher token amount are staked by the validators) and rating factors. At the end of each epoch, the rating of a block proposer is recalculated unless otherwise scenarios where slashing should occur, when the actual rating decrease is done instantly. This adding another layer of security in turn ensures nodes are selected based on merit i.e how influential they have been to the network.

While Elrond expands on existing architecture such as in the case of Algorand's random selection mechanism, by introducing Secure Proof of Stake consensus mechanism, it derives its superiority with attributes as in T1 above and as follows reducing Latency and raising transaction throughput:

  • Reduced Block Latency.

Latency

Throughput

Latencynown as “block time”, is the time needed to generate the next block of transactions in the chain. The time a user has to wait, after hitting the “send” transaction button, to see it appear on the blockchain is known as Latency . A chain usually has both Block and Network latencies.Throughput Is the amount of transactions that can be completed by the chain at a specific time which tests solely on the latency design.

Elrond's superiority to other chains entails vast improvement which reduces the latency allowing each node in the shard to determine the members of the consensus group (block proposer and validators) at the beginning of a round. Selection of random blocks from the numerous nodes to form a consensus is achieved through "randomization factor 'r' which is stored in every block and is created by the block proposer using a BLS signature on the previous r". Quoted . Comparing Elrond's approach to that of Algorand's (where selection of random committee may take up to 12 seconds), the time needed to select random consensus group is minimised bearest milliseconds (around 100 ms) - a significant improvement over the counterparts. Note that this time excludes network latency. This process does not required any sort of communication which allows the chain to have a new randomly selected consensus group for committing new block (s) to the ledger at every round.

  • Determinant of Validators

In a consensus group, the block proposer equals the validator. In each round of a block, validators are reshuffled and reselected. A validator for a round is one whose hash of the public key and randomization factor is the smallest.

Lastly, validating the accuracy of Elrond's algorithms makes the team considers a formal verification for the critical protocol implementations.


Enquire More From Elrond's Communities




All right reserved. This article is originally created by @Bob-elr. None of the contents of this post shall be used except for the images without the express permission of the Author


@Bob-elr . TG username: @cryptopreach



Sort:  

Wow I gained more knowledge here also reading other post you made. I've been away for sometime and now back to Steemit.

After reading your other articles about elrond,my question here is what if a shard fails to come up or there are some majority of the nodes are offline, would that affect the entire system?
This is based on little knowledge I have about blockchain and Sharding.

Yeah same here.

Thank you friend, I'll definitely answer this question in my next post. Please stay tuned.

Nice...I'll check now

I also think elrond project can use a blend of two or more algorithms to compliment the weaknesses of another.

Did you mean using both DPoS and PoS for instance?

Blockchain takin diff. dimensions everyday. Sounds very nice.

Thank you friend.