Algorand is called a Byzantine Agreement Protocol on steroids. Why?

in Project HOPE4 years ago (edited)

Algorand is a decentralized blockchain platform for smart contracts with its native coin called ALGO. To conclude network consensus, Algorand uses Pure Proof of Stake (PPoS). The project is supported by the Algorand Foundation, which can rely on a very strong team of cryptographers and developers led by Silvio Micali, a MIT University professor who is co-inventor of Zero-Knowledge Proofs. Silvio Micali received the Turing Award for laying the foundations of modern cryptography, which is the equivalent of the Nobel Prize in IT.

In this interview, I had a chance to ask a few questions the founder of Algorand Silvio Micali and a member of the Economic Advisory Committee in Algorand Foundation, Massimo Morini.

Hello, thanks for joining our blockchainterview. Let me go straight forward and start with the first question. Silvio, when did you think of creating your own blockchain platform and are you satisfied with the development so far?
S. Micali: When I saw that blockchains were using so much of my research topics, from byzantine agreements to zero-knowledge proof, and when I realized that there was still so much to do! Algorand is the solution to the problems I could see in the place a few years ago.

With Algorand, it is very difficult to attack at the protocol level thanks to the use of VRF. But how is Algorand secured against network partition attacks and how would recovery from these attacks be handled?
M. Morini: Algorand is able to recover shortly after the partition is resolved and guarantees that new blocks will be generated at the same speed as before the partition. After a set of Algorand nodes sees no progress for a while (roughly a little more time than it takes to agree on one block), the nodes enter partition recovery mode. This allows Algorand to recover almost instantly from partitions.

How is Algorand secured against possible attacks on relay nodes that secure communication? Is it even possible to attack the relay nodes to paralyze the communication between participating nodes?
M. Morini: Any decentralized system is susceptible to a network attack in which an adversary targets the communication links between users, making it difficult or impossible for users to interact. But during a network partition in Algorand, the adversary is never able to convince two honest users to accept two different blocks for the same round. Algorand remains secure.

How would Algorand react to splitting the network if the Great Firewall of China and potentially Russia would stop all the application protocols of the internet?
M. Morini: In case of such a dramatic event, Algorand is best poised than any other blockchain, as I explained in the previous answers.

For funding, you have chosen a Dutch auction lasting 5 years. For developers, this is definitely a great idea, when funding sources spread over time and you have funding for 5 years. For investors, however, this may not be a completely appropriate approach, because virtually any increase in the price of ALGO investors can reset by dumping their tokens obtained from this auction, or return them after a year when the price goes the other way. What decided on distribution through the Dutch auction and do you also see these disadvantages?
M. Morini: This is not exact. We had an inaugural Dutch auction, that allowed us to raise 60M dollars in a few hours, with Algo quotation exceeding 2$. After that, exactly to protect our investors from the inevitable price decline one sees after such a spike, we did not hold any similar auction.

What will be the funding of the development after the end of this Dutch auction?
M. Morini: Funding happens through different sources now, including structured selling with minimum price impact.

How will Algorand scale with network growth? Are you planning on deploying additional layers or sharding to increase scalability so that millions or even billions of users can use blockchain at the same time?
M. Morini: We are already able to stand millions of users and thousands of transactions per second but yes, we do plan layer-2 developments to grow further.

Silvio, you called Algorand a Byzantine agreement protocol on steroids. Why?
S. Micali: Unlike other protocols, in Algorand neither a few delegated users nor a fixed committee is responsible for propagating blocks. Instead, the selection of users to participate in the certification of blocks is done randomly and secretly, without any communication among the users. Furthermore, in every step of the protocol, a new set of participants is privately and individually chosen.

In what projects do you see the greatest competition and do you feel whether you are in front of them or rather lagging behind?
M. Morini: We are happy to see other proof-of-stake projects, most of them inspired by the Algorand protocol, and we believe that there is room for more than one project. Of course, only those that provide the best service will thrive.

What is your approach to the mass adoption of cryptocurrencies and especially Algorand?
M. Morini: Mass adoption requires a level of scalability which was not available before blockchains like Algorand. Now we see entire businesses interested to migrate to our blockchain that already have millions of users.

What will be the staking incentives in the future as the network grows? What position do you take for the long-term, say, 5 to 10 years? Will the existing reward model remains in effect for all ALGO tokens in the distribution?
M. Morini: Algorand has offered several staking incentives, from Participation Rewards to the Super Staking program. It is a field that evolves with the needs of the ecosystem and the community.

Algorand is a blockchain, which thanks to its unique use of VRF virtually eliminates the possibility of forks. But is it possible to create a hard fork of Algorand in case of a split of developers in the future?
M. Morini: Hard forks are always possible, but they become unnecessary when there is reliable blockchain governance. See the following question.

How will governance transition to the community work in the future and when is it planned?
M. Morini: We are actively working on a governance protocol that leverages our byzantine agreement protocol to allow the community to take all the most important decisions. Already now, in the transition phase, blockchain voting supported some of the most important decisions, such as the change of the relay node agreements.

Let me have one more question. Do you plan to add some private features to Algorand, such as ZK-snarks?
S. Micali: I received the Turing Award for the zero-knowledge proof breakthrough. Privacy features will be added to Algorand with performance and security better than those available now.

Thank you for your time!

Sort:  

At first sight, I thought, "oh no, just another cryptocurrency claiming it is the best". At second sight I checked Algo on Coinmarketcap and it is on place 41, with 136 MUSD capitalization. So, the market gives it a decent value. (Steem is number 68, Hive, 246.) Good luck!

Sounds funny in Spanish, since "algo" means "something" or "a little". ¿Vale algo Algo? Sí, algo. - Is Algo something worth? Yes, a little.

(And rand is the currency of South Africa)

I didn't know about the translates, yes it's funny then 🙂.
About Algorand, it seems they really solved the blockchain trilemma, or at least they will once they will get rid of most of their tokens - at this moment they still have too much of them. But it is a process, they don't want to sell them at once (to one investor who would have a majority then). And Silvio Micali as a Turing Award owner is so promising to me!

Great info !
Algorand is a great project ,I got the chance to meet the team in London about a year ago and decided to be part of it straight away ,so I became an Ambassador for Algorand.
Keep Hiveing !

Great, yeah its project with a huge potential in my eyes!

The team is good ,There are quite a few brilliant minds working on it so it is a good project!
Thanks for the heads up !