Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Algorand: : A secure and efficient distributed ledger

Published: 19 July 2019 Publication History
  • Get Citation Alerts
  • Abstract

    A distributed ledger is a tamperproof sequence of data that can be publicly accessed and augmented by everyone, without being maintained by a centralized party. Distributed ledgers stand to revolutionize the way a modern society operates. They can secure all kinds of traditional transactions, such as payments, asset transfers and titles, in the exact order in which the transactions occur; and enable totally new transactions, such as cryptocurrencies and smart contracts. They can remove intermediaries and usher in a new paradigm for trust. As currently implemented, however, distributed ledgers scale poorly and cannot achieve their enormous potential.
    In this paper we propose Algorand, an alternative, secure and efficient distributed ledger. Algorand is permissionless and works in a highly asynchronous environment. Unlike prior implementations of distributed ledgers based on “proof of work,” Algorand dispenses with “miners” and requires only a negligible amount of computation. Moreover, its transaction history “forks” only with negligible probability: that is, Algorand guarantees the finality of a transaction the moment the transaction enters the ledger.

    References

    [1]
    M. Ben-Or, Another advantage of free choice: completely asynchronous agreement protocols, in: 2nd Symposium on Principles of Distributed Computing, PODC, 1983, pp. 27–30.
    [4]
    S. Bubna, Bitcoin mining now consumes as much electricity as Iceland, Frontera.net, October, 2017.
    [5]
    M. Castro, B. Liskov, Practical Byzantine fault tolerance, in: 3rd Symposium on Operating Systems Design and Implementation, OSDI, 1999, pp. 173–186.
    [7]
    Chen, J.; Micali, S. (2017): Algorand. Technical report https://arxiv.org/abs/1607.01341v9.
    [8]
    B. Chor, C. Dwork, Randomization in Byzantine agreement, in: S. Micali (Ed.), Advances in Computing Research 5: Randomness and Computation, JAI Press, 1989, pp. 443–497.
    [9]
    J. Clark, K. Whitbourne, How much actual money is there in the world? HowStuffWorks.com, September, 2009.
    [10]
    B. David, P. Gaži, A. Kiayias, A. Russell, Ouroboros praos: an adaptively-secure, semi-synchronous proof-of-stake blockchain, in: EUROCRYPT, 2018, pp. 66–98. in press.
    [11]
    C. Decker, R. Wattenhofer, Information propagation in the Bitcoin network, in: 13th International Conference on Peer-to-Peer Computing, P2P, 2013.
    [12]
    D. Dolev, The Byzantine generals strike again, J. Algorithms 3 (1) (1982) 14–30.
    [13]
    D. Dolev, H.R. Strong, Authenticated algorithms for Byzantine agreement, SIAM J. Comput. 12 (4) (1983) 656–666.
    [14]
    J.R. Douceur, The Sybil attack, in: 1st International Workshop on Peer-to-Peer Systems, IPTPS, 2002, pp. 251–260.
    [15]
    C. Dwork, M. Naor, Pricing via processing or combatting junk mail, in: CRYPTO, 1992, pp. 139–147.
    [18]
    P. Feldman, S. Micali, An optimal probabilistic algorithm for synchronous Byzantine agreement, SIAM J. Comput. 26 (4) (1997) 873–933. (Preliminary version in STOC'88).
    [19]
    M. Fischer, The consensus problem in unreliable distributed systems (a brief survey), in: International Conference on Foundations of Computation Theory, FCT, 1983, pp. 127–140.
    [20]
    M. Fischer, N. Lynch, M. Paterson, Impossibility of distributed consensus with one faulty process, J. ACM 32 (2) (1985) 374–382.
    [21]
    Y. Gilad, R. Hemo, S. Micali, G. Vlachos, N. Zeldovich, Algorand: scaling Byzantine agreements for cryptocurrencies, in: 26th ACM Symposium on Operating Systems Principles, SOSP, October 2017, pp. 51–68.
    [22]
    O. Goldreich, Foundations of Cryptography: Volume 1, Basic Tools, Cambridge University Press, 2007.
    [23]
    S. Goldwasser, S. Micali, R. Rivest, A digital signature scheme secure against adaptive chosen-message attack, SIAM J. Comput. 17 (2) (1988) 281–308.
    [24]
    Gorbunov, S.; Micali, S. (May 2015): Democoin: a publicly verifiable and jointly serviced cryptocurrency. https://eprint.iacr.org/2015/521.
    [25]
    J. Katz, C-Y. Koo, On expected constant-round protocols for Byzantine agreement, J. Comput. System Sci. 75 (2) (2009) 91–112.
    [26]
    A. Kiayias, A. Russell, B. David, R. Oliynykov, Ouroburos: a provably secure proof-of-stake blockchain protocol, in: CRYPTO, 2017, pp. 357–388.
    [27]
    King, S.; Nadal PPCoin, S. (2012): Peer-to-peer crypto-currency with proof-of-stake. White paper https://peercoin.net/assets/paper/peercoin-paper.pdf.
    [28]
    V. King, J. Saia, Byzantine agreement in expected polynomial time, J. ACM 63 (2) (2016).
    [29]
    Y. Lewenberg, Y. Sompolinsky, A. Zohar, Inclusive block chain protocols, in: International Conference on Financial Cryptography and Data Security, FC, 2015, pp. 528–547.
    [30]
    N. Lynch, Distributed Algorithms, Morgan Kaufmann Publishers, 1996.
    [31]
    R. Merkle, A digital signature based on a conventional encryption function, in: CRYPTO, 1987, pp. 369–378.
    [32]
    Micali, S. (July 2016): Algorand: the efficient public ledger. https://arxiv.org/abs/1607.01341.
    [33]
    S. Micali, Fast and furious Byzantine agreement, in: 8th Innovation in Theoretical Computer Science, ITCS, January 2017, Single-page abstract. Full version available at https://people.csail.mit.edu/silvio/SelectedScientificPapers/DistributedComputation/, with title “Byzantyne Agreement, Made Trivial”.
    [34]
    S. Micali, M. Rabin, S. Vadhan, Verifiable random functions, in: 40th Foundations of Computer Science, FOCS, 1999, pp. 120–130.
    [35]
    S. Micali, R.L. Rivest, Micropayments revisited, in: CT-RSA, 2002, pp. 149–163.
    [36]
    Bitcoin, S. Nakamoto (2008): A peer-to-peer electronic cash system. White paper http://www.bitcoin.org/bitcoin.pdf.
    [37]
    R. Pass, L. Seeman, a. shelat, Analysis of the blockchain protocol in asynchronous networks, in: EUROCRYPT, 2017, pp. 643–673.
    [38]
    R. Pass, E. Shi, FruitChain: a fair blockchain, in: Symposium on Principles of Distributed Computing, PODC, 2017, pp. 315–324.
    [39]
    R. Pass, E. Shi, The sleepy model of consensus, in: ASIACRYPT, 2017, pp. 380–409.
    [40]
    M. Pease, R. Shostak, L. Lamport, Reaching agreement in the presence of faults, J. ACM 27 (2) (1980) 228–234.
    [41]
    (2011): Proof of stake instead of proof of work. Bitcoin Forum https://bitcointalk.org/index.php?topic=27787.0.
    [42]
    V. Pureswaran, S. Panikkar, S. Nair, P. Brody, Empowering the edge: practical insights on a decentralized Internet of things, in: IBM Institute for Business Value Executive Report, April 2015.
    [43]
    M. Rabin, Randomized Byzantine generals, in: 24th Foundations of Computer Science, FOCS, 1983, pp. 403–409.
    [44]
    A. Shamir, Identity-based cryptosystems and signature schemes, in: CRYPTO, 1984, pp. 47–53.
    [47]
    R. Turpin, B. Coan, Extending binary Byzantine agreement to multivalued Byzantine agreement, Inform. Process. Lett. 18 (2) (1984) 73–76.

    Cited By

    View all
    • (2024)DARE to Agree: Byzantine Agreement With Optimal Resilience and Adaptive CommunicationProceedings of the 43rd ACM Symposium on Principles of Distributed Computing10.1145/3662158.3662792(145-156)Online publication date: 17-Jun-2024
    • (2024)All Byzantine Agreement Problems Are ExpensiveProceedings of the 43rd ACM Symposium on Principles of Distributed Computing10.1145/3662158.3662780(157-169)Online publication date: 17-Jun-2024
    • (2024)Fully Automated Selfish Mining Analysis in Efficient Proof Systems BlockchainsProceedings of the 43rd ACM Symposium on Principles of Distributed Computing10.1145/3662158.3662769(268-278)Online publication date: 17-Jun-2024
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image Theoretical Computer Science
    Theoretical Computer Science  Volume 777, Issue C
    Jul 2019
    490 pages

    Publisher

    Elsevier Science Publishers Ltd.

    United Kingdom

    Publication History

    Published: 19 July 2019

    Author Tags

    1. Public ledger
    2. Blockchain
    3. Byzantine agreement
    4. Distributed computation
    5. Cryptographic self-selection
    6. Permissionless system

    Qualifiers

    • Research-article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)DARE to Agree: Byzantine Agreement With Optimal Resilience and Adaptive CommunicationProceedings of the 43rd ACM Symposium on Principles of Distributed Computing10.1145/3662158.3662792(145-156)Online publication date: 17-Jun-2024
    • (2024)All Byzantine Agreement Problems Are ExpensiveProceedings of the 43rd ACM Symposium on Principles of Distributed Computing10.1145/3662158.3662780(157-169)Online publication date: 17-Jun-2024
    • (2024)Fully Automated Selfish Mining Analysis in Efficient Proof Systems BlockchainsProceedings of the 43rd ACM Symposium on Principles of Distributed Computing10.1145/3662158.3662769(268-278)Online publication date: 17-Jun-2024
    • (2024)Optimal Load-Balanced Scalable Distributed AgreementProceedings of the 56th Annual ACM Symposium on Theory of Computing10.1145/3618260.3649736(411-422)Online publication date: 10-Jun-2024
    • (2024)Time Estimation for a New Block Generation in Blockchain-Enabled Internet of ThingsIEEE Transactions on Network and Service Management10.1109/TNSM.2023.331639421:1(535-557)Online publication date: 1-Feb-2024
    • (2024)Decentralized trustworthiness score management with smart contracts on the trustlend platformIET Blockchain10.1049/blc2.120534:1(59-72)Online publication date: 1-Mar-2024
    • (2024)Cob: a leaderless protocol for parallel Byzantine agreement in incomplete networksDistributed and Parallel Databases10.1007/s10619-022-07410-042:2(179-216)Online publication date: 1-Jun-2024
    • (2024)Good-case early-stopping latency of synchronous byzantine reliable broadcast: the deterministic caseDistributed Computing10.1007/s00446-024-00464-637:2(121-143)Online publication date: 1-Jun-2024
    • (2024)Multidimensional Byzantine agreement in a synchronous settingApplicable Algebra in Engineering, Communication and Computing10.1007/s00200-022-00548-535:2(233-251)Online publication date: 1-Mar-2024
    • (2024)SPRINT: High-Throughput Robust Distributed Schnorr SignaturesAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58740-5_3(62-91)Online publication date: 26-May-2024
    • Show More Cited By

    View Options

    View options

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media