Does Algorand's PPoS Beat Out Regular Proof of Stake??

Do repost and rate:

Algorand developed its own unique take on a governance algorithm through the implementation of Pure-Proof-of-Stake (PPoS). PPoS does not require delegators, nor does it require any participant to lock up value in a bond. Participants must simply hold ALGO tokens to participate.

PPoS functions in two phases:

  •  Selecting an ALGO token at random from the outstanding tokens available. The owner of this token proposes the next block.
  •  Thousands of tokens are selected randomly to vote to validate and approve the block. Holding more tokens equates to a larger chance of being selected for the committee. 

This process provides decentralization through the random selection of tokens—not through delegates—and allows all ALGO holders to participate directly in governance. It also provides security as it acknowledges the potential presence of bad actors but limits their influence through a random, pseudonymous process. With only tokens selected, it’s impossible to DDoS the busiest nodes on the network. Lastly, Algorand achieves scalability because the network supports near-instant lottery selection which runs independently between nodes, greatly increasing the block propagation speed. 

Source: Kraken

An identified issue with the Pure-PoS algorithm design was found in 2019 in the form of posterior corruptions. For blockchains to remain uncompromised, adversarial control of the total stake must remain less than a predetermined amount. As the distribution of the total ALGO stake changes over time, this can become problematic because most blockchains formulate this through the possession of signature keys. With changing hands, integrity is determined when no one has ever possessed more than two percent of the network signature keys at any point. 

In the future, this may be breached if a holder collects too many signature keys. Thus, Algorand released the Pixel Signature proposal—a multi-key optimizer for the network. Pixel functions through a few key features:

  • Support of multi-signature transactions
  • Optimization for bandwidth use
  • Increase in security by preventing new keys from signing old blocks

The Algorand network consists of two different types of nodes: relay nodes and non-relay nodes. Relay nodes serve as network hubs and communicate with groups of connected non-relay nodes to route blocks. Non-relay nodes connect to different non-relay nodes but only ever have one connected relay node at a time. Despite having fewer responsibilities, non-relay nodes are still able to participate in network consensus.

Per the Algorand documentation, “A node is a valid relay node if two things are true:

  1. The node is configured to accept incoming connections on a publicly-accessible port (4161 by convention).
  2. The node's public IP address (or a valid DNS name) and assigned port are registered in Algorand's SRV records for a specific network (MainNet/TestNet).

A relay node must be able to support a large number of connections and handle the processing load associated with all of the data flowing to and from these connections. Thus, relay nodes require significantly more power than non-relay nodes. Relay nodes are always configured in archival mode.”

Among other upgrades is the proposal for Algorand to implement new transaction pipelining to facilitate the possibility of TPS reaching up to 46,000. Through new network coding, block sizes are being upgraded in testing to improve from 5,000 transactions per block to 25,000.

Additionally, in March 2022, Algorand released an update that included smart contract compatibility and Flacon keys. The smart contract upgrade implemented contract-to-contract calls which enable more complex dApps to be built. Falcon Keys are used to generate State Proofs that will enable Algorand to be run on mobile phones, smartwatches, and other blockchains.

Block times are also expected to improve from 4.4 to 2.5 seconds per block through pipelining. Considering that 99% of the time each block on Algorand only takes 0.5 seconds to propose with a 1% failure rate, Algorand anticipates an improved TPS of 46,000. This would allow Algorand to rival the Solana testnet and other major transaction companies like Visa, if/when implemented.

Regulation and Society adoption

Events&meetings

Ждем новостей

Нет новых страниц

Следующая новость