Algorand

© 2017 Copyright is held by the owner/author(s). Algorand is a new cryptocurrency that confirms transactions with latency on the order of a minute while scaling to many users. Algorand ensures that users never have divergent views of confirmed transactions, even if some of the users are malicious an...

Full description

Bibliographic Details
Main Authors: Gilad, Yossi, Hemo, Rotem, Micali, Silvio, Vlachos, Georgios, Zeldovich, Nickolai
Other Authors: Massachusetts Institute of Technology. Computer Science and Artificial Intelligence Laboratory
Format: Article
Language:English
Published: ACM 2021
Online Access:https://hdl.handle.net/1721.1/137789
_version_ 1811079193643974656
author Gilad, Yossi
Hemo, Rotem
Micali, Silvio
Vlachos, Georgios
Zeldovich, Nickolai
author2 Massachusetts Institute of Technology. Computer Science and Artificial Intelligence Laboratory
author_facet Massachusetts Institute of Technology. Computer Science and Artificial Intelligence Laboratory
Gilad, Yossi
Hemo, Rotem
Micali, Silvio
Vlachos, Georgios
Zeldovich, Nickolai
author_sort Gilad, Yossi
collection MIT
description © 2017 Copyright is held by the owner/author(s). Algorand is a new cryptocurrency that confirms transactions with latency on the order of a minute while scaling to many users. Algorand ensures that users never have divergent views of confirmed transactions, even if some of the users are malicious and the network is temporarily partitioned. In contrast, existing cryptocurrencies allow for temporary forks and therefore require a long time, on the order of an hour, to confirm transactions with high confidence. Algorand uses a new Byzantine Agreement (BA) protocol to reach consensus among users on the next set of transactions. To scale the consensus to many users, Algorand uses a novel mechanism based on Verifiable Random Functions that allows users to privately check whether they are selected to participate in the BA to agree on the next set of transactions, and to include a proof of their selection in their network messages. In Algorand’s BA protocol, users do not keep any private state except for their private keys, which allows Algorand to replace participants immediately after they send a message. This mitigates targeted attacks on chosen participants after their identity is revealed. We implement Algorand and evaluate its performance on 1,000 EC2 virtual machines, simulating up to 500,000 users. Experimental results show that Algorand confirms transactions in under a minute, achieves 125× Bitcoin’s throughput, and incurs almost no penalty for scaling to more users.
first_indexed 2024-09-23T11:11:20Z
format Article
id mit-1721.1/137789
institution Massachusetts Institute of Technology
language English
last_indexed 2024-09-23T11:11:20Z
publishDate 2021
publisher ACM
record_format dspace
spelling mit-1721.1/1377892023-04-14T19:35:10Z Algorand Scaling Byzantine Agreements for Cryptocurrencies Gilad, Yossi Hemo, Rotem Micali, Silvio Vlachos, Georgios Zeldovich, Nickolai Massachusetts Institute of Technology. Computer Science and Artificial Intelligence Laboratory © 2017 Copyright is held by the owner/author(s). Algorand is a new cryptocurrency that confirms transactions with latency on the order of a minute while scaling to many users. Algorand ensures that users never have divergent views of confirmed transactions, even if some of the users are malicious and the network is temporarily partitioned. In contrast, existing cryptocurrencies allow for temporary forks and therefore require a long time, on the order of an hour, to confirm transactions with high confidence. Algorand uses a new Byzantine Agreement (BA) protocol to reach consensus among users on the next set of transactions. To scale the consensus to many users, Algorand uses a novel mechanism based on Verifiable Random Functions that allows users to privately check whether they are selected to participate in the BA to agree on the next set of transactions, and to include a proof of their selection in their network messages. In Algorand’s BA protocol, users do not keep any private state except for their private keys, which allows Algorand to replace participants immediately after they send a message. This mitigates targeted attacks on chosen participants after their identity is revealed. We implement Algorand and evaluate its performance on 1,000 EC2 virtual machines, simulating up to 500,000 users. Experimental results show that Algorand confirms transactions in under a minute, achieves 125× Bitcoin’s throughput, and incurs almost no penalty for scaling to more users. 2021-11-08T19:23:03Z 2021-11-08T19:23:03Z 2017-10-14 2019-06-14T18:03:19Z Article http://purl.org/eprint/type/JournalArticle https://hdl.handle.net/1721.1/137789 Gilad, Yossi, Hemo, Rotem, Micali, Silvio, Vlachos, Georgios and Zeldovich, Nickolai. 2017. "Algorand." en 10.1145/3132747.3132757 Creative Commons Attribution 4.0 International license https://creativecommons.org/licenses/by/4.0/ application/pdf ACM ACM
spellingShingle Gilad, Yossi
Hemo, Rotem
Micali, Silvio
Vlachos, Georgios
Zeldovich, Nickolai
Algorand
title Algorand
title_full Algorand
title_fullStr Algorand
title_full_unstemmed Algorand
title_short Algorand
title_sort algorand
url https://hdl.handle.net/1721.1/137789
work_keys_str_mv AT giladyossi algorand
AT hemorotem algorand
AT micalisilvio algorand
AT vlachosgeorgios algorand
AT zeldovichnickolai algorand
AT giladyossi scalingbyzantineagreementsforcryptocurrencies
AT hemorotem scalingbyzantineagreementsforcryptocurrencies
AT micalisilvio scalingbyzantineagreementsforcryptocurrencies
AT vlachosgeorgios scalingbyzantineagreementsforcryptocurrencies
AT zeldovichnickolai scalingbyzantineagreementsforcryptocurrencies