skip to main content
research-article

Proof-of-Stake in Algorand

Published:01 December 2022Publication History
Skip Abstract Section

Abstract

In the last few years, a number of blockchain-based online platforms decided to use consensus procedures other than Proof of Work (PoW), originally adopted by Bitcoin. An alternative protocol, which attracted much attention, is the so-called Proof-of-Stake (PoS), which unlike PoW consensus is not based on solving an energy-consuming cryptopuzzle, but rather on the amount of currency units owned by a user. Different platforms adopted alternative versions of PoS. In this article, we investigate a version of PoS inspired by Algorand, which embodies a number of specific features. Indeed, to confirm a new block in the chain Algorand introduces three steps: proposal, selection, and confirmation of a block. Each step is performed by randomly selected users, where draws are based on PoS. We find explicit solutions for individual money demand, under the main simplifying assumption that a user is rewarded by the system only for the first role that she's drawn for. We do so by considering both exogenous and endogenous money supply. We also discuss the monetary equilibrium of the system, an important element in the analysis because a long-lasting disequilibrium of the economy may cause disappointment and induce some users to leave the system. Our findings suggest that an equilibrium seems to be more likely to take place if users have heterogeneous, rather than homogeneous, preferences.

REFERENCES

  1. Bentov I., Lee C., Mizrahi A., and Rosenfeld M.. 2014. Proof of activity: Extending Bitcoin's proof of work via proof of stake. ACM Sigmetrics 42 (2014), 3437.Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Bentov I., Gabizon A., and Mizrahi A.. 2017. Cryptocurrencies without proof of work. arXiv:1406.5694v9 [cs.GT]. https://arxiv.org/abs/1406.5694?context=cs.Google ScholarGoogle Scholar
  3. BitFury Group. 2015. Proof of stake versus proof of work. White paper.Google ScholarGoogle Scholar
  4. Buterin V. and Griffith V.. 2019. Casper the friendly finality gadget. arXiv:1701.09437v4 [cs.CR].Google ScholarGoogle Scholar
  5. Brown-Cohen J., Narayanan A., Psomas C.-A., and Weinberg S.. 2018. Formal barriers to longest-chain proof-of-stake protocols. arXiv:1809.06528v1 [cs.GT].Google ScholarGoogle Scholar
  6. Chen J. and Micali S.. 2019. Algorand. Theoretical Computer Science 177 (2019), 155183.Google ScholarGoogle Scholar
  7. Deirmentzoglou E., Papakyriakopoulos G., and Patsakis C.. 2019. A survey on long-range attacks for proof of stake protocols. IEEE Access 7 (2019), 2871228725.Google ScholarGoogle ScholarCross RefCross Ref
  8. Dimitri N.. 2021. Monetary dynamics with Proof-of-Stake. Frontiers in Blockchain (May 6). Google ScholarGoogle ScholarCross RefCross Ref
  9. Fan L. and Zhou H.. 2018. A scalable proof-of-stake blockchain in the open setting. Cryptology ePrint Archive, Report 2017/656.Google ScholarGoogle Scholar
  10. Fanti G., Kogan L., Oh S., Ruan K., Viswanath P., and Wang G.. 2019. Compounding of wealth in proof-of-stake cryptocurrencies. Goldberg I., Moore T., (eds.). Financial Cryptography 2019. Lecture Notes in Computer Science, Vol. 11598. Springer, 4261.Google ScholarGoogle Scholar
  11. Ferdous S., Chowdury M., Hoque M., and Colman A.. 2020. Blockchain consensus algorithms: A Survey. arXiv:2001.07091v2 [cs.GT].Google ScholarGoogle Scholar
  12. Fooladgar M., Manshaei M., Jadliwala M., and Rahman M.. 2020. On incentive compatible role-based reward distribution in Algorand. In 50th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN’20).Google ScholarGoogle Scholar
  13. Gilad Y., Hemo R., Micali S., Vlachos G., and Zeldovich N.. 2017. Algorand: Scaling Byzantine agreements for cryptocurrencies. In SOSP’17.Google ScholarGoogle Scholar
  14. Halaburda H. and Sarvary M.. 2016. Beyond Bitcoin. Palgrave McMillan.Google ScholarGoogle Scholar
  15. Houy N.. 2014. It will cost you nothing to ‘kill’ a proof-of-stake crypto-currency. Economics Bulletin 34 (2014), 10381044.Google ScholarGoogle Scholar
  16. Kiayias A., Russell A., David B., and Oliynykov R.. 2017. Ouroboros: A provably secure proof-of-stake blockchain protocol. Annual International Cryptology Conference. Springer, 357388.Google ScholarGoogle ScholarCross RefCross Ref
  17. King S. and Nadal S.. 2013. PPCoin: Peer-to-peer cryptocurrency with proof-of-stake. Peercoin.net.Google ScholarGoogle Scholar
  18. Milunovich G.. 2022. Assessing the connectedness between Proof of Work and Proof of Stake/Other digital coins, Economics Letters 211 (Feb. 2022), Article 110243.Google ScholarGoogle Scholar
  19. Narayanan A., Bonneau J., Felten E., Miller A., and Goldfeder S.. 2016. Bitcoin and Cryptocurrency Technologies. Princeton University Press.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Nguyen C., Hoang D., Nguyen D., Niyato D., Nguyen H., and Dutkiewicz E.. 2019. Proof-of-Stake consensus mechanisms for future blockchain networks: Fundamentals, applications and opportunities. IEEE Access 7 (2019), 8572785745.Google ScholarGoogle ScholarCross RefCross Ref
  21. Nijsse J. and Litchfield A.. 2020. A taxonomy of blockchain consensus methods. Cryptography 4 (2020), 115.Google ScholarGoogle Scholar
  22. Rijsberger D., Szalachowki P., Ke J., Li Z., and Zhou J.. 2020. LaKSA: A probabilistic proof-of-stake protocol. arXiv:2006.01427v2 [cs.CR].Google ScholarGoogle Scholar
  23. Rosu I. and Saleh F.. 2021. Evolution of shares in a proof of stake cryptocurrency. Management Science 67 (2021), 661672.Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Saleh F.. 2020. Blockchain without waste: Proof of stake, Review of Financial Studies 34, 3 (Mar. 2021), 11561190.Google ScholarGoogle Scholar
  25. Vasin P.. 2014. Blackcoin's proof of stake protocol v2. White paper.Google ScholarGoogle Scholar
  26. Wang W., Hoang D., Xiong Z., Niyato D., Wang P., Hu P., and Wen Y.. 2019. A survey on consensus mechanisms and mining management in blockchain networks, IEEEAccess, 7 (2019), 2232822369.Google ScholarGoogle ScholarCross RefCross Ref
  27. Wang Y., Yang G., Bracciali A., Leung H., Tian H., Ke L., and Xu X.. 2020. Incentive compatible and anti-compounding of wealth in proof-of-stake. Information Sciences 530 (2020), 8594.Google ScholarGoogle ScholarCross RefCross Ref
  28. Xiao Y., Zhang N., Lou W., and Hou Y.. 2020. A survey of distributed consensus protocols for blockchain networks. IEEE Communications Surveys & Tutorials 22 (2020), 14321465.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Proof-of-Stake in Algorand

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    • Published in

      cover image Distributed Ledger Technologies: Research and Practice
      Distributed Ledger Technologies: Research and Practice  Volume 1, Issue 2
      December 2022
      113 pages
      EISSN:2769-6480
      DOI:10.1145/3573310
      Issue’s Table of Contents

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 1 December 2022
      • Online AM: 2 September 2022
      • Accepted: 4 July 2022
      • Revised: 23 April 2022
      • Received: 8 December 2021
      Published in dlt Volume 1, Issue 2

      Check for updates

      Qualifiers

      • research-article
      • Refereed
    • Article Metrics

      • Downloads (Last 12 months)115
      • Downloads (Last 6 weeks)18

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Full Text

    View this article in Full Text.

    View Full Text