From Wikipedia, the free encyclopedia
The ouroboros, Kekulé's inspiration for the structure of benzene. It is used to symbolize the ever-growing consensus on the Cardano blockchain

Ouroboros is a family of proof-of-stake consensus protocols used in the Cardano and Polkadot blockchains. It can run both permissionless and permissioned blockchains. [1]

Ouroboros was published as "the first provable secure PoS consensus protocol". It was postulated by an academic team led by Aggelos Kiayias at the Annual International Cryptology Conference in 2017. [2] Later that year, Ouroboros (Classic) was implemented by IOHK as the basis of the Cardano blockchain platform and various upgrades. [3] [4] [5] Ouroboros versions include: [6]

  • Ouroboros BFT was an interim version used in 2020 to enable the switch between the Classic and Praos versions of Cardano using a hard fork combinator [7] that preserved the blockchain history; [8][ non-primary source needed] [9]
  • Ouroboros Praos (2017) [10] provided security against fully-adaptive corruption in the semi-synchronous model. At team at Cornell University discussed Ouroboros Praos and their own provably secure proof-of-stake protocol called Snow White. In 2020, Praos was used to introduce decentralized block production on Cardano by stake pools; [11]
  • Ouroboros Genesis (2018) provides security with a dynamic participation model;
  • Ouroboros Chronos (2019) is independent of global time; [12]
  • Ouroboros Crypsinous (2019) gives higher levels of privacy
  • Research in 2020 tested Ouroboros Hydra, a protocol version that used "off-chain state channels" (called "heads") to enable peer-to-peer transactions. Such "layer 2" protocols manage transactions off the main blockchain, and each head could potentially process "up to 1,000 transactions per second". In theory, Ouroboros Hydra could rival the 30,000 simultaneous transactions offered by conventional payment systems such as Visa by running scores of heads. [13]

Cardano's founder Charles Hoskinson has described the Ouroboros consensus mechanism as energy efficient. [4] Nguyen et al. compared Ouroboros to other PoS protocols. [14]

References

  1. ^ Robby Houben, Alexander Syners (2018) “Cryptocurrencies and blockchain. Legal context and implications for financial crime, money laundering, and tax evasion”. July. European Parliament Policy Department for Economic, Scientific, and Quality of Life Policies, Directorate-General for Internal Policies.
  2. ^ Kiayias, Aggelos; Russell, Alexander; David, Bernardo; Oliynykov, Roman (27 July 2017). "Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol". In Katz, J.; Shacham, H. (eds.). Advances in Cryptology – Crypto 2017. Cham: Springer. pp. 357–388. doi: 10.1007/978-3-319-63688-7_12. ISBN  978-3-319-63688-7.
  3. ^ Hu, Charlotte net (15 November 2021). "A beginner's guide to how cryptocurrencies work". Popular Science. Retrieved 2021-12-06.
  4. ^ a b Ehrlich, Steven net. "Cardano And Ethereum Founder Analyzes The Newest Evolutions In Crypto And Blockchain Technology". Forbes. Retrieved 2021-12-06.
  5. ^ "The Blockchain Galaxy A comprehensive research on distributed ledger technologies" (PDF). Deloitte. 6 May 2020. Retrieved 2021-12-07.
  6. ^ Ge, Lina; Wang, Jie; Zhang, Guifen (2022-05-29). "Survey of Consensus Algorithms for Proof of Stake in Blockchain". Security and Communication Networks. 2022: e2812526. doi: 10.1155/2022/2812526. ISSN  1939-0114.
  7. ^ The Cardano Consensus and Storage Layer (2023) Edsko de Vries, Thomas Winant and Duncan Coutts. GitHub. https://input-output-hk.github.io/ouroboros-network/pdfs/report/report.pdf
  8. ^ Kiayias, Aggelos; Russell, Alexander (30 Oct 2018). "Ouroboros-BFT: A Simple Byzantine Fault Tolerant Consensus Protocol". Cryptology ePrint Archive (Report 2018/1049). Retrieved November 23, 2020.
  9. ^ "About Ouroboros BFT". docs.cardano.org. Retrieved 2023-02-21.
  10. ^ David, Bernardo; Gaži, Peter; Kiayias, Aggelos; Russell, Alexander (2018). "Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain". Advances in Cryptology – EUROCRYPT 2018. Lecture Notes in Computer Science. Vol. 10821. Cham: Springer. pp. 66–98. doi: 10.1007/978-3-319-78375-8_3. ISBN  978-3-319-78374-1. S2CID  4898657.
  11. ^ Daian, Phil; Pass, Rafael; Shi, Elaine (2019). "Snow White: Robustly Reconfigurable Consensus and Applications to Provably Secure Proof of Stake". In Goldberg, Ian; Moore, Tyler (eds.). Financial Cryptography and Data Security. Lecture Notes in Computer Science. Vol. 11598. Cham: Springer International Publishing. pp. 23–41. doi: 10.1007/978-3-030-32101-7_2. ISBN  978-3-030-32101-7. S2CID  34952336.
  12. ^ Karpinski, Mikolaj; Kovalchuk, Lyudmila; Kochan, Roman; Oliynykov, Roman; Rodinko, Mariia; Wieclaw, Lukasz (2021-09-25). "Blockchain Technologies: Probability of Double-Spend Attack on a Proof-of-Stake Consensus". Sensors (Basel, Switzerland). 21 (19): 6408. Bibcode: 2021Senso..21.6408K. doi: 10.3390/s21196408. ISSN  1424-8220. PMC  8512294. PMID  34640729.
  13. ^ "Digital Banking Trends Of 2020". 2020-04-15. Retrieved 2023-07-04.
  14. ^ Nguyen, Cong T.; Hoang, Dinh Thai; Nguyen, Diep N.; Niyato, Dusit; Nguyen, Huynh Tuong; Dutkiewicz, Eryk (2019). "Proof-of-Stake Consensus Mechanisms for Future Blockchain Networks: Fundamentals, Applications and Opportunities". IEEE Access. 7: 85727–85745. doi: 10.1109/ACCESS.2019.2925010. hdl: 10220/49702. ISSN  2169-3536. S2CID  195883618.

External links

From Wikipedia, the free encyclopedia
The ouroboros, Kekulé's inspiration for the structure of benzene. It is used to symbolize the ever-growing consensus on the Cardano blockchain

Ouroboros is a family of proof-of-stake consensus protocols used in the Cardano and Polkadot blockchains. It can run both permissionless and permissioned blockchains. [1]

Ouroboros was published as "the first provable secure PoS consensus protocol". It was postulated by an academic team led by Aggelos Kiayias at the Annual International Cryptology Conference in 2017. [2] Later that year, Ouroboros (Classic) was implemented by IOHK as the basis of the Cardano blockchain platform and various upgrades. [3] [4] [5] Ouroboros versions include: [6]

  • Ouroboros BFT was an interim version used in 2020 to enable the switch between the Classic and Praos versions of Cardano using a hard fork combinator [7] that preserved the blockchain history; [8][ non-primary source needed] [9]
  • Ouroboros Praos (2017) [10] provided security against fully-adaptive corruption in the semi-synchronous model. At team at Cornell University discussed Ouroboros Praos and their own provably secure proof-of-stake protocol called Snow White. In 2020, Praos was used to introduce decentralized block production on Cardano by stake pools; [11]
  • Ouroboros Genesis (2018) provides security with a dynamic participation model;
  • Ouroboros Chronos (2019) is independent of global time; [12]
  • Ouroboros Crypsinous (2019) gives higher levels of privacy
  • Research in 2020 tested Ouroboros Hydra, a protocol version that used "off-chain state channels" (called "heads") to enable peer-to-peer transactions. Such "layer 2" protocols manage transactions off the main blockchain, and each head could potentially process "up to 1,000 transactions per second". In theory, Ouroboros Hydra could rival the 30,000 simultaneous transactions offered by conventional payment systems such as Visa by running scores of heads. [13]

Cardano's founder Charles Hoskinson has described the Ouroboros consensus mechanism as energy efficient. [4] Nguyen et al. compared Ouroboros to other PoS protocols. [14]

References

  1. ^ Robby Houben, Alexander Syners (2018) “Cryptocurrencies and blockchain. Legal context and implications for financial crime, money laundering, and tax evasion”. July. European Parliament Policy Department for Economic, Scientific, and Quality of Life Policies, Directorate-General for Internal Policies.
  2. ^ Kiayias, Aggelos; Russell, Alexander; David, Bernardo; Oliynykov, Roman (27 July 2017). "Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol". In Katz, J.; Shacham, H. (eds.). Advances in Cryptology – Crypto 2017. Cham: Springer. pp. 357–388. doi: 10.1007/978-3-319-63688-7_12. ISBN  978-3-319-63688-7.
  3. ^ Hu, Charlotte net (15 November 2021). "A beginner's guide to how cryptocurrencies work". Popular Science. Retrieved 2021-12-06.
  4. ^ a b Ehrlich, Steven net. "Cardano And Ethereum Founder Analyzes The Newest Evolutions In Crypto And Blockchain Technology". Forbes. Retrieved 2021-12-06.
  5. ^ "The Blockchain Galaxy A comprehensive research on distributed ledger technologies" (PDF). Deloitte. 6 May 2020. Retrieved 2021-12-07.
  6. ^ Ge, Lina; Wang, Jie; Zhang, Guifen (2022-05-29). "Survey of Consensus Algorithms for Proof of Stake in Blockchain". Security and Communication Networks. 2022: e2812526. doi: 10.1155/2022/2812526. ISSN  1939-0114.
  7. ^ The Cardano Consensus and Storage Layer (2023) Edsko de Vries, Thomas Winant and Duncan Coutts. GitHub. https://input-output-hk.github.io/ouroboros-network/pdfs/report/report.pdf
  8. ^ Kiayias, Aggelos; Russell, Alexander (30 Oct 2018). "Ouroboros-BFT: A Simple Byzantine Fault Tolerant Consensus Protocol". Cryptology ePrint Archive (Report 2018/1049). Retrieved November 23, 2020.
  9. ^ "About Ouroboros BFT". docs.cardano.org. Retrieved 2023-02-21.
  10. ^ David, Bernardo; Gaži, Peter; Kiayias, Aggelos; Russell, Alexander (2018). "Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain". Advances in Cryptology – EUROCRYPT 2018. Lecture Notes in Computer Science. Vol. 10821. Cham: Springer. pp. 66–98. doi: 10.1007/978-3-319-78375-8_3. ISBN  978-3-319-78374-1. S2CID  4898657.
  11. ^ Daian, Phil; Pass, Rafael; Shi, Elaine (2019). "Snow White: Robustly Reconfigurable Consensus and Applications to Provably Secure Proof of Stake". In Goldberg, Ian; Moore, Tyler (eds.). Financial Cryptography and Data Security. Lecture Notes in Computer Science. Vol. 11598. Cham: Springer International Publishing. pp. 23–41. doi: 10.1007/978-3-030-32101-7_2. ISBN  978-3-030-32101-7. S2CID  34952336.
  12. ^ Karpinski, Mikolaj; Kovalchuk, Lyudmila; Kochan, Roman; Oliynykov, Roman; Rodinko, Mariia; Wieclaw, Lukasz (2021-09-25). "Blockchain Technologies: Probability of Double-Spend Attack on a Proof-of-Stake Consensus". Sensors (Basel, Switzerland). 21 (19): 6408. Bibcode: 2021Senso..21.6408K. doi: 10.3390/s21196408. ISSN  1424-8220. PMC  8512294. PMID  34640729.
  13. ^ "Digital Banking Trends Of 2020". 2020-04-15. Retrieved 2023-07-04.
  14. ^ Nguyen, Cong T.; Hoang, Dinh Thai; Nguyen, Diep N.; Niyato, Dusit; Nguyen, Huynh Tuong; Dutkiewicz, Eryk (2019). "Proof-of-Stake Consensus Mechanisms for Future Blockchain Networks: Fundamentals, Applications and Opportunities". IEEE Access. 7: 85727–85745. doi: 10.1109/ACCESS.2019.2925010. hdl: 10220/49702. ISSN  2169-3536. S2CID  195883618.

External links


Videos

Youtube | Vimeo | Bing

Websites

Google | Yahoo | Bing

Encyclopedia

Google | Yahoo | Bing

Facebook