Hidden champion or hopelessly late?


Algorand is still living in the shadow of Ethereum. The project has a number of qualities that could make the smart contract primus runner-up.

With his Bitcoin complaint from May 13, Elon Musk dragged the criticism of energy consumption and the network’s supposedly poor CO2 balance into the media spotlight. The discussion about the supposed “climate killer Bitcoin” is almost as old as digital gold itself. With the US programmer Hal Finney, a bitcoiner from the very beginning – who is also traded as a possible Satoshi Nakomoto – was already a few weeks behind announced to the Genesis block that they want to work on a more climate-friendly implementation of Bitcoin:


Whether justified or not – the growing criticism of Bitcoin’s Proof of Work provides a grateful basis for argumentation for Altcoins that use alternative consensus mechanisms, above all the Proof of Stake (PoS). In fact, more and more Bitcoin epigones are relying on PoS. While Ethereum, for example, is currently dealing with the mammoth task of switching the network from PoW to PoS, younger networks are already building on proof of stake “ex works”. In the Coin of the Month, we have already highlighted numerous projects that want to get started with their Proof of Stake Ethereum.

Proof of stake is not just proof of stake. Since Peercoin pioneered its hybrid PoS / PoW model in 2012, various other implementations of PoS have emerged, each with their own rules for spinning the blockchain. (Fun fact: The almost forgotten Peercoin literally exploded after Elon Musk’s Bitcoin criticism – but there are many indications that it will be a flash in the pan).

What most PoS networks have in common: Anyone who wants to act as a validator (roughly the counterpart to Bitcoin’s miner) must first deposit a minimum amount of tokens in the network (stake). The calculation: if you have a lot, you also have a lot to lose and therefore little interest in damaging the network by acting dishonestly – the basic principle of PoS.

With the Delegated Proof of Stake – a particularly widespread PoS variant – holders have the option of assigning their coins to a validator in order to increase their chances of receiving the block reward. In return, they receive a share of the block reward when the “delegate” they have chosen has produced the next block. The problem: Hodlers with particularly deep pockets have more voting weight, which means that DPoS networks run the risk of degenerating into a plutocracy in which only a few rich actors are responsible for block production. This can mean compromises in terms of decentralization and network security, because a comparatively small subset of all network participants determine the fate of the blockchain.

Algorand: “Pure” proof of stake

The smart contract platform Algorand wants to do better. Algorand was founded in 2017 by Silvio Micali, a computer scientist and Turing Prize winner from the elite MIT university. To solve the blockchain trilemma of decentralization, security and scalability, Algorand relies on a consensus mechanism called “Pure Proof of Stake” (PPoS).

Finding consensus in Algorand is similar to a lottery. First of all, the person who proposes a new block is selected from among all ALGO-Holde. Each token serves as a “ticket”. That means, the more tokens you have, the higher the chance of being selected by the random number generator. The so-called Verifiable Random Function (VRF), a groundbreaking invention by Micali, which is also used by Cardano’s proof-of-stake mechanism Ouroboros, plays a central role.

In simple terms, VRF enables the verification of whether a value that was supposed to be generated randomly was also generated randomly and was not artificially manipulated.

This is important because in Algorand, chance decides who creates the next block and who then confirms it.

For each block, this protocol draws a committee of network participants who have at least 1 ALGO and are online. A network node is randomly determined from the committee, which compiles a new block from a pool of unconfirmed transactions (called “mempool” in Bitcoin), with the other committee participants checking. If the block stands, it still has to be confirmed before it is attached to the blockchain. A new committee made up of ALGO holders will be formed for this purpose. Once the block has been confirmed, it is attached to the Algorand blockchain. The whole process takes less than 5 seconds. Because the committee members only become visible after their work is done, it is impossible for attackers to know in advance which nodes they should target.

At the same time, this approach allows Algorand blocks to have finality immediately. For comparison: With Bitcoin, a transaction is only considered irreversible after 5-6 blocks (50-60 minutes). Linked to this is the fact that there can be no forks in Algorand.