Move over Bitcoin – MIT Cryptographer Silvio Micali and his Public Ledger ALGORAND… The Future of Blockchain?

    0
    17419
    default

    MIT’s Ford Professor of Engineering and one of the world’s top cryptographers Silvio Micali recently published a paper called ALGORAND The Efficient and Democratic Ledger (in the Blockchain News Library) where he lays out a groundbreaking new vision of a decentralized and secure way to manage a shared ledger that provides a beautifully elegant solution to the Byzantine General’s problem. 

    Micali, the recipient of the Turing Award (in computer science), of the Goedel Prize (in theoretical computer science) and the RSA prize (in cryptography) has developed a new approach to proof of work –  which requires a negligible amount of computation, and generates a transaction history that does not fork with overwhelmingly high probability. In fact – over a million years statistically. 

    The approach cryptographically selects — in a way that is provably immune from manipulations, unpredictable until the last minute, but ultimately universally clear— a set of verifiers in charge of constructing a block of valid transactions and it applies to any way of implementing a shared ledger via a tamper-proof sequence of blocks, including traditional Blockchains.

    According to Micali, best known for his fundamental early work on public-key cryptosystems, pseudorandom functions, digital signatures, oblivious transfer, secure multiparty computation, and co-invention of zero-knowledge proofs – there are much more efficient alternatives to current Blockchains.

    And the basis for his solution is taking a totally different tack in the process of building a block. He noted that the idea was first seeded to him by a friend but he added that many of the Magistracies in Florence were elected by lottery. 

    He calls it cryptographic certation. 

    The concept is select a small group of people randomly and suddenly – who will be in charge of the next block – and be rewarded with a percentage of the block transaction. And do this in a way that is not manipulatable by an adversary. No one selects the group – it’s selected by hash. And if that’s not enough he says you take a pseudo-random generator which is pre-specified and you elongate as much as you need to select the committee. 

    The group decided the next block by a redesigned Byzantine Agreement where a leader is picked randomly from the group. If he’s a bad choice an agreement will not be able to be made. And everyone is forced to agree on nothing. Zero progress.  With a bad leader, you just don’t get a block and if you have an empty block you get no money.

    That’s the game theory.

    Micali says it’s not by incentive alone but he was not yet willing to give up all his ‘tricks’ around a totally new class of protocols he’s designed (at least not in the video). 

    “I believe the public ledger is going to be as beautiful and as useful as any physical infrastructure but we have created and I really urge you to devote all of your attention to it.”

    From a recent video (skip to 14:20 for explanation to start)

    Micali has received his Laurea in Mathematics from the University of Rome, and his PhD in Computer Science from the University of California at Berkeley. Since 1983 he has been on the MIT faculty, in Electrical Engineering and Computer Science Department, where he is Ford Professor of Engineering. Silvio’s research interests are cryptography, zero knowledge, pseudorandom generation, secure protocols, and mechanism design. Silvio is the recipient of the Turing Award (in computer science), of the Goedel Prize (in theoretical computer science) and the RSA prize (in cryptography). He is a member of the National Academy of Sciences, the National Academy of Engineering, and the American Academy of Arts and Sciences.