Pages:
Author

Topic: Elrond | 1000x Throughput | 6000+ Merchants Accepted - page 3. (Read 15158 times)

hero member
Activity: 840
Merit: 500
Risk taker & Black Swan farmer.
hero member
Activity: 840
Merit: 500
Risk taker & Black Swan farmer.
Hello, any news or updates?

Yes, lots of new updates available. We'll keep them coming on bitcointalk as well.

By the way here's our latest newsletter: bit.ly/2FGTcoZ
hero member
Activity: 840
Merit: 500
Risk taker & Black Swan farmer.
Hey guys.

Here is a very long and substantive update on what we've been working on with Elrond: https://medium.com/elrondnetwork/elrond-technical-progress-update-some-talk-about-it-we-build-it-3-2c556355d3ae

In it you'll find:


Curious to hear thoughts and feedback!


newbie
Activity: 20
Merit: 0
We have listed your project on our website: https://icoscale.com/ico_listing/elrond-network/
copper member
Activity: 140
Merit: 0
They have an MVP medium post available with details about their progress. This might be a legit project. Good luck.
brand new
Activity: 0
Merit: 0
Great project, looking forward  a pleasant cooperation, we want to list you coin on our exchange it is free. A great start, search MXshine! or  [email protected]

www.mxshine.com
legendary
Activity: 3850
Merit: 2585
Hello, any news or updates?
hero member
Activity: 840
Merit: 500
Risk taker & Black Swan farmer.
data storage costs have been a major problem recently. this will be useful for blockchain when considering a scalable project and domains.

Indeed, we are progressing quite well and will likely have a working testnet in about one month or so.

Will keep things posted here.
legendary
Activity: 1320
Merit: 1001
data storage costs have been a major problem recently. this will be useful for blockchain when considering a scalable project and domains.
hero member
Activity: 840
Merit: 500
Risk taker & Black Swan farmer.
Hello xtester, nice to see you again.

How many people in your team?

Hey Rigel, how's it going?

You can take a look at our team here: www.elrond.network - we are currently 11 people and will add another 2-3 people pretty soon.

Though right now our focus is on launching our prototype.
legendary
Activity: 1240
Merit: 1001
Thank God I'm an atheist
Hello xtester, nice to see you again.

How many people in your team?
newbie
Activity: 4
Merit: 0
Very interesting!
Can make a Russian and Ukrainian translations.

UPD: Have some trouble with whitepaper download Huh
hero member
Activity: 840
Merit: 500
Risk taker & Black Swan farmer.
Does it have a bounty?

Hey there. No bounties for now.
hero member
Activity: 840
Merit: 500
Risk taker & Black Swan farmer.
After visiting your official site, then, will be some upcoming information. It still has no advisors related to Elrond Network. But for me, you will finalize it in a short time.  Overal, I'm interested in the concept of building the Elrond Network project. I believe you can carry out the goals and attract people to join.   

Thanks for the note. Advisers will be added quite soon.
hero member
Activity: 840
Merit: 500
Risk taker & Black Swan farmer.
is the departure scheduled for 2019? how do you distribute the coins? will there be a ico?

Hey ParideDannio. What do you mean by departure? Official mainnet launch? If so, then yes, but the current timeline is very preliminary and will be updated as soon as we release our prototype.

Coins will be distributed through an ICO, but no details about this are available yet. Right now our whole focus is on releasing Elrond's prototype.
copper member
Activity: 532
Merit: 0
reserve Chinese translation
newbie
Activity: 224
Merit: 0
Does it have a bounty?
legendary
Activity: 2226
Merit: 1086
Free Bitcoins Every Hour!
After visiting your official site, then, will be some upcoming information. It still has no advisors related to Elrond Network. But for me, you will finalize it in a short time.  Overal, I'm interested in the concept of building the Elrond Network project. I believe you can carry out the goals and attract people to join.   
newbie
Activity: 2
Merit: 0
is the departure scheduled for 2019? how do you distribute the coins? will there be a ico?
hero member
Activity: 840
Merit: 500
Risk taker & Black Swan farmer.



Elrond is a complete rethinking of public blockchain architecture, solving scalability through adaptive state sharding, efficiency through secure proof of stake, and will enable EVM compliance by design. Elrond attempts to bring a 1000x improvement compared to the current status quo, aiming for 10,000 TPS, low latency, and minimal fees.
 
Abstract: The advent of secure public blockchains through Bitcoin and later Ethereum, has brought forth a notable degree of interest and capital influx, providing the premise for a global wave of permissionless innovation. Despite lofty promises, creating a decentralized, secure and scalable public blockchain has proved to be a strenuous task. This paper proposes Elrond, a novel architecture which goes beyond state of the art by introducing a genuine state sharding scheme for practical scalability, eliminating energy and computational waste while ensuring distributed fairness through a Secure Proof of Stake (SPoS) consensus. Having a strong focus on security, Elrond’s network is built to ensure resistance to known security problems like Sybil attack, Rogue-key attack, Nothing at Stake attack and others. In an ecosystem that strives for interconnectivity, our solution for smart contracts offers an EVM compliant engine to ensure interoperability by design. Preliminary simulations reflect that Elrond exceeds Visa’s average throughput and achieves an improvement of three orders of magnitude or 1000x compared to the existing viable approaches, while drastically reducing the costs of bootstrapping and storage to ensure long-term sustainability. - https://elrond.com/files/Elrond_Whitepaper_EN.pdf

Defining the challenges:

Several challenges must be addressed properly in the process of creating an innovative public blockchain solution designed to scale:

• Full decentralization - Eliminating the need for any trusted third party, hence removing any single point of failure;
• Robust security - Allowing secure transactions and preventing any attacks based on known attack vectors;
• High scalability - Enabling the network to achieve a performance at least equal to the centralized counterpart, as measured in TPS;
• Efficiency - Performing all network services with minimal energy and computational requirements;
• Bootstrapping and storage enhancement - Ensuring a competitive cost for data storage and bootstrapping synchronization;
• Cross-chain interoperability - Enforced by design, permitting unlimited communication between external services.

Starting from the above challenges, we’ve created Elrond as a complete rethinking of public blockchain infrastructure, specifically designed to be secure, efficient, scalable and interoperable. Elrond’s main contribution rests on two cornerstone building blocks:

1) A genuine State Sharding approach: effectively partitioning the chain state into multiple shards, handled in parallel by different participating validators;
2) Secure Proof of Stake consensus mechanism: an improved variation of Proof of Stake (PoS) that ensures long term security and distributed fairness, while eliminating the need for energy intensive PoW algorithms.

Adaptive State Sharding

Elrond proposes a dynamically adaptive sharding mechanism that enables shard computation and reorganizing based on necessity and the number of active network nodes. The reassignment of nodes in the shards at the beginning of each epoch is progressive and nondeterministic, inducing no temporary liveness penalties. Adaptive state sharding comes with additional challenges compared to the static model. One of the key-points resides in how shard-splitting and shard merging is done to prevent overall latency penalties. Latency, in this case, is the communication overhead required by nodes, in order to retrieve the new state, once their shard address space assignment has been modified.
Users are external actors and can be identified by a unique account address; nodes are computers/devices in the Elrond network that run our protocol. Notions like users, nodes, addresses will be further described in chapter II.1 - Entities



Elrond solves this challenge by:

  • Dividing the wallet (user)account address space in shards, using a binary tree which can be built with the sole requirement of knowing the exact number of shards in a certain epoch. Using this method, the accumulated latency is reduced and the network liveness is improved in two ways. First, thanks to the designed model, the dividing of the account address space is predetermined by hierarchy. Hence, there is no split overhead, meaning that one shard breaks into two shards, each of them keeping only one half of the previous address space in addition to the associated state. Second, the latency is reduced through the state redundancy mechanism, as the merge is prepared by retaining the state in the sibling nodes.
  • Introducing a technique of balancing the nodes in each shard, to achieve overall architecture equilibrium. This technique ensures a balanced workload and reward for each node in the network.
  • Designing a built-in mechanism for automatic transaction routing in the corresponding shards, considerably reduces latency as a result. The routing algorithm is described in chapter IV.4 - Elrond sharding approach
  • In order to achieve considerable improvements with respect to bootstrapping and storage, Elrond makes use of a shard pruning mechanism. This ensures sustainability of our architecture even with a throughput of tens of thousands of transactions per second (TPS).

Secure Proof of Stake (SPoS)

We introduce a Secure Proof of Stake consensus mechanism, that expands on Algorand’s idea of a random selection mechanism, differentiating itself through the following aspects:



  • Elrond introduces an improvement which reduces the latency allowing each node in the shard to determine the members of the consensus group (block proposer and validators) at the beginning of a round. This is possible because the last block’s aggregated signature is used as the randomization factor r. The block proposer is the validator in the consensus group who’s hash of the public key and randomization factor is the smallest. In contrast to Algorand’s approach, where the random committee selection can take up to 12 seconds, in Elrond the time necessary for random selection of the consensus group is considerably reduced (estimated under 100 ms). Indeed, there is no communication requirement for this random selection process, which enables Elrond to have a newly and randomly selected group that succeeds in committing a new block to the ledger in each round. The tradeoff for this enhancement relies on the premise that an adversary cannot adapt faster than the round’s time frame. A further improvement on the security of the randomness source, would be the use of verifiable delay functions (VDFs) in order to prevent any tampering possibilities of the randomness source until it is too late.
  • In addition to the stake factor generally used in PoS architectures as a sole decision input, Elrond refines its consensus mechanism by adding an additional weight factor called rating, The node’s probability to be selected in the consensus group takes into consideration both stake and rating. The rating of a block proposer is recalculated at the end of each round epoch, except in cases where slashing should occur, when the actual rating decrease is done instantly, adding another layer of security by promoting meritocracy.
  • Elrond uses Bellare and Neven multisignature scheme, which eliminates one communication round in the signing algorithm, because no proof of possession is needed, but maintains the same security level.


FAQ - https://elrond.com/faq

Pages:
Jump to: