Author

Topic: MIT Cryptographer Silvio Micali and his New Public Ledger ALGORAND… (Read 971 times)

sr. member
Activity: 454
Merit: 250
This industry is pure fiction

another PoS coin (facepalm) all i see is another crap coin where they try to use big names with academic qualifications, and buzzwords thrown in to hide what it really is by avoiding laymans descriptions.. purely to overstate an PoS altcoin get as much money as they can through a well publicized crowdsale.


There, FIFY Cheesy
legendary
Activity: 1540
Merit: 1011
FUD Philanthropist™
Franky is making a good point.
We have a list of requirements we want filled for the next "Bitcoin Killer"
So if there is one aspect that violates our expectations then game over.
What i hear franky saying is the guy is violating many of them.
I think he may be on to something with his comment too.

Tricky to weed through vaguely worded tech jargon LOL
legendary
Activity: 4214
Merit: 4458
lol

so instead of 125000 asic hashing units. they want to have:
"a set of verifiers in charge of constructing a block of valid transactions"

"He calls it cryptographic certation.
The concept is select a small group of people randomly and suddenly – who will be in charge of the next block – and be rewarded with a percentage of the block transaction. "

so basically a group of human with keys to a PoS system..

another PoS coin (facepalm) all i see is another crap coin where they try to use big names with academic qualifications, and buzzwords thrown in to hide what it really is by avoiding laymans descriptions.. purely to overstate an PoS altcoin
newbie
Activity: 36
Merit: 0
MIT’s Ford Professor of Engineering and one of the world’s top cryptographers Silvio Micali recently published a paper called ALGORAND The Efficient and Democratic Ledger where he lays out a groundbreaking new vision of a decentralized and secure way to manage a shared ledger that provides a beautifully elegant solution to the Byzantine General’s problem.

Micali, the recipient of the Turing Award (in computer science), of the Goedel Prize (in theoretical computer science) and the RSA prize (in cryptography) has developed a new approach to proof of work –  which requires a negligible amount of computation, and generates a transaction history that does not fork with overwhelmingly high probability. In fact – over a million years statistically.

The approach cryptographically selects — in a way that is provably immune from manipulations, unpredictable until the last minute, but ultimately universally clear— a set of verifiers in charge of constructing a block of valid transactions and it applies to any way of implementing a shared ledger via a tamper-proof sequence of blocks, including traditional Blockchains.

According to Micali, best known for his fundamental early work on public-key cryptosystems, pseudorandom functions, digital signatures, oblivious transfer, secure multiparty computation, and co-invention of zero-knowledge proofs – there are much more efficient alternatives to current Blockchains.

And the basis for his solution is taking a totally different tack in the process of building a block. He noted that the idea was first seeded to him by a friend but he added that many of the Magistracies in Florence were elected by lottery.

He calls it cryptographic certation.

http://www.the-[Suspicious link removed]/2017/01/05/move-bitcoin-mit-cryptographer-silvio-micali-public-ledger-algorand-future-blockchain/

note the missing part is the world blockchain DOT com
Jump to: