The Aleo Advantage

Aleo
7 min readMar 2, 2022

--

By Sam Parker

Having our Cake and Eating it too

If you wanted a succinct description of the driving goal of blockchain innovation, that would be it. Less succinctly, blockchain innovation is mostly concerned with finding a solution to a current tradeoff of some kind in which the cost paid for some gained benefit is not the loss of some other benefit that we deem to be as important as the first. This holds true all the way back to the core innovation that Satoshi Nakamoto presented with the original Bitcoin Whitepaper, namely a solution that allowed us to have a public ledger that was both decentralized and objective, something that previously was generally thought to be impossible. As it is beginning to become evident within the blockchain space, when one has access to the tools of computer science, encryption techniques, economics, game theory, and incentive design, it’s not if but how these types of “Cake Eating Problems” may be solved.

It’s this seemingly magical ability for blockchain developers to find solutions to these types of Cake Eating Problems, whose existence we have been raised to think are just an unpleasant fact of reality, that leads to the eternal Utopic Optimism that permeates crypto culture. It’s also what leads one to begin to evaluate blockchain projects on if and how well they have successfully solved one of these problems. And if one evaluates the current landscape of blockchain projects using this viewpoint, it becomes clear that Aleo is one of, if not the most exciting and important out there, providing not just one, but two unique solutions along these lines.

Proof of Work / Environmental Guilt

“Proof of Work is bad for the Environment” may be the single piece of blockchain FUD that has survived the last ten years of slow-but-sure crypto adoption. One could argue that it is solely this concern, and not scalability, that is responsible for the fact that nearly all 3rd Gen “Smart” Blockchains (Polkadot, Cosmos, Avalanche, Solana, Algorand, etc) are opting for Proof of Stake over Proof of Work as their consensus mechanism. The problem with this is that nearly without exception existing 2nd Gen (Delegated) PoS chains that have been in Mainnet use for years have been the victim of profitable attacks, and of course due to the nature of DPoS having a limited Oligarchical Validator set are inarguably no more decentralized than our current financial systems. Each of the current 3rd Gen PoS projects make their own claims as to why their particular design fixes these security and decentralization issues, but if one looks carefully at their PoS schemes, one realizes that each is really just Delegated Proof of Stake with various methods of making that scheme less terrible, which has lead to the maxim: “All Proof of Stake is Delegated Proof of Stake”.

This becomes all the more problematic when one sees that the arguments for Proof of Stake for Scalability and Decentralization have been slowly fading into silence as Scalability Layers for PoW chains are becoming increasingly viable and the realization is growing that PoW Miner’s necessity to continually “restake’’ in the form of consumables (Electricity/Hardware) is vastly more desirable to incentivize honest, permissionless, and decentralized validation than is the ability to permanently buy power over a network as in PoS systems. Increasingly, it seems as if the environmental issue is the sole argument that PoS systems use to justify their less decentralized, more permissioned consensus method. In other words, it would seem as if they are trading off some amount of Decentralization and Permissionlessness for decreased environmental impact. Here is where Aleo’s radically unique Proof of Work scheme comes in.

Aleo’s “Proof of Necessary Work” scheme is Proof of Work, with the usual advantages of being maximally permissionless, making permanent acquisition of power of the network impossible, and incentivizing the best possible validator behavior, but without any “waste” of computational power. Whether or not ASICs doing “useless” activities like checking SHA hashes ought to be considered waste is a highly debated topic, but part of what makes something wasteful is the existence of an alternative. If someone came up with a system that would allow for computers running everyday “useful” tasks, like the ones our own personal or cloud computers do all day, to be able to use that work to secure a blockchain, then I think it would become inarguable that any system that chose to remain with a “useless” Proof of Work function ought to be considered wasteful. This is the goal of Aleo’s Proof of Work function, to allow for computational work that one would find useful in and of itself to be the work that secures the blockchain. The function itself uses SNARKs, which in the early stages will be useful for incentivizing the development of SNARK-optimized hardware, something that will be essential if we are to scale programmable privacy up to world-scale, but will eventually allow for arbitrary computational tasks to be “minted” into the Proof of Work function.

Privacy / Transparency

As the realization of Privacy in Networks as a necessity and not just a nicety grows, and Privacy-based protocols become more common, it becomes obvious that one of the most attractive Cake Eating Problem to solve is some of the tradeoffs that one pays in losing transparency. As it turns out, just as absolute Transparency has a steep cost, so does absolute Obfuscation. Transparency is extremely useful for providing trust in networks, and in providing the ability for “public policing” of potential bad actors within the network. There are always going to be types of arrangements whereby requiring a certain type of Transparency from individuals as a condition to being a part of said arrangement is desirable.

zkSNARKs are the perfect solution to this problem, allowing for individuals and systems to remain as Transparent or as Private as they would like, depending on the circumstance, without ever having to trade off the benefits of one for another. They do allow “programmable disclosure” within a private system, and we are only beginning to scratch the surface in discovering the types of things that are possible with such a system. Aleo is not entirely without competition in regards to using SNARKs for Privacy, and there are even a few other projects that also are using SNARKs for Privacy & Computational Verification, however it has many powerful and unique advantages that set it far apart from the rest, one of the most important being accessibility.

Power / Accessibility

Aleo Studio IDE & the Leo Programming Language are poised to be a quantum leap in putting the power of zkSNARKs in the hands of the average programmer, in stark contrast to existing environments and languages that purport to do the same. This is critical not just to make sure we have as many devs as possible taking advantage of this amazing new primitive, but because programmable privacy is going to become so universally important that even a non-coder may decide to learn in order to write some simple script for their own personal use.

Aleo is also making a strong push to provide easy tooling for Web 2.0 Apps to be able to take advantage of the programmable privacy/disclosure provided by SNARKs. There is a kind of mindset in the blockchain community that Web 2.0 is an unfixable mess that must simply be abandoned and allowed to rot in it’s centralized, surveillance-capitalism purgatory and the focus ought to simply be to build the Web 3.0 that will replace it. This is highly problematic however when one considers that 99.99% of the world’s Web users use Web 2.0 exclusively, and likely will continue to do so well into the existence of viable Web 3.0 alternatives. What use are these technologies if they are unable to go where the problems and the people affected by them actually are today?

Platform Freedom / Value Capture

This is perhaps the most intriguing of all the “Cake Eating Problems” that Aleo is able to solve, because this is a tradeoff that is not limited to blockchain technology. That problem is the tension between people wanting platforms that don’t employ manipulative or even predatory “walled-garden” techniques to keep them corralled within the confines of said platforms, and platforms wanting to be able to capture as much of the value that their platforms create as possible. There is nothing inherently wrong with the desires of platforms to capture value that is “leaking” out into areas where they are unable to monetize, but when the method of achieving that goal is locking users into an ecosystem then the results can verge on dystopic.

Overall, Aleo has a unique set of characteristics that allows it to put its full weight behind the development of the aforementioned world class ZK-Programming ecosystem, without any perverse incentives to try to limit their use to any particular set of applications or blockchain. The Aleo Network, Leo Language, and associated developer tools are designed to be as ubiquitous and open as possible. At the same time, the financial incentive will always be there for The Aleo Foundation to constantly develop and improve them, regardless of how or where they are used. This is because of the aforementioned Proof of Necessary Work function that will be employed by Aleo. What Aleo gains by having first-mover advantage on a PoW function that is functionally equivalent to work that is inexorably linked to the processing of SNARKs, is assurances that the most efficient place on the planet for the processing of “SNARK Work” will be the Aleo mining pool itself. Once dedicated hardware (ASICs) begin to be iteratively developed for the mining of Aleo, these units will become the most efficient processing units for blockchain SNARK work, and therefore presumably if anyone wants to produce zero-knowledge proofs, that work may well be done on an Aleo ASIC. As a result, Aleo miners will perform SNARK-work and mining based on demand and profitability of both. Thus, Aleo’s economics imply that the native Aleo currency will become an economic index that tracks the value of zero-knowledge proofs and their applications.

--

--

Aleo

Aleo is a platform for private applications that uses zero-knowledge cryptography to enable both privacy and scalability.