Elrond: High-throughput public blockchain with Adaptive State Sharding

Paradigm
Paradigm
Published in
6 min readJul 31, 2019

TL;DR on our full review on Elrond Network

Introduction

Elrond is a linearly Scalable Public Blockchain with novel Secure Proof of Stake consensus and Adaptive State Sharding. Testnet exceeded 12k TPS with only 5 shards and 65k with 20 shards! Having a strong focus on security, Elrond’s network is built to ensure resistance to known security problems like Sybil attack, Nothing at Stake attack, and others. The probability that a malicious supermajority (66%+1) is selected in the shard for the same round in the same consensus is 10^−9, even if 33% of the nodes from the shard are malicious. In Elrond, cross-chain interoperability can be implemented by using an adapter mechanism at the Virtual Machine level as proposed by Cosmos. Elrond Network will support three low-level languages: IELE VM, KEVM, and WASM.

Elrond core features:

  1. Adaptive State Sharding

The optimal approach for blockchain sharding needs to take into consideration the advantages of all three sharding types (network/communication, transaction/processing, state/storage). Elrond’s approach to scalability and increased throughput, called “Adaptive State Sharding”, combines all three sharding types into a solution that will improve communication inside the shards, increase performance through parallel processing, reduce storage and scale almost linearly.

Allowing the number of shards to change dynamically according to the available resources (validator nodes) and network usage has a huge impact not only on the throughput but also on efficiency. Elrond’s adaptive state sharding mechanism is based on a binary tree structure, once the number of shards has been computed; this number is used for a deterministic mapping of account addresses to shards. Transaction dispatching in shards is done also deterministically through the mapping of the sender and receiver account addresses to the designated shards. The almost linear scalability of our solution provides the backbone for surpassing the throughput of centralized counterparts

2. Secure Proof of Stake (SPoS)

Elrond has proposed a novel approach to consensus called “Secure Proof of Stake” combining eligibility through stake and rating, random validator selection and an optimal dimension for the consensus group.

The consensus protocol starts by randomly sampling a smaller consensus group out of all eligible validators in the shard (for reduced communication) using a randomness source derived from the previous block’s signature. The randomness source is unpredictable before the signing of the previous block. The sampling is deterministic, meaning that every node can compute the list of validators in the consensus group and the first node to be selected is the block proposer.

The block proposer aggregates transactions into a new block and sends this block to the validators in the consensus group for verification. Each validator will verify the validity of the block, process the transactions and if everything checks out will participate in the pBFT consensus. The voting in the pBFT is done for every validator by sending a signature for a multi-signature scheme. If the proposer collects more than 2/3 + 1 signatures from the consensus group members, the block is considered validated, the aggregated signature can be added to the block and the block disseminated in the entire shard. The next consensus group will be randomly sampled using the new signature.

3. VM Infrastructure

The Elrond Virtual Machine’s implementation will hide the underlying architecture isolating the smart contract developers from system internals ensuring a proper abstraction layer.

In Elrond, cross-chain interoperability can be implemented by using an adapter mechanism at the Virtual Machine level. This approach requires specialized adapters for each chain that is non EVM compatible and wants to operate with Elrond.

Elrond builds its VM infrastructure on top of the K Framework, which is an executable semantic framework where programming languages, calculi, as well as type systems or formal analysis tools can be defined.

The greatest advantage of using the K framework is that with it, smart contract languages can be unambiguously defined, eliminating the potential for unspecified behavior and bugs that are hard to detect.

4. Pruning

A high throughput will lead to a distributed ledger that rapidly grows in size and increases bootstrapping cost (time+storage).

This cost can be addressed by using efficient pruning algorithms, that can summarize the blockchain’s full state in a more condensed structure. The pruning mechanism is similar to the stable checkpoints in pBFT and compresses the entire ledger state.

Using this mechanism, the bootstrapping of the new nodes should be very efficient. Actually, they start only from the last valid state block and compute only the following blocks instead of its full history.

Team

Elrond has a well-diversified team with people from different backgrounds. Core team members have vast experience in crypto and tech field in general. Beniamin led business and marketing efforts as a part of NEM core team. Together with his brother, Lucian, he founded crypto fund Metachain Capital in 2016. It’s worth noting that Elrond's development has been self-funded for a few years.

Among the advisers is Alex Iskold, Managing Director at Techstars NY, one of the leading US accelerators. On a tech side, Raul Jordan, Ethereum core developer co-leading Prysmatic Labs, is advising Elrond.

Competitors

Elrond marks Ethereum (2.0), Zilliqa, Dfinity, Algorand, Harmony, Quarkchain and Multivac as their competitors and they have written a detailed comparison to each of the aforementioned companies.

If I were to outline the main differences between those companies and Elrond they would be as follows:

  1. Consensus mechanism — SPoS, this novel consensus is much more efficient than PoS or HPoW;
  2. Sharding — not all of the competitors even use sharding, but those who use lack wholesome approach, Elrond’s adaptive state sharding is the state of the art;
  3. Cross-shard operations — there is a larger overhead in communication compared to the Elrond architecture;
  4. The finality of the cross-shard transactions is much shorter in Elrond.

Summary

To sum up, Elrond looks like a very promising project. It has a working (in a testing environment) solution for scalability problems, and that could really disrupt the market if the same result will be seen on the mainnet. Unlike most of its competitors Elrond supports a lot of programming languages, the smart contract languages are formally defined in K Framework, it is possible to perform formal verification of smart contracts written in these languages.

Elrond is a kind of “all-rounder” type of project, it can be considered Layer 1, Layer 2, and Interoperability project. It is both a strength and weakness: Elrond has a lot of potential use-cases and can choose it’s focus further down the line, but at the same time there is a risk of becoming “Jack of all trades, master of none”.

Elrond has a lot of competitors and they have been in the game for a longer time, so Elrond will have to act quickly and try to launch a marketing campaign that will be able to attract anchor clients and core users. Right now it is hard to compete with Elrond tech-wise, but their next challenge and opportunity will focus on how they will attract users and developers.

Tokenomics are only in the draft right now, but the team already made significant changes to the model:

  1. The required stake amount was doubled from 250 000 to 500 000
  2. Validator rewards were recalculated for the 24-hour Epoch
  3. Larger holders will be able to run validator nodes on the same machine if they have more specialized hardware.

Check out our full review on Elrond Network to know more about token mechanics, token allocation, vesting periods and more!

This is not financial advice.

Subscribe to detailed companies’ updates by Paradigm!

Medium. Twitter. Telegram. Reddit.

--

--