Crypto AMA with Elrond (7.5.19)
Guests:
Beniamin Mincu
Robert Sasu
Chris Radu
Moderator:
Beniamin Mincu:
Hey guys, I'm Beniamin, co-founder & CEO of Elrond.
I initially stumbled into Bitcoin sometime in 2013 and went deep down the rabit hole. In 2014 I joined the NEM core team to lead product, marketing, and community, helping take the project from a Bitcointalk post to a global billion dollar crypto project. Later, I co-founded Metachain Capital together with my brother and have been an early investor in Zilliqa, Tezos, Brave, Binance and many other projects. After some time, together with my brother we co-founded ICO Market Data to streamline investment expertise. After several investments into different blockchain projects that subsequently seemed like they were missing part of the solution, we decided to start Elrond to solve what we thought was the most pressing problem in the blockchain space: scalability.
All our energy has focused on Elrond since October 2017. 🙂
Robert Sasu:
Hi everyone :). I am Robert, Core Developer at Elrond. Just as a quick intro about myself. I have a BA in Software Engineering and a MA of Engineering in Graphics, Multimedia and Virtual Reality, winner of multiple national/international maths and computer science olympiads. In the early days as a programmer I was three times Google Summer of Code Student, lead programmer at Artmacs - aircraft and airport simulator company. In the past few years I developed complex algorithms for the Advanced Driver Assistance Systems of Continental. I have also applied for more than 20 patents in the autonomous car industry, in artificial intelligence and deep learning especially. Also co-founded an eMobility start-up which won an international competition. I learnt about bitcoin in the university, in 2012 I think, since then I followed how the technology in the crypto space evolved.
Chris Radu:
Hi!
I am Radu, Head of Technology. I hold a PhD in Computer Science, my main research spans over Advanced Computer Architecture, Design Space Exploration and Machine Learning. Currently I am also an Assistant Professor at the University and have published several scientific papers in prestigious journals and international conferences. I participated in European Union funded research projects and have over 10 years experience as a software engineer at NTT DATA.
Beniamin Mincu:
So what is Elrond?
Elrond is a new high throughput blockchain platform designed from scratch to bring a 1000x improvement in throughput and execution speed via Adaptive State Sharding and a Secure Proof of Stake. The testnet(testnet.elrond.com) is live right now, and we can process upward of 10k TPS, with 6sec latency and only 5 shards.
The overview on the progress made so far looks as follows:
in October 2017 the Elrond team was formed;
- in May 2018 we published what was to our knowledge the first full formalization of a state sharded secure proof of stake architecture;
- in July 2018 we released a prototype in java to validate the core hypothesis that we can do cross-shard transactions;
- in November 2018 we made the prototype open source, and rewrote everything from scratch in GO for the testnet;
- in January 2019 early testnet results showed a 30x performance improvement from prototype to the early testnet version with 3750 TPS/shard;
- all progress with a team of 10 engineers has been self funded until April 2019;
- in June 2019 we launched the public testnet which is live, processing upwards of 10k TPS with only 5 shards, we also launched the first explorer and wallet;
- In the meantime we open sourced the testnet, closed the private round with Binance Labs, Electric, NGC and Maven 11, and were selected to be the latest launchpad project on Binance.
All this has been built while being mostly self-funded, by a team of entrepreneurs along with 13 engineers and researchers with significant technical experience at Microsoft, Google, Intel, NTT DATA, 2 PhDs in CS & AI, multiple math, CS and AI olympiad champions, and blockchain backgrounds, including being previously part of the NEM core team. We're a bit more hardcore then the other projects, but making good progress like this for now. 🙂
Guest:
Wow. Very impressive
Moderator:
+1, very impressive. Thanks for the overview guys. Let's dive into questions from the audience!
Guest:
Could you talk a little about how you think about Elrond as a platform and from a developer's perspective? Why would they choose you over some other platform?
Moderator:
I'd also like to set the table a little bit since we have a few audience members who may have never heard of Elrond before. From a protocol design perspective, can you talk about how Elrond is similar/different to other sharded blockchains such as Ethereum 2.0, NEAR Protocol, etc.?
Also, would love to know how you came up with your name? 🙂
Robert Sasu:
If you want to take out the biggest differentiator than there would be two things: secure proof of stake and adaptive state sharding. Touching on the second one, we shard the state (data), the trnasaction processing and the network as well, furthermore, the sharding is adaptive: meaning the number of shards increase / decrease with the usage of the network.
Robert Sasu:
From the perspective of development, we are the first architecture to launch this kind of architecture. For secure proof of stake we imply a set of schemes and cryptographic proof in order to prevent the known vector attacks. Eligibility is calculated through stake and rating, random validator selection and an optimal dimension for the consensus group. For an increased security we added block "K" finality scheme and "fisherman challenge". There is much more here: https://medium.com/elrondnetwork/security-focused-q-a-a829c74caafd It’s an improved variation of proof-of-stake (PoS) that ensures long-term security and distributed fairness through random sampling of the consensus group. While eliminating the need for energy-intensive PoW algorithms, and ensuring fast finality through modified Byzantine fault tolerance. The system is provably secure even if more than 33% of the validators are malicious.
Guest:
Hey team, Are you guys working with institutional custody providers or Validators for staking? Is there delegation?
Chris Radu:
There are similarities between Elrond and Ethereum 2.0 and NEAR Protocol: all protocols are using PoS as a sybill attack prevention mechanism and consensus, and all are using sharding as a way for scalability. All protocols will provide VMs with support for Smart Contracts in order to create a platform for dapps and developers.
Beniamin Mincu:
That's a great question! Developer need flexible tools and good enough infrastructure performance. We have built performance in Elrond through the very high throughout capacity and execution speed, and felixbile tools through a Meta VM built on K framework which supports multiple VMs at the same time(EVM, IELE, WASM).
But the largest elephant in the room not being tackled by blockchain platforms at this point is the audience problem. If you can have a real audience in addition to flexible tools and infrastructure performance, then that's exactly what would drive natural dev growth and migration to your platform. We have put a lot of though into this and have developed a seperate product which will especially address the audience problem in addition to the first two.
Robert Sasu:
One other main difference is cross-shard transaction handling. Comparing with ethereum 2.0 according to the last proposer’s from research team cross-shard transactions are only done at the end-of-the-epoch in Ethereum 2.0, the balances of the accounts are handled through optimistic receipts in time of the epoch, but those lists get complicated really fast. Elrond’s approach to cross-shard transactions is to use an asynchronous model. The transactions from shard 0 are first handled at shard 0, the transaction value is substracted from the sender. All transactions from shard 0 to shard 1 are grouped into a miniblock, and this miniblock is notarized by metachain. Shard 1 after seeing the notarized miniblock from metachain where he has transactions with destination to himself, he just processes the add part.
Robert Sasu:
I would touch briefly one more thing - fork choice. Elrond implements block “K” finality scheme to enhance security and to keep shards safe if another shard forks. Block “K” finality scheme means that Block N is final only and if only Block N+1, ... , Block N+k are valid. Metachain only include final blocks from shards, shards only include final blocks from metachain. A fork cannot be longer than K. This means no fork from one shard affects the metachain, no fork from metachain affects the shard. Currently K is set to 1.
Guest:
Did you guys stop working on Metachain Capital and ICO Market Data? If so, how come?
Moderator:
As a reminder, I'm also going to be posting anonymous questions from our Slido instance (marked with a *)
* What consensus protocol is Secure Proof of Stake most similar to?
* Can you describe how Secure Proof of Stake works
Guest:
Hi Elronds and Elrondas, it’s a pleasure to be here. Thanks for volunteering to do this AMA. It appears that your focus on security is highly targeted on the sharding and ensuring it’s integrity. What are you doing about security pertaining to the other major components of your platform. For example, key generation / key models and transaction signing.
Beniamin Mincu:
For all those who know LOTR, Elrond is the master Elf. Powerful, immortal, and still bent on doing good. We though these were good directional points to aim for. 🙂
Beniamin Mincu:
We are in discussion with a few Validator service providers, and are happy to also start discussion with custody providers. No delegation for now.
Guest:
technically Elrond was a half-Elf *adjusts glasses*
Guest:
😂
Guest:
Are you concerned that the lack of delegation will limit the adoption by stakers as it forces them to operate as money transmitters. And have you done any regulatory analysis as it pertains to your architecture.
Guest:
Or carrying broker dealers 🐒
Robert Sasu:
For the consensus we use a modified BFT algorithm together with BLS multi-signature for block signing, and BLS single signature to create a chain of un-biasable, uncensorable randomness source. Briefly, at every round a new consensus group is choosen from the eligible validators through a deterministic function, which has the input the generated random number. The first chosen is the leader, he creates the block and sends to the validators, they process the block, validate it and sign it. The leader gathers 2/3+1 of signatures, seals the block and broadcast the created block to everybody. More details here: https://docs.elrond.com/learn/secure-proof-of-stake
Robert Sasu:
For transaction signing we use Schnorr-single signature. BLS multi-signature for signing a block in the consensus and BLS single signature to create the un-biasable, un-predictable randomness source.
Beniamin Mincu:
Yes, we stopped focusing on any kind of investments with Metachain Capital after we reached a point where money was of no consequence anymore. All the money was put in by me and my brother. Part of the team at ICO Market Data moved to Elrond(marketing and community) and we stopped work on that. We wanted to build a new team there around an entrepreneur friend, but after observing his qualities, we also moved him to the Elrond team. 🙂
Guest:
So is key algo different for people who are sharding vs people who are sending transactions? If yes, why? That would indicate an under optimization of security features on the consumer (real use case side of things) in favor of integrity on the block verification side of things
Chris Radu:
What consensus protocol is SPoS most similar to?
We are similar to Algorand's consensus protocol, that using a randomness source a set of validators is selected to propose and sign the next block. The consensus group is selected in Algorand using VRFs, while we have a randomness source created using a BLS signature in the previous block. The consensus group is not known in advance, but just when the latest block is signed and commited.
Guest:
I guess the question is why do that? It will require two different sets of infrastructure - you will need ledgers or HSMs uniquely designed for the different signing participants that you have. Another challenge to fast growth and adoption
Guest:
Most people are also aware that you guys recently did a Binance Launchpad event, which judging by the results (sold $3.25m tokens at a $13m fully dilluted valuation, now trading ~10x that on $75m 24 hr vol) was outrageously successful. Can you talk how it was working with Binance and any takeaways you guys had from the process? Judging by my DMs these past few days, we have a # of investors in this chat who are extremely curious.
Guest:
Apologies if asked but this is a recurring question for all projects.
How do you attract that viral community and developer energy that’s necessary to create and sustain a memetic type moat in peoples minds?
Robert Sasu:
Schnorr signatures for transaction sending is the norm in the space, their security is enhanced, audited and proven. The verification of a Schnorr signature is ~10 times faster in case of verification than BLS signature. We use BLS signatures - multi and single - for the consensus for their given properties. BLS single singature offers the following: signing the same message with the same private key always produces the same result. BLS multi-signature method offers us the possibility to reduce the number of rounds in the consensus from 5 to 2, versus our first implementation of Belare-Neven.
Beniamin Mincu:
Our analysis suggests that validators can go 2 different routes: 1) either run their own nodes, or work with professional validator services. We are in discussion with 5-10 such service providers that are already doing work for some the largest blockchain projects right now. They are very eager to work with Elrond.
Guest:
Why did you choose to launch with a $13 million fully dilluted marketcap when you could have launched with a much higher one?
Guest:
That doesn’t answer the money transmitter question or regulatory 🤷🏻♂️
it’s nice that they’re eager.
Beniamin Mincu:
Great question. Binance has a very meticulous selection process for the launchpad projects, so the whole process took a lot of time, discussion, feedback and negotiations. But a this point given that Binance is the largest and fastest growing exchange in the world, they offer an unparalelled distribution channel. For a blockchain project starting out, an IEO on Binance is perhaps the most effective strategy for marketing outreach, wide distribution, and fundraising efficiency.
Guest:
Can you share some more information on the Elrond Game of Stakes? Thanks!
Guest:
I noticed someone from Prysmatic Labs/ETH 2.0 is a technical advisor to Elrond! In what capacity did he help out?
Beniamin Mincu:
We have implemented a mechanism called social mining to attract a wide community membership of people who can contribute according to their skiils and get rewards if the contribution is revelevant, to continue doing that.
I think the most important solution for developers rests on what I have mentioned above - if you can offer a real audience in addition to the felexible tools and performant architecture, there's nothing that can beat that in the current space. We have a slution for offering that, and will also have several economic incentives to strengthen the effect even more.
Guest:
Did you guys do a seed round or private sale etc. before Binanace IEO?
Robert Sasu:
We had several discussions with him mostly about prototype validation and architecture design.
Guest:
Would you have a sense of which geographies your current community comes from and whether there's a difference between developers and investors?
Chris Radu:
We are going to make an official announcement most likely next week. We have a riot channel (https://riot.im/app/#/room/#elrond:matrix.org) where more than 50 people have downloaded and compiled our validator code and are already actively using the testnet. We are going to launch a new website, specifically for our "Battle of Nodes" (GoS), where we will post the latest announcements and the rules. We will make the announcement soon.
Beniamin Mincu:
We look at things very pragmatically and do not believe it makes sense to raise at billion dollar valuations at this point only to agressively correct and burn investors once on the market. instead, we can start with a conservative valuation, focus ferociously on execution, and aggressively increase valuation based on results. This way we reach the same point, but on a very different route, and with very different consequences.
Guest:
Thanks!
Guest:
What is Elrond’s monetary policy and why?
Beniamin Mincu:
Yes, we did a private round of $1.9M before the IEO. Some of the investors were Binance Labs, Electric Capital, NGC, Maven 11.
Beniamin Mincu:
At this point there seems to be a strong correlation between investor communities size and developer comunities. So if China, Korea, Russia etc are some of the largest investor communities, we see lots of technical people coming from there. But at this point we also have many of the initial validators coming from european countries.
Guest:
What are the benefits of supporting multiple VMs at the same time?
Beniamin Mincu:
We intend to publish an economics paper during the next 1-2 week discussing all this in detail. We will propose a novel fees and rewards model, and will have minimal variable inflation to sustain and incentivize growth for the network.
Robert Sasu:
Our approach to the smart contracts is to make the developers comfortable. We do not want to invent a new language, we want to support those langauges what the developers choose. Our VM's are based on K-framework, this means that the VM and the smart contracts are formally verified. A formally verified code means it is mathematically proven that it is correct, no bugs can come out. The code is automatically verified for all possible scenarios.
Guest:
15-minute warning! Get your last-minute questions in.
Guest:
Excellent. Thanks!
Guest:
Can you explain how governance works?
Guest:
What blockchains keep you up at night?
Guest:
Love this question
Guest:
Great imagery
Guest:
That is a tech not a “price” question 🤓
Guest:
Very excited to be involved
Robert Sasu:
We are following what is the state-of-the-art in the space. Closely following every new cryptographic schemes, zero-knowledge proofs, virtual machines, smart contract languages. We do this to improve our own design in a continuous way. Our own testnet keeps us up all the time. :D
Beniamin Mincu:
We have an on chain governance solution developed but feel that at this point there is no sufficient basis for rolling this out. Too many attack vectors and lack of info in the community. Thus we will start with off chain, building and educating the community on how things could work on chain, and then moving toward that point.
Chris Radu:
There is no VM to rule them all.... yet. Supporting multiple machines means that if one of our VMs is EVM compliant, most of the SC written in Solidity should work without changes on our VM. This way developers and apps from Ethereum could easily move to our VM. A WASM-VM seems to be much faster, but the developers have to learn another programming language. So a benefit of supporting multiple VMs would be the combination of EVM and WASM and allowing the developer chose what to use. Other VMs could be integrated after the K-Framework specifications for the machines are in place.
Guest:
Is there an upper bound for supported shards?
Robert Sasu:
According to the economics paper the current upper bound of the shards is achieved at 100% of the tokens stake, which would mean 80.000 validators. We need at least 400 validators / shard for security purposes, so this means 200 shards is currently the maximum. These number can still change till the mainnet launch. But with only 16 shards we demonstrated 35K/TPS on live testnet. :)
Beniamin Mincu:
What kept us up at night was searching for a solution that would solve scalability in a compelling way. We did not find that solution so we started Elrond. After we released the technical paper, many others came along, but at this point it seems our advantage is the laser focused team and hardcore spirit we have cultivated.
As I have mentioned before, the state sharded proof of stake testnet is up and running, we can process >10k TPS with 6 sec latency, are already playing with the initial validators, and the community is extremely excited with the progress, and looking forward to the next steps.
Guest:
Alright guys—looks like we're running up on time. Everyone please give the Elrond team a huge thanks for coming on!
Guys, what's the best way to stay up to date with Elrond as well as stay in touch?
Beniamin Mincu:
We would actually like to invite everyone to take a look at the testnet(testnet.elrond.com), check the open source on github(https://github.com/elrondnetwork), and documentation on docs.elrond.com 🙂
Beniamin Mincu:
You can either subscribe to the newsletter, follow twitter, or feel free to PM us for any other questions 🙏
Thank you for having us! We really enjoyed the questions!
Moderator:
Perfect. Thanks guys! And thanks Crypto AMA for tuning in and asking great questions. We'll bookmark this transcript and announce our next AMA shortly. Have a great weekend everyone 🙂
Robert Sasu:
Thanks for the questions and if there was something you want answered that wasn't answered here or any new questions, send a DM or tweet and we will be happy to respond.
Beniamin Mincu:
Thanks a lot for the discussion guys. Let us know if you have any feedback 🙌🙏 🙂