Deutsch한국어 日本語中文EspañolFrançaisՀայերենNederlandsРусскийItalianoPortuguêsTürkçe
Portfolio TrackerSwapBuy CryptoCryptocurrenciesPricingWalletNewsEarnBlogNFTWidgetsCoinStats MidasDeFi Portfolio TrackerIntegrations24h ReportPress KitAPI Docs

AMA With Tech Leaders at Algorand Inc.

1y ago
bullish:

3

bearish:

0

Tech leaders from Algorand, Inc. recently took part in an engaging Reddit AMA where they answered the Algorand community’s burning questions about the network’s technology and our development pipeline. The event highlighted the work our tech team is doing to maintain the continued development and improvement of the Algorand blockchain.

Here is the abridged version, featuring Algorand Inc.’s talented tech team — Gary Malouf, Head of Engineering; John Jannotti, Head of Applied Research; and Paul Riegle, Chief Product Officer.

u/HashMapsData2Value: Why was Go chosen as the language for the official Algorand implementation and not something else (Rust, C++, etc). Was there a particular reason for it? How do you feel about it as Rust has increasingly become the language of choice for many other repos in the burgeoning blockchain and ZKP space?

(It should of course be mentioned that half the codebase is composed of C-code with Go wrappers.)

Gary: In 2015–2016 when development started, the choice of Go was very clear (you will see this in other blockchains that started being built around this time period). Go provides a strong foundational platform for building on, its well-maintained, and the interoperability with C/C++ makes it a great choice given our cryptography needs.

In a recent Twitter Spaces, Gary mentioned low-hanging fruit to reduce Algorand’s 3.7-second block time by 0.3–0.5 seconds.

u/algonaut999: Can you share more details on how you will achieve this? And what would be next in terms of R&D to come down to 2.5 seconds?

Gary: In short, we think we have the pre-req changes out there now to support lowering round times, and we are actively exercising model networks with them (short round times). We hope to be able to make the change by early spring, or sooner.

Since the big September release, the team has made strides on several fronts:

  1. Network-wide topology graphing / telemetry (how efficient are relays, RAM / CPU usage, handling of large spikes, etc.)
  2. Incremental optimizations that we considered pre-reqs for the next round time reduction
  3. Additional key changes in the main line (merged) and/or in active development

u/kullnames: When can we expect to get to 10kTPS/2.5sec finality?

Paul: We’ve already hit 10k TPS on mainnet (via community testing). On the latency side, we are continuing along a plan of small drops over time.

Algorand State Proofs (ASPs), part of our September protocol upgrade, introduced the ability for different chains to connect securely to each other without trust in an intermediary. Due to their lightweight, portable nature, ASPs can be used to update Algorand light clients in other ecosystems.

u/algonaut999: Any expectations as to when the State Proof Ethereum light client will be released? And which other chain will receive the first light client after that?

Gary: In order for a light client on Ethereum to be realistic in terms of cost structure, our work on SNARK proofs needs to be completed (it is in-progress). This is a combo of research and implementation, so we don’t have a solid timeline.

We have developed a proof-of-concept light client for verifying State Proofs in Go — feel free to check it out along with the guide for how to build an Algorand light client with State Proofs.

Algorand Foundation launched a community relay pilot program for running relay nodes on the Algorand network. The program aims to enable more parties to take an active role in the community and increase the diversity and number of relay nodes, ensuring the continued health and operation of the network.

u/GhostOfMcAfee: What is the status of the community relay pilot program and what further is planned for moving relays to a fully permissionless system?

John: I care deeply about getting Relays to a place where they are fully permissionless and incentivised (read: sustainable indefinitely).

So as part of the 2023 strategy we need to do the following:

  1. Work on Relays that are cheaper to run, which opens up Relays to a wider audience. A large part of this is Gary’s non-archival Relays.
  2. Get 1-click Relays in place — it needs to be easy to run!
  3. Provide an open program where anyone can run a Relay (once the Relay is performing well, the network will accept it).
  4. Get Relay incentivisation in place so we attract folks.

This stuff is really hard and there are a TONNE of considerations. It’s gonna take some time. You will see this partly rolled out in 2023, incentivisation will take more time I expect. We are working hard, bear with us.

u/Legitimate-Lie4400: I’ve read that Algorand cannot fork. However, I was told by another redditor that Algorand cannot soft fork, but it can hard fork. Is it true that the blockchain could be hard forked in the future for something like raising the max supply?

Paul: A couple of things here:

  1. Algorand has been formally verified not to soft fork.
  2. A hard fork of any open source project is possible because it’s just taking the code and re-releasing it (usually with some changes).
  3. Parameters like max supply are in code and can be changed — should the community decide to change it — just like Bitcoin and all other blockchains.

Thanks for reading! This was just a teaser — to read the rest of the questions and responses from this AMA, click here.

To keep up with the tech team, follow Paul, Gary, John, and Algorand on Twitter:

Note: While all of the questions and answers above are pulled from the Reddit AMA, there have been minor edits made for clarity.


AMA With Tech Leaders at Algorand Inc. was originally published in Algorand on Medium, where people are continuing the conversation by highlighting and responding to this story.

1y ago
bullish:

3

bearish:

0

Manage all your crypto, NFT and DeFi from one place

Securely connect the portfolio you’re using to start.