Driving blockchain innovation

Explore a curated collection of research papers on the core principles, innovations, and future directions of Algorand technology.

The Algorand whitepaper (May 2017)

The Algorand Whitepaper proposes a novel blockchain protocol designed for security, scalability, decentralization and efficiency. It introduces a Byzantine Agreement variant that achieves consensus with minimal computation and a near-impossible chance of forking, paving the way for a performant, secure and sustainable blockchain.

Read the whitepaper
Algorand Consensus Incentivisation: An Algorand Foundation Discussion Paper (December 2023)

This paper proposes incentivizing consensus on Algorand, changing the layer 1 to reward block producers. The intended impact of incentivizing consensus is that it will drive a surge in the amount of Algo being staked and increase the number of consensus nodes in the network, thereby increasing network security and decentralization.

Read the paper
Quantum Cryptanalysis of Subset-Sum Hashing (June 2023)

This paper presents an analysis of the quantum cryptanalysis of subset-sum hashing in the context of Algorand's sumhash512. It was initially prepared as an internal report and later made publicly available in response to a classical attack analysis.

Read the paper
Proof of Stake Blockchain Efficiency Framework (April 2022)

This paper proposes a framework for the comparison of blockchain efficiency and sustainability that properly weighs the three essential elements of a blockchain’s purpose—security, scalability, and decentralization—into the resulting score.

Read the paper
Achievable CCA2 Relaxation for Homomorphic Encryption (March 2022)

This paper tackles a critical challenge in securing computations on encrypted data. Homomorphic encryption, while powerful, suffers from expensive "bootstrapping" processes to refresh ciphertexts. To address this, some explored client-aided outsourcing, where a client refreshes ciphertexts for a server performing computations. However, a key question remains: is this approach vulnerable to malicious servers?

Read the paper
Subset-Sum Hash Specification (September 2021)

This paper presents the specification of the Subset Sum Hash function, whose quantum-cryptanalysis has proven to have at least 128 bits of security against known quantum collision-finding attacks. This primitive is used by Algorand consensus to generate State Proofs.

Read the paper
Can a Public Blockchain Keep a Secret? (September 2020)

This paper proposes a secure way to store secrets on a blockchain, along with specific instructions for their use. Imagine a secure vault that releases information only when certain conditions are met. This system is scalable and protects against a malicious actor controlling a portion of the system.

Read the paper
Compact Certificates of Collective Knowledge (May 2020)

This paper introduces the concept of compact certificate schemes. These schemes enable any party to condense a large number of signatures on a message M, obtained from signers with different weights, into a significantly shorter certificate. This compressed certificate efficiently convinces verifiers that signers with a combined weight have indeed signed M.

Read the paper
Practical Non-interactive Publicly Verifiable Secret Sharing with Thousands of Parties (October 2018)

This paper proposes a significant advancement in secret sharing for decentralized systems. Unlike previous solutions, this scheme caters to permissionless blockchains with massive committees, reaching thousands of participants.

Read the paper
Algorand Agreement: Super Fast and Partition Resilient Byzantine Agreement (April 2018)

This paper presents a novel Byzantine agreement protocol with leader election that operates efficiently without the need for synchronized clocks. With an honest majority exceeding two-thirds, the protocol achieves agreement in a constant number of steps when the elected leader is malicious and in just two steps when the leader is honest.

Read the paper
Algorand: Scaling Byzantine Agreements for Cryptocurrencies (October 2017)

This paper introduces Algorand, a blockchain that revolutionizes transaction confirmation and scalability. Unlike other blockchains, Algorand achieves low-latency transaction confirmation on the order of seconds while catering to a large number of users. Algorand ensures that even in the presence of malicious users and temporary network partitions, all users have consistent views of confirmed transactions, eliminating the possibility of temporary forks.

Read the paper

For more research papers, visit the Publications section on Algorand Technologies. 

DISCLAIMER: The content linked to on this page is for informational purposes only. Unless otherwise noted, the papers have not been authored by the Algorand Foundation or its employees. This collection of links is provided as a resource for further reading and does not constitute proprietary research by the Algorand Foundation.

While we strive to ensure the accuracy and reliability of the information presented, we make no guarantees or warranties, either express or implied, regarding the completeness, accuracy, reliability, suitability, or availability of the information contained on this page or the products, services, or related graphics featured. Any reliance you place on such information is therefore strictly at your own risk.

The Algorand Foundation does not endorse or assume responsibility for any third-party content that may be linked or referred to from this page. The views and opinions expressed in the research papers and other documents are those of the authors and do not necessarily reflect the official policy or position of the Algorand Foundation.

The information on this page is subject to change without notice. We shall not be liable for any loss or damage, including without limitation, indirect or consequential loss or damage, or any loss or damage whatsoever arising from loss of data or profits arising out of, or in connection with, the use of this page.