About: Ouroboros (protocol)     Goto   Sponge   NotDistinct   Permalink

An Entity of Type : owl:Thing, within Data Space : dbpedia.demo.openlinksw.com associated with source document(s)
QRcode icon
http://dbpedia.demo.openlinksw.com/describe/?url=http%3A%2F%2Fdbpedia.org%2Fresource%2FOuroboros_%28protocol%29&invfp=IFP_OFF&sas=SAME_AS_OFF

Ouroboros is a family of proof-of-stake consensus protocols used in the Cardano blockchain. It can run both permissionless and permissioned blockchains. Ouroboros was published as "the first provable secure PoS consensus protocol". It was postulated by an academic team led by Aggelos Kiayias at the Annual International Cryptology Conference in 2017. Later that year, Ouroboros (Classic) was used by IOHK as the basis of the Cardano blockchain platform and various upgrades. Ouroboros versions include:

AttributesValues
rdf:type
rdfs:label
  • Ouroboros (protocol) (en)
rdfs:comment
  • Ouroboros is a family of proof-of-stake consensus protocols used in the Cardano blockchain. It can run both permissionless and permissioned blockchains. Ouroboros was published as "the first provable secure PoS consensus protocol". It was postulated by an academic team led by Aggelos Kiayias at the Annual International Cryptology Conference in 2017. Later that year, Ouroboros (Classic) was used by IOHK as the basis of the Cardano blockchain platform and various upgrades. Ouroboros versions include: (en)
foaf:depiction
  • http://commons.wikimedia.org/wiki/Special:FilePath/Ouroboros-benzene.svg
dcterms:subject
Wikipage page ID
Wikipage revision ID
Link from a Wikipage to another Wikipage
Link from a Wikipage to an external page
sameAs
dbp:wikiPageUsesTemplate
thumbnail
has abstract
  • Ouroboros is a family of proof-of-stake consensus protocols used in the Cardano blockchain. It can run both permissionless and permissioned blockchains. Ouroboros was published as "the first provable secure PoS consensus protocol". It was postulated by an academic team led by Aggelos Kiayias at the Annual International Cryptology Conference in 2017. Later that year, Ouroboros (Classic) was used by IOHK as the basis of the Cardano blockchain platform and various upgrades. Ouroboros versions include: * Ouroboros BFT was an interim version used in 2020 to enable the switch between the Classic and Praos versions of Cardano using a that preserved the blockchain history; * Ouroboros Praos (2017) provided security against fully-adaptive corruption in the semi-synchronous model. In 2020, this version was used to introduce decentralized block production on Cardano by stake pools; * Ouroboros Genesis (2018): security with a dynamic participation model; * Ouroboros Chronos (2019): protocol is independent of global time; * Ouroboros Crypsinous (2019) gives higher levels of privacy. Cardano's founder Charles Hoskinson has described the Ouroboros consensus mechanism as energy efficient. Nguyen et al. compared Ouroboros to other PoS protocols. (en)
prov:wasDerivedFrom
page length (characters) of wiki page
foaf:isPrimaryTopicOf
is Link from a Wikipage to another Wikipage of
is Wikipage disambiguates of
is foaf:primaryTopic of
Faceted Search & Find service v1.17_git139 as of Feb 29 2024


Alternative Linked Data Documents: ODE     Content Formats:   [cxml] [csv]     RDF   [text] [turtle] [ld+json] [rdf+json] [rdf+xml]     ODATA   [atom+xml] [odata+json]     Microdata   [microdata+json] [html]    About   
This material is Open Knowledge   W3C Semantic Web Technology [RDF Data] Valid XHTML + RDFa
OpenLink Virtuoso version 08.03.3330 as of Mar 19 2024, on Linux (x86_64-generic-linux-glibc212), Single-Server Edition (378 GB total memory, 55 GB memory in use)
Data on this page belongs to its respective rights holders.
Virtuoso Faceted Browser Copyright © 2009-2024 OpenLink Software