Algorand predictions 2022

Algorand, the Italian blockchain to focus on for 2022

Posted by

Developed by the Nobel Prize for Computer Science Silvio Micali, Algorand is based on a system that guarantees safety and sustainability. Here is how it was born and all the opportunities of the Italian blockchain.

It’s called Algorand and was developed by the professor of MIT (Massachusetts Institute of Technology) and Nobel Prize for Computer Science Silvio Micali: the innovative Italian blockchain promises to go beyond Bitcoin thanks to a system that, Micali guarantees, “does not pollute and it does not have the risks of other blockchains “.

The issue of cryptocurrencies is increasingly debated, mainly due to the environmental consequences related to mining processes, especially Bitcoin, the extraction of which requires large amounts of energy. Precisely to respond to these critical issues and not only, Professor Micali has created Algorand, the totally sustainable Italian blockchain, which can be purchased on the main exchange platforms that aims to surpass Bitcoin and other cryptocurrencies that exist today.

So let’s see in detail how it was born, what it is and all the opportunities offered by this truly revolutionary technology.

Who is Silvio Micali and how Algorand was born

Algorand was born in 2017 from an idea of ​​Silvio Micali, computer genius who in 2012 was awarded the prestigious Turing Prize, commonly considered the Nobel Prize in Computer Science, for his pioneering work in the fields of cryptography and complexity theory .

After graduating in Mathematics at the Sapienza University of Rome and having obtained a PhD in Computer Science at Berkeley University in 1983, Micali has in fact specialized in cryptography and computer security and currently teaches at the Computer Science and Artificial Intelligence Laboratory of MIT in Boston.

As Micali himself tells us, at the basis of Algorand’s idea was the intention to make the blockchain, the technology on which the issuance of cryptocurrencies is based, more efficient, creating a distributed network that was at the same time secure, scalable and decentralized:

The proof-of-work technology with which Bitcoin generates the blockchain has three huge problems: it wastes too much energy, creates a new centralized power and can generate too many ambiguities, lethal in finance.

SILVIO MICALI

How Algorand works

Algorand, equipped with its own token (ALGO), focuses on a new approach, the so-called pure proof-of-stake.

Contrary to the proof-of-work system on which Bitcoin is based, whereby a user gains the right to add a block to the chain made up of sets of transactions if he is the first to solve a very difficult cryptographic riddle, Micali’s method does so that each token owner has the same chance as the others of adding a new block to the chain.

What is Pure Proof-of-Stake (PPoS)

Algorand is in fact based on a consensus method in which two thirds of the tokens agree on the new block which will be unique: in this way the chain avoids the risk of doubling.

The decentralization of the process is ensured by an algorithm that makes the choice of transaction validators completely random: every token owner has the possibility. Since no one knows the identity of the validators, security is also guaranteed.

Finally, Algorand also guarantees sustainability, thanks to energy consumption reduced to the absolute minimum.

Next developments

Algorand aims to become the reference platform for the global financial industry.

The recent adoption of the Italian blockchain by the government of El Salvador, which intends to develop the country’s blockchain infrastructure right from the creation of Micali, has aroused deep interest in this technology. Several governments are observing the project’s developments with increasing attention.