Network

【Network Introduction】Tezos

14 Mins read
Don’t forget to follow us before you read.

Network Detail

Brief Introduction

Tezos is a multi-purpose blockchain which aims to combine a self-amending protocol and on-chain governance to manage future changes and implementations to the network. It supports the creation of new tokens and smart contracts (thus decentralized applications or dApps). The on-chain governance system enables token holders to make decisions together and improve the network over time, as opposed to the less-inclusive off-chain governance models used by Bitcoin and Ethereum.

History

Tezos founder and on-chain governance designer Arthur Breitman first proposed Tezos in a position paper released in Aug. 2014. He later released a white paper in Sept. 2014 that detailed more specifics about the project. Breitman published both articles under the pseudonym “L. M Goodman” akin to Bitcoin’s anonymous founder, Satoshi Nakamoto. In the documents, the author stressed Bitcoin’s design failed to account for a more inclusive governance process and did not facilitate the creation of new tokens. Breitman and his wife Kathleen, therefore, designed Tezos as a token issuance and smart contract platform with an on-chain governance model, which would allow XTZ holders to vote on proposed protocol upgrades to avoid forking the network.

In 2015, the Breitmans established a company called Dynamic Ledger Solutions (DLS), which was responsible for writing the initial code for Tezos. At its core, Tezos is a system designed to formalize proposing, voting for, and implementing changes to the functionality of the network. Once a proposal is submitted, holders of Tezos (XTZ) tokens can vote with a weighting of one vote per token. DLS released the source code in 2016 and used the codebase to launch an alphanet of the Tezos protocol in Feb. 2017, a few months before the Tezos token sale.

Tezos initial coin offering (ICO) and Foundation troubles The Tezos initial coin offering (ICO) launched on July 1, 2017, and the two-week sale managed to raise ~$232 million in Bitcoin ($BTC) and Ethereum ($ETH), exceeding the project’s target of $20 million. It was the largest ICO at the time, surpassed by Filecoin’s ($FIL) ~$257 million token sale a few months later. The newly established Tezos Foundation, led by appointed president Johann Gevers, assumed control of the funds as well as the responsibility to deliver the sold tezzies to ICO contributors. The foundation, which did not include the Breitmans as board members for legal reasons, intended to use a portion of the funds to purchase Dynamic Ledger Solutions (DLS) from the Breitmans, a move that would transfer control of the Tezos codebase to the foundation.

Before the sale of DLS could take place, an internal dispute arose between the Breitmans and Gevers, leading to a delay in the distribution of XTZ tokens to investors. In response, angry investors launched several class-action lawsuits targeting Tezos and DLT, adding further delays to the protocol’s development and token issuance event. The internal dispute ran its course by mid-Feb. 2018, when Gevers and another involved foundation member left their positions.

Mainnet launch The foundation’s early troubles caused the development team to miss its initial 2017 launch date. After the resolution, protocol development resumed, enabling the Tezos Foundation to release a betanet in June 2018. Once it completed a testing period on the betanet, the foundation launched the Tezos mainnet in Sept. 2018.

The launch introduced a new version of a Proof-of-Stake (DPoS) consensus model. Token holders can participate in consensus by locking up their tokens in exchange for the ability to validate blocks. The industry commonly refers to this process as staking, but the Tezos community uses the synonymous term “baking.” The Tezos design expands on traditional PoS systems by enabling users to “delegate” tokens to bakers without transferring ownership. In this self-described “liquid” PoS model, a baker receives a block reward in the form of new XTZ tokens with a proportional amount of this reward distributed to users that delegated tokens to the baker. This system enables smaller token holders to participate in the validation (and reward) process if they hold less than the required amount to become a full baker.

Community

WebsiteTwitterDiscordForumRedditTelegramWhitepaperGitlab(Code)Explorer

Roadmap

✨ Betanet Launch

Date: June 2018

Type: Testnet Launch

The Tezos genesis block is proposed.

✨ Public baking begins

Date: July 2018

Type: Upgrade

Public baking starts at Cycle 7 with 40 bakers and nearly 20,000 rolls.

✨ Mainnet Launch

Date: September 2018

Type: Network Launch

The main Tezos protocol launches, keeping all of the betanet transactions and balances intact.

✨ Athens

Date: May 2019

Type: On-Chain Upgrade

Athens was an upgrade proposal created by developer group Nomic Labs. The research outfit submitted two competing proposals in the submission stage: Athens A, which increased the gas limit and lowered the roll size to 8,000 XTZ, and Athens B, which also increased the gas limit but left the roll size at 10,000 XTZ. During the Proposal stage, the Athens A proposal received 70% of the submitted votes. As a result, Athens A moved on to the Exploration phase while Athens B was rejected. In the final promotion stage, almost 100% of Tezos governance participants voted in favor of implementing Athens A. Over 84% of eligible tokens participated in the vote. The upgrade went live shortly after the vote ended on May 29, 2019.

✨ Babylon 2.0/2.0.1

Date: October 2019

Type: On-Chain Upgrade

Tezos’ on-chain governance system voted in favor of the Babylon 2.0.1 proposal, which was automatically activated when the voting period concluded on Oct. 18, 2019. The new upgrade introduced a more robust version of the blockchain’s consensus algorithm (Emmy+), simplified smart contract development, and refined the delegation process. The Babylon vote also marked a new all-time high in participation in votes submitted (59,967).

✨ Carthage 2.0

Date: March 2020

Type: On-Chain Upgrade

Tezos holders voted overwhelmingly in favor of implementing the Carthage 2.0 upgrade. The Carthage proposal was a joint effort by crypto research outfits Nomadic Labs and Cryptium Labs to help add some code optimizations and fix a few “small issues.” In particular, the upgrade will increase the gas limit for each block and operation by 30%, which allows developers to run more complex applications. Carthage also aims to improve the accuracy and security of calculating baking rewards (especially concerning endorsement rewards). On the security front, the more robust design could hinder selfish-mining like attacks from non-cooperative bakers, which a former Harvard researcher previously revealed as a possible attack vector on Tezos.

Ecosystem Projects

For instance:

More details can be checked here.

Funding

Funding Rounds

Tezos has raised a total of $10M in funding over 3 rounds. Their latest funding was raised on Jul 10, 2018 from a Venture — Series Unknown round.

Investors

Technology

Overview

Tezos is a multi-purpose blockchain platform that integrates features like smart contracts, on-chain governance, and the ability to conduct formal verification. The developers made a unique choice to use OCaml as the programming language arguing that it offers better security features and is a more powerful interface compared to other options like C++. OCaml also allows developers to check operations using formal verification which can detect potential bugs or errors in the code.

To allow for future changes to the network Tezos is divided into network, transaction, and consensus protocols. The transaction and consensus protocols operate separately and plug into a generic network shell. This shell maintains the current state of the blockchain and allows the network to conduct internal checks on the protocols allowing them to validate their own replacements. Proposed changes can be made by anyone and are decided on by a vote from token holders. Proposals can include a payment to be made by the developer proposing a change that the team believes will incentive more impactful development on the platform.

Tezos uses a variation of a Proof-of-Stake (PoS) system that differs slightly from established models in that block producers are not selected by token holders and anyone can participate as a baker (validator) if they hold a specified amount of tokens. Token holders that do not meet the minimum threshold can delegate their tokens to a baker without needing to relinquish control of their tokens. Using this model the team believes they can increase participation from token holders by reducing frictions and allowing anyone to receive newly released XTZ to maintain the relative value of their holdings.

Developer Tutorials can be checked here.

Consensus Mechanism

General Consensus: Proof-of-Stake

Liquid Proof-of-Stake overview In Tezos, a participant needs to have a minimum stake of 8,000 XTZ to be considered a baker. The Proof-of-Stake (PoS) consensus mechanism selects bakers as a function of their total stake to participant in signing the next block of transactions. Stakeholders that do not have enough XTZ or the technical wherewithal to set up the required infrastructure can also use delegation to participate in consensus.

Participants in the consensus algorithm are called delegates, and these contributors can assume one of two roles:

A baker: a delegate that creates blocks

An endorser: a delegate that contributes in agreeing on a block by endorsing that block Baking rights and endorsing rights are determined at the beginning of a cycle (i.e., a chunk of blocks) by computing a random seed from information already found on the blockchain. Bakers and endorsers receive rewards (in the form of XTZ inflation or newly minted tokens) for their contributions to incentivize consensus participation. The delegation process transcends traditional PoS models as anyone is free to participate as well as select and govern the validator of their choice to offload any infrastructure management or costs.

Implicit vs. originated accounts

Originated accounts are contracts that can delegate funds to other accounts to participate in the baking process. Implicit accounts cannot delegate; instead, they can be registered as bakers and receive delegate funds (and voting power) Once registered, an implicit account can participate in baking with its own balance plus any funds delegated from originated accounts.

Economy

Coins

There are initially 10 000 000 000 (ten billion) coins (the initial extent of the token supply will be the number of tokens issued during the crowdsale and not specifically “10 billion”, which was merely a placeholder. This change in size has no effect on the principal at hand), divisible up to two decimal places (for the sake of precision we may in actuality be using eight digits after the decimal). We suggest that a single coin be referred to as a “tez” and that the smallest unit simply as a cent. We also suggest to use the symbol ꜩ (\ua729, “Latin small letter tz”) to represent a tez. Therefore 1 cent = ꜩ0.01 = one hundreth of a tez.

Mining and Signing Rewards

We conjecture that the security of any decentralised currency requires to incentivize the participants with a pecuniary reward (we are in the process of finalizing the rewards schedule at the moment). As explained in the position paper, relying on transaction costs alone suffers from a tragedy of the commons. In Tezos, we rely on the combination of a bond and a reward. Bonds are one year (bonds will now only last a single cycle, given the high opportunity cost and little benefit to security of extending the bonding period past one cycle) security deposits purchased by miners (endorsers will also be required to purchase bonds). In the event of a double signing, these bonds are forfeited. After a year (cycle), the miners (and endorsers) receive a reward along with their bond to compensate for their opportunity cost. The security is primarily being provided by the value of the bond and the reward need only be a small percentage of that value. The purpose of the bonds is to diminish the amount of reward needed, and perhaps to use the loss aversion effect to the network’s advantage.

Lost coins

In order to reduce uncertainty regarding the monetary mass, addresses showing no activity for over a year (as determined by timestamps) are destroyed along with the coins they contain (inactive addresses will no longer lose their funds after one year as initially proposed in the white paper, they will only lose their staking rights until they become active again. What it means is that if an address is inactive, it will not be selected to create blocks (which would slow down the consensus algorithm), and it will not be allowed to vote until it is reactivated (to avoid uncertainty about participation rate).

Token Function

As with other blockchain platforms, Tezos users can use its native token, XTZ, to pay for transaction fees and smart contract execution. But this is not a meaningful source of income for Tezos validators (aka bakers), and transaction fees are often written off as negligible.

Instead, XTZ plays a central role in Tezos’ consensus mechanism and on-chain governance system. Users can stake XTZ tokens directly on the network to participate in the validation of transactions and blocks. All tokens staked to the platform receive a reward in the form of newly distributed XTZ tokens in proportion to the number of tokens staked.

Staking also gives the user pro-rata voting rights within Tezos, enabling stakers to help determine the future direction of the protocol. XTZ holders without the resources and technical ability to stake directly can delegate their voting power to other bakers. This model lets any token holder participate in Tezos’ on-chain governance system.

Launch & Initial Token Distribution

Tezos conducted an ICO from June 28, 2017 to July 13, 2017, in which 65,681 BTC and 361,122 ETH were raised. A total of 763,306,929.68 XTZ were issued at launch and allocated as follows:

79.59% was allocated to ICO participants

0.41% was allocated to Early Backers and contractors

10% was allocated to the Tezos Foundation

10% was allocated to Dynamic Ledger Solutions (DLS)

The XTZ allocated to the Foundation and DLS are subject to a 4-year vesting schedule with monthly cliffs. The Foundation has half of its XTZ in a vesting smart contract and another half is reserved for DLS when certain milestones are met. When those milestones are met those tokens will be moved into a vesting smart contract for DLS. Until that time the Foundation will use some of these reserved tokens internally as part of the deposit needed for baking.

Supply Schedule

General Emission Type: Inflationary

Precise Emission Type: Fixed Issuance

Governance

Governance Type: Delegated On-Chain Vote, Direct On-Chain Vote

The Tezos Foundation manages the allocation of the funds collected during Tezos’ initial coin offering (ICO). Its intention is to use this capital to support the growth and development of the Tezos ecosystem. But the foundation does not control the future direction of the Tezos protocol. Instead, the network employs an on-chain governance system where any developer can submit changes to the codebase onto the blockchain and XTZ holders vote (either directly or through a delegate) on whether to accept or reject the proposal.

On-Chain Governance Detail

Tezos’ on-chain governance mechanism enables bakers (validators that have at least 8,000 XTZ staked on the network) to vote on upgrade proposals injected directly into the network. Tezos holders who don’t meet the baking minimum can delegate their votes to a baker of their choice. A proposal can only be accepted if it has a super-majority (the ratio of yeas to nays is higher than 80%), and the participants reach the quorum.

The Tezos Foundation runs eight bakers capable of casting 21,116 total votes (almost 30% of the available voting power). It typically participates in high-profile voting sessions, but it submits a “pass” vote to remain neutral within the community. The Foundation’s participation does contribute to the quorum total.

The Amendment (and Voting) Process

The amendment process consists of five periods. Each period lasts for 5 cycles (or approximately two weeks). The periods (listed below) typically succeed one to another for a total duration of approximately 2 months and a half, after which the whole amendment process starts again. The five periods are as follows:

Proposal Period: During this period, delegates cansubmit protocol amendment proposals (or, simply, proposals) using the Proposals operation (see below);upvote one or several proposals, using the same Proposals operation. Each delegate can submit a maximum of 20 proposals. Duplicates count towards this total. At the end of a proposal period, if participation reaches a proposal quorum, the proposal with most support is selected and we move to an exploration period. Note that support is measured in the cumulated staking power (expressed in mutez) that delegates supporting the proposal have. E.g., a proposal supported by a single delegate with 600,000 tz of staking power has more support than a proposal supported by two delegates with 100,000 tz each of staking power. If there are no proposals, or a tie between two or more proposals, or if participation did not reach the proposal quorum, the process moves back to a new proposal period.

Exploration Period: During this period delegates can cast one Yay, Nay, or Pass ballot on the selected proposal. They do so using the Ballot operation. If the voting participation reaches quorum and there is a super-majority of Yay, the process moves to the cooldown period. (See below for details on participation, quorum, and super-majority.) Otherwise the process moves back to the proposal period.

Cooldown Period: On-chain nothing specific happens during this period. Off-chain the delegates can read the proposal with more scrutiny, the community can discuss finer points of the proposal, the developers can perform additional tests, etc. At the end of this period, the process moves to the promotion period.

Promotion Period: During this period, delegates can cast a Yay, Nay, or Pass ballots using the Ballot operation. If the voting participation reaches quorum and there is a super-majority of Yay, the process moves to the adoption period. Otherwise the process moves back to the proposal period.

Adoption Period: On-chain nothing specific happens during this period except on the very last block (see below). Off-chain the developers release tools that include support for the soon-to-be activated protocol, other actors (bakers, indexers, etc.) update their infrastructure to support the newly released tools, smart-contract developers start working with soon-to-be-available features, etc. At the very end of the period, the proposal is activated. This means that the last block of the period is still interpreted by the current economic protocol, but the first block after the period is interpreted by the new economic protocol (the one that was voted in). And a new proposal period starts.

More details can be checked here.

Validator Docs

Become a Baker or a Delegator

Becoming a baker or a delegate on Tezos is a great way to contribute to the ecosystem while earning some profits. Baking (also called staking) is the process of forming new blocks on Tezos. This process is part of the Proof-of-Stake consensus (more on that in the Tezos basics module). The more bakers, the more decentralized and statistically safe this process is.

How To Bake

Everyone with at least 8,000 Tez can produce, sign and validate blocks and get rewards in proportion to their stake. The only thing you need to exercise your baking rights is to run a node with baking software and keep it online and up to date.

OpenTezos has dedicated modules on How baking works and How to set up your baker. However, this might be pretty complicated for inexperienced users — a more accessible alternative is to delegate instead of baking.

Delegation

Self-baking lets a baker earn a higher yield but requires technical expertise and time to set up a baker node and run the baking software reliably with as little downtime as possible. By delegating Tezos tokens, a token holder avoids this process altogether but usually earns a lower yield. In the current protocol, token holders with less than 8,000 Tez can only bake by delegating to another baker.

Delegation is when you delegate your staking/baking rights to another person (the baker) rather than setting your Tezos node. It’s a pretty helpful feature as it allows you to participate in staking and receive Tezos staking rewards without the necessity of maintaining a node.

In that case, all staking rewards are credited to the baker. The baker manually (or using automated tools) pays delegators (people who delegated to him) their share of staking rewards after charging some service fee.

Delegation in Tezos is safe! Your funds are not locked or frozen and do not move anywhere. You can spend them at any time and without any delay. Just keep in mind, you only delegate your rights; that’s it.

In short, delegation is much better for an average user. Yes, Tezos bakers get slightly more staking rewards. Still, they pay for hosting; they spend time maintaining a node, and they have a risk of losing money on double baking (e.g., if the node was misconfigured). Thus, delegation is the most preferred and safe way for an average user to participate in Tezos staking.

Earn by Baking or Delegating

The current Tezos protocol increases the token supply by approximately 5.51% in the first year (based on constant block rewards of 16 Tez/block and 2 Tez/endorsement).

This inflation means that if all Tezos token holders bake with all of their tokens (i.e., the entire Tezos supply), baking rewards would be near ~5.51% per year. However, given the variance in time preferences, knowledge, and capabilities, it is unlikely that all token holders will bake, and the expected return on baking is in practice greater than 5.51% a year. By illustration, if 50% of the Tezos token supply is being staked, the baking reward will be closer to 11% (double the inflation rate).

In practice, the rewards for delegators are less for self-bakers because they share only part of their baking rewards with delegators. The portion they keep is often called a “fee” and ranges between 5% and 20%, varying by the baker.

___________________________________________________________________

About BlockPower

Our Staking Services

Why Choose Us to Manage Your Assets

  1. We have started 7/24 staking services since 2018, and have managed over $100 million assets.
  2. We run highly available and redundant nodes in different data centers to achieve continuous operations.
  3. We are actively participating in community and governance, disclosing information frequently.

Website 丨MediumTwitterDiscord

Leave a Reply

Your email address will not be published. Required fields are marked *