Connect Icon
logo-tzpulse
Join Our Communities
scratch scratcharrow-left
back
article

The Tezos Protocol: an overview

Developer
October 20, 2021

The Tezos protocol is a liquid proof-of-stake blockchain designed to self-upgrade, eliminate the need for contentious hard forks, allow for on-chain governance, and allow users to bake blocks, create NFTs and write smart contracts.

You’ve probably heard a bit about blockchain and the various coins and tokens that are minted using different protocols. Tezos, the idea for which came into existence in 2014, is a little different from other blockchains. It allows on-chain governance and avoids the need for contentious hard forks in the underlying algorithms.

2014 was when Arthur Breitman and Kathleen Breitman, writing under the pseudonym of LM Goodman, published a position paper that outlined the motivations and philosophical underpinnings of Tezos. Not long after the position paper, they wrote a technical whitepaper that went into more detail about what Tezos was, how it worked, and where it was going.

So, what is the Tezos protocol, and why is it unique among blockchains? Read on.

How is Tezos different?

One of the significant ways that the Tezos protocol is different from other blockchains is that it’s designed to be resilient and have the capability to incorporate the best characteristics of other blockchains. In other words, other blockchains’ mainnets are Tezos’ testnet.

A hard fork is when the underlying protocol is changed and moved away from the original protocol. There could be technical reasons for doing this, or there could, perhaps, be a change in its governing philosophy. Tezos uses on-chain governance and consensus (which we will cover later in this article) to avoid forking when it’s time for a protocol upgrade.

Why do you want to avoid forks? They are bad because they wipe the value from the original protocol and recreate it in the new protocol. Forks also split the community, which is not something a blockchain developer wants, if it’s going to gain critical mass.

A good way to think of this is to use the example of smartphones.

Every couple of months, a new smartphone comes out and has great features that don’t appear on earlier handsets. While older handset users might get jealous, they’re confident that their phones will interoperate with the newer ones. If the many models and styles of phones couldn’t be used together, the value of each phone would be reduced to the number of people with the same model.

What does this have to do with blockchains? Before Tezos, they suffered from the same fate as the hypothetical smartphones that only work with one of the same model and not newer models. Blockchains derive their value from network effects or the number of users who have given it value. When a blockchain forks, it will only work with itself and not with the new fork.

Put another way, the value of the fork comes from the critical mass of users that go with it. If not enough users get on board, it will fail and become a dead end. Worse, the value of its tokens will fall to zero, eliminating wealth and all the gains that had been made.

How does Tezos deal with forks? It doesn’t. Instead, the Tezos blockchain does away with the need to fork altogether.

How does Tezos deal with forks? It doesn’t. Instead, the Tezos blockchain does away with the need to fork altogether. Any protocol upgrade is made using consensus and a crypto ledger to let stakeholders coordinate on protocol upgrades. If not enough stakeholders buy-in, the upgrade won’t be accepted.

It’s also worth bearing in mind that any upgrade is automatically incorporated into the main protocol once it’s been accepted by the broad mass of users. Currently, Tezos is in the midst of reviewing its eighth upgrade, Hangzhou, which was announced in late September 2021.

The way this is done is through four key phases in the amendment period. The first phase is the Proposal Period, where bakers can submit up to 20 amendment proposals. Phase two is an Exploration Vote Period, where bakers vote on which proposals to proceed to the testing period.

Phase three is a Testing Period, and the final phase is a Promotion Vote Period, where there is a final vote on whether or not the amendment should be adopted.

The result is that value is protected, and the entire Tezos protocol is upgraded to include the newly accepted features. Tezos has undergone seven major upgrades so far, with Granada going live in August 2021, and its eighth upgrade, Hangzhou, already under review.

The problem with Proof of Work vs. Proof of Stake

Cryptocurrencies like Bitcoin rely on a process known as mining, which involves solving complex algorithmic puzzles to validate transactions and release new value into the ecosystem. This is otherwise known as Proof of Work. The biggest issue is that power over the blockchain is concentrated in mining pools. This means a few individuals have control over the direction of the blockchain.

While Proof of Work is decentralized, and so users don’t need to explicitly trust anyone else to secure the currency, the reality is that all users must trust the benevolence of a handful of mining pool operators.

Another major criticism made about blockchains is the amount of energy they require to process transactions - particularly those that use Proof of Work as their methodology.

Tezos avoids these pitfalls by using a liquid Proof of Stake (LPoS) consensus mechanism. In Tezos parlance, people who create blocks are called bakers (think of them as ‘miners’ in Bitcoin). With Proof of Stake, participants provide the computational resources that keep the network up and running, but those with a stake in the network are divided into two groups – the bakers and the delegates.

Tezos is also far more energy efficient. LPoS uses two million times less energy than competing blockchains (namely Bitcoin and Ethereum) that rely on Proof of Work.

Everyone with tez holdings can participate in the consensus mechanism – for example, deciding on the future of the blockchain by voting on a proposed upgrade. Bakers automatically get a say, but those with holdings (delegates) can assign their assets to bakers while retaining full ownership of their tokens, a process known as ‘staking’. The bakers then take part in the consensus mechanism on behalf of the delegates.

Any rewards assigned through the consensus process are shared between bakers and delegates, and delegates can change the bakers they have assigned consensus to at any time.

When token holders bake or delegate their tokens, they can earn rewards proportional to their share of all tokens staked on the network. However, if a token holder doesn’t bake new tokens or delegate their consensus rights, their share of total token supply is diluted over time as new tokens are baked. This means inflation in Tezos is known as ’non-dilutive inflation’ because holders can avoid dilution by baking new tokens or delegating their token consensus rights.

Governance and smart contracts

As we’ve discussed, token holders can participate in the governance of the Tezos blockchain through the Proof of Stake mechanism. Token holders that don’t bake can delegate their rights and wishes to existing bakers, and everyone shares the generated rewards. Tezos stakeholders all participate in the governance of the chain through this procedure.

New technologies and new protocols are voted on through an on-chain election cycle, and agreement is reached. The result? Better governance mechanisms and protocol changes are agreed upon as they are discovered.

Tezos also offers a platform for creating smart contracts and the ability to build decentralized applications that third parties can’t shut down. Tezos also provides for formal verification, which is a technique used to improve security by mathematically proving properties about programs like smart contracts. The base level language is known as Michelson, while Smartpy and Ligo are the high level languages that compile to Michelson. The upshot is that these languages make it easier for developers to start writing their own smart contracts.

In short, the Tezos protocol is a major upgrade to the existing blockchain protocols. Its liquid Proof of Stake mechanism, ability to write smart contracts and mint NFTs, and on-chain governance make it a superior choice for individuals wishing to create value in the crypto world.

First Name
Last Name
Company Name
Email Address
https://assets-global.website-files.com/61c3148e64788360b0c58076/61c3148e6478830acdc58115_TZ%20APAC_NFT.pdf
next article

Community Rewards. Alpha. Project grants.   Straight to your inbox.    Be the first to know about the latest news and opportunities from Asia - the hotbed of Web3 adoption.