ORIGO Token ICO: Real Blockchain Smart Contract Privacy Network?

2018-7-23 16:34

These days, when privacy is one of the largest concerns when dealing with cryptocurrencies, dApps, and smart contracts, it is more important than ever to use a trustworthy platform. This is where Origo comes in – a dApp platform with its biggest focus being on user privacy.

What Is ORIGO?

Origo is a special kind of platform dedicated to the creation and use of dApps that offers scalability and privacy protection. It does so through massive improvements to consensus mechanism, and by introducing a very portable virtual machine.

Its design is a work of art when it comes to flexibility, and its users can easily switch between private and public transactions for various use cases, all depending on their needs regarding privacy.

Understanding ORIGO

Origo is a blockchain that allows its users the creation and handling of smart contracts, with a goal to ensure the privacy of users like never before. Achieving this has been a goal for a lot of different cryptos, all trying to solve the issue by favoring confidential transactions. However, such cryptos lacked the support for smart contracts, which has made their achievements incomplete.

Origo has found a way to achieve both through the use of a special kind of protocol that is capable of combining off-chain and on-chain computation. That way, the privacy of the smart contracts is guaranteed via zero-knowledge proofs.

To achieve this, Origo has formed a team of professionals and specialists in the field, which includes an ex-Senior Engineer for Pinterest, Fran Fang. Fang has a deep understanding of how distributed systems, trusted computing, and encryption algorithms work. Thanks to this knowledge, he was able to help the team achieve what many have started to believe is impossible.

It is also worthy of mentioning that Fang is a holder of Carnegie Mellon's master's degree in computer science, as well as a bachelor's in Tsinghua University's computer science.

Another important addition to the team is Yijia Zhang, who previously worked as a founding team member for Google Assistant. Zhang has also worked as a tech lead, and has even held a position of a Senior software engineer at Google. He holds the same degrees as Fang, and at the same universities.

Their idea is to allow Origo to achieve partnerships with multiple industries, due to its multiple useful real-world applications. Through its use, users can keep their personal information private, and that goes for finances, healthcare, enterprise data, voting choices, fundraising projects, IoT details, and even auctions.

How ORIGO Blockchain Smart Contract Privacy Network Works

Origo's technology is complex, and it holds multiple important components that allow it to work as it does. It is based on zero-knowledge proofs, which is a concept that comes to fruition when two parties come into contact. These are called the prover, and the verifier.

When this happens, it is a verifier's job to create a question, which is a proof, for the other party, that serves as a prover. The question is created in a way that the prover can answer it and prove that he is, in fact, a proof holder. However, he does not have to share any personal information in the process.

This concept needs to be able to verify three things – completeness (true information that will convince the verifier), soundness (inability of a third party to be able to cheat the verifier), and zero knowledge itself (no information leak by the proof).

Upon completing the contract, ZKP (Zero Knowledge Proof) is then created, and the blockchain verifies the transaction.

The next big part of the Origo technology is Optimized Consensus. The architecture of the Origo's Consensus is made out of the identity chain, which uses PoS or PoW. This identity chain is made out of blocks containing nodes that serve as the chain validators for various transactions.

There is also the pBFT (Practical Byzantine Fault Tolerance) algorithm that acts as a consensus of the chain. It works best on smaller networks that only host several hundred nodes, so Origo reduced the number of different, randomly elected validators to an amount that pBFT can handle.

Next, we have Sharding. This is a concept that allows the increase in the number of TPS, which can easily exceed the number offered by BTC or ETH. Origo can offer two different types of sharing, and those are state sharding, and computation sharding.

To start off, we will first introduce computation sharding. This is a type of sharding that allows Origo's nodes to split into several groups, with each of them keeping the ability to process a group of transactions. The size of the transaction group remains the same, meaning that more groups can handle more transactions at the same time.

Through the use of a deterministic random generator, the security of the process is guaranteed. These numbers are randomly generated, and they have validators that are elected prior to the process. Afterward, the shard assignment gets recorded, and the transactions are sent to the proper shards.

State sharding, on the other hand, is the second type, and Origo uses it for improving scalability. There is a larger number of obstacles and challenges than what computation sharding requires. Those include communication between shards, as well as more work when it comes to increasing security. Obviously, this makes the entire process much more complex, which is why Origo mostly focuses on computation sharding.

Next, we have the Virtual Machine, or VM. This is a concept base on WASM (WebAssembly), which represents a format that is portable-efficient, load-time efficient, as well as size-efficient. It is designed by a W3C Community Group to be an open standard, and it supports C++ as the main language for smart contract creation. Additionally, other languages like Java or Python are to be added, but this is a thing of the future.

Origo VM allows running privately or publicly, in accordance with users' desires. Its design is based on Ethereum's VM, but it supports ZKP, which is a welcome expansion. For privacy preserving of smart contracts, Origo has chosen Solidity as the SM language.

Finally, there is Offchain verification, which allows the increase in performance, that suffers due to the fact that it has to deal with the ZKP system. One of the necessary requirements is that offchain computation is capable of stopping malicious nodes, so that the results would not be misleading.

Origo's plan to solve his includes the creation of a trustless protocol, that is created on the penalty policy. Its protocol ensures the privacy of the personal details, but it simultaneously also ensures the correct execution of the contracts.

The protocol has three big phases, which are Commit, Execute, and Settle. Commit freezes the coins of both parties until their private input and coins are committed. Execute allows the parties to reveal their private input to an executive, which remains offline, just like the smart contract. This is done so that the privacy can be ensured even during this part of the process.

Finally, Settle is the part that comes after execution, when ZKP is generated, and the confirmation of the correct contract execution is ensured. After verification on the blockchain, the funds are distributed, if the execution results are proper.

ORIGO Token Details

Origo has yet to say what is their total supply of tokens. With a situation like that, it is also unknown just how many of them will be distributed. Still, the platform has stated that the number of token uses will be similar to that of Ethereum. Basically, the coins will power the network, and the users will need to be in possession of them in order to perform some of the tasks.

Everyone who wishes to participate in different activities will have to use the Origo coin, and those who do their job right will receive the tokens as a reward. Those who turn out to be ‘bad', will be punished by losing their coins.

ORIGO Future Plans

According to Origo's roadmap, their own ERC-20 native token is to be issued in Q3 of this year. The roadmap also predicts that its TestNet will arrive in December of this year as well.

The next big milestone is set for September 2019, which is when the MainNet is to be launched, and the token swap will begin. By December 2019, the platform plans to enable their privacy that will be built-in, and will be used for preservation of smart contracts.

Finally, in June 2020, the platform is planning to allow developers to create their own Privacy Preserving, Verifiable, and Secure smart contracts.

Similar to Notcoin - TapSwap on Solana Airdrops In 2024

origin »

SmartCash (SMART) на Currencies.ru

$ 9.67E-5 (+3.20%)
Объем 24H $55
Изменеия 24h: 4.16 %, 7d: 11.51 %
Cегодня L: $9.67E-5 - H: $9.67E-5
Капитализация $136.673k Rank 2190
Цена в час новости $ 0.0897031 (-99.89%)

origo privacy when platform smart use trustworthy