Skip to content
Home » What is Ouroboros, the Cardano Consensus Protocol

What is Ouroboros, the Cardano Consensus Protocol

Ouroboros is Cardano’s consensus protocol, which they consider the first secure Proof of Stake mechanism. It is also the first blockchain protocol based on peer-reviewed research.

What is Ouroboros? For that, it combines technology and mathematics, behavioral psychology, and economic philosophy principles to create a verification mechanism, to obtain verification mechanisms. Thus, Ouroboros enables the security and sustainability of any blockchain that implements it, in this case, the Cardano blockchain.

The result is a protocol with increased security, allowing the global propagation of a permissionless network that consumes minimum energy. Its name comes from Egyptian mythology, more precisely from a snake or dragon, which eats its tail to form a closed circle. Ouroboros is derived from ancient Greek and means “eater of tails” or “devourer of tails.” This symbol represents infinite time or, as it moves back to itself, a cycle that never ends and is always in an eternal loop.

This symbol has been used since ancient Egypt, 13 centuries before Christ, and by many cultures that have given it various interpretations—however, the most common representation of the universe’s interconnectedness and infinity.

In 2017, Charles Hoskinson adopted this name for his Proof of Stake (PoS) protocol that allows Cardano to function. Here, Ouroboros represents the possibility of infinite and ethical growth of a blockchain with increased scalability—particularly an opportunity to create a blockchain with reduced energy consumption.

 

How does Ouroboros work?

Ouroboros processes transaction blocks by dividing the chains into epochs subdivided into time slots, short periods where the network adds new blocks. The network selects a node as a leader for each of these slots. The selected node is in charge of adding a block to the chain and sending the block to the next leader. The nodes get chosen proportionally based on the number of contributed tokens (Stake Delegation).

To deal with the problem that someone might try to do something malicious with the blockchain, each leader on the blockchain must consider the last few blocks as transient. Only when there are a certain number of transient blocks above them is it determined that the block has become a final part of the chain.

This concept is known as “settlement delay,” This mechanism allows the chain to be transmitted securely between participants. Ouroboros is a fusion of technological innovation and philosophy. Its research explores how society behaves to find an ideal balance between individual and collective interests, known as game theory. The mechanism incentivizes honest participants in the ecosystem with rewards while discouraging dishonest actors with penalties.

 

Implementations of Ouroboros

Although this operation is general in form, there are several implementations:

Classic

The first implementation is the classic one, which pursues three essential objectives:

  • The creation of a foundation for a protocol that is energy efficient to rival Proof-of-Work.
  • The introduction of a mathematical framework for analyzing Proof of Stake.
  • The implementation of a novel mechanism that rewards participants in a Proof-of-Stake mechanism.

 

Although what differentiates Ouroboros from other blockchain protocols, especially PoS, is the ability to randomly choose leaders, which generates an extra share of security. The randomness prevents pattern formation, which is critical to creating a network that remains secure from attacks.

Byzantine Fault Tolerance (BFT)

Ouroboros BFT (Byzantine Fault Tolerance) was the second implementation of this protocol, used during the Byron upgrade—a transition from the old Cardano code to the new one.

This second part of the protocol helped Cardano prepare for the release of Shelley, oriented towards decentralization. BFT enabled synchronous communication between federated servers, which composes the blockchain, providing a more precise and deterministic chain consensus.

Ouroboros Praos

Praos introduced significant improvements in security and scalability in Cardano to the classic Ouroboros implementation. It introduced the concept of dividing strings into time slots aggregated in epochs.

The approach made Cardano more resilient to attackers by using a private selection of leaders, making it difficult to predict who will create the next block and thus avoiding targeted attacks, such as Distributed Denial-of-Service (DDoS).

Genesis

This implementation aims to improve Praos by adding a novel selection chain rule that allows parties to start from a genesis block without relying on a checkpoint and assumptions about past availability.

Ouroboros Crypsinous

This enhancement seeks to preserve the privacy properties of Genesis. It uses evolution techniques that rely on Zero-Knowledge Rollups, also used as a Layer 2 Scalability solution for Ethereum, such as SNARKs and forward private key encryption. Cardano doesn’t implement Crypsinous, but other blockchains can use it to increase their users’ privacy.

Chronos

Chronos pursues two goals:

  1. To show how blockchain protocols can securely synchronize clocks through a novel time synchronization mechanism. This way, there is no need for external services.
  2. To provide a secure time source to other protocols, making the blockchain more secure against time information attacks.

 

From an applications standpoint, Chronos can dramatically increase the resiliency of critical telecommunications, transportation, and other IT infrastructures requiring local time synchronization with a unified network clock with no single point of failure.

2 thoughts on “What is Ouroboros, the Cardano Consensus Protocol”

Leave a Reply