Pascal coin: Unveiling The Unicorn cryptocurrency; A detailed insight on the pascal language based blockchain and cryptocurrency technology.

in #esteem6 years ago

image
source

Searching for the Unicorn Cryptocurrency

For someone first starting out as a cryptocurrency investor, finding a trustworthy manual for screening a cryptocurrency’s merits is nonexistent as we are still in the early, Wild West days of the cryptocurrency market. One would need to become deeply familiar with the inner workings of blockchain to be able to perform the bare minimum due diligence.

One might believe, over time, that finding the perfect cryptocurrency may be nothing short of futile. If a cryptocurrency purports infinite scalability, then it is probably either lightweight with limited features or it is highly centralized among a limited number of nodes that perform consensus services especially Proof of Stake or Delegated Proof of Stake. Similarly, a cryptocurrency that purports comprehensive privacy may have technical obstacles to overcome if it aims to expand its applications such as in smart contracts. The bottom line is that it is extremely difficult for a cryptocurrency to have all important features jam-packed into itself.

How, then, does one pick the perfect cryptocurrency out of the 2,000+ cryptocurrencies listed on coinmarketcap.com?

You don’t. Unless you’re extremely lucky, technologically savvy, and have an open-minded for new, groundbreaking blockchain technology that may or may not arrive.

The cryptocurrency space is stuck in the era of the “dial-up internet” in a manner of speaking. Currently blockchain can’t scale – not without certain tradeoffs – and it hasn’t fully resolved certain intractable issues such as user-unfriendly long addresses and how the blockchain size is forever increasing to name two.

In other words, we haven’t found the ultimate cryptocurrency. That is, we haven’t found the mystical unicorn cryptocurrency that ushers the era of decentralization while eschewing all the limitations of traditional blockchain systems.

“But wait – what about Ethereum once it implements sharding?”

“Wouldn’t IOTA be able to scale infinitely with smart contracts through its Qubic offering?”

“Isn’t Dash capable of having privacy, smart contracts, and instantaneous transactions?”

Those thoughts and comments may come from cryptocurrency investors who have done their research. It is natural for the informed investors to invest in projects that are believed to bring cutting edge technological transformation to blockchain. Sooner or later, the sinking realization will hit that any variation of the current blockchain technology will always likely have certain limitations.

image
Source

Let us pretend that there indeed exists a unicorn cryptocurrency somewhere that may or may not be here yet. What would it look like, exactly? Let us set the 5 criteria of the unicorn cryptocurrency:

Unicorn Criteria

(1)Perfectly solves the blockchain trilemma:

o Infinite scalability
o Full security
o Full decentralization

(2) Zero or minimal transaction fee

(3) Full privacy

(4) Full smart contract capabilities

(5) Fair distribution and fair governance

For each of the above 5 criteria, there would not be any middle ground. For example, a cryptocurrency with just an in-protocol mixer would not be considered as having full privacy. As another example, an Initial Coin Offering (ICO) may possibly violate criterion (5) since with an ICO the distribution and governance are often heavily favored towards an oligarchy – this in turn would defy the spirit of decentralization that Bitcoin was found on.

There is no cryptocurrency currently that fits the above profile of the unicorn cryptocurrency. Let us examine an arbitrary list of highly hyped cryptocurrencies that meet the above list at least partially. The following list is by no means comprehensive but may be a sufficient sampling of various blockchain implementations:

Bitcoin (BTC)

Bitcoin is the very first and the best known cryptocurrency that started it all. While Bitcoin is generally considered extremely secure, it suffers from mining centralization to a degree. Bitcoin is not anonymous, lacks smart contracts, and most worrisomely, can only do about 7 transactions per seconds (TPS). Bitcoin is not the unicorn notwithstanding all the Bitcoin maximalists.

Ethereum (ETH)

Ethereum is widely considered the gold standard of smart contracts aside from its scalability problem. Sharding as part of Casper’s release is generally considered to be the solution to Ethereum’s scalability problem.

The goal of sharding is to split up validating responsibilities among various groups or shards. Ethereum’s sharding comes down to duplicating the existing blockchain architecture and sharing a token. This does not solve the core issue and simply kicks the can further down the road. After all, full nodes still need to exist one way or another.

Ethereum’s blockchain size problem is also an issue as will be explained more later in this article.

As a result, Ethereum is not the unicorn due to its incomplete approach to scalability and, to a degree, security.

Dash

Dash’s masternodes are widely considered to be centralized due to their high funding requirements, and there are accounts of a pre-mine in the beginning. Dash is not the unicorn due to its questionable decentralization.

High Performance Blockchain (HPB)

High Performance Blockchain follows Dash’s classic playbook of masternodes plus the additional centralizing aspect of inviting a significant percentage of full nodes based on the subjective merits of their applications. Although this blockchain project possesses ultra-high throughput, it comes at the cost of centralization. As a result, High Performance Blockchain does not satisfy the unicorn criteria.

Nano

Nano boasts rightfully for its instant, free transactions. But it lacks smart contracts and privacy. Therefore, it goes without saying that Nano is not the unicorn.

EOS

While EOS claims to execute millions of transactions per seconds, a quick glance reveals centralized parameters with 21 nodes and a questionable governance system. Therefore, EOS fails to achieve the unicorn status.

Monero (XMR)

One of the best known and respected privacy coins, Monero lacks smart contracts and may fall short of infinite scalability due to CryptoNote’s design. The unicorn rank is out of Monero’s reach.

QuarkChain (QKC)

QuarkChain relies on a variation of Ethereum’s sharding technique, known as state sharding, which still retains worrisome downsides.

A case in point:

https://steemit.com/quarkchain/@bitcoinstartrek/quarkchain-red-flags-we-know-something-you-don-t-know

Furthermore, less than 45% of the total supply was open to the public initially. Due to its lack of decentralized distribution as well as its uphill climb on building the ideal sharding technique, QuarkChain is not the unicorn.

IOTA

IOTA’s scalability is based on the number of transactions the network processes, and so its supposedly infinite scalability would fluctuate and is subject to the whims of the underlying transactions. While IOTA’s scalability approach is innovative and may work in the long term, it should be reminded that the unicorn cryptocurrency has no middle ground. The unicorn cryptocurrency would be expected to scale infinitely on a consistent basis from the beginning.

In addition, IOTA’s Masked Authenticated Messaging (MAM) feature does not bring privacy to the masses in a highly convenient manner. Consequently, the unicorn is not found with IOTA.

Holo (HOT)

Holo has no anonymity feature. Also, the value in reserved accounts is backed by the assets in the Holo bank accounts that are controlled by the founders – a red flag of centralization. Therefore, Holo is not the unicorn.

Elastos (ELA)

85% of the total circulating Elastos tokens were held, locked, and/or sold to private Angel investors. Such a skewed, centralized distribution may cause Elastos to become unsuitable as a trusted, decentralized value transfer vehicle in the long term. Even though the investor funds are already unlocked and many were sold, the baggage will likely linger and it could be exacerbated by its close-knitted partnership with Bitmain. Hence, Elastos is not the unicorn.

BurstCoin

BurstCoin is a fork of NXT which calls in question its originality even though it innovated with the Proof of Capacity consensus method. BurstCoin’s AtScript (ATS) smart contract platform is not as comprehensive feature-wise as other smart contract platforms. BurstCoin’s infinite scalability hinges on creating payment channels which, although plausibly effective, has some well-known downsides like Bitcoin’s Lightning Network does. Unfortunately, the unicorn is beyond reach even for BurstCoin.

As none of the above cryptocurrencies are capable of being crowned as the unicorn, one might be tempted to conclude that there is no such a thing.

Or perhaps there is indeed a cryptocurrency unicorn somewhere?

PascalCoin as a Candidate for the Unicorn Cryptocurrency

Please allow me to present a candidate for the cryptocurrency unicorn: PascalCoin.

According to the website, PascalCoin claims the following:

“PascalCoin is an instant, zero-fee, infinitely scalable, and decentralized cryptocurrency with advanced privacy and smart contract capabilities. Enabled by the SafeBox technology to become the world’s first blockchain independent of historical operations, PascalCoin possesses unlimited potential.”

The above summary is a mouthful to be sure, but let’s take a deep dive on how PascalCoin innovates with the SafeBox and more. Before we do this, I encourage you to first become acquainted with PascalCoin by watching the following video introduction:

https://www.youtube.com/watch?time_continue=4&v=F25UU-0W9Dk

The rest of this section will be split into 11 parts in order to illustrate most of the notable features of PascalCoin. Naturally, let’s start off with the SafeBox.

Part #1: The SafeBox

image

Source

Unlike traditional UTXO-based cryptocurrencies in which the blockchain records the specifics of each transaction (address, sender address, amount of funds transferred, etc.), the blockchain in PascalCoin is only used to mutate the SafeBox. The SafeBox is a separate but equivalent cryptographic data structure that snapshots account balances. PascalCoin’s blockchain is comparable to a machine that feeds the most important data – namely, the state of an account – into the SafeBox. Any node can still independently compute and verify the cumulative Proof-of-Work required to construct the SafeBox.

The PascalCoin whitepaper elegantly highlights the unique historical independence that the SafeBox possesses:

“While there are approaches that cryptocurrencies could use such as pruning, warp-sync, "finality checkpoints", UTXO-snapshotting, etc, there is a fundamental difference with PascalCoin. Their new nodes can only prove they are on most-work-chain using the infinite history whereas in PascalCoin, new nodes can prove they are on the most-work chain without the infinite history.”

Some cryptocurrency old-timers might instinctively balk at the idea of full nodes eschewing the entire history for security, but such a reaction would showcase a lack of understanding on what the SafeBox really does.

A concrete example would go a long way to best illustrate what the SafeBox does. Let’s say I input the following operations in my calculator:

5 * 5 – 10 / 2 + 5

It does not take a genius to calculate the answer, 25. Now, the expression “5 * 5 – 10 / 2 + 5” would be forever imbued on a traditional blockchain’s history. But the SafeBox begs to differ. It says that the expression “5 * 5 – 10 / 2 + 5” should instead be simply “25” so as preserve simplicity, time, and space. In other words, the SafeBox simply preserves the account balance.

But some might still be unsatisfied and claim that if one cannot trace the series of operations (transactions) that lead to the final number (balance) of 25, the blockchain is inherently insecure.

Here are four important security aspects of the SafeBox that some people fail to realize:

(1) SafeBox Follows the Longest Chain of Proof-of-Work

The SafeBox mutates itself per 100 blocks. Each new SafeBox mutation must reference both to the previous SafeBox mutation and the preceding 100 blocks in order to be valid, and the resultant hash of the new mutated SafeBox must then be referenced by each of the new subsequent blocks, and the process repeats itself forever.

The fact that each new SafeBox mutation must reference to the previous SafeBox mutation is comparable to relying on the entire history. This is because the previous SafeBox mutation encapsulates the result of cumulative entire history except for the 100 blocks which is why each new SafeBox mutation requires both the previous SafeBox mutation and the preceding 100 blocks.

So in a sense, there is a single interconnected chain of inflows and outflows, supported by Byzantine Proof-of-Work consensus, instead of the entire history of transactions.

More concretely, the SafeBox follows the path of the longest chain of Proof-of-Work simply by design, and is thus cryptographically equivalent to the entire history even without tracing specific operations in the past. If the chain is rolled back with a 51% attack, only the attacker’s own account(s) in the SafeBox can be manipulated as is explained in the next part.

(2) A 51% Attack on PascalCoin Functions the Same as Others

A 51% attack on PascalCoin would work in a similar way as with other Proof-of-Work cryptocurrencies. An attacker cannot modify a transaction in the past without affecting the current SafeBox hash which is accepted by all honest nodes.

Someone might claim that if you roll back all the current blocks plus the 100 blocks prior to the SafeBox’s mutation, one could create a forged SafeBox with different balances for all accounts. This is known as the “state attack” vector. This would be extremely difficult and infeasible, if not impossible, to pull off for the following reasons:

• The amount of difficulty required to re-mine a history grows exponentially. This means it’s exponentially harder to re-mine the last 3 blocks than it is the last 2, and so on.

• PascalCoin uses a 5-minute block time. Re-mining 100 blocks with a 5-minute period is far more difficult than, for example, 100 blocks with a 30-second period.

• Random Hash, an innovative ASIC & GPU resistant algorithm, serves as a powerful deterrent on hashpower monopoly.

• Since nodes require the last 100 blocks minimum, the “network median history” will never fall below 100. In practice, due to the presence of archival nodes which maintain full-history and long-running nodes which maintain large histories, the “network median history” will always be significantly larger than 100.

• Current and upcoming synchronization implementations for nodes mean that a state-attacker would need to re-mine far more than 100 blocks. For example, the default setting for nodes who opt for checkpointing instead of continuous history is to download a checkpoint per 2016 blocks or 7 days. As another example, one upcoming implementation involves downloading a checkpoint and then some preceding history; if invalid blocks are found in history, then the compromised checkpoint is eschewed altogether.

• If a state-attack succeeds, then the nodes that had longer histories than the state-attack rollback are immune to any balance alteration.

• If one falls to a state-attack, the worst case is that he would simply need to re-download a longer segment of the PascalCoin blockchain history and recover his balance(s). The state-attacker would be stuck with invalid balances unless he continues to fool others.

(3) One Could Preserve the Entire History of the PascalCoin Blockchain

No blockchain data in PascalCoin is ever deleted even in the presence of the SafeBox. Since the SafeBox is cryptographically equivalent to a full node with the entire history as explained above, PascalCoin nodes are not expected to contain infinite history. But for whatever reason(s) one may have, one could still keep all the PascalCoin blockchain history as well along with the SafeBox as an option even though it would be redundant.

Without storing the entire history of the PascalCoin blockchain, you can still trace the specific operations of the 100 blocks prior to when the SafeBox absorbs and reflects the net result (a single balance for each account) from those 100 blocks. But if you’re interested in tracing operations over a longer period in the past – as redundant as that may be – you’d have the option to do so by storing the entire history of the PascalCoin blockchain.

Now that we know the security of the SafeBox is not compromised, what are the implications of this new blockchain paradigm? A colorful illustration as follows still wouldn’t do justice to the subtle revolution that the SafeBox ushers. The automobiles we see on the street are the cookie-and-butter representation of traditional blockchain systems. The SafeBox, on the other hand, supercharges those traditional cars to become the Transformers from Michael Bay’s films.

The SafeBox is an entirely different blockchain architecture that is impressive in its simplicity and ingenuity. The SafeBox’s design is only the opening act for PascalCoin’s vast nuclear arsenal. If the above was all that PascalCoin offers, it still wouldn’t come close to achieving the unicorn status but luckily, we have just scratched the surface. Please keep on reading on if you want to learn how PascalCoin is going to shatter the cryptocurrency industry into pieces. Buckle down as this is going to be a long read as we explore further about the SafeBox’s implications.

Part #2: 0-Confirmation Transactions

To begin, 0-confirmation transactions are secure in PascalCoin thanks to the SafeBox.

The following paraphrases an explanation of PascalCoin’s 0-confirmations from the whitepaper:

“The buyer's transaction to the merchant is simply a delta-operation to debit/credit a quantity from/to accounts. The buyer is unable to erase or pre-empt this transaction from the network’s pending pool until it either enters a block or is discarded. A double-spend attempt would have the same operation identification as the original transaction which means that it is easy to detect a double-spend. Therefore, if the buyer tries to double-spend the coffee funds after receiving the coffee, the double-spend transaction will not propagate the network since nodes do not propagate a transaction if it double-spends a current pending transaction. All PascalCoin nodes – including those that adopt the lightweight SafeBox model instead of the full history – can easily detect double-spends while doing so in a UTXO model is relatively inefficient and complex.”

In summary, PascalCoin possesses secure 0-confirmation transactions, and it is important to recognize that 0-confirmation transactions are generally insecure in other contexts (especially UTXO). But due to how a node in the PascalCoin network will forever be extremely lightweight along with other nuances thanks to the SafeBox’s design, PascalCoin’s 0-confirmation transactions are secure (such as when Bitcoin’s 0-confirmations were secure during its early days).

Part #3: Zero Fee

Let’s circle back to our discussion of PascalCoin’s 0-confirmation capability. Here’s a little fun magical twist to PascalCoin’s 0-confirmation magic: 0-confirmation transactions are zero-fee. As in you don’t pay a single cent in fee for each 0-confirmation! There is just a tiny downside: if you create a second transaction in a 5-minute block window then you’d need to pay a minimal fee. Imagine using Nano but with a significantly stronger anti-DDOS protection for spam! But there shouldn’t be any complaint as this fee would amount to 0.0001 Pascal or $0.00002 based on the current price of a Pascal at the time of this writing.

So, how come the fee is nonexistent? This is where the magic of the SafeBox arises in two ways:

(1) There is no fee bidding competition of transaction priority typical in UTXO cryptocurrencies since PascalCoin’s block size is essentially unlimited in storage.

(2) There is no fee incentive needed to run nodes on behalf of the network’s security beyond the consensus rewards because of the limited overhead.

Part #4: Blockchain Size

Let’s expand more on the first point above on block size. The SafeBox confers two massive advantages with respect to storage.

First, for about the same amount of storage that a Bitcoin node consumes today, a PascalCoin could theoretically sustain a block size of 5.62 GB (compared to Bitcoin’s 1 MB block size) with a maximum blockchain throughput of 72,000 transactions per second (more on the transactions per second figure later). Why is this? The maximum block size is not fixed and could be increased to accommodate any level of mass adoption without any undue burden on nodes because they only need the last 100 blocks and the latest SafeBox checkpoint. Such an increase in the maximum number of operations per block would lead to a higher block size and consequently a higher blockchain throughput.

Secondly, let’s look at the bigger picture beyond the block size – namely, the total blockchain size – using Ethereum as an example. Since Ethereum’s launch in 2015, its full blockchain size is currently around 2 TB, give or take, but let’s just say its blockchain size is 100 GB for now to avoid offending the Ethereum elitists who insist there are different types of full nodes that are lighter. Whoever runs Ethereum’s full nodes would expect storage fees on top of the typical consensus fees as it takes significant resources to shoulder Ethereum’s full blockchain size and in turn secure the network. What if I told you that PascalCoin’s full blockchain size will never exceed few GBs after thousands of years? That is just what the SafeBox enables PascalCoin to do so. It is estimated that by 2072, PascalCoin’s full nodes will only be 6 GB which is low enough not to warrant any fee incentives for hosting nodes. Remember, the SafeBox is an ultra-light cryptographic data structure that is cryptographically equivalent to a blockchain with the entire transaction history. In other words, the SafeBox is a compact spreadsheet of all account balances that functions as PascalCoin’s node!

Not only does the SafeBox’s infinitesimal memory size helps to reduce transaction fees by phasing out any storage fees, but it also paves the way for true decentralization. It would be trivial for every PascalCoin user to opt a full node in the form of a wallet. This is extreme decentralization at its finest since the majority of users of other cryptocurrencies ditch full nodes due to their burdensome sizes. It is naïve to believe that storage costs would reduce enough to the point where hosting full nodes are trivial. Take a look at the following chart outlining the trend of storage cost

As we can see, storage costs continue to decrease but the descent is slowing down as is the norm with technological improvements. In the meantime, blockchain sizes of other cryptocurrencies are increasing linearly or, in the case of smart contract engines like Ethereum, parabolically. Imagine a cryptocurrency smart contract engine like Ethereum garnering worldwide adoption; how do you think Ethereum’s size would look like in the far future based on the following chart?

Ethereum’s future blockchain size is not looking pretty in terms of sustainable security. Sharding is not a fix for this issue since there still needs to be full nodes but that is a different topic for another time.

It is astonishing that the cryptocurrency community as a whole has passively accepted this forever-expanding-blockchain-size problem as an inescapable fate.

PascalCoin is the only and the only cryptocurrency that has fully escaped the death vortex of forever expanding blockchain size. Ethereum’s blockchain size after hundreds of years of worldwide adoption would make fine comedy.

Part #5: Unlimited Transactions Per Second

It was mentioned in the previous part that PascalCoin processes 72,000 transactions per second. This is the theoretical limit which is beyond the scope of this article and is explained more in the whitepaper. What is the actual number of transactions per second that PascalCoin can process?

In a typical blockchain implementation like Bitcoin, there are three bottlenecks which determine the processing speed:

• Network throughput – number of how many transactions can flood-fill network per second

• Verification throughput – number of signature and consensus checks per second

• Blockchain throughput – number of transactions append to the blockchain per second

The network and verification throughputs of PascalCoin are similar to other blockchain projects. However, the blockchain throughput for PascalCoin is on an entirely different level thanks to PascalCoin’s both larger block size and its differing mechanism for double spend protection. This is a big deal since the blockchain throughput is always the primary limiting factor for cryptocurrencies’ scalability.

PascalCoin allows for exponentially larger block sizes than current cryptocurrencies since nodes only need to keep 100 blocks or so plus the SafeBox checkpoint. This in turn increases the blockchain throughput.

The double spend protection mechanism entails searching a given blockchain’s database (usually based on UTXO) for whether the previous transaction has been spent or not. With the SafeBox, this process is as quick as simply viewing the signer’s account state. Thanks to how the SafeBox in its entirety is stored compactly in memory, this process is almost instantaneous in PascalCoin. In a traditional blockchain, this process is slower because it needs to search in a database saved on disk. The difference between the time needed to search in a saved database on disk (UTXO) versus searching in memory (SafeBox) is significant, leading to a nearly instant transaction speed in PascalCoin.

Most tests with a 4-core CPU indicate the maximum speed reaching about 1,600 transactions per second. This reflects live performance on the main net, given that the proportion of slow nodes is relatively small compared to fast nodes. 1,600 transactions per second as an empirical approximation is among the highest figures attained in any actual blockchain tests on a main net to date – if not the highest of all.

PascalCoin’s blockchain throughput from its efficient memory usage works in tandem with the nearly instant transaction speed of the SafeBox model to enable infinite scalability. PascalCoin’s transactions per second is essentially only limited by Moore’s Law, storage space, and a highly decentralized architecture.

PascalCoin gives Nano a run for its money when it comes to feeless transaction speed & throughput.

Part #6: Simple, Short, and Ordinal Addresses

image
Source

Remember how the SafeBox works by snapshotting all account balances? As it turns out, the account address system is almost as cool as the SafeBox itself.

Imagine yourself in this situation: on a very hot and sunny day, you’re wandering down the street across from your house and ran into a lemonade stand – the old-fashioned kind without any QR code or credit card terminal. The kid across you is selling a lemonade cup for 1 Pascal with a poster outlining the payment address as 5471-55. You flip out your phone and click “Send” with 1 Pascal to the address 5471-55; viola, exactly one second later you’re drinking your lemonade without paying a cent for the transaction fee!

The last thing one wants to do is to figure out how to copy/paste to, say, the following address 1BoatSLRHtKNngkdXEeobR76b53LETtpyT on the spot wouldn’t it? Gone are the obnoxiously long addresses that plague all cryptocurrencies. The days of those unreadable addresses will be long gone – it has to be if blockchain is to innovate itself for the general public. EOS has a similar feature for readable addresses but in a very limited manner in comparison, and nicknames attached to addresses in GUIs don’t count since blockchain-wide compatibility wouldn’t hold.

Not only does PascalCoin has the neat feature of having addresses (called PASAs) that amount to up to 6 or 7 digits, but PascalCoin can also incorporate in-protocol address naming as opposed to GUI address nicknames. Suppose I want to order something from Amazon using Pascal; I simply search the word “Amazon” then the corresponding account number shows up. Pretty neat, right?

The astute reader may gather that PascalCoin’s address system makes it necessary to commoditize addresses, and he/she would be correct. Some view this as a weakness; part #11 later in this segment addresses this incorrect perception.

Part #7: Privacy

As if the above wasn’t enough, here’s another secret that PascalCoin has: it is a full-blown privacy coin. It uses two separate foundations to achieve comprehensive anonymity: in-protocol mixer for transfer amounts and zk-SNARKs for private balances. The former has been implemented and the latter is on the roadmap. Both the 0-confirmation transaction and the negligible transaction fee would make PascalCoin the most scalable privacy coin of any other cryptocurrencies pending the zk-SNARKs implementation.

Part #8: Smart Contracts

Next, PascalCoin will take smart contracts to the next level with a layer-2 overlay consensus system that pioneers sidechains and other smart contract implementations.

In formal terms, this layer-2 architecture will facilitate the transfer of data between PASAs which in turn allows clean enveloping of layer-2 protocols inside layer-1 much in the same way that HTTP lives inside TCP.

To summarize:

• The layer-2 consensus method is separate from the layer-1 Proof-of-Work. This layer-2 consensus method is independent and flexible. A sidechain – based on a single encompassing PASA – could apply Proof-of-Stake (POS), Delegated Proof-of-Stake (DPOS), or Directed Acyclic Graph (DAG) as the consensus system of its choice.

• Such a layer-2 smart contract platform can be written in any language and target any platform, since smart contract execution and consensus are separate concerns.

• Layer-2 sidechains will also provide very strong anonymity since funds are all pooled and keys are not used to unlock them.

• This layer-2 architecture is ingenious in which the computation is separate from layer-2 consensus, in effect removing any bottleneck.

• Horizontal scaling exists in this paradigm as there is no interdependence between smart contracts and states are not managed by slow sidechains.

• Speed and scalability are fully independent of PascalCoin.

One would be able to run the entire global financial system on PascalCoin’s infinitely scalable smart contract platform and it would still scale infinitely.

All this is the main focus of PascalCoin’s upcoming version 5 in 2019. A whitepaper add-on for this major upgrade will be released in early 2019.

Part #9: RandomHash Algorithm

Surely there must be some tradeoffs to PascalCoin’s impressive capabilities, you might be asking yourself. One might bring up the fact that PascalCoin’s layer-1 is based on Proof-of-Work and is thus susceptible to mining centralization. This would be a fallacy as PascalCoin has pioneered the very first true ASIC, GPU, and dual-mining resistant algorithm known as RandomHash that obliterates anything that is not CPU based and gives all the power back to solo miners.

Here is the official description of RandomHash:

“RandomHash is a high-level cryptographic hash algorithm that combines other well-known hash primitives in a highly serial manner. The distinguishing feature is that calculations for a nonce are dependent on partial calculations of other nonces, selected at random. This allows a serial hasher (CPU) to re-use these partial calculations in subsequent mining saving 50% or more of the work-load. Parallel hashers (GPU) cannot benefit from this optimization since the optimal nonce-set cannot be pre-calculated as it is determined on-the-fly. As a result, parallel hashers (GPU) are required to perform the full workload for every nonce. Also, the algorithm results in 10x memory bloat for a parallel implementation. In addition to its serial nature, it is branch-heavy and recursive making in optimal for CPU-only mining.”

One might be understandably skeptical of any Proof-of-Work algorithm that solves ASIC and GPU centralization once for all because there have been countless proposals being thrown around for various algorithms since the dawn of Bitcoin. Is RandomHash truly the ASIC & GPU killer that it claims to be?

Herman Schoenfeld, the inventor behind RandomHash, described his algorithm in the following:

“RandomHash offers endless ASIC-design breaking surface due to its use of recursion, hash algo selection, memory hardness and random number generation.

For example, changing how round hash selection is made and/or random number generator algo and/or checksum algo and/or their sequencing will totally break an ASIC design. Conceptually if you can significantly change the structure of the output assembly whilst keeping the high-level algorithm as invariant as possible, the ASIC design will necessarily require proportional restructuring. This results from the fact that ASIC designs mirror the ASM of the algorithm rather than the algorithm itself.”

Polyminer1 (pseudonym), one of the members of the PascalCoin core team who developed RHMiner (official software for mining RandomHash), claimed as follows:

“The design of RandomHash is, to my experience, a genuine innovation. I’ve been 30 years in the field. I’ve rarely been surprised by anything. RandomHash was one of my rare surprises. It’s elegant, simple, and achieves resistance in all fronts.”

PascalCoin may have been the first party to achieve the race of what could possibly be described as the “God algorithm” for Proof-of-Work cryptocurrencies. Look no further than one of Monero’s core developers since 2015, Howard Chu. In September 2018, Howard declared that he has found a solution, called RandomJS, to permanently keep ASICs off the network without repetitive algorithm changes. This solution actually closely mirrors RandomHash’s algorithm. Discussing about his algorithm, Howard asserted that “RandomJS is coming at the problem from a direction that nobody else is.”

[Link to Howard Chu’s article on RandomJS] (https://www.coindesk.com/one-musicians-creative-solution-to-drive-asics-off-monero)

Yet when Herman was asked about Howard’s approach, he responded:

“Yes, looks like it may work although using Javascript was a bit much. They should’ve just used an assembly subset and generated random ASM programs. In a way, RandomHash does this with its repeated use of random mem-transforms during expansion phase.”

RandomJS, RandomX, and other algorithms were being seriously debated after Monero’s supposedly ASIC resistant algorithm failed. RandomHash was proposed to the Monero community and a very interesting discussion ensued on Reddit in which RandomHash’s merits were on full display:

https://www.reddit.com/r/CryptoCurrency/comments/aqlkhz/pascalcoin_offers_its_pow_randomhash_algorithm_to/

In the end, PascalCoin may have successfully implemented the most revolutionary Proof-of-Work algorithm, one that eclipses Howard’s burgeoning vision, to date that almost nobody knows about. To learn more about RandomHash, refer to the following resources:

RandomHash whitepaper:

https://www.pascalcoin.org/storage/whitepapers/RandomHash_Whitepaper.pdf

Technical proposal for RandomHash:

https://github.com/PascalCoin/PascalCoin/blob/master/PIP/PIP-0009.md

Someone might claim that PascalCoin still suffers from mining centralization after RandomHash, and this is misleading as will be explained in part #11.

Part #10: Fair Distribution and Governance

Not only does PascalCoin rest on superior technology, but it also has its roots in the correct philosophy of decentralized distribution and governance. There was no ICO or pre-mine, and the developer fund exists as a percentage of mining rewards as voted by the community. This developer fund is 100% governed by a decentralized autonomous organization – currently facilitated by the PascalCoin Foundation – that will eventually be transformed into an autonomous smart contract platform. Not only is the developer fund voted upon by the community, but PascalCoin’s development roadmap is also voted upon the community via the Protocol Improvement Proposals (PIPs).

This decentralized governance also serves an important benefit as a powerful deterrent to unseemly fork wars that befall many cryptocurrencies.

Part #11: Common Misconceptions of PascalCoin

The most common complaints from newcomers when they dive into PascalCoin are as follow:
• “The branding is terrible.”
• “The wallet GUI is terrible.”
• “One would need to purchase a PASA in the first place.”
• “PascalCoin is doomed to fail because it uses the Pascal programming language.”
• “PascalCoin is still centralized after the release of RandomHash.”

Rest assured, however, that the above complaints will not persist in the long term and are based on misconceptions.

“The branding is terrible”

PascalCoin is currently working very hard on its image and is preparing for several branding and marketing initiatives. Many videos and media are available on the website covering the developer team’s efforts.

Some people object to the name PascalCoin. First, it’s worth noting that PascalCoin is the name of the project while Pascal is the name of the underlying currency. Secondly, Google and YouTube received excessive criticisms back then in the beginning with their name choices. Look at where those companies are nowadays – surely a somewhat similar situation faces PascalCoin until the name’s familiarity percolates into the public.

“The wallet GUI is terrible”

As the team is run by a small but an extremely dedicated team of developers, multiple priorities can be challenging to juggle. The lack of funding through an ICO or a pre-mine also makes it challenging to accelerate development. The top priority of the core developers is to continue developing full-time on the groundbreaking technology that PascalCoin offers. In the meantime, an updated and user-friendly wallet GUI has been worked upon for some time and will be released in due time. Rome wasn’t built in one day.

“One would need to purchase a PASA in the first place”

This is a complicated topic since PASAs need to be commoditized by the SafeBox’s design, meaning that PASAs cannot be obtained at no charge to prevent systematic abuse. This raises two seemingly valid concerns:
• As a chicken and egg problem, how would one purchase a PASA using Pascal in the first place if one cannot obtain Pascal without a PASA?
• How would the price of PASAs stay low and affordable in the face of significant demand?

With regards to the chicken and egg problem, there are many ways – some finished and some unfinished – to obtain your first PASA as explained on the “Get Started” page on the PascalCoin website:

https://www.pascalcoin.org/get_started

More importantly, however, is the fact that there are few methods that can get your first PASA for free. The team has released a method in which you could obtain your first PASA for free via a single SMS message. This would probably become by far the simplest and the easiest way to obtain your first PASA for free. There will be more new ways to easily obtain your first PASA for free down the road.

What about ensuring the PASA market at large remains inexpensive and affordable following your first (and probably free) PASA acquisition? This would be achieved in two ways:
• Decentralized governance of the PASA economics per the explanation in the FAQ section on the bottom of the PascalCoin website (https://www.pascalcoin.org/)
• Unlimited and free EPASAs based on layer-2 in the next version release.

“PascalCoin is doomed to fail because it uses the Pascal programming language.”

The Pascal programming language has evolved far beyond the days of Turbo Pascal. Free Pascal is a modern object-oriented language with advanced features such as generics. It was originally designed as an alternative to C, and with its modern advances and upgrades, has become a great language for writing high-performance, cross-platform native code. While the Pascal programming is used for PascalCoin’s core development, DApps and any external implementations based on PascalCoin can be written in any language. Developers of Ethereum and IOTA would have to learn Solidity and Abra respectively, yet developers for PascalCoin would not need to learn any new language!

One oftentimes, unacknowledged advantage of using the Free Pascal programming language is that it raises the barrier higher for forking a clone cryptocurrency based on PascalCoin. It would be almost impossible to fork PascalCoin unnoticed due to its Pascal-based codebase. To fork PascalCoin without being detected, one would need to undertake the daunting task of both mastering the Pascal language and then rewriting the entire codebase into a different language.

“PascalCoin is still centralized after the release of RandomHash”

Did the implementation of RandomHash from version 4 live up to its promise?

The official goals of RandomHash were as follow:

(1) Implement a GPU & ASIC resistant hash algorithm

(2) Eliminate dual mining

(3) Solo or pool mining with CPU as the only feasible option

The three goals above were achieved by every possible measure.

One might notice that few mining pools achieving disproportionate shares of the network hashrate. This would improve over time as PascalCoin’s popularity gains steam.

Let us use Bitcoin as an example. Bitcoin mining is dominated by ASICs and mining pools but no single pool is – at the time of this writing –close on obtaining the hash majority. With CPU solo mining being the only feasible option in conjunction with ASIC and GPU mining eradication with RandomHash, the future hash rate distribution of PascalCoin would be far more promising than Bitcoin’s hash rate distribution.

PascalCoin is the Unicorn Cryptocurrency

If you’ve read this far, let’s cut straight to the point: is PascalCoin the unicorn cryptocurrency? Let us again review the criteria for becoming a unicorn cryptocurrency:

(1) Perfectly solves the blockchain trilemma:
o Infinite scalability
o Full security
o Full decentralization

(2) Zero or minimal transaction fee
(3) Full privacy
(4) Full smart contract capabilities
(5) Fair distribution and fair governance

It is worth noting that PascalCoin is still a young cryptocurrency as it was launched at the end of 2016. This means that many features are still work in progress such as zk-SNARKs and smart contract to name few. However, it appears that all of the unicorn criteria are within PascalCoin’s reach once PascalCoin’s technical roadmap is mostly completed.

Based on this expository on PascalCoin’s technology, there is every reason to believe that PascalCoin is the unicorn cryptocurrency. PascalCoin also solves two fundamental blockchain problems beyond the unicorn criteria that were previously considered unsolvable: blockchain size and simple address system. The SafeBox pushes PascalCoin to the forefront of cryptocurrency zeitgeist since it is a superior solution compared to UTXO, Directed Acyclic Graph (DAG), Block Lattice, Tangle, and any other blockchain innovations.

PascalCoin is a hidden gem at a mere $6 million market capitalization at the time of this writing. You can thank me for writing this article few years later when PascalCoin rises in the top ten rank.

Thanks for reading and DYOR as always!

Resources:

PascalCoin website

• Whitepapers (excluding the pending layer-2 overlay whitepaper release in early 2019)

o General whitepaper

o RandomHash whitepaper

• Video introduction to PascalCoin: https://www.youtube.com/watch?time_continue=4&v=F25UU-0W9Dk

Disclaimer: I hold Pascals and am a member of the PascalCoin team on Discord

Join the discussion on telegram too

Author: Tyler Swob

Coin Marketplace

STEEM 0.18
TRX 0.15
JST 0.029
BTC 63191.06
ETH 2551.41
USDT 1.00
SBD 2.65