Tezos Introduction, Baking And Delegation: Getting Started


//
Share

Launched on June 30 2018, Tezos is a decentralized blockchain platform that works on delegated proof of stake consensus (dPOS) mechanism. dPOS provides more scalability and security to the medium and its stakeholders. It’s on-chain governance mechanism allows stakeholders to hold control over the platform and vote on amendments. The generic network protocol allows it to be flexible and compatible with changes as the project matures over time. The source code is based on OCaml programming language which is flexible and functional at the same time.

 

Tezos Baking - Tezos Delegration - XTZ

 

History and Fundraising Event

An innovative block chain network called Tezos was created by the Dynamic Ledger Solutions Inc of United States. It was based in Switzerland and was introduced first with the hedge fund and Wall Street backgrounds by a husband and wife.

The ICO or ‘Initial Coin Offering’ of Tezos got introduced on May 22, 2014. The founders of tezos.com are Kathleen Breitman and Arthur Breitman, who are highly experienced professionals in the fields of mathematics, philosophy, physics and computer science. In addition, the team of Tezos also holds some other members including Benjamin Canou, Gregoire Henry, and Vincent Bernardoff and so on. Setting a record at the time, Tezos foundation raised $232 million worth of Bitcoin and Ethereum through the initial coin offering back in July, 2017.

 

Understating Tezos Concept

Tezos is a kind of decentralized platform of block chains which was supported first by Tim Draper, a billionaire bitcoin enthusiast. While most of the investors and venture capital firms denied tezos because of the risks associated with this new crypto currency, Tim was the only person who has supported its existence and made investments on it. He was also an early supporter of bitcoin, which is also a type of crypto-currency which is made available in the form of digital or electronic currency.

 

Tezos is a smart contract platform, which is being designed as an Ethereum alternative and blocked Golem and MakerDAO. For smart contracts, it holds a safe language with a mechanism of formal verification, which is nothing but a method that assures the correctness of several code aspects mathematically. Each and every code used in Tezos is verified independently. It holds several mechanisms of integration that helps the users to make updates periodically to the Tezos system. The in – built consensus mechanism of Tezos enables it to implement the right to vote, in case of protocol modifications.

 

The introduction of Tezos is a tremendous breakthrough in the history of block chain platforms. It was the first and foremost platform of block chains which operates at the protocol level. It is a self – amending network or platform that satisfies and fulfills the demands and needs of the users with the help of its programmatic voting methodology. It avoids the complications like technological and political problems associated with the earlier crypto currencies like Ethereums and Bitcoins.

Governance: Tezos supports the stakeholders by introducing various governance rules which approves and authorizes the automatic protocol updates in the platform. If a protocol update is made by a developer, he will get the authorization or approval for his update and will insert or add the bill (invoice) to be paid.

 

The XTZ Token

The tokens of tezos are named as ‘TEZ’ (in singular) and ‘TEZZIES’ (in plural). The symbol used for tezos’ tokens is ‘XTZ’. Depending on the contributions made by tezos foundation in ethers and bitcoins, the tezos tokens are being allotted. Each and every obligation associated with the purchase of tezos tokens will be analyzed and managed by the tezos foundation through a Swiss exchange called Bitcoin Suisse AG. Here is the list of recommended Tezos wallets to safely store your XTZ coins.

Tezos Baking: The PoS Concept

Proof-of-Stake (PoS) is the technique through which the various participants reach consensus on the state of the blockchain. In Tezos’s PoS protocol, any stakeholder can join in the consensus process and get rewarded by the protocol itself for sharing to the stability and security of the network. PoS  mechanism is less costly than other consensus algorithms.

Tezos baking is actually the staking process of stakeholders. It is the process of signing and appending a new block in the Tezos network. Like mining here stakeholders will be rewarded for taking part in the baking process with Tezos tokens and it depends on the amount you bake or delegate. Your baking power depends directly on the amount of Tezos tokens you hold.

Tezos Accounts

There are two account holders in the Tezos account, but only one can take part in the baking process.

  • Implicit account holders can take part in the baking process. For doing so, they need to be registered as an authorized delegate. They can delegate for their own accounts as well as proxy for other account holders who wants to delegate them for the baking process.
  • Originated account holders cannot take part in the baking process. Instead, they assign an implicit account holder to delegate on their behalf. Originate account holders hold a “manager key” and assign a “delegate key” to the one who is representing them. The delegators then take part in the baking process. Delegates can be changed but only after a few cycles. A particular cycle consists of 4,096 blocks.

 

Eligibility for the baking process

In order to bake or endorse in the Tezos platform, a baker needs to have a security deposit of 512 XTZ to bake a block and 64 XTZ to endorse a block. As the baking process initiates the security deposit of the delegate is transferred to another account where it is locked for a preserved number of cycles. After the completion of the preserved cycles, the funds are automatically transferred to the delegate’s main account along with the rewards.

  • A delegate who can bake and endorse on their own are called active delegates and passive delegates are not permitted to do so.
  • A delegate again, can become passive if he fails to bake or endorse a block within the first 5 cycles or there is no change in their security deposit account.
  • Small token holders can however bake or endorse their security deposits once in every 2 cycles in order to avoid be tagged as a passive delegate.
  • A baker receives 16 XTZ for each block baked along with transaction fees.

 

Delegation services

There are numerous delegation services available in the market who charge a fee for their service. If you give your baking rights then your rewards would automatically go to the delegation service provider.

How to bake from your hardware wallet?

Hardware wallets are like USB devices that stores your private keys securely while being offline. If you delegate through your hardware wallet you can take part in the baking process while being offline and without the risk of being hacked in the process.

Your wallet is completely secured and so is your account deposit. Here you just need to send your delegation rights instead of sending actual Tez coins. In case you are not into hardware wallets you can still bake xtz through web wallets like “Tezbox”.

 

Endorsements

A baker can endorse a block if they possess large number of rolls. A roll consists of 10,000 XTZ either delegated to them by originated accounts or are owned by themselves. The more rolls you own, the more chances you have to be chosen as a prospective endorser. Endorses verifies that a block is baked correctly and they receive XTZ coins as rewards. A total of 32 delegates are needed to endorse a given block.