Skip to main content

Theory of Blockchain Decomposition

Alphabill is based on a theory of blockchain decomposition. This theory can guarantee that there are no bottlenecks and computational resources can be added indefinitely—the system scales linearly (production and verification) without sacrificing security, performance, or decentralization.

Parallel decomposition

To implement a decomposable blockchain, Alphabill introduces five innovations:

  • New transaction unit. Unspent transaction outputs (UTXOs) and accounts do not allow parallel decomposition. The Alphabill blockchain is based on bills (similar to physical cash bills). This allows for the parallel updates and verifications of tokens minted on the state tree. Transaction units are described in Transaction Unites.

  • State tree recursion. The state tree is built recursively allowing for independently verifiable blockchains to be extracted for each token. This allows tokens minted on the blockchain to be verifiable and actionable off-chain in the real world. State tree recursion is described in Stateful and Stateless Validators.

  • New consensus protocol. Alphabill has a single consensus instance across the network such that deterministic finality is achieved across the network within one block. The consensus protocol is described in Alphabill Consensus Protocol.

  • New computational model. The computational model on Alphabill consists of two components: a) predicates, or unlocking conditions, for computation that requires only single token inputs, and b) smart contracts for computation that requires multiple token inputs. Predicates and smart contracts are described in Alphabill Computational Model.

  • Stateless validation. Validators using consumer accessible hardware can instantly start verifying blocks without needing to synchronize the chain. Stateful and stateless validators are described in Stateful and Stateless Validators.