Tendermint

by Interchain Foundation

(0)
View Profile

Fantom

by Fantom

(0)
View Profile

NEO

by NEO

(0)
View Profile

Tendermint

by Interchain Foundation

(0)
View Profile

Fantom

by Fantom

(0)
View Profile

NEO

by NEO

(0)
View Profile

What problem does this service solve?

The Tendermint consensus algorithm secures transactions in the Cosmos ecosystem.Fantom wants to create a better performing smart contract platform that will based on a directed acyclic graph.NEO allows developers to create digital assets that can be managed with smart contracts.

Token Stats

Not Relevant

Company Description

Tendermint is a consensus algorithm that was created by a company called All in Bits. The open source algorithm is Byzantine Fault-Tolerant and uses an authenticated encryption system to secure transactions. The Tendermint consensus mechanism was developed in 2014 for the Cosmos Network. The Interchain Foundation, which is developing the Cosmos Network, continues to employ All in Bits to support Cosmos.

Fantom is developing a smart contract platform based on a directed acyclic graph (DAG). They hope to address the scalability issues of current decentralized platforms. Instead of a blockchain, Fantom's Lachesis Protocol uses a directed acyclic graph to confirm transactions asynchronously. This transaction history is immutable and cannot be modified. The platform's Opera Chain will consist of three layers: an application Layer, Opera Ware Layer, and Opera Core Layer. Fanotm issued an Ethereum-based token in 2018.

NEO, formerly known as AntShares, is one of the leading smart contract enabled blockchain platforms that allows for the development of digital assets. Similar to Ethereum, NEO uses two different tokens: NEO and GAS, each of which have a specific purpose on the network. NEO tokens give holders a share in the ownership of the NEO blockchain, and when they are held in a compatible wallet, they are rewarded with GAS tokens. NEO has a Delegated Byzantine Fault Tolerance (dBFT) consensus algorithm that has uses some features of PoS, and is designed to be more scalable than other consensus mechanisms.

Ratings

(0)

(0)

(0)