Tezos is a distributed, peer-to-peer, permissionless network that seeks to improve on older blockchain protocols such as Bitcoin and Ethereum.

One of its differentiating features is its on-chain governance that promises a self-amending blockchain – the protocol can evolve by upgrading its own code after coin holders have approved the changes.

This avoids some of the political and technological issues that have affected other blockchains, such as the Ethereum hard fork following the DAO hack, and the hard fork drama that happened in Bitcoin and Bitcoin Cash.

The project had a two-week uncapped ICO in July 2017. It collected approximately $232 million worth of cryptocurrencies and set a record for the largest ICO at the time. It currently has a market cap of over $782 million (as of October 31, 2018) and ranks among the top 20 cryptocurrencies in the world in terms of market cap.

There are 3 key layers in Tezos – network layer, transaction layer, and consensus layer. The components are modular, which makes it easy to upgrade by swapping modules in and out seamlessly. Other networks, such as Bitcoin and Ethereum, can be represented within Tezos by implementing the proper interface to the network layer.

  • Self-amending: Tezos can be upgraded without the need for forks in the blockchain because of its self-amending feature. On-chain governance also means XTZ owners vote on the direction of the blockchain – the election cycle provides a formal process for any proposed protocol changes.
  • Liquid Proof-of-Stake: Tezos uses a proof-of-stake consensus model where every stakeholder can participate in validating transactions on the network and be rewarded accordingly.

This table summarizes the differences between Tezo’s proof-of-stake consensus model and delegated proof-of-stake:

Tezos Comparison
  • Formal verification: The Tezos blockchain facilitates formal verification, a technique which mathematically proves the correctness of the code governing transactions. This helps secure smart contracts and avoid bugs in the code.
  • Turing complete smart contracts: Tezos supports Turing complete smart contracts and provides a platform for building smart contracts and decentralized applications (dApps).

Tezos is an open source project and its source code can be viewed here: https://gitlab.com/tezos/tezos

  • August 2014: The position paper for Tezos was released.
  • September 2014: The whitepaper for Tezos was released.
  • August 2015: Arthur and Kathleen Breitman co-founded Dynamic Ledger Solutions, Inc., a US-based company to develop the Tezos blockchain.
  • September 2016: The source code for Tezos was published on GitHub.
  • July 2017: Tezos raised more than 65,000 bitcoin and 360,000 ether during a public ICO (approximately $232 million). Tezos Foundation was created.
  • October 2017: The Breitmans sent a letter to two other members of the Swiss Foundation controlling Tezo’s funds and called for the removal of Johann Gevers, the President of the foundation.
  • June 30, 2018: Betanet was launched with a genesis block that became the seed of the network.
  • September 17, 2018: Mainnet was launched.

It should be noted that in the original white paper, it was stated that the Tezos network would launch in “summer 2017”. However, the network was not launched until June 30, 2018, almost a year after the initial promise.

The delay was partly due to the infighting between the foundation board members which led to the ICO funding being unutilized for a while.

For more details and for future updates, please check out Tezos Foundation’s news page at https://tezos.foundation/news and Tezos’ official blog at https://medium.com/tezos.

Tezos does not have a specific development roadmap. However, it is an open source project and its development progress can be tracked on GitLab.

Arthur Breitman, the co-founder of Tezos, recently published a blog post on October 20, 2018 discussing his high level views on the direction of Tezos going forward: https://medium.com/tezos/a-few-directions-to-improve-tezos-15359c79ec0f.

XTZ is the native cryptocurrency for the Tezos blockchain. With Tezos, any coin holders can participate in the validation process by making a security deposit. This is a process calling “baking”. They are rewarded for contributing to the network and ensuring its security and stability and can lose their deposit if they exhibit dishonest behavior.

Initially, the inflation of the circulating supply is set at a maximum of 5.5% per annum. Each block is “baked” by a stakeholder and endorsed by 32 other random stakeholders. Coin holders can delegate their stake to a baker who can bake the coins for the holders for a fee. Click here for a list of bakers.

For more information about baking rewards and endorsements, please read the official documentation here.

Transaction fees on the Tezos network are optional and users can send transactions with zero transaction fee. However, we believe that if the network is congested, bakers will prioritize transactions with higher transaction fees.

Part of the newly minted XTZ coins will be rewarded to the contributors that won the proposals voted on-chain. The contributors will use the funding to execute the proposals.

Tezos was created by Arthur Breitman and his wife, Kathleen Breitman. They released the position paper and whitepaper in 2014 and the project had been in development ever since. The biographies of the two co-founders are summarized below:

Arthur Breitman – Arthur was born in France and studied at École Polytechnique in math, physics, and computer science. He went on to a career in quantitative finance, working in various positions at Goldman Sachs and Morgan Stanley. He also worked as a portfolio manager for White Bay Group, a family office.

Kathleen Breitman – Kathleen co-founded Tezos in October 2016. Prior to that, she worked in strategy and consulting at R3 CEV (a distributed ledger startup), Accenture, and De Dicto and in various positions at Bridgewater Associates, The Wall Street Journal, etc. She obtained her BA from Cornell University in…