What is Praxxis?

Praxxis technology is composed of three primary components: a blockchain, digital tokens, and a consensus mechanism, all designed to provide the first cash-like digital currency in the world and to support the operation of the Elixxir privacy-protecting platform.

In order for a digital currency to effectively support use cases for cash, it must be private, fast and secure. Most existing cryptocurrencies have had some level of success at achieving one of these characteristics but Praxxis is the first to accomplish all three.

Praxxis uses unique unlinkable transaction trees combined with denominated tokens to enable privacy preserving payments when sent over the Elixxir messenger. With the personal check-like structure of other chains it is inherently hard to keep specific transaction information private. For example, a $9.32 credit card transaction every other morning combined with metadata can tell an observer where your favorite breakfast spot is and what you generally order.

But Praxxis divides a single transaction into a number of identical looking denominated tokens (like cash denominations) and with Elixxir stripping the metadata, it is impossible for an outside observer to gather data on your spending habits without your explicit permission.

The Praxxis consensus mechanism achieves transaction volumes and latencies capable of supporting a world-wide payments platform and resists centralization of power. This is done using a combination of innovations. A geographically binned world-wide network of nodes ensures efficient transactions and quick communication. And a fractional endorsement approach allows a transaction to reach finality without requiring all nodes in the network to sign off on it. An unmanipulatable randomness generator and transparent community governance allows for intelligent block team scheduling that doesn’t rely on inefficient Proof of Work algorithms or non-egalitarian Proof of Stake algorithms.

With any monetary instrument, security is paramount. Most existing digital infrastructure and blockchains are built on the security of elliptic curve public-key cryptography that is vulnerable to attack by quantum computing and possibly by nation-state adversaries (the NSA has already transitioned from elliptic curve cryptography to quantum resistant cryptography). Praxxis is one of the first blockchain platforms to offer a quantum resistant signatures in both its consensus mechanism and token structure.