Proofs of Space
نویسندگان
چکیده
Proofs of work (PoW) have been suggested by Dwork and Naor (Crypto’92) as protection to a shared resource. The basic idea is to ask the service requestor to dedicate some non-trivial amount of computational work to every request. The original applications included prevention of spam and protection against denial of service attacks. More recently, PoWs have been used to prevent double spending in the Bitcoin digital currency system. In this work, we put forward an alternative concept for PoWs – so-called proofs of space (PoS), where a service requestor must dedicate a significant amount of disk space as opposed to computation. We construct secure PoS schemes in the random oracle model (with one additional mild assumption required for the proof to go through), using graphs with high “pebbling complexity” and Merkle hash-trees. We discuss some applications, including follow-up work where a decentralized digital currency scheme called Spacecoin is constructed that uses PoS (instead of wasteful PoW like in Bitcoin) to prevent double spending. The main technical contribution of this work is the construction of (directed, loop-free) graphs on N vertices with in-degree O(log logN) such that even if one places Θ(N) pebbles on the nodes of the graph, there’s a constant fraction of nodes that needs Θ(N) steps to be pebbled (where in every step one can put a pebble on a node if all its parents have a pebble).
منابع مشابه
On the pointfree counterpart of the local definition of classical continuous maps
The familiar classical result that a continuous map from a space $X$ to a space $Y$ can be defined by giving continuous maps $varphi_U: U to Y$ on each member $U$ of an open cover ${mathfrak C}$ of $X$ such that $varphi_Umid U cap V = varphi_V mid U cap V$ for all $U,V in {mathfrak C}$ was recently shown to have an exact analogue in pointfree topology, and the same was done for the familiar cla...
متن کاملOn metric spaces induced by fuzzy metric spaces
For a class of fuzzy metric spaces (in the sense of George and Veeramani) with an H-type t-norm, we present a method to construct a metric on a fuzzy metric space. The induced metric space shares many important properties with the given fuzzy metric space. Specifically, they generate the same topology, and have the same completeness. Our results can give the constructive proofs to some probl...
متن کامل$L^p$-Conjecture on Hypergroups
In this paper, we study $L^p$-conjecture on locally compact hypergroups and by some technical proofs we give some sufficient and necessary conditions for a weighted Lebesgue space $L^p(K,w)$ to be a convolution Banach algebra, where $1<p<infty$, $K$ is a locally compact hypergroup and $w$ is a weight function on $K$. Among the other things, we also show that if $K$ is a locally compact hyper...
متن کاملThe logical structures of theological proofs, with an emphasis on the proof of love to God
This article has no abstract.
متن کاملEliminating chattering phenomenon in sliding mode control of robot manipulators in the joint space using fuzzy logic
In industrial robotic manipulator, due to the presence of quite nonlinear dynamic and structural and nonstructural uncertainties, a precise model is not easily obtained. As a result, designing a controller with a suitable function based on system model is a challenging issue. Sliding mode control is a robust control with numerous applications which can overcome the aforementioned uncertainties....
متن کاملReconsidering Imamiyeh theologian`s proofs for infallibility of Imam until the end of fifth century
This article has no abstract.
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2013 شماره
صفحات -
تاریخ انتشار 2013