Abstract

Blockchain technology has attracted a lot of research interest in the last few years. Originally, their consensus algorithm was Hashcash, which is an instance of the so-called Proof-of-Work. Nowadays, there are several competing consensus algorithms, not necessarily PoW. In this paper, we propose an alternative proof of work algorithm which is based on the solution of consecutive discrete logarithm problems over the point group of elliptic curves. At the same time, we sketch a blockchain scheme, whose consensus is reached via our algorithm. In the considered architecture, the curves are pseudorandomly determined by block creators, chosen to be cryptographically secure and changed every epoch. Given the current state of the chain and a prescribed set of transactions, the curve selection is fully rigid, therefore trust is needed neither in miners nor in the scheme proposers.

Highlights

  • A proof of work (PoW) is a procedure that allows a prover to demonstrate that he is very likely to have performed a specific amount of computational work within a prescribed interval of time [1]

  • Since 2008, PoW-methods have been attracting a considerable interest as Bitcoin [10] introduced a PoW-based consensus algorithm, which puts miners in competition for solving a cryptographic challenge

  • We have proposed a new PoW-based blockchain model based on general elliptic curve discrete logarithm problem (ECDLP), highlighting the desirable properties that such a scheme provides in terms of scientific relevance, security, and pure decentralization ideals

Read more

Summary

Introduction

A proof of work (PoW) is a procedure that allows a prover to demonstrate that he is very likely to have performed a specific amount of computational work within a prescribed interval of time [1].This concept has been formalized in 1999 [2], previous instances of delaying functions conceived for similar purposes had appeared earlier [3,4,5,6,7,8,9].Since 2008, PoW-methods have been attracting a considerable interest as Bitcoin [10] introduced a PoW-based consensus algorithm, which puts miners in competition for solving a cryptographic challenge. A proof of work (PoW) is a procedure that allows a prover to demonstrate that he is very likely to have performed a specific amount of computational work within a prescribed interval of time [1]. Bitcoin’s consensus relies on a hashcash system [11,12], whose workload may be adjusted with a fastly verifiable output Despite their high efficiency and easy implementation, all the hashcash-based protocols share a common limitation: the huge amount of computations employed by nodes becomes useless after the consensus is reached. This aspect has been raising environmental concerns and many solutions have been proposed to reduce these energy-intensive computer calculations

Objectives
Discussion
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.