Abstract

Application-Specific Integrated Circuit (ASIC)-resistant Proof-of-Work (PoW) is widely adopted in modern cryptocurrency. The operation of ASIC-resistant PoW on ASIC is designed to be inefficient due to its special features. In this paper, we firstly introduce a novel ASIC-resistant PoW for low-end microcontrollers. We utilized the measured power trace during the cryptographic function on certain input values. Afterward, the post-processing routine was performed on the power trace to remove the noise. The refined power trace is always constant information depending on input values. By performing the hash function with the power trace, the final output was obtained. This framework only works on microcontrollers and the power trace depends on certain input values, which is not predictable and computed by ASIC.

Highlights

  • Modern cryptocurrency, such as Bitcoin, Ethereum, and Monero, uses a Proof-of-Work (PoW)consensus algorithm in order to ensure the integrity of blocks [1,2,3]

  • Since the Application-Specific Integrated Circuit (ASIC) is designed for PoW, most applications are dominated by the ASIC machine, which threatens the decentralization of blockchain networks (i.e., Bitcoin)

  • We present a new technique to prevent a mining monopoly caused by special mining devices, such as ASIC and the field-programmable gate array (FPGA)

Read more

Summary

Introduction

Modern cryptocurrency, such as Bitcoin, Ethereum, and Monero, uses a Proof-of-Work (PoW). Consensus algorithm in order to ensure the integrity of blocks [1,2,3]. The work must be hard on the requester side, and should be easy for the service provider. Bitcoin utilizes the hash function to satisfy the special condition. The hash function can be efficiently computed on an Application-Specific. Since the ASIC is designed for PoW, most applications are dominated by the ASIC machine, which threatens the decentralization of blockchain networks (i.e., Bitcoin). In order to overcome the domination of ASIC machine on the consensus, modern cryptocurrency uses multi-hash

Methods
Results
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.