Abstract

Blockchain full nodes are pivotal for transaction availability, as they store the entire ledger, but verifying their storage integrity faces challenges from malicious remote storage attacks such as Sybil, outsourcing, and generation attacks. However, there is no suitable proof-of-storage solution for blockchain full nodes to ensure a healthy number of replicas of the ledger. Existing proof-of-storage solutions are designed for general-purpose settings where a data owner uses secret information to verify storage, rendering them unsuitable for blockchain where proof-of-storage must be fast, publicly verifiable, and data owner-agnostic. This paper introduces a decentralised and quantum-resistant solution named Non-interactive Practical Proof of Storage (nPPoS) with an asymmetric encoding and decoding scheme, for fast and secure PoStorage, and Zero-Knowledge Scalable Transparent Arguments of Knowledge (zk-STARKs), for public variability in blockchain full nodes. The algorithm with asymmetric times for encoding and decoding creates unique block replicas and corresponding proofs for each storage node to mitigate malicious remote attacks and minimise performance degradation. The intentional resource-intensive encoding deters attacks, while faster decoding minimises performance overhead. Through zk-STARKs, nPPoS achieves public verifiability enabling one-to-many verification for scalability, quantum resistance and decentralisation. It also introduces a two-phase randomisation technique and a time-weighted trustworthiness measurement for scalability and adaptability.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call