Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 Concept description  



1.1  Proof of storage  





1.2  Proof of capacity  





1.3  Conditional proof of capacity  





1.4  Proof of space-time  







2 Uses  



2.1  Signum (formerly Burstcoin)  





2.2  SpaceMint  





2.3  Chia  







3 See also  





4 References  














Proof of space






العربية
Deutsch
فارسی
Bahasa Indonesia
Русский
Simple English
Українська
 

Edit links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 


Proof of space (PoS) is a type of consensus algorithm achieved by demonstrating one's legitimate interest in a service (such as sending an email) by allocating a non-trivial amount of memoryordisk space to solve a challenge presented by the service provider. The concept was formulated in 2013 by Dziembowski et al.[1][2] and (with a different formulation) by Ateniese et al..[3][4] Proofs of space are very similar to proofs of work (PoW), except that instead of computation, storage is used to earn cryptocurrency. Proof-of-space is different from memory-hard functions in that the bottleneck is not in the number of memory access events, but in the amount of memory required.

After the release of Bitcoin, alternatives to its PoW mining mechanism were researched, and PoS was studied in the context of cryptocurrencies. Proofs of space are seen as a fairer and greener alternative by blockchain enthusiasts due to the general-purpose nature of storage and the lower energy cost required by storage.

In 2014, Signum (formerly Burstcoin) became the first practical implementation of a PoS (initially as proof of capacity) blockchain technology[5] and is still actively developed. Other than Signum, several theoretical and practical implementations of PoS have been released and discussed, such as SpaceMint and Chia, but some were criticized for increasing demand and shortening the life of storage devices due to greater disc reading requirements than Signum.[6][7]

Concept description

[edit]

A proof-of-space is a piece of data that a prover sends to a verifier to prove that the prover has reserved a certain amount of space. For practicality, the verification process needs to be efficient, namely, consume a small amount of space and time. For security, it should be hard for the prover to pass the verification if it does not actually reserve the claimed amount of space.

One way of implementing PoS is by using hard-to-pebble graphs.[2][8] The verifier asks the prover to build a labeling of a hard-to-pebble graph. The prover commits to the labeling. The verifier then asks the prover to open several random locations in the commitment.

Proof of storage

[edit]

Aproof of storage (also proof of retrievability, proof of data possession) is related to a proof-of-space, but instead of showing that space is available for solving a puzzle, the prover shows that space is actually used to store a piece of data correctly at the time of proof.[citation needed]

Proof of capacity

[edit]

Aproof of capacity is a system where miners are allowed to pre-calculate ("plot") PoW functions and store them onto the HDD. The first implementation of proof of capacity was Signum (formerly burstcoin).[9]

Conditional proof of capacity

[edit]

The Proof of Capacity (PoC) consensus algorithm is used in some cryptocurrencies. Conditional Proof of Capacity (CPOC)[10] is an improved version of PoC. It has a work, stake, and capacity system that works like the PoW, PoS, and PoC algorithms. By pledging their digital assets, users receive a higher income as a reward. Additionally, CPOC has designed a new reward measure for top users. In this algorithm, miners add a conditional component to the proof by ensuring that their plot file contains specific data related to the previous block. This additional condition enhances the security and decentralization of the consensus mechanism beyond traditional proof-of-capacity algorithms.

Proof of space-time

[edit]

Aproof of space-time (PoST) is a proof that shows the prover has spent an amount of time keeping the reserved space unchanged. Its creators reason that the cost of storage is inextricably linked not only to its capacity, but to the time in which that capacity is used. It is related to a proof-of-storage (but without necessarily storing any useful data), although the Moran-Orlov construction also allows a tradeoff between space and time.[11] The first implementation of PoST is with the Chia blockchain.

Uses

[edit]

Proofs of space could be used as an alternative to proofs of work in the traditional client puzzle applications, such as anti-spam measures and denial of service attack prevention. Proof-of-Space has also been used for malware detection, by determining whether the L1 cache of a processor is empty (e.g., has enough space to evaluate the PoS routine without cache misses) or contains a routine that resisted being evicted.[12][13]

Signum (formerly Burstcoin)

[edit]

The first blockchain to use hard disk based blockchain validation, established in 2014. Signum Proof of Capacity consumes disk space rather than computing resources to mine a block. Unlike PoW, where the miners keep changing the block header and hash to find the solution, proof of capacity (as implemented by Burstcoin, and developed further by Signum) generates random solutions, also called plots, using the Shabal cryptographic algorithm in advance and stores it on hard drives. This stage is called plotting, and it may take days or even weeks depending on the storage capacity of the drive. In the next stage - mining, miners match their solutions to the most recent puzzle and the node with the fastest solution gets to mine the next block.[14][15]

SpaceMint

[edit]

In 2015, a paper proposed a cryptocurrency called SpaceMint.[16] It attempts to solve some of the practical design problems associated with the pebbling-based PoS schemes. In using PoS for decentralized cryptocurrency, the protocol has to be adapted to work in a non-interactive protocol since each individual in the network has to behave as a verifier.[16]

Chia

[edit]

In 2018, a proposed cryptocurrency Chia presented two papers presenting a new protocol based on proof of space[17] and proof of time.[18]

In February 2021, Chia published a white paper outlining its business and has since launched its mainnet and Chia coin (XCH) using the Proof of Space Time concept. The spacetime model of Chia also depends on "plotting" (generation of proof-of-space files) to the storage medium to solve a puzzle.[19]

Unlike many proof-of-storage cryptocurrencies, Chia plots do not store any useful data. Also, Chia's proof-of-time method for plotting has raised concerns over shortened lifespans of solid-state drives due to the intensity of write activity involved in plot generation (typically, plotting occurs on an SSD and then the finished plots are transferred to a hard disk drive for long-term storage).[7]

See also

[edit]

References

[edit]
  1. ^ Dziembowski, Stefan; Faust, Sebastian; Kolmogorov, Vladimir; Pietrzak, Krzysztof (2013). "Proofs of Space". Cryptology Eprint Archive https://eprint.iacr.org/2013/796 Archived 2 June 2022 at the Wayback Machine
  • ^ a b Dziembowski, Stefan; Faust, Sebastian; Kolmogorov, Vladimir; Pietrzak, Krzysztof (2015). Proofs of Space. Advances in Cryptology – CRYPTO 2015 - 35th Annual Cryptology Conference. Vol. 9216. pp. 585–605.
  • ^ Ateniese, Giuseppe; Bonacina, Ilario; Faonio, Antonio; Galesi, Nicola (2014). "Proofs of Space: When Space is of the Essence". https://eprint.iacr.org/2013/805 Archived 2 June 2022 at the Wayback Machine
  • ^ Ateniese, Giuseppe; Bonacina, Ilario; Faonio, Antonio; Galesi, Nicola (2014). "Proofs of Space: When Space is of the Essence". 8642: 538–557. {{cite journal}}: Cite journal requires |journal= (help)
  • ^ Natoli, C., Yu, J., Gramoli, V., Esteves-Verissimo, P. (22 August 2019). "Deconstructing Blockchains: A Comprehensive Survey on Consensus, Membership and Structure". arXiv:1908.08316 [cs.DC].
  • ^ Hern, A., editor, A. H. U. technology (2021). "New cryptocurrency Chia blamed for hard drive shortages". TheGuardian.com. Retrieved 19 October 2022.
  • ^ a b Lilly, Paul (11 May 2021). "Chia mining can wreck a 512GB SSD in as little as 6 weeks". PC Gamer. Archived from the original on 17 May 2021. Retrieved 19 May 2021.
  • ^ Ren, Ling; Srinivas, Devadas (2016). "Proof of Space from Stacked Expanders" (PDF). Archived (PDF) from the original on 15 July 2017. Retrieved 18 March 2018. {{cite journal}}: Cite journal requires |journal= (help)
  • ^ "Proof of capacity (PoC)". Archived from the original on 20 February 2022. Retrieved 22 April 2021.
  • ^ Evertise Digital via COMTEX (17 March 2023). "Sustainable Mining Made Easy: Using CPoC for Eco-Friendly Cryptocurrency Mining". Archived from the original on 17 March 2023. Retrieved 17 March 2023.
  • ^ Moran, Tal; Orlov, Ilan (2019). "Simple Proofs of Spacetime and Rational Proofs of Storage" (PDF). Archived (PDF) from the original on 7 February 2022. Retrieved 22 November 2020.
  • ^ Jakobsson, Markus; Stewart, Guy (2013). "Mobile Malware: Why the Traditional AV Paradigm is Doomed, and How to Use Physics to Detect Undesirable Routines, BlackHat" (PDF). S2CID 16726066. Archived from the original (PDF) on 18 March 2018. {{cite journal}}: Cite journal requires |journal= (help)
  • ^ Markus Jakobsson Secure Remote Attestation Archived 27 June 2022 at the Wayback Machine Cryptology ePrint Archive. Retrieved 8 January 2018.
  • ^ Wahab, Abdul; Waqas, Memood (October 2018). "Survey of Consensus Protocols". Survey of Consensus Protocols: 6. arXiv:1810.03357. Bibcode:2018arXiv181003357W.
  • ^ Salimitari, Mehrdad; Chatterjee, Mainak (September 2018). "An Overview of Blockchain and Consensus Protocols for IoT Networks". An Overview of Blockchain and Consensus Protocols for IoT Networks: III–G. arXiv:1809.05613.
  • ^ a b Park et al. SpaceMint: A Cryptocurrency Based on Proofs of Space. Archived 8 December 2021 at the Wayback Machine Cryptology ePrint Archive. Retrieved 31 October 2016.
  • ^ Abusalah, Hamza; Alwen, Jo\"{e}l; Cohen, Bram; Khilko, Danylo; Pietrzak, Krzysztof; Reyzin, Leonid (2017). "Beyond Hellman's Time-Memory Trade-Offs with Applications to Proofs of Space" (PDF). {{cite journal}}: Cite journal requires |journal= (help)
  • ^ Cohen, Bram; Pietrzak, Krzysztof (2018). "Simple Proofs of Sequential Work" (PDF). Simple Proofs of Sequential Work. Archived (PDF) from the original on 4 October 2018. Retrieved 24 October 2018.
  • ^ Hoffman, Gene (10 February 2021). "The Chia Business Whitepaper". Chia Network. Chia. Archived from the original on 1 May 2021. Retrieved 1 May 2021.


  • Retrieved from "https://en.wikipedia.org/w/index.php?title=Proof_of_space&oldid=1231705638"

    Categories: 
    Cryptocurrencies
    Algorithms and data structures
    Cryptography
    Hidden categories: 
    Webarchive template wayback links
    CS1 errors: missing periodical
    Articles with short description
    Short description is different from Wikidata
    Articles lacking reliable references from March 2018
    All articles lacking reliable references
    All articles with unsourced statements
    Articles with unsourced statements from May 2024
    Use dmy dates from April 2018
     



    This page was last edited on 29 June 2024, at 20:10 (UTC).

    Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki