Non-Interactive Proofs of Proof-of-Work
@article{Kiayias2020NonInteractivePO, title={Non-Interactive Proofs of Proof-of-Work}, author={Aggelos Kiayias and Andrew K. Miller and Dionysis Zindros}, journal={IACR Cryptol. ePrint Arch.}, year={2020}, volume={2017}, pages={963} }
Decentralized consensus protocols based on proof-of-work (PoW) mining require nodes to download data linear in the size of the blockchain even if they make use of Simplified Payment Verification (SPV). In this work, we put forth a new formalization of proof-of-work verification by introducing a primitive called Non-Interactive Proofs of Proof-of-Work (NIPoPoWs). We improve upon the previously known SPV NIPoPoW by proposing a novel NIPoPoW construction using superblocks, blocks that are much…
107 Citations
Proof of Necessary Work: Succinct State Verification with Fairness Guarantees
- 2020
Computer Science, Mathematics
IACR Cryptol. ePrint Arch.
This work introduces the notion of Proof of Necessary Work (PoNW), in which proof generation is an in-tegral part of the proof-of-work used in Nakamoto consensus, effectively producing proofs using energy that would otherwise be wasted.
SNACKs: Leveraging Proofs of Sequential Work for Blockchain Light Clients
- 2022
Computer Science, Mathematics
IACR Cryptol. ePrint Arch.
A new primitive called succinct non-interactive argument of chain knowledge (SNACK) is defined, a non-Interactive proof system that provides clear security guarantees to a verifier even when interacting only with a single dishonest prover.
Superlight – A Permissionless, Light-client Only Blockchain with Self-Contained Proofs and BLS Signatures
- 2019
Computer Science
2019 IFIP/IEEE Symposium on Integrated Network and Service Management (IM)
This work presents the concept Superlight with self-contained proofs, which is designed to improve scalability of a public blockchain, while preserving security and decentralization.
zkRelay: Facilitating Sidechains using zkSNARK-based Chain-Relays
- 2020
Computer Science, Mathematics
2020 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW)
This work proposes the utilization of off-chain computations through zkSNARKs to provide a cryptographically secure and highly scalable sidechain mechanism that requires constant verification costs and releases the target ledger from processing and storing every single block header of the source blockchain.
ABC: Proof-of-Stake without Consensus.
- 2019
Computer Science, Mathematics
A new permissionless blockchain architecture called ABC is introduced, which can implement the functionality of a cryptocurrency like Bitcoin, replacing Bitcoin's energy-hungry proof-of-work with a proof- of-stake validation.
Light Clients for Lazy Blockchains
- 2022
Computer Science
IACR Cryptol. ePrint Arch.
This paper devise a protocol that enables the creation of e-cient light clients for lazy blockchains, based on a bisection game that traverses the Merkle tree containing the ledger of all – valid or invalid – transactions.
CoVer: Collaborative Light-Node-Only Verification and Data Availability for Blockchains
- 2020
Computer Science
2020 IEEE International Conference on Blockchain (Blockchain)
CoVer is proposed, a decentralized protocol that allows a group of light nodes to collaboratively verify blocks even under a dishonest majority, achieving the same level of security for block validation as full nodes while only requiring a fraction of the work.
Weight-Based Nakamoto-Style Blockchains
- 2021
Computer Science, Mathematics
LATINCRYPT
A framework for building Nakamoto-style proof-of-work blockchains where blocks are treated differently in the “longest chain rule” is proposed, and it is proved that in periods without corruption, the confirmation time only depends on the unknown actual network delay instead of the known upper bound.
Verifiable Computing Applications in Blockchain
- 2021
Computer Science, Mathematics
IEEE Access
This paper provides an overview of common methods for verifying computation and presents how they are applied to blockchain technology, grouping the presented verifiable computing applications into five main application areas, i.e., multiparty approval for secure key management, sybil-resistance and consensus, smart contracts and oracles, scalability, and privacy.
The velvet path to superlight blockchain clients
- 2020
Computer Science, Mathematics
IACR Cryptol. ePrint Arch.
This paper investigates how a blockchain can be upgraded to support superblock clients without a soft fork and shows that it is possible to implement the needed changes without modifying the consensus protocol and by requiring only a minority of miners to upgrade, a process termed a "velvet fork" in the literature.
52 References
FruitChains: A Fair Blockchain
- 2016
Computer Science, Mathematics
IACR Cryptol. ePrint Arch.
The FruitChain protocol is presented, which satisfies the same consistency and liveness properties as Nakamoto's protocol, and additionally is δ-approximately fair: with overwhelming probability, any honest set of players controlling a φ fraction of computational power is guaranteed to get at least a fraction of the blocks in any Ω(κ/δ) length segment of the chain.
Proofs of Proofs of Work with Sublinear Complexity
- 2016
Mathematics, Computer Science
Financial Cryptography Workshops
In the setting of blockchain based transaction ledgers the problem of “simplified payment verification” (SPV) is studied which refers to theSetting of a transaction verifier that wishes to examine the last k blocks of the blockchain using as only advice the genesis block.
Bitcoin: A Peer-to-Peer Electronic Cash System
- 2008
Computer Science
This work proposes a solution to the double-spending problem using a peer-to-peer network, where the network timestamps transactions by hashing them into an ongoing chain of hash-based proof-of-work, forming a record that cannot be changed without redoing the proof- of-work.
(Short Paper) A Wild Velvet Fork Appears! Inclusive Blockchain Protocol Changes in Practice
- 2018
Computer Science, Mathematics
IACR Cryptol. ePrint Arch.
This work exposes examples where velvet forks or similar constructions are already actively employed in Bitcoin and other cryptocurrencies and expands upon the concept of velvet forks by proposing possible applications and discussing potentially arising security implications.
Catena: Efficient Non-equivocation via Bitcoin
- 2017
Computer Science, Mathematics
2017 IEEE Symposium on Security and Privacy (SP)
Catena enables any number of thin clients, such as mobile phones, to efficiently agree on a log of application-specific statements managed by an adversarial server, and increases the bandwidth requirements of log auditors from 90GB to only tens of megabytes.
The Bitcoin Backbone Protocol with Chains of Variable Difficulty
- 2017
Computer Science, Mathematics
CRYPTO
As the miners’ population evolves over time, so should the difficulty of these proofs, and Bitcoin provides this adjustment mechanism, with empirical evidence of a constant block generation rate against such population changes.
Analysis of the Blockchain Protocol in Asynchronous Networks
- 2016
Computer Science, Mathematics
EUROCRYPT
Nakamoto’s famous blockchain protocol enables achieving consensus in a so-called permissionless setting—anyone can join (or leave) the protocol execution, and the protocol instructions do not depend…
Proof-of-Stake Sidechains
- 2019
Computer Science, Mathematics
2019 IEEE Symposium on Security and Privacy (SP)
A security definition is put forth that augments the known transaction ledger properties of liveness and safety to hold across multiple ledgers and enhance them with a new “firewall” security property which safeguards each blockchain from its sidechains, limiting the impact of an otherwise catastrophic sidechain failure.
A NEXT GENERATION SMART CONTRACT & DECENTRALIZED APPLICATION PLATFORM
- 2015
Mathematics
When Satoshi Nakamoto first set the Bitcoin blockchain into motion in January 2009, he was simultaneously introducing two radical and untested concepts. The first is the "bitcoin", a decentralized…
POLKADOT: VISION FOR A HETEROGENEOUS MULTI-CHAIN FRAMEWORK
- 2016
Computer Science
This paper introduces an architecture, the heterogeneous multi-chain, which fundamentally sets the two parts of the consensus architecture too closely together, and puts forward a means of providing backwards compatibility with one or more pre-existing networks such as Ethereum.