Proof of space

Proof of space (PoS) is a type of consensus algorithm achieved by demonstrating one's legitimate interest in a service (such as sending an email) by allocating a non-trivial amount of memory or disk space to solve a challenge presented by the service provider. The concept was formulated in 2013 by Dziembowski et al.[1][2] and (with a different formulation) by Ateniese et al..[3][4] Proofs of space are very similar to proofs of work (PoW), except that instead of computation, storage is used to earn cryptocurrency. Proof-of-space is different from memory-hard functions in that the bottleneck is not in the number of memory access events, but in the amount of memory required.

After the release of Bitcoin, alternatives to its PoW mining mechanism were researched, and PoS was studied in the context of cryptocurrencies. Proofs of space are seen as a fairer and greener alternative by blockchain enthusiasts due to the general-purpose nature of storage and the lower energy cost required by storage.

In 2014, Signum (formerly Burstcoin) became the first practical implementation of a PoS (initially as proof of capacity) blockchain technology[5] and is still actively developed. Other than Signum, several theoretical and practical implementations of PoS have been released and discussed, such as SpaceMint and Chia, but some were criticized for increasing demand and shortening the life of storage devices due to greater disc reading requirements than Signum.[6][7]

  1. ^ Dziembowski, Stefan; Faust, Sebastian; Kolmogorov, Vladimir; Pietrzak, Krzysztof (2013). "Proofs of Space". Cryptology Eprint Archive https://eprint.iacr.org/2013/796 Archived 2 June 2022 at the Wayback Machine
  2. ^ Dziembowski, Stefan; Faust, Sebastian; Kolmogorov, Vladimir; Pietrzak, Krzysztof (2015). Proofs of Space. Advances in Cryptology – CRYPTO 2015 - 35th Annual Cryptology Conference. Vol. 9216. pp. 585–605.
  3. ^ Ateniese, Giuseppe; Bonacina, Ilario; Faonio, Antonio; Galesi, Nicola (2014). "Proofs of Space: When Space is of the Essence". https://eprint.iacr.org/2013/805 Archived 2 June 2022 at the Wayback Machine
  4. ^ Ateniese, Giuseppe; Bonacina, Ilario; Faonio, Antonio; Galesi, Nicola (2014). "Proofs of Space: When Space is of the Essence". 8642: 538–557. {{cite journal}}: Cite journal requires |journal= (help)
  5. ^ Natoli, C., Yu, J., Gramoli, V., Esteves-Verissimo, P. (22 August 2019). "Deconstructing Blockchains: A Comprehensive Survey on Consensus, Membership and Structure". arXiv:1908.08316 [cs.DC].
  6. ^ Hern, A., editor, A. H. U. technology (2021). "New cryptocurrency Chia blamed for hard drive shortages". TheGuardian.com. Retrieved 19 October 2022.
  7. ^ Lilly, Paul (11 May 2021). "Chia mining can wreck a 512GB SSD in as little as 6 weeks". PC Gamer. Archived from the original on 17 May 2021. Retrieved 19 May 2021.

From Wikipedia, the free encyclopedia · View on Wikipedia

Developed by Tubidy