REM: Resource-Efficient Mining for Blockchains

Total Page:16

File Type:pdf, Size:1020Kb

REM: Resource-Efficient Mining for Blockchains REM: Resource-Efficient Mining for Blockchains Fan Zhang, Ittay Eyal, and Robert Escriva, Cornell University; Ari Juels, Cornell Tech; Robbert van Renesse, Cornell University https://www.usenix.org/conference/usenixsecurity17/technical-sessions/presentation/zhang This paper is included in the Proceedings of the 26th USENIX Security Symposium August 16–18, 2017 • Vancouver, BC, Canada ISBN 978-1-931971-40-9 Open access to the Proceedings of the 26th USENIX Security Symposium is sponsored by USENIX REM: Resource-Efficient Mining for Blockchains Fan Zhang?;§ Ittay Eyal?;§ Robert Escriva? [email protected] [email protected] [email protected] Ari Juels†;§ Robbert van Renesse?;§ [email protected] [email protected] ?Cornell University †Cornell Tech, Jacobs Institute §Initiative for CryptoCurrencies & Contracts Abstract sionless” blockchains is that Proofs-of-Work (PoWs) in blockchains are wasteful. Blockchains show promise as potential infrastructure PoWs are nonetheless the most robust solution today for financial transaction systems. The security of to two fundamental problems in decentralized cryptocur- blockchains today, however, relies critically on Proof-of- rency design: How to select consensus leaders and how Work (PoW), which forces participants to waste compu- to apportion rewards fairly among participants. A partic- tational resources. ipant in a PoW system, known as a miner, can only lead We present REM (Resource-Efficient Mining), a new consensus rounds in proportion to the amount of compu- blockchain mining framework that uses trusted hardware tation she invests in the system. This prevents an attacker (Intel SGX). REM achieves security guarantees similar from gaining majority power by cheaply masquerading to PoW, but leverages the partially decentralized trust as multiple machines. The cost, however, is the above- model inherent in SGX to achieve a fraction of the waste mentioned waste. PoWs serve no useful purpose beyond of PoW. Its key idea, Proof-of-Useful-Work (PoUW), in- consensus and incur huge monetary and environmental volves miners providing trustworthy reporting on CPU costs. Today the Bitcoin network uses more electricity cycles they devote to inherently useful workloads. REM than produced by a nuclear reactor, and is projected to flexibly allows any entity to create a useful workload. consume as much as Denmark by 2020 [25]. REM ensures the trustworthiness of these workloads by means of a novel scheme of hierarchical attestations that We propose a solution to the problem of such waste in REM may be of independent interest. a novel block-mining system called . Nodes using REM replace PoW’s wasted effort with useful effort of To address the risk of compromised SGX CPUs, we a form that we call Proof of Useful Work (PoUW). In a develop a statistics-based formal security framework, PoUW system, users can utilize their CPUs for any de- also relevant to other trusted-hardware-based approaches sired workload, and can simultaneously contribute their such as Intel’s Proof of Elapsed Time (PoET). We show work towards securing a blockchain. through economic analysis that REM achieves less waste than PoET and variant schemes. There have been several attempts to construct cryp- We implement REM and, as an example application, tocurrencies that recycle PoW by creating a resource use- swap it into the consensus layer of Bitcoin core. The ful for an external goal, but they have serious limitations. result is the first full implementation of an SGX-based Existing schemes rely on esoteric resources [49], have blockchain. We experiment with four example appli- low recycling rates [58], or are centralized [36]. Other cations as useful workloads for our implementation of consensus approaches, e.g., BFT or Proof of Stake, are REM, and report a computational overhead of 5 − 15%. in principle waste-free, but restrict consensus participa- tion or have notable security limitations. Intel recently introduced a new approach [41] to elim- 1 Introduction inating waste in distributed consensus protocols that re- lies instead on trusted hardware, specifically a new in- Despite their imperfections [21, 31, 33, 61, 66], struction set architecture extension in Intel CPUs called blockchains [34, 60, 62] have attracted the interest of Software Guard Extensions (SGX). SGX permits the exe- the financial and technology industries [11, 20, 30, cution of trustworthy code in an isolated, tamper-free en- 41, 64, 69] as a way to build a transaction systems vironment, and can prove remotely that outputs represent with distributed trust. One fundamental impediments the result of such execution. Leveraging this capability, to the widespread adoption of decentralized or “permis- Intel’s proposed Proof of Elapsed Time (PoET) is an in- USENIX Association 26th USENIX Security Symposium 1427 novative system with an elegant and simple underlying given the volatility of mining populations in real-world idea. A miner runs a trustworthy piece of code that idles cryptocurrencies. Our results also apply to PoET. for a randomly determined interval of time. The miner A further challenge arises in REM due to the feature with the first code to awake leads the consensus round that miners may choose their own PoUWs workloads. It and receives a reward. PoET thus promises energy- is necessary to ensure that miner-specified mining appli- waste-free decentralized consensus with security predi- cations running in SGX accurately report their computa- cated on the tamper-proof features of SGX. PoET oper- tional effort. Unfortunately SGX lacks secure access to ates in a partially-decentralized model, involving limited performance counters. REM thus includes a hierarchical involvement of an authority (Intel), as we explain below. attestation mechanism that uses SGX to attest to com- Unfortunately, despite its promise, as we show in this pilation of workloads with valid instrumentation. Our paper, PoET presents two notable technical challenges. techniques, which combine static and dynamic program First, in the basic version of PoET, an attacker that can analysis techniques, are of independent interest. corrupt a single SGX-enabled node can win every con- We have implemented a complete version of REM, en- sensus round and break the system completely. We call compassing the toolchain that instruments tasks to pro- this the broken chip problem. Second, miners in PoET duce PoUWs, compliance checking code, and a REM have a financial incentive to power mining rigs with blockchain client. As an example use, we swap REM cheap, outmoded SGX-enabled CPUs used solely for in for the PoW in Bitcoin core. As far as we are mining. The result is exactly the waste that PoET seeks aware, ours is the first full implementation of an SGX- to avoid. We call this the stale chip problem. backed blockchain. (Intel’s Sawtooth Lake, which in- cludes PoET, is implemented only as a simulation.) Our REM addresses both the stale and broken chip prob- implementation supports trustworthy compilation of any lems. Like PoET, REM operates in a partially decentral- desired workload. As examples, we experiment with four ized model: It relies on SGX to prove that miners are REM workloads, including a commonly-used protein- generating valid PoUWs. REM, however, avoids PoET’s folding application and a machine learning application. stale chip problem by substituting PoUWs for idle CPU The resulting overhead is about 5 − 15%, confirming the time, disincentivizing the use of outmoded chips for min- practicality of REM’s methodology and implementation. ing. Miners in a PoUW system are thus entities that use or outsource SGX CPUs for computationally intensive workloads, such as scientific experiments, pharmaceuti- Paper organization cal discovery, etc. All miners can concurrently mine for The paper is organized as follows: Section2 provides a blockchain while REM gives them the flexibility to use background on proof-of-work and Intel SGX. We then their CPUs for any desired workload. proceed to describe the contributions of this work: We present a detailed financial analysis to show that • PoUW and REM, a low-waste alternative to PoW PoUW successfully addresses the stale chip problem. that maintains PoW’s security properties (§3). We provide a taxonomy of different schemes, including PoW, PoET, novel PoET variants, and PoUW. We ana- •A broken-chip countermeasure consisting of a rig- lyze these schemes in a model where agents choose how orous statistical testing framework that mitigates the to invest capital and operational funds in mining and how impact of broken chips (§4). much of such investment to make. We show that the •A methodology for trustworthy performance instru- PoUW in REM not only avoids the stale chip problem, mentation of SGX applications using a combination but yields the smallest overall amount of mining waste. of static and dynamic program analysis and SGX- Moreover, we describe how small changes to the SGX backed trusted compilation (§5). feature set could enable even more efficient solutions. • Design and full implementation of REM as a Unlike PoET, REM addresses the broken chip prob- resource-efficient PoUW mining system with auto- lem. Otherwise, compromised SGX-enabled CPUs matic tools for compiling arbitrary code to a PoUW- would allow an attacker to generate PoUWs at will, and compliant module. Ours is the first full implemen- both unfairly accrete revenue and disrupt the security of tation of an SGX-backed blockchain protocol (§5). the blockchain [24, 70, 73]. Intel has sought to address •A model of consensus-algorithm resource consump- the broken chip problem in PoET using a statistical- tion that we use to compare the waste associated testing approach, but published details are lacking, as with various mining schemes. We overview the appears to be a rigorous analytic framework. For REM, model and issues with previous schemes (§6) and we set forth a rigorous statistical testing framework for defer the details to the full version [76]. mitigating the damage of broken chips, provide analytic security bounds, and empirically assess its performance We discuss related work in §7 and conclude in §8.
Recommended publications
  • YEUNG-DOCUMENT-2019.Pdf (478.1Kb)
    Useful Computation on the Block Chain The Harvard community has made this article openly available. Please share how this access benefits you. Your story matters Citation Yeung, Fuk. 2019. Useful Computation on the Block Chain. Master's thesis, Harvard Extension School. Citable link https://nrs.harvard.edu/URN-3:HUL.INSTREPOS:37364565 Terms of Use This article was downloaded from Harvard University’s DASH repository, and is made available under the terms and conditions applicable to Other Posted Material, as set forth at http:// nrs.harvard.edu/urn-3:HUL.InstRepos:dash.current.terms-of- use#LAA 111 Useful Computation on the Block Chain Fuk Yeung A Thesis in the Field of Information Technology for the Degree of Master of Liberal Arts in Extension Studies Harvard University November 2019 Copyright 2019 [Fuk Yeung] Abstract The recent growth of blockchain technology and its usage has increased the size of cryptocurrency networks. However, this increase has come at the cost of high energy consumption due to the processing power needed to maintain large cryptocurrency networks. In the largest networks, this processing power is attributed to wasted computations centered around solving a Proof of Work algorithm. There have been several attempts to address this problem and it is an area of continuing improvement. We will present a summary of proposed solutions as well as an in-depth look at a promising alternative algorithm known as Proof of Useful Work. This solution will redirect wasted computation towards useful work. We will show that this is a viable alternative to Proof of Work. Dedication Thank you to everyone who has supported me throughout the process of writing this piece.
    [Show full text]
  • Pow, Pos, & Hybrid Protocols: a Matter of Complexity?
    PoW, PoS, & Hybrid protocols: A Matter of Complexity? Renato P. dos Santos Blockchain Researcher at ULBRA – The Lutheran University of Brazil [email protected]. Melanie Swan Technology Theorist and Founder at Institute for Blockchain Studies [email protected] Abstract In a previous paper, it was discussed whether Bitcoin and/or its blockchain could be considered a complex system and, if so, whether a chaotic one, a positive response raising concerns about the likelihood of Bitcoin/blockchain entering a chaotic regime, with catastrophic consequences for financial systems based on it. This paper intends to simplify and extend that analysis to other PoW, PoS, and hybrid protocol-based cryptocurrencies. As before, this study was carried out with the help of Information Theory of Complex Systems, in general, and Crutchfield’s Statistical Complexity measure, in particular. This paper is a work-in-progress. Whereas PoW consensus was shown to be highly non-complex, the Nxt PoS consensus method studied shows an outstandingly higher measure of complexity, which is undesirable because it introduces unnecessary complexity into what should be a simple computational system. This paper is a work-in-progress and undoubtedly prone to incorrectness as a few cryptocurrencies may have changed their consensus algorithms. As next step, we intend to uncover some other measures that capture the qualitative notion of complexity of systems that can be applied to these cryptocurrencies to compare with the results here obtained. As a final thought, however, considering that a certain amount of chaoticity may have been potentially introduced in the Bitcoin market by the presence of the capital gains-seekers, one could wonder whether the recent surge of blockchain technology-based start-ups, even discounting all the scam cases, could not help to reduce non-linearity and prevent chaos.
    [Show full text]
  • IFRS: Accounting for Crypto-Assets
    IFRS (#) Accounting for crypto-assets Contents 1. Introduction 1 2. What are crypto-assets? 2 2.1. Cryptocurrencies 3 2.2. Tokens (crypto-assets other than cryptocurrencies) 5 3. Accounting for crypto-assets 10 3.1. Selected activities of standard setters 10 3.2. Special situations 13 3.3. Conclusion 15 4. Supporting details 16 5. Contacts 21 1 Introduction Crypto-assets experienced a breakout year in 2017. Cryptocurrencies, such as bitcoin and ether, have seen their prices surge as the public’s YoYj]f]kk`Ykaf[j]Yk]\$Yf\ÕfYf[aYdeYjc]lhYjla[ahYflk`Yn]l`mk af[j]Ykaf_dqlmjf]\l`]ajYll]flagflgl`]h`]fge]fgf&KaemdlYf]gmkdq$ a wave of new crypto-asset issuance has been sweeping the start-up fundraising world, sparking the interest of regulators in the process. 9[[gmflYflk`Yn]l`mk^YjZ]]ffglYZd]Zql`]ajj]dYlan]YZk]f[]^jge l`YlfYjjYlan]&H]j`Yhk$egklfglYZd]akl`]^Y[ll`Yll`]9mkljYdaYf 9[[gmflaf_KlYf\Yj\k:gYj\ 99K:!`YkkmZeall]\Y\ak[mkkagfhYh]j gfÉ\a_alYd[mjj]f[a]kÊlgl`]Afl]jfYlagfYd9[[gmflaf_KlYf\Yj\k :gYj\ A9K:!$Yf\l`]9[[gmflaf_KlYf\Yj\k:gYj\g^BYhYf 9K:B! `Ykakkm]\Yf]phgkmj]\jY^l^gjhmZda[[gee]flgfY[[gmflaf_^gj “virtual currencies”.1AfY\\alagf$l`]A9K:\ak[mkk]\[]jlYaf^]Ylmj]kg^ ljYfkY[lagfkafngdnaf_\a_alYd[mjj]f[a]k\mjaf_alke]]laf_afBYfmYjq *()0$Yf\oadd\ak[mkkaf^mlmj]o`]l`]jlg[gee]f[]Yj]k]Yj[`hjgb][l in this area.1 L`akYdkg`a_`da_`lkl`]dY[cg^YklYf\Yj\ar]\[jqhlg%Ykk]llYpgfgeq$ o`a[`eYc]kal\a^Õ[mdllg\]l]jeaf]l`]Yhhda[YZadalqg^klYf\Yj\k]ll]jkÌ hmZdak`]\h]jkh][lan]k&>mjl`]jegj]$\m]lgl`]\an]jkalqYf\hY[]g^ affgnYlagfYkkg[aYl]\oal`[jqhlg%Ykk]lk$l`]^Y[lkYf\[aj[meklYf[]k g^]Y[`af\ana\mYd[Yk]oadd\a^^]j$eYcaf_al\a^Õ[mdllg\jYo_]f]jYd [gf[dmkagfkgfl`]Y[[gmflaf_lj]Yle]fl& <]khal]l`]eYjc]lÌkaf[j]Ykaf_dqmj_]flf]]\^gjY[[gmflaf__ma\Yf[]$ l`]j]`Yn]Z]]ffg^gjeYdhjgfgmf[]e]flkgfl`aklgha[lg\Yl]& Afl`akj]hgjl$o]YaelgÕjklZja]Öqafljg\m[][jqhlg[mjj]f[a]kYf\ gl`]jlqh]kg^[jqhlg%Ykk]lk&L`]f$o]\ak[mkkkge]g^l`]j][]fl activities by accounting standard setters in relation to crypto-assets.
    [Show full text]
  • Asymmetric Proof-Of-Work Based on the Generalized Birthday Problem
    Equihash: Asymmetric Proof-of-Work Based on the Generalized Birthday Problem Alex Biryukov Dmitry Khovratovich University of Luxembourg University of Luxembourg [email protected] [email protected] Abstract—The proof-of-work is a central concept in modern Long before the rise of Bitcoin it was realized [20] that cryptocurrencies and denial-of-service protection tools, but the the dedicated hardware can produce a proof-of-work much requirement for fast verification so far made it an easy prey for faster and cheaper than a regular desktop or laptop. Thus the GPU-, ASIC-, and botnet-equipped users. The attempts to rely on users equipped with such hardware have an advantage over memory-intensive computations in order to remedy the disparity others, which eventually led the Bitcoin mining to concentrate between architectures have resulted in slow or broken schemes. in a few hardware farms of enormous size and high electricity In this paper we solve this open problem and show how to consumption. An advantage of the same order of magnitude construct an asymmetric proof-of-work (PoW) based on a compu- is given to “owners” of large botnets, which nowadays often tationally hard problem, which requires a lot of memory to gen- accommodate hundreds of thousands of machines. For prac- erate a proof (called ”memory-hardness” feature) but is instant tical DoS protection, this means that the early TLS puzzle to verify. Our primary proposal Equihash is a PoW based on the schemes [8], [17] are no longer effective against the most generalized birthday problem and enhanced Wagner’s algorithm powerful adversaries.
    [Show full text]
  • BLOCK by BLOCK a Comparative Analysis of the Leading Distributed Ledgers
    BLOCK BY BLOCK A Comparative Analysis of the Leading Distributed Ledgers Table of Contents EXECUTIVE SUMMARY 3 PRELIMINARY MATTERS 4 A NOTE ON METHODOLOGY 4 THE EVOLUTION OF DISTRIBUTED LEDGERS 5 SEC. 1 : TECHNICAL STRUCTURE & FEATURE SET 7 PUBLIC OR PRIVATE? 7 PERMISSIONED OR PERMISSIONLESS? 8 CONSENSUS MECHANISM 9 LANGUAGES SUPPORTED 10 TRANSACTION RATES 11 SMART CONTRACTS 12 ADDITIONAL FEATURES 13 SEC. 2 : BUSINESS CONSIDERATIONS 14 PROJECT GOVERNANCE 14 LICENSING 16 THIRD PARTY SUPPORT 16 DEVELOPER SUPPORT 17 PUBLISHER SUPPORT 18 BLOCKCHAIN AS A SERVICE (BAAS) PROVIDERS 19 PARTNERSHIPS 21 ASSOCIATED COSTS 22 PRICING 22 COST PER TRANSACTION 23 ENERGY CONSUMPTION 24 SEC. 3 : HEALTH INDICATORS 25 DEVELOPMENT ACTIVITY 25 MINDSHARE 27 PROJECT SITE POPULARITY 28 SEARCH ENGINE QUERY VOLUME 29 FINANCIAL STRENGTH INDICATORS 30 MARKET CAP 30 24 HOUR TRADING VOLUME 31 VENTURE CAPITAL AND INVESTORS 32 NODES ONLINE 33 WEISS CRYPTOCURRENCY RANKINGS 34 SIGNIFICANT DEPLOYMENTS 35 CONCLUSIONS 36 PUBLIC LEDGERS 37 PRIVATE LEDGERS 37 PROJECTS TO WATCH 40 APPENDIX A. PROJECT LINKS 42 MERCY CORPS 2 EXECUTIVE SUMMARY Purpose This report compares nine distributed ledger platforms on nearly 30 metrics What’s Included related to the capabilities and the health of each project. The analysis looks at a broad range of indicators -- both direct and indirect -- with the goal of Bitcoin synthesizing trends and patterns that define the market leaders. Corda Ethereum Audience Hyperledger Fabric Multichain This paper is intended for readers already familiar with distributed ledger NEO technologies and will prove most useful to those that are currently evaluating NXT platforms in order to make a decision where to build or deploy applications.
    [Show full text]
  • Piecework: Generalized Outsourcing Control for Proofs of Work
    (Short Paper): PieceWork: Generalized Outsourcing Control for Proofs of Work Philip Daian1, Ittay Eyal1, Ari Juels2, and Emin G¨unSirer1 1 Department of Computer Science, Cornell University, [email protected],[email protected],[email protected] 2 Jacobs Technion-Cornell Institute, Cornell Tech [email protected] Abstract. Most prominent cryptocurrencies utilize proof of work (PoW) to secure their operation, yet PoW suffers from two key undesirable prop- erties. First, the work done is generally wasted, not useful for anything but the gleaned security of the cryptocurrency. Second, PoW is natu- rally outsourceable, leading to inegalitarian concentration of power in the hands of few so-called pools that command large portions of the system's computation power. We introduce a general approach to constructing PoW called PieceWork that tackles both issues. In essence, PieceWork allows for a configurable fraction of PoW computation to be outsourced to workers. Its controlled outsourcing allows for reusing the work towards additional goals such as spam prevention and DoS mitigation, thereby reducing PoW waste. Meanwhile, PieceWork can be tuned to prevent excessive outsourcing. Doing so causes pool operation to be significantly more costly than today. This disincentivizes aggregation of work in mining pools. 1 Introduction Distributed cryptocurrencies such as Bitcoin [18] rely on the equivalence \com- putation = money." To generate a batch of coins, clients in a distributed cryp- tocurrency system perform an operation called mining. Mining requires solving a computationally intensive problem involving repeated cryptographic hashing. Such problem and its solution is called a Proof of Work (PoW) [11]. As currently designed, nearly all PoWs suffer from one of two drawbacks (or both, as in Bitcoin).
    [Show full text]
  • Defending Against Malicious Reorgs in Tezos Proof-Of-Stake
    Defending Against Malicious Reorgs in Tezos Proof-of-Stake Michael Neuder Daniel J. Moroz Harvard University Harvard University [email protected] [email protected] Rithvik Rao David C. Parkes Harvard University Harvard University [email protected] [email protected] ABSTRACT Conference on Advances in Financial Technologies (AFT ’20), October 21– Blockchains are intended to be immutable, so an attacker who is 23, 2020, New York, NY, USA. ACM, New York, NY, USA , 13 pages. https: //doi.org/10.1145/3419614.3423265 able to delete transactions through a chain reorganization (a ma- licious reorg) can perform a profitable double-spend attack. We study the rate at which an attacker can execute reorgs in the Tezos 1 INTRODUCTION Proof-of-Stake protocol. As an example, an attacker with 40% of the Blockchains are designed to be immutable in order to protect against staking power is able to execute a 20-block malicious reorg at an attackers who seek to delete transactions through chain reorga- average rate of once per day, and the attack probability increases nizations (malicious reorgs). Any attacker who causes a reorg of super-linearly as the staking power grows beyond 40%. Moreover, the chain could double-spend transactions, meaning they commit an attacker of the Tezos protocol knows in advance when an at- a transaction to the chain, receive some goods in exchange, and tack opportunity will arise, and can use this knowledge to arrange then delete the transaction, effectively robbing their counterparty. transactions to double-spend. We show that in particular cases, the Nakamoto [15] demonstrated that, in a Proof-of-Work (PoW) setting, Tezos protocol can be adjusted to protect against deep reorgs.
    [Show full text]
  • Short Selling Attack: a Self-Destructive but Profitable 51% Attack on Pos Blockchains
    Short Selling Attack: A Self-Destructive But Profitable 51% Attack On PoS Blockchains Suhyeon Lee and Seungjoo Kim CIST (Center for Information Security Technologies), Korea University, Korea Abstract—There have been several 51% attacks on Proof-of- With a PoS, the attacker needs to obtain 51% of the Work (PoW) blockchains recently, including Verge and Game- cryptocurrency to carry out a 51% attack. But unlike PoW, Credits, but the most noteworthy has been the attack that saw attacker in a PoS system is highly discouraged from launching hackers make off with up to $18 million after a successful double spend was executed on the Bitcoin Gold network. For this reason, 51% attack because he would have to risk of depreciation the Proof-of-Stake (PoS) algorithm, which already has advantages of his entire stake amount to do so. In comparison, bad of energy efficiency and throughput, is attracting attention as an actor in a PoW system will not lose their expensive alternative to the PoW algorithm. With a PoS, the attacker needs mining equipment if he launch a 51% attack. Moreover, to obtain 51% of the cryptocurrency to carry out a 51% attack. even if a 51% attack succeeds, the value of PoS-based But unlike PoW, attacker in a PoS system is highly discouraged from launching 51% attack because he would have to risk losing cryptocurrency will fall, and the attacker with the most stake his entire stake amount to do so. Moreover, even if a 51% attack will eventually lose the most. For these reasons, those who succeeds, the value of PoS-based cryptocurrency will fall, and attempt to attack 51% of the PoS blockchain will not be the attacker with the most stake will eventually lose the most.
    [Show full text]
  • Alternative Mining Puzzles
    Cryptocurrency Technologies Alternative Mining Puzzles Alternative Mining Puzzles • Essential Puzzle Requirements • ASIC-Resistant Puzzles • Proof-of-Useful-Work • Non-outsourceable Puzzles • Proof-of-Stake “Virtual Mining” Puzzles (recap) Incentive system steers participants Basic features of Bitcoin’s puzzle The puzzle is difficult to solve, so attacks are costly … but not too hard, so honest miners are compensated Q: What other features could a puzzle have? 1 Cryptocurrency Technologies Alternative Mining Puzzles On today’s menu . Alternative puzzle designs Used in practice, and speculative Variety of possible goals ASIC resistance, pool resistance, intrinsic benefits, etc. Essential security requirements Alternative Mining Puzzles • Essential Puzzle Requirements • ASIC-Resistant Puzzles • Proof-of-Useful-Work • Non-outsourceable Puzzles • Proof-of-Stake “Virtual Mining” 2 Cryptocurrency Technologies Alternative Mining Puzzles Puzzle Requirements A puzzle should ... – be cheap to verify – have adjustable difficulty – <other requirements> – have a chance of winning that is proportional to hashpower • Large player get only proportional advantage • Even small players get proportional compensation Bad Puzzle: a sequential Puzzle Consider a puzzle that takes N steps to solve a “Sequential” Proof of Work N Solution Found! 3 Cryptocurrency Technologies Alternative Mining Puzzles Bad Puzzle: a sequential Puzzle Problem: fastest miner always wins the race! Solution Found! Good Puzzle => Weighted Sample This property is sometimes called progress free. 4 Cryptocurrency Technologies Alternative Mining Puzzles Alternative Mining Puzzles • Essential Puzzle Requirements • ASIC-Resistant Puzzles • Proof-of-Useful-Work • Non-outsourceable Puzzles • Proof-of-Stake “Virtual Mining” ASIC Resistance – Why?! Goal: Ordinary people with idle laptops, PCs, or even mobile phones can mine! Lower barrier to entry! Approach: Reduce the gap between custom hardware and general purpose equipment.
    [Show full text]
  • Coinbase Explores Crypto ETF (9/6) Coinbase Spoke to Asset Manager Blackrock About Creating a Crypto ETF, Business Insider Reports
    Crypto Week in Review (9/1-9/7) Goldman Sachs CFO Denies Crypto Strategy Shift (9/6) GS CFO Marty Chavez addressed claims from an unsubstantiated report earlier this week that the firm may be delaying previous plans to open a crypto trading desk, calling the report “fake news”. Coinbase Explores Crypto ETF (9/6) Coinbase spoke to asset manager BlackRock about creating a crypto ETF, Business Insider reports. While the current status of the discussions is unclear, BlackRock is said to have “no interest in being a crypto fund issuer,” and SEC approval in the near term remains uncertain. Looking ahead, the Wednesday confirmation of Trump nominee Elad Roisman has the potential to tip the scales towards a more favorable cryptoasset approach. Twitter CEO Comments on Blockchain (9/5) Twitter CEO Jack Dorsey, speaking in a congressional hearing, indicated that blockchain technology could prove useful for “distributed trust and distributed enforcement.” The platform, given its struggles with how best to address fraud, harassment, and other misuse, could be a prime testing ground for decentralized identity solutions. Ripio Facilitates Peer-to-Peer Loans (9/5) Ripio began to facilitate blockchain powered peer-to-peer loans, available to wallet users in Argentina, Mexico, and Brazil. The loans, which utilize the Ripple Credit Network (RCN) token, are funded in RCN and dispensed to users in fiat through a network of local partners. Since all details of the loan and payments are recorded on the Ethereum blockchain, the solution could contribute to wider access to credit for the unbanked. IBM’s Payment Protocol Out of Beta (9/4) Blockchain World Wire, a global blockchain based payments network by IBM, is out of beta, CoinDesk reports.
    [Show full text]
  • A Survey on Volatility Fluctuations in the Decentralized Cryptocurrency Financial Assets
    Journal of Risk and Financial Management Review A Survey on Volatility Fluctuations in the Decentralized Cryptocurrency Financial Assets Nikolaos A. Kyriazis Department of Economics, University of Thessaly, 38333 Volos, Greece; [email protected] Abstract: This study is an integrated survey of GARCH methodologies applications on 67 empirical papers that focus on cryptocurrencies. More sophisticated GARCH models are found to better explain the fluctuations in the volatility of cryptocurrencies. The main characteristics and the optimal approaches for modeling returns and volatility of cryptocurrencies are under scrutiny. Moreover, emphasis is placed on interconnectedness and hedging and/or diversifying abilities, measurement of profit-making and risk, efficiency and herding behavior. This leads to fruitful results and sheds light on a broad spectrum of aspects. In-depth analysis is provided of the speculative character of digital currencies and the possibility of improvement of the risk–return trade-off in investors’ portfolios. Overall, it is found that the inclusion of Bitcoin in portfolios with conventional assets could significantly improve the risk–return trade-off of investors’ decisions. Results on whether Bitcoin resembles gold are split. The same is true about whether Bitcoins volatility presents larger reactions to positive or negative shocks. Cryptocurrency markets are found not to be efficient. This study provides a roadmap for researchers and investors as well as authorities. Keywords: decentralized cryptocurrency; Bitcoin; survey; volatility modelling Citation: Kyriazis, Nikolaos A. 2021. A Survey on Volatility Fluctuations in the Decentralized Cryptocurrency Financial Assets. Journal of Risk and 1. Introduction Financial Management 14: 293. The continuing evolution of cryptocurrency markets and exchanges during the last few https://doi.org/10.3390/jrfm years has aroused sparkling interest amid academic researchers, monetary policymakers, 14070293 regulators, investors and the financial press.
    [Show full text]
  • Bitcoin and Cryptocurrencies Law Enforcement Investigative Guide
    2018-46528652 Regional Organized Crime Information Center Special Research Report Bitcoin and Cryptocurrencies Law Enforcement Investigative Guide Ref # 8091-4ee9-ae43-3d3759fc46fb 2018-46528652 Regional Organized Crime Information Center Special Research Report Bitcoin and Cryptocurrencies Law Enforcement Investigative Guide verybody’s heard about Bitcoin by now. How the value of this new virtual currency wildly swings with the latest industry news or even rumors. Criminals use Bitcoin for money laundering and other Enefarious activities because they think it can’t be traced and can be used with anonymity. How speculators are making millions dealing in this trend or fad that seems more like fanciful digital technology than real paper money or currency. Some critics call Bitcoin a scam in and of itself, a new high-tech vehicle for bilking the masses. But what are the facts? What exactly is Bitcoin and how is it regulated? How can criminal investigators track its usage and use transactions as evidence of money laundering or other financial crimes? Is Bitcoin itself fraudulent? Ref # 8091-4ee9-ae43-3d3759fc46fb 2018-46528652 Bitcoin Basics Law Enforcement Needs to Know About Cryptocurrencies aw enforcement will need to gain at least a basic Bitcoins was determined by its creator (a person Lunderstanding of cyptocurrencies because or entity known only as Satoshi Nakamoto) and criminals are using cryptocurrencies to launder money is controlled by its inherent formula or algorithm. and make transactions contrary to law, many of them The total possible number of Bitcoins is 21 million, believing that cryptocurrencies cannot be tracked or estimated to be reached in the year 2140.
    [Show full text]