LocalCoin: An ad-hoc payment scheme for areas with high connectivity: poster

The popularity of digital currencies, especially cryptocurrencies, has been continuously growing since the appearance of Bitcoin. Bitcoin is a peer-to-peer (P2P) cryptocurrency protocol enabling transactions between individuals without the need of a trusted authority. Its network is formed from resources contributed by individuals known as miners. Users of Bitcoin currency create transactions that are stored in a specialised data structure called a block chain. Bitcoin's security lies in a proof-of-work scheme, which requires high computational resources at the miners. These miners have to be synchronised with any update in the network, which produces high data traffic rates. Despite advances in mobile technology, no cryptocurrencies have been proposed for mobile devices. This is largely due to the lower processing capabilities of mobile devices when compared with conventional computers and the poorer Internet connectivity to that of the wired networking. In this work, we propose LocalCoin, an alternative cryptocurrency that requires minimal computational resources, produces low data traffic and works with off-the-shelf mobile devices. LocalCoin replaces the computational hardness that is at the root of Bitcoin's security with the social hardness of ensuring that all witnesses to a transaction are colluders. It is based on opportunistic networking rather than relying on infrastructure and incorporates characteristics of mobile networks such as users' locations and their coverage radius in order to employ an alternative proof-of-work scheme. Localcoin features (i) a lightweight proof-of-work scheme and (ii) a distributed block chain.

[1]  Jeremy Clark,et al.  CommitCoin: Carbon Dating Commitments with Bitcoin , 2011, IACR Cryptol. ePrint Arch..

[2]  Michael J. Fischer,et al.  The Consensus Problem in Unreliable Distributed Systems (A Brief Survey) , 1983, FCT.

[3]  David Wolinsky,et al.  Decentralizing Authorities into Scalable Strongest-Link Cothorities , 2015, ArXiv.

[4]  J. D. Bruce Purely P2P Crypto-Currency With Finite Mini-Blockchain , 2013 .

[5]  Pedro Moreno-Sanchez,et al.  CoinShuffle: Practical Decentralized Coin Mixing for Bitcoin , 2014, ESORICS.

[6]  Panganamala Ramana Kumar,et al.  RHEINISCH-WESTFÄLISCHE TECHNISCHE HOCHSCHULE AACHEN , 2001 .

[7]  Goutam Paul,et al.  Towards a More Democratic Mining in Bitcoins , 2014, ICISS.

[8]  Ghassan O. Karame,et al.  Two Bitcoins at the Price of One? Double-Spending Attacks on Fast Payments in Bitcoin , 2012, IACR Cryptol. ePrint Arch..

[9]  Jeffrey S. Rosenschein,et al.  Bitcoin Mining Pools: A Cooperative Game Theoretic Analysis , 2015, AAMAS.

[10]  Michael Bedford Taylor,et al.  Bitcoin and the age of Bespoke Silicon , 2013, 2013 International Conference on Compilers, Architecture and Synthesis for Embedded Systems (CASES).

[11]  Pan Hui,et al.  CRAWDAD dataset cambridge/haggle (v.2009-05-29) , 2009 .

[12]  Emin Gün Sirer,et al.  Majority is not enough , 2013, Financial Cryptography.

[13]  Christian Decker,et al.  Bitcoin meets strong consistency , 2014, ICDCN.

[14]  José Luis Martín,et al.  CRAWDAD dataset tecnalia/humanet (v.2012-06-12) , 2012 .

[15]  Matthew Green,et al.  Zerocoin: Anonymous Distributed E-Cash from Bitcoin , 2013, 2013 IEEE Symposium on Security and Privacy.

[16]  Massimo Franceschetti,et al.  Information theoretic bounds on the throughput scaling of wireless relay networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[17]  Pan Hui,et al.  OPENRP: a reputation middleware for opportunistic crowd computing , 2016, IEEE Communications Magazine.

[18]  Christophe Diot,et al.  CRAWDAD dataset cambridge/haggle (v.2006-01-31) , 2006 .

[19]  Ittay Eyal,et al.  The Miner's Dilemma , 2014, 2015 IEEE Symposium on Security and Privacy.

[20]  W. Marsden I and J , 2012 .

[21]  Ari Juels,et al.  $evwu Dfw , 1998 .

[22]  Jörg Ott,et al.  The ONE simulator for DTN protocol evaluation , 2009, SimuTools.

[23]  David Tse,et al.  Mobility increases the capacity of ad hoc wireless networks , 2002, TNET.

[24]  Gernot Heiser,et al.  An Analysis of Power Consumption in a Smartphone , 2010, USENIX Annual Technical Conference.

[25]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.

[26]  Emin Gün Sirer,et al.  Bitcoin-NG: A Scalable Blockchain Protocol , 2015, NSDI.

[27]  J. Dall,et al.  Random geometric graphs. , 2002, Physical review. E, Statistical, nonlinear, and soft matter physics.

[28]  Joseph J. LaViola,et al.  Byzantine Consensus from Moderately-Hard Puzzles : A Model for Bitcoin , 2014 .

[29]  Ronald L. Rivest,et al.  Time-lock Puzzles and Timed-release Crypto , 1996 .

[30]  Xu Chen,et al.  Social trust and social reciprocity based cooperative D2D communications , 2013, MobiHoc.

[31]  Björn Scheuermann,et al.  Bitcoin and Beyond: A Technical Survey on Decentralized Digital Currencies , 2016, IEEE Communications Surveys & Tutorials.

[32]  E. Yeh,et al.  On the Critical Density for Percolation in Random Geometric Graphs , 2007 .