Towards a Multi-Chain Future of Proof-of-Space

Proof-of-Space provides an intriguing alternative for consensus protocol of permissionless blockchains due to its recyclable nature and the potential to support multiple chains simultaneously. However, a direct shared proof of the same storage, which was adopted in the existing multi-chain schemes based on Proof-of-Space, could give rise to newborn attack on new chain launching. To fix this gap, we propose an innovative framework of single-chain Proof-of-Space and further present a novel multi-chain scheme which can resist newborn attack effectively by elaborately combining shared proof and chain-specific proof of storage. Moreover, we analyze the security of the multi-chain scheme and prove that it is incentive-compatible. This means that participants in such multi-chain system can achieve their greatest utility with our proposed strategy of storage resource partition.

[1]  Krzysztof Pietrzak Proofs of Catalytic Space , 2018, IACR Cryptol. ePrint Arch..

[2]  Moni Naor,et al.  Pebbling and Proofs of Work , 2005, CRYPTO.

[3]  David J. Haglin Bipartite Expander Matching is in NC , 1995, Parallel Process. Lett..

[4]  Krzysztof Pietrzak,et al.  Simple Proofs of Sequential Work , 2018, IACR Cryptol. ePrint Arch..

[5]  Moni Naor,et al.  Pricing via Processing or Combatting Junk Mail , 1992, CRYPTO.

[6]  Srinivas Devadas,et al.  Proof of Space from Stacked Expanders , 2016, TCC.

[7]  Aggelos Kiayias,et al.  Ouroboros Genesis: Composable Proof-of-Stake Blockchains with Dynamic Availability , 2018, IACR Cryptol. ePrint Arch..

[8]  Vladimir Kolmogorov,et al.  Superconcentrators of Density 25.3 , 2018, Ars Comb..

[9]  Aggelos Kiayias,et al.  Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol , 2017, CRYPTO.

[10]  Jeremiah Blocki,et al.  Depth-Robust Graphs and Their Cumulative Memory Complexity , 2017, EUROCRYPT.

[11]  Jonathan Katz,et al.  Fixing Cracks in the Concrete: Random Oracles with Auxiliary Input, Revisited , 2017, EUROCRYPT.

[12]  Colin Percival STRONGER KEY DERIVATION VIA SEQUENTIAL MEMORY-HARD FUNCTIONS , 2009 .

[13]  Aggelos Kiayias,et al.  Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain , 2018, EUROCRYPT.

[14]  Stefan Dziembowski,et al.  Proofs of Space , 2015, CRYPTO.

[15]  Iddo Bentov,et al.  Proof of Activity: Extending Bitcoin's Proof of Work via Proof of Stake [Extended Abstract]y , 2014, PERV.

[16]  Stefan Dziembowski,et al.  Key-Evolution Schemes Resilient to Space-Bounded Leakage , 2011, CRYPTO.

[17]  Noga Alon,et al.  Smaller Explicit Superconcentrators , 2003, Internet Math..

[18]  Elaine Shi,et al.  Snow White: Provably Secure Proofs of Stake , 2016, IACR Cryptol. ePrint Arch..

[19]  Robert E. Tarjan,et al.  Space bounds for a game on graphs , 1976, STOC '76.

[20]  Stefan Dziembowski,et al.  One-Time Computable Self-erasing Functions , 2011, TCC.

[21]  John E. Savage,et al.  Models of computation - exploring the power of computing , 1998 .

[22]  Elaine Shi,et al.  The Sleepy Model of Consensus , 2017, ASIACRYPT.

[23]  Giuseppe Ateniese,et al.  Proofs of Space: When Space Is of the Essence , 2014, SCN.

[24]  Uwe Schöning Better Expanders and Superconcentrators by Kolmogorov Complexity , 1997, SIROCCO.

[25]  P. Erdoes,et al.  On sparse graphs with dense long paths. , 1975 .

[26]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[27]  Trond Hønsi SpaceMint - A Cryptocurrency Based on Proofs of Space , 2017 .

[28]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[29]  Andrew Thomason Dense expanders and pseudo-random bipartite graphs , 1989, Discret. Math..