Ofelimos: Combinatorial Optimization via Proof-of-Useful-Work \\ A Provably Secure Blockchain Protocol

Minimizing the energy cost and carbon footprint of the Bitcoin blockchain and related protocols is one of the most widely identi ed open questions in the cryptocurrency space. Substituting the proof-of-work (PoW) primitive in Nakamoto's longest chain protocol with a proof of useful work (PoUW) has been long theorized as an ideal solution in many respects but, to this day, the concept still lacks a convincingly secure realization. In this work we put forthOfelimos, a novel PoUW-based blockchain protocol whose consensus mechanism simultaneously realizes a decentralized optimization-problem solver. Our protocol is built around a novel local search algorithm, which we call Doubly Parallel Local Search (DPLS), that is especially crafted to suit implementation as the PoUW component of our blockchain protocol. We provide a thorough security analysis of our protocol and additionally present metrics that re ect the usefulness of the system. As an illustrative example we show how DPLS can implement a variant of WalkSAT and experimentally demonstrate its competitiveness with respect to a vanilla WalkSAT implementation. In this way, our work paves the way for safely using blockchain systems as generic optimization engines for a variety of hard optimization problems for which a publicly veri able solution is desired.

[1]  Alok Aggarwal,et al.  Communication Complexity of PRAMs , 1990, Theor. Comput. Sci..

[2]  Philippe Codognet,et al.  Parallel Local Search , 2018, Handbook of Parallel Constraint Reasoning.

[3]  Henry Kautz,et al.  Walksat in the 2004 SAT Competition , 2004 .

[4]  Elaine Shi,et al.  Snow White: Robustly Reconfigurable Consensus and Applications to Provably Secure Proof of Stake , 2019, Financial Cryptography.

[5]  Eran Tromer,et al.  Proof-Carrying Data and Hearsay Arguments from Signature Cards , 2010, ICS.

[6]  Stefan Dziembowski,et al.  Proofs of Space , 2015, CRYPTO.

[7]  Kevin Leyton-Brown,et al.  Solving the Station Repacking Problem , 2016, AAAI.

[8]  Aggelos Kiayias,et al.  Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain , 2018, EUROCRYPT.

[9]  Stefan Edelkamp,et al.  Automated Planning: Theory and Practice , 2007, Künstliche Intell..

[10]  Aggelos Kiayias,et al.  Consensus Redux: Distributed Ledgers in the Face of Adversarial Supremacy , 2020, IACR Cryptol. ePrint Arch..

[11]  M. Dotan,et al.  Proofs of Useless Work - Positive and Negative Results for Wasteless Mining Systems , 2020, ArXiv.

[12]  Zibin Zheng,et al.  AxeChain: A Secure and Decentralized blockchain for solving Easily-Verifiable problems , 2020, ArXiv.

[13]  Francesca Rossi,et al.  Solving Hard Stable Matching Problems via Local Search and Cooperative Parallelization , 2015, AAAI.

[14]  Marcin Andrychowicz,et al.  Distributed Cryptography Based on the Proofs of Work , 2014, IACR Cryptol. ePrint Arch..

[15]  Ilan Orlov,et al.  Proofs of Space-Time and Rational Proofs of Storage , 2019, IACR Cryptol. ePrint Arch..

[16]  Ueli Maurer,et al.  Bitcoin as a Transaction Ledger: A Composable Treatment , 2017, CRYPTO.

[17]  Aggelos Kiayias,et al.  Consensus from Signatures of Work , 2020, CT-RSA.

[18]  Carlos G. Oliver,et al.  Proposal for a fully decentralized blockchain and proof-of-work algorithm for solving NP-complete problems , 2017, ArXiv.

[19]  Aggelos Kiayias,et al.  Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol , 2017, CRYPTO.

[20]  A. Coventry NooShare : A decentralized ledger of shared computational resources , 2012 .

[21]  Elaine Shi,et al.  FruitChains: A Fair Blockchain , 2017, IACR Cryptol. ePrint Arch..

[22]  Bart Selman,et al.  Local search strategies for satisfiability testing , 1993, Cliques, Coloring, and Satisfiability.

[23]  Silvio Micali,et al.  Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..

[24]  Elaine Shi,et al.  Permacoin: Repurposing Bitcoin Work for Data Preservation , 2014, 2014 IEEE Symposium on Security and Privacy.

[25]  Markulf Kohlweiss,et al.  Updatable and Universal Common Reference Strings with Applications to zk-SNARKs , 2018, IACR Cryptol. ePrint Arch..

[26]  S. Nakamoto,et al.  Bitcoin: A Peer-to-Peer Electronic Cash System , 2008 .

[27]  Aggelos Kiayias,et al.  Mining for Privacy: How to Bootstrap a Snarky Blockchain , 2020, IACR Cryptol. ePrint Arch..

[28]  Thomas Stützle,et al.  Stochastic Local Search: Foundations & Applications , 2004 .

[29]  Colin Andrews,et al.  Expanding the Economic and Innovation Opportunities of Spectrum Through Incentive Auctions ; Channel Sharing by Full Power and Class A Stations Outside the Broadcast Television Spectrum Incentive , 2015 .

[30]  Krishnendu Chatterjee,et al.  Hybrid mining: exploiting blockchain's computational power for distributed problem solving , 2019, SAC.

[31]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.

[32]  Markulf Kohlweiss,et al.  Sonic: Zero-Knowledge SNARKs from Linear-Size Universal and Updatable Structured Reference Strings , 2019, IACR Cryptol. ePrint Arch..

[33]  Matteo Sartori A local search algorithm for matching hospitals to residents , 2013 .

[34]  Abraham P. Punnen,et al.  A survey of very large-scale neighborhood search techniques , 2002, Discret. Appl. Math..

[35]  Bart Selman,et al.  Noise Strategies for Improving Local Search , 1994, AAAI.

[36]  Aggelos Kiayias,et al.  Tight Consistency Bounds for Bitcoin , 2020, IACR Cryptol. ePrint Arch..

[37]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[38]  Abhi Shelat,et al.  Analysis of the Blockchain Protocol in Asynchronous Networks , 2017, EUROCRYPT.

[39]  William S. Havens,et al.  The U.S. National Football League Scheduling Problem , 2004, AAAI.

[40]  Angelique Faye Loe,et al.  Conquering Generals: an NP-Hard Proof of Useful Work , 2018, CRYBLOCK@MobiSys.

[41]  Aggelos Kiayias,et al.  Blockchains from Non-idealized Hash Functions , 2020, TCC.

[42]  Jens Groth,et al.  On the Size of Pairing-Based Non-interactive Arguments , 2016, EUROCRYPT.

[43]  David Pisinger,et al.  Large Neighborhood Search , 2018, Handbook of Metaheuristics.

[44]  Alejandro Baldominos Gómez,et al.  Coin.AI: A Proof-of-Useful-Work Scheme for Blockchain-Based Distributed Deep Learning , 2019, Entropy.

[45]  Georg Fuchsbauer,et al.  SpaceMint: A Cryptocurrency Based on Proofs of Space , 2018, ERCIM News.

[46]  Prashant Nalini Vasudevan,et al.  Proofs of Work from Worst-Case Assumptions , 2018, IACR Cryptol. ePrint Arch..

[47]  Dana S. Nau,et al.  On the Complexity of Blocks-World Planning , 1992, Artif. Intell..

[48]  Srinath T. V. Setty,et al.  Spartan: Efficient and general-purpose zkSNARKs without trusted setup , 2020, IACR Cryptol. ePrint Arch..