Proof-of-work system

A proof-of-work (POW) system (or protocol, or function) is an economic measure to deter denial of service attacks and other service abuses such as spam on a network by requiring some work from the service requester, usually meaning processing time by a computer. A key feature of these schemes is their asymmetry: the work must be moderately hard (but feasible) on the requester side but easy to check for the service provider. This idea is also named Client Puzzle Protocol (CPP). It is distinct from a CAPTCHA, which is intended for a human to solve quickly, rather than a computer.

One popular system is Hashcash, which uses partial hash inversions to prove that work was done, as a good-will token to send an e-mail. For instance the following header represents about 240 hash computations to send a message to hobbes@comics on March 19, 2017:

X-Hashcash: 1:40:170319:hobbes@comics::eb9a45d0eac8b65a:159b56eb15c

It is verified with a single computation by checking that its SHA-1 hash begins with 40 binary zeros, that is 10 hexadecimal zeros: 00000000009f0b34697d40bf80d000a3a0646cd9

Whether POW systems can actually solve a particular denial-of-service issue such as the spam problem is subject to debate:[1][2] on the one hand the system must make sending spams obtrusively unproductive for the spammer, but on the other hand it should not prevent legitimate users from sending their messages.

Contents

Proof-of-work variants

There are two classes of proof-of-work protocols.

Moreover, the underlying functions used by these schemes may be:

Finally, some POW systems offer shortcut computations that allow participants who know a secret, typically a private key, to generate cheap POWs. The rationale is that mailing-list holders may generate stamps for every recipient without incurring a high cost. Whether such a feature is desirable depends on the usage scenario.

List of proof-of-work functions

Here is a (preliminary) list of proof-of-work functions.

Reusable proof-of-work

Computer scientist Hal Finney has built on the proof-of-work idea, yielding a system called reusable proof of work ("RPOW").[17]

The easiest way to understand RPOW is to view it as a form of token money. It is in fact the only form of digital token money invulnerable to inflation caused by greedy or untrustworthy mints issuing more tokens than they said they would issue.

In this aspect it resembles the gold coin: an issuer of gold coins cannot unfairly profit by minting extra gold coins because in a well-run gold-coin currency, obtaining the gold to make the extra coins has a cost approximately equal to the revenue or benefit gained by the minting of the coins. Moreover, this cost (i.e., the price of gold) is knowable or predictable by anyone.

Just as a gold coin's value is in an important sense guaranteed by the value of the raw gold needed to make it, the value of an RPOW token is guaranteed by the value of a POW token. (In Finney's version of RPOW, that POW token is a piece of hashcash.)

The property that makes the gold coin and the RPOW token invulnerable to cheating by the nominal issuer of the currency also of course makes it invulnerable to counterfeiting.

Since the cost of creating a POW token decreases as a function of time in a fairly predictable way, e.g., by a steady logarithmic decay sometimes called Moore's law, it is impractical to hold onto a POW or RPOW token for years as a form of savings. Still, these tokens are quite useful and stable when used as a form of exchange.

An operator of a website that offers some benefit or service that many people are highly motivated to use can demand a POW token in exchange for this benefit. In fact, there are often good reasons for doing so. The benefit almost always entails the consumption of certain resources, like bandwidth to the Internet, computation or disk space that have a definite cost. Demanding a POW token prevents Internet users from making frivolous or excessive use of the service (and consequently of the resources underlying the service).

Parenthetically, most people do not yet have software installed on their computer to mint POW tokens, but this could easily change.

An RPOW system differs from a POW system in that after someone has "spent" a POW token at my web site, I have the option of exchanging that "spent" POW token for a new, unspent RPOW token, which I can then spend at some third party's web site (provided of course that that web site has been set up to accept RPOW tokens). This saves me the computational resources I would have otherwise needed to mint a POW token.

This third party can in turn exchange that spent RPOW for a new, unspent one of equal value.

The anti-counterfeit/anti-inflationary property of the RPOW token is guaranteed by a technique called remote attestation. In particular, the RPOW server, the Internet server that exchanges a used POW or RPOW token for a new one of equal value, uses remote attestation to allow any sufficiently knowledgeable and interested party to verify what software is running on the RPOW server. Since the source code for this software has been published (under a BSD-like license), any sufficiently knowledgeable programmer can, by inspecting this source code, satisfy himself that the software and, by extension, the RPOW server never issue a new token except in exchange for a spent token of equal value.

Until recently, Finney's system is the only RPOW system to have been implemented so far, and it has not yet seen economically significant use. It is implemented as 12,000 lines of C code.

In 2009, the Bitcoin network went online. Bitcoin is a proof-of-work crypto currency developed on top of a decentralized P2P network. Tokens are "mined" by individual nodes and verified by the network. Approximately 8M of the ultimately 21M bitcoins have been mined as of January 2012.[18][19]

References

  1. ^ Laurie, Ben; Clayton, Richard (May 2004). "Proof-of-work proves not to work". WEIS 04. 
  2. ^ Liu, Debin; Camp, L. Jean (June 2006). "Proof of Work can work". Fifth Workshop on the Economics of Information Security. 
  3. ^ How powerful was the Apollo 11 computer?, a specific comparison that shows how different classes of devices have different processing power.
  4. ^ a b Abadi, Martín; Burrows, Mike; Wobber, Ted (2005). "Moderately hard, memory-bound functions". ACM Trans. Inter. Tech. 5 (2): 299–327. 
  5. ^ a b Naor, Moni (2003). "On memory-bound functions for fighting spam". Advances in Cryptology: CRYPTO 2003 (Springer) 2729: 426–444. 
  6. ^ a b Coelho, Fabien. 2005/356 "Exponential memory-bound functions for proof of work protocols". Cryptology ePrint Archive, Report. http://eprint.iacr.org/2005/356 2005/356. 
  7. ^ a b Abliz, Mehmud; Znati, Taieb (December 2009). "A Guided Tour Puzzle for Denial of Service Prevention". Proceedings of the Annual Computer Security Applications Conference (ACSAC) 2009 (Honolulu, HI): 279–288. 
  8. ^ a b c Dwork, Cynthia; Naor, Moni (1993). "Pricing via Processing, Or, Combatting Junk Mail, Advances in Cryptology" (PDF). CRYPTO’92: Lecture Notes in Computer Science No. 740 (Springer): 139–147. http://dsns.csie.nctu.edu.tw/research/crypto/HTML/PDF/C92/139.PDF. 
  9. ^ Back, Adam. "HashCash". http://hashcash.org.  Popular proof-of-work system. First announce in March 1997.
  10. ^ Gabber, Eran; Jakobsson, Markus; Matias, Yossi; Mayer, Alain J. (1998). "Curbing junk e-mail via secure classification". Financial Cryptography: 198–213. 
  11. ^ Jakobsson, Markus; Juels, Ari (1999). "Proofs of Work and Bread Pudding Protocols". Communications and Multimedia Security (Kluwer Academic Publishers): 258–272. http://rsa.com/rsalabs/node.asp?id=2049.  This paper formalizes the idea of a proof of work (POW) and introduces "the dependent idea of a bread pudding protocol", a "re-usable proof of work" (RPOW) system.
  12. ^ Wang, Xiao-Feng; Reiter, Michael (May 2003). "Defending against denial-of-service attacks with puzzle auctions". IEEE Symposium on Security and Privacy '03. 
  13. ^ Franklin, Matthew K.; Malkhi, Dahlia (1997). "Auditable metering with lightweight security". Financial Cryptography '97.  Updated version May 4, 1998.
  14. ^ Juels, Ari; Brainard, John (1999). "Client puzzles: A cryptographic defense against connection depletion attacks". NDSS 99. 
  15. ^ Waters, Brent; Juels, Ari; Halderman, John A.; Felten, Edward W. (2004). "New client puzzle outsourcing techniques for DoS resistance". 11th ACM Conference on Computer and Communications Security. 
  16. ^ Coelho, Fabien. "An (almost) constant-effort solution-verification proof-of-work protocol based on Merkle trees". Cryptology ePrint Archive, Report. http://eprint.iacr.org/2007/433. 
  17. ^ "Reusable Proofs of Work". Archived from the original on December 22, 2007. http://web.archive.org/web/20071222072154/http://rpow.net/. 
  18. ^ "Officical Bitcoin Web Page". http://www.bitcoin.org. 
  19. ^ "Bitcoin Watch". http://www.bitcoinwatch.com. 

External links