Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

(Short Paper) PieceWork: Generalized Outsourcing Control for Proofs of Work

  • Conference paper
  • First Online:
Financial Cryptography and Data Security (FC 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10323))

Included in the following conference series:

Abstract

Most prominent cryptocurrencies utilize proof of work (PoW) to secure their operation, yet PoW suffers from two key undesirable properties. First, the work done is generally wasted, not useful for anything but the gleaned security of the cryptocurrency. Second, PoW is naturally outsourceable, leading to inegalitarian concentration of power in the hands of few so-called pools that command large portions of the system’s computation power.

We introduce a general approach to constructing PoW called PieceWork that tackles both issues. In essence, PieceWork allows for a configurable fraction of PoW computation to be outsourced to workers. Its controlled outsourcing allows for reusing the work towards additional goals such as spam prevention and DoS mitigation, thereby reducing PoW waste. Meanwhile, PieceWork can be tuned to prevent excessive outsourcing. Doing so causes pool operation to be significantly more costly than today. This disincentivizes aggregation of work in mining pools.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    Referenced 11 Dec. 2016 at https://en.bitcoin.it/wiki/FAQ.

References

  1. Back, A.: Hashcash - a denial of service counter-measure. http://www.hashcash.org/papers/hashcash.pdf (2002)

  2. Back, A.: Hashcash-amortizable publicly auditable cost functions. Early draft of paper (2000)

    Google Scholar 

  3. Biryukov, A., Pustogarov, I.: Proof-of-work as anonymous micropayment: rewarding a Tor relay. In: Böhme, R., Okamoto, T. (eds.) FC 2015. LNCS, vol. 8975, pp. 445–455. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-47854-7_27

    Chapter  Google Scholar 

  4. Courtois, N.T., Bahack, L.: On subversive miner strategies and block withholding attack in Bitcoin digital currency. arXiv preprint arXiv:1402.1718 (2014)

  5. Dwork, C., Naor, M.: Pricing via processing or combatting junk mail. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 139–147. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-48071-4_10

    Google Scholar 

  6. Ethereum Proof of Stake FAQ (2017). https://github.com/ethereum/wiki/wiki/Proof-of-Stake-FAQ. Accessed 28 Feb 2017

  7. Eyal, I.: The miner’s dilemma. In: 2015 IEEE Symposium on Security and Privacy, pp. 89–103. IEEE (2015)

    Google Scholar 

  8. Eyal, I., Sirer, E.G.: How to disincentivize large bitcoin mining pools. http://hackingdistributed.com/2014/06/18/how-to-disincentivize-large-bitcoin-mining-pools/ (2014). Accessed 05 Nov 2016

  9. Jakobsson, M., Juels, A.: Proofs of work and bread pudding protocols (extended abstract). In: Preneel, B. (ed.) Secure Information Networks. ITIFIP, vol. 23, pp. 258–272. Springer, Boston, MA (1999). https://doi.org/10.1007/978-0-387-35568-9_18

    Chapter  Google Scholar 

  10. Juels, A., Brainard, J.: Client puzzles: a cryptographic countermeasure against connection depletion attacks. In: NDSS, pp. 151–165 (1999)

    Google Scholar 

  11. Juels Jr., A., Burton, S.K.: PORs: proofs of retrievability for large files. In: ACM CCS, pp. 584–597 (2007)

    Google Scholar 

  12. King, S.: Primecoin: cryptocurrency with prime number proof-of-work (2013)

    Google Scholar 

  13. Micali, S., Rivest, R.L.: Micropayments revisited. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 149–163. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45760-7_11

    Chapter  Google Scholar 

  14. Miller, A., Juels, A., Shi, E., Parno, B., Katz, J.: Permacoin: repurposing bitcoin work for data preservation. In: 2014 IEEE Symposium on Security and Privacy, pp. 475–490. IEEE (2014)

    Google Scholar 

  15. Miller, A., Kosba, A., Katz, J., Shi, E.: Nonoutsourceable scratch-off puzzles to discourage bitcoin mining coalitions. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pp. 680–691. ACM (2015)

    Google Scholar 

  16. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. (2008). http://bitcoin.org/bitcoin.pdf

  17. Nguyen, P., Stern, J.: The Béguin-Quisquater server-aided RSA protocol from Crypto’95 is not secure. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 372–379. Springer, Heidelberg (1998). https://doi.org/10.1007/3-540-49649-1_29

    Chapter  Google Scholar 

  18. Nygren, E., Erb, S., Biryukov, A., Khovratovic, D.: TLS client puzzles extension. IETF Internet-Draft (2016). Expires 30 Dec 2016

    Google Scholar 

  19. Priest, C.: [bitcoin-dev] we need to fix the block withholding attack. https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2015-December/012059.html (2015). Accessed 05 Nov 2016

  20. Rivest, R.L., Shamir, A.: PayWord and MicroMint: two simple micropayment schemes. In: Lomas, M. (ed.) Security Protocols 1996. LNCS, vol. 1189, pp. 69–87. Springer, Heidelberg (1997). https://doi.org/10.1007/3-540-62494-5_6

    Chapter  Google Scholar 

  21. Sztorc, P.: Nothing is cheaper than proof of work (2016). http://www.truthcoin.info/blog/pow-cheapest/. Accessed 01 Nov 2016

  22. Todd, P.: Re: [bitcoin-dev] we need to fix the block withholding attack (2015). https://lists.linuxfoundation.org/pipermail/bitcoin-dev/2015-December/012069.html. Accessed 05 Nov 2016

  23. ziftrCOIN: a cryptocurrency to enable commerces. (2014). https://d19y4lldx7po3t.cloudfront.net/assets/docs/ziftrcoin-whitepaper-120614.pdf. Accessed 05 Nov 2016

Download references

Acknowledgments

This work is funded in part by NSF grants CNS-1330599, CNS-1514163, CNS-1564102, CNS-1561209, and CNS-1518779, ARO grant W911NF-16-1-0145, and IC3 sponsorship from Chain, IBM, and Intel.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Philip Daian .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 International Financial Cryptography Association

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Daian, P., Eyal, I., Juels, A., Sirer, E.G. (2017). (Short Paper) PieceWork: Generalized Outsourcing Control for Proofs of Work. In: Brenner, M., et al. Financial Cryptography and Data Security. FC 2017. Lecture Notes in Computer Science(), vol 10323. Springer, Cham. https://doi.org/10.1007/978-3-319-70278-0_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-70278-0_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-70277-3

  • Online ISBN: 978-3-319-70278-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics