skip to main content
10.1145/3297280.3297319acmconferencesArticle/Chapter ViewAbstractPublication PagessacConference Proceedingsconference-collections
research-article

Hybrid mining: exploiting blockchain's computational power for distributed problem solving

Published:08 April 2019Publication History

ABSTRACT

In today's cryptocurrencies, Hashcash proof of work is the most commonly-adopted approach to mining. In Hashcash, when a miner decides to add a block to the chain, she has to solve the difficult computational puzzle of inverting a hash function. While Hashcash has been successfully adopted in both Bitcoin and Ethereum, it has attracted significant and harsh criticism due to its massive waste of electricity, its carbon footprint and environmental effects, and the inherent lack of usefulness in inverting a hash function. Various other mining protocols have been suggested, including proof of stake, in which a miner's chance of adding the next block is proportional to her current balance. However, such protocols lead to a higher entry cost for new miners who might not still have any stake in the cryptocurrency, and can in the worst case lead to an oligopoly, where the rich have complete control over mining.

In this paper, we propose Hybrid Mining: a new mining protocol that combines solving real-world useful problems with Hashcash. Our protocol allows new miners to join the network by taking part in Hashcash mining without having to own an initial stake. It also allows nodes of the network to submit hard computational problems whose solutions are of interest in the real world, e.g. protein folding problems. Then, miners can choose to compete in solving these problems, in lieu of Hashcash, for adding a new block. Hence, Hybrid Mining incentivizes miners to solve useful problems, such as hard computational problems arising in biology, in a distributed manner. It also gives researchers in other areas an easy-to-use tool to outsource their hard computations to the blockchain network, which has enormous computational power, by paying a reward to the miner who solves the problem for them. Moreover, our protocol provides strong security guarantees and is at least as resilient to double spending as Bitcoin.

References

  1. C Adam-Bourdarios, D Cameron, A Filipčič, E Lancon, Wenjing Wu, ATLAS Collaboration, et al. 2015. ATLAS@ Home: harnessing volunteer computing for HEP. In Journal of Physics: Conference Series, Vol. 664. IOP Publishing, 022009.Google ScholarGoogle ScholarCross RefCross Ref
  2. Sanjeev Arora and Boaz Barak. 2009. Computational complexity: a modern approach. Cambridge University Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Adam Back. 1997. Hashcash. http://hashcash.org/. (1997).Google ScholarGoogle Scholar
  4. Adam Back et al. 2007. Hashcash - a denial of service counter-measure, 2002. (2007).Google ScholarGoogle Scholar
  5. Marshall Ball, Alon Rosen, Manuel Sabin, and Prashant Nalini Vasudevan. 2017. Proofs of Useful Work. IACR Cryptology ePrint Archive 2017 (2017), 203.Google ScholarGoogle Scholar
  6. Bank for International Settlements. 2018. Cryptocurrencies: looking beyond the hype. Technical Report. Bank for International Settlements. https://www.bis.org/publ/arpdf/ar2018e5.pdfGoogle ScholarGoogle Scholar
  7. Krishnendu Chatterjee, Amir Kafshdar Goharshady, Rasmus Ibsen-Jensen, and Yaron Velner. 2018. Ergodic Mean-Payoff Games for the Analysis of Attacks in Crypto-Currencies. In CONCUR 2018. 11:1--11:17.Google ScholarGoogle Scholar
  8. Krishnendu Chatterjee, Amir Kafshdar Goharshady, and Arash Pourdamghani. 2019. Hybrid Mining: Exploiting Blockchain's Computational Power for Distributed Problem Solving. IST Publication Repository (2019). https://repository.ist.ac.at/1069/Google ScholarGoogle Scholar
  9. Koen Claessen, Niklas Een, Mary Sheeran, and Niklas Sorensson. 2008. SAT-solving in practice. In WODES 2008. 61--67.Google ScholarGoogle ScholarCross RefCross Ref
  10. Reuven Cohen. 2013. Global Bitcoin Computing Power Now 256 Times Faster Than Top 500 Supercomputers Combined. In Forbes (23 Nov 2013).Google ScholarGoogle Scholar
  11. CoinMarketCap. 2018. Cryptocurrency Market Capitalizations. https://coinmarketcap.com/. (Sept. 2018).Google ScholarGoogle Scholar
  12. Seth Cooper, Firas Khatib, Adrien Treuille, Janos Barbero, Jeehyung Lee, Michael Beenen, Andrew Leaver-Fay, David Baker, Zoran Popović, et al. 2010. Predicting protein structures with a multiplayer online game. Nature 466, 7307 (2010), 756.Google ScholarGoogle ScholarCross RefCross Ref
  13. Alex de Vries. 2018. Bitcoin's Growing Energy Problem. Joule 2, 5 (2018), 801--805.Google ScholarGoogle ScholarCross RefCross Ref
  14. Stefan Dziembowski, Sebastian Faust, Vladimir Kolmogorov, and Krzysztof Pietrzak. 2015. Proofs of space. In Crypto 2015. 585--605.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Pasquale Forte, Diego Romano, and Giovanni Schmid. 2015. Beyond Bitcoin-Part I: A critical look at blockchain-based systems. IACR Cryptology ePrint Archive 2015 (2015), 1164.Google ScholarGoogle Scholar
  16. Pasquale Forte, Diego Romano, and Giovanni Schmid. 2016. Beyond Bitcoin-Part II: Blockchain-based systems without mining. IACR Cryptology ePrint Archive 2016 (2016), 747.Google ScholarGoogle Scholar
  17. Spyros Foteinis. 2018. Bitcoin's alarming carbon footprint. Nature 554, 7691 (2018), 169--169.Google ScholarGoogle Scholar
  18. Juan Garay, Aggelos Kiayias, and Nikos Leonardos. 2015. The bitcoin backbone protocol: Analysis and applications. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 281--310.Google ScholarGoogle ScholarCross RefCross Ref
  19. Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. 2017. Algorand: Scaling byzantine agreements for cryptocurrencies. In Proceedings of the 26th Symposium on Operating Systems Principles. ACM, 51--68. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Richard M Karp. 1972. Reducibility among combinatorial problems. In Complexity of computer computations. Springer, 85--103.Google ScholarGoogle Scholar
  21. Aggelos Kiayias, Alexander Russell, Bernardo David, and Roman Oliynykov. 2017. Ouroboros: Aprovably secure proof-of-stake blockchain protocol. In Crypto 2017. 357--388.Google ScholarGoogle Scholar
  22. SunnyKing. 2013. Primecoin: Cryptocurrency with prime number proof-of-work. https://bravenewcoin.com/assets/Whitepapers/primecoin-paper.pdf. (2013).Google ScholarGoogle Scholar
  23. Sunny King. 2014. Gapcoin. http://gapcoin.org. (Oct. 2014).Google ScholarGoogle Scholar
  24. Eric Korpela, Dan Werthimer, David Anderson, Jeff Cobb, and Matt Lebofsky. 2001. SETI@ HOME-massively distributed computing for SETI. Computing in science & engineering 3, 1 (2001), 78--83. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Stefan M Larson, Christopher D Snow, Michael Shirts, and Vijay S Pande. 2009. Folding@ Home and Genome@ Home: Using distributed computing to tackle previously intractable problems in computational biology. arXiv preprint arXiv:0901.0866 (2009).Google ScholarGoogle Scholar
  26. Daniel Le Berre and Anne Parrain. 2010. The SAT4J library, system description. Journal on Satisfiability, Boolean Modeling and Computation 7 (2010), 59--64.Google ScholarGoogle ScholarCross RefCross Ref
  27. Daniel Le Berre and Olivier Roussel. 2009. International SAT Competition. http://www.satcompetition.org/2009/. (July 2009).Google ScholarGoogle Scholar
  28. Angelique Faye Loe and Elizabeth A Quaglia. 2018. Conquering Generals: an NP-Hard Proof of Useful Work. In Proceedings of the 1st Workshop on Cryptocurrencies and Blockchains for Distributed Systems. ACM, 54--59. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Satoshi Nakamoto. 2008. Bitcoin: A peer-to-peer electronic cash system. (2008).Google ScholarGoogle Scholar
  30. Karl J O'Dwyer and David Malone. 2014. Bitcoin mining and its energy footprint. In 25th IET Irish Signals & Systems Conference.Google ScholarGoogle ScholarCross RefCross Ref
  31. Carlos G Oliver, Alessandro Ricottone, and Pericles Philippopoulos. 2017. Proposal for a fully decentralized blockchain and proof-of-work algorithm for solving NP-complete problems. arXiv preprint arXiv:1708.09419 (2017).Google ScholarGoogle Scholar
  32. Andrew Poelstra et al. 2014. Distributed consensus from proof of stake is impossible. (2014).Google ScholarGoogle Scholar
  33. Meni Rosenfeld. 2011. Analysis of bitcoin pooled mining reward systems. arXiv preprint arXiv:1112.4980 (2011).Google ScholarGoogle Scholar
  34. Peter Smith et al. 2018. Hash Rate: The estimated number of tera hashes per second (trillions of hashes per second) the Bitcoin network is performing. https://www.blockchain.com/charts/hash-rate?scale=1&timespan=all. (Sept. 2018).Google ScholarGoogle Scholar
  35. Michael Bedford Taylor. 2017. The evolution of bitcoin hardware. Computer 9 (2017), 58--66.Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Quandl Team. 2018. Quandl: Financial, Economic and Alternative Data. https://www.quandl.com/data/BCHAIN/HRATE-Bitcoin-Hash-Rate. (Sept. 2018).Google ScholarGoogle Scholar
  37. Florian Tschorsch and Björn Scheuermann. 2016. Bitcoin and beyond: A technical survey on decentralized digital currencies. IEEE Communications Surveys & Tutorials 18, 3 (2016), 2084--2123.Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Fabian Vogelsteller, Vitalik Buterin, et al. 2014. Ethereum whitepaper. (2014).Google ScholarGoogle Scholar
  39. Harald Vranken. 2017. Sustainability of bitcoin and blockchains. Current opinion in environmental sustainability 28 (2017), 1--9.Google ScholarGoogle Scholar
  40. George Woltman. 1996. GIMPS: the Great Internet Mersenne Prime Search. https://www.mersenne.org/. (1996).Google ScholarGoogle Scholar

Index Terms

  1. Hybrid mining: exploiting blockchain's computational power for distributed problem solving

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        SAC '19: Proceedings of the 34th ACM/SIGAPP Symposium on Applied Computing
        April 2019
        2682 pages
        ISBN:9781450359337
        DOI:10.1145/3297280

        Copyright © 2019 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 8 April 2019

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        Overall Acceptance Rate1,650of6,669submissions,25%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader