2,661 research outputs found

    Is Ethereum\u27s ProgPoW ASIC Resistant?

    Get PDF
    Cryptocurrencies are more than a decade old and several issues have been discovered since their then. One of these issues is a partial negation of the intent to “democratize” money by decentralizing control of the infrastructure that creates, transmits, and stores monetary data. The Programmatic Proof of Work (ProgPoW) algorithm is intended as a possible solution to this problem for the Ethereum cryptocurrency. This paper examines ProgPow’s claim to be Application Specific Integrated Circuit (ASIC) resistant. This is achieved by isolating the proof-of-work code from the Ethereum blockchain, inserting the ProgPoW algorithm, and measuring the performance of the new implementation as a multithread CPU program, as well as a GPU implementation. The most remarkable difference between the ProgPoW algorithm and the currently implemented Ethereum Proof-of Work is the addition of a random sequence of math operations in the main loop that require increased memory bandwidth. Analyzing and comparing the performance of the CPU and GPU implementations should provide an insight into how the ProgPoW algorithm might perform on an ASIC

    Foundations, Properties, and Security Applications of Puzzles: A Survey

    Full text link
    Cryptographic algorithms have been used not only to create robust ciphertexts but also to generate cryptograms that, contrary to the classic goal of cryptography, are meant to be broken. These cryptograms, generally called puzzles, require the use of a certain amount of resources to be solved, hence introducing a cost that is often regarded as a time delay---though it could involve other metrics as well, such as bandwidth. These powerful features have made puzzles the core of many security protocols, acquiring increasing importance in the IT security landscape. The concept of a puzzle has subsequently been extended to other types of schemes that do not use cryptographic functions, such as CAPTCHAs, which are used to discriminate humans from machines. Overall, puzzles have experienced a renewed interest with the advent of Bitcoin, which uses a CPU-intensive puzzle as proof of work. In this paper, we provide a comprehensive study of the most important puzzle construction schemes available in the literature, categorizing them according to several attributes, such as resource type, verification type, and applications. We have redefined the term puzzle by collecting and integrating the scattered notions used in different works, to cover all the existing applications. Moreover, we provide an overview of the possible applications, identifying key requirements and different design approaches. Finally, we highlight the features and limitations of each approach, providing a useful guide for the future development of new puzzle schemes.Comment: This article has been accepted for publication in ACM Computing Survey

    JaxNet: Scalable Blockchain Network

    Get PDF
    Today's world is organized based on merit and value. A single global currency that's decentralized is needed for a global economy. Bitcoin is a partial solution to this need, however it suffers from scalability problems which prevent it from being mass-adopted. Also, the deflationary nature of bitcoin motivates people to hoard and speculate on them instead of using them for day to day transactions. We propose a scalable, decentralized cryptocurrency that is based on Proof of Work.The solution involves having parallel chains in a closed network using a mechanism which rewards miners proportional to their effort in maintaining the network.The proposed design introduces a novel approach for solving scalability problem in blockchain network based on merged mining.Comment: 55 pages. 10 figure

    Soft Gamma-ray Detector for the ASTRO-H Mission

    Full text link
    ASTRO-H is the next generation JAXA X-ray satellite, intended to carry instruments with broad energy coverage and exquisite energy resolution. The Soft Gamma-ray Detector (SGD) is one of ASTRO-H instruments and will feature wide energy band (40-600 keV) at a background level 10 times better than the current instruments on orbit. SGD is complimentary to ASTRO-H's Hard X-ray Imager covering the energy range of 5-80 keV. The SGD achieves low background by combining a Compton camera scheme with a narrow field-of-view active shield where Compton kinematics is utilized to reject backgrounds. The Compton camera in the SGD is realized as a hybrid semiconductor detector system which consists of silicon and CdTe (cadmium telluride) sensors. Good energy resolution is afforded by semiconductor sensors, and it results in good background rejection capability due to better constraints on Compton kinematics. Utilization of Compton kinematics also makes the SGD sensitive to the gamma-ray polarization, opening up a new window to study properties of gamma-ray emission processes. The ASTRO-H mission is approved by ISAS/JAXA to proceed to a detailed design phase with an expected launch in 2014. In this paper, we present science drivers and concept of the SGD instrument followed by detailed description of the instrument and expected performance.Comment: 17 pages, 15 figures, Proceedings of the SPIE Astronomical Instrumentation "Space Telescopes and Instrumentation 2010: Ultraviolet to Gamma Ray

    From FPGA to ASIC: A RISC-V processor experience

    Get PDF
    This work document a correct design flow using these tools in the Lagarto RISC- V Processor and the RTL design considerations that must be taken into account, to move from a design for FPGA to design for ASIC

    HashCore: Proof-of-Work Functions for General Purpose Processors

    Full text link
    Over the past five years, the rewards associated with mining Proof-of-Work blockchains have increased substantially. As a result, miners are heavily incentivized to design and utilize Application Specific Integrated Circuits (ASICs) that can compute hashes far more efficiently than existing general purpose hardware. Currently, it is difficult for most users to purchase and operate ASICs due to pricing and availability constraints, resulting in a relatively small number of miners with respect to total user base for most popular cryptocurrencies. In this work, we aim to invert the problem of ASIC development by constructing a Proof-of-Work function for which an existing general purpose processor (GPP, such as an x86 IC) is already an optimized ASIC. In doing so, we will ensure that any would-be miner either already owns an ASIC for the Proof-of-Work system they wish to participate in or can attain one at a competitive price with relative ease. In order to achieve this, we present HashCore, a Proof-of-Work function composed of "widgets" generated pseudo-randomly at runtime that each execute a sequence of general purpose processor instructions designed to stress the computational resources of such a GPP. The widgets will be modeled after workloads that GPPs have been optimized for, for example, the SPEC CPU 2017 benchmark suite for x86 ICs, in a technique we refer to as inverted benchmarking. We provide a proof that HashCore is collision-resistant regardless of how the widgets are implemented. We observe that GPP designers/developers essentially create an ASIC for benchmarks such as SPEC CPU 2017. By modeling HashCore after such benchmarks, we create a Proof-of-Work function that can be run most efficiently on a GPP, resulting in a more accessible, competitive, and balanced mining market
    corecore