Skip to main content

Virtual ASICs: Generalized Proof-of-Stake Mining in Cryptocurrencies

  • Conference paper
  • First Online:
Data Privacy Management, Cryptocurrencies and Blockchain Technology (DPM 2021, CBT 2021)

Abstract

In proof-of-work based cryptocurrencies, miners invest computing power to maintain a distributed ledger. One known drawback of such a consensus protocol is its immense energy consumption. To prevent this waste of energy various consensus mechanism such as proof-of-space or proof-of-stake have been proposed. In proof-of-stake, block creators are selected based on the amounts of currency they stake instead of their expanded computing power.

In this work we study Virtual ASICs–a generalization of proof-of-stake. Virtual ASICs are essentially a virtualized version of proof-of-work. Miners can buy on-chain virtual mining machines which can be powered by virtual electricity. Similar to their physical counterparts, each powered virtual ASIC has a certain chance to win the right to create the next block. In the boundary case where virtual electricity is free, the protocol corresponds to proof-of-stake using an ASIC token which is separate from the currency itself (the amount of stake equals your virtual computing power). In the other boundary case where virtual computers are free, we get a proof-of-burn equivalent. That is, a consensus mechanism in which miners ‘burn’ currency to obtain lottery tickets for the right to create the next block.

From a technical point of view, we provide the following contributions:

  • We design cryptographic protocols that allow to sell Virtual ASICs in sealed-bid auctions on-chain. We ensure that as long as a majority of the miners in the system mine honestly, bids remain both private and binding, and that miners cannot censor the bids of their competitors;

  • In order to implement our auction protocol, we introduce a novel all-or-nothing broadcast functionality in blockchains that allows to “encrypt values to the future” and could be of independent interest.

  • Finally, we provide a consensus protocol based on Virtual ASICs by generalizing existing protocols for proof-of-stake consensus.

C. Ganesh and D. Tschudi—Work partially done when authors were at Aarhus University supported by the Concordium Blockhain Research Center.

Claudio Orlandi is supported by: the Concordium Blockhain Research Center, Aarhus University, Denmark; the Carlsberg Foundation under the Semper Ardens Research Project CF18-112 (BCM); the European Research Council (ERC) under the European Unions’s Horizon 2020 research and innovation programme under grant agreement No. 803096 (SPEC); the Danish Independent Research Council under Grant-ID DFF-6108-00169 (FoCC).

Aviv Zohar is supported by the Israel Science Foundation (grant 1504/17) and by a grant from the HUJI Cyber Security Research Center in conjunction with the Israel National Cyber Bureau.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 64.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 84.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Shorting means investing such that one profits if the value of the asset falls.

  2. 2.

    The exact amount depends on the network delay.

  3. 3.

    The exact condition is \(\alpha _H(1-f)^{\varDelta } \ge \frac{1+\epsilon }{2}+\sigma \) where \(\alpha _H\) is a lower bound on ratio of honest mining rate, \(\varDelta \) an upper bound on the network delay, \(\epsilon \) a security parameter, and \(\sigma \) an upper bound on the mining power shift during a single epoch.

  4. 4.

    As expressed by the upper bound \(\sigma \) on the stake shift per epoch in Theorem 9 [11].

References

  1. Badertscher, C., Gaži, P., Kiayias, A., Russell, A., Zikas, V.: Ouroboros genesis: composable proof-of-stake blockchains with dynamic availability. Cryptology ePrint Archive, Report 2018/378 (2018). https://eprint.iacr.org/2018/378

  2. Ben-Sasson, E.: Zerocash: decentralized anonymous payments from bitcoin. In: 2014 IEEE Symposium on Security and Privacy, pp. 459–474. IEEE Computer Society Press, May 2014

    Google Scholar 

  3. Bentov, I., Gabizon, A., Mizrahi, A.: Cryptocurrencies without proof of work. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 142–157. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_10

    Chapter  Google Scholar 

  4. Bentov, I., Lee, C., Mizrahi, A., Rosenfeld, M.: Proof of activity: extending bitcoin’s proof of work via proof of stake [extended abstract]. ACM SIGMETRICS Perform. Eval. Rev. 42(3), 34–37 (2014)

    Article  Google Scholar 

  5. Bentov, I., Pass, R., Shi, E.: Snow white: provably secure proofs of stake. Cryptology ePrint Archive, Report 2016/919 (2016). http://eprint.iacr.org/2016/919

  6. Bonneau, J.: Why buy when you can rent? In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 19–26. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_2

    Chapter  Google Scholar 

  7. Budish, E., Cramton, P., Shim, J.: The high-frequency trading arms race: frequent batch auctions as a market design response. Q. J. Econ. 130(4), 1547–1621 (2015)

    Article  Google Scholar 

  8. Campbell, M.: Used GPUs flood the market as Ethereum’s price crashes below \$150. Overclock 3D (2017)

    Google Scholar 

  9. Croman, K., et al.: On scaling decentralized blockchains. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 106–125. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_8

    Chapter  Google Scholar 

  10. Daian, P.: Flash boys 2.0: frontrunning, transaction reordering, and consensus instability in decentralized exchanges. arXiv preprint arXiv:1904.05234 (2019)

  11. David, B., Gaži, P., Kiayias, A., Russell, A.: Ouroboros praos: an adaptively-secure, semi-synchronous proof-of-stake blockchain. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 66–98. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78375-8_3

    Chapter  Google Scholar 

  12. Daza, V., Herranz, J., Morillo, P., Ràfols, C.: CCA2-secure threshold broadcast encryption with shorter ciphertexts. In: Susilo, W., Liu, J.K., Yi, M. (eds.) ProvSec 2007: 1st International Conference on Provable Security. Lecture Notes in Computer Science, vol. 4784, pp. 35–50. Springer, Heidelberg (2007)

    Google Scholar 

  13. Deuber, D., Döttling, N., Magri, B., Malavolta, G., Thyagarajan, S.A.K.: Minting mechanisms for blockchain - or - moving from cryptoassets to cryptocurrencies. Cryptology ePrint Archive, Report 2018/1110 (2018). https://eprint.iacr.org/2018/1110

  14. Ethash. https://eth.wiki/en/concepts/ethash/ethash

  15. Ganesh, C., Orlandi, C., Tschudi, D., Zohar, A.: Virtual ASICs: generalized proof-of-stake mining in cryptocurrencies. Cryptology ePrint Archive, Report 2020/791 (2020). https://ia.cr/2020/791

  16. Garay, J., Kiayias, A., Leonardos, N.: The bitcoin backbone protocol: analysis and applications. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 281–310. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_10

    Chapter  Google Scholar 

  17. Gilad, Y., Hemo, R., Micali, S., Vlachos, G., Zeldovich, N.: Algorand: scaling byzantine agreements for cryptocurrencies. Cryptology ePrint Archive, Report 2017/454 (2017). http://eprint.iacr.org/2017/454

  18. Hirt, M., Zikas, V.: Adaptively secure broadcast. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 466–485. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_24

    Chapter  Google Scholar 

  19. Kiayias, A., Russell, A., David, B., Oliynykov, R.: Ouroboros: a provably secure proof-of-stake blockchain protocol. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10401, pp. 357–388. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63688-7_12

    Chapter  Google Scholar 

  20. King, S., Nadal, S.: PPCoin: peer-to-peer crypto-currency with proof-of-stake. Technical report, Peercoin (2012)

    Google Scholar 

  21. Köhler, S., Pizzol, M.: Life cycle assessment of bitcoin mining. Environ. Sci. Technol. 53(23), 13598–13606 (2019)

    Article  Google Scholar 

  22. Kosba, A.E., Miller, A., Shi, E., Wen, Z., Papamanthou, C.: Hawk: the blockchain model of cryptography and privacy-preserving smart contracts. In: 2016 IEEE Symposium on Security and Privacy, pp. 839–858. IEEE Computer Society Press, May 2016

    Google Scholar 

  23. Malavolta, G., Thyagarajan, S.A.K.: Homomorphic time-lock puzzles and applications. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11692, pp. 620–649. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26948-7_22

    Chapter  Google Scholar 

  24. Milutinovic, M., He, W., Wu, H., Kanwal, M.: Proof of luck: an efficient blockchain consensus protocol. In: Proceedings of the 1st Workshop on System Software for Trusted Execution, pp. 1–6 (2016)

    Google Scholar 

  25. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. Working Paper (2008). https://bitcoin.org/bitcoin.pdf

  26. O’Dwyer, K.J., Malone, D.: Bitcoin mining and its energy footprint. In: 25th IET Irish Signals Systems Conference 2014 and 2014 China-Ireland International Conference on Information and Communications Technologies (ISSC 2014/CIICT 2014), pp. 280–285 (2014)

    Google Scholar 

  27. QuantumMechanic: Proof of stake instead of proof of work, July 2011. https://bitcointalk.org/index.php?topic=27787.0

  28. Rabin, M.O., Thorpe, C.: Time-lapse cryptography. Technical report, Harvard Computer Science Group (2006)

    Google Scholar 

  29. Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puzzles and timed-release crypto. Technical report, Massachusetts Institute of Technology (1996)

    Google Scholar 

  30. Tsabary, I., Spiegelman, A., Eyal, I.: Just enough security: reducing proof-of-work ecological footprint. arXiv preprint arXiv:1911.04124 (2019)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Daniel Tschudi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ganesh, C., Orlandi, C., Tschudi, D., Zohar, A. (2022). Virtual ASICs: Generalized Proof-of-Stake Mining in Cryptocurrencies. In: Garcia-Alfaro, J., Muñoz-Tapia, J.L., Navarro-Arribas, G., Soriano, M. (eds) Data Privacy Management, Cryptocurrencies and Blockchain Technology. DPM CBT 2021 2021. Lecture Notes in Computer Science(), vol 13140. Springer, Cham. https://doi.org/10.1007/978-3-030-93944-1_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-93944-1_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-93943-4

  • Online ISBN: 978-3-030-93944-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics