Skip to main content

Proof of Bid as Alternative to Proof of Work

  • Conference paper
  • First Online:
Advances in Cyber Security (ACeS 2019)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1132))

Included in the following conference series:

Abstract

Proof of Work (PoW) protocol for cryptocurrency uses an excessive amount of electricity to secure the network. Many PoW coins do not have sufficient hashing power to secure itself. There are many alternatives to PoW, such as Proof of Stake (PoS), merge-mining etcetera, which uses much less electricity. However, these alternatives have some drawbacks either in terms of security, complexity, and scalability. In this paper, an alternative to Proof of Work (PoW) called “Proof of BID” (PoB) protocol introduced. PoB makes use of existing bitcoin PoW to secure all transactions, thus consuming virtually no electricity. PoB also addresses most of the drawbacks faced by PoW alternatives. We have disclosed a systematic method on how to effectively re-used bitcoin PoW to secure a blockchain with the same level of bitcoin security. A few designs issue to improve the blockchain scalability is given. We have explored various attack scenarios and suggested some remedies.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. de Vries, A.: Bitcoin’s growing energy problem. Joule 2(5), 801–805 (2018)

    Article  Google Scholar 

  2. Poelstra, A.: On Stake and Consensus (2016). https://download.wpsoftware.net/bitcoin/pos.pdf

  3. Bentov, I., Gabizon, A., Mizrahi, A.: Cryptocurrencies without proof of work. In: Clark, J., Meiklejohn, S., Ryan, P.Y.A., Wallach, D., Brenner, M., Rohloff, K. (eds.) FC 2016. LNCS, vol. 9604, pp. 142–157. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53357-4_10

    Chapter  Google Scholar 

  4. Snider, M., Samani, K., Jain, T.: Delegated proof of stake: features & tradeoff. Multicoin Capital (2018)

    Google Scholar 

  5. Bentov, I., Lee, C., Mizrahi, A., Rosenfeld, M.: Proof of activity: extending Bitcoin’s proof of work via proof of stake. IACR Cryptology ePrint Archive 2014, p. 452 (2014)

    Google Scholar 

  6. Milutinovic, M., He, W., Wu, H., Kanwal, M.: Proof of luck: an efficient blockchain consensus protocol. In: Proceedings of the 1st Workshop System Software Trusted Execution (SysTEX), pp. 1–6 (2016)

    Google Scholar 

  7. Colin, L.M.: Nano: a feeless distributed cryptocurrency. Network. https://nano.org/en/whitepaper

  8. Sompolinsky, Y., Zohar, A.: PHANTOM: a scalable BlockDAG protocol. IACR Cryptology ePrint Archive 2018, p. 104 (2018)

    Google Scholar 

  9. Sompolinsky, Y., Lewenberg, Y., Zohar, A.: Spectre: a fast and scalable cryptocurrency protocol. IACR Cryptology ePrint Archive 2016, p. 1159 (2016)

    Google Scholar 

  10. Sompolinsky, Y., Zohar, A.: Secure high-rate transaction processing in Bitcoin. In: Böhme, R., Okamoto, T. (eds.) FC 2015. LNCS, vol. 8975, pp. 507–527. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-47854-7_32

    Chapter  Google Scholar 

  11. https://en.bitcoin.it/wiki/Proof_of_burn. Accessed 11 May 2019

  12. Sidechains, Drivechains, and RSK 2-Way peg Design. https://www.rsk.co/noticia/sidechains-drivechains-and-rsk-2-way-peg-design. Accessed 11 May 2019

  13. P4Titan. SlimCoin.: A Peer-to-peer Crypto-Currency with Proof-of-Burn. Mining without powerful hardware, 17 May (2014)

    Google Scholar 

  14. https://en.bitcoin.it/wiki/Merged_mining_specification. Accessed 11 May 2019

  15. Judmayer, A., Zamyatin, A., Stifter, N., Voyiatzis, A.G., Weippl, E.: Merged mining: curse or cure? In: Garcia-Alfaro, J., Navarro-Arribas, G., Hartenstein, H., Herrera-Joancomartí, J. (eds.) ESORICS/DPM/CBT -2017. LNCS, vol. 10436, pp. 316–333. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-67816-0_18

    Chapter  Google Scholar 

  16. https://en.wikipedia.org/wiki/BLAKE_(hash_function). Accessed 11 May 2019

  17. https://en.wikipedia.org/wiki/Gossip_protocol. Accessed 11 May 2019

  18. Adams, C., Cain, P., Pinkas, D., Zuccherato, R.: Internet X.509 Public Key Infrastructure Time-Stamp Protocol (TSP). RFC 3161, August 2001

    Google Scholar 

  19. Pinkas, D., Pope, N., Ross, J.: Policy Requirements for Time-Stamping Authorities (TSAs), RFC 3628, November 2003

    Google Scholar 

  20. http://bitcoinstats.com/network/propagation. Accessed 11 May 2019

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wai Kok Chan .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Chan, W.K., Chin, JJ., Goh, V.T. (2020). Proof of Bid as Alternative to Proof of Work. In: Anbar, M., Abdullah, N., Manickam, S. (eds) Advances in Cyber Security. ACeS 2019. Communications in Computer and Information Science, vol 1132. Springer, Singapore. https://doi.org/10.1007/978-981-15-2693-0_5

Download citation

  • DOI: https://doi.org/10.1007/978-981-15-2693-0_5

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-15-2692-3

  • Online ISBN: 978-981-15-2693-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics