SpaceMint: A Cryptocurrency Based on Proofs of Space

 View full paper here: https://sunoopark.com/p/18/spacemint.pdf

By Sunoo Park, Albert KwonGeorg FuchsbauerPeter Gaži, Joël Alwen, and Krzysztof Pietrzak

Published in the 22nd International Conference on Financial Cryptography and Data Security (Financial Crypto 2018)

Abstract

Bitcoin has become the most successful cryptocur- rency ever deployed, and its most distinctive feature is that it is decentralized. Its underlying protocol (Nakamoto consensus) achieves this by using proof of work, which has the drawback that it causes the consumption of vast amounts of energy to maintain the ledger. Moreover, Bitcoin mining dynamics have become less distributed over time.

Towards addressing these issues, we propose SpaceMint, a cryptocurrency based on proofs of spaceinstead of proofs of work. Miners in SpaceMint ded- icate disk space rather than computation. We argue that SpaceMint’s design solves or alleviates several of Bitcoin’s issues: most notably, its large energy con- sumption. SpaceMint also rewards smaller miners fairly according to their contribution to the network, thus incentivizing more distributed participation.

This paper adapts proof of space to enable its use in cryptocurrency, studies the attacks that can arise against a Bitcoin-like blockchain that uses proof of space, and proposes a new blockchain format and transaction types to address these attacks. Our pro- totype shows that initializing 1 TB for mining takes about a day (a one-off setup cost), and miners spend on average just a fraction of a second per block mined. Finally, we provide a game-theoretic analysis mod-

∗In an early version, our proposal was called “Spacecoin.” We changed it to “SpaceMint” due to name conflicts.

eling SpaceMint as an extensive game (the canoni- cal game-theoretic notion for games that take place over time) and show that this stylized game satis- fies a strong equilibrium notion, thereby arguing for SpaceMint’s stability and consensus.