# Blockchain Consensus Types: (Proof of *)
###### tags: `Current bc-interns Projects`
## Proof of Bandwith
* Abid, Imane, Benkaouz, Yahya, & Khoumsi, Ahmed (2021). LighTx: A Lightweight Proof-of-Bandwidth Transactions Transfer System. [online] *Association for Computing Machinery Website.* Available at: https://dl.acm.org/doi/abs/10.1007/978-3-030-91014-3_10. [Accessed 1 June 2022].
**TAGS:**
**ABSTRACT:**
"The race to solve the so-called Blockchain trilemma (i.e., decentralization, scalability, and security) has resulted in a multitude of solutions, each providing at most two of the three features. Moreover, existing blockchain systems still represent several technical hurdles in terms of computation effectiveness and energy consumption, especially in large-scale networks. In this paper, we design LighTx a cost-effective and scalable transaction transfer system that aims to reach agreement in public peer-to-peer networks at a low cost.
LighTx leverages a Byzantine Reliable Broadcast (BRB) primitive to transmit and validate transactions in a logarithmic communication cost with respect to the number of nodes. We additionally deploy a Proof-of-Bandwidth-based reputation system to mitigate the threats enforced by Sybil attack in public networks. We assess the performance of our system and demonstrate a considerable transaction rate of hundreds of transactions per second and low latency in the order of few seconds while providing defense against Byzantine adversaries."
**KEYQUOTE:**
**CITED BY:**
___
## Proof of Coverage
* Hallem, A., Allen, A., Thompson, A., Nijdam, M., & Garg, R. (2018). Helium. [online] *Helium Website.* Available at: http://whitepaper.helium.com/. [Accessed 25 May 2022]
**TAGS:**
**ABSTRACT:**
"The Internet of Things is an $800 billion industry, with over 8.4 billion connected devices online, and spending predicted to reach nearly $1.4 trillion by 2021 [1]. Most of these devices need to connect to the Internet to function. However, current solutions such as cellular, WiFi, and Bluetooth are suboptimal: they are too expensive, too power hungry, or too limited in range.
The Helium network is a decentralized wireless network that enables devices anywhere in the world to wirelessly connect to the Internet and geolocate themselves without the need for power-hungry satellite location hardware or expensive cellular plans. Powering the Helium network is a blockchain with a native protocol token incentivizing a twosided marketplace between coverage providers and coverage consumers. With the introduction of a blockchain, we inject decentralization into an industry currently controlled by monopolies. The result is that wireless network coverage becomes a commodity, fueled by competition, available anywhere in the world, at a fraction of current costs.
Our secure and open-source primitives enable developers to build low-power, Internet-connected devices quickly and cost-effectively. The Helium network has a wide variety of applications across industries and is the first decentralized wireless network of its kind."
**KEYQUOTE:**
**CITED BY:**
---
## Proof of Elapsed Time
* Bowman, N., Das, D., Mandal, A., & Montgomery, H (2021). On Elapsed Time Consensus Protocols. [online] *International Association for Cryptologic Research.* Available at: https://eprint.iacr.org/2021/086.pdf. [Accessed 1 June 2022].
**TAGS:**
**ABSTRACT:**
"Proof of Elapsed Time (PoET) is a Nakamoto-style consensus algorithm where proof of work is replaced by a wait time randomly generated by a trusted execution environment (TEE). PoET was originally developed by Intel engineers and contributed to Hyperledger Sawtooth, but has never been formally defined or analyzed. In particular, PoET enables consensus on a bitcoin-like scale without having to resort to mining. Proof of Luck (PoL), designed by Milutinovic et. al., is a similar (but not identical) protocol that also builds a Nakamoto-style consensus algorithm using a TEE. Like PoET, it also lacks a formal proof.
In this work, we formally define a simplified version of PoET and Proof of Luck, which we call elapsed time (ET) consensus with a trusted timer. We prove the security of our ET consensus protocol with a trusted gimer given an honest majority assumption in a model very similar to the bitcoin backbone model proposed by Garay et al. which we call the elapsed time backbone model. Our model and protocol aims to capture the essence of PoeT and PoL while ignoring some of the more practical difficulties associated with such protocols, such as bootstrapping and setting up the
TEE.
The PoET protocol also contains a function called the z-test that limits the number of blocks a player can publish in any particular larger set of blocks. Surprisingly, by improving this z-test a little bit we can prove the security of our ET consensus protocol without any TEEs with a (slightly stronger) honest majority assumption. This implies that Nakamoto-style consensus with rate limiting and no proofs of work can be used to obtained scalable consensus in a permissioned setting: in other words, “bitcoin without proofs of work” can be made secure without a TEE for private blockchains!""
**KEYQUOTE:**
**CITED BY**
---
* Pal, Amitangshu & Kant, Krishna (2021). DC-PoET: Proof-of-Elapsed-Time Consensus with Distributed Coordination for Blockchain Networks. [online] *International Federation for Information Processing Website.* Available at: https://dl.ifip.org/db/conf/networking/networking2021/1570702775.pdf. [Accessed 1 June 2022].
**TAGS:**
**ABSTRACT:**
"Blockchain technology has gained a significant amount of interest in recent years due to its decentralized control, immutability, transparency and robustness. In this paper we propose an enhancement to BlockChain built using proof ofelapsed-time (PoET) consensus protocol to further increase its efficiency and transaction throughput. The proposed scheme, called DC-PoET, exploits distributed coordination (DC) among the nodes to avoid unnecessary transmission of conflicting blocks inspired by a similar mechanism in WiFi networks. We show that DC-PoET can support around 465 transactions per seconds with 30 MB block size, and even higher for larger blocks. We have also developed detailed analytical modeling for the performance of DC-PoET scheme using a two-dimensional Markov Chain, along with the validation of such modeling using Matlab simulations. The security analysis of our proposed scheme is also discussed."
**KEYQUOTE:**
**CITED BY**
---
## Proof of Replication
* Fisch, Ben (2018). PoReps: Proofs of Space on Useful Data. [online] *International Association for Cryptologic Research Website.* Available at: https://eprint.iacr.org/2018/678.pdf. [Accessed 1 June 2022].
**TAGS:**
**ABSTRACT:**
"A proof-of-replication (PoRep) is an interactive proof system in which a prover defends a publicly verifiable claim that it is dedicating unique resources to storing one or more retrievable replicas of a data file. In this sense a PoRep is both a proof of space (PoS) and a proof of retrievability (PoR). This paper establishes a foundation for PoReps, exploring both their capabilities and their limitations. While PoReps may unconditionally demonstrate possession of data, they fundamentally cannot guarantee that the data is stored redundantly. Furthermore, as PoReps are proofs of space, they must rely either on rational time/space tradeoffs or timing bounds on the online prover’s runtime. We introduce a rational security notion for PoReps called -rational replication based on the notion of an -Nash equilibrium, which captures the property that a server does not gain any significant advantage by storing its data in any other (non-redundant) format. We apply our definitions to formally analyze two recently proposed PoRep constructions based on verifiable delay functions and depth robust graphs. Lastly, we reflect on a notable application of PoReps—its unique suitability as a Nakamoto consensus mechanism that replaces proof-of-work with PoReps on real data, simultaneously incentivizing and subsidizing the cost of file storage."
**KEYQUOTE:**
**CITED BY:**
---
* https://filecoin.io/blog/posts/what-sets-us-apart-filecoin-s-proof-system/
**TAGS:**
**ABSTRACT:**
**KEYQUOTE:**
**CITED BY:**
---
## Proof of Space
* Cohenl, Bram & Krzysztof, Pietrzak (2019). The Chia Network Blockchain. [online] *Chia Website.* Available at: https://www.chia.net/greenpaper/. [Accessed 27 May 2022].
**TAGS:**
**ABSTRACT:**
"This document outlines the basic design principles of the consensus layer (the blockchain) of the Chia network. It is inspired by and similar to the Bitcoin blockchain, which achieves consensus when a majority of the computing power dedicated towards securing it is controlled by honest parties. In Chia the resource is not computing power, but disk space. To achieve this, the proofs of work used in Bitcoin are replaced by proofs of space. To get a mining dynamic like in the Bitcoin blockchain, Chia alternates proofs of space with verifiable delay functions. We provide an initial security analysis of the Chia backbone, showing that as long as at least ≈ 61.5% of the space is controlled by honest parties Chia satisfies basic blockchain security properties."
**KEYQUOTE:**
**CITED BY:**
---
* Vorick, David & Champine, Luke (2014). Sia: Simple Decentralized Storage. [online] *Sia Website.* Available at: https://sia.tech/sia.pdf. [Accessed 27 May 2022].
**TAGS:**
**ABSTRACT:**
"The authors introduce Sia, a platform for decentralized storage. Sia enables the formation of storage contracts between peers. Contracts are agreements between a storage provider and their client, defining what data will be stored and at what price. They require the storage provider to prove, at regular intervals, that they are still storing their client’s data.
Contracts are stored in a blockchain, making them publicly auditable. In this respect, Sia can be viewed as a Bitcoin derivative that includes support for such contracts. Sia will initially be implemented as an altcoin, and later financially connected to Bitcoin via a two-way peg."
**KEYQUOTE:**
**CITED BY:**
---
**Additional Sources on Blockchain Consensus Types:**
* Mining Pool, MinerGate (2018). Blockchain Consensus Types: Proof of Elapsed Time, Proof of Authority, Proof of Bandwidth. [online] *Miner Gate Website.* Available at: https://minergate.com/blog/blockchain-consensus-types-proof-of-elapsed-time-proof-of-authority-proof-of-bandwidth/. [Accessed 27 May 2022].
* https://www.ietf.org/id/draft-mcbride-rtgwg-bgp-blockchain-00.html