What is Proof-of-Capacity Consensus Algorithm and How Does it Work

Do repost and rate:

Proof-of-Capacity, also known as Proof-of-Space or Proof-of-Retrievability, is another type of network consensus mechanism. It is an emerging type consensus algorithm coming out of the quest to make cryptocurrency mining more energy efficient (some consider Proof-of-Work is already more energy efficient compared to the traditional financial system, while some don’t).

We’ve already spoken about Proof-of-Work, Proof-of-Stake, and Proof-of-Authority in case you want to learn more about different types of consensus mechanisms. 

The basic idea remains the same – to support a decentralized network, you must give something in order to obtain something. In Bitcoin’s Proof-of-Work consensus mechanism you give up computing power. In the case of Proof-of-Space, you give up hard drive space, at least the portion of your hard drive that you aren’t currently using, a method barely affecting your electricity bills. The portion of the hard drive that you dedicate to the network determines how many “votes” you earn where a vote refers to a chance to win and validate a block, not an actual vote on-chain. For example, someone storing 500GiB has five votes, someone storing 100GiB has one vote.

PoC provides a strong case simply because there is an enormous amount of unused storage space on computer systems across the globe. Enterprises and end-users usually buy more storage than they’re going to need today in anticipation of their future storage needs because there is still no way to store data more cheaply per terabyte than by activating unused hard drives and SSDs (Solid State Disks).

The Mechanics Behind the Proof-of-Capacity Consensus Algorithm

A decentralized network governed under the Proof-of-Capacity protocol consists of three types of nodes or validators: 

  1. Farmers
  2. Timelords, and 
  3. Full nodes. 

Farmers are nodes that take part in the consensus-building by storing ‘plots’ and checking them for proofs of space. Timelords are nodes that participate in the consensus algorithm by creating proofs of time and infusing blocks into their VDFs (Verifiable Delay Functions - proofs that a sequential function was executed a certain number of times). Full nodes serve the purpose of broadcasting proofs of space and time, creating blocks, maintaining a mempool (memory pool, a waiting room for transactions that have not yet been included in a block) of pending transactions, and uploading blocks to other full nodes or light nodes (wallets).

In a Proof-of-Capacity environment, miners don’t have to repeatedly change the block header and hash through the SHA256 algorithm to verify a block. Instead, they use a three-step system:

  1. Plotting
  2. Mining, and 
  3. Proving. 

Plotting consists of creating a random solution, known as a plot, and storing it on a miner’s hard drive. Mining comprises miners looking for a solution, and whoever reaches it first, gets to mine the next block. Proving or verification is the process by which a farmer or someone who stores a plot, efficiently retrieves proofs from disk, given a challenge. 

Proof-of-Capacity Use Cases

One may argue there aren’t many use cases for Proof-of-Capacity so far, and that there even isn’t too much information about it online. That may change soon with Chia Network, an increasingly popular blockchain announcing its new network consensus protocol. Users of Chia Network’s blockchain piece together unused space on their hard drive, by installing software that produces and stores a collection of cryptographic numbers on disk into plots. These users are called farmers as opposed to Proof-of-Work’s miners, as we mentioned above. When a new block is broadcast on the Chia Network’s blockchain, farmers will scan their plots to see if they have a number that is close to the new challenge number derived from the previous block.

Final thoughts

Adherents of Proof-of-Capacity claim that their protocol has numerous advantages over the prevalent consensus protocols such as Proof-of-Work and Proof-of-Stake. PoC boasts more consistent transaction block times (one per ~1 min), is less susceptible to selfish mining attacks, has smaller orphan rates and forks, no scalability requirement, and more censorship resistance. 

Proof-of-Capacity somewhat overlaps with Proof-of-Stake where the space farmers are replaced by stakers who own coins in the system, but the differences between the two are still meaningful such as a higher barrier to entry and obligation to sign up. With Proof-of-Stake, the consensus can also take away the validator’s stake and requires some investment into the system (exposure to price). In Proof-of-Capacity hard drives can be used for other purposes and there is no way to “slash” people’s hard disks.

With that being said, all the advantages of this consensus mechanism are still only theoretical and not yet proven. Even so, projects built on PoC have amassed much attention from the public. As time passes, we will see how PoC fares against the large and already proven consensus mechanisms.

 

Sign up with KuCoin, and start trading today!

Find the Next Crypto Gem on KuCoin!

Follow us on Twitter >>> https://twitter.com/kucoincom

Join us on Telegram >>> https://t.me/Kucoin_Exchange

Download KUCOIN App >>>https://www.kucoin.com/download

 

 

Regulation and Society adoption

Ждем новостей

Нет новых страниц

Следующая новость