Proof of Storage/Space/Replication/Etc? #1426
Labels
No Label
bug
build
dependencies
developers
documentation
duplicate
enhancement
formatting
invalid
legal
mobile
obsolete
packaging
performance
protocol
question
refactoring
regression
security
test
translation
usability
wontfix
No Milestone
No project
No Assignees
1 Participants
Due Date
No due date set.
Dependencies
No dependencies set.
Reference: Bitmessage/PyBitmessage-2024-12-07#1426
Loading…
Reference in New Issue
Block a user
No description provided.
Delete Branch "%!s()"
Deleting a branch is permanent. Although the deleted branch may continue to exist for a short time before it actually gets removed, it CANNOT be undone in most cases. Continue?
Has anyone investigated whether some type of proof of space would be suitable for bm? It should narrow the gap between phones and desktops/GPUs/FPGAs. There are lots of pdfs on eprint.iacr.org about this topic. Latest ones seem to deal with proofs of replicated storage but that wouldn't be required for bm.
I'm skeptical that this is suitable for Bitmessage.
could you develop please and give a few links on related articles ?
Thank you.
Stman.
Ilja:
Here are some random ones:
https://eprint.iacr.org/2016/035
https://eprint.iacr.org/2013/796
https://eprint.iacr.org/2018/194
https://eprint.iacr.org/2018/678
https://eprint.iacr.org/2018/702
https://eprint.iacr.org/2018/654
https://eprint.iacr.org/2011/529
https://eprint.iacr.org/2014/395
Proof of storage or similar would be easier if sender or recipient were known, in which case spam protection could be (probably partially) based on number of messages to or from someone.
I think there are types of proof of storage that can be verified without two-way communication which would be suitable for BM. In case offline proofs aren't possible online proofs could also be generated whenever two nodes exchange messages. Either each one would prove that they're storing some older messages or that they're storing messages they just received.
Naturally these aren't immune to attacks, especially when sender and receiver are unknown, but I suspect these would be more difficult to attack than sha512 PoW.
One aspect of private sender & receiver is that verifiable delay functions and similar, as well as some/most? proofs of space, don't help as they only prevent parallelization of pow for one message and attackers can instead send several messages simultaneously.
Thank you for these informations, it is very interesting.
Kind regards,
Frederic.
a.k.a stman.
I would have to read through all of that, those that I looked at explained how miners compete with each other, which makes sense for a blockchain, but isn't the case with Bitmessage.
https://eprint.iacr.org/2018/702 looks like a good one to start from, they don't discuss blockchains. Miner competition might be good to see discussed though since in that case proof of space is non-interactive meaning it might be easier to implement in bm as messages could include everything needed for PoSpace. Otherwise some back and forth would be required when messages are relayed in the network.
"A PoS is an interactive protocol between a prover and verifier in which the prover use a minimum specified amount of space in order to pass verification." In other words, this isn't suitable for Bitmessage as it would have to be asynchronous.
I think that this may be worth researching some time in the future but there is no urgency.