Hacker News new | past | comments | ask | show | jobs | submit login

No scheme besides proof-of-work provides the same security guarantees as proof-of-work. Proof-of-stake, the most popular alternative, is vulnerable to attacks like “grinding” because casting conflicting votes doesn’t cost anything. The end result is a much less secure cryptosystem. Attempts to address this are still under active research, and may not be possible at all.



I would say grinding is a solved problem. We have practical constructions of verifiable delay functions now, e.g. [1] or [2]. (For anyone not familiar with VDFs or how they fit in with , I would recommend one of Dan Boneh's talks, like [3].)

Verifiable random functions are another good option -- unlike VDFs, they do allow some manipulation (e.g. the last miner in an epoch can influence one bit by skipping their block), but we've analyzed the effects and (with reasonable parameters) the advantages from manipulation are fairly negligible. We can also combine VDFs with VRFs, so if the VDF was somehow broken, security reduces to VRF security.

[1] https://eprint.iacr.org/2018/623

[2] https://eprint.iacr.org/2021/370

[3] https://www.youtube.com/watch?v=dN-1q8c50q0




Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: