Isometric blockchain proof of work vector illustration

Papers associated with Bitcoin and related topics in law: Part VI

This article was first published on Dr. Craig Wright’s blog, and we republished with permission from the author. Read Part 1Part 2, Part 3, Part 4, and Part 5.

Liu and Camp (2006) demonstrate the common error made by many trained in computer science but not economics. In their paper, the researchers demonstrate some problems with proof-of-work and propose technical solutions to such challenges. Yet, the introduction of a difficulty adjustment and the specialization of nodes that create and sell a variable difficulty proof-of-work introduced with Bitcoin are overlooked because of the presumption that all users will run nodes that produce a proof-of-work output.

Some of the difficulties presented in earlier attempts at solving the problems associated with proof-of-work algorithms were examined by Gardner-Stephen (2007). The research notes that an approximately uniform-cost proof-of-work system is fundamentally flawed. Yet, as with Liu and Camp (2006), the researcher has failed to understand the concept of economic specialization and proposed a solution based on the assumption that all nodes on the network will create a proof-of-work solution.

Meneghetti et al. (2020) demonstrate that the deployment of Bitcoin across global systems has not changed the understanding of proof-of-work algorithms. In their paper, the authors demonstrate how most researchers continue to believe that nodes must all run a proof-of-work algorithm and that the specialization of economic actors designed to create and sell proof-of-work solutions is undervalued or misunderstood. The conclusion that can be drawn from the three papers is that the problem, which had existed before Bitcoin was launched, of a fundamental misunderstanding of specialization and economic incentivization persists within the computer science and blockchain communities.

Annotated Bibliography

Liu, D., & Camp, L. J. (2006). When Proof of Work Works. Working Papers, Article 06–18. https://ideas.repec.org//p/net/wpaper/0618.html

Liu and Camp (2006) analyzed the concept of using proof-of-work (PoW) algorithms in various use cases, including the stopping of zombie networks, creating corresponding proofs in token currencies and adding protections to control email spam. The paper introduces the core challenge of controlling spam, and notes that the recipient bears the cost, and hence the economics of the system are skewed towards the ability of malicious actors to hijack the system.

Analysis conducted in the paper incorporates earlier systems, including MicroMint and PayWord (Liu & Camp, 2006, p. 2). Analyzing issues in the context of such systems leads the author to describe the problem solved in Bitcoin—by using a “difficulty adjustment” process where the amount of CPU expenditure would change, on average, every two weeks. The solution presented in the paper involved introducing memory-bound functions, rather than CPU functions, as the authors argued that memory would speed much less across machines than CPU power. An alternative approach presented in the paper involved introducing a reputation system.

The research argues that PoW would be “ubiquitous” (Liu & Camp, 2006, p. 17), leading to the common misunderstanding propagated in association with Bitcoin. By assuming that all users must run a node and calculate the proof-of-work token, the researchers have made an error when it comes to understanding the economics of the system. Rather than looking at economic specialization and focusing on the ability of users to buy and sell tokens produced by specialist nodes, the paper addressed a more complicated scenario—with each individual independently creating proof-of-work services.

Gardner-Stephen, P. (2007). Escalating The War On SPAM Through Practical PoW Exchange. 2007 15th IEEE International Conference on Networks, 473–476. https://doi.org/10.1109/ICON.2007.4444132

Gardner-Stephen (2007) noted the work of Liu and Camp (2006), and argued that the proposed introduction of a reputation system was unnecessary. As an alternative, the paper presents a scheme referenced as a Targeted Cost Proof of Work (TC PoW) system. While the paper is focused on HAM/SPAM-detection techniques not aligned with token-currency solutions, the concept is moving closer to the solutions presented in the Bitcoin white paper, that spread the distribution of proof-of-work across a time-varying method.

The researcher maintains the flawed assumption that all nodes on the network must calculate the proof-of-work output, and fails to conclude that it could be outsourced to specialist entities. By introducing economic incentives, Bitcoin changed the incentive structure of SPAM and malicious network activity. The introduction of specialization separates the security functions of sending transactions from creating a proof-of-work output. While the paper has taken a step towards the solution in Bitcoin, the researcher has not integrated the use of specialization or incentives.

The presented solution creates a variable form of proof-of-work, but requires the exchange of messages and the ability of a TC PoW system to review the body of an email or another message (Gardner-Stephen, 2007, p. 475), before such a system can determine the costing that would be associated with accepting or rejecting the message. While the paper adequately demonstrates the problems with the uniform-cost proof-of-work (UC PoW) solution, the researcher lacks training in economics and fails to incorporate specialisation into a solution.

Meneghetti, A., Sala, M., & Taufer, D. (2020). A Survey on PoW-based Consensus. Annals of Emerging Technologies in Computing (AETiC)4(1), Article 1. https://doi.org/10.33166/AETiC.2020.01.002

Meneghetti et al. (2020) comprehensively examine both the history and state of the art associated with proof-of-work techniques. The paper notes that difficulty adjustment models such as those presented by Liu and Camp (2006), that are based on dynamically adjusting PoW requirements through the matching of output to reputation, have existed for some time. Meneghetti et al. (2020, p. 9) further demonstrate that “the difficulty of the hashcash challenge can be easily adjusted by tuning δ, which is called the difficulty parameter.”

Yet, while the researchers mention Bitcoin (2020, p. 11), the paper presumes the underlying premise that all systems and the network will run a proof-of-work algorithm and again ignores node specialization and economic incentivization. The failure to understand the economic incentivization methodologies associated with node specialization and the introduction of a difficulty adjustment algorithm within Bitcoin leads the authors to look into alternative proof-of-work solutions, including those designed to solve scientific problems.

The authors mention the concept of economic benefits both for producers and attackers, while overlooking the benefits obtained through specialization. Additionally, the authors incorrectly attributed the scalability of a blockchain to the proof-of-work algorithm (2020, p. 15). In analyzing the blockchain consensus, the researchers introduce the standard, flawed definition of a node within a blockchain, representing it as any system on the network—rather than one specializing in producing proof-of-work solutions. The error introduces contradictory arguments within the paper.

This article was lightly edited for clarity purposes.

Watch: Better Payments with BSV

YouTube video

New to blockchain? Check out CoinGeek’s Blockchain for Beginners section, the ultimate resource guide to learn more about blockchain technology.