Abstract
In this work we propose a scheme that could be used as an alternative to the existing proof of work(PoW) scheme for mining in Bitcoin P2P network. Our scheme ensures that the miner must do at least a non-trivial amount of computation for solving the computational problem put forth in the paper and thus solving a PoW puzzle. Here, we have proposed to use the problem of finding the largest clique in a big graph as a replacement for the existing Bitcoin PoW scheme. In this paper, we have dealt with a graph having \(O(2^{30})\) vertices and \(O(2^{48})\) edges which is constructed deterministically using the set of transactions executed within a certain time slot. We have discussed some algorithms that can be used by any Bitcoin miner to solve the PoW puzzle. Then we discuss an algorithm that could perform this task by doing \(O(2^{80})\) hash calculations. We have also proposed an improvement to this algorithm by which the PoW puzzle can be solved by calculating \(O(2^{70.5})\) hashes and using \(O(2^{48})\) space. This scheme is better than the existing proof of work schemes that use Hashcash, where a lucky miner could manage to find a solution to the proof of work puzzle by doing smaller amount of computation though it happens with very low probability. Bitcoin incentivizes the computing power of miners and hence, it is desirable that miners with more computing power always wins. Also, the Bitcoin PoW scheme only incentivizes computing power of miners but our PoW scheme incentivizes both computing power and memory of a miner. In our proposed scheme only the miner cannot randomly find a largest clique without knowing the clique number of the graph.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Alon, N., Yuster, R., Zwick, U.: Finding and counting given length cycles (extended abstract). In: van Leeuwen, J. (ed.) ESA 1994. LNCS, vol. 855, pp. 354–364. Springer, Heidelberg (1994)
Back, A.: Hashcash - a denial of service counter-measure. Technical report, August 2002. (implementation released in March 1997)
Bron, C., Kerbosch, J.: Algorithm 457: finding all cliques of an undirected graph. Commun. ACM 16(9), 575–577 (1973)
Chen, J., Huang, X., Kanj, I.A., Xia, G.: Strong computational lower bounds via parameterized complexity. J. Comput. Syst. Sci. 72(8), 1346–1367 (2006)
Chiba, N., Nishizeki, T.: Arboricity and subgraph listing algorithms. SIAM J. Comput. 14(1), 210–223 (1985)
Eisenbrand, F., Grandoni, F.: On the complexity of fixed parameter clique and dominating set. Theor. Comput. Sci. 326(13), 57–67 (2004)
Grimmett, G.R., McDiarmid, C.J.H.: On colouring random graphs. Math. Proc. Cambridge Philos. Soc. 77, 313–324 (1975)
Jian, T.: An o(20.304n) algorithm for solving maximum independent set problem. IEEE Trans. Comput. C–35(9), 847–851 (1986)
Kloks, T., Kratsch, D., Mller, H.: Finding and counting small induced subgraphs efficiently. Inf. Process. Lett. 74(34), 115–121 (2000)
Matula, D.W.: On the complete subgraph of random graph. In: Combinatory Mathematics and Its Applications, pp. 356–369, Chappel Hill, N.C (1970)
Miller, A., Juels, A., Shi, E., Parno, B., Katz, J.: Permacoin: repurposing bitcoin work for data preservation (2014)
Moon, J.W., Moser, L.: On cliques in graphs. Isr. Jo. Math. 3(1), 23–28 (1965)
Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. Consulted 1(2012), 28 (2008)
Nešetřil, J., Poljak, S.: Poljak.: on the complexity of the subgraph problem. Commentationes Mathematicae Universitatis Carolinae 26(2), 415–419 (1985)
Pattabiraman, B., Patwary, M.M.A., Gebremedhin, A.H., Liao, W., Choudhary, A.: Fast algorithms for the maximum clique problem on massive sparse graphs. In: Bonato, A., Mitzenmacher, M., Prałat, P. (eds.) WAW 2013. LNCS, vol. 8305, pp. 156–169. Springer, Heidelberg (2013)
Robson, J.M.: Algorithms for maximum independent sets. J. Algorithms 7(3), 425–440 (1986)
Robson, J.M.: Finding a maximum independent set in time o (2n/4). Technical report 1251–01, LaBRI, Université de Bordeaux I (2001)
Sengupta, B., Bag, S., Ruj, S., Sakurai, K.: Bitcoin based on compact proofs of retrievability. (to appear in International Conference on Distributed Computing and Networking, 2015)
Tarjan, R.E., Trojanowski, A.E.: Finding a maximum independent set. Technical report, Stanford University, Stanford, CA, USA (1976)
Tomita, E., Tanaka, A., Takahashi, H.: The worst-case time complexity for generating all maximal cliques and computational experiments. Theor. Comput. Sci. 363(1), 28–42 (2006)
Tromp, J.: Cuckoo cycle: a memory bound graph-theoretic proof-of-work. Cryptology ePrint Archive, Report 2014/059 (2014). http://eprint.iacr.org/
Vassilevska, V., Williams, R.: Finding, minimizing, and counting weighted subgraphs. In: Proceedings of the Forty-first Annual ACM Symposium on Theory of Computing, STOC 2009, pp. 455–464. ACM, New York (2009)
Yuster, R.: Finding and counting cliques and independent sets in r-uniform hypergraphs. Inf. Process. Lett. 99(4), 130–134 (2006)
Acknowledgements
The authors were partially supported by JSPS and DST under the Japan-India Science Cooperative Program of research project named: “Computational Aspects of Mathematical Design and Analysis of Secure Communication Systems Based on Cryptographic Primitives.” The third author is partially supported by JSPS Grants-in-Aid for Scientific Research named “KAKEN-15H02711”.
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2016 Springer International Publishing Switzerland
About this paper
Cite this paper
Bag, S., Ruj, S., Sakurai, K. (2016). On the Application of Clique Problem for Proof-of-Work in Cryptocurrencies. In: Lin, D., Wang, X., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2015. Lecture Notes in Computer Science(), vol 9589. Springer, Cham. https://doi.org/10.1007/978-3-319-38898-4_16
Download citation
DOI: https://doi.org/10.1007/978-3-319-38898-4_16
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-319-38897-7
Online ISBN: 978-3-319-38898-4
eBook Packages: Computer ScienceComputer Science (R0)