7 CONCLUSION
We propose PoUR: a PoW algorithm that requires
minial alteration to the existing hash-based consen-
sus. Our experiments showed that PoUR saves around
2 ·10
6
J in post-quantum and 2 ·10
5
J in elliptic-curve
settings. We fully-implemented PoUR to demonstrate
its’ energy-saving capabilities. We also algorithmi-
cally showed how the PACs we save with PoUR could
be used in a wide array of cryptographic schemes.
ACKNOWLEDGEMENTS
We thank the anonymous reviewers for their feed-
back. This work is supported by the NSF CAREER
Award CNS-1917627.
REFERENCES
Bahri, L. and Girdzijauskas, S. (2018). When trust saves
energy: a reference framework for proof of trust (pot)
blockchains. In Companion Proceedings of the The
Web Conference 2018, pages 1165–1169.
Ball, M., Rosen, A., Sabin, M., and Vasudevan, P. N.
(2017). Proofs of useful work. Cryptology ePrint
Archive, Report 2017/203. https://eprint.iacr.org/
2017/203.
Ball, M., Rosen, A., Sabin, M., and Vasudevan, P. N.
(2018). Proofs of work from worst-case assump-
tions. In Annual International Cryptology Confer-
ence, pages 789–819. Springer.
Behnia, R., Ozmen, M. O., and Yavuz, A. A. (2019). Aris:
Authentication for real-time iot systems. ICC 2019 -
2019 IEEE International Conference on Communica-
tions (ICC), pages 1–6.
Bentov, I., Lee, C., Mizrahi, A., and Rosenfeld, M. (2014).
Proof of activity: Extending bitcoin’s proof of work
via proof of stake [extended abstract]y. SIGMETRICS
Perform. Eval. Rev., 42(3):34–37.
Bentov, I., Pass, R., and Shi, E. (2016). Snow white: Prov-
ably secure proofs of stake. IACR Cryptology ePrint
Archive, 2016:919.
Biasse, J.-F., Chellappan, S., Kariev, S., Khan, N., Menezes,
L., Seyitoglu, E., Somboonwit, C., and Yavuz, A.
Trace-σ.
Brown-Cohen, J., Narayanan, A., Psomas, A., and Matthew
Weinberg, S. (2019). Formal barriers to longest-chain
proof-of-stake protocols?
Bünz, B., Goldfeder, S., and Bonneau, J. (2017). Proofs-
of-delay and randomness beacons in ethereum. IEEE
Security and Privacy on the blockchain (IEEE S&B).
Catalano, D., Fiore, D., Gennaro, R., and Vamvourellis, K.
(2013). Algebraic (trapdoor) one-way functions and
their applications. In Theory of Cryptography Confer-
ence, pages 680–699. Springer.
Chen, L., Xu, L., Shah, N., Gao, Z., Lu, Y., and Shi, W.
(2017). On security analysis of proof-of-elapsed-time
(poet).
Ducas, L., Kiltz, E., Lepoint, T., Lyubashevsky, V.,
Schwabe, P., Seiler, G., and Stehlé, D. (2018).
Crystals-dilithium: A lattice-based digital signature
scheme. IACR Transactions on Cryptographic Hard-
ware and Embedded Systems, 2018(1):238–268.
Gervais, A., Karame, G. O., Wüst, K., Glykantzis, V., Ritz-
dorf, H., and Capkun, S. (2016). On the security
and performance of proof of work blockchains. In
Proceedings of the 2016 ACM SIGSAC conference on
computer and communications security, pages 3–16.
Hastings, M., Heninger, N., and Wustrow, E. (2019). Short
paper: The proof is in the pudding. In International
Conference on Financial Cryptography and Data Se-
curity, pages 396–404. Springer.
Katz, J. and Lindell, Y. (2014). Introduction to modern
cryptography. CRC press.
Kiayias, A., Russell, A., David, B., and Oliynykov, R.
(2017). Ouroboros: A provably secure proof-of-stake
blockchain protocol. In CRYPTO, pages 357–388.
Springer.
King, S. (2013). Primecoin: Cryptocurrency with prime
number proof-of-work. July 7th, 1(6).
Król, M., Sonnino, A., Al-Bassam, M., Tasiopoulos, A., and
Psaras, I. (2019). Proof-of-prestige: A useful work re-
ward system for unverifiable tasks. In 2019 IEEE In-
ternational Conference on Blockchain and Cryptocur-
rency (ICBC), pages 293–301. IEEE.
Li, W., Andreina, S., Bohli, J.-M., and Karame, G.
(2017). Securing proof-of-stake blockchain protocols.
In Data Privacy Management, Cryptocurrencies and
Blockchain Technology, pages 297–315. Springer.
Lihu, A., Du, J., Barjaktarevic, I., Gerzanics, P., and
Harvilla, M. (2020). A proof of useful work for ar-
tificial intelligence on the blockchain.
Loe, A. F. and Quaglia, E. A. (2018). Conquering generals:
an np-hard proof of useful work. In Proceedings of the
1st Workshop on Cryptocurrencies and Blockchains
for Distributed Systems, pages 54–59.
Meng, W., Wang, J., Wang, X., Liu, J., Yu, Z., Li, J., Zhao,
Y., and Chow, S. S. M. (2018). Position paper on
blockchain technology: Smart contract and applica-
tions. In Au, M. H., Yiu, S. M., Li, J., Luo, X.,
Wang, C., Castiglione, A., and Kluczniak, K., editors,
Network and System Security, pages 474–483, Cham.
Springer International Publishing.
Nakamoto, S. (2009). Bitcoin: A peer-to-peer electronic
cash system.
O’Dwyer, K. J. and Malone, D. (2014). Bitcoin mining and
its energy footprint.
Peikert, C. (2016). A decade of lattice cryptography. Foun-
dations and Trends® in Theoretical Computer Sci-
ence, 10(4):283–424.
Schnorr, C. (1991). Efficient signature generation by smart
cards. Journal of Cryptology, 4(3):161–174.
Seyitoglu, E. U. A., Yavuz, A. A., and Ozmen, M. O.
(2020). Compact and resilient cryptographic tools for
digital forensics. In 2020 IEEE Conference on Com-
munications and Network Security (CNS), pages 1–9.
Tromp, J. (2015). Cuckoo cycle: a memory bound graph-
theoretic proof-of-work. In International Conference
on Financial Cryptography and Data Security, pages
49–62. Springer.
Proof-of-Useful-Randomness: Mitigating the Energy Waste in Blockchain Proof-of-Work
419