You are looking at a specific version 20170306:192419 of this paper. See the latest version.

Paper 2017/179

REM: Resource-Efficient Mining for Blockchains

Fan Zhang and Ittay Eyal and Robert Escriva and Ari Juels and Robbert van Renesse

Abstract

Blockchains show promise as potential infrastructure for financial transaction systems. The security of blockchains today, however, relies critically on Proof-of-Work (PoW), which forces participants to waste computational resources. We present REM (Resource-Efficient Mining), a new blockchain mining framework that uses trusted hardware (Intel SGX). REM achieves security guarantees similar to PoW, but leverages the partially decentralized trust model inherent in SGX to achieve a fraction of the waste of PoW. Its key idea, Proof-of-Useful-Work (PoUW), involves miners providing trustworthy reporting on CPU cycles they devote to inherently useful workloads. REM flexibly allows any entity to create a useful workload. REM ensures the trustworthiness of these workloads by means of a novel scheme of hierarchical attestations that may be of independent interest. To address the risk of compromised SGX CPUs, we develop a statistics-based formal security framework, also relevant to other trusted-hardware-based approaches such as Intel's Proof of Elapsed Time (PoET). We show through economic analysis that REM achieves less waste than PoET and variant schemes. We implement REM and, as an example application, swap it into the consensus layer of Bitcoin core. The result is the first full implementation of an SGX-based blockchain. We experiment with four example applications as useful workloads for our implementation of REM, and report a computational overhead of $5-15\%$.

Note: Update reference.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
Intel SGXtrusted hardwareblockchainconsensus
Contact author(s)
fz84 @ cornell edu
History
2022-03-25: last of 5 revisions
2017-02-27: received
See all versions
Short URL
https://ia.cr/2017/179
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.