Paper 2023/806

SNACKs for Proof-of-Space Blockchains

Hamza Abusalah, IMDEA Software Institute, Madrid, Spain
Abstract

SNACKs are succinct non-interactive arguments of chain knowledge. They allow for efficient and generic solutions to blockchain light-client bootstrapping. Abusalah et al. construct SNACKs in the random oracle model for any \emph{single-chain} blockchain from any graph-labeling proof of sequential work (PoSW) scheme. Their SNACK construction is a PoSW-like protocol over the augmented blockchain. Unlike single-chain blockchains, such as proof-of-work and proof-of-stake blockchains, proof-of-space (PoSpace) blockchains are composed of two chains: a \emph{canonical} proof chain and a data chain. These two chains are related using a signature scheme. In this work, we construct PoSW-enabled SNACKs for any PoSpace blockchain. Combined with the results of Abusalah et al., this gives the first solution to light-client bootstrapping in PoSpace blockchains. The space cost of our construction is \emph{two} hash values in each augmented PoSpace block. Generating SNACK proofs for a PoSpace blockchain is identical to generating SNACK proofs for single-chain blockchains and amounts to looking up a succinct number of augmented blocks.

Note: This is the full version.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Financial Cryptography and Data Security 2023
Keywords
blockchainlight clientsbootstrappingproof of sequential workproof of space
Contact author(s)
hamzaabusalah @ gmail com
History
2023-06-06: approved
2023-06-01: received
See all versions
Short URL
https://ia.cr/2023/806
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/806,
      author = {Hamza Abusalah},
      title = {SNACKs for Proof-of-Space Blockchains},
      howpublished = {Cryptology ePrint Archive, Paper 2023/806},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/806}},
      url = {https://eprint.iacr.org/2023/806}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.