What is Proof of Luck (PoL)?

Proof of Luck
A new and experimental blockchain consensus method called Proof of Luck (PoL) is intended to verify transactions, preserve network integrity, and append new blocks to the chain. Its basic mechanism is a lottery method, with the goal of lowering the processing power that other processes, such as Proof of Work (PoW), frequently demand.
How Proof of Luck Works
A validator is chosen at random from a pool of nodes in order for the Proof of Luck method to function. A “round” of the procedure consists of the following steps:
- Submission of Request: A random number is included in a validation request that a node sends to the network.
- Network Generation: The random number is generated by the network itself.
- Validator Selection: The validator is the node that provided a random number that was closest to the number generated by the network.
- Block Addition & Reward: After adding a new block to the chain, the selected validator is rewarded, usually in cryptocurrency or other incentives.
- Luck Value: More specifically, mining a new block is decided by accessing a “luck value,” which is a uniformly generated random number between 0 and 1. The block with the greater “luck value” is selected for the main chain since it is thought to be more favorable. The chain with the best overall luck is preferred by the blockchain.
- Round Timing: By calling PoLRound, participants set up their Trusted Execution Environment (TEE) to mine on a particular chain. They call PoLMine to mine a new block after a predetermined ROUND TIME, such as 15 seconds. The random l value is generated by this function.
- Optimised Communication: The method releases the proof of a block according to its luck value in order to maximize protocol communication; unluckier numbers wait longer, while luckier numbers (greater l values) have shorter latency. Participants may be able to avoid broadcasting their own block if it is less fortunate by using this feature to receive and switch to a more fortunate alternative block from the network before their own mining is finished.
Underlying Technology
The design of Proof of Luck relies heavily on Trusted Execution Environments (TEEs), particularly Intel SGX-enabled CPUs. TEEs are important for a number of reasons:
- Random Number Generation: The consensus leader is selected utilizing the random number production capabilities of TEE platforms, assuming that TEE programs can generate uniform, unbiased random numbers that are impossible for an attacker to manipulate (e.g., using Intel SGX’s RDRAND instruction).
- Enhanced Security & Efficiency: To enable more effective mining with enough time and better energy management, Proof of Luck integrates ideas from TEE-based proof of ownership and proof of time. TEEs restrict the impact of Sybils (attackers that run numerous virtual participants) and ensure that critical processes are processed correctly.
- Preventing Concurrent Invocations: To ensure equitable execution, TEE platforms such as Intel SGX have monotonic counters that prevent concurrent TEE invocations.
Goals and Design Principles
In order to solve important problems with previous consensus mechanisms, especially Proof of Work (PoW), Proof of Luck was developed. Among its main objectives are:
- Quick, Deterministic Transaction Confirmations: Proof of Luck strives for low-latency transaction validation with deterministic confirmation times, in contrast to Bitcoin’s PoW, which might take ten minutes each block and necessitates waiting for several blocks.
- Energy and Network Communication Efficiency: It aims to provide an energy and network communication protocol that uses very little energy.
- Resistance to Custom Hardware: By depending on TEEs, Proof of Luck seeks to withstand specialized gear such as ASICs, guaranteeing fairly distributed mining power and permitting consumer-grade hardware to engage in the network on an equal basis.
- Decentralization and Fairness: A more democratic and inclusive blockchain network is the result of its promotion of a fair and equal opportunity system in which each node has an equal chance of being chosen as the validator.
- Robustness against Attacks: The goal of the design is to create a system that is immune to double-spending attacks and in which an attacker cannot take over the blockchain without taking over most of the CPUs and disrupting the TEE platform.
- No Synchronised Clock Requirement: Although the protocol tends to synchronize rounds, participants are not required to have synchronized clocks.
Advantages
Proof of Luck provides a number of possible advantages:
- Complete Decentralisation: It is entirely decentralized and doesn’t need a lot of resources or processing power.
- Fairness and Equality: A democratic and inclusive network is promoted by giving each node an equal chance of being chosen as a validator.
- Reduced Delay: It results in less network latency.
- Optimised Communication System: The system of communication is optimized.
- Resistant to Double-Spending Attacks: It is made to withstand attacks that include double-spending.
- Energy Efficiency: The energy usage of mining is very low when compared to PoW.
- Scalability: It is very scalable and can accommodate a big number of players.
- Deterministic Finality: It provides finality and deterministic confirmation time.
Challenges and Limitations
Despite its benefits, Proof of Luck has serious issues that must be resolved before it can be widely used:
- Unpredictability: It is hard to forecast who will be chosen next because the validators are chosen using a random number generator. This may cause the network to become less effective and cause delays while adding additional blocks.
- Scalability Concerns: One source claims that Proof of Luck is not scalable because of the time required to choose the next validator, while another says that it has great scalability. Longer delays in adding new blocks may result from this time increasing as the network expands.
- Susceptibility to Manipulation: A node may improve its odds of being chosen and jeopardize network integrity if it were able to control the random number generator.
- Power Deficiency: Because the “luck value” is decided after multiple attempts, the algorithm may have power shortages.
- Synchronization Issues: Synchronization between a node and the network is a critical issue, as nodes may suffer “bad luck” as a result of an inconsistent clock.
Potential Applications
Applications for Proof of Luck may exist in specialized fields where justice and openness are necessary:
- Online Lotteries: Proof of Luck might be used by a blockchain network to choose lottery winners, guaranteeing an open and equitable system in which each player has an equal chance.
- Online Gaming: It might be used to choose victors in competitions or games, offering a level playing field devoid of manipulation or cheating.
Performance Metrics
The following performance traits are present in Proof of Luck:
- High scalability
- Price: Moderate
- Medium Energy Efficiency
- Rate of Transactions: Moderate
- Low throughput
- Decentralization: Elevated
- Calculating Overhead: Moderate
- Deterministic finality
Security and Persistence
The design of the PoL protocol prioritizes protection against attackers and persistence:
- Minority Attacker Resistance: According to analysis, the likelihood of a minority attacker’s chain surpassing the majority’s chain following a fork is exponentially low.
- Proportional Control: The new chain with the highest luck value in the recently added block is favored by honest participants. A group’s predicted number of blocks mined is proportionate to its number of participants since each participant has an equal chance of producing the greatest random number (sampling independently from identical distributions).
- Threat Model: The protocol makes the assumption that an adversary can’t break cryptographic primitives or provide legitimate attestation proofs if they deviate from it and controls fewer than half of the participants’ computers. Many TEEs are thought to be too costly to compromise.
Compromised TEE Mitigation
A possible extension to Proof of Luck is the development of “super-blocks” to further fortify the design against expensive attacks on individual TEEs.
- Super-blocks: These are created by combining the evidence of luck of m normal blocks. In addition to attaching an evidence of luck, participants keep creating individual blocks. After that, a super-block is created by deterministically merging the m luckiest blocks those with the highest l values.
- Luckiest m Value: There will be m proofs of luck for each super-block, where l1 is the luckiest and lm is the least. According to this extension, lm, the least luckiest value, determines the overall luck of the super-block. This approach helps guarantee that the l value of the super-block cannot be completely controlled by hacked m-1 CPUs.
- Unique CPU Verification: To guarantee that the m proofs originate from distinct CPUs, linkable quotations are created during remote attestation in an SGX-based prototype (using the hash of the parent block as a name basis in the EPID signature scheme). This stops several proofs of luck per super-block from being provided by a compromized CPU.
- Similarity to Ethereum’s Uncles: Participants combine blocks in this method, which is comparable to Ethereum’s idea of “block uncles,” which can increase protocol liveness and throughput.
Confirmation Time
Block confirmation timings are marginally longer than 15 seconds when the suggested ROUND TIME for Proof of Luck is set at 15 seconds. This is thought to be far quicker than Bitcoin’s 10-minute average block creation time and on pace with Ethereum’s confirmation timings. By sending only block headers, the winning block with the most luck can be chosen initially, and the entire transaction data can be spread once a winner has been identified.