btcnewworld21

Home»News»Inheriting Bitcoin's strengths as a security system and developing Proof-of-Proof

Inheriting Bitcoin's strengths as a security system and developing Proof-of-Proof

  • Merged mining involves Bitcoin miners actively taking part, which opens up the possibility for them to exploit the merged-mined chain while still mining Bitcoin as usual. On the other hand, Hemi's Proof-of-Proof (PoP) consensus protocol provides a way to inherit Bitcoin's security in a decentralized and permissionless manner, without needing miner cooperation. For an attack on Hemi to succeed, they would have to target Bitcoin itself.

    Imagine you're starting a new blockchain. One of your top priorities is security, and there’s no denying that Bitcoin's security is the gold standard. So, why not borrow from it?

    Well, you can — in a way. Through merged mining, Bitcoin miners can mine both Bitcoin and your chain simultaneously, allowing your blockchain to piggyback on Bitcoin’s security.

    The Problem with Merged Mining

    However, there are significant downsides for chains that go this route.

    The main issue is that Bitcoin miners need to opt in, meaning they must run nodes for your sidechain. If only 20% of Bitcoin miners participate, you only get 20% of Bitcoin’s hashrate. Worse, these miners could attack your chain without facing any financial penalty while continuing to earn Bitcoin block rewards like normal.

    In short, merged mining could expose your chain to new security risks and distort incentives.

How Proof-of-Proof Works

Hemi is different. Instead of merged mining, it uses a consensus protocol called Proof-of-Proof (PoP), which doesn’t merely borrow Bitcoin’s security but allows Hemi to exceed it at scale.

Using PoP means that Bitcoin miners don’t need to participate in — or even know about — Hemi. They simply confirm blocks that include Hemi transactions and collect the transaction fees for doing so. Users who do want to earn rewards in Hemi’s native token can run a super-lightweight PoP miner to publish Hemi consensus data to Bitcoin. It’s simple: Help publish proofs, get tokens.

Each new Hemi block receives a Bitcoin confirmation, which makes a reorganization increasingly unlikely until the block reaches finality. And that doesn’t take long. 

Users on Bitcoin by itself often wait about 60 minutes for finality, meaning that only a major 51% attack on the network would enable someone to change transactions on the blockchain. With Hemi, there’s a very small tradeoff — it takes nine Bitcoin blocks, or about 90 minutes, to reach finality. And in less than two hours it achieves Superfinality, at which point it is more secure than a comparable Bitcoin block, because an attacker would have to simultaneously attack Bitcoin and Hemi’s block production protocols.

Thus, in the Proof-of-Proof protocol, unlike with merged mining, Bitcoin miners needn’t be active to benefit, they can’t collude to attack the chain (unless they attack Bitcoin itself), and superfinality comes fast.

To get more context on Hemi’s consensus mechanism, read the whitepaper and the relevant documentation or stop by the team’s Discord

 

Learn More

Website: hemifinance.com