BitPR.info

Chia Network Announces Competition to Help Pave the Way for Eco-Friendly Digital Money

Chia Network is developing a more environmentally friendly and functional alternative to bitcoin and is hosting a competition to improve Chia’s verifiable delay function (VDF), a proof-of-time protocol that will help enable a new era of Nakamoto-style decentralized consensus.

Chia “farming” relies on proofs of space and time to build and verify blockchains that issue digital money, replacing the proofs of work that are used in bitcoin and ethereum mining which waste massive amounts of energy, and where mining is quite centralized.

Contestants taking part in the three-month competition will create implementations of Chia’s VDF algorithm, which the company released today. One track of the contest will set benchmarks for the algorithm’s speed, while the other will help tighten its security. The winners will receive $100,000 worth of bitcoin.

“VDFs are a very important new primitive for cryptographic protocols, and we’re trying to determine how best to create them,” said Bram Cohen, Chia Network’s co-founder and the inventor of proofs of space and time. “Use cases for VDF include proof of time for Chia’s consensus model and decentralized randomness beacons.”

A VDF is a well-defined benchmark, where the inputs are known. Contestants will develop techniques to arrive at outputs, with the winner able to show the most iterations per second.

The competition, which will be judged by Chia employees and advisors, begins today and both tracks will run concurrently for three months. The two tracks are:

  1. Speed. Entrants for this prize will produce Apache-licensed code and a thorough description of approach that will solve a VDF at a given number of iterations and security difficulty in the fewest seconds on the reference hardware. The fastest implementation will win regardless of approach.
  2. Security. Entrants for this prize will submit a proof that a particular set of security parameters can be VDFs with security parameters of a particular size can be broken, rendering the VDF insecure at these sizes. The winner will have solved for the largest set of three security parameters.

Individuals and teams will submit their open-source code and a thorough readme file to a GitHub repository. Chia’s developers will run the code submitted in the company’s laboratory. The technical specifications of the reference hardware will be made available.