About: Equihash     Goto   Sponge   NotDistinct   Permalink

An Entity of Type : owl:Thing, within Data Space : dbpedia.org associated with source document(s)
QRcode icon
http://dbpedia.org/c/3MRYJwQ7hW

Equihash is a memory-hard Proof-of-Work algorithm introduced by the University of Luxembourg's Interdisciplinary Centre for Security, Reliability and Trust (SnT) at the 2016 Network and Distributed System Security Symposium. The algorithm is based on a generalization of the Birthday problem which finds colliding hash values. It has severe time-space trade-offs but concedes vulnerability to unforeseen parallel optimizations. It was designed such that parallel implementations are bottle-necked by memory bandwidth in an attempt to worsen the cost-performance trade-offs of designing custom ASIC implementations. ASIC resistance in Equihash is based on the assumption that commercially-sold hardware already has quite high memory bandwidth, so improvements made by custom hardware may not be worth

AttributesValues
rdfs:label
  • Equihash (en)
  • Equihash (fr)
  • Equihash (zh)
rdfs:comment
  • Equihash是Zcash的挖矿算法。相比于比特币,Zcash在挖矿算法方面进行了修改。比特币使用的挖矿算法是SHA256, Zcash则使用的是Equihash。Equihash算法由Alex Biryukov 和 Dmitry Khovratovich联合发明,其理论依据是一个著名的计算法科学及密码学问题——广义生日悖论问题。 (zh)
  • Equihash is a memory-hard Proof-of-Work algorithm introduced by the University of Luxembourg's Interdisciplinary Centre for Security, Reliability and Trust (SnT) at the 2016 Network and Distributed System Security Symposium. The algorithm is based on a generalization of the Birthday problem which finds colliding hash values. It has severe time-space trade-offs but concedes vulnerability to unforeseen parallel optimizations. It was designed such that parallel implementations are bottle-necked by memory bandwidth in an attempt to worsen the cost-performance trade-offs of designing custom ASIC implementations. ASIC resistance in Equihash is based on the assumption that commercially-sold hardware already has quite high memory bandwidth, so improvements made by custom hardware may not be worth (en)
  • Equihash est un algorithme de preuve de travail requérant beaucoup de mémoire vive présenté par le Centre interdisciplinaire pour la sécurité, la fiabilité et la confiance (SnT) de l'Université du Luxembourg lors du 2016 Network and Distributed System Security Symposium (Symposium 2016 sur la sécurité des réseaux et des systèmes distribués). L'algorithme est basé sur une généralisation du paradoxe des anniversaires qui trouve des valeurs de hachage en collision. Il comporte des compromis spatio-temporels importants, mais admet une vulnérabilité à des optimisations parallèles imprévues. (fr)
dct:subject
Wikipage page ID
Wikipage revision ID
Link from a Wikipage to another Wikipage
sameAs
dbp:wikiPageUsesTemplate
has abstract
  • Equihash is a memory-hard Proof-of-Work algorithm introduced by the University of Luxembourg's Interdisciplinary Centre for Security, Reliability and Trust (SnT) at the 2016 Network and Distributed System Security Symposium. The algorithm is based on a generalization of the Birthday problem which finds colliding hash values. It has severe time-space trade-offs but concedes vulnerability to unforeseen parallel optimizations. It was designed such that parallel implementations are bottle-necked by memory bandwidth in an attempt to worsen the cost-performance trade-offs of designing custom ASIC implementations. ASIC resistance in Equihash is based on the assumption that commercially-sold hardware already has quite high memory bandwidth, so improvements made by custom hardware may not be worth the development cost. (en)
  • Equihash est un algorithme de preuve de travail requérant beaucoup de mémoire vive présenté par le Centre interdisciplinaire pour la sécurité, la fiabilité et la confiance (SnT) de l'Université du Luxembourg lors du 2016 Network and Distributed System Security Symposium (Symposium 2016 sur la sécurité des réseaux et des systèmes distribués). L'algorithme est basé sur une généralisation du paradoxe des anniversaires qui trouve des valeurs de hachage en collision. Il comporte des compromis spatio-temporels importants, mais admet une vulnérabilité à des optimisations parallèles imprévues. Il a été conçu de telle sorte que les implémentations parallèles sont entravées par la bande passante mémoire afin d'essayer d'aggraver les compromis coût-performance de la conception d'implémentations ASIC personnalisées. La résistance ASIC dans Equihash est basée sur l'hypothèse que le matériel vendu commercialement a déjà une bande passante mémoire assez élevée, de sorte que les améliorations apportées par le matériel personnalisé peut ne pas valoir le coût du développement. (fr)
  • Equihash是Zcash的挖矿算法。相比于比特币,Zcash在挖矿算法方面进行了修改。比特币使用的挖矿算法是SHA256, Zcash则使用的是Equihash。Equihash算法由Alex Biryukov 和 Dmitry Khovratovich联合发明,其理论依据是一个著名的计算法科学及密码学问题——广义生日悖论问题。 (zh)
prov:wasDerivedFrom
page length (characters) of wiki page
foaf:isPrimaryTopicOf
is Link from a Wikipage to another Wikipage of
is known for of
is hash function of
is known for of
is foaf:primaryTopic of
Faceted Search & Find service v1.17_git147 as of Sep 06 2024


Alternative Linked Data Documents: ODE     Content Formats:   [cxml] [csv]     RDF   [text] [turtle] [ld+json] [rdf+json] [rdf+xml]     ODATA   [atom+xml] [odata+json]     Microdata   [microdata+json] [html]    About   
This material is Open Knowledge   W3C Semantic Web Technology [RDF Data] Valid XHTML + RDFa
OpenLink Virtuoso version 08.03.3331 as of Sep 2 2024, on Linux (x86_64-generic-linux-glibc212), Single-Server Edition (378 GB total memory, 67 GB memory in use)
Data on this page belongs to its respective rights holders.
Virtuoso Faceted Browser Copyright © 2009-2024 OpenLink Software