Equihash


Equihash is a memory-hard Proof-of-Work algorithm introduced by the University of Luxembourg's Interdisciplinary Centre for Security, Reliability and Trust at the 2016 Network and Distributed System Security Symposium. The algorithm is based on a generalization of the Birthday problem which finds colliding hash values. It has severe time-space trade-offs but concedes vulnerability to unforeseen parallel optimizations. It was designed such that parallel implementations are bottle-necked by memory bandwidth in an attempt to worsen the cost-performance trade-offs of designing custom ASIC implementations. ASIC resistance in Equihash is based on the assumption that commercially-sold hardware already has quite high memory bandwidth, so improvements made by custom hardware may not be worth the development cost.

General

Equihash was proposed by Alex Biryukov and Dmitry Khovratovich as part of the University of Luxembourg research group CryptoLUX. It was introduced at the Network and Distributed System Security Symposium 2016 in San Diego. Notable blockchain-based projects such as ZCash and Aion have integrated Equihash for reasons such as security, privacy, and ASIC miner resistance.
The manufacturer Bitmain has succeeded in optimizing the processing of Zcash's Equihash-200,9 with an ASIC.

Specification

Equihash has three parameters – ,, and – which determine the algorithm's time and memory requirements. The time complexity is proportional to while the memory complexity is proportional to. The algorithm is often implemented with .
The problem in Equihash is to find distinct, -bit values to satisfy such that has leading zeros, where is a chosen hash function. In addition there are "algorithm binding conditions" which are intended to reduce the risk of other algorithms developed to solve the underlying birthday problem being applicable. A memory-less verification requires hashes and XORs.

Memory-hardness and time-space tradeoffs

It is proposed that the puzzle in Equihash be solved by a variation of Wagner's algorithm for the generalized birthday problem. The proposed algorithm makes iterations over a large list. For every factor of fewer entries per list, computational complexity of the algorithm scales proportional to for memory-efficient implementations. Alcock and Ren
refute Equihash’s security claims, concluding that no tradeoff-resistance bound is in fact known for Equihash.

Usage

The cryptocurrency Zcash implements Equihash with and.