You can edit almost every page by Creating an account. Otherwise, see the FAQ.

Photon (cryptocurrency)

From EverybodyWiki Bios & Wiki

Photon
ISO 4217
CodePHO[lower-alpha 1]
Demographics
Date of introduction21 February 2014; 10 years ago (2014-02-21)
User(s)Worldwide
Issuance
AdministrationDecentralized[1]
  1. Unofficial.

Photon is a Cryptocurrency using the Blake 256 Algorithm [2].  It is a new project designed to function well now and with future technology in mind. Photon is the second coin (Feb 2014) to use this unique design (modeled after Blake Coin) and may be merge mined in a pool with Blake Coin or other Blake 256 coins in the future.

Why was it created?[edit]

Currently almost every Cryptocurrency that exists cannot be merge mined in the same way Namecoin and others are with Bitcoin. Coin developers are working against each other instead of together right now. Photon is an attempt to change that. If you are digging in a mine for gold you would not leave silver, tin or other things of value around; you would take them all.

Mining with Blake 256[edit]

This is why Photon was created with the fast & light Blake 256 algorithm.  This is the future.  Scrypt coins cannot be merge mined. Most Sha-256D coins cannot be either.       

Photon can be mined by most people with a CPU or GPU.  Below is information on how to mine Photon with some FPGA boards (ASIC's for Bitcoin cannot be used to mine photon.)     

Various hash functions[edit]

Unlike Scrypt-1024 and other variations it is possible to mine Photon with ASIC technology designed to solve Blake 256 although none currently exist or are in development to my knowledge. The memory limitations of making ASIC's for Scrypt 1024 are not a problem with this algorithm.  Blake-256(optimized) is faster than Scrypt, SHA-256D and Keccak.  The algorithm was written as a candidate for SHA-3, Based on round one candidate code from the Sphlib 2.1 library and reduced the round function to 8 rounds.

Advantages[edit]

Design[edit]

    • Simplicity of the algorithm

    • Interface for hashing with a salt     

Performance[edit]

    • Fast in both software and hardware

    • Parallelism and throughput/area trade-off for hardware implementation

    • Simple speed/confidence trade-off with the tunable number of rounds     

Security[edit]

    • Based on an intensively analysed component (ChaCha)

    • Resistant to generic second-preimage attacks

    • Resistant to side-channel attacks

    • Resistant to length-extension     

Why Photon using the Blake-256 algorithm beats others in the long run    [edit]

    • The Blake-256 algorithm hash rate is just under 3x faster on the GPU and just over 2x on the FPGA compared with Bitcoin

    • The reward for mining Photon does not decrease over time, instead it increases with block height and difficulty

    • There are no restrictions on any platform as Photon does not include artificial *Security* or *Resistance* that reduce mining hash rate and power efficiency

Specifications[edit]

  • Trading Symbol: PHO
  • Blake-256(optimized) is faster than Scrypt, SHA-256D, Keccak, Groestl
  • Each Block award is 32768 + inflation (square root of (difficulty * block height))
  • No reduction of block reward
  • Cap in place to reduce difficulty jumps upward.
  • Block target time is 3 minutes and retargets every 20 blocks
  • Total of 90,000,000,000 coins (yes 90 Billion — Photons are plentiful in the universe)
  • Block maturity 140

Merged mining[3][edit]

One of the best parts about the merged mining is that the same hash rate is applied across all chains. Example: if you mining 3G/hash, then you are mining all coins with 3G/hash. The merge mining can support over 200 coins at the same time.

Solo CPU mining[edit]

Open the Photon client's Debug Console and type "setgenerate true -1" to solo-mine on all cores of your machine.  You can also type "setgenerate true X" to mine on (X = # of cores) of your CPU.

Blake 256 (8 round) and Blake 256 (14 round)[edit]

History about SHA3 and Blake-256:[edit]

Blake-256 14 rounds was only pushed in final stage SHA-3 comp as the fear was it was too fast and wanted to win votes from judges to become SHA-3 but as we know they ended up choosing the next secure hash based on sponge function so others basically got ignored! 

Original Blake-256/Blake-32 was 10 rounds and was tested as such so should have 2256 security. With the successor of Blake-256 > Blake2s they reduce the rounds back to ten. Anything more is overkill and the whole Blake hash design is slightly overkill.

No need to waste compute as it is always going to be there on every platform and may force in some places to spend time/effort doing optimisations when you could start more optimised by factoring the reasons why your hash algorithm is what it is, tune-able number of rounds is very powerful feature not to be ignored before you start things like root hashes/checksum

So you can look at it like this: 

  1. Ignore and carry on not looking into why you can have 10/8 rounds (huge headache when you find you cant change after)
  2. Use the 10 round spec and have minimum 2256 security and hash is in big endian so will fit with BTC code
  3. Use the 8 rounds and have minimum 2200 security (tested so known minimum security with best attack no guess work!)
  4. Use blake2s or blake2sp and have minimum 2256 security, performance is slightly worse for blake2s vs 8rnd blake-256, blake2 is also little endian so if you wanted to go full on you could remove the big endian conversion and just do everything in little endian as most software does 

Blake-256 it is a good algorithm but the 14 version is fubar was made only to please judges during final of SHA-33 which it did not win nor was most of the testing done on 14 rounds!

Tweaking Blake-256[edit]

For the wallet, Blake-256 was tweaked to 8 rounds because the design goal was of at least 2128. Having 2160 could do but 2192 would give enough margin. This has to be proven correct so far and the margin on 8 rounds was better than my original estimation @2200

Mining efficiency[edit]

Efficiency is important. It helps all nodes even if not mining for as long as you use the algorithm, quicker and higher throughput will lead to quicker propagation time though the nodes on the network. If you can save 20-40% off the bat from just understanding the why is Blake-256 x rounds and do we really need more security margin than we can use at cost of wasting compute and taking more time?  

Child chains[edit]

The ecosystem is a simpler concept when dealing with child chains compared to a crypto like Etherium[4]. The Blake-256 child chains only share the hash rate but not the block chains, so there would never be Cryptokitty[5] type of problems.

Exchanges[edit]

Social media[edit]

References[edit]

  1. "Statement of Jennifer Shasky Calvery, Director Financial Crimes Enforcement Network United States Department of the Treasury Before the United States Senate Committee on Banking, Housing, and Urban Affairs Subcommittee on National Security and International Trade and Finance Subcommittee on Economic Policy" (PDF). fincen.gov. Financial Crimes Enforcement Network. 19 November 2013. Archived (PDF) from the original on 9 October 2016. Retrieved 1 June 2014.
  2. "SHA-3 proposal BLAKE". Security Intelligence. Retrieved 2017-10-23.
  3. "Merged Mining With Blakecoin". Blakecoin. Retrieved 2017-12-28.
  4. "Ethereum Project". Retrieved 2017-12-28.
  5. "Cryptokitties". Wikipedia. 2017-12-27.


This article "Photon (cryptocurrency)" is from Wikipedia. The list of its authors can be seen in its historical and/or the page Edithistory:Photon (cryptocurrency). Articles copied from Draft Namespace on Wikipedia could be seen on the Draft Namespace of Wikipedia and not main one.