ANALISA KEMUNGKINAN ALGORITMA SHA256 & ALGORITMA SCRYPT DALAM MENEMUKAN BLOK BARU PADA TEKNOLOGI BLOCKCHAIN

Novan Ageng Mulyadi, YB Dwi Setianto

Abstract


In cryptocurrency, a block is a record of new transactions that could mean the location of cryptocurrency, medical data, or even voting records. Once each block is completed it’s added to the chain, creating a chain of blocks: a blockchain. Because cryptocurrencies are encrypted, processing any transactions means solving complicated math problems using specified algorithm like SHA256 and Scrypt. People who solve these equations are rewarded with cryptocurrency in a process called mining. In this study the authors will find out the comparison of SHA256 and Scrypt to work on the blockchain. To find out the comparison between SHA256 and Scrypt some test will be done in this research. The test were given to both algorithm on some test System to observe which algorithm that has highest probability in finding new block. the results of the tests done in this paper show that Scrypt is much slower to hash than SHA256 but the Scrypt algorithm has greater chance to find a new block.

Keywords


SHA256, Scrypt, Proof-of-Work, Blockchain, Comparison

Full Text:

PDF

References


I. Eyal, A. E. Gencer, E. G. Sirer, and R. van Renesse, “Bitcoin-NG: A Scalable Blockchain Protocol,” CoRR, vol. abs/1510.02037, 2015, [Online]. Available: http://arxiv.org/abs/1510.02037.

R. Beck, J. S. Czepluch, N. Lollike, and S. Malone, “BLOCKCHAIN – THE GATEWAY TO TRUST-FREE CRYPTOGRAPHIC TRANSACTIONS,” Research Papers, May 2016, [Online]. Available: https://aisel.aisnet.org/ecis2016_rp/153.

A. Gervais, S. Capkun, G. O. Karame, and D. Gruber, “On the Privacy Provisions of Bloom Filters in Lightweight Bitcoin Clients,” in Proceedings of the 30th Annual Computer Security Applications Conference, New York, NY, USA, 2014, pp. 326–335, doi: 10.1145/2664243.2664267.

A. Gervais, G. O. Karame, K. Wüst, V. Glykantzis, H. Ritzdorf, and S. Capkun, “On the Security and Performance of Proof of Work Blockchains,” in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, New York, NY, USA, 2016, pp. 3–16, doi: 10.1145/2976749.2978341.

J. Alwen, B. Chen, K. Pietrzak, L. Reyzin, and S. Tessaro, “Scrypt Is Maximally Memory-Hard,” in Advances in Cryptology – EUROCRYPT 2017, Cham, 2017, pp. 33–62.

L. Ertaul and M. Kaur, “Implementation and Performance Analysis of PBKDF 2 , Bcrypt , Scrypt Algorithms varunkrg.”




DOI: https://doi.org/10.24167/proxies.v2i1.3197

Copyright (c) 2021 PROXIES



View My Stats