Project Introduction
Spacemesh is a decentralized consensus protocol based on blockchain technology. It aims to achieve a highly decentralized, high-throughput, and secure blockchain network. The Spacemesh protocol uses a resource called "space-time" as its foundation, constructing a mesh structure to store and validate transactions. At its core is a mathematically verified new consensus protocol that replaces Proof of Work (PoW) with Proof of Space-Time (PoST) and uses a highly incentivized mesh instead of a chain. This protocol allows for high distribution, frequent rewards for independent miners, and high throughput by parallelizing the release of multiple blocks to improve transaction processing speed, thus building a scalable, secure, and fair blockchain network that provides efficient, decentralized transactions and application platforms for users.
Author:
Elma Ruan, Senior Investment Researcher at WJB, holds dual master's degrees in market/finance from Ivy League schools, has 5 years of experience in WEB3, and is proficient in multiple tracks such as DeFi and NFT. Before entering the crypto industry, she worked as an investment manager at a large securities company.
1. Research Points
1.1 Core Investment Logic
The original intention of blockchain is to establish a decentralized monetary system. Although Ethereum successfully transitioned from Proof of Work (PoW) to Proof of Stake (PoS), making PoS the mainstream consensus mechanism and considered a more environmentally friendly way to prove ownership, mining under the PoS mechanism requires miners to invest a large amount of capital to provide economic incentives, making it impractical for household users to potentially become miners. Instead, this has led to the network becoming more reliant on a few "whale" nodes, which slowly but steadily control the network, leading to a monopoly of computing power. This also means that there is only one type of miner in the network—wealthy miners. On the other hand, the previous mainstream PoW mining method requires a large amount of computing power, leading to mining becoming increasingly concentrated in a few mining farms with the necessary computing power, while also wasting a large amount of energy.
In this context, the Spacemesh team has introduced a sustainable and environmentally friendly alternative—PoST. At the same time, Spacemesh combines the protocol with the real-world physical scarce resource—storage space. This feature allows Spacemesh to overcome the new problems that arise when using PoS. By using storage space, anyone can participate at any time without accumulating a large amount of capital from other protocol participants, as anyone with a personal computer at home can widely use storage space. This feature of being able to join at any time greatly reduces the opportunity for collusion and review, making the economy fairer, and token distribution is not limited to large mining farms, but covers all participants.
Therefore, Spacemesh is a pioneering blockchain operating system designed to address the centralization trend and scalability bottleneck in current blockchains, providing support for global smart contracts and permissionless cryptocurrencies. Technically, it adopts Proof of Space-Time (PoST) to replace traditional Proof of Work (PoW), achieving efficient energy use and environmental friendliness. Additionally, through the mesh topology chain and the incentive-compatible protocol of layered directed acyclic graph (DAG), it ensures decentralized security and a highly scalable network. Furthermore, the Spacemesh protocol lowers the barrier for user participation, allowing the contribution of unused hard drive storage space to the network's security, promoting widespread community participation. In summary, Spacemesh brings an innovative solution to the blockchain field, driving the entire industry towards a more sustainable and environmentally friendly direction.
There are some potential challenges in Spacemesh mining. Firstly, the current version does not support multiple hard drives and multiple folders, and using multiple hard drives requires setting up multiple drives on a single machine and waiting for verification during the mining process, which may result in lower efficiency. Secondly, with the increase in mining participants, future computing power may grow rapidly, leading to an increase in mining difficulty, which may result in fast initial mining but slow subsequent mining output. Finally, the Spacemesh protocol may increase communication and storage costs for miners to publish proofs within deterministic intervals, although the protocol has attempted to address this issue, the communication overhead still needs practical and feasible control.
Current observations indicate that the Proof of Space-Time (PoST) consensus mechanism is widely regarded as a highly fair mining method. However, for the Spacemesh project, the token distribution plan originally scheduled for August 11 at 4 p.m. has not been implemented. In a project centered around mining, if token distribution is opaque or cannot be redeemed, it may lead to a significant loss of users. Therefore, for this project, investors must continue to pay attention, carefully examine its progress, and make investment decisions based on more thorough consideration.
1.2 Valuation
According to the official website, ecosystem participants and investors will collectively share 6.25% of the total token supply. Considering the current total financing amount of $22.5 million, based on this ratio, the current valuation of the project is approximately $360 million.
2. Project Overview
2.1 Project Scope
The main business of the Spacemesh project is focused on the mining-related field. Its core goal is to integrate the computing resources of home desktop computer users into a decentralized network using the Proof of Space-Time (PoST) consensus mechanism, thereby achieving resource integration. The network achieves mining activities by effectively utilizing storage space and time. Mining plays a crucial role in the Spacemesh project, serving as not only a key means of economic incentives but also providing security guarantees for the network. Through the PoST consensus mechanism, ordinary home users can more conveniently participate in mining and receive corresponding token rewards. The implementation of this mining process fully utilizes the characteristics of storage space and time, making the entire process more user-friendly and easy to participate in for a wide range of users.
2.2 Past Development and Roadmap
Date Event
2018-8-27 Publicized requirements and design drafts for Spacemesh POET service
2018-9-03 Announced new financing and partnerships with companies such as Metastable, Polychain, Coinbase, 1kx, Dekrypt, and Slow Ventures
2018-10-01 Completion of the first version of the Spacemesh wallet product, including detailed use cases and user experience
2018-11-19 Preliminary design of Spacemesh global state and transaction processor, with the primary goal of allowing users to transfer tokens on the network
2018-12-1 Implementation of the Poet core APlgRPC client and server
2019-01-01 Release of the HARE protocol
2018-02-11 Implementation of the basic CLI wallet; addition of the definition and flowchart of the HARE protocol
2019-02-17 Launch of the new Spacemesh application open-source repository
2019-03-01 Integration of the first implementation of the reward system based on the token economic plan, with no inflation rules
2019-03-18 Spacemesh App—allows checking the local node status without unlocking the wallet
2019-04-01 Activation of the transaction process for Spacemesh CORE (full node + POET service)
2019-04-15 Qualification of VRF for HARE protocol integration
2019-05-01 Update of POET and POST to more efficient Merkle trees
2019-05-13 Implementation of the POST protocol
2019-06-01 Implementation of XDR serialization for TXapi calls; change of default names for wallets and accounts
2019-07-08 Local test network for Spacemesh available for developers, supporting OSX and Linux
2019-07-15 First release of the Spacemesh application (wallet + miner) with final visual design
2019-09-09 GO-Spacemesh client. Addition of event infrastructure and event collector sidecar for future statistics and block grid analysis; focus on issues with the stable Spacemesh virtual machine (SVM) codebase
2019-10-01 Spacemesh enters China
2019-10-28 Determination of names for tokens, nodes, and other key Spacemesh components
2019-12-09 Refactoring of the SVM codebase
2020-02-01 Spacemesh test network application running on Windows, OSX, and Linux
2020-02-15 Start of development of the SVM wallet application
2020-03-01 Successful soft launch of Tweedledee—the first open test network for Spacemesh
2020-04-01 Integration of svm-gas box into the SVM runtime; planning of advanced documentation for SVM integration into goSpacemesh
2020-05-01 Major update to the storage layer of SVM 0.2 (Spacemesh virtual machine) based on design review meetings
2020-05-15 Hosting of nodes moved to more efficient new infrastructure and launch of a new network (id 115)
2020-06-15 Release of another version of the Spacemesh application; launch of a new mini product website containing information about the Spacemesh project roadmap, Spacemesh coin units, visual design, and some additional specifications
2020-07-01 Start of development of the Ledger application for Spacemesh tokens, providing enhanced
2020-08-01 Addition of Ledger support to SpacemeshCLIWallet and application; completion of the initial mini specification for the binary transaction format to be implemented across the platform
2020-09-01 Completion of API code merge
2020-09-15 Construction of desktop and mobile network dashboards for the Spacemesh network; release of the Spacemesh Web application and Web service mini specification
2020-11-01 Addition of an automatic build system for all platforms through githubactions
2020-11-15 Addition of tracking for manual allocation of resources to SVM. This added feature should make debugging/avoiding memory leaks easier.
2020-12-01 Preliminary research on transaction structure and processing completed
2021-01-01 Release of Spacemesh 0.2 transaction format and verification algorithm
2021-01-15 Simplification of SVM transaction and receipt encoding
2021-02-01 Establishment of a new project board for pipeline tracking
2021-02-15 Refactoring of the Runtime component
2021-03-01 Launch of a new platform documentation website containing Spacemesh protocol documents, fully searchable and version-controlled.
2021-05-01 Significant upgrades to the synchronized code; redesign of the Spacemesh multisignature insurance library for Spacemesh 0.3; improved display of node error messages in the upcoming network screen.
2021-05-15 The GPU-POST library can be used with Vulkan compute GPUs such as AMD and Apple M1 chips without the need for users to install a large Vulkan SDK.
2021-06-01 Researching a "Unified Block" design to overcome many challenges related to coordinating transaction selection in the mesh.
2021-07-05 Completion of the unified account SMIP, modeled after Ethereum's EIP-2938, with many key changes to support the Spacemesh protocol and data structures.
2021-09-23 TweedleDev 205 is online and currently undergoing internal testing.
2021-12-06 Release of Smapp 0.2beta0.
2022-02-16 Implementation of a basic automatic update mechanism.
2022-05-02 Completion of Mempool sorting and conservative state tracking of pending transactions; implementation of P2P layer support for DNS entry points.
2022-07-03 Design and implementation work for Hare authentication rounds; research on SVM and account/template/transaction models; the latest version of Smapp enters the final testing phase; development of a new API for grid partition status and reward estimation, which will be further updated to use the latest transaction format.
2022-08-17 Release of SMapp version 0.2.6. In terms of the protocol, continued improvements to the flexibility of the PoET server; multiple releases of Smapp, including major changes and fixes; completion of the first phase of Hare simulation, optimization of the HARE protocol, and progress in parameterizing the mainnet; progress in research on phased PoET (PoET server: a centralized component responsible for verifying participants' wait time proofs and broadcasting them to the entire network) and delegated K2pow and distributed validation; progress in adding a full virtual machine to Spacemesh.
2023-03-05 Change of hash function from SHA256 to BLAKE3 for improved processing speed; protocol development and optimization of PoST and HARE protocols, including rewriting Rust for efficiency; implementation of finer layer handling in Go-Spacemesh; improved cross-platform accessibility for Smapp; release of a new test network; research team's formulation of the vision for Spacemesh 2.0 and discussion of remaining important topics for Spacemesh 1.0.
2023-04-17 Updates on: 1. Product and roadmap 2. Release schedule 3. Testnet progress 4. Cultural vision
2023-06-20 Testnet-05 is online; hiring a third-party security research company to help audit Spacemesh code and conduct security testing before release.
2023-07-14 Official launch of Spacemesh, mainnet goes live.
2023-08-04 In terms of the protocol, migration to libp2p with a distributed hash table, reducing the difficulty of PoST proofs on the mainnet; after the launch of the Spacemesh mainnet, proof difficulty will be increased again; improvements in node functionality on Spacemesh, including event stream transmission and Smapp display improvements; research on phased PoET (PoET server: a centralized component responsible for verifying participants' wait time proofs and broadcasting them to the entire network) and delegated K2pow and distributed validation; progress in adding a full virtual machine to Spacemesh.
Future Vision:
1) Mobile Devices: The project aims to enable Spacemesh to run on various devices, including smartphones, at home in a profitable and sustainable manner. The goal is to make Spacemesh even capable of running on smartphones, although this will take some time to achieve and there are no fundamental obstacles.
2) Comprehensive Virtual Machine: The project aims to give Spacemesh a comprehensive virtual machine, not limited to a limited virtual machine like Bitcoin's, nor limited to EVM. The plan is to start with a small number of hard-coded "pre-compiled" smart contracts in the initial version and gradually expand to achieve first-class smart contract virtual machine functionality.
2.3 Team Situation
2.3.1 Overall Situation
Spacemesh is a company headquartered in Israel, aiming to build a block mesh operating system and improve blockchain technology through a new consensus protocol—Proof of Space-Time (POST). POST can run on any desktop computer and aims to resist expensive ASIC miners. The Spacemesh team consists of professionals from various backgrounds, currently showcasing 27 members on LinkedIn, covering fields such as computer science, cryptography, mathematics, engineering, and design.
2.3.2 Founders
Aviv Eyal, Co-Founder
Focused on building a free, open-source blockchain operating system and fair cryptocurrency. As an entrepreneur and technical expert, he is dedicated to innovative, user-friendly consumer digital products and services. He has extensive experience in building high-quality full-stack systems and founding consumer media startups.
Tomer Afek, Co-Founder and CEO
Former co-founder and CMO of SHOWBOX, successfully transforming the brand and distributor into a digital video giant. Additionally, he has extensive experience in online advertising and investment, serving as CEO of ConvertMedia.
2.3.3 Core Members
Raphael Ouzan, Board Member & Advisor
Raphael Ouzan is the founder and CEO of A.Team, a team-building platform. He also co-founded BlockNation with Apollo CEO Mark Roven, focusing on investing in web3. Additionally, Raphael Ouzan is an honorary officer of the Israeli Defense Forces S-Technology Department and was named by Forbes as an outstanding talent under 30.
Yaron Wittenstein, Chief Development Engineer
He holds a Bachelor's degree in Computer Science from the Israel Institute of Technology and is responsible for building a decentralized programmable cryptocurrency based on Proof of Space-Time, as well as previously holding positions as a software architect and backend lead. Additionally, he served as a software developer in the Israeli Intelligence Corps.
2.4 Financing Situation
Spacemesh has completed over 2 rounds of financing, raising a total of $22.5 million from leading cryptocurrency investment institutions, including Metastable, Coinbase, Dekrypt, Slow Ventures, Polychain, Paradigm, Dragonfly, Electric Capital, Greenfield, Arrington XRP Capital, BRM Capital, gumi Cryptos Capital (gcc), and 1KX. The latest fundraising occurred on December 27, 2021, with Leland Ventures and Kosmos Ventures as the most recent investors.
3. Business Analysis
3.1 Service Objects
1) Home Desktop Computer Users: The primary service object of the Spacemesh project is home desktop computer users, especially those with sufficient system resources and internet connectivity. The project is designed to allow ordinary home users to participate in blockchain mining and consensus processes, thereby achieving network decentralization and security. Through its Proof of Space-Time (PoST) consensus mechanism, Spacemesh allows ordinary users to participate in mining by contributing storage space and time resources, without the need for special hardware devices.
2) Mining Farms and Large Miners: Although the project focuses on ordinary home users, mining farms and large miners can also participate in Spacemesh. Mining farms can integrate multiple computers and hard drive devices to increase mining efficiency and returns. They can use scaled computing and storage resources to enhance network security and stability.
3) Distributed System Developers: Developers interested in blockchain and distributed system development can participate in the development and innovation of the Spacemesh project, contributing to the development of its ecosystem.
3.2 Business Classification
Spacemesh's business can be divided into the following main categories:
1) Distributed Consensus Protocol: The core business of Spacemesh is a distributed consensus protocol based on the Proof of Space-Time (PoST) consensus mechanism. The protocol aims to integrate the computing resources of home desktop computer users into a decentralized network, achieving network consensus through the storage and validation of space resources, providing high security and decentralization for the blockchain network.
2) Mining (Smeshing): The mining process in the Spacemesh protocol is called "Smeshing," which is a process where participants provide computing resources to support consensus and receive token rewards. Home desktop computer users can participate in Smeshing, becoming nodes in the network to provide security and consensus support for the network.
3) Ecosystem Development: Spacemesh focuses on ecosystem development, collaborating with developers, communities, and ecosystem partners to promote more applications and tools to run on its network. Ecosystem developers can receive token rewards to support their contributions.
3.3 Business Details
1. PoST (Proof of Space-Time)
Definition: The resource used by the Spacemesh protocol is space-time. The project turns space-time into a publicly verifiable resource by having miners publish proofs of space-time (PoSTs). At a high level, PoST is a proof that nodes have allocated a certain amount of space S to participate in the mining process over a given time T. The node's space-time resource is calculated as S · T. Roughly speaking, PoST consists of two phases: the initialization phase (performed once), in which miners "commit" to filling space S with data, and the execution phase (repeatedly performed), in which miners prove they are still storing data. The time component of the space-time resource is the elapsed time between consecutive proofs—if the interval between initialization (or the previous execution phase) and the latest execution phase is T, the miner has consumed S · T of space-time resources. Unfortunately, PoST cannot actually prove that miners stored data between two proofs. It proves a slightly weaker statement: "either the miner stored the data, or the miner reconstructed the data." This is inevitable because miners can always rerun the initialization process to recreate the data. The project handles this issue by explicitly parameterizing the initialization cost in PoST. The initialization cost is important because it determines whether it is more cost-effective to store data or recalculate it between two proofs. If the initialization cost is lower than the cost of storing data, rational users will prefer to recalculate—under this condition, the protocol remains secure but essentially becomes a proof-of-work-based protocol. As real-world storage and CPU costs may fluctuate, the project must be able to adjust the initialization cost to ensure that storing data remains a rational choice. Additionally, in the Spacemesh protocol, the project addresses the issue of maintaining a fixed communication complexity by increasing the interval between consecutive proofs as the number of miners increases. This means that the cost of storing data between consecutive proofs increases linearly with the number of miners, even if CPU and storage costs remain constant. Eventually, the initialization cost needs to be adjusted to accommodate this growth.
Furthermore, the space component of PoST is publicly verifiable—it depends only on the content of the messages sent in the PoST protocol—while the time component is not: it requires validators to measure the time elapsed between PoST executions. The project achieves this by transforming PoST into a fully "non-interactive," publicly verifiable primitive (NIPoST) by adding a proof of elapsed time (PoET) in its construction. Intuitively, miners use PoET to prove in a publicly verifiable manner that a length T time interval has elapsed between PoST executions. To verify that miners have used S·T of space-time resources, it is sufficient to check whether the PoST is for S space and the PoET is for T time. As the project does not have a direct way to prove that time has passed, it uses sequential work as a proxy for the passage of time (similar to sequential iterative cryptographic hashing). The basic idea is that it is extremely difficult to compute the hash sequence iterations faster than the fastest commercially available CPUs, especially if the project uses a hash such as SHA256, for which mainstream CPU manufacturers have invested significant resources to accelerate the hash computation. (This contrasts sharply with increasing the total work throughput, which can be achieved through parallelization at a linear cost of the required throughput.) Therefore, in this paper, the project can interchangeably use PoET and PoSW (sequential work proof).
Spacemesh is based on the "Tortoise and Hare" framework of Meshcash. However, several key design choices make Spacemesh fundamentally different from Meshcash:
• PoW (Proof of Work) "binds" already consumed CPU work to a specific task. Existing PoW-based protocols (including Meshcash) fully leverage this property; it ensures that adversaries cannot reuse completed work to create "alternative histories." In contrast, PoST (Proof of Space-Time) does not bind already consumed space-time resources to a challenge (as the project aims to be able to reuse stored data for multiple challenges to reduce energy costs). This means that adversaries can create "syntactically valid" blocks that reuse "old" space-time, and the protocol must be able to handle this situation.
• PoW's time obeys a random distribution. This feature is crucial for securely sampling miners in Meshcash (and other PoW-based protocols). In contrast, Spacemesh replaces the lottery with deterministic, conditionally valid criteria: every smesher (individual contributing sufficient space-time resources) is eligible to generate a block (with some randomness as to when the block is generated). Because eligibility is not random, Spacemesh is more effective in preventing grinding attacks compared to other protocols. Grinding attacks refer to adversaries attempting to increase their chances of being selected by performing additional work that does not comply with the protocol.
In summary, the way Spacemesh protocol uses Proofs of Spacetime (PoSTs) to turn space-time resources into verifiable resources, the construction of a non-interactive PoST through Proof of Elapsed Time (PoET), the differences from the Meshcash framework, and how miner eligibility is determined deterministically to enhance the security and sustainability of the protocol.
2. Process:
To ensure that the Spacemesh network is protected from attackers taking over, the system employs a mechanism based on smeshers allocating space over a period of time. To be eligible to participate and receive corresponding rewards, individuals must prove that they indeed possess the required storage capacity over a period of time.
Spacemesh smeshers must publish an activation transaction every two weeks, called an Epoch, to prove their eligibility to participate in the next Epoch. The activation transaction includes an encrypted proof that the author can access the allocated storage space before and after a verified time span.
Once smeshers complete the allocation of storage initialization, they generate an initial PoST (space proof). This only proves that the author accessed PoST data at an uncertain time point, and then PoET (time elapsed proof) provides time verification.
The PoET construction has two main parts: a member tree, showing that given smeshers can access their PoST data before PoET work, and a sequential work proof, showing that a certain amount of sequential work has been performed—Spacemesh uses this part as an approximation of time.
Once the sequential work proof is completed, smeshers can use it as a task for another PoST, forming a chain to prove that they accessed data before and after the sequential work.
ATX (Activation Transaction) is crucial in the Spacemesh protocol, used to activate a miner's ID and prove they have a certain amount of storage space and time resources, making them eligible to participate in mining and other network services. PoET is a consensus algorithm in the Spacemesh protocol used to verify that participants have waited for a certain period of time. The waiting time of the PoET proof is used to calculate the voting weight of the ATX, so the longer the waiting time, the higher the voting weight.
The simplified diagram below illustrates the structure of ATX:
3. Smeshing Loop:
To avoid generating, transmitting, and storing two PoST proofs in each ATX (activation transaction) except the first, all PoET registrants include a reference to their previous ATX in their ATX. As the previous ATX contains a PoST and is included in the PoET member tree, smeshers (miners) can prove that they accessed stored data before PoET work began.
To ensure that smeshers have enough time to receive PoET, generate PoST (which may take several hours), generate an ATX with two proofs, and register for the next PoET round before the next PoET round, there needs to be a time interval. There is a "Cycle Gap" of 12 hours between PoET rounds, which should be sufficient for most smeshers to complete this process. To prevent smeshers from allocating more storage space than they can generate PoST for within 12 hours, the SMApp (Spacemesh application) runs benchmark tests and informs users of their maximum recommended allocation during the smeshing setup process.
Key Points for Reward
Spacemesh rewards (composed of transaction fees + block subsidies) are distributed to smeshers who can timely provide eligible block proposals for Hare and are included in the final set to generate blocks (i.e., miners). These rewards are allocated based on the relative weight of each proposal, derived from the weight of previously published ATXs by smeshers.
An eligible ATX includes two PoST proofs (or a reference to the previous ATX and a single PoST proof), combined with a PoET proof, collectively proving that smeshers can access data before and after a certain time (two weeks).
The detailed chart below illustrates all the necessary steps from initialization to receiving rewards:
4. HARE Protocol
The HARE protocol is a consensus protocol used in the Spacemesh framework, designed to achieve fast and secure consensus in the participant network. The following is a detailed explanation of its characteristics and functions:
1) Multiple Proposers: Unlike early consensus protocols, the HARE protocol uses multiple proposers instead of designated proposers, as all parties in the Spacemesh framework need to agree on a set of concurrent blocks.
2) Voting Round Functionality: The HARE protocol uses a verifiable random function (VRF) in each round to select proposers. This is a standard method to ensure fairness and randomness in the selection process.
3) Gossip Network: The HARE protocol operates on the Gossip Network, which is a communication network where participants exchange information through random connections. However, the protocol's results are recorded in the form of miner votes in the block network, and the execution of the protocol itself does not need to be stored.
4) Tortoise Protocol: The HARE protocol aims to ensure security, but it may face risks if the underlying assumptions encounter issues. To address this, the protocol adopts a modified version of the Tortoise protocol. This modification allows the protocol to achieve consensus from any initial state through the randomization of honest party votes in cases of marginal but coordinated voting.
5) Adjustable Parameters: The HARE protocol has several adjustable parameters that can be set by protocol designers. These parameters include inter-layer interval, HARE distance, epoch length, average layer width, bad beacon delay distance, NIPoST initialization difficulty, and confidence threshold. These parameters can be adjusted to optimize the protocol's performance and adapt to different network conditions.
6) Syntactic Correctness: For a block to be considered syntactically correct in a layer, it must meet specific conditions. These conditions include having an active node ID, being eligible to generate a block in that layer, having all blocks in its visible mesh received and syntactically correct, and having all transactions in the block be syntactically correct.
7) Preferred Patterns and Implicit Voting: The HARE protocol ensures that preferred patterns eventually appear in older layers, which are voting patterns that receive the most votes for subsequent blocks. New honest blocks treat old blocks' votes in the same way as the most recent preferred pattern, allowing implicit voting for new blocks against old blocks using the same preferred pattern.
In summary, the HARE protocol combines multiple proposers, VRF, Gossip Network, and the Tortoise protocol to achieve fast and secure consensus in the Spacemesh framework. It incorporates self-healing mechanisms and adjustable parameters to adapt to different network conditions and ensure block validity.
5. Spacemesh Application Requirements
Minimum Requirements for Running Nodes:
CPU: Intel or AMD x86-64 or 64-bit ARM, including Apple Silicon (but not Raspberry Pi), with a memory of 1GiB or more.
Operating System: Windows 10/11, MacOS, Ubuntu 22.04+, or Fedora 36+.
Disk: Should have 50GiB of available disk space.
Speed: A consistently online and unlimited internet connection, with a download speed of at least 5 Mbps and an upload speed of at least 1 Mbps.
Additional Requirements for Smeshing (Mining) (in addition to running nodes):
To support more than the minimum smeshing space allocation, or to allow uninterrupted use of the computer while running nodes, it is recommended to have the following:
A hard drive capable of sustained sequential read speeds of at least 100MB/s.
A multi-core CPU produced within the last 8 years.
6. Costs and Warnings
Running nodes requires a computer that can run continuously 24/7, which will incur energy costs in line with the user's local electricity costs.
- Additional Equipment
If the user's computer meets the minimum requirements, there is no need to purchase additional equipment to run the Spacemesh full node. In fact, the project does not encourage such purchases, as it cannot guarantee a return on investment. Spacemesh is best run based on available disk space that the user already has.
- Updates
Users can expect semi-automatic or fully automatic updates. Please update to the latest version when notified.
- Network Health
Users can check the project's network status page to understand the network's health.
- Potential Issues
Bandwidth Limitations: In the early stages, Spacemesh may require more network bandwidth than expected. A stable network connection and a bandwidth of 10Mbps are sufficient to be an active participant in the network.
Internet Service Providers (ISPs): Some ISPs are not very friendly to peer-to-peer (p2p) traffic. Users encountering such issues can use the "disable-reuseport" option in the configuration.
3.4 Industry Space and Potential
3.4.1 Classification
Blockchain consensus refers to the process of achieving consistency in transaction status and order in a distributed network. Different blockchain projects use different consensus algorithms to ensure the security and trustworthiness of the network. Here are several common types of blockchain consensus:
1) Proof of Work (PoW): PoW is a consensus mechanism used in early blockchain projects such as Bitcoin. In PoW, miners need to solve a difficult problem to create new blocks by continuously attempting to find the correct solution. This requires a significant amount of computational power, and the miner who solves the problem first gains the right to create the block and receives the corresponding reward.
2) Proof of Stake (PoS): PoS is an alternative consensus mechanism to PoW. In PoS, token holders can participate as "validators" in block creation and confirmation. The chances of validators being selected are proportional to the amount of tokens they hold, meaning that the more tokens they hold, the more likely they are to be selected.
3) Delegated Proof of Stake (DPoS): DPoS is a variant of PoS that involves electing some nodes as "delegates" to participate in validation. Delegate nodes are responsible for generating blocks and confirming transactions, and other token holders can vote to elect delegates. The DPoS mechanism can improve transaction speed and scalability but may also lead to centralization issues.
4) Proof of Authority (PoA): PoA is a centralized consensus mechanism in which specific authoritative nodes validate transactions and create blocks. This mechanism is suitable for some private and consortium chains but may lack decentralization and security in public chains.
5) Proof of Space-Time (PoST): PoST is a consensus mechanism based on storage space and time, as used in the Spacemesh project. Participants prove their participation in the network by storing data rather than through computation. This mechanism is more environmentally friendly and suitable for projects that utilize space resources.
6) Proof of Burn (PoB): In PoB, users need to "burn" (destroy) a certain amount of tokens to gain participation rights. This mechanism is used to measure users' commitment and interest but is less commonly adopted.
3.4.2 Market Size
Although Spacemesh belongs to the PoST consensus field, it is difficult to accurately calculate the size of this niche market as PoST is not widely adopted in the cryptocurrency industry. However, overall, Spacemesh is closer to the field of computing power competition, and the research report will present some data related to computing power competition.
Background
In December 2010, Czech programmer Marek created the world's first mining pool, "slushpool," and this large-scale collective mining operation gradually became the main model for industry development. Subsequent developments such as the professionalization of mining machines, the listing of mining companies, and the financialization of computing power have provided sustained momentum for the mining industry and gradually developed a large-scale commercial landscape. As of April 2022, the total market value of 21 listed Bitcoin mining companies exceeded $15 billion, and before the Ethereum merge, the market value of the Ethereum mining machine market alone reached $5 billion.
From a Time Perspective
Taking Bitcoin as an example, looking at the growth of the entire network's computing power in cycles of three years:
From 2009 to 2011, the Bitcoin network's computing power increased from 10 GH/s to 10 TH/s, a growth of approximately 1000 times.
From 2012 to 2014, the computing power increased from 20 TH/s to 300 PH/s, a growth of 15,000 times.
From 2015 to 2017, the computing power increased from 1 EH/s to 14 EH/s, a growth of 14 times.
From 2018 to 2020, the computing power increased from 40 EH/s to 160 EH/s, a growth of approximately 4 times.
From 2021 to January 2023, the computing power increased from 200 EH/s to 255 EH/s, a growth of approximately 1.3 times.
Comparatively, it can be observed that since the birth of Bitcoin, the network's computing power has been continuously increasing. Although there may be temporary decreases in computing power due to market shifts, policy regulations, and other reasons, the long-term trend has always been growth.
From a Spatial Perspective
In 2013, the domestic mining industry, after experiencing a period of fierce competition among mining machines, accounted for over 70% of the entire Bitcoin network. However, after October 2020, the proportion of China's computing power began to decline. According to data from the Cambridge Centre for Alternative Finance, from October 2020 to May 2021, China's share of computing power decreased from over 70% to 44%. A few months later, the share of computing power further dropped to zero, and in contrast, the United States' share of Bitcoin computing power significantly increased, rising from 17% in April 2021 to 35% in August 2021. Subsequently, the United States surpassed China to become the world's largest source of Bitcoin computing power.
From October 2020 to May 2021, the decline in China's share of computing power was mainly due to the crowding-out effect caused by the large-scale expansion of overseas mining companies. In the same year, U.S. mining companies Riot Blockchain, Inc., and Core Scientific respectively pre-ordered 30,000 and 17,000 S19 series mining machines from Bitmain. In various locations in the United States, a large number of mining farms were also constructed in bulk.
On May 24, 2021, Bit Mining announced a partnership with a company in Kazakhstan to invest 60 million RMB in the construction and operation of a new mining farm.
On July 27, 2021, Bitmain announced the divestiture of its mining pool brand, Antpool, and stated that it would conduct this part of the business overseas. It also partnered with Enegix to equip over 50,000 Antminer S19 Pro mining machines in Kazakhstan. In addition, many medium and large mining companies with Chinese backgrounds, such as Huobi, Binance Pool, and Canaan Technology, transferred their operations overseas.
By early 2022, this migration of miners was largely completed, and countries such as the United States, Russia, and Kazakhstan became the largest recipients of computing power migration. The once-largest mining pool, Antpool, also changed hands to the U.S. mining company Foundry, and this largest migration of computing power once caused a drop of over 43% in the entire network's computing power. After the migration was completed, mining pool computing power with Chinese backgrounds, such as AntPool, F2 Pool, and ViaBTC, quickly recovered.
After the regulatory concerns subsided, the domestic Bitcoin hash rate began to recover partially. According to statistics from Chainbulletin, the current share of Bitcoin hash rate in China is approximately 21.1%, second only to the United States. It is speculated by industry insiders that some miners may evade domestic monitoring by using foreign proxy servers, conducting small-scale secret mining in remote areas, and even using off-grid power generation to evade power monitoring.
Post-PoW Era
In 2022, the total power consumption of the Bitcoin network is approximately 107 TWh, equivalent to the annual electricity consumption of the Netherlands with a population of 17 million. In terms of global ranking, it would be around 33rd. The annual carbon footprint generated is approximately 43.28 metric tons, equivalent to the annual carbon footprint of Hong Kong. Additionally, due to the upgrade and iteration of mining machines, the electronic waste generated by Bitcoin annually is as high as 43,000 tons.
Amid the trend of green environmental protection, the shift of Bitcoin mining to clean energy has become an inevitable choice. More and more mining farms are choosing renewable clean energy sources such as solar and wind power for mining. According to a report released by the Bitcoin Mining Council (BMC) last year, as of June 2022, clean energy accounted for 66.8% of Bitcoin mining energy consumption. Although the authenticity of this percentage is yet to be confirmed, the trend of Bitcoin mining using clean energy has gradually become a widely accepted view in the industry, effectively alleviating the policy and public pressure faced by the mining industry.
The issue of mining energy consumption and environmental protection is not only about malicious mining and high energy consumption accusations but also rooted in the PoW mechanism itself. However, in the rise of a new generation of public chains, the PoS (Proof of Stake) consensus mechanism has begun to dominate, successfully avoiding the energy consumption and environmental issues faced by Bitcoin. The PoS consensus mechanism not only brings development advantages such as scalability to public chains but also allows Ethereum to successfully transition from PoW to PoS, aligning with the current environmental trend.
Furthermore, the transition from PoW to PoS has also introduced new areas in the mining industry. Whether it's liquidity mining or ZK mining machines under the Zero-Knowledge Proofs trend, it has opened up new frontiers for the mining industry. In this context, Spacemesh's PoST consensus mechanism is more environmentally sustainable. Through technologies such as Proof of Space-Time and Proof of Elapsed Time, it reduces energy waste and achieves an efficient blockchain ecosystem, taking an important step towards the industry's green development.
3.5 Business Data
Social Media Data
Twitter: 13,142 followers
Discord: Spacemesh has 16,863 members on the Discord platform, with daily active members ranging from 1500 to 2000. This indicates active interaction and discussion among community members, making Discord a platform conducive to building close connections and community sharing.
YouTube: Although the number of subscribers is around 1000, the views per video range from 500 to 1000, indicating a certain level of attention and attractiveness of the video content.
Operational Data
As of August 13, 2023, the Spacemesh network has entered its second epoch, successfully minting and confirming 8,876 blocks, with the current number of active miners reaching 2,383. However, on August 11, when addressing a vulnerability issue, only one account received 477 $SMH tokens. The vulnerability has now been fixed, and a total of 1,486 accounts have received a reward of 348,150 $SMH tokens.
3.6 Project Competitive Landscape
In today's blockchain field, the PoST (Proof of Space and Time) consensus algorithm is leading a new technological wave. In this wave, the Chia project, as a classic of the PoST consensus mechanism, and the highly anticipated Kaspa project in the computing power race are both significant presences. Although these two projects pursue different goals and have different characteristics, their core concepts revolve around the computing power race. This project introduction and comparison will delve into the consensus mechanisms, technical architectures, and performance in scalability and decentralization of Chia and Kaspa.
3.6.1 Project Introduction
- Kaspa
Kaspa is a decentralized and fully scalable Layer-1 based on the GHOSTDAG protocol. Unlike traditional blockchains, GHOSTDAG allows blocks to coexist and be ordered in a consensus manner, supporting high block rates while maintaining the highest level of security provided by the proof-of-work environment. Its design is faithful to the principles embedded by Satoshi in Bitcoin—proof of work mining, UTXO-formed isolated states, deflationary monetary policy, no pre-mining, and no central governance.
- Chia
Chia Network, founded by Bram Cohen, the creator of BitTorrent, in 2017, aims to build a green cryptocurrency and plans to develop an improved blockchain and smart transaction platform, as well as venture into enterprise-level applications. Chia Network has developed its own smart contract programming language, Chialisp, which retains the advantages of the "UTXO model" while introducing the general functionality of the "Ethereum Solidity model," enabling more powerful features such as multi-signature, atomic swaps, authorized recipient wallets, transfer revocation, limited wallets, delayed recovery functionality for paper wallets, digital identity wallets, and Chia coins (similar to ERC20 tokens). On March 18, 2021, Chia officially launched the Chia 1.0 mainnet, with the token named XCH.
3.6.2 Project Comparison
Chia, Kaspa, and Spacemesh are three different blockchain projects. They share some similarities in consensus mechanisms, technical implementations, mining methods, and other aspects, but also have significant differences.
Consensus Mechanism:
Chia: Chia Network adopts a novel consensus algorithm called "Proof of Space and Time" (PoST). This consensus mechanism aims to achieve blockchain security and validation using disk space and computational time.
Kaspa: Kaspa uses the GhostDAG/PHANTOM protocol (equivalent to a consensus mechanism based on PoW and DAG), which is a proof-of-work-based consensus mechanism that can achieve high throughput and low-latency transaction confirmation.
Spacemesh: Spacemesh uses its unique consensus protocol based on Proof of Space-Time (PoST) and mesh technology, aiming to create a decentralized, high-throughput, and highly secure network.
Technical Implementation:
Chia: Chia has implemented a unique Proof of Space and Time mechanism, using unused hard drive space and verifiable delay functions for consensus and mining.
Kaspa: Kaspa uses the GhostDAG/PHANTOM protocol to achieve fast confirmation and high throughput transaction processing by building a block DAG structure.
Spacemesh: Spacemesh's technical implementation includes mesh technology and Proof of Space-Time, as well as a unique consensus protocol, aiming to create a decentralized, high-throughput, and highly secure network.
Mining Method:
Chia: Chia's mining process involves creating "plots," which occupy hard drive space and participate in block generation through space and time proofs.
Kaspa: Kaspa's mining process involves proof-of-work mining, using the GhostDAG/PHANTOM protocol to generate block DAGs for fast transaction confirmation.
Spacemesh: Spacemesh's mining process involves using Proof of Space-Time and mesh technology, as well as a unique consensus protocol to validate transactions and generate blocks.
Other Aspects:
All three projects focus on providing higher throughput and faster transaction confirmation to meet various application needs.
Their consensus mechanisms and mining methods have some similarities, such as using hard drive space, computational power, or proof of work to achieve consensus.
In terms of technical implementation and project goals, Chia focuses on environmental protection and green mining, Kaspa focuses on providing high throughput transaction processing, and Spacemesh focuses on decentralization and security.
While these projects have some commonalities, their unique features and technical implementations position them with their respective advantages in the blockchain field.
3.7 Token Model Analysis
3.7.1 Token Total Supply and Distribution
Token Symbol: $SMH
Total Token Supply: 2.4 billion tokens
Token Distribution:
93.75% (2.25 billion tokens) gradually generated as block rewards, with rewards distributed in each block according to the reward distribution plan.
6.25% (150 million tokens) reserved as team rewards, with no initial release, gradually released according to the unlocking plan, starting one year after genesis.
From a broader perspective, the reward distribution follows an exponential decay function from around 2000. Team rewards will begin unlocking one year after genesis and will be fully unlocked within three years.
Token Release Chart
In the 277th year after genesis, the layer reward decreases to below 1 SMH, so the total circulating supply does not change significantly after the time period shown in the chart, although this process will continue until the 1893rd year.
Reward Distribution
Smeshers participating in block generation will receive block rewards. These rewards have two sources: newly minted coins (referred to as block rewards) and transaction fees collected in the blocks.
The number of new coins generated in each block gradually decreases according to an exponential decay function until it eventually reaches zero. After that, smeshers will only receive transaction fees collected in each block as rewards.
The cumulative total reward amount for each layer is controlled by the following formula:
To calculate the amount of new coins in a given layer, the project team calculates the cumulative rewards for the current layer and the previous layer, and then subtracts the latter from the former.
Reward Unlocking Plan
At genesis, the rewards allocated to development team members, Spacemesh company, and investors supporting protocol development and implementation will be minted and distributed to a special type of custody account, but cannot be transferred until unlocked.
In the first year after genesis, no reward funds are available for use. Only after one year, 25% of the reward coins will be unlocked from the custody account and available for withdrawal. Subsequently, the rewards will be unlocked layer by layer in a linearly increasing manner until the fourth year after genesis.
The design of this plan aims to ensure that the total unlocked team rewards remain below the cumulative block rewards at any given time.
Analysis
The table below shows the transaction volume after each round of SMH reduction
3.7.2 Token Value Capture
1) Block Rewards and Miner Incentives: The $SMH token is the basis of block rewards in the Spacemesh network. This reward mechanism encourages miners to participate in block generation, ensuring the security and reliability of the network. New $SMH tokens are generated in each block as a reward for miner contributions and also serve as the dynamic source of the Spacemesh network.
2) Team Reward Unlocking: 6.25% of $SMH tokens are reserved as team rewards. These rewards are gradually released according to a specific unlocking plan. Development team members, Spacemesh company, and investors supporting protocol development will gradually receive their rewards for the successful development of the ecosystem, providing long-term motivation for the healthy development of the project.
3) Token Scarcity and Gradual Supply Reduction: The total supply of $SMH tokens is 2.4 billion, and over time, the generation of new tokens will gradually decrease. This is achieved through an exponential decay function to ensure token scarcity. This scarcity may create more demand in the market, as the gradual reduction in supply could pique investor interest in the token.
4) Network Usage and Transaction Fees: In the Spacemesh network, tokens may be used to pay for transaction fees and service charges. Users need to use $SMH tokens to participate in various activities in the network, promoting the use and demand for the token.
3.7.3 Core Token Demand
1) Miners and Validators: The block reward and miner incentive mechanism attract miners and validators to actively participate in the Spacemesh network. By contributing computing power and validating transactions, they can earn newly generated $SMH tokens.
2) Development Team and Investors: The team reward unlocking plan provides long-term motivation for development team members, Spacemesh company, and investors. The gradual release of these rewards incentivizes them to maintain long-term relationships with the project, ensuring the continuous development and optimization of the protocol.
4. Preliminary Valuation
4.1 Core Issues
Does the project have reliable competitive advantages? Where do these competitive advantages come from?
1) High Decentralization: Spacemesh is designed as a highly decentralized system. Each individual miner can frequently receive rewards, eliminating the need for collective mining. Additionally, home users can provide storage resources, increasing the likelihood of individual miners participating in the system.
2) Non-competitive Protocol: Spacemesh is designed as a non-competitive protocol, meaning honestly generated blocks are always recognized as valid. This prevents powerful miners from receiving disproportionately high rewards, making the protocol more aligned with incentive mechanisms.
3) Self-healing: Spacemesh is capable of self-healing, even in the face of attacks that violate any security assumptions. Even if a constant portion of the space resources controlled by attackers is continuously attacking the system, honest participants will reach consensus when security assumptions are met again.
4) Security Guarantee: As long as the space resources controlled by adversaries do not exceed a certain portion of the system, the Spacemesh protocol is secure. Additionally, the protocol is capable of self-healing when the network synchronization assumption is temporarily violated.
5) Permissionless Consensus: Spacemesh is a permissionless consensus mechanism, allowing new participants to join the network without the approval of current token holders. This increases accessibility and lowers the barrier to entry.
6) Environmentally Friendly and Efficient: Spacemesh adopts Proof of Space-Time (PoST) as its underlying consensus mechanism, which is more energy-efficient compared to traditional Proof of Work (PoW) protocols. It also utilizes existing and typically underutilized storage devices, making it easier for home users to participate in mining.
These advantages are derived from the design and implementation of the protocol and mechanisms, rather than solely based on other factors.
What are the main variable factors in the project's operations? Are these factors easily quantifiable and measurable?
1) Spacetime Resources: This refers to the amount of storage space allocated by miners for participating in the mining process over a certain period of time. It is measured as the product of allocated space and elapsed time.
2) Timing of Receiving Messages: In the Spacemesh system, the state of the system is a deterministic function of the content of the mesh, independent of the timing of receiving messages. This feature ensures that new users can reach consensus on the correct state as long as they can communicate with an honest miner.
3) Network Synchronization: The Spacemesh protocol assumes reasonable network synchronization, meaning that every message seen by honest parties at time t will be seen by all honest parties at time t + δ. The specific value of δ depends on the empirically measured network latency.
These factors can be quantified and measured to some extent. For example, the spacetime resource allocated by miners can be measured in terms of storage capacity and time. Network synchronization can be measured by analyzing the timing of message propagation in the network. Adversarial control can be estimated by monitoring miner behavior and analyzing their spacetime resource allocation. However, precise quantification and measurement of these factors may require further research and analysis.
4.2 Major Risks
1) Mining Efficiency and Validation Delay: The current software version does not support multiple hard drives and multiple folders, so if multiple hard drives are to be used, a single-machine mounting multiple drives scheme is required, using command-line software for mining (referred to as "P-plotting"). Once the initial P-plot setting is done, validation needs to be completed during the mining process, waiting until the next epoch. Additionally, mining efficiency is related to hard drive speed, P-plot data size, and initial nonce value settings. Therefore, in some cases, mining may be limited by factors such as hard drive speed, leading to lower efficiency.
2) Future Computing Power Growth Risk: With more and more mining participants joining the Spacemesh network, computing power may increase rapidly, especially in the presence of other large-scale mining activities. This could lead to a rapid increase in mining difficulty, making subsequent mining more challenging. Additionally, there may be a situation where initial mining (head mining) is relatively fast, while subsequent mining output is relatively slow.
3) Communication Overhead: The Spacemesh protocol requires miners to publish proofs at deterministic time intervals, which may increase communication and storage costs. Although the protocol has addressed this issue, it is necessary to ensure that communication overhead remains within practical limits.
Please note that these risks may affect the efficiency and profit potential of Spacemesh mining, and careful consideration is needed regarding investment and expected returns during the mining process.
5. References
https://Spacemesh.io/ Spacemesh Official Website
https://drive.google.com/file/d/18I9GPebWqgpvusI1kMnAB9nayBbL-1qN/view?pli=1 Project Whitepaper
https://testnet.Spacemesh.io/#/wallet?id=checking-your-smesh-balance Testnet Tutorial
https://Kaspa.org/about-Kaspa/ Kaspa Official Website
https://www.chia.net/about/ Chia Official Website
https://rettig.substack.com/p/in-the-beginning-Spacemesh-genesis In The Beginning: Spacemesh Genesis Special Edition
https://www.odaily.news/post/5184540 A Brief History of Cryptocurrency Mining Evolution: Mining Machine Upgrades and Computing Power Changes
https://Spacemesh.io/blog/requirements-for-Spacemesh-rewards/ Background on Proof of Space-Time
https://Spacemesh.io/start/#costs-and-warnings Start Smeshing
https://spacemesh.io/updates/ Monthly Updates Information
https://Spacemeshcalculator.com/coinbase/sm1qqqqqqzmt7dcrfccd4n3c76q3jfnnx0fj8uuy7q22laey Spacemesh Data Panel
免责声明:本文章仅代表作者个人观点,不代表本平台的立场和观点。本文章仅供信息分享,不构成对任何人的任何投资建议。用户与作者之间的任何争议,与本平台无关。如网页中刊载的文章或图片涉及侵权,请提供相关的权利证明和身份证明发送邮件到support@aicoin.com,本平台相关工作人员将会进行核查。