Zcoin Implements ASIC Resistant Merkle Tree Proof Crypto Mining

Publicado en by Cryptoslate | Publicado en

Mencionado en este artículo
Today, Zcoin implemented a new mining algorithm that hampers FPGA, ASIC, and botnet mining.

Merkle Tree proof of work has the potential to move cryptocurrency mining away from huge farms and back into the hands of crypto enthusiasts, once again decentralizing mining.

Merkle Tree proof of work mining is a solution implemented to remedy the issues faced by small-time miners.

Most mining algorithms are susceptible to FPGAs and ASICs, mining hardware which is far more efficient than readily available computer hardware.

It is much more difficult to develop specialized mining hardware for a memory-intensive mining algorithm.

Once a user notices a dip in performance, a clever user could deduce that there might be malicious mining occurring, and would have an opportunity to eliminate the malicious code.

There is a body of evidence to suggest that existing proof-of-work methods-such as Bitcoin's SHA-256, Litecoin and Dogecoin's Scrypt, and Dash's X11 algorithms-are centralized to massive ASIC farms because normal miners would often have to mine at a loss if wanting to participate in the network.

Even for the often touted "ASIC" resistant Ethereum Ethash algorithm there is evidence that Bitmain, one of the world's largest miners, has already developed an ASIC for it.

"Early on in a coin's distribution and timeline you need to have that fair mining to distribute. If we are dominated by ASICs now, then only a handful of people will own the new supply."

According to Zcoin, the most efficient way to mine on MTP is using GPUs with at least 4.5 GB of RAM. For those interested in mining using MTP, refer to Zcoin's official mining guide.

x