Bitcoin Security Inheritance: Proof-of-Proof vs. Merged Mining

For a technology to be useful, it helps to not have to think about it. 

TL;DR:

  • Merged mining requires Bitcoin miners to actively participate, and allows Bitcoin miners to attack the merged-mined chain while continuing to mine Bitcoin normally
  • The Proof-of-Proof (PoP) consensus protocol utilized by Hemi enables decentralized and permissionless inheritance of Bitcoin’s security without needing miner cooperation, and requiring them to attack Bitcoin itself to reorganize Hemi

Imagine you’re building a new blockchain. You’ve got multiple challenges, but the biggest one initially is security. You know no one has ever built up security as bulletproof as Bitcoin’s. So why not just adopt Bitcoin’s security?

You can — sort of. With “merged mining,” Bitcoin miners can mine blocks for your chain in parallel with Bitcoin. With this type of consensus protocol, a small blockchain drafts off of Bitcoin’s robust security.

The Trouble With Merged Mining 

There are downsides and dangers for the chain that does this, though. 

The biggest one: The Bitcoin miners must choose to participate, that is, run nodes for that sidechain. If you only get 20% of Bitcoin miners to join your protocol, you only get 20% of Bitcoin’s hashrate. Even more problematic: these miners could turn around and attack your chain at no cost, all while reaping Bitcoin block rewards like normal.

In short, merged mining can introduce new security problems and issues with incentives.

How Proof-of-Proof Works

Hemi is different. Instead of merged mining, it uses a consensus protocol called Proof-of-Proof (PoP), which doesn’t merely borrow Bitcoin’s security but allows Hemi to exceed it at scale.

Using PoP means that Bitcoin miners don’t need to participate in — or even know about — Hemi. They simply confirm blocks that include Hemi transactions and collect the transaction fees for doing so. Users who do want to earn rewards in Hemi’s native token can run a super-lightweight PoP miner to publish Hemi consensus data to Bitcoin. It’s simple: Help publish proofs, get tokens.

Each new Hemi block receives a Bitcoin confirmation, which makes a reorganization increasingly unlikely until the block reaches finality. And that doesn’t take long. 

Users on Bitcoin by itself often wait about 60 minutes for finality, meaning that only a major 51% attack on the network would enable someone to change transactions on the blockchain. With Hemi, there’s a very small tradeoff — it takes nine Bitcoin blocks, or about 90 minutes, to reach finality. And in less than two hours it achieves Superfinality, at which point it is more secure than a comparable Bitcoin block, because an attacker would have to simultaneously attack Bitcoin and Hemi’s block production protocols.

Thus, in the Proof-of-Proof protocol, unlike with merged mining, Bitcoin miners needn’t be active to benefit, they can’t collude to attack the chain (unless they attack Bitcoin itself), and superfinality comes fast.

To get more context on Hemi’s consensus mechanism, read the whitepaper and the relevant documentation or stop by the team’s Discord