While most blockchain systems either make use of a Proof of Work (PoW) or a Proof of Stake (PoS) consensus algorithm, the Proof of Burn (PoB) is being tested as a possible alternative to those.

Generally speaking, the blockchain consensus algorithms are responsible for keeping the network secure and for verifying and validating transactions.

A Proof of Work blockchain, such as the one of Bitcoin, creates a scenario where miners compete to find a valid solution to a complex cryptographic problem. The first miner to find a solution for a certain block broadcasts his proof of work (the block hash) to the rest of the network. The distributed network of nodes will then verify whether that proof is valid or not. If valid, the miner earns the right to permanently add that block into the blockchain and is also rewarded with newly generated Bitcoins.

When it comes to Proof of Stake blockchains, the consensus algorithm works in a different way. Instead of using hash functions, the PoS algorithm makes use of digital signatures that prove the ownership of coins. The validation of new blocks is done by the so-called block forgers or minters, which are chosen in a deterministic way. The more coins a forger has at stake, the higher the chances of being chosen as a block validator. Unlike PoW systems, however, the majority of PoS systems do not provide block rewards, and all a minter gets from validating a block are the transaction fees.

Although the Proof of Burn algorithm presents similarities with PoW and PoS, it has its own particular way of reaching consensus and validating blocks.

What Is Proof of Burn

Proof of burn (PoB) means that miners must burn a set amount of cryptocurrency in order to receive block rewards. This is done as an incentive to reduce the number of coins in circulation, and to increase the value of those remaining. PoB is also used to prevent spam attacks on networks.

PoB is necessary as a deflationary mechanism to reduce the number of coins in circulation. When there are too many coins in circulation, the value of each coin decreases. PoB helps to prevent this by incentivizing miners to burn a portion of their rewards.

Inspiration Behind Proof Of Burn

The main motivation behind the design and creation of the Proof of Burn protocol was to create a consensus protocol that required really expensive work to do and more efficient than Proof of Work. In this way, the idea of ​​consuming real and tangible resources such as a cryptocurrency or token with a real value, in order to get capacity to mine within the blockchain.

How Proof-of-Burn Functions

Burning coins simply means sending coins to a verifiably unspendable address, so they are effectively destroyed. The process of burning coins is sometimes called ‘destroying’ coins, but the reality is that the coins aren’t being burned because their data still exists on the network. Instead, it’s better to think of burning as an irreversible public action where the coins are sent to a place where they’re no longer spendable.

The term “Proof-of-Burn” refers to locking some amount of cryptocurrencies (usually Bitcoins or other digital assets), i.e., sending them to an unspendable address in exchange for tokens on some other blockchain. The locked cryptocurrencies are effectively destroyed, as they can no longer be used for anything other than exchanging for the new tokens.

The idea behind Proof-of-Burn (PoB) is that it creates a “negative mining” incentive. In other words, to create new tokens, someone must first destroy some existing ones. This makes it more difficult to create new tokens, as it requires investing real resources (i.e., burning coins). This helps to protect the value of the new tokens and prevent them from being devalued by excessive inflation.

Proof-of-Burn is often used in blockchain projects that issue their tokens, as it provides an extra layer of security against devaluation and inflation. It also encourages users to hold onto their tokens rather than sell them, as they can only be redeemed by destroying other cryptocurrencies.

In a typical proof-of-burn scheme, a public key (comparable with an account number) is created upon which satoshis are sent. Using this public key, you can check how much “virtual Bitcoin” has been burned at any given time by anyone realizing that public key (i.e., generating it). The more satoshis sent to the key, the more “Proof-of-Burn” it represents.

Summary

Proof-of-burn (PoB) is a process where cryptocurrency holders use their coins to burn them by sending them to an unspendable address. Doing this destroys the coins, and in return, they are rewarded with new tokens. The idea behind PoB is that it creates scarcity for the new tokens, which then drives up demand. One of the main advantages of PoB is that it does not require expensive mining hardware to distribute coins or secure its network.