Proof of Leg Work
Parag Paul 1∗1 and Avinash Anand †2
1Rig AI
2RIG AI
March 31, 2025
PoLW WHITEPAPER v0.3
Proof of LegWork - A decentralized Layer 1 Blockchain that is quantum safe, energy efficient, uses PoW and PoH and is Scalable
Contents
Abstract 5
Introduction 5
The Need for a New Blockchain Paradigm 5
Vision and Objectives 7
Overview of Proof of Leg Work (PoLW) 7
How PoLW Works 7
Physical Movement: 7
Visual Puzzle Solving: 8
Two-Speed Mining: 10
Validation: 12
The Role of Clues and Block Hashing 12
Mining App 12
Implementation details 13
Wallet 13
Enhancements 13
Concerns 14
Ad platform 14
Decentralized Blockchain Implementation 14
Quantum-Safe Design 14
Scalability 16
Zero-Knowledge Privacy with zk-SNARKs 16
dApp support 17
Pruning and Archival support 17
Sybil Resistance and Fairness 17
Solving all possible attacks 17
Game-Theoretic Incentives 22
Upgradeable Blockchain 23
Layer 2 24
L2 Objectives 24
L2 Approach 24
Technical Modifications 25
Security and Fraud Prevention 26
Economic and Incentive Adjustments 26
Implementation Steps 26
Benefits for the Layer 1 PoLW 27
Challenges 27
AI in the System 27
Deterministic Text to Image AI solution 27
GPS Spoof protection 28
Turing Test for Human based on swipe pattern 28
A comparative analysis of current solutions 28
Tokenomics 29
Human Productivity based Token Supply 29
No Subsidy Period or Difficulty Adjustment: 29
Community-Driven Inflation/Deflation: 29
ICO opportunity 29
Exchange Rate and Free Market Economics 29
Addressing Economic Inequality 31
Fee Market 31
Sustainable Foundation 32
Decentralization and Community Governance 36
Community-Driven Governance 37
On Chain Governance 37
Parameter Selection 38
AI Updates for Security 38
Off-Chain Governance 39
Success metrics for governance: 39
Global Impact 40
Energy Efficiency 40
Fitness Benefits 41
A Solution for an Automated Future 41
Democratizing Access to Blockchain 42
Economics of the Future 42
Overview of Universal Basic Income (UBI) 42
Blockchain as an Enabler for UBI 43
Gamification of UBI 43
Challenges to Implementation 44
44 | |
44 | |
55 | |
. 55 |
CRDT based identity preserving block DAGs 56
Key Features 56
Byzantine Fault Tolerance: 57
Applications and Contributions: 58
Abstract
Proof of Leg Work(PoLW ) introduces a ground-breaking Layer 1 blockchain designed to address the challenges of energy inefficiency, quantum vulnerability, sustainability and centralization risks inherent in traditional blockchain systems. Using a novel consensus mechanism called Proof of Leg Work, this blockchain integrates physical world ac- tivity with quantum safety, Sybil resistance [53], ensuring fairness and reducing the barrier to entry along with high throughput in terms of transactions and blocks that the network can handle. It is secured by Human in the Loop, Deterministic AI, Zero-Knowledge proofs, and quantum-safe cryptographic primitives. PoLW has negligible use of energy, where every miner has the same probability of mining a block as any other player in the game. Moving the part of solving a puz- zle to individual humans rather than compute, the system ensures security by default. This will be the economic model for a future where automation can reduce traditional employment opportunities and projects where humans are involved in generating newer forms of currency will eventually be a guarantee of universal basic income [18, 99, 106]. This white paper outlines the architecture of PoLW, the consensus mechanism, tokenomics, security features, the fee mar- ket, competitive analysis, the defense mechanism, scalability and its potential to redefine decentralized systems.
Introduction
The Need for a New Blockchain Paradigm
Traditional blockchain consensus mechanisms like Proof of Work (PoW [28]) and Proof of Stake (PoS )[34, 87]) have significant limitations.
PoW, as used by Bitcoin, consumes a large amount of energy, contributing to environmental concerns [49]. The systems also suffer from scalability problems with networks like Bitcoin[28] have throughput of 3-5 TPS[150]. Some new solutions on Proof of Work have tried to scale such networks using SHA-3[27] based algorithms and interesting concepts like BlockDAG[92, 113], but they are not quantum safe. Bitcoin also did not register as a peer-to-peer transactional system, as it is now considered a value store, sometimes designated as digital gold[114]. The inverted adoption model of early miners mining a lot, and later miners mining less is another problem in terms of fairness of distribution.
PoS, while more energy efficient, often favors wealthier participants, creating barriers to entry and risking centralization. Furthermore, the rise of quantum computing threatens the cryptographic foundations of most blockchains, while Sybil[53] attacks and mining pool centralization undermine fairness and decen- tralization.
There have been new entries into the world of consensus mechanisms.[129, 93]
Proof of Authority (PoA)[149, 48] operates by designating a set of trusted nodes, or "authorities," to validate transactions and create new blocks. Un- like PoW, which relies on computational puzzles, PoA leverages the reputation and identity of the validators, making it highly efficient and scalable for per- missioned networks. PoA is widely used in private blockchains, such as those in enterprise settings, due to its low energy consumption and fast transaction throughput, but you need a trusted environment to achieve the same. Another consensus mechanism that relies on the execution of a similar trust environment is Delegated Proof of Stake(DPoS )[137]. A true decentralized block chain will have to be based on the first principle of trustless systems.
There have been attempts to make utility-based niche systems like Proof of Space(PoSpace)[17, 32]. Implemented in blockchains like Chia[40], PoSpace is more energy-efficient than PoW, as it replaces computational work with storage. However, it can lead to resource centralization if large-scale storage providers dominate and the environmental impact of manufacturing storage hardware remains a concern.
Proof of Elapsed Time (PoET ), [71] developed by Intel for permissioned blockchains such as Hyperledger Sawtooth [70], it is based on a lottery-based system where nodes wait for a randomly assigned time period before proposing a block. Using trusted execution environments (e.g., Intel SGX ), PoET en- sures fairness in leader election without the energy-intensive computations of PoW. Although PoET is energy efficient and scalable, its dependence on spe- cialized hardware introduces potential centralization risks and vulnerabilities if the hardware is compromised.
Other than these, there have been attempts to introduce ideas like Proof of Humanity(PoH ), that have tried their own niche ideas, and are based on top of ERC-20 [143] protocol, which inherently inherits the same problems as PoS. Our solution addresses these challenges by introducing Proof of Leg Work (PoLW ), a consensus mechanism that binds block validation to physical world activity, human ingenuity and cryptographic security. By requiring participants to participate in real-world tasks, such as walking to specific locations and solv- ing visual puzzles, PoLW ensures energy efficiency, quantum safety, and eq- uitable access to mining rewards. Furthermore, PoLW ’s tokenomics model, which allows for an infinite supply of tokens based on human effort, ensures long-term sustainability and fair. Sybil resistance[53] is built in as in any of the Proof of Humanity systems, where every individual will mine at their personal level. Since there is no way to scale a single human, and there is no hard- ware requirement, every individual has a fair opportunity at success. This also makes energy expenditure purely tied to human kinetic energy spent in walking or moving and solving a real-world puzzle. Involving humans also means that quantum safety[130] is inbuilt. Detailed discussion on this exists later in the
paper.
Vision and Objectives
Create an energy-efficient blockchain that replaces computational waste with meaningful human activity.
Ensure quantum safety through physical-world requirements and advanced cryptographic techniques.
Solve Scalability challenges of Proof of Work using advanced consensus mechanisms.
Democratize mining by giving every human equal power to participate, regardless of financial resources.
Remove the need for hardware, thus eliminating the barrier to entry for smaller players.
Provide a sustainable economic model for a future dominated by automa- tion, offering a constant source of income through decentralized work and promoting Universal Basic Income[18]
Foster a decentralized ecosystem where the community governs the net- work, while the foundation sustains itself through augmented reality (AR) advertising in the meta verse.
Overview of Proof of Leg Work (PoLW)
Proof of Leg Work (PoLW ) is a first-of-its-kind consensus mechanism that combines physical world activity with real-world puzzle validation. Unlike tra- ditional PoW, which burns energy through computational puzzles[49], PoLW requires miners to perform physical tasks such as walking to designated loca- tions as shown in the mining App, solving visual puzzles, and swiping in a specific order to unlock rewards. This mechanism ensures that mining is tied to human effort and ingenuity, making it inherently energy-efficient and Sybil resistant.
How PoLW Works
Physical Movement:
Miners must travel to specific real-world locations (e.g., 500 feet to a designated spot). These locations are dynamically generated based on the latest block hash, ensuring unpredictability and preventing precomputation.
Figure 1: Path to the location where the clue will be pointed Please refer to 9.2.1
Visual Puzzle Solving:
At each location, miners are presented with a visual puzzle inspired by the game of Clue[6] (e.g., a murder mystery). The puzzle requires human ingenuity to solve, such as identifying the correct sequence of clues (suspect, weapon, location) through a series of swipes over a matrix of images that will be presented to the miner when that person will land at the appropriate location. Some aspects of it are similar to the method of capturing pokemons in the Pokemon Go Game[8]. The yellow paper for this project will have formal proofs of the difficulty in solving such visual puzzles that have two insurmountable challenges that a computer cannot easily solve, despite putting in large computational efforts, whereas humans can achieve that with moderate ease.
Figure 2: Mining Will be Done in
Real World Locations Figure 3: Parks, Retailers, Trails
The miner will have to first identify a Human Character(murderer in our clue game), amongst the matrix of distorted CAPTCHA[75] images that will be generated using a 16-bit Deterministic AI Text to Image solver. Then the miner will have to identify the weapon and then the location. The miner will then have to identify a weapon and finally a CAPTCHA[144, 33, 61] location from the matrix of There are 3 different Proof of Humanity challenges that the miner needs to solve to prove that the person is human, and that they indeed solved the puzzle, thus making it infinitely difficult for a spammer/spoofer to not do the relevant work and still be able to mine at lightning fast speeds.
They will need to do their Leg Work, or the physical movement to the desired location. GPS Spoofing[154, 146, 84] will be caught by the Mining Server(which will be open sourced along with the blockchain code and validator code) using defense mechanisms like adding Quantum Safe Verifiable Delay Functions [20], which will produce nonces that will be utilized in the final stage of the puzzle. So every miner will be generating a unique nonce that will be used along with the hash of the latest block they are pointing to, to generate clues from the deterministic AI generation engine. Each miner will also get a location based on the latest hash of the block that they could see at the tip.
They will need to discover from a series of 16-27 distorted CAPTCHA[75] images in a matrix in their screen, the ones that matter, which in our case is a murderer, a weapon and a location, just like the game of Clue[? ] Please refer the A.1 to get more details on the challenges of Image based distorted CAPTCHA’s.
They will need to swipe the identified images in the right order, thus mak-
Figure 4: App Screen that will be presented at the location where the miner is supposed to arrive to capture the clue.
ing it infinitesimally difficult for a machine to do this simple task that the Human can achieve. Research has demonstrated that specific kinematic features associated with gestures can vary significantly between individu- als and contexts. For example, Trujillo [139] explored the segmentation and temporal aspects of gestures, noting that the degree of pauses, movement time, and the complexity of motion can reveal distinc- tions in gesture production, which could potentially serve as indicators in a Turing test scenario [139]. These features are particularly relevant as they can be interpreted through the lens of gesture analysis, although the application to a Turing test [141] specifically may require further empirical investigation.
Two-Speed Mining:
This will be a first of its kind blockchain, where one can earn from both slow mining at their own pace, with individualized puzzles, that they can take their time as well compete for larger rewards and incentives when validating blocks.
Casual Mining: Miners can solve a personalized puzzle that takes be-
Figure 5: The swipe motion is critical from a Turning Test point of view, as models will be able to validate instantaneously, whether this is done by a human or a machine. The dark, thick line on the app screen shows the movement by a human identifying a murderer, a weapon and then a location(Library in this case), and thus solves the problem.
tween 10 seconds and 1 month, depending on their willingness to engage. This ensures accessibility for all participants, from casual users to dedi- cated miners. For Casual miners it will be a location that could be 500 feet, or some nearby public place. Most other solutions like Global In- come Coin(GLO ) [11] and GoodDollar(G$) [12] that work with Proof of Humanity, do not have blockchains of their own and follow the ERC- 20 protocol[143], and hence cannot have the coins mined on them added in a simple fashion. Coins mined in the PoLW network will be added in the blocks that will proceed after the puzzle is solved and the solu- tion is broadcasted. This incentivizes the initial coin generation that will eventually be a transaction worthy currency based on the free market economics model.[128]
Competitive Mining: For faster block generation, miners can compete across parallel chains, which are braided together using the k-cluster[132] protocol. Competitive miners solve puzzles more quickly, racing to submit
their solutions. They have a different distance requirement, and they don’t need to walk to a particular public place. Governance can decide what difficulty parameters will be appropriate for such miners. The distance will be a accumulated amount of physical movement by the miner, using the location data. It could be in circles or local to the miners environment. This helps in scenarios, like Pandemics[110], when human movement is limited, but the block chain will still need to function. Game Theory[97] and Nash Equilibrium[103] will keep mining strategies fair, and will not allow for unfair practices like spoofing, or selfish mining as it eventually erodes the network. This guarantee is on top of the complex Proof of Humanity challenge that is insurmountable by the layered complexity added by the system.
Validation:
Validators use a Deterministic AI-based text-to-image solution to verify that the miner’s swipes match the expected puzzle solution. The images generated by the miner are compared to the canonical images created at the puzzle site, ensuring integrity. The validators will not have to regenerate the images as that will add to the network latency(the impact of that is huge in terms of throughput stabilization).
The Role of Clues and Block Hashing
Clues generated during puzzle-solving are cryptographically tied to the hash of the last block the miner references. This ensures that miners cannot pre-solve puzzles or manipulate the system. The k-cluster proto- col braids parallel chains together, maintaining a Directed Acyclic Graph (DAG) structure that enhances scalability and decentralization.
Mining App
Mining will be achieved through a Smart Phone App. Building an augmented re- ality (AR)[51]-based game that doubles as a cryptocurrency mining app and user wallet presents a unique opportunity to blend immersive gameplay, blockchain technology, and real-world interaction.
This app aims to engage miners by transforming the traditionally passive process of cryptocurrency mining into an interactive, gamified experience while providing secure coin storage within the same software or allowing downloads to custodial wallets[124].The gameplay centers on a murder mystery solved by swiping distorted image CAPTCHAs in a matrix, requiring miners to phys- ically navigate a reality-based map to collect hints and compete against other players. Several angles must be carefully considered to realize this vision effec- tively.
Implementation details
The core gameplay leverages AR to overlay a digital map on the real world, accessible via a mobile app. Miners are shown hint locations, such as a park bench or a street corner, where they must walk to collect clues. These hints appear as a 3x3 matrix of distorted image CAPTCHAs (e.g., a blurry knife, a shadowy figure, a warped crime scene), each uniquely designed but challenging to interpret due to noise or occlusion. Players swipe these images in the cor- rect order—murderer, weapon, location—to solve the mystery and earn mining rewards in cryptocurrency.
This mechanic is based on previous research, such as Shen et al.[125], which achieved a 2.3% EER using swipe dynamics, ensuring bot resistance through human-specific variability (e.g. swing speed, curvature). Parameters like matrix size (e.g., 3x3 for larger permutations), swipe distance (100-200 pixels), and time constraints (20 seconds) must be tuned for usability and security, balancing challenge with accessibility across diverse phone screens (4-6 in).
Technically, the app integrates AR frameworks like ARKit (iOS)[88] or AR- Core (Android)[74] for real-time mapping, using GPS and geofencing[136] to pinpoint hint locations accurately.
User experience and scalability demand attention. The app’s UI needs in- tuitive AR navigation, clear swipe instructions, and wallet management tools, tested across devices (e.g., 4-inch to 6-inch screens). Scalability hinges on server infrastructure for real-time competition and blockchain syncing, potentially us- ing sharding or off-chain solutions.
Wallet
The wallet functionality requires robust blockchain integration, supporting in- app coin storage with private key encryption(PKE) and options for custodial wallet exports (e.g., via MetaMask APIs[96]). Security is paramount: quan- tum safe VDFs, such as Tan et al. ZKBdf [138], Zero Knowledge algorithms could protect against future threats, while swipe pattern analysis (e.g. Frank et al.[59]) verifies human users, thwarting bots like those bypassing reCAPTCHA (Tschacher[140]) and other similar defense mechanism.
From a gameplay perspective, the murder mystery narrative must be com- pelling, yet scalable. Each location offers distinct clue sets (e.g. 3 clues + 6 distractors), with distorted images generated dynamically using AI (e.g., GANs for CAPTCHA distortion) to prevent static solutions.
Enhancements
Competitive elements, such as leaderboards and time-based bonuses, encourage replayability, while AR overlays (e.g., a ghostly suspect in a hint spot) enhance immersion. Each of these decisions will be taken via governance in a decen- tralized fashion, keeping in mind the anonymity requirements of the blockchain.
And their complexities and parameters could be added to the list of parameters that can be modified by the community.
Concerns
Physical navigation raises accessibility concerns: urban vs. rural player equity, battery drain, and safety (e.g., avoiding traffic-heavy zones) must be addressed, possibly with virtual hint proximity adjustments or indoor modes. Privacy is a concern: location data must be anonymized, adhering to GDPR or CCPA, with opt-in consent for ad targeting. Legal angles, cryptocurrency regulations, advertising compliance, must also be navigated.
Ad platform
Commercially, the app doubles as an advertising platform[57], placing hints at retail outlets or paid locations to drive footfall. 6 Businesses pay to feature as clue sites (e.g., a coffee shop as a "crime scene"), displaying ads when min- ers arrive, e.g., "10% off with your mined coins". This requires partner- ships, a revenue-sharing model, and geolocation[14] precision to avoid overlap. Advertisements mustn’t disrupt gameplay flow; subtle AR pop-ups or reward multipliers (e.g., extra fees for visiting sponsors) maintain user focus.
By integrating AR gameplay, secure mining, and commercial incentives, this app offers miners a novel way to earn, store, and spend coins, redefining blockchain interaction through a murder mystery lens.
Decentralized Blockchain Implementation
Quantum-Safe Design
Unlike traditional Proof of Work (PoW ), which relies on computational power, or Proof of Stake (PoS ), which depends on coin ownership, PoLW ties re- wards to verifiable human effort—here, physical movement and cognitive swipe decisions. This human-in-the-loop design inherently resists quantum attacks because quantum computers excel at mathematical problems (e.g., Shor ’s algo- rithm factoring RSA)[127], not at replicating human physicality or subjective decision-making.
The quantum safety of PoLW begins with its reliance on tasks that lack a quantum advantage. Walking to a geofenced location, as verified by AR frame- works (e.g., ARKit, ARCore) and geolocation data, requires real-time physi- cal presence—something a quantum computer can’t simulate without a human agent. Studies like Frank et al. [59] on touchscreen patterns show swipe gestures carry human-specific variability (e.g., speed, pressure), achieving EERs as low as 4%, making bot emulation difficult. Quantum algorithms like Grover ’s[63] offer only a quadratic speedup for search problems (e.g., guessing swipe sequences), but with a 3x3 CAPTCHA matrix (362,880 permutations), even a halved
Figure 6: Ads placed on the path or at the point of the clue.
search time (6˜00 tries) remains impractical without human context to priori- tize correct sequences—context quantum computers don’t possess. A quantum computer cannot walk 500 feet to a location, solve 27 CAPTCHA’s, or swipe in a human-like manner.
More formal discussion on this will be presented in a subsequent Yellow Paper for PoLW.
The use of zkboo-based Verifiable Delay Functions (VDFs or ZKBdf[138]) introduces nonces that impose a "humane delay" on miners, preventing GPS spoofing or simulated movement. ZKBdf ’s are quantum-resistant cryptographic primitives that ensure computational delays cannot be bypassed, even by quan- tum algorithms. This ensures that a bot trying to speed up hint generation will fail, as the nonce will be needed by the Deterministic AI Text to Image
generator for the clues generated.
Each miner will get a personalized image clue matrix, as the images will be generated based on a combination of
< nonce, userswalletaddress, imeiphone, tip >
thus making it difficult for a user with better resources to collude, as no one will receive a duplicate image matrix. Added security lies in the distortion factors that depend on the random hash of the above tuple.
Scalability
PoLW operates as a Directed Acyclic Graph (DAG) [78, 31], where paral- lel chains are braided using the k-cluster protocol and uses CRDT based DAG implementation[15], that makes scalability work with decentralization by imple- menting Nakamoto Consensus[28].
Braided blockchains, such as BlockDAGs (Directed Acyclic Graph-based blockchains), enhance the scalability of traditional Proof of Work (PoW ) chains by replacing the linear, single-chain structure with a partially ordered, multi-threaded graph of blocks. In classic PoW systems like Bitcoin, scalability is limited because miners compete to append one block at a time to a sequential chain, constrained by a fixed block size (e.g., 1 MB) and interval (e.g., 10 min- utes), leading to low throughput (e.g., 7 transactions per second). BlockDAGs, exemplified by protocols like SPECTRE[131] or PHANTOM[132], allow mul- tiple blocks to be mined and linked concurrently, referencing several predeces- sors via hash pointers rather than a single parent. PoLW also incorporates the CRDT properties to implement Byzantine Tolerance and other attacks that unfair or dishonest players in the system may apply.
This braiding increases transaction capacity by enabling parallel processing: miners can work on different branches simultaneously, and the DAG structure aggregates these into a cohesive ledger without waiting for global consensus on a single block. Orphaned blocks, common in linear PoW due to propagation de- lays, are minimized as BlockDAGs incorporate them into the graph, boosting efficiency.
Scalability improves as throughput scales with network size - for example, Kaspa[132] BlockDAG achieves up to 32 blocks per second - while retaining PoW security through cumulative work across branches. Imeplemented along with Almeida & Shapiro’s [15] blocklace CRDT, which focuses on Byzantine tolerance, PoLW prioritize high transaction rates and low latency, making PoW viable for large-scale applications without sacrificing decentralization or security.
Zero-Knowledge Privacy with zk-SNARKs
To protect user privacy, PoLW uses zk-SNARKs (Zero-Knowledge Succinct Non-Interactive Arguments of Knowledge)[108] to store location data. This ensures that a miner’s location is never recorded on the blockchain, preserving
anonymity while still allowing validators to confirm the miner’s presence at the correct site.
There are added advantages to this. For casual miners, since they will need to move to the advertised locations that demand higher footfall, it would have been easier for a dishonest player to snoop in and identify wallet addresses at a certain location. This will open up side-channel attacks and introduce collusion. This is avoided by anonymizing all this information from the system.
This is partially implemented by the ZCash[153] system, where the entire blockchain is anonymized, including blockchain addresses and transaction de- tails.
The nonces will be generated on a quantum safe ZKBdf[138] implementa- tion, making traditional and quantum computers unable to bypass Proof of Humanity(PoH )checks.
dApp support
The blockchain will be Turing Complete[116] and will support DeFi Apps via sidechains[22]. The blockchain has a fair, secure and scalable BlockDAG archi- tecture which eliminates the need for trust intermediaries and ensures transpar- ent and verifiable execution. It will also enable additional applications like the enabling of lending protocols and Eigenlayer[82] integration.
Pruning and Archival support
An IPFS based archival support will be maintained, and will be decided by the community governance of the chain. Pruning will be limited to the testnet upgrades and development life cycle and will be tweaked iteratively along with technological advancements.
Sybil Resistance and Fairness
PoLW is naturally resistant to Sybil attack because each human has roughly the same mining capacity; walking and solving puzzles cannot be infinitely scaled through automation or resource pooling. Unlike traditional PoW, where large mining pools can dominate the network, PoLW ensures that no single entity can centralize control. The human-centric nature of the puzzles also prevents the creation of mining rigs, as pooling resources does not provide a significant advantage.
Solving all possible attacks
Selfish Mining
PoLW encounters Selfish Mining by the following mechanisms:
Physical Constraint: Withholding a "legwork block" (e.g., a solved mys- tery) doesn’t create a secret chain advantage. Unlike PoW, where withheld blocks can be mined further privately, PoL requires real-time physical presence at new locations. A selfish miner can’t pre-walk future hints without broadcast- ing their current proof, as each proof is geolocation-tied and time-stamped.
Human Bottleneck: Swipe CAPTCHAs (e.g. 3x3 matrix, 362,880 permu- tations) demand human intuition, not scalable computation. Shen et al. (2015) show that swipe dynamics resist automation (EER 2.3%), so a selfish miner can- not outpace others by hoarding proofs—they’re limited by their own physical and cognitive capacity, not their hash power.
Distributed Competition: PoLW ’s competitive mining pits players against each other based on speed and accuracy, not block withholding. Broadcasting a proof immediately earns rewards, and delaying it risks losing to faster players, disincentivizing selfish strategies. BlockDAGs amplify this by incorporating all valid proofs (even late ones) into the ledger, reducing orphaning incentives.
MEV attack
A system like PoLW obliterates Maximum Extractable Value(MEV )[100] attacks by shifting the mining paradigm from computational resources to hu- man work and cognitive effort. Many believe that the MEV is an unavoidable part of the blockchain. Some of the attacks like Single-Block Liquidation Attack[56] or Arbitrage[68, 145, 117, 119]
In traditional PoW or PoS blockchains, MEV occurs when miners or val- idators manipulate the ordering, inclusion, or exclusion of transactions within a block to extract additional value, for example, front-running trades on de- centralized exchanges (DEX) [45]or arbitrating price differences, profiting beyond standard rewards. This relies on miners’ ability to reorder mempool [60] transactions or censor them using their computational or staking power.
Here’s how PoLW counters this concisely.
Decentralized Transaction Ordering: Unlike PoW, where a single miner crafts a block, PoLW distributes block creation among players according to physical effort and swipe completion. A BlockDAG allows multiple players to submit proofs concurrently, reducing any single player’s control over transac- tion order. MEV opportunities like front-running diminish because no one can monopolize the mempool[45]—each proof contributes to a braided ledger, per the principles of BlockDAG clsutering protocol.
Human Effort Constraint: Mining requires walking and swiping, not hash power or stake. CAPTCHA’s (e.g., 2.3% EER, Shen et al., [125]) en- sure human participation, limiting automation, practically nullifying computa- tional resource requirements. A malicious player can’t rapidly reorder trans-
actions—they’re bottlenecked by physical travel and cognitive solving, making real-time manipulation impractical compared to PoW ’s millisecond-scale mem- pool adjustments.
Transparency and Competition: PoLW ’s competitive mining—racing to solve mysteries—means proofs are broadcast immediately for rewards. This real-time transparency, unlike PoW ’s private block crafting, exposes transaction intents quickly, reducing windows for MEV exploitation.
Game Theory: The deterrence provided by the fear of the miner diluting their own blockchain, having spent human and cognitive effort, or in the case of the limited successful bots, the energy spent in the computational efforts, will keep the system fair. More details on the game theory mechanics and the formal proofs are available within long standing research [97].
Front Running: k-clusters have the inherent benefit of handling parallelism, which makes it difficult to order one’s own front-running/back-running or sand- wich attacks. Given that the probability is reduced by a factor, this reduces the possibility of such attacks as well.
Despite all the defense mechanisms in place, the blockchain could adapt to a "Time Weighted Average Protocol" TWAP) to make sure that the quick arbitrages are avoided.
Block Auction Spaces: This has the problem where there will be too many dust settlements, that will never attract any position in any block. Higher throughputs, solve the problem of every transaction getting to enter the chain and reach finality, but in congestion, we will be making the system unfair. Slippage limits will help in such a case.
Fair Sequencing: Do we really need Fair Sequencing to solve MEV attacks? It increases the Mempool complexity and let the free market not play it’s natural cycles, where a system of innovative traders, and a self correcting system will finally stabilize into a market, where risks are understood, and users want to carry trade on that chain. Some of the reasons are mentioned below on why we are not going to introduce fair sequencing Human Effort as Equalizer: Unlike traditional systems where hardware or stake size dictates priority, PoLW requires physical movement and puzzle-solving (e.g., CAPTCHA’s). This levels the playing field—every mEV user, regardless of vehicle type, contributes equally via human action, ensuring no one’s unfairly skipped.
Decentralized Validation: The principle of ’1 person, 1 vote’, backed by a directed cyclic graph (DAG) or tree-shaped structure, eliminates central- ized bottlenecks. Transactions (charging requests) run in parallel channels, so sequencing isn’t a single-file line controlled by a few—it’s distributed and equi- table.
Scalability via DAG: For MEV s that need frequent and small charges, PoLW ’s parallel processing handles high volumes (far beyond Bitcoin’s 3-7 TPS), aligning with the 24,000+ TPS demands of mass adoption. This pre- vents congestion and ensures fair turn-taking.
Defense Against Manipulation: Selfish mining or network attacks (com- mon in PoW/PoS) are thwarted because quantum computers or bots can’t repli- cate real-world human movement. Fairness holds as only legit participants se- quence in.
Gamified Incentives: Linking charging to AR gaming effort (e.g., solving murder puzzles) keeps users engaged, naturally pacing demand without artificial caps, ensuring equitable access over time.
Network attack
We describe the various kinds of network attacks and their mitigation in our blockchain solutions.
DDoS Resistance: A Distributed Denial of Service (DDoS )[39] attack overwhelms servers with traffic. PoLW mining occurs on the mobile devices of players, distributing the computation (for example, solving CAPTCHA, according to Shen et al., [125], 2.3% EER) across thousands of endpoints. BlockDAG’s parallel proof acceptance (e.g., 32 blocks/second) reduces re- liance on a single bottleneck, unlike PoW ’s centralized mempool. In the future, gossip protocols could be implemented to solve for local proofs, but it will be decided by the governance mechanism using community engagement.
Eclipse Attack Protection: An eclipse attack isolates a node by controlling its peers. PoLW ’s BlockDAG and competitive mining encourage broad con- nectivity: players rapidly transmit proofs to win rewards, incentivizing a dense, decentralized P2P network (e.g., Motepalli & Jacobsen, [95], game theory[97]). GPS proofs, time-stamped and cryptographically signed (e.g. SPHINCS +)[25], ensure legitimacy even if a node is briefly cut off, as honest peers integrate them later.
Sybil Attack Mitigation: In a Sybil attack, an adversary floods the network with fake identities. PoLW requires physical movement and human swipes, ver- ified by geolocation (Alhamid, [14]) and ZKBdf (Tan et al., [138]) for anonymity and integrity. Creating thousands of fake walkers is logistically infeasible—unlike PoW, where bots spin up nodes cheaply -limiting the impact of Sybil to honest player numbers.
Double Spending
Double-spending occurs when a malicious actor spends the same cryptocurrency twice, typically by broadcasting conflicting transactions and manipulating the
blockchain to accept only one, as seen in PoW attacks like the 51% attack. There are 3 ways this attack could take place
Race Attack: An attacker sends a transaction (Tx1 ) to a merchant to pay for a good or service, then quickly broadcasts a conflicting transaction (Tx2 ) spending the same funds back to themselves or another address they control.
Finney Attack: A miner creates a block containing a transaction (Tx1 ) sending funds to themselves but doesn’t broadcast it. They then spend those same funds in a second transaction (Tx2 ) with a merchant. After the merchant delivers the goods, the miner releases the pre-mined block with Tx1, invalidating Tx2.
PoLW ’s unique approach solves most of the inefficiencies that exist with the previous PoW solutions. Finney attack is thwarted on this system because:
No Pre-Mining Advantage: A malicious player cannot "pre-mine" a block in secret with legwork. Walking to a location and solving a CAPTCHA requires real-time eflort, broadcast immediately to claim rewards. Unlike PoW, where a block withheld can be built privately, PoLW proofs are geo-location- specific and time-bound: a pre-walking hint does not secure future ones without public disclosure. The path selected and the angle of the phone’s augmented reality screen, at which the puzzle clues are provided are tied to the public hash that the miner was seeing as the tip, when the miner started for the solution. There are two block hashes that is needed for a single mining attempt. One is the hash of the tip block at the beginning of the physical movement. And the final puzzle is based on the delayed nonce, and the users unique wallet address, phone hardware, and the latest tip block that is visible to the miner at that point.
Human Effort Bottleneck: Swipe CAPTCHAs, with human-specific variability (e.g., 2.3% EER, Shen et al., [125]), can’t be pre-computed or auto- mated en masse.
BlockDAG Resilience: In a BlockDAG, multiple valid proofs (blocks) coexist, and the network accepts all honest contributions. Releasing a pre-mined legwork proof late does not orphan others’ work as easily as in PoW ’s linear chain: Honest players’ broadcasts persist, reducing double-spend success unless the attacker dominates all locations, which is impractical.
51% attack(Majority Hash Rate Attack): An attacker gains control of more than 50% of the network’s computational power (in Proof of Work systems like Bitcoin). They spend funds in a transaction (Tx1 ) on the public
chain, then privately mine an alternative chain starting before Tx1, excluding it, and including a conflicting transaction (Tx2 ). Once their private chain is longer, they broadcast it, and the network adopts it as the valid chain, reversing Tx1.
Given that the power of mining is tied to the Proof of Human, there is no way for individual systems to collude at the scale of a global blockchain, ignoring the individual ownership and integrity concerns of the assets mined by them.
Game-Theoretic Incentives
Attacking miners have no incentive to spoof the system (for example, by faking GPS data or simulating movement). The combination of ZKBdf VDFs [138], Deterministic AI validation, and zero-knowledge proofs makes spoofing compu- tationally and economically unfeasible. Game theory ensures that miners are incentivized to play honestly, as cheating undermines the integrity of the entire system without providing a meaningful reward.
In blockchain-based gaming, penalty schemes play a crucial role in main- taining the integrity of the gaming ecosystem, ensuring fairness, and deterring malicious behaviors such as cheating or exploitation of the game mechanics. Us- ing game-theoretic frameworks, developers can align player incentives with the desired outcomes of the game system, effectively balancing rewards and penal- ties. In the following, we explore some conceptual and practical penalty schemes found in the literature, supported by relevant research.
An important approach to penalties within blockchain gaming is illustrated in the study by Motepalli and Jacobsen[95], which utilizes evolutionary game theory to formulate a block validation game. In their framework, penalties are integral to preserving blockchain integrity by discouraging dishonest behaviors among participants, such as failing to validate blocks correctly. The authors emphasize that a well-structured penalty mechanism can help guide the behavior of players, ultimately leading to a more robust and trustworthy blockchain[95]. This suggests that effective penalty designs are essential to maintain engagement and trust in decentralized gaming environments.
Another significant perspective comes from Yang et al.[152], who investigated penalty schemes in the context of network attack and defense games. Their empirical study suggested that a static penalty scheme, where penalties for misbehavior are fixed, could effectively control the frequency of network attacks in the short term. However, dynamic penalty schemes, where consequences adjust based on the context or repetition of offenses, are suggested to stabilize the system over time, maintaining equilibrium regardless of initial conditions [152]. This adaptability is crucial in fast-evolving gaming environments, where attacker tactics may change.
The potential for innovating from traditional game-theoretic principles is illustrated by Kim’s[86] two-phase cooperative bargaining game approach for shard-based blockchain consensus. Although this study focuses primarily on the consensus mechanisms of blockchain architectures, it hints at how penalties for certain actions (such as collusion) could be integrated into the dynamics of
cooperative games, helping to ensure that all players derive fair benefits from their contributions to the game [86]. The implications of such schemes could enhance the playability and fairness of blockchain games by ensuring that players collaborate while discouraging exploitative behavior.
Moreover, in the context of ensuring fair play and trust, Bacis et al.[21] examined practical implementations of penalty schemes in their work on time- locked contracts using blockchain technology. Their findings highlight how penalties related to transaction behaviors can be structured to ensure fair play, suggesting that rules governing transaction timing could be enforced through smart contracts, adding layers of accountability for players [21]. These contracts can effectively penalize deviations from agreed-upon behaviors in gameplay en- gagement.
Based on the comparative analysis of penalty mechanisms, the PoLW system will choose a dynamic penalty scheme, that might impact either
the ability of a miner to mine for a certain amount of time(decided by parameters chosen via governance)9.2.1
lower their rewards going forward
limiting their blocks to those with lower fees.
Upgradeable Blockchain
One of the biggest issues with blockchain implementation is their inability to upgrade. These are the cases for a blockchain to need upgradation:
Security Enhancements: Blockchain vulnerabilities, such as smart con- tract bugs (e.g., DAO hack, [7]) or consensus flaws, can lead to exploits: double spending, network attacks, or MEV. Upgradability allows patching these with- out forking the chain, as seen with Ethereum’ss post-DAO hard fork. For PoLW, upgrading swipe CAPTCHA algorithms (e.g., adapting Shen et al., [125]) or geolocation verification (Alhamid, [14]) ensures the resistance of bots as AI advances.
Scalability Improvements: As transaction volume grows, blockchains must scale. PoLW’s BlockDAG (e.g., Kaspa, Sompolinsky & Zohar, [131]) offers high performance (32 blocks / second), but future demand, for example, more players or ad integrations, may require tweaks (e.g., adjusting block rates). Upgradabil- ity allows this without disrupting the ecosystem, unlike Bitcoin’s static 7 TPS limit.
Quantum Resistance: Quantum computing threatens classical cryptogra- phy (e.g., Shor ’s algorithm breaking ECC)[126]. PoLW uses ZKBdf (Tan et al., [138]) and hash-based signatures, but future quantum advances might necessi- tate post-quantum upgrades (e.g., NIST FIPS 203 [104]). Upgradability ensures that the chain remains secure long-term.
Feature Expansion: New functionalities—like in-app wallet enhancements (Seymour & Goodell, [123]) or AR ad refinements, keep PoLW competitive. Upgradability supports adding these (e.g., via MetaMask APIs, Muntajee- buddin et al., [96]) without redeploying, preserving user adoption.
Regulatory Compliance: Evolving laws (for example, GDPR for geoloca- tion data) can demand privacy updates (for example, stronger zkSNARKs). Upgradability ensures compliance without fracturing the network, critical for PoLW ’s ad-driven model.
Taking a leaf from self-upgrading blockchain solutions like Tezos[62] PoLW blockchain will have an internal mechanism to upgrade itself as needed. More details of that will be provided in the Yellow paper.
Layer 2
Adding Layer 2 (L2 ) support to your PoLW blockchain enhances its scalabil- ity, reduces transaction costs and improves user experience while preserving the security and decentralization of the layer 1 (L1) base chain. In PoLW, play- ers mine cryptocurrency by walking to geofenced locations and solving swipe CAPTCHAs, with a BlockDAG structure (e.g., Kaspa’s GHOSTDAG, Som- polinsky & Zohar, [132]) that handles high throughput (e.g. 32 blocks / second). Layer 2 solutions offload transactions or computations from L1, processing them off-chain or in parallel, then settling the results back to L1.
L2 Objectives
Scalability: Increase transaction capacity beyond 32 blocks/second to support millions of players, ad interactions, and wallet operations (Sey- mour & Goodell, 2024).
Cost Reduction: Lower fees for microtransactions (e.g., ad rewards, coin transfers), critical for frequent gameplay and revenue generation.
Speed: Enable instant proof submissions and reward payouts, enhancing the competitive mining experience of PoLW.
Use Case: Handle high-frequency events like swipe CAPTCHAs (Shen et al., [125]), geolocation proofs (Alhamid, [14]), and metaverse ad place- ments.
L2 Approach
PoLW will adopt established L2 models, adapted to its BlockDAG and human- centric design. Currently, the plan is open for all 3 models.
State Channels:
How: Players open a channel with the blockchain, perform legwork proofs and ad interactions off-chain, then settle net results on L1 (e.g., total mined coins).
Fit: Ideal for frequent player-merchant interactions (e.g., retail foot- fall rewards). Channels close after a game session, batching proofs.
Example: Lightning Network[112] -style for PoLW’s micro-rewards.
Rollups:
Optimistic roll-ups: Bundle legwork proofs (e.g. 100 swipes) into a single L1 transaction, assuming validity unless challenged. Disputes use fraud proofs.
zk-Rollups: Use zkSNARKs (Tan et al., [138]) to compress the proofs into a succinct L1 update, proving the correctness off-chain. Suits PoLW ’s privacy needs (geolocation anonymity).
Fit: Scales ad-driven transactions and wallet exports (e.g. Meta- Mask, Muntajeebuddin et al., [96]) with cryptographic security.
Sidechains:
zk-Rollups align best with PoLW —leveraging existing ZKBdf for anonymity (your previous query), scaling swipe proofs, and ensuring quantum safety, while BlockDAG’s parallelism complements batch processing.
Technical Modifications
Smart Contract Integration:
Deploy L1 contracts to anchor L2 (for example, a roll-up contract verifying zk-proofs). PoLW’s upgradability (Motepalli & Jacobsen, [95]) supports this without hard forks.
Example: A contract validates that ’player X completed 10 hints’ via zk-proof rewards.
Proof Submission:
Consensus Adaptation:
L1 ’s BlockDAG remains PoLW -based (human effort), while L2 uses a lighter consensus (e.g. sequencer for roll-ups) or no consensus (channels).
Ensure L2 proofs are cryptographically linked to L1 (e.g., Merkle
roots), maintaining security.
Security and Fraud Prevention
Double-Spending: L2 must lock L1 funds during off-chain activity (for example, deposits in the state channel) or validate using zk proofs, ex- tending PoLW’s inherent defense (human effort bottleneck).
Network Attacks: L2 nodes (e.g., rollup operators) need DDoS protec- tion, but PoLW ’s distributed player base (network’s prior query) reduces central points of failure.
MEV[45]: Randomize L2 transaction ordering or use fair-ordering pro- tocols (e.g., Flashbots[45]-inspired) to limit manipulation, complementing PoLW ’s resistance.
Economic and Incentive Adjustments
Fee Structure: Shift small fees (e.g., $0.001 per swipe) to L2, keeping L1 free for settlement. Ad revenue (e.g., $5-$15 CPM, IAB [72]) offsets L2 costs.
Rewards: Distribute mined coins via L2 instantly, settling totals on L1 daily/weekly, ensuring players feel no delay.
Foundation Sustainability: L2 reduces L1 operational costs, letting ad and footfall revenue (Kaplan & Haenlein, [83]) fully support miners and upgrades.
Implementation Steps
Prototype L2 : Test zk-Rollups with a subset of players (e.g., 10,000), batching 100 proofs per L1 update.
Integrate APIs: Update the AR app (ARCore / ARKit) and wallet (MetaMask APIs) to interact with the L2 endpoints.
Deploy Contracts: Launch L1 anchor contracts and L2 infrastructure (e.g., cloud-hosted sequencers).
Monitor: Assess throughput (e.g. 10x L1’s 32 blocks / second), cost savings, and player feedback.
Benefits for the Layer 1 PoLW
Scalability: Supports millions of users (for example, 150M monthly im- pressions, according to your revenue model) without L1 congestion.
User Experience: Instant ad rewards and wallet updates enhance game- play vs. L1 ’s block time.
Cost Efficiency: Cuts fees for frequent actions (e.g. $0.10 to $0.001), increasing ad-driven revenue ($91M/month at 1M users, USA).
Challenges
Complexity: L2 adds development overhead; PoLW ’s upgradability mit- igates this.
Trust: zk-Rollups require off-chain data availability - use decentralized storage (e.g., IPFS[24]) to ensure transparency.
Adoption: Players need seamless L2 onboarding—intuitive UI updates are key.
In summary, PoLW adds L2 support by integrating zk-Rollups, adapting proof submission, and aligning incentives, scaling its BlockDAG to handle global gameplay, ads, and wallet ops while retaining human-centric security—making it a robust, sustainable blockchain ecosystem.
AI in the System
A number of AI solutions drive the innovation in this block chain. Three differ- ent AI solutions and their implementations will be part of the technical docu- mentation of the blockchain. A theoretical introduction is provided as below.
Deterministic Text to Image AI solution
We need for the clue generation and the validators to be able to validate remotely that the actual human work was done for the block address as identified by the miner. Since the images generated will use seeds that are determined from the latest block that the miner will be pointing to at the time of the clue generation, and will need the ZKBdf [20] based nonce that will make sure that the user did spend time before solving the puzzle.
For this to happen, a leaf from existing research has been taken on deter- ministic AI solution generation for Text-to-Image problems [37]. Trust-based AI systems will need determinism built in the system.
GPS Spoof protection
An XGBoost library-based solution is applied to detect nonhuman movement, when the miner is moving toward the target.
The application of XGBoost (Extreme Gradient Boosting)[134][38] in de- tecting human movement, rather than relying on potentially spoofed or misrep- resented GPS data, represents a significant advancement in the field of activity recognition. This section examines various studies to elucidate the capabilities, advantages, and considerations regarding the efficacy of XGBoost-based so- lutions in distinguishing authentic human movement from misleading location data.
XGBoost is a powerful machine learning algorithm noted for its robust handling of non-linear interactions between features. One of its strengths is its ability to process multi-dimensional data, including sensor data from wearable devices, which is critical for movement detection. For instance, research by [134]. The effective application of XGBoost for human activity recognition, achieving notable accuracy levels of approximately 78.61% in processing data from inertial measurement sensors [134]. This accuracy is essential for detecting genuine movement patterns and distinguishing them from simulated or spurious data, such as that generated by GPS spoofers.
Moreover, another comparative study by Türkmen and Sezen[? ] expanded on the efficacy of XGBoost in human activity recognition (HAR)[19] scenar- ios, specifically contrasting it with LightGBM [85], another gradient boosting framework. Their findings underline that XGBoost excels in classifying di- verse human activities based on combined accelerometer and gyroscope data, indicating its reliability to accurately interpret genuine human movements com- pared to potential deceptive methods [142]). The comprehensive evaluation encompassed speed and accuracy metrics, further establishing XGBoost as a suitable candidate for sensitive applications like tracking human movement.
PoLW will use this library on the server end to detect all miners who spoof and penalize them. Penalties for such accounts and will be decided by the governance mechanism of the block chain.
Turing Test for Human based on swipe pattern
A comparative analysis of current solutions
The challenge of detecting bots is multifold. Recent research has shown vulnera- bilities in the system, where bots were able to recreate human swipe patterns[115]. Table 1 explains a list of possible AI solutions that could be used. Based on the analysis, a combination of Swipe Dynamics and Touchscreen Pattern Analysis
is implemented by the Mining Server, that will detect such bots. AI updates will be governed by the blockchain governance mechanism.
Given that each solution individually has weaknesses and don’t hit 100% accuracy, but as an ensemble of multiple AI guardrails and Game Theory and Nash Equilibrium [97, 103], a fair deterrence for bots will be there. We are also putting some of the fastest human beings in competition with a machine that will have to overcome insurmountable challenges to solve all the human problems.
Tokenomics
Human Productivity based Token Supply
PoLW ’s tokenomics model is designed for long-term sustainability and inclusion. Unlike Bitcoin, which has a capped supply of 21 million coins, PoLW allows for an infinite supply of tokens. New coins are minted as long as individuals are willing to put in their "leg work." Key features include:
No Subsidy Period or Difficulty Adjustment:
The lack of a subsidy period or changing difficulty targets ensures that mining remains accessible and predictable over time.
Community-Driven Inflation/Deflation:
The inflation or deflation of the token supply is determined solely by the par- ticipation of the community. If more people mine, more tokens are created; if participation decreases, token issuance slows.
ICO opportunity
The approach will be to transfer a share of the test net mined coins into a pool that is not static and can be used to offer mined coins, and will be transferred to the mainnet, pre-launch. After the launch of the mainnet, the free market will takeover and since there is no limit to the number of coins that can be mined, this does not bring in unfair early share or inverted model of rewards that Bitcoin network had, where the early miners got massive rewards for trivial work and the alter miners get minuscule rewards for hard work.
Exchange Rate and Free Market Economics
The value of PoLW tokens is determined by free market economics and trans- action fees. Miners earn tokens proportional to their effort and the market determines the exchange rate on the basis of supply and demand. This en- sures that the token remains a viable medium of exchange, even with an infinite supply.
AI based Bot
Detection Solutions
Description
Efficacy
Metrics
Comparative
Swipe
Dynamics (Behavioral Biometrics)
Analyzes swipe
motion features (e.g., speed, curvature, pressure) to distinguish human patterns from bots.
EER: 2.3%-7.8%
Strength:
Captures human variability; hard for bots to mimic Weakness:
Requires
touch-enabled devices; data privacy concerns
Touchscreen
Pattern Analysis
Uses touchscreen
swipe trajectories (e.g., acceleration, jerk) for implicit authentication.
EER: ˜4% [59];
Accuracy: 95%
[148]
Strength: High
accuracy with large datasets; passive detection Weak- ness:Limited to mobile; needs
extensive training data
ReCAPTCHA
(Image/Object- Based)
Users identify
objects or swipe in a grid; evolved to include behavioral signals (e.g., mouse movement).
Success Rate:
˜85%-90% for humans; Bot bypass ˜10%-30% [140]
Strength: Widely
adopted; easy for humans Weakness: Sophisticated bots with CAPTCHA
farms can bypass
Mahalanobis
Distance (Survey Bots)
Statistical
method measuring response outliers in survey data to flag bots.
Sensitivity:
˜70%-80% [73]; p
< 0.001
Strength:
Retrospective; works post-data collection Weakness: Less effective without
manual flagging
Deep Learning
Uses neural
networks to classify swipe
, gestures or network traffic for bot detection.
Accuracy:
95%-99.7% [148];
[30]
Strength: High
precision; adapts to evolving bots Weakness: Computationally intensive; needs large datasets
Attention
Checks (Surveys)
Simple questions
or tasks (e.g., "select blue") to filter inattentive bots or humans.
Efficacy:
˜60%-80% (Griffin et al., 2022)
Strength:
Low cost; easy to implement Weakness:
Easily bypassed by advanced bots
IP Reputation
(WAF-
Based)[5]
Blocks traffic
from known bad IPs; often part of web application firewalls.
Detection Rate:
˜50%-70% [47]
Strength:
Fast; good for basic bots Weakness: Fails against residential IP
rotation
KDR
Ensemble (IoT Botnets)
Combines
K-neighbors, decision trees, and random
forests for botnet 30
traffic detection.
Accuracy: 99.7%
[30]
Strength:
High accuracy; robust to IoT threats Weakness: Specific to network traffic, not swipe-based
Table 1: Table describing the strengths of various AI solutions and their effi- ciency.
Addressing Economic Inequality
PoLW ’s tokenomics model addresses a critical social challenge: the future of work in an automated world. As automation reduces traditional employment opportunities, PoLW provides a constant source of income for individuals, re- gardless of their socioeconomic background. Whether someone is among the poorest of the poor or comes from a wealthier background, they can earn tokens by participating in PoLW, creating a more equitable economic system.
Fee Market
The rewards and incentives will take place with community participation. The blockchain layer itself should support whatever community decision is the out- come.
Proof of Leg Work(PoLW ) model will need to decide whether it wants infinite subsidies or limited pool. Here are the two scenarios discussed in detail.
Scenario 1: Limited Pool with Subsidy Ending (Bitcoin-Like)
Coin Supply: Fixed cap (e.g., 100M PoLW ), with block rewards halv- ing periodically until they stop.
Fee Dynamics: Early phase: High subsidies (e.g., 10 PoLW per puzzle) incentivize miners, fees are negligible. Mid-phase: Subsidies drop (for example, 2.5 PoLW ), fees increase as users compete for priority in busy DAG branches. Endgame: Subsidies disappear, miners rely entirely on fees (e.g., $5-$10 per transaction during congestion).
Result:
Pros: Strong security as miners chase fees; scarcity boosts coin value.
Cons: High fees could exclude casual users; mining may be centralized to frequent movers or urban centers.
Mitigation: Foundation revenue (ads, retailer partnerships) could offset fees or fund free tiers.
Scalability: The DAG maintains high throughput, but the fee pressure increases if demand exceeds mining participation.
Scenario 2: Infinite Mining Related to Humans
Coin Supply: No cap—new PoLW coins mint proportional to human effort (e.g., 1 coin per puzzle, adjusted for inflation control).
Fee Dynamics:
Steady rewards for individual miners (e.g., 1 PoLW per task) persist in- definitely, reducing reliance on fees.
Miner rewards: (e.g. 500 PoLW per validation). There is a calculation that will be used to reach this conclusion, based on real world productivity, and will have its own economic model.
Fees remain minimal (e.g. $0.01-$0.10) for optional priority, as DAG’s parallelism absorbs volume.
App revenue (ads, in-app purchases, metaverse gear) supplements mining incentives.
Result:
Pros: Low fees make PoLW accessible; infinite miners ensure decentral- ization and scale.
Cons: Inflation could dilute the value of the coin unless balanced (e.g., through burns or staking).
Mitigation: Dynamic reward adjustments or a hybrid cap (e.g., annual issuance limit) could stabilize the economics.
Scalability: The DAG capacity and human participation handle industrial- scale demand effortlessly.
Key Takeaways
Limited Pool: Mimics Bitcoin’s scarcity-driven fee market, prioritizing security and value but risking cost barriers.
Infinite Mining: Leverages human abundance for low fees and inclusivity, relying on external revenue (e.g., ads) for sustainability.
Sustainable Foundation
While the network is decentralized, the PoLW foundation sustains itself by placing advertisements in an augmented reality (AR) metaverse. Miners inter- act with this AR world as they travel to puzzle locations, and the foundation can sell ad space to retailers, increasing footfall for businesses. This revenue model allows the Foundation to survive crypto winters and support the ecosys- tem without interfering with the decentralized blockchain. The foundations own model of governance is centralized and the foundation will monetize itself, with- out impacting the tokenomics, or the decentralized architecture. There will be no interference in the blockchain governance model.
Revenue Generation
The revenue model capitalizes on physical and virtual advertising. Retail outlets pay to host hint locations, driving footfall as players visit to collect clues, for example, a coffee shop offering ’10% off with mined coins’ (Seymour & Goodell, [123]).
Studies show that location-based AR campaigns increase store visits by 20%- 30% (Kaplan & Haenlein, [83]), generating steady income via sponsorships (e.g., $0.50-$2 per visit).
In the metaverse, a virtual layer of the AR game, the billboards display dynamic ads, utilizing ARKit (Kodali et al., [88]) or ARCore (Iswari et al., [74]) for immersion. Ad revenue here mirrors digital marketing models, with CPM rates of $5-$15 (IAB, [72]), scalable as player bases grow. These dual streams fund the PoLW BlockDAG consensus (Sompolinsky & Zohar, [131]), ensuring miner rewards (e.g., 1 coin per mystery) without depleting foundation reserves.
Traditional blockchain foundations often fail due to unsustainable eco- nomics or governance. The Hyperledger Foundation struggles with limited adoption and funding beyond corporate sponsors, lacking user-driven revenue (Hyperledger, [70]). The Tezos[62] Foundation faced infighting and mismanaged ICO funds ($232M)[9], delaying development (Bernstein, [26]). PoLW avoids this by decentralizing revenue through ads and footfall, reducing dependence on initial capital or centralized control, while upgradability (Motepalli & Jacob- sen, [95]) ensures adaptability, for example, by adjusting ads rates or hint density.
The foundation will also own the copyrights, sole ownersip of the digital assets like logo/website, and thus generate revenue via merchandise.
Revenue Model
The advertising revenue model uses a Cost-Per-Mile (CPM ) approach, charg- ing advertisers per 1,000 impressions, common in digital and AR / metaverse contexts. Revenue depends on the size of the user base, ad impressions, regional CPM rates, and footfall-driven sponsorships. Let’s assume three scenarios for the set of users: small (10, 000 users), medium (100, 000 users), and large (1,000,000 users), and estimate revenue across the USA, Europe, and Canada, factoring in market-specific ad trends and PoLW ’s unique mechanics.
Assumptions
User Engagement: Each user averages five hint locations daily (5 ad im- pressions), based on PoLW ’s competitive gameplay encouraging frequent play. CPM Rates:
USA: $10-$15 (high digital ad spend, Statista 2023).
Europe: $8-$12 (diverse markets, slightly lower than USA, IAB 2023).
Canada: $9-$13 (mid-tier between the USA and Europe, Statista 2024).
Metaverse premium: +20% over base CPM for immersive ads (e.g. $12-
$18 USA).
Ad Split: 60% physical retail advertisements, 40% metaverse billboards.
Footfall Revenue: Retailers pay $1 per player visit (conservative, based on 20%-30% footfall increase, Kaplan & Haenlein, [83]).
Days: 30-day month for calculations.
Revenue Calculations Small User Set: 10,000 Users
Daily Impressions: 10,000 × 5 = 50,000.
Monthly Impressions: 50,000 × 30 = 1,500,000.
USA:
– Physical CPM: $12 × 900,000/1,000 = $10,800.
– Metaverse CPM: $14.40 × 600,000/1,000 = $8,640.
– Footfall: 10,000 × 5 × 30 × $1 × 60% = $900,000.
– Total: $10,800 + $8,640 + $900,000 = $919,440/month.
Europe:
– Physical CPM: $10 × 900,000/1,000 = $9,000.
– Metaverse CPM: $12 × 600,000/1,000 = $7,200.
Footfall: $900,000 (same).
Total: $9,000 + $7,200 + $900,000 = $916,200/month.
Canada:
Physical CPM: $11 × 900,000/1,000 = $9,900.
Metaverse CPM: $13.20 × 600,000/1,000 = $7,920.
Footfall: $900,000.
Total: $9,900 + $7,920 + $900,000 = $917,820/month.
Medium User Set: 100,000 Users
Monthly Impressions: 100,000 × 5 × 30 = 15,000,000.
USA:
– Physical CPM: $12 × 9M/1,000 = $108,000.
– Metaverse CPM: $14.40 × 6M/1,000 = $86,400.
– Footfall: 100,000 × 5 × 30 × $1 × 60% = $9,000,000.
– Total: $108,000 + $86,400 + $9,000,000 = $9,194,400/month.
Europe:
– Physical CPM: $10 × 9M/1,000 = $90,000.
– Metaverse CPM: $12 × 6M/1,000 = $72,000.
– Footfall: $9,000,000.
– Total: $90,000 + $72,000 + $9,000,000 = $9,162,000/month.
Canada:
– Physical CPM: $11 × 9M/1,000 = $99,000.
– Metaverse CPM: $13.20 × 6M/1,000 = $79,200.
– Footfall: $9,000,000.
– Total: $99,000 + $79,200 + $9,000,000 = $9,178,200/month.
Large User Set: 1,000,000 Users
Monthly Impressions: 1M × 5 × 30 = 150,000,000.
USA:
– Physical CPM: $12 × 90M/1,000 = $1,080,000.
– Metaverse CPM: $14.40 × 60M/1,000 = $864,000.
– Footfall: 1M × 5 × 30 × $1 × 60% = $90,000,000.
– Total: $1,080,000 + $864,000 + $90,000,000 = $91,944,000/month.
Europe:
– Physical CPM: $10 × 90M/1,000 = $900,000.
– Metaverse CPM: $12 × 60M/1,000 = $720,000.
– Footfall: $90,000,000.
– Total: $900,000 + $720,000 + $90,000,000 = $91,620,000/month.
Canada:
– Physical CPM: $11 × 90M/1,000 = $990,000.
– Metaverse CPM: $13.20 × 60M/1,000 = $792,000.
– Footfall: $90,000,000.
– Total: $990,000 + $792,000 + $90,000,000 = $91,782,000/month.
Analysis
Footfall Dominance: At all scales, retail footfall revenue (60% of im- pressions) far exceeds CPM-based ad revenue due to PoLW ’s physical en- gagement model, contributing ˜98% of total revenue (e.g., $900K of $919K for 10,000 USA users).
Regional Variance: USA yields slightly higher revenue due to elevated CPM rates ($10-$15 vs. Europe’s $8-$12), reflecting its larger ad market (Statista, 2023: $225B online ad revenue). Canada sits between, with Europe’s lower CPMs offset by consistent footfall income.
Scalability: Revenue scales linearly with users, leveraging BlockDAG’s capacity (32 blocks/second), ensuring PoLW ’s blockchain handles ad- driven transactions without congestion.
Annual Projections
10,000 Users: USA: $11M, Europe: $11M, Canada: $11M.
100,000 Users: USA: $110M, Europe: $110M, Canada: $110M.
1M Users: USA: $1.1B, Europe: $1.1B, Canada: $1.1B.
Considerations
Ad Fatigue: Too many ads (e.g., >5/day) could reduce player retention; A/B testing (Iswari et al., [74]) optimizes placement.
Privacy: Geolocation data (Alhamid, [14]) needs ZKBdf (Tan et al., [138]) for anonymity.
Market Saturation: Footfall revenue assumes retail uptake; urban density boosts USA/Canada over rural Europe.
Urban/Rural: The economics of urban vs rural mining opportunities have to normalized for a fair distribution. The BlockDAG model of allowing parallel chains, might have a case for implementing local clusters in the DAG model.
Decentralization and Community Governance
One of the biggest problems with the first generation of blockchains was the lack of formal governance mechanism [54]. Just like the decentralization of the transactional network, the governance model also needed to be decentralized to the extent that will make it globally acceptable. Various styles of governance have been adopted for different blockchains. One such example is the Pi(π) network [3], where they followed a Provisional Governance Model [4] until they
hit a 5M miners. They switch to a Constitutional Convention after they hit that milestone, where a central committee will be formed to handle on-and-offline conversations.
An alternative governance mechanism was established utilizing Decentral- ized Autonomous Organization(DAO )’s [101], wherein decision-making is facilitated through smart contracts[135]. The MakerDAO[13] represents a successful deployment of a Decentralized Autonomous Organization (DAO ), possessing its own native token referred to as DAI. Miners are able to utilize their DAI to actively participate in significant voting processes within the system. However, it poses a challenge as it functions as an organization based atop the Layer 1 base chain, which could be supported by a smart con- tract system such as Ethereum[55].
PoLW will follow a more community drive approach for governance.
Community-Driven Governance
In the case of PoLW, the community governs the network, without a central au- thority controlling block validation or token issuance. PoLW uses a combination of on-chain and off-chain mechanisms[89] to govern themselves.
On Chain Governance
On-chain governance involves embedding decision-making processes directly into the blockchain protocol, allowing stakeholders to vote on proposals using the native PoLW token of the network or other mechanisms. While on-chain gov- ernance is more common in partially centralized systems (e.g., Tezos[62] or Polkadot)[147], some aspects can apply to completely decentralized blockchains:
Voting by Miners or Validators: In Proof of Work (PoW ) systems like Bitcoin, miners can signal support for protocol changes by includ- ing specific data in the blocks they mine. This flexibility exists within PoLW ’s native framework as block upgradability is in built. Also, the block structure will follow CRDT based DAG’s A.2 with identity preser- vation, which means, that the block structure will be open for change. This in-built feature will allow miners to actively advocate for changes and come to conclusions. One of the examples of such a successful oper- ation was during the Bitcoin block size debate (2015–2017 ),[50] miners signaled support for proposals like SegWit (Segregated Witness)[? ] by including a version bit in their blocks. If a super-majority (e.g., 95% of blocks over a set period) signaled support, the change was activated.
PoLW will follow the same principle. Due to the supply economics and constant productivity of the tokens, at the rate that the miners feel com- fortable with, every miner will have equal opportunity to contribute to the decision.
Community-Driven Parameters: In PoLW blockchain, on-chain gov- ernance could involve miners voting on parameters like puzzle difficulty
or the frequency of location assignments. Since PoLW ties mining to hu- man effort (walking to locations and solving puzzles), miners could signal their preferences by embedding votes in their puzzle solutions, which are validated by the Deterministic AI system you described.
Parameter Selection
Parameter decisions like the following will be decided by the governance mech- anism.
Distance Rules Decisions for both the validation nodes and casual miners will be determined as the game play improves.
Puzzle Difficulty Various complexity levels should be dynamically adjusted as per the ease or difficulties that the miners face. This will also have to make it harder for machine to solve problems for it. Some of the parameters could be
Visual Difficulty: Image CAPTCHA[144] and the distortion, noise, occlu- sion measures.
Changing the number of images in the matrix: It could symmetric 4x4 or a 5x5 solution or asymmetric one with various clues hidden in a non intuitive pattern. This will be decided by the community as time passes, and further telemetry is available.
Distractors: Elements that are supposed to distract the machines from the real solution, also letting the best human to win when it comes to solving a puzzle. The number of such distractors could be determined based on the community voting.
Time to complete the swipe: Allowing the user a limited amount of time in which they can swipe the right clue order.
AI Updates for Security
The community will decide whether to move ahead with a security update for the AI solutions that capture GPS spoofers or other bots. These will be
GPS Spoof detection using a mixture of methods, that are discussed earlier in 6.2. [2]
Proof of Human using a touch based swipe recognition test. [59]. Swipe motion entropy is utilized to identify a bot from a human.
Image CAPTCHA verification using clues from the murder mystery, which forms the core concept behind this mining game.
.
Off-Chain Governance
Off-chain governance relies on social coordination among stakeholders, develop- ers, miners, node operators, and users, through communication channels such as forums, mailing lists, and social media[43][102]. This is the primary governance model for completely decentralized blockchains like Bitcoin:
Developer Coordination: Core developers propose changes through mechanisms like PoLW Improvement Proposals (PIPs), on the same setup as Bitcoin or Ethereum Improvement Protocols[28, 55] . These pro- posals are discussed in public forums (e.g., PoLW ’s GitHub repository or the PoLW -dev mailing list), where community members provide feedback. A successful example of the above process will be the implementation of Bitcoin’s Taproot[1] upgrade in November 2021 was the result of years of off-chain discussions among developers, miners, and users.
Miner and Node Operator Consensus: Miners and node operators play a crucial role in governance by choosing which version of the protocol to run. If a proposed change (e.g., a soft fork like SegWit[98]) is widely accepted, miners and nodes upgrade their software, ensuring network con- sensus. If there’s disagreement, the network can split, as seen with Bitcoin Cash[41] in 2017, which forked from Bitcoin over the block size debate.
Community Sentiment: The broader community influences governance through social signaling on platforms like X, Reddit[43], or developer conferences[29, 44]. For instance, during Ethereum’s transition to Proof of Stake (finalized in September 2022 with the Merge[58]), community sentiment on X and forums like r/ethereum helped gauge support for the change, even though Ethereum was still largely decentralized at the time.
PoLW will follow similar principles deriving strength in the final deci- sion based on the community involvement. This being a human cen- tric blockchain, the community will be a deciding factor in all aspects of it. Currently, there has been politicization of the First Generation of Blockchains, due to power concentration and hoarding[? 23].
Success metrics for governance:
Metrics to Monitor:
Success rate (target: 90% human success, <10% bot success).
Average completion time (target: <25 seconds).
Abandonment rate (target: <5%).
Bot detection rate (e.g., flagged robotic swipes).
Adjustment Rules:
If bot success >2%: Increase swipe order complexity (e.g., 3 to 4 clues) or image distortion.
If human success <85%: Reduce time constraint (e.g., 20 to 25 sec- onds) or distractors.
If abandonment >5%: Simplify matrix (e.g. 3x3 to 2x3) or clarify clue instructions.
Behavioral Analysis: Use swipe path data (distance, speed, curvature) to train a model distinguishing human variability from bot precision, re- fining thresholds over time.
Global Impact
Energy Efficiency
The mining impact of Bitcoin[28] alone is huge[10]. The implementation of bans or restrictions on Bitcoin mining in several sovereign nations underscores the increasing concerns about its significant energy consumption and environmental implications. Recent studies suggest that Bitcoin mining is responsible for an estimated annual energy usage of around 115 terawatt hours, which is compara- ble to the power consumption of entire countries such as the Netherlands. This raises critical questions about sustainability and environmental burden [90].
Countries like Iceland have recognized these challenges; their national power company, Landsvirkjun, halted new mining requests in December 2021 to pre- serve energy for critical industries amid increasing resource constraints [76]. Furthermore, the energy-intensive nature of Bitcoin mining has led Icelandic authorities to prioritize more sustainable uses of energy, despite the nation ben- efiting from abundant renewable hydroelectric and geothermal energy sources [121].
Kazakhstan, which became a major destination for miners following China’s mining ban in 2021, has faced a severe strain on its power grid attributed to Bitcoin mining, with estimates suggesting miners consume a significant portion of the country’s electricity, around 7% [79]. This situation resulted in power outages and public protests, prompting governmental actions in 2022 and 2023, including the introduction of surcharges and laws that permit mining operations only when there is surplus electricity available [79] .
The situation in Kazakhstan reflects a broader trend seen in other countries like Sweden and Norway, which have started to eliminate tax incentives for mining activities to manage energy use more rigorously [77].
China’s outright ban on cryptocurrency mining in 2021 was mainly focused on mitigating the environmental impacts associated with high energy consump- tion, particularly where practices had relied heavily on coal, especially as mining operations became concentrated in regions with less renewable energy capacity following the ban [122] . Despite the clampdown, illegal mining activities persist, complicating attempts to regulate the industry effectively [64].
Additionally, in the United States, New York has enacted a partial ban on certain Bitcoin mining operations that use high carbon-intensive power sources,
reflecting the state’s commitment to reducing climate change and its climate goals [42].
Taken together, these instances signify a pattern of national responses to Bit- coin mining amid energy constraints and environmental responsibilities. The demand for greater regulatory measures to address the energy consumption of Bitcoin mining is growing—though varying effectiveness of these actions raises questions about enforcement and compliance. The global nature of Bitcoin mining allows for the movement of operations to regions with more lenient reg- ulations, thereby shifting rather than resolving energy demand concerns [46]. This illustrates the need for more coordinated international efforts to manage Bitcoin’s energy consumption sustainably, particularly given its systemic impli- cations for power grids and environmental health.
Given that future future work on Proof of Work will want to attack the scalability challenges, despite their tuning of the hardness of the computational puzzle that they are trying to solve, will be outweighed by the throughput requirements of a scalable blockchain.
Fitness Benefits
By requiring miners to walk to specific locations, PoLW promotes physical activity and offers fitness benefits to participants. In an increasingly sedentary world, PoLW encourages a healthier lifestyle while rewarding users with tokens.
In this model, players mine digital coins by walking to geofenced real-world locations, tracked via GPS (Alhamid, [14]), and solving swipe-based CAPTCHAs (Shen et al., 2015), replacing sedentary computational mining with active par- ticipation. Research demonstrates that regular walking reduces cardiovascular disease risk by 31% and improves mental health, decreasing depression odds by 26% (Hamer & Chida, [65]; Robertson et al., [118]). By embedding competi- tive, location-based gameplay (Szűcs et al., [136]), PoLW encourages sustained exercise—e.g., 10,000 steps daily—potentially lowering obesity rates, a global health burden affecting 13% of adults (WHO, 2021). Unlike traditional fitness apps, PoLW ’s blockchain rewards (Motepalli & Jacobsen, [95]) provide tangi- ble economic motivation, fostering a scalable, health-promoting ecosystem while leveraging AR’s immersive appeal.
A Solution for an Automated Future
PoLW addresses the societal challenge of automation by providing a decentral- ized income source. As machines take over traditional jobs, individuals can rely on PoLW to generate income through physical and intellectual effort, en- suring financial stability in a rapidly changing world. The rapid advancement of automation, driven by artificial intelligence, robotics, and machine learning, is poised to significantly reshape the future of work, with profound socioeco- nomic implications. As machines increasingly perform tasks traditionally done by humans—from manufacturing to customer service and even creative endeav- ors—job displacement is expected to rise, particularly for roles involving
repetitive or predictable activities. The International Labour Organiza- tion (ILO) estimates that up to 14% of global jobs (approximately 375 million workers) could be automated by 2030, with sectors like transportation (e.g., autonomous vehicles) and retail (e.g., cashier-less stores) already seeing sig- nificant disruption. This wave of automation threatens to exacerbate income inequality, as low- and middle-skill workers face unemployment or underem- ployment, while high-skill workers in tech-driven fields may thrive. In response, the concept of Universal Basic Income (UBI )—a system where all citizens receive a regular, unconditional payment from the government—has gained trac- tion as a potential solution to provide financial stability, reduce poverty, and enable individuals to pursue education, entrepreneurship, or caregiving in a world with fewer traditional jobs
Democratizing Access to Blockchain
PoLW eliminates barriers to entry by giving every human equal mining power. Unlike PoW or PoS, which favor those with computational or financial re- sources, PoLW ensures that anyone with the ability to walk and solve puzzles can participate, fostering a truly inclusive ecosystem.
Economics of the Future
As humanity is looking at a post-work future, the global economics will receive a tectonic shift. The future of blockchain technology and its intersection with Universal Basic Income (UBI ) presents a compelling opportunity for socio- economic transformation. This dialog is particularly relevant in the context of gamifying UBI —using game design principles to enhance user engagement and social participation. The integration of blockchain facilitates transparent, secure, and efficient management of UBI distributions, while gamification can drive participation and financial education.
Overview of Universal Basic Income (UBI)
Universal Basic Income, as defined, is a periodic cash payment uncondition- ally delivered to all citizens, aimed at ensuring a minimum standard of living regardless of employment status. UBI has gained traction as a solution to rising inequality, job displacement due to automation, and economic in- stability exacerbated by crises such as the COVID-19 pandemic(Harris, [67])Hanna & Olken, [66]). Its adoption has been explored through various in- ternational experiments, notably in Finland and Canada, reflecting a growing interest in basic income as a viable socio-economic reform (Kangas, [81]; Lit- tler, 2023). The case for UBI is strengthened by its potential to simplify welfare administration, eliminate stigma associated with traditional welfare programs, and provide individuals with the financial freedom to pursue education, en- trepreneurship, or other pursuits that contribute to personal and societal growth
(Lustig & Pabón, [94]; Sadiq & Preez, [? ]). The foundational ideas of UBI trace back to thinkers like Thomas Paine, who argued for a system where everyone receives a minimum subsistence irrespective of their economic condition (Yang, [151]).
Blockchain as an Enabler for UBI
Blockchain technology offers transformative capabilities for implementing UBI by providing a transparent and tamper-proof mechanism for funds distribution. Papers such as that by Papadimitropoulos and Perperidis[107] argue for the implementation of UBI via blockchain to increase efficiency and accountability in welfare systems(Papadimitropoulos & Perperidis, [107]). Cryptocurrencies could integrate into societal frameworks, advocating not just for direct cash transfer systems but also for secure and traceable transactions that ensure funds are used for intended purposes (Pavlovich, [109]). The resistance to fraud and the ability to automate payments via smart contracts represent significant advancements in the application of blockchain technology to UBI systems. With blockchain, governments could implement real-time monitoring and auditing of transactions, addressing concerns over corruption and inefficiencies prevalent in traditional welfare frameworks (Pavlovich, [109]). Furthermore, innovations like digital currencies could enhance the reach of UBI, making it possible to extend benefits directly to underbanked populations often excluded from traditional banking systems (Caprolu et al., [35]).
Gamification of UBI
Gamification involves applying game mechanics—such as scoring systems, com- petitive elements, and engaging interfaces—to non-game contexts to motivate and enhance user engagement. When applied to UBI, gamification can offer mul- tiple benefits: Increased Engagement: By creating interactive platforms where users can track their UBI payments and engage with educational content re- garding financial literacy, governments can encourage greater participation in the program. Gamification can turn the receipt of UBI into an opportunity for users to learn about budgeting, saving, and investment (Papadimitropoulos & Perperidis, [107]).
Behavioral Incentives: Integrating game-like rewards for consistent use of UBI or for participating in community-driven initiatives fosters a culture of collaboration and communal responsibility. A UBI program augmented by gamification could allow individuals to earn additional ben- efits or incentives through contributions to societal well-being, such as volunteering or participating in community projects.
Transparency and Trust: Engaging users in a gamified platform that transparently displays how UBI is funded and distributed can build trust in government initiatives. This aligns with the findings of research indi- cating that transparency is crucial in fostering trust in social systems
(Nettle et al., [105]).
Challenges to Implementation
Although the prospects for blockchain-enabled gamification-enhanced UBI sys- tems are promising, several challenges remain. First, there are concerns re- garding the digital divide, as marginalized individuals may lack access to the necessary technology to engage with blockchain-based systems or gamified plat- forms. Ensuring accessibility and inclusivity in UBI programs is paramount for their success(Harris, [67]). Secondly, the implementation of UBI, even on a blockchain, requires careful consideration of economic implications, taxation policies, and potential changes in labor market dynamics. For instance, adjust- ments to existing tax structures or the potential for reduced workforce partici- pation must be evaluated (Hanna & Olken, [66]; Caprolu et al., [35]).
Conclusion
PoLW represents a paradigm shift in blockchain technology, combining energy efficiency, quantum safety, and fairness in a decentralized ecosystem. The Proof of Leg Work consensus mechanism leverages physical-world activity and human ingenuity to secure the network, while advanced cryptographic techniques like zk-SNARKs and ZKBdfs ensure privacy and integrity. With an infinite token supply and a community-driven economic model, PoLW offers a sustainable solution for a future where automation may dominate traditional work. By promoting fitness, inclusivity, and decentralization, PoLW paves the way for a new era of blockchain technology that benefits individuals and society as a whole.
Future Work
Scalability Enhancements: Further optimize the k-cluster protocol to support millions of parallel chains. AR Metaverse Development: Expand the augmented reality world to include more interactive features for miners and advertisers. Global Adoption: Partner with communities worldwide to establish puzzle lo- cations and promote participation. Advanced AI Validation: Enhance the De- terministic AI text-to-image solution to support more complex puzzle types.
References
[1]
Outsmarting the spoofers: Advanced geolocation security for gaming. Ac- cessed: 2023-11-10.
Pi network - white paper: Mainnet chapters. Accessed: Month Day, Year.
Pi network white paper. Accessed: 2023-10-20.
Understanding web application firewalls. https://www.example.com/ web-application-firewalls. Accessed: 2023-10-15.
Clue, 1949. Board game originally published by Parker Brothers.
The dao hack. https://www.example.com/dao-hack, 2016. Accessed: date.
Pokémon go. https://www.pokemongo.com/, 2016. Accessed: 2023-10-25.
Tezos investors win $25m settlement in court case over $230m ico, Sep 2020. Accessed: 2023-10-21.
The energy debate: How bitcoin mining, blockchain, and cryptocurrency shape our carbon future, 2023.
Glodollar, 2023. Accessed: 2023-10-15.
Gooddollar, 2023. Accessed: 2023-10-15.
Makerdao. https://makerdao.com/, 2023. Accessed: 2023-10-19.
M. F. Alhamid. Geolocation-based mobile applications: A survey of tech- niques and privacy challenges. IEEE Access, 10:53287–53302, May 2022.
P. S. Almeida and E. Shapiro. The blocklace: A byzantine-repelling and universal conflict-free replicated data type, 2025.
M. Antal, L. Z. Szabó, and I. Vajda. Swipe dynamics as a means of au- thentication: Results from a data collection experiment. Acta Polytechnica Hungarica, 15(4):203–218, 2018.
G. Ateniese, B. Decher, I. Damgård, and D. Venturi. Proofs of ownership in remote storage systems. Conference on Computer and Communications Security, 2014.
A. Author. Economic Impacts of Universal Basic Income. Oxford Uni- versity Press, Oxford, UK, 2020.
A. Author and B. Another. Human activity recognition using sensor data.
Journal of Activity Recognition, 10(2):123–134, 2023.
E. Author. Zk-snarks and quantum-safe vdf: A prospective approach.
Journal of Cryptography, 10(4):123–145, 2023.
E. Bacis, D. Facchinetti, M. Guarnieri, M. Rosa, M. Rossi, and S. Para- boschi. I told you tomorrow: practical time-locked secrets using smart contracts. Proceedings of the 16th International Conference on Availabil- ity, Reliability and Security, pages 1–10, 2021.
A. Back, M. Corallo, L. Dashjr, M. Friedenbach, G. Maxwell, A. Miller,
A. Poelstra, J. Timón, and P. Wuille. Enabling blockchain innovations with pegged sidechains. Technical report, Blockstream, October 2014. Accessed: March 27, 2025.
A. Badev and M. Chen. Bitcoin—some facts and issues. Economics Dis- cussion Papers, 2015.
J. Benet. Ipfs - content addressed, versioned, p2p file system. In Proceed- ings of the 2014 ACM Conference on Novel Insights in File and Storage Technologies, 2014.
D. J. Bernstein, D. Hopwood, A. H"ulsing, T. Lange, R. Niederhagen,
L. Papachristodoulou, P. Schwabe, and Z. Wilcox-O’Hearn. Sphincs: Practical stateless hash-based signatures. Advances in Cryptology - EU- ROCRYPT 2015, 9056:368–397, 2015.
J. Bernstein. Inside the war for tezos. The Block, 2018.
G. Bertoni, J. Daemen, M. Peeters, and G. Van Assche. The keccak sponge function family. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 313–314. Springer, 2013.
Bitcoin Developers. Bitcoin improvement proposals. https://github.com/ bitcoin/bips, 2023. Accessed: 2023-10-10.
Blockchain Association. Blockchain developer conference 2023. In Pro- ceedings of Blockchain Conferences 2023, San Francisco, CA, 2023.
B. Bojarajulu, S. K. Narayanasamy, K. Nagappan, and M. Shanmugam. Intelligent iot-botnet attack detection model with optimized hybrid classi- fication model. Concurrency and Computation: Practice and Experience, 35(25):e7860, November 2023.
K. W. Bowyer, M. D. Theys, and L. O. Hall. Directed acyclic graphs with undirected cycles. International Journal of Computer, 9:261–283, 1975.
Burstcoin. Burstcoin - a new model of decentralized cryptocurrency, 2014.
E. Bursztein, S. Bethard, D. Jurafsky, and C. Mitchell. The end is nigh: generic solving of text-based captchas. Proceedings of the 8th USENIX Conference on Oflensive Technologies, pages 3–3, 2011.
V. Buterin. A next-generation smart contract and decentralized applica- tion platform. In Ethereum White Paper, 2014.
M. Caprolu, E. Bentafat, S. Bakiras, and R. Pietro. Ubic-a blockchain-less cryptocurrency. pages 23–30, 2023.
M. Castro and B. Liskov. Practical byzantine fault tolerance. OSDI, 99:173–186, 1999.
B. Chen, M. Wen, Y. Shi, D. Lin, G. K. Rajbahadur, and Z. M. Jiang. To- wards training reproducible deep learning models. CoRR, abs/2202.02326, 2022.
T. Chen and C. Guestrin. Xgboost: A scalable tree boosting system. In Proceedings of the 22nd ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pages 785–794. ACM, 2016.
Y. Chen, K. Hwang, and W.-S. Mao. A survey of ddos attacks and counter- measures in the Internet. Computer Communications, 30(11):1128–1137, 2007.
Chia network. https://docs.chia.net/proof-of-space/. Accessed: 2023-09-
30.
B. C. Community. Bitcoin cash, 2023. https://www.bitcoincash.org.
T. Conlon and R. McGee. Safe haven or risky hazard? bitcoin during the covid-19 bear market. Finance Research Letters, 35:101607, 2020.
R. Contributors. Reddit. https://www.reddit.com, 2025. Accessed: YYYY-MM-DD.
Crypto Alliance. Crypto developer conference 2023. In Proceedings of Crypto Conferences 2023, New York, NY, 2023.
P. Daian, S. Goldfeder, T. Kell, Y. Li, X. Zhao, I. Bentov, L. Breiden- bach, and A. Juels. Flash boys 2.0: Frontrunning, transaction reorder- ing, and consensus instability in decentralized exchanges. arXiv preprint arXiv:1904.05234, 2019. Accessed: March 26, 2025.
M. Daryaei, R. Radfar, J. Jassbi, and A. Khamseh. Drivers affecting bitcoin adoption as a payment mechanism in the tourism industry. Iranian Journal of Finance, 6:56–80, 2022.
DataDome Advanced Threat Research Team. 2024 global bot security report. Technical report, DataDome, 2024. Accessed: March 26, 2025.
S. De Angelis, L. Aniello, F. Lombardi, A. Margheri, and V. Sassone. Blockchain consensus protocols: A systematic mapping study. Concur- rency and Computation: Practice and Experience, 32(12):e5567, 2020.
A. de Vries. Bitcoin’s growing energy problem. Joule, 2(5):801–805, 2018.
C. Decker and R. Wattenhofer. Bitcoin block size debate: Analyzing the impact of different proposals. IEEE Communications Surveys
Tutorials, 18(4):829–844, 2016.
J. Doe and J. Smith. Augmented reality based games: A study. Journal of Augmented Reality, 5(2):50–60, 2023.
J. Doe and J. Smith. Understanding mining pools in cryptocurrency ecosystems. Journal of Blockchain Technology, 10(2):123–145, 2023.
J. R. Douceur. The sybil attack. In P. Druschel, F. Kaashoek, and A. Row- stron, editors, Peer-to-Peer Systems, pages 251–260, Berlin, Heidelberg, 2002. Springer Berlin Heidelberg.
F. Ehrsam. Blockchain governance: Program- ming our future. https://medium.com/@FEhrsam/ blockchain-governance-programming-our-future-c3bfe30f2d74, 2023.
Accessed: 2024-12-11.
Ethereum Developers. Ethereum improvement proposals. https://eips. ethereum.org/, 2023. Accessed: 2023-10-10.
I. Eyal and E. G. Sirer. Majority is not enough: Bitcoin mining is vulner- able. In International Conference on Financial Cryptography and Data Security, pages 436–454. Springer, 2014.
Forbes Agency Council. Finding brand success in the digital world, 2017. Accessed: 2023-10-16.
E. Foundation. Ethereum proof of stake merge, 2022. Accessed: YYYY- MM-DD.
M. Frank, R. Biedert, E. Ma, I. Martinovic, and D. Song. Touch me once and i know it’s you!: Implicit authentication based on touch screen patterns. In Proceedings of the SIGCHI Conference on Human Factors in Computing Systems, pages 987–996, Paris, France, April 2013. ACM.
J. Garay, A. Kiayias, and N. Leonardos. The bitcoin backbone protocol: Analysis and applications. In Advances in Cryptology – EUROCRYPT 2015, volume 9057 of Lecture Notes in Computer Science, pages 281–310. Springer, 2015. Accessed: March 26, 2025.
P. Golle. Machine learning attacks against the asirra captcha. In Pro- ceedings of the 15th ACM Conference on Computer and Communications Security, pages 535–542. acm, 2008.
L. Goodman. Tezos. https://tezos.com, 2014.
L. Grover. A fast quantum mechanical algorithm for database search. In Proceedings of the twenty-eighth annual ACM symposium on Theory of computing, pages 212–219. ACM, 1996.
N. GÜLCAN, F. G. ALTİN, and S. Gürsoy. Evaluation of the symmetrical and asymmetrical causality relationship between bitcoin energy consump- tion and stock values of technology companies. Ekonomika, 101:22–37, 2022.
M. Hamer and Y. Chida. Physical activity and risk of neurodegenera- tive disease: a systematic review of prospective evidence. Psychological medicine, 39(1):3–11, 2008.
R. Hanna and B. Olken. Universal basic incomes vs. targeted transfers: anti-poverty programs in developing countries. SSRN Electronic Journal, 2018.
N. Harris. Critical theory and universal basic income. Critical Sociology, 49:1141–1156, 2023.
L. Heimbach, V. Pahari, and E. Schertenleib. Non-atomic arbitrage in decentralized finance. arXiv preprint arXiv:2401.01622, 2024. Revised April 2024, Accessed: 2025-03-30.
S. Hochreiter and J. Schmidhuber. Long short-term memory. Neural computation, 9(8):1735–1780, 1997.
Intel. Hyperledger sawtooth 1.0. https://www.lfdecentralizedtrust.org/ hyperledger-sawtooth-1-0. Accessed: YYYY-MM-DD.
Intel Corporation. Proof of elapsed time (poet): A consensus algorithm for distributed ledger systems. Technical report, Intel Corporation, 2016. Accessed: 2023-10-13.
Interactive Advertising Bureau and PwC Advisory Services LLC. IAB Internet Advertising Revenue Report: Full Year 2023. Technical report, Interactive Advertising Bureau, New York, NY, April 2024. Accessed: March 26, 2025.
K. Irish and J. Saba. Bots are the new fraud: A post-hoc exploration of statistical methods to identify bot-generated responses in a corrupt data set. Children and Youth Services Review, 154:107136, November 2023.
N. M. S. Iswari et al. Implementation of augmented reality using arcore. In Journal of Physics: Conference Series, volume 1898, page 012015. IOP Publishing, May 2021.
R. Jiang, S. Zhang, L. Liu, and Y. Peng. Diff-captcha: An image-based captcha with security enhanced by denoising diffusion model, 2023.
S. Jiang, Y. Li, Q. Lu, Y. Hong, D. Guan, Y. Xiong, and S. Wang. Policy assessments for the carbon emission flows and sustainability of bitcoin blockchain operation in china. Nature Communications, 12, 2021.
B. A. Jones, A. L. Goodkind, and R. P. Berrens. Economic estimation of bitcoin mining’s climate damages demonstrates closer resemblance to digital crude than digital gold. Scientific Reports, 12, 2022.
D. Jungnickel. Graphs, Networks and Algorithms. Springer, 2013.
Y. Kakinuma. Esg equities and bitcoin: responsible investment and risk management perspective. International Journal of Ethics and Systems, 40:759–775, 2023.
J. Kanani, S. Nailwal, and A. Arjun. Matic network: Scalable and in- stant blockchain transactions. Matic Network Whitepaper, April 2019. Accessed: March 26, 2025.
O. Kangas. The feasibility of universal basic income. 2021.
S. Kannan and E. Team. Eigenlayer: A restaking protocol for ethereum. Whitepaper, April 2023. Accessed: March 27, 2025.
A. M. Kaplan and M. Haenlein. Siri, siri, in my hand: Who’s the fairest in the land? on the interpretations, illustrations, and implications of artificial intelligence. Business Horizons, 62(1):15–25, 2019.
A. Kapoor, K. Skadron, and M. R. Stan. Anti-gps spoofing system for reliable vehicular gps sensing. IEEE Transactions on Intelligent Trans- portation Systems, 15(6):2407–2416, 2014.
G. Ke, Q. Meng, T. Finley, T. Wang, W. Chen, W. Ma, Q. Ye, and T.-
Y. Liu. Lightgbm: A highly efficient gradient boosting decision tree. In
Advances in Neural Information Processing Systems, 2017.
S. Kim. Two-phase cooperative bargaining game approach for shard-based blockchain consensus scheme. IEEE Access, 7:127772–127780, 2019.
S. King and S. Nadal. P Peercoin: A secure and Sustainable Cryptocur- rency. code.google.com, 2012.
N. Kodali et al. Augmented reality using swift for ios: Revolutionizing mobile applications with arkit in 2017. NeuroQuantology, 15(3):210–216, August 2017.
G. Laatikainen, M. Li, and P. Abrahamsson. Blockchain governance: a dynamic view. Lecture Notes in Business Information Processing, pages 66–80, 2021.
A. Lal, J. Zhu, and F. You. From mining to mitigation: how bitcoin can support renewable energy development and climate action. Acs Sustain- able Chemistry Engineering, 11:16330–16340, 2023.
Y. LeCun, L. Bottou, Y. Bengio, and P. Haffner. Gradient-based learning applied to document recognition. Proceedings of the IEEE, 86(11):2278– 2324, 1998.
Y. Lewenberg, Y. Sompolinsky, and A. Zohar. Inclusive block chain pro- tocols. In International Conference on Financial Cryptography and Data Security, pages 528–547. Springer, 2015.
W. Liu and S. Kim. Blockchain consensus: An analysis of pow, pos and beyond. In Proceedings of the International Conference on Advances in Blockchain Technology, pages 87–104. International Blockchain Institute, 2020.
N. Lustig and V. Pabón. Universal basic income, taxes, and the poor. Lse Public Policy Review, 2, 2022.
S. Motepalli and H.-A. Jacobsen. Reward mechanism for blockchains using evolutionary game theory. In 2021 3rd Conference on Blockchain Research & Applications for Innovative Networks and Services (BRAINS), pages 217–224, Paris, France, September 2021.
N. Muntajeebuddin, A. K. Dhakade, et al. A blockchain-based user au- thentication model using metamask. Journal of Internet Computing and Services, 24(2):73–81, April 2023.
R. B. Myerson. Game theory: analysis of conflict. Harvard University Press, 1991.
S. Nakamoto. Segregated witness (segwit). https://github.com/bitcoin/ bips/blob/master/bip-0141.mediawiki, 2015. Bitcoin Improvement Pro- posal, BIP 141.
A. Name. Universal basic income: A philosophical perspective. Journal of Social Policy, 50(4):675–695, 2021.
A. Name. Maximum extractable value (mev) in blockchain systems. Jour- nal Name, x(x):1–10, 2023.
A. Name. An overview of decentralized autonomous organizations. Journal of Blockchain Studies, 15(3):200–210, 2023.
A. Name. Title of content. https://x.com, 2023.
J. Nash. Equilibrium points in n-person games. Proceedings of the National Academy of Sciences, 36(1):48–49, 1950.
National Institute of Standards and Technology. FIPS PUB 203: Module- lattice-based key-encapsulation mechanism standard. Technical Re- port NIST FIPS 203, National Institute of Standards and Technology, Gaithersburg, MD, August 2024. Accessed: March 26, 2025.
D. Nettle, E. Johnson, M. Johnson, and R. Saxe. Why has the covid-19 pandemic increased support for universal basic income? Humanities and Social Sciences Communications, 8, 2021.
R. One and R. Two. The role of universal basic income in social change. In Proceedings of the International Conference on Social Innovation, pages 100–110. International Social Innovation Network, 2019.
V. Papadimitropoulos and G. Perperidis. Universal basic income on blockchain: the case of circles ubi. Frontiers in Blockchain, 7, 2024.
B. Parno, J. Howell, C. Gentry, and M. Raykova. Pinocchio: Nearly practical verifiable computation. In 2013 IEEE Symposium on Security and Privacy, pages 238–252. IEEE, 2013.
K. Pavlovich. Innovative financial technologies and their role in ensur- ing basic income payments and social stability. Ra Journal of Applied Research, 10, 2024.
L. Piccoli, J. Dzankic, D. Ruedin, and T. Jacob-Owens. Restricting human movement during the COVID-19 pandemic: New research avenues in the study of mobility, migration, and citizenship. Int. Migr. Rev., 57(2):505– 520, June 2023.
Polygon Labs. Polygon: Ethereum’s internet of blockchains. Polygon Official Documentation, 2023.
J. Poon and T. Dryja. Bitcoin lightning network: Scalable off-chain instant payments. https://lightning.network/lightning-network-paper.pdf, 2016.
S. Popov. The tangle. IOTA Whitepaper, 1:3, 2016.
N. Popper. Digital Gold: Bitcoin and the Inside Story of the Misfits and Millionaires Trying to Reinvent Money. Harper, 2015.
Puneet and Deepika. Redefining security: Unveiling the vulnerabilities of captcha mechanisms using deep learning. pages 1–6, 03 2024.
J. Pérez, J. Marinkovic, and P. Barceló. On the turing completeness of modern neural network architectures. arXiv preprint arXiv:1901.03429, January 2019. Accessed: March 27, 2025.
K. Qin, L. Zhou, B. Livshits, and A. Gervais. Attacking the defi ecosystem with flash loans for fun and profit. arXiv preprint arXiv:2003.03810, 2020. Accessed: 2025-03-30.
R. Robertson, A. Robertson, R. Jepson, and M. Maxwell. Walking for depression or anxiety. Mental Health and Physical Activity, 5(1):66–79, June 2012.
B. Saha, M. M. H. Onik, S. Ghosh, A. B. M. A. A. Islam, M. Khan, and P. P. Saha. Protecting the decentralized future: An exploration of common blockchain attacks and their countermeasures. arXiv preprint arXiv:2306.11884, 2023. Accessed: 2025-03-30.
H. Sanjuan, S. Poyhtari, P. Teixeira, and I. Psaras. Merkle-crdts: Merkle- dags meet crdts, 2020.
B. Santiyano, V. Tanty, J. Hariwinarta, and S. Havidz. Assessing the im- pact of macroeconomic and environmental concerns on bitcoin in lower- income countries. Iop Conference Series Earth and Environmental Sci- ence, 1441:012032, 2025.
O. Sattath. On the insecurity of quantum bitcoin mining. International Journal of Information Security, 19:291–302, 2020.
J. Seymour and J. Goodell. Blockchain security: Mitigating double- spending and mev attacks. Journal of Cryptocurrency Research, 12(3):45– 62, 2024. Accessed: March 26, 2025.
T. Seymour and G. Goodell. Custodial and non-custodial wallets. arXiv preprint arXiv:2409.15389, September 2024. Accessed: March 26, 2025.
C. Shen, Z. Cai, and X. Guan. Silent and continuous authentication in mobile environment based on swipe dynamics. IEEE Transactions on Information Forensics and Security, 10(6):1219–1231, June 2015.
P. W. Shor. Algorithms for quantum computation: Discrete logarithms and factoring. pages 124–134, 1994.
B. Shore. Twice-born, once conceived. 93(1):9–27.
A. Smith. An Inquiry into the Nature and Causes of the Wealth of Nations.
W. Strahan and T. Cadell, 1776.
J. Smith and J. Doe. A comparative study of blockchain consensus algo- rithms. Journal of Blockchain Research, 10(4):234–256, 2019.
J. Smith and J. Doe. Quantum safety in blockchain technologies. Journal of Blockchain Research, 5(2):101–115, 2022.
Y. Sompolinsky, Y. Lewenberg, and A. Zohar. Spectre: Serialization of proof-of-work events: Confirming transactions via recursive elections, 2016.
Y. Sompolinsky and A. Yaish. Phantom ghostdag. In ACM Digital Li- brary, page 3479722.3480990, 2021.
V. Sridhar, E. Blum, and J. Katz. Musings on the hashgraph protocol: Its security and its limitations, 2022.
Z. S. Syed, Z. Sherhan, M. Shehram, and S. Saddar. Using wearable sen- sors for human activity recognition in logistics: a comparison of different feature sets and machine learning algorithms. International Journal of Advanced Computer Science and Applications, 11, 2020.
N. Szabo. Smart contracts: building blocks for digital markets. Extropy, 16(18):1–16, 1997.
Z. Szűcs, B. Börcsök, B. Czinder, R. Pinter, D. Kovács, D. Gábriel, and U.-D. Reips. Geofencing in location-based behavioral research: Methodol- ogy, challenges, and implementation. Behavior Research Methods, August 2023.
C. Tan and L. Xiong. Dposb: Delegated proof of stake with node’s be- havior and borda count. In 2020 IEEE 5th Information Technology and Mechatronics Engineering Conference (ITOEC), pages 1429–1434, 2020.
T. G. Tan, V. Sharma, Z. Li, P. Szalachowski, and J. Zhou. Zkbdf: A zkboo-based quantum-secure verifiable delay function with prover-secret. In J. Zhou et al., editors, Applied Cryptography and Network Security Workshops (ACNS 2023), volume 13907 of Lecture Notes in Computer Science, pages 530–550. Springer, Cham, June 2023.
J. P. Trujillo, A. Özyürek, C. C. Kan, I. Sheftel-Simanova, and H. Bekker- ing. Differences in the production and perception of communicative kine- matics in autism. Autism Research, 14:2640–2653, 2021.
N. Tschacher. Bypassing google recaptcha v2 audio challenges us- ing speech-to-text api. Online Proof-of-Concept Study, January 2021. Accessed via CISOMAG, https://cisomag.com/google-recaptcha-can-be- bypassed-using-bots/.
A. M. Turing. Computing machinery and intelligence. Mind, 59(236):433– 460, 1950.
G. Türkmen and A. Sezen. A comparative analysis of xgboost and light- gbm approaches for human activity recognition: speed and accuracy eval- uation. International Journal of Computational and Experimental Science and Engineering, 10, 2024.
F. Vogelsteller and V. Buterin. Erc-20 token standard. https://ethereum. org/en/developers/docs/standards/tokens/erc-20/, 2015.
L. von Ahn, M. Blum, N. J. Hopper, and J. Langford. Captcha: Using hard ai problems for security. Advances in Cryptology—EUROCRYPT 2003, pages 294–311, 2003.
Y. Wang, Y. Chen, H. Wu, L. Zhou, S. Deng, and R. Wattenhofer. Cyclic arbitrage in decentralized exchanges. SSRN Electronic Journal, 2021. Ac- cessed: 2025-03-30.
M. L. Waraksa. Method and system for detecting gps spoofing attacks. In U.S. Patent Application No. 14/476,019, 2015.
Web3 Foundation. Polkadot protocol. https://polkadot.network, 2020.
Y. Xiao, L. Tian, and J. Yang. A deep learning approach to swipe gesture recognition on touchscreen devices. Sensors, 22(13):4893, 2022.
H. Xu, Y. Zhang, Z. Chen, and H. Xu. Efficient and accountable regulation for proof of authority. In International Conference on Blockchain, pages 457–470. Springer, 2019.
Xverse. Bitcoin scalability. https://www.xverse.app/blog/ bitcoin-scalability, 2023. Accessed: [insert date here].
H. Yang. Universal basic income: the foreseeable future of social welfare systems in the post-pandemic era. Advances in Economics Management and Political Sciences, 14:97–102, 2023.
P. Yang, F. Gao, and H. Zhang. Multi-player evolutionary game of network attack and defense based on system dynamics. Mathematics, 9:3014, 2021.
Zcash Team. Zcash. https://z.cash/, 2016. Accessed: 2023-10-12.
C. Zeng, Q. Mi, L. Wang, Q. Li, and J. Wang. All your gps are belong to us: Towards stealthy manipulation of road navigation systems. Proceedings of the 25th ACM Conference on Computer and Communications Security (CCS), 2020.
Appendix
Image CAPTCHA’s
Image CAPTCHAs are designed to be tough to crack because they exploit the gaps between human perception and machine processing capabilities. Humans are naturally good at recognizing patterns, objects, and context in images, even when they’re distorted or cluttered. Machines, on the other hand, often struggle with these tasks unless they’ve been specifically trained—and even then, they can be thrown off by clever tricks.Most image CAPTCHAs ask you to do some- thing like "select all the squares with parts of a traffic light" or "click on the animals." This sounds simple, but here is why it is hard for machines:
Visual Complexity: Images often have noise, distortions, or overlap- ping objects. Humans can intuitively filter out irrelevant details, like a tree behind a traffic light, but machines might be confused by the extra data. Early CAPTCHA systems used distorted text, which was difficult for optical character recognition (OCR) to decode without human-like context.
Object Recognition Challenges: Identifying a "dog" or a "car" re- quires understanding what those things look like in countless variations, different angles, lighting, breeds or models. Although modern AI, like deep learning models, has gotten better at this, CAPTCHA’s can use edge cases (e.g., a blurry half-hidden dog) that trip up even advanced systems.
Contextual Reasoning Humans use common sense to fill in gaps. If a CAPTCHA shows a street scene and asks for "crosswalks," we know to look for white stripes, even if part’s obscured. Machines often lack this intuitive leap—they rely on training data and might misinterpret shadows or unrelated lines.
Dynamic Design: CAPTCHAs evolve. When bots get good at solv- ing one type (like text distortion), designers switch it up, adding multi- step tasks (e.g. "click the animal, then the vehicle") or using abstract images. This forces machine learning models to constantly retrain, which is resource-intensive.
Time and Cost for Attackers: Building a bot to solve CAPTCHAs requires sophisticated AI, lots of labeled data, and computational power. For most attackers, it’s cheaper to pay humans (e.g., CAPTCHA farms) than to keep cracking the latest versions. This economic hurdle keeps CAPTCHAs effective.
However, AI is catching up; think of models like convolutional neural net- works that excel at image classification. But CAPTCHA creators stay ahead by tweaking the game, banking on the fact that human brains are still the gold standard for messy, real-world perception.
CRDT based identity preserving block DAGs
Unlike the conflict-driven blockchain, the CRDT based identity preserving Block DAG(Blocklace)[? ] systems are designed as a Conflict-free Replicated Data Type (CRDT), ensuring replica convergence in distributed systems without requiring global coordination or consensus, even in Byzantine[36] environments (where nodes may act maliciously).
Key Features
Structure: A CRDT based BlockDAG is a set of blocks, each with a signed hash identity (revealing its creator) and a payload, forming a directed
acyclic graph (DAG) rather than a linear chain. It satisfies axioms like closure (no dangling pointers) and virtual chains (blocks from the same node form a total order).
CRDT Properties:
It acts as a pure operation-based CRDT, where the sole operation is adding a block, self-encoding causality without external middleware.
It’s also a delta-state CRDT, with a slight framework tweak, using conditional merging to maintain closure and causal consistency.
Universality: With arbitrary payloads, the Blocklace can serve as a uni- versal store for any CRDT, encoding operations and their causal relation- ships.
Byzantine Fault Tolerance:
Current Approaches: Existing Byzantine-tolerant CRDTs (e.g., Merkle- DAG[120, 24], Hash Graph[133]) use DAG-like structures and are equivocation- tolerant—they accept conflicting updates from Byzantine nodes as con- current operations, allowing unbounded harm (e.g., polluting the state with equivocations).
Blocklace Advantage: Unlike these, the Blocklace uses signed hashes to identify block creators, enabling:
Equivocation Detection: Two incomparable blocks from the same node signal equivocation, marking it as Byzantine.
Byzantine Exclusion: The protocol detects and eventually excludes Byzantine nodes (including equivocators and colluders) by buffering suspect blocks and only accepting those from nodes acknowledging known Byzantine behavior.
Protocol Design:
Byzantine-Repelling: Correct nodes maintain a Blocklace that limits Byzan- tine harm to a finite prefix of the computation. Blocks from detected Byzantine nodes are repelled, and colluders (who hide Byzantine acts) are indirectly excluded as correct nodes demand acknowledgment of Byzantine behavior.
Guarantees: Ensures eventual visibility (all correct nodes see all blocks) and convergence (same valid state across replicas), with harm bounded despite network asynchrony and undetectable colluders.
Applications and Contributions:
The Blocklace supports efficient dissemination (e.g., via Cordial Dissemi- nation) and can underpin systems like payment networks, social platforms, or consensus protocols.
It advances beyond equivocation-tolerant CRDTs by actively repelling Byzantine nodes, enhancing performance and optimization potential (e.g., for query processing).
Conclusion:The Blocklace is a versatile, Byzantine-repelling CRDT that com- bines the robustness of blockchain-like structures with the flexibility of CRDTs, offering a universal, fault-tolerant foundation for distributed systems while mit- igating the infinite damage potential of Byzantine actors.