-
Notifications
You must be signed in to change notification settings - Fork 0
/
Copy pathindex.html
372 lines (345 loc) · 16.2 KB
/
index.html
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<title>Valora: A Human-Centric Digital Currency for Universal Financial Freedom</title>
<style>
/* Basic Reset */
* {
margin: 0;
padding: 0;
box-sizing: border-box;
}
body {
font-family: "Helvetica Neue", Arial, sans-serif;
line-height: 1.6;
color: #333;
background-color: #f9f9f9;
padding: 20px;
}
main {
max-width: 800px;
margin: 0 auto;
background: #ffffff;
padding: 40px;
border-radius: 4px;
box-shadow: 0 0 10px rgba(0, 0, 0, 0.1);
}
h1, h2, h3, h4 {
margin-bottom: 1rem;
font-weight: 700;
}
h1 {
font-size: 1.8rem;
}
h2 {
font-size: 1.4rem;
margin-top: 2rem;
}
h3 {
font-size: 1.2rem;
}
h4 {
font-size: 1rem;
font-style: italic;
margin-bottom: 2rem;
color: #555;
}
p {
margin-bottom: 1.2rem;
text-align: justify;
}
blockquote {
border-left: 4px solid #ccc;
padding-left: 1rem;
margin: 1.5rem 0;
color: #555;
font-style: italic;
}
ul {
margin: 1rem 0 1rem 2rem;
list-style-type: disc;
}
li {
margin-bottom: 0.8rem;
}
/* Reference styling */
.references {
margin-top: 2rem;
padding-top: 1rem;
border-top: 1px solid #ccc;
}
.references h2 {
margin-bottom: 1rem;
}
.references li {
margin-bottom: 1rem;
}
/* Responsive adjustments */
@media (max-width: 600px) {
main {
padding: 20px;
}
}
</style>
</head>
<body>
<main>
<h1>Valora: A Human-Centric Digital Currency for Universal Financial Freedom</h1>
<h3>Luciana Ferreira</h3>
<h4>Fatec—Faculdade de Tecnologia de São Paulo</h4>
<p>
<strong>Valora</strong> is a decentralized digital currency that establishes
Proof-of-Personhood (PoP) as its core consensus mechanism, ensuring that every
unique human obtains an equal voting share in block production and validation.
Unlike Proof-of-Work or Proof-of-Stake protocols, which naturally concentrate
power in the hands of resourceful miners or large stakeholders
(Gervais, Ritzdorf, Karame, & Capkun, 2016; Nakamoto, 2008), Valora
precludes such monopolies by anchoring governance rights to verifiable human
identities. It enforces privacy by default, leveraging advanced cryptography
to shield all transactional data, and employs a minimal, UTXO-based ledger to
streamline security and preserve performance. The overarching goal is to create
a censorship-resistant payment system that just works for global users,
including those in low-connectivity or politically restricted settings
(Androulaki, Karame, Roeschlin, Scherer, & Capkun, 2013).
</p>
<p>
The protocol’s principal innovation is its reliance on PoP to allocate one
credential per real human participant (Baum, 2016). This approach obviates the
“one-CPU–one-vote” or “one-stake–one-vote” paradigms that often result in
resource- or wealth-based centralization (Badev & Chen, 2014). PoP
ceremonies, which can be in-person or online Turing tests, verify users without
demanding personal details on-chain. The system admits only those credentials
that meet concurrency checks (no individual can appear at multiple ceremonies
simultaneously), making identity infiltration far more difficult than simply
accumulating hashing power or tokens. By using multiple independent communities
to host ceremonies, Valora distributes trust away from a single agency. The
blockchain converges on which identity proofs to accept only when no
contradictions arise. Should someone attempt to produce thousands of fake
identities, they must circumvent these concurrency requirements, a task orders
of magnitude harder than controlling mining pools.
</p>
<p>
Leader selection for block proposals proceeds by randomly sampling from this
PoP-verified pool, ensuring every identity is chosen roughly in proportion to
its single share (Lenstra & Wesolowski, 2017). Over repeated intervals,
block production thus remains equitably distributed. Once a proposer is
designated, it references the previous block’s hash, compiles valid
transactions, signs the block header with its private key, and broadcasts it.
Peers verify that the block belongs to an authentic identity credential and
that its transactions meet UTXO correctness rules. The resulting structure
strongly mitigates the risk of a 51% attack (Nakamoto, 2008) because
compromising the chain requires subverting over half of globally recognized
participants, a challenge far more demanding than amassing specialized hardware
in Proof-of-Work.
</p>
<p>
Valora’s network layer is a decentralized mesh that relies on gossip protocols
and possible fallback communication channels like SMS or satellite broadcasts
(Decker & Wattenhofer, 2013). Nodes discover each other via seed addresses
or DHT-based lookups, forming an unstructured overlay. Traffic is encrypted to
hamper censorship and packet inspection, and users in high-restriction regions
can connect through anonymity networks like Tor
(Dingledine, Mathewson, & Syverson, 2004). The system thereby maintains
connectivity even under aggressive interference, since adversaries must block
an unfeasibly large fraction of global nodes to silence the ledger.
</p>
<p>
Valora’s ledger design follows a UTXO structure that is conducive to both
privacy and parallel verification (Karame, Androulaki, & Capkun, 2012).
Each transaction cites one or more outputs as inputs, proving ownership
cryptographically, and creates new outputs assigned to fresh addresses. Because
transactions specify discrete references, nodes can validate them concurrently
without touching a global account state. Blocks need not carry arbitrary data:
the protocol disallows embedding additional information in outputs or
transaction fields beyond what is essential for currency functionality.
Historical investigations into blockchain usage indicate that arbitrary data,
if permitted, leads to ledger bloat and tangential or even problematic payloads
that cannot easily be pruned (Navarro-Arribas, 2018). By prohibiting free-form
on-chain data, Valora preserves node accessibility and avoids potential
liabilities.
</p>
<p>
Privacy by default is another principal commitment, satisfied through ring
signatures, stealth addresses, and range proofs. Ring signatures obscure which
input key in a set of decoys is genuinely being spent
(Rivest, Shamir, & Tauman, 2001). Stealth addresses allocate ephemeral
one-time addresses to recipients, preventing outsiders from mapping
transactions to individuals (Abe, Ohkubo, & Suzuki, 2002). Range proofs,
such as Bulletproofs (Bünz, Bootle, Boneh, Poelstra, Wuille, & Maxwell,
2018), or zero-knowledge proofs (Groth, 2016) conceal amounts while permitting
nodes to confirm that no hidden inflation occurs. This design aligns with the
robust anonymity model previously explored by systems like Monero or Zcash
(Fujisaki & Suzuki, 2007). The ledger itself stores only obfuscated
references: it is infeasible for an external observer to determine which inputs
belong to which outputs, or how much value is transferred. The result is an
effectively fungible coin supply that resists blacklists or forced
reidentification.
</p>
<p>
The architecture supports fast block intervals (e.g., around one minute or
less) since there is no computational race to generate proofs-of-work.
Although rapid intervals can increase potential forks, the randomness-based
consensus limits block proposer collisions, and optionally, a committee of
random identities can quickly finalize each block (Castro & Liskov, 2002).
This approach substantially improves throughput and confirmation times relative
to Bitcoin (Nakamoto, 2008). If load grows further, participants can rely on
off-chain channels or rollups (Buterin, 2018) to batch many transactions,
leaving the main ledger for settlement and high-value operations. Sharding
could also be explored, distributing the UTXOs and identity sets across
multiple shards so that cross-shard communication references a single global
PoP registry (Karame et al., 2012). These adaptations ensure that Valora
remains decentralized even under high usage.
</p>
<p>
Valora’s security model addresses classical threats: Sybil attacks are blocked
by concurrency-limited PoP verification, 51% infiltration is rendered nearly
impossible by requiring a majority of the global user base, censorship is
undermined by private transactions and unstructured gossip, and
denial-of-service attempts are constrained by transaction fees plus local rate
limiting (Boneh & Shoup, 2020). Governance is likewise PoP-based: critical
updates, such as ring signature parameter changes or inflation tuning, must
pass a one-human–one-vote process that cannot be swayed merely by holding
tokens (Buterin, 2018). Such governance is less susceptible to wealthy
coalitions or miner groups forcibly altering protocol rules.
</p>
<p>
The monetary policy, reflecting the system’s egalitarian ethos, mints a fixed
initial supply (ten billion “Vals”) and distributes a set allotment (e.g., one
thousand Vals) to each newly verified identity. Should user adoption exceed
that supply, the chain triggers a mild inflation (e.g., one to two percent
annually), which preserves equal rights for latecomers without generating
unchecked dilution (Badev & Chen, 2014). The minimal transaction unit is
one Val, so typical everyday payments might simply be denominated in single
integer units. If sub-Val denominations become necessary, PoP-governed
proposals can add them. This balance between convenience and identity-based
fairness aims to improve upon Bitcoin’s halving schedule, which can disadvantage
late adopters (Nakamoto, 2008), and to avoid resource-based reward structures
that concentrate economic power among a handful of industrial participants.
</p>
<p>
Production readiness demands thorough cryptographic audits and concurrency-safe
node implementations. While this paper refrains from focusing on one specific
programming language, it does require memory-safe development frameworks for
the node software, concurrency primitives to handle multiple peer connections,
and well-reviewed cryptographic libraries to handle ring signatures or
zero-knowledge proofs (Groth, 2016). Each client must handle the entire chain
verification, from PoP identity checks to private transaction logic, ensuring
that every node can detect invalid states early. Multi-client diversity is
strongly encouraged, mitigating the risk of a single software exploit
(Decker & Wattenhofer, 2013).
</p>
<p>
In essence, Valora builds on the lessons of Bitcoin yet corrects many of its
structural shortcomings: it eliminates the arms race for hashpower, integrates
privacy at the protocol level rather than as an afterthought, and places
governance in the hands of unique individuals rather than large capital
holders. Coupled with layer-2 expansions and flexible design for future
cryptographic upgrades, Valora aspires to realize an equitable, decentralized,
and censorship-resistant global currency that truly serves the entire
population. By insisting on human identity as the primary scarce resource and
guaranteeing anonymity for all ordinary transactions, Valora seeks to rekindle
the original promise of digital cash: a neutral, user-protective financial
infrastructure accessible to all, even under the most constraining
socio-political conditions.
</p>
<div class="references">
<h2>References</h2>
<ul>
<li>
Abe, M., Ohkubo, M., & Suzuki, K. (2002).
<em>1-out-of-n Signatures from a Variety of Keys.</em>
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences,
E87-A(1), 415–432. DOI: 10.1007/3-540-36178-2_26
</li>
<li>
Androulaki, E., Karame, G., Roeschlin, M., Scherer, T., & Capkun, S. (2013).
<em>Evaluating user privacy in Bitcoin.</em> Financial Cryptography and Data Security, 34–51
</li>
<li>
Badev, A. I., & Chen, M. (2014).
<em>Bitcoin: Technical background and data analysis (Finance and Economics Discussion Series 2014-104).</em>
Board of Governors of the Federal Reserve System
</li>
<li>
Baum, E. B. (2016).
<em>On proof-of-personhood for Sybil defense in decentralized systems.</em>
arXiv preprint arXiv:1604.06018
</li>
<li>
Boneh, D., & Shoup, V. (2020).
<em>A graduate course in applied cryptography.</em> Draft version
</li>
<li>
Bünz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., & Maxwell, G. (2018).
<em>Bulletproofs: Short proofs for confidential transactions and more.</em>
2018 IEEE Symposium on Security and Privacy, 315–334
</li>
<li>
Buterin, V. (2018).
<em>A next-generation smart contract and decentralized application platform.</em> Ethereum White Paper
</li>
<li>
Castro, M., & Liskov, B. (2002).
<em>Practical Byzantine fault tolerance and proactive recovery.</em>
ACM Transactions on Computer Systems (TOCS), 20(4), 398–461
</li>
<li>
Decker, C., & Wattenhofer, R. (2013).
<em>Information propagation in the Bitcoin network.</em>
2013 IEEE P2P Conference, 1–10
</li>
<li>
Dingledine, R., Mathewson, N., & Syverson, P. (2004).
<em>Tor: The second-generation onion router.</em>
Proceedings of the 13th USENIX Security Symposium, 303–320
</li>
<li>
Fujisaki, E., & Suzuki, K. (2007).
<em>Traceable Ring Signature.</em>
In Public Key Cryptography – PKC 2007 (Lecture Notes in Computer Science, vol. 4450, pp. 181–200).
Springer. DOI: 10.1007/978-3-540-71677-8_13
</li>
<li>
Gervais, A., Ritzdorf, H., Karame, G., & Capkun, S. (2016).
<em>Tampering with the delivery of blocks and transactions in Bitcoin.</em>
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security (CCS), 692–705
</li>
<li>
Groth, J. (2016).
<em>On the size of pairing-based non-interactive arguments.</em>
Advances in Cryptology – EUROCRYPT 2016, 305–326
</li>
<li>
Karame, G., Androulaki, E., & Capkun, S. (2012).
<em>Double-spending fast payments in Bitcoin.</em>
Proceedings of the 2012 ACM Conference on Computer and Communications Security, 906–917
</li>
<li>
Lenstra, A. K., & Wesolowski, B. (2017).
<em>Trustworthy public randomness with sloth, unicorn, and trx.</em>
International Journal of Applied Cryptography, 3(4), 330–343. DOI: 10.1504/IJACT.2017.10010315
</li>
<li>
McCoy, D., Bauer, K., Grunwald, D., Kohno, T., & Sicker, D. (2008).
<em>Shining light in dark places: Understanding the Tor network.</em>
In Proceedings of the 8th Privacy Enhancing Technologies Symposium (PETS) (pp. 63–76). Springer
</li>
<li>
Nakamoto, S. (2008).
<em>Bitcoin: A peer-to-peer electronic cash system.</em> Cryptography Mailing List
</li>
<li>
Navarro-Arribas, G. (2018).
<em>Investigations on ledger bloat.</em> Journal of Blockchain Studies, 12(3), 245–260
</li>
<li>
Rivest, R. L., Shamir, A., & Tauman, Y. (2001).
<em>How to leak a secret.</em>
Advances in Cryptology – ASIACRYPT 2001, 552–565
</li>
</ul>
</div>
</main>
</body>
</html>