What Is Proof Of Coverage

Proof of Coverage

Proof of Coverage is the new algorithm that was created for Helium. It verifies that the Hotspots in the network are physically located where they claim, and that they are honestly representing the wireless coverage that’s being created by the Hotspot for its location.

Why Proof of Coverage?

The success of the Helium network is dependent on it being able to provide reliable wireless network coverage for the connected devices using the network. This required a work algorithm that was specifically created to fulfill that use case. With Proof of Coverage the Helium network and blockchain are able to take advantage of the unique properties provided by radio frequency to produce proofs which are meaningful for the network and those using the network. In particular, Proof of Coverage relies on these three characteristics:
  1. RF has limited physical propagation and, therefore, distance;
  2. The strength of a received RF signal is inversely proportional to the square of the distance from the transmitter; and
  3. RF travels at the speed of light with (effectively) no latency;
Through these properties the blockchain is always using the PoC challenge mechanism to interrogate Hotspots regarding their location and coverage. This allows the Helium Network to constantly use the data generated to definitively verify the exact wireless coverage that’s provided by the network’s Hotspots.

Proof of Coverage Challenges

The PoC challenge is the discrete unit of work used by the Proof of Coverage algorithm. In the less than two years since the Helium network has been launched there have been tens of millions of challenges issued and processed by the Helium blockchain. As each new challenge is issued and processed the Helium blockchain receives and records more information regarding the quality of the network.

The PoC challenges all involve three distinct roles on the network:
  1. Challenger – The Hotspot that constructs and issues the POC Challenge. Hotspots issue challenges approximately once per every 240 blocks.
  2. Transmitter – Also called the “Challengee”, this Hotspot is the target of the POC challenge and is responsible for transmitting (or “beaconing”) challenge packets to potentially be witnessed by other geographically proximate Hotspots.
  3. Witness – Hotspots that are geographically proximate to the Transmitter and report the existence of the challenge packet after it has been transmitted.


Comments

Popular posts from this blog

Long-Range Low-Power End Node Solution

Helium Hotspot Mining