The @Helium Blockchain uses a novel work algorithm called “Proof of Coverage” (PoC). PoC verifies, on an ongoing basis, that Hotspots are honestly representing their location and the wireless coverage created.
The "Challenge" is the discrete unit of work for Proof of Coverage. With each new Challenge, the @Helium Blockchain records more data about the quality of the Network. PoC Challenges involve three roles: Challengers, Challengees, and Witnesses.
Challengers are the Hotspot that constructs and issues the PoC Challenge. Hotspots issue challenges approximately once every 240 blocks, which are sent to another online Hotspot to continue as the Challengee.
Transmitters, also called the "Challengee," are the target of the PoC Challenge and are responsible for transmitting (or "beaconing") Challenge packets to nearby Hotspots.
As the final step of Proof of Coverage, Witnesses report the existence of the Challenge packet after it has been transmitted by a nearby Challengee. The Witness then submits this as a PoC Challenge receipt back to the Blockchain.
Want to learn more about Proof of Coverage? Read the full documentation on @Helium Docs: http://bit.ly/2Nfm7oY .
You can follow @helium.
Tip: mention @twtextapp on a Twitter thread with the keyword “unroll” to get a link to it.

Latest Threads Unrolled:

By continuing to use the site, you are consenting to the use of cookies as explained in our Cookie Policy to improve your experience.