Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
LABS
Glossary

Proof-of-Capacity (PoC)

Proof-of-Capacity (PoC) is a consensus or work verification mechanism where a participant's right to provide a service is proportional to the amount of storage capacity they dedicate to the network.
Chainscore © 2026
definition
CONSENSUS MECHANISM

What is Proof-of-Capacity (PoC)?

Proof-of-Capacity (PoC) is a blockchain consensus mechanism that uses allocated storage space, or 'plots', to determine mining rights and secure the network.

Proof-of-Capacity (PoC), also known as Proof-of-Space, is a consensus algorithm where a node's probability of mining the next block is proportional to its allocated storage capacity. Instead of competing with computational power (as in Proof-of-Work) or staked tokens (as in Proof-of-Stake), miners pre-compute and store large datasets called plots. When a new block is needed, miners scan these plots to find a solution, a process that is far more energy-efficient than continuous hashing. The most well-known implementation of PoC is the Chia Network, which popularized the concept of 'farming' instead of 'mining'.

The PoC process involves two main phases: plotting and farming. During the plotting phase, miners generate and write cryptographic hashes into large files that fill their hard drive space. This is a one-time, computationally intensive process. The farming phase is the ongoing, low-energy operation where the miner scans these pre-stored plots for the correct hash solution, or 'proof', that meets the network's current difficulty target. The first miner to find a valid proof broadcasts it to the network to claim the block reward. This design decouples the energy-intensive work from the real-time consensus process.

Key advantages of PoC include its energy efficiency, as farming consumes minimal electricity compared to ASIC mining rigs, and its decentralization potential, as it utilizes commodity hardware (hard drives) that is widely available. However, it introduces unique challenges, such as storage waste—the dedicated plots have no utility outside the specific blockchain—and the risk of centralization around entities with access to cheap, bulk storage. Furthermore, the initial plotting process can be slow and wear out SSDs quickly, creating a barrier to entry.

Beyond Chia, other projects have explored variations of Proof-of-Capacity. Burstcoin was an early pioneer, utilizing a similar model. Some protocols also combine PoC with other mechanisms, such as Proof-of-Space-Time, which requires miners to prove they have stored data for a continuous duration, preventing certain attacks. While not as widely adopted as PoW or PoS, PoC represents a significant alternative for networks prioritizing reduced environmental impact and aiming to leverage underutilized storage resources as a security foundation.

key-features
CONSENSUS MECHANISM

Key Features of Proof-of-Capacity

Proof-of-Capacity (PoC) is a blockchain consensus algorithm that uses allocated hard drive space to secure the network and validate transactions, offering an energy-efficient alternative to Proof-of-Work.

01

Plotting & Mining

The process involves two distinct phases. First, plotting pre-computes and stores potential solutions (plots) on a hard drive. Second, mining involves rapidly reading these stored plots to find a valid solution for the next block. This separates the computationally intensive work (plotting) from the fast, low-energy verification (mining).

02

Energy Efficiency

PoC is significantly more energy-efficient than Proof-of-Work (PoW). Once plots are generated, the act of mining consumes minimal power, as it primarily involves reading data from storage drives rather than performing continuous, competitive computations. This reduces the environmental impact and operational costs for participants.

03

Hardware Accessibility

Mining participation relies on readily available and reusable consumer hardware—hard drives and SSDs. This lowers the barrier to entry compared to PoW, which requires specialized, expensive ASIC miners. It also promotes a more decentralized mining landscape, as standard computers can participate effectively.

04

The 51% Attack & Sybil Resistance

Security is derived from the amount of allocated storage space. To execute a 51% attack, a malicious actor would need to control the majority of the total network's storage capacity. Acquiring and plotting this much space is costly and detectable, providing strong Sybil resistance. The security model is based on physical resource ownership, not computational power.

05

Storage as Stake

In PoC, the allocated storage space acts as a form of stake. Miners commit a physical resource (disk space) to the network, which is forfeitable if they act maliciously (e.g., attempting to double-spend). This creates a direct economic disincentive for bad behavior, aligning miner incentives with network security.

how-it-works
CONSENSUS MECHANISM

How Proof-of-Capacity Works

Proof-of-Capacity (PoC) is a blockchain consensus algorithm that secures a network by dedicating hard drive space, rather than computational power or financial stake, to validate transactions and create new blocks.

Proof-of-Capacity (PoC), also known as Proof-of-Space, is a consensus mechanism where participants, called miners or farmers, allocate unused storage space on their hard drives to store pre-computed cryptographic solutions, known as plots. The core process involves two distinct phases: the plotting phase and the mining phase. During plotting, miners generate and store large datasets of potential solutions to a cryptographic puzzle. This is a one-time, computationally intensive process that fills the allocated storage. When a new block needs to be created, the network presents a challenge, and miners scan their stored plots to find the fastest valid solution. The miner whose plot contains the solution that meets the network's criteria the quickest wins the right to forge the next block and collect the block reward.

The primary advantage of PoC over Proof-of-Work (PoW) is its significantly lower energy consumption, as scanning pre-stored data requires far less electricity than the continuous hashing computations of PoW. Compared to Proof-of-Stake (PoS), PoC offers a different form of resource-based security that is not directly tied to financial capital. However, PoC introduces unique considerations. The plotting process itself can be energy-intensive, and the mechanism favors participants with access to large amounts of cheap storage, potentially leading to centralization. Furthermore, the security model relies on the assumption that acquiring massive amounts of storage is prohibitively expensive for an attacker, a concept known as space-time trade-offs.

A prominent real-world implementation of Proof-of-Capacity is the Chia Network, which popularized the concept of "farming" instead of mining. In Chia's model, farmers generate plots using a process called Plotting, which creates files containing cryptographic hashes. The network's consensus algorithm, Proof-of-Space and Time, combines the storage-based lottery of PoC with a verifiable delay function to ensure consistent block times. Other projects exploring similar concepts include Spacemesh, which uses a PoC-based protocol called Proof-of-Space-Time (PoST). The long-term viability of PoC blockchains hinges on the ongoing cost and accessibility of storage hardware and the ecosystem's ability to mitigate risks like plotting centralization and storage-specific attack vectors.

examples
PROOF-OF-CAPACITY (POC)

Examples & Implementations

Proof-of-Capacity is implemented by a small number of blockchains and storage-focused projects. These examples showcase the practical trade-offs and applications of the consensus mechanism.

04

The Plotting Process

The initial, computationally intensive phase where miners generate the data stored on disk.

  • Steps: A miner creates plots, which are large files filled with pre-computed hashes (scoops) and cryptographic proofs.
  • One-Time Cost: Plotting is CPU/GPU intensive but is done only once per storage allocation.
  • Mining Phase: The actual consensus activity involves rapidly reading these pre-computed plots to find valid proofs, which is very low-energy.
05

Comparison to Proof-of-Work

PoC is often positioned as a sustainable alternative to PoW, with distinct trade-offs.

  • Energy Use: Drastically lower ongoing energy consumption after the initial plot is created.
  • Resource Type: Consumes storage (a reusable resource) instead of pure computational cycles (constantly expended).
  • Security Model: Security is tied to the cost and availability of storage hardware rather than ASICs and electricity.
  • Performance: Can have slower block times due to the need to read from disk drives.
06

Implementation Challenges

Practical hurdles faced by Proof-of-Capacity networks.

  • Storage Waste: The plotted data has no utility outside the specific blockchain protocol, leading to criticisms of resource waste.
  • Centralization Risk: Economies of scale can still apply, favoring participants with access to cheap, bulk storage.
  • Hardware Wear: Constant read operations during mining can reduce the lifespan of consumer-grade SSDs.
  • Adoption Barrier: The initial plotting process is complex and time-consuming for average users.
COMPARATIVE ANALYSIS

Proof-of-Capacity vs. Other Consensus Mechanisms

A technical comparison of Proof-of-Capacity against major consensus protocols across key operational and economic dimensions.

Feature / MetricProof-of-Capacity (PoC)Proof-of-Work (PoW)Proof-of-Stake (PoS)

Primary Resource

Hard Drive Space

Computational Power (Hashrate)

Staked Cryptocurrency

Energy Consumption

Low

Very High

Very Low

Hardware Specialization

Consumer HDD/SSD

ASIC Miners

Standard Server

Barrier to Entry

Low (Storage Cost)

High (ASIC Cost)

Medium (Stake Requirement)

Security Foundation

Plotted Storage Space

Hashing Power

Economic Stake

Typical Finality

Probabilistic

Probabilistic

Deterministic (in modern PoS)

Primary Attack Vector

Nothing-at-Stake (Long-Range)

51% Hash Power

Long-Range & Nothing-at-Stake

Notable Implementations

Chia, Spacemesh

Bitcoin, Litecoin

Ethereum, Cardano, Solana

security-considerations
PROOF-OF-CAPACITY (POC)

Security Considerations & Attack Vectors

Proof-of-Capacity (PoC) consensus secures a blockchain by using pre-computed storage space as a resource, which introduces unique security trade-offs compared to Proof-of-Work or Proof-of-Stake.

01

The Nothing-at-Stake Problem

A key vulnerability where a miner can cheaply mine on multiple competing blockchain forks simultaneously, as the primary resource (storage space) is already committed. This can undermine consensus finality and enable double-spend attacks. Unlike Proof-of-Stake, where staked assets are slashed for misbehavior, PoC lacks a direct economic penalty for mining on multiple chains.

02

Storage Centralization Risk

The protocol incentivizes the accumulation of massive, cheap storage, which can lead to centralization among entities with access to low-cost, large-scale hard drive arrays (e.g., data centers). This creates a barrier to entry for individual miners and increases the risk of a 51% attack if a single entity controls the majority of the network's plotted storage.

03

Plot Replay Attacks

An attack where a malicious actor reuses the same pre-computed storage plots (the 'plots') to participate in consensus on a cloned or forked version of the blockchain. Since generating plots is computationally intensive but using them is cheap, an attacker can leverage their initial investment to attack the network or a fork without additional cost.

04

Time-Memory Trade-Off Attacks

A class of optimization attacks where attackers seek to compromise the Shabal256 or other PoC hashing algorithms. The goal is to find a method to generate valid proofs faster than legitimate plotting, either by using more computational power (less memory) or by finding algorithmic shortcuts. A successful attack would break the fundamental cost assumption of PoC.

05

Sybil Attacks & Grinding

The low marginal cost of submitting proofs allows an attacker to create many pseudo-identities (Sybils) to gain disproportionate influence in leader election. Grinding attacks involve manipulating minor, controllable inputs to the consensus algorithm to unfairly increase the probability of being selected to create the next block, requiring robust, verifiable random function (VRF) design.

depin-applications
CONSENSUS MECHANISM

Proof-of-Capacity (PoC)

Proof-of-Capacity (PoC) is a blockchain consensus mechanism where a node's mining rights are determined by the amount of dedicated storage space it allocates to the network, rather than computational power or staked tokens.

01

Core Mechanism

PoC works by pre-generating and storing potential solutions to the network's cryptographic puzzle on a hard drive. This process is called plotting. When a new block needs to be mined, miners scan their stored plots to find the solution that meets the network's difficulty target. The miner with the fastest, valid solution wins the right to create the next block. This makes mining an energy-efficient race of storage read speed, not raw computation.

02

Key Advantages

  • Energy Efficiency: Consumes significantly less power than Proof-of-Work (PoW) mechanisms like Bitcoin's, as it replaces continuous computation with occasional storage reads.
  • Accessibility: Utilizes commodity hardware (hard drives and SSDs), lowering the barrier to entry compared to specialized ASIC miners.
  • Decentralization Potential: Resists the centralization seen in PoW (via mining pools/farms) and Proof-of-Stake (via wealth concentration) by using a widely available resource.
  • Reusability: Storage space can be repurposed for other uses if a miner leaves the network.
04

Plotting vs. Mining

These are the two distinct phases in PoC:

  • Plotting: The intensive, one-time process of creating plot files. It involves performing cryptographic computations to generate gigabytes of data (plots) that are written to disk. This is the most computationally heavy part.
  • Mining (or Farming): The ongoing, low-energy process. The miner's software rapidly reads small sections of the pre-computed plots to find a proof that qualifies for the next block. Winning is probabilistic, based on the proportion of total network storage a miner controls.
05

Challenges & Criticisms

  • Storage Waste: Critics argue that dedicating terabytes of storage solely to plot files is itself a form of resource waste, though less impactful than energy waste.
  • Centralization Risks: Large-scale farming operations with dedicated data centers can still emerge, though the hardware is more accessible.
  • Network Bootstrapping: Initial plotting requires significant time and compute resources, creating a barrier for new entrants.
  • Limited Adoption: Beyond Chia, PoC has not seen widespread adoption in major Layer 1 blockchains, remaining a niche consensus model.
06

Related Consensus Models

PoC is part of a family of alternative consensus mechanisms:

  • Proof-of-Space (PoSpace): The foundational concept of using storage as proof. PoC is often used synonymously.
  • Proof-of-Storage: Focuses on proving the actual storage of useful data (like in Filecoin), not just pre-computed plots.
  • Proof-of-Replication (PoRep): Proves that unique copies of data are stored, crucial for decentralized storage networks.
  • Proof-of-Spacetime (PoSt): Proves data has been stored continuously over a period of time.
PROOF-OF-CAPACITY

Common Misconceptions About PoC

Proof-of-Capacity (PoC) is often misunderstood due to its unique reliance on storage hardware. This section clarifies prevalent inaccuracies regarding its security, efficiency, and practical implementation.

No, Proof-of-Capacity (PoC) and Proof-of-Storage are distinct consensus mechanisms with different primary objectives. Proof-of-Capacity is designed for blockchain consensus, where miners pre-compute and store large datasets called plots to efficiently compete for the right to create the next block. Its goal is energy-efficient block production. In contrast, Proof-of-Storage (or Proof-of-Retrievability) is primarily a cryptographic protocol used in decentralized storage networks like Filecoin to verifiably prove that a specific file is being stored correctly over time, without necessarily being tied to a blockchain's consensus. While both utilize storage, PoC is for securing a ledger, and Proof-of-Storage is for proving data custody.

PROOF-OF-CAPACITY

Frequently Asked Questions (FAQ)

Proof-of-Capacity (PoC) is a blockchain consensus mechanism that uses pre-allocated storage space instead of computational power. This section answers the most common technical and practical questions about its operation, security, and key implementations.

Proof-of-Capacity (PoC) is a consensus mechanism where miners allocate hard drive space to store pre-computed cryptographic solutions, called plots, to validate transactions and create new blocks. The process works in two main phases: plotting and mining. First, a miner generates and stores plots on their drive, which are large files containing many pre-computed scoops of hashes. During mining, the network generates a challenge, and the miner scans their plots to find the scoop with the fastest response time (the deadline). The miner with the shortest deadline wins the right to forge the next block and claim the reward. This model replaces energy-intensive computations with a storage-based lottery.

ENQUIRY

Get In Touch
today.

Our experts will offer a free quote and a 30min call to discuss your project.

NDA Protected
24h Response
Directly to Engineering Team
10+
Protocols Shipped
$20M+
TVL Overall
NDA Protected Directly to Engineering Team
Proof-of-Capacity (PoC): Definition & How It Works | ChainScore Glossary