CKB PoW

Nervos launched in Nov 2019 and the first CKB halving is expected at Epoch 8760 (around Nov 2023).

As an open-source community-driven initiative, we welcome your input and encourage you to suggest new topics, add content, and provide examples where you believe it could be helpful.

avatar
Last edit: @Keith-CY
Fri Jan 05 2024
Why Proof-of-Work
pow
layer 1
CKB leverages the battle-tested Proof-of-Work consensus algorithm to ensure exceptional security and decentralization under all conditions. It is truly decentralized, permissionless, and uniquely resistant to capture by adversarial actors.
Consensus Algorithm: NC-Max
nc-max
performance

CKB uses the NC-Max consensus mechanism, a variant of Bitcoin's Nakamoto Consensus (NC). While retaining all of NC's advantages, NC-Max improves the performance limit and resistance to selfish mining attacks by adopting a two-step confirmation process.

NC-Max increases transaction throughput and decreases confirmation times. The network can handle around 100 to 200 transactions per second but also can increase its capacity as bandwidth and latency improve over time.

Read the NC-max paper and this article, and watch this video to learn more.

Hash Function: Eaglesong
eaglesong
asic
mining

CKB uses a novel, simple hash function called the Eaglesong that lowers the barrier for ASIC manufacturing. CKB's design is ASIC neutral, and the first ASIC was released four months after the mainnet launch.

To learn more, read our mining guide and the pages dedicated to mining rigs and mining pools.

Miner Resources
A comprehensive introduction of Eaglesong algorithm, Nervos’s new hash function for CKB proof-of-work.
MiningPoolStats.com provides a list of CKB mining pools and other useful statistics.
CKB Explorer provides mining charts, such as mining difficulty, hash rate, uncle rate, epoch time, epoch length, top miners, miner versions, etc.
Find out popular ASIC mining rigs for CKB and their daily profits.