Mining – SINOVATE

X25X Algo

The SIN Blockchain runs on the custom in-house built X25X proof-of-work algorithm. This is a brand-new algorithm to space and is available to all users with a focus on GPU mining. X25X is developed to be ASIC, FPGA, and Quantum resistant with the addition of SWIFFTX to the algorithm chain. This is to ensure that SINOVATE has a fair, decentralized consensus mechanism available to all.
X25X pursuits the goal of ASIC and FPGA resistance by implementing multiple additional features over the standard proof of work algorithm chains like X11. One of these features is increasing the memory requirements by a factor of 24 (previous SIN algorithm, x22i was by a factor of 4 over x11), which is not a problem for CPU and GPU but much harder to deal with for FPGA and ASIC; the reason for this is they need to either use commodity RAM (giving them no advantage over CPU and GPU) or implement more internal ram, increasing the chip space needed.

Additionally, X25X has a new shuffle stage, working on the 1536 bytes buffer (for every nonce), with random access. The purpose of this is preventing many optimizations that defeat the purpose of the bigger buffer and also to avoid private miners coming out with secret tricks involving, for example, combining multiple algorithms into one (because final result needs the output of every stage). This stage also indirectly promotes the writing of clean code for the algorithm so that the open-source code is more valuable both in terms of quality and hash rate, which is essential in the long term.
Another significant advantage of this stage is lower power consumption for GPUs, as the stage is dependent on random RAM access, which puts wait cycles in the process.

X25X Algo Miners

T-Rex
Nvidia Miner

WildRig Multi
AMD Miner

Mining
Guide

Mining Pools