-
Notifications
You must be signed in to change notification settings - Fork 11
/
Copy pathsources.bib
474 lines (470 loc) · 25.8 KB
/
sources.bib
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
@Inbook{Garay2015,
author="Garay, Juan
and Kiayias, Aggelos
and Leonardos, Nikos",
editor="Oswald, Elisabeth
and Fischlin, Marc",
title="The Bitcoin Backbone Protocol: Analysis and Applications",
bookTitle="Advances in Cryptology - EUROCRYPT 2015: 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part II",
year="2015",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="281--310",
isbn="978-3-662-46803-6",
doi="10.1007/978-3-662-46803-6_10",
url="http://dx.doi.org/10.1007/978-3-662-46803-6_10"
}
@inproceedings{groth2006perfect,
title={Perfect non-interactive zero knowledge for NP},
author={Groth, Jens and Ostrovsky, Rafail and Sahai, Amit},
booktitle={Annual International Conference on the Theory and Applications of Cryptographic Techniques},
pages={339--358},
year={2006},
organization={Springer}
}
@inproceedings{fiat1986prove,
title={How to prove yourself: Practical solutions to identification and signature problems},
author={Fiat, Amos and Shamir, Adi},
booktitle={Conference on the Theory and Application of Cryptographic Techniques},
pages={186--194},
year={1986},
organization={Springer}
}
@article{kalodner2015empirical, title={An empirical study of Namecoin and lessons for decentralized namespace design}, author={Kalodner, Harry and Carlsten, Miles and Ellenbogen, Paul and Bonneau, Joseph and Narayanan, Arvind}, year={2015} }
@misc{cryptoeprint:2013:734,
author = {Joppe W. Bos and J. Alex Halderman and Nadia Heninger and Jonathan Moore and Michael Naehrig and Eric Wustrow},
title = {Elliptic Curve Cryptography in Practice},
howpublished = {Cryptology ePrint Archive, Report 2013/734},
year = {2013},
}
@incollection{ben2013snarks,
title={SNARKs for C: Verifying program executions succinctly and in zero knowledge},
author={Ben-Sasson, Eli and Chiesa, Alessandro and Genkin, Daniel and Tromer, Eran and Virza, Madars},
booktitle={Advances in Cryptology--CRYPTO 2013},
pages={90--108},
year={2013},
publisher={Springer}
}
@misc{cryptoeprint:2013:879,
author = {Eli Ben-Sasson and Alessandro Chiesa and Eran Tromer and Madars Virza},
title = {Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture},
howpublished = {Cryptology ePrint Archive, Report 2013/879},
year = {2013},
}
@incollection{damgaard1999commitment,
title={Commitment schemes and zero-knowledge protocols},
author={Damg{\aa}rd, Ivan},
booktitle={Lectures on Data Security},
pages={63--86},
year={1999},
publisher={Springer}
}
@inproceedings{boneh2003aggregate,
title={Aggregate and verifiably encrypted signatures from bilinear maps},
author={Boneh, Dan and Gentry, Craig and Lynn, Ben and Shacham, Hovav},
booktitle={International Conference on the Theory and Applications of Cryptographic Techniques},
pages={416--432},
year={2003},
organization={Springer}
}
@inproceedings{saxena2014increasing,
title={Increasing anonymity in bitcoin},
author={Saxena, Amitabh and Misra, Janardan and Dhar, Aritra},
booktitle={International Conference on Financial Cryptography and Data Security},
pages={122--139},
year={2014},
organization={Springer}
}
@inproceedings{miers2013zerocoin,
title={Zerocoin: Anonymous distributed e-cash from bitcoin},
author={Miers, Ian and Garman, Christina and Green, Matthew and Rubin, Aviel D},
booktitle={Security and Privacy (SP), 2013 IEEE Symposium on},
pages={397--411},
year={2013},
organization={IEEE}
}
@inproceedings{sasson2014zerocash,
title={Zerocash: Decentralized anonymous payments from bitcoin},
author={Sasson, Eli Ben and Chiesa, Alessandro and Garman, Christina and Green, Matthew and Miers, Ian and Tromer, Eran and Virza, Madars},
booktitle={2014 IEEE Symposium on Security and Privacy},
pages={459--474},
year={2014},
organization={IEEE}
}
@article{kokorisposter,
title={Poster: Bitcoin Meets Collective Signing},
author={Kokoris-Kogias, Eleftherios and Jovanovic, Philipp and Gailly, Nicolas and Khoffi, Ismail and Gasser, Linus and Ford, Bryan}
}
@inproceedings{castro1999practical,
title={Practical Byzantine fault tolerance},
author={Castro, Miguel and others}
}
@inproceedings{eyal2016bitcoin,
title={Bitcoin-NG: A scalable blockchain protocol},
author={Eyal, Ittay and Gencer, Adem Efe and Sirer, Emin G{\"u}n and Van Renesse, Robbert},
booktitle={13th USENIX Symposium on Networked Systems Design and Implementation (NSDI 16)},
pages={45--59},
year={2016}
}
@misc{cryptoeprint:2013:881,
author = {Yonatan Sompolinsky and Aviv Zohar},
title = {Accelerating Bitcoin's Transaction Processing. Fast Money Grows on Trees, Not Chains},
howpublished = {Cryptology ePrint Archive, Report 2013/881},
year = {2013},
}
@article{DBLP:journals/corr/ChepurnoyLO16,
author = {Alexander Chepurnoy and
Mario Larangeira and
Alexander Ojiganov},
title = {A Prunable Blockchain Consensus Protocol Based on Non-Interactive
Proofs of Past States Retrievability},
journal = {CoRR},
volume = {abs/1603.07926},
year = {2016},
url = {http://arxiv.org/abs/1603.07926},
timestamp = {Sat, 02 Apr 2016 11:49:48 +0200},
biburl = {http://dblp.uni-trier.de/rec/bib/journals/corr/ChepurnoyLO16},
bibsource = {dblp computer science bibliography, http://dblp.org}
}
@misc{stewart2012proof,
title={Proof of burn. bitcoin. i t},
author={Stewart, I},
year={2012},
publisher={December}
}
@article{king2012ppcoin,
title={Ppcoin: Peer-to-peer crypto-currency with proof-of-stake},
author={King, Sunny and Nadal, Scott},
journal={self-published paper, August},
volume={19},
year={2012}
}
@misc{kiayias2016provably,
title={A Provably Secure Proof-of-Stake Blockchain Protocol},
author={Kiayias, Aggelos and Konstantinou, Ioannis and Russell, Alexander and David, Bernardo and Oliynykov, Roman},
year={2016}
}
@inproceedings{douceur2002sybil,
title={The sybil attack},
author={Douceur, John R},
booktitle={International Workshop on Peer-to-Peer Systems},
pages={251--260},
year={2002},
organization={Springer}
}
@misc{back2002hashcash,
title={Hashcash-a denial of service counter-measure},
author={Back, Adam and others},
year={2002}
}
@inproceedings{boneh2006strongly,
title={Strongly unforgeable signatures based on computational Diffie-Hellman},
author={Boneh, Dan and Shen, Emily and Waters, Brent},
booktitle={International Workshop on Public Key Cryptography},
pages={229--240},
year={2006},
organization={Springer}
}
@article{schneier1996one,
title={One-Way Hash Functions},
author={Schneier, Bruce},
journal={Applied Cryptography, Second Edition, 20th Anniversary Edition},
pages={429--459},
year={1996},
publisher={Wiley Online Library}
}
@inproceedings{decker2014bitcoin,
title={Bitcoin transaction malleability and MtGox},
author={Decker, Christian and Wattenhofer, Roger},
booktitle={European Symposium on Research in Computer Security},
pages={313--326},
year={2014},
organization={Springer}
}
@inproceedings{Taylor:2013:BAB:2555729.2555745,
author = {Taylor, Michael Bedford},
title = {Bitcoin and the Age of Bespoke Silicon},
booktitle = {Proceedings of the 2013 International Conference on Compilers, Architectures and Synthesis for Embedded Systems},
series = {CASES '13},
year = {2013},
isbn = {978-1-4799-1400-5},
location = {Montreal, Quebec, Canada},
pages = {16:1--16:10},
articleno = {16},
numpages = {10},
url = {http://dl.acm.org/citation.cfm?id=2555729.2555745},
acmid = {2555745},
publisher = {IEEE Press},
address = {Piscataway, NJ, USA},
keywords = {bitcoin, dark silicon, specialization},
}
@article{Beekman2016,
abstract = {Bitcoin supports complex transactions where the recipient of a transaction can be programmatically determined. Using these transactions, multi-party computation protocols that aim to ensure fairness among participants have been designed. We present a Denial of Service attack against these protocols that results in a net loss for some or all of the honest parties involved, violating those fairness goals.},
author = {Beekman, Jethro G.},
doi = {10.1016/j.ipl.2015.09.009},
issn = {00200190},
journal = {Information Processing Letters},
keywords = {Bitcoin,Cryptography,Denial of Service,Safety/security in digital systems,Secure multiparty computation,bitcoin,smc,smp},
mendeley-tags = {bitcoin,smc,smp},
number = {2},
pages = {144--146},
title = {{A Denial of Service attack against fair computations using Bitcoin deposits}},
url = {https://eprint.iacr.org/2014/911},
volume = {116},
year = {2016}
}
@article{Bentov2013,
title={Proof of Activity: Extending Bitcoin's Proof of Work via Proof of Stake},
author={Bentov, Iddo and Lee, Charles and Mizrahi, Alex and Rosenfeld, Meni},
journal={ACM SIGMETRICS Performance Evaluation Review},
volume={42},
number={3},
pages={34--37},
year={2014},
publisher={ACM}
}
@misc{Bonneau2015,
abstract = {Bitcoin has emerged as the most successful cryptographic currency in history. Within two years of its quiet launch in 2009, Bitcoin grew to comprise billions of dollars of economic value despite only cursory analysis of the system’s design. Since then a growing literature has identified hidden-but-important properties of the system, discovered attacks, proposed promising alternatives, and singled out difficult future challenges. Meanwhile a large and vibrant open-source community has proposed and deployed numerous modifications and extensions. We provide the first systematic exposition Bitcoin and the many related cryptocurrencies or ‘altcoins.’ Drawing from a scattered body of knowledge, we identify three key components of Bitcoin’s design that can be decoupled. This enables a more insightful analysis of Bitcoin’s properties and future stability. We map the design space for numerous proposed modifications, providing comparative analyses for alternative consensus mechanisms, currency allocation mechanisms, computational puzzles, and key management tools. We survey anonymity issues in Bitcoin and provide an evaluation framework for analyzing a variety of privacy-enhancing proposals. Finally we provide new insights on what we term disintermediation protocols, which absolve the need for trusted intermediaries in an interesting set of applications. We identify three general disintermediation strategies and provide a detailed comparison.},
author = {Bonneau, Joseph and Miller, Andrew and Clark, Jeremy and Narayanan, Arvind and Kroll, Joshua A. and Felten, Edward W.},
booktitle = {Proceedings - IEEE Symposium on Security and Privacy},
doi = {10.1109/SP.2015.14},
isbn = {9781467369497},
issn = {10816011},
keywords = {bitcoin,cryptocurrency},
mendeley-tags = {bitcoin,cryptocurrency},
pages = {104--121},
title = {{SoK: Research perspectives and challenges for bitcoin and cryptocurrencies}},
url = {http://www.ieee-security.org/TC/SP2015/papers-archived/6949a104.pdf},
urldate = {2015-12-21},
volume = {2015-July},
year = {2015}
}
@article{biryukov2016asymmetric,
title={Asymmetric proof-of-work based on the Generalized Birthday problem},
author={Biryukov, Alex and Khovratovich, Dmitry},
journal={Proceedings of NDSS 2016},
pages={13},
year={2016}
}
@inproceedings{miller2015nonoutsourceable,
title={Nonoutsourceable Scratch-Off Puzzles to Discourage Bitcoin Mining Coalitions},
author={Miller, Andrew and Kosba, Ahmed and Katz, Jonathan and Shi, Elaine},
booktitle={Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security},
pages={680--691},
year={2015},
organization={ACM}
}
@misc{cromanscaling,
title={On Scaling Decentralized Blockchains},
author={Croman, Kyle and Decker, Christian and Eyal, Ittay and Gencer, Adem Efe and Juels, Ari and Kosba, Ahmed and Miller, Andrew and Saxena, Prateek and Shi, Elaine and G{\"u}n, Emin},
url = {http://fc16.ifca.ai/bitcoin/papers/CDE+16.pdf}
}
@misc{Chepurnoy,
author = {Chepurnoy, Alexander},
title = {{Interactive Proof-of-Stake simulation tools}},
url = {https://github.com/kushti/common-pos},
urldate = {2015-12-31}
}
@misc{bitcoind,
title = {{Bitcoin Core Code Repository}},
url = {https://github.com/bitcoin/bitcoin/},
urldate = {2016-03-24}
}
@misc{ethyp,
title = {{Ethereum: A Secure Decentralized Generalized Transaction Ledger}},
url = {http://gavwood.com/Paper.pdf},
urldate = {2016-03-24}
}
@misc{cryptonite,
title = {{The Cryptonite Project Homepage}},
url = {http://cryptonite.info},
urldate = {2016-03-24}
}
@misc{snapshot,
title = {{Bitcoin Blockchain Data Torrent}},
url = {https://bitcointalk.org/index.php?topic=145386.0},
urldate = {2016-03-24}
}
@misc{minibc,
title = {{The Mini-Blockchain Scheme}},
url = {http://cryptonite.info/files/mbc-scheme-rev2.pdf},
urldate = {2016-03-24}
}
@article{Eyal2014,
abstract = {The Bitcoin cryptocurrency records its transactions in a public log called the blockchain. Its security rests critically on the distributed protocol that maintains the blockchain, run by participants called miners. Conventional wisdom asserts that the protocol is incentive-compatible and secure against colluding minority groups, i.e., it incentivizes miners to follow the protocol as prescribed. We show that the Bitcoin protocol is not incentive-compatible. We present an attack with which colluding miners obtain a revenue larger than their fair share. This attack can have significant consequences for Bitcoin: Rational miners will prefer to join the selfish miners, and the colluding group will increase in size until it becomes a majority. At this point, the Bitcoin system ceases to be a decentralized currency. Selfish mining is feasible for any group size of colluding miners. We pro- pose a practical modification to the Bitcoin protocol that protects against selfish mining pools that command less than 1/4 of the resources. This threshold is lower than the wrongly assumed 1/2 bound, but better than the current reality where a group of any size can compromise the system.},
archivePrefix = {arXiv},
arxivId = {1311.0243},
author = {Eyal, Ittay and Sirer, Emin G??n},
doi = {10.1007/978-3-662-45472-5{\_}28},
eprint = {1311.0243},
file = {:home/kushti/.local/share/data/Mendeley Ltd./Mendeley Desktop/Downloaded/Eyal, Sirer - 2013 - Majority is not Enough Bitcoin Mining is Vulnerable.pdf:pdf},
isbn = {9783662454718},
issn = {16113349},
journal = {Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)},
keywords = {bitcoin,proof-of-work},
mendeley-tags = {bitcoin,proof-of-work},
month = {nov},
number = {Jan},
pages = {436--454},
title = {{Majority is not enough: Bitcoin mining is vulnerable}},
url = {http://arxiv.org/pdf/1311.0243v1.pdf},
volume = {8437},
year = {2014}
}
@incollection{garay2015bitcoin,
title={The bitcoin backbone protocol: Analysis and applications},
author={Garay, Juan and Kiayias, Aggelos and Leonardos, Nikos},
booktitle={Advances in Cryptology-EUROCRYPT 2015},
pages={281--310},
year={2015},
publisher={Springer}
}
@inproceedings{luu2015demystifying,
title={Demystifying incentives in the consensus computer},
author={Luu, Loi and Teutsch, Jason and Kulkarni, Raghav and Saxena, Prateek},
booktitle={Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security},
pages={706--719},
year={2015},
organization={ACM}
}
@inproceedings{merkle1987digital,
title={A digital signature based on a conventional encryption function},
author={Merkle, Ralph C},
booktitle={Advances in Cryptology—CRYPTO’87},
pages={369--378},
year={1987},
organization={Springer}
}
@misc{Maxwell2015,
author = {Maxwell, Greg},
keywords = {Pedersen commitment,anonymous transactions,commitment,cryptography,zero knowledge},
mendeley-tags = {Pedersen commitment,anonymous transactions,commitment,cryptography,zero knowledge},
title = {{Confidential Transactions}},
url = {https://people.xiph.org/{~}greg/confidential{\_}values.txt},
urldate = {2015-09-10},
year = {2015}
}
@misc{milleranonymous,
title={Anonymous Byzantine Consensus from Moderately-Hard Puzzles: A Model for Bitcoin},
author={Miller, Andrew and LaViola Jr, Joseph J},
url = {https://socrates1024.s3.amazonaws.com/consensus.pdf}
}
@inproceedings{miller2014permacoin,
title={Permacoin: Repurposing bitcoin work for data preservation},
author={Miller, Andrew and Juels, Ari and Shi, Elaine and Parno, Bryan and Katz, Jonathan},
booktitle={Security and Privacy (SP), 2014 IEEE Symposium on},
pages={475--490},
year={2014},
organization={IEEE}
}
@article{Moran,
abstract = {We introduce a new cryptographic primitive: Proofs of Space-Time (PoSTs) and construct a practical protocol for implementing these proofs. A PoST allows a prover to convince a verifier that she spent a ``spacetime'' resource (storing data---space---over a period of time).
Formally, we define the PoST resource as a linear tradeoff between CPU work and space-time (under reasonable cost assumptions, a rational user will prefer to use the lower-cost space-time resource over CPU work).
Compared to a proof-of-work, a PoST requires less energy use, as the ``difficulty'' can be increased by extending the time period over which data is stored without increasing computation costs.
Our definition is very similar to ``Proofs of Space'' [ePrint 2013/796, 2013/805] but, unlike the previous definitions, takes into account amortization attacks and storage duration. Moreover, our protocol uses a very different (and simpler) technique, making use of the fact that we explicitly allow a space-time tradeoff.},
author = {Moran, Tal and Orlov, Ilan},
file = {:home/kushti/.local/share/data/Mendeley Ltd./Mendeley Desktop/Downloaded/Moran, Orlov - Unknown - Proofs of Space-Time and Rational Proofs of Storage.pdf:pdf},
keywords = {Proofs of Space,Proofs of Space-Time,Proofs of Storage,bitcoin,crypto-currency,proofs of space,proofs of work},
mendeley-tags = {Proofs of Space,Proofs of Space-Time,Proofs of Storage},
title = {{Proofs of Space-Time and Rational Proofs of Storage}},
url = {http://eprint.iacr.org/2016/035}
}
@misc{Nakamoto2008,
abstract = {A purely peer-to-peer version of electronic cash would allow online payments to be sent directly from one party to another without going through a financial institution. Digital signatures provide part of the solution, but the main benefits are lost if a trusted third party is still required to prevent double-spending. We propose a solution to the double-spending problem using a peer-to-peer network. The network timestamps transactions by hashing them into an ongoing chain of hash-based proof-of-work, forming a record that cannot be changed without redoing the proof-of-work. The longest chain not only serves as proof of the sequence of events witnessed, but proof that it came from the largest pool of CPU power. As long as a majority of CPU power is controlled by nodes that are not cooperating to attack the network, they'll generate the longest chain and outpace attackers. The network itself requires minimal structure. Messages are broadcast on a best effort basis, and nodes can leave and rejoin the network at will, accepting the longest proof-of-work chain as proof of what happened while they were gone.},
archivePrefix = {arXiv},
arxivId = {43543534534v343453},
author = {Nakamoto, Satoshi},
doi = {10.1007/s10838-008-9062-0},
eprint = {43543534534v343453},
isbn = {978-972-757-716-3},
issn = {09254560},
keywords = {bitcoin,whitepaper},
mendeley-tags = {bitcoin,whitepaper},
pages = {1--9},
pmid = {14533183},
title = {{Bitcoin: A Peer-to-Peer Electronic Cash System}},
url = {https://bitcoin.org/bitcoin.pdf},
urldate = {2016-03-24},
year = {2008}
}
@misc{Park2015,
abstract = {We propose a decentralized cryptocurrency based on a block-chain ledger similar to that of Bitcoin, but where the extremely wasteful proofs of work are replaced by proofs of space, recently introduced by Dziembowski et al. (CRYPTO 2015). Instead of requiring that a majority of the computing power is controlled by honest miners (as in Bitcoin), our currency requires that honest miners dedicate more disk space than a potential adversary.$\backslash$r$\backslash$rOnce a miner has dedicated and initialized some space, participating in the mining process is very cheap. A new block is added to the chain every fixed period of time (say, every minute), and in every period a miner just has to make a small number of lookups to the stored space to check if she ``wins", and thus can add the next block to the chain and get the mining reward. Because this check is cheap, proof-of-space-based currencies share some (but not all) issues with currencies based on ``proofs of stake'', like Peercoin. Concretely, a na$\backslash$"ive solution that simply replaces proofs of work with proofs of space raises two main issues which we address:$\backslash$r$\backslash$r$\backslash$emph{\{}Grinding:{\}} A miner who can add the next block has some degree of freedom in shaping how the chain looks, e.g. by trying out different sets of transactions to include in her block. The miner can try many possible choices until she finds one which results in a chain that allows her to also mine the next block, thus hijacking the chain forever while dedicating only a small amount of the space. We solve this problem fully by ``decoupling" the hash chain from the transactions, so that there is nothing to grind. To bind the transactions back to the hash chain, we add an extra signature chain, which guarantees that past transactions cannot be altered once an honest miner adds a block. Our solution also gives a simple and novel way to solve the grinding problem in currencies based on proofs of stake.$\backslash$r$\backslash$r$\backslash$emph{\{}Mining multiple chains:{\}} Since checking whether one can add a block is cheap, rational miners will not only try to extend the so-far-best chain, but also try other chains, in the hope that they can extend one of them which will ultimately catch up and overtake the currently-best chain. (In the context of proof-of-stake-based currencies this is known as the ``nothing-at-stake" problem.) This not only gives rational miners a larger-than-expected reward (compared to what honest miners get), but also makes consensus very slow, if not impossible. Our solution to this problem is based on penalizing miners who try to work on more than one branch of the chain.},
author = {Park, Sunoo and Pietrzak, Krzysztof and Alwen, Joel and Fuchsbauer, Georg and Gazi, Peter},
booktitle = {IACR Cryptology ePrint Archive},
keywords = {consensus algo,proof-of-space,spacecoin},
mendeley-tags = {consensus algo,proof-of-space,spacecoin},
pages = {1--26},
title = {{Spacecoin : A Cryptocurrency Based on Proofs of Space}},
url = {http://eprint.iacr.org/2015/528.pdf},
urldate = {2015-10-03},
year = {2015}
}
@article{Sengupta,
author = {Sengupta, Binanda and Bag, Samiran and Ruj, Sushmita and Sakurai, Kouichi},
file = {:home/kushti/Downloads/Retricoin.pdf:pdf},
isbn = {9781450340328},
keywords = {bilinear pairings,bitcoin,mining,proofs of retrievability},
title = {{Retricoin: Bitcoin Based on Compact Proofs of Retrievability}}
}
@incollection{douceur2002sybil,
title={The sybil attack},
author={Douceur, John R},
booktitle={Peer-to-peer Systems},
pages={251--260},
year={2002},
publisher={Springer}
}
@inproceedings{heilman2015eclipse,
title={Eclipse attacks on Bitcoin’s peer-to-peer network},
author={Heilman, Ethan and Kendler, Alison and Zohar, Aviv and Goldberg, Sharon},
booktitle={24th USENIX Security Symposium (USENIX Security 15)},
pages={129--144},
year={2015}
}
@book{katz2014introduction,
title={Introduction to modern cryptography},
author={Katz, Jonathan and Lindell, Yehuda},
year={2014},
publisher={CRC press}
}
@book{antonopoulos2014mastering,
title={Mastering Bitcoin: unlocking digital cryptocurrencies},
author={Antonopoulos, Andreas M},
year={2014},
publisher={" O'Reilly Media, Inc."}
}
@misc{nielsen,
title={How the Bitcoin protocol actually works},
url={http://www.michaelnielsen.org/ddi/how-the-bitcoin-protocol-actually-works/},
journal={DDI},
author={Nielsen, Michael}
}
@article{fischer1985impossibility,
title={Impossibility of distributed consensus with one faulty process},
author={Fischer, Michael J and Lynch, Nancy A and Paterson, Michael S},
journal={Journal of the ACM (JACM)},
volume={32},
number={2},
pages={374--382},
year={1985},
publisher={ACM}
}
@inproceedings{sompolinsky2015secure,
title={Secure high-rate transaction processing in Bitcoin},
author={Sompolinsky, Yonatan and Zohar, Aviv},
booktitle={International Conference on Financial Cryptography and Data Security},
pages={507--527},
year={2015},
organization={Springer}
}
@misc{stackexchange,
author={StackExchange},
title={Strongest vs Longest chain and orphaned blocks},
url={http://bitcoin.stackexchange.com/questions/29742/strongest-vs-longest-chain-and-orphaned-blocks}
}
@book{odersky2008programming,
title={Programming in scala},
author={Odersky, Martin and Spoon, Lex and Venners, Bill},
year={2008},
publisher={Artima Inc}
}