The Bitcoin Backbone Protocol: Analysis and Applications
From MaRDI portal
Publication:2948386
DOI10.1007/978-3-662-46803-6_10zbMath1371.94636OpenAlexW851575271MaRDI QIDQ2948386
Nikos Leonardos, Aggelos Kiayias, Juan A. Garay
Publication date: 30 September 2015
Published in: Advances in Cryptology - EUROCRYPT 2015 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-662-46803-6_10
Related Items (78)
The consensus number of a cryptocurrency ⋮ Monotonic Prefix Consistency in Distributed Systems ⋮ Fluid MPC: secure multiparty computation with dynamic participants ⋮ A rational protocol treatment of 51\% attacks ⋮ Game theoretic notions of fairness in multi-party coin toss ⋮ STRATEGIC ALLIANCE FOR BLOCKCHAIN GOVERNANCE GAME ⋮ Building quantum-one-way functions from block ciphers: Davies-Meyer and Merkle-Damgård constructions ⋮ Shielded computations in smart contracts overcoming forks ⋮ Mining for privacy: how to bootstrap a snarky blockchain ⋮ Weight-based Nakamoto-style blockchains ⋮ Designing Proof of Human-Work Puzzles for Cryptocurrency and Beyond ⋮ Blockchain CAP theorem allows user-dependent adaptivity and finality ⋮ PoSAT: proof-of-work availability and unpredictability, without the work ⋮ \textsc{Brick}: asynchronous incentive-compatible payment channels ⋮ Evolutionary equilibrium analysis for decision on block size in blockchain systems ⋮ Survey of information security ⋮ Proof-of-reputation blockchain with Nakamoto fallback ⋮ On the bit security of cryptographic primitives ⋮ Operations research in the blockchain technology ⋮ A search-theoretic model of double-spending fraud ⋮ Risk framework for bitcoin custody operation with the revault protocol ⋮ Soft power: upgrading chain macroeconomic policy through soft forks ⋮ SoK: algorithmic incentive manipulation attacks on permissionless PoW cryptocurrencies ⋮ Pay to win: cheap, cross-chain bribing attacks on PoW cryptocurrencies ⋮ Resource Burning for Permissionless Systems (Invited Paper) ⋮ Be aware of your leaders ⋮ \textsc{Hide} \& \textsc{Seek}: privacy-preserving rebalancing on payment channel networks ⋮ The availability-accountability dilemma and its resolution via accountability gadgets ⋮ Permissionless consensus in the resource model ⋮ Achieving almost all blockchain functionalities with polylogarithmic storage ⋮ A Novel Two-Stage Game Model for Pricing Cloud/ Fog Computing Resource in Blockchain Systems ⋮ PFLM: privacy-preserving federated learning with membership proof ⋮ Transparent batchable time-lock puzzles and applications to Byzantine consensus ⋮ Indistinguishable Proofs of Work or Knowledge ⋮ Multi-stage proof-of-works: properties and vulnerabilities ⋮ Towards reducing delegation overhead in replication-based verification: an incentive-compatible rational delegation computing scheme ⋮ Ofelimos: combinatorial optimization via proof-of-useful-work. A provably secure blockchain protocol ⋮ Formalizing delayed adaptive corruptions and the security of flooding networks ⋮ Practical provably secure flooding for blockchains ⋮ SNACKs: leveraging proofs of sequential work for blockchain light clients ⋮ Encryption to the future. A paradigm for sending secret messages to future (anonymous) committees ⋮ High Performance, Low Energy, and Trustworthy Blockchains Using Satellites ⋮ Market Equilibria and Risk Diversification in Blockchain Mining Economies ⋮ Griefing Factors and Evolutionary In-Stabilities in Blockchain Mining Games ⋮ Better incentives for proof-of-work ⋮ \textsc{Tardigrade}: an atomic broadcast protocol for arbitrary network conditions ⋮ On elapsed time consensus protocols ⋮ Building blocks of sharding blockchain systems: concepts, approaches, and open problems ⋮ Decentralizing information technology: the advent of resource based systems ⋮ Short Paper: Secure Offline Payments in Bitcoin ⋮ Permissionless clock synchronization with public setup ⋮ (Public) verifiability for composable protocols without adaptivity or zero-knowledge ⋮ Completeness theorems for adaptively secure broadcast ⋮ Practical settlement bounds for longest-chain consensus ⋮ Divide \& Scale: formalization and roadmap to robust sharding ⋮ Communication complexity of Byzantine agreement, revisited ⋮ ALBATROSS: publicly AttestabLe BATched Randomness based On Secret Sharing ⋮ Etherless Ethereum Tokens: simulating native tokens in Ethereum ⋮ The impact of network delay on Nakamoto consensus mechanism ⋮ Publish or Perish: A Backward-Compatible Defense Against Selfish Mining in Bitcoin ⋮ Security of the blockchain against long delay attack ⋮ Unnamed Item ⋮ Compact Storage of Superblocks for NIPoPoW Applications ⋮ Oceanic Games: Centralization Risks and Incentives in Blockchain Mining ⋮ Minting mechanism for proof of stake blockchains ⋮ Timed signatures and zero-knowledge proofs -- timestamping in the blockchain era ⋮ Malleability of the blockchain's entropy ⋮ How to build time-lock encryption ⋮ How to extract useful randomness from unreliable sources ⋮ Dynamic ad hoc clock synchronization ⋮ Correctness of Tendermint-Core Blockchains ⋮ Publicly verifiable zero knowledge from (collapsing) blockchains ⋮ Recent Results on Fault-Tolerant Consensus in Message-Passing Networks ⋮ CArrency: an energy-efficient proof-of-work scheme for crypto-currencies ⋮ About blockchain interoperability ⋮ Decision on block size in blockchain systems by evolutionary equilibrium analysis ⋮ Analysis of the Blockchain Protocol in Asynchronous Networks ⋮ Resource-restricted cryptography: revisiting MPC bounds in the proof-of-work era
This page was built for publication: The Bitcoin Backbone Protocol: Analysis and Applications