Analysis of the Blockchain Protocol in Asynchronous Networks
From MaRDI portal
Publication:5267421
DOI10.1007/978-3-319-56614-6_22zbMath1415.94455OpenAlexW2613387059MaRDI QIDQ5267421
Abhi Shelat, Lior Seeman, Rafael Pass
Publication date: 13 June 2017
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-319-56614-6_22
Related Items (46)
Monotonic Prefix Consistency in Distributed Systems ⋮ Fluid MPC: secure multiparty computation with dynamic participants ⋮ A rational protocol treatment of 51\% attacks ⋮ Game theoretic notions of fairness in multi-party coin toss ⋮ Building quantum-one-way functions from block ciphers: Davies-Meyer and Merkle-Damgård constructions ⋮ Shielded computations in smart contracts overcoming forks ⋮ Mining for privacy: how to bootstrap a snarky blockchain ⋮ Weight-based Nakamoto-style blockchains ⋮ Blockchain CAP theorem allows user-dependent adaptivity and finality ⋮ PoSAT: proof-of-work availability and unpredictability, without the work ⋮ Fraud and data availability proofs: detecting invalid blocks in light clients ⋮ Proof-of-reputation blockchain with Nakamoto fallback ⋮ On the bit security of cryptographic primitives ⋮ Risk framework for bitcoin custody operation with the revault protocol ⋮ SoK: algorithmic incentive manipulation attacks on permissionless PoW cryptocurrencies ⋮ Pay to win: cheap, cross-chain bribing attacks on PoW cryptocurrencies ⋮ Permissionless consensus in the resource model ⋮ Achieving almost all blockchain functionalities with polylogarithmic storage ⋮ Transparent batchable time-lock puzzles and applications to Byzantine consensus ⋮ Algorand: a secure and efficient distributed ledger ⋮ Ofelimos: combinatorial optimization via proof-of-useful-work. A provably secure blockchain protocol ⋮ Formalizing delayed adaptive corruptions and the security of flooding networks ⋮ SNACKs: leveraging proofs of sequential work for blockchain light clients ⋮ Encryption to the future. A paradigm for sending secret messages to future (anonymous) committees ⋮ \textsc{Tardigrade}: an atomic broadcast protocol for arbitrary network conditions ⋮ Building blocks of sharding blockchain systems: concepts, approaches, and open problems ⋮ Decentralizing information technology: the advent of resource based systems ⋮ Short Paper: Secure Offline Payments in Bitcoin ⋮ Permissionless clock synchronization with public setup ⋮ Completeness theorems for adaptively secure broadcast ⋮ Divide \& Scale: formalization and roadmap to robust sharding ⋮ Data flow dissemination in a network ⋮ Etherless Ethereum Tokens: simulating native tokens in Ethereum ⋮ The impact of network delay on Nakamoto consensus mechanism ⋮ Security of the blockchain against long delay attack ⋮ Unnamed Item ⋮ Minting mechanism for proof of stake blockchains ⋮ Timed signatures and zero-knowledge proofs -- timestamping in the blockchain era ⋮ Dirac-based reduction techniques for quantitative analysis of discrete-time Markov models ⋮ How to build time-lock encryption ⋮ Fair hierarchical secret sharing scheme based on smart contract ⋮ How to extract useful randomness from unreliable sources ⋮ Dynamic ad hoc clock synchronization ⋮ Correctness of Tendermint-Core Blockchains ⋮ Publicly verifiable zero knowledge from (collapsing) blockchains ⋮ Resource-restricted cryptography: revisiting MPC bounds in the proof-of-work era
Uses Software
Cites Work
- Efficient algorithms for anonymous Byzantine agreement
- How to Use Bitcoin to Design Fair Protocols
- Chernoff-Hoeffding Bounds for Markov Chains: Generalized and Simplified
- Secure High-Rate Transaction Processing in Bitcoin
- The Bitcoin Backbone Protocol: Analysis and Applications
- Majority Is Not Enough: Bitcoin Mining Is Vulnerable
- Byzantizing Paxos by Refinement
- Reaching Agreement in the Presence of Faults
- Analysis of the evolution of peer-to-peer systems
- FruitChains
- Secure Computation Without Authentication
- Unnamed Item
- Unnamed Item
- Unnamed Item
This page was built for publication: Analysis of the Blockchain Protocol in Asynchronous Networks