-
Notifications
You must be signed in to change notification settings - Fork 0
/
paper.bib
224 lines (198 loc) · 7.59 KB
/
paper.bib
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
@misc{miller2014anonymous,
title={Anonymous byzantine consensus from moderately-hard puzzles: A model for bitcoin},
author={Miller, Andrew and LaViola Jr, Joseph J},
url={https://nakamotoinstitute.org/static/docs/anonymous-byzantine-consensus.pdf},
year={2014}
}
@misc{monerocrusher2019,
title={Analysis: More than 85\% of the current Monero Hashrate is ASICs and each machine is doing 128 kh/s},
author={MoneroCrusher},
url={https://medium.com/@MoneroCrusher/analysis-more-than-85-of-the-current-monero-hashrate-is-asics-and-each-machine-is-doing-128-kh-s-f39e3dca7d78},
year={2019}
}
@misc{aliaga2018,
title={Deep Diving into Ethereum Mining Pools},
author={Aliaga, Matthias De},
url={https://medium.com/tokenanalyst/deep-diving-into-ethereum-mining-pools-1d51848223b7},
year={2018}
}
@misc{sinnige2018,
title={Blockchain: how a 51\% attack works (double spend attack)},
author={Sinnige, Jimi},
url={https://medium.com/coinmonks/what-is-a-51-attack-or-double-spend-attack-aa108db63474},
year={2018}
}
@misc{ethereum1,
title={What are the benefits of proof of stake as opposed to proof of work?},
author={Ethereum Foundation},
howpublished = {Github},
note={\url{https://github.com/ethereum/wiki/wiki/Proof-of-Stake-FAQ\#what-are-the-benefits-of-proof-of-stake-as-opposed-to-proof-of-work}}
}
@misc{ethereum2,
title={What is the "nothing at stake" problem and how can it be fixed?},
author={Ethereum},
url={https://github.com/ethereum/wiki/wiki/Proof-of-Stake-FAQ#what-is-the-nothing-at-stake-problem-and-how-can-it-be-fixed}
}
@article{popov2016probabilistic,
title={A probabilistic analysis of the nxt forging algorithm},
author={Popov, Serguei},
journal={Ledger},
volume={1},
pages={69--83},
year={2016}
}
@misc{begichava2018,
title={Fair Proof of Stake},
author={Begichava, A and Kofman, A},
url={https://forum.wavesplatform.com/uploads/default/original/1X/b9f220c13f73c3a41dff7f4523c6c4a1fc03ebf6.pdf},
year={2018},
}
@article{brown2018formal,
title={Formal barriers to longest-chain proof-of-stake protocols},
author={Brown-Cohen, Jonah and Narayanan, Arvind and Psomas, Christos-Alexandros and Weinberg, S Matthew},
journal={arXiv preprint arXiv:1809.06528},
year={2018}
}
@misc{bitcointalk2011pos,
title={Proof of stake instead of proof of work},
author={QuantumMechanic},
url={https://bitcointalk.org/index.php?topic=27787.0},
year={2011}
}
@misc{king2012,
title={PPCoin: Peer-to-Peer Crypto-Currency with Proof-of-Stake},
author={King, Sunny and Nadal, Scott},
url={https://decred.org/research/king2012.pdf},
year={2012}
}
@misc{jepson2015,
title={DTB001: Decred Technical Brief},
author={Jepson, Christina},
url={https://cryptorating.eu/whitepapers/Decred/decred.pdf},
year={2015}
}
@misc{nakamoto2008,
title={Bitcoin: A Peer-to-Peer Electronic Cash System},
author={Nakamoto, Satoshi},
url={https://bitcoin.org/bitcoin.pdf},
year={2008}
}
@misc{bitfury2015,
title={Proof of Stake versus Proof of Work},
author={BitFury Group},
url={https://bitfury.com/content/downloads/pos-vs-pow-1.0.2.pdf},
year={2015}
}
@misc{pishro2016introduction,
title={Introduction to probability, statistics, and random processes},
author={Pishro-Nik, Hossein},
year={2016},
url={https://www.probabilitycourse.com/chapter11/11_1_3_merging_and_splitting_poisson_processes.php}
}
@misc{buterin_randomness,
title={Validator Ordering and Randomness in PoS},
author={Buterin, Vitalik}, url={https://vitalik.ca/files/randomness.html},
journal={Vitalik Buterin's website}
}
@misc{ouroboros,
author = {Aggelos Kiayias and Alexander Russell and Bernardo David and Roman Oliynykov},
title = {Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol},
howpublished = {Cryptology ePrint Archive, Report 2016/889},
year = {2016},
note = {\url{https://eprint.iacr.org/2016/889}},
}
@article{BentovGM14,
author = {Iddo Bentov and
Ariel Gabizon and
Alex Mizrahi},
title = {Cryptocurrencies without Proof of Work},
journal = {CoRR},
volume = {abs/1406.5694},
year = {2014},
url = {http://arxiv.org/abs/1406.5694},
archivePrefix = {arXiv},
eprint = {1406.5694},
timestamp = {Mon, 13 Aug 2018 16:47:59 +0200},
biburl = {https://dblp.org/rec/bib/journals/corr/BentovGM14},
bibsource = {dblp computer science bibliography, https://dblp.org}
}
@misc{buterin_plutocracy, title={Governance, Part 2: Plutocracy Is Still Bad}, url={https://vitalik.ca/general/2018/03/28/plutocracy.html}, journal={Governance, Part 2: Plutocracy Is Still Bad}, author={Buterin, Vitalik}, year={2018}, month={Mar}}
@misc{nxt_wiki, title={Forging}, url={https://nxtwiki.org/wiki/Forging}, journal={Forging - Nxt Wiki}}
@misc{wu2019unifying,
title={A Unifying Hybrid Consensus Protocol},
author={Yulong Wu and Yunfei Zha and Yao Sun},
year={2019},
eprint={1906.03251},
archivePrefix={arXiv},
primaryClass={cs.CR}
}
@InProceedings{bitcoin_backbone,
author="Garay, Juan
and Kiayias, Aggelos
and Leonardos, Nikos",
editor="Oswald, Elisabeth
and Fischlin, Marc",
title="The Bitcoin Backbone Protocol: Analysis and Applications",
booktitle="Advances in Cryptology - EUROCRYPT 2015",
year="2015",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="281--310",
abstract="Bitcoin is the first and most popular decentralized cryptocurrency to date. In this work, we extract and analyze the core of the Bitcoin protocol, which we term the Bitcoin backbone, and prove two of its fundamental properties which we call common prefix and chain quality in the static setting where the number of players remains fixed. Our proofs hinge on appropriate and novel assumptions on the ``hashing power'' of the adversary relative to network synchronicity; we show our results to be tight under high synchronization.",
isbn="978-3-662-46803-6"
}
@article{wood2014ethereum,
title={Ethereum yellow paper},
author={Wood, Gavin},
journal={Internet: https://github. com/ethereum/yellowpaper,[Oct. 30, 2018]},
year={2014}
}
@InProceedings{dwork-naor,
author="Dwork, Cynthia
and Naor, Moni",
editor="Brickell, Ernest F.",
title="Pricing via Processing or Combatting Junk Mail",
booktitle="Advances in Cryptology --- CRYPTO' 92",
year="1993",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="139--147",
isbn="978-3-540-48071-6"
}
@article{block_arrivals,
author = {R. Bowden and
H. Paul Keeler and
Anthony E. Krzesinski and
Peter G. Taylor},
title = {Block arrivals in the Bitcoin blockchain},
journal = {CoRR},
volume = {abs/1801.07447},
year = {2018},
url = {http://arxiv.org/abs/1801.07447},
archivePrefix = {arXiv},
eprint = {1801.07447},
timestamp = {Mon, 13 Aug 2018 16:47:35 +0200},
biburl = {https://dblp.org/rec/bib/journals/corr/abs-1801-07447},
bibsource = {dblp computer science bibliography, https://dblp.org}
}
@misc{
unity_design_spec,
title={Engineering Design and Incentive Specification for Aion-Unity},
author={Sharif, Ali},
year={2019},
month={Aug}
}
@article{selfish_mining,
author = {Ittay Eyal and
Emin G{\"{u}}n Sirer},
title = {Majority is not Enough: Bitcoin Mining is Vulnerable},
journal = {CoRR},
volume = {abs/1311.0243},
year = {2013},
url = {http://arxiv.org/abs/1311.0243},
archivePrefix = {arXiv},
eprint = {1311.0243},
timestamp = {Mon, 13 Aug 2018 16:46:18 +0200},
biburl = {https://dblp.org/rec/bib/journals/corr/EyalS13},
bibsource = {dblp computer science bibliography, https://dblp.org}
}