Ссылки

[1] S. Nakamoto, “Bitcoin: A peer-to-peer electronic cash system,” Cryptography Mailing list at https://metzdowd.com, 03 2009.

[2] V. Buterin et al., “A next-generation smart contract and decentralized application platform,” white paper, vol. 3, no. 37, 2014. We note that these schemes also allow for more frequent reward distribution to farmers, removing the last possible benefit of pooled farming.

[3] G. Wood et al., “Ethereum: A secure decentralised generalised transaction ledger,” Ethereum project yellow paper, vol. 151, no. 2014, pp. 1– 32, 2014.

[4] J. Garay, A. Kiayias, and N. Leonardos, “The bitcoin backbone protocol: Analysis and applications,” in Annual international conference on the theory and applications of cryptographic techniques, pp. 281–310, Springer, 2015.

[5] S. D. Lerner, “Proof of unique blockchain storage,” Sep 2015.

[6] L. Luu, J. Teutsch, R. Kulkarni, and P. Saxena, “Demystifying incentives in the consensus computer,” in Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pp. 706–719, 2015.

[7] B. Fisch, “Poreps: Proofs of space on useful data.,” IACR Cryptol. ePrint Arch., vol. 2018, p. 678, 2018.

[8] S. Park, A. Kwon, G. Fuchsbauer, P. Gazi, J. Alwen, and K. Pietrzak, ˇ “Spacemint: A cryptocurrency based on proofs of space,” in International Conference on Financial Cryptography and Data Security, pp. 480–499, Springer, 2018.

[9] B. Cohen and K. Pietrzak, “The chia network blockchain,” 2019.

[10] T. Moran and I. Orlov, “Simple proofs of space-time and rational proofs of storage,” in Annual International Cryptology Conference, pp. 381– 409, Springer, 2019.

[11] A. Miller, A. Juels, E. Shi, B. Parno, and J. Katz, “Permacoin: Repurposing bitcoin work for data preservation,” in 2014 IEEE Symposium on Security and Privacy, pp. 475–490, IEEE, 2014.

[12] J. Benet, D. Dalrymple, and N. Greco, “Proof of replication,” Protocol Labs, July, vol. 27, p. 20, 2017.

[13] M. Van Dijk, A. Juels, A. Oprea, R. L. Rivest, E. Stefanov, and N. Triandopoulos, “Hourglass schemes: how to prove that cloud files are encrypted,” in Proceedings of the 2012 ACM conference on Computer and communications security, pp. 265–280, 2012.

[14] A. K. Lenstra and B. Wesolowski, “A random zoo: sloth, unicorn, and trx.,” IACR Cryptol. ePrint Arch., vol. 2015, p. 366, 2015.

[15] H. K. Alper, “Network time with a consensus on clock,” Cryptology ePrint Archive, Report 2019/1348, 2019.

[16] X. Wang, G. Kamath, V. Bagaria, S. Kannan, S. Oh, D. Tse, and P. Viswanath, “Proof-of-stake longest chain protocols revisited,” arXiv preprint arXiv:1910.02218, 2019.

[17] A. Kiayias, A. Russell, B. David, and R. Oliynykov, “Ouroboros: A provably secure proof-of-stake blockchain protocol,” in Annual International Cryptology Conference, pp. 357–388, Springer, 2017.

[18] V. Bagaria, A. Dembo, S. Kannan, S. Oh, D. Tse, P. Viswanath, X. Wang, and O. Zeitouni, “Proof-of-stake longest chain protocols: Security vs predictability,” arXiv preprint arXiv:1910.02218, 2019.

[19] D. Karger, E. Lehman, T. Leighton, R. Panigrahy, M. Levine, and D. Lewin, “Consistent hashing and random trees: Distributed caching protocols for relieving hot spots on the world wide web,” in Proceedings of the twenty-ninth annual ACM symposium on Theory of computing, pp. 654–663, 1997.

[20] I. S. Reed and G. Solomon, “Polynomial codes over certain finite fields,” Journal of the society for industrial and applied mathematics, vol. 8, no. 2, pp. 300–304, 1960.

[21] P. Maymounkov and D. Mazieres, “Kademlia: A peer-to-peer information system based on the xor metric,” in International Workshop on Peer-to-Peer Systems, pp. 53–65, Springer, 2002.

[22] B. Cohen, “Incentives build robustness in bittorrent,” in Workshop on Economics of Peer-to-Peer systems, vol. 6, pp. 68–72, Berkeley, CA, USA, 2003.

[23] S. Williams, V. Diordiiev, L. Berman, and I. Uemlianin, “Arweave: A protocol for economically sustainable information permanence,” arweave. org, Tech. Rep, 2019.

[24] V. Buterin and V. Griffith, “Casper the friendly finality gadget,” arXiv preprint arXiv:1710.09437, 2017.

[25] M. Al-Bassam, A. Sonnino, and V. Buterin, “Fraud proofs: Maximising light client security and scaling blockchains with dishonest majorities,” arXiv preprint arXiv:1809.09044, vol. 160, 2018. [26] V. Buterin, “Slasher: A punitive proof-of-stake algorithm,” Jan 2014.

[27] A. Hentschel, D. Shirley, and L. Lafrance, “Flow: Separating consensus and compute,” arXiv preprint arXiv:1909.05821v1, 2019.

[28] A. Hentschel, Y. Hassanzadeh-Nazarabadi, R. Seraj, D. Shirley, and L. Lafrance, “Flow: Separating consensus and compute–block formation and execution,” arXiv preprint arXiv:2002.07403v1, 2020.

[29] A. Hentschel, D. Shirley, L. Lafrance, and M. Zamski, “Flow: Separating consensus and compute–execution verification,” arXiv preprint arXiv:1909.05832, 2019.

[30] J. Teutsch and C. Reitwießner, “Truebit: a scalable verification solution for blockchains,” White Papers, 2018.

[31] M. Al-Bassam, A. Sonnino, S. Bano, D. Hrycyszyn, and G. Danezis, “Chainspace: A sharded smart contracts platform,” arXiv preprint arXiv:1708.03778, 2017.

[32] M. Al-Bassam, “Lazyledger: A distributed data availability ledger with client-side smart contracts,” arXiv preprint arXiv:1905.09274, 2019.

[33] J. Benet and N. Greco, “Filecoin: A decentralized storage network,” Protoc. Labs, pp. 1–36, 2018.

[34] B. Bunz, L. Kiffer, L. Luu, and M. Zamani, “Flyclient: Super-light ¨ clients for cryptocurrencies,” in 2020 IEEE Symposium on Security and Privacy (SP), pp. 928–946, IEEE, 2020.

[35] D. Boneh, B. Lynn, and H. Shacham, “Short signatures from the weil pairing,” Journal of cryptology, vol. 17, no. 4, pp. 297–319, 2004.

[36] D. Boneh, B. Bunz, and B. Fisch, “Batching techniques for accumu- ¨ lators with applications to iops and stateless blockchains,” in Annual International Cryptology Conference, pp. 561–586, Springer, 2019.

[37] A. Tomescu, I. Abraham, V. Buterin, J. Drake, D. Feist, and D. Khovratovich, “Aggregatable subvector commitments for stateless cryptocurrencies,” in International Conference on Security and Cryptography for Networks, pp. 45–64, Springer, 2020.

[38] S. Agrawal and S. Raghuraman, “Kvac: Key-value commitments for blockchains and beyond,” in International Conference on the Theory and Application of Cryptology and Information Security, pp. 839–869, Springer, 2020.

[39] J. Rubin, M. Naik, and N. Subramanian, “Merkelized abstract syntax trees,” 2014.

[40] V. Bagaria, S. Kannan, D. Tse, G. Fanti, and P. Viswanath, “Prism: Deconstructing the blockchain to approach physical limits,” in Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, pp. 585–602, 2019.

[41] S. Li and D. Tse, “Taiji: Longest chain availability with bft fast confirmation,” 2020.

[42] R. Rana, S. Kannan, D. Tse, and P. Viswanath, “Free2shard: Adaptiveadversary-resistant sharding via dynamic self allocation,” arXiv preprint arXiv:2005.09610, 2020.

[43] D. Vorick and L. Champine, “Sia: Simple decentralized storage,” Nebulous Inc, 2014.

[44] S. Wilkinson, T. Boshevski, J. Brandoff, and V. Buterin, “Storj a peerto-peer cloud storage network,” 2014

Last updated