@article{jalalzai2019window,
  author = {Mohammad M. Jalalzai and Costas Busch},
  title = {Window {Based} {BFT} {Blockchain} {Consensus}},
  url = {https://arxiv.org/pdf/1906.04381.pdf},
  doi = {10.1109/Cybermatics_2018.2018.00184},
  year = {2019},
  note = {\_eprint: arXiv:1906.04381},
}
@inproceedings{ben_sasson2014zerocash,
  author = {Eli Ben Sasson and Alessandro Chiesa and Christina Garman and Matthew Green and Ian Miers and Eran Tromer and Madars Virza},
  title = {Zerocash: {Decentralized} anonymous payments from bitcoin},
  url = {http://zerocash-project.org/media/pdf/zerocash-extended-20140518.pdf},
  booktitle = {Security and {Privacy} ({SP}), 2014 {IEEE} {Symposium} on},
  publisher = {IEEE},
  year = {2014},
  pages = {459--474},
}
@inproceedings{daveas2020gas-efficient,
  author = {Stelios Daveas and Kostis Karantias and Aggelos Kiayias and Dionysis Zindros},
  title = {A {Gas}-{Efficient} {Superlight} {Bitcoin} {Client} in {Solidity}},
  booktitle = {Proceedings of the 2nd {ACM} {Conference} on {Advances} in {Financial} {Technologies}},
  year = {2020},
  pages = {132--144},
}
@article{sankagiri2020checkpointed,
  author = {Suryanarayana Sankagiri and Xuechao Wang and Sreeram Kannan and Pramod Viswanath},
  title = {The {Checkpointed} {Longest} {Chain}: {User}-dependent {Adaptivity} and {Finality}},
  shorttitle = {The {Checkpointed} {Longest} {Chain}},
  journal = {arXiv preprint arXiv:2010.13711},
  year = {2020},
}
@inproceedings{shrestha2020optimality,
  author = {Nibesh Shrestha and Ittai Abraham and Ling Ren and Kartik Nayak},
  title = {On the {Optimality} of {Optimistic} {Responsiveness}},
  booktitle = {Proceedings of the 2020 {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  year = {2020},
  pages = {839--857},
}
@article{jalalzai2020fast-hotstuff,
  author = {Mohammad M. Jalalzai and Jianyu Niu and Chen Feng},
  title = {Fast-{HotStuff}: {A} {Fast} and {Resilient} {HotStuff} {Protocol}},
  shorttitle = {Fast-{HotStuff}},
  journal = {arXiv preprint arXiv:2010.11454},
  year = {2020},
}
@article{ruan2020ursa,
  author = {Na Ruan and Dongli Zhou and Weijia Jia},
  title = {Ursa: {Robust} {Performance} for {Nakamoto} {Consensus} with {Self}-adaptive {Throughput}},
  volume = {20},
  shorttitle = {Ursa},
  number = {4},
  journal = {ACM Transactions on Internet Technology (TOIT)},
  year = {2020},
  note = {Publisher: ACM New York, NY, USA},
  pages = {1--26},
}
@article{guo2020secrand,
  author = {Zhaozhong Guo and Liucheng Shi and Maozhi Xu},
  title = {{SecRand}: {A} {Secure} {Distributed} {Randomness} {Generation} {Protocol} {With} {High} {Practicality} and {Scalability}},
  volume = {8},
  shorttitle = {{SecRand}},
  journal = {IEEE Access},
  year = {2020},
  note = {Publisher: IEEE},
  pages = {203917--203929},
}
@article{modinger2020unobtrusive,
  author = {David M{\"o}dinger and Jan-Hendrik Lorenz and Rens W. Heijden and Franz J. Hauck},
  title = {Unobtrusive monitoring: {Statistical} dissemination latency estimation in {Bitcoin}{\textquoteright}s peer-to-peer network},
  volume = {15},
  shorttitle = {Unobtrusive monitoring},
  number = {12},
  journal = {Plos one},
  year = {2020},
  note = {Publisher: Public Library of Science San Francisco, CA USA},
  pages = {e0243475},
}
@article{li2020close,
  author = {Jing Li and Dongning Guo and Ling Ren},
  title = {Close {Latency}{\textendash}{Security} {Trade}-off for the {Nakamoto} {Consensus}},
  journal = {arXiv preprint arXiv:2011.14051},
  year = {2020},
}
@article{bissias2020pricing,
  author = {George Bissias and Rainer B{\"o}hme and David Thibodeau and Brian N. Levine},
  title = {Pricing {Security} in {Proof}-of-{Work} {Systems}},
  journal = {arXiv preprint arXiv:2012.03706},
  year = {2020},
}
@article{eckey2020blockchain,
  author = {Lisa Eckey},
  title = {Blockchain {Scalability} through {Secure} {Optimistic} {Protocols}},
  year = {2020},
  note = {Publisher: Technische Universit{\"a}t},
}
@article{mcmenamin2020achieving,
  author = {Conor McMenamin and Vanesa Daza and Matteo Pontecorvi},
  title = {Achieving {State} {Machine} {Replication} without {Honesty} {Assumptions}},
  journal = {arXiv preprint arXiv:2012.10146},
  year = {2020},
}
@article{hou2021study,
  author = {Binbing Hou and Feng Chen},
  title = {A {Study} on {Nine} {Years} of {Bitcoin} {Transactions}: {Understanding} {Real}-world {Behaviors} of {Bitcoin} {Miners} and {Users}},
  shorttitle = {A {Study} on {Nine} {Years} of {Bitcoin} {Transactions}},
  url = {http://www.csc.lsu.edu/~fchen/publications/papers/icdcs20-bitcoin.pdf},
  year = {2021},
}
@article{jiang2020fairness-based,
  author = {Shan Jiang and Jiannong Cao and Hanqing Wu and Yanni Yang},
  title = {Fairness-based {Packing} of {Industrial} {IoT} {Data} in {Permissioned} {Blockchains}},
  journal = {IEEE Transactions on Industrial Informatics},
  year = {2020},
  note = {Publisher: IEEE},
}
@article{bhatnodaterandpiperreconfiguration-friendly,
  author = {Adithya Bhat and Nibesh Shrestha and Aniket Kate and Kartik Nayak},
  title = {{RandPiper}{\textendash}{Reconfiguration}-{Friendly} {Random} {Beacons} with {Quadratic} {Communication}},
}
@article{ranchal-pedrosanodateblockchain,
  author = {Alejandro Ranchal-Pedrosa and Vincent Gramoli},
  title = {Blockchain {Is} {Dead}, {Long} {Live} {Blockchain}!},
}
@inproceedings{camenisch2017practical,
  author = {Jan Camenisch and Manu Drijvers and Maria Dubovitskaya},
  title = {Practical {UC}-secure delegatable credentials with attributes and their application to blockchain},
  booktitle = {Proceedings of the 2017 {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  year = {2017},
  pages = {683--699},
}
@inproceedings{garay2015bitcoin,
  author = {Juan Garay and Aggelos Kiayias and Nikos Leonardos},
  title = {The bitcoin backbone protocol: {Analysis} and applications},
  url = {http://courses.cs.washington.edu/courses/cse454/15wi/papers/bitcoin-765.pdf},
  booktitle = {Advances in {Cryptology}-{EUROCRYPT} 2015},
  publisher = {Springer},
  year = {2015},
  pages = {281--310},
}
@inproceedings{matetic2019bite,
  author = {Sinisa Matetic and Karl W{\"u}st and Moritz Schneider and Kari Kostiainen and Ghassan Karame and Srdjan Capkun},
  title = {{BITE}: {Bitcoin} {Lightweight} {Client} {Privacy} using {Trusted} {Execution}},
  shorttitle = {\$\{\${BITE}\$\}\$},
  booktitle = {28th {USENIX} {Security} {Symposium} {USENIX} {Security} 19)},
  year = {2019},
  pages = {783--800},
}
@inproceedings{tomescu2019transparency,
  author = {Alin Tomescu and Vivek Bhupatiraju and Dimitrios Papadopoulos and Charalampos Papamanthou and Nikos Triandopoulos and Srinivas Devadas},
  title = {Transparency logs via append-only authenticated dictionaries},
  booktitle = {Proceedings of the 2019 {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  year = {2019},
  pages = {1299--1316},
}
@inproceedings{kiffer2018better,
  author = {Lucianna Kiffer and Rajmohan Rajaraman and Abhi Shelat},
  title = {A better method to analyze blockchain consistency},
  booktitle = {Proceedings of the 2018 {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  year = {2018},
  pages = {729--744},
}
@inproceedings{chen2019opera,
  author = {Guoxing Chen and Yinqian Zhang and Ten-Hwang Lai},
  title = {{OPERA}: {Open} {Remote} {Attestation} for {Intel}'s {Secure} {Enclaves}},
  shorttitle = {{OPERA}},
  booktitle = {Proceedings of the 2019 {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  year = {2019},
  pages = {2317--2331},
}
@inproceedings{tsankov2018securify,
  author = {Petar Tsankov and Andrei Dan and Dana Drachsler-Cohen and Arthur Gervais and Florian Buenzli and Martin Vechev},
  title = {Securify: {Practical} security analysis of smart contracts},
  shorttitle = {Securify},
  booktitle = {Proceedings of the 2018 {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  year = {2018},
  pages = {67--82},
}
@inproceedings{bentov2019tesseract,
  author = {Iddo Bentov and Yan Ji and Fan Zhang and Lorenz Breidenbach and Philip Daian and Ari Juels},
  title = {Tesseract: {Real}-time cryptocurrency exchange using trusted hardware},
  shorttitle = {Tesseract},
  booktitle = {Proceedings of the 2019 {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  year = {2019},
  pages = {1521--1538},
}
@inproceedings{bagaria2019prism,
  author = {Vivek Bagaria and Sreeram Kannan and David Tse and Giulia Fanti and Pramod Viswanath},
  title = {Prism: {Deconstructing} the blockchain to approach physical limits},
  shorttitle = {Prism},
  booktitle = {Proceedings of the 2019 {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  year = {2019},
  pages = {585--602},
}
@inproceedings{yu2020ohie,
  author = {Haifeng Yu and Ivica Nikoli{\'c} and Ruomu Hou and Prateek Saxena},
  title = {Ohie: {Blockchain} scaling made simple},
  shorttitle = {Ohie},
  booktitle = {2020 {IEEE} {Symposium} on {Security} and {Privacy} ({SP})},
  publisher = {IEEE},
  year = {2020},
  pages = {90--105},
}
@inproceedings{tomescu2017catena,
  author = {Alin Tomescu and Srinivas Devadas},
  title = {Catena: {Efficient} non-equivocation via bitcoin},
  shorttitle = {Catena},
  booktitle = {2017 {IEEE} {Symposium} on {Security} and {Privacy} ({SP})},
  publisher = {IEEE},
  year = {2017},
  pages = {393--409},
}
@inproceedings{kokoris-kogias2018omniledger,
  author = {Eleftherios Kokoris-Kogias and Philipp Jovanovic and Linus Gasser and Nicolas Gailly and Ewa Syta and Bryan Ford},
  title = {Omniledger: {A} secure, scale-out, decentralized ledger via sharding},
  shorttitle = {Omniledger},
  booktitle = {2018 {IEEE} {Symposium} on {Security} and {Privacy} ({SP})},
  publisher = {IEEE},
  year = {2018},
  pages = {583--598},
}
@inproceedings{zamyatin2019xclaim,
  author = {Alexei Zamyatin and Dominik Harz and Joshua Lind and Panayiotis Panayiotou and Arthur Gervais and William Knottenbelt},
  title = {Xclaim: {Trustless}, interoperable, cryptocurrency-backed assets},
  shorttitle = {Xclaim},
  booktitle = {2019 {IEEE} {Symposium} on {Security} and {Privacy} ({SP})},
  publisher = {IEEE},
  year = {2019},
  pages = {193--210},
}
@article{delgado-mohatar2019biometric,
  author = {Oscar Delgado-Mohatar and Julian Fierrez and Ruben Tolosana and Ruben Vera-Rodriguez},
  title = {Biometric {Template} {Storage} with {Blockchain}: {A} {First} {Look} into {Cost} and {Performance} {Tradeoffs}},
  url = {https://arxiv.org/pdf/1904.13128.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1904.13128 Published: Proc. Conference on Computer Vision and Pattern Recognition Workshops, CVPRw, 2019},
}
@article{gobel2016bitcoin,
  author = {Johannes G{\"o}bel and Holger Paul Keeler and Anthony E Krzesinski and Peter G Taylor},
  title = {Bitcoin blockchain dynamics: {The} selfish-mine strategy in the presence of propagation delay},
  volume = {104},
  url = {http://arxiv.org/pdf/1505.05343.pdf},
  journal = {Performance Evaluation},
  year = {2016},
  note = {Publisher: Elsevier},
  pages = {23--41},
}
@article{sompolinsky2016bitcoins,
  author = {Yonatan Sompolinsky and Aviv Zohar},
  title = {Bitcoin's {Security} {Model} {Revisited}},
  url = {http://arxiv.org/pdf/1605.09193.pdf},
  journal = {arXiv preprint arXiv:1605.09193},
  year = {2016},
}
@article{odwyer2014bitcoin,
  author = {Karl J O'Dwyer and David Malone},
  title = {Bitcoin mining and its energy footprint},
  url = {http://karlodwyer.com/publications/pdf/bitcoin_KJOD_2014.pdf},
  year = {2014},
  note = {Publisher: IET},
}
@article{delgado-mohatar2019blockchain,
  author = {Oscar Delgado-Mohatar and Julian Fierrez and Ruben Tolosana and Ruben Vera-Rodriguez},
  title = {Blockchain and {Biometrics}: {A} {First} {Look} into {Opportunities} and {Challenges}},
  url = {https://arxiv.org/pdf/1903.05496.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1903.05496 Published: Blockchain and Applications, 2019 Intl. Congress on},
}
@inproceedings{vukolic2015quest,
  author = {Marko Vukoli{\'c}},
  title = {The quest for scalable blockchain fabric: {Proof}-of-work vs. {BFT} replication},
  url = {http://vukolic.com/iNetSec_2015.pdf},
  booktitle = {International {Workshop} on {Open} {Problems} in {Network} {Security}},
  publisher = {Springer},
  year = {2015},
  pages = {112--125},
}
@inproceedings{kroll2013economics,
  author = {Joshua A Kroll and Ian C Davey and Edward W Felten},
  title = {The economics of {Bitcoin} mining, or {Bitcoin} in the presence of adversaries},
  volume = {2013},
  url = {https://pdfs.semanticscholar.org/c55a/6c95b869938b817ed3fe3ea482bc65a7206b.pdf},
  booktitle = {Proceedings of {WEIS}},
  year = {2013},
  pages = {11},
}
@inproceedings{bonneau2015sok,
  author = {Joseph Bonneau and Andrew Miller and Jeremy Clark and Arvind Narayanan and Joshua A Kroll and Edward W Felten},
  title = {{SoK}: {Research} {Perspectives} and {Challenges} for {Bitcoin} and {Cryptocurrencies}},
  url = {http://www.ieee-security.org/TC/SP2015/papers-archived/6949a104.pdf},
  booktitle = {{IEEE} {Symposium} on {Security} and {Privacy}},
  year = {2015},
}
@inproceedings{andrychowicz2014secure,
  author = {Marcin Andrychowicz and Stefan Dziembowski and Daniel Malinowski and Lukasz Mazurek},
  title = {Secure multiparty computations on bitcoin},
  url = {https://eprint.iacr.org/2013/784.pdf},
  booktitle = {Security and {Privacy} ({SP}), 2014 {IEEE} {Symposium} on},
  publisher = {IEEE},
  year = {2014},
  pages = {443--458},
}
@inproceedings{sompolinsky2015secure,
  author = {Yonatan Sompolinsky and Aviv Zohar},
  title = {Secure high-rate transaction processing in {Bitcoin}},
  url = {http://www.cs.huji.ac.il/ avivz/pubs/15/btc_ghost_full.pdf},
  booktitle = {Financial {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2015},
  pages = {507--527},
}
@inproceedings{ron2013quantitative,
  author = {Dorit Ron and Adi Shamir},
  title = {Quantitative analysis of the full bitcoin transaction graph},
  url = {https://eprint.iacr.org/2012/584.pdf},
  booktitle = {Financial {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2013},
  pages = {6--24},
}
@inproceedings{sapirshtein2016optimal,
  author = {Ayelet Sapirshtein and Yonatan Sompolinsky and Aviv Zohar},
  title = {Optimal selfish mining strategies in bitcoin},
  url = {https://fc16.ifca.ai/preproceedings/30_Sapirshtein.pdf},
  booktitle = {International {Conference} on {Financial} {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2016},
  pages = {515--532},
}
@inproceedings{eyal2014majority,
  author = {Ittay Eyal and Emin G{\"u}n Sirer},
  title = {Majority is not enough: {Bitcoin} mining is vulnerable},
  url = {http://arxiv.org/pdf/1311.0243},
  booktitle = {Financial {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2014},
  pages = {436--454},
}
@inproceedings{decker2013information,
  author = {Christian Decker and Roger Wattenhofer},
  title = {Information propagation in the bitcoin network},
  url = {http://diyhpl.us/ bryan/papers2/bitcoin/Information%20propagation%20in%20the%20Bitcoin%20network.pdf},
  booktitle = {Peer-to-{Peer} {Computing} ({P2P}), 2013 {IEEE} {Thirteenth} {International} {Conference} on},
  publisher = {IEEE},
  year = {2013},
  pages = {1--10},
}
@inproceedings{bentov2014how,
  author = {Iddo Bentov and Ranjit Kumaresan},
  title = {How to use bitcoin to design fair protocols},
  url = {http://eprint.iacr.org/2014/129.pdf},
  booktitle = {Advances in {Cryptology}{\textendash}{CRYPTO} 2014},
  publisher = {Springer},
  year = {2014},
  pages = {421--439},
}
@inproceedings{kosba2016hawk,
  author = {Ahmed Kosba and Andrew Miller and Elaine Shi and Zikai Wen and Charalampos Papamanthou},
  title = {Hawk: {The} blockchain model of cryptography and privacy-preserving smart contracts},
  url = {http://eprint.iacr.org/2015/675.pdf},
  booktitle = {Symposium on {Security} \& {Privacy}},
  publisher = {IEEE},
  year = {2016},
}
@inproceedings{androulaki2013evaluating,
  author = {Elli Androulaki and Ghassan O Karame and Marc Roeschlin and Tobias Scherer and Srdjan Capkun},
  title = {Evaluating user privacy in bitcoin},
  url = {http://book.itep.ru/depository/bitcoin/User_privacy_in_bitcoin.pdf},
  booktitle = {Financial {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2013},
  pages = {34--51},
}
@inproceedings{zyskind2015decentralizing,
  author = {Guy Zyskind and Oz Nathan and Alex'Sandy' Pentland},
  title = {Decentralizing {Privacy}: {Using} {Blockchain} to {Protect} {Personal} {Data}},
  url = {http://web.media.mit.edu/ guyzys/data/ZNP15.pdf},
  booktitle = {Security and {Privacy} {Workshops} ({SPW}), 2015 {IEEE}},
  publisher = {IEEE},
  year = {2015},
  pages = {180--184},
}
@inproceedings{gencer2018decentralization,
  author = {Adem Efe Gencer and Soumya Basu and Ittay Eyal and Robbert Renesse and Emin G{\"u}n Sirer},
  title = {Decentralization in {Bitcoin} and {Ethereum} {Networks}},
  url = {http://fc18.ifca.ai/preproceedings/75.pdf},
  booktitle = {Proceedings of the 22nd {International} {Conference} on {Financial} {Cryptography} and {Data} {Security} ({FC}). {Springer}},
  year = {2018},
}
@inproceedings{biryukov2014deanonymisation,
  author = {Alex Biryukov and Dmitry Khovratovich and Ivan Pustogarov},
  title = {Deanonymisation of clients in {Bitcoin} {P2P} network},
  url = {http://arxiv.org/pdf/1405.7418.pdf},
  booktitle = {Proceedings of the 2014 {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  publisher = {ACM},
  year = {2014},
  pages = {15--29},
}
@inproceedings{ruffing2014coinshuffle,
  author = {Tim Ruffing and Pedro Moreno-Sanchez and Aniket Kate},
  title = {{CoinShuffle}: {Practical} decentralized coin mixing for {Bitcoin}},
  url = {http://crypsys.mmci.uni-saarland.de/projects/CoinShuffle/coinshuffle.pdf},
  booktitle = {Computer {Security}-{ESORICS} 2014},
  publisher = {Springer},
  year = {2014},
  pages = {345--364},
}
@inproceedings{dorri2017blockchain,
  author = {Ali Dorri and Salil S Kanhere and Raja Jurdak and Praveen Gauravaram},
  title = {Blockchain for {IoT} security and privacy: {The} case study of a smart home},
  url = {https://www.researchgate.net/profile/Ali_Dorri5/publication/312218574_Blockchain_for_IoT_Security_and_Privacy_The_Case_Study_of_a_Smart_Home/links/5877309508ae329d6226e96f/Blockchain-for-IoT-Security-and-Privacy-The-Case-Study-of-a-Smart-Home.pdf},
  booktitle = {Pervasive {Computing} and {Communications} {Workshops} ({PerCom} {Workshops}), 2017 {IEEE} {International} {Conference} on},
  publisher = {IEEE},
  year = {2017},
  pages = {618--623},
}
@book{gencer2016service-oriented,
  author = {Adem Efe Gencer and Robbert Renesse and Emin G{\"u}n Sirer},
  title = {Service-{Oriented} {Sharding} with {Aspen}},
  url = {http://arxiv.org/pdf/1611.06816.pdf},
  year = {2016},
  note = {Publication Title: arXiv preprint arXiv:1611.06816},
}
@inproceedings{eyal2016bitcoin-ng,
  author = {Ittay Eyal and Adem Efe Gencer and Emin Gun Sirer and Robbert Renesse},
  title = {Bitcoin-{NG}: {A} {Scalable} {Blockchain} {Protocol}},
  url = {http://www.usenix.org/system/files/conference/nsdi16/nsdi16-paper-eyal.pdf},
  booktitle = {13th {USENIX} {Security} {Symposium} on {Networked} {Systems} {Design} and {Implementation} ({NSDI}'16)},
  publisher = {USENIX Association},
  month = {March},
  year = {2016},
}
@inproceedings{decker2014bitcoin,
  author = {Christian Decker and Roger Wattenhofer},
  title = {Bitcoin transaction malleability and {MtGox}},
  url = {http://www.tik.ee.ethz.ch/file/7e4a7f3f2991784786037285f4876f5c/malleability.pdf},
  booktitle = {Computer {Security}-{ESORICS} 2014},
  publisher = {Springer},
  year = {2014},
  pages = {313--326},
}
@inproceedings{pass2017analysis,
  author = {Rafael Pass and Lior Seeman and Abhi Shelat},
  title = {Analysis of the blockchain protocol in asynchronous networks},
  url = {https://eprint.iacr.org/2016/454.pdf},
  booktitle = {Annual {International} {Conference} on the {Theory} and {Applications} of {Cryptographic} {Techniques}},
  publisher = {Springer},
  year = {2017},
  pages = {643--673},
}
@inproceedings{zheng2017overview,
  author = {Zibin Zheng and Shaoan Xie and Hongning Dai and Xiangping Chen and Huaimin Wang},
  title = {An overview of blockchain technology: {Architecture}, consensus, and future trends},
  url = {https://www.researchgate.net/profile/Hong-Ning_Dai/publication/318131748_An_Overview_of_Blockchain_Technology_Architecture_Consensus_and_Future_Trends/links/59d71faa458515db19c915a1/An-Overview-of-Blockchain-Technology-Architecture-Consensus-and-Future-Trends.pdf},
  booktitle = {2017 {IEEE} {International} {Congress} on {Big} {Data} ({BigData} {Congress})},
  publisher = {IEEE},
  year = {2017},
  pages = {557--564},
}
@article{conti2018survey,
  author = {Mauro Conti and E Sandeep Kumar and Chhagan Lal and Sushmita Ruj},
  title = {A survey on security and privacy issues of bitcoin},
  volume = {20},
  url = {https://arxiv.org/pdf/1706.00916.pdf},
  number = {4},
  journal = {IEEE Communications Surveys \& Tutorials},
  year = {2018},
  note = {Publisher: IEEE},
  pages = {3416--3452},
}
@article{neu2020ebb-and-flow,
  author = {Joachim Neu and Ertem Nusret Tas and David Tse},
  title = {Ebb-and-{Flow} {Protocols}: {A} {Resolution} of the {Availability}-{Finality} {Dilemma}},
  shorttitle = {Ebb-and-{Flow} {Protocols}},
  url = {http://arxiv.org/abs/2009.04987},
  abstract = {The CAP theorem says that no blockchain can be live under dynamic participation and safe under temporary network partitions. To resolve this availability-finality dilemma, we formulate a new class of flexible consensus protocols, ebb-and-flow protocols, which support a full dynamically available ledger in conjunction with a finalized prefix ledger. The finalized ledger falls behind the full ledger when the network partitions but catches up when the network heals. Gasper, the current candidate protocol for Ethereum 2.0's beacon chain, combines the finality gadget Casper FFG with the LMD GHOST fork choice rule and aims to achieve this property. However, we discovered an attack in the standard synchronous network model, highlighting a general difficulty with existing finality-gadget-based designs. We present a construction of provably secure ebb-and-flow protocols with optimal resilience. Nodes run an off-the-shelf dynamically available protocol, take snapshots of the growing available ledger, and input them into a separate off-the-shelf BFT protocol to finalize a prefix. We explore connections with flexible BFT and improve upon the state-of-the-art for that problem.},
  urldate = {2020-09-17},
  journal = {arXiv:2009.04987 [cs]},
  month = {September},
  year = {2020},
  note = {arXiv: 2009.04987},
}
@article{neuder2020defending,
  author = {Michael Neuder and Daniel J. Moroz and Rithvik Rao and David C. Parkes},
  title = {Defending {Against} {Malicious} {Reorgs} in {Tezos} {Proof}-of-{Stake}},
  url = {http://arxiv.org/abs/2009.05413},
  abstract = {Blockchains are intended to be immutable, so an attacker who is able to delete transactions through a chain reorganization (a malicious reorg) can perform a profitable double-spend attack. We study the rate at which an attacker can execute reorgs in the Tezos Proof-of-Stake protocol. As an example, an attacker with 40\% of the staking power is able to execute a 20-block malicious reorg at an average rate of once per day, and the attack probability increases super-linearly as the staking power grows beyond 40\%. Moreover, an attacker of the Tezos protocol knows in advance when an attack opportunity will arise, and can use this knowledge to arrange transactions to double-spend. We show that in particular cases, the Tezos protocol can be adjusted to protect against deep reorgs. For instance, we demonstrate protocol parameters that reduce the rate of length-20 reorg opportunities for a 40\% attacker by two orders of magnitude. We also observe a trade-off between optimizing for robustness to deep reorgs (costly deviations that may be net profitable because they enable double-spends) and robustness to selfish mining (mining deviations that result in typically short reorgs that are profitable even without double-spends). That is, the parameters that optimally protect against one make the other attack easy. Finally, we develop a method that monitors the Tezos blockchain health with respect to malicious reorgs using only publicly available information.},
  urldate = {2020-09-17},
  journal = {arXiv:2009.05413 [cs]},
  month = {September},
  year = {2020},
  note = {arXiv: 2009.05413},
}
@techreport{ke2020formalizing,
  author = {Junming Ke and Pawel Szalachowski and Jianying Zhou and Qiuliang Xu},
  title = {Formalizing {Bitcoin} {Crashes} with {Universally} {Composable} {Security}},
  url = {https://eprint.iacr.org/2020/1098},
  abstract = {Bitcoin has introduced an open and decentralized consensus mechanism which in combination with an append-only ledger allows building so-called blockchain systems, often instantiated as permissionless cryptocurrencies. Bitcoin is surprisingly successful and its market capitalization has reached about 168 billion USD as of July 2020. Due to its high economic value, it became a lucrative target and the growing community has discovered various attacks, proposed promising improvements, and introduced contingency plans for handling catastrophic failures. Nonetheless, existing analysis and contingency plans are not formalized and are tailored only to handle a small specific subset of diverse attacks, and as such, they cannot resist unexpected emergency cases and it is hard to reason about their effectiveness and impact on the system. In this work, we provide a formalized framework to help evaluate a variety of attacks and their mitigations. The framework is based upon the universal composability (UC) framework to describe the attacker's power and the system's security goals. We propose the system in the context of Bitcoin and to the best of our knowledge, no similar work has been proposed previously. Besides, we demonstrate and evaluate our model with different case studies from the real world. Finally, we signal remaining challenges for the contingency plans and their formalization.},
  number = {1098},
  urldate = {2020-09-17},
  year = {2020},
}
@techreport{zhang2020nc-max,
  author = {Ren Zhang and Dingwei Zhang and Quake Wang and Jan Xie and Bart Preneel},
  title = {{NC}-{Max}: {Breaking} the {Throughput} {Limit} of {Nakamoto} {Consensus}},
  shorttitle = {{NC}-{Max}},
  url = {https://eprint.iacr.org/2020/1101},
  abstract = {First implemented in Bitcoin, Nakamoto Consensus (NC) is the most influential consensus protocol in cryptocurrencies despite all the alternative protocols designed afterward. Nevertheless, NC is trapped with a security-performance tradeoff, largely limiting the latter. In this paper, we propose NC-Max, a consensus protocol that breaks the throughput limit and enables the full utilization of the nodes' bandwidth in confirming transactions. In particular, after identifying the mechanism through which NC's security limits its performance, we decouple transaction synchronization from confirmation with a two-step mechanism, relieving the limits on the block size and the block interval. Further, we introduce an accurate dynamic difficulty adjustment mechanism to explore the real-time network condition and to adjust the protocol's throughput accordingly. We analyze the security of NC-Max, proving that it resists selfish mining and transaction withholding attacks better than NC does. Our performance evaluation shows that NC-Max not only fully exploits the nodes' bandwidth to confirm transactions, but also shortens the overall transaction confirmation latency by at least a factor of four compared to NC without compromising security.},
  number = {1101},
  urldate = {2020-09-17},
  year = {2020},
}
@article{khabbazian2020timelocked,
  author = {Majid Khabbazian and Tejaswi Nadahalli and Roger Wattenhofer},
  title = {Timelocked {Bribing}},
  url = {https://eprint.iacr.org/2020/774.pdf},
  year = {2020},
}
@inproceedings{miller2015shadow-bitcoin,
  author = {Andrew Miller and Rob Jansen},
  title = {Shadow-{Bitcoin}: scalable simulation via direct execution of multi-threaded applications},
  url = {https://www.usenix.org/system/files/conference/cset15/cset15-miller.pdf},
  booktitle = {8th {Workshop} on {Cyber} {Security} {Experimentation} and {Test} ({CSET} 15)},
  year = {2015},
}
@book{mohanty2019pufchain,
  author = {Saraju P. Mohanty and Venkata P. Yanambaka and Elias Kougianos and Deepak Puthal},
  title = {{PUFchain}: {Hardware}-{Assisted} {Blockchain} for {Sustainable} {Simultaneous} {Device} and {Data} {Security} in the {Internet} of {Everything} ({IoE})},
  url = {https://arxiv.org/pdf/1909.06494.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1909.06496},
}
@book{faria2019blocksim,
  author = {Carlos Faria and Miguel Correia},
  title = {{BlockSim}: {Blockchain} {Simulator}},
  url = {https://www.carlosfaria.com/papers/blocksim-blockchain-simulator.pdf},
  year = {2019},
}
@book{chitra2019agent-based,
  author = {Tarun Chitra and Monica Quaintance and Stuart Haber and Will Martino},
  title = {Agent-{Based} {Simulations} of {Blockchain} protocols illustrated via {Kadena}'s {Chainweb}},
  url = {https://arxiv.org/pdf/1904.12924.pdf},
  year = {2019},
  note = {Published: arXiv:1904.12924},
}
@book{rosa2019agent-based,
  author = {Edoardo Rosa and Gabriele D'Angelo and Stefano Ferretti},
  title = {Agent-based {Simulation} of {Blockchains}},
  url = {https://arxiv.org/pdf/1908.11811.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1908.11811},
}
@book{duong20172-hop,
  author = {Tuyet Duong and Lei Fan and Hong-Sheng Zhou},
  title = {2-hop {Blockchain}: {Combining} {Proof}-of-{Work} and {Proof}-of-{Stake} {Securely}},
  url = {https://eprint.iacr.org/2016/716.pdf},
  month = {April},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2016/716},
}
@inproceedings{zamyatin2018wild,
  author = {Alexei Zamyatin and Nicholas Stifter and Aljosha Judmayer and Philipp Schindler and Edgar Weippl and William J. Knottebelt},
  title = {A {Wild} {Velvet} {Fork} {Appears}! {Inclusive} {Blockchain} {Protocol} {Changes} in {Practice}},
  url = {https://eprint.iacr.org/2018/087.pdf},
  booktitle = {5th {Workshop} on {Bitcoin} and {Blockchain} {Research}, {Financial} {Cryptography} and {Data} {Security} 18 ({FC}). {Springer}},
  year = {2018},
  note = {(Short Paper)},
}
@techreport{zappala2020game,
  author = {Paolo Zappal{\`a} and Marianna Belotti and Maria Potop-Butucaru and Stefano Secci},
  title = {Game theoretical framework for analyzing {Blockchains} {Robustness}},
  url = {https://eprint.iacr.org/2020/626},
  abstract = {Blockchains systems evolve in complex environments that mix classical patterns of faults (e.g crash faults, transient faults, Byzantine faults, churn) with selfish, rational or irrational behaviors typical to economical systems. In this paper we propose a game theoretical framework in order to formally characterize the robustness of blockchains systems in terms of resilience to rational deviations and immunity to Byzantine behaviors. Our framework includes necessary and sufficient conditions for checking the immunity and resilience of games and a new technique for composing games that preserves the robustness of individual games. We prove the practical interest of our formal framework by characterizing the robustness of three different protocols popular in blockchain systems: a HTLC-based payment scheme (a.k.a. Lightning Network), a side-chain protocol and a cross-chain swap protocol.},
  number = {626},
  urldate = {2020-06-16},
  year = {2020},
}
@techreport{lu2020bank,
  author = {Zhichun Lu and Runchao Han and Jiangshan Yu},
  title = {Bank run {Payment} {Channel} {Networks}},
  url = {https://eprint.iacr.org/2020/456},
  abstract = {Payment Channel Networks (PCNs) have been a promising approach to scale blockchains. However, PCNs lack liquidity, as large-amount or multi-hop payments may fail. Payment griefing is one of the identified attacks on PCNs{\textquoteright} liquidity, where the payee withholds the preimage in Hash Time Locked Contract. Before this payment expires, coins involved in this payment cannot be used in other payments. We introduce Bankrun attack, which exploits payment griefing to bank run PCNs. Bankrun in finance means numerous clients withdraw their money from a bank, which makes the bank insolvent and even bankrupted. In our Bankrun attack, the attacker generates sybil nodes, establishes channels with hubs in the network, makes payments between his nodes and griefs them simultaneously. If the adversary has sufficient coins, he can lock a high percentage of coins in the PCN, so that the PCN may no longer handle normal payments. We introduce a framework for launching Bankrun attacks, and develop three strategies with a focus on minimising the cost, draining important channels, and locking most amount of coins, respectively. We evaluate the effectiveness of Bankrun attacks on Bitcoin{\textquoteright}s Lightning Network, the first and most well-known PCN. Our evaluation results show that, using channels with 1.5\% richest nodes, the attacker can lock 83\% of the capacity in the entire network. With connections to these nodes, an adversary with 13\% (77 BTC) of coins in the network can lock up to 45\% (267 BTC) of coins in the entire network until time out (e.g. for an entire day); reduces the success rate of payments by 23.8\%62.7\%; increases fee of payments by 3.5\%14.0\%; and increases average attempts of payments by 26.4\%113.7\%, where payments range from 100,000 to 1,900,000 satoshi (7135 USD).},
  number = {456},
  urldate = {2020-06-16},
  year = {2020},
}
@article{mamageishvili2020mechanism,
  author = {Akaki Mamageishvili and Jan Christoph Schlegel},
  title = {Mechanism {Design} and {Blockchains}},
  url = {http://arxiv.org/abs/2005.02390},
  abstract = {Game theory is often used as a tool to analyze decentralized systems and their properties, in particular, blockchains. In this note, we take the opposite view. We argue that blockchains can and should be used to implement economic mechanisms because they can help to overcome problems that occur if trust in the mechanism designer cannot be assumed. Mechanism design deals with the allocation of resources to agents, often by extracting private information from them. Some mechanisms are immune to early information disclosure, while others may heavily depend on it. Some mechanisms have to randomize to achieve fairness and efficiency. Both issues, information disclosure, and randomness require trust in the mechanism designer. If there is no trust, mechanisms can be manipulated. We claim that mechanisms that use randomness or sequential information disclosure are much harder, if not impossible, to audit. Therefore, centralized implementation is often not a good solution. We consider some of the most frequently used mechanisms in practice and identify circumstances under which manipulation is possible. We propose a decentralized implementation of such mechanisms, that can be, in practical terms, realized by blockchain technology. Moreover, we argue in which environments a decentralized implementation of a mechanism brings a significant advantage.},
  urldate = {2020-06-16},
  journal = {arXiv:2005.02390 [cs]},
  month = {May},
  year = {2020},
  note = {arXiv: 2005.02390},
}
@book{rouhani2020distributed,
  author = {Sara Rouhani and Rafael Belchior and Rui S. Cruz and Ralph Deters},
  title = {Distributed {Attribute}-{Based} {Access} {Control} {System} {Using} a {Permissioned} {Blockchain}},
  url = {https://arxiv.org/pdf/2006.04384.pdf},
  year = {2020},
  note = {\_eprint: 2006.04384},
}
@book{ilie2020bitcoin,
  author = {Dragos Ioan Ilie and Kostis Karantias and William J. Knottenbelt},
  title = {Bitcoin {Crypto}-{Bounties} for {Quantum} {Capable} {Adversaries}},
  url = {https://eprint.iacr.org/2020/186.pdf},
  year = {2020},
  note = {Published: Cryptology ePrint Archive, Report 2020/186},
}
@book{mariem2020all,
  author = {Sami Ben Mariem and Pedro Casas and Matteo Romiti and Benoit Donnet and Rainer Stutz and Bernhard Haslhofer},
  title = {All that {Glitters} is not {Bitcoin} {\textendash} {Unveiling} the {Centralized} {Nature} of the {BTC} ({IP}) {Network}},
  url = {https://arxiv.org/pdf/2001.09105.pdf},
  year = {2020},
  note = {\_eprint: arXiv:2001.09105},
}
@book{kattis2020proof,
  author = {Assimakis Kattis and Joseph Bonneau},
  title = {Proof of {Necessary} {Work}: {Succinct} {State} {Verification} with {Fairness} {Guarantees}},
  url = {https://eprint.iacr.org/2020/190.pdf},
  year = {2020},
  note = {Published: Cryptology ePrint Archive, Report 2020/190},
}
@book{alper2019consensus,
  author = {Handan Kilinc Alper},
  title = {Consensus on {Clock} in {Universally} {Composable} {Timing} {Model}},
  url = {https://eprint.iacr.org/2019/1348.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/1348},
}
@book{li2020phantom,
  author = {Xing Li and Yi Zheng and Kunxian Xia and Tongcheng Sun and John Beyler},
  title = {Phantom: {An} {Efficient} {Privacy} {Protocol} {Using} zk-{SNARKs} {Based} on {Smart} {Contracts}},
  url = {https://eprint.iacr.org/2020/156.pdf},
  year = {2020},
  note = {Published: Cryptology ePrint Archive, Report 2020/156},
}
@book{dziembowski2020ethna,
  author = {Stefan Dziembowski and Pawel Kedzior},
  title = {Ethna: {Channel} {Network} with {Dynamic} {Internal} {Payment} {Splitting}},
  url = {https://eprint.iacr.org/2020/166.pdf},
  year = {2020},
  note = {Published: Cryptology ePrint Archive, Report 2020/166},
}
@book{ilie2020committing,
  author = {Dragos Ioan Ilie and William J. Knottenbelt and Iain Stewart},
  title = {Committing to {Quantum} {Resistance}, {Better}: {A} {Speed}-and-{Risk}-{Configurable} {Defence} for {Bitcoin} against a {Fast} {Quantum} {Computing} {Attack}},
  url = {https://eprint.iacr.org/2020/187.pdf},
  year = {2020},
  note = {Published: Cryptology ePrint Archive, Report 2020/187},
}
@book{lee2020replicated,
  author = {Jonathan Lee and Kirill Nikitin and Srinath Setty},
  title = {Replicated state machines without replicated execution},
  url = {https://eprint.iacr.org/2020/195.pdf},
  year = {2020},
  note = {Published: Cryptology ePrint Archive, Report 2020/195},
}
@book{karakostas2020securing,
  author = {Dimitris Karakostas and Aggelos Kiayias},
  title = {Securing {Proof}-of-{Work} {Ledgers} via {Checkpointing}},
  url = {https://eprint.iacr.org/2020/173.pdf},
  year = {2020},
  note = {Published: Cryptology ePrint Archive, Report 2020/173},
}
@book{dziembowski2020lower,
  author = {Stefan Dziembowski and Grzegorz Fabia{\'n}ski and Sebastian Faust and Siavash Riahi},
  title = {Lower {Bounds} for {Off}-{Chain} {Protocols}: {Exploring} the {Limits} of {Plasma}},
  url = {https://eprint.iacr.org/2020/175.pdf},
  year = {2020},
  note = {Published: Cryptology ePrint Archive, Report 2020/175},
}
@inproceedings{zhou2018erays,
  author = {Yi Zhou and Deepak Kumar and Surya Bakshi and Joshua Mason and Andrew Miller and Michael Bailey},
  title = {Erays: reverse engineering ethereum's opaque smart contracts},
  url = {https://www.usenix.org/system/files/conference/usenixsecurity18/sec18-zhou.pdf},
  booktitle = {27th {USENIX} {Security} {Symposium} ({USENIX} {Security} 18)},
  year = {2018},
  pages = {1371--1385},
}
@book{ali2020improving,
  author = {Faizan Safdar Ali and Alptekin Kupcu},
  title = {Improving {PKI}, {BGP}, and {DNS} {Using} {Blockchain}: {A} {Systematic} {Review}},
  url = {https://arxiv.org/pdf/2001.00747.pdf},
  year = {2020},
  note = {\_eprint: arXiv:2001.00747},
}
@book{ali2020peer-to-peer,
  author = {Faizan Ali and Moayad Aloqaily and Omar Alfandi and Oznur Ozkasap},
  title = {Peer-to-{Peer} {Blockchain} based {Energy} {Trading}},
  url = {https://arxiv.org/pdf/2001.00746.pdf},
  year = {2020},
  note = {\_eprint: arXiv:2001.00746},
}
@book{brent2018vandal,
  author = {Lexi Brent and Anton Jurisevic and Michael Kong and Eric Liu and Francois Gauthier and Vincent Gramoli and Ralph Holz and Bernhard Scholz},
  title = {Vandal: {A} {Scalable} {Security} {Analysis} {Framework} for {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1809.03981.pdf},
  year = {2018},
  note = {\_eprint: arXiv:1809.03981},
}
@inproceedings{zhang2018paralysis,
  author = {Fan Zhang and Philip Daian and Iddo Bentov and Ari Juels},
  title = {Paralysis {Proofs}: {Safe} {Access}-{Structure} {Updates} for {Cryptocurrencies} and {More}},
  url = {http://fc18.ifca.ai/bitcoin/papers/bitcoin18-final20.pdf},
  booktitle = {5th {Workshop} on {Bitcoin} and {Blockchain} {Research}, {Financial} {Cryptography} and {Data} {Security} 18 ({FC}). {Springer}},
  year = {2018},
}
@inproceedings{zhang2018anonymous,
  author = {Huang Zhang and Fangguo Zhang and Haibo Tian and Man Ho Au},
  title = {Anonymous {Post}-{Quantum} {Cryptocash}},
  url = {http://fc18.ifca.ai/preproceedings/16.pdf},
  booktitle = {Proceedings of the 22nd {International} {Conference} on {Financial} {Cryptography} and {Data} {Security} ({FC}). {Springer}},
  year = {2018},
}
@inproceedings{park2018spacemint,
  author = {Sunoo Park and Alber Kwon and Georg Fuchbauer and Peter Gazi and J{\"o}el Alwen and Krzysztof Pietrzak},
  title = {{SpaceMint}: {A} {Cryptocurrency} {Based} on {Proofs} of {Space}},
  url = {http://fc18.ifca.ai/preproceedings/78.pdf},
  booktitle = {Proceedings of the 22nd {International} {Conference} on {Financial} {Cryptography} and {Data} {Security} ({FC}). {Springer}},
  year = {2018},
}
@inproceedings{huang2018short,
  author = {Danny Yuxing Huang and Kirill Levchenko and Alex C Snoeren},
  title = {Short {Paper}: {Estimating} {Profitability} of {Alternative} {Cryptocurrencies}},
  url = {http://fc18.ifca.ai/preproceedings/12.pdf},
  booktitle = {Proceedings of the 22nd {International} {Conference} on {Financial} {Cryptography} and {Data} {Security} ({FC}). {Springer}},
  year = {2018},
}
@inproceedings{golomb2018ciota,
  author = {Tomer Golomb and Yisroel Mirsky and Yuval Elovici},
  title = {{CIoTA}: {Collaborative} {IoT} {Anomaly} {Detection} via {Blockchain}},
  url = {https://arxiv.org/pdf/1803.03807.pdf},
  booktitle = {Workshop on {Decentralized} {IoT} {Security} and {Standards} ({DISS})},
  year = {2018},
}
@inproceedings{p_irlea2018mechanising,
  author = {George P{\textasciicircum} irlea and Ilya Sergey},
  series = {{CPP} 2018},
  title = {Mechanising {Blockchain} {Consensus}},
  url = {http://ilyasergey.net/papers/toychain-cpp18.pdf},
  booktitle = {Proceedings of the 7th {ACM} {SIGPLAN} {International} {Conference} on {Certified} {Programs} and {Proofs}},
  year = {2018},
  pages = {78--90},
}
@inproceedings{liao2017incentivizing,
  author = {Kevin Liao and Jonathan Katz},
  title = {Incentivizing blockchain forks via whale transactions},
  url = {http://www.cs.umd.edu/ jkatz/papers/whale-txs.pdf},
  booktitle = {International {Conference} on {Financial} {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2017},
  pages = {264--279},
}
@inproceedings{ermilov2017automatic,
  author = {D. Ermilov and M. Panov and Y. Yanovich},
  title = {Automatic {Bitcoin} {Address} {Clustering}},
  url = {http://bitfury.com/content/5-white-papers-research/clustering_whitepaper.pdf},
  doi = {10.1109/ICMLA.2017.0-118},
  booktitle = {2017 16th {IEEE} {International} {Conference} on {Machine} {Learning} and {Applications} ({ICMLA})},
  month = {December},
  year = {2017},
  pages = {461--466},
}
@inproceedings{abraham2017blockchain,
  author = {Ittai Abraham and Dahlia Malkhi and {others}},
  title = {The {Blockchain} {Consensus} {Layer} and {BFT}},
  volume = {3},
  url = {http://bulletin.eatcs.org/index.php/beatcs/article/download/506/495.pdf},
  booktitle = {Bulletin of {EATCS}},
  year = {2017},
  note = {Issue: 123},
}
@inproceedings{oconnor2017simplicity,
  author = {Russell O'Connor},
  title = {Simplicity: {A} {New} {Language} for {Blockchains}},
  url = {https://arxiv.org/pdf/1711.03028.pdf},
  doi = {10.1145/3139337.3139340},
  booktitle = {Proceedings of the 2017 {Workshop} on {Programming} {Languages} and {Analysis} for {Security}. {ACM}, {New} {York}, {NY}, {USA}},
  year = {2017},
}
@inproceedings{narayanan2017bitcoins,
  author = {Arvind Narayanan and Jeremy Clark},
  address = {New York, NY, USA},
  title = {Bitcoin's {Academic} {Pedigree}},
  volume = {15},
  url = {http://doi.acm.org/10.1145/3134434.3136559},
  doi = {10.1145/3134434.3136559},
  booktitle = {Queue},
  publisher = {ACM},
  month = {August},
  year = {2017},
  note = {ISSN: 1542-7730 Issue: 4},
  pages = {20:20--20:49},
}
@inproceedings{juels2016ring,
  author = {Ari Juels and Ahmed Kosba and Elaine Shi},
  title = {The ring of {Gyges}: {Investigating} the future of criminal smart contracts},
  url = {http://www.arijuels.com/wp-content/uploads/2013/09/Gyges.pdf},
  booktitle = {Proceedings of the 2016 {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  publisher = {ACM},
  year = {2016},
  pages = {283--295},
}
@inproceedings{delgado-segura2017fair,
  author = {Sergi Delgado-Segura and Cristina P{\'e}rez-Sol{\`a} and Guillermo Navarro-Arribas and Jordi Herrera-Joancomart{\'i}},
  title = {A fair protocol for data trading based on {Bitcoin} transactions},
  url = {https://eprint.iacr.org/2017/1018.pdf},
  booktitle = {Future {Generation} {Computer} {Systems}},
  publisher = {Elsevier},
  year = {2017},
}
@inproceedings{frowis2017code,
  author = {Michael Fr{\"o}wis and Rainer B{\"o}hme},
  title = {In {Code} {We} {Trust}?},
  url = {http://informationsecurity.uibk.ac.at/pdfs/FB2017-Ethereum-CallGraph-CBT.pdf},
  booktitle = {Data {Privacy} {Management}, {Cryptocurrencies} and {Blockchain} {Technology}},
  publisher = {Springer},
  year = {2017},
  pages = {357--372},
}
@article{neiger1994distributed,
  author = {Gil Neiger},
  title = {Distributed consensus revisited},
  volume = {49},
  url = {https://smartech.gatech.edu/bitstream/handle/1853/6776/GIT-CC-93-45.pdf},
  number = {4},
  journal = {Information processing letters},
  year = {1994},
  note = {Publisher: Elsevier},
  pages = {195--201},
}
@inproceedings{xu2017taxonomy,
  author = {Xiwei Xu and Ingo Weber and Mark Staples and Liming Zhu and Jan Bosch and Len Bass and Cesare Pautasso and Paul Rimba},
  title = {A {Taxonomy} of {Blockchain}-{Based} {Systems} for {Architecture} {Design}},
  url = {http://design.inf.usi.ch/sites/default/files/biblio/icsa2017-blockchain.pdf},
  booktitle = {Software {Architecture} ({ICSA}), 2017 {IEEE} {International} {Conference} on},
  publisher = {IEEE},
  year = {2017},
  pages = {243--252},
}
@inproceedings{eberhardt2017or,
  author = {Jacob Eberhardt and Stefan Tai},
  title = {On or {Off} the {Blockchain}? {Insights} on {Off}-{Chaining} {Computation} and {Data}},
  url = {http://www.ise.tu-berlin.de/fileadmin/fg308/publications/2017/2017-eberhardt-tai-offchaining-patterns.pdf},
  booktitle = {European {Conference} on {Service}-{Oriented} and {Cloud} {Computing}},
  publisher = {Springer},
  year = {2017},
  pages = {3--15},
}
@inproceedings{grumbach2017distributed,
  author = {St{\textbackslash}' ephane Grumbach and Robert Riemann},
  title = {Distributed {Random} {Process} for a {Large}-{Scale} {Peer}-to-{Peer} {Lottery}},
  url = {https://arxiv.org/pdf/1709.05122.pdf},
  booktitle = {Proc. of 17th {IFIP} {Distributed} {Applications} and {Interoperable} {Systems}, {Jun} 2017, {Neuch{\^a}tel}, {Switzerland}. {Springer}, 10320, pp.34-48, 2017, {LNCS} - {Lecture} {Notes} in {Computer} {Science}},
  month = {September},
  year = {2017},
}
@inproceedings{moreno-sanchez2017pathshuffle,
  author = {Pedro Moreno-Sanchez and Tim Ruffing and Aniket Kate},
  title = {{PathShuffle}: {Credit} {Mixing} and {Anonymous} {Payments} for {Ripple}},
  volume = {1},
  url = {https://petsymposium.org/2017/papers/issue3/paper21-2017-3-source.pdf},
  booktitle = {Proceedings on {Privacy} {Enhancing} {Technologies}},
  year = {2017},
  pages = {20},
}
@inproceedings{troncoso2017systematizing,
  author = {Carmela Troncoso and George Danezis and Marios Isaakidis and Harry Halpin},
  title = {Systematizing {Decentralization} and {Privacy}: {Lessons} from 15 years of research and deployments},
  url = {https://petsymposium.org/2017/papers/issue4/paper87-2017-4-source.pdf},
  booktitle = {Proceedings on {Privacy} {Enhancing} {Technologies}},
  year = {2017},
  pages = {307--329},
}
@inproceedings{halpern2017knowledge-based,
  author = {Joseph Y. Halpern and Rafael Pass},
  title = {A {Knowledge}-{Based} {Analysis} of the {Blockchain} {Protocol}},
  url = {https://arxiv.org/pdf/1707.08751.pdf},
  booktitle = {Proceedings {Sixteenth} {Conference} on {Theoretical} {Aspects} of {Rationality} and {Knowledge}, {TARK} 2017, {Liverpool}, {UK}, 24-26 {July} 2017.},
  year = {2017},
  pages = {324--335},
}
@inproceedings{mccorry2017atomically,
  author = {Patrick McCorry and Ethan Heilman and Andrew Miller},
  title = {Atomically {Trading} with {Roger}: {Gambling} on the success of a hardfork},
  url = {http://homepages.cs.ncl.ac.uk/patrick.mc-corry/atomically-trading-roger.pdf},
  booktitle = {{CBT}'17: {Proceedings} of the {International} {Workshop} on {Cryptocurrencies} and {Blockchain} {Technology}},
  month = {September},
  year = {2017},
}
@inproceedings{zhang2017publish,
  author = {Ren Zhang and Bart Preneel},
  title = {Publish or {Perish}: {A} {Backward}-{Compatible} {Defense} against {Selfish} {Mining} in {Bitcoin}},
  url = {https://securewww.esat.kuleuven.be/cosic/publications/article-2746.pdf},
  booktitle = {Cryptographers' {Track} at the {RSA} {Conference}},
  publisher = {Springer},
  year = {2017},
  pages = {277--292},
}
@inproceedings{judmayer2017merged,
  author = {Aljosha Judmayer and Alexei Zamyatin and Nicholas Stifter and Artemios G. Voyiatzis and Edgar Weippl},
  title = {Merged {Mining}: {Curse} or {Cure}?},
  url = {https://eprint.iacr.org/2017/791.pdf},
  booktitle = {{CBT}'17: {Proceedings} of the {International} {Workshop} on {Cryptocurrencies} and {Blockchain} {Technology}},
  month = {September},
  year = {2017},
}
@inproceedings{gipp2017cryptsubmit,
  author = {Bela Gipp and Corinna Breitinger and Norman Meuschke and Joeran Beel},
  title = {{CryptSubmit}: {Introducing} {Securely} {Timestamped} {Manuscript} {Submission} and {Peer} {Review} {Feedback} using the {Blockchain}},
  url = {https://www.gipp.com/wp-content/papercite-data/pdf/gipp2017b.pdf},
  booktitle = {{JVDL}},
  year = {2017},
}
@inproceedings{kothapalli2017smartcast,
  author = {Abhiram Kothapalli and Andrew Miller and Nikita Borisov},
  title = {{SmartCast}: {An} {Incentive} {Compatible} {Consensus} {Protocol} {Using} {Smart} {Contracts}},
  url = {http://fc17.ifca.ai/wtsc/SmartCast%20-%20An%20Incentive%20Compatible%20Consensus%20Protocol%20Using%20Smart%20Contracts.pdf},
  booktitle = {Financial {Cryptography} and {Data} {Security}},
  month = {April},
  year = {2017},
}
@inproceedings{lindman2017opportunities,
  author = {Juho Lindman and Virpi Kristiina Tuunainen and Matti Rossi},
  title = {Opportunities and {Risks} of {Blockchain} {Technologies}{\textendash}{A} {Research} {Agenda}},
  url = {http://scholarspace.manoa.hawaii.edu/bitstream/10125/41338/1/paper0189.pdf},
  booktitle = {Proceedings of the 50th {Hawaii} {International} {Conference} on {System} {Sciences}},
  year = {2017},
}
@inproceedings{gaetani2017blockchain-based,
  author = {Edoardo Gaetani and Leonardo Aniello and Roberto Baldoni and Federico Lombardi and Andrea Margheri and Vladimiro Sassone},
  title = {Blockchain-based database to ensure data integrity in cloud computing environments},
  url = {http://ceur-ws.org/Vol-1816/paper-15.pdf},
  booktitle = {{ITA}-{SEC}. {CEUR}-{WS}. org, {To} {Appear}},
  year = {2017},
}
@phdthesis{stoffers2017trustworthy,
  author = {Martin Stoffers},
  type = {{PhD} {Thesis}},
  title = {Trustworthy {Provenance} {Recording} using a blockchain-like database},
  url = {http://elib.dlr.de/111772/1/thesis.pdf},
  school = {Leipzig University},
  year = {2017},
}
@inproceedings{liang2017provchain,
  author = {Xueping Liang and Sachin Shetty and Deepak Tosh and Charles Kamhoua and Kevin Kwiat and Laurent Njilla},
  title = {{ProvChain}: {A} {Blockchain}-based {Data} {Provenance} {Architecture} in {Cloud} {Environment} with {Enhanced} {Privacy} and {Availability}},
  url = {https://www.cse.unr.edu/ toshd/assets/provchain.pdf},
  booktitle = {International {Symposium} on {Cluster}, {Cloud} and {Grid} {Computing}, {IEEE}/{ACM}},
  year = {2017},
}
@inproceedings{crain2017blockchain,
  author = {Tyler Crain and Vincent Gramoli and Mikel Larrea and Michel Raynal},
  title = {Blockchain {Consensus}},
  url = {https://hal.inria.fr/hal-01518743/document},
  booktitle = {{ALGO}TEL 2017-19{\`e}mes {Rencontres} {Francophones} sur les {Aspects} {Algorithmiques} des {T{\'e}l{\'e}communications}},
  year = {2017},
}
@inproceedings{verma2017blockchain,
  author = {Dinesh Verma and Nirmit Desai and Alun Preece and Ian Taylor},
  title = {A blockchain based architecture for asset management in coalition operations},
  url = {http://orca.cf.ac.uk/99880/1/Block-Chain-Coalitions-v03.pdf},
  booktitle = {{SPIE} {Defense}+ {Security}},
  publisher = {International Society for Optics and Photonics},
  year = {2017},
  pages = {101900Y--101900Y},
}
@inproceedings{sikorski2017blockchain,
  author = {Janusz J Sikorski and Joy Haughton and Markus Kraft},
  title = {Blockchain technology in the chemical industry: machine-to-machine electricity market},
  volume = {195},
  url = {https://como.cheng.cam.ac.uk/preprints/c4e-Preprint-178.pdf},
  booktitle = {Applied {Energy}},
  publisher = {Elsevier},
  year = {2017},
  pages = {234--246},
}
@inproceedings{levy2017book-smart,
  author = {Karen EC Levy},
  title = {Book-{Smart}, {Not} {Street}-{Smart}: {Blockchain}-{Based} {Smart} {Contracts} and {The} {Social} {Workings} of {Law}},
  volume = {3},
  url = {http://estsjournal.org/article/download/107/61.pdf},
  booktitle = {Engaging {Science}, {Technology}, and {Society}},
  year = {2017},
  pages = {1--15},
}
@inproceedings{ohara2017smart,
  author = {Kieron O'Hara},
  title = {Smart {Contracts}-{Dumb} {Idea}},
  volume = {21},
  url = {https://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=7867719},
  booktitle = {{IEEE} {Internet} {Computing}},
  publisher = {IEEE},
  year = {2017},
  note = {Issue: 2},
  pages = {97--101},
}
@inproceedings{zhang2016town,
  author = {Fan Zhang and Ethan Cecchetti and Kyle Croman and Ari Juels and Elaine Shi},
  title = {Town {Crier}: {An} {Authenticated} {Data} {Feed} for {Smart} {Contracts}},
  url = {https://eprint.iacr.org/2016/168.pdf},
  booktitle = {Proceedings of the 2016 {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  publisher = {ACM},
  year = {2016},
  pages = {270--282},
}
@inproceedings{natoli2016blockchain,
  author = {Christopher Natoli and Vincent Gramoli},
  title = {The blockchain anomaly},
  url = {https://arxiv.org/pdf/1605.05438.pdf},
  booktitle = {Network {Computing} and {Applications} ({NCA}), 2016 {IEEE} 15th {International} {Symposium} on},
  publisher = {IEEE},
  year = {2016},
  pages = {310--317},
}
@inproceedings{burdges2016enabling,
  author = {Jeffrey Burdges and Florian Dold and Christian Grothoff and Marcello Stanisci},
  title = {Enabling {Secure} {Web} {Payments} with {GNU} {Taler}},
  url = {https://taler.net/papers/taler2016space.pdf},
  booktitle = {International {Conference} on {Security}, {Privacy}, and {Applied} {Cryptography} {Engineering}},
  publisher = {Springer},
  year = {2016},
  pages = {251--270},
}
@inproceedings{yli-huumo2016where,
  author = {Jesse Yli-Huumo and Deokyoon Ko and Sujin Choi and Sooyong Park and Kari Smolander},
  title = {Where {Is} {Current} {Research} on {Blockchain} {Technology}? {\textendash} {A} {Systematic} {Review}},
  volume = {11},
  url = {https://www.researchgate.net/profile/Jesse_Yli-Huumo/publication/308877750_Where_Is_Current_Research_on_Blockchain_Technology-A_Systematic_Review/links/57f4a87208ae91deaa5ae601/Where-Is-Current-Research-on-Blockchain-Technology-A-Systematic-Review.pdf},
  booktitle = {{PloS} one},
  publisher = {Public Library of Science},
  year = {2016},
  note = {Issue: 10},
  pages = {e0163477},
}
@phdthesis{oja2016calculating,
  author = {Rauno Oja and {others}},
  type = {{PhD} {Thesis}},
  title = {Calculating the return on security investment of recording {X}-{Road} and {Estonian} electronic identity software into blockchain},
  url = {http://dspace.ut.ee/bitstream/handle/10062/52269/oja_rauno.pdf},
  school = {Tartu {\"U}likool},
  year = {2016},
}
@inproceedings{milutinovic2016proof,
  author = {Mitar Milutinovic and Warren He and Howard Wu and Maxinder Kanwal},
  title = {Proof of {Luck}: {An} {Efficient} {Blockchain} {Consensus} {Protocol}},
  url = {http://eprint.iacr.org/2017/249.pdf},
  booktitle = {{SysTEX} '16 {Proceedings} of the 1st {Workshop} on {System} {Software} for {Trusted} {Execution}},
  publisher = {ACM},
  year = {2016},
  note = {event-place: Trento, Italy},
  pages = {2:1--2:6},
}
@inproceedings{luu2016secure,
  author = {Loi Luu and Viswesh Narayanan and Chaodong Zheng and Kunal Baweja and Seth Gilbert and Prateek Saxena},
  title = {A secure sharding protocol for open blockchains},
  url = {https://www.comp.nus.edu.sg/ prateeks/papers/Elastico.pdf},
  booktitle = {Proceedings of the 2016 {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  publisher = {ACM},
  year = {2016},
  pages = {17--30},
}
@inproceedings{teutsch2016when,
  author = {Jason Teutsch and Sanjay Jain and Prateek Saxena},
  title = {When cryptocurrencies mine their own business},
  url = {https://www.comp.nus.edu.sg/ prateeks/papers/38Attack.pdf},
  booktitle = {Financial {Cryptography} and {Data} {Security} ({FC} 2016)},
  month = {February},
  year = {2016},
}
@phdthesis{gupta2016non-consensus,
  author = {Saurabh Gupta},
  type = {{PhD} {Thesis}},
  title = {A {Non}-{Consensus} {Based} {Decentralized} {Financial} {Transaction} {Processing} {Model} with {Support} for {Efficient} {Auditing}},
  url = {https://repository.asu.edu/attachments/172765/content/Gupta_asu_0010N_16201.pdf},
  school = {Arizona State University},
  year = {2016},
}
@inproceedings{peters2016understanding,
  author = {Gareth W Peters and Efstathios Panayi},
  title = {Understanding {Modern} {Banking} {Ledgers} through {Blockchain} {Technologies}: {Future} of {Transaction} {Processing} and {Smart} {Contracts} on the {Internet} of {Money}},
  url = {https://pdfs.semanticscholar.org/0a84/a077ada2acb6918e7764fafcd28f667dae28.pdf},
  booktitle = {Banking {Beyond} {Banks} and {Money}},
  publisher = {Springer},
  year = {2016},
  pages = {239--278},
}
@inproceedings{bouzid2016anonymity-preserving,
  author = {Zohir Bouzid and Corentin Travers},
  title = {Anonymity-{Preserving} {Failure} {Detectors}},
  url = {https://hal.archives-ouvertes.fr/hal-01344446/document},
  booktitle = {International {Symposium} on {Distributed} {Computing}},
  publisher = {Springer},
  year = {2016},
  pages = {173--186},
}
@inproceedings{anceaume2016safety,
  author = {Emmanuelle Anceaume and Thibaut Lajoie-Mazenc and Romaric Ludinard and Bruno Sericola},
  title = {Safety analysis of {Bitcoin} improvement proposals},
  url = {http://www.irisa.fr/dionysos/pages_perso/sericola/PAPIERS/NCA16c.pdf},
  booktitle = {Network {Computing} and {Applications} ({NCA}), 2016 {IEEE} 15th {International} {Symposium} on},
  publisher = {IEEE},
  year = {2016},
  pages = {318--325},
}
@inproceedings{zhang2016secure,
  author = {Jie Zhang and Nian Xue and Xin Huang},
  title = {A {Secure} {System} {For} {Pervasive} {Social} {Network}-based {Healthcare}},
  url = {https://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=7801940},
  booktitle = {{IEEE} {Access}},
  publisher = {IEEE},
  month = {December},
  year = {2016},
}
@inproceedings{giechaskiel2016bitcoin,
  author = {Ilias Giechaskiel and Cas Cremers and Kasper B. Rasmussen},
  title = {On {Bitcoin} {Security} in the {Presence} of {Broken} {Cryptographic} {Primitives}},
  url = {http://eprint.iacr.org/2016/167.pdf},
  booktitle = {European {Symposium} on {Research} in {Computer} {Security} ({ESORICS})},
  month = {September},
  year = {2016},
}
@inproceedings{tseng2016recent,
  author = {Lewis Tseng},
  title = {Recent results on fault-tolerant consensus in message-passing networks},
  url = {https://arxiv.org/pdf/1608.07923.pdf},
  booktitle = {International {Colloquium} on {Structural} {Information} and {Communication} {Complexity}},
  publisher = {Springer},
  year = {2016},
  pages = {92--108},
}
@inproceedings{marino2016setting,
  author = {Bill Marino and Ari Juels},
  title = {Setting {Standards} for {Altering} and {Undoing} {Smart} {Contracts}},
  url = {http://www.arijuels.com/wp-content/uploads/2016/06/Setting-Standards-for-Altering-and-Undoing-Smart-Contracts.docx},
  booktitle = {International {Symposium} on {Rules} and {Rule} {Markup} {Languages} for the {Semantic} {Web}},
  publisher = {Springer},
  year = {2016},
  pages = {151--166},
}
@book{verbucheln2015how,
  author = {Stephan Verb{\"u}cheln},
  title = {How perfect offline wallets can still leak bitcoin private keys},
  url = {https://arxiv.org/pdf/1501.00447.pdf},
  year = {2015},
  note = {Publication Title: arXiv preprint arXiv:1501.00447},
}
@inproceedings{idelberger2016evaluation,
  author = {Florian Idelberger and Guido Governatori and R{\'e}gis Riveret and Giovanni Sartor},
  title = {Evaluation of {Logic}-{Based} {Smart} {Contracts} for {Blockchain} {Systems}},
  url = {https://regisriveretdotorg.files.wordpress.com/2015/11/smart_ruleml.pdf},
  booktitle = {International {Symposium} on {Rules} and {Rule} {Markup} {Languages} for the {Semantic} {Web}},
  publisher = {Springer},
  year = {2016},
  pages = {167--183},
}
@inproceedings{luu2016making,
  author = {Loi Luu and Duc-Hiep Chu and Hrishi Olickel and Prateek Saxena and Aquinas Hobor},
  title = {Making {Smart} {Contracts} {Smarter}},
  url = {https://eprint.iacr.org/2016/633.pdf},
  booktitle = {23rd {ACM} {Conference} on {Computer} and {Communications} {Security} ({ACM} {CCS} 2016)},
  month = {October},
  year = {2016},
}
@inproceedings{kraft2016difficulty,
  author = {Daniel Kraft},
  title = {Difficulty {Control} for {Blockchain}-{Based} {Consensus} {Systems}},
  volume = {9},
  url = {https://www.domob.eu/research/DifficultyControl.pdf},
  doi = {10.1007/s12083-015-0347-x},
  booktitle = {Peer-to-{Peer} {Networking} and {Applications}},
  year = {2016},
  note = {Issue: 2},
  pages = {397--413},
}
@inproceedings{kiayias2016fair,
  author = {Aggelos Kiayias and Hong-Sheng Zhou and Vassilis Zikas},
  title = {Fair and robust multi-party computation using a global transaction ledger},
  url = {https://eprint.iacr.org/2015/574.pdf},
  booktitle = {Annual {International} {Conference} on the {Theory} and {Applications} of {Cryptographic} {Techniques}},
  publisher = {Springer},
  year = {2016},
  pages = {705--734},
}
@inproceedings{kogias2016enhancing,
  author = {Eleftherios Kokoris Kogias and Philipp Jovanovic and Nicolas Gailly and Ismail Khoffi and Linus Gasser and Bryan Ford},
  address = {Austin, TX},
  title = {Enhancing {Bitcoin} {Security} and {Performance} with {Strong} {Consistency} via {Collective} {Signing}},
  url = {http://arxiv.org/pdf/1602.06997.pdf},
  booktitle = {25th {USENIX} {Security} {Symposium} ({USENIX} {Security} 16)},
  publisher = {USENIX Association},
  month = {August},
  year = {2016},
}
@inproceedings{schrijvers2016incentive,
  author = {Okke Schrijvers and Joseph Bonneau and Dan Boneh and Tim Roughgarden},
  title = {Incentive {Compatibility} of {Bitcoin} {Mining} {Pool} {Reward} {Functions}},
  url = {http://www.jbonneau.com/doc/SBBR16-FC-mining_pool_reward_incentive_compatibility.pdf},
  booktitle = {{FC} '16: {Proceedings} of the the 20th {International} {Conference} on {Financial} {Cryptography}},
  month = {February},
  year = {2016},
}
@inproceedings{nayak2016stubborn,
  author = {Kartik Nayak and Srijan Kumar and Andrew Miller and Elaine Shi},
  title = {Stubborn mining: {Generalizing} selfish mining and combining with an eclipse attack},
  url = {http://eprint.iacr.org/2015/796.pdf},
  booktitle = {1st {IEEE} {European} {Symposium} on {Security} and {Privacy}, 2016},
  publisher = {IEEE},
  year = {2016},
}
@inproceedings{moser2016bitcoin,
  author = {Malte M{\"o}ser and Ittay Eyal and Emin G{\"u}n Sirer},
  title = {Bitcoin {Covenants}},
  url = {http://fc16.ifca.ai/bitcoin/papers/MES16.pdf},
  booktitle = {{FC} '16: {Proceedings} of the the 20th {International} {Conference} on {Financial} {Cryptography}},
  month = {February},
  year = {2016},
}
@inproceedings{vasek2016bitcoin,
  author = {Marie Vasek and Joseph Bonneau and Ryan Castellucci and Cameron Keith and Tyler Moore},
  title = {The {Bitcoin} {Brain} {Drain}: {Examining} the {Use} and {Abuse} of {Bitcoin} {Brain} {Wallets}},
  url = {http://www.jbonneau.com/doc/VBCKM16-FC-bitcoin_brain_wallets.pdf},
  booktitle = {{FC} '16: {Proceedings} of the the 20th {International} {Conference} on {Financial} {Cryptography}},
  month = {February},
  year = {2016},
}
@inproceedings{bonneau2016ethiks,
  author = {Joseph Bonneau},
  title = {{EthIKS}: {Using} {Ethereum} to audit a {CONIKS} key transparency log},
  url = {http://fc16.ifca.ai/bitcoin/papers/Bon16a.pdf},
  booktitle = {3rd {Workshop} on {Bitcoin} and {Blockchain} {Research}, {Financial} {Cryptography} 16},
  year = {2016},
}
@inproceedings{croman2016scaling,
  author = {Kyle Croman and Christian Decker and Ittay Eyal and Adem Efe Gencer and Ari Juels and Ahmed Kosba and Andrew Miller and Prateek Saxena and Elaine Shi and Emin G{\"u}n},
  title = {On {Scaling} {Decentralized} {Blockchains}},
  url = {http://www.tik.ee.ethz.ch/file/74bc987e6ab4a8478c04950616612f69/main.pdf},
  booktitle = {3rd {Workshop} on {Bitcoin} and {Blockchain} {Research}, {Financial} {Cryptography} 16},
  year = {2016},
}
@inproceedings{lewenberg2015bitcoin,
  author = {Yoad Lewenberg and Yoram Bachrach and Yonatan Sompolinsky and Aviv Zohar and Jeffrey S Rosenschein},
  title = {Bitcoin mining pools: {A} cooperative game theoretic analysis},
  url = {http://www.cs.huji.ac.il/ avivz/pubs/15/fp245-lewenbergA.pdf},
  booktitle = {Proceedings of the 2015 {International} {Conference} on {Autonomous} {Agents} and {Multiagent} {Systems}},
  publisher = {International Foundation for Autonomous Agents and Multiagent Systems},
  year = {2015},
  pages = {919--927},
}
@inproceedings{danezis2016centrally,
  author = {George Danezis and Sarah Meiklejohn},
  title = {Centrally {Banked} {Cryptocurrencies}},
  url = {http://arxiv.org/pdf/1505.06895},
  booktitle = {Network and {Distributed} {System} {Security}},
  publisher = {The Internet Society},
  year = {2016},
}
@inproceedings{moser2015trends,
  author = {Malte M{\"o}ser and Rainer B{\"o}hme},
  title = {Trends, tips, tolls: {A} longitudinal study of {Bitcoin} transaction fees},
  url = {http://fc15.ifca.ai/preproceedings/bitcoin/paper_8.pdf},
  booktitle = {International {Conference} on {Financial} {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2015},
  pages = {19--33},
}
@article{herrera-joancomarti2015research,
  author = {Jordi Herrera-Joancomart{\'i}},
  title = {Research and challenges on bitcoin anonymity},
  url = {https://www.researchgate.net/profile/Jordi_Herrera-Joancomarti/publication/281773799_Research_and_Challenges_on_Bitcoin_Anonymity/links/55f7c7d408ae07629dcbc471.pdf},
  journal = {Data Privacy Management, Autonomous Spontaneous Security, and Security Assurance},
  year = {2015},
  note = {Publisher: Springer},
  pages = {3--16},
}
@inproceedings{luu2015demystifying,
  author = {Loi Luu and Jason Teutsch and Raghav Kulkarni and Prateek Saxena},
  title = {Demystifying incentives in the consensus computer},
  url = {http://www.comp.nus.edu.sg/ prateeks/papers/VeriEther.pdf},
  booktitle = {Proceedings of the 22nd {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  publisher = {ACM},
  year = {2015},
  pages = {706--719},
}
@article{arevalo2015failure,
  author = {Sergio Ar{\'e}valo and Antonio Fern{\'a}ndez Anta and Damien Imbs and Ernesto Jim{\'e}nez and Michel Raynal},
  title = {Failure detectors in homonymous distributed systems (with an application to consensus)},
  volume = {83},
  url = {http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.697.1050&rep=rep1&type=pdf},
  journal = {Journal of Parallel and Distributed Computing},
  year = {2015},
  note = {Publisher: Elsevier},
  pages = {83--95},
}
@article{jimenez2015eventual,
  author = {Ernesto Jim{\'e}nez and Sergio Ar{\'e}valo and Carlos Herrera and Jian Tang},
  title = {Eventual election of multiple leaders for solving consensus in anonymous systems},
  volume = {71},
  url = {http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.697.3557&rep=rep1&type=pdf},
  number = {10},
  journal = {The Journal of Supercomputing},
  year = {2015},
  note = {Publisher: Springer},
  pages = {3726--3743},
}
@inproceedings{vasek2015theres,
  author = {Marie Vasek and Tyler Moore},
  title = {There's {No} {Free} {Lunch}, {Even} {Using} {Bitcoin}: {Tracking} the {Popularity} and {Profits} of {Virtual} {Currency} {Scams}},
  url = {http://secon.utulsa.edu/vasek/vasekfc15.pdf},
  booktitle = {Financial {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2015},
  pages = {44--61},
}
@inproceedings{eyal2015miners,
  author = {Ittay Eyal},
  title = {The miner's dilemma},
  url = {http://arxiv.org/pdf/1411.7099},
  booktitle = {Security and {Privacy} ({SP}), 2015 {IEEE} {Symposium} on},
  publisher = {IEEE},
  year = {2015},
  pages = {89--103},
}
@inproceedings{soska2015measuring,
  author = {Kyle Soska and Nicolas Christin},
  title = {Measuring the longitudinal evolution of the online anonymous marketplace ecosystem},
  url = {https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-soska.pdf},
  booktitle = {24th {USENIX} {Security} {Symposium} ({USENIX} {Security} 15)},
  year = {2015},
  pages = {33--48},
}
@inproceedings{heilman2015eclipse,
  author = {Ethan Heilman and Alison Kendler and Aviv Zohar and Sharon Goldberg},
  title = {Eclipse {Attacks} on {Bitcoin}'s {Peer}-to-{Peer} {Network}},
  url = {https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-heilman.pdf},
  booktitle = {24th {USENIX} {Security} {Symposium} ({USENIX} {Security} 15)},
  year = {2015},
  pages = {129--144},
}
@inproceedings{miller2015nonoutsourceable,
  author = {Andrew Miller and Ahmed Kosba and Jonathan Katz and Elaine Shi},
  title = {Nonoutsourceable {Scratch}-{Off} {Puzzles} to {Discourage} {Bitcoin} {Mining} {Coalitions}},
  url = {https://cs.umd.edu/ amiller/nonoutsourceable_full.pdf},
  booktitle = {Proceedings of the 22nd {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  publisher = {ACM},
  year = {2015},
  pages = {680--691},
}
@inproceedings{wilson2015pretty,
  author = {Duane Wilson and Giuseppe Ateniese},
  title = {From {Pretty} {Good} to {Great}: {Enhancing} {PGP} {Using} {Bitcoin} and the {Blockchain}},
  url = {http://arxiv.org/pdf/1508.04868},
  booktitle = {Network and {System} {Security}},
  publisher = {Springer},
  year = {2015},
  pages = {368--375},
}
@inproceedings{gutoski2015hierarchical,
  author = {Gus Gutoski and Douglas Stebila},
  title = {Hierarchical deterministic {Bitcoin} wallets that tolerate key leakage (short paper)},
  url = {http://fc15.ifca.ai/preproceedings/paper_15.pdf},
  booktitle = {Proceedings of the 19th {International} {Conference} on {Financial} {Cryptography} and {Data} {Security} ({FC} 2015)},
  publisher = {Springer},
  year = {2015},
}
@inproceedings{zohar2015bitcoin,
  author = {Aviv Zohar},
  title = {Bitcoin: under the hood},
  volume = {58},
  url = {http://users.encs.concordia.ca/ clark/biblio/bitcoin/Zohar%202015.pdf},
  booktitle = {Communications of the {ACM}},
  publisher = {ACM},
  year = {2015},
  note = {Issue: 9},
  pages = {104--113},
}
@inproceedings{decker2015making,
  author = {Christian Decker and James Guthrie and Jochen Seidel and Roger Wattenhofer},
  title = {Making {Bitcoin} {Exchanges} {Transparent}},
  url = {http://www.tik.ee.ethz.ch/file/b89cb24ad2fa4e7ef01426d318c9b98b/decker2015making.pdf},
  booktitle = {Computer {Security}{\textendash}{ESORICS} 2015},
  publisher = {Springer},
  year = {2015},
  pages = {561--576},
}
@inproceedings{gervais2015tampering,
  author = {Arthur Gervais and Hubert Ritzdorf and Ghassan O Karame and Srdjan Capkun},
  title = {Tampering with the {Delivery} of {Blocks} and {Transactions} in {Bitcoin}},
  url = {https://eprint.iacr.org/2015/578.pdf},
  booktitle = {Proceedings of the 22nd {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  publisher = {ACM},
  year = {2015},
  pages = {692--705},
}
@inproceedings{kumaresan2015how,
  author = {Ranjit Kumaresan and Tal Moran and Iddo Bentov},
  title = {How to {Use} {Bitcoin} to {Play} {Decentralized} {Poker}},
  url = {http://people.csail.mit.edu/ranjit/papers/poker.pdf},
  booktitle = {Proceedings of the 22nd {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  publisher = {ACM},
  year = {2015},
  pages = {195--206},
}
@inproceedings{pass2015micropayments,
  author = {Rafael Pass and {others}},
  title = {Micropayments for {Decentralized} {Currencies}},
  url = {http://www.initc3.org/files/micropay2.pdf},
  booktitle = {Proceedings of the 22nd {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  publisher = {ACM},
  year = {2015},
  pages = {207--218},
}
@inproceedings{ruffing2015liar,
  author = {Tim Ruffing and Aniket Kate and Dominique Schr{\"o}der},
  title = {Liar, {Liar}, {Coins} on {Fire}!: {Penalizing} {Equivocation} {By} {Loss} of {Bitcoins}},
  url = {https://crypsys.mmci.uni-saarland.de/projects/PenalizingEquivocation/penalizing.pdf},
  booktitle = {Proceedings of the 22nd {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  publisher = {ACM},
  year = {2015},
  pages = {219--230},
}
@inproceedings{ali2015zombiecoin,
  author = {Syed Taha Ali and Patrick McCorry and Peter Hyun-Jeen Lee and Feng Hao},
  title = {{ZombieCoin}: powering next-generation botnets with bitcoin},
  url = {http://homepages.cs.ncl.ac.uk/feng.hao/files/zcoin-camera-ready.pdf},
  booktitle = {Financial {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2015},
  pages = {34--48},
}
@inproceedings{eskandari2015first,
  author = {Shayan Eskandari and David Barrera and Elizabeth Stobert and Jeremy Clark},
  title = {A first look at the usability of bitcoin key management},
  url = {http://users.encs.concordia.ca/ clark/papers/2015_usec_full.pdf},
  booktitle = {Workshop on {Usable} {Security} ({USEC})},
  year = {2015},
}
@inproceedings{dagher2015provisions,
  author = {Gaby G Dagher and Benedikt B{\"u}nz and Joseph Bonneau and Jeremy Clark and Dan Boneh},
  title = {Provisions: {Privacy}-preserving proofs of solvency for {Bitcoin} exchanges},
  url = {http://users.encs.concordia.ca/ clark/papers/2015_ccs.pdf},
  booktitle = {Proceedings of the 22nd {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  publisher = {ACM},
  year = {2015},
  pages = {720--731},
}
@inproceedings{karame2015misbehavior,
  author = {Ghassan O Karame and Elli Androulaki and Marc Roeschlin and Arthur Gervais and Srdjan {\v C}apkun},
  title = {Misbehavior in {Bitcoin}: {A} {Study} of {Double}-{Spending} and {Accountability}},
  volume = {18},
  url = {http://www.syssec.ethz.ch/content/dam/ethz/special-interest/infk/inst-infsec/system-security-group-dam/research/publications/pub2015/tissec15_karame.pdf},
  booktitle = {{ACM} {Transactions} on {Information} and {System} {Security} ({TISSEC})},
  publisher = {ACM},
  year = {2015},
  note = {Issue: 1},
  pages = {2},
}
@inproceedings{mcreynolds2015cryptographic,
  author = {Emily McReynolds and Adam Lerner and Will Scott and Franziska Roesner and Tadayoshi Kohno},
  title = {Cryptographic {Currencies} from a {Tech}-{Policy} {Perspective}: {Policy} {Issues} and {Technical} {Directions}},
  url = {http://fc15.ifca.ai/preproceedings/bitcoin/paper_16.pdf},
  booktitle = {Financial {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2015},
  pages = {94--111},
}
@inproceedings{melara2015bringing,
  author = {Marcela S. Melara and Aaron Blankstein and Joseph Bonneau and Edward W. Felten and Michael J. Freedman},
  address = {Washington, D.C.},
  title = {Bringing {Deployable} {Key} {Transparency} to {End} {Users}},
  url = {https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-melara.pdf},
  booktitle = {24th {USENIX} {Security} {Symposium} ({USENIX} {Security} 15)},
  publisher = {USENIX Association},
  month = {August},
  year = {2015},
}
@inproceedings{mann2015two-factor,
  author = {Christopher Mann and Daniel Loebenberger},
  title = {Two-factor authentication for the {Bitcoin} protocol},
  url = {https://eprint.iacr.org/2014/629.pdf},
  booktitle = {Security and {Trust} {Management}},
  publisher = {Springer},
  year = {2015},
  pages = {155--171},
}
@inproceedings{kalodner2015empirical,
  author = {Harry Kalodner and Miles Carlsten and Paul Ellenbogen and Joseph Bonneau and Arvind Narayanan},
  title = {An empirical study of {Namecoin} and lessons for decentralized namespace design},
  url = {http://randomwalker.info/publications/namespaces.pdf},
  booktitle = {{WEIS}},
  year = {2015},
}
@inproceedings{tschorsch2016bitcoin,
  author = {Florian Tschorsch and Bj{\"o}rn Scheuermann},
  title = {Bitcoin and {Beyond}: {A} {Technical} {Survey} on {Decentralized} {Digital} {Currencies}},
  volume = {PP},
  url = {https://eprint.iacr.org/2015/464.pdf},
  doi = {10.1109/COMST.2016.2535718},
  booktitle = {{IEEE} {Communications} {Surveys} {Tutorials}},
  year = {2016},
  note = {ISSN: 1553-877X Issue: 99},
  pages = {1--1},
}
@inproceedings{lewenberg2015inclusive,
  author = {Yoad Lewenberg and Yonatan Sompolinsky and Aviv Zohar},
  title = {Inclusive block chain protocols},
  url = {http://www.cs.huji.ac.il/ avivz/pubs/15/inclusive_btc_full.pdf},
  booktitle = {Financial {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2015},
  pages = {528--547},
}
@article{yelowitz2015characteristics,
  author = {Aaron Yelowitz and Matthew Wilson},
  title = {Characteristics of {Bitcoin} users: an analysis of {Google} search data},
  volume = {22},
  url = {http://www.yelowitz.com/Yelowitz_Wilson_AEL_2015.pdf},
  number = {13},
  journal = {Applied Economics Letters},
  year = {2015},
  note = {Publisher: Taylor \& Francis},
  pages = {1030--1036},
}
@inproceedings{courtois2014could,
  author = {Nicolas T Courtois and Pinar Emirdag and Daniel A Nagy},
  title = {Could bitcoin transactions be 100x faster?},
  url = {http://www.nicolascourtois.com/bitcoin/POSTER_100x_Secrypt2014_v1.0.pdf},
  booktitle = {Security and {Cryptography} ({SECRYPT}), 2014 11th {International} {Conference} on},
  publisher = {IEEE},
  year = {2014},
  pages = {1--6},
}
@inproceedings{johnson2014game-theoretic,
  author = {Benjamin Johnson and Aron Laszka and Jens Grossklags and Marie Vasek and Tyler Moore},
  title = {Game-theoretic analysis of {DDoS} attacks against {Bitcoin} mining pools},
  url = {http://photon.hu/ laszka/papers/johnson2014game.pdf},
  booktitle = {International {Conference} on {Financial} {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2014},
  pages = {72--86},
}
@article{groza2014cryptographic,
  author = {Bogdan Groza and Bogdan Warinschi},
  title = {Cryptographic puzzles and dos resilience, revisited},
  volume = {73},
  url = {https://pdfs.semanticscholar.org/b823/a21ffc69e02d2913d112c8ab733629639577.pdf},
  number = {1},
  journal = {Designs, Codes and Cryptography},
  year = {2014},
  note = {Publisher: Springer},
  pages = {177--207},
}
@article{bentov2014proof,
  author = {Iddo Bentov and Charles Lee and Alex Mizrahi and Meni Rosenfeld},
  title = {Proof of {Activity}: {Extending} {Bitcoin}'s {Proof} of {Work} via {Proof} of {Stake} [{Extended} {Abstract}] y},
  volume = {42},
  url = {http://eprint.iacr.org/2014/452.pdf},
  number = {3},
  journal = {ACM SIGMETRICS Performance Evaluation Review},
  year = {2014},
  note = {Publisher: ACM},
  pages = {34--37},
}
@inproceedings{ongaro2014search,
  author = {Diego Ongaro and John Ousterhout},
  title = {In search of an understandable consensus algorithm},
  url = {https://www.usenix.org/system/files/conference/atc14/atc14-paper-ongaro.pdf},
  booktitle = {2014 {USENIX} {Annual} {Technical} {Conference} ({USENIX} {ATC} 14)},
  year = {2014},
  pages = {305--319},
}
@article{ghosh2014torpath,
  author = {Mainak Ghosh and B Ford and M Richardson},
  title = {A {TorPath} to {TorCoin}: {Proofof}-bandwidth altcoins for compensating relays},
  url = {https://petsymposium.org/2014/papers/Ghosh.pdf},
  journal = {HotPETs},
  year = {2014},
}
@inproceedings{dolev1982polynomial,
  author = {Danny Dolev and H Raymond Strong},
  title = {Polynomial algorithms for multiple processor agreement},
  url = {http://www.cse.huji.ac.il/ dolev/pubs/p401-dolev.pdf},
  booktitle = {Proceedings of the fourteenth annual {ACM} symposium on {Theory} of computing},
  publisher = {ACM},
  year = {1982},
  pages = {401--407},
}
@inproceedings{lamport1982byzantine,
  author = {Leslie Lamport and Robert Shostak and Marshall Pease},
  title = {The {Byzantine} generals problem},
  volume = {4},
  url = {http://people.cs.uchicago.edu/ shanlu/teaching/33100_wi15/papers/byz.pdf},
  booktitle = {{ACM} {Transactions} on {Programming} {Languages} and {Systems} ({TOPLAS})},
  publisher = {ACM},
  year = {1982},
  note = {Issue: 3},
  pages = {382--401},
}
@inproceedings{dolev1981unanimity,
  author = {Danny Dolev},
  title = {Unanimity in an unknown and unreliable environment},
  url = {http://w3.cs.huji.ac.il/ dolev/pubs/unanimity-1981.pdf},
  booktitle = {Foundations of {Computer} {Science}, 1981. {SFCS}'81. 22nd {Annual} {Symposium} on},
  publisher = {IEEE},
  year = {1981},
  pages = {159--168},
}
@book{yi2018new,
  author = {Xun Yi and Kwok-Yan Lam and Dieter Gollmann},
  title = {A {New} {Blind} {ECDSA} {Scheme} for {Bitcoin} {Transaction} {Anonymity}},
  url = {https://eprint.iacr.org/2018/660.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/660},
}
@book{boneh2018verifiable,
  author = {Dan Boneh and Joseph Bonneau and Benedikt B{\"u}nz and Ben Fisch},
  title = {Verifiable {Delay} {Functions}},
  url = {https://eprint.iacr.org/2018/601.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/601},
}
@book{chalkias2018blockchained,
  author = {Konstantinos Chalkias and James Brown and Mike Hearn and Tommy Lillehagen and Igor Nitto and Thomas Schroeter},
  title = {Blockchained {Post}-{Quantum} {Signatures}},
  url = {https://eprint.iacr.org/2018/658.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/658},
}
@book{yu2018platform-independent,
  author = {Bin Yu and Joseph Liu and Amin Sakzad and Surya Nepal and Paul Rimba and Ron Steinfeld and Man Ho Au},
  title = {Platform-independent {Secure} {Blockchain}-{Based} {Voting} {System}},
  url = {https://eprint.iacr.org/2018/657.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/657},
}
@book{zhang2018treasury,
  author = {Bingsheng Zhang and Roman Oliynykov and Hamed Balogun},
  title = {A {Treasury} {System} for {Cryptocurrencies}: {Enabling} {Better} {Collaborative} {Intelligence}},
  url = {https://eprint.iacr.org/2018/435.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/435},
}
@inproceedings{boneh2018compact,
  author = {Dan Boneh and Manu Drijvers and Gregory Neven},
  title = {Compact multi-signatures for smaller blockchains},
  url = {https://eprint.iacr.org/2018/483.pdf},
  booktitle = {International {Conference} on the {Theory} and {Application} of {Cryptology} and {Information} {Security}},
  publisher = {Springer},
  year = {2018},
  pages = {435--464},
}
@book{yu2018repucoin,
  author = {Jiangshan Yu and David Kozhaya and Jeremie Decouchant and Paulo Esteves-Verissimo},
  title = {{RepuCoin}: {Your} {Reputation} is {Your} {Power}},
  url = {https://eprint.iacr.org/2018/239.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/239},
}
@book{wan2018goshawk,
  author = {Cencen Wan and Shuyang Tang and Yuncong Zhang and Chen Pan and Zhiqiang Liu and Yu Long and Zhen Liu and Yu Yu},
  title = {Goshawk: {A} {Novel} {Efficient}, {Robust} and {Flexible} {Blockchain} {Protocol}},
  url = {https://eprint.iacr.org/2018/407.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/407},
}
@book{zamani2018rapidchain,
  author = {Mahdi Zamani and Mahnush Movahedi and Mariana Raykova},
  title = {{RapidChain}: {A} {Fast} {Blockchain} {Protocol} via {Full} {Sharding}},
  url = {https://eprint.iacr.org/2018/460.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/460},
}
@book{stifter2018agreement,
  author = {Nicholas Stifter and Aljosha Judmayer and Philipp Schindler and Alexei Zamyatin and Edgar Weippl},
  title = {Agreement with {Satoshi} - {On} the {Formalization} of {Nakamoto} {Consensus}},
  url = {https://eprint.iacr.org/2018/400.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/400},
}
@book{stewart2018committing,
  author = {I Stewart and D Ilie and A Zamyatin and S Werner and MF Torshizi and WJ Knottenbelt},
  title = {Committing to {Quantum} {Resistance}: {A} {Slow} {Defence} for {Bitcoin} against a {Fast} {Quantum} {Computing} {Attack}},
  url = {https://eprint.iacr.org/2018/213.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/213},
}
@book{hanke2018dfinity,
  author = {Time Hanke and Mahnush Movahedi and Dominic Williams},
  title = {{DFINITY} {Technology} {Overview} {Series} {Consensus} {System}},
  url = {https://dfinity.org/pdf-viewer/library/dfinity-consensus.pdf},
  year = {2018},
}
@book{cohen2018database,
  author = {Sara Cohen and Aviv Zohar},
  title = {Database {Perspectives} on {Blockchains}},
  url = {https://arxiv.org/pdf/1803.06015.pdf},
  year = {2018},
  note = {Published: arXiv:1803.06015},
}
@book{abraham2018hot-stuff,
  author = {Ittai Abraham and Guy Gueta and Dahlia Malkhi},
  title = {Hot-{Stuff} the {Linear}, {Optimal}-{Resilience}, {One}-{Message} {BFT} {Devil}},
  url = {https://arxiv.org/pdf/1803.05069.pdf},
  year = {2018},
  note = {Published: arXiv:1803.05069},
}
@book{covaci2018nectar,
  author = {Alexandra Covaci and Simone Madeo and Patrick Motylinski and St{\'e}phane Vincent},
  title = {{NECTAR}: {Non}-{Interactive} {Smart} {Contract} {Protocol} using {Blockchain} {Technology}},
  url = {https://arxiv.org/pdf/1803.04860.pdf},
  year = {2018},
  doi = {10.1145/3194113.3194116},
  note = {Published: arXiv:1803.04860},
}
@book{chase2018analysis,
  author = {Brad Chase and Ethan MacBrough},
  title = {Analysis of the {XRP} {Ledger} {Consensus} {Protocol}},
  url = {https://arxiv.org/pdf/1802.07242.pdf},
  year = {2018},
  note = {Published: arXiv:1802.07242},
}
@book{macbrough2018cobalt,
  author = {Ethan MacBrough},
  title = {Cobalt: {BFT} {Governance} in {Open} {Networks}},
  url = {https://arxiv.org/pdf/1802.07240.pdf},
  year = {2018},
  note = {Published: arXiv:1802.07240},
}
@book{bartoletti2018data,
  author = {Massimo Bartoletti and Barbara Pes and Sergio Serusi},
  title = {Data mining for detecting {Bitcoin} {Ponzi} schemes},
  url = {https://arxiv.org/pdf/1803.00646.pdf},
  year = {2018},
  note = {Published: arXiv:1803.006},
}
@book{grishchenko2018semantic,
  author = {Ilya Grishchenko and Matteo Maffei and Clara Schneidewind},
  title = {A {Semantic} {Framework} for the {Security} {Analysis} of {Ethereum} smart contracts},
  url = {https://arxiv.org/pdf/1802.08660.pdf},
  year = {2018},
  note = {Published: arXiv:1802.08660},
}
@book{li2018survey,
  author = {Xiaoqi Li and Peng Jiang and Ting Chen and Xiapu Luo and Qiaoyan Wen},
  title = {A {Survey} on the {Security} of {Blockchain} {Systems}},
  url = {https://arxiv.org/pdf/1802.06993.pdf},
  year = {2018},
  note = {Published: Li X, Jiang P, Chen T, Luo X, Wen Q. A survey on the security of blockchain systems, Future Generation Computer Systems (2017)},
}
@book{martens2018reviewchain,
  author = {Daniel Martens and Walid Maalej},
  title = {{ReviewChain}: {Untampered} {Product} {Reviews} on the {Blockchain}},
  url = {https://arxiv.org/pdf/1803.01661.pdf},
  year = {2018},
  note = {Published: arXiv:1803.01661},
}
@book{badertscher2018but,
  author = {Christian Badertscher and Juan Garay and Ueli Maurer and Daniel Tschudi and Vassilis Zikas},
  title = {But {Why} does it {Work}? {A} {Rational} {Protocol} {Design} {Treatment} of {Bitcoin}},
  url = {https://eprint.iacr.org/2018/138.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/138},
}
@book{anta2018formalizing,
  author = {Antonio Fern{\'a}ndez Anta and Chryssis Georgiou and Kishori Konwar and Nicolas Nicolaou},
  title = {Formalizing and {Implementing} {Distributed} {Ledger} {Objects}},
  url = {https://arxiv.org/pdf/1802.07817.pdf},
  year = {2018},
  note = {Published: arXiv:1802.07817},
}
@book{eskandari2018first,
  author = {Shayan Eskandari and Andreas Leoutsarakos and Troy Mursch and Jeremy Clark},
  title = {A first look at browser-based {Cryptojacking}},
  url = {https://arxiv.org/pdf/1803.02887.pdf},
  year = {2018},
  note = {Published: arXiv:1803.02887},
}
@book{wang2018limit,
  author = {Yongge Wang and Qutaibah m Malluhi},
  title = {The {Limit} of {Blockchains}: {Infeasibility} of a {Smart} {Obama}-{Trump} {Contract}},
  url = {https://eprint.iacr.org/2018/252.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/252},
}
@book{gazi2018stake-bleeding,
  author = {Peter Ga{\v z}i and Aggelos Kiayias and Alexander Russell},
  title = {Stake-{Bleeding} {Attacks} on {Proof}-of-{Stake} {Blockchains}},
  url = {https://eprint.iacr.org/2018/248.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/248},
}
@book{atzei2018sok,
  author = {Nicola Atzei and Massimo Bartoletti and Tiziana Cimoli and Stefano Lande and Roberto Zunino},
  title = {{SoK}: unraveling {Bitcoin} smart contracts},
  url = {https://eprint.iacr.org/2018/192.pdf},
  year = {2018},
}
@book{matzutt2018thwarting,
  author = {Roman Matzutt and Martin Henze and Jan Henrik Ziegeldorf and Jens Hiller and Klaus Wehrle},
  title = {Thwarting {Unwanted} {Blockchain} {Content} {Insertion}},
  url = {https://www.comsys.rwth-aachen.de/fileadmin/papers/2018/2018-matzutt-blockchain-contents-countermeasures.pdf},
  year = {2018},
}
@book{cohen2018simple,
  author = {Bram Cohen and Krzysztof Pietrzak},
  title = {Simple {Proofs} of {Sequential} {Work}},
  url = {https://eprint.iacr.org/2018/183.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/183},
}
@book{zhang2018smart,
  author = {Yuanyu Zhang and Shoji Kasahara and Yulong Shen and Xiaohong Jiang and Jianxiong Wan},
  title = {Smart {Contract}-{Based} {Access} {Control} for the {Internet} of {Things}},
  url = {https://arxiv.org/pdf/1802.04410.pdf},
  year = {2018},
  note = {Published: arXiv:1802.04410},
}
@book{harz2018scalability,
  author = {Dominik Harz and Magnus Boman},
  title = {The {Scalability} of {Trustless} {Trust}},
  url = {https://arxiv.org/pdf/1801.09535.pdf},
  year = {2018},
  note = {Published: arXiv:1801.09535},
}
@book{herlihy2018atomic,
  author = {Maurice Herlihy},
  title = {Atomic {Cross}-{Chain} {Swaps}},
  url = {https://arxiv.org/pdf/1801.09515.pdf},
  year = {2018},
  note = {Published: arXiv:1801.09515},
}
@book{sompolinsky2018phantom,
  author = {Yonatan Sompolinsky and Aviv Zohar},
  title = {{PHANTOM}: {A} {Scalable} {BlockDAG} {Protocol}},
  url = {https://eprint.iacr.org/2018/104.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/104},
}
@book{krafft2018experimental,
  author = {Peter M. Krafft and Nicol{\textbackslash}' as Della Penna and Alex Pentland},
  title = {An {Experimental} {Study} of {Cryptocurrency} {Market} {Dynamics}},
  url = {http://arxiv.org/pdf/1801.05831.pdf},
  year = {2018},
  doi = {10.1145/3173574.3174179},
  note = {\_eprint: 1801.05831 Published: Peter Krafft, Nicol{\'a}s Della Penna, Alex Pentland. (2018). An Experimental Study of Cryptocurrency Market Dynamics. ACM CHI Conference on Human Factors in Computing Systems (CHI)},
}
@book{aggarwal2018simple,
  author = {Abhinav Aggarwal and Yue Guo},
  title = {A {Simple} {Reduction} from {State} {Machine} {Replication} to {Binary} {Agreement} in {Partially} {Synchronous} or {Asynchronous} {Networks}},
  url = {https://eprint.iacr.org/2018/060.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/060},
}
@book{ren2018scale-out,
  author = {Zhijie Ren and Zekeriya Erkin},
  title = {A {Scale}-out {Blockchain} for {Value} {Transfer} with {Spontaneous} {Sharding}},
  url = {https://arxiv.org/pdf/1801.02531.pdf},
  year = {2018},
  note = {Published: arXiv:1801.02531},
}
@book{shudo2018towards,
  author = {Kazuyuki Shudo and Kenji Saito},
  title = {Towards {Application} {Portability} on {Blockchains}},
  url = {https://arxiv.org/pdf/1801.01421.pdf},
  year = {2018},
  note = {Published: arXiv:1801.01421},
}
@book{chen2018towards,
  author = {Yize Chen and Quanlai Li and Hao Wang},
  title = {Towards {Trusted} {Social} {Networks} with {Blockchain} {Technology}},
  url = {https://arxiv.org/pdf/1801.02796.pdf},
  year = {2018},
  note = {Published: arXiv:1801.02796},
}
@book{maxwell2018simple,
  author = {Gregory Maxwell and Andrew Poelstra and Yannick Seurin and Pieter Wuille},
  title = {Simple {Schnorr} {Multi}-{Signatures} with {Applications} to {Bitcoin}},
  url = {https://eprint.iacr.org/2018/068.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/068},
}
@book{singh2018violable,
  author = {Munindar P. Singh and Amit K. Chopra},
  title = {Violable {Contracts} and {Governance} for {Blockchain} {Applications}},
  url = {https://arxiv.org/pdf/1801.02672.pdf},
  year = {2018},
  note = {Published: arXiv:1801.02672},
}
@book{chatterjee2018quantitative,
  author = {Krishnendu Chatterjee and Amir Kafshdar Goharshady and Yaron Velner},
  title = {Quantitative {Analysis} of {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1801.03367.pdf},
  year = {2018},
  note = {Published: arXiv:1801.03367},
}
@book{grossman2018online,
  author = {Shelly Grossman and Ittai Abraham and Guy Golan-Gueta and Yan Michalevsky and Noam Rinetzky and Mooly Sagiv and Yoni Zohar},
  title = {Online {Detection} of {Effectively} {Callback} {Free} {Objects} with {Applications} to {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1801.04032.pdf},
  year = {2018},
  note = {Published: arXiv:1801.04032},
}
@book{dunphy2018first,
  author = {Paul Dunphy and Fabien A. P. Petitcolas},
  title = {A {First} {Look} at {Identity} {Management} {Schemes} on the {Blockchain}},
  url = {https://arxiv.org/pdf/1801.03294.pdf},
  year = {2018},
  note = {Published: arXiv:1801.03294},
}
@book{sergey2018scilla,
  author = {Ilya Sergey and Amrit Kumar and Aquinas Hobor},
  title = {Scilla: a {Smart} {Contract} {Intermediate}-{Level} {LAnguage}},
  url = {https://arxiv.org/pdf/1801.00687.pdf},
  year = {2018},
  note = {Published: arXiv:1801.00687},
}
@book{crain2017dbft,
  author = {Tyler Crain and Vincent Gramoli and Mikel Larrea and Michel Raynal},
  title = {{DBFT}: {Efficient} {Byzantine} {Consensus} with a {Weak} {Coordinator} and its {Application} to {Consortium} {Blockchains}},
  url = {https://arxiv.org/pdf/1702.03068.pdf},
  year = {2017},
}
@book{garay2017blockchain,
  author = {Juan A. Garay and Aggelos Kiayias and Giorgos Panagiotakos},
  title = {Blockchain and {Consensus} from {Proofs} of {Work} without {Random} {Oracles}},
  url = {https://eprint.iacr.org/2017/775.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/775},
}
@book{li2017designing,
  author = {Taotao Li and Parhat Abla and Mingsheng Wang and Qianwen Wei},
  title = {Designing {Proof} of {Transaction} {Puzzles} for {Cryptocurrency}},
  url = {https://eprint.iacr.org/2017/1242.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/1242},
}
@book{tikhomirov2017ethereum,
  author = {Sergei Tikhomirov},
  title = {Ethereum: state of knowledge and research perspectives},
  url = {http://orbilu.uni.lu/bitstream/10993/32468/1/ethereum-sok.pdf},
  year = {2017},
}
@book{al-bassam2017contour,
  author = {Mustafa Al-Bassam and Sarah Meiklejohn},
  title = {Contour: {A} {Practical} {System} for {Binary} {Transparency}},
  url = {https://arxiv.org/pdf/1712.08427.pdf},
  year = {2017},
  note = {Published: arXiv:1712.08427},
}
@book{anzei2017how,
  author = {Simina Br{\textasciicircum} anzei and Erel Segal-Halevi and Aviv Zohar},
  title = {How to {Charge} {Lightning}},
  url = {https://arxiv.org/pdf/1712.10222.pdf},
  year = {2017},
  note = {Published: arXiv:1712.10222},
}
@book{abraham2017efficient,
  author = {Ittai Abraham and Srinivas Devadas and Danny Dolev and Kartik Nayak and Ling Ren},
  title = {Efficient {Synchronous} {Byzantine} {Consensus}},
  url = {https://eprint.iacr.org/2017/307.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/307},
}
@book{ersoy2017information,
  author = {Oguzhan Ersoy and Zhijie Ren and Zekeriya Erkin and Reginald L. Lagendijk},
  title = {Information {Propagation} on {Permissionless} {Blockchains}},
  url = {https://arxiv.org/pdf/1712.07564.pdf},
  year = {2017},
  note = {Published: arXiv:1712.07564},
}
@book{liu2017strategy,
  author = {Hanqing Liu and Na Ruan and Rongtian Du and Weijia Jia},
  title = {On the {Strategy} and {Behavior} of {Bitcoin} {Mining} with {N}-attackers},
  url = {https://eprint.iacr.org/2017/1255.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/1255},
}
@book{norvill2017automated,
  author = {R Norvill and Irfan U Awan and BBF Pontiveros and Andrea J Cullen and {others}},
  title = {Automated labeling of unknown contracts in {Ethereum}},
  url = {https://bradscholars.brad.ac.uk/bitstream/handle/10454/12220/automated-labeling-unknown(5).pdf},
  year = {2017},
}
@book{engelmann2017towards,
  author = {Felix Engelmann and Florian Glaser and Henning Kopp and Frank Kargl and Christof Weinhardt},
  title = {Towards an {Economic} {Analysis} of {Routing} in {Payment} {Channel} {Networks}},
  url = {https://arxiv.org/pdf/1711.02597.pdf},
  year = {2017},
  doi = {10.1145/3152824.3152826},
  note = {Published: arXiv:1711.02597},
}
@book{quesnelle2017linkability,
  author = {Jeffrey Quesnelle},
  title = {On the linkability of {Zcash} transactions},
  url = {https://arxiv.org/pdf/1712.01210.pdf},
  year = {2017},
  note = {Published: arXiv:1712.01210},
}
@book{dziembowski2017perun,
  author = {Stefan Dziembowski and Lisa Eckey and Sebastian Faust and Daniel Malinowski},
  title = {{PERUN}: {Virtual} {Payment} {Channels} over {Cryptographic} {Currencies}},
  url = {https://eprint.iacr.org/2017/635.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/635},
}
@book{bano2017consensus,
  author = {Shehar Bano and Alberto Sonnino and Mustafa Al-Bassam and Sarah Azouvi and Patrick McCorry and Sarah Meiklejohn and George Danezis},
  title = {Consensus in the {Age} of {Blockchains}},
  url = {https://arxiv.org/pdf/1711.03936.pdf},
  year = {2017},
  note = {Published: arXiv:1711.03936},
}
@book{raman2017dynamic,
  author = {Ravi Kiran Raman and Lav R. Varshney},
  title = {Dynamic {Distributed} {Storage} for {Scaling} {Blockchains}},
  url = {https://arxiv.org/pdf/1711.07617.pdf},
  year = {2017},
  note = {\_eprint: arXiv:1711.07617},
}
@book{mavridou2017designing,
  author = {Anastasia Mavridou and Aron Laszka},
  title = {Designing {Secure} {Ethereum} {Smart} {Contracts}: {A} {Finite} {State} {Machine} {Based} {Approach}},
  url = {https://arxiv.org/pdf/1711.09327.pdf},
  year = {2017},
  note = {Published: arXiv:1711.09327},
}
@book{atzei2017formal,
  author = {Nicola Atzei and Massimo Bartoletti and Stefano Lande and Roberto Zunino},
  title = {A formal model of {Bitcoin} transactions},
  url = {https://eprint.iacr.org/2017/1124.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/1124},
}
@book{espel2017proposal,
  author = {Thomas Espel and Laurent Katz and Guillaume Robin},
  title = {Proposal for {Protocol} on a {Quorum} {Blockchain} with {Zero} {Knowledge}},
  url = {https://eprint.iacr.org/2017/1093.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/1093},
}
@book{unz2017bulletproofs,
  author = {Benedikt B{\textbackslash}" unz and Jonathan Bootle and Dan Boneh and Andrew Poelstra and Pieter Wuille and Greg Maxwell},
  title = {Bulletproofs: {Efficient} {Range} {Proofs} for {Confidential} {Transactions}},
  url = {http://web.stanford.edu/ buenz/pubs/bulletproofs.pdf},
  year = {2017},
}
@book{bissias2017bobtail,
  author = {George Bissias and Brian Neil Levine},
  title = {Bobtail: {A} {Proof}-of-{Work} {Target} that {Minimizes} {Blockchain} {Mining} {Variance}},
  url = {https://arxiv.org/pdf/1709.08750.pdf},
  year = {2017},
  note = {Published: arXiv:1709.08750},
}
@book{buterin2017casper,
  author = {Vitalik Buterin and Virgil Griffith},
  title = {Casper the {Friendly} {Finality} {Gadget}},
  url = {https://arxiv.org/pdf/1710.09437.pdf},
  year = {2017},
  note = {Published: arXiv:1710.09437},
}
@book{chepurnoy2017space-scarce,
  author = {Alexander Chepurnoy and Dmitry Meshkov},
  title = {On {Space}-{Scarce} {Economy} {In} {Blockchain} {Systems}},
  url = {http://eprint.iacr.org/2017/644.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/644},
}
@book{eze2017triplicate,
  author = {Peter Eze and Tochukwu Eziokwu and Chinedu Okpara},
  title = {A {Triplicate} {Smart} {Contract} {Model} using {Blockchain} {Technology}},
  url = {https://www.researchgate.net/profile/Peter_Eze7/publication/317349621_A_Triplicate_Smart_Contract_Model_using_Blockchain_Technology/links/5937782c4585158f6464595f/A-Triplicate-Smart-Contract-Model-using-Blockchain-Technology.pdf},
  year = {2017},
}
@book{blass2017strain,
  author = {Erik-Oliver Blass and Florian Kerschbaum},
  title = {Strain: {A} {Secure} {Auction} for {Blockchains}},
  url = {http://eprint.iacr.org/2017/1044.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/1044},
}
@book{aggarwal2017quantum,
  author = {Divesh Aggarwal and Gavin K. Brennen and Troy Lee and Miklos Santha and Marco Tomamichel},
  title = {Quantum attacks on {Bitcoin}, and how to protect against them},
  url = {https://arxiv.org/pdf/1710.10377.pdf},
  year = {2017},
  note = {Published: arXiv:1710.10377},
}
@book{augot2017transforming,
  author = {Daniel Augot and Herv{\textbackslash}' e Chabanne and Olivier Cl{\textbackslash}' emot and William George},
  title = {Transforming face-to-face identity proofing into anonymous digital identity using the {Bitcoin} blockchain},
  url = {https://arxiv.org/pdf/1710.02951.pdf},
  year = {2017},
  note = {Published: arXiv:1710.02951},
}
@book{ali2017nuts,
  author = {Syed Taha Ali and Dylan Clarke and Patrick McCorry},
  title = {The {Nuts} and {Bolts} of {Micropayments}: {A} {Survey}},
  url = {https://arxiv.org/pdf/1710.02964.pdf},
  year = {2017},
  note = {Published: arXiv:1710.02964},
}
@book{alwen2017moderately,
  author = {Jo{\textbackslash}" el Alwen and Bj{\textbackslash}" orn Tackmann},
  title = {Moderately {Hard} {Functions}: {Definition}, {Instantiations}, and {Applications}},
  url = {http://eprint.iacr.org/2017/945.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/945},
}
@book{tran2017obscuro,
  author = {Muoi Tran and Loi Luu and Min Suk Kang and Iddo Bentov and Prateek Saxena},
  title = {Obscuro: {A} {Bitcoin} {Mixer} using {Trusted} {Execution} {Environments}},
  url = {http://eprint.iacr.org/2017/974.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/974},
}
@book{alharby2017blockchain-based,
  author = {Maher Alharby and Aad van Moorsel},
  title = {Blockchain-based {Smart} {Contracts}: {A} {Systematic} {Mapping} {Study}},
  url = {https://arxiv.org/pdf/1710.06372.pdf},
  year = {2017},
  note = {Published: Fourth International Conference on Computer Science and Information Technology (CSIT-2017)},
}
@book{fisch2017socially,
  author = {Ben A Fisch and Rafael Pass and Abhi Shelat},
  title = {Socially {Optimal} {Mining} {Pools}},
  url = {https://arxiv.org/pdf/1703.03846.pdf},
  year = {2017},
  note = {Published: arXiv preprint arXiv:1703.03846},
}
@book{goyal2017overcoming,
  author = {Rishab Goyal and Vipul Goyal},
  title = {Overcoming {Cryptographic} {Impossibility} {Results} using {Blockchains}},
  url = {http://eprint.iacr.org/2017/935.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/935},
}
@book{sun2017ringct,
  author = {Shi-Feng Sun and Man Ho Au and Joseph K. Liu and Tsz Hon Yuen and Dawu Gu},
  title = {{RingCT} 2.0: {A} {Compact} {Accumulator}-{Based} ({Linkable} {Ring} {Signature}) {Protocol} for {Blockchain} {Cryptocurrency} {Monero}},
  url = {http://eprint.iacr.org/2017/921.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/921},
}
@book{eckey2017efficient,
  author = {Lisa Eckey and Sebastian Faust and Julian Loss},
  title = {Efficient {Algorithms} for {Broadcast} and {Consensus} {Based} on {Proofs} of {Work}},
  url = {http://eprint.iacr.org/2017/915.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/915},
}
@book{kiayias2017non-interactive,
  author = {Aggelos Kiayias and Andrew Miller and Dionysis Zindros},
  title = {Non-interactive proofs of proof-of-work},
  url = {https://eprint.iacr.org/2017/963.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/963},
}
@book{cachin2017blockchain,
  author = {Christian Cachin and Marko Vukoli{\'c}},
  title = {Blockchain {Consensus} {Protocols} in the {Wild}},
  url = {https://arxiv.org/pdf/1707.01873.pdf},
  year = {2017},
  note = {Published: arXiv:1707.01873},
}
@book{pass2017thunderella,
  author = {Rafael Pass and Elaine Shi},
  title = {Thunderella: {Blockchains} with {Optimistic} {Instant} {Confirmation}},
  url = {http://eprint.iacr.org/2017/913.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/913},
}
@book{anchez2017raziel,
  author = {David Cerezo S{\textbackslash}' anchez},
  title = {Raziel: {Private} and {Verifiable} {Smart} {Contracts} on {Blockchains}},
  url = {http://eprint.iacr.org/2017/878.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/878},
}
@book{david2017kaleidoscope,
  author = {Bernardo David and Rafael Dowsley and Mario Larangeira},
  title = {Kaleidoscope: {An} {Efficient} {Poker} {Protocol} with {Payment} {Distribution} and {Penalty} {Enforcement}},
  url = {http://eprint.iacr.org/2017/899.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/899},
}
@book{meiklejohn2017mobius,
  author = {Sarah Meiklejohn and Rebekah Mercer},
  title = {M{\"o}bius: {Trustless} {Tumbling} for {Transaction} {Privacy}},
  url = {http://eprint.iacr.org/2017/881.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/881},
}
@book{badertscher2017bitcoin,
  author = {Christian Badertscher and Ueli Maurer and Daniel Tschudi and Vassilis Zikas},
  title = {Bitcoin as a {Transaction} {Ledger}: {A} {Composable} {Treatment}},
  url = {https://eprint.iacr.org/2017/149.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/149},
}
@book{khalil2017revive,
  author = {Rami Khalil and Arthur Gervais},
  title = {Revive: {Rebalancing} {Off}-{Blockchain} {Payment} {Networks}},
  url = {http://eprint.iacr.org/2017/823.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/823},
}
@book{zhang2017z-channel,
  author = {Yuncong Zhang and Yu Long and Zhen Liu and Zhiqiang Liu and Dawu Gu},
  title = {Z-{Channel}: {Scalable} and {Efficient} {Scheme} in {Zerocash}},
  url = {http://eprint.iacr.org/2017/684.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/684},
}
@book{liu2017fork-free,
  author = {Zhiqiang Liu and Shuyang Tang and Sherman S. M. Chow and Zhen Liu and Yu Long},
  title = {Fork-{Free} {Hybrid} {Consensus} with {Flexible} {Proof}-of-{Activity}},
  url = {http://eprint.iacr.org/2017/367.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/367},
}
@book{sousa2017byzantine,
  author = {Jo\ {} ao Sousa and Alysson Bessani and Marko Vukoli{\textbackslash}' c},
  title = {A {Byzantine} {Fault}-{Tolerant} {Ordering} {Service} for the {Hyperledger} {Fabric} {Blockchain} {Platform}},
  url = {https://arxiv.org/pdf/1709.06921.pdf},
  year = {2017},
  note = {Published: arXiv:1709.06921},
}
@book{wang2017towards,
  author = {Liang Wang and Ivan Pustogarov},
  title = {Towards {Better} {Understanding} of {Bitcoin} {Unreachable} {Peers}},
  url = {https://arxiv.org/pdf/1709.06837.pdf},
  year = {2017},
  note = {Published: arXiv:1709.06837},
}
@book{dubovitskaya2017secure,
  author = {Alevtina Dubovitskaya and Zhigang Xu and Samuel Ryu and Michael Schumacher and Fusheng Wang},
  title = {Secure and {Trustable} {Electronic} {Medical} {Records} {Sharing} using {Blockchain}},
  url = {https://arxiv.org/pdf/1709.06528.pdf},
  year = {2017},
  note = {Published: arXiv:1709.06528},
}
@book{kalodner2017blocksci,
  author = {Harry Kalodner and Steven Goldfeder and Alishah Chator and Malte M{\textbackslash}" oser and Arvind Narayanan},
  title = {{BlockSci}: {Design} and applications of a blockchain analysis platform},
  url = {https://arxiv.org/pdf/1709.02489.pdf},
  year = {2017},
  note = {Published: arXiv:1709.02489},
}
@book{kwon2017be,
  author = {Yujin Kwon and Dohyun Kim and Yunmok Son and Eugene Vasserman and Yongdae Kim},
  title = {Be {Selfish} and {Avoid} {Dilemmas}: {Fork} {After} {Withholding} ({FAW}) {Attacks} on {Bitcoin}},
  url = {https://arxiv.org/pdf/1708.09790.pdf},
  year = {2017},
  note = {Published: arXiv:1708.09790},
}
@book{oliver2017proposal,
  author = {Carlos G. Oliver and Alessandro Ricottone and Pericles Philippopoulos},
  title = {Proposal for a fully decentralized blockchain and proof-of-work algorithm for solving {NP}-complete problems},
  url = {https://arxiv.org/pdf/1708.09419.pdf},
  year = {2017},
  note = {Published: arXiv:1708.09419},
}
@book{roos2017settling,
  author = {Stefanie Roos and Pedro Moreno-Sanchez and Aniket Kate and Ian Goldberg},
  title = {Settling {Payments} {Fast} and {Private}: {Efficient} {Decentralized} {Routing} for {Path}-{Based} {Transactions}},
  url = {https://arxiv.org/pdf/1709.05748.pdf},
  year = {2017},
  note = {Published: arXiv:1709.05748},
}
@book{bui2017key,
  author = {Thanh Bui and Tuomas Aura},
  title = {Key exchange with the help of a public ledger},
  url = {https://arxiv.org/pdf/1708.03468.pdf},
  year = {2017},
  note = {Published: arXiv:1708.03468},
}
@book{bartoletti2017general,
  author = {Massimo Bartoletti and Andrea Bracciali and Stefano Lande and Livio Pompianu},
  title = {A general framework for {Bitcoin} analytics},
  url = {https://arxiv.org/pdf/1707.01021.pdf},
  year = {2017},
  note = {Published: arXiv:1707.01021},
}
@book{chatzopoulos2017localcoin,
  author = {Dimitris Chatzopoulos and Sujit Gujar and Boi Faltings and Pan Hui},
  title = {{LocalCoin}: {An} {Ad}-hoc {Payment} {Scheme} for {Areas} with {High} {Connectivity}},
  url = {https://arxiv.org/pdf/1708.08086.pdf},
  year = {2017},
  note = {Published: arXiv:1708.08086},
}
@book{goldfeder2017when,
  author = {Steven Goldfeder and Harry Kalodner and Dillon Reisman and Arvind Narayanan},
  title = {When the cookie meets the blockchain: {Privacy} risks of web payments via cryptocurrencies},
  url = {https://arxiv.org/pdf/1708.04748.pdf},
  year = {2017},
  note = {Published: arXiv:1708.04748},
}
@book{rosenfeld2017predicting,
  author = {Meni Rosenfeld},
  title = {Predicting {Block} {Halving} {Party} {Times}},
  url = {https://arxiv.org/pdf/1708.05185.pdf},
  year = {2017},
  note = {Published: arXiv:1708.05185},
}
@book{tasca2017ontology,
  author = {Paolo Tasca and Thayabaran Thanabalasingham and Claudio J. Tessone},
  title = {Ontology of {Blockchain} {Technologies}. {Principles} of {Identification} and {Classification}},
  url = {https://arxiv.org/pdf/1708.04872.pdf},
  year = {2017},
  note = {Published: arXiv:1708.04872},
}
@book{dong2017betrayal,
  author = {Changyu Dong and Yilei Wang and Amjad Aldweesh and Patrick McCorry and Aad van Moorsel},
  title = {Betrayal, {Distrust}, and {Rationality}: {Smart} {Counter}-{Collusion} {Contracts} for {Verifiable} {Cloud} {Computing}},
  url = {https://arxiv.org/pdf/1708.01171.pdf},
  year = {2017},
  note = {Published: arXiv:1708.01171},
}
@book{al-bassam2017chainspace,
  author = {Mustafa Al-Bassam and Alberto Sonnino and Shehar Bano and Dave Hrycyszyn and George Danezis},
  title = {Chainspace: {A} {Sharded} {Smart} {Contracts} {Platform}},
  url = {https://arxiv.org/pdf/1708.03778.pdf},
  year = {2017},
  note = {Published: arXiv:1708.03778},
}
@book{unnler2017logic,
  author = {Kai Br{\textbackslash}" unnler and Dandolo Flumini and Thomas Studer},
  title = {A {Logic} of {Blockchain} {Updates}},
  url = {https://arxiv.org/pdf/1707.01766.pdf},
  year = {2017},
  note = {Published: arXiv:1707.01766},
}
@book{beccuti2017bitcoin,
  author = {Juan Beccuti and Christian Jaag and {others}},
  title = {The {Bitcoin} {Mining} {Game}: {On} the {Optimality} of {Honesty} in {Proof}-of-work {Consensus} {Mechanism}},
  url = {http://www.swiss-economics.ch/RePEc/files/0060JaagBeccuti.pdf},
  year = {2017},
}
@book{ozisik2017estimation,
  author = {A. Pinar Ozisik and George Bissias and Brian Levine},
  title = {Estimation of {Miner} {Hash} {Rates} and {Consensus} on {Blockchains}},
  url = {https://arxiv.org/pdf/1707.00082.pdf},
  year = {2017},
  note = {Published: arXiv preprint arXiv:1707.00082},
}
@book{dinh2017untangling,
  author = {Tien Tuan Anh Dinh and Rui Liu and Meihui Zhang and Gang Chen and Beng Chin Ooi and Ji Wang},
  title = {Untangling {Blockchain}: {A} {Data} {Processing} {View} of {Blockchain} {Systems}},
  url = {https://arxiv.org/pdf/1708.05665.pdf},
  year = {2017},
  note = {Published: arXiv preprint arXiv:1708.05665},
}
@book{garay2017proofs,
  author = {Juan A. Garay and Aggelos Kiayias and Giorgos Panagiotakos},
  title = {Proofs of {Work} for {Blockchain} {Protocols}},
  url = {https://eprint.iacr.org/2017/775.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/775},
}
@book{setty2017enabling,
  author = {Srinath Setty and Soumya Basu and Lidong Zhou and Michael Lowell Roberts and Ramarathnam Venkatesan},
  title = {Enabling secure and resource-efficient blockchain networks with {VOLT}},
  url = {https://www.microsoft.com/en-us/research/wp-content/uploads/2017/08/volt.pdf},
  month = {August},
  year = {2017},
}
@book{tang2017improved,
  author = {Shuyang Tang and Zhiqiang Liu and Zhen Liu and Yu Long and Shengli Liu},
  title = {Improved {Hybrid} {Consensus} {Scheme} with {Privacy}-preserving {Property}.},
  url = {https://eprint.iacr.org/eprint-bin/getfile.pl?entry=2017/192&version=20170228:193152&file=192.pdf},
  year = {2017},
  note = {Published: IACR Cryptology ePrint Archive},
}
@book{poon2017plasma,
  author = {Joseph Poon and Vitalik Buterin},
  title = {Plasma: {Scalable} {Autonomous} {Smart} {Contracts}},
  url = {https://plasma.io/plasma.pdf},
  month = {August},
  year = {2017},
}
@book{meshkov2017revisiting,
  author = {Dmitry Meshkov and Alexander Chepurnoy and Marc Jansen},
  title = {Revisiting {Difficulty} {Control} for {Blockchain} {Systems}},
  url = {http://eprint.iacr.org/2017/731.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/731},
}
@book{zhang2017necessity,
  author = {Ren Zhang and Bart Preneel},
  title = {On the {Necessity} of a {Prescribed} {Block} {Validity} {Consensus}: {Analyzing} {Bitcoin} {Unlimited} {Mining} {Protocol}},
  url = {http://eprint.iacr.org/2017/686.pdf},
  year = {2017},
}
@book{neisse2017blockchain-based,
  author = {Ricardo Neisse and Gary Steri and Igor Nai-Fovino},
  title = {A {Blockchain}-based {Approach} for {Data} {Accountability} and {Provenance} {Tracking}},
  url = {https://arxiv.org/pdf/1706.04507.pdf},
  year = {2017},
}
@book{ball2017proofs,
  author = {Marshall Ball and Alon Rosen and Manuel Sabin and Prashant Nalini Vasudevan},
  title = {Proofs of {Useful} {Work}},
  volume = {2017},
  url = {http://eprint.iacr.org/2017/203.pdf},
  year = {2017},
  note = {Publication Title: IACR Cryptology ePrint Archive},
}
@book{moreno-sanchez2017mind,
  author = {Pedro Moreno-Sanchez and Navin Modi and Raghuvir Songhela and Aniket Kate and Sonia Fahmy},
  title = {Mind {Your} {Credit}: {Assessing} the {Health} of the {Ripple} {Credit} {Network}},
  url = {https://arxiv.org/pdf/1706.02358.pdf},
  year = {2017},
  note = {Published: arXiv:1706.02358},
}
@book{moinet2017blockchain,
  author = {Axel Moinet and Beno{\textasciicircum} it Darties and Jean-Luc Baril},
  title = {Blockchain based trust \& authentication for decentralized sensor networks},
  url = {https://arxiv.org/pdf/1706.01730.pdf},
  year = {2017},
  note = {Published: arXiv:1706.01730},
}
@book{conti2017survey,
  author = {Mauro Conti and Sandeep Kumar E and Chhagan Lal and Sushmita Ruj},
  title = {A {Survey} on {Security} and {Privacy} {Issues} of {Bitcoin}},
  url = {https://arxiv.org/pdf/1706.00916.pdf},
  year = {2017},
  note = {Published: arXiv:1706.00916},
}
@book{ren2017implicit,
  author = {Zhijie Ren and Kelong Cong and Johan Pouwelse and Zekeriya Erkin},
  title = {Implicit {Consensus}: {Blockchain} with {Unbounded} {Throughput}},
  url = {https://arxiv.org/pdf/1705.11046.pdf},
  year = {2017},
  note = {Published: arXiv:1705.11046},
}
@book{kiktenko2017quantum-secured,
  author = {E. O. Kiktenko and N. O. Pozhar and M. N. Anufriev and A. S. Trushechkin and R. R. Yunusov and Y. V. Kurochkin and A. I. Lvovsky and A. K. Fedorov},
  title = {Quantum-secured blockchain},
  url = {https://arxiv.org/pdf/1705.09258.pdf},
  year = {2017},
  note = {Published: arXiv:1705.09258},
}
@book{riemann2017distributed,
  author = {Robert Riemann and St{\textbackslash}' ephane Grumbach},
  title = {Distributed {Protocols} at the {Rescue} for {Trustworthy} {Online} {Voting}},
  url = {https://arxiv.org/pdf/1705.04480.pdf},
  year = {2017},
  doi = {10.5220/0006228504990505},
  note = {Published: arXiv:1705.04480},
}
@book{ren2017practical,
  author = {Ling Ren and Kartik Nayak and Ittai Abraham and Srinivas Devadas},
  title = {Practical {Synchronous} {Byzantine} {Consensus}},
  url = {https://arxiv.org/pdf/1704.02397.pdf},
  year = {2017},
  note = {Published: arXiv:1704.02397},
}
@book{fanti2017anonymity,
  author = {Giulia Fanti and Pramod Viswanath},
  title = {Anonymity {Properties} of the {Bitcoin} {P2P} {Network}},
  url = {https://arxiv.org/pdf/1703.08761.pdf},
  year = {2017},
  note = {Published: arXiv:1703.08761},
}
@book{recabarren2017hardening,
  author = {Ruben Recabarren and Bogdan Carbunar},
  title = {Hardening {Stratum}, the {Bitcoin} {Pool} {Mining} {Protocol}},
  url = {https://arxiv.org/pdf/1703.06545.pdf},
  year = {2017},
  note = {Published: arXiv:1703.06545},
}
@book{narayanan2017obfuscation,
  author = {Arvind Narayanan and Malte M{\textbackslash}" oser},
  title = {Obfuscation in {Bitcoin}: {Techniques} and {Politics}},
  url = {https://arxiv.org/pdf/1706.05432.pdf},
  year = {2017},
}
@book{cecchetti2017solidus,
  author = {Ethan Cecchetti and Fan Zhang and Yan Ji and Ahmed Kosba and Ari Juels and Elaine Shi},
  title = {Solidus: {Confidential} {Distributed} {Ledger} {Transactions} via {PVORM}},
  url = {http://eprint.iacr.org/2017/317.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/317},
}
@book{jaiyeola2017good,
  author = {Mercy O. Jaiyeola and Kyle Patron and Jared Saia and Maxwell Young and Qian M. Zhou},
  title = {Good {Things} {Come} in {LogLog}(n)-{Sized} {Packages}: {Robustness} with {Small} {Quorums}},
  url = {https://arxiv.org/pdf/1705.10387.pdf},
  year = {2017},
  note = {Published: arXiv:1705.10387},
}
@book{bentov2017tortoise,
  author = {Iddo Bentov and Pavel Hub{\'a}{\v c}ek and Tal Moran and Asaf Nadler},
  title = {Tortoise and {Hares} {Consensus}: the {Meshcash} {Framework} for {Incentive}-{Compatible}, {Scalable} {Cryptocurrencies}},
  url = {http://eprint.iacr.org/2017/300.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/300},
}
@book{kumar2017traceability,
  author = {Amrit Kumar and Cl{\'e}ment Fischer and Shruti Tople and Prateek Saxena},
  title = {A {Traceability} {Analysis} of {Monero}'s {Blockchain}},
  url = {http://eprint.iacr.org/2017/338.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/338},
}
@book{kokoris-kogias2017omniledger,
  author = {Eleftherios Kokoris-Kogias and Philipp Jovanovic and Linus Gasser and Nicolas Gailly and Bryan Ford},
  title = {{OmniLedger}: {A} {Secure}, {Scale}-{Out}, {Decentralized} {Ledger}},
  url = {http://eprint.iacr.org/2017/406.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/406},
}
@book{li2017crowdbc,
  author = {Ming Li and Jian Weng and Anjia Yang and Wei Lu},
  title = {{CrowdBC}: {A} {Blockchain}-based {Decentralized} {Framework} for {Crowdsourcing}},
  url = {http://eprint.iacr.org/2017/444.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/444},
}
@book{gilad2017algorand,
  author = {Yossi Gilad and Rotem Hemo and Silvio Micali and Georgios Vlachos and Nickolai Zeldovich},
  title = {Algorand: {Scaling} {Byzantine} {Agreements} for {Cryptocurrencies}},
  url = {http://eprint.iacr.org/2017/454.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/454},
}
@book{altawy2017lelantos,
  author = {Riham AlTawy and Muhammad ElSheikh and Amr M. Youssef and Guang Gong},
  title = {Lelantos: {A} {Blockchain}-based {Anonymous} {Physical} {Delivery} {System}},
  url = {http://eprint.iacr.org/2017/465.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/465},
}
@book{david2017ouroboros,
  author = {Bernardo David and Peter Ga{\v z}i and Aggelos Kiayias and Alexander Russell},
  title = {Ouroboros {Praos}: {An} adaptively-secure, semi-synchronous proof-of-stake protocol},
  url = {http://eprint.iacr.org/2017/573.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/573},
}
@book{tarasov2017internet,
  author = {Pavel Tarasov and Hitesh Tewari},
  title = {Internet {Voting} {Using} {Zcash}},
  url = {http://eprint.iacr.org/2017/585.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/585},
}
@book{li2017block,
  author = {Huige Li and Haibo Tian and Fangguo Zhang},
  title = {Block {Chain} based {Searchable} {Symmetric} {Encryption}},
  url = {http://eprint.iacr.org/2017/447.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/447},
}
@book{campanelli2017zero-knowledge,
  author = {Matteo Campanelli and Rosario Gennaro and Steven Goldfeder and Luca Nizzardo},
  title = {Zero-{Knowledge} {Contingent} {Payments} {Revisited}: {Attacks} and {Payments} for {Services}},
  url = {http://eprint.iacr.org/2017/566.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/566},
}
@book{malavolta2017concurrency,
  author = {Giulio Malavolta and Pedro Moreno-Sanchez and Aniket Kate and Matteo Maffei and Srivatsan Ravi},
  title = {Concurrency and {Privacy} with {Payment}-{Channel} {Networks}},
  url = {https://www.cs.purdue.edu/homes/pmorenos/public/paychannels.pdf},
  year = {2017},
}
@book{english2017conditions,
  author = {S Matthew English and Ehsan Nezhadian},
  title = {Conditions of {Full} {Disclosure}: {The} {Blockchain} {Remuneration} {Model}},
  url = {https://arxiv.org/pdf/1703.04196.pdf},
  year = {2017},
  note = {Publication Title: arXiv preprint arXiv:1703.04196},
}
@book{danzi2017distributed,
  author = {Pietro Danzi and Marko Angjelichinoski and {\v C}edomir Stefanovi{\'c} and Petar Popovski},
  title = {Distributed {Proportional}-{Fairness} {Control} in {MicroGrids} via {Blockchain} {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1705.01453.pdf},
  year = {2017},
  note = {Publication Title: arXiv preprint arXiv:1705.01453},
}
@book{pappalardo2017blockchain,
  author = {Giuseppe Pappalardo and T Di Matteo and Guido Caldarelli and Tomaso Aste},
  title = {Blockchain {Inefficiency} in the {Bitcoin} {Peers} {Network}},
  url = {https://arxiv.org/pdf/1704.01414.pdf},
  year = {2017},
  note = {Publication Title: arXiv preprint arXiv:1704.01414},
}
@book{miller2017empirical,
  author = {Andrew Miller and Malte Moeser and Kevin Lee and Arvind Narayanan},
  title = {An {Empirical} {Analysis} of {Linkability} in the {Monero} {Blockchain}},
  url = {https://arxiv.org/pdf/1704.04299.pdf},
  year = {2017},
  note = {Publication Title: arXiv preprint arXiv:1704.04299},
}
@book{zhang2017rem,
  author = {Fan Zhang and Ittay Eyal and Robert Escriva and Ari Juels and Robbert van Renesse},
  title = {{REM}: {Resource}-{Efficient} {Mining} for {Blockchains}},
  url = {http://eprint.iacr.org/2017/179.pdf},
  year = {2017},
  note = {Publication Title: Cryptology ePrint Archive, Report 2017/179},
}
@book{porru2017blockchain-oriented,
  author = {Simone Porru and Andrea Pinna and Michele Marchesi and Roberto Tonelli},
  title = {Blockchain-oriented {Software} {Engineering}: {Challenges} and {New} {Directions}},
  url = {https://arxiv.org/pdf/1702.05146.pdf},
  year = {2017},
  note = {Publication Title: arXiv preprint arXiv:1702.05146},
}
@book{rowan2017securing,
  author = {Sean Rowan and Michael Clear and Mario Gerla and Meriel Huggard and Ciar{\'a}n Mc Goldrick},
  title = {Securing {Vehicle} to {Vehicle} {Communications} using {Blockchain} through {Visible} {Light} and {Acoustic} {Side}-{Channels}},
  url = {https://arxiv.org/pdf/1704.02553.pdf},
  year = {2017},
  note = {Publication Title: arXiv preprint arXiv:1704.02553},
}
@book{dorri2017blockchain-1,
  author = {Ali Dorri and Marco Steger and Salil S Kanhere and Raja Jurdak},
  title = {{BlockChain}: {A} distributed solution to automotive security and privacy},
  url = {https://arxiv.org/pdf/1704.00073.pdf},
  year = {2017},
  note = {Publication Title: arXiv preprint arXiv:1704.00073},
}
@book{cascudo2017scrape,
  author = {Ignacio Cascudo and Bernardo David},
  title = {{SCRAPE}: {Scalable} {Randomness} {Attested} by {Public} {Entities}},
  url = {http://eprint.iacr.org/2017/216.pdf},
  year = {2017},
  note = {Publication Title: Cryptology ePrint Archive, Report 2017/216},
}
@book{ruffing2017switch,
  author = {Tim Ruffing and Giulio Malavolta},
  title = {Switch {Commitments}: {A} {Safety} {Switch} for {Confidential} {Transactions}},
  url = {http://eprint.iacr.org/2017/237.pdf},
  year = {2017},
  note = {Publication Title: Cryptology ePrint Archive, Report 2017/237},
}
@book{chepurnoy2017twinscoin,
  author = {Alexander Chepurnoy and Tuyet Duong and Lei Fan and Hong-Sheng Zhou},
  title = {{TwinsCoin}: {A} {Cryptocurrency} via {Proof}-of-{Work} and {Proof}-of-{Stake}},
  url = {http://eprint.iacr.org/2017/232.pdf},
  year = {2017},
  note = {Publication Title: Cryptology ePrint Archive, Report 2017/232},
}
@book{ruffing2017mixing,
  author = {Tim Ruffing and Pedro Moreno-Sanchez},
  title = {Mixing {Confidential} {Transactions}: {Comprehensive} {Transaction} {Privacy} for {Bitcoin}},
  url = {http://eprint.iacr.org/2017/238.pdf},
  year = {2017},
  note = {Publication Title: Cryptology ePrint Archive, Report 2017/238},
}
@book{luu2017smart,
  author = {Loi Luu and Yaron Velner and Jason Teutsch and Prateek Saxena},
  title = {{SMART} {POOL} : {Practical} {Decentralized} {Pooled} {Mining}},
  url = {http://eprint.iacr.org/2017/019.pdf},
  year = {2017},
  note = {Publication Title: Cryptology ePrint Archive, Report 2017/019},
}
@book{miller2017sprites,
  author = {Andrew Miller and Iddo Bentov and Ranjit Kumaresan and Patrick McCorry},
  title = {Sprites: {Payment} {Channels} that {Go} {Faster} than {Lightning}},
  url = {https://arxiv.org/pdf/1702.05812.pdf},
  year = {2017},
  note = {Publication Title: arXiv preprint arXiv:1702.05812},
}
@book{bartoletti2017dissecting,
  author = {Massimo Bartoletti and Salvatore Carta and Tiziana Cimoli and Roberto Saia},
  title = {Dissecting {Ponzi} schemes on {Ethereum}: identification, analysis, and impact},
  url = {https://arxiv.org/pdf/17@misc1605.02435, Author = Siamak Solat and Maria Potop-Butucaru, Title = ZeroBlock: Timestamp-Free Prevention of Block-Withholding Attack in Bitcoin, Year = 2016, Eprint = arXiv:1605.02435, 03.03779.pdf},
  year = {2017},
  note = {Publication Title: arXiv preprint arXiv:1703.03779},
}
@book{chen2017under-optimized,
  author = {Ting Chen and Xiaoqi Li and Xiapu Luo and Xiaosong Zhang},
  title = {Under-{Optimized} {Smart} {Contracts} {Devour} {Your} {Money}},
  url = {https://arxiv.org/pdf/1703.03994.pdf},
  year = {2017},
  note = {Publication Title: arXiv preprint arXiv:1703.03994},
}
@book{di_pascale2017smart,
  author = {Emanuele Di Pascale and Jasmina McMenamy and Irene Macaluso and Linda Doyle},
  title = {Smart {Contract} {SLAs} for {Dense} {Small}-{Cell}-as-a-{Service}},
  url = {https://arxiv.org/pdf/1703.04502.pdf},
  year = {2017},
  note = {Publication Title: arXiv preprint arXiv:1703.04502},
}
@book{ivan_puddu2017chain,
  author = {Srdjan Capkun Ivan Puddu},
  title = {$\mu$chain: {How} to {Forget} without {Hard} {Forks}},
  url = {http://eprint.iacr.org/2017/106.pdf},
  year = {2017},
  note = {Publication Title: Cryptology ePrint Archive, Report 2017/106},
}
@book{kaptchuk2017managing,
  author = {Gabriel Kaptchuk and Ian Miers and Matthew Green},
  title = {Managing {Secrets} with {Consensus} {Networks}: {Fairness}, {Ransomware} and {Access} {Control}},
  url = {http://eprint.iacr.org/2017/201.pdf},
  year = {2017},
  note = {Publication Title: Cryptology ePrint Archive, Report 2017/201},
}
@book{boyd2017key,
  author = {Colin Boyd and Xavier Boyen and Christopher Carr and Thomas Haines},
  title = {Key {Recovery}: {Inert} and {Public}},
  url = {http://eprint.iacr.org/2017/243.pdf},
  year = {2017},
  note = {Publication Title: Cryptology ePrint Archive, Report 2017/243},
}
@book{sergey2017concurrent,
  author = {Ilya Sergey and Aquinas Hobor},
  title = {A {Concurrent} {Perspective} on {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1702.05511.pdf},
  year = {2017},
  note = {Publication Title: arXiv preprint arXiv:1702.05511},
}
@book{dinh2017blockbench,
  author = {Tien Tuan Anh Dinh and Ji Wang and Gang Chen and Rui Liu and Beng Chin Ooi and Kian-Lee Tan},
  title = {{BLOCKBENCH}: {A} {Framework} for {Analyzing} {Private} {Blockchains}},
  url = {https://arxiv.org/pdf/1703.04057.pdf},
  year = {2017},
  note = {Publication Title: arXiv preprint arXiv:1703.04057},
}
@inproceedings{kiayias2017trees,
  author = {Aggelos Kiayias and Georgios Panagiotakos},
  title = {On {Trees}, {Chains} and {Fast} {Transactions} in the {Blockchain}},
  url = {https://www.research.ed.ac.uk/portal/files/44941465/gBackbone_1.pdf},
  booktitle = {Latincrypt 2017, the {Fifth} {International} {Conference} on {Cryptology} and {Information} {Security} in {Latin} {America}},
  year = {2017},
}
@book{dickerson2017adding,
  author = {Thomas Dickerson and Paul Gazzillo and Maurice Herlihy and Eric Koskinen},
  title = {Adding {Concurrency} to {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1702.04467.pdf},
  year = {2017},
  note = {Publication Title: arXiv preprint arXiv:1702.04467},
}
@book{bentov2017instantaneous,
  author = {Iddo Bentov and Ranjit Kumaresan and Andrew Miller},
  title = {Instantaneous {Decentralized} {Poker}},
  volume = {abs/1701.06726},
  url = {https://arxiv.org/pdf/1701.06726.pdf},
  year = {2017},
  note = {Publication Title: CoRR},
}
@article{rizun2016subchains,
  author = {Peter R Rizun},
  title = {Subchains: {A} {Technique} to {Scale} {Bitcoin} and {Improve} the {User} {Experience}},
  volume = {1},
  url = {https://www.bitcoinunlimited.info/resources/subchains.pdf},
  journal = {Ledger},
  year = {2016},
  pages = {38--52},
}
@article{egbertsen2016replacing,
  author = {Wesley Egbertsen and Gerdinand Hardeman and Maarten Hoven and Gert Kolk and Arthur Rijsewijk},
  title = {Replacing {Paper} {Contracts} {With} {Ethereum} {Smart} {Contracts}},
  url = {https://wesleyegbertsen.nl/wp-content/uploads/2016/07/replacing-paper-contracts.pdf},
  year = {2016},
}
@book{heilman2016blindly,
  author = {Ethan Heilman and Foteini Baldimtsi and Sharon Goldberg},
  title = {Blindly {Signed} {Contracts}: {Anonymous} {On}-{Blockchain} and {Off}-{Blockchain} {Bitcoin} {Transactions}},
  url = {https://eprint.iacr.org/2016/056.pdf},
  year = {2016},
  note = {Published: Cryptology ePrint Archive, Report 2016/056},
}
@book{heilman2016tumblebit,
  author = {Ethan Heilman and Leen Alshenibr and Foteini Baldimtsi and Alessandra Scafuro and Sharon Goldberg},
  title = {{TumbleBit}: {An} untrusted {Bitcoin}-compatible anonymous payment hub},
  url = {https://eprint.iacr.org/2016/575.pdf},
  year = {2016},
  note = {Publication Title: Cryptology ePrint Archive, Report 2016/575, Tech. Rep.},
}
@book{solat2016zeroblock,
  author = {Siamak Solat and Maria Potop-Butucaru},
  title = {{ZeroBlock}: {Timestamp}-{Free} {Prevention} of {Block}-{Withholding} {Attack} in {Bitcoin}},
  url = {https://arxiv.org/pdf/1605.02435.pdf},
  year = {2016},
}
@book{green2016bolt,
  author = {Matthew Green and Ian Miers},
  title = {Bolt: {Anonymous} {Payment} {Channels} for {Decentralized} {Currencies}},
  url = {https://eprint.iacr.org/2016/701.pdf},
  year = {2016},
  note = {Published: Cryptology ePrint Archive, Report 2016/701},
}
@book{malavolta2016silentwhispers,
  author = {Giulio Malavolta and Pedro Moreno-Sanchez and Aniket Kate and Matteo Maffei},
  title = {{SilentWhispers}: {Enforcing} {Security} and {Privacy} in {Decentralized} {Credit} {Networks}},
  url = {https://eprint.iacr.org/2016/1054.pdf},
  year = {2016},
  note = {Published: Cryptology ePrint Archive, Report 2016/1054},
}
@book{reijers2016governance,
  author = {Wessel Reijers and Fiachra O'Brolch{\'a}in and Paul Haynes},
  title = {Governance in {Blockchain} {Technologies} \& {Social} {Contract} {Theories}},
  volume = {1},
  url = {http://ledger.pitt.edu/ojs/index.php/ledger/article/download/62/51},
  year = {2016},
  note = {Publication Title: Ledger},
}
@book{buterin2016chain,
  author = {Vitalik Buterin},
  title = {Chain {Interoperability}},
  url = {https://static1.squarespace.com/static/55f73743e4b051cfcc0b02cf/t/5886800ecd0f68de303349b1/1485209617040/Chain+Interoperability.pdf},
  year = {2016},
}
@book{noyes2016bitav,
  author = {Charles Noyes},
  title = {{BitAV}: {Fast} {Anti}-{Malware} by {Distributed} {Blockchain} {Consensus} and {Feedforward} {Scanning}},
  url = {https://arxiv.org/pdf/1601.01405.pdf},
  year = {2016},
  note = {Publication Title: arXiv preprint arXiv:1601.01405},
}
@book{ateniese2016redactable,
  author = {Giuseppe Ateniese and Bernardo Magri and Daniele Venturi and Ewerton Andrade},
  title = {Redactable {Blockchain}{\textendash}or{\textendash}{Rewriting} {History} in {Bitcoin} and {Friends}},
  url = {http://eprint.iacr.org/2016/757.pdf},
  publisher = {IACR Cryptology ePrint Archive},
  year = {2016},
}
@book{lind2016teechan,
  author = {Joshua Lind and Ittay Eyal and Peter R. Pietzuch and Emin G{\"u}n Sirer},
  title = {Teechan: {Payment} {Channels} {Using} {Trusted} {Execution} {Environments}},
  volume = {abs/1612.07766},
  url = {https://arxiv.org/pdf/1612.07766.pdf},
  year = {2016},
  note = {Publication Title: CoRR},
}
@book{seijas2016scripting,
  author = {Pablo Lamela Seijas and Simon Thompson and Darryl McAdams},
  title = {Scripting smart contracts for distributed ledger technology},
  url = {https://eprint.iacr.org/2016/1156.pdf},
  year = {2016},
  note = {Publication Title: Cryptology ePrint Archive, Report 2016/1156},
}
@book{ozisik2016secure,
  author = {A Pinar Ozisik and Gavin Andresen and George Bissias and Amir Houmansadr and Brian N Levine},
  title = {A {Secure}, {Efficient}, and {Transparent} {Network} {Architecture} for {Bitcoin}},
  url = {https://people.cs.umass.edu/ gbiss/bitcoin_architecture.pdf},
  publisher = {UMass Amherst, Tech. Rep. UM-CS-2016-006, 2016},
  year = {2016},
}
@book{apostolaki2016hijacking,
  author = {Maria Apostolaki and Aviv Zohar and Laurent Vanbever},
  title = {Hijacking {Bitcoin}: {Large}-scale {Network} {Attacks} on {Cryptocurrencies}},
  volume = {abs/1605.07524},
  url = {https://arxiv.org/pdf/1605.07524.pdf},
  year = {2016},
  note = {Publication Title: CoRR},
}
@book{norta2016designing,
  author = {Alex Norta},
  title = {Designing a {Smart}-{Contract} {Application} {Layer} for {Transacting} {Decentralized} {Autonomous} {Organizations}},
  url = {https://www.researchgate.net/profile/Alex_Norta/publication/308986556_Designing_a_Smart-Contract_Application_Layer_for_Transacting_Decentralized_Autonomous_Organizations/links/57fcddf608aeb857afa0943d/Designing-a-Smart-Contract-Application-Layer-for-Transacting-Decentralized-Autonomous-Organizations.pdf},
  year = {2016},
}
@book{bartoletti2016constant-deposit,
  author = {Massimo Bartoletti and Roberto Zunino},
  title = {Constant-deposit multiparty lotteries on {Bitcoin}},
  url = {http://eprint.iacr.org/2016/955.pdf},
  year = {2016},
  note = {Published: Cryptology ePrint Archive, Report 2016/955},
}
@book{reyzin2016improving,
  author = {Leonid Reyzin and Dmitry Meshkov and Alexander Chepurnoy and Sasha Ivanov},
  title = {Improving {Authenticated} {Dynamic} {Dictionaries}, with {Applications} to {Cryptocurrencies}},
  url = {https://eprint.iacr.org/2016/994.pdf},
  year = {2016},
  note = {Published: Cryptology ePrint Archive, Report 2016/994},
}
@book{mccorry2016removing,
  author = {Patrick McCorry and Ehsan Toreini and Maryam Mehrnezhad},
  title = {Removing {Trusted} {Tallying} {Authorities}},
  url = {https://www.economist.com/sites/default/files/newcastle.pdf},
  publisher = {Newcastle University},
  year = {2016},
}
@book{kiayias2016blockchain,
  author = {Aggelos Kiayias and Elias Koutsoupias and Maria Kyropoulou and Yiannis Tselekounis},
  title = {Blockchain {Mining} {Games}},
  volume = {abs/1607.02420},
  url = {https://arxiv.org/pdf/1607.02420.pdf},
  year = {2016},
  note = {Publication Title: CoRR},
}
@book{boyen2016blockchain-free,
  author = {Xavier Boyen and Christopher Carr and Thomas Haines},
  title = {Blockchain-{Free} {Cryptocurrencies}. {A} {Rational} {Framework} for {Truly} {Decentralised} {Fast} {Transactions}},
  url = {http://eprint.iacr.org/2016/871.pdf},
  year = {2016},
  note = {Published: Cryptology ePrint Archive, Report 2016/871},
}
@book{miller2016zero-collateral,
  author = {Andrew Miller and Iddo Bentov},
  title = {Zero-{Collateral} {Lotteries} in {Bitcoin} and {Ethereum}},
  volume = {abs/1612.05390},
  url = {https://arxiv.org/pdf/1612.05390.pdf},
  year = {2016},
  note = {Publication Title: CoRR},
}
@book{micali2016algorand,
  author = {Silvio Micali},
  title = {{ALGORAND}: {The} {Efficient} and {Democratic} {Ledger}},
  volume = {abs/1607.01341},
  url = {https://arxiv.org/pdf/1607.01341.pdf},
  year = {2016},
  note = {Publication Title: CoRR},
}
@book{camacho2016decor,
  author = {Philippe Camacho and Sergio Demian Lerner},
  title = {{DECOR}+ {LAMI}: {A} {Scalable} {Blockchain} {Protocol}},
  url = {https://scalingbitcoin.org/papers/DECOR-LAMI.pdf},
  year = {2016},
}
@book{sompolinsky2016spectre,
  author = {Yonatan Sompolinsky and Yoad Lewenberg and Aviv Zohar},
  title = {{SPECTRE}: {A} {Fast} and {Scalable} {Cryptocurrency} {Protocol}},
  url = {http://eprint.iacr.org/2016/1159.pdf},
  year = {2016},
  note = {Published: Cryptology ePrint Archive, Report 2016/1159},
}
@book{kiayias2016ouroboros,
  author = {Aggelos Kiayias and Alexander Russell and Bernardo David and Roman Oliynykov},
  title = {Ouroboros: {A} {Provably} {Secure} {Proof}-of-{Stake} {Blockchain} {Protocol}},
  url = {https://pdfs.semanticscholar.org/a583/3270b14e251f0b16d86438d04652b1b8d7f3.pdf},
  year = {2016},
}
@book{duong2016securing,
  author = {Tuyet Duong and Lei Fan and Thomas Veale and Hong-Sheng Zhou},
  title = {Securing {Bitcoin}-like {Backbone} {Protocols} against a {Malicious} {Majority} of {Computing} {Power}},
  url = {https://eprint.iacr.org/eprint-bin/getfile.pl?entry=2016/716&version=20160721:174624&file=716.pdf},
  year = {2016},
}
@book{jain2016how,
  author = {Sanjay Jain and Prateek Saxena and Frank Stephan and Jason Teutsch},
  title = {How to verify computation with a rational network},
  url = {https://arxiv.org/pdf/1606.05917.pdf},
  year = {2016},
  note = {Publication Title: arXiv preprint arXiv:1606.05917},
}
@book{natoli2016balance,
  author = {Christopher Natoli and Vincent Gramoli},
  title = {The {Balance} {Attack} {Against} {Proof}-{Of}-{Work} {Blockchains}: {The} {R3} {Testbed} as an {Example}},
  volume = {abs/1612.09426},
  url = {https://arxiv.org/pdf/1612.09426.pdf},
  year = {2016},
  note = {Publication Title: CoRR},
}
@book{jarecki2016highly-efficient,
  author = {Stanislaw Jarecki and Aggelos Kiayias and Hugo Krawczyk and Jiayu Xu},
  title = {Highly-{Efficient} and {Composable} {Password}-{Protected} {Secret} {Sharing} ({Or}: {How} to {Protect} {Your} {Bitcoin} {Wallet} {Online})},
  url = {http://eprint.iacr.org/2016/144.pdf},
  year = {2016},
  note = {Publication Title: IACR Cryptology ePrint Archive, Report 2016/144},
}
@book{kiayias2016trees,
  author = {Aggelos Kiayias and Giorgos Panagiotakos},
  title = {On {Trees}, {Chains} and {Fast} {Transactions} in the {Blockchain}.},
  url = {http://eprint.iacr.org/2016/545.pdf},
  year = {2016},
  note = {Publication Title: IACR Cryptology ePrint Archive, Report 2016/545},
}
@book{kiayias2016provably,
  author = {Aggelos Kiayias and Ioannis Konstantinou and Alexander Russell and Bernardo David and Roman Oliynykov},
  title = {A {Provably} {Secure} {Proof}-of-{Stake} {Blockchain} {Protocol}},
  url = {http://eprint.iacr.org/2016/889.pdf},
  publisher = {Cryptology ePrint Archive, Report 2016/889},
  month = {September},
  year = {2016},
}
@book{pass2016fruitchains,
  author = {Rafael Pass and Elaine Shi},
  title = {Fruitchains: {A} fair blockchain},
  url = {http://eprint.iacr.org/2016/916.pdf},
  publisher = {Cryptology ePrint Archive, Report 2016/916},
  year = {2016},
}
@book{baars2016towards,
  author = {Djuri Baars},
  title = {Towards {Self}-{Sovereign} {Identity} using {Blockchain} {Technology}},
  url = {http://essay.utwente.nl/71274/1/Baars_MA_BMS.pdf},
  publisher = {Master's Thesis at University of Twente},
  year = {2016},
}
@book{lajoie-mazenc2016increasing,
  author = {Thibaut Lajoie-Mazenc},
  title = {Increasing the robustness of the {Bitcoincrypto}-system in presence of undesirable behaviours},
  url = {http://www.nada.kth.se/ ann/exjobb/thibaut_lajoie-mazenc.pdf},
  publisher = {Master's Thesis sumbmitted at KTH CSC},
  year = {2016},
}
@inproceedings{miller2016honey,
  author = {Andrew Miller and Yu Xia and Kyle Croman and Elaine Shi and Dawn Song},
  title = {The honey badger of {BFT} protocols},
  url = {https://eprint.iacr.org/2016/199.pdf},
  booktitle = {Proceedings of the 2016 {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  publisher = {ACM},
  year = {2016},
  pages = {31--42},
}
@book{garay2016bitcoin,
  author = {Juan A. Garay and Aggelos Kiayias and Nikos Leonardos},
  title = {The {Bitcoin} {Backbone} {Protocol} with {Chains} of {Variable} {Difficulty}},
  url = {http://eprint.iacr.org/2016/1048.pdf},
  year = {2016},
  note = {Publication Title: IACR Cryptology ePrint Archive, Report 2016/1048},
}
@book{buchman2016tendermint,
  author = {Ethan Buchman},
  title = {Tendermint: {Byzantine} {Fault} {Tolerance} in the {Age} of {Blockchains}},
  url = {http://atrium.lib.uoguelph.ca/xmlui/bitstream/handle/10214/9769/Buchman_Ethan_201606_MAsc.pdf},
  publisher = {Master's Thesis at University of Guelph, Ontario},
  month = {June},
  year = {2016},
}
@book{clack2016smart,
  author = {Christopher D. Clack and Vikram A. Bakshi and Lee Braine},
  title = {Smart {Contract} {Templates}: foundations, design landscape and research directions},
  volume = {abs/1608.00771},
  url = {https://arxiv.org/pdf/1608.00771v2.pdf},
  year = {2016},
  note = {Publication Title: CoRR},
}
@book{atzei2016survey,
  author = {Nicola Atzei and Massimo Bartoletti and Tiziana Cimoli},
  title = {A survey of attacks on {Ethereum} smart contracts},
  url = {https://eprint.iacr.org/2016/1007.pdf},
  publisher = {Cryptology ePrint Archive, Report 2016/1007},
  month = {October},
  year = {2016},
}
@book{garay2016bootstrapping,
  author = {Juan A. Garay and Aggelos Kiayias and Nikos Leonardos and Giorgos Panagiotakos},
  title = {Bootstrapping the {Blockchain} {\textemdash} {Directly}},
  url = {https://eprint.iacr.org/2016/991.pdf},
  publisher = {Cryptology ePrint Archive, Report 2016/991},
  month = {October},
  year = {2016},
}
@book{bentov2016snow,
  author = {Iddo Bentov and Rafael Pass and Elaine Shi},
  title = {Snow {White}: {Provably} {Secure} {Proofs} of {Stake}},
  url = {https://eprint.iacr.org/2016/919.pdf},
  publisher = {Cryptology ePrint Archive, Report 2016/919},
  year = {2016},
}
@book{bentov2016sleepy,
  author = {Iddo Bentov and Rafael Pass and Elaine Shi},
  title = {The sleepy model of consensus},
  url = {https://eprint.iacr.org/2016/918.pdf},
  publisher = {Cryptology ePrint Archive, Report 2016/918},
  year = {2016},
}
@phdthesis{miller2016provable,
  author = {Andrew Miller},
  type = {{PhD} {Thesis}},
  title = {Provable {Security} for {Cryptocurrencies}},
  url = {http://www.cs.umd.edu/ jkatz/THESES/amiller-thesis.pdf},
  school = {University of Maryland, College Park},
  year = {2016},
}
@book{wust2016security,
  author = {Karl W{\"u}st},
  title = {Security of {Blockchain} {Technologies}},
  url = {http://e-collection.library.ethz.ch/eserv/eth:49632/eth-49632-01.pdf},
  publisher = {Master's Thesis - Department of Computer Science, ETH Z{\"u}rich},
  month = {July},
  year = {2016},
}
@book{abraham2016bvp,
  author = {Ittai Abraham and Dahlia Malkhi},
  title = {{BVP}: {Byzantine} {Vertical} {Paxos}},
  url = {https://www.zurich.ibm.com/dccl/papers/abraham_dccl.pdf},
  month = {May},
  year = {2016},
}
@book{cachin2016non-determinism,
  author = {Christian Cachin and Simon Schubert and Marko Vukolic},
  title = {Non-determinism in {Byzantine} {Fault}-{Tolerant} {Replication}},
  url = {http://www.zurich.ibm.com/ cca/papers/sieve.pdf},
  month = {March},
  year = {2016},
}
@book{blocki2016designing,
  author = {Jeremiah Blocki and Hong-Sheng Zhou},
  title = {Designing {Proof} of {Human}-work {Puzzles} for {Cryptocurrency} and {Beyond}},
  url = {https://eprint.iacr.org/2016/145.pdf},
  publisher = {Cryptology ePrint Archive, Report 2016/145},
  month = {August},
  year = {2016},
}
@book{pettersson2016safer,
  author = {Jack Pettersson and Robert Edstr{\"o}m},
  address = {Gothenburg, Sweden},
  title = {Safer smart contracts through type-driven development},
  url = {https://publications.lib.chalmers.se/records/fulltext/234939/234939.pdf},
  publisher = {Chalmers University of Technology and University of Gothenburg},
  year = {2016},
}
@book{gramoli2016danger,
  author = {Vincent Gramoli},
  title = {On the {Danger} of {Private} {Blockchains}},
  url = {https://www.zurich.ibm.com/dccl/papers/gramoli_dccl.pdf},
  year = {2016},
}
@book{vukolic2016eventually,
  author = {Marko Vukolic},
  title = {Eventually {Returning} to {Strong} {Consistency}},
  url = {https://pdfs.semanticscholar.org/a6a1/b70305b27c556aac779fb65429db9c2e1ef2.pdf},
  year = {2016},
}
@book{pass2016hybrid,
  author = {Rafael Pass and Elaine Shi},
  title = {Hybrid {Consensus}: {Scalable} {Permissionless} {Consensus}},
  url = {https://eprint.iacr.org/2016/917.pdf},
  month = {September},
  year = {2016},
}
@book{pass2016analysis,
  author = {Rafael Pass and Lior Seeman and abhi shelat},
  title = {Analysis of the {Blockchain} {Protocol} in {Asynchronous} {Networks}},
  url = {http://eprint.iacr.org/2016/454.pdf},
  year = {2016},
}
@book{bhargavan2016short,
  author = {Karthikeyan Bhargavan and Antoine Delignat-Lavaud and C{\'e}dric Fournet and Anitha Gollamudi and Georges Gonthier and Nadim Kobeissi and Aseem Rastogi and Thomas Sibut-Pinote and Nikhil Swamy and Santiago Zanella-B{\'e}guelin},
  title = {Short {Paper}: {Formal} {Verification} of {Smart} {Contracts}},
  url = {https://www.cs.umd.edu/ aseem/solidetherplas.pdf},
  month = {August},
  year = {2016},
}
@book{cachin2016architecture,
  author = {Christian Cachin},
  title = {Architecture of the {Hyperledger} {Blockchain} {Fabric}},
  url = {https://www.zurich.ibm.com/dccl/papers/cachin_dccl.pdf},
  year = {2016},
}
@book{nelson2016extending,
  author = {Jude Nelson and Muneeb Ali and Ryan Shea and Michael J Freedman},
  title = {Extending {Existing} {Blockchains} with {Virtualchain}},
  url = {https://www.zurich.ibm.com/dccl/papers/nelson_dccl.pdf},
  year = {2016},
}
@book{poon2016bitcoin,
  author = {Joseph Poon and Thaddeus Dryja},
  title = {The bitcoin lightning network},
  url = {https://lightning.network/lightning-network-paper.pdf},
  year = {2016},
}
@book{bentov2016bitcoin,
  author = {Iddo Bentov and Ariel Gabizon and David Zuckerman},
  title = {Bitcoin {Beacon}},
  url = {https://arxiv.org/pdf/1605.04559v2.pdf},
  year = {2016},
  note = {Publication Title: arXiv prepring arXiv:1605.04559},
}
@book{narayanan_arvind_and_bonneau_joseph_and_felten_edward_and_miller_andrew_and_goldfeder_steven2016bitcoin,
  author = {{Narayanan, Arvind and Bonneau, Joseph and Felten, Edward and Miller, Andrew and Goldfeder, Steven}},
  title = {Bitcoin and {Cryptocurrency} {Technologies}},
  url = {https://d28rh4a8wq0iu5.cloudfront.net/bitcointech/readings/princeton_bitcoin_book.pdf},
  year = {2016},
  note = {Publication Title: Bitcoin and Cryptocurrency Technologies},
}
@book{ali2016blockstack,
  author = {Muneeb Ali and Jude Nelson and Ryan Shea and Michael J Freedman},
  title = {Blockstack: {Design} and {Implementation} of a {Global} {Naming} {System} with {Blockchains}},
  url = {http://www.the-blockchain.com/docs/Blockstack Design and Implementation of a Global Naming System.pdf},
  year = {2016},
}
@book{zyskind2015enigma,
  author = {Guy Zyskind and Oz Nathan and Alex Pentland},
  title = {Enigma: {Decentralized} computation platform with guaranteed privacy},
  url = {https://arxiv.org/pdf/1506.03471.pdf},
  year = {2015},
  note = {Published: arXiv preprint arXiv:1506.03471},
}
@book{park2015spacemint,
  author = {Sunoo Park and Krzysztof Pietrzak and Albert Kwon and Jo{\"e}l Alwen and Georg Fuchsbauer and Peter Ga{\v z}i},
  title = {{SpaceMint}: {A} {Cryptocurrency} {Based} on {Proofs} of {Space}},
  url = {https://eprint.iacr.org/2015/528.pdf},
  year = {2015},
  note = {Published: Cryptology ePrint Archive, Report 2015/528},
}
@book{anderson2016new,
  author = {Luke Anderson and Ralph Holz and Alexander Ponomarev and Paul Rimba and Ingo Weber},
  title = {New kids on the block: an analysis of modern blockchains},
  url = {http://arxiv.org/pdf/1606.06530.pdf},
  year = {2016},
  note = {Publication Title: arXiv preprint arXiv:1606.06530},
}
@book{judmayer2016cryptographic,
  author = {Aljosha Judmayer and Edgar Weippl},
  title = {Cryptographic {Currencies} {Crash} {Course} ({C4})},
  url = {http://www2016.net/proceedings/companion/p1021.pdf},
  month = {April},
  year = {2016},
  note = {Publication Title: Tutorial at WWW2016},
}
@book{swanson2015consensus-as-a-service,
  author = {Tim Swanson},
  title = {Consensus-as-a-service: a brief report on the emergence of permissioned, distributed ledger systems},
  url = {http://www.ofnumbers.com/wp-content/uploads/2015/04/Permissioned-distributed-ledgers.pdf},
  month = {April},
  year = {2015},
}
@book{andrychowicz2015multiparty,
  author = {Marcin Andrychowicz},
  title = {Multiparty {Computation} {Protocols} {Based} on {Cryptocurrencies}},
  url = {https://depotuw.ceon.pl/bitstream/handle/item/1327/dis.pdf},
  year = {2015},
}
@book{kiayias2015speed-security,
  author = {Aggelos Kiayias and Giorgos Panagiotakos},
  title = {Speed-{Security} {Tradeoff} s in {Blockchain} {Protocols}},
  url = {https://eprint.iacr.org/2015/1019.pdf},
  month = {October},
  year = {2015},
}
@book{sapirshtein2015optimal,
  author = {Ayelet Sapirshtein and Yonatan Sompolinsky and Aviv Zohar},
  title = {Optimal selfish mining strategies in {Bitcoin}},
  url = {http://arxiv.org/pdf/1507.06183.pdf},
  year = {2015},
  note = {Publication Title: arXiv preprint arXiv:1507.06183},
}
@book{luu2015scp,
  author = {Loi Luu and Viswesh Narayanan and Kunal Baweja and Chaodong Zheng and Seth Gilbert and Prateek Saxena},
  title = {{SCP}: a computationally-scalable {Byzantine} consensus protocol for blockchains},
  url = {https://www.weusecoins.com/assets/pdf/library/SCP - +A Computationally-Scalable Byzantine.pdf},
  year = {2015},
}
@book{goldfeder2015securing,
  author = {Steven Goldfeder and Rosario Gennaro and Harry Kalodner and Joseph Bonneau and Joshua Kroll and Edward W. Felten and Arvind Narayanan},
  title = {Securing {Bitcoin} wallets via a new {DSA}/{ECDSA} threshold signature scheme},
  url = {http://www.cs.princeton.edu/ stevenag/threshold_sigs.pdf},
  year = {2015},
}
@book{delmolino2015step,
  author = {Kevin Delmolino and Mitchell Arnett and Ahmed E Kosba and Andrew Miller and Elaine Shi},
  title = {Step by {Step} {Towards} {Creating} a {Safe} {Smart} {Contract}: {Lessons} and {Insights} from a {Cryptocurrency} {Lab}.},
  url = {http://eprint.iacr.org/2015/460.pdf},
  year = {2015},
  note = {Publication Title: IACR Cryptology ePrint Archive},
}
@book{chaudhary2015modeling,
  author = {Kaylash Chaudhary and Ansgar Fehnker and Jaco Pol and Marielle Stoelinga},
  title = {Modeling and verification of the bitcoin protocol},
  url = {http://arxiv.org/pdf/1511.04173.pdf},
  year = {2015},
  note = {Publication Title: arXiv preprint arXiv:1511.04173},
}
@book{gobel2015bitcoin,
  author = {Johannes G{\"o}bel and Paul Keeler and Anthony E Krzesinski and Peter G Taylor},
  title = {Bitcoin {Blockchain} {Dynamics}: the {Selfish}-{Mine} {Strategy} in the {Presence} of {Propagation} {Delay}},
  url = {http://arxiv.org/pdf/1505.05343.pdf},
  year = {2015},
  note = {Publication Title: arXiv preprint arXiv:1505.05343},
}
@book{bonneau2015bitcoin,
  author = {Joseph Bonneau and Jeremy Clark and Steven Goldfeder},
  title = {On {Bitcoin} as a public randomness source},
  url = {https://eprint.iacr.org/2015/1015.pdf},
  year = {2015},
}
@book{miller2015discovering,
  author = {Andrew Miller and James Litton and Andrew Pachulski and Neal Gupta and Dave Levin and Neil Spring and Bobby Bhattacharjee},
  title = {Discovering bitcoin's public topology and influential nodes},
  url = {http://cs.umd.edu/projects/coinscope/coinscope.pdf},
  month = {May},
  year = {2015},
}
@book{katz2014pseudonymous,
  author = {Jonathan Katz and Andrew Miller and Elaine Shi},
  title = {Pseudonymous {Broadcast} and {Secure} {Computation} from {Cryptographic} {Puzzles}},
  url = {http://eprint.iacr.org/2014/857.pdf},
  year = {2014},
  note = {Published: Cryptology ePrint Archive, Report 2014/857},
}
@book{shomer2014phase,
  author = {Assaf Shomer},
  title = {On the {Phase} {Space} of {Block}-{Hiding} {Strategies} in {Bitcoin}-like networks},
  url = {https://arxiv.org/pdf/1402.4233v1.pdf},
  month = {February},
  year = {2014},
  note = {Publication Title: arXiv preprint arXiv:1402.4233},
}
@book{schwartz2014ripple,
  author = {David Schwartz and Noah Youngs and Arthur Britto},
  title = {The {Ripple} protocol consensus algorithm},
  url = {https://ripple.com/files/ripple_consensus_whitepaper.pdf},
  year = {2014},
  note = {Publication Title: Ripple Labs Inc White Paper},
}
@book{courtois2014longest,
  author = {Nicolas T Courtois},
  title = {On the longest chain rule and programmed self-destruction of crypto currencies},
  url = {https://arxiv.org/pdf/1405.0534.pdf},
  year = {2014},
  note = {Published: arXiv preprint arXiv:1405.0534},
}
@book{courtois2014subversive,
  author = {Nicolas T Courtois and Lear Bahack},
  title = {On subversive miner strategies and block withholding attack in bitcoin digital currency},
  url = {https://arxiv.org/pdf/1402.1718.pdf},
  year = {2014},
  note = {Published: arXiv preprint arXiv:1402.1718},
}
@book{wood2017ethereum,
  author = {Gavin Wood},
  title = {Ethereum: {A} secure decentralised generalised transaction ledger {EIP}-150 {REVISION} (759dccd - 2017-08-07)},
  url = {https://ethereum.github.io/yellowpaper/paper.pdf},
  year = {2017},
  note = {Publication Title: Ethereum Project Yellow Paper},
}
@book{buterin2014ethereum,
  author = {Vitalik Buterin},
  title = {Ethereum: {A} next-generation smart contract and decentralized application platform},
  url = {https://github.com/ethereum/wiki/wiki/White-Paper},
  year = {2014},
}
@book{beukema2014formalising,
  author = {WJB Beukema},
  title = {Formalising the {Bitcoin} protocol},
  url = {http://referaat.cs.utwente.nl/conference/21/paper/7450/formalising-the-bitcoin-protocol.pdf},
  year = {2014},
}
@book{back2014enabling,
  author = {Adam Back and Matt Corallo and Luke Dashjr and Mark Friedenbach and Gregory Maxwell and Andrew Miller and Andrew Poelstra and Jorge Tim{\'o}n and Pieter Wuille},
  title = {Enabling blockchain innovations with pegged sidechains},
  url = {http://newspaper23.com/ripped/2014/11/http-_____-___-_www___-blockstream___-com__-_sidechains.pdf},
  year = {2014},
}
@book{jacobs2014providing,
  author = {F. Jacobs},
  title = {Providing better confidentiality and authentication on the {Internet} using {Namecoin} and {MinimaLT}},
  url = {https://raw.githubusercontent.com/FredericJacobs/safeweb/master/paper.pdf},
  month = {April},
  year = {2014},
}
@book{community2014filecoin,
  author = {Filecoin community},
  title = {Filecoin: {A} {Cryptocurrency} {Operated} {File} {Storage} {Network}},
  url = {http://filecoin.io/filecoin.pdf},
  publisher = {filecoin.io},
  month = {October},
  year = {2014},
}
@book{bruce2014mini-blockchain,
  author = {J. D. Bruce},
  title = {The {Mini}-{Blockchain} {Scheme} (a.k.a {Purely} {P2P} {Crypto}-{Currency} {With} {Finite} {Mini}-{Blockchain})},
  url = {http://cryptonite.info/files/mbc-scheme-rev2.pdf},
  month = {July},
  year = {2014},
}
@book{bentov2014cryptocurrencies,
  author = {Iddo Bentov and Ariel Gabizon and Alex Mizrahi},
  title = {Cryptocurrencies without proof of work},
  url = {http://arxiv.org/pdf/1406.5694.pdf},
  year = {2014},
  note = {Publication Title: arXiv preprint arXiv:1406.5694},
}
@book{rosenfeld2014analysis,
  author = {M. Rosenfeld},
  title = {Analysis of {Hashrate}-{Based} {Double} {Spending}},
  volume = {abs/1402.2009},
  url = {https://arxiv.org/pdf/1402.2009.pdf},
  year = {2014},
  note = {Publication Title: CoRR},
}
@phdthesis{naik2013optimising,
  author = {Rahul P Naik and Nicolas T Courtois},
  type = {{PhD} {Thesis}},
  title = {Optimising the {SHA256} {Hashing} {Algorithm} for {Faster} and {More} {Efficient} {Bitcoin} {Mining}},
  url = {http://www.nicolascourtois.com/bitcoin/Optimising%20the%20SHA256%20Hashing%20Algorithm%20for%20Faster%20and%20More%20Efficient%20Bitcoin%20Mining_Rahul_Naik.pdf},
  school = {University College London},
  month = {September},
  year = {2013},
}
@book{miller2014anonymous,
  author = {A Miller and LaViola JJ},
  title = {Anonymous byzantine consensus from moderately-hard puzzles: {A} model for bitcoin},
  url = {https://socrates1024.s3.amazonaws.com/consensus.pdf},
  year = {2014},
}
@article{fromknecht2014decentralized,
  author = {Conner Fromknecht and Dragos Velicanu and Sophia Yakoubov},
  title = {A {Decentralized} {Public} {Key} {Infrastructure} with {Identity} {Retention}.},
  volume = {2014},
  url = {https://eprint.iacr.org/2014/803.pdf},
  journal = {IACR Cryptology ePrint Archive},
  year = {2014},
  pages = {803},
}
@book{courtois2013unreasonable,
  author = {Nicolas T Courtois and Marek Grajek and Rahul Naik},
  title = {The unreasonable fundamental incertitudes behind bitcoin mining},
  url = {https://arxiv.org/pdf/1310.7935.pdf},
  year = {2013},
  note = {Published: arXiv preprint arXiv:1310.7935},
}
@book{sun2014solving,
  author = {Felix Sun and Peitong Duan},
  title = {Solving {Byzantine} {Problems} in {Synchronized} {Systems} using {Bitcoin}},
  url = {http://web.mit.edu/felixsun/www/projects/bitcoin.pdf},
  year = {2014},
}
@mastersthesis{herrmann2012implementation,
  author = {Matthias Herrmann},
  title = {Implementation, evaluation and detection of a doublespend-attack on {Bitcoin}},
  url = {http://e-collection.library.ethz.ch/eserv/eth:5606/eth-5606-01.pdf?pid=eth:5606&dsID=eth-5606-01.pdf},
  school = {Master Thesis ETH Z{\"u}rich, 2012},
  month = {April},
  year = {2012},
}
@book{taylor2012bitmessage,
  author = {M. B. Taylor},
  title = {Bitmessage: {A} {Peer}-to-{Peer} {Message} {Authentication} and {Delivery} {System}},
  url = {https://bitmessage.org/bitmessage.pdf},
  month = {November},
  year = {2012},
}
@book{sompolinsky2013accelerating,
  author = {Yonatan Sompolinsky and Aviv Zohar},
  title = {Accelerating {Bitcoin}'s {Transaction} {Processing}. {Fast} {Money} {Grows} on {Trees}, {Not} {Chains}},
  url = {http://eprint.iacr.org/2013/881.pdf},
  year = {2013},
  note = {Publication Title: IACR Cryptology ePrint Archive},
}
@book{bahack2013theoretical,
  author = {Lear Bahack},
  title = {Theoretical {Bitcoin} {Attacks} with less than {Half} of the {Computational} {Power}},
  url = {https://arxiv.org/pdf/1312.7013.pdf},
  year = {2013},
}
@book{ron2012quantitative,
  author = {D. Ron and A. Shamir},
  title = {Quantitative {Analysis} of the {Full} {Bitcoin} {Transaction} {Graph}},
  url = {https://eprint.iacr.org/2012/584.pdf},
  publisher = {Cryptology ePrint Archive, Report 2012/584},
  year = {2012},
}
@book{laurie2011decentralised,
  author = {Ben Laurie},
  title = {Decentralised currencies are probably impossible (but let's at least make them efficient)},
  url = {http://w.fipr.org/files/decentralised-currencies.pdf},
  year = {2011},
}
@book{rosenfeld2012overview,
  author = {Meni Rosenfeld},
  title = {Overview of colored coins},
  url = {https://bitcoil.co.il/BitcoinX.pdf},
  year = {2012},
  note = {Publication Title: White paper, bitcoil. co. il},
}
@book{schwarz2011squaring,
  author = {Aaron Schwarz},
  title = {Squaring the {Triangle}: {Secure}, {Decentralized}, {Human}-{Readable} {Names}},
  url = {http://www.aaronsw.com/weblog/squarezooko},
  month = {January},
  year = {2011},
}
@book{percival2009stronger,
  author = {Colin Percival},
  title = {Stronger key derivation via sequential memory-hard functions},
  url = {http://www.bsdcan.org/2009/schedule/attachments/87_scrypt.pdf},
  year = {2009},
}
@book{nakamoto2008bitcoin,
  author = {Satoshi Nakamoto},
  title = {Bitcoin: {A} {Peer}-to-{Peer} {Electronic} {Cash} {System}},
  url = {https://bitcoin.org/bitcoin.pdf},
  month = {December},
  year = {2008},
}
@book{szabo2005bit,
  author = {Nick Szabo},
  title = {Bit gold},
  url = {http://unenumerated.blogspot.co.at/2005/12/bit-gold.html},
  year = {2005},
}
@phdthesis{golze2009fairness,
  author = {Sebastian Golze},
  type = {{PhD} {Thesis}},
  title = {Fairness in {\"U}berlastsituationen mittels {Proof}-of-{Work}-{Funktionen}.},
  url = {https://depositonce.tu-berlin.de/bitstream/11303/2499/2/Dokument_41.pdf},
  school = {Berlin Institute of Technology},
  year = {2009},
}
@book{back2002hashcash-a,
  author = {Adam Back and {others}},
  title = {Hashcash-a denial of service counter-measure},
  url = {http://www.hashcash.org/papers/hashcash.pdf},
  year = {2002},
}
@book{finney2004reusable,
  author = {Hal Finney},
  title = {Reusable {Proofs} of {Work} ({RPOW})},
  url = {http://web.archive.org/web/20071222072154/http://rpow.net/},
  year = {2004},
}
@book{dai1998bmoney,
  author = {Wei Dai},
  title = {bmoney},
  url = {http://www.weidai.com/bmoney.txt},
  year = {1998},
}
@inproceedings{vasek2014empirical,
  author = {Marie Vasek and Micah Thornton and Tyler Moore},
  title = {Empirical analysis of denial-of-service attacks in the {Bitcoin} ecosystem},
  url = {http://secon.utulsa.edu/vasek/vasekbtc14.pdf},
  booktitle = {International {Conference} on {Financial} {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2014},
  pages = {57--71},
}
@inproceedings{van_den_hooff2014versum,
  author = {Jelle Hooff and M Frans Kaashoek and Nickolai Zeldovich},
  title = {Versum: {Verifiable} computations over large public logs},
  url = {http://people.csail.mit.edu/nickolai/papers/vandenhooff-versum.pdf},
  booktitle = {Proceedings of the 2014 {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  publisher = {ACM},
  year = {2014},
  pages = {1304--1316},
}
@inproceedings{gervais2014is,
  author = {Arthur Gervais and Ghassan Karame and Srdjan Capkun and Vedran Capkun},
  title = {Is {Bitcoin} a decentralized currency?},
  volume = {12},
  url = {https://eprint.iacr.org/2013/829.pdf},
  booktitle = {{IEEE} security \& privacy},
  year = {2014},
  note = {Issue: 3},
  pages = {54--60},
}
@inproceedings{andrychowicz2014modeling,
  author = {Marcin Andrychowicz and Stefan Dziembowski and Daniel Malinowski and {\textbackslash}Lukasz Mazurek},
  title = {Modeling bitcoin contracts by timed automata},
  url = {http://arxiv.org/pdf/1405.1861},
  booktitle = {Formal {Modeling} and {Analysis} of {Timed} {Systems}},
  publisher = {Springer},
  year = {2014},
  pages = {7--22},
}
@inproceedings{kumaresan2014how,
  author = {Ranjit Kumaresan and Iddo Bentov},
  title = {How to use bitcoin to incentivize correct computations},
  url = {http://www.cs.technion.ac.il/ idddo/incentivesBitcoin.pdf},
  booktitle = {Proceedings of the 2014 {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  publisher = {ACM},
  year = {2014},
  pages = {30--41},
}
@inproceedings{gervais2014privacy,
  author = {Arthur Gervais and Srdjan Capkun and Ghassan O Karame and Damian Gruber},
  title = {On the privacy provisions of bloom filters in lightweight bitcoin clients},
  url = {http://eprint.iacr.org/2014/763.pdf},
  booktitle = {Proceedings of the 30th {Annual} {Computer} {Security} {Applications} {Conference}},
  publisher = {ACM},
  year = {2014},
  pages = {326--335},
}
@inproceedings{jansen2014onions,
  author = {Rob Jansen and Andrew Miller and Paul Syverson and Bryan Ford},
  title = {From onions to shallots: {Rewarding} {Tor} relays with {TEARS}},
  url = {http://www.dtic.mil/cgi-bin/GetTRDoc?AD=ADA623492},
  booktitle = {{HotPETs}},
  year = {2014},
}
@inproceedings{bonneau2014fawkescoin,
  author = {Joseph Bonneau and Andrew Miller},
  title = {Fawkescoin: {Bitcoin} without public-key crypto},
  url = {http://www.jbonneau.com/doc/BM14-SPW-fawkescoin.pdf},
  booktitle = {Security {Protocols} {XXII}},
  publisher = {Springer},
  year = {2014},
  pages = {350--358},
}
@inproceedings{biryukov2015bitcoin,
  author = {Alex Biryukov and Ivan Pustogarov},
  title = {Bitcoin over {Tor} isn't a good idea},
  url = {http://arxiv.org/pdf/1410.6079},
  booktitle = {Security and {Privacy} ({SP}), 2015 {IEEE} {Symposium} on},
  publisher = {IEEE},
  year = {2015},
  pages = {122--134},
}
@inproceedings{miller2014permacoin,
  author = {Andrew Miller and Ari Juels and Elaine Shi and Bryan Parno and Jonathan Katz},
  title = {Permacoin: {Repurposing} bitcoin work for data preservation},
  url = {http://cs.umd.edu/ amiller/permacoin.pdf},
  booktitle = {Security and {Privacy} ({SP}), 2014 {IEEE} {Symposium} on},
  publisher = {IEEE},
  year = {2014},
  pages = {475--490},
}
@inproceedings{saxena2014increasing,
  author = {Amitabh Saxena and Janardan Misra and Aritra Dhar},
  title = {Increasing {Anonymity} in {Bitcoin}},
  url = {http://fc14.ifca.ai/bitcoin/papers/bitcoin14_submission_19.pdf},
  booktitle = {Financial {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2014},
  pages = {122--139},
}
@inproceedings{clark2014decentralizing,
  author = {Jeremy Clark and Joseph Bonneau and Edward W Felten and Joshua A Kroll and Andrew Miller and Arvind Narayanan},
  title = {On {Decentralizing} {Prediction} {Markets} and {Order} {Books}},
  url = {http://users.encs.concordia.ca/ clark/papers/2014_weis.pdf},
  booktitle = {{WEIS}},
  year = {2014},
}
@inproceedings{donet2014bitcoin,
  author = {Joan Antoni Donet Donet and Cristina P{\'e}rez-Sola and Jordi Herrera-Joancomart{\'i}},
  title = {The bitcoin p2p network},
  url = {http://fc14.ifca.ai/bitcoin/papers/bitcoin14_submission_3.pdf},
  booktitle = {Financial {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2014},
  pages = {87--102},
}
@inproceedings{meiklejohn2013fistful,
  author = {Sarah Meiklejohn and Marjori Pomarole and Grant Jordan and Kirill Levchenko and Damon McCoy and Geoffrey M Voelker and Stefan Savage},
  title = {A fistful of bitcoins: characterizing payments among men with no names},
  url = {https://cseweb.ucsd.edu/ smeiklejohn/files/imc13.pdf},
  booktitle = {Proceedings of the 2013 conference on {Internet} measurement conference},
  publisher = {ACM},
  year = {2013},
  pages = {127--140},
}
@inproceedings{bamert2013have,
  author = {Tobias Bamert and Christian Decker and Lennart Elsen and Roger Wattenhofer and Samuel Welten},
  title = {Have a snack, pay with bitcoins},
  url = {http://www.bheesty.com/cracker/1450709524_17035424cb/p2p2013_093.pdf},
  booktitle = {Peer-to-{Peer} {Computing} ({P2P}), 2013 {IEEE} {Thirteenth} {International} {Conference} on},
  publisher = {IEEE},
  year = {2013},
  pages = {1--5},
}
@inproceedings{taylor2013bitcoin,
  author = {Michael Bedford Taylor},
  title = {Bitcoin and the age of bespoke silicon},
  url = {https://cseweb.ucsd.edu/ mbtaylor/papers/bitcoin_taylor_cases_2013.pdf},
  booktitle = {Proceedings of the 2013 {International} {Conference} on {Compilers}, {Architectures} and {Synthesis} for {Embedded} {Systems}},
  publisher = {IEEE Press},
  year = {2013},
  pages = {16},
}
@inproceedings{mahmoody2013publicly,
  author = {Mohammad Mahmoody and Tal Moran and Salil Vadhan},
  title = {Publicly verifiable proofs of sequential work},
  url = {http://www.cs.cornell.edu/ mohammad/files/papers/15%20TimeStamp.pdf},
  booktitle = {Proceedings of the 4th conference on {Innovations} in {Theoretical} {Computer} {Science}},
  publisher = {ACM},
  year = {2013},
  pages = {373--388},
}
@inproceedings{groce2012byzantine,
  author = {Adam Groce and Jonathan Katz and Aishwarya Thiruvengadam and Vassilis Zikas},
  title = {Byzantine agreement with a rational adversary},
  url = {http://cs.ucla.edu/ vzikas/pubs/GKTZ12.pdf},
  booktitle = {Automata, languages, and programming},
  publisher = {Springer},
  year = {2012},
  pages = {561--572},
}
@inproceedings{cap2012structural,
  author = {Clemens H Cap},
  title = {A {Structural} {Analysis} of {Bitcoin}},
  url = {http://cs.emis.de/LNI/Proceedings/Proceedings208/51.pdf},
  booktitle = {Annual {Meeting} of the {German} {Computer} {Scoiety} {GI}. {Braunschweig}},
  year = {2012},
}
@inproceedings{aguilera2012correctness,
  author = {Marcos K Aguilera and Sam Toueg},
  title = {The correctness proof of {Ben}-{Or}'s randomized consensus algorithm},
  volume = {25},
  url = {http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.261.481&rep=rep1&type=pdf},
  booktitle = {Distributed {Computing}},
  publisher = {Springer},
  year = {2012},
  note = {Issue: 5},
  pages = {371--381},
}
@inproceedings{androulaki2012two,
  author = {Eli Androulaki and Srdjan Capkun and Ghassan O Karame},
  title = {Two {Bitcoins} at the {Price} of {One}? {Double}-{Spending} {Attacks} on {Fast} {Payments} in {Bitcoin}},
  url = {http://eprint.iacr.org/2012/248.pdf},
  booktitle = {{CCS}},
  year = {2012},
}
@inproceedings{veronese2013efficient,
  author = {Giuliana Santos Veronese and Miguel Correia and Alysson Neves Bessani and Lau Cheuk Lung and Paulo Verissimo},
  title = {Efficient byzantine fault-tolerance},
  volume = {62},
  url = {https://www.researchgate.net/profile/Miguel_Correia3/publication/260585535_Efficient_Byzantine_Fault-Tolerance/links/5419615d0cf25ebee9885215.pdf},
  booktitle = {{IEEE} {Transactions} on {Computers}},
  publisher = {IEEE},
  year = {2013},
  note = {Issue: 1},
  pages = {16--30},
}
@inproceedings{becker2012can,
  author = {J{\"o}rg Becker and Dominic Breuker and Tobias Heide and Justus Holler and Hans Peter Rauer and Rainer B{\"o}hme},
  title = {Can we afford integrity by proof-of-work? {Scenarios} inspired by the {Bitcoin} currency},
  url = {http://users.encs.concordia.ca/ clark/biblio/bitcoin/Becker%202012.pdf},
  booktitle = {{WEIS}},
  publisher = {Springer},
  year = {2012},
}
@inproceedings{christin2013traveling,
  author = {Nicolas Christin},
  address = {Rio de Janeiro, Brazil},
  title = {Traveling the {Silk} {Road}: {A} measurement analysis of a large anonymous online marketplace},
  url = {https://www.andrew.cmu.edu/user/nicolasc/publications/Christin-WWW13.pdf},
  booktitle = {Proceedings of the 22nd {World} {Wide} {Web} {Conference} ({WWW}'13)},
  month = {May},
  year = {2013},
  pages = {213--224},
}
@inproceedings{delporte-gallet2012homonyms,
  author = {Carole Delporte-Gallet and Hugues Fauconnier and {others}},
  title = {Homonyms with forgeable identifiers},
  url = {https://hal.archives-ouvertes.fr/hal-00687836/document},
  booktitle = {International {Colloquium} on {Structural} {Information} and {Communication} {Complexity}},
  publisher = {Springer},
  year = {2012},
  pages = {171--182},
}
@book{mahmoody2011publicly,
  author = {Mohammad Mahmoody and Tal Moran and Salil Vadhan},
  title = {Publicly {Verifiable} {Proofs} of {Sequential} {Work}},
  url = {https://eprint.iacr.org/2011/553.pdf},
  year = {2011},
  note = {Published: Cryptology ePrint Archive, Report 2011/553},
}
@inproceedings{correia2011byzantine,
  author = {Miguel Correia and Giuliana Santos Veronese and Nuno Ferreira Neves and Paulo Verissimo},
  title = {Byzantine consensus in asynchronous message-passing systems: a survey},
  volume = {2},
  url = {http://homepages.di.fc.ul.pt/ nuno/PAPERS/IJCCBS11.pdf},
  booktitle = {International {Journal} of {Critical} {Computer}-{Based} {Systems}},
  publisher = {Inderscience Publishers},
  year = {2011},
  note = {Issue: 2},
  pages = {141--161},
}
@inproceedings{delporte-gallet2011byzantine,
  author = {Carole Delporte-Gallet and Hugues Fauconnier and Rachid Guerraoui and Anne-Marie Kermarrec and Eric Ruppert and {others}},
  title = {Byzantine agreement with homonyms},
  url = {https://hal-univ-diderot.archives-ouvertes.fr/docs/00/58/01/33/PDF/main.pdf},
  booktitle = {Proceedings of the 30th annual {ACM} {SIGACT}-{SIGOPS} symposium on {Principles} of distributed computing},
  publisher = {ACM},
  year = {2011},
  pages = {21--30},
}
@inproceedings{jaffe2012price,
  author = {Alexander Jaffe and Thomas Moscibroda and Siddhartha Sen},
  title = {On the {Price} of {Equivocation} in {Byzantine} {Agreement}},
  url = {http://sns.cs.princeton.edu/docs/hypergraph-podc12.pdf},
  booktitle = {Proceedings of the 2012 {ACM} symposium on {Principles} of distributed computing},
  publisher = {ACM},
  year = {2012},
  pages = {309--318},
}
@inproceedings{clark2012commitcoin,
  author = {Jeremy Clark and Aleksander Essex},
  title = {Commitcoin: {Carbon} dating commitments with bitcoin},
  url = {http://users.encs.concordia.ca/ clark/papers/2012_fc.pdf},
  booktitle = {Financial {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2012},
  pages = {390--398},
}
@inproceedings{barber2012bitter,
  author = {Simon Barber and Xavier Boyen and Elaine Shi and Ersin Uzun},
  title = {Bitter to better - how to make bitcoin a better currency},
  url = {http://eprints.qut.edu.au/69169/1/Boyen_accepted_draft.pdf},
  booktitle = {Financial cryptography and data security},
  publisher = {Springer},
  year = {2012},
  pages = {399--414},
}
@inproceedings{lamport2011leaderless,
  author = {Leslie Lamport},
  title = {Leaderless {Byzantine} {Paxos}},
  url = {https://www.microsoft.com/en-us/research/uploads/prod/2016/12/Leaderless-Byzantine-Paxos.pdf},
  booktitle = {International {Symposium} on {Distributed} {Computing}},
  publisher = {Springer},
  year = {2011},
  pages = {141--142},
}
@inproceedings{stebila2011stronger,
  author = {Douglas Stebila and Lakshmi Kuppusamy and Jothi Rangasamy and Colin Boyd and Juan Gonzalez Nieto},
  title = {Stronger difficulty notions for client puzzles and denial-of-service-resistant protocols},
  url = {http://eprints.qut.edu.au/40036/6/40036-full-revised.pdf},
  booktitle = {Cryptographers {Track} at the {RSA} {Conference}},
  publisher = {Springer},
  year = {2011},
  pages = {284--301},
}
@inproceedings{f_reid2011analysis,
  author = {M. Harrigan F. Reid},
  title = {An {Analysis} of {Anonymity} in the {Bitcoin} {System}},
  url = {http://arxiv.org/pdf/1107.4524},
  booktitle = {2011 {IEEE} {International} {Conference} on {Privacy}, {Security}, {Risk}, and {Trust}, and {IEEE} {International} {Conference} on {Social} {Computing}},
  year = {2011},
}
@inproceedings{guerraoui2010next,
  author = {Rachid Guerraoui and Nikola Kne{\v z}evi{\'c} and Vivien Qu{\'e}ma and Marko Vukoli{\'c}},
  title = {The next 700 {BFT} protocols},
  url = {https://infoscience.epfl.ch/record/121590/files/TR-700-2009.pdf},
  booktitle = {Proceedings of the 5th {European} conference on {Computer} systems},
  publisher = {ACM},
  year = {2010},
  pages = {363--376},
}
@inproceedings{chen2009security,
  author = {Liqun Chen and Paul Morrissey and Nigel P Smart and Bogdan Warinschi},
  title = {Security notions and generic constructions for client puzzles},
  url = {http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.215.7179&rep=rep1&type=pdf},
  booktitle = {International {Conference} on the {Theory} and {Application} of {Cryptology} and {Information} {Security}},
  publisher = {Springer},
  year = {2009},
  pages = {505--523},
}
@inproceedings{delporte-gallet2010brief,
  author = {Carole Delporte-Gallet and Hugues Fauconnier and Rachid Guerraoui and Anne-Marie Kermarrec},
  title = {Brief announcement: {Byzantine} agreement with homonyms},
  url = {https://pdfs.semanticscholar.org/247d/860edb68c0673a48f90bc5e108455cc11b1c.pdf},
  booktitle = {Proceedings of the twenty-second annual {ACM} symposium on {Parallelism} in algorithms and architectures},
  publisher = {ACM},
  year = {2010},
  pages = {74--75},
}
@inproceedings{abraham2010fast,
  author = {Ittai Abraham and Marcos K Aguilera and Dahlia Malkhi},
  title = {Fast {Asynchronous} {Consensus} with {Optimal} {Resilience}},
  url = {https://www.microsoft.com/en-us/research/wp-content/uploads/2010/09/disc-camera-ready.pdf},
  booktitle = {International {Symposium} on {Distributed} {Computing}},
  publisher = {Springer},
  year = {2010},
  pages = {4--19},
}
@inproceedings{white2010overcoming,
  author = {Andrew White and Alan Tickle and Andrew Clark},
  title = {Overcoming reputation and proof-of-work systems in botnets},
  url = {http://eprints.qut.edu.au/35657/1/c35657.pdf},
  booktitle = {Network and {System} {Security} ({NSS}), 2010 4th {International} {Conference} on},
  publisher = {IEEE},
  year = {2010},
  pages = {120--127},
}
@inproceedings{singh2009zeno,
  author = {Atul Singh and Pedro Fonseca and Petr Kuznetsov and Rodrigo Rodrigues and Petros Maniatis and {others}},
  title = {Zeno: {Eventually} {Consistent} {Byzantine}-{Fault} {Tolerance}.},
  volume = {9},
  url = {http://www.academia.edu/download/39803261/singh.pdf},
  booktitle = {{NSDI}},
  year = {2009},
  pages = {169--184},
}
@inproceedings{okun2008efficient,
  author = {Michael Okun and Amnon Barak},
  title = {Efficient algorithms for anonymous {Byzantine} agreement},
  volume = {42},
  url = {https://www.researchgate.net/profile/Michael_Okun2/publication/220544414_Efficient_Algorithms_for_Anonymous_Byzantine_Agreement/links/5400c7eb0cf23d9765a48890.pdf},
  booktitle = {Theory of {Computing} {Systems}},
  publisher = {Springer},
  year = {2008},
  note = {Issue: 2},
  pages = {222--238},
}
@article{delporte-gallet2008consensus,
  author = {Carole Delporte-Gallet and St{\'e}phane Devismes and Hugues Fauconnier and Franck Petit and Sam Toueg},
  title = {Consensus is {Easier} {Than} {Reliable} {Broadcast}},
  url = {https://hal.inria.fr/hal-00325470/PDF/reliable.pdf},
  month = {September},
  year = {2008},
}
@inproceedings{clement2009making,
  author = {Allen Clement and Edmund L Wong and Lorenzo Alvisi and Michael Dahlin and Mirco Marchetti},
  title = {Making {Byzantine} {Fault} {Tolerant} {Systems} {Tolerate} {Byzantine} {Faults}.},
  volume = {9},
  url = {http://static.usenix.org/events/nsdi09/tech/full_papers/clement/clement.pdf},
  booktitle = {{NSDI}},
  year = {2009},
  pages = {153--168},
}
@inproceedings{ishii2008vegas,
  author = {Hideaki Ishii and Roberto Tempo},
  title = {Las {Vegas} randomized algorithms in distributed consensus problems},
  url = {http://www.nt.ntnu.no/users/skoge/prost/proceedings/acc08/data/papers/0446.pdf},
  booktitle = {2008 {American} {Control} {Conference}},
  publisher = {IEEE},
  year = {2008},
  pages = {2579--2584},
}
@inproceedings{kapron2008fast,
  author = {Bruce Kapron and David Kempe and Valerie King and Jared Saia and Vishal Sanwalani},
  title = {Fast {Asynchronous} {Byzantine} {Agreement} and {Leader} {Election} with {Full} {Information}},
  url = {https://www.researchgate.net/profile/Bruce_Kapron/publication/220390388_Fast_asynchronous_Byzantine_agreement_and_leader_election_with_full_information/links/0912f5109e74191137000000.pdf},
  booktitle = {Proceedings of the nineteenth annual {ACM}-{SIAM} symposium on {Discrete} algorithms},
  publisher = {Society for Industrial and Applied Mathematics},
  year = {2008},
  pages = {1038--1047},
}
@inproceedings{li2006bar,
  author = {Harry C Li and Allen Clement and Edmund L Wong and Jeff Napper and Indrajit Roy and Lorenzo Alvisi and Michael Dahlin},
  title = {{BAR} gossip},
  url = {http://www.cs.utexas.edu/users/dahlin/papers/bar-gossip-apr-2006.pdf},
  booktitle = {Proceedings of the 7th symposium on {Operating} systems design and implementation},
  publisher = {USENIX Association},
  year = {2006},
  pages = {191--204},
}
@inproceedings{alchieri2008byzantine,
  author = {Eduardo A Alchieri and Alysson Neves Bessani and Joni Silva Fraga and Fab{\'i}ola Greve},
  title = {Byzantine {Consensus} with {Unknown} {Participants}},
  url = {http://www.di.fc.ul.pt/ bessani/publications/opodis08-bftcup.pdf},
  booktitle = {Proceedings of the 12th {International} {Conference} on {Principles} of {Distributed} {Systems}},
  publisher = {Springer-Verlag},
  year = {2008},
  pages = {22--40},
}
@inproceedings{nagy2008openpgp-based,
  author = {Daniel A Nagy and Nadzeya V Shakel},
  title = {{OpenPGP}-{Based} {Financial} {Instruments} and {Dispute} {Arbitration}},
  url = {http://www.epointsystem.org/ nagydani/fc2008.pdf},
  booktitle = {International {Conference} on {Financial} {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2008},
  pages = {267--271},
}
@inproceedings{hoepman2007distributed,
  author = {Jaap-Henk Hoepman},
  title = {Distributed {Double} {Spending} {Prevention}.},
  url = {http://www.cs.kun.nl/ jhh/publications/double-spending.pdf},
  booktitle = {Security {Protocols} {Workshop}},
  publisher = {Springer},
  year = {2007},
  pages = {152--165},
}
@inproceedings{chun2007attested,
  author = {Byung-Gon Chun and Petros Maniatis and Scott Shenker and John Kubiatowicz},
  title = {Attested append-only memory: {Making} adversaries stick to their word},
  volume = {41},
  url = {http://news.cs.nyu.edu/ jinyang/fa08/papers/a2m.pdf},
  booktitle = {{ACM} {SIGOPS} {Operating} {Systems} {Review}},
  publisher = {ACM},
  year = {2007},
  note = {Issue: 6},
  pages = {189--204},
}
@inproceedings{beerliova-trubiniova2007efficient,
  author = {Zuzana Beerliov{\'a}-Trub{\'i}niov{\'a} and Martin Hirt and Micha Riser},
  title = {Efficient {Byzantine} agreement with faulty minority},
  url = {http://www.crypto.ethz.ch/alumni/trubini/BeHiRi07.pdf},
  booktitle = {Proceedings of the {Advances} in {Crypotology} 13th international conference on {Theory} and application of cryptology and information security},
  publisher = {Springer-Verlag},
  year = {2007},
  pages = {393--409},
}
@inproceedings{aspnes2006relationships,
  author = {James Aspnes and Faith Ellen Fich and Eric Ruppert},
  title = {Relationships between broadcast and shared memory in reliable anonymous distributed systems},
  volume = {18},
  url = {http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.6.2802&rep=rep1&type=pdf},
  booktitle = {Distributed {Computing}},
  publisher = {Springer},
  year = {2006},
  note = {Issue: 3},
  pages = {209--219},
}
@inproceedings{angluin2006stabilizing,
  author = {Dana Angluin and Michael J Fischer and Hong Jiang},
  title = {Stabilizing consensus in mobile networks},
  url = {http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.60.1040&rep=rep1&type=pdf},
  booktitle = {Distributed {Computing} in {Sensor} {Systems}},
  publisher = {Springer},
  year = {2006},
  pages = {37--50},
}
@inproceedings{aiyer2005bar,
  author = {Amitanand S Aiyer and Lorenzo Alvisi and Allen Clement and Mike Dahlin and Jean-Philippe Martin and Carl Porth},
  title = {{BAR} fault tolerance for cooperative services},
  volume = {39},
  url = {http://www.dcc.fc.up.pt/ Ines/aulas/1314/SDM/papers/BAR%20Fault%20Tolerance%20for%20Cooperative%20Services%20-%20UIUC.pdf},
  booktitle = {{ACM} {SIGOPS} operating systems review},
  publisher = {ACM},
  year = {2005},
  note = {Issue: 5},
  pages = {45--58},
}
@article{levine2006survey,
  author = {Brian Neil Levine and Clay Shields and N Boris Margolin},
  title = {A survey of solutions to the sybil attack},
  volume = {7},
  url = {http://forensics.umass.edu/pubs/levine.sybil.tr.2006.pdf},
  journal = {University of Massachusetts Amherst, Amherst, MA},
  year = {2006},
}
@inproceedings{malkhi2003objects,
  author = {Dahlia Malkhi and Michael Merritt and Michael K Reiter and Gadi Taubenfeld},
  title = {Objects shared by {Byzantine} processes},
  volume = {16},
  url = {ftp://194.153.101.9/Faculty/gadi/MyPapers/2003MMRT-byz1.pdf},
  booktitle = {Distributed {Computing}},
  publisher = {Springer},
  year = {2003},
  note = {Issue: 1},
  pages = {37--48},
}
@article{aspnes2005exposing,
  author = {James Aspnes and Collin Jackson and Arvind Krishnamurthy},
  title = {Exposing computationally-challenged {Byzantine} impostors},
  url = {http://www.cs.yale.edu/homes/aspnes/papers/tr1332.pdf},
  journal = {Department of Computer Science, Yale University, New Haven, CT, Tech. Rep},
  year = {2005},
}
@inproceedings{correia2004how,
  author = {Miguel Correia and Nuno Ferreira Neves and Paulo Verissimo},
  title = {How to tolerate half less one {Byzantine} nodes in practical distributed systems},
  url = {http://www.navigators.di.fc.ul.pt/archive/correia_m_sma.pdf},
  booktitle = {Reliable {Distributed} {Systems}, 2004. {Proceedings} of the 23rd {IEEE} {International} {Symposium} on},
  publisher = {IEEE},
  year = {2004},
  pages = {174--183},
}
@inproceedings{cavin2004consensus,
  author = {David Cavin and Yoav Sasson and Andr{\'e} Schiper},
  title = {Consensus with unknown participants or fundamental self-organization},
  url = {http://infoscience.epfl.ch/record/49887/files/CSS04.pdf},
  booktitle = {International {Conference} on {Ad}-{Hoc} {Networks} and {Wireless}},
  publisher = {Springer},
  year = {2004},
  pages = {135--148},
}
@inproceedings{baldoni2003consensus,
  author = {Roberto Baldoni and Jean-Michel H{\'e}lary and Michel Raynal and Lenaik Tangui},
  title = {Consensus in {Byzantine} asynchronous systems},
  volume = {1},
  url = {http://ac.els-cdn.com/S157086670300025X/1-s2.0-S157086670300025X-main.pdf?_tid=0ce850b4-a744-11e6-a9cb-00000aab0f02&acdnat=1478782320_1c5fb3de333bc22d255442881f330e25},
  booktitle = {Journal of {Discrete} {Algorithms}},
  publisher = {Elsevier},
  year = {2003},
  note = {Issue: 2},
  pages = {185--210},
}
@inproceedings{aspnes2003randomized,
  author = {James Aspnes},
  title = {Randomized protocols for asynchronous consensus},
  volume = {16},
  url = {http://arxiv.org/pdf/cs/0209014},
  booktitle = {Distributed {Computing}},
  publisher = {Springer},
  year = {2003},
  note = {Issue: 2-3},
  pages = {165--175},
}
@inproceedings{gilbert2002brewers,
  author = {Seth Gilbert and Nancy Lynch},
  title = {Brewer's conjecture and the feasibility of consistent, available, partition-tolerant web services},
  volume = {33},
  url = {https://www.glassbeam.com/sites/all/themes/glassbeam/images/blog/10.1.1.67.6951.pdf},
  booktitle = {Acm {Sigact} {News}},
  publisher = {ACM},
  year = {2002},
  note = {Issue: 2},
  pages = {51--59},
}
@inproceedings{cachin2001secure,
  author = {Christian Cachin and Klaus Kursawe and Frank Petzold and Victor Shoup},
  title = {Secure and efficient asynchronous broadcast protocols},
  url = {https://www.zurich.ibm.com/ cca/papers/abc.pdf},
  booktitle = {Annual {International} {Cryptology} {Conference}},
  publisher = {Springer},
  year = {2001},
  pages = {524--541},
}
@inproceedings{cachin2000random,
  author = {Christian Cachin and Klaus Kursawe and Victor Shoup},
  title = {Random oracles in {Constantinople}: {Practical} {Asynchronous} {Byzantine} {Agreement} using {Cryptography}},
  url = {https://www.zurich.ibm.com/ cca/papers/abba.pdf},
  booktitle = {Proceedings of the nineteenth annual {ACM} symposium on {Principles} of distributed computing},
  publisher = {ACM},
  year = {2000},
  pages = {123--132},
}
@inproceedings{jakobsson1999proofs,
  author = {Markus Jakobsson and Ari Juels},
  title = {Proofs of work and bread pudding protocols},
  url = {https://link.springer.com/content/pdf/10.1007/978-0-387-35568-9_18.pdf},
  booktitle = {Secure {Information} {Networks}},
  publisher = {Springer},
  year = {1999},
  pages = {258--272},
}
@inproceedings{castro1999practical,
  author = {Miguel Castro and Barbara Liskov and {others}},
  title = {Practical {Byzantine} fault tolerance},
  volume = {99},
  url = {http://pmg.csail.mit.edu/papers/osdi99.pdf},
  booktitle = {{OSDI}},
  year = {1999},
  pages = {173--186},
}
@inproceedings{lamport1998part-time,
  author = {Leslie Lamport},
  title = {The part-time parliament},
  volume = {16},
  url = {https://www.microsoft.com/en-us/research/uploads/prod/2016/12/The-Part-Time-Parliament.pdf},
  booktitle = {{ACM} {Transactions} on {Computer} {Systems} ({TOCS})},
  publisher = {ACM},
  year = {1998},
  note = {Issue: 2},
  pages = {133--169},
}
@inproceedings{miller2000capability-based,
  author = {Mark S Miller and Chip Morningstar and Bill Frantz},
  title = {Capability-based financial instruments},
  url = {http://www.erights.org/elib/capability/ode/ode.pdf},
  booktitle = {International {Conference} on {Financial} {Cryptography}},
  publisher = {Springer},
  year = {2000},
  pages = {349--378},
}
@inproceedings{jarecki1997efficient,
  author = {Stanis{\textbackslash}law Jarecki and Andrew Odlyzko},
  title = {An efficient micropayment system based on probabilistic polling},
  url = {https://www.researchgate.net/profile/Stanislaw_Jarecki/publication/220797099_An_Efficient_Micropayment_System_Based_on_Probabilistic_Polling/links/0f31753c7f02552a9d000000.pdf},
  booktitle = {Financial {Cryptography}},
  publisher = {Springer},
  year = {1997},
  pages = {173--191},
}
@inproceedings{dwork1992pricing,
  author = {Cynthia Dwork and Moni Naor},
  title = {Pricing via processing or combatting junk mail},
  url = {https://web.cs.dal.ca/ abrodsky/7301/readings/DwNa93.pdf},
  booktitle = {Annual {International} {Cryptology} {Conference}},
  publisher = {Springer},
  year = {1992},
  pages = {139--147},
}
@inproceedings{law1996how,
  author = {Laurie Law and Susan Sabett and Jerry Solinas},
  title = {How to make a mint: the cryptography of anonymous electronic cash},
  volume = {46},
  url = {http://www.aulawreview.org/pdfs/46/46-4/law.pdf},
  booktitle = {Am. {UL} {Rev}.},
  publisher = {HeinOnline},
  year = {1996},
  pages = {1131},
}
@inproceedings{chandra1996unreliable,
  author = {Tushar Deepak Chandra and Sam Toueg},
  title = {Unreliable failure detectors for reliable distributed systems},
  volume = {43},
  url = {https://ecommons.cornell.edu/bitstream/handle/1813/7192/95-1535.pdf?sequence=1},
  booktitle = {Journal of the {ACM} ({JACM})},
  publisher = {ACM},
  year = {1996},
  note = {Issue: 2},
  pages = {225--267},
}
@inproceedings{barborak1993consensus,
  author = {Michael Barborak and Anton Dahbura and Miroslaw Malek},
  title = {The consensus problem in fault-tolerant computing},
  volume = {25},
  url = {ftp://ftp.cs.utexas.edu/pub/techreports/tr91-40.pdf},
  booktitle = {{aCM} {Computing} {Surveys} ({CSur})},
  publisher = {ACM},
  year = {1993},
  note = {Issue: 2},
  pages = {171--220},
}
@inproceedings{goldwasser1989knowledge,
  author = {Shafi Goldwasser and Silvio Micali and Charles Rackoff},
  title = {The knowledge complexity of interactive proof systems},
  volume = {18},
  url = {http://crypto.cs.mcgill.ca/ crepeau/COMP647/2007/TOPIC02/GMR89.pdf},
  booktitle = {{SIAM} {Journal} on computing},
  publisher = {SIAM},
  year = {1989},
  note = {Issue: 1},
  pages = {186--208},
}
@inproceedings{feldman1988optimal,
  author = {Paul Feldman and Silvio Micali},
  title = {Optimal algorithms for {Byzantine} agreement},
  url = {https://dspace.mit.edu/bitstream/handle/1721.1/14368/20051076-MIT.pdf},
  booktitle = {Proceedings of the twentieth annual {ACM} symposium on {Theory} of computing},
  publisher = {ACM},
  year = {1988},
  pages = {148--161},
}
@article{herlihy1991wait-free,
  author = {Maurice Herlihy},
  title = {Wait-free synchronization},
  volume = {13},
  url = {https://cs.brown.edu/ mph/Herlihy91/p124-herlihy.pdf},
  number = {1},
  journal = {ACM Transactions on Programming Languages and Systems (TOPLAS)},
  year = {1991},
  note = {Publisher: ACM},
  pages = {124--149},
}
@inproceedings{chaum1990untraceable,
  author = {David Chaum and Amos Fiat and Moni Naor},
  title = {Untraceable electronic cash},
  url = {http://people.dsv.su.se/ matei/courses/IK2001_SJE/Chaum90.pdf},
  booktitle = {Proceedings on {Advances} in cryptology},
  publisher = {Springer-Verlag New York, Inc.},
  year = {1990},
  pages = {319--327},
}
@inproceedings{schneider1990implementing,
  author = {Fred B Schneider},
  title = {Implementing fault-tolerant services using the state machine approach: {A} tutorial},
  volume = {22},
  url = {http://www-users.cselabs.umn.edu/classes/Spring-2014/csci8980-sds/Papers/ProcessReplication/p299-schneider.pdf},
  booktitle = {{ACM} {Computing} {Surveys} ({CSUR})},
  publisher = {ACM},
  year = {1990},
  note = {Issue: 4},
  pages = {299--319},
}
@inproceedings{herlihy1988impossibility,
  author = {Maurice P Herlihy},
  title = {Impossibility and universality results for wait-free synchronization},
  url = {https://www.researchgate.net/profile/Maurice_Herlihy/publication/221343511_Impossibility_and_Universality_Results_for_Wait-Free_Synchronization/links/00b4952ce7370656ff000000/Impossibility-and-Universality-Results-for-Wait-Free-Synchronization.pdf},
  booktitle = {Proceedings of the seventh annual {ACM} {Symposium} on {Principles} of distributed computing},
  publisher = {ACM},
  year = {1988},
  pages = {276--290},
}
@inproceedings{dolev1987minimal,
  author = {Danny Dolev and Cynthia Dwork and Larry Stockmeyer},
  title = {On the minimal synchronism needed for distributed consensus},
  volume = {34},
  url = {http://www.oocities.org/stockmeyer@sbcglobal.net/dds.pdf},
  booktitle = {Journal of the {ACM} ({JACM})},
  publisher = {ACM},
  year = {1987},
  note = {Issue: 1},
  pages = {77--97},
}
@inproceedings{dolev1986reaching,
  author = {Danny Dolev and Nancy A Lynch and Shlomit S Pinter and Eugene W Stark and William E Weihl},
  title = {Reaching approximate agreement in the presence of faults},
  volume = {33},
  url = {http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.19.1605&rep=rep1&type=pdf},
  booktitle = {Journal of the {ACM} ({JACM})},
  publisher = {ACM},
  year = {1986},
  note = {Issue: 3},
  pages = {499--516},
}
@inproceedings{chor1985simple,
  author = {Benny Chor and Brian A Coan},
  title = {A {Simple} and {Efficient} {Randomized} {Byzantine} {Agreement} {Algorithm}},
  url = {http://users.ece.utexas.edu/ garg/sp11/382n/resources/randomizedByzantine.pdf},
  booktitle = {{IEEE} {Transactions} on {Software} {Engineering}},
  publisher = {IEEE},
  year = {1985},
  note = {Issue: 6},
  pages = {531--539},
}
@inproceedings{bracha1985asynchronous,
  author = {Gabriel Bracha and Sam Toueg},
  title = {Asynchronous {Consensus} and {Broadcast} {Protocols}},
  volume = {32},
  url = {https://zoo.cs.yale.edu/classes/cs426/2017/bib/bracha85asynchronous.pdf},
  booktitle = {Journal of the {Association} for {Computing} {Machinery}},
  publisher = {Citeseer},
  year = {1985},
  note = {Issue: 4},
  pages = {824--840},
}
@inproceedings{fischer1985impossibility,
  author = {Michael J Fischer and Nancy A Lynch and Michael S Paterson},
  title = {Impossibility of distributed consensus with one faulty process},
  volume = {32},
  url = {http://macs.citadel.edu/rudolphg/csci604/ImpossibilityofConsensus.pdf},
  booktitle = {Journal of the {ACM} ({JACM})},
  publisher = {ACM},
  year = {1985},
  note = {Issue: 2},
  pages = {374--382},
}
@inproceedings{dwork1988consensus,
  author = {Cynthia Dwork and Nancy Lynch and Larry Stockmeyer},
  title = {Consensus in the presence of partial synchrony},
  volume = {35},
  url = {http://www-usr.inf.ufsm.br/ ceretta/papers/MITLCSTM270.pdf},
  booktitle = {Journal of the {ACM} ({JACM})},
  publisher = {ACM},
  year = {1988},
  note = {Issue: 2},
  pages = {288--323},
}
@inproceedings{chaum1985security,
  author = {David Chaum},
  title = {Security without identification: {Transaction} systems to make big brother obsolete},
  volume = {28},
  url = {https://cosic.esat.kuleuven.be/apes/papers/p1030-chaum.pdf.gz},
  booktitle = {Communications of the {ACM}},
  publisher = {ACM},
  year = {1985},
  note = {Issue: 10},
  pages = {1030--1044},
}
@inproceedings{dolev1983authenticated,
  author = {Danny Dolev and H. Raymond Strong},
  title = {Authenticated algorithms for {Byzantine} agreement},
  volume = {12},
  url = {http://www.cse.huji.ac.il/ dolev/pubs/authenticated.pdf},
  booktitle = {{SIAM} {Journal} on {Computing}},
  publisher = {SIAM},
  year = {1983},
  note = {Issue: 4},
  pages = {656--666},
}
@inproceedings{lamport1984using,
  author = {Leslie Lamport},
  title = {Using {Time} {Instead} of {Timeout} for {Fault}-{Tolerant} {Distributed} {Systems}.},
  volume = {6},
  url = {http://131.107.65.14/en-us/um/people/lamport/pubs/using-time.pdf},
  booktitle = {{ACM} {Transactions} on {Programming} {Languages} and {Systems} ({TOPLAS})},
  publisher = {ACM},
  year = {1984},
  note = {Issue: 2},
  pages = {254--280},
}
@inproceedings{toueg1984randomized,
  author = {Sam Toueg},
  title = {Randomized {Asynchronous} {Byzantine} {Agreements}},
  url = {https://ecommons.cornell.edu/bitstream/handle/1813/6426/83-587.ps},
  booktitle = {Proceedings of the third annual {ACM} symposium on {Principles} of distributed computing},
  publisher = {ACM},
  year = {1984},
  pages = {163--178},
}
@inproceedings{chaum1983blind,
  author = {David Chaum},
  title = {Blind signatures for untraceable payments},
  url = {http://blog.koehntopp.de/uploads/Chaum.BlindSigForPayment.1982.PDF},
  booktitle = {Advances in cryptology},
  publisher = {Springer},
  year = {1983},
  pages = {199--203},
}
@inproceedings{rabin1983randomized,
  author = {Michael O Rabin},
  title = {Randomized byzantine generals},
  url = {https://www.cs.princeton.edu/courses/archive/fall05/cos521/byzantin.pdf},
  booktitle = {Foundations of {Computer} {Science}, 1983., 24th {Annual} {Symposium} on},
  publisher = {IEEE},
  year = {1983},
  pages = {403--409},
}
@inproceedings{ben-or1983another,
  author = {Michael Ben-Or},
  title = {Another advantage of free choice (extended abstract): {Completely} asynchronous agreement protocols},
  url = {http://homepage.cs.uiowa.edu/ ghosh/BenOr.pdf},
  booktitle = {Proceedings of the second annual {ACM} symposium on {Principles} of distributed computing},
  publisher = {ACM},
  year = {1983},
  pages = {27--30},
}
@inproceedings{fischer1983consensus,
  author = {Michael J Fischer},
  title = {The consensus problem in unreliable distributed systems (a brief survey)},
  url = {http://courses.csail.mit.edu/6.897/fall04/papers/Fischer/fischer-survey.ps},
  booktitle = {International {Conference} on {Fundamentals} of {Computation} {Theory}},
  publisher = {Springer},
  year = {1983},
  pages = {127--140},
}
@inproceedings{lamport1983weak,
  author = {Leslie Lamport},
  title = {The weak {Byzantine} generals problem},
  volume = {30},
  url = {http://131.107.65.14/en-us/um/people/lamport/pubs/weak-byz.pdf},
  booktitle = {Journal of the {ACM} ({JACM})},
  publisher = {ACM},
  year = {1983},
  note = {Issue: 3},
  pages = {668--676},
}
@inproceedings{dolev1982efficient,
  author = {Danny Dolev and Michael J Fischer and Rob Fowler and Nancy A Lynch and H Raymond Strong},
  title = {An {Efficient} {Algorithm} for {Byzantine} {Agreement} without {Authentication}},
  volume = {52},
  url = {http://groups.csail.mit.edu/tds/papers/Lynch/dffls-ic.pdf},
  booktitle = {Information and {Control}},
  year = {1982},
  note = {Issue: 3},
  pages = {257--274},
}
@inproceedings{fischer1982lower,
  author = {Michael J FISCHER and Nancy A LYNCH},
  title = {A {LOWER} {BOUND} {FOR} {THE} {TIME} {TO} {ASSURE} {INTERACTIVE} {CONSISTENCY}},
  volume = {14},
  url = {http://groups.csail.mit.edu/tds/papers/Lynch/ipl82.pdf},
  booktitle = {{INFORMATION} {PROCESSING} {LETTERS}},
  month = {June},
  year = {1982},
  note = {Issue: 4},
}
@book{ruffing2018burning,
  author = {Tim Ruffing and Sri Aravinda Thyagarajan and Viktoria Ronge and Dominique Schr{\"o}der},
  title = {Burning {Zerocoins} for {Fun} and for {Profit}: {A} {Cryptographic} {Denial}-of-{Spending} {Attack} on the {Zerocoin} {Protocol}},
  url = {https://eprint.iacr.org/2018/612.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/612},
}
@book{zhou2018loamit,
  author = {Lijing Zhou and Licheng Wang and Yiru Sun and Pin Lv},
  title = {Loamit: {A} {Blockchain}-based {Residual} {Loanable}-limit {Query} {System}},
  url = {https://eprint.iacr.org/2018/655.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/655},
}
@inproceedings{pease1980reaching,
  author = {Marshall Pease and Robert Shostak and Leslie Lamport},
  title = {Reaching agreement in the presence of faults},
  volume = {27},
  url = {https://www.microsoft.com/en-us/research/uploads/prod/2016/12/Reaching-Agreement-in-the-Presence-of-Faults.pdf},
  booktitle = {Journal of the {ACM} ({JACM})},
  publisher = {ACM},
  year = {1980},
  note = {Issue: 2},
  pages = {228--234},
}
@book{pietrzak2018simple,
  author = {Krzysztof Pietrzak},
  title = {Simple {Verifiable} {Delay} {Functions}},
  url = {https://eprint.iacr.org/2018/627.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/627},
}
@book{chervinski2019floodxmr,
  author = {Jo{\~a}o Ot{\'a}vio Massari Chervinski and Diego Kreutz and Jiangshan Yu},
  title = {{FloodXMR}: {Low}-cost transaction flooding attack with {Monero}'s bulletproof protocol},
  url = {https://eprint.iacr.org/2019/455.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/455},
}
@book{drijvers2019pixel,
  author = {Manu Drijvers and Sergey Gorbunov and Gregory Neven and Hoeteck Wee},
  title = {Pixel: {Multi}-signatures for {Consensus}},
  url = {https://eprint.iacr.org/2019/514.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/514},
}
@book{ni2019uniquechain,
  author = {Peifang Ni and Hongda Li and Xianning Meng and Dongxue Pan},
  title = {{UniqueChain}: {A} {Fast}, {Provably} {Secure} {Proof}-of-{Stake} {Based} {Blockchain} {Protocol} in the {Open} {Setting}},
  url = {https://eprint.iacr.org/2019/456.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/456},
}
@inproceedings{avarikioti2019bitcoin,
  author = {Georgia Avarikioti and Lukas K{\"a}ppeli and Yuyi Wang and Roger Wattenhofer},
  title = {Bitcoin {Security} under {Temporary} {Dishonest} {Majority}},
  url = {https://www.tik.ee.ethz.ch/file/ab83461dc5ca3b739c079a27f3757e94/bitcoin%20security%20under%20temporary%20dishonest%20majority.pdf},
  booktitle = {23rd {Financial} {Cryptography} and {Data} {Security} ({FC})},
  year = {2019},
}
@book{daian2019flash,
  author = {Philip Daian and Steven Goldfeder and Tyler Kell and Yunqi Li and Xueyuan Zhao and Iddo Bentov and Lorenz Breidenbach and Ari Juels},
  title = {Flash {Boys} 2.0: {Frontrunning}, {Transaction} {Reordering}, and {Consensus} {Instability} in {Decentralized} {Exchanges}},
  url = {https://arxiv.org/pdf/1904.05234.pdf},
  year = {2019},
  note = {Published: arXiv preprint arXiv:1904.05234},
}
@book{khalil2019tex,
  author = {Rami Khalil and Arthur Gervais and Guillaume Felley},
  title = {{TEX} - {A} {Securely} {Scalable} {Trustless} {Exchange}},
  url = {https://eprint.iacr.org/2019/265.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/265},
}
@book{nehai2019deductive,
  author = {Zeinab Nehai and Fran{\c c}ois Bobot},
  title = {Deductive {Proof} of {Ethereum} {Smart} {Contracts} {Using} {Why3}},
  url = {https://arxiv.org/pdf/1904.11281.pdf},
  year = {2019},
  note = {Published: arXiv:1904.11281},
}
@book{lee2019detective,
  author = {Suhyeon Lee and Seungjoo Kim},
  title = {Detective {Mining}: {Selfish} {Mining} {Becomes} {Unrealistic} under {Mining} {Pool} {Environment}},
  url = {https://eprint.iacr.org/2019/486.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/486},
}
@article{li2019blockchain-based,
  author = {Chunmiao Li and Yang Cao and Zhenjiang Hu and Masatoshi Yoshikawa},
  title = {Blockchain-based {Bidirectional} {Updates} on {Fine}-grained {Medical} {Data}},
  url = {https://arxiv.org/pdf/1904.10606.pdf},
  doi = {10.1109/ICDEW.2019.00010},
  year = {2019},
  note = {Published: arXiv:1904.10606},
}
@book{bui2019archangel,
  author = {Tu Bui and Daniel Cooper and John Collomosse and Mark Bell and Alex Green and John Sheridan and Jez Higgins and Arindra Das and Jared Keller and Olivier Thereaux and Alan Brown},
  title = {{ARCHANGEL}: {Tamper}-proofing {Video} {Archives} using {Temporal} {Content} {Hashes} on the {Blockchain}},
  url = {https://arxiv.org/pdf/1904.12059.pdf},
  year = {2019},
  note = {Published: arXiv:1904.12059},
}
@book{bokkem2019self-sovereign,
  author = {Dirk van Bokkem and Rico Hageman and Gijs Koning and Luat Nguyen and Naqib Zarin},
  title = {Self-{Sovereign} {Identity} {Solutions}: {The} {Necessity} of {Blockchain} {Technology}},
  url = {https://arxiv.org/pdf/1904.12816.pdf},
  year = {2019},
  note = {Published: arXiv:1904.12816},
}
@book{lopez2019please,
  author = {Pedro Garcia Lopez and Alberto Montresor and Anwitaman Datta},
  title = {Please, do not decentralize the {Internet} with (permissionless) blockchains!},
  url = {https://arxiv.org/pdf/1904.13093.pdf},
  year = {2019},
  note = {Published: arXiv:1904.13093},
}
@book{cao2019exploring,
  author = {Tong Cao and Jiangshan Yu and J{\'e}r{\'e}mie Decouchant and Xiapu Luo and Paulo Verissimo},
  title = {Exploring the {Monero} {Peer}-to-{Peer} {Network}},
  url = {https://eprint.iacr.org/2019/411.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/411},
}
@book{florian2019erasing,
  author = {Martin Florian and Sophie Beaucamp and Sebastian Henningsen and Bj{\"o}rn Scheuermann},
  title = {Erasing {Data} from {Blockchain} {Nodes}},
  url = {https://arxiv.org/pdf/1904.08901.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1904.08901},
}
@book{grunspan2019selfish,
  author = {Cyril Grunspan and Ricardo P{\'e}rez-Marco},
  title = {Selfish {Mining} and {Dyck} {Words} in {Bitcoin} and {Ethereum} {Networks}},
  url = {https://arxiv.org/pdf/1904.07675.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1904.07675},
}
@book{li2019incentivized,
  author = {Chao Li and Balaji Palanisamy},
  title = {Incentivized {Blockchain}-based {Social} {Media} {Platforms}: {A} {Case} {Study} of {Steemit}},
  url = {https://arxiv.org/pdf/1904.07310.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1904.07310},
}
@book{he2019characterizing,
  author = {Ningyu He and Lei Wu and Haoyu Wang and Yao Guo and Xuxian Jiang},
  title = {Characterizing {Code} {Clones} in the {Ethereum} {Smart} {Contract} {Ecosystem}},
  url = {https://arxiv.org/pdf/1905.00272.pdf},
  year = {2019},
  note = {Published: arXiv:1905.00272},
}
@book{schrans2019flint,
  author = {Franklin Schrans and Daniel Hails and Alexander Harkness and Sophia Drossopoulou and Susan Eisenbach},
  title = {Flint for {Safer} {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1904.06534.pdf},
  year = {2019},
  note = {Published: arXiv:1904.06534},
}
@book{gudgeon2019sok,
  author = {Lewis Gudgeon and Pedro Moreno-Sanchez and Stefanie Roos and Patrick McCorry and Arthur Gervais},
  title = {{SoK}: {Off} {The} {Chain} {Transactions}},
  url = {https://eprint.iacr.org/2019/360.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/360},
}
@book{herrera-joancomarti2019difficulty,
  author = {Jordi Herrera-Joancomart{\'i} and Guillermo Navarro-Arribas and Alejandro Ranchal-Pedrosa and Cristina P{\'e}rez-Sol{\`a} and Joaquin Garcia-Alfaro},
  title = {On the {Difficulty} of {Hiding} the {Balance} of {Lightning} {Network} {Channels}},
  url = {https://eprint.iacr.org/2019/328.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/328},
}
@book{ganesh2018proof-of-stake,
  author = {Chaya Ganesh and Claudio Orlandi and Daniel Tschudi},
  title = {Proof-of-{Stake} {Protocols} for {Privacy}-{Aware} {Blockchains}},
  url = {https://eprint.iacr.org/2018/1105.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/1105},
}
@book{jourenko2019sok,
  author = {Maxim Jourenko and Kanta Kurazumi and Mario Larangeira and Keisuke Tanaka},
  title = {{SoK}: {A} {Taxonomy} for {Layer}-2 {Scalability} {Related} {Protocols} for {Cryptocurrencies}},
  url = {https://eprint.iacr.org/2019/352.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/352},
}
@book{jivanyan2019lelantus,
  author = {Aram Jivanyan},
  title = {Lelantus: {Towards} {Confidentiality} and {Anonymity} of {Blockchain} {Transactions} from {Standard} {Assumptions}},
  url = {https://eprint.iacr.org/2019/373.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/373},
}
@book{abraham2019sync,
  author = {Ittai Abraham and Dahlia Malkhi and Kartik Nayak and Ling Ren and Maofan Yin},
  title = {Sync {HotStuff}: {Synchronous} {SMR} with {2$\Delta$} {Latency} and {Optimistic} {Responsiveness}},
  url = {https://eprint.iacr.org/2019/270.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/270},
}
@book{dauterman2018true2f,
  author = {Emma Dauterman and Henry Corrigan-Gibbs and David Mazi{\`e}res and Dan Boneh and Dominic Rizzo},
  title = {{True2F}: {Backdoor}-resistant authentication tokens},
  url = {https://arxiv.org/pdf/1810.04660.pdf},
  year = {2018},
  note = {Publication Title: arXiv preprint arXiv:1810.04660},
}
@book{boneh2018batching,
  author = {Dan Boneh and Benedikt B{\"u}nz and Ben Fisch},
  title = {Batching {Techniques} for {Accumulators} with {Applications} to {IOPs} and {Stateless} {Blockchains}},
  url = {https://eprint.iacr.org/2018/1188.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/1188},
}
@book{zhang2018improvements,
  author = {Qingzhao Zhang and Yijun Leng and Lei Fan},
  title = {Improvements of {Blockchain}'s {Block} {Broadcasting}:{An} {Incentive} {Approach}},
  url = {https://eprint.iacr.org/2018/1152.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/1152},
}
@book{das2019fastkitten,
  author = {Poulami Das and Lisa Eckey and Tommaso Frassetto and David Gens and Kristina Host{\'a}kov{\'a} and Patrick Jauernig and Sebastian Faust and Ahmad-Reza Sadeghi},
  title = {{FastKitten}: {Practical} {Smart} {Contracts} on {Bitcoin}},
  url = {https://eprint.iacr.org/2019/154.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/154},
}
@book{weng2018deepchain,
  author = {Jiasi Weng and Jian Weng and Jilian Zhang and Ming Li and Yue Zhang and Weiqi Luo},
  title = {{DeepChain}: {Auditable} and {Privacy}-{Preserving} {Deep} {Learning} with {Blockchain}-based {Incentive}},
  url = {https://eprint.iacr.org/2018/679.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/679},
}
@book{garay2017consensus,
  author = {Juan A. Garay and Aggelos Kiayias and Giorgos Panagiotakos},
  title = {Consensus from {Signatures} of {Work}},
  url = {https://eprint.iacr.org/2017/775.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/775},
}
@book{hassanzadeh-nazarabadi2019lightchain,
  author = {Yahya Hassanzadeh-Nazarabadi and Alptekin K{\"u}p{\"u} and {\"O}znur {\"O}zkasap},
  title = {{LightChain}: {A} {DHT}-based {Blockchain} for {Resource} {Constrained} {Environments}},
  url = {https://eprint.iacr.org/2019/342.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/342},
}
@book{leonardos2019oceanic,
  author = {Nikos Leonardos and Stefanos Leonardos and Georgios Piliouras},
  title = {Oceanic {Games}: {Centralization} {Risks} and {Incentives} in {Blockchain} {Mining}},
  url = {https://arxiv.org/pdf/1904.02368.pdf},
  year = {2019},
  note = {Published: arXiv:1904.02368},
}
@book{xiao2019survey,
  author = {Yang Xiao and Ning Zhang and Wenjing Lou and Y. Thomas Hou},
  title = {A {Survey} of {Distributed} {Consensus} {Protocols} for {Blockchain} {Networks}},
  url = {https://arxiv.org/pdf/1904.04098.pdf},
  year = {2019},
  note = {Published: arXiv:1904.04098},
}
@book{saad2019exploring,
  author = {Muhammad Saad and Jeffrey Spaulding and Laurent Njilla and Charles Kamhoua and Sachin Shetty and DaeHun Nyang and Aziz Mohaisen},
  title = {Exploring the {Attack} {Surface} of {Blockchain}: {A} {Systematic} {Overview}},
  url = {https://arxiv.org/pdf/1904.03487.pdf},
  year = {2019},
  note = {Published: arXiv:1904.03487},
}
@book{truong2019gdpr-compliant,
  author = {Nguyen Binh Truong and Kai Sun and Gyu Myoung Lee and Yike Guo},
  title = {{GDPR}-{Compliant} {Personal} {Data} {Management}: {A} {Blockchain}-based {Solution}},
  url = {https://arxiv.org/pdf/1904.03038.pdf},
  year = {2019},
  note = {Published: arXiv:1904.03038},
}
@book{garg2019efficient,
  author = {Sahil Garg and Kuljeet Kaur and Georges Kaddoum and Fran{\c c}ois Gagnon and Joel J. P. C. Rodrigues},
  title = {An {Efficient} {Blockchain}-based {Hierarchical} {Authentication} {Mechanism} for {Energy} {Trading} in {V2G} {Environment}},
  url = {https://arxiv.org/pdf/1904.01171.pdf},
  year = {2019},
  note = {Published: arXiv:1904.01171},
}
@book{meneghetti2019survey,
  author = {Alessio Meneghetti and Tommaso Parise and Massimiliano Sala and Daniele Taufer},
  title = {A survey on efficient parallelization of blockchain-based smart contracts},
  url = {https://arxiv.org/pdf/1904.00731.pdf},
  year = {2019},
  note = {Published: arXiv:1904.00731},
}
@book{anjana2019achieving,
  author = {Parwat Singh Anjana and Sweta Kumari and Sathya Peri and Archit Somani},
  title = {Achieving {Greater} {Concurrency} in {Execution} of {Smart} {Contracts} using {Object} {Semantics}},
  url = {https://arxiv.org/pdf/1904.00358.pdf},
  year = {2019},
  note = {Published: arXiv:1904.00358},
}
@book{dong2019proofware,
  author = {Zhongli Dong and Young Choon Lee and Albert Y. Zomaya},
  title = {Proofware: {Proof} of {Useful} {Work} {Blockchain} {Consensus} {Protocol} for {Decentralized} {Applications}},
  url = {https://arxiv.org/pdf/1903.09276.pdf},
  year = {2019},
  note = {Published: arXiv:1903.09276},
}
@book{zhang2019security,
  author = {Rui Zhang and Rui Xue and Ling Liu},
  title = {Security and {Privacy} on {Blockchain}},
  url = {https://arxiv.org/pdf/1903.07602.pdf},
  year = {2019},
  note = {Published: arXiv:1903.07602},
}
@book{restuccia2019blockchain,
  author = {Francesco Restuccia and Salvatore D'Oro andSalil S. Kanhere and Tommaso Melodia and Sajal K. Das},
  title = {Blockchain for the {Internet} of {Things}: {Present} and {Future}},
  url = {https://arxiv.org/pdf/1903.07448.pdf},
  year = {2019},
  note = {Published: arXiv:1903.07448},
}
@book{guo2019multi-authority,
  author = {Hao Guo and Ehsan Meamari and Chien-Chung Shen},
  title = {Multi-{Authority} {Attribute}-{Based} {Access} {Control} with {Smart} {Contract}},
  url = {https://arxiv.org/pdf/1903.07009.pdf},
  year = {2019},
  note = {Published: arXiv:1903.07009},
}
@book{lin2019evaluation,
  author = {Yu-Jing Lin and Po-Wei Wu and Cheng-Han Hsu and I.-Ping Tu and Shih-wei Liao},
  title = {An {Evaluation} of {Bitcoin} {Address} {Classification} based on {Transaction} {History} {Summarization}},
  url = {https://arxiv.org/pdf/1903.07994.pdf},
  year = {2019},
  note = {Published: arXiv:1903.07994},
}
@article{kolokotronis2019blockchain,
  author = {Nicholas Kolokotronis and Konstantinos Limniotis and Stavros Shiaeles and Romain Griffiths},
  title = {Blockchain {Technologies} for {Enhanced} {Security} and {Privacy} in the {Internet} of {Things}},
  url = {https://arxiv.org/pdf/1903.04794.pdf},
  doi = {10.1109/MCE.2019.2892221},
  year = {2019},
  note = {\_eprint: arXiv:1903.04794 Published: IEEE Consumer Electronics Magazine, 2019},
}
@book{jalalzai2019proteus,
  author = {Mohammad M. Jalalzai and Costas Busch and Golden Richard III},
  title = {Proteus: {A} {Scalable} {BFT} {Consesus} {Protocol} for {Blockchains}},
  url = {https://arxiv.org/pdf/1903.04134.pdf},
  year = {2019},
  note = {Published: arXiv:1903.04134},
}
@book{hardjono2019verifiable,
  author = {Thomas Hardjono and Alex Pentland},
  title = {Verifiable {Anonymous} {Identities} and {Access} {Control} in {Permissioned} {Blockchains}},
  url = {https://arxiv.org/pdf/1903.04584.pdf},
  year = {2019},
  note = {Published: arXiv:1903.04584},
}
@book{leonardos2019weighted,
  author = {Stefanos Leonardos and Daniel Reijsbergen and Georgios Piliouras},
  title = {Weighted {Voting} on the {Blockchain}: {Improving} {Consensus} in {Proof} of {Stake} {Protocols}},
  url = {https://arxiv.org/pdf/1903.04213.pdf},
  year = {2019},
  note = {Published: arXiv:1903.04213},
}
@book{xiong2019anonymous,
  author = {Jie Xiong and Qi Wang},
  title = {Anonymous {Auction} {Protocol} {Based} on {Time}-{Released} {Encryption} atop {Consortium} {Blockchain}},
  url = {https://arxiv.org/pdf/1903.03285.pdf},
  year = {2019},
  note = {Published: arXiv:1903.03285},
}
@book{kwon2019bitcoin,
  author = {Yujin Kwon and Hyoungshick Kim and Jinwoo Shin and Yongdae Kim},
  title = {Bitcoin vs. {Bitcoin} {Cash}: {Coexistence} or {Downfall} of {Bitcoin} {Cash}?},
  url = {https://arxiv.org/pdf/1902.11064.pdf},
  year = {2019},
  note = {Published: arXiv:1902.11064},
}
@book{amoussou-guenou2019rationals,
  author = {Yackolley Amoussou-Guenou and Bruno Biais and Maria Potop-Butucaru and Sara Tucci-Piergiovanni},
  title = {Rationals vs {Byzantines} in {Consensus}-based {Blockchains}},
  url = {https://arxiv.org/pdf/1902.07895.pdf},
  year = {2019},
  note = {Published: arXiv:1902.07895},
}
@book{wang2019measurement,
  author = {Canhui Wang and Xiaowen Chu and Qin Yang},
  title = {Measurement and {Analysis} of the {Bitcoin} {Networks}: {A} {View} from {Mining} {Pools}},
  url = {https://arxiv.org/pdf/1902.07549.pdf},
  year = {2019},
  note = {Published: arXiv:1902.07549},
}
@book{robinson2019anonymous,
  author = {Peter Robinson and John Brainard},
  title = {Anonymous {State} {Pinning} for {Private} {Blockchains}},
  url = {https://arxiv.org/pdf/1903.02752.pdf},
  year = {2019},
  note = {Published: arXiv:1903.02752},
}
@inproceedings{fraga-lamas2019review,
  author = {Paula Fraga-Lamas and Tiago M Fern{\'a}ndez-Caram{\'e}s},
  title = {A {Review} on {Blockchain} {Technologies} for an {Advanced} and {Cyber}-{Resilient} {Automotive} {Industry}},
  volume = {7},
  url = {https://ieeexplore.ieee.org/iel7/6287639/6514899/08626103.pdf},
  booktitle = {{IEEE} {Access}},
  publisher = {IEEE},
  year = {2019},
  pages = {17578--17598},
}
@book{chatterjee2019probabilistic,
  author = {Krishnendu Chatterjee and Amir Kafshdar Goharshady and Arash Pourdamghani},
  title = {Probabilistic {Smart} {Contracts}: {Secure} {Randomness} on the {Blockchain}},
  url = {https://arxiv.org/pdf/1902.07986.pdf},
  year = {2019},
  note = {Published: arXiv:1902.07986},
}
@book{perez2019smart,
  author = {Daniel Perez and Benjamin Livshits},
  title = {Smart {Contract} {Vulnerabilities}: {Does} {Anyone} {Care}?},
  url = {https://arxiv.org/pdf/1902.06710.pdf},
  year = {2019},
  note = {Published: arXiv:1902.06710},
}
@book{li2019scalable,
  author = {Chao Li and Balaji Palanisamy and Runhua Xu},
  title = {Scalable and {Privacy}-preserving {Design} of {On}/{Off}-chain {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1902.06359.pdf},
  year = {2019},
  note = {Published: arXiv:1902.06359},
}
@book{feng2019precise,
  author = {Yu Feng and Emina Torlak and Rastislav Bodik},
  title = {Precise {Attack} {Synthesis} for {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1902.06067.pdf},
  year = {2019},
  note = {Published: arXiv:1902.06067},
}
@book{li2019decentralized,
  author = {Chao Li and Balaji Palanisamy},
  title = {Decentralized {Privacy}-preserving {Timed} {Execution} in {Blockchain}-based {Smart} {Contract} {Platforms}},
  url = {https://arxiv.org/pdf/1902.05613.pdf},
  year = {2019},
  note = {Published: arXiv:1902.05613},
}
@book{torres2019art,
  author = {Christof Ferreira Torres and Mathis Steichen},
  title = {The {Art} of {The} {Scam}: {Demystifying} {Honeypots} in {Ethereum} {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1902.06976.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1902.06976},
}
@book{li2019decentralized-1,
  author = {Chao Li and Balaji Palanisamy},
  title = {Decentralized {Release} of {Self}-emerging {Data} using {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1902.05623.pdf},
  year = {2019},
  note = {Published: arXiv:1902.05623},
}
@book{patsonakis2019practicality,
  author = {Christos Patsonakis and Katerina Samari and Aggelos Kiayias and Mema Roussopoulos},
  title = {On the {Practicality} of {Smart} {Contract} {PKI}},
  url = {https://arxiv.org/pdf/1902.00878.pdf},
  year = {2019},
  note = {Published: arXiv:1902.00878},
}
@book{wu2019empirical,
  author = {Kaidong Wu},
  title = {An {Empirical} {Study} of {Blockchain}-based {Decentralized} {Applications}},
  url = {https://arxiv.org/pdf/1902.04969.pdf},
  year = {2019},
  note = {Published: arXiv:1902.04969},
}
@book{westerkamp2019verifiable,
  author = {Martin Westerkamp},
  title = {Verifiable {Smart} {Contract} {Portability}},
  url = {https://arxiv.org/pdf/1902.03868.pdf},
  year = {2019},
  note = {Published: arXiv:1902.03868},
}
@book{meneghetti2019two-tier,
  author = {Alessio Meneghetti and Armanda Ottaviano Quintavalle and Massimiliano Sala and Alessandro Tomasi},
  title = {Two-tier blockchain timestamped notarization with incremental security},
  url = {https://arxiv.org/pdf/1902.03136.pdf},
  year = {2019},
  note = {Published: arXiv:1902.03136},
}
@article{rouhani2019physical,
  author = {Sara Rouhani and Vahid Pourheidari and Ralph Deters},
  title = {Physical {Access} {Control} {Management} {System} {Based} on {Permissioned} {Blockchain}},
  url = {https://arxiv.org/pdf/1901.09873.pdf},
  doi = {10.1109/Cybermatics_2018.2018.00198},
  year = {2019},
  note = {Published: arXiv:1901.09873},
}
@book{paillisse2019distributed,
  author = {Jordi Paillisse and Jordi Subira and Albert Lopez and Alberto Rodriguez-Natal and Vina Ermagan and Fabio Maino and Albert Cabellos},
  title = {Distributed {Access} {Control} with {Blockchain}},
  url = {https://arxiv.org/pdf/1901.03568.pdf},
  year = {2019},
  note = {Published: arXiv:1901.03568},
}
@article{deuber2019redactable,
  author = {Dominic Deuber and Bernardo Magri and Sri Aravinda Krishnan Thyagarajan},
  title = {Redactable {Blockchain} in the {Permissionless} {Setting}},
  url = {https://arxiv.org/pdf/1901.03206.pdf},
  doi = {10.1109/SP.2019.00039},
  year = {2019},
  note = {Published: arXiv:1901.03206},
}
@book{saraph2019empirical,
  author = {Vikram Saraph and Maurice Herlihy},
  title = {An {Empirical} {Study} of {Speculative} {Concurrency} in {Ethereum} {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1901.01376.pdf},
  year = {2019},
  note = {Published: arXiv:1901.01376},
}
@book{seres2019topological,
  author = {Istv{\'a}n Andr{\'a}s Seres and L{\'a}szl{\'o} Guly{\'a}s and D{\'a}niel A. Nagy and P{\'e}ter Burcsi},
  title = {Topological {Analysis} of {Bitcoin}'s {Lightning} {Network}},
  url = {https://arxiv.org/pdf/1901.04972.pdf},
  year = {2019},
  note = {Published: arXiv:1901.04972},
}
@book{mavridou2019verisolid,
  author = {Anastasia Mavridou and Aron Laszka and Emmanouela Stachtiari and Abhishek Dubey},
  title = {{VeriSolid}: {Correct}-by-{Design} {Smart} {Contracts} for {Ethereum}},
  url = {https://arxiv.org/pdf/1901.01292.pdf},
  year = {2019},
  note = {Published: arXiv:1901.01292},
}
@inproceedings{pontiveros2019sluggish,
  author = {Beltr{\'a}n Borja Fiz Pontiveros and Christof Ferreira Torres and Radu State},
  title = {Sluggish {Mining}: {Profiting} from the {Verifier}'s {Dilemma}},
  url = {https://fc19.ifca.ai/wtsc/SluggishMining.pdf},
  year = {2019},
  note = {Published: WTSC'19: 3rd Workshop on Trusted Smart Contracts},
}
@inproceedings{jourdan2018characterizing,
  author = {Marc Jourdan and Sebastien Blandin and Laura Wynter and Pralhad Deshpande},
  title = {Characterizing entities in the bitcoin blockchain},
  url = {https://arxiv.org/pdf/1810.11956.pdf},
  booktitle = {2018 {IEEE} {International} {Conference} on {Data} {Mining} {Workshops} ({ICDMW})},
  publisher = {IEEE},
  year = {2018},
  pages = {55--62},
}
@inproceedings{sergey2018temporal,
  author = {Ilya Sergey and Amrit Kumar and Aquinas Hobor},
  title = {Temporal {Properties} of {Smart} {Contracts}},
  url = {https://ilyasergey.net/papers/temporal-isola18.pdf},
  booktitle = {Leveraging {Applications} of {Formal} {Methods}, {Verification} and {Validation}. {Industrial} {Practice} - 8th {International} {Symposium}, {ISoLA} 2018, {Limassol}, {Cyprus}, {November} 5-9, 2018, {Proceedings}, {Part} {IV}},
  year = {2018},
  pages = {323--338},
}
@inproceedings{tsabary2018gap,
  author = {Itay Tsabary and Ittay Eyal},
  title = {The gap game},
  url = {https://arxiv.org/pdf/1805.05288.pdf},
  booktitle = {Proceedings of the 2018 {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  publisher = {ACM},
  year = {2018},
  pages = {713--728},
}
@inproceedings{manshaei2018game-theoretic,
  author = {Mohammad Hossein Manshaei and Murtuza Jadliwala and Anindya Maiti and Mahdi Fooladgar},
  title = {A game-theoretic analysis of shard-based permissionless blockchains},
  volume = {6},
  url = {https://ieeexplore.ieee.org/ielx7/6287639/8274985/08558531.pdf},
  booktitle = {{IEEE} {Access}},
  publisher = {IEEE},
  year = {2018},
  pages = {78100--78112},
}
@inproceedings{eskandari2019sok,
  author = {Shayan Eskandari and Seyedehmahsa Moosavi and Jeremy Clark},
  title = {{SoK}: {Transparent} {Dishonesty}: front-running attacks on {Blockchain}},
  url = {https://arxiv.org/pdf/1902.05164.pdf},
  booktitle = {{arXiv} preprint {arXiv}:1902.05164},
  year = {2019},
}
@inproceedings{stifter2019echoes,
  author = {Nicholas Stifter and Philipp Schindler and Aljosha Judmayer and Alexei Zamyatin and Andreas Kern and Edgar Weippl},
  title = {Echoes of the {Past}: {Recovering} {Blockchain} {Metrics} {From} {Merged} {Mining}},
  url = {https://fc19.ifca.ai/preproceedings/41-preproceedings.pdf},
  booktitle = {Proceedings of the 23nd {International} {Conference} on {Financial} {Cryptography} and {Data} {Security} ({FC})},
  publisher = {Springer},
  year = {2019},
}
@book{kolluri2018exploiting,
  author = {Aashish Kolluri and Ivica Nikolic and Ilya Sergey and Aquinas Hobor and Prateek Saxena},
  title = {Exploiting {The} {Laws} of {Order} in {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1810.11605.pdf},
  year = {2018},
  note = {Published: arXiv:1810.11605},
}
@inproceedings{schindler2019distributed,
  author = {Philipp Schindler and Aljosha Judmayer and Nicholas Stifter and Edgar Weippl},
  title = {Distributed {Key} {Generation} with {Ethereum} {Smart} {Contracts}},
  url = {https://raw.githubusercontent.com/PhilippSchindler/ethdkg/master/paper/Distributed%20Key%20Generation%20with%20Ethereum%20Smart%20Contracts.pdf},
  booktitle = {First {Cryptocurrency} {Implementers}' {Workshop} ({CIW}'19), {Financial} {Cryptography} and {Data} {Security} 2019 ({FC}). {Springer}},
  year = {2019},
}
@book{li2018detecting,
  author = {Ao Li and Fan Long},
  title = {Detecting {Standard} {Violation} {Errors} in {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1812.07702.pdf},
  year = {2018},
  note = {Published: arXiv:1812.07702},
}
@book{crain2018evaluating,
  author = {Tyler Crain and Christopher Natoli and Vincent Gramoli},
  title = {Evaluating the {Red} {Belly} {Blockchain}},
  url = {https://arxiv.org/pdf/1812.11747.pdf},
  year = {2018},
  note = {Published: arXiv:1812.11747},
}
@book{fullmer2018analysis,
  author = {Daniel Fullmer and A. S. Morse},
  title = {Analysis of {Difficulty} {Control} in {Bitcoin} and {Proof}-of-{Work} {Blockchains}},
  url = {https://arxiv.org/pdf/1812.10792.pdf},
  year = {2018},
  note = {Published: arXiv:1812.10792},
}
@inproceedings{nikolic2018finding,
  author = {Ivica Nikoli{\'c} and Aashish Kolluri and Ilya Sergey and Prateek Saxena and Aquinas Hobor},
  title = {Finding the greedy, prodigal, and suicidal contracts at scale},
  url = {https://ilyasergey.net/papers/maian-acsac18.pdf},
  booktitle = {Proceedings of the 34th {Annual} {Computer} {Security} {Applications} {Conference}},
  publisher = {ACM},
  year = {2018},
  pages = {653--663},
}
@book{garay2018sok,
  author = {Juan Garay and Aggelos Kiayias},
  title = {{SoK}: {A} {Consensus} {Taxonomy} in the {Blockchain} {Era}},
  url = {https://eprint.iacr.org/2018/754.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/754},
}
@book{rodler2018sereum,
  author = {Michael Rodler and Wenting Li and Ghassan O. Karame and Lucas Davi},
  title = {Sereum: {Protecting} {Existing} {Smart} {Contracts} {Against} {Re}-{Entrancy} {Attacks}},
  url = {https://arxiv.org/pdf/1812.05934.pdf},
  year = {2018},
  note = {Published: arXiv:1812.05934},
}
@inproceedings{judmayer2018pitchforks,
  author = {Aljosha Judmayer and Nicholas Stifter and Philipp Schindler and Edgar Weippl},
  title = {Pitchforks in {Cryptocurrencies}: {Enforcing} rule changes through offensive forking- and consensus techniques ({Short} {Paper})},
  url = {https://www.sba-research.org/wp-content/uploads/2018/09/judmayer2018pitchfork_2018-09-05.pdf},
  booktitle = {{CBT}'18: {Proceedings} of the {International} {Workshop} on {Cryptocurrencies} and {Blockchain} {Technology}},
  month = {September},
  year = {2018},
}
@inproceedings{bonneau2018hostile,
  author = {Joseph Bonneau},
  title = {Hostile blockchain takeovers (short paper)},
  url = {http://fc18.ifca.ai/bitcoin/papers/bitcoin18-final17.pdf},
  booktitle = {5th {Workshop} on {Bitcoin} and {Blockchain} {Research}, {Financial} {Cryptography} and {Data} {Security} 18 ({FC}). {Springer}},
  year = {2018},
}
@inproceedings{moser2018empirical,
  author = {Malte M{\"o}ser and Kyle Soska and Ethan Heilman and Kevin Lee and Henry Heffan and Shashvat Srivastava and Kyle Hogan and Jason Hennessey and Andrew Miller and Arvind Narayanan and {others}},
  title = {An empirical analysis of traceability in the monero blockchain},
  volume = {2018},
  url = {https://www.degruyter.com/downloadpdf/j/popets.2018.2018.issue-3/popets-2018-0025/popets-2018-0025.pdf},
  booktitle = {Proceedings on {Privacy} {Enhancing} {Technologies}},
  publisher = {De Gruyter Open},
  year = {2018},
  note = {Issue: 3},
  pages = {143--163},
}
@inproceedings{grundmann2018exploiting,
  author = {Matthias Grundmann and Till Neudecker and Hannes Hartenstein},
  title = {Exploiting {Transaction} {Accumulation} and {Double} {Spends} for {Topology} {Inference} in {Bitcoin}},
  url = {http://fc18.ifca.ai/bitcoin/papers/bitcoin18-final10.pdf},
  booktitle = {5th {Workshop} on {Bitcoin} and {Blockchain} {Research}, {Financial} {Cryptography} and {Data} {Security} 18 ({FC}). {Springer}},
  year = {2018},
}
@inproceedings{ullrich2018proof-of-blackouts,
  author = {Johanna Ullrich and Nicholas Stifter and Aljosha Judmayer and Adrian Dabrowski and Edgar Weippl},
  title = {Proof-of-{Blackouts}? {How} {Proof}-of-{Work} {Cryptocurrencies} {Could} {Affect} {Power} {Grids}},
  url = {https://sqi.at/resources/RAID2018.pdf},
  booktitle = {International {Symposium} on {Research} in {Attacks}, {Intrusions}, and {Defenses}},
  publisher = {Springer},
  year = {2018},
  pages = {184--203},
}
@inproceedings{anderson2018bitcoin,
  author = {Ross Anderson and Ilia Shumailov and Mansoor Ahmed and Alessandro Rietmann},
  title = {Bitcoin {Redux}},
  url = {https://weis2018.econinfosec.org/wp-content/uploads/sites/5/2018/05/WEIS_2018_paper_38.pdf},
  booktitle = {17th {Annual} {Workshop} on the {Economics} of {Information} {Security}},
  year = {2018},
  note = {event-place: Innsbruck, Austria},
}
@inproceedings{azouvi2018egalitarian,
  author = {Sarah Azouvi and Mary Maller and Sarah Meiklejohn},
  title = {Egalitarian {Society} or {Benevolent} {Dictatorship}: {The} {State} of {Cryptocurrency} {Governance}},
  url = {http://fc18.ifca.ai/bitcoin/papers/bitcoin18-final13.pdf},
  booktitle = {5th {Workshop} on {Bitcoin} and {Blockchain} {Research}, {Financial} {Cryptography} and {Data} {Security} 18 ({FC}). {Springer}},
  year = {2018},
}
@inproceedings{mccorry2018smart,
  author = {Patrick McCorry and Alexander Hicks and Sarah Meiklejohn},
  title = {Smart {Contracts} for {Bribing} {Miners}},
  url = {http://fc18.ifca.ai/bitcoin/papers/bitcoin18-final14.pdf},
  booktitle = {5th {Workshop} on {Bitcoin} and {Blockchain} {Research}, {Financial} {Cryptography} and {Data} {Security} 18 ({FC}). {Springer}},
  year = {2018},
}
@inproceedings{chepurnoy2018systematic,
  author = {Alexander Chepurnoy and Vasily Kharin and Dmitry Meshkov},
  title = {A {Systematic} {Approach} {To} {Cryptocurrency} {Fees}},
  url = {http://fc18.ifca.ai/bitcoin/papers/bitcoin18-final18.pdf},
  booktitle = {5th {Workshop} on {Bitcoin} and {Blockchain} {Research}, {Financial} {Cryptography} and {Data} {Security} 18 ({FC}). {Springer}},
  year = {2018},
}
@inproceedings{bowe2018multi-party,
  author = {Sean Bowe and Ariel Gabizon and Matthew D Green},
  title = {A multi-party protocol for constructing the public parameters of the {Pinocchio} zk-{SNARK}},
  url = {http://fc18.ifca.ai/bitcoin/papers/bitcoin18-full1.pdf},
  booktitle = {5th {Workshop} on {Bitcoin} and {Blockchain} {Research}, {Financial} {Cryptography} and {Data} {Security} 18 ({FC}). {Springer}},
  year = {2018},
}
@inproceedings{mavridou2018designing,
  author = {Anastasia Mavridou and Aron Laszka},
  title = {Designing {Secure} {Ethereum} {Smart} {Contracts}: {A} {Finite} {State} {Machine} {Based} {Approach}},
  url = {http://fc18.ifca.ai/preproceedings/101.pdf},
  booktitle = {Proceedings of the 22nd {International} {Conference} on {Financial} {Cryptography} and {Data} {Security} ({FC}). {Springer}},
  year = {2018},
}
@inproceedings{david2018kaleidoscope,
  author = {Bernardo David and Rafael Dowsley and Mario Larangeira},
  title = {Kaleidoscope: {An} {Efficient} {Poker} {Protocol} with {Payment} {Distribution} and {Penalty} {Enforcement}},
  url = {http://fc18.ifca.ai/preproceedings/19.pdf},
  booktitle = {Proceedings of the 22nd {International} {Conference} on {Financial} {Cryptography} and {Data} {Security} ({FC}). {Springer}},
  year = {2018},
}
@inproceedings{vasek2018analyzing,
  author = {Marie Vasek and Tyler Moore},
  title = {Analyzing the {Bitcoin} {Ponzi} {Scheme} {Ecosystem}},
  url = {http://fc18.ifca.ai/bitcoin/papers/bitcoin18-final11.pdf},
  booktitle = {5th {Workshop} on {Bitcoin} and {Blockchain} {Research}, {Financial} {Cryptography} and {Data} {Security} 18 ({FC}). {Springer}},
  year = {2018},
}
@inproceedings{atzei2018formal,
  author = {Nicola Atzei and Massimo Bartoletti and Stefano Lande and Roberto Zunino},
  title = {A formal model of {Bitcoin} transactions},
  url = {http://fc18.ifca.ai/preproceedings/92.pdf},
  booktitle = {Proceedings of the 22nd {International} {Conference} on {Financial} {Cryptography} and {Data} {Security} ({FC}). {Springer}},
  year = {2018},
}
@book{breitner2019biased,
  author = {Joachim Breitner and Nadia Heninger},
  title = {Biased {Nonce} {Sense}: {Lattice} {Attacks} against {Weak} {ECDSA} {Signatures} in {Cryptocurrencies}.},
  volume = {2019},
  url = {https://eprint.iacr.org/2019/023.pdf},
  year = {2019},
  note = {Publication Title: IACR Cryptology ePrint Archive},
}
@book{paquet-clouston2019spams,
  author = {Masarah Paquet-Clouston and Matteo Romiti and Bernhard Haslhofer and Thomas Charvat},
  title = {Spams meet {Cryptocurrencies}: {Sextortion} in the {Bitcoin} {Ecosystem}},
  url = {https://arxiv.org/pdf/1908.01051.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1908.01051},
}
@book{lesavre2019taxonomic,
  author = {Loic Lesavre and Priam Varin and Peter Mell and Michael Davidson and James Shook},
  title = {A {Taxonomic} {Approach} to {Understanding} {Emerging} {Blockchain} {Identity} {Management} {Systems}},
  url = {https://arxiv.org/pdf/1908.00929.pdf},
  year = {2019},
  doi = {10.6028/NIST.CSWP.07092019-draft},
  note = {\_eprint: arXiv:1908.00929},
}
@book{botta2019rush,
  author = {Vincenzo Botta and Daniele Friolo and Daniele Venturi and Ivan Visconti},
  title = {The {Rush} {Dilemma}: {Attacking} and {Repairing} {Smart} {Contracts} on {Forking} {Blockchains}},
  url = {https://eprint.iacr.org/2019/891.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/891},
}
@book{lu2019honeybadgermpc,
  author = {Donghang Lu and Thomas Yurek and Samarth Kulshreshtha and Rahul Govind and Rahul Mahadev and Aniket Kate and Andrew Miller},
  title = {{HoneyBadgerMPC} and {AsynchroMix}: {Practical} {AsynchronousMPC} and its {Application} to {Anonymous} {Communication}},
  url = {https://eprint.iacr.org/2019/883.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/883},
}
@book{cohen2019round,
  author = {Ran Cohen and Iftach Haitner and Nikolaos Makriyannis and Matan Orland and Alex Samorodnitsky},
  title = {On the {Round} {Complexity} of {Randomized} {Byzantine} {Agreement}},
  url = {https://eprint.iacr.org/2019/868.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/868},
}
@book{chan2019round,
  author = {T.-H. Hubert Chan and Rafael Pass and Elaine Shi},
  title = {Round {Complexity} of {Byzantine} {Agreement}, {Revisited}},
  url = {https://eprint.iacr.org/2019/886.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/886},
}
@book{zhou2019blockchain-based,
  author = {Yuyang Zhou and Yuanfeng Guan and Zhiwei Zhang and Fagen Li},
  title = {A {Blockchain}-{Based} {Access} {Control} {Scheme} for {Smart} {Grids}},
  url = {https://eprint.iacr.org/2019/880.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/880},
}
@book{badertscher2019ouroboros,
  author = {Christian Badertscher and Peter Ga{\v z}i and Aggelos Kiayias and Alexander Russell and Vassilis Zikas},
  title = {Ouroboros {Chronos}: {Permissionless} {Clock} {Synchronization} via {Proof}-of-{Stake}},
  url = {https://eprint.iacr.org/2019/838.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/838},
}
@book{wang2019another,
  author = {Yongge Wang},
  title = {Another {Look} at {Byzantine} {Fault} {Tolerance}},
  url = {https://eprint.iacr.org/2019/864.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/864},
}
@book{wust2019bitcontracts,
  author = {Karl W{\"u}st and Loris Diana and Kari Kostiainen and Ghassan Karame and Sinisa Matetic and Srdjan Capkun},
  title = {Bitcontracts: {Adding} {Expressive} {Smart} {Contracts} to {Legacy} {Cryptocurrencies}},
  url = {https://eprint.iacr.org/2019/857.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/857},
}
@book{hartel2019truffle,
  author = {Pieter Hartel and Mark van Staalduinen},
  title = {Truffle tests for free {\textendash} {Replaying} {Ethereum} smart contracts for transparency},
  url = {https://arxiv.org/pdf/1907.09208.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1907.09208},
}
@book{junis2019revisit,
  author = {Fengkie Junis and Faisal Malik Widya Prasetya and Farouq Ibrahim Lubay and Anny Kartika Sari},
  title = {A {Revisit} on {Blockchain}-based {Smart} {Contract} {Technology}},
  url = {https://arxiv.org/pdf/1907.09199.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1907.09199},
}
@book{turesson2019privacy-preserving,
  author = {Hjalmar Turesson and Alexandra Roatis and Marek Laskowski and Henry Kim},
  title = {Privacy-{Preserving} {Blockchain} {Mining}: {Sybil}-resistance by {Proof}-of-{Useful}-{Work}},
  url = {https://arxiv.org/pdf/1907.08744.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1907.08744},
}
@book{politou2019blockchain,
  author = {Eugenia Politou and Fran Casino and Efthimios Alepis and Constantinos Patsakis},
  title = {Blockchain {Mutability}: {Challenges} and {Proposed} {Solutions}},
  url = {https://arxiv.org/pdf/1907.07099.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1907.07099},
}
@book{agbele2019biometric,
  author = {Tobechukwu Agbele and Bing Xu and Richard Jiang},
  title = {Biometric {Blockchain}: {A} {Better} {Solution} for the {Security} and {Trust} of {Food} {Logistics}},
  url = {https://arxiv.org/pdf/1907.10589.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1907.10589},
}
@book{annenkov2019towards,
  author = {Danil Annenkov and Bas Spitters},
  title = {Towards a {Smart} {Contract} {Verification} {Framework} in {Coq}},
  url = {https://arxiv.org/pdf/1907.10674.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1907.10674},
}
@article{dyson2019challenges,
  author = {Simon Dyson and William J. Buchanan and Liam Bell},
  title = {The {Challenges} of {Investigating} {Cryptocurrencies} and {Blockchain} {Related} {Crime}},
  url = {https://arxiv.org/pdf/1907.12221.pdf},
  doi = {10.31585/jbba-1-2-(8)2018},
  year = {2019},
  note = {\_eprint: arXiv:1907.12221 Published: The Journal of The British Blockchain Association, 1(2), 5779, 2018},
}
@book{li2019analysis,
  author = {Jing Li and Dongning Guo},
  title = {On {Analysis} of the {Bitcoin} and {Prism} {Backbone} {Protocols}},
  url = {https://arxiv.org/pdf/1907.05016.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1907.05016},
}
@inproceedings{nowostawski2019evaluating,
  author = {Mariusz Nowostawski and Jardar T{\o}n},
  title = {Evaluating {Methods} for the {Identification} of {Off}-{Chain} {Transactions} in the {Lightning} {Network}},
  volume = {9},
  url = {https://www.mdpi.com/2076-3417/9/12/2519/pdf},
  booktitle = {Applied {Sciences}},
  publisher = {Multidisciplinary Digital Publishing Institute},
  year = {2019},
  note = {Issue: 12},
  pages = {2519},
}
@book{richter2019crisis,
  author = {Mirco Richter},
  title = {Crisis: {Probabilistically} {Self} {Organizing} {Total} {Order} in {Unstructured} {P2P} {Networks}},
  url = {https://eprint.iacr.org/2019/816.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/816},
}
@article{wang2019rhythm,
  author = {Tengfei Wang and Shuyi Zhang and Xiao Wu and Wei Cai},
  title = {Rhythm {Dungeon}: {A} {Blockchain}-based {Music} {Roguelike} {Game}},
  url = {https://arxiv.org/pdf/1907.00042.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1907.00042 Published: 2019 Foundation of Digital Games Demos (FDG 2019 DEMO), San Luis Obispo, California, USA, August 26-30, 2019},
}
@article{miraz2019lapps,
  author = {Mahdi H. Miraz and David C. Donald},
  title = {{LApps}: {Technological}, {Legal} and {Market} {Potentials} of {Blockchain} {Lightning} {Network} {Applications}},
  url = {https://arxiv.org/pdf/1906.11946.pdf},
  doi = {10.1145/3325917.3325942},
  year = {2019},
  note = {\_eprint: arXiv:1906.11946},
}
@book{hercog2019taint,
  author = {Uro{\v s} Hercog and Andra{\v z} Pov{\v s}e},
  title = {Taint analysis of the {Bitcoin} network},
  url = {https://arxiv.org/pdf/1907.01538.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1907.01538},
}
@book{manuskin2019ostraka,
  author = {Alex Manuskin and Michael Mirkin and Ittay Eyal},
  title = {Ostraka: {Secure} {Blockchain} {Scaling} by {Node} {Sharding}},
  url = {https://arxiv.org/pdf/1907.03331.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1907.03331},
}
@book{chao2019fair,
  author = {Tzu-Wei Chao and Hao Chung and Po-Chun Kuo},
  title = {Fair {Byzantine} {Agreements} for {Blockchains}},
  url = {https://arxiv.org/pdf/1907.03437.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1907.03437},
}
@book{ranchal-pedrosa2019platypus,
  author = {Alejandro Ranchal-Pedrosa and Vincent Gramoli},
  title = {Platypus: a {Partially} {Synchronous} {Offchain} {Protocol} for {Blockchains}},
  url = {https://arxiv.org/pdf/1907.03730.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1907.03730},
}
@book{shrey2019dipetrans,
  author = {Baheti Shrey and Anjana Parwat Singh and Peri Sathya and Simmhan Yogesh},
  title = {{DiPETrans}: {A} {Framework} for {Distributed} {Parallel} {Execution} of {Transactions} of {Blocks} in {Blockchain}},
  url = {https://arxiv.org/pdf/1906.11721.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1906.11721},
}
@book{kadhe2019sef,
  author = {Swanand Kadhe and Jichan Chung and Kannan Ramchandran},
  title = {{SeF}: {A} {Secure} {Fountain} {Architecture} for {Slashing} {Storage} {Costs} in {Blockchains}},
  url = {https://arxiv.org/pdf/1906.12140.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1906.12140},
}
@book{singhal2019metaanalysis,
  author = {Parth Singhal and Siddharth Masih},
  title = {{MetaAnalysis} of {Methods} for {Scaling} {Blockchain} {Technology} for {Automotive} {Uses}},
  url = {https://arxiv.org/pdf/1907.02602.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1907.02602},
}
@book{bu2019hyperpubsub,
  author = {Gewu Bu and Thanh Son Lam Nguyen and Maria Potop-Butucaru and Kim Thai},
  title = {{HyperPubSub}: {Blockchain} based {Publish}/{Subscribe}},
  url = {https://arxiv.org/pdf/1907.03627.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1907.03627},
}
@book{winzer2019temporary,
  author = {Fredrik Winzer and Benjamin Herd and Sebastian Faust},
  title = {Temporary {Censorship} {Attacks} in the {Presence} of {Rational} {Miners}},
  url = {https://eprint.iacr.org/2019/748},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/748},
}
@book{mossberg2019manticore,
  author = {Mark Mossberg and Felipe Manzano and Eric Hennenfent and Alex Groce and Gustavo Grieco and Josselin Feist and Trent Brunson and Artem Dinaburg},
  title = {Manticore: {A} {User}-{Friendly} {Symbolic} {Execution} {Framework} for {Binaries} and {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1907.03890.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1907.03890},
}
@book{zhauniarovich2019characterizing,
  author = {Yury Zhauniarovich and Yazan Boshmaf and Husam Al Jawaheri and Mashael Al Sabah},
  title = {Characterizing {Bitcoin} donations to open source software on {GitHub}},
  url = {https://arxiv.org/pdf/1907.04002.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1907.04002},
}
@book{aydar2019private,
  author = {Mehmet Aydar and Salih Cemil Cetin and Serkan Ayvaz and Betul Aygun},
  title = {Private key encryption and recovery in blockchain},
  url = {https://arxiv.org/pdf/1907.04156.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1907.04156},
}
@book{weiss2019annotary,
  author = {Konrad Weiss and Julian Sch{\"u}tte},
  title = {Annotary: {A} {Concolic} {Execution} {System} for {Developing} {Secure} {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1907.03868.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1907.03868},
}
@book{fotiou2019secure,
  author = {Nikos Fotiou and Iakovos Pittaras and Vasilios A. Siris and Spyros Voulgaris and George C. Polyzos},
  title = {Secure {IoT} access at scale using blockchains and smart contracts},
  url = {https://arxiv.org/pdf/1907.03904.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1907.03904},
}
@book{hajdu2019solc-verify,
  author = {{\'A}kos Hajdu and Dejan Jovanovi{\'c}},
  title = {solc-verify: {A} {Modular} {Verifier} for {Solidity} {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1907.04262.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1907.04262},
}
@book{mazumdar2019design,
  author = {Subhra Mazumdar and Sushmita Ruj},
  title = {Design of {Anonymous} {Endorsement} {System} in {Hyperledger} {Fabric}},
  url = {https://eprint.iacr.org/2019/753.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/753},
}
@book{han2019sucker,
  author = {Runchao Han and Zhimei Sui and Jiangshan Yu and Joseph Liu and Shiping Chen},
  title = {Sucker punch makes you richer: {Rethinking} {Proof}-of-{Work} security model},
  url = {https://eprint.iacr.org/2019/752.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/752},
}
@book{judmayer2019pay-to-win,
  author = {Aljosha Judmayer and Nicholas Stifter and Alexei Zamyatin and Itay Tsabary and Ittay Eyal and Peter Ga{\v z}i and Sarah Meiklejohn and Edgar Weippl},
  title = {Pay-{To}-{Win}: {Incentive} {Attacks} on {Proof}-of-{Work} {Cryptocurrencies}},
  url = {https://eprint.iacr.org/2019/775.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/775},
}
@book{kim2019is,
  author = {Minjeong Kim and Yujin Kwon and Yongdae Kim},
  title = {Is {Stellar} {As} {Secure} {As} {You} {Think}?},
  url = {https://arxiv.org/pdf/1904.13302.pdf},
  year = {2019},
  note = {Publication Title: arXiv preprint arXiv:1904.13302},
}
@book{harz2019balance,
  author = {Dominik Harz and Lewis Gudgeon and Arthur Gervais and William J. Knottenbelt},
  title = {Balance: {Dynamic} {Adjustment} of {Cryptocurrency} {Deposits}},
  url = {https://eprint.iacr.org/2019/675.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/675},
}
@book{garay2019iterated,
  author = {Juan A Garay and Aggelos Kiayias and Giorgos Panagiotakos},
  title = {Iterated {Search} {Problems} and {Blockchain} {Security} under {Falsifiable} {Assumptions}.},
  volume = {2019},
  url = {https://eprint.iacr.org/2019/315.pdf},
  year = {2019},
  note = {Publication Title: IACR Cryptology ePrint Archive},
}
@book{saad2019partitioning,
  author = {Muhammad Saad and Victor Cook and Lan Nguyen and My T Thai and Aziz Mohaisen},
  title = {Partitioning {Attacks} on {Bitcoin}: {Colliding} {Space}, {Time} and {Logic}},
  url = {http://www.cs.ucf.edu/ msaad/icdcs_19.pdf},
  year = {2019},
}
@inproceedings{vukolic2017rethinking,
  author = {Marko Vukoli{\'c}},
  title = {Rethinking permissioned blockchains},
  url = {http://www.vukolic.com/rethinking-permissioned-blockchains-BCC2017.pdf},
  booktitle = {Proceedings of the {ACM} {Workshop} on {Blockchain}, {Cryptocurrencies} and {Contracts}},
  publisher = {ACM},
  year = {2017},
  pages = {3--7},
}
@book{nakamura2019refinement,
  author = {Ryuya Nakamura and Takayuki Jimba and Dominik Harz},
  title = {Refinement and {Verification} of {CBC} {Casper}},
  volume = {2},
  url = {https://eprint.iacr.org/2019/415.pdf},
  year = {2019},
  note = {Publication Title: networks},
}
@book{sfirakis2019validating,
  author = {Ilias Sfirakis and Vasileios Kotronis},
  title = {Validating {IP} {Prefixes} and {AS}-{Paths} with {Blockchains}},
  url = {https://arxiv.org/pdf/1906.03172.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1906.03172},
}
@book{marmolejo-cossio2019competing,
  author = {Francisco J. Marmolejo-Coss{\'i}o and Eric Brigham and Benjamin Sela and Jonathan Katz},
  title = {Competing ({Semi})-{Selfish} {Miners} in {Bitcoin}},
  url = {https://arxiv.org/pdf/1906.04502.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1906.04502},
}
@book{robinson2019merits,
  author = {Peter Robinson},
  title = {The merits of using {Ethereum} {MainNet} as a {Coordination} {Blockchain} for {Ethereum} {Private} {Sidechains}},
  url = {https://arxiv.org/pdf/1906.04421.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1906.04421},
}
@book{albert2019safevm,
  author = {Elvira Albert and Jes{\'u}s Correas and Pablo Gordillo and Guillermo Rom{\'a}n-D{\'i}ez and Albert Rubio},
  title = {{SAFEVM}: {A} {Safety} {Verifier} for {Ethereum} {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1906.04984.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1906.04984},
}
@book{homayoun2019blockchain-based,
  author = {Sajad Homayoun and Ali Dehghantanha and Reza M. Parizi and Kim-Kwang Raymond Choo},
  title = {A {Blockchain}-based {Framework} for {Detecting} {Malicious} {Mobile} {Applications} in {App} {Stores}},
  url = {https://arxiv.org/pdf/1906.04951.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1906.04951},
}
@book{parizi2019integrating,
  author = {Reza M. Parizi and Sajad Homayoun and Abbas Yazdinejad and Ali Dehghantanha and Kim-Kwang Raymond Choo},
  title = {Integrating {Privacy} {Enhancing} {Techniques} into {Blockchains} {Using} {Sidechains}},
  url = {https://arxiv.org/pdf/1906.04953.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1906.04953},
}
@book{min2019security,
  author = {Tian Min and Wei Cai},
  title = {A {Security} {Case} {Study} for {Blockchain} {Games}},
  url = {https://arxiv.org/pdf/1906.05538.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1906.05538 Published: IEEE Games Entertainment \& Media Conference 2019 (GEM 2019), New Haven, Connecticut, United States, June 19-22, 2019},
}
@book{min2019blockchain,
  author = {Tian Min and Hanyi Wang and Yaoze Guo and Wei Cai},
  title = {Blockchain {Games}: {A} {Survey}},
  url = {https://arxiv.org/pdf/1906.05558.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1906.05558 Published: IEEE Conference on Games (CoG 2019), London, United Kingdom, Aug 20-23, 2019},
}
@book{stathakopoulou2019mir-bft,
  author = {Chrysoula Stathakopoulou and Tudor David and Marko Vukoli{\'c}},
  title = {Mir-{BFT}: {High}-{Throughput} {BFT} for {Blockchains}},
  url = {https://arxiv.org/pdf/1906.05552.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1906.05552},
}
@book{leonardos2019presto,
  author = {Stefanos Leonardos and Daniel Reijsbergen and Georgios Piliouras},
  title = {{PREStO}: {A} {Systematic} {Framework} for {Blockchain} {Consensus} {Protocols}},
  url = {https://arxiv.org/pdf/1906.06540.pdf},
  year = {2019},
  note = {Published: arXiv:1906.06540},
}
@book{mahmoody2019note,
  author = {Mohammad Mahmoody and Caleb Smith and David J. Wu},
  title = {A {Note} on the ({Im})possibility of {Verifiable} {Delay} {Functions} in the {Random} {Oracle} {Model}},
  url = {https://eprint.iacr.org/2019/663.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/663},
}
@book{luzio2019arcula,
  author = {Adriano Di Luzio and Danilo Francati and Giuseppe Ateniese},
  title = {Arcula: {A} {Secure} {Hierarchical} {Deterministic} {Wallet} for {Multi}-asset {Blockchains}},
  url = {https://arxiv.org/pdf/1906.05919.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1906.05919},
}
@inproceedings{liu2019survey,
  author = {Ziyao Liu and Nguyen Cong Luong and Wenbo Wang and Dusit Niyato and Ping Wang and Ying-Chang Liang and Dong In Kim},
  title = {A {Survey} on {Blockchain}: {A} {Game} {Theoretical} {Perspective}},
  volume = {7},
  url = {https://ieeexplore.ieee.org/iel7/6287639/8600701/08684838.pdf},
  booktitle = {{IEEE} {Access}},
  publisher = {IEEE},
  year = {2019},
  pages = {47615--47643},
}
@book{dryja2019utreexo,
  author = {Thaddeus Dryja},
  title = {Utreexo: {A} dynamic hash-based accumulator optimized for the {Bitcoin} {UTXO} set},
  url = {https://eprint.iacr.org/2019/611.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/611},
}
@book{kokoris-kogias2018verifiable,
  author = {Eleftherios Kokoris-Kogias and Enis Ceyhun Alp and Sandra Deepthy Siby and Nicolas Gailly and Linus Gasser and Philipp Jovanovic and Ewa Syta and Bryan Ford},
  title = {Verifiable {Management} of {Private} {Data} under {Byzantine} {Failures}},
  url = {https://eprint.iacr.org/2018/209.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/209},
}
@book{yang2019empirically,
  author = {Renlord Yang and Toby Murray and Paul Rimba and Udaya Parampalli},
  title = {Empirically {Analyzing} {Ethereum}'s {Gas} {Mechanism}},
  url = {https://arxiv.org/pdf/1905.00553.pdf},
  year = {2019},
  note = {Publication Title: arXiv preprint arXiv:1905.00553},
}
@book{sheff2019charlotte,
  author = {Isaac Sheff and Xinwen Wang and Haobin Ni and Robbert Renesse and Andrew C Myers},
  title = {Charlotte: {Composable} {Authenticated} {Distributed} {Data} {Structures}, {Technical} {Report}},
  url = {https://arxiv.org/pdf/1905.03888.pdf},
  year = {2019},
  note = {Publication Title: arXiv preprint arXiv:1905.03888},
}
@book{rohrer2019discharged,
  author = {Elias Rohrer and Julian Malliaris and Florian Tschorsch},
  title = {Discharged {Payment} {Channels}: {Quantifying} the {Lightning} {Network}'s {Resilience} to {Topology}-{Based} {Attacks}},
  url = {https://arxiv.org/pdf/1904.10253.pdf},
  year = {2019},
  note = {Publication Title: arXiv preprint arXiv:1904.10253},
}
@book{chatzigiannis2019diversification,
  author = {Panagiotis Chatzigiannis and Foteini Baldimtsi and Igor Griva and Jiasun Li},
  title = {Diversification {Across} {Mining} {Pools}: {Optimal} {Mining} {Strategies} under {PoW}},
  url = {https://arxiv.org/pdf/1905.04624.pdf},
  year = {2019},
  note = {Publication Title: arXiv preprint arXiv:1905.04624},
}
@book{azouvi2019sok,
  author = {Sarah Azouvi and Alexander Hicks},
  title = {{SoK}: {Tools} for {Game} {Theoretic} {Models} of {Security} for {Cryptocurrencies}},
  url = {https://arxiv.org/pdf/1905.08595.pdf},
  year = {2019},
  note = {Publication Title: arXiv preprint arXiv:1905.08595},
}
@book{loghin2019blockchain,
  author = {Dumitrel Loghin and Gang Chen and Tien Tuan Anh Dinh and Beng Chin Ooi and Yong Meng Teo},
  title = {Blockchain {Goes} {Green}? {An} {Analysis} of {Blockchain} on {Low}-{Power} {Nodes}},
  url = {https://arxiv.org/pdf/1905.06520.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.06520},
}
@book{sigwart2019blockchain-based,
  author = {Marten Sigwart and Michael Borkowski and Marco Peise and Stefan Schulte and Stefan Tai},
  title = {Blockchain-based {Data} {Provenance} for the {Internet} of {Things}},
  url = {https://arxiv.org/pdf/1905.06852.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.06852},
}
@book{naumenko2019bandwidth-efficient,
  author = {Gleb Naumenko and Gregory Maxwell and Pieter Wuille and Sasha Fedorova and Ivan Beschastnikh},
  title = {Bandwidth-{Efficient} {Transaction} {Relay} for {Bitcoin}},
  url = {https://arxiv.org/pdf/1905.10518.pdf},
  year = {2019},
  note = {Publication Title: arXiv preprint arXiv:1905.10518},
}
@book{leelavimolsilp2019empirical,
  author = {Tin Leelavimolsilp and Long Tran-Thanh and Sebastian Stein and Viet Hung Nguyen},
  title = {An {Empirical} {Evaluation} of {Selfish} {Mining} and {Strategic} {Mining} in {Proof}-of-{Work} {Blockchain} with {Multiple} {Miners}},
  url = {https://arxiv.org/pdf/1905.06853.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.06853},
}
@book{wustholz2019harvey,
  author = {Valentin W{\"u}stholz and Maria Christakis},
  title = {Harvey: {A} {Greybox} {Fuzzer} for {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1905.06944.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.06944},
}
@book{pang2019concurrency,
  author = {Shuaifeng Pang and Xiaodong Qi and Zhao Zhang and Cheqing Jin and Aoying Zhou},
  title = {Concurrency {Protocol} {Aiming} at {High} {Performance} of {Execution} and {Replay} for {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1905.07169.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.07169},
}
@book{frauenthaler2019framework,
  author = {Philipp Frauenthaler and Michael Borkowski and Stefan Schulte},
  title = {A {Framework} for {Blockchain} {Interoperability} and {Runtime} {Selection}},
  url = {https://arxiv.org/pdf/1905.07014.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.07014},
}
@book{atzei2019developing,
  author = {Nicola Atzei and Massimo Bartoletti and Stefano Lande and Nobuko Yoshida and Roberto Zunino},
  title = {Developing secure {Bitcoin} contracts with {BitML}},
  url = {https://arxiv.org/pdf/1905.07639.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.07639},
}
@book{brenzikofer2019privacy-preserving,
  author = {Alain Brenzikofer and Noa Melchior},
  title = {Privacy-{Preserving} {P2P} {Energy} {Market} on the {Blockchain}},
  url = {https://arxiv.org/pdf/1905.07940.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.07940},
}
@book{datta2019blockchain,
  author = {Anwitaman Datta},
  title = {Blockchain in the {Government} {Technology} {Fabric}},
  url = {https://arxiv.org/pdf/1905.08517.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.08517},
}
@book{sanchez2019zero-knowledge,
  author = {David Cerezo S{\'a}nchez},
  title = {Zero-{Knowledge} {Proof}-of-{Identity}: {Sybil}-{Resistant}, {Anonymous} {Authentication} on {Permissionless} {Blockchains} and {Incentive} {Compatible}, {Strictly} {Dominant} {Cryptocurrencies}},
  url = {https://arxiv.org/pdf/1905.09093.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.09093},
}
@book{ayman2019smart,
  author = {Afiya Ayman and Amna Aziz and Amin Alipour and Aron Laszka},
  title = {Smart {Contract} {Development} in {Practice}: {Trends}, {Issues}, and {Discussions} on {Stack} {Overflow}},
  url = {https://arxiv.org/pdf/1905.08833.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.08833},
}
@book{al-bassam2019lazyledger,
  author = {Mustafa Al-Bassam},
  title = {{LazyLedger}: {A} {Distributed} {Data} {Availability} {Ledger} {With} {Client}-{Side} {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1905.09274.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.09274},
}
@book{zakhary2019towards,
  author = {Victor Zakhary and Mohammad Javad Amiri and Sujaya Maiyya and Divyakant Agrawal and Amr El Abbadi},
  title = {Towards {Global} {Asset} {Management} in {Blockchain} {Systems}},
  url = {https://arxiv.org/pdf/1905.09359.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.09359},
}
@book{chen2019domain,
  author = {Jiachi Chen and Xin Xia and David Lo and John Grundy and Daniel Xiapu Luo and Ting Chen},
  title = {Domain {Specific} {Code} {Smells} in {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1905.01467.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.01467},
}
@book{siris2019oauth,
  author = {Vasilios A. Siris and Dimitrios Dimopoulos and Nikos Fotiou and Spyros Voulgaris and George C. Polyzos},
  title = {{OAuth} 2.0 meets {Blockchain} for {Authorization} in {Constrained} {IoT} {Environments}},
  url = {https://arxiv.org/pdf/1905.01665.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.01665},
}
@book{wang2019blocklite,
  author = {Xinying Wang and Abdullah Al-Mamun and Feng Yan and Mohammad Sadoghi and Dongfang Zhao},
  title = {{BlockLite}: {A} {Lightweight} {Emulator} for {Public} {Blockchains}},
  url = {https://arxiv.org/pdf/1905.02157.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.02157},
}
@book{yazdinejad2019blockchain-enabled,
  author = {Abbas Yazdinejad and Reza M. Parizi and Ali Dehghantanha and Kim-Kwang Raymond Choo},
  title = {Blockchain-enabled {Authentication} {Handover} with {Efficient} {Privacy} {Protection} in {SDN}-based {5G} {Networks}},
  url = {https://arxiv.org/pdf/1905.03193.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.03193},
}
@book{feng2019bug,
  author = {Xiaotao Feng and Qin Wang and Xiaogang Zhu and Sheng Wen},
  title = {Bug {Searching} in {Smart} {Contract}},
  url = {https://arxiv.org/pdf/1905.00799.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.00799},
}
@book{siris2019interledger,
  author = {Vasilios A. Siris and Dimitrios Dimopoulos and Nikos Fotiou and Spyros Voulgaris and George C. Polyzos},
  title = {Interledger {Smart} {Contracts} for {Decentralized} {Authorization} to {Constrained} {Things}},
  url = {https://arxiv.org/pdf/1905.01671.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.01671},
}
@book{zakhary2019atomic,
  author = {Victor Zakhary and Divyakant Agrawal and Amr El Abbadi},
  title = {Atomic {Commitment} {Across} {Blockchains}},
  url = {https://arxiv.org/pdf/1905.02847.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.02847},
}
@book{bartoletti2019true,
  author = {Massimo Bartoletti and Letterio Galletta and Maurizio Murgia},
  title = {A true concurrent model of smart contracts executions},
  url = {https://arxiv.org/pdf/1905.04366.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.04366},
}
@book{hardjono2019decentralized,
  author = {Thomas Hardjono and Ned Smith},
  title = {Decentralized {Trusted} {Computing} {Base} for {Blockchain} {Infrastructure} {Security}},
  url = {https://arxiv.org/pdf/1905.04412.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.04412},
}
@book{ketsdever2019incentives,
  author = {Shea Ketsdever and Michael J. Fischer},
  title = {Incentives {Don}'t {Solve} {Blockchain}'s {Problems}},
  url = {https://arxiv.org/pdf/1905.04792.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.04792},
}
@book{kwon2019impossibility,
  author = {Yujin Kwon and Jian Liu and Minjeong Kim and Dawn Song and Yongdae Kim},
  title = {Impossibility of {Full} {Decentralization} in {Permissionless} {Blockchains}},
  url = {https://arxiv.org/pdf/1905.05158.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.05158},
}
@book{zichichi2019likestarter,
  author = {Mirko Zichichi and Michele Contu and Stefano Ferretti and Gabriele D'Angelo},
  title = {{LikeStarter}: a {Smart}-contract based {Social} {DAO} for {Crowdfunding}},
  url = {https://arxiv.org/pdf/1905.05560.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.05560},
}
@book{cao2019when,
  author = {Bin Cao and Yixin Li and Lei Zhang and Long Zhang and Shahid Mumtaz and Zhenyu Zhou and Mugen Peng},
  title = {When {Internet} of {Things} {Meets} {Blockchain}: {Challenges} in {Distributed} {Consensus}},
  url = {https://arxiv.org/pdf/1905.06022.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.06022},
}
@book{magri2019afgjort,
  author = {Bernardo Magri and Christian Matt and Jesper Buus Nielsen and Daniel Tschudi},
  title = {Afgjort {\textendash} {A} {Semi}-{Synchronous} {Finality} {Layer} for {Blockchains}},
  url = {https://eprint.iacr.org/2019/504.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/504},
}
@book{yang2019tapestry,
  author = {Yifan Yang and Daniel Cooper and John Collomosse and Constantin C. Dr{\v a}gan and Mark Manulis and Jamie Steane and Arthi Manohar and Jo Briggs and Helen Jones and Wendy Moncur},
  title = {{TAPESTRY}: {A} {Blockchain} based {Service} for {Trusted} {Interaction} {Online}},
  url = {https://arxiv.org/pdf/1905.06186.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.06186},
}
@book{borkowski2019dextt,
  author = {Michael Borkowski and Marten Sigwart and Philipp Frauenthaler and Taneli Hukkinen and Stefan Schulte},
  title = {{DeXTT}: {Deterministic} {Cross}-{Blockchain} {Token} {Transfers}},
  url = {https://arxiv.org/pdf/1905.06204.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1905.06204},
}
@book{yuen2019ringct,
  author = {Tsz Hon Yuen and Shi-feng Sun and Joseph K. Liu and Man Ho Au and Muhammed F. Esgin and Qingzhao Zhang and Dawu Gu},
  title = {{RingCT} 3.0 for {Blockchain} {Confidential} {Transaction}: {Shorter} {Size} and {Stronger} {Security}},
  url = {https://eprint.iacr.org/2019/508.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/508},
}
@book{gorbunov2019digital,
  author = {Sergey Gorbunov and Hoeteck Wee},
  title = {Digital {Signatures} for {Consensus}},
  url = {https://eprint.iacr.org/2019/269.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/269},
}
@book{omolola2019revisiting,
  author = {Olamide Omolola and Paul Plessing},
  title = {Revisiting {Privacy}-aware {Blockchain} {Public} {Key} {Infrastructure}},
  url = {https://eprint.iacr.org/2019/527.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/527},
}
@inproceedings{di_angelo2019survey,
  author = {Monika Di Angelo and Gernot Salzer},
  title = {A survey of tools for analyzing ethereum smart contracts},
  url = {https://publik.tuwien.ac.at/files/publik_278277.pdf},
  booktitle = {2019 {IEEE} {International} {Conference} on {Decentralized} {Applications} and {Infrastructures} ({DAPPCON})},
  publisher = {IEEE},
  year = {2019},
}
@book{wang2020distributed,
  author = {Xinying Wang and Olamide Timothy Tawose and Feng Yan and Dongfang Zhao},
  title = {Distributed {Nonblocking} {Commit} {Protocols} for {Many}-{Party} {Cross}-{Blockchain} {Transactions}},
  url = {https://arxiv.org/pdf/2001.01174.pdf},
  year = {2020},
  note = {\_eprint: arXiv:2001.01174},
}
@book{kiayias2019coalition-safe,
  author = {Aggelos Kiayias and Aikaterini-Panagiota Stouka},
  title = {Coalition-{Safe} {Equilibria} with {Virtual} {Payoffs}},
  url = {https://arxiv.org/pdf/2001.00047.pdf},
  year = {2019},
  note = {\_eprint: arXiv:2001.00047},
}
@book{thyagarajan2020reparo,
  author = {Sri Aravinda Krishnan Thyagarajan and Adithya Bhat and Bernardo Magri and Daniel Tschudi and Aniket Kate},
  title = {Reparo: {Publicly} {Verifiable} {Layer} to {Repair} {Blockchains}},
  url = {https://arxiv.org/pdf/2001.00486.pdf},
  year = {2020},
  note = {\_eprint: arXiv:2001.00486},
}
@book{shrestha2019user,
  author = {Ajay Kumar Shrestha and Julita Vassileva},
  title = {User {Acceptance} of {Usable} {Blockchain}-{Based} {Research} {Data} {Sharing} {System}: {An} {Extended} {TAM} {Based} {Study}},
  url = {https://arxiv.org/pdf/2001.00079.pdf},
  year = {2019},
  note = {\_eprint: arXiv:2001.00079},
}
@article{xiao2019edgetoll,
  author = {Bowen Xiao and Xiaoyi Fan and Sheng Gao and Wei Cai},
  title = {{EdgeToll}: {A} {Blockchain}-based {Toll} {Collection} {System} for {Public} {Sharing} of {Heterogeneous} {Edges}},
  url = {https://arxiv.org/pdf/1912.12681.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1912.12681 Published: The 3rd International Workshop on Integrating Edge Computing, Caching, and Offloading in Next Generation Networks (INFOCOM workshop IECCO 2019), At Paris, France},
}
@book{albert2019gasol,
  author = {Elvira Albert and Jes{\'u}s Correas and Pablo Gordillo and Guillermo Rom{\'a}n-D{\'i}ez and Albert Rubio},
  title = {{GASOL}: {Gas} {Analysis} and {Optimization} for {Ethereum} {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1912.11929.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1912.11929},
}
@book{imtiaz2019characterizing,
  author = {Muhammad Anas Imtiaz and David Starobinski and Ari Trachtenberg},
  title = {Characterizing {Orphan} {Transactions} in the {Bitcoin} {Network}},
  url = {https://arxiv.org/pdf/1912.11541.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1912.11541},
}
@book{lunardi2019impact,
  author = {Roben C. Lunardi and Regio A. Michelin and Charles V. Neu and Avelino F. Zorzo and Salil S. Kanhere},
  title = {Impact of consensus on appendable-block blockchain for {IoT}},
  url = {https://arxiv.org/pdf/1912.11043.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1912.11043},
}
@book{hu2019characterizing,
  author = {Yining Hu and Suranga Seneviratne and Kanchana Thilakarathna and Kensuke Fukuda and Aruna Seneviratne},
  title = {Characterizing and {Detecting} {Money} {Laundering} {Activities} on the {Bitcoin} {Network}},
  url = {https://arxiv.org/pdf/1912.12060.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1912.12060},
}
@book{shi2019hopping-proof,
  author = {Hongwei Shi and Shengling Wang and Qin Hu and Xiuzhen Cheng and Junshan Zhang and Jiguo Yu},
  title = {Hopping-{Proof} and {Fee}-{Free} {Pooled} {Mining} in {Blockchain}},
  url = {https://arxiv.org/pdf/1912.11575.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1912.11575},
}
@book{chung2019performance,
  author = {Grant Chung and Luc Desrosiers and Manav Gupta and Andrew Sutton and Kaushik Venkatadri and Ontak Wong and Goran Zugic},
  title = {Performance {Tuning} and {Scaling} {Enterprise} {Blockchain} {Applications}},
  url = {https://arxiv.org/pdf/1912.11456.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1912.11456},
}
@book{kurt2019lnbot,
  author = {Ahmet Kurt and Enes Erdin and Mumin Cebe and Kemal Akkaya and A. Selcuk Uluagac},
  title = {{LNBot}: {A} {Covert} {Hybrid} {Botnet} on {Bitcoin} {Lightning} {Network}},
  url = {https://arxiv.org/pdf/1912.10617.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1912.10617},
}
@book{voron2019dispel,
  author = {Gauthier Voron and Vincent Gramoli},
  title = {Dispel: {Byzantine} {SMR} with {Distributed} {Pipelining}},
  url = {https://arxiv.org/pdf/1912.10367.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1912.10367},
}
@article{zheng2019overview,
  author = {Zibin Zheng and Shaoan Xie and Hong-Ning Dai and Weili Chen and Xiangping Chen and Jian Weng and Muhammad Imran},
  title = {An {Overview} on {Smart} {Contracts}: {Challenges}, {Advances} and {Platforms}},
  url = {https://arxiv.org/pdf/1912.10370.pdf},
  doi = {10.1016/j.future.2019.12.019},
  year = {2019},
  note = {\_eprint: arXiv:1912.10370 Published: Future Generation Computer Systems, 2019},
}
@book{xu2019microchain,
  author = {Ronghua Xu and Yu Chen},
  title = {Microchain: a {Light} {Hierarchical} {Consensus} {Protocol} for {IoT} {System}},
  url = {https://arxiv.org/pdf/1912.10357.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1912.10357},
}
@book{wei2020creating,
  author = {Hongxin Wei and Wei Feng and Chi Zhang and Yunfei Chen and Yuguang Fang and Ning Ge},
  title = {Creating {Efficient} {Blockchains} for the {Internet} of {Things} by {Coordinated} {Satellite}-{Terrestrial} {Networks}},
  url = {https://arxiv.org/pdf/2001.01358.pdf},
  year = {2020},
  note = {\_eprint: arXiv:2001.01358 Published: IEEE Wireless Communications, 2020},
}
@book{li2020bpcex,
  author = {Wulu Li and Lei Chen and Xin Lai and Xiao Zhang and Jiajun Xin},
  title = {{BPCEX}: {Towards} {Blockchain}-based {Privacy}-preserving {Currency} {Exchange}},
  url = {https://eprint.iacr.org/2020/004.pdf},
  year = {2020},
  note = {Published: Cryptology ePrint Archive, Report 2020/004},
}
@book{arun2019cross-chain,
  author = {Arasu Arun and C. Pandu Rangan},
  title = {Cross-{Chain} {Communication} {Using} {Receipts}},
  url = {https://eprint.iacr.org/2019/1431.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/1431},
}
@book{li2019dissecting,
  author = {Yitao Li and Umar Islambekov and Cuneyt Akcora and Ekaterina Smirnova and Yulia R. Gel and Murat Kantarcioglu},
  title = {Dissecting {Ethereum} {Blockchain} {Analytics}: {What} {We} {Learn} from {Topology} and {Geometry} of {Ethereum} {Graph}},
  url = {https://arxiv.org/pdf/1912.10105.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1912.10105},
}
@book{mavroudis2020snappy,
  author = {Vasilios Mavroudis and Karl W{\"u}st and Aritra Dhar and Kari Kostiainen and Srdjan Capkun},
  title = {Snappy: {Fast} {On}-chain {Payments} with {Practical} {Collaterals}},
  url = {https://arxiv.org/pdf/2001.01278.pdf},
  year = {2020},
  note = {\_eprint: arXiv:2001.01278},
}
@book{wan2019hibechain,
  author = {Zhiguo Wan and Wei Liu and Hui Cui},
  title = {{HIBEChain}: {A} {Hierarchical} {Identity}-based {Blockchain} {System} for {Large}-{Scale} {IoT}},
  url = {https://eprint.iacr.org/2019/1425.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/1425},
}
@book{zheng2019confidential,
  author = {Yi Zheng and Howard Ye and Patrick Dai and Tongcheng Sun and Vladislav Gelfer},
  title = {Confidential {Assets} on {MimbleWimble}},
  url = {https://eprint.iacr.org/2019/1435.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/1435},
}
@book{karantias2019compact,
  author = {Kostis Karantias and Aggelos Kiayias and Nikos Leonardos and Dionysis Zindros},
  title = {Compact {Storage} of {Superblocks} for {NIPoPoW} {Applications}},
  url = {https://eprint.iacr.org/2019/1444.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/1444},
}
@book{wang2019byzantine,
  author = {Yongge Wang},
  title = {Byzantine {Fault} {Tolerance} in {Partially} {Connected} {Asynchronous} {Networks}},
  url = {https://eprint.iacr.org/2019/1460.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/1460},
}
@article{tasca2017taxonomy,
  author = {Paolo Tasca and Claudio J Tessone},
  title = {Taxonomy of blockchain technologies. {Principles} of identification and classification},
  url = {https://arxiv.org/pdf/1708.04872.pdf},
  journal = {arXiv preprint arXiv:1708.04872},
  year = {2017},
}
@inproceedings{meiklejohn2015privacy-enhancing,
  author = {Sarah Meiklejohn and Claudio Orlandi},
  title = {Privacy-enhancing overlays in bitcoin},
  url = {https://fc15.ifca.ai/preproceedings/bitcoin/paper_5.pdf},
  booktitle = {International {Conference} on {Financial} {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2015},
  pages = {127--141},
}
@book{zhang2019mpro,
  author = {William Zhang and Sebastian Banescu and Leodardo Pasos and Steven Stewart and Vijay Ganesh},
  title = {{MPro}: {Combining} {Static} and {Symbolic} {Analysis} for {Scalable} {Testing} of {Smart} {Contract}},
  url = {https://arxiv.org/pdf/1911.00570.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1911.00570},
}
@article{genkin2018privacy,
  author = {Daniel Genkin and Dimitrios Papadopoulos and Charalampos Papamanthou},
  title = {Privacy in decentralized cryptocurrencies},
  volume = {61},
  url = {http://web.eecs.umich.edu/ genkin/papers/privacy-cryptocurrencies.pdf},
  number = {6},
  journal = {Communications of the ACM},
  year = {2018},
  note = {Publisher: ACM},
  pages = {78--88},
}
@article{henry2018blockchain,
  author = {Ryan Henry and Amir Herzberg and Aniket Kate},
  title = {Blockchain access privacy: challenges and directions},
  volume = {16},
  url = {https://www.researchgate.net/profile/Amir_Herzberg/publication/326855148_Blockchain_Access_Privacy_Challenges_and_Directions/links/5b80adb292851c1e12304c11/Blockchain-Access-Privacy-Challenges-and-Directions.pdf},
  number = {4},
  journal = {IEEE Security \& Privacy},
  year = {2018},
  note = {Publisher: IEEE},
  pages = {38--45},
}
@book{moser2019effective,
  author = {Malte M{\"o}ser and Arvind Narayanan},
  title = {Effective {Cryptocurrency} {Regulation} {Through} {Blacklisting}},
  url = {https://maltemoeser.de/paper/blacklisting-regulation.pdf},
  year = {2019},
}
@book{yu2019coded,
  author = {Mingchao Yu and Saeid Sahraei and Songze Li and Salman Avestimehr and Sreeram Kannan and Pramod Viswanath},
  title = {Coded {Merkle} {Tree}: {Solving} {Data} {Availability} {Attacks} in {Blockchains}},
  url = {https://eprint.iacr.org/2019/1139.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/1139},
}
@inproceedings{ziegeldorf2015coinparty,
  author = {Jan Henrik Ziegeldorf and Fred Grossmann and Martin Henze and Nicolas Inden and Klaus Wehrle},
  title = {Coinparty: {Secure} multi-party mixing of bitcoins},
  url = {https://www.henrikziegeldorf.de/wp-content/papercite-data/pdf/ziegeldorf2015coinparty.pdf},
  booktitle = {Proceedings of the 5th {ACM} {Conference} on {Data} and {Application} {Security} and {Privacy}},
  publisher = {ACM},
  year = {2015},
  pages = {75--86},
}
@inproceedings{brown-cohen2019formal,
  author = {Jonah Brown-Cohen and Arvind Narayanan and Alexandros Psomas and S Matthew Weinberg},
  title = {Formal barriers to longest-chain proof-of-stake protocols},
  url = {https://arxiv.org/pdf/1809.06528.pdf},
  booktitle = {Proceedings of the 2019 {ACM} {Conference} on {Economics} and {Computation}},
  publisher = {ACM},
  year = {2019},
  pages = {459--473},
}
@book{quintyne-collins2019short,
  author = {Mikerah Quintyne-Collins},
  title = {Short {Paper}: {Towards} {Characterizing} {Sybil} {Attacks} in {Cryptocurrency} {Mixers}},
  url = {https://eprint.iacr.org/2019/1111.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/1111},
}
@book{wang2019chainsplitter,
  author = {Gang Wang and Zhijie Jerry Shi and Mark Nixon and Song Han},
  title = {{ChainSplitter}: {Towards} {Blockchain}-based {Industrial} {IoT} {Architecture} for {Supporting} {Hierarchical} {Storage}},
  url = {https://eprint.iacr.org/2019/1138.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/1138},
}
@book{perez-sola2019lockdown,
  author = {Cristina P{\'e}rez-Sol{\`a} and Alejandro Ranchal-Pedrosa and Jordi Herrera-Joancomart{\`i} and Guillermo Navarro-Arribas and Joaquin Garcia-Alfaro},
  title = {{LockDown}: {Balance} {Availability} {Attack} against {Lightning} {Network} {Channels}},
  url = {https://eprint.iacr.org/2019/1149.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/1149},
}
@book{wang2019sok,
  author = {Gang Wang and Zhijie Jerry Shi and Mark Nixon and Song Han},
  title = {{SoK}: {Sharding} on {Blockchain}},
  url = {https://eprint.iacr.org/2019/1178.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/1178},
}
@book{khalil2018commit-chains,
  author = {Rami Khalil and Alexei Zamyatin and Guillaume Felley and Pedro Moreno-Sanchez and Arthur Gervais},
  title = {Commit-{Chains}: {Secure}, {Scalable} {Off}-{Chain} {Payments}},
  url = {https://eprint.iacr.org/2018/642.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/642},
}
@book{bogatov2019anonymous,
  author = {Dmytro Bogatov and Angelo De Caro and Kaoutar Elkhiyaoui and Bj{\"o}rn Tackmann},
  title = {Anonymous {Transactions} with {Revocation} and {Auditing} in {Hyperledger} {Fabric}},
  url = {https://eprint.iacr.org/2019/1097.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/1097},
}
@book{niu2019analysis,
  author = {Jianyu Niu and Chen Feng and Hoang Dau and Yu-Chih Huang and Jingge Zhu},
  title = {Analysis of {Nakamoto} {Consensus}, {Revisited}},
  url = {https://eprint.iacr.org/2019/1225.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/1225},
}
@inproceedings{conoscenti2019hubs,
  author = {Marco Conoscenti and Antonio Vetr{\`o} and Juan Carlos De Martin},
  title = {Hubs, {Rebalancing} and {Service} {Providers} in the {Lightning} {Network}},
  volume = {7},
  url = {https://ieeexplore.ieee.org/ielx7/6287639/8600701/08839024.pdf},
  booktitle = {{IEEE} {Access}},
  publisher = {IEEE},
  year = {2019},
  pages = {132828--132840},
}
@book{zamyatin2019sok,
  author = {Alexei Zamyatin and Mustafa Al-Bassam and Dionysis Zindros and Eleftherios Kokoris-Kogias and Pedro Moreno-Sanchez and Aggelos Kiayias and William J Knottenbelt},
  title = {{SoK}: {Communication} {Across} {Distributed} {Ledgers}},
  url = {https://eprint.iacr.org/2019/1128.pdf},
  publisher = {IACR Cryptology ePrint Archive, 2019: 1128},
  year = {2019},
}
@book{wang2019proof-of-stake,
  author = {Xuechao Wang and Govinda Kamath and Vivek Bagaria and Sreeram Kannan and Sewoong Oh and David Tse and Pramod Viswanath},
  title = {Proof-of-{Stake} {Longest} {Chain} {Protocols} {Revisited}},
  url = {https://arxiv.org/pdf/1910.02218.pdf},
  year = {2019},
  note = {Publication Title: arXiv preprint arXiv:1910.02218},
}
@book{cojocaru2019bitcoin,
  author = {Alexandru Cojocaru and Juan Garay and Aggelos Kiayias and Fang Song and Petros Wallden},
  title = {The {Bitcoin} {Backbone} {Protocol} {Against} {Quantum} {Adversaries}},
  url = {https://eprint.iacr.org/2019/1150.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/1150},
}
@book{chen2019axiomatic,
  author = {Xi Chen and Christos Papadimitriou and Tim Roughgarden},
  title = {An {Axiomatic} {Approach} to {Block} {Rewards}},
  url = {https://arxiv.org/pdf/1909.10645.pdf},
  year = {2019},
  note = {Publication Title: arXiv preprint arXiv:1909.10645},
}
@book{ford2019rationality,
  author = {Bryan Ford and Rainer B{\"o}hme},
  title = {Rationality is {Self}-{Defeating} in {Permissionless} {Systems}},
  url = {https://arxiv.org/pdf/1910.08820.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1910.08820},
}
@book{gundlach2019hydra,
  author = {Rowel G{\"u}ndlach and Jaap-Henk Hoepman and Remco Hofstad and Tommy Koens and Stijn Meijer},
  title = {Hydra: {A} {Multiple} {Blockchain} {Protocol} for {Improving} {Transaction} {Throughput}},
  url = {https://arxiv.org/pdf/1910.06682.pdf},
  year = {2019},
  note = {Publication Title: arXiv preprint arXiv:1910.06682},
}
@book{amoussou-guenou2019fairness,
  author = {Yackolley Amoussou-Guenou and Antonella Del Pozzo and Maria Potop-Butucaru and Sara Tucci-Piergiovanni},
  title = {On {Fairness} in {Committee}-based {Blockchains}},
  url = {https://arxiv.org/pdf/1910.09786.pdf},
  year = {2019},
  note = {Publication Title: arXiv preprint arXiv:1910.09786},
}
@book{thai2019backpackers,
  author = {Phuc D Thai and Hong-sheng Zhou and Jonathan Katz and Lei Fan and Thang N Dinh},
  title = {{BackPackers}: {A} {New} {Network} {Paradigm} for {Secure} and {High}-performance {Blockchains}},
  url = {https://www.fractalblock.com/wp-content/uploads/2019/10/BackPackers_Layer-0-Scaling.pdf},
  year = {2019},
}
@book{birmpas2019fairness,
  author = {Georgios Birmpas and Elias Koutsoupias and Philip Lazos and Francisco J. Marmolejo-Coss{\'i}o},
  title = {Fairness and {Efficiency} in {DAG}-based {Cryptocurrencies}},
  url = {https://arxiv.org/pdf/1910.02059.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1910.02059},
}
@book{homoliak2019security,
  author = {Ivan Homoliak and Sarad Venugopalan and Qingze Hum and Daniel Reijsbergen and Richard Schumi and Pawel Szalachowski},
  title = {The {Security} {Reference} {Architecture} for {Blockchains}: {Towards} a {Standardized} {Model} for {Studying} {Vulnerabilities}, {Threats}, and {Defenses}},
  url = {https://arxiv.org/pdf/1910.09775.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1910.09775},
}
@book{lee2019sims,
  author = {Jeonghyuk Lee and Jungyeon Hwang and Jaekyung Choi and Hyunok Oh and Jihye Kim},
  title = {{SIMS} : {Self} {Sovereign} {Identity} {Management} {System} with {Preserving} {Privacy} in {Blockchain}},
  url = {https://eprint.iacr.org/2019/1241.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/1241},
}
@book{gupta2019cdag,
  author = {Himanshu Gupta and Dharanipragada Janakiram},
  title = {{CDAG}: {A} {Serialized} {blockDAG} for {Permissioned} {Blockchain}},
  url = {https://arxiv.org/pdf/1910.08547.pdf},
  year = {2019},
  note = {Publication Title: arXiv preprint arXiv:1910.08547},
}
@book{bernardo2019mi-cho-coq,
  author = {Bruno Bernardo and Rapha{\"e}l Cauderlier and Zhenlei Hu and Basile Pesin and Julien Tesson},
  title = {Mi-{Cho}-{Coq}, a framework for certifying {Tezos} {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1909.08671.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1909.08671},
}
@book{allombert2019introduction,
  author = {Victor Allombert and Mathias Bourgoin and Julien Tesson},
  title = {Introduction to the {Tezos} {Blockchain}},
  url = {https://arxiv.org/pdf/1909.08458.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1909.08458},
}
@book{chee2019ocean,
  author = {Raymond Chee and Kartik Chitturi and Edouard Dufour-Sans and Kyle Soska},
  title = {{OCEAN}: {A} {Built}-{In} {Replacement} for {Mining} {Pools}},
  url = {https://eprint.iacr.org/2019/1081.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/1081},
}
@book{tholoniat2019certifying,
  author = {Pierre Tholoniat and Vincent Gramoli},
  title = {Certifying {Blockchain} {Byzantine} {Fault} {Tolerance}},
  url = {https://arxiv.org/pdf/1909.07453.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1909.07453},
}
@book{ramanan2019baffle,
  author = {Paritosh Ramanan and Kiyoshi Nakayama and Ratnesh Sharma},
  title = {{BAFFLE} : {Blockchain} based {Aggregator} {Free} {Federated} {Learning}},
  url = {https://arxiv.org/pdf/1909.07452.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1909.07452},
}
@book{wang2019oracle-supported,
  author = {Haijun Wang and Yi Li and Shang-Wei Lin and Cyrille Artho and Lei Ma and Yang Liu},
  title = {Oracle-{Supported} {Dynamic} {Exploit} {Generation} for {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1909.06605.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1909.06605},
}
@book{zhao2019analysis,
  author = {Jun Zhao},
  title = {An {Analysis} of {Blockchain} {Consistency} in {Asynchronous} {Networks}: {Deriving} a {Neat} {Bound}},
  url = {https://arxiv.org/pdf/1909.06587.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1909.06587},
}
@book{neisse2019toward,
  author = {Ricardo Neisse and Jos{\'e} L. Hern{\'a}ndez-Ramos and Sara N. Matheu and Gianmarco Baldini and Antonio Skarmeta},
  title = {Toward a {Blockchain}-based {Platform} to {Manage} {Cybersecurity} {Certification} of {IoT} devices},
  url = {https://arxiv.org/pdf/1909.07039.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1909.07039},
}
@book{kokoris-kogias2019bootstrapping,
  author = {Eleftherios Kokoris-Kogias and Alexander Spiegelman and Dahlia Malkhi and Ittai Abraham},
  title = {Bootstrapping {Consensus} {Without} {Trusted} {Setup}: {Fully} {Asynchronous} {Distributed} {Key} {Generation}},
  url = {https://eprint.iacr.org/2019/1015.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/1015},
}
@book{zakhary2019transactional,
  author = {Victor Zakhary and Divyakant Agrawal and Amr El Abbadi},
  title = {Transactional {Smart} {Contracts} in {Blockchain} {Systems}},
  url = {https://arxiv.org/pdf/1909.06494.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1909.06494},
}
@book{pinzon2019random,
  author = {Carlos Pinz{\'o}n and Camilo Rocha and Jorge Finke},
  title = {A {Random} {Network} {Model} for the {Analysis} of {Blockchain} {Designs} with {Communication} {Delay}},
  url = {https://arxiv.org/pdf/1909.06435.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1909.06435},
}
@book{li2019puncturable,
  author = {Xinyu Li and Jing Xu and Xiong Fan and Yuchen Wang and Zhenfeng Zhang},
  title = {Puncturable {Signatures} and {Applications} in {Proof}-of-{Stake} {Blockchain} {Protocol}},
  url = {https://arxiv.org/pdf/1909.03955.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1909.03955},
}
@book{coblenz2019obsidian,
  author = {Michael Coblenz and Reed Oei and Tyler Etzel and Paulette Koronkevich and Miles Baker and Yannick Bloem and Brad A. Myers and Joshua Sunshine and Jonathan Aldrich},
  title = {Obsidian: {Typestate} and {Assets} for {Safer} {Blockchain} {Programming}},
  url = {https://arxiv.org/pdf/1909.03367.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1909.03523},
}
@book{zhang2019onionchain,
  author = {Yue Zhang and Jian Weng and Jiasi Weng and Ming Li and Weiqi Luo},
  title = {Onionchain: {Towards} {Balancing} {Privacy} and {Traceability} of {Blockchain}-{Based} {Applications}},
  url = {https://arxiv.org/pdf/1909.03367.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1909.03367},
}
@book{le2019tale,
  author = {Duc V. Le and Lizzy Tengana Hurtado and Adil Ahmad and Mohsen Minaei and Byoungyoung Lee and Aniket Kate},
  title = {A {Tale} of {Two} {Trees}: {One} {Writes}, and {Other} {Reads}. {Optimized} {Oblivious} {Accesses} to {Large}-{Scale} {Blockchains}},
  url = {https://arxiv.org/pdf/1909.01531.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1909.01531},
}
@book{ferretti2019ethereum,
  author = {Stefano Ferretti and Gabriele D'Angelo},
  title = {On the {Ethereum} {Blockchain} {Structure}: a {Complex} {Networks} {Theory} {Perspective}},
  url = {https://arxiv.org/pdf/1908.11808.pdf},
  year = {2019},
  doi = {10.1002/cpe.5493},
  note = {\_eprint: arXiv:1908.11808},
}
@book{hartel2019empirical,
  author = {Pieter Hartel and Ivan Homoliak and Dani{\"e}l Reijsbergen},
  title = {An {Empirical} {Study} into the {Success} of {Listed} {Smart} {Contracts} in {Ethereum}},
  url = {https://arxiv.org/pdf/1908.11597.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1908.11597},
}
@book{blum2017linear,
  author = {Erica Blum and Aggelos Kiayias and Cristopher Moore and Saad Quader and Alexander Russell},
  title = {Linear {Consistency} for {Proof}-of-{Stake} {Blockchains}},
  url = {https://eprint.iacr.org/2017/241},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/241},
}
@book{hassan2019blockchain,
  author = {Naveed UL Hassan and Chau Yuen and Dusit Niyato},
  title = {Blockchain {Technologies} for {Smart} {Energy} {Systems}: {Fundamentals}, {Challenges} and {Solutions}},
  url = {https://arxiv.org/pdf/1909.02914.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1909.02914},
}
@book{fidelman2019generic,
  author = {Zuphit Fidelman},
  title = {A {Generic} {Sharding} {Scheme} for {Blockchain} {Protocols}},
  url = {https://arxiv.org/pdf/1909.01162.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1909.01162},
}
@book{baudet2019state,
  author = {Mathieu Baudet and Avery Ching and Andrey Chursin and George Danezis and Fran{\c c}ois Garillot and Zekun Li and Dahlia Malkhi and Oded Naor and Dmitri Perelman and Alberto Sonnino},
  title = {State {Machine} {Replication} in the {Libra} {Blockchain}},
  url = {https://developers.libra.org/docs/assets/papers/libra-consensus-state-machine-replication-in-the-libra-blockchain.pdf},
  year = {2019},
}
@book{natoli2019deconstructing,
  author = {Christopher Natoli and Jiangshan Yu and Vincent Gramoli and Paulo Esteves-Verissimo},
  title = {Deconstructing {Blockchains}: {A} {Comprehensive} {Survey} on {Consensus}, {Membership} and {Structure}},
  url = {https://arxiv.org/pdf/1908.08316.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1908.08316},
}
@book{gao2019smartembed,
  author = {Zhipeng Gao and Vinoj Jayasundara and Lingxiao Jiang and Xin Xia and David Lo and John Grundy},
  title = {{SmartEmbed}: {A} {Tool} for {Clone} and {Bug} {Detection} in {Smart} {Contracts} through {Structural} {Code} {Embedding}},
  url = {https://arxiv.org/pdf/1908.08615.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1908.08615},
}
@book{cecchetti2018pies,
  author = {Ethan Cecchetti and Ben Fisch and Ian Miers and Ari Juels},
  title = {{PIEs}: {Public} {Incompressible} {Encodings} for {Decentralized} {Storage}},
  url = {https://eprint.iacr.org/2019/684.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/684},
}
@inproceedings{boneh1997efficient,
  author = {Dan Boneh and Matthew Franklin},
  title = {Efficient generation of shared {RSA} keys},
  url = {https://link.springer.com/content/pdf/10.1007/BFb0052253.pdf},
  booktitle = {Annual {International} {Cryptology} {Conference}},
  publisher = {Springer},
  year = {1997},
  pages = {425--439},
}
@book{praitheeshan2019security,
  author = {Purathani Praitheeshan and Lei Pan and Jiangshan Yu and Joseph Liu and Robin Doss},
  title = {Security {Analysis} {Methods} on {Ethereum} {Smart} {Contract} {Vulnerabilities}: {A} {Survey}},
  url = {https://arxiv.org/pdf/1908.08605.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1908.08605},
}
@inproceedings{schindler2020hydrand,
  author = {Philipp Schindler and Aljosha Judmayer and Nicholas Stifter and Edgar Weippl},
  title = {{HydRand}: {Practical} {Continuous} {Distributed} {Randomness}},
  url = {https://eprint.iacr.org/2018/319.pdf},
  booktitle = {Proceedings of {IEEE} {Symposium} on {Security} and {Privacy} ({IEEE} {S}\&{P})},
  publisher = {IEEE},
  year = {2020},
}
@book{ganji2019blockchain-enabled,
  author = {Fatemeh Ganji and Shahin Tajik and Domenic Forte and Jean-Pierre Seifert},
  title = {Blockchain-enabled {Cryptographically}-secure {Hardware} {Obfuscation}},
  url = {https://eprint.iacr.org/2019/928.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/928},
}
@book{achenbach2019your,
  author = {Dirk Achenbach and Roland Gr{\"o}ll and Timon Hackenjos and Alexander Koch and Bernhard L{\"o}we and Jeremias Mechler and J{\"o}rn M{\"u}ller-Quade and Jochen Rill},
  title = {Your {Money} or {Your} {Life}{\textemdash}{Modeling} and {Analyzing} the {Security} of {Electronic} {Payment} in the {UC} {Framework}},
  url = {https://eprint.iacr.org/2019/924.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/924},
}
@book{alper2019ouroboros,
  author = {Handan Kilin{\c c} Alper},
  title = {Ouroboros {Clepsydra}: {Ouroboros} {Praos} in the {Universally} {Composable} {Relative} {Time} {Model}},
  url = {https://eprint.iacr.org/2019/942.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/942},
}
@inproceedings{tran2020stealthier,
  author = {Muoi Tran and Inho Choi and Gi Jun Moon and Anh V. Vu and Min Suk Kang},
  title = {A {Stealthier} {Partitioning} {Attack} against {Bitcoin} {Peer}-to-{Peer} {Network}},
  url = {https://erebus-attack.comp.nus.edu.sg/erebus-attack.pdf},
  booktitle = {To appear in {Proceedings} of {IEEE} {Symposium} on {Security} and {Privacy} ({IEEE} {S}\&{P})},
  year = {2020},
}
@book{bagaria2018deconstructing,
  author = {Vivek Bagaria and Sreeram Kannan and David Tse and Giulia Fanti and Pramod Viswanath},
  title = {Deconstructing the {Blockchain} to {Approach} {Physical} {Limits}},
  url = {https://eprint.iacr.org/2018/992.pdf},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/992},
}
@inproceedings{choudhuri2017fairness,
  author = {Arka Rai Choudhuri and Matthew Green and Abhishek Jain and Gabriel Kaptchuk and Ian Miers},
  title = {Fairness in an unfair world: {Fair} multiparty computation from public bulletin boards},
  url = {http://delivery.acm.org/10.1145/3140000/3134092/p719-choudhuri.pdf},
  booktitle = {Proceedings of the 2017 {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  publisher = {ACM},
  year = {2017},
  pages = {719--728},
}
@book{li2019auditable,
  author = {Rujia Li and David Galindo and Qi Wang},
  title = {Auditable {Credential} {Anonymity} {Revocation} {Based} on {Privacy}-{Preserving} {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/1908.02443.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1908.02443},
}
@book{weber2019anti-money,
  author = {Mark Weber and Giacomo Domeniconi and Jie Chen and Daniel Karl I. Weidele and Claudio Bellei and Tom Robinson and Charles E. Leiserson},
  title = {Anti-{Money} {Laundering} in {Bitcoin}: {Experimenting} with {Graph} {Convolutional} {Networks} for {Financial} {Forensics}},
  url = {https://arxiv.org/pdf/1908.02591.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1908.02591},
}
@book{lopez2019privacy-aware,
  author = {David Lopez and Bilal Farooq},
  title = {Privacy-{Aware} {Distributed} {Mobility} {Choice} {Modelling} over {Blockchain}},
  url = {https://arxiv.org/pdf/1908.03446.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1908.03446},
}
@book{havelange2019luce,
  author = {Nadine Havelange and Michel Dumontier and Birgit Wouters and Jona Linde and David Townend and Arno Riedl and Visara Urovi},
  title = {{LUCE}: {A} {Blockchain} {Solution} for monitoring data {License} {accoUntability} and {CompliancE}},
  url = {https://arxiv.org/pdf/1908.02287.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1908.02287},
}
@book{wu2019mutation,
  author = {Haoran Wu and Xingya Wang and Jiehui Xu and Weiqin Zou and Lingming Zhang and Zhenyu Chen},
  title = {Mutation {Testing} for {Ethereum} {Smart} {Contract}},
  url = {https://arxiv.org/pdf/1908.03707.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1908.03707},
}
@book{teutsch2019retrofitting,
  author = {Jason Teutsch and Michael Straka and Dan Boneh},
  title = {Retrofitting a two-way peg between blockchains},
  url = {https://arxiv.org/pdf/1908.03999.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1908.03999},
}
@book{han2019optionality,
  author = {Runchao Han and Haoyu Lin and Jiangshan Yu},
  title = {On the optionality and fairness of {Atomic} {Swaps}},
  url = {https://eprint.iacr.org/2019/896.pdf},
  year = {2019},
  note = {Published: Cryptology ePrint Archive, Report 2019/896},
}
@inproceedings{romiti2019deep,
  author = {Matteo Romiti and Aljosha Judmayer and Alexei Zamyatin and Bernhard Haslhofer},
  title = {A {Deep} {Dive} into {Bitcoin} {Mining} {Pools}: {An} {Empirical} {Analysis} of {Mining} {Shares}},
  url = {https://weis2019.econinfosec.org/wp-content/uploads/sites/6/2019/05/WEIS_2019_paper_30.pdf},
  booktitle = {The 2019 {Workshop} on the {Economics} of {Information} {Security}},
  year = {2019},
}
@book{stifter2019avoiding,
  author = {Nicholas Stifter and Matthias Eckhart and Bernhard Brenner and Edgar Weippl},
  title = {Avoiding {Risky} {Designs} {When} {Using} {Blockchain} {Technologies} in {Cyber}-{Physical} {Systems}},
  url = {https://www.sba-research.org/wp-content/uploads/2019/08/stifter_etfa_wip_2019.pdf},
  month = {September},
  year = {2019},
}
@book{kokoris-kogias2018calypso,
  author = {Eleftherios Kokoris-Kogias and Enis Ceyhun Alp and Sandra Deepthy Siby and Nicolas Gailly and Linus Gasser and Philipp Jovanovic and Ewa Syta and Bryan Ford},
  title = {{CALYPSO}: {Auditable} {Sharing} of {Private} {Data} over {Blockchains}},
  url = {https://eprint.iacr.org/2018/209},
  year = {2018},
  note = {Published: Cryptology ePrint Archive, Report 2018/209},
}
@inproceedings{paquet-clouston2019ransomware,
  author = {Masarah Paquet-Clouston and Bernhard Haslhofer and Benoit Dupont},
  title = {Ransomware payments in the bitcoin ecosystem},
  volume = {5},
  url = {https://academic.oup.com/cybersecurity/article-pdf/doi/10.1093/cybsec/tyz003/28638629/tyz003.pdf},
  booktitle = {Journal of {Cybersecurity}},
  publisher = {Oxford University Press},
  year = {2019},
  note = {Issue: 1},
  pages = {tyz003},
}
@inproceedings{zhang2019lay,
  author = {Ren Zhang and Bart Preneel},
  title = {Lay down the common metrics: {Evaluating} proof-of-work consensus protocols' security},
  url = {https://www.esat.kuleuven.be/cosic/publications/article-3005.pdf},
  booktitle = {2019 {IEEE} {Symposium} on {Security} and {Privacy} ({SP}). {IEEE}},
  year = {2019},
}
@article{keller2020hotpow,
  author = {Patrik Keller and Rainer B{\"o}hme},
  title = {{HotPoW}: {Finality} from {Proof}-of-{Work} {Quorums}},
  shorttitle = {{HotPoW}},
  url = {http://arxiv.org/abs/1907.13531.pdf},
  abstract = {A fundamental conflict of many proof-of-work systems is that they want to achieve inclusiveness and security at the same time. We analyze and resolve this conflict with a theory of proof-of-work quorums, which enables a new bridge between Byzantine and Nakamoto consensus. The theory yields stochastic uniqueness of quorums as a function of a security parameter. We employ the theory in HotPoW, a scalable permissionless distributed log protocol that supports finality based on the pipelined three-phase commit previously presented for HotStuff. We evaluate HotPoW and variants with adversarial modifications by simulation. Results show that the protocol can tolerate network latency, churn, and targeted attacks on consistency and liveness with a small storage overhead compared to plain Nakamoto consensus and less complexity than protocols that rely on sidechains for finality.},
  urldate = {2020-08-31},
  journal = {arXiv:1907.13531 [cs]},
  month = {February},
  year = {2020},
  note = {arXiv: 1907.13531},
}
@techreport{burdges2020overview,
  author = {Jeff Burdges and Alfonso Cevallos and Peter Czaban and Rob Habermeier and Syed Hosseini and Fabio Lama and Handan Kilinc Alper and Ximin Luo and Fatemeh Shirazi and Alistair Stewart and Gavin Wood},
  title = {Overview of {Polkadot} and its {Design} {Considerations}},
  url = {https://eprint.iacr.org/2020/641},
  abstract = {In this paper we describe the design components of the heterogenous multi-chain protocol Polkadot and explain how these components help Polkadot address some of the existing shortcomings of blockchain technologies. At present, a vast number of blockchain projects have been introduced and employed with various features that are not necessarily designed to work with each other. This makes it difficult for users to utilise a large number of applications on different blockchain projects. Moreover, with the increase in number of projects the security that each one is providing individually becomes weaker. Polkadot aims to provide a scalable and interoperable framework for multiple chains with pooled security that is achieved by the collection of components described in this paper.},
  number = {641},
  urldate = {2020-08-30},
  year = {2020},
}
@inproceedings{stewart2019poster,
  author = {Alistair Stewart},
  address = {New York, NY, USA},
  series = {{CCS} '19},
  title = {Poster: {GRANDPA} {Finality} {Gadget}},
  isbn = {978-1-4503-6747-9},
  shorttitle = {Poster},
  url = {https://doi.org/10.1145/3319535.3363278},
  doi = {10.1145/3319535.3363278},
  abstract = {We present GRANDPA, a finality gadget, that is a protocol that can be used to provide provable finality for a blockchain. It works in addition to a block production mechanism and a chain selection rule, that on their own would only provide eventual consensus. The design of GRANDPA aims at separating these two protocols as cleanly as possible and obtain formal guarantees for the finality gadget. GRANDPA attempts to finalise the prefix of the chain that \$2/3\$ of voters agree on, whether that is one or thousands blocks. It has been implemented by Parity Technologies and deployed on large testnets for the Polkadot protocol. We also present properties GRANDPA achieves and review GRANDPA's advantages in flexibility over comparable protocols.},
  urldate = {2020-08-29},
  booktitle = {Proceedings of the 2019 {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  publisher = {Association for Computing Machinery},
  month = {November},
  year = {2019},
  pages = {2649--2651},
}
@inproceedings{sai2019disincentivizing,
  author = {Kuheli Sai and David Tipper},
  title = {Disincentivizing {Double} {Spend} {Attacks} {Across} {Interoperable} {Blockchains}},
  url = {https://www.researchgate.net/profile/Kuheli_Sai3/publication/337915589_Disincentivizing_Double_Spend_Attacks_Across_Interoperable_Blockchains/links/5df2de59299bf10bc35733d4/Disincentivizing-Double-Spend-Attacks-Across-Interoperable-Blockchains.pdf},
  doi = {10.1109/TPS-ISA48467.2019.00014},
  abstract = {Blockchain was originally developed to support decentralized cryptocurrency applications within a single network. However, the proliferation of blockchain technology has led to the need of supporting transactions across multiple networks requiring interoperability. Thus far, minimal analysis has been dedicated to the interoperability scenario and in particular the prevention of double spending attacks across interoperable blockchain networks. In this paper, we propose the use of neutral observers to monitor transactions that span multiple blockchains and design a protocol that obviates the double spending problem across interoperable blockchain networks. We show that the observers, can detect double spending, while remaining honest to the protocol as it is more profitable to them than colluding due to our proposed disincentivization scheme. Leveraging Ethereum's smart-contract functionality, we simulate our proposed disincentivization scheme and show its cost-effectiveness.},
  month = {December},
  year = {2019},
}
@article{blakley1979safeguarding,
  author = {George Robert Blakley},
  title = {Safeguarding cryptographic keys},
  volume = {48},
  url = {https://pdfs.semanticscholar.org/32d2/1ccc21a807627fcb21ea829d1acdab23be12.pdf},
  journal = {Proc. of the National Computer Conference},
  year = {1979},
  pages = {313--317},
}
@article{shamir1979how,
  author = {Adi Shamir},
  title = {How to share a secret},
  volume = {22},
  url = {https://apps.dtic.mil/dtic/tr/fulltext/u2/a069397.pdf},
  number = {11},
  journal = {Communications of the ACM},
  year = {1979},
  note = {Publisher: ACM},
  pages = {612--613},
}
@article{rabin1983transaction,
  author = {Michael O Rabin},
  title = {Transaction protection by beacons},
  volume = {27},
  url = {https://www.sciencedirect.com/science/article/pii/0022000083900429/pdf?md5=1d1449d0d4887eef78f9a6beeed02a9a&pid=1-s2.0-0022000083900429-main.pdf},
  number = {2},
  journal = {Journal of Computer and System Sciences},
  year = {1983},
  note = {Publisher: Elsevier},
  pages = {256--267},
}
@article{elgamal1985public,
  author = {Taher ElGamal},
  title = {A public key cryptosystem and a signature scheme based on discrete logarithms},
  volume = {31},
  url = {https://link.springer.com/content/pdf/10.1007/3-540-39568-7_2.pdf},
  number = {4},
  journal = {IEEE transactions on information theory},
  year = {1985},
  note = {Publisher: IEEE},
  pages = {469--472},
}
@inproceedings{feldman1987practical,
  author = {Paul Feldman},
  title = {A {Practical} {Scheme} for {Non}-interactive {Verifiable} {Secret} {Sharing}},
  url = {https://www.cs.umd.edu/~gasarch/TOPICS/secretsharing/feldmanVSS.pdf},
  booktitle = {Foundations of {Computer} {Science}, 1987., 28th {Annual} {Symposium} on},
  publisher = {IEEE},
  year = {1987},
  pages = {427--438},
}
@inproceedings{pedersen1991threshold,
  author = {Torben Pryds Pedersen},
  title = {A threshold cryptosystem without a trusted party},
  url = {https://link.springer.com/content/pdf/10.1007/3-540-46416-6_47.pdf},
  booktitle = {Workshop on the {Theory} and {Application} of of {Cryptographic} {Techniques}},
  publisher = {Springer},
  year = {1991},
  pages = {522--526},
}
@inproceedings{pedersen1991non-interactive,
  author = {Torben Pryds Pedersen},
  title = {Non-interactive and information-theoretic secure verifiable secret sharing},
  url = {https://link.springer.com/content/pdf/10.1007/3-540-46766-1_9.pdf},
  booktitle = {Annual {International} {Cryptology} {Conference}},
  publisher = {Springer},
  year = {1991},
  pages = {129--140},
}
@inproceedings{chaum1992wallet,
  author = {David Chaum and Torben Pryds Pedersen},
  title = {Wallet databases with observers},
  url = {https://link.springer.com/content/pdf/10.1007/3-540-48071-4_7.pdf},
  booktitle = {Annual {International} {Cryptology} {Conference}},
  publisher = {Springer},
  year = {1992},
  pages = {89--105},
}
@article{rivest1996time-lock,
  author = {Ronald L Rivest and Adi Shamir and David A Wagner},
  title = {Time-lock puzzles and timed-release crypto},
  url = {http://bitsavers.trailing-edge.com/pdf/mit/lcs/tr/MIT-LCS-TR-684.pdf},
  year = {1996},
  note = {Publisher: Massachusetts Institute of Technology},
}
@article{camenisch1997proof,
  author = {Jan Camenisch and Markus Stadler},
  title = {Proof systems for general statements about discrete logarithms},
  volume = {260},
  url = {https://www.research-collection.ethz.ch/bitstream/handle/20.500.11850/69316/eth-3353-01.pdf},
  journal = {Technical report/Dept. of Computer Science, ETH Z{\"u}rich},
  year = {1997},
  note = {Publisher: ETH Zurich},
}
@article{cramer1997secure,
  author = {Ronald Cramer and Rosario Gennaro and Berry Schoenmakers},
  title = {A secure and optimally efficient multi-authority election scheme},
  volume = {8},
  url = {https://link.springer.com/content/pdf/10.1007/3-540-69053-0_9.pdf},
  number = {5},
  journal = {European transactions on Telecommunications},
  year = {1997},
  note = {Publisher: Wiley Online Library},
  pages = {481--490},
}
@inproceedings{canetti1999adaptive,
  author = {Ran Canetti and Rosario Gennaro and Stanis{\textbackslash}law Jarecki and Hugo Krawczyk and Tal Rabin},
  title = {Adaptive security for threshold cryptosystems},
  url = {https://link.springer.com/content/pdf/10.1007/3-540-48405-1_7.pdf},
  booktitle = {Annual {International} {Cryptology} {Conference}},
  publisher = {Springer},
  year = {1999},
  pages = {98--116},
}
@inproceedings{gennaro1999secure,
  author = {Rosario Gennaro and Stanis{\textbackslash}law Jarecki and Hugo Krawczyk and Tal Rabin},
  title = {Secure distributed key generation for discrete-log based cryptosystems},
  url = {https://link.springer.com/content/pdf/10.1007/3-540-48910-X_21.pdf},
  booktitle = {International {Conference} on the {Theory} and {Applications} of {Cryptographic} {Techniques}},
  publisher = {Springer},
  year = {1999},
  pages = {295--310},
}
@inproceedings{boneh2001short,
  author = {Dan Boneh and Ben Lynn and Hovav Shacham},
  title = {Short signatures from the {Weil} pairing},
  url = {https://link.springer.com/content/pdf/10.1007/3-540-45682-1_30.pdf},
  booktitle = {International {Conference} on the {Theory} and {Application} of {Cryptology} and {Information} {Security}},
  publisher = {Springer},
  year = {2001},
  pages = {514--532},
}
@article{castro2002practical,
  author = {Miguel Castro and Barbara Liskov},
  title = {Practical {Byzantine} fault tolerance and proactive recovery},
  volume = {20},
  url = {http://zoo.cs.yale.edu/classes/cs426/2012/bib/castro02practical.pdf},
  number = {4},
  journal = {ACM Transactions on Computer Systems (TOCS)},
  year = {2002},
  note = {Publisher: ACM},
  pages = {398--461},
}
@inproceedings{boneh2003aggregate,
  author = {Dan Boneh and Craig Gentry and Ben Lynn and Hovav Shacham},
  title = {Aggregate and verifiably encrypted signatures from bilinear maps},
  url = {https://link.springer.com/content/pdf/10.1007/3-540-39200-9_26.pdf},
  booktitle = {International {Conference} on the {Theory} and {Applications} of {Cryptographic} {Techniques}},
  publisher = {Springer},
  year = {2003},
  pages = {416--432},
}
@article{gennaro2003revisiting,
  author = {Rosario Gennaro and Stanislaw Jarecki and Hugo Krawczyk and Tal Rabin},
  title = {Revisiting the distributed key generation for discrete-log based cryptosystems},
  url = {https://www.researchgate.net/profile/Stanislaw_Jarecki/publication/2558744_Revisiting_the_Distributed_Key_Generation_for_Discrete-Log_Based_Cryptosystems/links/54856b510cf283750c3715db.pdf},
  journal = {RSA Security'03},
  year = {2003},
  pages = {89--104},
}
@inproceedings{gennaro2003secure,
  author = {Rosario Gennaro and Stanislaw Jarecki and Hugo Krawczyk and Tal Rabin},
  title = {Secure applications of pedersen's distributed key generation protocol},
  url = {http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.83.6830&rep=rep1&type=pdf#page=389},
  booktitle = {Cryptographers' {Track} at the {RSA} {Conference}},
  publisher = {Springer},
  year = {2003},
  pages = {373--390},
}
@book{szabo2003advances,
  author = {Nick Szabo},
  title = {Advances in {Distributed} {Security}},
  url = {https://nakamotoinstitute.org/literature/advances-in-distributed-security/},
  year = {2003},
}
@article{bortnikov2009brahms,
  author = {Edward Bortnikov and Maxim Gurevich and Idit Keidar and Gabriel Kliot and Alexander Shraer},
  title = {Brahms: {Byzantine} resilient random membership sampling},
  volume = {53},
  shorttitle = {Brahms},
  url = {https://www.cs.technion.ac.il/~gabik/publications/Brahms-COMNET.pdf},
  number = {13},
  journal = {Computer Networks},
  year = {2009},
  note = {Publisher: Elsevier},
  pages = {2340--2359},
}
@inproceedings{kate2009distributed,
  author = {Aniket Kate and Ian Goldberg},
  title = {Distributed key generation for the internet},
  url = {http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.216.7018&rep=rep1&type=pdf},
  booktitle = {2009 29th {IEEE} {International} {Conference} on {Distributed} {Computing} {Systems}},
  publisher = {IEEE},
  year = {2009},
  pages = {119--128},
}
@article{kate2012distributed,
  author = {Aniket Kate and Yizhou Huang and Ian Goldberg},
  title = {Distributed {Key} {Generation} in the {Wild}.},
  volume = {2012},
  url = {http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.261.324&rep=rep1&type=pdf},
  journal = {IACR Cryptology ePrint Archive},
  year = {2012},
  note = {Publisher: Citeseer},
  pages = {377},
}
@inproceedings{carlsten2016instability,
  author = {Miles Carlsten and Harry Kalodner and S Matthew Weinberg and Arvind Narayanan},
  title = {On the instability of bitcoin without the block reward},
  url = {https://www.cs.princeton.edu/~smattw/CKWN-CCS16.pdf},
  booktitle = {Proceedings of the 2016 {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  publisher = {ACM},
  year = {2016},
  pages = {154--167},
}
@inproceedings{gervais2016security,
  author = {Arthur Gervais and Ghassan O Karame and Karl W{\"u}st and Vasileios Glykantzis and Hubert Ritzdo rf and Srdjan Capkun},
  title = {On the security and performance of proof of work blockchains},
  url = {https://pdfs.semanticscholar.org/8b32/309a7730de87a02e38c7262307245dca5274.pdf},
  booktitle = {Proceedings of the 2016 {ACM} {SIGSAC}},
  publisher = {ACM},
  year = {2016},
  pages = {3--16},
}
@article{neji2016distributed,
  author = {Wafa Neji and Kaouther Blibech and Narjes Ben Rajeb},
  title = {Distributed key generation protocol with a new complaint management strategy},
  volume = {9},
  url = {https://onlinelibrary.wiley.com/doi/pdf/10.1002/sec.1651},
  number = {17},
  journal = {Security and communication networks},
  year = {2016},
  note = {Publisher: Wiley Online Library},
  pages = {4585--4595},
}
@inproceedings{unz2017proofs-of-delay,
  author = {Benedikt B{\textbackslash}" unz and Steven Goldfeder and Joseph Bonneau},
  title = {Proofs-of-delay and randomness beacons in {Ethereum}},
  url = {https://pdfs.semanticscholar.org/6ba7/0f1bbb9795f9ee4df4ed45d00c8d573be93d.pdf},
  booktitle = {{IEEE} {Security} \& {Privacy} on the {Blockchain} ({IEEE} {S}\&{B})},
  year = {2017},
}
@inproceedings{velner2017smart,
  author = {Yaron Velner and Jason Teutsch and Loi Luu},
  title = {Smart contracts make {Bitcoin} mining pools vulnerable},
  url = {https://loiluu.com/papers/unpool.pdf},
  booktitle = {International {Conference} on {Financial} {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2017},
  pages = {298--316},
}
@book{micali2017byzantine,
  author = {Silvio Micali},
  title = {Byzantine {Agreement}, {Made} {Trivial}},
  url = {https://people.csail.mit.edu/silvio/Selected%20Scientific%20Papers/Distributed%20Computation/BYZANTYNE%20AGREEMENT%20MADE%20TRIVIAL.pdf},
  month = {April},
  year = {2017},
}
@article{tsabary2020mad-htlc,
  author = {Itay Tsabary and Matan Yechieli and Ittay Eyal},
  title = {{MAD}-{HTLC}: {Because} {HTLC} is {Crazy}-{Cheap} to {Attack}},
  shorttitle = {{MAD}-{HTLC}},
  url = {https://arxiv.org/pdf/2006.12031},
  journal = {arXiv preprint arXiv:2006.12031},
  year = {2020},
}
@article{bonneaunodateproofs-of-delay,
  author = {Joseph Bonneau and Benedikt Bu},
  title = {Proofs-of-delay and randomness beacons in {Ethereum}},
  url = {https://pdfs.semanticscholar.org/6ba7/0f1bbb9795f9ee4df4ed45d00c8d573be93d.pdf},
  abstract = {Blockchains generated using a proofof-work consensus protocol, such as Bitcoin or Ethereum, are promising sources of public randomness. However, the randomness is subject to manipulation by the miners generating the blockchain. A general defense is to apply a delay function, preventing malicious miners from computing the random output until it is too late to manipulate it. Ideally, this delay function can provide a short proofof-delay that is efficient enough to be verified within a smart contract, enabling the randomness source to be directly by smart contracts. In this paper we describe the challenges of solving this problem given the extremely limited computational capacity available in Ethereum, the most popular generalpurpose smart contract framework to date. We introduce a novel multi-round protocol for verifying delay functions using a refereed delegation model. We provide a prototype Ethereum implementation to analyze performance and find that it is feasible in terms of gas costs, costing roughly 180000 gas (US\$ 0.111) to post a beacon and 720000 gas (US\$ 0.98) to resolve a dispute . We also discuss the incentive challenges raised by providing a secure randomness beacon as a public good.},
  language = {en},
  pages = {11},
}
@article{clarknodateuse,
  author = {Jeremy Clark and Urs Hengartner},
  title = {On the {Use} of {Financial} {Data} as a {Random} {Beacon}},
  url = {https://static.usenix.org/events/evtwote10/tech/full_papers/Clark.pdf},
  abstract = {In standard voting procedures, random audits are one method for increasing election integrity. In the case of cryptographic (or end-to-end) election verification, random challenges are often used to establish that the tally was computed correctly. In both cases, a source of randomness is required. In two recent binding cryptographic elections, this randomness was drawn from stock market data. This approach allows anyone with access to financial data to verify the challenges were generated correctly and, assuming market fluctuations are unpredictable to some degree, the challenges were generated at the correct time. However the degree to which these fluctuations are unpredictable is not known to be sufficient for generating a fair and unpredictable challenge. In this paper, we use tools from computational finance to provide an estimate of the amount of entropy in the closing price of a stock. We estimate that for each of the 30 stocks in the Dow Jones industrial average, the entropy is between 6 and 9 bits per trading day. We then propose a straight-forward protocol for regularly publishing verifiable 128-bit random seeds with entropy harvested over time from stock prices. These {\textquotedblleft}beacons{\textquotedblright} can be used as challenges directly, or as a seed to a deterministic pseudorandom generator for creating larger challenges.},
  language = {en},
  pages = {16},
}
@inproceedings{dasnodateswim,
  author = {Abhinandan Das and Indranil Gupta and Ashish Motivala},
  title = {{SWIM}: {Scalable} {Weakly}-consistent {Infection}-style process group {Membership}},
  shorttitle = {{SWIM}},
  url = {http://www.cs.cornell.edu/info/projects/spinglass/public_pdfs/SWIM.pdf},
  booktitle = {Proc. of the {Int}. {Conf}. on {Dependable} {Systems} and {Networks} {DSN} {O2}},
  pages = {303--312},
}
@article{van_renessenodateusing,
  author = {Robbert Van Renesse},
  title = {Using {Randomized} {Techniques} to {Build} {Scalable} {Intrusion}-{Tolerant} {Overlay} {Networks}},
  url = {https://pdfs.semanticscholar.org/3947/347e1c7569fdec99cff9c6ae947b8987cb8b.pdf},
}
@article{schindler2018hydrand,
  author = {Philipp Schindler and Aljosha Judmayer and Nicholas Stifter and Edgar Weippl},
  title = {{HydRand}: {Practical} {Continuous} {Distributed} {Randomness}},
  volume = {2018},
  url = {https://eprint.iacr.org/2018/319.pdf},
  journal = {IACR Cryptology ePrint Archive},
  year = {2018},
  pages = {319},
}
@inproceedings{cheng2019ekiden,
  author = {Raymond Cheng and Fan Zhang and Jernej Kos and Warren He and Nicholas Hynes and Noah Johnson and Ari Juels and Andrew Miller and Dawn Song},
  title = {Ekiden: {A} platform for confidentiality-preserving, trustworthy, and performant smart contracts},
  url = {https://arxiv.org/pdf/1804.05141?source=post_page---------------------------},
  booktitle = {2019 {IEEE} {European} {Symposium} on {Security} and {Privacy} ({EuroS}\&{P})},
  publisher = {IEEE},
  year = {2019},
  pages = {185--200},
}
@article{schindlernodatehydrand,
  author = {Philipp Schindler and Aljosha Judmayer and Nicholas Stifter and Edgar Weippl},
  title = {{HydRand}: {Efficient} {Continuous} {Distributed} {Randomness}},
  url = {https://eprint.iacr.org/2018/319.pdf},
  abstract = {A reliable source of randomness is not only an essential building block in various cryptographic, security, and distributed systems protocols, but also plays an integral part in the design of many new blockchain proposals. Consequently, the topic of publicly-verifiable, bias-resistant and unpredictable randomness has recently enjoyed increased attention. In particular random beacon protocols, aimed at continuous operation, can be a vital component for current Proof-of-Stake based distributed ledger proposals. We improve upon previous random beacon approaches with HydRand, a novel distributed protocol based on publicly-verifiable secret sharing (PVSS) to ensure unpredictability, bias-resistance, and public-verifiability of a continuous sequence of random beacon values. Furthermore, HydRand provides guaranteed output delivery of randomness at regular and predictable intervals in the presence of adversarial behavior and does not rely on a trusted dealer for the initial setup. Compared to existing PVSS based approaches that strive to achieve similar properties, our solution improves scalability by lowering the communication complexity from O(n3) to O(n2). Furthermore, we are the first to present a detailed comparison of recently described schemes and protocols that can be used for implementing random beacons.},
  language = {en},
  pages = {17},
}
@article{halpern2015algorithmic,
  author = {Joseph Y Halpern and Rafael Pass},
  title = {Algorithmic rationality: {Game} theory with costly computation},
  volume = {156},
  url = {http://www.cs.cornell.edu/~rafael/papers/algrationality.pdf},
  journal = {Journal of Economic Theory},
  year = {2015},
  note = {Publisher: Elsevier},
  pages = {246--268},
}
@inproceedings{wiedermann2008how,
  author = {Ji{\v r}{\'i} Wiedermann and Jan Leeuwen},
  title = {How we think of computing today},
  url = {http://www.cs.cas.cz/semweb/download/HowWeThinkOfComputing.pdf},
  booktitle = {Conference on {Computability} in {Europe}},
  publisher = {Springer},
  year = {2008},
  pages = {579--593},
}
@book{garay2014bitcoin,
  author = {Juan Garay and Aggelos Kiayias and Nikos Leonardos},
  title = {The {Bitcoin} {Backbone} {Protocol}: {Analysis} and {Applications}},
  url = {https://eprint.iacr.org/2014/765.pdf},
  year = {2014},
  note = {Published: Cryptology ePrint Archive, Report 2014/765},
}
@book{canetti2000universally,
  author = {Ran Canetti},
  title = {Universally {Composable} {Security}: {A} {New} {Paradigm} for {Cryptographic} {Protocols}},
  url = {https://eprint.iacr.org/2000/067.pdf},
  year = {2000},
  note = {Published: Cryptology ePrint Archive, Report 2000/067},
}
@article{yakira2020economically,
  author = {David Yakira and Avi Asayag and Ido Grayevsky and Idit Keidar},
  title = {Economically {Viable} {Randomness}},
  url = {http://arxiv.org/abs/2007.03531},
  abstract = {We study the problem of providing blockchain applications with {\textbackslash}emph\{economically viable randomness\} (EVR), namely, randomness that has significant economic consequences. Applications of EVR include blockchain-based lotteries and gambling. An EVR source guarantees (i) secrecy, assuring that the random bits are kept secret until some predefined condition indicates that they are safe to reveal (e.g., the lottery's ticket sale closes), and (ii) robustness, guaranteeing that the random bits are published once the condition holds. We formalize the EVR problem and solve it on top of an Ethereum-like blockchain abstraction, which supports smart contracts and a transferable native coin. Randomness is generated via a distributed open commit-reveal scheme by game-theoretic agents who strive to maximize their coin holdings. Note that in an economic setting, such agents might profit from breaking secrecy or robustness, and may engage in side agreements (via smart contracts) to this end. Our solution creates an incentive structure that counters such attacks. We prove that following the protocol gives rise to a stable state, called Coalition-Proof Nash Equilibrium, from which no coalition comprised of a subset of the players can agree to deviate. In this stable state, robustness and secrecy are satisfied. Finally, we implement our EVR source over Ethereum.},
  urldate = {2020-07-23},
  journal = {arXiv:2007.03531 [cs]},
  month = {July},
  year = {2020},
  note = {arXiv: 2007.03531},
}
@techreport{pierrot2016malleability,
  author = {Cecile Pierrot and Benjamin Wesolowski},
  title = {Malleability of the blockchain{\textquoteright}s entropy},
  url = {http://eprint.iacr.org/2016/370},
  abstract = {Trustworthy generation of public random numbers is necessary for the security of many cryptographic applications. It was suggested to use the inherent unpredictability of blockchains as a source of public randomness. Entropy from the Bitcoin blockchain in particular has been used in lotteries and has been suggested for a number of other applications ranging from smart contracts to election auditing. In this Arcticle, we analyse this idea and show how an adversary could manipulate these random numbers, even with limited computational power and financial budget.},
  number = {370},
  urldate = {2020-07-08},
  year = {2016},
}
@techreport{bonneau2015bitcoin-1,
  author = {Joseph Bonneau and Jeremy Clark and Steven Goldfeder},
  title = {On {Bitcoin} as a public randomness source},
  url = {http://eprint.iacr.org/2015/1015},
  abstract = {We formalize the use of Bitcoin as a source of publicly-verifiable randomness. As a side-effect of Bitcoin's proof-of-work-based consensus system, random values are broadcast every time new blocks are mined. We can derive strong lower bounds on the computational min-entropy in each block: currently, at least 68 bits of min-entropy are produced every 10 minutes, from which one can derive over 32 near-uniform bits using standard extractor techniques. We show that any attack on this beacon would form an attack on Bitcoin itself and hence have a monetary cost that we can bound, unlike any other construction for a public randomness beacon in the literature. In our simplest construction, we show that a lottery producing a single unbiased bit is manipulation-resistant against an attacker with a stake of less than 50 bitcoins in the output, or about US\$12,000 today. Finally, we propose making the beacon output available to smart contracts and demonstrate that this simple tool enables a number of interesting applications.},
  number = {1015},
  urldate = {2020-07-08},
  year = {2015},
}
@article{bentov2016bitcoin-1,
  author = {Iddo Bentov and Ariel Gabizon and David Zuckerman},
  title = {Bitcoin {Beacon}},
  url = {http://arxiv.org/abs/1605.04559},
  abstract = {We examine a protocol \${\textbackslash}pi\_\{{\textbackslash}text\{beacon\}\}\$ that outputs unpredictable and publicly verifiable randomness, meaning that the output is unknown at the time that \${\textbackslash}pi\_\{{\textbackslash}text\{beacon\}\}\$ starts, yet everyone can verify that the output is close to uniform after \${\textbackslash}pi\_\{{\textbackslash}text\{beacon\}\}\$ terminates. We show that \${\textbackslash}pi\_\{{\textbackslash}text\{beacon\}\}\$ can be instantiated via Bitcoin under sensible assumptions; in particular we consider an adversary with an arbitrarily large initial budget who may not operate at a loss indefinitely. In case the adversary has an infinite budget, we provide an impossibility result that stems from the similarity between the Bitcoin model and Santha-Vazirani sources. We also give a hybrid protocol that combines trusted parties and a Bitcoin-based beacon.},
  urldate = {2020-07-08},
  journal = {arXiv:1605.04559 [cs]},
  month = {May},
  year = {2016},
  note = {arXiv: 1605.04559},
}
@incollection{katz2017ouroboros,
  author = {Aggelos Kiayias and Alexander Russell and Bernardo David and Roman Oliynykov},
  address = {Cham},
  title = {Ouroboros: {A} {Provably} {Secure} {Proof}-of-{Stake} {Blockchain} {Protocol}},
  volume = {10401},
  isbn = {978-3-319-63687-0 978-3-319-63688-7},
  shorttitle = {Ouroboros},
  url = {http://link.springer.com/10.1007/978-3-319-63688-7_12},
  abstract = {We present {\textquotedblleft}Ouroboros,{\textquotedblright} the first blockchain protocol based on proof of stake with rigorous security guarantees. We establish security properties for the protocol comparable to those achieved by the bitcoin blockchain protocol. As the protocol provides a {\textquotedblleft}proof of stake{\textquotedblright} blockchain discipline, it offers qualitative efficiency advantages over blockchains based on proof of physical resources (e.g., proof of work). We also present a novel reward mechanism for incentivizing proof of stake protocols and we prove that, given this mechanism, honest behavior is an approximate Nash equilibrium, thus neutralizing attacks such as selfish mining. We also present initial evidence of the practicality of our protocol in real world settings by providing experimental results on transaction confirmation and processing.},
  language = {en},
  urldate = {2020-07-08},
  booktitle = {Advances in {Cryptology} {\textendash} {CRYPTO} 2017},
  publisher = {Springer International Publishing},
  year = {2017},
  doi = {10.1007/978-3-319-63688-7_12},
  note = {Series Title: Lecture Notes in Computer Science},
  pages = {357--388},
}
@techreport{cascudo2017scrape-1,
  author = {Ignacio Cascudo and Bernardo David},
  title = {{SCRAPE}: {Scalable} {Randomness} {Attested} by {Public} {Entities}},
  shorttitle = {{SCRAPE}},
  url = {http://eprint.iacr.org/2017/216},
  abstract = {Uniform randomness beacons whose output can be publicly attested to be unbiased are required in several cryptographic protocols. A common approach to building such beacons is having a number parties run a coin tossing protocol with guaranteed output delivery (so that adversaries cannot simply keep honest parties from obtaining randomness, consequently halting protocols that rely on it). However, current constructions face serious scalability issues due to high computational and communication overheads. We present a coin tossing protocol for an honest majority that allows for any entity to verify that an output was honestly generated by observing publicly available information (even after the execution is complete), while achieving both guaranteed output delivery and scalability. The main building block of our construction is the first Publicly Verifiable Secret Sharing scheme for threshold access structures that requires only O(n) exponentiations. Previous schemes required O(nt) exponentiations (where t is the threshold) from each of the parties involved, making them unfit for scalable distributed randomness generation, which requires t=n/2 and thus O(n{\textasciicircum}2) exponentiations.},
  number = {216},
  urldate = {2020-07-08},
  year = {2017},
}
@techreport{lenstra2015random,
  author = {Arjen K. Lenstra and Benjamin Wesolowski},
  title = {A random zoo: sloth, unicorn, and trx},
  shorttitle = {A random zoo},
  url = {http://eprint.iacr.org/2015/366},
  abstract = {Many applications require trustworthy generation of public random numbers. It is shown how this can be achieved using a hash function that is timed to be as slow as desired (sloth), while the correctness of the resulting hash can be verified quickly. It is shown how sloth can be used for uncontestable random number generation (unicorn), and how unicorn can be used for a new trustworthy random elliptic curves service (trx) and random-sample voting.},
  number = {366},
  urldate = {2020-07-08},
  year = {2015},
}
@techreport{budish2018economic,
  author = {Eric Budish},
  title = {The economic limits of bitcoin and the blockchain},
  url = {https://faculty.chicagobooth.edu/eric.budish/research/Economic-Limits-Bitcoin-Blockchain.pdf},
  institution = {National Bureau of Economic Research},
  year = {2018},
}
@article{kermarrec2000reliable,
  author = {Anne-Marie Kermarrec and Laurent Massoulie and Ayalvadi Ganesh},
  title = {Reliable probabilistic communication in large-scale information dissemination systems},
  volume = {105},
  journal = {Microsoft Research Cambridge, Tech. Rep},
  year = {2000},
}
@inproceedings{gupta2002efficient,
  author = {Indranil Gupta and Anne-Marie Kermarrec and Ayalvadi J. Ganesh},
  title = {Efficient epidemic-style protocols for reliable and scalable multicast},
  booktitle = {21st {IEEE} {Symposium} on {Reliable} {Distributed} {Systems}, 2002. {Proceedings}.},
  publisher = {IEEE},
  year = {2002},
  pages = {180--189},
}
@article{eugster2004epidemics,
  author = {P. Th Eugster and R. Guerraoui and A.-M. Kermarrec and L. Massoulie},
  title = {From {Epidemics} to {Distributed} {Computing}},
  volume = {37},
  number = {ARTICLE},
  journal = {IEEE Computer},
  year = {2004},
  pages = {60--67},
}
@article{malkhi2003diffusion,
  author = {Dahlia Malkhi and Yishay Mansour and Michael K. Reiter},
  title = {Diffusion without false rumors: {On} propagating updates in a {Byzantine} environment},
  volume = {299},
  shorttitle = {Diffusion without false rumors},
  number = {1-3},
  journal = {Theoretical Computer Science},
  year = {2003},
  note = {Publisher: Elsevier},
  pages = {289--306},
}
@book{minsky2002spreading,
  author = {Yaron Moshe Minsky and Fred B. Schneider},
  title = {Spreading rumors cheaply, quickly, and reliably},
  publisher = {Citeseer},
  year = {2002},
}
@article{haeupler2015simple,
  author = {Bernhard Haeupler},
  title = {Simple, fast and deterministic gossip and rumor spreading},
  volume = {62},
  number = {6},
  journal = {Journal of the ACM (JACM)},
  year = {2015},
  note = {Publisher: ACM New York, NY, USA},
  pages = {1--18},
}
@inproceedings{chen2010optimal,
  author = {Jen-Yeu Chen and Gopal Pandurangan},
  address = {Thira, Santorini, Greece},
  title = {Optimal gossip-based aggregate computation},
  isbn = {978-1-4503-0079-7},
  url = {http://portal.acm.org/citation.cfm?doid=1810479.1810504},
  doi = {10.1145/1810479.1810504},
  language = {en},
  urldate = {2020-06-27},
  booktitle = {Proceedings of the 22nd {ACM} symposium on {Parallelism} in algorithms and architectures - {SPAA} '10},
  publisher = {ACM Press},
  year = {2010},
  pages = {124},
}
@inproceedings{patra2011error-free,
  author = {Arpita Patra},
  title = {Error-free multi-valued broadcast and {Byzantine} agreement with optimal communication complexity},
  booktitle = {International {Conference} {On} {Principles} {Of} {Distributed} {Systems}},
  publisher = {Springer},
  year = {2011},
  pages = {34--49},
}
@inproceedings{maurer2012byzantine,
  author = {Alexandre Maurer and S{\'e}bastien Tixeuil},
  title = {On byzantine broadcast in loosely connected networks},
  booktitle = {International {Symposium} on {Distributed} {Computing}},
  publisher = {Springer},
  year = {2012},
  pages = {253--266},
}
@article{alvisi2007how,
  author = {Lorenzo Alvisi and Jeroen Doumen and Rachid Guerraoui and Boris Koldehofe and Harry Li and Robbert Van Renesse and Gilles Tredan},
  title = {How robust are gossip-based communication protocols?},
  volume = {41},
  number = {5},
  journal = {ACM SIGOPS Operating Systems Review},
  year = {2007},
  note = {Publisher: ACM New York, NY, USA},
  pages = {14--18},
}
@inproceedings{hoefler2017corrected,
  author = {Torsten Hoefler and Amnon Barak and Amnon Shiloh and Zvi Drezner},
  title = {Corrected gossip algorithms for fast reliable broadcast on unreliable systems},
  booktitle = {2017 {IEEE} {International} {Parallel} and {Distributed} {Processing} {Symposium} ({IPDPS})},
  publisher = {IEEE},
  year = {2017},
  pages = {357--366},
}
@article{aysal2009broadcast,
  author = {Tuncer Can Aysal and Mehmet Ercan Yildiz and Anand D. Sarwate and Anna Scaglione},
  title = {Broadcast gossip algorithms for consensus},
  volume = {57},
  number = {7},
  journal = {IEEE Transactions on Signal processing},
  year = {2009},
  note = {Publisher: IEEE},
  pages = {2748--2761},
}
@misc{noauthornodatebyzantine,
  author = {},
  title = {Byzantine agreement in the full-information model in {O}(log n) rounds {\textbar} {Proceedings} of the thirty-eighth annual {ACM} symposium on {Theory} of {Computing}},
  url = {https://people.csail.mit.edu/vinodv/BA.pdf},
  urldate = {2020-06-25},
}
@inproceedings{alistarh2010how,
  author = {Dan Alistarh and Seth Gilbert and Rachid Guerraoui and Morteza Zadimoghaddam},
  address = {Berlin, Heidelberg},
  series = {Lecture {Notes} in {Computer} {Science}},
  title = {How {Efficient} {Can} {Gossip} {Be}? ({On} the {Cost} of {Resilient} {Information} {Exchange})},
  isbn = {978-3-642-14162-1},
  shorttitle = {How {Efficient} {Can} {Gossip} {Be}?},
  doi = {10.1007/978-3-642-14162-1_10},
  abstract = {Gossip, also known as epidemic dissemination, is becoming an increasingly popular technique in distributed systems. Yet, it has remained a partially open question: how robust are such protocols? We consider a natural extension of the random phone-call model (introduced by Karp et al. [1]), and we analyze two different notions of robustness: the ability to tolerate adaptive failures, and the ability to tolerate oblivious failures.For adaptive failures, we present a new gossip protocol, TrickleGossip, which achieves near-optimal O(n log3 n) message complexity. To the best of our knowledge, this is the first epidemic-style protocol that can tolerate adaptive failures. We also show a direct relation between resilience and message complexity, demonstrating that gossip protocols which tolerate a large number of adaptive failures need to use a super-linear number of messages with high probability.For oblivious failures, we present a new gossip protocol, CoordinatedGossip, that achieves optimal O(n) message complexity. This protocol makes novel use of the universe reduction technique to limit the message complexity.},
  language = {en},
  booktitle = {Automata, {Languages} and {Programming}},
  publisher = {Springer},
  year = {2010},
  pages = {115--126},
}
@inproceedings{correia2010asynchronous,
  author = {Miguel Correia and Giuliana S Veronese and Lau Cheuk Lung},
  title = {Asynchronous {Byzantine} consensus with 2f+1 processes},
  url = {http://www.navigators.di.fc.ul.pt/archive/papers/consensus2f11.pdf},
  booktitle = {Proceedings of the 2010 {ACM} symposium on applied computing},
  publisher = {ACM},
  year = {2010},
  pages = {475--480},
}
@inproceedings{mostefaoui2014signature-free,
  author = {Achour Mostefaoui and Hamouma Moumen and Michel Raynal},
  title = {Signature-free asynchronous {Byzantine} consensus with ??{\textless}$^{n}${\textfractionsolidus}3 and ??(??{\texttwosuperior}) messages},
  url = {https://hal.inria.fr/file/index/docid/944816/filename/RR-2016-Consensus-optimal-V5.pdf},
  booktitle = {Proceedings of the 2014 {ACM} symposium on {Principles} of distributed computing},
  publisher = {ACM},
  year = {2014},
  pages = {2--9},
}
@book{fanti2019barracuda,
  author = {Giulia Fanti and Jiantao Jiao and Ashok Makkuva and Sewoong Oh and Ranvir Rana and Pramod Viswanath},
  title = {Barracuda: {The} {Power} of l-polling in {Proof}-of-{Stake} {Blockchains}},
  url = {https://arxiv.org/pdf/1909.08719.pdf},
  year = {2019},
  note = {\_eprint: arXiv:1909.08719},
}
@book{teutsch2017scalable,
  author = {Jason Teutsch and Christian Reitwie{\ss}ner},
  title = {A scalable verification solution for blockchains},
  url = {https://arxiv.org/pdf/1908.04756.pdf},
  month = {March},
  year = {2017},
  note = {\_eprint: arXiv:1908.04756},
}
@book{aoki2019simblock,
  author = {Yusuke Aoki and Kai Otsuki and Takeshi Kaneko and Ryohei Banno and Kazuyuki Shudo},
  title = {{SimBlock}: {A} {Blockchain} {Network} {Simulator}},
  url = {https://arxiv.org/pdf/1901.09777.pdf},
  year = {2019},
  note = {Published: arXiv:1901.09777},
}
@book{fan2019large-scale,
  author = {Lei Fan and Jonathan Katz and Hong-Sheng Zhou},
  title = {A {Large}-{Scale} {Proof}-of-{Stake} {Blockchain} in the {Open} {Setting}},
  url = {https://pdfs.semanticscholar.org/0623/6e710256e3120f342045dae0439a9f602258.pdf},
  year = {2019},
}
@inproceedings{abeyratne2016blockchain,
  author = {Saveen A. Abeyratne and Radmehr P. Monfared},
  title = {Blockchain ready manufacturing supply chain using distributed ledger},
  volume = {5},
  url = {https://ijret.org/volumes/2016v05/i09/IJRET20160509001.pdf},
  publisher = {eSAT},
  year = {2016},
  note = {Issue: 09},
  pages = {1--10},
}
@techreport{han2020randchain,
  author = {Runchao Han and Jiangshan Yu and Haoyu Lin},
  title = {{RandChain}: {Decentralised} {Randomness} {Beacon} from {Sequential} {Proof}-of-{Work}},
  shorttitle = {{RandChain}},
  url = {https://eprint.iacr.org/2020/1033.pdf},
  abstract = {Decentralised Randomness Beacon (DRB) is a service that generates publicly verifiable randomness. Constructing DRB protocols is challenging. Existing DRB protocols suffer from either strong network synchrony assumptions, high communication complexity or various attacks. In this paper, we propose RandChain, a new family of DRB protocols. To construct RandChain, we first construct Sequential Proof-of-Work (SeqPoW), a Proof-of-Work (PoW) variant that is sequential, i.e., the work can only be done by a single processor. In RandChain, nodes jointly maintain a blockchain, i.e., a chain of blocks, and each block derives a random output. Each node derives a unique SeqPoW puzzle from the last block and its identity, and keeps mining, i.e., solving the SeqPoW puzzle, to append a block to the blockchain. This makes mining non-parallelisable. RandChain applies Nakamoto consensus so that nodes agree on a unique blockchain. While inheriting simplicity and scalability from Nakamoto consensus, RandChain produces strongly unpredictable randomness and remains energy-efficient and decentralised. RandChain does not allow nodes to input local entropy, thus giving no opportunity to bias randomness. Solutions of SeqPoW puzzles are unpredictable, so nodes cannot predict randomness. As each node can use at most a single processor for mining, RandChain remains energy-efficient. SeqPoW mining can only be accelerated by increasing processors{\textquoteright} clock rate, which is bound by processors{\textquoteright} voltage limit. Therefore, powerful nodes can only achieve limited speedup compared to normal nodes, leading to a high degree of mining power decentralisation.},
  number = {1033},
  urldate = {2020-09-02},
  year = {2020},
}
@techreport{zahnentferner2018chimeric,
  author = {Joachim Zahnentferner},
  title = {Chimeric {Ledgers}: {Translating} and {Unifying} {UTXO}-based and {Account}-based {Cryptocurrencies}},
  shorttitle = {Chimeric {Ledgers}},
  url = {https://eprint.iacr.org/2018/262.pdf},
  abstract = {Cryptocurrencies are historically divided in two broad groups with respect to the style of transactions that they accept. In the account-based style, each address is seen as an account with a balance, and transactions are transfers of value from one account to another. In the UTXO-based style, transactions inductively spend outputs generated by previous trans- actions and create new unspent outputs, and there is no intrinsic notion of account associated with an address. Each style has advantages and disadvantages. This paper formally defines: the two styles; translations that allow to simulate one style by the other; new transaction types that allow both styles of transactions to co-exist on the same ledger; and a new transaction type that combines features from both styles.},
  number = {262},
  urldate = {2020-09-01},
  year = {2018},
}
@techreport{dembo2020everything,
  author = {Amir Dembo and Sreeram Kannan and Ertem Nusret Tas and David Tse and Pramod Viswanath and Xuechao Wang and Ofer Zeitouni},
  title = {Everything is a {Race} and {Nakamoto} {Always} {Wins}},
  url = {https://eprint.iacr.org/2020/601},
  abstract = {Nakamoto invented the longest chain protocol, and claimed its security by analyzing the private double-spend attack, a race between the adversary and the honest nodes to grow a longer chain. But is it the worst attack? We answer the question in the affirmative for three classes of longest chain protocols, designed for different consensus models: 1) Nakamoto's original Proof-of-Work protocol; 2) Ouroboros and SnowWhite Proof-of-Stake protocols; 3) Chia Proof-of-Space protocol. As a consequence, exact characterization of the maximum tolerable adversary power is obtained for each protocol as a function of the average block time normalized by the network delay. The security analysis of these protocols is performed in a unified manner by a novel method of reducing all attacks to a race between the adversary and the honest nodes.},
  number = {601},
  urldate = {2020-09-18},
  year = {2020},
}
@book{bentov2017tesseract,
  author = {Iddo Bentov and Yan Ji and Fan Zhang and Yunqi Li and Xueyuan Zhao and Lorenz Breidenbach and Philip Daian and Ari Juels},
  title = {Tesseract: {Real}-{Time} {Cryptocurrency} {Exchange} using {Trusted} {Hardware}},
  url = {https://eprint.iacr.org/2017/1153.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/1153},
}
@article{gudgeon2020decentralized,
  author = {Lewis Gudgeon and Daniel Perez and Dominik Harz and Benjamin Livshits and Arthur Gervais},
  title = {The {Decentralized} {Financial} {Crisis}},
  url = {http://arxiv.org/abs/2002.08099},
  abstract = {The Global Financial Crisis of 2008, caused by the accumulation of excessive financial risk, inspired Satoshi Nakamoto to create Bitcoin. Now, more than ten years later, Decentralized Finance (DeFi), a peer-to-peer financial paradigm which leverages blockchain-based smart contracts to ensure its integrity and security, contains over 702m USD of capital as of April 15th, 2020. As this ecosystem develops, it is at risk of the very sort of financial meltdown it is supposed to be preventing. In this paper we explore how design weaknesses and price fluctuations in DeFi protocols could lead to a DeFi crisis. We focus on DeFi lending protocols as they currently constitute most of the DeFi ecosystem with a 76\% market share by capital as of April 15th, 2020. First, we demonstrate the feasibility of attacking Maker's governance design to take full control of the protocol, the largest DeFi protocol by market share, which would have allowed the theft of 0.5bn USD of collateral and the minting of an unlimited supply of DAI tokens. In doing so, we present a novel strategy utilizing so-called flash loans that would have in principle allowed the execution of the governance attack in just two transactions and without the need to lock any assets. Approximately two weeks after we disclosed the attack details, Maker modified the governance parameters mitigating the attack vectors. Second, we turn to a central component of financial risk in DeFi lending protocols. Inspired by stress-testing as performed by central banks, we develop a stress-testing framework for a stylized DeFi lending protocol, focusing our attention on the impact of a drying-up of liquidity on protocol solvency. Based on our parameters, we find that with sufficiently illiquidity a lending protocol with a total debt of 400m USD could become undercollateralized within 19 days.},
  urldate = {2020-09-18},
  journal = {arXiv:2002.08099 [cs]},
  month = {June},
  year = {2020},
  note = {arXiv: 2002.08099},
}
@article{mirkin2020bdos,
  author = {Michael Mirkin and Yan Ji and Jonathan Pang and Ariah Klages-Mundt and Ittay Eyal and Ari Juels},
  title = {{BDoS}: {Blockchain} {Denial} of {Service}},
  shorttitle = {{BDoS}},
  url = {http://arxiv.org/abs/1912.07497},
  abstract = {Proof-of-work (PoW) cryptocurrency blockchains like Bitcoin secure vast amounts of money. Their operators, called miners, expend resources to generate blocks and receive monetary rewards for their effort. Blockchains are, in principle, attractive targets for Denial-of-Service (DoS) attacks: There is fierce competition among coins, as well as potential gains from short selling. Classical DoS attacks, however, typically target a few servers and cannot scale to systems with many nodes. There have been no successful DoS attacks to date against prominent cryptocurrencies. We present Blockchain DoS (BDoS), the first incentive-based DoS attack that targets PoW cryptocurrencies. Unlike classical DoS, BDoS targets the system's mechanism design: It exploits the reward mechanism to discourage miner participation. Previous DoS attacks against PoW blockchains require an adversary's mining power to match that of all other miners. In contrast, BDoS can cause a blockchain to grind to a halt with significantly less resources, e.g., 17\% as of Feb 2019 in Bitcoin according to our empirical study. BDoS differs from known attacks like Selfish Mining in its aim not to increase an adversary's revenue, but to disrupt the system. Although it bears some algorithmic similarity to those attacks, it introduces a new adversarial model, goals, algorithm, and game-theoretic analysis. Beyond its direct implications for operational blockchains, BDoS introduces the novel idea that an adversary can manipulate miners' incentives by proving the existence of a secret longest chain without actually publishing blocks.},
  urldate = {2020-09-18},
  journal = {arXiv:1912.07497 [cs]},
  month = {January},
  year = {2020},
  note = {arXiv: 1912.07497},
}
@book{pinna2017petri,
  author = {Andrea Pinna and Roberto Tonelli and Matteo Orr{\textbackslash}' u and Michele Marchesi},
  title = {A {Petri} {Nets} {Model} for {Blockchain} {Analysis}},
  url = {https://arxiv.org/pdf/1709.07790.pdf},
  year = {2017},
  note = {Published: arXiv:1709.07790},
}
@inproceedings{matzutt2018quantitative,
  author = {Roman Matzutt and Jens Hiller and Martin Henze and Jan Henrik Ziegeldorf and Dirk M{\"u}llmann and Oliver Hohlfeld and Klaus Wehrle},
  title = {A {Quantitative} {Analysis} of the {Impact} of {Arbitrary} {Blockchain} {Content} on {Bitcoin}},
  url = {http://fc18.ifca.ai/preproceedings/6.pdf},
  booktitle = {Proceedings of the 22nd {International} {Conference} on {Financial} {Cryptography} and {Data} {Security} ({FC}). {Springer}},
  year = {2018},
}
@article{moser2013anonymity,
  author = {Malte Moser},
  title = {Anonymity of bitcoin transactions},
  url = {https://www.wi.uni-muenster.de/sites/wi/files/public/department/itsecurity/mbc13/mbc13-moeser-paper.pdf},
  year = {2013},
}
@inproceedings{babaioff2012bitcoin,
  author = {Moshe Babaioff and Shahar Dobzinski and Sigal Oren and Aviv Zohar},
  title = {On bitcoin and red balloons},
  url = {http://arxiv.org/pdf/1111.2626.pdf},
  booktitle = {Proceedings of the 13th {ACM} conference on electronic commerce},
  publisher = {ACM},
  year = {2012},
  pages = {56--73},
}
@article{rosenfeld2011analysis,
  author = {Meni Rosenfeld},
  title = {Analysis of {Bitcoin} pooled mining reward systems},
  url = {https://arxiv.org/pdf/1112.4980.pdf},
  journal = {arXiv preprint arXiv:1112.4980},
  year = {2011},
}
@inproceedings{karp2000randomized,
  author = {Richard Karp and Christian Schindelhauer and Scott Shenker and Berthold Vocking},
  title = {Randomized rumor spreading},
  url = {citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.33.6750&rep=rep1&type=pdf},
  booktitle = {Proceedings 41st {Annual} {Symposium} on {Foundations} of {Computer} {Science}},
  publisher = {IEEE},
  year = {2000},
  pages = {565--574},
}
@article{ehmke2019properties,
  author = {Christopher Ehmke and Florian Blum and Volker Gruhn},
  title = {Properties of {Decentralized} {Consensus} {Technology} {\textendash} {Why} not every {Blockchain} is a {Blockchain}},
  url = {https://arxiv.org/pdf/1907.09289.pdf},
  doi = {10.13140/RG.2.2.35506.45765},
  year = {2019},
  note = {\_eprint: arXiv:1907.09289},
}
@article{bojja_venkatakrishnan2017dandelion,
  author = {Shaileshh Bojja Venkatakrishnan and Giulia Fanti and Pramod Viswanath},
  title = {Dandelion: {Redesigning} the bitcoin network for anonymity},
  volume = {1},
  url = {https://dl.acm.org/ft_gateway.cfm?id=3084459&ftid=1881137&dwn=1&CFID=169921178&CFTOKEN=aaf9049dde936e5e-822B7F80-BACC-AE00-467AFC9F6FB98477},
  number = {1},
  journal = {Proceedings of the ACM on Measurement and Analysis of Computing Systems},
  year = {2017},
  note = {Publisher: ACM},
  pages = {22},
}
@techreport{badertscher2020consensus,
  author = {Christian Badertscher and Peter Ga{\v z}i and Aggelos Kiayias and Alexander Russell and Vassilis Zikas},
  title = {Consensus {Redux}: {Distributed} {Ledgers} in the {Face} of {Adversarial} {Supremacy}},
  shorttitle = {Consensus {Redux}},
  url = {https://eprint.iacr.org/2020/1021.pdf},
  abstract = {Distributed ledgers, such as those arising from blockchain protocols, have been touted as the centerpiece of an upcoming security-critical information technology infrastructure. Their basic properties---consistency and liveness---can be guaranteed under specific constraints about the resources of an adversary relative to the resources of the nodes that follow the protocol. Given the intended long-livedness of these protocols, perhaps the most fundamental open security question currently is their behavior and potential resilience to temporary spikes in adversarial resources. In this work we give the first thorough treatment of self-healing properties of distributed ledgers covering both proof-of-work (PoW) and proof-of-stake (PoS) protocols. Our results quantify the vulnerability period that corresponds to an adversarial spike and classify three types of currently deployed protocols with respect to their self-healing ability: PoW-based blockchains, PoS-based blockchains, and iterated Byzantine Fault Tolerant (iBFT) protocols.},
  number = {1021},
  urldate = {2020-09-02},
  year = {2020},
}
@inproceedings{miers2013zerocoin,
  author = {Ian Miers and Christina Garman and Matthew Green and Aviel D Rubin},
  title = {Zerocoin: {Anonymous} distributed e-cash from bitcoin},
  url = {https://isi.jhu.edu/ mgreen/ZerocoinOakland.pdf},
  booktitle = {Security and {Privacy} ({SP}), 2013 {IEEE} {Symposium} on},
  publisher = {IEEE},
  year = {2013},
  pages = {397--411},
}
@article{ober2013structure,
  author = {Micha Ober and Stefan Katzenbeisser and Kay Hamacher},
  title = {Structure and anonymity of the bitcoin transaction graph},
  volume = {5},
  url = {https://www.mdpi.com/1999-5903/5/2/237/pdf},
  number = {2},
  journal = {Future internet},
  year = {2013},
  note = {Publisher: Multidisciplinary Digital Publishing Institute},
  pages = {237--250},
}
@article{pourheidari2019case,
  author = {Vahid Pourheidari and Sara Rouhani and Ralph deters},
  title = {A {Case} {Study} of {Execution} of {Untrusted} {Business} {Process} on {Permissioned} {Blockchain}},
  url = {https://arxiv.org/pdf/1904.05710.pdf},
  doi = {10.1109/Cybermatics_2018.2018.00266},
  year = {2019},
  note = {\_eprint: arXiv:1904.05710 Published: IEEE Blockchain 2018},
}
@article{bessa2019blockchain-based,
  author = {Emanuel E. Bessa and Joberto S. B. Martins},
  title = {A {Blockchain}-based {Educational} {Record} {Repository}},
  url = {https://arxiv.org/pdf/1904.00315.pdf},
  doi = {10.5281/zenodo.2567524},
  year = {2019},
  note = {Published: arXiv:1904.00315},
}
@article{zheng2018blockchain,
  author = {Zibin Zheng and Shaoan Xie and Hong-Ning Dai and Xiangping Chen and Huaimin Wang},
  title = {Blockchain challenges and opportunities: {A} survey},
  volume = {14},
  url = {https://www.researchgate.net/profile/Hong-Ning_Dai/publication/328271018_Blockchain_challenges_and_opportunities_a_survey/links/5bd2706f92851c6b278f31eb/Blockchain-challenges-and-opportunities-a-survey.pdf},
  number = {4},
  journal = {International Journal of Web and Grid Services},
  year = {2018},
  note = {Publisher: Inderscience Publishers (IEL)},
  pages = {352--375},
}
@article{rouhani2019blockchain,
  author = {Sara Rouhani and Ralph Deters},
  title = {Blockchain based access control systems: {State} of the art and challenges},
  url = {https://arxiv.org/pdf/1908.08503.pdf},
  doi = {10.1145/3350546.3352561},
  year = {2019},
  note = {\_eprint: arXiv:1908.08503},
}
@book{wust2017you,
  author = {Karl W{\"u}st and Arthur Gervais},
  title = {Do you need a {Blockchain}?},
  url = {http://eprint.iacr.org/2017/375.pdf},
  year = {2017},
  note = {Published: Cryptology ePrint Archive, Report 2017/375},
}
@book{abraham2016solidus,
  author = {Ittai Abraham and Dahlia Malkhi and Kartik Nayak and Ling Ren and Alexander Spiegelman},
  title = {Solidus: {An} {Incentive}-compatible {Cryptocurrency} {Based} on {Permissionless} {Byzantine} {Consensus}},
  volume = {abs/1612.02916},
  url = {https://arxiv.org/pdf/1612.02916.pdf},
  month = {December},
  year = {2016},
  note = {Publication Title: CoRR},
}
@article{hinteregger2018empirical,
  author = {Abraham Hinteregger and Bernhard Haslhofer},
  title = {An {Empirical} {Analysis} of {Monero} {Cross}-{Chain} {Traceability}},
  url = {https://arxiv.org/pdf/1812.02808.pdf},
  journal = {arXiv preprint arXiv:1812.02808},
  year = {2018},
}
@article{koutsoupias2019blockchain,
  author = {Elias Koutsoupias and Philip Lazos and Paolo Serafino and Foluso Ogunlana},
  title = {Blockchain {Mining} {Games} with {Pay} {Forward}},
  url = {https://arxiv.org/pdf/1905.07397.pdf},
  doi = {10.1145/3308558.3313740},
  year = {2019},
  note = {\_eprint: arXiv:1905.07397},
}
@article{azouvi2018winning,
  author = {Sarah Azouvi and Patrick McCorry and Sarah Meiklejohn},
  title = {Winning the {Caucus} {Race}: {Continuous} {Leader} {Election} via {Public} {Randomness}},
  shorttitle = {Winning the {Caucus} {Race}},
  url = {http://arxiv.org/abs/1801.07965},
  abstract = {Consensus protocols inherently rely on the notion of leader election, in which one or a subset of participants are temporarily elected to authorize and announce the network's latest state. While leader election is a well studied problem, the rise of distributed ledgers (i.e., blockchains) has led to a new perspective on how to perform large-scale leader elections via solving a computationally difficult puzzle (i.e., proof of work). In this paper, we present Caucus, a large-scale leader election protocol with minimal coordination costs that does not require the computational cost of proof-of-work. We evaluate Caucus in terms of its security, using a new model for blockchain-focused leader election, before testing an implementation of Caucus on an Ethereum private network. Our experiments highlight that one variant of Caucus costs only \$0.10 per leader election if deployed on Ethereum.},
  urldate = {2020-07-08},
  journal = {arXiv:1801.07965 [cs]},
  month = {February},
  year = {2018},
  note = {arXiv: 1801.07965},
}
@article{guerraoui2019consensus,
  author = {Rachid Guerraoui and Petr Kuznetsov and Matteo Monti and Matej Pavlovic and Dragos-Adrian Seredinschi},
  title = {The {Consensus} {Number} of a {Cryptocurrency} ({Extended} {Version})},
  url = {http://arxiv.org/abs/1906.05574},
  doi = {10.1145/3293611.3331589},
  abstract = {Many blockchain-based algorithms, such as Bitcoin, implement a decentralized asset transfer system, often referred to as a cryptocurrency. As stated in the original paper by Nakamoto, at the heart of these systems lies the problem of preventing double-spending; this is usually solved by achieving consensus on the order of transfers among the participants. In this paper, we treat the asset transfer problem as a concurrent object and determine its consensus number, showing that consensus is, in fact, not necessary to prevent double-spending. We first consider the problem as defined by Nakamoto, where only a single process---the account owner---can withdraw from each account. Safety and liveness need to be ensured for correct account owners, whereas misbehaving account owners might be unable to perform transfers. We show that the consensus number of an asset transfer object is \$1\$. We then consider a more general \$k\$-shared asset transfer object where up to \$k\$ processes can atomically withdraw from the same account, and show that this object has consensus number \$k\$. We establish our results in the context of shared memory with benign faults, allowing us to properly understand the level of difficulty of the asset transfer problem. We also translate these results in the message passing setting with Byzantine players, a model that is more relevant in practice. In this model, we describe an asynchronous Byzantine fault-tolerant asset transfer implementation that is both simpler and more efficient than state-of-the-art consensus-based solutions. Our results are applicable to both the permissioned (private) and permissionless (public) setting, as normally their differentiation is hidden by the abstractions on top of which our algorithms are based.},
  urldate = {2021-08-03},
  journal = {Proceedings of the 2019 ACM Symposium on Principles of Distributed Computing},
  month = {July},
  year = {2019},
  note = {arXiv: 1906.05574},
  pages = {307--316},
}
@inproceedings{sliwinski2020blockchains,
  author = {Jakub Sliwinski and Roger Wattenhofer},
  title = {Blockchains {Cannot} {Rely} on {Honesty}},
  booktitle = {The 19th {International} {Conference} on {Autonomous} {Agents} and {Multiagent} {Systems} ({AAMAS} 2020)},
  year = {2020},
}
@article{zhou2021a2mm,
  author = {Liyi Zhou and Kaihua Qin and Arthur Gervais},
  title = {{A2MM}: {Mitigating} {Frontrunning}, {Transaction} {Reordering} and {Consensus} {Instability} in {Decentralized} {Exchanges}},
  shorttitle = {{A2MM}},
  url = {http://arxiv.org/abs/2106.07371},
  abstract = {The asset trading volume on blockchain-based exchanges (DEX) increased substantially since the advent of Automated Market Makers (AMM). Yet, AMMs and their forks compete on the same blockchain, incurring unnecessary network and block-space overhead, by attracting sandwich attackers and arbitrage competitions. Moreover, conceptually speaking, a blockchain is one database, and we find little reason to partition this database into multiple competing exchanges, which then necessarily require price synchronization through arbitrage. This paper shows that DEX arbitrage and trade routing among similar AMMs can be performed efficiently and atomically on-chain within smart contracts. These insights lead us to create a new AMM design, an Automated Arbitrage Market Maker, short A2MM DEX. A2MM aims to unite multiple AMMs to reduce overheads, costs and increase blockchain security. With respect to Miner Extractable Value (MEV), A2MM serves as a decentralized design for users to atomically collect MEV, mitigating the dangers of centralized MEV relay services. We show that A2MM offers essential security benefits. First, A2MM strengthens the blockchain consensus security by mitigating the competitive exploitation of MEV, therefore reducing the risks of consensus forks. A2MM reduces the network layer overhead of competitive transactions, improves network propagation, leading to less stale blocks and better blockchain security. Through trade routing, A2MM reduces the predatory risks of sandwich attacks by taking advantage of the minimum profitable victim input. A2MM also offers financial benefits to traders. Failed swap transactions from competitive trading occupy valuable block space, implying an upward pressure on transaction fees. Our evaluations shows that A2MM frees up 32.8\% block-space of AMM-related transactions. In expectation, A2MM's revenue allows to reduce swap fees by 90\%.},
  urldate = {2021-08-03},
  journal = {arXiv:2106.07371 [cs]},
  month = {June},
  year = {2021},
  note = {arXiv: 2106.07371},
}
@article{bose2021sailfish,
  author = {Priyanka Bose and Dipanjan Das and Yanju Chen and Yu Feng and Christopher Kruegel and Giovanni Vigna},
  title = {{SAILFISH}: {Vetting} {Smart} {Contract} {State}-{Inconsistency} {Bugs} in {Seconds}},
  shorttitle = {{SAILFISH}},
  url = {http://arxiv.org/abs/2104.08638},
  abstract = {This paper presents SAILFISH, a scalable system for automatically finding state-inconsistency bugs in smart contracts. To make the analysis tractable, we introduce a hybrid approach that includes (i) a light-weight exploration phase that dramatically reduces the number of instructions to analyze, and (ii) a precise refinement phase based on symbolic evaluation guided by our novel value-summary analysis, which generates extra constraints to over-approximate the side effects of whole-program execution, thereby ensuring the precision of the symbolic evaluation. We developed a prototype of SAILFISH and evaluated its ability to detect two state-inconsistency flaws, viz., reentrancy and transaction order dependence (TOD) in Ethereum smart contracts. Further, we present detection rules for other kinds of smart contract flaws that SAILFISH can be extended to detect. Our experiments demonstrate the efficiency of our hybrid approach as well as the benefit of the value summary analysis. In particular, we show that S SAILFISH outperforms five state-of-the-art smart contract analyzers (SECURITY, MYTHRIL, OYENTE, SEREUM and VANDAL ) in terms of performance, and precision. In total, SAILFISH discovered 47 previously unknown vulnerable smart contracts out of 89,853 smart contracts from ETHERSCAN .},
  urldate = {2021-08-03},
  journal = {arXiv:2104.08638 [cs]},
  month = {April},
  year = {2021},
  note = {arXiv: 2104.08638},
}
@article{shi2021micro,
  author = {Hongwei Shi and Shengling Wang and Qin Hu and Xiuzhen Cheng},
  title = {Micro {Analysis} of {Natural} {Forking} in {Blockchain} {Based} on {Large} {Deviation} {Theory}},
  url = {http://arxiv.org/abs/2105.09535},
  abstract = {Natural forking in blockchain refers to a phenomenon that there are a set of blocks at one block height at the same time, implying that various nodes have different perspectives of the main chain. Natural forking might give rise to multiple adverse impacts on blockchain, jeopardizing the performance and security of the system consequently. However, the ongoing literature in analyzing natural forking is mainly from the macro point of view, which is not sufficient to incisively understand this phenomenon. In this paper, we fill this gap through leveraging the large deviation theory to conduct a microscopic study of natural forking, which resorts to investigating the instantaneous difference between block generation and dissemination in blockchain. Our work is derived comprehensively and complementarily via a three-step process, where both the natural forking probability and its decay rate are presented. Through solid theoretical derivation and extensive numerical simulations, we find 1) the probability of the mismatch between block generation and dissemination exceeding a given threshold dwindles exponentially with the increase of natural forking robustness related parameter or the difference between the block dissemination rate and block creation rate; 2) the natural forking robustness related parameter may emphasize a more dominant effect on accelerating the abortion of natural forking in some cases; 3) when the self-correlated block generation rate is depicted as the stationary autoregressive process with a scaling parameter, it is found that setting a lower scaling parameter may speed up the failure of natural forking. These findings are valuable since they offer a fresh theoretical basis to engineer optimal countermeasures for thwarting natural forking and thereby enlivening the blockchain network.},
  urldate = {2021-08-03},
  journal = {arXiv:2105.09535 [cs]},
  month = {May},
  year = {2021},
  note = {arXiv: 2105.09535},
}
@article{matsumura2021vulnerabilities,
  author = {Gabriel de Sousa Matsumura and Luciana Brasil Rebelo dos Santos and Arlindo Flavio Concei{\c c}{\~a}o and Nandamudi Lankalapalli Vijaykumar},
  title = {Vulnerabilities and {Open} {Issues} of {Smart} {Contracts}: {A} {Systematic} {Mapping}},
  shorttitle = {Vulnerabilities and {Open} {Issues} of {Smart} {Contracts}},
  url = {http://arxiv.org/abs/2104.12295},
  abstract = {Smart Contracts (SCs) are programs stored in a Blockchain to ensure agreements between two or more parties. Due to the unchangeable essence of Blockchain, failures or errors in SCs become perpetual once published. The reliability of SCs is essential to avoid financial losses. So, SCs must be checked to ensure the absence of errors. Hence, many studies addressed new methods and tools for zero-bug software in SCs. This paper conducted a systematic literature mapping identifying initiatives and tools to analyze SCs and how to deal with the identified vulnerabilities. Besides, this work identifies gaps that may lead to research topics for future work.},
  urldate = {2021-08-03},
  journal = {arXiv:2104.12295 [cs]},
  month = {May},
  year = {2021},
  note = {arXiv: 2104.12295},
}
@article{cook2019read-uncommitted,
  author = {Victor Cook and Zachary Painter and Christina Peterson and Damian Dechev},
  title = {Read-{Uncommitted} {Transactions} for {Smart} {Contract} {Performance}},
  url = {http://arxiv.org/abs/1905.12351},
  abstract = {Smart contract transactions demonstrate issues of performance and correctness that application programmers must work around. Although the blockchain consensus mechanism approaches ACID compliance, use cases that rely on frequent state changes are impractical due to the block publishing interval of \$O(10{\textasciicircum}1)\$ seconds. The effective isolation level is Read-Committed, only revealing state transitions at the end of the block interval. Values read may be stale and not match program order, causing many transactions to fail when a block is committed. This paper perceives the blockchain as a transactional data structure, using this analogy in the development of a new algorithm, Hash-Mark-Set (HMS), that improves transaction throughput by providing a Read-Uncommitted view of state variables. HMS creates a directed acyclic graph (DAG) from the pending transaction pool. The transaction order derived from the DAG is used to provide a Read-Uncommitted view of the data for new transactions, which enter the DAG as they are received. An implementation of HMS is provided, interoperable with Ethereum and ready for use in smart contracts. Over a wide range of transaction mixes, HMS is demonstrated to improve throughput. A side product of the implementation is a new technique, Runtime Argument Augmentation (RAA), that allows smart contracts to communicate with external data services before submitting a transaction. RAA has use cases beyond HMS and can serve as a lightweight replacement for blockchain oracles.},
  urldate = {2021-08-03},
  journal = {arXiv:1905.12351 [cs]},
  month = {May},
  year = {2019},
  note = {arXiv: 1905.12351},
}
@article{brunjes2020utxo-,
  author = {Lars Brunjes and Murdoch J. Gabbay},
  title = {{UTxO}- vs account-based smart contract blockchain programming paradigms},
  volume = {12478},
  url = {http://arxiv.org/abs/2003.14271},
  doi = {10.1007/978-3-030-61467-6_6},
  abstract = {We implement two versions of a simple but illustrative smart contract: one in Solidity on the Ethereum blockchain platform, and one in Plutus on the Cardano platform, with annotated code excerpts and with source code attached. We get a clearer view of the Cardano programming model in particular by introducing a novel mathematical abstraction which we call Idealised EUTxO. For each version of the contract, we trace how the architectures of the underlying platforms and their mathematics affects the natural programming styles and natural classes of errors. We prove some simple but novel results about alpha-conversion and observational equivalence for Cardano, and explain why Ethereum does not have them. We conclude with a wide-ranging and detailed discussion in the light of the examples, mathematical model, and mathematical results so far.},
  urldate = {2021-08-03},
  journal = {arXiv:2003.14271 [cs]},
  year = {2020},
  note = {arXiv: 2003.14271},
  pages = {73--88},
}
@article{bartoletti2021formal,
  author = {Massimo Bartoletti and Andrea Bracciali and Cristian Lepore and Alceste Scalas and Roberto Zunino},
  title = {A formal model of {Algorand} smart contracts},
  url = {http://arxiv.org/abs/2009.12140},
  abstract = {We develop a formal model of Algorand stateless smart contracts (stateless ASC1.) We exploit our model to prove fundamental properties of the Algorand blockchain, and to establish the security of some archetypal smart contracts. While doing this, we highlight various design patterns supported by Algorand. We perform experiments to validate the coherence of our formal model w.r.t. the actual implementation.},
  urldate = {2021-08-03},
  journal = {arXiv:2009.12140 [cs]},
  month = {January},
  year = {2021},
  note = {arXiv: 2009.12140},
}
@article{jang2020profitable,
  author = {Jehyuk Jang and Heung-No Lee},
  title = {Profitable {Double}-{Spending} {Attacks}},
  volume = {10},
  copyright = {http://creativecommons.org/licenses/by/3.0/},
  url = {https://www.mdpi.com/2076-3417/10/23/8477},
  doi = {10.3390/app10238477},
  abstract = {Our aim in this paper is to investigate the profitability of double-spending (DS) attacks that manipulate an a priori mined transaction in a blockchain. It was well understood that a successful DS attack is established when the proportion of computing power an attacker possesses is higher than that of the honest network. What is not yet well understood is how threatening a DS attack with less than 50\% computing power used can be. Namely, DS attacks at any proportion can be a threat as long as the chance to make a good profit exists. Profit is obtained when the revenue from making a successful DS attack is greater than the cost of carrying out one. We have developed a novel probability theory for calculating a finitetime attack probability. This can be used to size up attack resources needed to obtain the profit. The results enable us to derive a sufficient and necessary condition on the value of a transaction targeted by a DS attack. Our result is quite surprising: we theoretically show how a DS attack at any proportion of computing power can be made profitable. Given one\’s transaction value, the results can also be used to assess the risk of a DS attack. An example of profitable DS attack against BitcoinCash is provided.},
  language = {en},
  number = {23},
  urldate = {2021-08-03},
  journal = {Applied Sciences},
  month = {January},
  year = {2020},
  note = {Number: 23 Publisher: Multidisciplinary Digital Publishing Institute},
  pages = {8477},
}
@article{anceaume2020finality,
  author = {Emmanuelle Anceaume and Antonella Pozzo and Thibault Rieutord and Sara Tucci-Piergiovanni},
  title = {On {Finality} in {Blockchains}},
  url = {https://arxiv.org/abs/2012.10172v1},
  abstract = {There exist many forms of Blockchain finality conditions, from deterministic to probabilistic terminations. To favor availability against consistency in the face of partitions, most blockchains only offer probabilistic eventual finality: blocks may be revoked after being appended to the blockchain, yet with decreasing probability as they sink deeper into the chain. Other blockchains favor consistency by leveraging the immediate finality of Consensus-a block appended is never revoked-at the cost of additional synchronization. In this paper, we focus on necessary and sufficient conditions to implement a blockchain with deterministic eventual finality, which ensures that selected main chains at different processes share a common increasing prefix. This is a much weaker form of finality that allows us to provide a solution in an asynchronous system subject to unlimited number of byzantine failures. We study stronger forms of eventual finality as well and show that it is unfortunately impossible to provide a bounded displacement. By bounded displacement we mean that the (unknown) number of blocks that can be revoked from the current blockchain is bounded. This problem reduces to consensus or eventual consensus depending on whether the bound is known or not. We also show that the classical selection mechanism, such as in Bitcoin, that appends blocks at the longest chain is not compliant with a solution to eventual finality.},
  language = {en},
  urldate = {2021-08-03},
  month = {December},
  year = {2020},
}
@article{hillmann2021selective,
  author = {Peter Hillmann and Marcus Kn{\"u}pfer and Erik Heiland and Andreas Karcher},
  title = {Selective {Deletion} in a {Blockchain}},
  url = {https://arxiv.org/abs/2101.05495v1},
  abstract = {The constantly growing size of blockchains becomes a challenge with the increasing usage. Especially the storage of unwanted data in a blockchain is an issue, because it cannot be removed naturally. In order to counteract this problem, we present the first concept for the selective deletion of single entries in a blockchain. For this purpose, the general consensus algorithm is extended by the functionality of regularly creating summary blocks. Previous data of the chain are summarized and stored again in a new block, leaving out unwanted information. With a shifting marker of the Genesis Block, data can be deleted from the beginning of a blockchain. In this way, the technology of the blockchain becomes fully transactional. The concept is independent of a specific block structure, network structure, or consensus algorithm. Moreover, this functionality can be adapted to current blockchains to solve multiple problems related to scalability. This approach enables the transfer of blockchain technology to further fields of application, among others in the area of Industry 4.0 and Product Life-cycle Management.},
  language = {en},
  urldate = {2021-08-03},
  month = {January},
  year = {2021},
}
@article{neuder2021low-cost,
  author = {Michael Neuder and Daniel J. Moroz and Rithvik Rao and David C. Parkes},
  title = {Low-cost attacks on {Ethereum} 2.0 by sub-1/3 stakeholders},
  url = {https://arxiv.org/abs/2102.02247v1},
  abstract = {We outline two dishonest strategies that can be cheaply executed on the Ethereum 2.0 beacon chain, even by validators holding less than one-third of the total stake: malicious chain reorganizations ("reorgs") and finality delays. In a malicious reorg, an attacker withholds their blocks and attestations before releasing them at an opportune time in order to force a chain reorganization, which they can take advantage of by double-spending or front-running transactions. To execute a finality delay an attacker uses delayed block releases and withholding of attestations to increase the mean and variance of the time it takes blocks to become finalized. This impacts the efficiency and predictability of the system. We provide a probabilistic and cost analysis for each of these attacks, considering a validator with 30\% of the total stake.},
  language = {en},
  urldate = {2021-08-03},
  month = {February},
  year = {2021},
}
@article{kleppmann2020byzantine,
  author = {Martin Kleppmann and Heidi Howard},
  title = {Byzantine {Eventual} {Consistency} and the {Fundamental} {Limits} of {Peer}-to-{Peer} {Databases}},
  url = {https://arxiv.org/abs/2012.00472v1},
  abstract = {Sybil attacks, in which a large number of adversary-controlled nodes join a network, are a concern for many peer-to-peer database systems, necessitating expensive countermeasures such as proof-of-work. However, there is a category of database applications that are, by design, immune to Sybil attacks because they can tolerate arbitrary numbers of Byzantine-faulty nodes. In this paper, we characterize this category of applications using a consistency model we call Byzantine Eventual Consistency (BEC). We introduce an algorithm that guarantees BEC based on Byzantine causal broadcast, prove its correctness, and demonstrate near-optimal performance in a prototype implementation.},
  language = {en},
  urldate = {2021-08-03},
  month = {December},
  year = {2020},
}
@techreport{wang2021sok,
  author = {Gang Wang},
  title = {{SoK}: {Understanding} {BFT} {Consensus} in the {Age} of {Blockchains}},
  shorttitle = {{SoK}},
  url = {https://eprint.iacr.org/2021/911},
  abstract = {Blockchain as an enabler to current Internet infrastructure has provided many unique features and revolutionized current distributed systems into a new era. Its decentralization, immutability, and transparency have attracted many applications to adopt the design philosophy of blockchain and customize various replicated solutions. Under the hood of blockchain, consensus protocols play the most important role to achieve distributed replication systems. The distributed system community has extensively studied the technical components of consensus to reach agreement among a group of nodes. Due to trust issues, it is hard to design a resilient system in practical situations because of the existence of various faults. Byzantine fault-tolerant (BFT) state machine replication (SMR) is regarded as an ideal candidate that can tolerate arbitrary faulty behaviors. However, the inherent complexity of BFT consensus protocols and their rapid evolution makes it hard to practically adapt themselves into application domains. There are many excellent Byzantine-based replicated solutions and ideas that have been contributed to improving performance, availability, or resource efficiency. This paper conducts a systematic and comprehensive study on BFT consensus protocols with a specific focus on the blockchain era. We explore both general principles and practical schemes to achieve consensus under Byzantine settings. We then survey, compare, and categorize the state-of-the-art solutions to understand BFT consensus in detail. For each representative protocol, we conduct an in-depth discussion of its most important architectural building blocks as well as the key techniques they used. We aim that this paper can provide system researchers and developers a concrete view of the current design landscape and help them find solutions to concrete problems. Finally, we present several critical challenges and some potential research directions to advance the research on exploring BFT consensus protocols in the age of blockchains.},
  number = {911},
  urldate = {2021-08-03},
  year = {2021},
}
@article{gagol2019aleph,
  author = {Adam G{\k a}gol and Damian Le{\'s}niak and Damian Straszak and Micha{\l } {\'S}wi{\k e}tek},
  title = {Aleph: {Efficient} {Atomic} {Broadcast} in {Asynchronous} {Networks} with {Byzantine} {Nodes}},
  shorttitle = {Aleph},
  url = {http://arxiv.org/abs/1908.05156},
  abstract = {The spectacular success of Bitcoin and Blockchain Technology in recent years has provided enough evidence that a widespread adoption of a common cryptocurrency system is not merely a distant vision, but a scenario that might come true in the near future. However, the presence of Bitcoin's obvious shortcomings such as excessive electricity consumption, unsatisfying transaction throughput, and large validation time (latency) makes it clear that a new, more efficient system is needed. We propose a protocol in which a set of nodes maintains and updates a linear ordering of transactions that are being submitted by users. Virtually every cryptocurrency system has such a protocol at its core, and it is the efficiency of this protocol that determines the overall throughput and latency of the system. We develop our protocol on the grounds of the well-established field of Asynchronous Byzantine Fault Tolerant (ABFT) systems. This allows us to formally reason about correctness, efficiency, and security in the strictest possible model, and thus convincingly prove the overall robustness of our solution. Our protocol improves upon the state-of-the-art HoneyBadgerBFT by Miller et al. by reducing the asymptotic latency while matching the optimal communication complexity. Furthermore, in contrast to the above, our protocol does not require a trusted dealer thanks to a novel implementation of a trustless ABFT Randomness Beacon.},
  urldate = {2021-08-03},
  journal = {arXiv:1908.05156 [cs]},
  month = {August},
  year = {2019},
  note = {arXiv: 1908.05156},
}
@article{moser1999byzantine-resistant,
  author = {Louise E. Moser and Peter M. Melliar-Smith},
  title = {Byzantine-resistant total ordering algorithms},
  volume = {150},
  url = {https://core.ac.uk/download/pdf/82213948.pdf},
  number = {1},
  journal = {Information and Computation},
  year = {1999},
  note = {Publisher: Elsevier},
  pages = {75--111},
}
@article{jain2021we,
  author = {Anurag Jain and Shoeb Siddiqui and Sujit Gujar},
  title = {We might walk together, but {I} run faster: {Network} {Fairness} and {Scalability} in {Blockchains}},
  shorttitle = {We might walk together, but {I} run faster},
  url = {http://arxiv.org/abs/2102.04326},
  abstract = {Blockchain-based Distributed Ledgers (DLs) promise to transform the existing financial system by making it truly democratic. In the past decade, blockchain technology has seen many novel applications ranging from the banking industry to real estate. However, in order to be adopted universally, blockchain systems must be scalable to support a high volume of transactions. As we increase the throughput of the DL system, the underlying peer-to-peer network might face multiple levels of challenges to keep up with the requirements. Due to varying network capacities, the slower nodes would be at a relative disadvantage compared to the faster ones, which could negatively impact their revenue. In order to quantify their relative advantage or disadvantage, we introduce two measures of network fairness, \$p\_f\$, the probability of frontrunning and \${\textbackslash}alpha\_f\$, the publishing fairness. We show that as we scale the blockchain, both these measures deteriorate, implying that the slower nodes face a disadvantage at higher throughputs. It results in the faster nodes getting more than their fair share of the reward while the slower nodes (slow in terms of network quality) get less. Thus, fairness and scalability in blockchain systems do not go hand in hand. In a setting with rational miners, lack of fairness causes miners to deviate from the "longest chain rule" or undercut, which would reduce the blockchain's resilience against byzantine adversaries. Hence, fairness is not only a desirable property for a blockchain system but also essential for the security of the blockchain and any scalable blockchain protocol proposed must ensure fairness.},
  urldate = {2021-04-06},
  journal = {arXiv:2102.04326 [cs]},
  month = {February},
  year = {2021},
  note = {arXiv: 2102.04326},
}
@techreport{dolev2021history,
  author = {Shlomi Dolev and Matan Liber},
  title = {History {Binding} {Signature}},
  url = {https://eprint.iacr.org/2021/417},
  abstract = {Digital signatures are used to verify the authenticity of digital messages, that is, to know with a high level of certainty, that a digital message was created by a known sender and was not altered in any way. This is usually achieved by using asymmetric cryptography, where a secret key is used by the signer, and the corresponding public key is used by those who wish to verify the signed data. In many use-cases, such as blockchain, the history and order of the signed data, thus the signatures themselves, are important. In blockchains specifically, the threat is forks, where one can double-spend its crypto-currency if one succeeds to publish two valid transactions on two different branches of the chain. We introduce a single private/public key pair signature scheme using verifiable random function, that binds a signer to its signature history. The scheme enforces a single ordered signatures' history using a deterministic verifiable chain of signature functions that also reveals the secret key in case of misbehaviors.},
  number = {417},
  urldate = {2021-04-01},
  year = {2021},
}
@article{alpos2021synchronization,
  author = {Orestis Alpos and Christian Cachin and Giorgia Azzurra Marson and Luca Zanolini},
  title = {On the {Synchronization} {Power} of {Token} {Smart} {Contracts}},
  url = {http://arxiv.org/abs/2101.05543},
  abstract = {Modern blockchains support a variety of distributed applications beyond cryptocurrencies, including smart contracts -- which let users execute arbitrary code in a distributed and decentralized fashion. Regardless of their intended application, blockchain platforms implicitly assume consensus for the correct execution of a smart contract, thus requiring that all transactions are totally ordered. It was only recently recognized that consensus is not necessary to prevent double-spending in a cryptocurrency (Guerraoui et al., PODC'19), contrary to common belief. This result suggests that current implementations may be sacrificing efficiency and scalability because they synchronize transactions much more tightly than actually needed. In this work, we study the synchronization requirements of Ethereum's ERC20 token contract, one of the most widely adopted smart contacts. Namely, we model a smart-contract token as a concurrent object and analyze its consensus number as a measure of synchronization power. We show that the richer set of methods supported by ERC20 tokens, compared to standard cryptocurrencies, results in strictly stronger synchronization requirements. More surprisingly, the synchronization power of ERC20 tokens depends on the object's state and can thus be modified by method invocations. To prove this result, we develop a dedicated framework to express how the object's state affects the needed synchronization level. Our findings indicate that ERC20 tokens, as well as other token standards, are more powerful and versatile than plain cryptocurrencies, and are subject to dynamic requirements. Developing specific synchronization protocols that exploit these dynamic requirements will pave the way towards more robust and scalable blockchain platforms.},
  urldate = {2021-04-01},
  journal = {arXiv:2101.05543 [cs]},
  month = {January},
  year = {2021},
  note = {arXiv: 2101.05543},
}
@techreport{allen2020design,
  author = {Sarah Allen and Sr{\textbackslash}djjan {\v C}apkun and Ittay Eyal and Giulia Fanti and Bryan A. Ford and James Grimmelmann and Ari Juels and Kari Kostiainen and Sarah Meiklejohn and Andrew Miller},
  title = {Design {Choices} for {Central} {Bank} {Digital} {Currency}: {Policy} and {Technical} {Considerations}},
  shorttitle = {Design {Choices} for {Central} {Bank} {Digital} {Currency}},
  institution = {National Bureau of Economic Research},
  year = {2020},
}
@article{perez2020broken,
  author = {Daniel Perez and Benjamin Livshits},
  title = {Broken {Metre}: {Attacking} {Resource} {Metering} in {EVM}},
  shorttitle = {Broken {Metre}},
  url = {http://arxiv.org/abs/1909.07220},
  abstract = {Blockchain systems, such as Ethereum, use an approach called "metering" to assign a cost to smart contract execution, an approach which is designed to incentivise miners to operate the network and protect it against DoS attacks. In the past, the imperfections of Ethereum metering allowed several DoS attacks which were countered through modification of the metering mechanism. This paper presents a new DoS attack on Ethereum which systematically exploits its metering mechanism. We first replay and analyse several months of transactions, during which we discover a number of discrepancies in the metering model, such as significant inconsistencies in the pricing of the instructions. We further demonstrate that there is very little correlation between the execution cost and the utilised resources, such as CPU and memory. Based on these observations, we present a new type of DoS attack we call Resource Exhaustion Attack, which uses these imperfections to generate low-throughput contracts. To do this, we design a genetic algorithm that generates contracts with a throughput on average 200 times slower than typical contracts. We then show that all major Ethereum client implementations are vulnerable and, if running on commodity hardware, would be unable to stay in sync with the network when under attack. We argue that such an attack could be financially attractive not only for Ethereum competitors and speculators, but also for Ethereum miners. Finally, we discuss short-term and potential long-term fixes against such attacks. Our attack has been responsibly disclosed to the Ethereum Foundation and awarded a bug bounty reward of 5,000 USD.},
  urldate = {2021-03-09},
  journal = {arXiv:1909.07220 [cs]},
  month = {March},
  year = {2020},
  note = {arXiv: 1909.07220},
}
@misc{bitfury_group2015block,
  author = {BitFury Group},
  title = {Block {Size} {Increase}},
  abstract = {Plans of block size increase are a subject of a heated debate in the Bitcoin community. The sub- ject has gained increasing attention since the beginning of 2015, when the size of blocks started to approach the current hard limit of one megabyte. We study arguments for and against block size increase, and we analyze existing proposals by influential Bitcoin developers to increase the block size limit.},
  month = {September},
  year = {2015},
}
@misc{peter_r2015transaction,
  author = {Peter R},
  title = {A {Transaction} {Fee} {Market} {Exists} {Without} a {Block} {Size} {Limit}},
  shorttitle = {feemarket},
  abstract = {This paper shows how a rational Bitcoin miner should select transactions from his node{\textquoteright}s mempool, when creating a new block, in order to maximize his profit in the absence of a block size limit. To show this, the paper introduces the block space supply curve and the mempool demand curve. The former describes the cost for a miner to supply block space by accounting for orphaning risk. The latter represents the fees offered by the transactions in mempool, and is expressed versus the minimum block size required to claim a given portion of the fees. The paper explains how the supply and demand curves from classical economics are related to the derivatives of these two curves, and proves that producing the quantity of block space indicated by their intersection point maximizes the miner{\textquoteright}s profit. The paper then shows that an unhealthy fee market{\textemdash}where miners are incentivized to produce arbitrarily large blocks{\textemdash}cannot exist since it requires communicating information at an arbitrarily fast rate. The paper concludes by considering the conditions under which a rational miner would produce big, small or empty blocks, and by estimating the cost of a spam attack.},
  month = {August},
  year = {2015},
}
@article{rowan2019flare,
  author = {Sean Rowan and Nairi Usher},
  title = {Flare {Consensus} {Protocol}},
  url = {https://flare.network/app/uploads/2019/11/FCP.pdf},
  abstract = {The Flare Consensus Protocol (FCP) is a new construction of Federated Byzantine Agreement (FBA) consensus. An FBA construction does not rely on an economic mechanism for securing consensus because it enables individual participants to independently effect quorum slice decisions; the overlap of quorum slice decisions on the network gives rise to the network-wide rule for consensus. FCP is both leaderless and totally-ordered, making it excessively difficult for an attacker to influence which of two transactions will be ordered first in a transaction set. FCP is also asynchronous and much simpler than previous FBA constructions due to leveraging a novel federated consensus mechanism called federated virtual voting. These properties make FCP a compelling model for internet-level Turing-complete consensus},
  month = {November},
  year = {2019},
}
@article{sankagiri2021longest-chain,
  author = {Suryanarayana Sankagiri and Shreyas Gandlur and Bruce Hajek},
  title = {The {Longest}-{Chain} {Protocol} {Under} {Random} {Delays}},
  url = {http://arxiv.org/abs/2102.00973},
  abstract = {In the field of distributed consensus and blockchains, the synchronous communication model assumes that all messages between honest parties are delayed at most by a known constant \${\textbackslash}Delta\$. Recent literature establishes that the longest-chain blockchain protocol is secure under the synchronous model. However, for a fixed mining rate, the security guarantees degrade with \${\textbackslash}Delta\$. We analyze the performance of the longest-chain protocol under the assumption that the communication delays are random, independent, and identically distributed. This communication model allows for distributions with unbounded support and is a strict generalization of the synchronous model. We provide safety and liveness guarantees with simple, explicit bounds on the failure probabilities. These bounds hold for infinite-horizon executions and decay exponentially with the security parameter. In particular, we show that the longest-chain protocol has good security guarantees when delays are sporadically large and possibly unbounded, which is reflective of real-world network conditions.},
  urldate = {2021-02-04},
  journal = {arXiv:2102.00973 [cs]},
  month = {February},
  year = {2021},
  note = {arXiv: 2102.00973},
}
@article{cojocaru2020post-quantum,
  author = {Alexandru Cojocaru and Juan Garay and Aggelos Kiayias and Fang Song and Petros Wallden},
  title = {Post-{Quantum} {Security} of the {Bitcoin} {Backbone} and {Quantum} {Multi}-{Solution} {Bernoulli} {Search}},
  journal = {arXiv preprint arXiv:2012.15254},
  year = {2020},
}
@article{rathore2020tanglecv,
  author = {Heena Rathore and Abhay Samant and Murtuza Jadliwala},
  title = {{TangleCV}: {A} {Distributed} {Ledger} {Technique} for {Secure} {Message} {Sharing} in {Connected} {Vehicles}},
  volume = {5},
  shorttitle = {{TangleCV}},
  number = {1},
  journal = {ACM Transactions on Cyber-Physical Systems},
  year = {2020},
  note = {Publisher: ACM New York, NY, USA},
  pages = {1--25},
}
@article{werner2021sok,
  author = {Sam M. Werner and Daniel Perez and Lewis Gudgeon and Ariah Klages-Mundt and Dominik Harz and William J. Knottenbelt},
  title = {{SoK}: {Decentralized} {Finance} ({DeFi})},
  shorttitle = {{SoK}},
  journal = {arXiv preprint arXiv:2101.08778},
  year = {2021},
}
@article{lewis-pye2021byzantine,
  author = {Andrew Lewis-Pye},
  title = {Byzantine {Generals} in the {Permissionless} {Setting}},
  journal = {arXiv preprint arXiv:2101.07095},
  year = {2021},
}
@article{qin2021quantifying,
  author = {Kaihua Qin and Liyi Zhou and Arthur Gervais},
  title = {Quantifying {Blockchain} {Extractable} {Value}: {How} dark is the forest?},
  shorttitle = {Quantifying {Blockchain} {Extractable} {Value}},
  url = {https://arxiv.org/pdf/2101.05511},
  journal = {arXiv preprint arXiv:2101.05511},
  year = {2021},
}
@article{meng2021consortium,
  author = {Tianhui Meng and Yubin Zhao and Katinka Wolter and Cheng-Zhong Xu},
  title = {On {Consortium} {Blockchain} {Consistency}: {A} {Queueing} {Network} {Model} {Approach}},
  volume = {32},
  shorttitle = {On {Consortium} {Blockchain} {Consistency}},
  number = {6},
  journal = {IEEE Transactions on Parallel and Distributed Systems},
  year = {2021},
  note = {Publisher: IEEE},
  pages = {1369--1382},
}
@article{nicolas2020blockchain,
  author = {Kervins Nicolas and Yi Wang and George C. Giakos and Bingyang Wei and Hongda Shen},
  title = {Blockchain {System} {Defensive} {Overview} for {Double}-{Spend} and {Selfish} {Mining} {Attacks}: {A} {Systematic} {Approach}},
  shorttitle = {Blockchain {System} {Defensive} {Overview} for {Double}-{Spend} and {Selfish} {Mining} {Attacks}},
  journal = {IEEE Access},
  year = {2020},
  note = {Publisher: IEEE},
}
@article{tangnodateresisting,
  author = {Shuyang Tang and Jilai Zheng and Yao Deng and Qinxiang Cao},
  title = {Resisting newborn attacks via shared {Proof}-of-{Space}},
  journal = {Journal of Parallel and Distributed Computing},
  note = {Publisher: Elsevier},
}
@article{lan2021horizon,
  author = {Rongjian Lan and Ganesha Upadhyaya and Stephen Tse and Mahdi Zamani},
  title = {Horizon: {A} {Gas}-{Efficient}, {Trustless} {Bridge} for {Cross}-{Chain} {Transactions}},
  shorttitle = {Horizon},
  journal = {arXiv preprint arXiv:2101.06000},
  year = {2021},
}
@article{bei2012distributed,
  author = {Xiaohui Bei and Wei Chen and Jialin Zhang},
  title = {Distributed {Consensus} {Resilient} to {Both} {Crash} {Failures} and {Strategic} {Manipulations}},
  url = {http://arxiv.org/abs/1203.4324},
  abstract = {In this paper, we study distributed consensus in synchronous systems subject to both unexpected crash failures and strategic manipulations by rational agents in the system. We adapt the concept of collusion-resistant Nash equilibrium to model protocols that are resilient to both crash failures and strategic manipulations of a group of colluding agents. For a system with \$n\$ distributed agents, we design a deterministic protocol that tolerates 2 colluding agents and a randomized protocol that tolerates \$n - 1\$ colluding agents, and both tolerate any number of failures. We also show that if colluders are allowed an extra communication round after each synchronous round, there is no protocol that can tolerate even 2 colluding agents and 1 crash failure.},
  urldate = {2021-01-28},
  journal = {arXiv:1203.4324 [cs]},
  month = {June},
  year = {2012},
  note = {arXiv: 1203.4324},
}
@inproceedings{krombholz2016other,
  author = {Katharina Krombholz and Aljosha Judmayer and Matthias Gusenbauer and Edgar R. Weippl},
  title = {The {Other} {Side} of the {Coin}: {User} {Experiences} with {Bitcoin} {Security} and {Privacy}},
  url = {https://www.sba-research.org/wp-content/uploads/publications/TheOtherSideOfTheCoin_FC16preConf.pdf},
  booktitle = {International {Conference} on {Financial} {Cryptography} and {Data} {Security} ({FC})},
  year = {2016},
}
@book{mazieres2015stellar,
  author = {David Mazieres},
  title = {The {Stellar} {Consensus} {Protocol}: {A} {Federated} {Model} for {Internet}-level {Consensus}},
  url = {https://www.stellar.org/papers/stellar-consensus-protocol.pdf},
  year = {2015},
}
@inproceedings{douceur2002sybil,
  author = {John R Douceur},
  title = {The sybil attack},
  url = {http://www.cs.cornell.edu/people/egs/cs6460-spring10/sybil.pdf},
  booktitle = {International {Workshop} on {Peer}-to-{Peer} {Systems}},
  publisher = {Springer},
  year = {2002},
  pages = {251--260},
}
@inproceedings{rohrer2017towards,
  author = {Elias Rohrer and Jann-Frederik La{\ss} and Florian Tschorsch},
  title = {Towards a {Concurrent} and {Distributed} {Route} {Selection} for {Payment} {Channel} {Networks}},
  url = {https://arxiv.org/pdf/1708.02419.pdf},
  booktitle = {{CBT}'17: {Proceedings} of the {International} {Workshop} on {Cryptocurrencies} and {Blockchain} {Technology}},
  month = {September},
  year = {2017},
}
@inproceedings{bonneau2016why,
  author = {Joseph Bonneau},
  title = {Why buy when you can rent? {Bribery} attacks on {Bitcoin} consensus},
  url = {http://fc16.ifca.ai/bitcoin/papers/Bon16b.pdf},
  booktitle = {{BITCOIN} '16: {Proceedings} of the 3rd {Workshop} on {Bitcoin} and {Blockchain} {Research}},
  month = {February},
  year = {2016},
}
@inproceedings{clement2008bft,
  author = {Allen Clement and Mirco Marchetti and Edmund Wong and Lorenzo Alvisi and Mike Dahlin},
  title = {{BFT}: the time is now},
  shorttitle = {{BFT}},
  booktitle = {Proceedings of the 2nd {Workshop} on {Large}-{Scale} {Distributed} {Systems} and {Middleware}},
  year = {2008},
  pages = {1--4},
}
@article{vukolic2010byzantine,
  author = {Marko Vukoli{\'c}},
  title = {The {Byzantine} empire in the intercloud},
  volume = {41},
  number = {3},
  journal = {ACM Sigact News},
  year = {2010},
  note = {Publisher: ACM New York, NY, USA},
  pages = {105--111},
}
@inproceedings{chandra2007paxos,
  author = {Tushar D. Chandra and Robert Griesemer and Joshua Redstone},
  title = {Paxos made live: an engineering perspective},
  shorttitle = {Paxos made live},
  booktitle = {Proceedings of the twenty-sixth annual {ACM} symposium on {Principles} of distributed computing},
  year = {2007},
  pages = {398--407},
}
@article{wensley1978sift,
  author = {J. H. Wensley and L. Lamport and J. Goldberg and M. W. Green and K. N. Levitt and P. M. Melliar-Smith and R. E. Shostak and C. B. Weinstock},
  title = {{SIFT}: {Design} and analysis of a fault-tolerant computer for aircraft control},
  volume = {66},
  issn = {1558-2256},
  shorttitle = {{SIFT}},
  doi = {10.1109/PROC.1978.11114},
  abstract = {SIFT (Software Implemented Fault Tolerance) is an ultrareliable computer for critical aircraft control applications that achieves fault tolerance by the replication of tasks among processing units. The main processing units are off-the-shelf minicomputers, with standard microcomputers serving as the interface to the I/O system. Fault isolation is achieved by using a specially designed redundant bus system to interconnect the proeessing units. Error detection and analysis and system reconfiguration are performed by software. Iterative tasks are redundantly executed, and the results of each iteration are voted upon before being used. Thus, any single failure in a processing unit or bus can be tolerated with triplication of tasks, and subsequent failures can be tolerated after reconfiguration. Independent execution by separate processors means that the processors need only be loosely synchronized, and a novel fault-tolerant synchronization method is described. The SIFT software is highly structured and is formally specified using the SRI-developed SPECIAL language. The correctness of SIFT is to be proved using a hierarchy of formal models. A Markov model is used both to analyze the reliability of the system and to serve as the formal requirement for the SIFT design. Axioms are given to characterize the high-level behavior of the system, from which a correctness statement has been proved. An engineering test version of SIFT is currently being built.},
  number = {10},
  journal = {Proceedings of the IEEE},
  month = {October},
  year = {1978},
  note = {Conference Name: Proceedings of the IEEE},
  pages = {1240--1255},
}
@article{bonneaunodatemina,
  author = {Joseph Bonneau and Izaak Meckler and Vanishree Rao and Evan Shapiro},
  title = {Mina: {Decentralized} {Cryptocurrency} at {Scale}},
  shorttitle = {Mina},
}
@techreport{bicer2020fortis,
  author = {Osman Bi{\c c}er and Alptekin K{\"u}p{\c c}{\"u}},
  title = {{FORTIS}: {FORgeable} {TImeStamps} {Thwart} {Selfish} {Mining}},
  shorttitle = {{FORTIS}},
  url = {https://eprint.iacr.org/2020/1290},
  abstract = {Selfish mining (SM) attack (Eyal and Sirer, CACM {\textquoteright}13) endangered Proof-of-Work blockchains by allowing a rational mining pool with a hash power (\&\#945;) much less than 50\% of the whole network to deviate from the honest mining algorithm and to steal from the fair shares of honest miners. Since then, the attack has been studied extensively in various settings, for understanding its interesting dynamics, optimizing it, and mitigating it. In this context, first, we propose generalized formulas for the calculation of revenue and profitability from SM-type attacks. Second, we propose two different SM-type attacks on the state-of-the-art mitigation algorithm {\textquotedblleft}Freshness Preferred{\textquotedblright} (Heilman, FC {\textquoteright}14). Our Oracle mining attack works on the setting with forgeable timestamps (i.e., if timestamps are not generated by an authority) and our Bold mining attack works on the setting with both forgeable or unforgeable timestamps (i.e., even if an authority issues timestamps). Although the use of timestamps would be promising for selfish mining mitigation, the analyses of our attacks show that Freshness Preferred is quite vulnerable in the presence of rational miners, as any rational miner with \&\#945; {\textgreater}0 can directly benefit from our attacks. Third, we propose an SM mitigation algorithm Fortis with forgeable timestamps, which protects the honest miners{\textquoteright} shares against any attacker with \&\#945;{\textless}27.0\% against all the known SM-type attacks.},
  number = {1290},
  urldate = {2020-11-10},
  year = {2020},
}
@article{sheng2020bft,
  author = {Peiyao Sheng and Gerui Wang and Kartik Nayak and Sreeram Kannan and Pramod Viswanath},
  title = {{BFT} {Protocol} {Forensics}},
  url = {http://arxiv.org/abs/2010.06785},
  abstract = {Byzantine fault-tolerant (BFT) protocols allow a group of replicas to come to consensus even when some of the replicas are Byzantine faulty. There exist multiple BFT protocols to securely tolerate an optimal number of faults \$t\$ under different network settings. However, if the number of faults \$f\$ exceeds \$t\$ then security could be violated. Motivated by blockchain applications, we systematically study the forensic support of BFT protocols: we aim to identify (with cryptographic integrity) as many of the malicious replicas as possible, by as many participating replicas as possible and in as distributed manner as possible. Our main (positive) result is that well-known BFT protocols such as PBFT, HotStuff, and VABA have strong forensic support; we show that when \$f\$ exceeds \$t\$, at least \$t+1\$ of culpable replicas can be identified by at least \$2t+1-f\$ honest replicas. On the other hand, when \$t\$ is as much as half the number of replicas (e.g. in a synchronous network), then all but one of the malicious replicas must go undetected; this impossibility result holds for all BFT protocols and even if one has access to the states of all replicas (including Byzantine ones).},
  urldate = {2020-11-09},
  journal = {arXiv:2010.06785 [cs]},
  month = {October},
  year = {2020},
  note = {arXiv: 2010.06785},
}
@article{nissl2020towards,
  author = {Markus Nissl and Emanuel Sallinger and Stefan Schulte and Michael Borkowski},
  title = {Towards {Cross}-{Blockchain} {Smart} {Contracts}},
  url = {http://arxiv.org/abs/2010.07352},
  abstract = {In recent years, manifold blockchain protocols have been proposed by researchers and industrial companies alike. This has led to a very heterogeneous blockchain landscape. Accordingly, it would be desirable if blockchains could interact with each other. However, current blockchain technologies offer only limited support for interoperability, thus preventing tokens or smart contracts from leaving the scope of a particular blockchain. As a first step towards a solution for cross-chain smart contract interactions, we introduce a framework which allows to invoke a smart contract from another blockchain. We offer support for continuing a smart contract after receiving a result from a different blockchain, and for calling smart contracts recursively across blockchains. We provide a reference implementation for Ethereum-based blockchains using Solidity and evaluate the performance regarding time and cost overheads.},
  urldate = {2020-11-09},
  journal = {arXiv:2010.07352 [cs]},
  month = {October},
  year = {2020},
  note = {arXiv: 2010.07352},
}
@article{pierro2020smart-corpus,
  author = {Giuseppe Antonio Pierro and Roberto Tonelli and Michele Marchesi},
  title = {Smart-{Corpus}: an {Organized} {Repository} of {Ethereum} {Smart} {Contracts} {Source} {Code} and {Metrics}},
  shorttitle = {Smart-{Corpus}},
  url = {http://arxiv.org/abs/2011.01723},
  abstract = {Many empirical software engineering studies show that there is a great need for repositories where source code is acquired, filtered and classified. During the last few years, Ethereum block explorer services have emerged as a popular project to explore and search Ethereum blockchain data such as transactions, addresses, tokens, smart-contracts' source code, prices and other activities taking place on the Ethereum blockchain. Despite the availability of this kind of services, retrieving specific information useful to empirical software engineering studies, such as the study of smart-contracts' software metrics might require many sub-tasks, such as searching specific transactions in a block, parsing files in HTML format and filtering the smart-contracts to remove duplicated code or unused smart-contracts. In this paper we afford this problem creating Smart Corpus', a Corpus of Smart Contracts in an organized reasoned and up to date repository where Solidity source code and other metadata about Ethereum smart contracts can easily and systematically be retrieved. We present the Smart Corpus' design and its initial implementation and we show how the data-set of smart contracts' source code in a variety of programming languages can be queried and processed, get useful information on smart contracts and their software metrics. The Smart Corpus aims to create a smart-contracts' repository where smart contracts data (source code, ABI and byte-code) are freely and immediately available and also classified based on the main software metrics identified in the scientific literature. Smart-contracts source code has been validated by EtherScan and each contract comes with its own associated software metrics as computed by the freely available software PASO. Moreover, Smart Corpus can be easily extended, as the number of new smart-contracts increases day by day.},
  urldate = {2020-11-09},
  journal = {arXiv:2011.01723 [cs]},
  month = {November},
  year = {2020},
  note = {arXiv: 2011.01723},
}
@article{berger2020aware,
  author = {Christian Berger and Hans P. Reiser and Jo{\~a}o Sousa and Alysson Bessani},
  title = {{AWARE}: {Adaptive} {Wide}-{Area} {Replication} for {Fast} and {Resilient} {Byzantine} {Consensus}},
  issn = {1545-5971, 1941-0018, 2160-9209},
  shorttitle = {{AWARE}},
  url = {http://arxiv.org/abs/2011.01671},
  doi = {10.1109/TDSC.2020.3030605},
  abstract = {With upcoming blockchain infrastructures, world-spanning Byzantine consensus is getting practical and necessary. In geographically distributed systems, the pace at which consensus is achieved is limited by the heterogenous latencies of connections between replicas. If deployed on a wide-area network, consensus-based systems benefit from weighted replication, an approach that utilizes extra replicas and assigns higher voting power to well connected replicas. This enables more choice in quorum formation and replicas can leverage proportionally smaller quorums to advance, thus decreasing consensus latency. However, the system needs a solution to autonomously adjust to its environment if network conditions change or faults occur. We present Adaptive Wide-Area REplication (AWARE), a mechanism which improves the geographical scalability of consensus with nodes being widely spread across the world. Essentially, AWARE is an automated and dynamic voting weight tuning and leader positioning scheme, which supports the emergence of fast quorums in the system. It employs a reliable self-monitoring process and provides a prediction model seeking to minimize the system's consensus latency. In experiments using several AWS EC2 regions, AWARE dynamically optimizes consensus latency by self-reliantly finding a fast weight configuration yielding latency gains observed by clients located across the globe.},
  urldate = {2020-11-09},
  journal = {IEEE Transactions on Dependable and Secure Computing},
  year = {2020},
  note = {arXiv: 2011.01671},
  pages = {1--1},
}
@article{franzoni2020improving,
  author = {Federico Franzoni and Vanesa Daza},
  title = {Improving {Bitcoin} {Transaction} {Propagation} by {Leveraging} {Unreachable} {Nodes}},
  url = {http://arxiv.org/abs/2010.15070},
  abstract = {The Bitcoin P2P network is at the core of all communications between clients. The reachable part of this network has been explored and analyzed by numerous studies. Unreachable nodes, however, are, in most part, overlooked. Nonetheless, they are a relevant part of the network and play an essential role in the propagation of messages. In this paper, we focus on transaction propagation and show that increasing the participation of unreachable nodes can potentially improve the robustness and efficiency of the network. In order to do that, we propose a few changes to the network protocol. Additionally, we design a novel transaction propagation protocol that explicitly involves unreachable nodes to provide better protection against deanonymization attacks. Our solutions are simple to implement and can effectively bring immediate benefits to the Bitcoin network.},
  urldate = {2020-11-09},
  journal = {arXiv:2010.15070 [cs]},
  month = {October},
  year = {2020},
  note = {arXiv: 2010.15070},
}
@article{molina-jimenez2020benefits,
  author = {Carlos Molina-Jimenez and Ioannis Sfyrakis and Linmao Song and Hazem Danny Al Nakib and Jon Crowcroft},
  title = {The {Benefits} of {Deploying} {Smart} {Contracts} on {Trusted} {Third} {Parties}},
  url = {http://arxiv.org/abs/2010.12981},
  abstract = {The hype about Bitcoin has overrated the potential of smart contracts deployed on-blockchains (on-chains) and underrated the potential of smart contracts deployed on-Trusted Third Parties (on-TTPs). As a result, current research and development in this field is focused mainly on smart contract applications that use on-chain smart contracts. We argue that there is a large class of smart contract applications where on-TTP smart contracts are a better alternative. The problem with on-chain smart contracts is that the fully decentralised model and indelible append-only data model followed by blockchains introduces several engineering problems that are hard to solve. In these situations, the inclusion of a TTP (assuming that the application can tolerate its inconveniences) instead of a blockchain to host the smart contract simplifies the problems and offers pragmatic solutions. The intention and contribution of this paper is to shed some light on this issue. We use a hypothetical use case of a car insurance application to illustrate technical problems that are easier to solve with on-TTP smart contracts than with on-chain smart contracts.},
  urldate = {2020-11-09},
  journal = {arXiv:2010.12981 [cs]},
  month = {October},
  year = {2020},
  note = {arXiv: 2010.12981},
}
@article{grundmann2020fundamental,
  author = {Matthias Grundmann and Hannes Hartenstein},
  title = {Fundamental {Properties} of the {Layer} {Below} a {Payment} {Channel} {Network} ({Extended} {Version})},
  url = {http://arxiv.org/abs/2010.08316},
  abstract = {Payment channel networks are a highly discussed approach for improving scalability of cryptocurrencies such as Bitcoin. As they allow processing transactions off-chain, payment channel networks are referred to as second layer technology, while the blockchain is the first layer. We uncouple payment channel networks from blockchains and look at them as first-class citizens. This brings up the question what model payment channel networks require as first layer. In response, we formalize a model (called RFL Model) for a first layer below a payment channel network. While transactions are globally made available by a blockchain, the RFL Model only provides the reduced property that a transaction is delivered to the users being affected by a transaction. We show that the reduced model's properties still suffice to implement payment channels. By showing that the RFL Model can not only be instantiated by the Bitcoin blockchain but also by trusted third parties like banks, we show that the reduction widens the design space for the first layer. Further, we show that the stronger property provided by blockchains allows for optimizations that can be used to reduce the time for locking collateral during payments over multiple hops in a payment channel network.},
  urldate = {2020-11-09},
  journal = {arXiv:2010.08316 [cs]},
  month = {October},
  year = {2020},
  note = {arXiv: 2010.08316},
}
@article{ford2020identity,
  author = {Bryan Ford},
  title = {Identity and {Personhood} in {Digital} {Democracy}: {Evaluating} {Inclusion}, {Equality}, {Security}, and {Privacy} in {Pseudonym} {Parties} and {Other} {Proofs} of {Personhood}},
  shorttitle = {Identity and {Personhood} in {Digital} {Democracy}},
  url = {http://arxiv.org/abs/2011.02412},
  abstract = {Digital identity seems like a prerequisite for digital democracy: how can we ensure "one person, one vote" online without identifying voters? But digital identity solutions - ID checking, biometrics, self-sovereign identity, and trust networks - all present flaws, leaving users vulnerable to exclusion, identity loss or theft, and coercion. These flaws may be insurmountable because digital identity is a cart pulling the horse. We cannot achieve digital identity secure enough for the weight of digital democracy, until we build it on a solid foundation of "digital personhood." While identity is about distinguishing one person from another through attributes or affiliations, personhood is about giving all real people inalienable digital participation rights independent of identity, including protection against erosion of their democratic rights through identity loss, theft, coercion, or fakery. We explore and analyze alternative approaches to "proof of personhood" that may provide this missing foundation. Pseudonym parties marry the transparency of periodic physical-world events with the power of digital tokens between events. These tokens represent limited-term but renewable claims usable for purposes such as online voting or liquid democracy, sampled juries or deliberative polls, abuse-resistant social communication, or minting universal basic income in a permissionless cryptocurrency. Enhancing pseudonym parties to provide participants a moment of enforced physical security and privacy can address coercion and vote-buying risks that plague today's E-voting systems. We also examine other proposed approaches to proof of personhood, some of which offer conveniences such as all-online participation. These alternatives currently fall short of satisfying all the key digital personhood goals, unfortunately, but offer valuable insights into the challenges we face.},
  urldate = {2020-11-09},
  journal = {arXiv:2011.02412 [cs]},
  month = {November},
  year = {2020},
  note = {arXiv: 2011.02412},
}
@article{agrawal2020blocksim-net,
  author = {Nandini Agrawal and Prashanthi R and Osman Bi{\c c}er and Alptekin K{\"u}p{\c c}{\"u}},
  title = {{BlockSim}-{Net}: {A} {Network} {Based} {Blockchain} {Simulator}},
  shorttitle = {{BlockSim}-{Net}},
  url = {http://arxiv.org/abs/2011.03241},
  abstract = {Since its proposal by Eyal and Sirer (CACM '13), selfish mining attack on proof-of-work blockchains has been studied extensively in terms of both improving its impact and defending against it. Before any defense is deployed in a real world blockchain system, it needs to be tested for security and dependability. However, real blockchain systems are too complex to conduct any test on or benchmark the developed protocols. Some simulation environments have been proposed recently, such as BlockSim (Maher et al., '20). However, BlockSim is developed for the simulation of an entire network on a single CPU. Therefore, it is insufficient to capture the essence of a real blockchain network, as it is not distributed and the complications such as propagation delays that occur in reality cannot be simulated realistically enough. In this work, we propose BlockSim-Net, a simple, efficient, high performance, network-based blockchain simulator, to better reflect reality.},
  urldate = {2020-11-09},
  journal = {arXiv:2011.03241 [cs]},
  month = {November},
  year = {2020},
  note = {arXiv: 2011.03241},
}
@techreport{terner2020permissionless,
  author = {Benjamin Terner},
  title = {Permissionless {Consensus} in the {Resource} {Model}},
  url = {https://eprint.iacr.org/2020/355},
  abstract = {Nakamoto{\textquoteright}s Bitcoin protocol inspired interest in the permissionless regime of distributed computing, in which participants may join and leave an internet-scale protocol execution at will. The permissionless regime poses challenges to the classical techniques used for consensus protocols, in which participants attempt to agree on a function of their inputs. Crucially, classical consensus techniques require honest participants to remain online and active, and to know an upperbound on the number of participants. Bitcoin addresses this issue by requiring Proof of Work, and other Bitcoin-inspired works have developed Proof of X (PoX) variants to remediate the shortcomings of Proof of Work. We propose an abstraction for PoX called resources, and argue that in practice, several variants appear to implement resources. We then show that given few additional assumptions, resources are sufficient to achieve consensus in the permissionless regime, even in the presence of a full-information adversary that can choose which parties get resources and when they get them. In particular, it is not necessary to know a bound on the network delay, participants do not need clocks, and participants can join and leave the execution arbitrarily, even after sending only a single message. We require only a known upperbound on the rate at which resources enter the system, relative to the maximum network delay (without needing to know the network delay), and that over the long term, a majority of resources are acquired by honest participants. Along the way, we provide a generalization of blockchains called graph consensus. We present a graph consensus protocol for the permissionless regime that works even when resources enter the system at high rates, but the required honest majority increases with the rate. We show how to modify the protocol slightly to achieve one-bit consensus. Finally, we show that for every graph consensus protocol that outputs a majority of honest vertices there exists a one-bit consensus protocol.},
  number = {355},
  urldate = {2020-11-09},
  year = {2020},
}
@techreport{diamond2020many-out-of-many,
  author = {Benjamin E. Diamond},
  title = {Many-out-of-{Many} {Proofs} and {Applications} to {Anonymous} {Zether}},
  url = {https://eprint.iacr.org/2020/293},
  abstract = {Anonymous Zether, proposed by B{\"u}nz, Agrawal, Zamani, and Boneh (FC'20), is a private payment design whose wallets demand little bandwidth and need not remain online; this unique property makes it a compelling choice for resource-constrained devices. In this work, we describe an efficient construction of Anonymous Zether. Our protocol features proofs which grow only logarithmically in the size of the "anonymity sets" used, improving upon the linear growth attained by prior efforts. It also features competitive transaction sizes in practice (on the order of 3 kilobytes). Our central tool is a new family of extensions to Groth and Kohlweiss's one-out-of-many proofs (Eurocrypt 2015), which efficiently prove statements about many messages among a list of commitments. These extensions prove knowledge of a secret subset of a public list, and assert that the commitments in the subset satisfy certain properties (expressed as linear equations). Remarkably, our communication remains logarithmic; our computation increases only by a logarithmic multiplicative factor. This technique is likely to be of independent interest. We present an open-source, Ethereum-based implementation of our Anonymous Zether construction.},
  number = {293},
  urldate = {2020-11-09},
  year = {2020},
}
@techreport{jourenko2020payment,
  author = {Maxim Jourenko and Mario Larangeira and Keisuke Tanaka},
  title = {Payment {Trees}: {Low} {Collateral} {Payments} for {Payment} {Channel} {Networks}},
  shorttitle = {Payment {Trees}},
  url = {https://eprint.iacr.org/2020/1313},
  abstract = {The security of blockchain based decentralized ledgers relies on consensus protocols executed between mutually distrustful parties. Such protocols incur delays which severely limit the throughput of such ledgers. Payment and state channels enable execution of offchain protocols that allow interaction between parties without involving the consensus protocol. Protocols such as Hashed Timelock Contracts (HTLC) and Sprites (FC'19) connect channels into Payment Channel Networks (PCN) allowing payments across a path of payment channels. Such a payment requires each party to lock away funds for an amount of time. The product of funds and locktime is the collateral of the party, i.e., their cost of opportunity to forward a payment. In the case of HTLC, the locktime is linear to the length of the path, making the total collateral invested across the path quadratic in size of its length. Sprites improved on this by reducing the locktime to a constant by utilizing smart contracts. Atomic Multi-Channel Updates (AMCU), published at CCS'19, introduced constant collateral payments without smart contracts. In this work we present the Channel Closure attack on AMCU that allows a malicious adversary to make honest parties lose funds. Furthermore, we propose the Payment Trees protocol that allows payments across a PCN with linear total collateral without the aid of smart contracts. A competitive performance similar to Sprites, and yet compatible to Bitcoin.},
  number = {1313},
  urldate = {2020-11-09},
  year = {2020},
}
@techreport{elwailly2020sword,
  author = {Farid Elwailly},
  title = {Sword: {An} {Opaque} {Blockchain} {Protocol}},
  shorttitle = {Sword},
  url = {https://eprint.iacr.org/2020/1289},
  abstract = {I describe a blockchain design that hides the transaction graph from Blockchain Analyzers. The design is based on the realization that today the miner creating a block needs enough information to verify the validity of transactions, which makes details about the transactions public and thus allows blockchain analysis. Some protocols, such as Mimblewimble, obscure the transaction amounts but not the source of the funds which is enough to allow for analysis. The insight in this technical note is that the block creator can be restricted to the task of ensuring no double spends. The task of actually verifying transaction balances really belongs to the receiver. The receiver is the one motivated to verify that she is receiving a valid transaction output since she has to convince the next receiver that the balances are valid, otherwise no one will accept her spending transaction. The bulk of the transaction can thus be encrypted in such a manner that only the receiver can decrypt and examine it. Opening this transaction allows the receiver to also open previous transactions to allow her to work her way backward in a chain until she arrives at the coin generation blocks and completely verify the validity of the transaction. Since transactions are encrypted on the blockchain a blockchain analyzer cannot create a transaction graph until he is the receiver of a transaction that allows backward tracing through to some target transaction.},
  number = {1289},
  urldate = {2020-11-09},
  year = {2020},
}
@techreport{darco2020multi-stage,
  author = {Paolo D'Arco and Francesco Mogavero},
  title = {On (multi-stage) {Proof}-of-{Work} blockchain protocols},
  url = {https://eprint.iacr.org/2020/1262},
  abstract = {In this paper, we analyze permissionless blockchain protocols, whose distributed consensus algorithm lies on a Proof-of-Work composed ofsequential hash-puzzles. We put our focus in a restricted scenario, widely used in the blockchain literature, in which the number of miners, their hash rates, and the difficulty values of the hash-puzzles are constant throughout time. Our main contribution is a closed-form expression for the mining probability of a miner, that is, the probability the miner completes the Proof-of-Work of the next block to be added to the blockchain before every other miner does. Our theoretical results can be applied to existing Proof-of-Work based blockchain protocols, such as Bitcoin or Ethereum. We also point out some security issues implied by our findings, which makes not trivial at all the design of multi-stage (i.e.) Proof-of-Work blockchain protocols.},
  number = {1262},
  urldate = {2020-11-09},
  year = {2020},
}
@techreport{yu2020mimblewimble,
  author = {Gary Yu},
  title = {Mimblewimble {Non}-{Interactive} {Transaction} {Scheme}},
  url = {https://eprint.iacr.org/2020/1064},
  abstract = {I describe a non-interactive transaction scheme for Mimblewimble protocol, so as to overcome the usability issue of the Mimblewimble wallet. With the Diffie{\textendash}Hellman, we can use an Ephemeral Key shared between the sender and the receiver, a public nonce R is added to the output for that, removing the interactive cooperation procedure. And an additional one-time public key P' is used to lock the output to make it only spendable for the receiver, i.e. the owner of P'. The new data R and P' can be committed into the bulletproof to avoid the miner{\textquoteright}s modification. Furtherly, to keep Mimblewimble privacy character, the Stealth Address is used in this new transaction scheme. All the cost of these new features is 66-bytes additional data (the public nonce R and the one-time public key P') in each output, and 64-bytes additional signature data in each input. That is about 12\% payload size increasing in a typical single input double outputs Mimblewimble transaction.},
  number = {1064},
  urldate = {2020-11-09},
  year = {2020},
}
@techreport{kerber2020kachina,
  author = {Thomas Kerber and Aggelos Kiayias and Markulf Kohlweiss},
  title = {Kachina - {Foundations} of {Private} {Smart} {Contracts}},
  url = {https://eprint.iacr.org/2020/543},
  abstract = {Smart contracts present a uniform approach for deploying distributed computation and have become a popular means to develop security critical applications. A major barrier to adoption for many applications is the public nature of existing systems, such as Ethereum. Several systems satisfying various definitions of privacy and requiring various trust assumptions have been proposed; however, none achieved the universality and uniformity that Ethereum achieved for non-private contracts: One unified method to construct most contracts. We provide a unified security model for private smart contracts which is based on the Universal Composition (UC) model and propose a novel core protocol, Kachina, for deploying privacy-preserving smart contracts, which encompasses previous systems. We demonstrate the Kachina method of smart contract development, using it to construct a contract that implements privacy-preserving payments, along the lines of Zerocash, which is provably secure in the UC setting and facilitates concurrency.},
  number = {543},
  urldate = {2020-11-09},
  year = {2020},
}
@techreport{etienne2020costs,
  author = {Lo{\"i}c Etienne},
  title = {Costs of an {Attack} {Against} {Proof}-of-{Work}},
  url = {https://eprint.iacr.org/2020/1367},
  abstract = {Bitcoin is a blockchain whose immutability relies on Proof-of-Work: Before appending a new block, some so-called miner has to solve a cryptographic challenge by brute force. The blockchain is spread over a network of faithful miners, whose cumulated computing power is assumed to be so large that, among other things, it should be too expensive for an attacker to mine a secret forkblocks longer than the main blockchain, provided thatis big enough. For a given targeted advance ofblocks, we investigate the expected time for the attacker to mine such a secret fork, the underlying cumulative distribution function, and some related optimization problems.},
  number = {1367},
  urldate = {2020-11-09},
  year = {2020},
}
@article{harris2020flood,
  author = {Jona Harris and Aviv Zohar},
  title = {Flood \& {Loot}: {A} {Systemic} {Attack} {On} {The} {Lightning} {Network}},
  shorttitle = {Flood \& {Loot}},
  url = {http://arxiv.org/abs/2006.08513},
  abstract = {The Lightning Network promises to alleviate Bitcoin's known scalability problems. The operation of such second layer approaches relies on the ability of participants to turn to the blockchain to claim funds at any time, which is assumed to happen rarely. One of the risks that was identified early on is that of a wide systemic attack on the protocol, in which an attacker triggers the closure of many Lightning channels at once. The resulting high volume of transactions in the blockchain will not allow for the proper settlement of all debts, and attackers may get away with stealing some funds. This paper explores the details of such an attack and evaluates its cost and overall impact on Bitcoin and the Lightning Network. Specifically, we show that an attacker is able to simultaneously cause victim nodes to overload the Bitcoin blockchain with requests and to steal funds that were locked in channels. We go on to examine the interaction of Lightning nodes with the fee estimation mechanism and show that the attacker can continuously lower the fee of transactions that will later be used by the victim in its attempts to recover funds - eventually reaching a state in which only low fractions of the block are available for lightning transactions. Our attack is made easier even further as the Lightning protocol allows the attacker to increase the fee offered by his own transactions. We continue to empirically show that the vast majority of nodes agree to channel opening requests from unknown sources and are therefore susceptible to this attack. We highlight differences between various implementations of the Lightning Network protocol and review the susceptibility of each one to the attack. Finally, we propose mitigation strategies to lower the systemic attack risk of the network.},
  urldate = {2020-11-01},
  journal = {arXiv:2006.08513 [cs]},
  month = {August},
  year = {2020},
  note = {arXiv: 2006.08513},
}
@article{qin2020attacking,
  author = {Kaihua Qin and Liyi Zhou and Benjamin Livshits and Arthur Gervais},
  title = {Attacking the {DeFi} {Ecosystem} with {Flash} {Loans} for {Fun} and {Profit}},
  url = {http://arxiv.org/abs/2003.03810},
  abstract = {Credit allows a lender to loan out surplus capital to a borrower. In the traditional economy, credit bears the risk that the borrower may default on its debt, the lender hence requires an upfront collateral from the borrower, plus interest fee payments. Due to the atomicity of blockchain transactions, lenders can offer flash loans, i.e. loans that are only valid within one transaction and must be repaid by the end of that transaction. This concept has lead to a number of interesting attack possibilities, some of which have been exploited recently (February 2020). This paper is the first to explore the implication of flash loans for the nascent decentralized finance (DeFi) ecosystem. We analyze two existing attacks vectors with significant ROIs (beyond 500k\%), and then go on to formulate finding flash loan-based attack parameters as an optimization problem over the state of the underlying Ethereum blockchain as well as the state of the DeFi ecosystem. Specifically, we show how two previously executed attacks can be "boosted" to result in a profit of 829.5k USD and 1.1M USD, respectively, which is a boost of 2.37x and 1.73x, respectively.},
  urldate = {2020-10-26},
  journal = {arXiv:2003.03810 [cs]},
  month = {March},
  year = {2020},
  note = {arXiv: 2003.03810},
}
@article{wu2019mutation-1,
  author = {Haoran Wu and Xingya Wang and Jiehui Xu and Weiqin Zou and Lingming Zhang and Zhenyu Chen},
  title = {Mutation {Testing} for {Ethereum} {Smart} {Contract}},
  url = {https://arxiv.org/abs/1908.03707v1},
  abstract = {Smart contract is a special program that manages digital assets on blockchain. It is difficult to recover the loss if users make transactions through buggy smart contracts, which cannot be directly fixed. Hence, it is important to ensure the correctness of smart contracts before deploying them. This paper proposes a systematic framework to mutation testing for smart contracts on Ethereum, which is currently the most popular open blockchain for deploying and running smart contracts. Fifteen novel mutation operators have been designed for Ethereum Smart Contracts (ESC), in terms of keyword, global variable/function, variable unit, and error handling. An empirical study on 26 smart contracts in four Ethereum DApps has been conducted to evaluate the effectiveness of mutation testing. The experimental results show that our approach can outperform the coverage-based approach on defect detection rate (96.01\% vs. 55.68\%). The ESC mutation operators are effective to reveal real defects and we found 117 out of 729 real bug reports are related to our operators. These show the great potential of using mutation testing for quality assurance of ESC.},
  language = {en},
  urldate = {2020-10-17},
  month = {August},
  year = {2019},
}
@article{nguyen2020sfuzz,
  author = {Tai D. Nguyen and Long H. Pham and Jun Sun and Yun Lin and Quang Tran Minh},
  title = {{sFuzz}: {An} {Efficient} {Adaptive} {Fuzzer} for {Solidity} {Smart} {Contracts}},
  shorttitle = {{sFuzz}},
  url = {https://arxiv.org/abs/2004.08563v1},
  abstract = {Smart contracts are Turing-complete programs that execute on the infrastructure of the blockchain, which often manage valuable digital assets. Solidity is one of the most popular programming languages for writing smart contracts on the Ethereum platform. Like traditional programs, smart contracts may contain vulnerabilities. Unlike traditional programs, smart contracts cannot be easily patched once they are deployed. It is thus important that smart contracts are tested thoroughly before deployment. In this work, we present an adaptive fuzzer for smart contracts on the Ethereum platform called sFuzz. Compared to existing Solidity fuzzers, sFuzz combines the strategy in the AFL fuzzer and an efficient lightweight multi-objective adaptive strategy targeting those hard-to-cover branches. sFuzz has been applied to more than 4 thousand smart contracts and the experimental results show that (1) sFuzz is efficient, e.g., two orders of magnitude faster than state-of-the-art tools; (2) sFuzz is effective in achieving high code coverage and discovering vulnerabilities; and (3) the different fuzzing strategies in sFuzz complement each other.},
  language = {en},
  urldate = {2020-10-17},
  month = {April},
  year = {2020},
}
@article{wustholz2019harvey-1,
  author = {Valentin W{\"u}stholz and Maria Christakis},
  title = {Harvey: {A} {Greybox} {Fuzzer} for {Smart} {Contracts}},
  shorttitle = {Harvey},
  url = {https://arxiv.org/abs/1905.06944v1},
  abstract = {We present Harvey, an industrial greybox fuzzer for smart contracts, which are programs managing accounts on a blockchain. Greybox fuzzing is a lightweight test-generation approach that effectively detects bugs and security vulnerabilities. However, greybox fuzzers randomly mutate program inputs to exercise new paths; this makes it challenging to cover code that is guarded by narrow checks, which are satisfied by no more than a few input values. Moreover, most real-world smart contracts transition through many different states during their lifetime, e.g., for every bid in an auction. To explore these states and thereby detect deep vulnerabilities, a greybox fuzzer would need to generate sequences of contract transactions, e.g., by creating bids from multiple users, while at the same time keeping the search space and test suite tractable. In this experience paper, we explain how Harvey alleviates both challenges with two key fuzzing techniques and distill the main lessons learned. First, Harvey extends standard greybox fuzzing with a method for predicting new inputs that are more likely to cover new paths or reveal vulnerabilities in smart contracts. Second, it fuzzes transaction sequences in a targeted and demand-driven way. We have evaluated our approach on 27 real-world contracts. Our experiments show that the underlying techniques significantly increase Harvey's effectiveness in achieving high coverage and detecting vulnerabilities, in most cases orders-of-magnitude faster; they also reveal new insights about contract code.},
  language = {en},
  urldate = {2020-10-17},
  month = {May},
  year = {2019},
}
@techreport{chen2020diogenes,
  author = {Megan Chen and Carmit Hazay and Yuval Ishai and Yuriy Kashnikov and Daniele Micciancio and Tarik Riviere and abhi shelat and Muthu Venkitasubramaniam and Ruihan Wang},
  title = {Diogenes: {Lightweight} {Scalable} {RSA} {Modulus} {Generation} with a {Dishonest} {Majority}},
  shorttitle = {Diogenes},
  url = {https://eprint.iacr.org/2020/374},
  abstract = {In this work, we design and implement the first protocol for RSA modulus construction that can support thousands of parties and offers security against an arbitrary number of corrupted parties. In a nutshell, we design the ``best'' protocol for this scale that is secure against passive corruption, then amplify it to obtain active security using efficient non-interactive zero-knowledge arguments. Our protocol satisfies a stronger security guarantee where a deviating party can be identified when the protocol aborts (referred to as security with identifiable-abort) and allows for ``public verifiability''. Our passively secure protocol extends the recent work of Chen et al. that, in turn, is based on the blueprint introduced in the original work of Boneh-Franklin protocol (CRYPTO 1997, J. ACM, 2001). Specifically, we reduce the task of sampling a modulus to secure distributed multiplication, which we implement via an efficient threshold additively homomorphic encryption (AHE) scheme based on the Ring-LWE assumption. This results in a protocol where the amortized per-party communication cost grows logarithmically in the number of parties. In order to keep the parties lightweight, we employ an ``untrusted'' coordinator that is connected to all parties and performs all public and broadcast operations. We amplify this protocol to obtain active security (with identifiable-abort) by attaching zero-knowledge proofs. We instantiate our ZK proof system by composing two different types of ZK proof systems: (1) the Ligero sub-linear zero-knowledge proof system (Ames et al., CCS 2017), and (2) Sigma-protocol for proving the knowledge of a discrete logarithm in unknown order groups (Shoup, Eurocrypt 2000). We implemented both the passive and the active variants of our protocol and ran experiments using 2 to 4,000 parties. This is the first such implementation of any MPC protocol that can scale to more than 1,000 parties. For generating a 2048-bit modulus among 1,000 parties, our passive protocol executed in under 4 minutes and the active variant ran in 22 minutes.},
  number = {374},
  urldate = {2020-10-07},
  year = {2020},
}
@article{zhou2020high-frequency,
  author = {Liyi Zhou and Kaihua Qin and Christof Ferreira Torres and Duc V. Le and Arthur Gervais},
  title = {High-{Frequency} {Trading} on {Decentralized} {On}-{Chain} {Exchanges}},
  url = {https://arxiv.org/pdf/2009.14021.pdf},
  journal = {arXiv preprint arXiv:2009.14021},
  year = {2020},
}
@inproceedings{sun2020how,
  author = {Hanyi Sun and Na Ruan and Chunhua Su},
  series = {Lecture {Notes} in {Computer} {Science}},
  title = {How to {Model} the {Bribery} {Attack}: {A} {Practical} {Quantification} {Method} in {Blockchain}},
  volume = {12309},
  url = {https://doi.org/10.1007/978-3-030-59013-0_28},
  doi = {10.1007/978-3-030-59013-0_28},
  booktitle = {Computer {Security} - {ESORICS} 2020 - 25th {European} {Symposium} on {Research} in {Computer} {Security}, {ESORICS} 2020, {Guildford}, {UK}, {September} 14-18, 2020, {Proceedings}, {Part} {II}},
  publisher = {Springer},
  year = {2020},
  pages = {569--589},
}
@book{zhou2021just--time,
  author = {Liyi Zhou and Kaihua Qin and Antoine Cully and Benjamin Livshits and Arthur Gervais},
  title = {On the {Just}-{In}-{Time} {Discovery} of {Profit}-{Generating} {Transactions} in {DeFi} {Protocols}},
  url = {https://arxiv.org/pdf/2103.02228},
  year = {2021},
  note = {\_eprint: 2103.02228},
}
@book{torres2021eye,
  author = {Christof Ferreira Torres and Antonio Ken Iannillo and Arthur Gervais and Radu State},
  title = {The {Eye} of {Horus}: {Spotting} and {Analyzing} {Attacks} on {Ethereum} {Smart} {Contracts}},
  url = {https://arxiv.org/pdf/2101.06204},
  year = {2021},
  note = {\_eprint: 2101.06204},
}
@inproceedings{zhang2020txspector,
  author = {Mengya Zhang and Xiaokuan Zhang and Yinqian Zhang and Zhiqiang Lin},
  title = {{TXSPECTOR}: {Uncovering} {Attacks} in {Ethereum} from {Transactions}},
  isbn = {978-1-939133-17-5},
  url = {https://www.usenix.org/system/files/sec20-zhang-mengya.pdf},
  booktitle = {29th {USENIX} {Security} {Symposium} ({USENIX} {Security} 20)},
  publisher = {USENIX Association},
  month = {August},
  year = {2020},
  pages = {2775--2792},
}
@article{wang2019contractguard,
  author = {Xinming Wang and Jiahao He and Zhijian Xie and Gansen Zhao and Shing-Chi Cheung},
  title = {{ContractGuard}: {Defend} {Ethereum} {Smart} {Contracts} with {Embedded} {Intrusion} {Detection}},
  issn = {1939-1374, 2372-0204},
  shorttitle = {{ContractGuard}},
  url = {http://arxiv.org/abs/1911.10472},
  doi = {10.1109/TSC.2019.2949561},
  abstract = {Ethereum smart contracts are programs that can be collectively executed by a network of mutually untrusted nodes. Smart contracts handle and transfer assets of values, offering strong incentives for malicious attacks. Intrusion attacks are a popular type of malicious attacks. In this paper, we propose ContractGuard, the first intrusion detection system (IDS) to defend Ethereum smart contracts against such attacks. Like IDSs for conventional programs, ContractGuard detects intrusion attempts as abnormal control flow. However, existing IDS techniques/tools are inapplicable to Ethereum smart contracts due to Ethereum's decentralized nature and its highly restrictive execution environment. To address these issues, we design ContractGuard by embedding it in the contracts to profile context-tagged acyclic paths, and optimizing it under the Ethereum gas-oriented performance model. The main goal is to minimize the overheads, to which the users will be extremely sensitive since the cost needs to be paid upfront in digital concurrency. Empirical investigation using real-life contracts deployed in the Ethereum mainnet shows that on average, ContractGuard only adds to 36.14\% of the deployment overhead and 28.27\% of the runtime overhead. Furthermore, we conducted controlled experiments and show that ContractGuard successfully guard against attacks on all real-world vulnerabilities and 83\% of the seeded vulnerabilities.},
  urldate = {2021-09-20},
  journal = {IEEE Transactions on Services Computing},
  year = {2019},
  note = {arXiv: 1911.10472},
  pages = {1--1},
}
@article{moser2021resurrecting,
  author = {Malte M{\"o}ser and Arvind Narayanan},
  title = {Resurrecting {Address} {Clustering} in {Bitcoin}},
  url = {http://arxiv.org/abs/2107.05749},
  abstract = {Blockchain analysis is essential for understanding how cryptocurrencies like Bitcoin are used in practice, and address clustering is a cornerstone of blockchain analysis. However, current techniques rely on heuristics that have not been rigorously evaluated or optimized. In this paper, we tackle several challenges of change address identification and clustering. First, we build a ground truth set of transactions with known change from the Bitcoin blockchain that can be used to validate the efficacy of individual change address detection heuristics. Equipped with this data set, we develop new techniques to predict change outputs with low false positive rates. After applying our prediction model to the Bitcoin blockchain, we analyze the resulting clustering and develop ways to detect and prevent cluster collapse. Finally, we assess the impact our enhanced clustering has on two exemplary applications.},
  urldate = {2021-09-20},
  journal = {arXiv:2107.05749 [cs]},
  month = {July},
  year = {2021},
  note = {arXiv: 2107.05749},
}
@article{pietrzak2021lightpir,
  author = {Krzysztof Pietrzak and Iosif Salem and Stefan Schmid and Michelle Yeo},
  title = {{LightPIR}: {Privacy}-{Preserving} {Route} {Discovery} for {Payment} {Channel} {Networks}},
  shorttitle = {{LightPIR}},
  url = {http://arxiv.org/abs/2104.04293},
  abstract = {Payment channel networks are a promising approach to improve the scalability of cryptocurrencies: they allow to perform transactions in a peer-to-peer fashion, along multi-hop routes in the network, without requiring consensus on the blockchain. However, during the discovery of cost-efficient routes for the transaction, critical information may be revealed about the transacting entities. This paper initiates the study of privacy-preserving route discovery mechanisms for payment channel networks. In particular, we present LightPIR, an approach which allows a source to efficiently discover a shortest path to its destination without revealing any information about the endpoints of the transaction. The two main observations which allow for an efficient solution in LightPIR are that: (1) surprisingly, hub labelling algorithms - which were developed to preprocess "street network like" graphs so one can later efficiently compute shortest paths - also work well for the graphs underlying payment channel networks, and that (2) hub labelling algorithms can be directly combined with private information retrieval. LightPIR relies on a simple hub labeling heuristic on top of existing hub labeling algorithms which leverages the specific topological features of cryptocurrency networks to further minimize storage and bandwidth overheads. In a case study considering the Lightning network, we show that our approach is an order of magnitude more efficient compared to a privacy-preserving baseline based on using private information retrieval on a database that stores all pairs shortest paths.},
  urldate = {2021-09-20},
  journal = {arXiv:2104.04293 [cs]},
  month = {April},
  year = {2021},
  note = {arXiv: 2104.04293},
}
@article{aquilina2021etherclue,
  author = {Simon Joseph Aquilina and Fran Casino and Mark Vella and Joshua Ellul and Constantinos Patsakis},
  title = {{EtherClue}: {Digital} investigation of attacks on {Ethereum} smart contracts},
  issn = {20967209},
  shorttitle = {{EtherClue}},
  url = {http://arxiv.org/abs/2104.05293},
  doi = {10.1016/j.bcra.2021.100028},
  abstract = {Programming errors in Ethereum smart contracts can result in catastrophic financial losses from stolen cryptocurrency. While vulnerability detectors can prevent vulnerable contracts from being deployed, this does not mean that such contracts will not be deployed. Once a vulnerable contract is instantiated on the blockchain and becomes the target of attacks, the identification of exploit transactions becomes indispensable in assessing whether it has been actually exploited and identifying which malicious or subverted accounts were involved. In this work, we study the problem of post-factum investigation of Ethereum attacks using Indicators of Compromise (IoCs) specially crafted for use in the blockchain. IoC definitions need to capture the side-effects of successful exploitation in the context of the Ethereum blockchain. Therefore, we define a model for smart contract execution, comprising multiple abstraction levels that mirror the multiple views of code execution on a blockchain. Subsequently, we compare IoCs defined across the different levels in terms of their effectiveness and practicality through EtherClue, a prototype tool for investigating Ethereum security incidents. Our results illustrate that coarse-grained IoCs defined over blocks of transactions can detect exploit transactions with less computation; however, they are contract-specific and suffer from false negatives. On the other hand, fine-grained IoCs defined over virtual machine instructions can avoid these pitfalls at the expense of increased computation which are nevertheless applicable for practical use.},
  urldate = {2021-09-20},
  journal = {Blockchain: Research and Applications},
  month = {August},
  year = {2021},
  note = {arXiv: 2104.05293},
  pages = {100028},
}
@techreport{liang2021epsilondelta-indistinguishable,
  author = {Mingyu Liang and Ioanna Karantaidou and Foteini Baldimtsi and Dov Gordon and Mayank Varia},
  title = {($\epsilon$,$\delta$$\epsilon$,$\delta${\textbackslash}epsilon,{\textbackslash}delta)-indistinguishable {Mixing} for {Cryptocurrencies}},
  url = {https://eprint.iacr.org/2021/1197},
  abstract = {We propose a new theoretical approach for building anonymous mixing mechanisms for cryptocurrencies. Rather than requiring a fully uniform permutation during mixing, we relax the requirement, insisting only that neighboring permutations are similarly likely. This is defined formally by borrowing from the definition of differential privacy. This relaxed privacy definition allows us to greatly reduce the amount of interaction and computation in the mixing protocol. Our construction achievescomputation time for mixingaddresses, whereas all other mixing schemes requiretotal computation across all parties. Additionally, we support a smooth tolerance of fail-stop adversaries and do not require any trusted setup. We analyze the security of our generic protocol under the UC framework, and under a stand-alone, game-based definition. We finally describe an instantiation using ring signatures and confidential transactions.},
  number = {1197},
  urldate = {2021-09-20},
  year = {2021},
}
@article{wang2021designing,
  author = {Xintong Wang and David M. Pennock and Nikhil R. Devanur and David M. Rothschild and Biaoshuai Tao and Michael P. Wellman},
  title = {Designing a {Combinatorial} {Financial} {Options} {Market}},
  url = {http://arxiv.org/abs/2109.06443},
  abstract = {Financial options are contracts that specify the right to buy or sell an underlying asset at a strike price by an expiration date. Standard exchanges offer options of predetermined strike values and trade options of different strikes independently, even for those written on the same underlying asset. Such independent market design can introduce arbitrage opportunities and lead to the thin market problem. The paper first proposes a mechanism that consolidates and matches orders on standard options related to the same underlying asset, while providing agents the flexibility to specify any custom strike value. The mechanism generalizes the classic double auction, runs in time polynomial to the number of orders, and poses no risk to the exchange, regardless of the value of the underlying asset at expiration. Empirical analysis on real-market options data shows that the mechanism can find new matches for options of different strike prices and reduce bid-ask spreads. Extending standard options written on a single asset, we propose and define a new derivative instrument -- combinatorial financial options that offer contract holders the right to buy or sell any linear combination of multiple underlying assets. We generalize our single-asset mechanism to match options written on different combinations of assets, and prove that optimal clearing of combinatorial financial options is coNP-hard. To facilitate market operations, we propose an algorithm that finds the exact optimal match through iterative constraint generation, and evaluate its performance on synthetically generated combinatorial options markets of different scales. As option prices reveal the market's collective belief of an underlying asset's future value, a combinatorial options market enables the expression of aggregate belief about future correlations among assets.},
  urldate = {2021-09-15},
  journal = {arXiv:2109.06443 [cs]},
  month = {September},
  year = {2021},
  note = {arXiv: 2109.06443},
}
@techreport{aumayr2020generalized,
  author = {Lukas Aumayr and Oguzhan Ersoy and Andreas Erwig and Sebastian Faust and Kristina Hostakova and Matteo Maffei and Pedro Moreno-Sanchez and Siavash Riahi},
  title = {Generalized {Channels} from {Limited} {Blockchain} {Scripts} and {Adaptor} {Signatures}},
  url = {https://eprint.iacr.org/2020/476},
  abstract = {Decentralized and permissionless ledgers offer an inherently low transaction rate, as a result of their consensus protocol demanding the storage of each transaction on-chain. A prominent proposal to tackle this scalability issue is to utilize off-chain protocols, where parties only need to post a limited number of transactions on-chain. Existing solutions can roughly be categorized into: (i) application-specific channels (e.g., payment channels), offering strictly weaker functionality than the underlying blockchain; and (ii) state channels, supporting arbitrary smart contracts at the cost of being compatible only with the few blockchains having Turing-complete scripting languages (e.g., Ethereum). In this work, we introduce and formalize the notion of generalized channels allowing users to perform any operation supported by the underlying blockchain in an off-chain manner. Generalized channels thus extend the functionality of payment channels and relax the definition of state channels. We present a concrete construction compatible with any blockchain supporting transaction authorization, time-locks and constant number of Booleanandoperations -- requirements fulfilled by many (non-Turing-complete) blockchains including the popular Bitcoin. To this end, we leverage adaptor signatures -- a cryptographic primitive already used in the cryptocurrency literature but formalized as a standalone primitive in this work for the first time. We formally prove the security of our generalized channel construction in the Universal Composability framework. As an important practical contribution, our generalized channel construction outperforms the state-of-the-art payment channel construction, the Lightning Network, in efficiency. Concretely, it halves the off-chain communication complexity and reduces the on-chain footprint in case of disputes from linear to constant in the number of off-chain applications funded by the channel. Finally, we evaluate the practicality of our construction via a prototype implementation and discuss various applications including financially secured fair two-party computation.},
  number = {476},
  urldate = {2021-09-14},
  year = {2020},
}
@techreport{babel2021clockwork,
  author = {Kushal Babel and Philip Daian and Mahimna Kelkar and Ari Juels},
  title = {Clockwork {Finance}: {Automated} {Analysis} of {Economic} {Security} in {Smart} {Contracts}},
  shorttitle = {Clockwork {Finance}},
  url = {https://eprint.iacr.org/2021/1147},
  abstract = {We introduce the Clockwork Finance Framework (CFF), a general purpose, formal verification framework for mechanized reasoning about the economic security properties of composed decentralized-finance (DeFi) smart contracts. CFF features three key properties. It is contract complete, meaning that it can model any smart contract platform and all its contracts---Turing complete or otherwise. It does so with asymptotically optimal model size. It is also attack-exhaustive by construction, meaning that it can automatically and mechanically extract all possible economic attacks on users' cryptocurrency across modeled contracts. Thanks to these properties, CFF can support multiple goals: economic security analysis of contracts by developers, analysis of DeFi trading risks by users, and optimization of arbitrage opportunities by bots or miners. Because CFF offers composability, it can support these goals with reasoning over any desired set of potentially interacting smart contract models. We instantiate CFF as an executable model for Ethereum contracts that incorporates a state-of-the-art deductive verifier. Building on previous work, we introduce extractable value (EV), a new formal notion of economic security in composed DeFi contracts that is both a basis for CFF analyses and of general interest. We construct modular, human-readable, composable CFF models of four popular, deployed DeFi protocols in Ethereum: Uniswap, Uniswap V2, Sushiswap, and MakerDAO, representing a combined 17 billion USD in value as of August 2021. We uses these models to show experimentally that CFF is practical and can drive useful, data-based EV-based insights from real world transaction activity. Without any explicitly programmed attack strategies, CFF uncovers on average an expected \$56 million of EV per month in the recent past.},
  number = {1147},
  urldate = {2021-09-14},
  year = {2021},
}
@article{zhao2020fork-resilient,
  author = {Dongfang Zhao},
  title = {Fork-{Resilient} {Cross}-{Blockchain} {Transactions} through {Algebraic} {Topology}},
  url = {http://arxiv.org/abs/2004.08473},
  abstract = {The cross-blockchain transaction (CBT) serves as a cornerstone for the next-generation, blockchain-based data management systems. However, state-of-the-art CBT models do not address the effect of the possible local fork suspension that might invalidate the entire CBT. This paper takes an algebraic-topological approach to abstract the blockchains and their transactions into simplicial complexes and shows that CBTs cannot complete in either a {\textbackslash}textit\{committed\} or an {\textbackslash}textit\{aborted\} status by a \$t\$-resilient message-passing protocol. This result implies that a more sophisticated model is in need to support CBTs and, thus, sheds light on the future blockchain designs.},
  urldate = {2021-08-24},
  journal = {arXiv:2004.08473 [cs]},
  month = {May},
  year = {2020},
  note = {arXiv: 2004.08473},
}
@techreport{rohrer2021kadcast-ng,
  author = {Elias Rohrer and Florian Tschorsch},
  title = {Kadcast-{NG}: {A} {Structured} {Broadcast} {Protocol} for {Blockchain} {Networks}},
  shorttitle = {Kadcast-{NG}},
  url = {https://eprint.iacr.org/2021/996},
  abstract = {In order to propagate transactions and blocks, today{\textquoteright}s blockchain systems rely on unstructured peer-to-peer overlay networks. In such networks, broadcast is known to be an inefficient operation in terms of message complexity and overhead. In addition to the impact on the system performance, inefficient or delayed block propagation may have severe consequences regarding security and fairness of the consensus layer. In contrast, the Kadcast protocol is a structured peer-to-peer protocol for block and transaction propagation in blockchain networks. Kadcast utilizes the well-known overlay topology of Kademlia to realize an efficient broadcast operation with tunable overhead. We study the security and privacy of the Kadcast protocol based on probabilistic models and analyze its resilience to packet losses and node failures. Moreover, we evaluate Kadcast{\textquoteright}s block delivery performance, broadcast reliability, efficiency, and security based on advanced network simulations. Lastly, we introduce a QUIC-based prototype implementation of the Kadcast protocol and show its merits through deployment in a large-scale cloud-based testbed.},
  number = {996},
  urldate = {2021-08-24},
  year = {2021},
}
@techreport{kelkar2021themis,
  author = {Mahimna Kelkar and Soubhik Deb and Sishan Long and Ari Juels and Sreeram Kannan},
  title = {Themis: {Fast}, {Strong} {Order}-{Fairness} in {Byzantine} {Consensus}},
  shorttitle = {Themis},
  url = {https://eprint.iacr.org/2021/1465},
  abstract = {We introduce Themis, a scheme for introducing fair ordering of transactions into (permissioned) Byzantine consensus protocols with at mostfaulty nodes among. Themis is the first such scheme to achieve (optimistic) linear communication complexity. At the same time, it enforces the strongest notion of fair ordering proposed to date. Themis also achieves standard liveness, rather than the weaker notion of previous work. We show experimentally that Themis can be integrated into state-of-the-art consensus protocols with minimal modification or performance overhead. Additionally, we introduce a suite of experiments of general interest for evaluating the practical strength of various notions of fair ordering and the resilience of fair-ordering protocols to adversarial manipulation. We use this suite of experiments to show that the notion of fair ordering enforced by Themis is significantly stronger in theory and for realistic workloads than those of competing systems. We believe Themis offers strong practical protection against many types of transaction-ordering attacks---such as front-running and back-running---that are currently impacting commonly used smart contract systems.},
  number = {1465},
  urldate = {2021-11-18},
  year = {2021},
}
@article{duvignau2021self-stabilizing,
  author = {Romaric Duvignau and Michel Raynal and Elad Michael Schiller},
  title = {Self-stabilizing {Byzantine}- and {Intrusion}-tolerant {Consensus}},
  url = {http://arxiv.org/abs/2110.08592},
  abstract = {One of the most celebrated problems of fault-tolerant distributed computing is the consensus problem. It was shown to abstract a myriad of problems in which processes have to agree on a single value. Consensus applications include fundamental services for the environments of the Cloud or Blockchain. In such challenging environments, malicious behavior is often modeled as adversarial Byzantine faults. At OPODIS 2010, Most{\textbackslash}'efaoui and Raynal, in short, MR, presented a Byzantine- and intrusion-tolerant solution to consensus in which the decided value cannot be a value proposed only by Byzantine processes. In addition to this validity property, MR has optimal resilience since it can deal with up to \$t {\textless} n/3\$ Byzantine processes, where \$n\$ is the number of processes. We note that MR provides this multivalued consensus object (which accepts proposals taken from a set with a finite number of values) assuming the availability of a single Binary consensus object (which accepts proposals taken from the set \{0,1\}). This work, which focuses on multivalued consensus, aims at the design of an even more robust solution than MR. Our proposal expands MR's fault-model with self-stabilization, a vigorous notion of fault-tolerance. In addition to tolerating Byzantine and communication failures, self-stabilizing systems can automatically recover after the occurrence of {\textbackslash}emph\{arbitrary transient-faults\}. These faults represent any violation of the assumptions according to which the system was designed to operate (provided that the algorithm code remains intact). We propose, to the best of our knowledge, the first self-stabilizing solution for intrusion-tolerant multivalued consensus for asynchronous message-passing systems prone to Byzantine failures.},
  urldate = {2021-11-17},
  journal = {arXiv:2110.08592 [cs]},
  month = {October},
  year = {2021},
  note = {arXiv: 2110.08592},
}
@article{benhaim2021scaling,
  author = {Alon Benhaim and Brett Hemenway Falk and Gerry Tsoukalas},
  title = {Scaling {Blockchains}: {Can} {Elected} {Committees} {Help}?},
  shorttitle = {Scaling {Blockchains}},
  url = {http://arxiv.org/abs/2110.08673},
  abstract = {In the high-stakes race to develop more scalable blockchains, some platforms (Cosmos, EOS, TRON, etc.) have adopted committee-based consensus protocols, whereby the blockchain's record-keeping rights are entrusted to a committee of elected block producers. In theory, the smaller the committee, the faster the blockchain can reach consensus and the more it can scale. What's less clear, is whether this mechanism ensures that honest committees can be consistently elected, given voters typically have limited information. Using EOS' Delegated Proof of Stake (DPoS) protocol as a backdrop, we show that identifying the optimal voting strategy is complex and practically out of reach. We empirically characterize some simpler (suboptimal) voting strategies that token holders resort to in practice and show that these nonetheless converge to optimality, exponentially quickly. This yields efficiency gains over other PoS protocols that rely on randomized block producer selection. Our results suggest that (elected) committee-based consensus, as implemented in DPoS, can be robust and efficient, despite its complexity.},
  urldate = {2021-11-17},
  journal = {arXiv:2110.08673 [cs, econ, math, q-fin]},
  month = {October},
  year = {2021},
  note = {arXiv: 2110.08673},
}
@article{mou2021empirical,
  author = {Timothy Mou and Michael Coblenz and Jonathan Aldrich},
  title = {An {Empirical} {Study} of {Protocols} in {Smart} {Contracts}},
  url = {http://arxiv.org/abs/2110.08983},
  abstract = {Smart contracts are programs that are executed on a blockhain. They have been used for applications in voting, decentralized finance, and supply chain management. However, vulnerabilities in smart contracts have been abused by hackers, leading to financial losses. Understanding state machine protocols in smart contracts has been identified as important to catching common bugs, improving documentation, and optimizing smart contracts. We analyze Solidity smart contracts deployed on the Ethereum blockchain and study the prevalence of protocols and protocol-based bugs, as well as opportunities for gas optimizations.},
  urldate = {2021-11-17},
  journal = {arXiv:2110.08983 [cs]},
  month = {October},
  year = {2021},
  note = {arXiv: 2110.08983},
}
@article{dill2021fast,
  author = {David Dill and Wolfgang Grieskamp and Junkil Park and Shaz Qadeer and Meng Xu and Emma Zhong},
  title = {Fast and {Reliable} {Formal} {Verification} of {Smart} {Contracts} with the {Move} {Prover}},
  url = {http://arxiv.org/abs/2110.08362},
  abstract = {The Move Prover (MVP) is a formal verifier for smart contracts written in the Move programming language. MVP has an expressive specification language, and is fast and reliable enough that it can be run routinely by developers and in integration testing in a few minutes. Besides the simplicity of smart contracts and the Move language, three transformations are responsible for the practicality of MVP: (1) an alias-free memory model, (2) fine-grained invariant checking, and (3) monomorphization. The entirety of the Move code for the Diem blockchain has been extensively specified and can be completely verified by MVP in a few minutes. Changes in the Diem framework must be successfully verified before being integrated into the open source repository on GitHub.},
  urldate = {2021-11-08},
  journal = {arXiv:2110.08362 [cs]},
  month = {October},
  year = {2021},
  note = {arXiv: 2110.08362},
}
@article{engel2021presentation,
  author = {Daniel Engel and Maurice Herlihy},
  title = {Presentation and {Publication}: {Loss} and {Slippage} in {Networks} of {Automated} {Market} {Makers}},
  shorttitle = {Presentation and {Publication}},
  url = {http://arxiv.org/abs/2110.09872},
  abstract = {Automated market makers (AMMs) are smart contracts that automatically trade electronic assets according to a mathematical formula. This paper investigates how an AMM's formula affects the interests of liquidity providers, who endow the AMM with assets, and traders, who exchange one asset for another at the AMM's rates. *Linear slippage* measures how a trade's size affects the trader's return, *angular slippage* measures how a trade's size affects the subsequent market price, *divergence loss* measures the opportunity cost of providers' investments, and *load* balances the costs to traders and providers. We give formal definitions for these costs, show that they obey certain conservation laws: these costs can be shifted around but never fully eliminated. We analyze how these costs behave under *composition*, when simple individual AMMs are linked to form more complex networks of AMMs.},
  urldate = {2021-11-08},
  journal = {arXiv:2110.09872 [cs]},
  month = {October},
  year = {2021},
  note = {arXiv: 2110.09872},
}
@article{casale-brunet2021networks,
  author = {S. Casale-Brunet and P. Ribeca and P. Doyle and M. Mattavelli},
  title = {Networks of {Ethereum} {Non}-{Fungible} {Tokens}: {A} graph-based analysis of the {ERC}-721 ecosystem},
  shorttitle = {Networks of {Ethereum} {Non}-{Fungible} {Tokens}},
  url = {http://arxiv.org/abs/2110.12545},
  abstract = {Non-fungible tokens (NFTs) as a decentralized proof of ownership represent one of the main reasons why Ethereum is a disruptive technology. This paper presents the first systematic study of the interactions occurring in a number of NFT ecosystems. We illustrate how to retrieve transaction data available on the blockchain and structure it as a graph-based model. Thanks to this methodology, we are able to study for the first time the topological structure of NFT networks and show that their properties (degree distribution and others) are similar to those of interaction graphs in social networks. Time-dependent analysis metrics, useful to characterize market influencers and interactions between different wallets, are also introduced. Based on those, we identify across a number of NFT networks the widespread presence of both investors accumulating NFTs and individuals who make large profits.},
  urldate = {2021-11-08},
  journal = {arXiv:2110.12545 [cs]},
  month = {October},
  year = {2021},
  note = {arXiv: 2110.12545},
}
@article{chung2021foundations,
  author = {Hao Chung and Elaine Shi},
  title = {Foundations of {Transaction} {Fee} {Mechanism} {Design}},
  url = {http://arxiv.org/abs/2111.03151},
  abstract = {In blockchains such as Bitcoin and Ethereum, users compete in a transaction fee auction to get their transactions confirmed in the next block. A line of recent works set forth the desiderata for a "dream" transaction fee mechanism (TFM), and explored whether such a mechanism existed. A dream TFM should satisfy 1) user incentive compatibility (UIC), i.e., truthful bidding should be a user's dominant strategy; 2) miner incentive compatibility (MIC), i.e., the miner's dominant strategy is to faithfully implement the prescribed mechanism; and 3) miner-user side contract proofness (SCP), i.e., no coalition of the miner and one or more user(s) can increase their joint utility by deviating from the honest behavior. The weakest form of SCP is called 1-SCP, where we only aim to provide resilience against the collusion of the miner and a single user. Sadly, despite the various attempts, to the best of knowledge, no existing mechanism can satisfy all three properties in all situations. Since the TFM departs from classical mechanism design in modeling and assumptions, to date, our understanding of the design space is relatively little. In this paper, we further unravel the mathematical structure of transaction fee mechanism design by proving the following results: - Can we have a dream TFM? - Rethinking the incentive compatibility notions. - Do the new design elements make a difference?},
  urldate = {2021-11-08},
  journal = {arXiv:2111.03151 [cs, econ]},
  month = {November},
  year = {2021},
  note = {arXiv: 2111.03151},
}
@techreport{wust2021platypus,
  author = {Karl W{\"u}st and Kari Kostiainen and Srdjan Capkun},
  title = {Platypus: {A} {Central} {Bank} {Digital} {Currency} with {Unlinkable} {Transactions} and {Privacy} {Preserving} {Regulation}},
  shorttitle = {Platypus},
  url = {https://eprint.iacr.org/2021/1443},
  abstract = {Due to the popularity of blockchain-based cryptocurrencies, the increasing digitalization of payments, and the constantly reducing role of cash in society, central banks have shown an increased interest in deploying central bank digital currencies (CBDCs) that could serve as a replacement of cash. While most recent research on CBDCs focuses on blockchain technology, it is not clear that this choice of technology provides the optimal solution. In particular, the centralized trust model of a CBDC offers opportunities for different designs. In this paper, we depart from blockchain designs and instead build on ideas from traditional e-cash schemes. We propose a new style of building digital currencies that combines the transaction processing model of e-cash with the account model of managing funds that is commonly used in blockchain solutions. We argue that such a style of building digital currencies is especially well-suited to CBDCs. We also design the first such digital currency system, called Platypus, that provides strong privacy, massive scalability, and expressive but simple regulation, which are all critical features for a CBDC. Platypus achieves these properties by adapting techniques similar to those used in anonymous blockchain cryptocurrencies like Zcash and applying them to the e-cash context.},
  number = {1443},
  urldate = {2021-11-05},
  year = {2021},
}
@article{cohen2021byzantine,
  author = {Shir Cohen and Idit Keidar and Oded Naor},
  title = {Byzantine {Agreement} with {Less} {Communication}: {Recent} {Advances}},
  shorttitle = {Byzantine {Agreement} with {Less} {Communication}},
  url = {http://arxiv.org/abs/2111.02162},
  abstract = {In recent years, Byzantine Agreement is being considered in increasing scales due to the proliferation of blockchains and other decentralized financial technologies. Consequently, a number of works have improved its communication complexity in various network models. In this short paper we survey recent advances and outline some open research questions on the subject.},
  urldate = {2021-11-05},
  journal = {arXiv:2111.02162 [cs]},
  month = {November},
  year = {2021},
  note = {arXiv: 2111.02162},
}
@article{messias2021selfish,
  author = {Johnnatan Messias and Mohamed Alzayat and Balakrishnan Chandrasekaran and Krishna P. Gummadi and Patrick Loiseau and Alan Mislove},
  title = {Selfish \& {Opaque} {Transaction} {Ordering} in the {Bitcoin} {Blockchain}: {The} {Case} for {Chain} {Neutrality}},
  shorttitle = {Selfish \& {Opaque} {Transaction} {Ordering} in the {Bitcoin} {Blockchain}},
  url = {http://arxiv.org/abs/2110.11740},
  doi = {10.1145/3487552.3487823},
  abstract = {Most public blockchain protocols, including the popular Bitcoin and Ethereum blockchains, do not formally specify the order in which miners should select transactions from the pool of pending (or uncommitted) transactions for inclusion in the blockchain. Over the years, informal conventions or "norms" for transaction ordering have, however, emerged via the use of shared software by miners, e.g., the GetBlockTemplate (GBT) mining protocol in Bitcoin Core. Today, a widely held view is that Bitcoin miners prioritize transactions based on their offered "transaction fee-per-byte." Bitcoin users are, consequently, encouraged to increase the fees to accelerate the commitment of their transactions, particularly during periods of congestion. In this paper, we audit the Bitcoin blockchain and present statistically significant evidence of mining pools deviating from the norms to accelerate the commitment of transactions for which they have (i) a selfish or vested interest, or (ii) received dark-fee payments via opaque (non-public) side-channels. As blockchains are increasingly being used as a record-keeping substrate for a variety of decentralized (financial technology) systems, our findings call for an urgent discussion on defining neutrality norms that miners must adhere to when ordering transactions in the chains. Finally, we make our data sets and scripts publicly available.},
  urldate = {2021-11-05},
  journal = {Proceedings of the 21st ACM Internet Measurement Conference},
  month = {November},
  year = {2021},
  note = {arXiv: 2110.11740},
  pages = {320--335},
}
@article{liu2021defining,
  author = {Yue Liu and Qinghua Lu and Hye-Young Paik and Liming Zhu},
  title = {Defining {Blockchain} {Governance} {Principles}: {A} {Comprehensive} {Framework}},
  shorttitle = {Defining {Blockchain} {Governance} {Principles}},
  url = {http://arxiv.org/abs/2110.13374},
  abstract = {Blockchain eliminates the need for trusted third party intermediaries in business by enabling decentralised architecture in software applications. However, vulnerabilities in on-chain autonomous decision-making and cumbersome off-chain coordination have led to serious concerns about blockchain's ability to behave and make decisions in a trustworthy and efficient way. Blockchain governance has received considerable attention to support the decision-making process during the use and evolution of blockchain. Nevertheless, conventional governance frameworks are not applicable to blockchain due to its inherent distributed architecture and decentralised decision process, which leads to the absence of clear source of authority. Currently, there is a lack of systematic guidance on how blockchain governance can be implemented. Therefore, in this paper, we present a comprehensive blockchain governance framework that elucidates an integrated view of the degree of decentralisation, decision rights, incentives, accountability, ecosystem, and legal and ethical responsibilities. The proposed framework is evaluated using four well-known blockchain platforms in terms of feasibility, applicability, and usability.},
  urldate = {2021-11-05},
  journal = {arXiv:2110.13374 [cs]},
  month = {October},
  year = {2021},
  note = {arXiv: 2110.13374},
}
@article{zarick2021layerzero,
  author = {Ryan Zarick and Bryan Pellegrino and Caleb Banister},
  title = {{LayerZero}: {Trustless} {Omnichain} {Interoperability} {Protocol}},
  shorttitle = {{LayerZero}},
  url = {http://arxiv.org/abs/2110.13871},
  abstract = {The proliferation of blockchains has given developers a variety of platforms on which to run their smart contracts based on application features and requirements for throughput, security, and cost. However, a consequence of this freedom is severe fragmentation; Each chain is isolated, forcing users to silo their liquidity and limiting options to move liquidity and state between walled ecosystems. This paper presents LayerZero, the first trustless omnichain interoperability protocol, which provides a powerful, low level communication primitive upon which a diverse set of cross-chain applications can be built. Using this new primitive, developers can implement seamless inter-chain applications like a cross-chain DEX or multi-chain yield aggregator without having to rely on a trusted custodian or intermediate transactions. Simply put, LayerZero is the first system to trustlessly enable direct transactions across all chains. Allowing transactions to flow freely between chains provides opportunities for users to consolidate fragmented pockets of liquidity while also making full use of applications on separate chains. With LayerZero, we provide the network fabric underlying the fully-connected omnichain ecosystem of the future.},
  urldate = {2021-11-05},
  journal = {arXiv:2110.13871 [cs]},
  month = {October},
  year = {2021},
  note = {arXiv: 2110.13871},
}
@article{zhang2021chaos,
  author = {Long Zhang and Javier Ron and Benoit Baudry and Martin Monperrus},
  title = {Chaos {Engineering} of {Ethereum} {Blockchain} {Clients}},
  url = {http://arxiv.org/abs/2111.00221},
  abstract = {The Ethereum blockchain is the operational backbone of major decentralized finance platforms. As such, it is expected to be exceptionally reliable. In this paper, we present ChaosETH, a chaos engineering tool for resilience assessment of Ethereum clients. ChaosETH operates in the following manner: First, it monitors Ethereum clients to determine their normal behavior. Then, it injects system call invocation errors into the Ethereum clients and observes the resulting behavior under perturbation. Finally, ChaosETH compares the behavior recorded before, during, and after perturbation to assess the impact of the injected system call invocation errors. The experiments are performed on the two most popular Ethereum client implementations: GoEthereum and OpenEthereum. We experiment with 22 different types of system call invocation errors. We assess their impact on the Ethereum clients with respect to 15 application-level metrics. Our results reveal a broad spectrum of resilience characteristics of Ethereum clients in the presence of system call invocation errors, ranging from direct crashes to full resilience. The experiments clearly demonstrate the feasibility of applying chaos engineering principles to blockchains.},
  urldate = {2021-11-05},
  journal = {arXiv:2111.00221 [cs]},
  month = {October},
  year = {2021},
  note = {arXiv: 2111.00221},
}
@article{ranchal-pedrosa2021rational,
  author = {Alejandro Ranchal-Pedrosa and Vincent Gramoli},
  title = {Rational {Agreement} in the {Presence} of {Crash} {Faults}},
  url = {http://arxiv.org/abs/2111.01425},
  abstract = {Blockchain systems need to solve consensus despite the presence of rational users and failures. The notion of \$(k,t)\$-robustness has shown instrumental to list problems that cannot be solved if \$k\$ players are rational and \$t\$ players are Byzantine or act arbitrarily. What is less clear is whether one can solve such problems if the faults are benign. In this paper, we bridge the gap between games that are robust against Byzantine players and games that are robust against crash players. Our first result is an impossibility result: We show that no \$(k,t)\$-robust consensus protocol can solve consensus in the crash model if \$k+2t{\textbackslash}geq n\$ unless there is a particular punishment strategy, called the \$(k,t)\$-baiting strategy. This reveals the need to introduce baiting as the act of rewarding a colluding node when betraying its coalition, to make blockchains more secure. Our second result is an equivalence relation between crash fault tolerant games and Byzantine fault tolerant games, which raises an interesting research question on the power of baiting to solve consensus. To this end, we show, on the one hand, that a \$(k,t)\$-robust consensus protocol becomes \$(k+t,t)\$-robust in the crash model. We show, on the other hand, that the existence of a \$(k,t)\$-robust consensus protocol in the crash model that does not make use of a baiting strategy implies the existence of a \$(k-t,t)\$-robust consensus protocol in the Byzantine model, with the help of cryptography.},
  urldate = {2021-11-05},
  journal = {arXiv:2111.01425 [cs]},
  month = {November},
  year = {2021},
  note = {arXiv: 2111.01425},
}
@article{motaqy2021bet,
  author = {Z. Motaqy and G. Almashaqbeh and B. Bahrak and N. Yazdani},
  title = {Bet and {Attack}: {Incentive} {Compatible} {Collaborative} {Attacks} {Using} {Smart} {Contracts}},
  shorttitle = {Bet and {Attack}},
  url = {http://arxiv.org/abs/2010.12280},
  abstract = {Smart contract-enabled blockchains allow building decentralized applications in which mutually-distrusted parties can work together. Recently, oracle services emerged to provide these applications with real-world data feeds. Unfortunately, these capabilities have been used for malicious purposes under what is called criminal smart contracts. A few works explored this dark side and showed a variety of such attacks. However, none of them considered collaborative attacks against targets that reside outside the blockchain ecosystem. In this paper, we bridge this gap and introduce a smart contract-based framework that allows a sponsor to orchestrate a collaborative attack among (pseudo)anonymous attackers and reward them for that. While all previous works required a technique to quantify an attacker's individual contribution, which could be infeasible with respect to real-world targets, our framework avoids that. This is done by developing a novel scheme for trustless collaboration through betting. That is, attackers bet on an event (i.e., the attack takes place) and then work on making that event happen (i.e., perform the attack). By taking DDoS as a usecase, we formulate attackers' interaction as a game, and formally prove that these attackers will collaborate in proportion to the amount of their bets in the game's unique equilibrium. We also model our framework and its reward function as an incentive mechanism and prove that it is a strategy proof and budget-balanced one. Finally, we conduct numerical simulations to demonstrate the equilibrium behavior of our framework.},
  urldate = {2021-11-05},
  journal = {arXiv:2010.12280 [cs]},
  month = {September},
  year = {2021},
  note = {arXiv: 2010.12280},
}
@article{bartoletti2021cryptocurrency,
  author = {Massimo Bartoletti and Stefano Lande and Andrea Loddo and Livio Pompianu and Sergio Serusi},
  title = {Cryptocurrency scams: analysis and perspectives},
  issn = {2169-3536},
  shorttitle = {Cryptocurrency scams},
  doi = {10.1109/ACCESS.2021.3123894},
  abstract = {Since the inception of Bitcoin in 2009, the market of cryptocurrencies has grown beyond the initial expectations, as witnessed by the thousands of tokenised assets available on the market, whose daily trades amount to dozens of USD billions. The pseudonymity features of these cryptocurrencies have attracted the attention of cybercriminals, who exploit them to carry out potentially untraceable scams. The wide range of cryptocurrency-based scams observed over the last ten years has fostered the research on the analysis of their effects, and the development of techniques to counter them. However, doing research in this field requires addressing several challenges: for instance, although a few data sources about cryptocurrency scams are publicly available, they often contain incomplete or misclassified data. Further, there is no standard taxonomy of scams, which leads to ambiguous and incoherent interpretations of their nature. Indeed, the unavailability of reliable datasets makes it difficult to train effective automatic classifiers that can detect and analyse cryptocurrency scams. In this paper, we perform an extensive review of the scientific literature on cryptocurrency scams, which we systematise according to a novel taxonomy. By collecting and homogenising data from different public sources, we build a uniform dataset of thousands of cryptocurrency scams.We devise an automatic tool that recognises scams and classifies them according to our taxonomy.We assess the effectiveness of our tool through standard performance metrics.We also give an in-depth analysis of the classification results, offering several insights into threat types, from their features to their connection with other types. Finally, we provide a set of guidelines that policymakers could follow to improve user protection against cryptocurrency scams.},
  journal = {IEEE Access},
  year = {2021},
  note = {Conference Name: IEEE Access},
  pages = {1--1},
}
@techreport{aumayr2021sleepy,
  author = {Lukas Aumayr and Sri AravindaKrishnan Thyagarajan and Giulio Malavolta and Pedro Monero-Sanchez and Matteo Maffei},
  title = {Sleepy {Channels}: {Bitcoin}-{Compatible} {Bi}-directional {Payment} {Channels} without {Watchtowers}},
  shorttitle = {Sleepy {Channels}},
  url = {https://eprint.iacr.org/2021/1445},
  abstract = {Payment channels (PC) are a promising solution to the scalability issue of cryptocurrencies, allowing users to perform the bulk of the transactions off-chain without needing to post everything on the blockchain. Many PC proposals however, suffer from a severe limitation: Both parties need to constantly monitor the blockchain to ensure that the other party did not post an outdated transaction. If this event happens, the honest party needs to react promptly and engage in a punishment procedure. This means that prolonged absence periods (e.g., due to a power outage) may be exploited by malicious users. As a mitigation, the community has introduced watchtowers, a third-party monitoring the blockchain on behalf of off-line users. Unfortunately, watchtowers are either trusted, which is critical from a security perspective, or they have to lock a certain amount of coins, called collateral, for each monitored PC in order to be held accountable, which is financially infeasible for a large network. We present Sleepy Channels, the first bi-directional PC protocol without watchtowers (or any other third party) that supports an unbounded number of payments and does not require parties to be persistently online. The key idea is to confine the period in which PC updates can be validated on-chain to a short, pre-determined time window, which is where the PC parties have to be online. This behavior is incentivized by letting the parties lock a collateral in the PC, which can be adjusted depending on their mutual trust and which they get back much sooner if they are online during this time window. Our protocol is compatible with any blockchain that is capable of verifying digital signatures (e.g., Bitcoin), as shown by our proof of concept. Moreover, Sleepy Channels impose a communication and computation overhead similar to state-of-the-art PC protocols while removing watchtower's collateral and fees for the monitoring service.},
  number = {1445},
  urldate = {2021-11-03},
  year = {2021},
}
@article{agarwal2021detecting,
  author = {Rachit Agarwal and Tanmay Thapliyal and Sandeep K. Shukla},
  title = {Detecting {Malicious} {Accounts} showing {Adversarial} {Behavior} in {Permissionless} {Blockchains}},
  journal = {arXiv preprint arXiv:2101.11915},
  year = {2021},
}
@inproceedings{su2021evil,
  author = {Liya Su and Xinyue Shen and Xiangyu Du and Xiaojing Liao and XiaoFeng Wang and Luyi Xing and Baoxu Liu},
  title = {Evil {Under} the {Sun}: {Understanding} and {Discovering} {Attacks} on {Ethereum} {Decentralized} {Applications}},
  shorttitle = {Evil {Under} the {Sun}},
  booktitle = {30th \$\{\${USENIX}\$\}\$ {Security} {Symposium} (\$\{\${USENIX}\$\}\$ {Security} 21)},
  year = {2021},
}
@article{qin2021cefi,
  author = {Kaihua Qin and Liyi Zhou and Yaroslav Afonin and Ludovico Lazzaretti and Arthur Gervais},
  title = {{CeFi} vs. {DeFi} -- {Comparing} {Centralized} to {Decentralized} {Finance}},
  url = {http://arxiv.org/abs/2106.08157},
  abstract = {To non-experts, the traditional Centralized Finance (CeFi) ecosystem may seem obscure, because users are typically not aware of the underlying rules or agreements of financial assets and products. Decentralized Finance (DeFi), however, is making its debut as an ecosystem claiming to offer transparency and control, which are partially attributable to the underlying integrity-protected blockchain, as well as currently higher financial asset yields than CeFi. Yet, the boundaries between CeFi and DeFi may not be always so clear cut. In this work, we systematically analyze the differences between CeFi and DeFi, covering legal, economic, security, privacy and market manipulation. We provide a structured methodology to differentiate between a CeFi and a DeFi service. Our findings show that certain DeFi assets (such as USDC or USDT stablecoins) do not necessarily classify as DeFi assets, and may endanger the economic security of intertwined DeFi protocols. We conclude this work with the exploration of possible synergies between CeFi and DeFi.},
  urldate = {2021-10-27},
  journal = {arXiv:2106.08157 [cs, q-fin]},
  month = {June},
  year = {2021},
  note = {arXiv: 2106.08157},
}
@inproceedings{li2021clue,
  author = {Xiaoqi Li and Ting Chen and Xiapu Luo and Chenxu Wang},
  title = {{CLUE}: towards discovering locked cryptocurrencies in ethereum},
  shorttitle = {{CLUE}},
  booktitle = {Proceedings of the 36th {Annual} {ACM} {Symposium} on {Applied} {Computing}},
  year = {2021},
  pages = {1584--1587},
}
@inproceedings{ibba2021evaluating,
  author = {Giacomo Ibba and Giuseppe Antonio Pierro and Marco Di Francesco},
  title = {Evaluating {Machine}-{Learning} {Techniques} for {Detecting} {Smart} {Ponzi} {Schemes}},
  booktitle = {2021 {IEEE}/{ACM} 4th {International} {Workshop} on {Emerging} {Trends} in {Software} {Engineering} for {Blockchain} ({WETSEB})},
  publisher = {IEEE},
  year = {2021},
  pages = {34--40},
}
@article{agarwal2021vulnerability,
  author = {Rachit Agarwal and Tanmay Thapliyal and Sandeep Kumar Shukla},
  title = {Vulnerability and {Transaction} behavior based detection of {Malicious} {Smart} {Contracts}},
  journal = {arXiv preprint arXiv:2106.13422},
  year = {2021},
}
@inproceedings{ivanov2021targeting,
  author = {Nikolay Ivanov and Jianzhi Lou and Ting Chen and Jin Li and Qiben Yan},
  title = {Targeting the {Weakest} {Link}: {Social} {Engineering} {Attacks} in {Ethereum} {Smart} {Contracts}},
  shorttitle = {Targeting the {Weakest} {Link}},
  booktitle = {Proceedings of the 2021 {ACM} {Asia} {Conference} on {Computer} and {Communications} {Security}},
  year = {2021},
  pages = {787--801},
}
@article{kell2021forsage,
  author = {Tyler Kell and Haaroon Yousaf and Sarah Allen and Sarah Meiklejohn and Ari Juels},
  title = {Forsage: {Anatomy} of a {Smart}-{Contract} {Pyramid} {Scheme}},
  shorttitle = {Forsage},
  url = {http://arxiv.org/abs/2105.04380},
  abstract = {Pyramid schemes are investment scams in which top-level participants in a hierarchical network recruit and profit from an expanding base of defrauded newer participants. Pyramid schemes have existed for over a century, but there have been no in-depth studies of their dynamics and communities because of the opacity of participants' transactions. In this paper, we present an empirical study of Forsage, a pyramid scheme implemented as a smart contract and at its peak one of the largest consumers of resources in Ethereum. As a smart contract, Forsage makes its (byte)code and all of its transactions visible on the blockchain. We take advantage of this unprecedented transparency to gain insight into the mechanics, impact on participants, and evolution of Forsage. We quantify the (multi-million-dollar) gains of top-level participants as well as the losses of the vast majority (around 88\%) of users. We analyze Forsage code both manually and using a purpose-built transaction simulator to uncover the complex mechanics of the scheme. Through complementary study of promotional videos and social media, we show how Forsage promoters have leveraged the unique features of smart contracts to lure users with false claims of trustworthiness and profitability, and how Forsage activity is concentrated within a small number of national communities.},
  urldate = {2021-10-27},
  journal = {arXiv:2105.04380 [cs]},
  month = {August},
  year = {2021},
  note = {arXiv: 2105.04380},
}
@article{hu2021scsguard,
  author = {Huiwen Hu and Yuedong Xu},
  title = {{SCSGuard}: {Deep} {Scam} {Detection} for {Ethereum} {Smart} {Contracts}},
  shorttitle = {{SCSGuard}},
  url = {http://arxiv.org/abs/2105.10426},
  abstract = {Smart contract is the building block of blockchain systems that enables automated peer-to-peer transactions and decentralized services. With the increasing popularity of smart contracts, blockchain systems, in particular Ethereum, have been the "paradise" of versatile fraud activities in which Ponzi, Honeypot and Phishing are the prominent ones. Formal verification and symbolic analysis have been employed to combat these destructive scams by analyzing the codes and function calls, yet the vulnerability of each {\textbackslash}emph\{individual\} scam should be predefined discreetly. In this work, we present SCSGuard, a novel deep learning scam detection framework that harnesses the automatically extractable bytecodes of smart contracts as their new features. We design a GRU network with attention mechanism to learn from the {\textbackslash}emph\{N-gram bytecode\} patterns, and determines whether a smart contract is fraudulent or not. Our framework is advantageous over the baseline algorithms in three aspects. Firstly, SCSGuard provides a unified solution to different scam genres, thus relieving the need of code analysis skills. Secondly, the inference of SCSGuard is faster than the code analysis by several order of magnitudes. Thirdly, experimental results manifest that SCSGuard achieves high accuracy (0.92\${\textbackslash}sim\$0.94), precision (0.94\${\textbackslash}sim\$0.96{\textbackslash}\%) and recall (0.97\${\textbackslash}sim\$0.98) for both Ponzi and Honeypot scams under similar settings, and is potentially useful to detect new Phishing smart contracts.},
  urldate = {2021-10-27},
  journal = {arXiv:2105.10426 [cs]},
  month = {May},
  year = {2021},
  note = {arXiv: 2105.10426},
}
@article{han2021adversarial,
  author = {Yu Han and Tiantian Ji and Zhongru Wang and Hao Liu and Hai Jiang and Wendi Wang and Xiang Cui},
  title = {An {Adversarial} {Smart} {Contract} {Honeypot} in {Ethereum}},
  volume = {128},
  url = {https://www.techscience.com/CMES/v128n1/43012/pdf},
  number = {1},
  journal = {Computer Modeling in Engineering \& Sciences},
  year = {2021},
  note = {Publisher: Tech Science Press},
  pages = {247--267},
}
@article{bartoletti2021maximizing,
  author = {Massimo Bartoletti and James Hsin-yu Chiang and Alberto Lluch-Lafuente},
  title = {Maximizing {Extractable} {Value} from {Automated} {Market} {Makers}},
  journal = {arXiv preprint arXiv:2106.01870},
  year = {2021},
}
@article{stathakopoulounodateadding,
  author = {Chrysoula Stathakopoulou and Signe R{\"u}sch and Marcus Brandenburger and Marko Vukolic},
  title = {Adding {Fairness} to {Order}: {Preventing} {Front}-{Running} {Attacks} in {BFT} {Protocols} using {TEEs}},
  shorttitle = {Adding {Fairness} to {Order}},
}
@inproceedings{jairam2021decentralized,
  author = {Shiva Jairam and Jaap Gordijn and Isaac Da and Silva Torres and F. Kaya and Marc Makkes},
  title = {A {Decentralized} {Fair} {Governance} {Model} for {Permissionless} {Blockchain} {Systems}},
  abstract = {Blockchain systems are a new way to reduce or even eliminate the role of the middlemen in an ecosystem. For example, the Bit-coin, as one of the most well-known blockchain platforms, shows that it is possible to transfer money without the need of any (intermediate) bank at all. More generally, it allows for the decentralization of roles. In this paper, we focus on permissionless blockchains, which are systems that allow participation without upfront approval on other parties, as opposed to permissioned blockchains. Permissionless blockchain systems support direct business transactions between peers, so without any intermediate and centralized entity very well. However, the organization of the gover-nance of such systems is less obvious. We argue that, in order to arrive at a really decentralized ecosystem where power is fairly distributed, the governance should be decentralized; in other words, it should not be in the hand of one controlling entity. In this paper, we analyse, in a model-based way, for three well-known blockchain systems (Bitcoin, Ethereum, Tezos) the governance processes. Based on this analysis, we draft an improved governance process for permissionless blockchains.},
  month = {February},
  year = {2021},
}
@article{wesley2021compositional,
  author = {Scott Wesley and Maria Christakis and Jorge A. Navas and Richard Trefler and Valentin W{\"u}stholz and Arie Gurfinkel},
  title = {Compositional {Verification} of {Smart} {Contracts} {Through} {Communication} {Abstraction} ({Extended})},
  url = {http://arxiv.org/abs/2107.08583},
  abstract = {Solidity smart contracts are programs that manage up to 2{\textasciicircum}160 users on a blockchain. Verifying a smart contract relative to all users is intractable due to state explosion. Existing solutions either restrict the number of users to under-approximate behaviour, or rely on manual proofs. In this paper, we present local bundles that reduce contracts with arbitrarily many users to sequential programs with a few representative users. Each representative user abstracts concrete users that are locally symmetric to each other relative to the contract and the property. Our abstraction is semi-automated. The representatives depend on communication patterns, and are computed via static analysis. A summary for the behaviour of each representative is provided manually, but a default summary is often sufficient. Once obtained, a local bundle is amenable to sequential static analysis. We show that local bundles are relatively complete for parameterized safety verification, under moderate assumptions. We implement local bundle abstraction in SmartACE, and show order-of-magnitude speedups compared to a state-of-the-art verifier.},
  urldate = {2021-10-27},
  journal = {arXiv:2107.08583 [cs]},
  month = {August},
  year = {2021},
  note = {arXiv: 2107.08583},
}
@article{schwarz-schilling2021three,
  author = {Caspar Schwarz-Schilling and Joachim Neu and Barnab{\'e} Monnot and Aditya Asgaonkar and Ertem Nusret Tas and David Tse},
  title = {Three {Attacks} on {Proof}-of-{Stake} {Ethereum}},
  url = {http://arxiv.org/abs/2110.10086},
  abstract = {Recently, two attacks were presented against Proof-of-Stake (PoS) Ethereum: one where short-range reorganizations of the underlying consensus chain are used to increase individual validators' profits and delay consensus decisions, and one where adversarial network delay is leveraged to stall consensus decisions indefinitely. We provide refined variants of these attacks, considerably relaxing the requirements on adversarial stake and network timing, and thus rendering the attacks more severe. Combining techniques from both refined attacks, we obtain a third attack which allows an adversary with vanishingly small fraction of stake and no control over network message propagation (assuming instead probabilistic message propagation) to cause even long-range consensus chain reorganizations. Honest-but-rational or ideologically motivated validators could use this attack to increase their profits or stall the protocol, threatening incentive alignment and security of PoS Ethereum. The attack can also lead to destabilization of consensus from congestion in vote processing.},
  urldate = {2021-10-27},
  journal = {arXiv:2110.10086 [cs]},
  month = {October},
  year = {2021},
  note = {arXiv: 2110.10086},
}
@article{jalalzai2021fast-hotstuff,
  author = {Mohammad M. Jalalzai and Jianyu Niu and Chen Feng and Fangyu Gai},
  title = {Fast-{HotStuff}: {A} {Fast} and {Resilient} {HotStuff} {Protocol}},
  shorttitle = {Fast-{HotStuff}},
  url = {http://arxiv.org/abs/2010.11454},
  abstract = {The HotStuff protocol is a breakthrough in Byzantine Fault Tolerant (BFT) consensus that enjoys both responsiveness and linear view change. It creatively adds an additional round to classic BFT protocols (like PBFT) using two rounds. This brings us to an interesting question: Is this additional round really necessary in practice? In this paper, we answer this question by designing a new two-round BFT protocol called Fast-HotStuff, which enjoys responsiveness and efficient view change that is comparable to linear view change in terms of performance. Compared to (three-round) HotStuff, Fast-HotStuff has lower latency and is more robust against performance attacks that HotStuff is susceptible to.},
  urldate = {2021-10-27},
  journal = {arXiv:2010.11454 [cs]},
  month = {October},
  year = {2021},
  note = {arXiv: 2010.11454},
}
@article{korbel2021blockchain-based,
  author = {Benjamin K{\"o}rbel and Marten Sigwart and Philip Frauenthaler and Michael Sober and Stefan Schulte},
  title = {Blockchain-based {Result} {Verification} for {Computation} {Offloading}},
  url = {http://arxiv.org/abs/2110.11090},
  abstract = {Offloading of computation, e.g., to the cloud, is today a major task in distributed systems. Usually, consumers which apply offloading have to trust that a particular functionality offered by a service provider is delivering correct results. While redundancy (i.e., offloading a task to more than one service provider) or (partial) reprocessing help to identify correct results, they also lead to significantly higher cost. Hence, within this paper, we present an approach to verify the results of offchain computations via the blockchain. For this, we apply zero-knowledge proofs to provide evidence that results are correct. Using our approach, it is possible to establish trust between a service consumer and arbitrary service providers. We evaluate our approach using a very well-known example task, i.e., the Traveling Salesman Problem.},
  urldate = {2021-10-27},
  journal = {arXiv:2110.11090 [cs]},
  month = {October},
  year = {2021},
  note = {arXiv: 2110.11090},
}
@inproceedings{neiheiser2021kauri,
  author = {Ray Neiheiser and Miguel Matos and Lu{\'i}s Rodrigues},
  address = {New York, NY, USA},
  series = {{SOSP} '21},
  title = {Kauri: {Scalable} {BFT} {Consensus} with {Pipelined} {Tree}-{Based} {Dissemination} and {Aggregation}},
  isbn = {978-1-4503-8709-5},
  shorttitle = {Kauri},
  url = {https://doi.org/10.1145/3477132.3483584},
  doi = {10.1145/3477132.3483584},
  abstract = {With the growing commercial interest in blockchains, permissioned implementations have received increasing attention. Unfortunately, the BFT consensus algorithms that are the backbone of most of these blockchains scale poorly and offer limited throughput. Many state-of-the-art algorithms require a single leader process to receive and validate votes from a quorum of processes and then broadcast the result, which is inherently non-scalable. Recent approaches avoid this bottleneck by using dissemination/aggregation trees to propagate values and collect and validate votes. However, the use of trees increases the round latency, which ultimately limits the throughput for deeper trees. In this paper we propose Kauri, a BFT communication abstraction that can sustain high throughput as the system size grows, leveraging a novel pipelining technique to perform scalable dissemination and aggregation on trees. Our evaluation shows that Kauri outperforms the throughput of state-of-the-art permissioned blockchain protocols, such as HotStuff, by up to 28x. Interestingly, in many scenarios, the parallelization provided by Kauri can also decrease the latency.},
  urldate = {2021-10-26},
  booktitle = {Proceedings of the {ACM} {SIGOPS} 28th {Symposium} on {Operating} {Systems} {Principles} {CD}-{ROM}},
  publisher = {Association for Computing Machinery},
  month = {October},
  year = {2021},
  pages = {35--48},
}
@techreport{bicer2020fortis-1,
  author = {Osman Bi{\c c}er and Alptekin K{\"u}p{\c c}{\"u}},
  title = {{FORTIS}: {Selfish} {Mining} {Mitigation} by ({FOR})geable ({TI})me({S})tamps},
  shorttitle = {{FORTIS}},
  url = {https://eprint.iacr.org/2020/1290},
  abstract = {Selfish mining (SM) attack of Eyal and Sirer (2018) endangers permissionless Proof-of-Work blockchains by allowing a rational mining pool with a hash power (a) much less than 50\% of the whole network to deviate from the honest mining algorithm and to steal from the fair shares of honest miners. Since then, the attack has been studied extensively in various settings, for understanding its interesting dynamics, optimizing it, and mitigating it. In this context, Heilman (14) ''Freshness Preferred'', we propose a timestamp based defence if timestamps are not generated by an authority. To use this proposal in a decentralized setting, we would like to remove the timestamp authority, but due to two natural and simple attacks this turns out to be a non-trivial task. These attacks are composed of Oracle mining by setting the timestamp to future and Bold mining by generating an alternative chain by starting from a previous block. Unfortunately, these attacks are hard to analyze and optimize, and the available tools, to our knowledge, fail to help us for this task. Thus, we propose generalized formulas for revenue and profitability of SM attacks to ease our job in analysis and optimization of these attacks. Our analyses show that although the use of timestamps would be promising for selfish mining mitigation, Freshness Preferred, in its current form, is quite vulnerable, as any rational miner with a{\textgreater}0 can directly benefit from our attacks. To cope with this problem, we propose an SM mitigation algorithm Fortis with forgeable timestamps (without the need for a trusted authority), which protects the honest miners' shares against any attacker with a{\textless}27.0\% against all the known SM-type attacks. By building upon the blockchain simulator BlockSim by Alharby and Moorsel (2019), we simulate our Oracle and Bold mining attacks against the Freshness Preferred and our Fortis defenses. Similar to our theoretical results, the simulation results demonstrate the effectiveness of these attacks against the former and their ineffectiveness against the latter.},
  number = {1290},
  urldate = {2021-10-18},
  year = {2020},
}
@techreport{vesely2021plumo,
  author = {Psi Vesely and Kobi Gurkan and Michael Straka and Ariel Gabizon and Philipp Jovanovic and Georgios Konstantopoulos and Asa Oines and Marek Olszewski and {and} Eran Tromer},
  title = {Plumo: {An} {Ultralight} {Blockchain} {Client}},
  shorttitle = {Plumo},
  url = {https://eprint.iacr.org/2021/1361},
  abstract = {Syncing the latest state of a blockchain can be a resource-intensive task, driving (especially mobile) end users towards centralized services offering instant access. To expand full decentralized access to anyone with a mobile phone, we introduce a consensus-agnostic compiler for constructing \{{\textbackslash}em ultralight clients\}, providing secure and highly efficient blockchain syncing via a sequence of SNARK-based state transition proofs, and prove its security formally. Instantiating this, we present Plumo, an ultralight client for the Celo blockchain capable of syncing the latest network state summary in just a few seconds even on a low-end mobile phone. In Plumo, each transition proof covers four months of blockchain history and can be produced for just \$25 USD of compute. Plumo achieves this level of efficiency thanks to two new SNARK-friendly constructions, which may also be of independent interest: a new BLS-based offline aggregate multisignature scheme in which signers do not have to know the members of their multisignature group in advance, and a new composite algebraic-symmetric cryptographic hash function.},
  number = {1361},
  urldate = {2021-10-18},
  year = {2021},
}
@techreport{fitzi2021ofelimos,
  author = {Matthias Fitzi and Aggelos Kiayias and Giorgos Panagiotakos and Alexander Russell},
  title = {Ofelimos: {Combinatorial} {Optimization} via {Proof}-of-{Useful}-{Work} {\textbackslash}{\textbackslash} {A} {Provably} {Secure} {Blockchain} {Protocol}},
  shorttitle = {Ofelimos},
  url = {https://eprint.iacr.org/2021/1379},
  abstract = {Minimizing the energy cost and carbon footprint of the Bitcoin blockchain and related protocols is one of the most widely identified open questions in the cryptocurrency space. Substituting the proof-of-work (PoW) primitive in Nakamoto's longest chain protocol with a \{{\textbackslash}em proof of useful work\} (PoUW) has been long theorized as an ideal solution in many respects but, to this day, the concept still lacks a convincingly secure realization. In this work we put forth Ofelimos, a novel PoUW-based block{\textbackslash}-chain protocol whose consensus mechanism simultaneously realizes a decentralized optimization-problem solver. Our protocol is built around a novel local search algorithm, which we call Doubly Parallel Local Search (DPLS), that is especially crafted to suit implementation as the PoUW component of our blockchain protocol. We provide a thorough security analysis of our protocol and additionally present metrics that reflect the usefulness of the system. As an illustrative example we show how DPLS can implement a variant of WalkSAT and experimentally demonstrate its competitiveness with respect to a vanilla WalkSAT implementation. In this way, our work paves the way for safely using blockchain systems as generic optimization engines for a variety of hard optimization problems for which a publicly verifiable solution is desired.},
  number = {1379},
  urldate = {2021-10-18},
  year = {2021},
}
@techreport{avarikioti2021hide,
  author = {Zeta Avarikioti and Krzysztof Pietrzak and Iosif Salem and Stefan Schmid and Samarth Tiwari and Michelle Yeo},
  title = {{HIDE} \& {SEEK}: {Privacy}-{Preserving} {Rebalancing} on {Payment} {Channel} {Networks}},
  shorttitle = {{HIDE} \& {SEEK}},
  url = {https://eprint.iacr.org/2021/1401},
  abstract = {Payment channels effectively move the transaction load off-chain thereby successfully addressing the inherent scalability problem most cryptocurrencies face. A major drawback of payment channels is the need to ``top up'' funds on-chain when a channel is depleted. Rebalancing was proposed to alleviate this issue, where parties with depleting channels move their funds along a cycle to replenish their channels off-chain. Protocols for rebalancing so far either introduce local solutions or compromise privacy. In this work, we present an opt-in rebalancing protocol that is both private and globally optimal, meaning our protocol maximizes the total amount of rebalanced funds. We study rebalancing from the framework of linear programming. To obtain full privacy guarantees, we leverage multi-party computation in solving the linear program, which is executed by selected participants to maintain efficiency. Finally, we efficiently decompose the rebalancing solution into incentive-compatible cycles which conserve user balances when executed atomically.},
  number = {1401},
  urldate = {2021-10-18},
  year = {2021},
}
@article{oskarsdottir2021strangely,
  author = {Mar{\'i}a {\'O}skarsd{\'o}ttir and Jacky Mallett},
  title = {Strangely mined bitcoins: {Empirical} analysis of anomalies in the bitcoin blockchain transaction network},
  volume = {16},
  shorttitle = {Strangely mined bitcoins},
  url = {https://storage.googleapis.com/plos-corpus-prod/10.1371/journal.pone.0258001/1/pone.0258001.pdf?X-Goog-Algorithm=GOOG4-RSA-SHA256&X-Goog-Credential=wombat-sa%40plos-prod.iam.gserviceaccount.com%2F20211007%2Fauto%2Fstorage%2Fgoog4_request&X-Goog-Date=20211007T104134Z&X-Goog-Expires=86400&X-Goog-SignedHeaders=host&X-Goog-Signature=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},
  number = {9},
  journal = {Plos one},
  year = {2021},
  note = {Publisher: Public Library of Science San Francisco, CA USA},
  pages = {e0258001},
}
@article{li2021toposhot,
  author = {Kai Li and Yuzhe Tang and Jiaqi Chen and Yibo Wang and Xianghong Liu},
  title = {{TopoShot}: {Uncovering} {Ethereum}'s {Network} {Topology} {Leveraging} {Replacement} {Transactions}},
  shorttitle = {{TopoShot}},
  url = {http://arxiv.org/abs/2109.14794},
  doi = {10.1145/3487552.3487814},
  abstract = {Ethereum relies on a peer-to-peer overlay network to propagate information. The knowledge of Ethereum network topology holds the key to understanding Ethereum's security, availability, and user anonymity. From a measurement perspective, an Ethereum network's topology is routing-table information hidden inside individual Ethereum nodes, measuring which poses challenges and remains an open research problem in the existing literature. This paper presents TopoShot, a new method uniquely repurposing Ethereum's transaction replacement/eviction policies for topology measurement. TopoShot can be configured to support Geth, Parity, and other major Ethereum clients. As validated on local nodes, TopoShot achieves 100\% measurement precision and high recall 88\% - 97\%. To efficiently measure the large Ethereum networks in the wild, we propose a non-trivial schedule to run pair-wise measurements in parallel. To enable ethical measurement on Ethereum mainnet, we propose workload-adaptive configurations of TopoShot to minimize the service interruption to target nodes/network. We systematically measure a variety of Ethereum networks and obtain new knowledge including the full-network topology in major testnets (Ropsten, Rinkeby and Goerli) and critical sub-network topology in the mainnet. The results on testnets show interesting graph-theoretic properties, such as all testnets exhibit graph modularity significantly lower than random graphs, implying resilience to network partitions. The mainnet results show biased neighbor selection strategies adopted by critical Ethereum services such as mining pools and transaction relays, implying a degree of centralization in real Ethereum networks.},
  urldate = {2021-10-06},
  journal = {arXiv:2109.14794 [cs]},
  month = {September},
  year = {2021},
  note = {arXiv: 2109.14794},
}
@techreport{dong2018betrayal,
  author = {Changyu Dong and Yilei Wang and Amjad Aldweesh and Patrick McCorry and Aad van Moorsel},
  title = {Betrayal, {Distrust}, and {Rationality}: {Smart} {Counter}-{Collusion} {Contracts} for {Verifiable} {Cloud} {Computing}},
  shorttitle = {Betrayal, {Distrust}, and {Rationality}},
  url = {https://eprint.iacr.org/2018/489},
  abstract = {Cloud computing has become an irreversible trend. Together comes the pressing need for verifiability, to assure the client the correctness of computation outsourced to the cloud. Existing verifiable computation techniques all have a high overhead, thus if being deployed in the clouds, would render cloud computing more expensive than the on-premises counterpart. To achieve verifiability at a reasonable cost, we leverage game theory and propose a smart contract based solution. In a nutshell, a client lets two clouds compute the same task, and uses smart contracts to stimulate tension, betrayal and distrust between the clouds, so that rational clouds will not collude and cheat. In the absence of collusion, verification of correctness can be done easily by crosschecking the results from the two clouds. We provide a formal analysis of the games induced by the contracts, and prove that the contracts will be effective under certain reasonable assumptions. By resorting to game theory and smart contracts, we are able to avoid heavy cryptographic protocols. The client only needs to pay two clouds to compute in the clear, and a small transaction fee to use the smart contracts. We also conducted a feasibility study that involves implementing the contracts in Solidity and running them on the official Ethereum network.},
  number = {489},
  urldate = {2021-10-05},
  year = {2018},
}
@article{lewis-pye2021how,
  author = {Andrew Lewis-Pye and Tim Roughgarden},
  title = {How {Does} {Blockchain} {Security} {Dictate} {Blockchain} {Implementation}?},
  url = {http://arxiv.org/abs/2109.04848},
  abstract = {Blockchain protocols come with a variety of security guarantees. For example, BFT-inspired protocols such as Algorand tend to be secure in the partially synchronous setting, while longest chain protocols like Bitcoin will normally require stronger synchronicity to be secure. Another fundamental distinction, directly relevant to scalability solutions such as sharding, is whether or not a single untrusted user is able to point to *certificates*, which provide incontrovertible proof of block confirmation. Algorand produces such certificates, while Bitcoin does not. Are these properties accidental? Or are they inherent consequences of the paradigm of protocol design? Our aim in this paper is to understand what, fundamentally, governs the nature of security for permissionless blockchain protocols. Using the framework developed in (Lewis-Pye and Roughgarden, 2021), we prove general results showing that these questions relate directly to properties of the user selection process, i.e., the method (such as proof-of-work or proof-of-stake) which is used to select users with the task of updating state. Our results suffice to establish, for example, that the production of certificates is impossible for proof-of-work protocols, but is automatic for standard forms of proof-of-stake protocols. As a byproduct of our work, we also define a number of security notions and identify the equivalences and inequivalences among them.},
  urldate = {2021-10-05},
  journal = {arXiv:2109.04848 [cs]},
  month = {September},
  year = {2021},
  note = {arXiv: 2109.04848},
}
@article{pasdar2021blockchain,
  author = {Amirmohammad Pasdar and Zhongli Dong and Young Choon Lee},
  title = {Blockchain {Oracle} {Design} {Patterns}},
  journal = {arXiv preprint arXiv:2106.09349},
  year = {2021},
}
@article{caldarelli2021blockchain,
  author = {Giulio Caldarelli and Joshua Ellul},
  title = {The {Blockchain} {Oracle} {Problem} in {Decentralized} {Finance}{\textemdash}{A} {Multivocal} {Approach}},
  volume = {11},
  number = {16},
  journal = {Applied Sciences},
  year = {2021},
  note = {Publisher: Multidisciplinary Digital Publishing Institute},
  pages = {7572},
}
@article{kocaogullar2021towards,
  author = {Ceren Kocao{\u g}ullar and Arthur Gervais and Benjamin Livshits},
  title = {Towards {Private} {On}-{Chain} {Algorithmic} {Trading}},
  url = {http://arxiv.org/abs/2109.11270},
  abstract = {While quantitative automation related to trading crypto-assets such as ERC-20 tokens has become relatively commonplace, with services such as 3Commas and Shrimpy offering user-friendly web-driven services for even the average crypto trader, we have not yet seen the emergence of on-chain trading as a phenomenon. We hypothesize that just like decentralized exchanges (DEXes) that by now are by some measures more popular than traditional exchanges, process in the space of decentralized finance (DeFi) may enable attractive online trading automation options. In this paper we present ChainBot, an approach for creating algorithmic trading bots with the help of blockchain technology. We show how to partition the computation into on- and off-chain components in a way that provides a measure of end-to-end integrity, while preserving the algorithmic "secret sauce". Our system is enabled with a careful use of algorithm partitioning, zero-knowledge proofs and smart contracts. We also show that with layer-2 (L2) technologies, trades can be kept private, which means that algorithmic parameters are difficult to recover by a chain observer. Our approach offers more transparent access to liquidity and better censorship-resistance compared to traditional off-chain trading approaches. We develop a sample ChainBot and train it on historical data, resulting in returns that are up to 2.4x the buy-and-hold strategy, which we use as our baseline. Our measurements show that across 1000 runs, the end-to-end average execution time for our system is 48.4 seconds. We demonstrate that the frequency of trading does not significantly affect the rate of return and Sharpe ratio, which indicates that we do not have to trade at every block, thereby significantly saving in terms of gas fees. In our implementation, a user who invests {\textbackslash}\$1,000 would earn {\textbackslash}\$105, and spend {\textbackslash}\$3 on gas; assuming a user pool of 1,000 subscribers.},
  urldate = {2021-10-05},
  journal = {arXiv:2109.11270 [cs]},
  month = {September},
  year = {2021},
  note = {arXiv: 2109.11270},
}
@techreport{graf2021security,
  author = {Mike Graf and Daniel Rausch and Viktoria Ronge and Christoph Egger and Ralf Kuesters and Dominique Schr{\"o}der},
  title = {A {Security} {Framework} for {Distributed} {Ledgers}},
  url = {https://eprint.iacr.org/2021/145},
  abstract = {In the past few years blockchains have been a major focus for security research, resulting in significant progress in the design, formalization, and analysis of blockchain protocols. However, the more general class of distributed ledgers, which includes not just blockchains but also prominent non-blockchain protocols, such as Corda and OmniLedger, cannot be covered by the state-of-the-art in the security literature yet. These distributed ledgers often break with traditional blockchain paradigms, such as block structures to store data, system-wide consensus, or global consistency.},
  number = {145},
  urldate = {2021-09-30},
  year = {2021},
}
@techreport{chaidos2021mithril,
  author = {Pyrros Chaidos and Aggelos Kiayias},
  title = {Mithril: {Stake}-based {Threshold} {Multisignatures}},
  shorttitle = {Mithril},
  url = {https://eprint.iacr.org/2021/916},
  abstract = {Stake-based multiparty cryptographic primitives operate in a setting where participants are associated with their stake, security is argued against an adversary that is bounded by the total stake it possesses {\textemdash}as opposed to number of parties{\textemdash} and we are interested in scalability, i.e., the complexity of critical operations depends only logarithmically in the number of participants (that are assumed to be numerous). In this work we put forth a new stake-based primitive, stake-based threshold multisignatures (STM, or {\textquotedblleft}Mithril{\textquotedblright} signatures), which allows the aggregation of individual signatures into a compact multisignature pro- vided the stake that supports a given message exceeds a stake threshold. This is achieved by having for each message a pseudorandomly sampled subset of participants eligible to issue an individual signature; this ensures the scalability of signing, aggregation and verification. We formalize the primitive in the universal composition setting and propose efficient constructions for STMs. We also showcase that STMs are eminently useful in the cryptocurrency setting by providing two applications: (i) stakeholder decision-making for Proof of Work (PoW) blockchains, specifically, Bitcoin, and (ii) fast bootstrapping for Proof of Stake (PoS) blockchains.},
  number = {916},
  urldate = {2021-09-30},
  year = {2021},
}
@techreport{ieee2021ivycross,
  author = {Weng Jian and Li Yi and Wu Yongdong and Weng Jiasi and Li Dingcheng and Deng Robert and Li Ming},
  title = {{IvyCross}: {A} {Trustworthy} and {Privacy}-preserving {Framework} for {Blockchain} {Interoperability}},
  shorttitle = {{IvyCross}},
  url = {https://eprint.iacr.org/2021/1244},
  abstract = {Blockchain interoperability is essential for the long-envisioned cross-chain decentralized applications. Existing hardware-based approaches demand several Trusted Execution Environments (TEEs) and large storage on the storage-limited TEEs. This paper presents a TEE-based privacy-preserving blockchain interoperability framework, calls as IvyCross, which decreases the requirement of TEE numbers and TEE's storage sizes by enforcing honest behaviors of TEE hosts with economic incentives. Specifically, IvyCross runs privacy-preserving cross-chain smart contracts atop two distributed TEE-powered hosts, and utilizes a sequential game between rational hosts to guarantee the correctness of contracts execution. IvyCross enables arbitrarily complex smart contracts execution across heterogenous blockchains at low costs. We formally prove the security of IvyCross in the Universal Composability framework. We also implement a prototype of IvyCross atop Bitcoin, Ethereum, and FISCO BOCS. The experiments indicate that (i) IvyCross is able to support privacy-preserving and multiple-round smart contracts for cross-chain communication; (ii) IvyCross successfully decreases the off-chain costs on storage and communication of a TEE without using complex cryptographic primitives; and (iii) the on-chain transaction fees in cross-chain communication are relatively low.},
  number = {1244},
  urldate = {2021-09-30},
  year = {2021},
}
@techreport{han2021security,
  author = {Runchao Han and Jiangshan Yu and Haoyu Lin and Shiping Chen and Paulo Esteves-Ver{\'i}ssimo},
  title = {On the {Security} and {Performance} of {Blockchain} {Sharding}},
  url = {https://eprint.iacr.org/2021/1276},
  abstract = {In this paper, we perform a comprehensive evaluation on blockchain sharding protocols. We deconstruct the blockchain sharding protocol into four foundational layers with orthogonal functionalities, securing some properties. We evaluate each layer of seven state-of-the-art blockchain sharding protocols, and identify a considerable number of new attacks, questionable design trade-offs and some open challenges. The layered evaluation allows us to unveil security and performance problems arising from a fundamental design choice, namely the coherence of system settings across layers. In particular, most sharded blockchains use different trust and synchrony assumptions across layers, without corresponding architectural guarantees. Unless a hybrid architecture were used, assuming differentiated system settings across layers can introduce subtle but severe failure syndromes or reduce the system{\textquoteright}s performance.},
  number = {1276},
  urldate = {2021-09-30},
  year = {2021},
}
@techreport{baek2021claims,
  author = {Seungjin Baek and Hocheol Nam and Yongwoo Oh and Muoi Tran and Min Suk Kang},
  title = {On the {Claims} of {Weak} {Block} {Synchronization} in {Bitcoin}},
  url = {https://eprint.iacr.org/2021/1282},
  abstract = {Recent Bitcoin attacks [CCS'21, CCS'21, ICDCS'19] commonly exploit the phenomenon of so-called weak block synchronization in Bitcoin. The attacks use two independently-operated Bitcoin monitors {\textemdash} i.e., Bitnodes and a system of customized supernodes {\textemdash} to confirm that block propagation in Bitcoin is surprisingly slow. In particular, Bitnodes constantly reports that around 30\% of nodes are 3 blocks (or more) behind the blockchain tip and the supernodes show that on average more than 60\% of nodes do not receive the latest block even after waiting for 10 minutes. In this paper, we carefully re-evaluate these controversial claims with our own experiments in the live Bitcoin network and show that block propagation in Bitcoin is, in fact, fast enough (e.g., most peers we monitor receive new blocks in about 4 seconds) for its safety property. We identify several limitations and bugs of the two monitors, which have led to these inaccurate claims about the Bitcoin block synchronization. We finally ask several open-ended questions regarding the technical and ethical issues around monitoring blockchain networks.},
  number = {1282},
  urldate = {2021-09-30},
  year = {2021},
}
@techreport{meisami2021using,
  author = {Sajad Meisami and Mohammad Beheshti-Atashgah and Mohammad Reza Aref},
  title = {Using {Blockchain} to {Achieve} {Decentralized} {Privacy} {In} {IoT} {Healthcare}},
  url = {https://eprint.iacr.org/2021/1302},
  abstract = {With the advent of the Internet of Things (IoT), e-health has become one of the main topics of research. Due to the sensitivity of patient information, patient privacy seems challenging. Nowadays, patient data is usually stored in the cloud in healthcare programs, making it difficult for users to have enough control over their data. The recent increment in announced cases of security and surveillance breaches compromising patients' privacy call into question the conventional model, in which third-parties gather and control immense amounts of patients' Healthcare data. In this work, we try to resolve the issues mentioned above by using blockchain technology. We propose a blockchain-based protocol suitable for e-health applications that does not require trust in a third party and provides an efficient privacy-preserving access control mechanism. Transactions in our proposed system, unlike Bitcoin, are not entirely financial, and we do not use conventional methods for consensus operations in blockchain like Proof of Work (PoW). It is not suitable for IoT applications because IoT devices have resources-constraints. Usage of appropriate consensus method helps us to increase network security and efficiency, as well as reducing network cost, i.e., bandwidth and processor usage. Finally, we provide security and privacy analysis of our proposed protocol.},
  number = {1302},
  urldate = {2021-09-30},
  year = {2021},
}
@techreport{takahashi2021probabilistic,
  author = {Taisei Takahashi and Akira Otsuka},
  title = {Probabilistic micropayments with transferability},
  url = {https://eprint.iacr.org/2021/1306},
  abstract = {Micropayments are one of the challenges in cryptocurrencies. The problems in realizing micropayments in the blockchain are the low throughput and the high blockchain transaction fee. As a solution, decentralized probabilistic micropayment has been proposed. The winning amount is registered in the blockchain, and the tickets are issued to be won with probability, which allows us to aggregate approximatelytransactions into one. Unfortunately, existing solutions do not allow for ticket transferability, and the smaller, the more difficult it is to use them in the real world.},
  number = {1306},
  urldate = {2021-09-30},
  year = {2021},
}
@techreport{giridharan2021no-commit,
  author = {Neil Giridharan and Heidi Howard and Ittai Abraham and Natacha Crooks and Alin Tomescu},
  title = {No-{Commit} {Proofs}: {Defeating} {Livelock} in {BFT}},
  shorttitle = {No-{Commit} {Proofs}},
  url = {https://eprint.iacr.org/2021/1308},
  abstract = {This paper presents the design and evaluation of Wendy, the first Byzantine consensus protocol that achieves optimal latency (two phases), linear authenticator complexity, and optimistic responsiveness. Wendy's core technical contribution is a novel aggregate signature scheme that allows leaders to prove, with constant pairing cost, that an operation did not commit. This No-commit proof addresses prior liveness concerns in protocols with linear authenticator complexity (including view change), allowing Wendy to commit operations in two-phases only.},
  number = {1308},
  urldate = {2021-09-30},
  year = {2021},
}
@techreport{das2021exact,
  author = {Poulami Das and Andreas Erwig and Sebastian Faust and Julian Loss and Siavash Riahi},
  title = {The {Exact} {Security} of {BIP32} {Wallets}},
  url = {https://eprint.iacr.org/2021/1287},
  abstract = {In many cryptocurrencies, the problem of key management has become one of the most fundamental security challenges. Typically, keys are kept in designated schemes called 'Wallets', whose main purpose is to store these keys securely. One such system is the BIP32 wallet (Bitcoin Improvement Proposal 32), which since its introduction in 2012 has been adopted by countless Bitcoin users and is one of the most frequently used wallet system today. Surprisingly, very little is known about the concrete security properties offered by this system. In this work, we propose the first formal analysis of the BIP32 system in its entirety and without any modification. Building on the recent work of Das et al. (CCS `19), we put forth a formal model for hierarchical deterministic wallet systems (such as BIP32) and give a security reduction in this model from the existential unforgeability of the ECDSA signature algorithm that is used in BIP32. We conclude by giving concrete security parameter estimates achieved by the BIP32 standard, and show that by moving to an alternative key derivation method we can achieve a tighter reduction offering an additional 20 bits of security (111 vs. 91 bits of security) at no additional costs.},
  number = {1287},
  urldate = {2021-09-30},
  year = {2021},
}
@techreport{judmayer2021estimating,
  author = {Aljosha Judmayer and Nicholas Stifter and Philipp Schindler and Edgar Weippl},
  title = {Estimating ({Miner}) {Extractable} {Value} is {Hard}, {Let}{\textquoteright}s {Go} {Shopping}!},
  url = {https://eprint.iacr.org/2021/1231},
  abstract = {The term miner extractable value (MEV) has been coined to describe the value which can be extracted by a miner from manipulating the order of transactions within a given timeframe. MEV has been deemed an important factor to assess the overall economic stability of a cryptocurrency. This stability also influences the economically rational choice of the security parameter k, by which a merchant defines the number of required confirmation blocks in cryptocurrencies based on Nakamoto consensus. Unfortunately, to the best of our knowledge, currently no exact definition of MEV exists. In this paper, we provide a definition in accordance to its usage throughout the community and show that a narrow definition of MEV fails to capture the extractable value of other actors like users. Moreover, we show that there is no globally unique MEV which can readily be determined. We further highlight why it is hard, or even impossible, to estimate extractable value precisely, considering the uncertainties in real world systems. Finally, we outline a peculiar yet straightforward technique for choosing the security parameter k, which can act as a workaround to transfer the risk of an insufficiently chosen k to another merchant.},
  number = {1231},
  urldate = {2021-09-30},
  year = {2021},
}
@article{chinen2021ra,
  author = {Yuichiro Chinen and Naoto Yanai and Jason Paul Cruz and Shingo Okamura},
  title = {{RA}: {A} {Static} {Analysis} {Tool} for {Analyzing} {Re}-{Entrancy} {Attacks} in {Ethereum} {Smart} {Contracts}},
  volume = {29},
  shorttitle = {{RA}},
  journal = {Journal of Information Processing},
  year = {2021},
  note = {Publisher: Information Processing Society of Japan},
  pages = {537--547},
}
@article{marson2021mitosis,
  author = {Giorgia Azzurra Marson and Sebastien Andreina and Lorenzo Alluminio and Konstantin Munichev and Ghassan Karame},
  title = {{MITOSIS}: {Practically} {Scaling} {Permissioned} {Blockchains}},
  shorttitle = {{MITOSIS}},
  url = {http://arxiv.org/abs/2109.10302},
  abstract = {Scalability remains one of the biggest challenges to the adoption of permissioned blockchain technologies for large-scale deployments. Permissioned blockchains typically exhibit low latencies, compared to permissionless deployments -- however at the cost of poor scalability. Various solutions were proposed to capture "the best of both worlds", targeting low latency and high scalability simultaneously, the most prominent technique being blockchain sharding. However, most existing sharding proposals exploit features of the permissionless model and are therefore restricted to cryptocurrency applications. We present MITOSIS, a novel approach to practically improve scalability of permissioned blockchains. Our system allows the dynamic creation of blockchains, as more participants join the system, to meet practical scalability requirements. Crucially, it enables the division of an existing blockchain (and its participants) into two -- reminiscent of mitosis, the biological process of cell division. MITOSIS inherits the low latency of permissioned blockchains while preserving high throughput via parallel processing. Newly created chains in our system are fully autonomous, can choose their own consensus protocol, and yet they can interact with each other to share information and assets -- meeting high levels of interoperability. We analyse the security of MITOSIS and evaluate experimentally the performance of our solution when instantiated over Hyperledger Fabric. Our results show that MITOSIS can be ported with little modifications and manageable overhead to existing permissioned blockchains, such as Hyperledger Fabric.},
  urldate = {2021-09-28},
  journal = {arXiv:2109.10302 [cs]},
  month = {September},
  year = {2021},
  note = {arXiv: 2109.10302},
}
@article{stockinger2021pinpointing,
  author = {Johann Stockinger and Bernhard Haslhofer and Pedro Moreno-Sanchez and Matteo Maffei},
  title = {Pinpointing and {Measuring} {Wasabi} and {Samourai} {CoinJoins} in the {Bitcoin} {Ecosystem}},
  url = {http://arxiv.org/abs/2109.10229},
  abstract = {We present a first measurement study on two popular wallets with built-in distributed CoinJoin functionality, Wasabi and Samourai, in the context of the broader Bitcoin ecosystem. By applying two novel heuristics, we can effectively pinpoint 25,070 Wasabi and 134,569 Samourai transactions within the first 689,255 (2021-07-01) blocks. Our study reveals a somewhat steady adoption of these services and found a growing trend with a total amount of 190,777.11 mixed BTC with a value of ca. 3.02 B USD. Within the recent six months, we measured an average monthly mixing throughput of 5410.98 BTC (ca. 240.14 M USD). Among all actors, which were directly or indirectly involved in CoinJoins, we also found a lower-bound of 32 distinct exchanges and traced a lower-bound of 6683.19 BTC (ca. 95.98 M USD) mixed coins received by exchanges. Our analysis further shows that linking heuristics over Wasabi and Samourai transactions allows us to narrow down the anonymity set provided by these wallets over time. Furthermore, we estimate the number of mixing outputs that are handled in Wasabi and Samourai correspondingly over time. Overall, this is the first paper to provide a comprehensive picture of the adoption of distributed CoinJoin and to discuss implications for end-users, cryptoasset exchanges, and regulatory bodies.},
  urldate = {2021-09-28},
  journal = {arXiv:2109.10229 [cs]},
  month = {September},
  year = {2021},
  note = {arXiv: 2109.10229},
}
@article{cohennodatebe,
  author = {Shir Cohen and Rati Gelashvili and Lefteris Kokoris-Kogias and Zekun Li and Dahlia Malkhi and Alberto Sonnino and Alexander Spiegelman},
  title = {Be {Aware} of {Your} {Leaders}},
  url = {http://sonnino.com/papers/leader-reputation.pdf},
  abstract = {Advances in blockchains have influenced the State-Machine- Replication (SMR) world and many state-of-the-art blockchain-SMR so- lutions are based on two pillars: Chaining and Leader-rotation. A prede- termined round-robin mechanism used for Leader-rotation, however, has an undesirable behavior: crashed parties become designated leaders in- finitely often, slowing down overall system performance. In this paper, we provide a new Leader-Aware SMR framework that, among other desir- able properties, formalizes a Leader-utilization requirement that bounds the number of rounds whose leaders are faulty in crash-only executions. We introduce Carousel, a novel, reputation-based Leader-rotation solu- tion to achieve Leader-Aware SMR. The challenge in adaptive Leader- rotation is that it cannot rely on consensus to determine a leader, since consensus itself needs a leader. Carousel uses the available on-chain in- formation to determine a leader locally and achieves Liveness despite this difficulty. A HotStuff implementation fitted with Carousel demonstrates drastic performance improvements: it increases throughput over 2x in faultless settings and provided a 20x throughput increase and 5x latency reduction in the presence of faults.},
}
@article{amores-sesar2021generalizing,
  author = {Ignacio Amores-Sesar and Christian Cachin and Anna Parker},
  title = {Generalizing {Weighted} {Trees}: {A} {Bridge} from {Bitcoin} to {GHOST}},
  shorttitle = {Generalizing {Weighted} {Trees}},
  url = {http://arxiv.org/abs/2108.13502},
  abstract = {Despite the tremendous interest in cryptocurrencies like Bitcoin and Ethereum today, many aspects of the underlying consensus protocols are poorly understood. Therefore, the search for protocols that improve either throughput or security (or both) continues. Bitcoin always selects the longest chain (i.e., the one with most work). Forks may occur when two miners extend the same block simultaneously, and the frequency of forks depends on how fast blocks are propagated in the network. In the GHOST protocol, used by Ethereum, all blocks involved in the fork contribute to the security. However, the greedy chain selection rule of GHOST does not consider the full information available in the block tree, which has led to some concerns about its security. This paper introduces a new family of protocols, called Medium, which takes the structure of the whole block tree into account, by weighting blocks differently according to their depths. Bitcoin and GHOST result as special cases. This protocol leads to new insights about the security of Bitcoin and GHOST and paves the way for developing network- and application-specific protocols, in which the influence of forks on the chain-selection process can be controlled. It is shown that almost all protocols in this family achieve strictly greater throughput than Bitcoin (at the same security level) and resist attacks that can be mounted against GHOST.},
  urldate = {2021-09-28},
  journal = {arXiv:2108.13502 [cs]},
  month = {August},
  year = {2021},
  note = {arXiv: 2108.13502},
}
@article{peresini2021dag-oriented,
  author = {Martin Pere{\v s}{\'i}ni and Federico Matteo Ben{\v c}i{\'c} and Kamil Malinka and Ivan Homoliak},
  title = {{DAG}-{Oriented} {Protocols} {PHANTOM} and {GHOSTDAG} under {Incentive} {Attack} via {Transaction} {Selection} {Strategy}},
  url = {http://arxiv.org/abs/2109.01102},
  abstract = {In response to the bottleneck of processing throughput inherent to single chain PoW blockchains, several proposals have substituted a single chain for Directed Acyclic Graphs (DAGs). In this work, we investigate two notable DAG-oriented designs. We focus on PHANTOM (and its optimization GHOSTDAG), which proposes a custom transaction selection strategy that enables to increase the throughput of the network. However, the related work lacks a thorough investigation of corner cases that deviate from the protocol in terms of transaction selection strategy. Therefore, we build a custom simulator that extends open source simulation tools to support multiple chains and enables us to investigate such corner cases. Our experiments show that malicious actors who diverge from the proposed transaction selection strategy make more profit as compared to honest miners. Moreover, they have a detrimental effect on the processing throughput of the PHANTOM (and GHOSTDAG) due to same transactions being included in more than one block of different chains. Finally, we show that multiple miners not following the transaction selection strategy are incentivized to create a shared mining pool instead of mining independently, which has a negative impact on decentralization.},
  urldate = {2021-09-21},
  journal = {arXiv:2109.01102 [cs]},
  month = {September},
  year = {2021},
  note = {arXiv: 2109.01102},
}
@article{rain2021towards,
  author = {Sophie Rain and Zeta Avarikioti and Laura Kov{\'a}cs and Matteo Maffei},
  title = {Towards a {Game}-{Theoretic} {Security} {Analysis} of {Off}-{Chain} {Protocols}},
  url = {http://arxiv.org/abs/2109.07429},
  abstract = {Off-chain protocols constitute one of the most promising approaches to solve the inherent scalability issue of blockchain technologies. The core idea is to let parties transact on-chain only once to establish a channel between them, leveraging later on the resulting channel paths to perform arbitrarily many peer-to-peer transactions off-chain. While significant progress has been made in terms of proof techniques for off-chain protocols, existing approaches do not capture the game-theoretic incentives at the core of their design, which led to overlooking significant attack vectors like the Wormhole attack in the past. This work introduces the first game-theoretic model that is expressive enough to reason about the security of off-chain protocols. We advocate the use of Extensive Form Games - EFGs and introduce two instances of EFGs to capture security properties of the closing and the routing of the Lightning Network. Specifically, we model the closing protocol, which relies on punishment mechanisms to disincentivize the uploading on-chain of old channel states, as well as the routing protocol, thereby formally characterizing the Wormhole attack, a vulnerability that undermines the fee-based incentive mechanism underlying the Lightning Network.},
  urldate = {2021-09-28},
  journal = {arXiv:2109.07429 [cs]},
  month = {September},
  year = {2021},
  note = {arXiv: 2109.07429},
}
@article{sharma2021reinshard,
  author = {Vishal Sharma and Zengpeng Li and Pawel Szalachowski and Teik Guan Tan and Jianying Zhou},
  title = {Reinshard: {An} optimally sharded dual-blockchain for concurrency resolution},
  shorttitle = {Reinshard},
  url = {http://arxiv.org/abs/2109.07316},
  abstract = {Decentralized control, low-complexity, flexible and efficient communications are the requirements of an architecture that aims to scale blockchains beyond the current state. Such properties are attainable by reducing ledger size and providing parallel operations in the blockchain. Sharding is one of the approaches that lower the burden of the nodes and enhance performance. However, the current solutions lack the features for resolving concurrency during cross-shard communications. With multiple participants belonging to different shards, handling concurrent operations is essential for optimal sharding. This issue becomes prominent due to the lack of architectural support and requires additional consensus for cross-shard communications. Inspired by hybrid Proof-of-Work/Proof-of-Stake (PoW/PoS), like Ethereum, hybrid consensus and 2-hop blockchain, we propose Reinshard, a new blockchain that inherits the properties of hybrid consensus for optimal sharding. Reinshard uses PoW and PoS chain-pairs with PoS sub-chains for all the valid chain-pairs where the hybrid consensus is attained through Verifiable Delay Function (VDF). Our architecture provides a secure method of arranging nodes in shards and resolves concurrency conflicts using the delay factor of VDF. The applicability of Reinshard is demonstrated through security and experimental evaluations. A practical concurrency problem is considered to show the efficacy of Reinshard in providing optimal sharding.},
  urldate = {2021-09-28},
  journal = {arXiv:2109.07316 [cs, stat]},
  month = {September},
  year = {2021},
  note = {arXiv: 2109.07316},
}
@article{eskandari2021sok,
  author = {Shayan Eskandari and Mehdi Salehi and Wanyun Catherine Gu and Jeremy Clark},
  title = {{SoK}: {Oracles} from the {Ground} {Truth} to {Market} {Manipulation}},
  shorttitle = {{SoK}},
  url = {http://arxiv.org/abs/2106.00667},
  doi = {10.1145/3479722.3480994},
  abstract = {One fundamental limitation of blockchain-based smart contracts is that they execute in a closed environment. Thus, they only have access to data and functionality that is already on the blockchain, or is fed into the blockchain. Any interactions with the real world need to be mediated by a bridge service, which is called an oracle. As decentralized applications mature, oracles are playing an increasingly prominent role. With their evolution comes more attacks, necessitating greater attention to their trust model. In this systemization of knowledge paper (SoK), we dissect the design alternatives for oracles, showcase attacks, and discuss attack mitigation strategies.},
  urldate = {2021-09-25},
  journal = {arXiv:2106.00667 [cs, eess]},
  month = {September},
  year = {2021},
  note = {arXiv: 2106.00667},
}
@techreport{sompolinsky2018phantom-1,
  author = {Yonatan Sompolinsky and Shai Wyborski and Aviv Zohar},
  title = {{PHANTOM} and {GHOSTDAG}: {A} {Scalable} {Generalization} of {Nakamoto} {Consensus}},
  shorttitle = {{PHANTOM} and {GHOSTDAG}},
  url = {https://eprint.iacr.org/2018/104},
  abstract = {In 2008 Satoshi Nakamoto invented the basis for blockchain-based distributed ledgers. The core concept of this system is an open and anonymous network of nodes, or miners, which together maintain a public ledger of transactions. The ledger takes the form of a chain of blocks, the blockchain, where each block is a batch of new transactions collected from users. One primary problem with Satoshi's blockchain is its highly limited scalability. The security of Satoshi's longest chain rule, more generally known as the Bitcoin protocol, requires that all honest nodes be aware of each other's blocks very soon after the block's creation. To this end, the throughput of the system is artificially suppressed so that each block fully propagates before the next one is created, and that very few ``orphan blocks'' that fork the chain be created spontaneously. PHANTOM solves an optimization problem over the blockDAG to distinguish between blocks mined properly by honest nodes and those created by non-cooperating nodes who chose to deviate from the mining protocol. Using this distinction, PHANTOM provides a robust total order on the blockDAG in a way that is eventually agreed upon by all honest nodes. Implementing PHANTOM requires solving an NP-hard problem, and to avoid this prohibitive computation, we devised an efficient greedy algorithm GHOSTDAG that captures the essence of PHANTOM. We provide a formal proof of the security of GHOSTDAG, namely, that its ordering of blocks is irreversible up to an exponentially negligible factor. We discuss the properties of GHOSTDAG and how it compares to other DAG based protocols.},
  number = {104},
  urldate = {2021-09-25},
  year = {2018},
}
@article{azouvi2021private,
  author = {Sarah Azouvi and Daniele Cappelletti},
  title = {Private {Attacks} in {Longest} {Chain} {Proof}-of-stake {Protocols} with {Single} {Secret} {Leader} {Elections}},
  url = {http://arxiv.org/abs/2109.07440},
  doi = {10.1145/3479722.3480996.},
  abstract = {Single Secret Leader Elections have recently been proposed as an improved leader election mechanism for proof-of-stake (PoS) blockchains. However, the security gain they provide has not been quantified. In this work, we present a comparison of PoS longest-chain protocols that are based on Single Secret Leader Elections (SSLE) - that elect exactly one leader per round - versus those based on Probabilistic Leader Elections (PLE) - where one leader is elected on expectation. Our analysis shows that when considering the private attack - the worst attack on longest-chain protocols - the security gained from using SSLE is substantial: the settlement time is decreased by roughly 25\% for a 33\% or 25\% adversary. Furthermore, when considering grinding attacks, we find that the security threshold is increased by 10\% (from 0.26 in the PLE case to 0.36 inthe SSLE case) and the settlement time is decreased by roughly 70\% for a 20\% adversary in the SSLE case.},
  urldate = {2021-09-25},
  journal = {arXiv:2109.07440 [cs]},
  month = {September},
  year = {2021},
  note = {arXiv: 2109.07440},
}
@article{saad2019exploring-1,
  author = {Muhammad Saad and Victor Cook and Lan Nguyen and My T. Thai and Aziz Mohaisen},
  title = {Exploring {Spatial}, {Temporal}, and {Logical} {Attacks} on the {Bitcoin} {Network}},
  url = {http://arxiv.org/abs/1902.03636},
  abstract = {In this paper, we explore the partitioning attacks on the Bitcoin network, which is shown to exhibit spatial bias, and temporal and logical diversity. Through data-driven study we highlight: 1) the centralization of Bitcoin nodes across autonomous systems, indicating the possibility of BGP attacks, 2)the non-uniform consensus among nodes, that can be exploited to partition the network, and 3)the diversity in the Bitcoin software usage that can lead to privacy attacks. Atop the prior work, which focused on spatial partitioning, our work extends the analysis of the Bitcoin network to understand the temporal and logical effects on the robustness of the Bitcoin network.},
  urldate = {2021-09-21},
  journal = {arXiv:1902.03636 [cs]},
  month = {February},
  year = {2019},
  note = {arXiv: 1902.03636},
}
@article{franzoni2021clover,
  author = {Federico Franzoni and Vanesa Daza},
  title = {Clover: an {Anonymous} {Transaction} {Relay} {Protocol} for the {Bitcoin} {P2P} {Network}},
  shorttitle = {Clover},
  url = {http://arxiv.org/abs/2109.00376},
  abstract = {The Bitcoin P2P network currently represents a reference benchmark for modern cryptocurrencies. Its underlying protocol defines how transactions and blocks are distributed through all participating nodes. To protect user privacy, the identity of the node originating a message is kept hidden. However, an adversary observing the whole network can analyze the spread pattern of a transaction to trace it back to its source. This is possible thanks to the so-called rumor centrality, which is caused by the symmetry in the spreading of gossip-like protocols. Recent works try to address this issue by breaking the symmetry of the Diffusion protocol, currently used in Bitcoin, and leveraging proxied broadcast. Nonetheless, the complexity of their design can be a barrier to their adoption in real life. In this work, we propose Clover, a novel transaction relay protocol that protects the source of transaction messages with a simple, yet effective, design. Compared to previous solutions, our protocol does not require building propagation graphs, and reduces the ability of the adversary to gain precision by opening multiple connections towards the same node. Experimental results show that the deanonymization accuracy of an eavesdropper adversary against Clover is up to 10 times smaller compared to Diffusion.},
  urldate = {2021-09-21},
  journal = {arXiv:2109.00376 [cs]},
  month = {September},
  year = {2021},
  note = {arXiv: 2109.00376},
}
@inproceedings{sonnino2020replay,
  author = {Alberto Sonnino and Shehar Bano and Mustafa Al-Bassam and George Danezis},
  title = {Replay attacks and defenses against cross-shard consensus in sharded distributed ledgers},
  url = {https://arxiv.org/pdf/1901.11218.pdf},
  booktitle = {2020 {IEEE} {European} {Symposium} on {Security} and {Privacy} ({EuroS}\&{P})},
  publisher = {IEEE},
  year = {2020},
  pages = {294--308},
}
@inproceedings{gudgeon2020sok,
  author = {Lewis Gudgeon and Pedro Moreno-Sanchez and Stefanie Roos and Patrick McCorry and Arthur Gervais},
  title = {Sok: {Layer}-two blockchain protocols},
  url = {http://fc20.ifca.ai/preproceedings/150.pdf},
  booktitle = {International {Conference} on {Financial} {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2020},
  pages = {201--226},
}
@inproceedings{mai2020user,
  author = {Alexandra Mai and Katharina Pfeffer and Matthias Gusenbauer and Edgar Weippl and Katharina Krombholz},
  title = {User {Mental} {Models} of {Cryptocurrency} {Systems}-{A} {Grounded} {Theory} {Approach}},
  url = {https://www.usenix.org/system/files/soups2020-mai.pdf},
  booktitle = {Sixteenth {Symposium} on {Usable} {Privacy} and {Security} (\$\{\${SOUPS}\$\}\$ 2020)},
  year = {2020},
  pages = {341--358},
}
@inproceedings{fratantonio2016triggerscope,
  author = {Yanick Fratantonio and Antonio Bianchi and William Robertson and Engin Kirda and Christopher Kruegel and Giovanni Vigna},
  title = {Triggerscope: {Towards} detecting logic bombs in android applications},
  url = {http://seclab.nu/static/publications/sp2016triggerscope.pdf},
  booktitle = {2016 {IEEE} symposium on security and privacy ({SP})},
  publisher = {IEEE},
  year = {2016},
  pages = {377--396},
}
@inproceedings{ferreira_torres2019aegis,
  author = {Christof Ferreira Torres and Mathis Baden and Robert Norvill and Hugo Jonker},
  title = {{\AE}gis: {Smart} shielding of smart contracts},
  url = {https://core.ac.uk/download/pdf/287734805.pdf},
  booktitle = {Proceedings of the 2019 {ACM} {SIGSAC} {Conference} on {Computer} and {Communications} {Security}},
  year = {2019},
  pages = {2589--2591},
}
@inproceedings{brands1993untraceable,
  author = {Stefan Brands},
  title = {Untraceable off-line cash in wallet with observers},
  url = {https://link.springer.com/content/pdf/10.1007/3-540-48329-2_26.pdf},
  booktitle = {Annual international cryptology conference},
  publisher = {Springer},
  year = {1993},
  pages = {302--318},
}
@inproceedings{botta2021shielded,
  author = {Vincenzo Botta and Daniele Friolo and Daniele Venturi and Ivan Visconti},
  title = {Shielded {Computations} in {Smart} {Contracts} {Overcoming} {Forks}},
  url = {https://eprint.iacr.org/2019/891.pdf},
  booktitle = {Financial {Cryptography} and {Data} {Security}-25th {International} {Conference}, {FC}},
  year = {2021},
  pages = {1--5},
}
@inproceedings{osipkov2007combating,
  author = {Ivan Osipkov and Eugene Y Vasserman and Nicholas Hopper and Yongdae Kim},
  title = {Combating double-spending using cooperative {P2P} systems},
  url = {https://people.cis.ksu.edu/~eyv/papers/ecash-icdcs07.pdf},
  booktitle = {27th {International} {Conference} on {Distributed} {Computing} {Systems} ({ICDCS}'07)},
  publisher = {IEEE},
  year = {2007},
  pages = {41--41},
}
@inproceedings{yang2003ppay,
  author = {Beverly Yang and Hector Garcia-Molina},
  title = {{PPay}: micropayments for peer-to-peer systems},
  url = {http://www.cs.cornell.edu/people/egs/714-spring05/ppay.pdf},
  booktitle = {Proceedings of the 10th {ACM} conference on {Computer} and communications security},
  year = {2003},
  pages = {300--310},
}
@inproceedings{chakravarty2020extended,
  author = {Manuel MT Chakravarty and James Chapman and Kenneth MacKenzie and Orestis Melkonian and Michael Peyton Jones and Philip Wadler},
  title = {The extended {UTXO} model},
  url = {http://jmchapman.io/papers/eutxo.pdf},
  booktitle = {International {Conference} on {Financial} {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2020},
  pages = {525--539},
}
@phdthesis{lovejoy2020empirical,
  author = {James Peter Thomas Lovejoy},
  type = {{PhD} {Thesis}},
  title = {An empirical analysis of chain reorganizations and double-spend attacks on proof-of-work cryptocurrencies},
  url = {https://dspace.mit.edu/bitstream/handle/1721.1/127476/1193019932-MIT.pdf},
  school = {Massachusetts Institute of Technology},
  year = {2020},
}
@article{moroz2020double-spend,
  author = {Daniel J. Moroz and Daniel J. Aronoff and Neha Narula and David C. Parkes},
  title = {Double-{Spend} {Counterattacks}: {Threat} of {Retaliation} in {Proof}-of-{Work} {Systems}},
  shorttitle = {Double-{Spend} {Counterattacks}},
  url = {http://arxiv.org/abs/2002.10736},
  abstract = {Proof-of-Work mining is intended to provide blockchains with robustness against double-spend attacks. However, an economic analysis that follows from Budish (2018), which considers free entry conditions together with the ability to rent sufficient hashrate to conduct an attack, suggests that the resulting block rewards can make an attack cheap. We formalize a defense to double-spend attacks. We show that when the victim can counterattack in the same way as the attacker, this leads to a variation on the classic game-theoretic War of Attrition model. The threat of this kind of counterattack induces a subgame perfect equilibrium in which no attack occurs in the first place.},
  urldate = {2021-08-24},
  journal = {arXiv:2002.10736 [cs]},
  month = {February},
  year = {2020},
  note = {arXiv: 2002.10736},
}
@inproceedings{di_angelo2020wallet,
  author = {Monika Di Angelo and Gernot Salzer},
  title = {Wallet contracts on {Ethereum}},
  url = {https://publik.tuwien.ac.at/files/publik_288973.pdf},
  booktitle = {2020 {IEEE} {International} {Conference} on {Blockchain} and {Cryptocurrency} ({ICBC})},
  publisher = {IEEE},
  year = {2020},
  pages = {1--2},
}
@article{di_angelo2020wallet-1,
  author = {Monika Di Angelo and Gernot Salzer},
  title = {Wallet {Contracts} on {Ethereum}{\textendash}{Identification}, {Types}, {Usage}, and {Profiles}},
  url = {https://arxiv.org/pdf/2001.06909.pdf},
  journal = {arXiv preprint arXiv:2001.06909},
  year = {2020},
}
@inproceedings{kerber2019ouroboros,
  author = {Thomas Kerber and Aggelos Kiayias and Markulf Kohlweiss and Vassilis Zikas},
  title = {Ouroboros crypsinous: {Privacy}-preserving proof-of-stake},
  url = {https://eprint.iacr.org/2018/1132.pdf},
  booktitle = {2019 {IEEE} {Symposium} on {Security} and {Privacy} ({SP})},
  publisher = {IEEE},
  year = {2019},
  pages = {157--174},
}
@article{iqbal2021exploring,
  author = {Mubashar Iqbal and Raimundas Matulevi{\v c}ius},
  title = {Exploring {Sybil} and {Double}-{Spending} {Risks} in {Blockchain} {Systems}},
  volume = {9},
  url = {https://ieeexplore.ieee.org/iel7/6287639/9312710/09435780.pdf},
  journal = {IEEE Access},
  year = {2021},
  note = {Publisher: IEEE},
  pages = {76153--76177},
}
@inproceedings{delgado-segura2018analysis,
  author = {Sergi Delgado-Segura and Cristina P{\'e}rez-Sola and Guillermo Navarro-Arribas and Jordi Herrera-Joancomart{\'i}},
  title = {Analysis of the bitcoin utxo set},
  url = {https://eprint.iacr.org/2017/1095.pdf},
  booktitle = {International {Conference} on {Financial} {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2018},
  pages = {78--91},
}
@inproceedings{kelkar2020order-fairness,
  author = {Mahimna Kelkar and Fan Zhang and Steven Goldfeder and Ari Juels},
  title = {Order-fairness for byzantine consensus},
  url = {https://eprint.iacr.org/2020/269.pdf},
  booktitle = {Annual {International} {Cryptology} {Conference}},
  publisher = {Springer},
  year = {2020},
  pages = {451--480},
}
@article{perez-sola2019double-spending,
  author = {Cristina P{\'e}rez-Sol{\`a} and Sergi Delgado-Segura and Guillermo Navarro-Arribas and Jordi Herrera-Joancomart{\'i}},
  title = {Double-spending prevention for bitcoin zero-confirmation transactions},
  volume = {18},
  url = {http://eprint.iacr.org/2017/394.pdf},
  number = {4},
  journal = {International Journal of Information Security},
  year = {2019},
  note = {Publisher: Springer},
  pages = {451--463},
}
@inproceedings{victor2019measuring,
  author = {Friedhelm Victor and Bianca Katharina L{\"u}ders},
  title = {Measuring ethereum-based erc20 token networks},
  url = {https://fc19.ifca.ai/preproceedings/130-preproceedings.pdf},
  booktitle = {International {Conference} on {Financial} {Cryptography} and {Data} {Security}},
  publisher = {Springer},
  year = {2019},
  pages = {113--129},
}
@article{corduan2019formal,
  author = {Jared Corduan and Polina Vinogradova and Matthias Gudemann},
  title = {A {Formal} {Specification} of the {Cardano} {Ledger}},
  url = {http://cardano-universe.com/wp-content/uploads/2019/02/ledger-spec.pdf},
  year = {2019},
}
@inproceedings{wohrer2018smart,
  author = {Maximilian Wohrer and Uwe Zdun},
  title = {Smart contracts: security patterns in the ethereum ecosystem and solidity},
  url = {http://eprints-dev5.cs.univie.ac.at/5433/7/sanerws18iwbosemain-id1-p-380f58e-35576-preprint.pdf},
  booktitle = {2018 {International} {Workshop} on {Blockchain} {Oriented} {Software} {Engineering} ({IWBOSE})},
  publisher = {IEEE},
  year = {2018},
  pages = {2--8},
}