首页 > 最新文献

Ledger最新文献

英文 中文
Quantum Attacks on Bitcoin, and How to Protect Against Them 对比特币的量子攻击,以及如何防范它们
IF 0.7 Q4 ECONOMICS Pub Date : 2017-10-27 DOI: 10.5195/ledger.2018.127
Divesh Aggarwal, G. Brennen, Troy Lee, M. Santha, M. Tomamichel
The key cryptographic protocols used to secure the internet and financial transactions of today are all susceptible to attack by the development of a sufficiently large quantum computer. One particular area at risk is cryptocurrencies, a market currently worth over 100 billion USD. We investigate the risk posed to Bitcoin, and other cryptocurrencies, by attacks using quantum computers. We find that the proof-of-work used by Bitcoin is relatively resistant to substantial speedup by quantum computers in the next 10 years, mainly because specialized ASIC miners are extremely fast compared to the estimated clock speed of near-term quantum computers. On the other hand, the elliptic curve signature scheme used by Bitcoin is much more at risk, and could be completely broken by a quantum computer as early as 2027, by the most optimistic estimates. We analyze an alternative proof-of-work called Momentum, based on finding collisions in a hash function, that is even more resistant to speedup by a quantum computer. We also review the available post-quantum signature schemes to see which one would best meet the security and efficiency requirements of blockchain applications.
如今用于保护互联网和金融交易安全的关键加密协议都很容易受到足够大的量子计算机发展的攻击。面临风险的一个特定领域是加密货币,这个市场目前价值超过1000亿美元。我们调查了使用量子计算机的攻击对比特币和其他加密货币构成的风险。我们发现,比特币使用的工作量证明在未来10年内相对抵制量子计算机的大幅加速,主要是因为与近期量子计算机的估计时钟速度相比,专用ASIC矿工的速度非常快。另一方面,比特币使用的椭圆曲线签名方案的风险要大得多,据最乐观的估计,最早在2027年就可能被量子计算机完全破解。我们分析了另一种名为动量的工作量证明,它基于在哈希函数中发现碰撞,它甚至更能抵抗量子计算机的加速。我们还回顾了可用的后量子签名方案,以了解哪一种方案最能满足区块链应用的安全性和效率要求。
{"title":"Quantum Attacks on Bitcoin, and How to Protect Against Them","authors":"Divesh Aggarwal, G. Brennen, Troy Lee, M. Santha, M. Tomamichel","doi":"10.5195/ledger.2018.127","DOIUrl":"https://doi.org/10.5195/ledger.2018.127","url":null,"abstract":"The key cryptographic protocols used to secure the internet and financial transactions of today are all susceptible to attack by the development of a sufficiently large quantum computer. One particular area at risk is cryptocurrencies, a market currently worth over 100 billion USD. We investigate the risk posed to Bitcoin, and other cryptocurrencies, by attacks using quantum computers. We find that the proof-of-work used by Bitcoin is relatively resistant to substantial speedup by quantum computers in the next 10 years, mainly because specialized ASIC miners are extremely fast compared to the estimated clock speed of near-term quantum computers. On the other hand, the elliptic curve signature scheme used by Bitcoin is much more at risk, and could be completely broken by a quantum computer as early as 2027, by the most optimistic estimates. We analyze an alternative proof-of-work called Momentum, based on finding collisions in a hash function, that is even more resistant to speedup by a quantum computer. We also review the available post-quantum signature schemes to see which one would best meet the security and efficiency requirements of blockchain applications.","PeriodicalId":36240,"journal":{"name":"Ledger","volume":"1 1","pages":""},"PeriodicalIF":0.7,"publicationDate":"2017-10-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"42239134","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 115
Bitcoin Mining as a Contest 比特币挖矿竞赛
IF 0.7 Q4 ECONOMICS Pub Date : 2017-09-01 DOI: 10.5195/LEDGER.2017.96
N. Dimitri
This paper presents a simple game theoretic framework, assuming complete information, to model Bitcoin mining activity. It does so by formalizing the activity as an all-pay contest: a competition where participants contend with each other to win a prize by investing in computational power, and victory is probabilistic. With at least two active miners, the unique pure strategy Nash equilibrium of the game suggests the following interesting insights on the motivation for being a miner: while the optimal amount of energy consumption depends also on the reward for solving the puzzle, as long as the reward is positive the decision to be an active miner depends only on the mining costs. Moreover, the intrinsic structure of the mining activity seems to prevent the formation of a monopoly, because in an equilibrium with two miners, both of them will have positive expected profits for any level of the opponent’s costs. A monopoly could only form if the rate of return on investment were higher outside bitcoin.
本文提出了一个简单的博弈论框架,假设完全信息,来模拟比特币挖矿活动。它通过将这项活动形式化为一场全付费竞赛来实现这一目标:参与者相互竞争,通过投资计算能力来赢得奖品,而胜利是有概率的。在至少有两个活跃矿工的情况下,游戏中独特的纯策略纳什均衡表明了以下关于矿工动机的有趣见解:虽然最优的能量消耗也取决于解决谜题的奖励,但只要奖励是正的,成为活跃矿工的决定只取决于采矿成本。此外,采矿活动的内在结构似乎阻止了垄断的形成,因为在两个矿工的均衡中,对于对手的任何成本水平,他们都将有正的预期利润。只有在比特币以外的投资回报率更高的情况下,垄断才会形成。
{"title":"Bitcoin Mining as a Contest","authors":"N. Dimitri","doi":"10.5195/LEDGER.2017.96","DOIUrl":"https://doi.org/10.5195/LEDGER.2017.96","url":null,"abstract":"This paper presents a simple game theoretic framework, assuming complete information, to model Bitcoin mining activity. It does so by formalizing the activity as an all-pay contest: a competition where participants contend with each other to win a prize by investing in computational power, and victory is probabilistic. With at least two active miners, the unique pure strategy Nash equilibrium of the game suggests the following interesting insights on the motivation for being a miner: while the optimal amount of energy consumption depends also on the reward for solving the puzzle, as long as the reward is positive the decision to be an active miner depends only on the mining costs. Moreover, the intrinsic structure of the mining activity seems to prevent the formation of a monopoly, because in an equilibrium with two miners, both of them will have positive expected profits for any level of the opponent’s costs. A monopoly could only form if the rate of return on investment were higher outside bitcoin.","PeriodicalId":36240,"journal":{"name":"Ledger","volume":"2 1","pages":"31-37"},"PeriodicalIF":0.7,"publicationDate":"2017-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"41548191","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 87
Game Channels for Trustless Off-Chain Interactions in Decentralized Virtual Worlds 去中心化虚拟世界中无信任链下交互的游戏通道
IF 0.7 Q4 ECONOMICS Pub Date : 2016-12-21 DOI: 10.5195/LEDGER.2016.15
Daniel Kraft
Blockchains can be used to build multi-player online games and virtual worlds that require no central server. This concept is pioneered by Huntercoin, but it leads to large growth of the blockchain and heavy resource requirements. In this paper, we present a new protocol inspired by payment channels and sidechains that allows for trustless off-chain interactions of players in private turn-based games. They are usually performed without requiring space in the public blockchain, but if a dispute arises, the public network can be used to resolve the conflict. We also analyze the resulting security guarantees and describe possible extensions to games with shared turns and for near real-time interaction. Our proposed concept can be used to scale Huntercoin to very large or even infinite worlds and to enable almost real-time interactions between players.
区块链可以用来构建不需要中央服务器的多人在线游戏和虚拟世界。这个概念是由猎人币首创的,但它导致区块链的大幅增长和繁重的资源需求。在本文中,我们提出了一个受支付渠道和侧链启发的新协议,该协议允许玩家在私人回合制游戏中进行无信任的链下交互。它们通常不需要在公共网络中占用空间,但如果出现争议,可以使用公共网络来解决冲突。我们还分析了由此产生的安全保证,并描述了共享回合和近实时交互的游戏的可能扩展。我们提出的概念可以用于将Huntercoin扩展到非常大甚至无限的世界,并实现玩家之间几乎实时的互动。
{"title":"Game Channels for Trustless Off-Chain Interactions in Decentralized Virtual Worlds","authors":"Daniel Kraft","doi":"10.5195/LEDGER.2016.15","DOIUrl":"https://doi.org/10.5195/LEDGER.2016.15","url":null,"abstract":"Blockchains can be used to build multi-player online games and virtual worlds that require no central server. This concept is pioneered by Huntercoin, but it leads to large growth of the blockchain and heavy resource requirements. In this paper, we present a new protocol inspired by payment channels and sidechains that allows for trustless off-chain interactions of players in private turn-based games. They are usually performed without requiring space in the public blockchain, but if a dispute arises, the public network can be used to resolve the conflict. We also analyze the resulting security guarantees and describe possible extensions to games with shared turns and for near real-time interaction. Our proposed concept can be used to scale Huntercoin to very large or even infinite worlds and to enable almost real-time interactions between players.","PeriodicalId":36240,"journal":{"name":"Ledger","volume":"54 96 1","pages":"84-98"},"PeriodicalIF":0.7,"publicationDate":"2016-12-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70754128","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Subchains: A Technique to Scale Bitcoin and Improve the User Experience 子链:一种扩展比特币和改善用户体验的技术
IF 0.7 Q4 ECONOMICS Pub Date : 2016-12-21 DOI: 10.5195/ledger.2016.40
P. Rizun
Orphan risk for large blocks limits Bitcoin’s transactional capacity while the lack of secure instant transactions restricts its usability. Progress on either front would help spur adoption. This paper considers a technique for using fractional-difficulty blocks (weak blocks) to build subchains bridging adjacent pairs of real blocks. Subchains reduce orphan risk by propagating blocks layer-by-layer over the entire block interval, rather than all at once when the proof-of-work is solved. Each new layer of transactions helps to secure the transactions included in lower layers, even though none of the transactions have been con-firmed in a real block. Miners are incentivized to cooperate building subchains in order to process more transactions per second (thereby claiming more fee revenue) without incur-ring additional orphan risk. The use of subchains also diverts fee revenue towards network hash power rather than dripping it out of the system to pay for orphaned blocks. By nesting subchains, weak block verification times approaching the theoretical limits imposed by speed-of-light constraints would become possible with future technology improvements. As subchains are built on top of the existing Bitcoin protocol, their implementation does not require any changes to Bitcoin’s consensus rules.
大区块的孤儿风险限制了比特币的交易能力,而缺乏安全的即时交易限制了比特币的可用性。这两方面的进展都将有助于推动采用。本文研究了一种利用分数难度块(弱块)构建连接相邻实块对的子链的技术。子链通过在整个区块间隔内逐层传播区块来降低孤儿风险,而不是在解决工作量证明时一次性传播所有区块。每一个新的交易层都有助于保护低层的交易,即使这些交易都没有在真正的区块中得到确认。矿工被激励合作构建子链,以便每秒处理更多的交易(从而获得更多的费用收入),而不会产生额外的孤儿风险。子链的使用还将费用收入转移到网络哈希算力上,而不是将其从系统中抽出来支付孤立的区块。通过嵌套子链,随着未来技术的改进,接近光速约束所施加的理论极限的弱块验证时间将成为可能。由于子链是建立在现有比特币协议之上的,因此它们的实现不需要对比特币的共识规则进行任何更改。
{"title":"Subchains: A Technique to Scale Bitcoin and Improve the User Experience","authors":"P. Rizun","doi":"10.5195/ledger.2016.40","DOIUrl":"https://doi.org/10.5195/ledger.2016.40","url":null,"abstract":"Orphan risk for large blocks limits Bitcoin’s transactional capacity while the lack of secure instant transactions restricts its usability. Progress on either front would help spur adoption. This paper considers a technique for using fractional-difficulty blocks (weak blocks) to build subchains bridging adjacent pairs of real blocks. Subchains reduce orphan risk by propagating blocks layer-by-layer over the entire block interval, rather than all at once when the proof-of-work is solved. Each new layer of transactions helps to secure the transactions included in lower layers, even though none of the transactions have been con-firmed in a real block. Miners are incentivized to cooperate building subchains in order to process more transactions per second (thereby claiming more fee revenue) without incur-ring additional orphan risk. The use of subchains also diverts fee revenue towards network hash power rather than dripping it out of the system to pay for orphaned blocks. By nesting subchains, weak block verification times approaching the theoretical limits imposed by speed-of-light constraints would become possible with future technology improvements. As subchains are built on top of the existing Bitcoin protocol, their implementation does not require any changes to Bitcoin’s consensus rules.","PeriodicalId":36240,"journal":{"name":"Ledger","volume":"1 1","pages":"38-52"},"PeriodicalIF":0.7,"publicationDate":"2016-12-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70754223","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 36
A Probabilistic Analysis of the Nxt Forging Algorithm Nxt锻造算法的概率分析
IF 0.7 Q4 ECONOMICS Pub Date : 2016-12-21 DOI: 10.5195/LEDGER.2016.46
S. Popov
We discuss the forging algorithm of Nxt from a probabilistic point of view, and obtain explicit formulas and estimates for several important quantities, such as the probability that an account generates a block, the length of the longest sequence of consecutive blocks generated by one account, and the probability that one concurrent blockchain wins over an- other one. Also, we discuss some attack vectors related to splitting an account into many smaller ones.
本文从概率的角度讨论了Nxt的锻造算法,得到了几个重要量的显式公式和估计,如一个账户生成区块的概率、一个账户生成的连续区块的最长序列的长度、一个并发区块链战胜另一个并发区块链的概率。此外,我们还讨论了一些与将帐户拆分为许多较小帐户相关的攻击向量。
{"title":"A Probabilistic Analysis of the Nxt Forging Algorithm","authors":"S. Popov","doi":"10.5195/LEDGER.2016.46","DOIUrl":"https://doi.org/10.5195/LEDGER.2016.46","url":null,"abstract":"We discuss the forging algorithm of Nxt from a probabilistic point of view, and obtain explicit formulas and estimates for several important quantities, such as the probability that an account generates a block, the length of the longest sequence of consecutive blocks generated by one account, and the probability that one concurrent blockchain wins over an- other one. Also, we discuss some attack vectors related to splitting an account into many smaller ones.","PeriodicalId":36240,"journal":{"name":"Ledger","volume":"1 1","pages":"69-83"},"PeriodicalIF":0.7,"publicationDate":"2016-12-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70754275","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 40
Ring Confidential Transactions 保密交易
IF 0.7 Q4 ECONOMICS Pub Date : 2016-12-21 DOI: 10.5195/LEDGER.2016.34
Shen Noether, Adam Mackenzie
This article introduces a method of hiding transaction amounts in the strongly decentralized anonymous cryptocurrency Monero. Similar to Bitcoin, Monero is a cryptocurrency which is distributed through a proof-of-work “mining” process having no central party or trusted setup. The original Monero protocol was based on CryptoNote, which uses ring signatures and one-time keys to hide the destination and origin of transactions. Recently the technique of using a commitment scheme to hide the amount of a transaction has been discussed and implemented by Bitcoin Core developer Gregory Maxwell. In this article, a new type of ring signature, A Multilayered Linkable Spontaneous Anonymous Group signature is described which allows one to include a Pedersen Commitment in a ring signature. This construction results in a digital currency with hidden amounts, origins and destinations of transactions with reasonable efficiency and verifiable, trustless coin generation. The author would like to note that early drafts of this were publicized in the Monero Community and on the #bitcoin-wizards IRC channel. Blockchain hashed drafts are available showing that this work was started in Summer 2015, and completed in early October 2015. An eprint is also available at http://eprint.iacr.org/2015/1098 .
本文介绍了一种在强去中心化匿名加密货币门罗币中隐藏交易金额的方法。与比特币类似,门罗币是一种加密货币,通过工作量证明“挖掘”过程进行分发,没有中央方或可信的设置。最初的门罗币协议是基于CryptoNote的,它使用环签名和一次性密钥来隐藏交易的目的地和起源。最近,比特币核心开发者Gregory Maxwell讨论并实现了使用承诺方案来隐藏交易金额的技术。本文描述了一种新的环签名——多层可链接自发匿名组签名,它允许在环签名中包含Pedersen承诺。这种结构产生了一种数字货币,其交易金额、来源和目的地都是隐藏的,具有合理的效率和可验证的、无需信任的代币生成。作者想指出的是,该草案的早期草案在门罗币社区和#bitcoin-wizards IRC频道上公布。区块链散列草稿显示,这项工作于2015年夏季开始,并于2015年10月初完成。电子打印版也可在http://eprint.iacr.org/2015/1098上获得。
{"title":"Ring Confidential Transactions","authors":"Shen Noether, Adam Mackenzie","doi":"10.5195/LEDGER.2016.34","DOIUrl":"https://doi.org/10.5195/LEDGER.2016.34","url":null,"abstract":"This article introduces a method of hiding transaction amounts in the strongly decentralized anonymous cryptocurrency Monero. Similar to Bitcoin, Monero is a cryptocurrency which is distributed through a proof-of-work “mining” process having no central party or trusted setup. The original Monero protocol was based on CryptoNote, which uses ring signatures and one-time keys to hide the destination and origin of transactions. Recently the technique of using a commitment scheme to hide the amount of a transaction has been discussed and implemented by Bitcoin Core developer Gregory Maxwell. In this article, a new type of ring signature, A Multilayered Linkable Spontaneous Anonymous Group signature is described which allows one to include a Pedersen Commitment in a ring signature. This construction results in a digital currency with hidden amounts, origins and destinations of transactions with reasonable efficiency and verifiable, trustless coin generation. The author would like to note that early drafts of this were publicized in the Monero Community and on the #bitcoin-wizards IRC channel. Blockchain hashed drafts are available showing that this work was started in Summer 2015, and completed in early October 2015. An eprint is also available at http://eprint.iacr.org/2015/1098 .","PeriodicalId":36240,"journal":{"name":"Ledger","volume":"1 1","pages":"1-18"},"PeriodicalIF":0.7,"publicationDate":"2016-12-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70754209","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 236
BIX Certificates: Cryptographic Tokens for Anonymous Transactions Based on Certificates Public Ledger BIX证书:基于证书公共分类账的匿名交易加密令牌
IF 0.7 Q4 ECONOMICS Pub Date : 2016-12-21 DOI: 10.5195/LEDGER.2016.27
S. Muftic
With the widespread use of Internet, Web, and mobile technologies, a new category of applications and transactions that requires anonymity is gaining increased interest and importance. Examples of such new applications are innovative payment systems, digital notaries, electronic voting, documents sharing, electronic auctions, medical applications, and many others. In addition to anonymity, these applications and transactions also require standard security services: identification, authentication, and authorization of users and protection of their transactions. Providing those services in combination with anonymity is an especially challenging issue, because all security services require explicit user identification and authentication. To solve this issue and enable applications with security and also anonymity we introduce a new type of cryptographically encapsulated objects called BIX certificates. “BIX” is an abbreviation for “Blockchain Information Exchange.” Their purpose is equivalent to X.509 certificates: to support security services for users and transactions, but also enhanced with anonymity. This paper describes the structure and attributes of BIX certificate objects and all related protocols for their creation, distribution, and use. The BIX Certification Infrastructure (BCI) as a distributed public ledger is also briefly described.
随着Internet、Web和移动技术的广泛使用,一类要求匿名的新应用程序和交易正获得越来越多的关注和重视。此类新应用程序的示例包括创新的支付系统、数字公证、电子投票、文档共享、电子拍卖、医疗应用程序等。除了匿名之外,这些应用程序和事务还需要标准的安全服务:用户的标识、身份验证和授权以及对其事务的保护。将这些服务与匿名结合起来提供是一个特别具有挑战性的问题,因为所有安全服务都需要显式的用户标识和身份验证。为了解决这个问题并使应用程序具有安全性和匿名性,我们引入了一种称为BIX证书的新型加密封装对象。“BIX”是“区块链信息交换”的缩写。它们的目的相当于X.509证书:支持用户和交易的安全服务,但也增强了匿名性。本文描述了BIX证书对象的结构和属性,以及它们的创建、分发和使用的所有相关协议。本文还简要介绍了BIX认证基础设施(BCI)作为分布式公共分类账。
{"title":"BIX Certificates: Cryptographic Tokens for Anonymous Transactions Based on Certificates Public Ledger","authors":"S. Muftic","doi":"10.5195/LEDGER.2016.27","DOIUrl":"https://doi.org/10.5195/LEDGER.2016.27","url":null,"abstract":"With the widespread use of Internet, Web, and mobile technologies, a new category of applications and transactions that requires anonymity is gaining increased interest and importance. Examples of such new applications are innovative payment systems, digital notaries, electronic voting, documents sharing, electronic auctions, medical applications, and many others. In addition to anonymity, these applications and transactions also require standard security services: identification, authentication, and authorization of users and protection of their transactions. Providing those services in combination with anonymity is an especially challenging issue, because all security services require explicit user identification and authentication. To solve this issue and enable applications with security and also anonymity we introduce a new type of cryptographically encapsulated objects called BIX certificates. “BIX” is an abbreviation for “Blockchain Information Exchange.” Their purpose is equivalent to X.509 certificates: to support security services for users and transactions, but also enhanced with anonymity. This paper describes the structure and attributes of BIX certificate objects and all related protocols for their creation, distribution, and use. The BIX Certification Infrastructure (BCI) as a distributed public ledger is also briefly described.","PeriodicalId":36240,"journal":{"name":"Ledger","volume":"1 1","pages":"19-37"},"PeriodicalIF":0.7,"publicationDate":"2016-12-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70754144","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
Gaming Self-Contained Provably Fair Smart Contract Casinos 游戏自包含可证明公平的智能合约赌场
IF 0.7 Q4 ECONOMICS Pub Date : 2016-12-21 DOI: 10.5195/LEDGER.2016.29
Piotr J. Piasecki
This paper discusses the game theory behind self-contained smart contract provably fair casinos, how they can be gamed by attackers with a large amount of money and computing power, as well as what are the necessary conditions to assure the system cannot be taken advantage of under various configurations.
本文讨论了自包含智能合约可证明公平赌场背后的博弈论,以及拥有大量资金和计算能力的攻击者如何进行游戏,以及在各种配置下确保系统不被利用的必要条件是什么。
{"title":"Gaming Self-Contained Provably Fair Smart Contract Casinos","authors":"Piotr J. Piasecki","doi":"10.5195/LEDGER.2016.29","DOIUrl":"https://doi.org/10.5195/LEDGER.2016.29","url":null,"abstract":"This paper discusses the game theory behind self-contained smart contract provably fair casinos, how they can be gamed by attackers with a large amount of money and computing power, as well as what are the necessary conditions to assure the system cannot be taken advantage of under various configurations.","PeriodicalId":36240,"journal":{"name":"Ledger","volume":"21 1","pages":"99-110"},"PeriodicalIF":0.7,"publicationDate":"2016-12-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70754159","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 13
Governance in Blockchain Technologies & Social Contract Theories 区块链技术中的治理&社会契约理论
IF 0.7 Q4 ECONOMICS Pub Date : 2016-12-21 DOI: 10.5195/LEDGER.2016.62
Wessel Reijers, Fiachra O’Brolcháin, P. Haynes
This paper is placed in the context of a growing number of social and political crit iq ues of blockchain technologies. We focus on the supposed potential of blockchain technologies to transform political institutions that are central to contemporary human societies, such as money,  property right s regimes , and systems of democratic governance. Our aim is to examine the way blockchain technologies can bring about - and justify - new models of governance . To do so, w e draw on  the philosophical works of Hobbes , Rousseau , and Rawls , analyzing blockchain governance in terms of contrasting  social contract theories .  We begin by comparing the justifications of blockchain governance offered by members of the blockchain developers ’ community with the justifications of governance presented with in social contract theories . We then  examine  the extent to which the model of governance offered by blockchain technologies  reflect s key governance themes and assumptions located within social contract theories , focusing on the notions of sovereignty, the initial situation, decentralization and distributive justice .
本文是在越来越多的区块链技术的社会和政治批评问题的背景下进行的。我们关注区块链技术的潜在潜力,以改变当代人类社会的核心政治制度,如金钱、产权制度和民主治理制度。我们的目的是研究区块链技术如何带来(并证明)新的治理模式。为此,我们借鉴了霍布斯、卢梭和罗尔斯的哲学著作,从对比社会契约理论的角度分析了bb0治理。我们首先比较区块链开发人员社区成员提供的区块链治理的理由与社会契约理论中提出的治理的理由。然后,我们考察了区块链技术提供的治理模型在多大程度上反映了社会契约理论中的关键治理主题和假设,重点关注主权、初始情况、权力下放和分配正义的概念。
{"title":"Governance in Blockchain Technologies & Social Contract Theories","authors":"Wessel Reijers, Fiachra O’Brolcháin, P. Haynes","doi":"10.5195/LEDGER.2016.62","DOIUrl":"https://doi.org/10.5195/LEDGER.2016.62","url":null,"abstract":"This paper is placed in the context of a growing number of social and political crit iq ues of blockchain technologies. We focus on the supposed potential of blockchain technologies to transform political institutions that are central to contemporary human societies, such as money,  property right s regimes , and systems of democratic governance. Our aim is to examine the way blockchain technologies can bring about - and justify - new models of governance . To do so, w e draw on  the philosophical works of Hobbes , Rousseau , and Rawls , analyzing blockchain governance in terms of contrasting  social contract theories .  We begin by comparing the justifications of blockchain governance offered by members of the blockchain developers ’ community with the justifications of governance presented with in social contract theories . We then  examine  the extent to which the model of governance offered by blockchain technologies  reflect s key governance themes and assumptions located within social contract theories , focusing on the notions of sovereignty, the initial situation, decentralization and distributive justice .","PeriodicalId":36240,"journal":{"name":"Ledger","volume":"1 1","pages":"134-151"},"PeriodicalIF":0.7,"publicationDate":"2016-12-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70754326","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 157
Equihash: Asymmetric Proof-of-Work Based on the Generalized Birthday Problem 等哈希:基于广义生日问题的非对称工作量证明
IF 0.7 Q4 ECONOMICS Pub Date : 2016-01-01 DOI: 10.14722/NDSS.2016.23108
A. Biryukov, D. Khovratovich
The proof-of-work is a central concept in modern cryptocurrencies, but the requirement for fast verification so far made it an easy prey for GPU-, ASIC-, and botnet-equipped users. The attempts to rely on memory-intensive computations in order to remedy the disparity between architectures have resulted in slow or broken schemes. In this paper we solve this open problem and show how to construct an asymmetric proof-of-work (PoW) based on a computationally hard problem, which requires a lot of memory to generate a proof (called ”memory-hardness” feature) but is instant to verify. Our primary proposal is a PoW based on the generalized birthday problem and enhanced Wagner’s algorithm for it. We introduce the new technique of algorithm binding to prevent cost amortization and demonstrate that possible parallel implementations are constrained by memory bandwidth. Our scheme has tunable and steep time-space tradeoffs, which impose large computational penalties if less memory is used. Our solution is practical and ready to deploy: a reference implementation of a proof-of-work requiring 700 MB of RAM runs in 30 seconds on a 1.8 GHz CPU, increases the computations by the factor of 1000 if memory is halved, and presents a proof of just 148 bytes long.
工作量证明是现代加密货币的核心概念,但到目前为止,对快速验证的需求使得它很容易成为配备GPU、ASIC和僵尸网络的用户的猎物。试图依靠内存密集型计算来弥补体系结构之间的差异,导致了缓慢或破碎的方案。在本文中,我们解决了这个开放问题,并展示了如何基于计算困难的问题构建非对称工作量证明(PoW),该问题需要大量内存来生成证明(称为“内存硬度”特征),但可以立即验证。我们的主要建议是基于广义生日问题和改进的Wagner算法的PoW。我们引入了新的算法绑定技术来防止成本摊销,并证明可能的并行实现受到内存带宽的限制。我们的方案具有可调的和陡峭的时间-空间权衡,如果使用较少的内存,则会造成很大的计算损失。我们的解决方案是实用的,并且可以随时部署:需要700 MB RAM的工作量证明的参考实现在1.8 GHz CPU上运行30秒,如果内存减半,计算量将增加1000倍,并且证明长度仅为148字节。
{"title":"Equihash: Asymmetric Proof-of-Work Based on the Generalized Birthday Problem","authors":"A. Biryukov, D. Khovratovich","doi":"10.14722/NDSS.2016.23108","DOIUrl":"https://doi.org/10.14722/NDSS.2016.23108","url":null,"abstract":"The proof-of-work is a central concept in modern cryptocurrencies, but the requirement for fast verification so far made it an easy prey for GPU-, ASIC-, and botnet-equipped users. The attempts to rely on memory-intensive computations in order to remedy the disparity between architectures have resulted in slow or broken schemes. In this paper we solve this open problem and show how to construct an asymmetric proof-of-work (PoW) based on a computationally hard problem, which requires a lot of memory to generate a proof (called ”memory-hardness” feature) but is instant to verify. Our primary proposal is a PoW based on the generalized birthday problem and enhanced Wagner’s algorithm for it. We introduce the new technique of algorithm binding to prevent cost amortization and demonstrate that possible parallel implementations are constrained by memory bandwidth. Our scheme has tunable and steep time-space tradeoffs, which impose large computational penalties if less memory is used. Our solution is practical and ready to deploy: a reference implementation of a proof-of-work requiring 700 MB of RAM runs in 30 seconds on a 1.8 GHz CPU, increases the computations by the factor of 1000 if memory is halved, and presents a proof of just 148 bytes long.","PeriodicalId":36240,"journal":{"name":"Ledger","volume":"2 1","pages":"1-30"},"PeriodicalIF":0.7,"publicationDate":"2016-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.14722/NDSS.2016.23108","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"67132614","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 102
期刊
Ledger
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1