Ledger最新文献

筛选
英文 中文
Funding Science with Science: Cryptocurrency and Independent Academic Research Funding 用科学资助科学:加密货币和独立学术研究资助
IF 0.7
Ledger Pub Date : 2017-12-18 DOI: 10.5195/LEDGER.2017.108
E. Lehner, D. Hunzeker, John R. Ziegler
{"title":"Funding Science with Science: Cryptocurrency and Independent Academic Research Funding","authors":"E. Lehner, D. Hunzeker, John R. Ziegler","doi":"10.5195/LEDGER.2017.108","DOIUrl":"https://doi.org/10.5195/LEDGER.2017.108","url":null,"abstract":"Scientific funding within the academy is an often complicated affair involving disparate and competing interests. Private universities, for instance, are vastly outpacing public institutions in garnering large, prestigious, science-related grants and external research investment. Inequities also extend to the types of research funded, with government, corporate, and even military interests privileging certain types of inquiry. This article proposes an innovative type of science research fund using cryptocurrencies, a fast-growing asset class. Although not a total funding solution, staking coins, specifically, can be strategically invested in to yield compound interest. These coins use masternode technologies to collateralize the network and speed transaction pace and may pay dividends to masternode holders, allowing institutions that purchase these types of central hubs to potentially engage in a lucrative form of dividend reinvestment. Using cryptocurrencies as a new funding stream may garner large amounts of capital and creation of nonprofit institutes to support the future of funding scientific research within educational institutions.","PeriodicalId":36240,"journal":{"name":"Ledger","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2017-12-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49308024","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
From Smileys to Smileycoins: Using a Cryptocurrency in Education 从笑脸币到笑脸币:在教育中使用加密货币
IF 0.7
Ledger Pub Date : 2017-12-18 DOI: 10.5195/LEDGER.2017.103
G. Stefansson, Jamie Lentin
{"title":"From Smileys to Smileycoins: Using a Cryptocurrency in Education","authors":"G. Stefansson, Jamie Lentin","doi":"10.5195/LEDGER.2017.103","DOIUrl":"https://doi.org/10.5195/LEDGER.2017.103","url":null,"abstract":"This paper describes a cryptocurrency to reward students for their studies. The currency bears the apt name Smileycoin or SMLY and is used within the tutor-web online learning platform. In order to make the SMLY attractive to students several approaches have been used, including support from companies whose services can be purchased for SMLY. The paper describes the use of the SMLY as a reward mechanism in a large undergraduate calculus course, including student adoption, student use of SMLY, coinbase use for education in low-income areas, and response to abuse.","PeriodicalId":36240,"journal":{"name":"Ledger","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2017-12-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"47634886","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Quantum Attacks on Bitcoin, and How to Protect Against Them 对比特币的量子攻击,以及如何防范它们
IF 0.7
Ledger Pub Date : 2017-10-27 DOI: 10.5195/ledger.2018.127
Divesh Aggarwal, G. Brennen, Troy Lee, M. Santha, M. Tomamichel
{"title":"Quantum Attacks on Bitcoin, and How to Protect Against Them","authors":"Divesh Aggarwal, G. Brennen, Troy Lee, M. Santha, M. Tomamichel","doi":"10.5195/ledger.2018.127","DOIUrl":"https://doi.org/10.5195/ledger.2018.127","url":null,"abstract":"The key cryptographic protocols used to secure the internet and financial transactions of today are all susceptible to attack by the development of a sufficiently large quantum computer. One particular area at risk is cryptocurrencies, a market currently worth over 100 billion USD. We investigate the risk posed to Bitcoin, and other cryptocurrencies, by attacks using quantum computers. We find that the proof-of-work used by Bitcoin is relatively resistant to substantial speedup by quantum computers in the next 10 years, mainly because specialized ASIC miners are extremely fast compared to the estimated clock speed of near-term quantum computers. On the other hand, the elliptic curve signature scheme used by Bitcoin is much more at risk, and could be completely broken by a quantum computer as early as 2027, by the most optimistic estimates. We analyze an alternative proof-of-work called Momentum, based on finding collisions in a hash function, that is even more resistant to speedup by a quantum computer. We also review the available post-quantum signature schemes to see which one would best meet the security and efficiency requirements of blockchain applications.","PeriodicalId":36240,"journal":{"name":"Ledger","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2017-10-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"42239134","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 115
Bitcoin Mining as a Contest 比特币挖矿竞赛
IF 0.7
Ledger Pub Date : 2017-09-01 DOI: 10.5195/LEDGER.2017.96
N. Dimitri
{"title":"Bitcoin Mining as a Contest","authors":"N. Dimitri","doi":"10.5195/LEDGER.2017.96","DOIUrl":"https://doi.org/10.5195/LEDGER.2017.96","url":null,"abstract":"This paper presents a simple game theoretic framework, assuming complete information, to model Bitcoin mining activity. It does so by formalizing the activity as an all-pay contest: a competition where participants contend with each other to win a prize by investing in computational power, and victory is probabilistic. With at least two active miners, the unique pure strategy Nash equilibrium of the game suggests the following interesting insights on the motivation for being a miner: while the optimal amount of energy consumption depends also on the reward for solving the puzzle, as long as the reward is positive the decision to be an active miner depends only on the mining costs. Moreover, the intrinsic structure of the mining activity seems to prevent the formation of a monopoly, because in an equilibrium with two miners, both of them will have positive expected profits for any level of the opponent’s costs. A monopoly could only form if the rate of return on investment were higher outside bitcoin.","PeriodicalId":36240,"journal":{"name":"Ledger","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2017-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"41548191","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 87
Game Channels for Trustless Off-Chain Interactions in Decentralized Virtual Worlds 去中心化虚拟世界中无信任链下交互的游戏通道
IF 0.7
Ledger Pub Date : 2016-12-21 DOI: 10.5195/LEDGER.2016.15
Daniel Kraft
{"title":"Game Channels for Trustless Off-Chain Interactions in Decentralized Virtual Worlds","authors":"Daniel Kraft","doi":"10.5195/LEDGER.2016.15","DOIUrl":"https://doi.org/10.5195/LEDGER.2016.15","url":null,"abstract":"Blockchains can be used to build multi-player online games and virtual worlds that require no central server. This concept is pioneered by Huntercoin, but it leads to large growth of the blockchain and heavy resource requirements. In this paper, we present a new protocol inspired by payment channels and sidechains that allows for trustless off-chain interactions of players in private turn-based games. They are usually performed without requiring space in the public blockchain, but if a dispute arises, the public network can be used to resolve the conflict. We also analyze the resulting security guarantees and describe possible extensions to games with shared turns and for near real-time interaction. Our proposed concept can be used to scale Huntercoin to very large or even infinite worlds and to enable almost real-time interactions between players.","PeriodicalId":36240,"journal":{"name":"Ledger","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2016-12-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70754128","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Subchains: A Technique to Scale Bitcoin and Improve the User Experience 子链:一种扩展比特币和改善用户体验的技术
IF 0.7
Ledger Pub Date : 2016-12-21 DOI: 10.5195/ledger.2016.40
P. Rizun
{"title":"Subchains: A Technique to Scale Bitcoin and Improve the User Experience","authors":"P. Rizun","doi":"10.5195/ledger.2016.40","DOIUrl":"https://doi.org/10.5195/ledger.2016.40","url":null,"abstract":"Orphan risk for large blocks limits Bitcoin’s transactional capacity while the lack of secure instant transactions restricts its usability. Progress on either front would help spur adoption. This paper considers a technique for using fractional-difficulty blocks (weak blocks) to build subchains bridging adjacent pairs of real blocks. Subchains reduce orphan risk by propagating blocks layer-by-layer over the entire block interval, rather than all at once when the proof-of-work is solved. Each new layer of transactions helps to secure the transactions included in lower layers, even though none of the transactions have been con-firmed in a real block. Miners are incentivized to cooperate building subchains in order to process more transactions per second (thereby claiming more fee revenue) without incur-ring additional orphan risk. The use of subchains also diverts fee revenue towards network hash power rather than dripping it out of the system to pay for orphaned blocks. By nesting subchains, weak block verification times approaching the theoretical limits imposed by speed-of-light constraints would become possible with future technology improvements. As subchains are built on top of the existing Bitcoin protocol, their implementation does not require any changes to Bitcoin’s consensus rules.","PeriodicalId":36240,"journal":{"name":"Ledger","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2016-12-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70754223","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 36
A Probabilistic Analysis of the Nxt Forging Algorithm Nxt锻造算法的概率分析
IF 0.7
Ledger Pub Date : 2016-12-21 DOI: 10.5195/LEDGER.2016.46
S. Popov
{"title":"A Probabilistic Analysis of the Nxt Forging Algorithm","authors":"S. Popov","doi":"10.5195/LEDGER.2016.46","DOIUrl":"https://doi.org/10.5195/LEDGER.2016.46","url":null,"abstract":"We discuss the forging algorithm of Nxt from a probabilistic point of view, and obtain explicit formulas and estimates for several important quantities, such as the probability that an account generates a block, the length of the longest sequence of consecutive blocks generated by one account, and the probability that one concurrent blockchain wins over an- other one. Also, we discuss some attack vectors related to splitting an account into many smaller ones.","PeriodicalId":36240,"journal":{"name":"Ledger","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2016-12-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70754275","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 40
Ring Confidential Transactions 保密交易
IF 0.7
Ledger Pub Date : 2016-12-21 DOI: 10.5195/LEDGER.2016.34
Shen Noether, Adam Mackenzie
{"title":"Ring Confidential Transactions","authors":"Shen Noether, Adam Mackenzie","doi":"10.5195/LEDGER.2016.34","DOIUrl":"https://doi.org/10.5195/LEDGER.2016.34","url":null,"abstract":"This article introduces a method of hiding transaction amounts in the strongly decentralized anonymous cryptocurrency Monero. Similar to Bitcoin, Monero is a cryptocurrency which is distributed through a proof-of-work “mining” process having no central party or trusted setup. The original Monero protocol was based on CryptoNote, which uses ring signatures and one-time keys to hide the destination and origin of transactions. Recently the technique of using a commitment scheme to hide the amount of a transaction has been discussed and implemented by Bitcoin Core developer Gregory Maxwell. In this article, a new type of ring signature, A Multilayered Linkable Spontaneous Anonymous Group signature is described which allows one to include a Pedersen Commitment in a ring signature. This construction results in a digital currency with hidden amounts, origins and destinations of transactions with reasonable efficiency and verifiable, trustless coin generation. The author would like to note that early drafts of this were publicized in the Monero Community and on the #bitcoin-wizards IRC channel. Blockchain hashed drafts are available showing that this work was started in Summer 2015, and completed in early October 2015. An eprint is also available at http://eprint.iacr.org/2015/1098 .","PeriodicalId":36240,"journal":{"name":"Ledger","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2016-12-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70754209","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 236
BIX Certificates: Cryptographic Tokens for Anonymous Transactions Based on Certificates Public Ledger BIX证书:基于证书公共分类账的匿名交易加密令牌
IF 0.7
Ledger Pub Date : 2016-12-21 DOI: 10.5195/LEDGER.2016.27
S. Muftic
{"title":"BIX Certificates: Cryptographic Tokens for Anonymous Transactions Based on Certificates Public Ledger","authors":"S. Muftic","doi":"10.5195/LEDGER.2016.27","DOIUrl":"https://doi.org/10.5195/LEDGER.2016.27","url":null,"abstract":"With the widespread use of Internet, Web, and mobile technologies, a new category of applications and transactions that requires anonymity is gaining increased interest and importance. Examples of such new applications are innovative payment systems, digital notaries, electronic voting, documents sharing, electronic auctions, medical applications, and many others. In addition to anonymity, these applications and transactions also require standard security services: identification, authentication, and authorization of users and protection of their transactions. Providing those services in combination with anonymity is an especially challenging issue, because all security services require explicit user identification and authentication. To solve this issue and enable applications with security and also anonymity we introduce a new type of cryptographically encapsulated objects called BIX certificates. “BIX” is an abbreviation for “Blockchain Information Exchange.” Their purpose is equivalent to X.509 certificates: to support security services for users and transactions, but also enhanced with anonymity. This paper describes the structure and attributes of BIX certificate objects and all related protocols for their creation, distribution, and use. The BIX Certification Infrastructure (BCI) as a distributed public ledger is also briefly described.","PeriodicalId":36240,"journal":{"name":"Ledger","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2016-12-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70754144","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
Gaming Self-Contained Provably Fair Smart Contract Casinos 游戏自包含可证明公平的智能合约赌场
IF 0.7
Ledger Pub Date : 2016-12-21 DOI: 10.5195/LEDGER.2016.29
Piotr J. Piasecki
{"title":"Gaming Self-Contained Provably Fair Smart Contract Casinos","authors":"Piotr J. Piasecki","doi":"10.5195/LEDGER.2016.29","DOIUrl":"https://doi.org/10.5195/LEDGER.2016.29","url":null,"abstract":"This paper discusses the game theory behind self-contained smart contract provably fair casinos, how they can be gamed by attackers with a large amount of money and computing power, as well as what are the necessary conditions to assure the system cannot be taken advantage of under various configurations.","PeriodicalId":36240,"journal":{"name":"Ledger","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2016-12-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70754159","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 13
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信