Bitcoin Security under Temporary Dishonest Majority

08/01/2019
by   Georgia Avarikioti, et al.
0

We prove Bitcoin is secure under temporary dishonest majority. We assume the adversary can corrupt a specific fraction of parties and also introduce crash failures, i.e., some honest participants are offline during the execution of the protocol. We demand a majority of honest online participants on expectation. We explore three different models and present the requirements for proving Bitcoin's security in all of them: we first examine a synchronous model, then extend to a bounded delay model and last we consider a synchronous model that allows message losses.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
02/27/2018

CCP: Conflicts Check Protocol for Bitcoin Block Security

In this work, we present our early stage results on a Conflicts Check Pr...
research
03/24/2018

Towards More Reliable Bitcoin Timestamps

Bitcoin provides freshness properties by forming a blockchain where each...
research
05/23/2019

StrongChain: Transparent and Collaborative Proof-of-Work Consensus

Bitcoin is the most successful cryptocurrency so far. This is mainly due...
research
06/13/2022

Constant-Round Linear-Broadcast Secure Computation with Penalties

It is known that Bitcoin enables achieving fairness in secure computatio...
research
02/11/2019

A Reputation System for Marketplaces - Viability Assessment

In this work we explore the implementation of the reputation system for ...
research
02/22/2023

Recent Latest Message Driven GHOST: Balancing Dynamic Availability With Asynchrony Resilience

Dynamic participation has recently become a key requirement to devise pe...
research
07/30/2022

How to Make Users Adopt More Sustainable Cryptocurrencies: Evidence from Nigeria

Some of the most popular decentralised cryptocurrency networks have draw...

Please sign up or login with your details

Forgot password? Click here to reset