OASIcs, Volume 82

2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020)



Thumbnail PDF

Event

Tokenomics 2020, October 26-27, 2020, Toulouse, France

Editors

Emmanuelle Anceaume
  • CNRS, IRISA, Rennes, France
Christophe Bisière
  • Toulouse School of Economics, University Toulouse Capitole, TSM-R, France
Matthieu Bouvard
  • Toulouse School of Economics, University Toulouse Capitole, TSM-R, France
Quentin Bramas
  • ICUBE, University of Strasbourg, France
Catherine Casamatta
  • Toulouse School of Economics, University Toulouse Capitole, TSM-R, France

Publication Details


Access Numbers

Documents

No documents found matching your filter selection.
Document
Complete Volume
OASIcs, Volume 82, Tokenomics 2020, Complete Volume

Authors: Emmanuelle Anceaume, Christophe Bisière, Matthieu Bouvard, Quentin Bramas, and Catherine Casamatta


Abstract
OASIcs, Volume 82, Tokenomics 2020, Complete Volume

Cite as

2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020). Open Access Series in Informatics (OASIcs), Volume 82, pp. 1-136, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)


Copy BibTex To Clipboard

@Proceedings{anceaume_et_al:OASIcs.Tokenomics.2020,
  title =	{{OASIcs, Volume 82, Tokenomics 2020, Complete Volume}},
  booktitle =	{2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020)},
  pages =	{1--136},
  series =	{Open Access Series in Informatics (OASIcs)},
  ISBN =	{978-3-95977-157-3},
  ISSN =	{2190-6807},
  year =	{2021},
  volume =	{82},
  editor =	{Anceaume, Emmanuelle and Bisi\`{e}re, Christophe and Bouvard, Matthieu and Bramas, Quentin and Casamatta, Catherine},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/OASIcs.Tokenomics.2020},
  URN =		{urn:nbn:de:0030-drops-135213},
  doi =		{10.4230/OASIcs.Tokenomics.2020},
  annote =	{Keywords: OASIcs, Volume 82, Tokenomics 2020, Complete Volume}
}
Document
Front Matter
Front Matter, Table of Contents, Preface, Conference Organization

Authors: Emmanuelle Anceaume, Christophe Bisière, Matthieu Bouvard, Quentin Bramas, and Catherine Casamatta


Abstract
Front Matter, Table of Contents, Preface, Conference Organization

Cite as

2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020). Open Access Series in Informatics (OASIcs), Volume 82, pp. 0:i-0:x, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)


Copy BibTex To Clipboard

@InProceedings{anceaume_et_al:OASIcs.Tokenomics.2020.0,
  author =	{Anceaume, Emmanuelle and Bisi\`{e}re, Christophe and Bouvard, Matthieu and Bramas, Quentin and Casamatta, Catherine},
  title =	{{Front Matter, Table of Contents, Preface, Conference Organization}},
  booktitle =	{2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020)},
  pages =	{0:i--0:x},
  series =	{Open Access Series in Informatics (OASIcs)},
  ISBN =	{978-3-95977-157-3},
  ISSN =	{2190-6807},
  year =	{2021},
  volume =	{82},
  editor =	{Anceaume, Emmanuelle and Bisi\`{e}re, Christophe and Bouvard, Matthieu and Bramas, Quentin and Casamatta, Catherine},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/OASIcs.Tokenomics.2020.0},
  URN =		{urn:nbn:de:0030-drops-135220},
  doi =		{10.4230/OASIcs.Tokenomics.2020.0},
  annote =	{Keywords: Front Matter, Table of Contents, Preface, Conference Organization}
}
Document
Invited Talk
Some Economics of Fintech (Invited Talk)

Authors: Jean Tirole


Abstract
The contours of digital payments are still in the making. Recent years have seen the emergence of new instruments best exemplified by public cryptocurrencies like Bitcoin or Big Tech payment systems like Alipay. These developments in the private sector have in turn fueled discussions and projects around the creation of central bank digital currencies. Digital currencies have a lot to offer. They can provide consumers with user-friendly low-cost means of payment and facilitate the integration of payment systems across borders. They may also offer alternatives in countries with dysfunctional national monetary systems. On the supply side, private digital currencies can be a source of funding (e.g., initial coin offerings) and allow businesses to retain consumers and to collect information. Which form of digital currency will eventually prevail has yet to be seen. Popular permissionless cryptocurrencies lack in their current form the price stability necessary to serve as a store of value: accepting a payment in Bitcoin exposes a merchant to costly financial risk. Stable coins pegged to a central-bank currency and backed by safe collateral are an attempt to dim excess volatility (e.g., Tether or Libra). But this guarantee creates new challenges: collateral must be segregated and prudentially supervised to ensure consumer protection. It is unclear which authority would have the capacity and incentives to provide that supervision for a global digital currency. More generally, a private global digital currency would raise a range of public policy issues ranging from tax fraud and money laundering control, to loss of seignorage revenue, impediments to monetary policy and potential threat to financial stability. In that context, Central Bank Digital Currencies (CBDC) may provide a solution that combines the convenience of private digital money with the institutional support of a state. But the scope of a CBDC’s deployment needs to be carefully calibrated: a CBDC directly held by wholesale or retail depositors would compete with bank deposits, possibly limiting banks’ ability to engage in their essential function of maturity transformation through long-term credit. Overall, the deployment of new technologies for payments has the potential to create meaningful value for consumers. However, technological disruption does not upend the fundamental economic principles that have shaped our financial systems and its regulatory framework. Applying these principles may be our best chance to understand the ongoing Fintech revolution.

Cite as

Jean Tirole. Some Economics of Fintech (Invited Talk). In 2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020). Open Access Series in Informatics (OASIcs), Volume 82, p. 1:1, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)


Copy BibTex To Clipboard

@InProceedings{tirole:OASIcs.Tokenomics.2020.1,
  author =	{Tirole, Jean},
  title =	{{Some Economics of Fintech}},
  booktitle =	{2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020)},
  pages =	{1:1--1:1},
  series =	{Open Access Series in Informatics (OASIcs)},
  ISBN =	{978-3-95977-157-3},
  ISSN =	{2190-6807},
  year =	{2021},
  volume =	{82},
  editor =	{Anceaume, Emmanuelle and Bisi\`{e}re, Christophe and Bouvard, Matthieu and Bramas, Quentin and Casamatta, Catherine},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/OASIcs.Tokenomics.2020.1},
  URN =		{urn:nbn:de:0030-drops-135239},
  doi =		{10.4230/OASIcs.Tokenomics.2020.1},
  annote =	{Keywords: Cryptocurrency, Stable Coin, Central Bank Digital Currency, Fintech, Financial Regulation}
}
Document
Invited Talk
When Nakamoto Meets Nash: Blockchain Breakthrough Through the Lens of Game Theory (Invited Talk)

Authors: Ittai Abraham


Abstract
We discuss the deep connections between Blockchain Technology, Computer Science and Economics. The talk surveys the ways the Blockchain disruption raises fundamental challenges that have a deep game theoretic nature. We focus on four major open questions: 1) The need for a game theoretic endogenous theory of the utility of Money Systems that can model friction, fairness, and trust. 2) The need to incentivize trust in both consensus and execution. A need for a game theoretic theory of Consensus and analogue to Byzantine Fault Tolerance. A need for a game theoretic framework for scalable validation. 3) The challenge of incentivizing fairness and chain quality. Can we use notions of robust equilibrium to provide better notions of fairness? 4) The open question of how Blockchains can incentivise welfare. The need for a theory of Blockchains as public goods.

Cite as

Ittai Abraham. When Nakamoto Meets Nash: Blockchain Breakthrough Through the Lens of Game Theory (Invited Talk). In 2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020). Open Access Series in Informatics (OASIcs), Volume 82, p. 2:1, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)


Copy BibTex To Clipboard

@InProceedings{abraham:OASIcs.Tokenomics.2020.2,
  author =	{Abraham, Ittai},
  title =	{{When Nakamoto Meets Nash: Blockchain Breakthrough Through the Lens of Game Theory}},
  booktitle =	{2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020)},
  pages =	{2:1--2:1},
  series =	{Open Access Series in Informatics (OASIcs)},
  ISBN =	{978-3-95977-157-3},
  ISSN =	{2190-6807},
  year =	{2021},
  volume =	{82},
  editor =	{Anceaume, Emmanuelle and Bisi\`{e}re, Christophe and Bouvard, Matthieu and Bramas, Quentin and Casamatta, Catherine},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/OASIcs.Tokenomics.2020.2},
  URN =		{urn:nbn:de:0030-drops-135248},
  doi =		{10.4230/OASIcs.Tokenomics.2020.2},
  annote =	{Keywords: Game theory, Consensus, Blockchain}
}
Document
Invited Talk
Digital Currencies as Types (Invited Talk)

Authors: Timothy A. K. Zakian


Abstract
Linear types have been well studied since their inception by Girard; a linear value can be moved from one place to another, but can never be copied or forgotten. From its inception Move - a new programming language developed to implement custom transactions and smart contracts on the Libra Blockchain - has had values-or resources-that behave in this linear manner as a central part of its semantics. On the Libra Blockchain, Move enables significant parts of the Libra protocol, including the Libra Coins, transaction processing, and validator management. In this talk, we will look at how different digital assets are represented with Move on the Libra Blockchain. In the process of exploring the representation of digital assets on-chain in Move, we will revisit one of the first examples used in the paper that introduced linear logic; that of payments, and encounter other ideas from programming languages along the way, such as type-indexed data types and code modularity. We will see how we can leverage these ideas to provide strong guarantees of key asset properties such as losslessness, value conservation, and explicit representation of an asset, its currency, and its value. As we explore the implementation of a digital asset in Move, we will see how, in Move, code is organized into a number of different modules, with each module consisting of resources and functions that can be used with the resources defined in that module. This gives rise to a type of strong encapsulation around the resources defined within a Move module: only functions within the module that define the resource can create, destroy, or access the fields of that resource. We will see how representing a digital asset as a resource, coupled with this strong encapsulation, and privileging the creation and destruction operations within the module means that we can build a digital asset representation on-chain that is lossless by design: wherever it may go on-chain, such a digital asset cannot ever be "lost" or accidentally forgotten, and, no new digital assets can be created on-chain without the correct privileges. We can then index this digital asset resource that we’ve built in Move by a type-level representation of each currency in the system to arrive at an explicit static representation of the currency of a digital asset. This representation statically disallows entire classes of possible issues, such as trying to combine two assets in different currencies, while still preserving all of the properties that we previously had, such as losslessness. With this representation of a digital asset that we have built in Move, we can also test and verify that the value of the digital assets on-chain are preserved outside of creation and destruction operations; since the only functions that can change the value of an asset must be defined within the same module we can heavily test, and in fact verify, that these functions preserve the value of any digital assets that they may interact with. At the end of this process we arrive at a testable, verifiable, and explicit representation of a digital asset in Move that is lossless, conserves value, and represents its currency and value explicitly.

Cite as

Timothy A. K. Zakian. Digital Currencies as Types (Invited Talk). In 2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020). Open Access Series in Informatics (OASIcs), Volume 82, p. 3:1, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)


Copy BibTex To Clipboard

@InProceedings{zakian:OASIcs.Tokenomics.2020.3,
  author =	{Zakian, Timothy A. K.},
  title =	{{Digital Currencies as Types}},
  booktitle =	{2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020)},
  pages =	{3:1--3:1},
  series =	{Open Access Series in Informatics (OASIcs)},
  ISBN =	{978-3-95977-157-3},
  ISSN =	{2190-6807},
  year =	{2021},
  volume =	{82},
  editor =	{Anceaume, Emmanuelle and Bisi\`{e}re, Christophe and Bouvard, Matthieu and Bramas, Quentin and Casamatta, Catherine},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/OASIcs.Tokenomics.2020.3},
  URN =		{urn:nbn:de:0030-drops-135257},
  doi =		{10.4230/OASIcs.Tokenomics.2020.3},
  annote =	{Keywords: Digital Currencies, Linear Types, Move, Blockchains}
}
Document
On Fairness in Committee-Based Blockchains

Authors: Yackolley Amoussou-Guenou, Antonella Del Pozzo, Maria Potop-Butucaru, and Sara Tucci-Piergiovanni


Abstract
Committee-based blockchains are among the most popular alternatives of proof-of-work based blockchains, such as Bitcoin. They provide strong consistency (no fork) under classical assumptions, and avoid using energy-consuming mechanisms to add new blocks in the blockchain. For each block, these blockchains use a committee that executes Byzantine-fault tolerant distributed consensus to decide the next block they will add in the blockchain. Unlike Bitcoin, where there is only one creator per block, in committee-based blockchain any block is cooperatively created. In order to incentivize committee members to participate in the creation of new blocks, rewarding schemes have to be designed. In this paper, we study the fairness of rewarding in committee-based blockchains and we provide necessary and sufficient conditions on the system communication under which it is possible to have a fair reward mechanism.

Cite as

Yackolley Amoussou-Guenou, Antonella Del Pozzo, Maria Potop-Butucaru, and Sara Tucci-Piergiovanni. On Fairness in Committee-Based Blockchains. In 2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020). Open Access Series in Informatics (OASIcs), Volume 82, pp. 4:1-4:15, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)


Copy BibTex To Clipboard

@InProceedings{amoussouguenou_et_al:OASIcs.Tokenomics.2020.4,
  author =	{Amoussou-Guenou, Yackolley and Del Pozzo, Antonella and Potop-Butucaru, Maria and Tucci-Piergiovanni, Sara},
  title =	{{On Fairness in Committee-Based Blockchains}},
  booktitle =	{2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020)},
  pages =	{4:1--4:15},
  series =	{Open Access Series in Informatics (OASIcs)},
  ISBN =	{978-3-95977-157-3},
  ISSN =	{2190-6807},
  year =	{2021},
  volume =	{82},
  editor =	{Anceaume, Emmanuelle and Bisi\`{e}re, Christophe and Bouvard, Matthieu and Bramas, Quentin and Casamatta, Catherine},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/OASIcs.Tokenomics.2020.4},
  URN =		{urn:nbn:de:0030-drops-135261},
  doi =		{10.4230/OASIcs.Tokenomics.2020.4},
  annote =	{Keywords: Blockchain, Consensus, Committee, Fairness, Proof-of-Stake, Reward, Selection}
}
Document
Decentralization in Open Quorum Systems: Limitative Results for Ripple and Stellar

Authors: Andrea Bracciali, Davide Grossi, and Ronald de Haan


Abstract
Decentralisation is one of the promises introduced by blockchain technologies: fair and secure interaction amongst peers with no dominant positions, single points of failure or censorship. Decentralisation, however, appears difficult to be formally defined, possibly a continuum property of systems that can be more or less decentralised, or can tend to decentralisation in their lifetime. In this paper we focus on decentralisation in quorum-based approaches to open (permissionless) consensus as illustrated in influential protocols such as the Ripple and Stellar protocols. Drawing from game theory and computational complexity, we establish limiting results concerning the decentralisation vs. safety trade-off in Ripple and Stellar, and we propose a novel methodology to formalise and quantitatively analyse decentralisation in this type of blockchains.

Cite as

Andrea Bracciali, Davide Grossi, and Ronald de Haan. Decentralization in Open Quorum Systems: Limitative Results for Ripple and Stellar. In 2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020). Open Access Series in Informatics (OASIcs), Volume 82, pp. 5:1-5:20, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)


Copy BibTex To Clipboard

@InProceedings{bracciali_et_al:OASIcs.Tokenomics.2020.5,
  author =	{Bracciali, Andrea and Grossi, Davide and de Haan, Ronald},
  title =	{{Decentralization in Open Quorum Systems: Limitative Results for Ripple and Stellar}},
  booktitle =	{2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020)},
  pages =	{5:1--5:20},
  series =	{Open Access Series in Informatics (OASIcs)},
  ISBN =	{978-3-95977-157-3},
  ISSN =	{2190-6807},
  year =	{2021},
  volume =	{82},
  editor =	{Anceaume, Emmanuelle and Bisi\`{e}re, Christophe and Bouvard, Matthieu and Bramas, Quentin and Casamatta, Catherine},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/OASIcs.Tokenomics.2020.5},
  URN =		{urn:nbn:de:0030-drops-135277},
  doi =		{10.4230/OASIcs.Tokenomics.2020.5},
  annote =	{Keywords: Blockchain, decentralization, game theory, computational complexity}
}
Document
VeriOSS: Using the Blockchain to Foster Bug Bounty Programs

Authors: Andrea Canidio, Gabriele Costa, and Letterio Galletta


Abstract
Nowadays software is everywhere and this is particularly true for free and open source software (FOSS). Discovering bugs in FOSS projects is of paramount importance and many bug bounty programs attempt to attract skilled analysts by promising rewards. Nevertheless, developing an effective bug bounty program is challenging. As a consequence, many programs fail to support an efficient and fair bug bounty market. In this paper, we present VeriOSS, a novel bug bounty platform. The idea behind VeriOSS is to exploit the blockchain technology to develop a fair and efficient bug bounty market. To this aim, VeriOSS combines formal guarantees and economic incentives to ensure that the bug disclosure is both reliable and convenient for the market actors.

Cite as

Andrea Canidio, Gabriele Costa, and Letterio Galletta. VeriOSS: Using the Blockchain to Foster Bug Bounty Programs. In 2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020). Open Access Series in Informatics (OASIcs), Volume 82, pp. 6:1-6:14, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)


Copy BibTex To Clipboard

@InProceedings{canidio_et_al:OASIcs.Tokenomics.2020.6,
  author =	{Canidio, Andrea and Costa, Gabriele and Galletta, Letterio},
  title =	{{VeriOSS: Using the Blockchain to Foster Bug Bounty Programs}},
  booktitle =	{2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020)},
  pages =	{6:1--6:14},
  series =	{Open Access Series in Informatics (OASIcs)},
  ISBN =	{978-3-95977-157-3},
  ISSN =	{2190-6807},
  year =	{2021},
  volume =	{82},
  editor =	{Anceaume, Emmanuelle and Bisi\`{e}re, Christophe and Bouvard, Matthieu and Bramas, Quentin and Casamatta, Catherine},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/OASIcs.Tokenomics.2020.6},
  URN =		{urn:nbn:de:0030-drops-135286},
  doi =		{10.4230/OASIcs.Tokenomics.2020.6},
  annote =	{Keywords: Bug Bounty, Decentralized platforms, Symbolic-reverse debugging}
}
Document
A Foundation for Ledger Structures

Authors: Chad Nester


Abstract
This paper introduces an approach to constructing ledger structures for cryptocurrency systems with basic category theory. Compositional theories of resource convertibility allow us to express the material history of virtual goods, and ownership is modelled by a free construction. Our notion of ownership admits an intuitive graphical representation through string diagrams for monoidal functors.

Cite as

Chad Nester. A Foundation for Ledger Structures. In 2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020). Open Access Series in Informatics (OASIcs), Volume 82, pp. 7:1-7:13, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)


Copy BibTex To Clipboard

@InProceedings{nester:OASIcs.Tokenomics.2020.7,
  author =	{Nester, Chad},
  title =	{{A Foundation for Ledger Structures}},
  booktitle =	{2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020)},
  pages =	{7:1--7:13},
  series =	{Open Access Series in Informatics (OASIcs)},
  ISBN =	{978-3-95977-157-3},
  ISSN =	{2190-6807},
  year =	{2021},
  volume =	{82},
  editor =	{Anceaume, Emmanuelle and Bisi\`{e}re, Christophe and Bouvard, Matthieu and Bramas, Quentin and Casamatta, Catherine},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/OASIcs.Tokenomics.2020.7},
  URN =		{urn:nbn:de:0030-drops-135293},
  doi =		{10.4230/OASIcs.Tokenomics.2020.7},
  annote =	{Keywords: String Diagrams, Category Theory, Blockchains}
}
Document
Parasite Chain Detection in the IOTA Protocol

Authors: Andreas Penzkofer, Bartosz Kusmierz, Angelo Capossele, William Sanders, and Olivia Saa


Abstract
In recent years several distributed ledger technologies based on directed acyclic graphs (DAGs) have appeared on the market. Similar to blockchain technologies, DAG-based systems aim to build an immutable ledger and are faced with security concerns regarding the irreversibility of the ledger state. However, due to their more complex nature and recent popularity, the study of adversarial actions has received little attention so far. In this paper we are concerned with a particular type of attack on the IOTA cryptocurrency, more specifically a Parasite Chain attack that attempts to revert the history stored in the DAG structure, also called the Tangle. In order to improve the security of the Tangle, we present a detection mechanism for this type of attack. In this mechanism, we embrace the complexity of the DAG structure by sampling certain aspects of it, more particularly the distribution of the number of approvers. We initially describe models that predict the distribution that should be expected for a Tangle without any malicious actors. We then introduce metrics that compare this reference distribution with the measured distribution. Upon detection, measures can then be taken to render the attack unsuccessful. We show that due to a form of the Parasite Chain that is different from the main Tangle it is possible to detect certain types of malicious chains. We also show that although the attacker may change the structure of the Parasite Chain to avoid detection, this is done so at a significant cost since the attack is rendered less efficient.

Cite as

Andreas Penzkofer, Bartosz Kusmierz, Angelo Capossele, William Sanders, and Olivia Saa. Parasite Chain Detection in the IOTA Protocol. In 2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020). Open Access Series in Informatics (OASIcs), Volume 82, pp. 8:1-8:18, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)


Copy BibTex To Clipboard

@InProceedings{penzkofer_et_al:OASIcs.Tokenomics.2020.8,
  author =	{Penzkofer, Andreas and Kusmierz, Bartosz and Capossele, Angelo and Sanders, William and Saa, Olivia},
  title =	{{Parasite Chain Detection in the IOTA Protocol}},
  booktitle =	{2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020)},
  pages =	{8:1--8:18},
  series =	{Open Access Series in Informatics (OASIcs)},
  ISBN =	{978-3-95977-157-3},
  ISSN =	{2190-6807},
  year =	{2021},
  volume =	{82},
  editor =	{Anceaume, Emmanuelle and Bisi\`{e}re, Christophe and Bouvard, Matthieu and Bramas, Quentin and Casamatta, Catherine},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/OASIcs.Tokenomics.2020.8},
  URN =		{urn:nbn:de:0030-drops-135306},
  doi =		{10.4230/OASIcs.Tokenomics.2020.8},
  annote =	{Keywords: Distributed ledger technology, cryptocurrency, directed acyclic graph, security, attack detection algorithm}
}
Document
Implementation Study of Two Verifiable Delay Functions

Authors: Vidal Attias, Luigi Vigneri, and Vassil Dimitrov


Abstract
Proof of Work is a prevalent mechanism to prove investment of time in blockchain projects. However, the use of massive parallelism and specialized hardware gives an unfair advantage to a small portion of nodes and raises environmental and economical concerns. In this paper, we provide an implementation study of two Verifiable Delay Functions, a new cryptographic primitive achieving Proof of Work goals in an unparallelizable way. We provide simulation results and an optimization based on a multiexponentiation algorithm.

Cite as

Vidal Attias, Luigi Vigneri, and Vassil Dimitrov. Implementation Study of Two Verifiable Delay Functions. In 2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020). Open Access Series in Informatics (OASIcs), Volume 82, pp. 9:1-9:14, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)


Copy BibTex To Clipboard

@InProceedings{attias_et_al:OASIcs.Tokenomics.2020.9,
  author =	{Attias, Vidal and Vigneri, Luigi and Dimitrov, Vassil},
  title =	{{Implementation Study of Two Verifiable Delay Functions}},
  booktitle =	{2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020)},
  pages =	{9:1--9:14},
  series =	{Open Access Series in Informatics (OASIcs)},
  ISBN =	{978-3-95977-157-3},
  ISSN =	{2190-6807},
  year =	{2021},
  volume =	{82},
  editor =	{Anceaume, Emmanuelle and Bisi\`{e}re, Christophe and Bouvard, Matthieu and Bramas, Quentin and Casamatta, Catherine},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/OASIcs.Tokenomics.2020.9},
  URN =		{urn:nbn:de:0030-drops-135315},
  doi =		{10.4230/OASIcs.Tokenomics.2020.9},
  annote =	{Keywords: Blockchain, Distributed Ledger, Verifiable Delay Function, Cryptography, Simulation, RSA}
}
Document
Short Paper
Revisiting the Liquidity/Risk Trade-Off with Smart Contracts (Short Paper)

Authors: Vincent Danos, Jean Krivine, and Julien Prat


Abstract
Real-time financial settlements constrain traders to have the cash on hand before they can enter a trade [Khapko and Zoican, 2017]. This prevents short-selling and ultimately impedes liquidity. We propose a novel trading protocol which relaxes the cash constraint, and manages chains of deferred payments. Traders can buy without paying first, and can re-sell while still withholding payments. Trades naturally arrange in chains which contract when deals are closed and extend when new ones open. Default risk is handled by reversing trades. In this short note we propose a class of novel financial instruments for zero-risk and zero-collateral intermediation. The central idea is that bilateral trades can be chained into trade lines. The ownership of an underlying asset becomes distributed among traders with positions in the trade line. The trading protocol determines who ends up owning that asset and the overall payoffs of the participants. Counterparty risk is avoided because the asset itself serves as a collateral for the entire chain of trades. The protocol can be readily implemented as a smart contract on a blockchain. Additional examples, proofs, protocol variants, and game-theoretic properties related to the order-sensitivity of the games defined by trade lines can be found in the extended version of this note [Danos et al., 2019]. Therein, one can also find the definition and game-theoretic analysis of standard trade-lines with applications to trust-less zero-collateral intermediation.

Cite as

Vincent Danos, Jean Krivine, and Julien Prat. Revisiting the Liquidity/Risk Trade-Off with Smart Contracts (Short Paper). In 2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020). Open Access Series in Informatics (OASIcs), Volume 82, pp. 10:1-10:5, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)


Copy BibTex To Clipboard

@InProceedings{danos_et_al:OASIcs.Tokenomics.2020.10,
  author =	{Danos, Vincent and Krivine, Jean and Prat, Julien},
  title =	{{Revisiting the Liquidity/Risk Trade-Off with Smart Contracts}},
  booktitle =	{2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020)},
  pages =	{10:1--10:5},
  series =	{Open Access Series in Informatics (OASIcs)},
  ISBN =	{978-3-95977-157-3},
  ISSN =	{2190-6807},
  year =	{2021},
  volume =	{82},
  editor =	{Anceaume, Emmanuelle and Bisi\`{e}re, Christophe and Bouvard, Matthieu and Bramas, Quentin and Casamatta, Catherine},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/OASIcs.Tokenomics.2020.10},
  URN =		{urn:nbn:de:0030-drops-135325},
  doi =		{10.4230/OASIcs.Tokenomics.2020.10},
  annote =	{Keywords: Electronic trading, Smart contracts, Static analysis}
}
Document
Short Paper
Proof of Behavior (Short Paper)

Authors: Paul-Marie Grollemund, Pascal Lafourcade, Kevin Thiry-Atighehchi, and Ariane Tichit


Abstract
Our aim is to change the Proof of Work paradigm. Instead of wasting energy in dummy computations with hash computations, we propose a new approach based on the behavior of the users. Our idea is to design a mechanism that replaces the Proof of Work and that has a positive impact on the world and a social impact on the behaviors of the citizens. For this, we introduce the notion of Proof of Behavior. Based on this notion, we present a new cryptocurrency, called EcoMobiCoin, that encourages the ecological behavior in the mobility of the citizens.

Cite as

Paul-Marie Grollemund, Pascal Lafourcade, Kevin Thiry-Atighehchi, and Ariane Tichit. Proof of Behavior (Short Paper). In 2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020). Open Access Series in Informatics (OASIcs), Volume 82, pp. 11:1-11:6, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)


Copy BibTex To Clipboard

@InProceedings{grollemund_et_al:OASIcs.Tokenomics.2020.11,
  author =	{Grollemund, Paul-Marie and Lafourcade, Pascal and Thiry-Atighehchi, Kevin and Tichit, Ariane},
  title =	{{Proof of Behavior}},
  booktitle =	{2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020)},
  pages =	{11:1--11:6},
  series =	{Open Access Series in Informatics (OASIcs)},
  ISBN =	{978-3-95977-157-3},
  ISSN =	{2190-6807},
  year =	{2021},
  volume =	{82},
  editor =	{Anceaume, Emmanuelle and Bisi\`{e}re, Christophe and Bouvard, Matthieu and Bramas, Quentin and Casamatta, Catherine},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/OASIcs.Tokenomics.2020.11},
  URN =		{urn:nbn:de:0030-drops-135330},
  doi =		{10.4230/OASIcs.Tokenomics.2020.11},
  annote =	{Keywords: Proof of behavior, Blockchain, Security}
}
Document
Short Paper
Blockguard: Adaptive Blockchain Security (Short Paper)

Authors: Shishir Rai, Kendric Hood, Mikhail Nesterenko, and Gokarna Sharma


Abstract
We change the security of blockchain transactions by varying the size of consensus committees. To improve performance, such committees operate concurrently. We present two algorithms that allow adaptive security by forming concurrent variable size consensus committees on demand. One is based on a single joint blockchain, the other is based on separate sharded blockchains. For in-committee consensus, we implement synchronous Byzantine fault tolerance algorithm (BFT), asynchronous BFT and proof-of-work consensus. We evaluate the performance of our adaptive security algorithms.

Cite as

Shishir Rai, Kendric Hood, Mikhail Nesterenko, and Gokarna Sharma. Blockguard: Adaptive Blockchain Security (Short Paper). In 2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020). Open Access Series in Informatics (OASIcs), Volume 82, pp. 12:1-12:5, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)


Copy BibTex To Clipboard

@InProceedings{rai_et_al:OASIcs.Tokenomics.2020.12,
  author =	{Rai, Shishir and Hood, Kendric and Nesterenko, Mikhail and Sharma, Gokarna},
  title =	{{Blockguard: Adaptive Blockchain Security}},
  booktitle =	{2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020)},
  pages =	{12:1--12:5},
  series =	{Open Access Series in Informatics (OASIcs)},
  ISBN =	{978-3-95977-157-3},
  ISSN =	{2190-6807},
  year =	{2021},
  volume =	{82},
  editor =	{Anceaume, Emmanuelle and Bisi\`{e}re, Christophe and Bouvard, Matthieu and Bramas, Quentin and Casamatta, Catherine},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/OASIcs.Tokenomics.2020.12},
  URN =		{urn:nbn:de:0030-drops-135347},
  doi =		{10.4230/OASIcs.Tokenomics.2020.12},
  annote =	{Keywords: Blockchain, Consensus, Security, Distributed algorithms}
}
Document
Short Paper
Welcome to the Jungle: A Reference Model for Blockchain, DLT and Smart-Contracts (Short Paper)

Authors: Julien Hatin, Emmanuel Bertin, Baptiste Hemery, and Nour El Madhoun


Abstract
Blockchain technology has gained increasing attention from research and industry over the recent years. This interest is mainly due to its core property that allows users to perform transactions without a Trusted Third Party (TTP), while offering a transparent and fully protected tracking of these transactions. However, there is a lack of reference models to describe and compare various Blockchain technologies, leading to some confusion between different kinds of solutions. We propose in this paper a reference model aiming to assess and compare different kind of Blockchain-based ecosystems, including Decentralized Applications (DApp).

Cite as

Julien Hatin, Emmanuel Bertin, Baptiste Hemery, and Nour El Madhoun. Welcome to the Jungle: A Reference Model for Blockchain, DLT and Smart-Contracts (Short Paper). In 2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020). Open Access Series in Informatics (OASIcs), Volume 82, pp. 13:1-13:5, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)


Copy BibTex To Clipboard

@InProceedings{hatin_et_al:OASIcs.Tokenomics.2020.13,
  author =	{Hatin, Julien and Bertin, Emmanuel and Hemery, Baptiste and Madhoun, Nour El},
  title =	{{Welcome to the Jungle: A Reference Model for Blockchain, DLT and Smart-Contracts}},
  booktitle =	{2nd International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2020)},
  pages =	{13:1--13:5},
  series =	{Open Access Series in Informatics (OASIcs)},
  ISBN =	{978-3-95977-157-3},
  ISSN =	{2190-6807},
  year =	{2021},
  volume =	{82},
  editor =	{Anceaume, Emmanuelle and Bisi\`{e}re, Christophe and Bouvard, Matthieu and Bramas, Quentin and Casamatta, Catherine},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/OASIcs.Tokenomics.2020.13},
  URN =		{urn:nbn:de:0030-drops-135355},
  doi =		{10.4230/OASIcs.Tokenomics.2020.13},
  annote =	{Keywords: Blockchain, DLT, Smart-Contracts}
}

Filters


Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail