skip to main content
research-article
Public Access

Bitcoin's academic pedigree

Published:27 November 2017Publication History
Skip Abstract Section

Abstract

The concept of cryptocurrencies is built from forgotten ideas in research literature.

References

  1. Aspnes, J., et al. Exposing computationally challenged Byzantine imposters. Yale University Department of Computer Science, 2005; http://cs.yale.edu/publications/techreports/tr1332.pdf.Google ScholarGoogle Scholar
  2. Back, A. A partial hash collision based postage scheme, 1997; http://www.hashcash.org/papers/announce.txt.Google ScholarGoogle Scholar
  3. Back, A. Hash cash, 2001; https://web.archive.org/web/20010614013848/http://cypherspace.org/hashcash/.Google ScholarGoogle Scholar
  4. Back, A. Hashcash---a denial of service counter measure, 2002; http://www.hashcash.org/papers/hashcash.pdf.Google ScholarGoogle Scholar
  5. Bayer, D., Haber, S. and Stornetta, W.S. Improving the efficiency and reliability of digital time-stamping. In Proceedings of Sequences (1991); https://link.springer.com/chapter/10.1007/978-1-4613-9323-8_24.Google ScholarGoogle Scholar
  6. Benaloh, J., de Mare, M. Efficient broadcast timestamping, 1991; http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.38.9199.Google ScholarGoogle Scholar
  7. Boyle, T.F. GLT and GLR: Component architecture for general ledgers, 1997; https://linas.org/mirrors/www.gldialtone.com/2001.07.14/GLT-GLR.htm.Google ScholarGoogle Scholar
  8. Castro, M. and Liskov, B. Practical Byzantine fault tolerance. In Proceedings of the Third Symposium on Operating Systems Design and Implementation (1999); http://pmg.csail.mit.edu/papers/osdi99.pdf. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Chaum, D. Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24, 2 (Feb. 1981), 84--90; https://dl.acm.org/citation.cfm?id=358563. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Chaum, D. Blind signatures for untraceable payments. Advances in Cryptology, 1983, 199--203.Google ScholarGoogle Scholar
  11. Chaum, D. Security without identification: transaction systems to make Big Brother obsolete. Commun ACM 28, 10 (Oct. 1985), 1030--1044; https://dl.acm.org/citation.cfm?id=4373. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Chaum, D., et al. Untraceable electronic cash. Advances in Cryptology, 1988, 319--327; https://dl.acm.org/citation.cfm?id=88969. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Dai, W. 1998; http://www.weidai.com/bmoney.txt.Google ScholarGoogle Scholar
  14. Douceur, J.R. The Sybil attack, 2002; https://dl.acm.org/citation.cfm?id=687813. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Dwork, C. and Naor, M. Pricing via processing or combatting junk mail, 1992; https://dl.acm.org/citation.cfm?id=705669. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Felten, E. Smart contracts: neither smart nor contracts? Freedom to tinker, 2017; https://freedom-to-tinker.com/2017/02/20/smart-contracts-neither-smart-not-contracts/.Google ScholarGoogle Scholar
  17. Franklin, M.K. and Malkhi, D. Auditable metering and lightweight security, 1997; http://www.hashcash.org/papers/auditable-metering.pdf. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Gabber, E., et al. Curbing junk e-mail via secure classiffication, 1998; http://www.hashcash.org/papers/secure-classification.pdf.Google ScholarGoogle Scholar
  19. Garay, J A., et al. The bitcoin backbone protocol: analysis and applications. Advances in Cryptology, 2015, 281--310; https://eprint.iacr.org/2014/765.pdf.Google ScholarGoogle Scholar
  20. Goldberg, I. A pseudonymous communications infrastructure for the Internet. Ph.D. dissertation. University of California Berkeley, 2000; http://moria.freehaven.net/anonbib/cache/ian-thesis.pdf. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Grigg, I. Triple entry accounting, 2005; http://iang.org/papers/triple_entry.html.Google ScholarGoogle Scholar
  22. Haber, S. and Stornetta, W.S. How to timestamp a digital document. J. Cryptology 3, 2 (1991), 99--111; https://link.springer.com/chapter/10.1007/3-540-38424-3_32. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Haber, S. and Stornetta, W.S. Secure names for bit-strings. In Proceedings of the 4th ACM Conference on Computer and Communications Security, 1997, 28--35; http://dl.acm.org/citation.cfm?id=266430. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Jakobsson, M. and Juels, A. Proofs of work and bread pudding protocols, 1999; http://www.hashcash.org/papers/bread-pudding.pdf.Google ScholarGoogle Scholar
  25. Juels, A. and Brainard, J. Client puzzles: a cryptographic countermeasure against connection completion attacks. In Proceedings of Networks and Distributed Security Systems, 1999, 151--165; https://www.isoc.org/isoc/conferences/ndss/99/proceedings/papers/juels.pdf.Google ScholarGoogle Scholar
  26. Just, M. Some timestamping protocol failures, 1998; http://www.isoc.org/isoc/conferences/ndss/98/just.pdf.Google ScholarGoogle Scholar
  27. Lamport, L., et al. The Byzantine Generals Problem. ACM Trans. Programming Languages and Systems 4, 3 (1982), 382--401; https://dl.acm.org/citation.cfm?id=357176. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Lamport, L. The part-time parliament. Digital Equipment Corp., 1989; https://computerarchive.org/files/mirror/www.bitsavers.org/pdf/dec/tech_reports/SRC-RR-49.pdf.Google ScholarGoogle Scholar
  29. Lamport, L. Paxos made simple, 2001; http://lamport.azurewebsites.net/pubs/paxos-simple.pdf.Google ScholarGoogle Scholar
  30. Laurie, B. Certificate transparency. acmqueue 12, 1 (2014); https://queue.acm.org/detail.cfm?id=2668154. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Levy, K.E.C. Book-smart, not street-smart: blockchain-based smart contracts and the social workings of law. Engaging Science, Technology, and Society 3 (2017), 1--15; http://estsjournal.org/article/view/107.Google ScholarGoogle Scholar
  32. Melara, M., et al. CONIKS: Bringing key transparency to end users. In Proceedings of the 24th Usenix Security Symposium, 2015; https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-melara.pdf. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Merkle, R.C. Protocols for public key cryptosystems. In Proceedings of the IEEE Symposium on Security and Privacy, 1980; http://www.merkle.com/papers/Protocols.pdf.Google ScholarGoogle Scholar
  34. Nakamoto, S. Bitcoin: A peer-to-peer electronic cash system, 2008; https://bitcoin.org/bitcoin.pdf.Google ScholarGoogle Scholar
  35. Nakamoto, S. Re: Bitcoin P2P e-cash paper, 2008; http://satoshi.nakamotoinstitute.org/emails/cryptography/11/.Google ScholarGoogle Scholar
  36. Narayanan, A., et al. Bitcoin and Cryptocurrency Technologies: A Comprehensive Introduction. Princeton University Press, 2016; http://bitcoinbook.cs.princeton.edu/. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Pass, R., et al. Analysis of the blockchain protocol in asynchronous networks. In Proceedings of the 2017 International Conference on the Theory and Applications of Cryptographic Techniques; https://link.springer.com/chapter/10.1007/978-3-319-56614-6_22.Google ScholarGoogle Scholar
  38. Pinkas, B. and Sander, T. Securing passwords against dictionary attacks. In Proceedings of the Ninth ACM Conference on Computer and Communications Security, 2002, 161--170; https://dl.acm.org/citation.cfm?id=586133. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Reuters. Mind your wallet: Why the underworld loves bitcoin, 2014; http://www.cnbc.com/2014/03/14/mind-your-wallet-why-the-underworld-loves-bitcoin.html.Google ScholarGoogle Scholar
  40. Rivest, R.L. and Shamir, A. PayWord and MicroMint: Two simple micropayment schemes. In Proceedings of the 1996 International Workshop on Security Protocols. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. Sirer, E.G. Bitcoin guarantees strong, not eventual, consistency. Hacking, Distributed, 2016; http://hackingdistributed.com/2016/03/01/bitcoin-guarantees-strong-not-eventual-consistency/.Google ScholarGoogle Scholar
  42. Szabo, N. Smart contracts, 1994; http://www.fon.hum.uva.nl/rob/Courses/InformationInSpeech/CDROM/Literature/LOTwinterschool2006/szabo.best.vwh.net/smart.contracts.html.Google ScholarGoogle Scholar
  43. Szabo, N. Bit gold. Unenumerated, 2008; https://unenumerated.blogspot.com/2005/12/bit-gold.html.Google ScholarGoogle Scholar
  44. Vishnumurthy, S., Chandrakumar, S. and Sirer, E.G. Karma: A secure economuc framework for P2P resource sharing. In Proceedings of the Workshop on the Economics of Peer-to-Peer Systems (Berkeley, CA, June 2003).Google ScholarGoogle Scholar
  45. Wattenhofer, R. The Science of the Blockchain. Inverted Forest Publishing, 2016. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Bitcoin's academic pedigree

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image Communications of the ACM
        Communications of the ACM  Volume 60, Issue 12
        December 2017
        91 pages
        ISSN:0001-0782
        EISSN:1557-7317
        DOI:10.1145/3167461
        Issue’s Table of Contents

        Copyright © 2017 Owner/Author

        This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivs International 4.0 License.

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 27 November 2017

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Popular
        • Refereed

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      HTML Format

      View this article in HTML Format .

      View HTML Format