skip to main content
10.1145/3341301.3359636acmconferencesArticle/Chapter ViewAbstractPublication PagessospConference Proceedingsconference-collections
research-article

Fast and secure global payments with Stellar

Published:27 October 2019Publication History

ABSTRACT

International payments are slow and expensive, in part because of multi-hop payment routing through heterogeneous banking systems. Stellar is a new global payment network that can directly transfer digital money anywhere in the world in seconds. The key innovation is a secure transaction mechanism across untrusted intermediaries, using a new Byzantine agreement protocol called SCP. With SCP, each institution specifies other institutions with which to remain in agreement; through the global interconnectedness of the financial system, the whole network then agrees on atomic transactions spanning arbitrary institutions, with no solvency or exchange-rate risk from intermediary asset issuers or market makers. We present SCP's model, protocol, and formal verification; describe the Stellar payment network; and finally evaluate Stellar empirically through benchmarks and our experience with several years of production use.

References

  1. [n.d.]. Atomic cross-chain trading. https://en.bitcoin.it/wiki/Atomic_cross-chain_trading.Google ScholarGoogle Scholar
  2. [n.d.]. Directo a México Frequently Asked Questions. https://www.frbservices.org/assets/resources/financial-services/directomexicofaq.pdf.Google ScholarGoogle Scholar
  3. [n.d.]. ERC20 Token Standard. https://theethereum.wiki/w/index.php/ERC20_Token_Standard.Google ScholarGoogle Scholar
  4. [n.d.]. PoET 1.0 Specification. https://sawtooth.hyperledger.org/docs/core/releases/latest/architecture/poet.html.Google ScholarGoogle Scholar
  5. [n.d.]. Stellar network visibility. https://stellarbeat.io.Google ScholarGoogle Scholar
  6. 2015. Merged mining specification. https://en.bitcoin.it/wiki/Merged_mining_specification.Google ScholarGoogle Scholar
  7. 2017. MobileCoin. https://www.mobilecoin.com/whitepaper-en.pdf.Google ScholarGoogle Scholar
  8. 2017. Mobius: A Universal Protocol Suite for the Blockchain Ecosystem and Real World Data. https://crushcrypto.com/wp-content/uploads/2017/11/MOBI-Whitepaper.pdf.Google ScholarGoogle Scholar
  9. 2018. The BitShares Blockchain. https://github.com/bitshares-foundation/bitshares.foundation/blob/master/download/articles/BitSharesBlockchain.pdf.Google ScholarGoogle Scholar
  10. 2018. ZenCash Statement On Double Spend Attack. https://blog.zencash.com/zencash-statement-on-double-spend-attack/.Google ScholarGoogle Scholar
  11. 2019. An Introduction to Libra. https://libra.org/en-US/white-paper/.Google ScholarGoogle Scholar
  12. 2019. PoW 51% Attack Cost. https://www.crypto51.app (retrieved Aug. 29, 2019).Google ScholarGoogle Scholar
  13. 2019. Remittance Prices Worldwide. Issue 30. https://remittanceprices.worldbank.org/sites/default/files/rpw_report_june_2019.pdf.Google ScholarGoogle Scholar
  14. 2019. SWIFT in Figures July 2019. https://www.swift.com/about-us/swift-fin-traffic-figures/monthly-figures.Google ScholarGoogle Scholar
  15. Hussam Abboud. 2018. The Realistic Lucrative Case of Ethereum Classic attack---Today. (May 2018). https://medium.com/@HusamABBOUD/the-realistic-lucrative-case-of-ethereum-classic-attack-with-1mm-today-8fa0430a7c25.Google ScholarGoogle Scholar
  16. Hamza Abusalah, Joël Alwen, Bram Cohen, Danylo Khilko, Krzysztof Pietrzak, and Leonid Reyzin. 2017. Beyond Hellman's Time-Memory Trade-Offs with Applications to Proofs of Space. Cryptology ePrint Archive, Report 2017/893. https://eprint.iacr.org/2017/893.Google ScholarGoogle Scholar
  17. Giuseppe Ateniese, Ilario Bonacina, Antonio Faonio, and Nicola Galesi. 2014. Proofs of Space: When Space Is of the Essence. In Security and Cryptography for Networks, Michel Abdalla and Roberto De Prisco (Eds.). 538--557.Google ScholarGoogle Scholar
  18. Giuseppe Ateniese, Randal Burns, Reza Curtmola, Joseph Herring, Lea Kissner, Zachary Peterson, and Dawn Song. 2007. Provable Data Possession at Untrusted Stores. In Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS '07). 598--609. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Rachel Banning-Lover. 2015. Boatfuls of cash: how do you get money into fragile states? http://www.theguardian.com/global-development-professionals-network/2015/feb/19/boatfuls-of-cash-how-do-you-get-money-into-fragile-states.Google ScholarGoogle Scholar
  20. Nicolas Barry, Giuliano Losa, David Mazieres, Jed McCaleb, and Stanislas Polu. 2018. The Stellar Consensus Protocol (SCP). Internet-Draft draft-mazieres-dinrg-scp-05. IETF Secretariat. http://www.ietf.org/internet-drafts/draft-mazieres-dinrg-scp-05.txt http://www.ietf.org/internet-drafts/draft-mazieres-dinrg-scp-05.txt.Google ScholarGoogle Scholar
  21. Thorsten Beck and María Soledad Martínez Peria. 2011. What Explains the Cost of Remittances? An Examination across 119 Country Corridors. The World Bank Economic Review 25, 1 (2011), 105--131.Google ScholarGoogle ScholarCross RefCross Ref
  22. Bitbond. 2019. Securities Prospectus. https://www.bitbondsto.com/.Google ScholarGoogle Scholar
  23. Joseph Bonneau. 2018. Hostile blockchain takeovers. In Proceedings of the 5th Workshop on Bitcoin and Blockchain Research. http://www.jbonneau.com/doc/B18a-BITCOIN-why_buy_when_you_can_rent.pdfGoogle ScholarGoogle Scholar
  24. Gabriel Bracha. 1987. Asynchronous Byzantine Agreement Protocols. Information and Computation 75 (1987), 130--143.Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Danny Bradbury. 2013. Feathercoin hit by massive attack. http://www.coindesk.com/feathercoin-hit-by-massive-attack/.Google ScholarGoogle Scholar
  26. Vitalik Buterin. 2013. Bitcoin Network Shaken by Blockchain Fork. (March 2013). https://bitcoinmagazine.com/articles/bitcoin-network-shaken-by-blockchain-fork-1363144448/.Google ScholarGoogle Scholar
  27. Vitalik Buterin. 2014. Slasher: A Punitive Proof-of-Stake Algorithm. https://blog.ethereum.org/2014/01/15/slasher-a-punitive-proof-of-stake-algorithm/.Google ScholarGoogle Scholar
  28. Vitalik Buterin and Virgil Griffith. 2017. Casper the Friendly Finality Gadget. arXiv:1710.09437. http://arxiv.org/abs/1710.09437.Google ScholarGoogle Scholar
  29. Christian Cachin and Björn Tackmann. 2019. Asymmetric Distributed Trust. arXiv:arXiv:1906.09314 https://arxiv.org/abs/1906.09314.Google ScholarGoogle Scholar
  30. Miguel Castro, Peter Druschel, Anne-Marie Kermarrec, Animesh Nandi, Antony Rowstron, and Atul Singh. 2003. SplitStream: High-bandwidth Multicast in Cooperative Environments. In Proceedings of the 19th Symposium on Operating Systems Principles. 298--313.Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Miguel Castro and Barbara Liskov. 2002. Practical Byzantine Fault Tolerance and Proactive Recovery. ACM Transactions on Computer Systems 20, 4 (Nov. 2002), 398--461.Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Stephen Cecchetti and Kim Schoenholtz. 2018. The stubbornly high cost of remittances. https://voxeu.org/article/stubbornly-high-cost-remittances.Google ScholarGoogle Scholar
  33. Brad Chase and Ethan MacBrough. 2018. Analysis of the XRP Ledger Consensus Protocol. arXiv:1802.07242. https://arxiv.org/abs/1802.07242v1.Google ScholarGoogle Scholar
  34. David D. Clark, John Wroclawski, Karen R. Sollins, and Robert Braden. 2005. Tussle in Cyberspace: Defining Tomorrow's Internet. IEEE/ACM Transactions on Networking 13, 3 (June 2005), 462--475.Google ScholarGoogle ScholarCross RefCross Ref
  35. REPO Coin. [n.d.]. Bringing the $1 billion auto repossession industry onto the blockchain. https://www.repocoin.io/docs/Repo%20Coin-WhitePaper.pdf.Google ScholarGoogle Scholar
  36. coins.ph. 2019. Cardless ATM Instant Cash Out. https://coins.ph/atm-cash-pickup/ (retrieved Aug. 29, 2019).Google ScholarGoogle Scholar
  37. crazyearner. 2013. TERRACOIN ATTACK OVER 1.2TH ATTACK CONFIRMD [sic]. https://bitcointalk.org/index.php?topic=261986.0.Google ScholarGoogle Scholar
  38. Jan Cronje. 2017. High bank charges force immigrants to send money home "hand-to-hand". https://www.groundup.org.za/article/high-bank-charges-force-immigrants-send-money-home-hand-hand/.Google ScholarGoogle Scholar
  39. Phil Daian, Rafael Pass, and Elaine Shi. 2016. Snow White: Provably Secure Proofs of Stake. Cryptology ePrint Archive, Report 2016/919. https://eprint.iacr.org/2016/919.Google ScholarGoogle Scholar
  40. Ivan Damgård, Yvo Desmedt, Matthias Fitzi, and Jesper Buus Nielsen. 2007. Secure Protocols with Asymmetric Trust. In Advances in Cryptology - ASIACRYPT 2007, Kaoru Kurosawa (Ed.). Springer Berlin Heidelberg, Berlin, Heidelberg, 357--375.Google ScholarGoogle Scholar
  41. Kourosh Davarpanah, Dan Kaufman, and Ophelie Pubellier. 2015. NeuCoin: the First Secure, Cost-efficient and Decentralized Cryptocurrency. http://www.neucoin.org/en/whitepaper/download.Google ScholarGoogle Scholar
  42. Cynthia Dwork, Nancy Lynch, and Larry Stockmeyer. 1988. Consensus in the Presence of Partial Synchrony. Journal of the ACM 35, 2 (April 1988), 288--323.Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Cynthia Dwork and Moni Naor. 1992. Pricing via Processing or Combatting Junk Mail. In Proceedings of the 12th Annual International Cryptology Conference on Advances in Cryptology. 139--147.Google ScholarGoogle Scholar
  44. Stefan Dziembowski, Sebastian Faust, Vladimir Kolmogorov, and Krzysztof Pietrzak. 2013. Proofs of Space. Cryptology ePrint Archive, Report 2013/796. https://eprint.iacr.org/2013/796.Google ScholarGoogle Scholar
  45. Ittay Eyal, Adem Efe Gencer, Emin Gün Sirer, and Robbert Van Renesse. 2016. Bitcoin-NG: A Scalable Blockchain Protocol. In Proceedings of the 13th USENIX Symposium on Networked Systems Design and Implementation. Santa Clara, CA, 45--59.Google ScholarGoogle Scholar
  46. Ittay Eyal and Emin Gün Sirer. 2013. Majority is not Enough: Bitcoin Mining is Vulnerable. http://arxiv.org/abs/1311.0243.Google ScholarGoogle Scholar
  47. Eli Gafni, Giuliano Losa, and David Mazières. 2019. Stellar Consensus By Instantiation. In 33nd International Symposium on Distributed Computing (DISC 2019). Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik.Google ScholarGoogle Scholar
  48. Juan Garay, Aggelos Kiayias, and Nikos Leonardos. 2015. The Bitcoin Backbone Protocol: Analysis and Applications. In Advances in Cryptology - EUROCRYPT 2015. 281--310.Google ScholarGoogle Scholar
  49. Álvaro García-Pérez and Alexey Gotsman. 2018. Federated Byzantine Quorum Systems. In 22nd International Conference on Principles of Distributed Systems (OPODIS 2018). Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik.Google ScholarGoogle Scholar
  50. David K. Gifford. 1979. Weighted Voting for Replicated Data. In Proceedings of the Seventh ACM Symposium on Operating Systems Principles (SOSP '79). 150--162. Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. Yossi Gilad, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. 2017. Algorand: Scaling Byzantine Agreements for Cryptocurrencies. In Proceedings of the 26th Symposium on Operating Systems Principles (SOSP '17). 51--68. Google ScholarGoogle ScholarDigital LibraryDigital Library
  52. Rachid Guerraoui and Marko Vukolić. 2010. Refined quorum systems. Distributed Computing 23, 1 (2010), 1--42.Google ScholarGoogle ScholarDigital LibraryDigital Library
  53. Guy Golan Gueta, Ittai Abraham, Shelly Grossman, Dahlia Malkhi, Benny Pinkas, Michael K. Reiter, Dragos-Adrian Seredinschi, Orr Tamir, and Alin Tomescu. 2018. SBFT: a Scalable Decentralized Trust Infrastructure for Blockchains. arXiv:1804.01626v1. https://arxiv.org/abs/1804.01626v1.Google ScholarGoogle Scholar
  54. Dave Gutteridge. 2018. Japanese Cryptocurrency Monacoin Hit by Selfish Mining Attack. CCN (May 2018). https://www.ccn.com/japanese-cryptocurrency-monacoin-hit-by-selfish-mining-attack/.Google ScholarGoogle Scholar
  55. Carlos Hernández. 2019. Bitcoin Has Saved My Family. The New York Times (February 23 2019). https://www.nytimes.com/2019/02/23/opinion/sunday/venezuela-bitcoin-inflation-cryptocurrencies.html.Google ScholarGoogle Scholar
  56. Ari Juels and Burton S. Kaliski, Jr. 2007. Pors: Proofs of Retrievability for Large Files. In Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS '07). 584--597. Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. Flavio P. Junqueira, Keith Marzullo, Maurice Herlihy, and Lucia Draque Penso. 2010. Threshold protocols in survivor set systems. Distributed Computing 23, 2 (01 Oct 2010), 135--149. Google ScholarGoogle ScholarDigital LibraryDigital Library
  58. Minjeong Kim, Yujin Kwon, and Yongdae Kim. 2019. Is Stellar As Secure As You Think?. In Proceedings of the IEEE Security & Privacy on the Blockchain.Google ScholarGoogle ScholarCross RefCross Ref
  59. Sunny King and Scott Nadal. 2012. PPCoin: Peer-to-Peer Crypto-Currency with Proof-of-Stake. http://peercoin.net/assets/paper/peercoin-paper.pdf.Google ScholarGoogle Scholar
  60. Joshua A Kroll, Ian C Davey, and Edward W Felten. 2013. The economics of Bitcoin mining, or Bitcoin in the presence of adversaries. In Proceedings of the Workshop on the Economics of Information Security (WEIS).Google ScholarGoogle Scholar
  61. Jae Kwon. 2014. Tendermint: Consensus without Mining. http://tendermint.com/docs/tendermint.pdf.Google ScholarGoogle Scholar
  62. Łukasz Lachowski. 2019. Complexity of the Quorum Intersection Property of the Federated Byzantine Agreement System. https://arxiv.org/abs/1902.06493.Google ScholarGoogle Scholar
  63. Khin ThidaLatt, Yasuhiro Ohara, Satoshi Uda, and Yoichi Shinoda. 2010. Analysis of IP Prefix Hijacking and Traffic Interception. International Journal of Computer Science and Network Security 10, 7 (July 2010), 22--31.Google ScholarGoogle Scholar
  64. Jinyuan Li and David Mazières. 2007. Beyond One-third Faulty Replicas in Byzantine Fault Tolerant Systems. In Proceedings of the 4th Symposium on Networked Systems Design and Implementation. 131--144.Google ScholarGoogle Scholar
  65. Giuliano Losa. 2019. Formal Verification of SCP. https://github.com/stellar/scp-proofs.Google ScholarGoogle Scholar
  66. Ethan MacBrough. 2018. Cobalt: BFT Governance in Open Networks. arXiv:1802.07240v1. https://arxiv.org/abs/1802.07240v1.Google ScholarGoogle Scholar
  67. Dahlia Malkhi and Michael Reiter. 1998. Byzantine quorum systems. Distributed Computing 11, 4 (01 Oct 1998), 203--213. Google ScholarGoogle ScholarDigital LibraryDigital Library
  68. David Mazières. 2016. The Stellar Consensus Protocol: A Federated Model for Internet-level Consensus. (February 2016). https://www.stellar.org/papers/stellar-consensus-protocol.pdf.Google ScholarGoogle Scholar
  69. Kenneth L. McMillan and Oded Padon. 2018. Deductive Verification in Decidable Fragments with Ivy. In International Static Analysis Symposium. Springer, 43--55.Google ScholarGoogle Scholar
  70. Andrew Miller, Yu Xia, Kyle Croman, Elaine Shi, and Dawn Song. 2016. The Honey Badger of BFT Protocols. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS '16). 31--42. Google ScholarGoogle ScholarDigital LibraryDigital Library
  71. Satoshi Nakamoto. 2008. Bitcoin: A peer-to-peer electronic cash system. http://bitcoin.org/bitcoin.pdf.Google ScholarGoogle Scholar
  72. Moni Naor and Avishai Wool. 1998. The Load, Capacity, and Availability of Quorum Systems. SIAM J. Comput. 27, 2 (April 1998), 423--447. Google ScholarGoogle ScholarDigital LibraryDigital Library
  73. Arvind Narayanan. 2015. Analyzing the 2013 Bitcoin fork: centralized decision-making saved the day. (July 2015). https://freedom-to-tinker.com/2015/07/28/analyzing-the-2013-bitcoin-fork-centralized-decision-making-saved-the-day/.Google ScholarGoogle Scholar
  74. Mark Nesbitt. 2019. Deep Chain Reorganization Detected on Ethereum Classic (ETC). Technical Report. The Coinbase Block. https://blog.coinbase.com/ethereum-classic-etc-is-currently-being-51-attacked-33be13ce32de.Google ScholarGoogle Scholar
  75. Tobias Nipkow, Lawrence C. Paulson, and Markus Wenzel. 2002. Isabelle/HOL: A Proof Assistant for Higher-Order Logic. Vol. 2283. Springer Science & Business Media.Google ScholarGoogle Scholar
  76. Karl J. O'Dwyer and David Malone. 2014. Bitcoin Mining and its Energy Footprint. In Irish Signals and Systems Conference. 280--285.Google ScholarGoogle ScholarCross RefCross Ref
  77. Patrick O'Neil, Edward Cheng, Dieter Gawlick, and Elizabeth O'Neil. 1996. The log-structured merge-tree (LSM-tree). Acta Informatica 33, 4 (June 1996), 351--385.Google ScholarGoogle ScholarDigital LibraryDigital Library
  78. Oregon11. 2018. Re: Venmo to Paypal payments. https://www.paypal-community.com/t5/PayPal-Basics/Venmo-to-Paypal-payments/m-p/1520181#M15025.Google ScholarGoogle Scholar
  79. P4Titan. 2017. Slimcoin: A Peer-to-Peer Crypto-Currency with Proof-of-Burn. https://github.com/slimcoin-project/slimcoin-project.github.io/raw/master/whitepaperSLM.pdf.Google ScholarGoogle Scholar
  80. Oded Padon, Jochen Hoenicke, Giuliano Losa, Andreas Podelski, Mooly Sagiv, and Sharon Shoham. 2018. Reducing Liveness to Safety in First-Order Logic. In 45th ACM SIGPLAN Symposium on Principles of Programming Languages (POPL 2018). Los Angeles.Google ScholarGoogle ScholarDigital LibraryDigital Library
  81. Oded Padon, Jochen Hoenicke, Kenneth L. McMillan, Andreas Podelski, Mooly Sagiv, and Sharon Shoham. 2018. Temporal Prophecy for Proving Temporal Properties of Infinite-State Systems. In 2018 Formal Methods in Computer Aided Design (FMCAD). IEEE, 1--11.Google ScholarGoogle Scholar
  82. Oded Padon, Giuliano Losa, Mooly Sagiv, and Sharon Shoham. 2017. Paxos Made EPR: Decidable Reasoning About Distributed Protocols. Proc. ACM Program. Lang. 1, OOPSLA (Oct. 2017), 108:1--108:31.Google ScholarGoogle ScholarDigital LibraryDigital Library
  83. José Parra Moyano and Omri Ross. 2017. KYC Optimization Using Distributed Ledger Technology. Business & Information Systems Engineering 59, 6 (01 Dec 2017), 411--423.Google ScholarGoogle Scholar
  84. Rafael Pass and Elaine Shi. 2017. Thunderella: Blockchains with Optimistic Instant Confirmation. Technical Report 2017/913. Cryptography ePrint Archive. https://eprint.iacr.org/2017/913.pdf.Google ScholarGoogle Scholar
  85. Poseidon. 2019. Climate Rescue: Empowering People to Save the Planet with Every Purachase. https://poseidon.eco/assets/documents/Poseidon-Climate-Rescue.pdf.Google ScholarGoogle Scholar
  86. Protocol Labs. 2017. Proof of Replication. https://filecoin.io/proof-of-replication.pdf.Google ScholarGoogle Scholar
  87. Ling Ren and Srinivas Devadas. 2016. Proof of Space from Stacked Expanders. In Proceedings, Part I, of the 14th International Conference on Theory of Cryptography - Volume 9985. 262--285. Google ScholarGoogle ScholarDigital LibraryDigital Library
  88. Fred B. Schneider. 1990. Implementing Fault-tolerant Services Using the State Machine Approach: A Tutorial. ACM Comput. Surv. 22, 4 (Dec. 1990), 299--319. Google ScholarGoogle ScholarDigital LibraryDigital Library
  89. David Schwartz, Noah Youngs, and Arthur Britto. 2014. The Ripple Protocol Consensus Algorithm. https://ripple.com/files/ripple_consensus_whitepaper.pdf.Google ScholarGoogle Scholar
  90. Hovav Shacham and Brent Waters. 2008. Compact Proofs of Retrievability. In Proceedings of the 14th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology (ASIACRYPT '08). 90--107. Google ScholarGoogle ScholarDigital LibraryDigital Library
  91. Isaac C. Sheff, Robbert van Renesse, and Andrew C. Myers. 2014. Distributed Protocols and Heterogeneous Trust: Technical Report. arXiv:1412.3136. https://arxiv.org/abs/1412.3136.Google ScholarGoogle Scholar
  92. Smartlands. [n.d.]. https://rise.smartlands.io/.Google ScholarGoogle Scholar
  93. Yee Jiun Song, Robbert van Renesse, Fred B. Schneider, and Danny Dolev. 2008. The Building Blocks of Consensus. In Distributed Computing and Networking, Shrisha Rao, Mainak Chatterjee, Prasad Jayanti, C. Siva Ram Murthy, and Sanjoy Kumar Saha (Eds.). 54--72.Google ScholarGoogle Scholar
  94. Robert H. Thomas. 1979. A Majority Consensus Approach to Concurrency Control for Multiple Copy Databases. ACM Transactions on Database Systems 4, 2 (June 1979), 180--209. Google ScholarGoogle ScholarDigital LibraryDigital Library
  95. Greg Thomson. 2019. Coinbase Sides with Bitcoin Cash (BCH) Miners on 51% Attack Smack. CCN. https://www.ccn.com/coinbase-bitcoin-cash-bch-miners-51-attack-smack/.Google ScholarGoogle Scholar
  96. VeridiumLabs. [n.d.]. https://www.veridium.io/.Google ScholarGoogle Scholar
  97. Josiah Wilmoth. 2018. Bitcoin Gold Hit by Double Spend Attack, Exchanges Lose Millions. CCN (May 2018). https://www.ccn.com/bitcoin-gold-hit-by-double-spend-attack-exchanges-lose-millions/.Google ScholarGoogle Scholar
  98. Josiah Wilmoth. 2018. Privacy Coin Verge Succumbs to 51% Attack [Again]. CCN (May 2018). https://www.ccn.com/privacy-coin-verge-succumbs-to-51-attack-again/.Google ScholarGoogle Scholar
  99. Maofan Yin, Dahlia Malkhi, Michael K. Reiter, Guy Golan Gueta, and Ittai Abraham. 2018. HotStuff: BFT Consensus in the Lens of Blockchain. arXiv:1803.05069. https://arxiv.org/abs/1803.05069.Google ScholarGoogle Scholar

Index Terms

  1. Fast and secure global payments with Stellar

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          SOSP '19: Proceedings of the 27th ACM Symposium on Operating Systems Principles
          October 2019
          615 pages
          ISBN:9781450368735
          DOI:10.1145/3341301

          Copyright © 2019 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 27 October 2019

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          Overall Acceptance Rate131of716submissions,18%

          Upcoming Conference

          SOSP '24

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader