├── figures ├── Readme.md ├── literature.png ├── consensus_blockchain.png └── consensus_application.png ├── LICENSE ├── README.md └── staking-blockchain-literature.bib /figures/Readme.md: -------------------------------------------------------------------------------- 1 | 2 | -------------------------------------------------------------------------------- /figures/literature.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/SciEcon/staking-literature-review/main/figures/literature.png -------------------------------------------------------------------------------- /figures/consensus_blockchain.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/SciEcon/staking-literature-review/main/figures/consensus_blockchain.png -------------------------------------------------------------------------------- /figures/consensus_application.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/SciEcon/staking-literature-review/main/figures/consensus_application.png -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- 1 | MIT License 2 | 3 | Copyright (c) 2023 Luyao (Sunshine) Zhang 4 | 5 | Permission is hereby granted, free of charge, to any person obtaining a copy 6 | of this software and associated documentation files (the "Software"), to deal 7 | in the Software without restriction, including without limitation the rights 8 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 9 | copies of the Software, and to permit persons to whom the Software is 10 | furnished to do so, subject to the following conditions: 11 | 12 | The above copyright notice and this permission notice shall be included in all 13 | copies or substantial portions of the Software. 14 | 15 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 16 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 17 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 18 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 19 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 20 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 21 | SOFTWARE. 22 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # References for "Design Staking Mechanism for Blockchain Consensus and Governance: A Comparative Study of Ethereum 2.0, Algorand, and Internet Computer" 2 | 3 | ## figures 4 | 5 | ![](./figures/literature.png) 6 | 7 | ![](./figures/consensus_application.png) 8 | 9 | ![](./figures/consensus_blockchain.png) 10 | 11 | ## references 12 | 13 | ``` 14 | @article{david_2018_ouroboros, 15 | author = {David, Bernardo and Gaži, Peter and Kiayias, Aggelos and Russell, Alexander}, 16 | pages = {66-98}, 17 | title = {Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain}, 18 | doi = {10.1007/978-3-319-78375-8_3}, 19 | url = {https://link.springer.com/chapter/10.1007/978-3-319-78375-8_3}, 20 | year = {2018}, 21 | journal = {Advances in Cryptology – EUROCRYPT 2018} 22 | } 23 | 24 | @article{saleh_2018_blockchain, 25 | author = {Saleh, Fahad}, 26 | title = {Blockchain Without Waste: Proof-of-Stake}, 27 | doi = {10.2139/ssrn.3183935}, 28 | volume = {34}, 29 | year = {2018}, 30 | journal = {SSRN Electronic Journal} 31 | } 32 | 33 | @article{li_2017_securing, 34 | author = {Li, Wenting and Andreina, Sébastien and Bohli, Jens-Matthias and Karame, Ghassan}, 35 | pages = {297-315}, 36 | title = {Securing Proof-of-Stake Blockchain Protocols}, 37 | doi = {10.1007/978-3-319-67816-0_17}, 38 | year = {2017}, 39 | journal = {Lecture Notes in Computer Science} 40 | } 41 | 42 | @misc{pass_2017_rethinking, 43 | author = {Pass, Rafael and Shi, Elaine}, 44 | month = {08}, 45 | pages = {115–129}, 46 | title = {Rethinking Large-Scale Consensus}, 47 | doi = {10.1109/CSF.2017.37}, 48 | url = {https://ieeexplore.ieee.org/abstract/document/8049715}, 49 | urldate = {2022-12-19}, 50 | year = {2017}, 51 | organization = {IEEE Xplore} 52 | } 53 | 54 | @article{buterin_2019_casper, 55 | author = {Buterin, Vitalik and Griffith, Virgil}, 56 | month = {01}, 57 | title = {Casper the Friendly Finality Gadget}, 58 | url = {https://arxiv.org/abs/1710.09437}, 59 | year = {2019}, 60 | journal = {arXiv:1710.09437 [cs]} 61 | } 62 | 63 | @article{nguyen_2019_proofofstake, 64 | author = {Nguyen, Cong T. and Hoang, Dinh Thai and Nguyen, Diep N. and Niyato, Dusit and Nguyen, Huynh Tuong and Dutkiewicz, Eryk}, 65 | pages = {85727-85745}, 66 | title = {Proof-of-Stake Consensus Mechanisms for Future Blockchain Networks: Fundamentals, Applications and Opportunities}, 67 | doi = {10.1109/access.2019.2925010}, 68 | volume = {7}, 69 | year = {2019}, 70 | journal = {IEEE Access} 71 | } 72 | 73 | @misc{gai_2018_stakebleeding, 74 | author = {Gaži, Peter and Kiayias, Aggelos and Russell, Alexander}, 75 | month = {06}, 76 | pages = {85–92}, 77 | title = {Stake-Bleeding Attacks on Proof-of-Stake Blockchains}, 78 | doi = {10.1109/CVCBT.2018.00015}, 79 | url = {https://ieeexplore.ieee.org/abstract/document/8525396}, 80 | urldate = {2022-12-19}, 81 | year = {2018}, 82 | organization = {IEEE Xplore} 83 | } 84 | 85 | @misc{gai_2019_proofofstake, 86 | author = {Gaži, Peter and Kiayias, Aggelos and Zindros, Dionysis}, 87 | month = {05}, 88 | pages = {139–156}, 89 | title = {Proof-of-Stake Sidechains}, 90 | doi = {10.1109/SP.2019.00040}, 91 | url = {https://ieeexplore.ieee.org/abstract/document/8835275?casa_token=0UPcN_jTmeYAAAAA:WqrdSJ7qPUK_txIqniNcw-jjuJlD5lnbbG4FKhqD6BHcYHaLQZeZ-ASbjcfiLZGeju5mlmjRwTqd}, 92 | urldate = {2022-06-09}, 93 | year = {2019}, 94 | organization = {IEEE Xplore} 95 | } 96 | 97 | @article{rou_2020_evolution, 98 | author = {Roşu, Ioanid and Saleh, Fahad}, 99 | month = {11}, 100 | title = {Evolution of Shares in a Proof-of-Stake Cryptocurrency}, 101 | doi = {10.1287/mnsc.2020.3791}, 102 | year = {2020}, 103 | journal = {Management Science} 104 | } 105 | 106 | @misc{houy_2014_it, 107 | author = {Houy, Nicolas}, 108 | month = {01}, 109 | title = {It Will Cost You Nothing to 'Kill' a Proof-of-Stake Crypto-Currency}, 110 | url = {https://papers.ssrn.com/sol3/papers.cfm?abstract_id=2393940}, 111 | urldate = {2022-04-22}, 112 | year = {2014}, 113 | organization = {papers.ssrn.com} 114 | } 115 | 116 | @article{fan_2017_a, 117 | author = {Fan, Lei and Zhou, Hong-Sheng}, 118 | title = {A Scalable Proof-of-Stake Blockchain in the Open Setting (or, How to Mimic Nakamoto's Design via Proof-of-Stake)}, 119 | url = {https://eprint.iacr.org/2017/656}, 120 | urldate = {2022-12-19}, 121 | year = {2017}, 122 | journal = {Cryptology ePrint Archive} 123 | } 124 | 125 | @article{tosh_2018_cloudpos, 126 | author = {Tosh, Deepak and Shetty, Sachin and Foytik, Peter and Kamhoua, Charles and Njilla, Laurent}, 127 | month = {07}, 128 | title = {CloudPoS: A Proof-of-Stake Consensus Design for Blockchain Integrated Cloud}, 129 | doi = {10.1109/cloud.2018.00045}, 130 | urldate = {2022-12-19}, 131 | year = {2018}, 132 | journal = {2018 IEEE 11th International Conference on Cloud Computing (CLOUD)} 133 | } 134 | 135 | @article{akbar_2021_distributed, 136 | author = {Akbar, Nur Arifin and Muneer, Amgad and ElHakim, Narmine and Fati, Suliman Mohamed}, 137 | month = {11}, 138 | pages = {285}, 139 | title = {Distributed Hybrid Double-Spending Attack Prevention Mechanism for Proof-of-Work and Proof-of-Stake Blockchain Consensuses}, 140 | doi = {10.3390/fi13110285}, 141 | volume = {13}, 142 | year = {2021}, 143 | journal = {Future Internet} 144 | } 145 | 146 | @article{kang_2019_incentivizing, 147 | author = {Kang, Jiawen and Xiong, Zehui and Niyato, Dusit and Wang, Ping and Ye, Dongdong and Kim, Dong In}, 148 | month = {02}, 149 | pages = {157-160}, 150 | title = {Incentivizing Consensus Propagation in Proof-of-Stake Based Consortium Blockchain Networks}, 151 | doi = {10.1109/lwc.2018.2864758}, 152 | url = {https://dr.ntu.edu.sg/bitstream/10356/140139/2/Incentivizing%20consensus%20propagation%20in%20proof%20of%20stake%20based%20consortium%20blockchain%20networks.pdf}, 153 | urldate = {2022-03-09}, 154 | volume = {8}, 155 | year = {2019}, 156 | journal = {IEEE Wireless Communications Letters} 157 | } 158 | 159 | @article{li_2020_robust, 160 | author = {Li, Aiya and Wei, Xianhua and He, Zhou}, 161 | month = {04}, 162 | pages = {2824}, 163 | title = {Robust Proof of Stake: A New Consensus Protocol for Sustainable Blockchain Systems}, 164 | doi = {10.3390/su12072824}, 165 | volume = {12}, 166 | year = {2020}, 167 | journal = {Sustainability} 168 | } 169 | 170 | @article{tas_2022_bitcoinenhanced, 171 | author = {Tas, Ertem Nusret and Tse, David and Gai, Fangyu and Kannan, Sreeram and Maddah-Ali, Mohammad Ali and Yu, Fisher}, 172 | month = {08}, 173 | title = {Bitcoin-Enhanced Proof-of-Stake Security: Possibilities and Impossibilities}, 174 | url = {https://arxiv.org/abs/2207.08392}, 175 | year = {2022}, 176 | journal = {arXiv:2207.08392 [cs]} 177 | } 178 | 179 | @article{damato_2022_no, 180 | author = {D'Amato, Francesco and Neu, Joachim and Tas, Ertem Nusret and Tse, David}, 181 | month = {09}, 182 | title = {No More Attacks on Proof-of-Stake Ethereum?}, 183 | url = {https://arxiv.org/abs/2209.03255}, 184 | urldate = {2022-12-19}, 185 | year = {2022}, 186 | journal = {arXiv:2209.03255 [cs]} 187 | } 188 | 189 | @article{fitzi_2020_proofofstake, 190 | author = {Fitzi, Matthias and Gaži, Peter and Kiayias, Aggelos and Russell, Alexander}, 191 | title = {Proof-of-Stake Blockchain Protocols with Near-Optimal Throughput}, 192 | url = {https://eprint.iacr.org/2020/037}, 193 | urldate = {2022-12-19}, 194 | year = {2020}, 195 | journal = {Cryptology ePrint Archive} 196 | } 197 | 198 | @misc{bentov_2016_snow, 199 | author = {Bentov, Iddo and Pass, Rafael and Shi, Elaine}, 200 | title = {Snow White: Provably Secure Proofs of Stake}, 201 | url = {https://allquantor.at/blockchainbib/pdf/bentov2016snow.pdf}, 202 | year = {2016} 203 | } 204 | 205 | @article{chan_2020_streamlet, 206 | author = {Chan, Benjamin Y. and Shi, Elaine}, 207 | month = {10}, 208 | title = {Streamlet}, 209 | doi = {10.1145/3419614.3423256}, 210 | urldate = {2022-12-19}, 211 | year = {2020}, 212 | journal = {Proceedings of the 2nd ACM Conference on Advances in Financial Technologies} 213 | } 214 | 215 | @article{daian_2019_snow, 216 | author = {Daian, Phil and Pass, Rafael and Shi, Elaine}, 217 | pages = {23-41}, 218 | title = {Snow White: Robustly Reconfigurable Consensus and Applications to Provably Secure Proof of Stake}, 219 | doi = {10.1007/978-3-030-32101-7_2}, 220 | urldate = {2022-12-19}, 221 | year = {2019}, 222 | journal = {Financial Cryptography and Data Security} 223 | } 224 | 225 | @article{badertscher_2018_ouroboros, 226 | author = {Badertscher, Christian and Gaži, Peter and Kiayias, Aggelos and Russell, Alexander and Zikas, Vassilis}, 227 | month = {01}, 228 | title = {Ouroboros Genesis}, 229 | doi = {10.1145/3243734.3243848}, 230 | urldate = {2022-12-19}, 231 | year = {2018}, 232 | journal = {Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security} 233 | } 234 | 235 | @misc{buterin_2014_ethereum, 236 | author = {Buterin, Vitalik}, 237 | title = {Ethereum Whitepaper}, 238 | url = {https://ethereum.org/en/whitepaper/}, 239 | year = {2014}, 240 | organization = {ethereum.org} 241 | } 242 | 243 | @misc{ethereumdevelopers_2022_ethereum, 244 | author = {Ethereum Developers}, 245 | month = {04}, 246 | title = {Ethereum Proof-of-Stake Consensus Specifications}, 247 | url = {https://github.com/ethereum/consensus-specs}, 248 | year = {2022}, 249 | organization = {GitHub} 250 | } 251 | 252 | @article{pass_2016_hybrid, 253 | author = {Pass, Rafael and Shi, Elaine}, 254 | title = {Hybrid Consensus: Efficient Consensus in the Permissionless Model}, 255 | url = {https://eprint.iacr.org/2016/917}, 256 | urldate = {2022-12-19}, 257 | year = {2016}, 258 | journal = {Cryptology ePrint Archive} 259 | } 260 | 261 | @article{zheng_2017_an, 262 | author = {Zheng, Zibin and Xie, Shaoan and Dai, Hongning and Chen, Xiangping and Wang, Huaimin}, 263 | month = {06}, 264 | title = {An Overview of Blockchain Technology: Architecture, Consensus, and Future Trends}, 265 | doi = {10.1109/bigdatacongress.2017.85}, 266 | url = {https://ieeexplore.ieee.org/document/8029379}, 267 | year = {2017}, 268 | journal = {2017 IEEE International Congress on Big Data (BigData Congress)} 269 | } 270 | 271 | @misc{bach_2018_comparative, 272 | author = {Bach, L. M. and Mihaljevic, B. and Zagar, M.}, 273 | month = {05}, 274 | pages = {1545–1550}, 275 | title = {Comparative analysis of blockchain consensus algorithms}, 276 | doi = {10.23919/MIPRO.2018.8400278}, 277 | url = {https://ieeexplore.ieee.org/abstract/document/8400278}, 278 | year = {2018}, 279 | organization = {IEEE Xplore} 280 | } 281 | 282 | @article{gramoli_2020_from, 283 | author = {Gramoli, Vincent}, 284 | month = {06}, 285 | pages = {760-769}, 286 | title = {From blockchain consensus back to Byzantine consensus}, 287 | doi = {10.1016/j.future.2017.09.023}, 288 | urldate = {2019-02-28}, 289 | volume = {107}, 290 | year = {2020}, 291 | journal = {Future Generation Computer Systems} 292 | } 293 | 294 | @article{mingxiao_2017_a, 295 | author = {Mingxiao, Du and Xiaofeng, Ma and Zhe, Zhang and Xiangwei, Wang and Qijun, Chen}, 296 | month = {10}, 297 | title = {A review on consensus algorithm of blockchain}, 298 | doi = {10.1109/smc.2017.8123011}, 299 | year = {2017}, 300 | journal = {2017 IEEE International Conference on Systems, Man, and Cybernetics (SMC)} 301 | } 302 | 303 | @article{xiao_2020_a, 304 | author = {Xiao, Yang and Zhang, Ning and Lou, Wenjing and Hou, Y. Thomas}, 305 | pages = {1-1}, 306 | title = {A Survey of Distributed Consensus Protocols for Blockchain Networks}, 307 | doi = {10.1109/comst.2020.2969706}, 308 | urldate = {2020-02-14}, 309 | year = {2020}, 310 | journal = {IEEE Communications Surveys & Tutorials} 311 | } 312 | 313 | @article{zhang_2020_analysis, 314 | author = {Zhang, Shijie and Lee, Jong-Hyouk}, 315 | month = {06}, 316 | title = {Analysis of the main consensus protocols of blockchain}, 317 | doi = {10.1016/j.icte.2019.08.001}, 318 | volume = {6}, 319 | year = {2020}, 320 | journal = {ICT Express} 321 | } 322 | 323 | @article{sayeed_2019_assessing, 324 | author = {Sayeed, Sarwar and Marco-Gisbert, Hector}, 325 | month = {04}, 326 | pages = {1788}, 327 | title = {Assessing Blockchain Consensus and Security Mechanisms against the 51% Attack}, 328 | doi = {10.3390/app9091788}, 329 | volume = {9}, 330 | year = {2019}, 331 | journal = {Applied Sciences} 332 | } 333 | 334 | @article{wang_2019_a, 335 | author = {Wang, Wenbo and Hoang, Dinh Thai and Hu, Peizhao and Xiong, Zehui and Niyato, Dusit and Wang, Ping and Wen, Yonggang and Kim, Dong In}, 336 | pages = {22328-22370}, 337 | title = {A Survey on Consensus Mechanisms and Mining Strategy Management in Blockchain Networks}, 338 | doi = {10.1109/access.2019.2896108}, 339 | url = {https://ieeexplore.ieee.org/document/8629877}, 340 | volume = {7}, 341 | year = {2019}, 342 | journal = {IEEE Access} 343 | } 344 | 345 | @article{viriyasitavat_2019_blockchain, 346 | author = {Viriyasitavat, Wattana and Hoonsopon, Danupol}, 347 | month = {03}, 348 | pages = {32-39}, 349 | title = {Blockchain characteristics and consensus in modern business processes}, 350 | doi = {10.1016/j.jii.2018.07.004}, 351 | url = {https://www.sciencedirect.com/science/article/pii/S2452414X18300815}, 352 | volume = {13}, 353 | year = {2019}, 354 | journal = {Journal of Industrial Information Integration} 355 | } 356 | 357 | @article{chaudhry_2018_consensus, 358 | author = {Chaudhry, Natalia and Yousaf, Muhammad Murtaza}, 359 | month = {12}, 360 | title = {Consensus Algorithms in Blockchain: Comparative Analysis, Challenges and Opportunities}, 361 | doi = {10.1109/icosst.2018.8632190}, 362 | url = {https://ieeexplore.ieee.org/document/8632190}, 363 | urldate = {2019-11-29}, 364 | year = {2018}, 365 | journal = {2018 12th International Conference on Open Source Systems and Technologies (ICOSST)} 366 | } 367 | 368 | @misc{ethereumcontributors_2022_consensus, 369 | author = {Ethereum Contributors}, 370 | month = {12}, 371 | title = {Consensus mechanisms}, 372 | url = {https://ethereum.org/en/developers/docs/consensus-mechanisms/}, 373 | year = {2022}, 374 | organization = {ethereum.org} 375 | } 376 | 377 | @misc{nakamoto_2008_bitcoin, 378 | author = {Nakamoto, Satoshi}, 379 | month = {10}, 380 | title = {Bitcoin: a Peer-to-Peer Electronic Cash System}, 381 | url = {https://bitcoin.org/bitcoin.pdf}, 382 | year = {2008}, 383 | organization = {bitcoin.org} 384 | } 385 | 386 | @article{lamport_1982_the, 387 | author = {Lamport, Leslie and Shostak, Robert and Pease, Marshall}, 388 | month = {07}, 389 | pages = {382-401}, 390 | title = {The Byzantine Generals Problem}, 391 | doi = {10.1145/357172.357176}, 392 | volume = {4}, 393 | year = {1982}, 394 | journal = {ACM Transactions on Programming Languages and Systems} 395 | } 396 | 397 | @misc{wackerow_2022_proofofstake, 398 | author = {Wackerow, Paul}, 399 | month = {01}, 400 | title = {Proof-of-stake (PoS)}, 401 | url = {https://ethereum.org/en/developers/docs/consensus-mechanisms/pos/}, 402 | year = {2022}, 403 | organization = {ethereum.org} 404 | } 405 | 406 | @misc{king_2012_peercoin, 407 | author = {King, Sunny and Nadal, Scott}, 408 | month = {08}, 409 | title = {Peercoin — The Pioneer of Proof-of-Stake}, 410 | url = {https://www.peercoin.net/read/papers/peercoin-paper.pdf}, 411 | urldate = {2022-12-26}, 412 | year = {2012}, 413 | organization = {www.peercoin.net} 414 | } 415 | 416 | @misc{algorand_pure, 417 | author = {Algorand}, 418 | title = {Pure Proof-of-Stake}, 419 | url = {https://www.algorand.com/technology/pure-proof-of-stake}, 420 | organization = {www.algorand.com} 421 | } 422 | 423 | @misc{kwon_2014_tendermint, 424 | author = {Kwon, Jae}, 425 | title = {Tendermint: Consensus without Mining}, 426 | url = {https://tendermint.com/static/docs/tendermint.pdf}, 427 | year = {2014} 428 | } 429 | 430 | @article{li_2017_proof, 431 | author = {Li, Kejiao and Li, Hui and Hou, Hanxu and Li, Kedan and Chen, Yongle}, 432 | month = {12}, 433 | title = {Proof of Vote: A High-Performance Consensus Protocol Based on Vote Mechanism & Consortium Blockchain}, 434 | doi = {10.1109/hpcc-smartcity-dss.2017.61}, 435 | urldate = {2021-05-08}, 436 | year = {2017}, 437 | journal = {2017 IEEE 19th International Conference on High Performance Computing and Communications; IEEE 15th International Conference on Smart City; IEEE 3rd International Conference on Data Science and Systems (HPCC/SmartCity/DSS)} 438 | } 439 | 440 | @article{bentov_2014_proof, 441 | author = {Bentov, Iddo and Lee, Charles and Mizrahi, Alex and Rosenfeld, Meni}, 442 | month = {12}, 443 | pages = {34-37}, 444 | title = {Proof of Activity}, 445 | doi = {10.1145/2695533.2695545}, 446 | volume = {42}, 447 | year = {2014}, 448 | journal = {ACM SIGMETRICS Performance Evaluation Review} 449 | } 450 | 451 | @misc{mazires_the, 452 | author = {Mazières, David}, 453 | title = {The Stellar Consensus Protocol A federated model for Internet-level consensus}, 454 | url = {http://www.scs.stanford.edu/17au-cs244b/notes/scp.pdf}, 455 | urldate = {2021-01-05} 456 | } 457 | 458 | @misc{bitshares_2018_bitshares, 459 | author = {bitshares}, 460 | month = {03}, 461 | title = {BitShares .Build}, 462 | url = {https://bitshares.github.io/}, 463 | urldate = {2022-12-29}, 464 | year = {2018}, 465 | organization = {BitShares .Build} 466 | } 467 | 468 | @misc{cardano_ouroboros, 469 | author = {Cardano}, 470 | title = {Ouroboros}, 471 | url = {https://cardano.org/ouroboros/}, 472 | organization = {cardano.org} 473 | } 474 | 475 | @misc{cosmos_cosmos, 476 | author = {Cosmos}, 477 | title = {Cosmos: The Internet of Blockchains}, 478 | url = {https://cosmos.network/features}, 479 | urldate = {2022-12-29}, 480 | organization = {Cosmos: The Internet of Blockchains} 481 | } 482 | 483 | @article{gilad_2017_algorand, 484 | author = {Gilad, Yossi and Hemo, Rotem and Micali, Silvio and Vlachos, Georgios and Zeldovich, Nickolai}, 485 | month = {10}, 486 | title = {Algorand: Scaling Byzantine Agreements for Cryptocurrencies}, 487 | doi = {10.1145/3132747.3132757}, 488 | year = {2017}, 489 | journal = {Proceedings of the 26th Symposium on Operating Systems Principles} 490 | } 491 | 492 | @misc{chainlink_2023_what, 493 | author = {Chainlink}, 494 | month = {01}, 495 | title = {What Is Staking? | Chainlink}, 496 | url = {https://chain.link/education-hub/what-is-staking-crypto}, 497 | urldate = {2023-02-05}, 498 | year = {2023}, 499 | organization = {chain.link} 500 | } 501 | 502 | @misc{gresham_2022_why, 503 | author = {Gresham, Johns}, 504 | month = {10}, 505 | title = {Why and How to Run a Node! (No ETH Required) by Johns Gresham | Devcon Bogotá}, 506 | url = {https://www.youtube.com/watch?v=6yWmF4hiAsA&t=361s}, 507 | urldate = {2023-02-05}, 508 | year = {2022}, 509 | organization = {www.youtube.com} 510 | } 511 | 512 | @misc{algorand_algorand, 513 | author = {Algorand}, 514 | title = {Algorand node types - Algorand Developer Portal}, 515 | url = {https://developer.algorand.org/docs/run-a-node/setup/types/}, 516 | urldate = {2023-02-05}, 517 | organization = {developer.algorand.org} 518 | } 519 | 520 | @misc{algorand_governor, 521 | author = {Algorand}, 522 | title = {Governor Guide}, 523 | url = {https://www.algorand.foundation/governor-guide}, 524 | urldate = {2023-02-05}, 525 | organization = {www.algorand.foundation} 526 | } 527 | 528 | @misc{algorand_general, 529 | author = {Algorand}, 530 | title = {General Frequently Asked Questions | Algorand Foundation}, 531 | url = {https://www.algorand.foundation/general-faq#governance-faq-header}, 532 | urldate = {2023-02-05}, 533 | organization = {www.algorand.foundation} 534 | } 535 | 536 | @article{buterin_2020_combining, 537 | author = {Buterin, Vitalik and Hernandez, Diego and Kamphefner, Thor and Pham, Khiem and Qiao, Zhi and Ryan, Danny and Sin, Juhyeok and Wang, Ying and Zhang, Yan X.}, 538 | month = {05}, 539 | title = {Combining GHOST and Casper}, 540 | url = {https://arxiv.org/abs/2003.03052}, 541 | year = {2020}, 542 | journal = {arXiv:2003.03052 [cs]} 543 | } 544 | 545 | @article{kiayias_2022_sok, 546 | author = {Kiayias, Aggelos and Lazos, Philip}, 547 | month = {01}, 548 | title = {SoK: Blockchain Governance}, 549 | url = {https://arxiv.org/abs/2201.07188}, 550 | urldate = {2022-03-26}, 551 | year = {2022}, 552 | journal = {arXiv:2201.07188 [cs]} 553 | } 554 | 555 | @misc{governance, 556 | title = {Governance | Algorand Foundation}, 557 | url = {https://www.algorand.foundation/governance}, 558 | urldate = {2023-03-05}, 559 | organization = {www.algorand.foundation} 560 | } 561 | 562 | @article{ramos_2015_liquid, 563 | author = {Ramos, José}, 564 | pages = {173-191}, 565 | title = {Liquid Democracy and the Futures of Governance}, 566 | doi = {10.1007/978-3-319-22994-2_11}, 567 | year = {2015}, 568 | journal = {Public Administration and Information Technology} 569 | } 570 | 571 | @misc{a2022_a, 572 | month = {12}, 573 | title = {A Detailed Guide to Voting on Proposals and Earning Rewards through the NNS}, 574 | url = {https://www.dfinitycommunity.com/a-detailed-guide-to-voting-on-proposals-and-earning-substantial-rewards-through-the-nns/}, 575 | urldate = {2023-03-05}, 576 | year = {2022}, 577 | organization = {CoinHustle} 578 | } 579 | 580 | @misc{ethereum, 581 | title = {Ethereum staking}, 582 | url = {https://ethereum.org/en/staking/}, 583 | organization = {ethereum.org} 584 | } 585 | 586 | 587 | ``` 588 | -------------------------------------------------------------------------------- /staking-blockchain-literature.bib: -------------------------------------------------------------------------------- 1 | @article{david_2018_ouroboros, 2 | author = {David, Bernardo and Gaži, Peter and Kiayias, Aggelos and Russell, Alexander}, 3 | pages = {66-98}, 4 | title = {Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain}, 5 | doi = {10.1007/978-3-319-78375-8_3}, 6 | url = {https://link.springer.com/chapter/10.1007/978-3-319-78375-8_3}, 7 | year = {2018}, 8 | journal = {Advances in Cryptology – EUROCRYPT 2018} 9 | } 10 | 11 | @article{saleh_2018_blockchain, 12 | author = {Saleh, Fahad}, 13 | title = {Blockchain Without Waste: Proof-of-Stake}, 14 | doi = {10.2139/ssrn.3183935}, 15 | volume = {34}, 16 | year = {2018}, 17 | journal = {SSRN Electronic Journal} 18 | } 19 | 20 | @article{li_2017_securing, 21 | author = {Li, Wenting and Andreina, Sébastien and Bohli, Jens-Matthias and Karame, Ghassan}, 22 | pages = {297-315}, 23 | title = {Securing Proof-of-Stake Blockchain Protocols}, 24 | doi = {10.1007/978-3-319-67816-0_17}, 25 | year = {2017}, 26 | journal = {Lecture Notes in Computer Science} 27 | } 28 | 29 | @misc{pass_2017_rethinking, 30 | author = {Pass, Rafael and Shi, Elaine}, 31 | month = {08}, 32 | pages = {115–129}, 33 | title = {Rethinking Large-Scale Consensus}, 34 | doi = {10.1109/CSF.2017.37}, 35 | url = {https://ieeexplore.ieee.org/abstract/document/8049715}, 36 | urldate = {2022-12-19}, 37 | year = {2017}, 38 | organization = {IEEE Xplore} 39 | } 40 | 41 | @article{buterin_2019_casper, 42 | author = {Buterin, Vitalik and Griffith, Virgil}, 43 | month = {01}, 44 | title = {Casper the Friendly Finality Gadget}, 45 | url = {https://arxiv.org/abs/1710.09437}, 46 | year = {2019}, 47 | journal = {arXiv:1710.09437 [cs]} 48 | } 49 | 50 | @article{nguyen_2019_proofofstake, 51 | author = {Nguyen, Cong T. and Hoang, Dinh Thai and Nguyen, Diep N. and Niyato, Dusit and Nguyen, Huynh Tuong and Dutkiewicz, Eryk}, 52 | pages = {85727-85745}, 53 | title = {Proof-of-Stake Consensus Mechanisms for Future Blockchain Networks: Fundamentals, Applications and Opportunities}, 54 | doi = {10.1109/access.2019.2925010}, 55 | volume = {7}, 56 | year = {2019}, 57 | journal = {IEEE Access} 58 | } 59 | 60 | @misc{gai_2018_stakebleeding, 61 | author = {Gaži, Peter and Kiayias, Aggelos and Russell, Alexander}, 62 | month = {06}, 63 | pages = {85–92}, 64 | title = {Stake-Bleeding Attacks on Proof-of-Stake Blockchains}, 65 | doi = {10.1109/CVCBT.2018.00015}, 66 | url = {https://ieeexplore.ieee.org/abstract/document/8525396}, 67 | urldate = {2022-12-19}, 68 | year = {2018}, 69 | organization = {IEEE Xplore} 70 | } 71 | 72 | @misc{gai_2019_proofofstake, 73 | author = {Gaži, Peter and Kiayias, Aggelos and Zindros, Dionysis}, 74 | month = {05}, 75 | pages = {139–156}, 76 | title = {Proof-of-Stake Sidechains}, 77 | doi = {10.1109/SP.2019.00040}, 78 | url = {https://ieeexplore.ieee.org/abstract/document/8835275?casa_token=0UPcN_jTmeYAAAAA:WqrdSJ7qPUK_txIqniNcw-jjuJlD5lnbbG4FKhqD6BHcYHaLQZeZ-ASbjcfiLZGeju5mlmjRwTqd}, 79 | urldate = {2022-06-09}, 80 | year = {2019}, 81 | organization = {IEEE Xplore} 82 | } 83 | 84 | @article{rou_2020_evolution, 85 | author = {Roşu, Ioanid and Saleh, Fahad}, 86 | month = {11}, 87 | title = {Evolution of Shares in a Proof-of-Stake Cryptocurrency}, 88 | doi = {10.1287/mnsc.2020.3791}, 89 | year = {2020}, 90 | journal = {Management Science} 91 | } 92 | 93 | @misc{houy_2014_it, 94 | author = {Houy, Nicolas}, 95 | month = {01}, 96 | title = {It Will Cost You Nothing to 'Kill' a Proof-of-Stake Crypto-Currency}, 97 | url = {https://papers.ssrn.com/sol3/papers.cfm?abstract_id=2393940}, 98 | urldate = {2022-04-22}, 99 | year = {2014}, 100 | organization = {papers.ssrn.com} 101 | } 102 | 103 | @article{fan_2017_a, 104 | author = {Fan, Lei and Zhou, Hong-Sheng}, 105 | title = {A Scalable Proof-of-Stake Blockchain in the Open Setting (or, How to Mimic Nakamoto's Design via Proof-of-Stake)}, 106 | url = {https://eprint.iacr.org/2017/656}, 107 | urldate = {2022-12-19}, 108 | year = {2017}, 109 | journal = {Cryptology ePrint Archive} 110 | } 111 | 112 | @article{tosh_2018_cloudpos, 113 | author = {Tosh, Deepak and Shetty, Sachin and Foytik, Peter and Kamhoua, Charles and Njilla, Laurent}, 114 | month = {07}, 115 | title = {CloudPoS: A Proof-of-Stake Consensus Design for Blockchain Integrated Cloud}, 116 | doi = {10.1109/cloud.2018.00045}, 117 | urldate = {2022-12-19}, 118 | year = {2018}, 119 | journal = {2018 IEEE 11th International Conference on Cloud Computing (CLOUD)} 120 | } 121 | 122 | @article{akbar_2021_distributed, 123 | author = {Akbar, Nur Arifin and Muneer, Amgad and ElHakim, Narmine and Fati, Suliman Mohamed}, 124 | month = {11}, 125 | pages = {285}, 126 | title = {Distributed Hybrid Double-Spending Attack Prevention Mechanism for Proof-of-Work and Proof-of-Stake Blockchain Consensuses}, 127 | doi = {10.3390/fi13110285}, 128 | volume = {13}, 129 | year = {2021}, 130 | journal = {Future Internet} 131 | } 132 | 133 | @article{kang_2019_incentivizing, 134 | author = {Kang, Jiawen and Xiong, Zehui and Niyato, Dusit and Wang, Ping and Ye, Dongdong and Kim, Dong In}, 135 | month = {02}, 136 | pages = {157-160}, 137 | title = {Incentivizing Consensus Propagation in Proof-of-Stake Based Consortium Blockchain Networks}, 138 | doi = {10.1109/lwc.2018.2864758}, 139 | url = {https://dr.ntu.edu.sg/bitstream/10356/140139/2/Incentivizing%20consensus%20propagation%20in%20proof%20of%20stake%20based%20consortium%20blockchain%20networks.pdf}, 140 | urldate = {2022-03-09}, 141 | volume = {8}, 142 | year = {2019}, 143 | journal = {IEEE Wireless Communications Letters} 144 | } 145 | 146 | @article{li_2020_robust, 147 | author = {Li, Aiya and Wei, Xianhua and He, Zhou}, 148 | month = {04}, 149 | pages = {2824}, 150 | title = {Robust Proof of Stake: A New Consensus Protocol for Sustainable Blockchain Systems}, 151 | doi = {10.3390/su12072824}, 152 | volume = {12}, 153 | year = {2020}, 154 | journal = {Sustainability} 155 | } 156 | 157 | @article{tas_2022_bitcoinenhanced, 158 | author = {Tas, Ertem Nusret and Tse, David and Gai, Fangyu and Kannan, Sreeram and Maddah-Ali, Mohammad Ali and Yu, Fisher}, 159 | month = {08}, 160 | title = {Bitcoin-Enhanced Proof-of-Stake Security: Possibilities and Impossibilities}, 161 | url = {https://arxiv.org/abs/2207.08392}, 162 | year = {2022}, 163 | journal = {arXiv:2207.08392 [cs]} 164 | } 165 | 166 | @article{damato_2022_no, 167 | author = {D'Amato, Francesco and Neu, Joachim and Tas, Ertem Nusret and Tse, David}, 168 | month = {09}, 169 | title = {No More Attacks on Proof-of-Stake Ethereum?}, 170 | url = {https://arxiv.org/abs/2209.03255}, 171 | urldate = {2022-12-19}, 172 | year = {2022}, 173 | journal = {arXiv:2209.03255 [cs]} 174 | } 175 | 176 | @article{fitzi_2020_proofofstake, 177 | author = {Fitzi, Matthias and Gaži, Peter and Kiayias, Aggelos and Russell, Alexander}, 178 | title = {Proof-of-Stake Blockchain Protocols with Near-Optimal Throughput}, 179 | url = {https://eprint.iacr.org/2020/037}, 180 | urldate = {2022-12-19}, 181 | year = {2020}, 182 | journal = {Cryptology ePrint Archive} 183 | } 184 | 185 | @misc{bentov_2016_snow, 186 | author = {Bentov, Iddo and Pass, Rafael and Shi, Elaine}, 187 | title = {Snow White: Provably Secure Proofs of Stake}, 188 | url = {https://allquantor.at/blockchainbib/pdf/bentov2016snow.pdf}, 189 | year = {2016} 190 | } 191 | 192 | @article{chan_2020_streamlet, 193 | author = {Chan, Benjamin Y. and Shi, Elaine}, 194 | month = {10}, 195 | title = {Streamlet}, 196 | doi = {10.1145/3419614.3423256}, 197 | urldate = {2022-12-19}, 198 | year = {2020}, 199 | journal = {Proceedings of the 2nd ACM Conference on Advances in Financial Technologies} 200 | } 201 | 202 | @article{daian_2019_snow, 203 | author = {Daian, Phil and Pass, Rafael and Shi, Elaine}, 204 | pages = {23-41}, 205 | title = {Snow White: Robustly Reconfigurable Consensus and Applications to Provably Secure Proof of Stake}, 206 | doi = {10.1007/978-3-030-32101-7_2}, 207 | urldate = {2022-12-19}, 208 | year = {2019}, 209 | journal = {Financial Cryptography and Data Security} 210 | } 211 | 212 | @article{badertscher_2018_ouroboros, 213 | author = {Badertscher, Christian and Gaži, Peter and Kiayias, Aggelos and Russell, Alexander and Zikas, Vassilis}, 214 | month = {01}, 215 | title = {Ouroboros Genesis}, 216 | doi = {10.1145/3243734.3243848}, 217 | urldate = {2022-12-19}, 218 | year = {2018}, 219 | journal = {Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security} 220 | } 221 | 222 | @misc{buterin_2014_ethereum, 223 | author = {Buterin, Vitalik}, 224 | title = {Ethereum Whitepaper}, 225 | url = {https://ethereum.org/en/whitepaper/}, 226 | year = {2014}, 227 | organization = {ethereum.org} 228 | } 229 | 230 | @misc{ethereumdevelopers_2022_ethereum, 231 | author = {Ethereum Developers}, 232 | month = {04}, 233 | title = {Ethereum Proof-of-Stake Consensus Specifications}, 234 | url = {https://github.com/ethereum/consensus-specs}, 235 | year = {2022}, 236 | organization = {GitHub} 237 | } 238 | 239 | @article{pass_2016_hybrid, 240 | author = {Pass, Rafael and Shi, Elaine}, 241 | title = {Hybrid Consensus: Efficient Consensus in the Permissionless Model}, 242 | url = {https://eprint.iacr.org/2016/917}, 243 | urldate = {2022-12-19}, 244 | year = {2016}, 245 | journal = {Cryptology ePrint Archive} 246 | } 247 | 248 | @article{zheng_2017_an, 249 | author = {Zheng, Zibin and Xie, Shaoan and Dai, Hongning and Chen, Xiangping and Wang, Huaimin}, 250 | month = {06}, 251 | title = {An Overview of Blockchain Technology: Architecture, Consensus, and Future Trends}, 252 | doi = {10.1109/bigdatacongress.2017.85}, 253 | url = {https://ieeexplore.ieee.org/document/8029379}, 254 | year = {2017}, 255 | journal = {2017 IEEE International Congress on Big Data (BigData Congress)} 256 | } 257 | 258 | @misc{bach_2018_comparative, 259 | author = {Bach, L. M. and Mihaljevic, B. and Zagar, M.}, 260 | month = {05}, 261 | pages = {1545–1550}, 262 | title = {Comparative analysis of blockchain consensus algorithms}, 263 | doi = {10.23919/MIPRO.2018.8400278}, 264 | url = {https://ieeexplore.ieee.org/abstract/document/8400278}, 265 | year = {2018}, 266 | organization = {IEEE Xplore} 267 | } 268 | 269 | @article{gramoli_2020_from, 270 | author = {Gramoli, Vincent}, 271 | month = {06}, 272 | pages = {760-769}, 273 | title = {From blockchain consensus back to Byzantine consensus}, 274 | doi = {10.1016/j.future.2017.09.023}, 275 | urldate = {2019-02-28}, 276 | volume = {107}, 277 | year = {2020}, 278 | journal = {Future Generation Computer Systems} 279 | } 280 | 281 | @article{mingxiao_2017_a, 282 | author = {Mingxiao, Du and Xiaofeng, Ma and Zhe, Zhang and Xiangwei, Wang and Qijun, Chen}, 283 | month = {10}, 284 | title = {A review on consensus algorithm of blockchain}, 285 | doi = {10.1109/smc.2017.8123011}, 286 | year = {2017}, 287 | journal = {2017 IEEE International Conference on Systems, Man, and Cybernetics (SMC)} 288 | } 289 | 290 | @article{xiao_2020_a, 291 | author = {Xiao, Yang and Zhang, Ning and Lou, Wenjing and Hou, Y. Thomas}, 292 | pages = {1-1}, 293 | title = {A Survey of Distributed Consensus Protocols for Blockchain Networks}, 294 | doi = {10.1109/comst.2020.2969706}, 295 | urldate = {2020-02-14}, 296 | year = {2020}, 297 | journal = {IEEE Communications Surveys & Tutorials} 298 | } 299 | 300 | @article{zhang_2020_analysis, 301 | author = {Zhang, Shijie and Lee, Jong-Hyouk}, 302 | month = {06}, 303 | title = {Analysis of the main consensus protocols of blockchain}, 304 | doi = {10.1016/j.icte.2019.08.001}, 305 | volume = {6}, 306 | year = {2020}, 307 | journal = {ICT Express} 308 | } 309 | 310 | @article{sayeed_2019_assessing, 311 | author = {Sayeed, Sarwar and Marco-Gisbert, Hector}, 312 | month = {04}, 313 | pages = {1788}, 314 | title = {Assessing Blockchain Consensus and Security Mechanisms against the 51% Attack}, 315 | doi = {10.3390/app9091788}, 316 | volume = {9}, 317 | year = {2019}, 318 | journal = {Applied Sciences} 319 | } 320 | 321 | @article{wang_2019_a, 322 | author = {Wang, Wenbo and Hoang, Dinh Thai and Hu, Peizhao and Xiong, Zehui and Niyato, Dusit and Wang, Ping and Wen, Yonggang and Kim, Dong In}, 323 | pages = {22328-22370}, 324 | title = {A Survey on Consensus Mechanisms and Mining Strategy Management in Blockchain Networks}, 325 | doi = {10.1109/access.2019.2896108}, 326 | url = {https://ieeexplore.ieee.org/document/8629877}, 327 | volume = {7}, 328 | year = {2019}, 329 | journal = {IEEE Access} 330 | } 331 | 332 | @article{viriyasitavat_2019_blockchain, 333 | author = {Viriyasitavat, Wattana and Hoonsopon, Danupol}, 334 | month = {03}, 335 | pages = {32-39}, 336 | title = {Blockchain characteristics and consensus in modern business processes}, 337 | doi = {10.1016/j.jii.2018.07.004}, 338 | url = {https://www.sciencedirect.com/science/article/pii/S2452414X18300815}, 339 | volume = {13}, 340 | year = {2019}, 341 | journal = {Journal of Industrial Information Integration} 342 | } 343 | 344 | @article{chaudhry_2018_consensus, 345 | author = {Chaudhry, Natalia and Yousaf, Muhammad Murtaza}, 346 | month = {12}, 347 | title = {Consensus Algorithms in Blockchain: Comparative Analysis, Challenges and Opportunities}, 348 | doi = {10.1109/icosst.2018.8632190}, 349 | url = {https://ieeexplore.ieee.org/document/8632190}, 350 | urldate = {2019-11-29}, 351 | year = {2018}, 352 | journal = {2018 12th International Conference on Open Source Systems and Technologies (ICOSST)} 353 | } 354 | 355 | @misc{ethereumcontributors_2022_consensus, 356 | author = {Ethereum Contributors}, 357 | month = {12}, 358 | title = {Consensus mechanisms}, 359 | url = {https://ethereum.org/en/developers/docs/consensus-mechanisms/}, 360 | year = {2022}, 361 | organization = {ethereum.org} 362 | } 363 | 364 | @misc{nakamoto_2008_bitcoin, 365 | author = {Nakamoto, Satoshi}, 366 | month = {10}, 367 | title = {Bitcoin: a Peer-to-Peer Electronic Cash System}, 368 | url = {https://bitcoin.org/bitcoin.pdf}, 369 | year = {2008}, 370 | organization = {bitcoin.org} 371 | } 372 | 373 | @article{lamport_1982_the, 374 | author = {Lamport, Leslie and Shostak, Robert and Pease, Marshall}, 375 | month = {07}, 376 | pages = {382-401}, 377 | title = {The Byzantine Generals Problem}, 378 | doi = {10.1145/357172.357176}, 379 | volume = {4}, 380 | year = {1982}, 381 | journal = {ACM Transactions on Programming Languages and Systems} 382 | } 383 | 384 | @misc{wackerow_2022_proofofstake, 385 | author = {Wackerow, Paul}, 386 | month = {01}, 387 | title = {Proof-of-stake (PoS)}, 388 | url = {https://ethereum.org/en/developers/docs/consensus-mechanisms/pos/}, 389 | year = {2022}, 390 | organization = {ethereum.org} 391 | } 392 | 393 | @misc{king_2012_peercoin, 394 | author = {King, Sunny and Nadal, Scott}, 395 | month = {08}, 396 | title = {Peercoin — The Pioneer of Proof-of-Stake}, 397 | url = {https://www.peercoin.net/read/papers/peercoin-paper.pdf}, 398 | urldate = {2022-12-26}, 399 | year = {2012}, 400 | organization = {www.peercoin.net} 401 | } 402 | 403 | @misc{algorand_pure, 404 | author = {Algorand}, 405 | title = {Pure Proof-of-Stake}, 406 | url = {https://www.algorand.com/technology/pure-proof-of-stake}, 407 | organization = {www.algorand.com} 408 | } 409 | 410 | @misc{kwon_2014_tendermint, 411 | author = {Kwon, Jae}, 412 | title = {Tendermint: Consensus without Mining}, 413 | url = {https://tendermint.com/static/docs/tendermint.pdf}, 414 | year = {2014} 415 | } 416 | 417 | @article{li_2017_proof, 418 | author = {Li, Kejiao and Li, Hui and Hou, Hanxu and Li, Kedan and Chen, Yongle}, 419 | month = {12}, 420 | title = {Proof of Vote: A High-Performance Consensus Protocol Based on Vote Mechanism & Consortium Blockchain}, 421 | doi = {10.1109/hpcc-smartcity-dss.2017.61}, 422 | urldate = {2021-05-08}, 423 | year = {2017}, 424 | journal = {2017 IEEE 19th International Conference on High Performance Computing and Communications; IEEE 15th International Conference on Smart City; IEEE 3rd International Conference on Data Science and Systems (HPCC/SmartCity/DSS)} 425 | } 426 | 427 | @article{bentov_2014_proof, 428 | author = {Bentov, Iddo and Lee, Charles and Mizrahi, Alex and Rosenfeld, Meni}, 429 | month = {12}, 430 | pages = {34-37}, 431 | title = {Proof of Activity}, 432 | doi = {10.1145/2695533.2695545}, 433 | volume = {42}, 434 | year = {2014}, 435 | journal = {ACM SIGMETRICS Performance Evaluation Review} 436 | } 437 | 438 | @misc{mazires_the, 439 | author = {Mazières, David}, 440 | title = {The Stellar Consensus Protocol A federated model for Internet-level consensus}, 441 | url = {http://www.scs.stanford.edu/17au-cs244b/notes/scp.pdf}, 442 | urldate = {2021-01-05} 443 | } 444 | 445 | @misc{bitshares_2018_bitshares, 446 | author = {bitshares}, 447 | month = {03}, 448 | title = {BitShares .Build}, 449 | url = {https://bitshares.github.io/}, 450 | urldate = {2022-12-29}, 451 | year = {2018}, 452 | organization = {BitShares .Build} 453 | } 454 | 455 | @misc{cardano_ouroboros, 456 | author = {Cardano}, 457 | title = {Ouroboros}, 458 | url = {https://cardano.org/ouroboros/}, 459 | organization = {cardano.org} 460 | } 461 | 462 | @misc{cosmos_cosmos, 463 | author = {Cosmos}, 464 | title = {Cosmos: The Internet of Blockchains}, 465 | url = {https://cosmos.network/features}, 466 | urldate = {2022-12-29}, 467 | organization = {Cosmos: The Internet of Blockchains} 468 | } 469 | 470 | @article{gilad_2017_algorand, 471 | author = {Gilad, Yossi and Hemo, Rotem and Micali, Silvio and Vlachos, Georgios and Zeldovich, Nickolai}, 472 | month = {10}, 473 | title = {Algorand: Scaling Byzantine Agreements for Cryptocurrencies}, 474 | doi = {10.1145/3132747.3132757}, 475 | year = {2017}, 476 | journal = {Proceedings of the 26th Symposium on Operating Systems Principles} 477 | } 478 | 479 | @misc{chainlink_2023_what, 480 | author = {Chainlink}, 481 | month = {01}, 482 | title = {What Is Staking? | Chainlink}, 483 | url = {https://chain.link/education-hub/what-is-staking-crypto}, 484 | urldate = {2023-02-05}, 485 | year = {2023}, 486 | organization = {chain.link} 487 | } 488 | 489 | @misc{gresham_2022_why, 490 | author = {Gresham, Johns}, 491 | month = {10}, 492 | title = {Why and How to Run a Node! (No ETH Required) by Johns Gresham | Devcon Bogotá}, 493 | url = {https://www.youtube.com/watch?v=6yWmF4hiAsA&t=361s}, 494 | urldate = {2023-02-05}, 495 | year = {2022}, 496 | organization = {www.youtube.com} 497 | } 498 | 499 | @misc{algorand_algorand, 500 | author = {Algorand}, 501 | title = {Algorand node types - Algorand Developer Portal}, 502 | url = {https://developer.algorand.org/docs/run-a-node/setup/types/}, 503 | urldate = {2023-02-05}, 504 | organization = {developer.algorand.org} 505 | } 506 | 507 | @misc{algorand_governor, 508 | author = {Algorand}, 509 | title = {Governor Guide}, 510 | url = {https://www.algorand.foundation/governor-guide}, 511 | urldate = {2023-02-05}, 512 | organization = {www.algorand.foundation} 513 | } 514 | 515 | @misc{algorand_general, 516 | author = {Algorand}, 517 | title = {General Frequently Asked Questions | Algorand Foundation}, 518 | url = {https://www.algorand.foundation/general-faq#governance-faq-header}, 519 | urldate = {2023-02-05}, 520 | organization = {www.algorand.foundation} 521 | } 522 | 523 | @article{buterin_2020_combining, 524 | author = {Buterin, Vitalik and Hernandez, Diego and Kamphefner, Thor and Pham, Khiem and Qiao, Zhi and Ryan, Danny and Sin, Juhyeok and Wang, Ying and Zhang, Yan X.}, 525 | month = {05}, 526 | title = {Combining GHOST and Casper}, 527 | url = {https://arxiv.org/abs/2003.03052}, 528 | year = {2020}, 529 | journal = {arXiv:2003.03052 [cs]} 530 | } 531 | 532 | @article{kiayias_2022_sok, 533 | author = {Kiayias, Aggelos and Lazos, Philip}, 534 | month = {01}, 535 | title = {SoK: Blockchain Governance}, 536 | url = {https://arxiv.org/abs/2201.07188}, 537 | urldate = {2022-03-26}, 538 | year = {2022}, 539 | journal = {arXiv:2201.07188 [cs]} 540 | } 541 | 542 | @misc{governance, 543 | title = {Governance | Algorand Foundation}, 544 | url = {https://www.algorand.foundation/governance}, 545 | urldate = {2023-03-05}, 546 | organization = {www.algorand.foundation} 547 | } 548 | 549 | @article{ramos_2015_liquid, 550 | author = {Ramos, José}, 551 | pages = {173-191}, 552 | title = {Liquid Democracy and the Futures of Governance}, 553 | doi = {10.1007/978-3-319-22994-2_11}, 554 | year = {2015}, 555 | journal = {Public Administration and Information Technology} 556 | } 557 | 558 | @misc{a2022_a, 559 | month = {12}, 560 | title = {A Detailed Guide to Voting on Proposals and Earning Rewards through the NNS}, 561 | url = {https://www.dfinitycommunity.com/a-detailed-guide-to-voting-on-proposals-and-earning-substantial-rewards-through-the-nns/}, 562 | urldate = {2023-03-05}, 563 | year = {2022}, 564 | organization = {CoinHustle} 565 | } 566 | 567 | @misc{ethereum, 568 | title = {Ethereum staking}, 569 | url = {https://ethereum.org/en/staking/}, 570 | organization = {ethereum.org} 571 | } --------------------------------------------------------------------------------