Resisting newborn attacks via shared Proof-of-Space

[1]  Miguel Oom Temudo de Castro,et al.  Practical Byzantine fault tolerance , 1999, OSDI '99.

[2]  Elaine Shi,et al.  Thunderella: Blockchains with Optimistic Instant Confirmation , 2018, IACR Cryptol. ePrint Arch..

[3]  Srinivas Devadas,et al.  Proof of Space from Stacked Expanders , 2016, TCC.

[4]  Stefan Dziembowski,et al.  Proofs of Space , 2015, CRYPTO.

[5]  Stefan Dziembowski,et al.  Key-Evolution Schemes Resilient to Space-Bounded Leakage , 2011, CRYPTO.

[6]  Marko Vukolic,et al.  The Quest for Scalable Blockchain Fabric: Proof-of-Work vs. BFT Replication , 2015, iNetSeC.

[7]  Bryan Ford,et al.  Enhancing Bitcoin Security and Performance with Strong Consistency via Collective Signing , 2016, USENIX Security Symposium.

[8]  Elaine Shi,et al.  Hybrid Consensus: Efficient Consensus in the Permissionless Model , 2016, DISC.

[9]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[10]  Philipp Jovanovic,et al.  OmniLedger: A Secure, Scale-Out, Decentralized Ledger via Sharding , 2018, 2018 IEEE Symposium on Security and Privacy (SP).

[11]  Jeremiah Blocki,et al.  Depth-Robust Graphs and Their Cumulative Memory Complexity , 2017, EUROCRYPT.

[12]  Moni Naor,et al.  Pricing via Processing or Combatting Junk Mail , 1992, CRYPTO.

[13]  Hong-Sheng Zhou,et al.  TwinsCoin: A Cryptocurrency via Proof-of-Work and Proof-of-Stake , 2018, BCC '18.

[14]  Jonathan Katz,et al.  Fixing Cracks in the Concrete: Random Oracles with Auxiliary Input, Revisited , 2017, EUROCRYPT.

[15]  Paul Feldman,et al.  A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[16]  Aggelos Kiayias,et al.  Ouroboros Genesis: Composable Proof-of-Stake Blockchains with Dynamic Availability , 2018, IACR Cryptol. ePrint Arch..

[17]  Georg Fuchsbauer,et al.  SpaceMint: A Cryptocurrency Based on Proofs of Space , 2018, ERCIM News.

[18]  Krzysztof Pietrzak,et al.  Simple Proofs of Sequential Work , 2018, IACR Cryptol. ePrint Arch..

[19]  Elaine Shi,et al.  The Sleepy Model of Consensus , 2017, ASIACRYPT.

[20]  David J. Haglin Bipartite Expander Matching is in NC , 1995, Parallel Process. Lett..

[21]  Uwe Schöning Better Expanders and Superconcentrators by Kolmogorov Complexity , 1997, SIROCCO.

[22]  Aggelos Kiayias,et al.  Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain , 2018, EUROCRYPT.

[23]  Moni Naor,et al.  Pebbling and Proofs of Work , 2005, CRYPTO.

[24]  Robert E. Tarjan,et al.  Space bounds for a game on graphs , 1976, STOC '76.

[25]  Dawu Gu,et al.  Towards a Multi-Chain Future of Proof-of-Space , 2019, SecureComm.

[26]  Andrew Thomason Dense expanders and pseudo-random bipartite graphs , 1989, Discret. Math..

[27]  Noga Alon,et al.  Smaller Explicit Superconcentrators , 2003, Internet Math..

[28]  Aggelos Kiayias,et al.  Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol , 2017, CRYPTO.

[29]  Colin Percival STRONGER KEY DERIVATION VIA SEQUENTIAL MEMORY-HARD FUNCTIONS , 2009 .

[30]  Vladimir Kolmogorov,et al.  Superconcentrators of Density 25.3 , 2018, Ars Comb..

[31]  Giuseppe Ateniese,et al.  Proofs of Space: When Space Is of the Essence , 2014, SCN.

[32]  Elaine Shi,et al.  Snow White: Provably Secure Proofs of Stake , 2016, IACR Cryptol. ePrint Arch..

[33]  Stefan Dziembowski,et al.  One-Time Computable Self-erasing Functions , 2011, TCC.

[34]  P. Erdoes,et al.  On sparse graphs with dense long paths. , 1975 .