Bitcoin’s Academic Pedigree

We’ve seen repeatedly that ideas in the research literature can be gradually forgotten or lie unappreciated, especially if they are ahead of their time, even in popular areas of research. Both practitioners and academics would do well to revisit old ideas to glean insights for present systems. Bitcoin was unusual and successful not because it was on the cutting edge of research on any of its components, but because it combined old ideas from many previously unrelated fields. This is not easy to do, as it requires bridging disparate terminology, assumptions, etc., but it is a valuable blueprint for innovation.

[1]  Ralph C. Merkle,et al.  Protocols for Public Key Cryptosystems , 1980, 1980 IEEE Symposium on Security and Privacy.

[2]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[3]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[4]  David Chaum,et al.  Security without identification: transaction systems to make big brother obsolete , 1985, CACM.

[5]  Amos Fiat,et al.  Untraceable Electronic Cash , 1990, CRYPTO.

[6]  Josh Benaloh,et al.  Efficient Broadcast Time-Stamping , 1991 .

[7]  Moni Naor,et al.  Pricing via Processing or Combatting Junk Mail , 1992, CRYPTO.

[8]  Stuart Haber,et al.  Improving the Efficiency and Reliability of Digital Time-Stamping , 1993 .

[9]  Adi Shamir,et al.  PayWord and MicroMint: Two Simple Micropayment Schemes , 1996, Security Protocols Workshop.

[10]  Stuart Haber,et al.  Secure names for bit-strings , 1997, CCS '97.

[11]  Mike Just Some Timestamping Protocol Failures , 1998, NDSS.

[12]  Markus Jakobsson,et al.  Curbing Junk E-Mail via Secure Classification , 1998, Financial Cryptography.

[13]  Matthew K. Franklin,et al.  Auditable Metering with Lightweight Security , 1997, J. Comput. Secur..

[14]  Leslie Lamport,et al.  The part-time parliament , 1998, TOCS.

[15]  Ari Juels,et al.  $evwu Dfw , 1998 .

[16]  Markus Jakobsson,et al.  Proofs of Work and Bread Pudding Protocols , 1999, Communications and Multimedia Security.

[17]  Ari Juels,et al.  Client puzzles: A cryptographic defense against connection depletion , 1999 .

[18]  Miguel Oom Temudo de Castro,et al.  Practical Byzantine fault tolerance , 1999, OSDI '99.

[19]  A. Juels,et al.  PROOFS OF WORK AND BREAD PUDDING PROTOCOLS (EXTENDED ABSTRACT) , 1999 .

[20]  Ian Goldberg,et al.  A pseudonymous communications infrastructure for the internet , 2000 .

[21]  Leslie Lamport,et al.  Paxos Made Simple , 2001 .

[22]  Adam Back,et al.  Hashcash - A Denial of Service Counter-Measure , 2002 .

[23]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[24]  Benny Pinkas,et al.  Securing passwords against dictionary attacks , 2002, CCS '02.

[25]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[26]  Stuart Haber,et al.  How to time-stamp a digital document , 1990, Journal of Cryptology.

[27]  J. Aspnes,et al.  Exposing Computationally-Challenged Byzantine Impostors , 2005 .

[28]  Ben Laurie,et al.  Certificate transparency , 2014, Commun. ACM.

[29]  Ben Laurie Certificate Transparency , 2014, ACM Queue.

[30]  Michael J. Freedman,et al.  CONIKS: Bringing Key Transparency to End Users , 2015, USENIX Security Symposium.

[31]  Aggelos Kiayias,et al.  The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.

[32]  Abhi Shelat,et al.  Analysis of the Blockchain Protocol in Asynchronous Networks , 2017, EUROCRYPT.

[33]  Arvind Narayanan,et al.  Bitcoin and Cryptocurrency Technologies - A Comprehensive Introduction , 2016 .

[34]  Roger Wattenhofer,et al.  The Science of the Blockchain , 2016 .

[35]  K. Levy Book-Smart, Not Street-Smart: Blockchain-Based Smart Contracts and The Social Workings of Law , 2017 .

[36]  Michael A. Loesch Smart Contracts : Neither Smart , Nor Contracts ? , .

[37]  E. Felten,et al.  Bitcoin and Cryptocurrency Technologies: a , 2022 .