Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. in 2 änr2020 Jänner 12. Wien, erun:AsPo.Dp.Ig a.e.o.e.D.eh.Mnk iAngelo di Monika Dr.techn. Mag.rer.soc.oec. Dipl.-Ing. Ass.Prof. Betreuung: Wien Universität Technischen der Informatik für Fakultät der an osn-ehnse nSmart in Konsens-Mechanismen -00Wien A-1040 otatPlattformen Contract u ragn e kdmshnGrades akademischen des Erlangung zur nls von Analyse alpaz13 Karlsplatz Wirtschaftsinformatik arklumr00925636 Matrikelnummer Diplom-Ingenieur mRhe e Studiums des Rahmen im ehiceUiesttWien Universität Technische ihe ae,BSc Mayer, Michael DIPLOMARBEIT igrih von eingereicht ihe Mayer Michael e.+43-1-58801-0 Tel. www.tuwien.at oiad Angelo di Monika Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. ina 12 Vienna, dio:AsPo.Dp.Ig a.e.o.e.D.eh.Mnk iAngelo di Monika Dr.techn. Mag.rer.soc.oec. Dipl.-Ing. Ass.Prof. Advisor: Wien TU the at Informatics of Faculty the to ehnsso mr Contract Smart of Mechanisms th aur,2020 January, umte nprilfllmn fterqieet o h ereof degree the for requirements the of fulfillment partial in submitted nlsso Consensus of Analysis -00Wien A-1040 alpaz13 Karlsplatz eitainNme 00925636 Number Registration ILM THESIS DIPLOMA uiesInformatics Business Diplom-Ingenieur Platforms ehiceUiesttWien Universität Technische ihe ae,BSc Mayer, Michael ihe Mayer Michael e.+43-1-58801-0 Tel. by in www.tuwien.at oiad Angelo di Monika Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. in 2 änr2020 Jänner 12. Wien, naedrQel l nlhugkntihgmcthabe. gemacht kenntlich Entlehnung als oder Werken Quelle anderen der die Angabe –, Abbildungen und Karten Tabellen, einschließlich – Arbeit e nenti otatoe e innc nnme id u ee alunter Fall jeden auf sind, entnommen nach Sinn dem der oder Stellen Wortlaut die im verwen- ich Internet die dass dem ich und dass habe habe, angegeben verfasst vollständig selbständig Hilfsmittel Arbeit und diese Quellen ich deten dass ich, erkläre Hiermit BSc Mayer, Michael rlrn u efsugder Verfassung zur Erklärung ihe Mayer Michael Arbeit v Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. h opeino hstei ol o aebe osbewtottepriiainand participation the without possible been have not could thesis this of completion The on nadti okwudnthv enpsil ihu hi input. their me kept without They possible been friends. have and not family would my work of this support and the on acknowledge going to like also whole would the I choosing through for proofreading idea and initial inputs the feedback, me with gave project. me who supported partner, and my realized. topic thank been this have especially not to would like Dr. would project Without I this Ass.Prof. of project. supervisor, goal this my the throughout to feedback help, and appreciation persistent guidance sincere her providing my for express Angelo, to di wish Monika I here. all thank of to First like would I people some of assistance Acknowledgements vii Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. uedmwr i mtlugdsKnesMcaimsvnPofo okz ro of Proof zu Work of Proof von Konsens-Mechanismus des Umstellung die wird Außerdem rlmabsg,ds a i riHutieshfe klebret ihretund Sicherheit Skalierbarkeit, Haupteigenschaften drei die man dass besagt, Trilemma esce issDlmamtutrcidihnAste ulsn ae idseeiner sie sind Daher lösen. zu Ansätzen unterschiedlichen mit Dilemma dieses versuchen naaoevretlt ecefrdnVrlihvnSatCnrc-ltfre sowie können. Contract-Plattformen werden Smart eingesetzt von Konsens-Mechanismen Vergleich deren Kriteri- den werden für Weiter 21 welche werden. und vorgestellt, eingesetzt Konsens-Mechanismen enkataloge Moment 62 im über die Überblick Contract-Plattformen einen Smart liefert Analyse Die analysiert. beleuchtet. detailliert Zeit Konsens-Mechanismen zur eingesetzten dort die die über Plattfor- und Contract Analyse analysiert Smart technische men werden eine hinaus sowie Darüber Konsens-Mechanismen. Überblick existierenden einen bietet Plattformen. Arbeit der Diese Unterscheidungsmerkmale sowie Aspekte wichtigsten der Eigenschaften Konsens-Mechanismen drei implementierten alle Die dass können. werden bzw. maximiert erreicht, gleichzeitig anderen nicht der zulasten immer Blockchain-Dezentralität Das werden. eingegangen Doch Bereichen sein. anderen gegeben in Skalierbarkeit Kompromisse gute müssen eine dazu ökono- muss volles können, ihr ausschöpfen Plattform Potential Blockchain Damit misches jeder eingesetzt. von Konsens-Mechanismus wird genannter erreichen, so zu ein Konsens Konsens ein diesen muss keinen Um treffen, es werden. zu erreicht gibt Entscheidung Blockchain eine der Um In Entscheidungsträger. getroffen. bestimmten Gruppe von Entscheidungen einer die Digitalisie- oder werden Verantwortlichen der Organisationen einem Zeitalter zentralisierten im In Wirtschaft revolutionieren. die zu Potential rung das hat Technologie Blockchain Die tk ndrEhru-ltfr nadIrsEnussafzkntg mr Contracts Smart zukünftige auf Einflusses Ihres anhand -Plattform der in Stake Kurzfassung ix Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. ipsil rage httebokhi rtclsffr rm osnu mechanisms Consensus from. suffers protocol blockchain the that triangle" "impossible sbokhisms esaal oaheeterfl cnmcptnil hsnecessarily this potential, economic full their achieve to scalable be must blockchains As h lccantcnlg a h blt orvltoietedgtleooy In economy. digital the revolutionize to ability the has technology blockchain The oprn mr otatpafrsadterue osnu ehnssaecreated. are for mechanisms catalogues consensus criteria used two their Furthermore and platforms platforms. mechanisms contract consensus contract smart the smart comparing in-depth of in an properties provides used work important smart were This to 21 that writing. regard and of in mechanisms time comparison consensus the and at 62 review use of in overview were that an challenges from platforms gives the Ethereum contract analysis and platform The contracts the smart of arise. future change that influence the investigated may how are Proof-of-Stake discusses platforms to further Proof-of-Work these work by The used platforms detail. mechanisms contracts in consensus smart the Furthermore, for and existing use. platforms reviewed the in about different are currently analysis the are technical of that and mechanisms distinctions overview consensus and an provides aspects mechanisms work important consensus This So most blockchains. the approaches. different of with one trilemma are this three solve the to so-called trying have the are is to This impossible maximum. seems at get scalability it and to blockchain decentralization security, order single of In a desiderates For reached. compromises. be mechanism". entails to "consensus has so-called this consensus a leader, implemented a no has decisions has platform blockchain make therefore decision each To and of consensus, system board possible. decentralized a not or is leader is blockchain the the by As taken are makers. decisions the all organizations, centralized Abstract xi Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Introduction 1 Contents Abstract Kurzfassung Methodology 2 tt fteArt the of State 3 lseso osnu Mechanisms Consensus of Clusters 4 . F-eae 32 30 . . . . 30 ...... 24 ...... 21 ...... 27 . . 19 ...... BFT-related ...... 4.7 . . . . Hybrids ...... 4.6 . . . . Proof-of-Burn ...... 4.5 (PoCS) . Proof-of-Capacity/Space ...... 4.4 . . . Proof-of-Work . . . . 4.3 . . Proof-of-Stake . . 4.2 Description Short 4.1 . tutr fteWr 8 8 2 7 . . . . 1 ...... Work . . . the . . of . . . Structure . . Work . . the . . 1.5 of . . Aim ...... 1.4 . Statement . Problem . . . . 1.3 . Preliminaries . 1.2 Motivation 1.1 . sdCnet 12 . . . . . 11 ...... Concepts . Used . 2.2 Approach Methodological 2.1 . nlss...... 15 . . . 15 ...... 16 ...... Approaches . . Existing . of . Summary . . and . Comparison . . . . 3.3 . Analysis . 3.2 Studies Literature 3.1 Contents xiii xiii 15 19 11 xi ix 1 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. nlsso mr otatPlatforms Contract Smart of Analysis 5 rtclReflection Critical 7 Contract Smart of Mechanisms Consensus of Comparison Detailed 6 Summary 8 . ietdAylcGah(A)...... 35 ...... (DAG) Graph Acyclic Directed 4.8 . ecito 49 50 ...... 47 ...... 46 ...... 46 ...... 46 . 56 ...... 45 ...... 45 ...... 45 ...... Mechanism ...... Consensus . . . its 45 ...... Switching ...... in . . . Ethereum ...... of ...... Challenges ...... 45 ...... 6.3 . . . Analysis . . . . . Technical ...... 6.2 . 44 ...... Description . 44 ...... 6.1 . . . . . 44 ...... 44 ...... Platforms ...... 43 ...... Zilliqa ...... 5.22 ...... 43 ...... Waves ...... 5.21 ...... VeChain ...... 43 42 . . . . 5.20 . . . . 43 ...... TRON ...... 5.19 . . . 42 ...... ...... 5.18 ...... Stratis . 42 ...... 5.17 . . . 42 ...... Stellar ...... 5.16 ...... Qtum ...... 5.15 ...... Ontology ...... 5.14 ...... 37 ...... () . . . . . Next ...... 5.13 ...... NEO ...... 5.12 ...... NEM ...... 5.11 ...... Lisk ...... 5.10 ...... ICON ...... 5.9 ...... Hyperledger ...... 5.8 . . Classic . . . Ethereum ...... 5.7 . . . . . Ethereum ...... 5.6 . . . . EOS ...... 5.5 . . . Corda ...... 5.4 . . Cardano . . . . 5.3 . AION . . 5.2 Description Short 5.1 . ocuin...... 61 64 ...... 63 ...... Issues . Open . . of . Discussion . . Work Related . 7.3 with . Comparison . 7.2 Conclusion 7.1 65 49 37 61 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Bibliography Figures of List Appendix 9 69 69 71 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. . Motivation 1.1 ihters fbokhi ehooy ikSaoscneto mr otat o the got contracts smart of concept Szabo’s Nick technology, blockchain of rise the With rnatosi lccanaei nabtayodrb rporpial hiigthe chaining cryptographically by order arbitrary an in are blockchain a in Transactions rnato-rvnrsuc aaeeti omncto ewrsaddistributed and networks communication in management resource transaction-driven eeecshl odtc aatmeig h lccancnessmcaim tackle mechanisms consensus Cryptographic blockchain The predecessors. their tampering. to data "blocks" detect data to of help references form the in subsets transaction [ (IoTs) 17]. [ Things [N. industry of orchestration financial Internet the including from domain ranges broad application a industry of [ area the changer" The both, "game by infrastructures. fundamental proposed the as been academia have and technologies blockchain reasons, these For [LCO systems [ autonomous envisaged computers also virtual are trusted and execution open-access, bytecode emerging purpose the general orchestrating for for to machine fundamental state are global and the consensus distributed provide networks Blockchain and transparency) data [DLZ (e.g. disinter- functionalities of tamper-resilience. Peer-to-Peer network characteristics of inherent between accessibility their tokens public by digital mediation, distinguished of are blockchain networks the form Blockchain system, in ledger users. transactions distributed asset public, a processed of network backbone the as [Sza97] adopted Originally implemented. and realised be to background technical + 18] + 6,[YGA 16], + 18]. Gla17 Ksh17 Introduction ndcnrlzto fdigital of decentralization in ] n efognzdnetwork self-organized and ] KMS + 16 o decentralized, for ] CHAPTER BMC + 15 to ] 1 1 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 2 Introduction 1. . Preliminaries 1.2 .. o mr otat Work Contracts Smart How 1.2.1 stebokhi ehooiseov ail,tedmn o h ihrlvlquality higher-level the for demand the rapidly, evolve technologies blockchain the As h ed hr mr otat a eue r ieysra,fo nnilissues, financial from spread, widely are used be can contracts smart where fields The contract smart With economy. digital the revolutionize to ability the has blockchain The aus rpris hrs od ihavleadcnrcsi a htaod conflicts avoids that way a in contracts and value a with bonds shares, properties, values, n ihu h edo hr at u oisatmtclyefre biain.Once obligations. enforced automatically its to due party third a of need the without and ltom r u n eie yantoko optr oesr rswrhns and trustworthiness ensure to computers storage of network distributed a a by on verified replicated programs and and small run stored are are are blockchains, platform, algorithm, of pre-written context a the execute in that contracts, smart speaking, Loosely advantages the saw on [Ico18] so technology. such and new end-user, businesses more this estate and of real more as insurances, contract years governments, Smart last banks, the more. as in much growth and significant law shown have property platforms to breaches contract premiums, agreement insurance an of terms the enforce and [AvM17] execute facilitate, parties. to some untrusted able between or is all It to assets blockchain. digital the [ releases parties. algorithm involved the the met, of been have rules pre-defined the monetary exchange contracts to Smart individuals trust. and can parties bodies both conducted legal middleman governments, usually a organizations, are need enable transactions you where systems teller form current automatic centralized In a to in similar system. assets the manage and that machines systems computer are contracts many Smart decentralize to potential today. the know is we there processes technology blockchain on based applications network. blockchain adopted the the of of performance performance the the controls be significantly So can mechanism algorithm. characteristics consensus consensus These implemented network. the blockchain by the regulated of performance [ the nodes for Byzantine significant (i.e., robustness nodes finality, consensus behaving of arbitrarily speed consistency, to data as such Characteristics, protocols. [BSAB trustless overhead of messaging number low large and a authentication identity among offer no state to with blockchain-data able nodes global are the mechanisms on consensus agreement the Furthermore, the nodes. trustless among [ history agreements replicated of problem the fbokhi-ae evcspeet oeciia hlegsi einn blockchain designing in challenges critical more presents services blockchain-based of Ico18 oasatcnrc sa xctbecd htrn on runs that code executable an is contract smart a So ] Ray10 ,[ ], Sch90 Sch90 nasnl/aoia transaction single/canonical a on ] )adntoksaaiiyare scalability network and ]) + 19]. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. hrceitc fsatcnrcs [Ros19] contracts: smart [Lew15] of languages. contention. Characteristics human code of of points computer nuances potential because linguistic less the is are have This there doesn’t So, and contracts. ways traditional expected in of behaves clauses then some [ storage, automate calculations." trustworthy trustworthy distributed can distributed us us give give blockchains contracts "If smart updates. ledger in result can • • • • • • • l ouet a esoe nrpe nascrd hrdlde.Furthermore, ledger. shared secured, a on encrypted stored be can documents All h nrpinue nsatcnrcsmk hmeteeydffiutt hack. to difficult extremely them make contracts smart in used encryption The also This eradicated. is facilitator or intermediary third-party a on rely to need The ol enee omnal rcs ouet,snigo rnprigte to them transporting or sending documents, process manually to needed be would safe. be will documents of integrity the , complex this to Thanks o o’ aet rs hr at,a h nisdsse fsatcontracts smart of system unbiased the as party, third a trust to have don’t you rosta oefo aulyfiln u om a eavoided. be can forms out filling manually from come that Errors Accuracy: with associated saved. fees are the services dispensable, their intermediaries render contracts smart Since Savings: that saved be can time of places. lot specific a contracts, smart in tasks automated the to Due All data. the Safety: of copy a has times. everyone many blockchain, duplicated the are on documents as lost, get can Nothing Backup: trust. replaces essentially Trust: is execution since party, network. third the a by by automatically manipulation managed of danger the drastically reduces Speed: Autonomy: Lew15 mr contracts Smart ] ..Preliminaries 1.2. 3 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 4 Introduction 1. .. o osnu ehnssWork Mechanisms Consensus How 1.2.2 hnw hn fanra etaie raiain l h eiin r ae ythe by taken are decisions the all organization, centralized normal a of think we When lccani pca yeo itiue aaae hyaetre trustless, termed are They database. distributed a of type special a is blockchain A sabokhi sadcnrlzdpe-ope ytmwt ocnrlatoiy which authority, central no with system peer-to-peer decentralized a is blockchain a As network blockchain 4 the of one in enforced is consensus the 1.1 figure in see can you As h orc xcto fasatcnrc sefre ytecnesspooo [ protocol consensus the by enforced is contract smart a of execution correct The omk eiin osnu a ob ece.Frgtigt hscness each consensus, this to getting For reached. be to has consensus a decisions make To tasks These involved. are tasks different blockchain the to transactions of blocks add To blockchains. define to have first we mechanisms consensus of understanding an get To ltomo h lccanhsipeetdas ald“osnu ehns” [ mechanism”. “consensus called possible. so not a is implemented this has leader, blockchain no the has on blockchain platform the As makers. decision of board a or leader major a has still it source, single a from corruption of devoid difficulty. is that system a creates these perform voluntarily that users and rewarded. mechanism get consensus tasks used the chains. by form defined to are together tasks linked submit are Users which blocks them. into controls grouped one are no that that transactions is, in attribute significant most the because a secure and network. verify are its both there on can as networks transactions play, blockchain of into various block verified come which completely algorithms in is consensus ways network blockchain different blockchain where several a is on This made secured. is and that transaction every and Each next the and By output the code. by on contract agrees accepted blockchain. the network the is execute the of transaction network protocol, state consensus the this a on If in users participants participating by all address. invoked then be contract can blockchain, the contracts the to Smart transactions address. an sending by by identified is contract the and computation outsourced (e.g., applications [ governance includes wills) autonomous this wallets, or contracts, savings smart self-enforcing derivatives, in and financial implemented sub-currencies, be (e.g., can instruments applications financial of range wide A layers. LTKS15 • • o osayhn e done? get anything does How made? decisions any are How ,dcnrlzdgmln) h oeo mr otatrsdso h blockchain the on resides contract smart a of code The gambling). decentralized ], Ame18 Sza97 ]. ] Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. hc hs r itdo h el-ie lc.I oareetwudb ece,the reached, be in would agreement order no the If and transactions block. the newly-mined on the on agree listed to are need of these nodes version which the only consensus and this one reach the To is blockchain a in block next the that ensures consensus The htaefcdb osnu ehns r:[Wal19] are: [ mechanism blockchain adopts. consensus the operator by of network faced the type are that the that vector on attack depends the blockchain used and every is network in chronology mechanism needed authoritative is consensus unique mechanism state Which consensus a world a maintain network. Therefore the to of resolved. able is views be fork different this longer have unless no nodes will the network where the forks and with up end will blockchain truth. the • • • • ra h neligcytgah yfidn ekesi oe ihr crypto- cipher, code, scheme. a management in key weakness or a protocol finding graphic by cryptography underlying the break Attacks: Cryptographic identities. multiple represent to tries node one Attacks: Sybil computing or hashrate mining network’s nodes, the power. of 50% than more controlling 1 Attack: 51% nodes. overload to transactions of lots using Service: of Denial iue11 lccanntoklayers network blockchain 1.1: Figure Gre15 takvectors Attack ] ..Preliminaries 1.2. 5 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 6 .Introduction 1. hl aycnessmcaim aebe mlmne ofc h ragedilemma triangle Mean- the face consensus. to reach implemented to Work been have of mechanisms Proof consensus used many Bitcoin while platform blockchain big first The hr sn bouego rbd h hieo hc osnu hudb implemented be should consensus which of choice The bad. or good absolute no a is of There efficiency and safety the maintaining in role crucial a plays algorithm consensus The lccan sn h ih loih a rn infiatices oteperformance the to increase significant a bring may algorithm right the Using blockchain. ntebokhi eed ntetp fntokaddt.[Wal19] data. and network of type the on depends blockchain scenario. the application on own its has algorithm consensus Each applications. blockchain of distributed a partition, a availability. of or case consistency in either that preserve states only which can Theorem system CAP with the trilemma is this there Further, solve to trying blockchain are [Ico18] the mechanisms approaches. that decen- Consensus different triangle" security, of "impossible from. desiderates so-called suffers three the protocol all is have This to scalability. impossible and is tralization it blockchain single a For properties: three following can the systems of blockchain two potential, that have economic claims most, full trilemma at their only, The achieve compromises. to entails scalable necessarily be this must blockchains As blockchains. of • • • • • • l let e urn aargrls fupdate/delete of regardless data current see clients All h ereo iesfiaini wesi,iflec n au nteblockchain. the in value and influence ownership, in diversification of degree The h ee fdfniiiyabokhi a gis tak rmetra sources. external from attacks against has blockchain a defensibility of level The h ytmcniust prt ept ewr failures network despite operate to continues system the TOLERANCE: PARTITION failures node with even operate to continues system AVAILABILITY: CONSISTENCY: Decentralization: Security: eemnsteuprlmto o ag ewr a grow. can network a large how on limit upper the Determines change. to is system the Scalability: immutable how of measure a is it Internally, Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. . rbe Statement Problem 1.3 ihti ag muto ehnss hr r aydffrn prahsimplemented approaches different many are there mechanisms, of amount large this With ttetm fwiigti hss oeta 0dffrn osnu ehnsswere mechanisms consensus different 60 than more thesis, this writing of time the At hsaayi hudhl ogta vriwo h sdtcnqe n rnilsof principles and techniques used the of overview an get to help should analysis This above mentioned mechanisms consensus the differences, the of understanding an get To eerhqetoswl etetpco h work: the of following topic the the mechanism, be consensus will their questions switching research is smart different Ethereum mechanisms the why these of on understand disadvantages have and and advantages mechanisms into insights consensus gain the to effects platforms, contract which analyse to order In valuable provide and platforms researchers. contract further smart for on information mechanisms consensus used the now with the done be then platforms. should contract analysis smart on deeper used A are that compared. mechanisms and analysed be should disadvantages. and advantages its has them of Each blockchains. in consensus reach to platforms. blockchain different on used the of distinctions and blockchain. aspects the important on most implemented the platforms of different consensus one are its [BS18] mechanisms change Stake. consensus of to So Proof wants to Work Ethereum, of platforms, [ Proof blockchain from consensus. reach mechanism biggest to the be- consumption mostly, power of huge criticized its One is of mechanism things, Work other of amongst Proof cause, used widely the especially Currently, • • • • Q:Wihiflecsadcalne o uuesatcnrcsd rs ihthe with arise PoS? do to contracts PoW from smart Ethereum future of for change challenges and influences Which RQ4: smart in mechanisms consensus of choice platforms? the contract influence properties Which have? RQ3: platforms contract smart used currently do purpose Which RQ2: blockchain work? different they the do on how used and currently platforms are mechanisms consensus Which RQ1: ..PolmStatement Problem 1.3. BGM16 ] 7 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 8 Introduction 1. . tutr fteWork the of Structure 1.5 . i fteWork the of Aim 1.4 h oksol ute dniyhwtecag fteEhru ltomfo Proof from platform Ethereum the of change the how identify further these should in work used The mechanisms the of analysis technical mechanisms a consensus include existing also the should about overview overview This an provide to is work this of aim The n ics hs n o hymyiflec uueipeettoso mr contracts. PoS smart of to implementations PoW future from the influence switch to may to due they order arise how in that and platform impacts these their the discuss on on and make look will deeper Ethereum a mechanisms contains that includes consensus part changes also the This It of 6. identified. comparison chapter are and of that overview sections analysis, identified following in-depth are the technical mechanisms in the consensus research further These that for platforms. mechanisms used contract consensus and smart on these layed about on is outline used focus an are get special to Further, described blockchain approaches. briefly different It existing also on the mechanisms. are used platforms are consensus contract that of mechanisms smart analysis consensus Then all and networks. of comparison review the brief approaches. about a existing with is starts of 6 comparison and in and 5 techniques analysis 4, the an Chapter compare indicators also to performance is used key There the are what parts. parameters and identified further also is the The is art are. This the techniques of techniques. state these these knowledge the of use what basic that out about get platforms find review to the to literature necessary and conducted a mechanisms Here is existing art. the platforms the about blockchain of of state the mechanisms about are consensus overview methods an gives review 3 literature Chapter the and described. concepts is used work methodology, the described. of the aim 2 the questions chapter furthermore research In consensus and the statement that, and problem After contracts the described. smart in is named blockchain, motivation are the about and introduction given short is mechanisms a 1 chapter In smart on mechanisms consensus used now the platforms. by of contract researchers principles further and for techniques information the valuable analysing provide provide should also analysis trigger. should the may and Furthermore changes contracts these smart that future challenges influence of can overview Stake an of Proof to Work of platforms. contract smart of area the platforms. in especially and blockchain the on used are that Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. h rtclrflcini h eet hpe hwtecnlsosadaaye fthe of analyses and conclusions the show chapter seventh the in reflection critical The nteegt hpe,terslsaefrhreautdadaaye ae nteresearch the on based analysed and evaluated further are are questions. research results the further chapter, for eighth the issues In open Also work. related to discussed. them compare and results ..Srcueo h Work the of Structure 1.5. 9 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. . ehdlgclApproach Methodological 2.1 h ehdlgclapoc orahteepce eut n oase h research the answer to and results expected the reach to approach methodological The platforms contract smart and mechanisms consensus of view uniform a provides work This nbokhi ewrsb rsnigteata mlmne ouin ncatr and 4 chapters in solutions implemented actual the presenting by networks blockchain on usin pcfidi hpe .,cmrsssxsteps: six comprises 1.3, chapter in specified 6. questions chapter in approaches different the between interconnections the revealing and 5 • • • h etse rvdsa ndphrve ftemcaim htwr identified were that mechanisms the step. of previous review the in-depth in an provides step next steps. The and following identified the consensus are in on These research is platforms. further focus contract for Special smart used the on steps. what used further and are the are is that in parameters art mechanisms techniques identified the the The of compare are. state to The techniques the used these what one. of out step indicators find of performance to analysis key necessary literature and are the clusters this in formed of created of results were help consensus that the of catalogues with comparison criteria platforms and contract overview smart analysis, and basic mechanisms the contains step techniques. second these the The use about that knowledge platforms basic the get consensus and to about mechanisms conducted review existing is literature platforms systematic blockchain consen- a of and mechanisms and contracts provided smart networks, is blockchain mechanisms about sus overview brief a first, At Methodology CHAPTER 11 2 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 12 .Methodology 2. . sdConcepts Used 2.2 ihsacigadraigsinicwr l rudtetpc ofidtee systematic a started these, research find To the technology, topic. blockchain the the around all of work art scientific the reading and of searching state with the in insights gain To mechanisms, consensus the of similarities and differences the on overview an get To reading and searching by started was research topic, the about knowledge basic get To .. ieaueRve Method Review Literature 2.2.1 nomto ytm n teghn nomto ytm safil.[ field. a as systems information strengthens and systems information h omn fcutr ae ntegtee nomto rmteiiilliterature initial the from information gathered the on based clusters of forming the designed. is protocol minimizes review and The study designed. literature-review [ is systematic In study a biases. phases. the conducting four of in in element protocol conducted essential review is an and review purpose The the chosen. 1 was phase method this Therefore, research. [ used. was method review literature and platforms contract done. smart was of mechanisms analysis consensus comparative used a the catalogues two of these analysis on the of Based for analysis criteria the of for catalogue created. criteria was a of mechanisms Also catalogue consensus a conducted. of was creation platforms contract the smart that, After started. was review literature systematic a information, used. this was gather To method these review analysed. about work and scientific smart searched and on was derived specialization topics was the mechanisms consensus that, and After platforms technology. contract blockchain the about work scientific erhn ln h eeto rtra aaetato ehdaddt nlssare analyses data and method extraction data a criteria, selection the plan, searching ehdfrrveigteltrtr sdvlpdseiclyfrinformation-system for specifically developed is literature the reviewing for method • • h eut r umrzd vlae n nlsd h eut ilas be and also summarizing by given will analysis results is this concludes The directions contributions. part research the This analysed. potential here. and interpreted the evaluated and of discussed summarized, outlook are an results the step, the last and the changes In these discuss and on make PoS will to Ethereum arise. PoW that that from changes challenges the change on to look platform deeper their a gives step fourth The TK07 utemr,teproeo h eiwi icse n rtcl a protocol, a and discussed is review the of purpose the Furthermore, ] OS10 tgvsago onainfrrsac in research for foundation good a gives It ] WW02 This ] Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. nPae4tefidnsaeaaye n h eut r sdfrtefrhranalysis. further the for used are results the and analysed are findings the 4 material Phase raw In as serve be to could [OS10] collected analyses phase analyses. be this execution the could guiding for this articles questions from In research information the Further extraction. on extracted. based data articles and eligible appraisal from quality data the text. presents full the 3 the to Phase relevant obtain not not searches, articles that these discarding articles of conducted, and results duplicates be the study, could From process review. Stake screening in-depth of efficient the Proof an for "Delegated used or were whitepaper" type" "AION blockchain like keywords, blockchain. specific protocol more consensus Further, and were: consensus blockchain searches algorithm consensus, initial consensus contract the blockchain, smart for mechanism later blockchain, keywords was The consensus and contracts, engine. conducted smart search search was blockchain, bing a and database Therefore, google scholar the literature. Google to the the expanded of using screening articles practical academic and for searching about is 2 Phase ..Ue Concepts Used 2.2. 13 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. . ieaueStudies Literature 3.1 . Analysis 3.2 lhuhbokhi ehooyi eaieynwfil,mc eerhhsbe oeon done been has research much field, new relatively a is technology blockchain Although oaayeadcmaeteeitn prahs ytmtcltrtr eerhon research literature systematic a approaches, existing the compare and analyse To oaayebokhi ehoois h rtse a ocletalciei,ta may that criteria, all collect to was criteria step different first used the authors technologies, diverse blockchain of the features analyse Since the important to parts, platforms. the comparison or indicate and mechanisms that analysis consensus properties the the for for examined criteria was of literature catalogue existing the of creation the provided For are that smart whitepapers and technical mechanisms platforms. the consensus the from the by extracted about be has information could blogs, detailed platforms technology the contract like of pages, Most public done. and been whitepapers articles, papers, work, scientific consensus existing all platforms. compared contract or new smart implement analysed of to neither needs try but the or needs, regarding mechanisms mechanisms their consensus to of fit topic that the forms touch works different these the of of Many approaches. most their Furthermore, define to analysed. whitepapers contracts and technology offer blockchain smart discussed platforms like the are where these, currencies, papers on digital and implementations or articles or of platforms number blockchain big various a itself, is There topic. this tt fteArt the of State CHAPTER 15 3 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 16 Art the of State 3. . oprsnadSmayo xsigApproaches Existing of Summary and Comparison 3.3 h xsigapoce htwr on nteltrtr eerhi h edo blockchain of field the in research literature the in found were that approaches existing The h oko ona ta.[ al. et Bonneau of work The [ Mizrahi and Gabizon Bentov, of work The h rtrata ol efudhr,aedsrbdi h hpes5ad6. and 5 chapters the in described are here, found be could that criteria The hydvddtepafrsit 3gop rmtepito iwo hi interoperability their of view of point the from groups "3 into platforms the divided They .. mr otatPafr related Platform Contract Smart 3.3.2 related 3.3.1 nteatcefo crtn [ Icorating from article the In design to possible Bitcoin.". is on it improve if can unclear which remains system "it consensus computational that decentralized alternative stated alternate mentioned reason They an and that consensus. For protocol get Work platforms. to of the puzzles Proof of the protocol analysed consensus also the they is challenges identified these of also and them between properties important of set properties. a these for defined comparison high-level a protocols." did existing than security [ better In offer scarce physical protocols of our depletion that avoid that argue protocols and Stake resources, of Proof pure of constructions novel with comparison a consensus or their algorithm as Work this [DLZ of on approach. Proof concentrating other using are one are works them the of of most both As protocol, surveys such Ethereum. the and ones and as market-dominant reviews Bitcoin networks the existing blockchain as especially using the cryptocurrencies, of for of scenarios technologies most backbone the narrowly cryptocurrencies, emphasize about blockchains on hype the to Due and platforms contract smart cryptocurrencies, topics: mechanisms. following consensus the expanded. into widely divided been be has can blockchains of scope application the decade, past the During consensus the case this in like platforms. technologies, contract specific smart analyse and mechanisms and compare to useful be xsigpoooswt sbtnilaon fpplrt" utemr hy"offer they Furthermore analyse popularity". They of Work. amount of "substantial Proof a spread with widely protocols the existing as mechanisms consensus other using Vuk16 oprsnbtenPofo okadBTcnessi oe h author The done. is consensus BFT and Work of Proof between comparison a ] + 8,[S6,[LCO [TS16], 18], Ico18 BMC ,satcnrc ltom r oprdt ahother. each to compared are platforms contract smart ], + 15 oue ncalne o rpournis One cryptocurrencies. for challenges on focused ] BGM16 + 6,[ZXD 16], hw rpournis htare that cryptocurrencies, shows ] + 7,[SR8,[ABC17]. [CSLR18], 17], Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. lotewr rmAhryadvnMosl[ Moorsel van and Alharby from work the Also h rpsdanwvrino lcCi’ ro fSaemcaimta ovspotential solves that mechanism Stake of Proof BlackCoin’s of version new a proposed who Tour" Guided Concise A Systems: Distributed Asynchronous in "Consensus work The .. osnu related Consensus 3.3.3 oue nEhru n ici n tde o h oino mr otat is contracts smart of notion the how studied and Bitcoin and Ethereum on focused nfc hr r ayppr htfcso n nw osnu rtcl ie[ [ Like Spacecoin, protocol. consensus [ "new" issues, one security on focus that papers many are there fact In cases.". protocols [ use consensus In and faster requirements and varying new and to of performance cater need their can in by that desperately constrained stated is is They and blockchains limitations, properties. of scalability performance and adoption and protocols wide-scale security the "the design, that group to to perspective framework in them systematization analyse a developed They protocols". systems." central [ distributed the reliable al. understand et building to Bano when important problem is Consensus it the view, distributed by of asynchronous played point reliable role practical building a when "From solve And to systems.". has one problem fundamental a [ advantages. and differences the mention consensus and their Stake compare of also Proof them or of Work Some of Proof approaches. to specific approach their for used [ are like that platforms, contract smart the of [ whitepapers the are there they Furthermore, them. platform on each focus of not mechanisms did consensus but used analysed the mentioned also They interpreted. consensus [ new mechanisms. Pompianu the proposing and about [...] consensus Bartoletti detail are reach into topics to go "studied need not the the did that is but also there methods", and in that nodes gaps mentioned new research also create identified and to they contracts study smart their of With field the perspective. technical a from platforms the them. of about performance cons and market and platforms pros the these with of on introduction mechanisms lies short consensus here a used did the focus mentioned The also They them. platforms. compare to logic" and etoe n ecie.Tefcsi nteipeetto hti oeo Cypherium. on done is that implementation the on is focus The described. and mentioned GHM Car17 Sky17 + ,[ ], 00 EOS18 h yhru ltomi nrdcdadas oecnessmcaim are mechanisms consensus some also and introduced is platform Cypherium the ] tde h osnu rbe.Te hwdta TeCnesspolmis problem Consensus "The that showed They problem. consensus the studied ] BSAB Kin13 ,[ ], PPA h re oipoetecasclPofo okmcaimwith mechanism Work of Proof classical the improve to tried who ] + Eth14 19 + odce asseaiaino nweg fbokhi consensus blockchain of knowledge of systematization "a conducted ] 15 .Teefcso h mlmnain n osnu mechanisms consensus and implementations the on focus These ]. h mlmne ro fSaeo i w , own his on Space of Proof implemented who ] BP17 i neprclaayi fsatcnrcs They contracts. smart of analysis empirical an did ] ..Cmaio n umr fEitn Approaches Existing of Summary and Comparison 3.3. AvM17 tde n apdsatcontract smart mapped and studied ] Com18 Vas14 ], ] 17 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 18 .Saeo h Art the of State 3. h xesv nlsso lccan ae nbt,teaaei n nieliterature, online and academic the both, on based blockchains of analysis extensive The hswr ist l hsgpb rvdn naayi nti pcfi topic. specific this on analysis an providing platforms. by contract gap smart this of fill mechanisms to consensus aims of work aspects the This relevant on to view comes global it a when provide rarely technology blockchain the on studies existing The .. Summary 3.3.4 susrltdt osnu rtcl.Epcal,teei ako ocs overview concise a of lack a is there Especially, protocols. consensus to related issues n ouin r nrdcdo rqetbasis. frequent algorithms variants, a platforms, on New contract introduced change. smart are to solutions and subject and blockchains are mechanisms of consensus landscape and changing technologies rapidly the to Due missing. still contract is smart problems above of related mechanisms few the the consensus and improving on of platforms of analysis spite aim comprehensive in However, the a with works, mechanisms. conducted mentioned consensus been blockchain has of research aspects of specific volume large a that showed presented. is Retrievability [ of of Proof work the in numbers, prime of help the rsne,[ presented, Bru13 h nrdcdPofCan n [ and Proof-Chains introduced who ] MHWK16 MJS h ro fLc rtclis protocol Luck of Proof the ] + 14 hr emci and Permacoin where ] Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. . hr Description Short 4.1 ogta vriwo h nlsdcnessmcaim n h sdcutr,you clusters, used the and overview. mechanisms structured consensus a analysed get the to of clustered overview are an mechanisms get The To shortly. described be will h lseswl be: will clusters The rtcl icse nti hpe.Teciei oasg h ehnsst h clusters, the to the mechanisms of below. the summary list assign a the to presents in criteria also described The which are chapter. 4.1, this figure in in discussed clusters protocols and mechanisms all thesis see this can writing of time the at use in were that mechanisms consensus all section this In • • • hsbnl fmcaim,uiietecpct rsoaesaeo sr addrive. hard users of space storage or capacity the utilize mechanisms, of bundle This new validate to relevant are stakeholders where algorithms all includes cluster This nteemcaim,amnrhst rvd nase oaseiccomputational specific Proof-of-Capacity/Space: a to answer an provide to has challenge. miner a mechanisms, these In Proof-of-Work: blocks. Proof-of-Stake: lseso Consensus of Clusters Mechanisms CHAPTER 19 4 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. .Cutr fCnessMechanisms Consensus of Clusters 4. 20 iue41 osnu ehnssclusters mechanisms consensus 4.1: Figure Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. . Proof-of-Stake 4.2 inse a evtdoti uueeetosi hyfi opoueabokatrbeing after block a produce to fail they if elections future in out voted be may Witnesses .. eeae ro fSae(dPoS) Stake of Proof Delegated 4.2.2 (PoS) Stake of Proof 4.2.1 ogtacac fslcinfrcetn h etbok oehst odacertain a hold to has node a block, next the creating for selection of chance a get To muto oesfracrantmsa =onae.I eed ntemxo these of mix the on depends It age). (=coin timespan certain a for tokens of amount lc e ubro eod.Frec lc hti rdcdtewtessgtpaid one get of witnesses the schedule produced fixed is [Lar17] the that elected. at block block each For a seconds. produce of maintenance to number each turn n with a per reorganised witness block gets stakeholders each the witnesses by give these voted of to are roster interval, witnesses The of number blocks. a generate system, Stake to of Proof Delegated a In raffle". the a "win adding to for community reward the of the node people claims the other validator of allows stake the This the if [KRD17] chain. maliciously, destroyed the stake acts is to to it age block required If new coin is blockchain. The proposer the block slashed. to The is append proposer. to block age a coin as its selected be network. to the variables secure two and blocks consensus, the achieve propose to to needed is coins energy their of staking proof lot nodes a to the where alternative work, on popular of relies most proof it the to contrast is In Peercoin, for work. of proposed originally Stake, of Proof blocks. new can validate they to Only chosen blockchain. are the stakes on high contracts with blocks. smart Those new or participate. validate coins to having relevant those are are stakeholders Stakeholders algorithms related Proof-of-Stake In • • • hscutricue obntoso osnu algorithms. consensus of combinations includes cluster This ytm httlrt h ls ffiue htbln oteBznieGenerals’ Byzantine the to belong here. that listed failures are of Problem class the tolerate that Systems eealagrtm hr oehn cis ie.)i und r clustered. are burned, Hybrids: is time,..) (coins, something where algorithms all Here Proof-of-Burn: F-eae algorithms: BFT-related ..Proof-of-Stake 4.2. . 21 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 22 .Cutr fCnessMechanisms Consensus of Clusters 4. .. esdPofo tk (LPoS) Stake of Proof Leased 4.2.7 (PoSBOO) Boo Stake of Proof 4.2.6 (IPoS) Stake of Proof Interactive 4.2.5 (FPoS) Stake of Proof Fair 4.2.4 .. ro fSaeVlct (PoSV) Velocity Stake of Proof 4.2.3 ognrt lcsIo eurscmuiainaogpriiat.Isedo one of Instead participants. among communication requires IPoS blocks generate To sbigcnrle yasnl ru fnds h ead r hrdbtenminers between shared are rewards The nodes. network of the [RMC group that This lenders. single likelihood and selected. a the by be reducing controlled to by block, chances being next members, higher is the electable have produce of balances To number leased the nodes. of increases other number to high balances a their with ’lease’ nodes to users the allows LPoS determined mainly more is blocks finality [Shi17] the false The at factors. on imposed. blocks risk voting are two and nodes penalties for stake For further voting by burned. by times, chain of are number the coins N in staked fork than the to part weight of tries network takes 25% node and nodes height, a reward same master If block fixed reward. pre-selected of block of multiplication the set A gives a creation. PoSBOO block and in consensus Casper, PoS on Based [Che16] block. new a participants broadcasted all node from a tickets after These blocks, tickets. and new keys generate special by public to A required headers, used used. are block is is previous accounts and headers the current block of from the value balance block, from seed next participants, the the uses all of that to to formula generators order known the value, in determine blocks seed To genesis unique rules. of a generation number ticket certain the a breaking with avoid starts blockchain the block genesis [BK18] block. of new improvement a creating This for probability variables. ’fair’ Stake random a of add the Proof should Fair select PoS selection, traditional to variable random distribution in exponential distribution uses uniform a using of Instead [Ren14] and coinage. stake for both, function to decay users exponential encourages this PoSV it using block in Thus by as whereas slowly. tokens selected coins product, the is old linear spend node and a a quickly as if age age activity coins coin wallet new consider and protocols size PoS wallet Traditional the leader. on depends it PoSV In + 18] Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. ntiga tk’polmweevldtr r eaie o aiiu ciiis It activities. malicious for penalized are validators where problem stake’ at ’nothing .. ro fSaeTm (PoST) Time Stake of Proof 4.2.8 ..2TutesPofo tk (TPoS) Stake of Proof Trustless 4.2.12 (TAPoS) Stake of Proof as Transaction 4.2.11 (MPoS) Stake of Proof Magi’s 4.2.10 (PoSC) Casper Stake of Proof 4.2.9 h oTagrtmue o-ierpoffnto.A ie lc hsfunction this block given a At function. proof non-linear a uses algorithm PoST The cet h itiuinehnigtm n eet h ieta iiihsi.To it. diminishes that time the rejects and time enhancing distribution the accepts eaf hs ecatndscnol aiaetascin u onttk ati block in part take not holder’s do account but on transactions stake validate only to account can merchant The nodes address, merchant different storage. These cold a from behalf. to coins permission offline their grant stake can safely owner to allowed are users TPoS In hash the contains transaction every the [Lar13] fork, inform block. To particular recent a them. most on with the is validity of stake of user’s proof the their because security, that carry network network to to required contribute are transactions, transactions generate all that nodes all TAPoS In staking. offline for does days count seven coin of the limit in a increase is An There conditionally coin. weight. is [The18] stake the weight the of stake increase age The always the not and models. amount the repulsion to attraction proportional on designed is MPos [BG17] block. finalized the of of number parent the the 100. as to of defined multiple block are exact genesis validators, an from the checkpoints is of height parts whose of the blocks consisting at checkpoint Dynasties, attempt with early tree checkpoint an a was uses PoSC Ethereum, for PoW to alternative an as Proposed of period a during block a maximize signing to and order interests [DM15] in matured held, to time. all actively coins earning stake all of must for probability node window via the A Stake-Time interests the proof. matured through meet earnable and passage to of consensus ensure probability fraction of the the distribution is decreases impacts the which and It supports idletime, consensus it. longer unique degrade no a to that has begins age stake instead of Each held fraction coins the used. the as is to defined strength, proportional network is to that relative function, and time-acceptance periodic a this, achieve ..Proof-of-Stake 4.2. 23 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 24 Mechanisms Consensus of Clusters 4. . Proof-of-Work 4.3 ..5Pofo esnod(PoPHOOD) Personhood of Proof 4.2.15 (PoID) Identity of Proof 4.2.14 (PoAPR) Approval of Proof 4.2.13 ..6TrsodRly(T-RELAY) Relay Threshold 4.2.16 sapeeo rporpi vdnePI ed otekoldeta n srkosa knows user any that knowledge the to leads PoID evidence cryptographic of piece a As egtdpiiee u cniaebok’cnb rpsdadbodatdt h network the to broadcasted and proposed be can blocks’ ’candidate but privilege, weighted -ea sue nteDIIYbokhi n ssabao sissuc frandomness of source its as beacon a uses and blockchain DFINITY the in used is T-Relay are They them. identify than rather people, verify to is PoPHOOD of objective The blockchain. the to added finally are block approval the and block candidate winning ofimtetascinadetrabokit h lccan ie a opoiean provide to has miner to a order blockchain, the In into generation. block block a the enter and in transaction participate the can confirm network the on participant Each selfish and nothing-at-stake which the the process eliminates [TW18] to notarization and attacks. attributed finality a mining is to is weight time there a Further the chain, improves chains. the the dramatically competing in on between blocks Based select the technique. to propose relay chain who threshold leaders, the the on of ranking ranks leader and selection leader for Pseudonym goal. that to [BKKJ get tokens. generate to to context, organized same give are the which parties signatures, in ring accountability linkable and and anonymity authority collective signing, collective scalable identity [Sai18] the transaction. measure, specific added a an to As attached identity. cryptographically authorized also an is to compares that key private The it. broadcast and block approval [Tak18] an Candidate create network. the then to can broadcasted the score, is timeslot list good This target with blocks candidate score. creators the qualified descending block to The in list close block. a how the in scores checks ranked and are holders them stake by received of was block quorum candidate A given node. are any holders by Stake interval. pre-defined a at periodically blocks publishes PoAPR [Sta18] masternodes. run generating to voting, have in stakeholders part transactions, take To verify to transactions. and accept blocks to nodes convincing or creation + 17] Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. .. ro fWr ie(PoWT) Time Work of Proof 4.3.4 (HPoW) Work of Proof Hybrid 4.3.3 (DPoW) Work of Proof Delayed 4.3.2 (PoW) Work of Proof 4.3.1 saohratraiefrtewseo opttoa oe nPW oTpooe a proposes PoWT PoW, in power computational of waste the for alternative another As hycmuetehs n eiyta h eurmnsaemt hsmkscagsof changes makes This met. are requirements the that verify and hash the compute They aibebokceto aeta clswt h iigpwr nPWtedffiut level difficulty the PoW In power. mining the with scales that rate creation block variable srglryajse ocet lcsa eua nevl hl h lc rainrt in rate creation block the while interval, regular a at blocks create to adjusted regularly is oTicesswt h iigpwr hc loicesssaaiiyadtransaction and scalability increases also which power, mining the with increases PoWT the match must address [WC19] reward value. the hash of 1000 block hash of of the minimum characters of a two in characters have last reward two should mining last address receive the reward not and the fastest did Furthermore, coinage the miner blocks. not a 60 that that guarantee previous requires and the HPoW node take reward, winning to the the power claims to randomize computational node To farms lower mining consensus. with for the miners impractical in solo variant. it part encourages considerate makes This energy it network. an miners as a for proposed mine incentive is profit HPoW the PoW, of removing costs By energy high the to Due [KC18] network. PoW chosen chain the longest onto the backup DPoW recent In most alternative. the an to to hashing up switch greater applied to offers is elect network rule blockchain. also PoW PoW can another notaries selected or the the secure high power, on to substantially data rate go hash the costs archive high transaction with nodes If blockchains notary power established Elected staking of easy or transactions. use computational the an the enough proposes are have It which not blockchains them. do formed behind they newly because for attackers, best for suites target which mechanism a is DPoW and energy time, of terms in costly is network. [Nak08] which the power. work, in computational the nodes redoing other it without the announces impossible by and block done block then certain the and a creates easy at he is nonce nonce, Verification a a find network. such rigorously the finds to to add miner To miners a the When Bitcoin. requires for level. it mechanism difficulty blockchain consensus the a to as block Nakamoto a Satoshi by adopted was PoW challenge. computational specific a to proof, or answer, ..Proof-of-Work 4.3. 25 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 26 Mechanisms Consensus of Clusters 4. .. ro fUeu ok(PoUW) Work Useful of Proof 4.3.8 .. aisPofo ok(MPoW) Work of Proof Magi’s 4.3.6 .. ro fEecs (PoX) Exercise of Proof 4.3.7 (PoET) time elapsed of Proof 4.3.5 si o,PU eursmnr oslemaigu iclis iesaerqie to required are Miners difficulties. meaningful solve to miners requires PoUW PoX, in As the by solved are that problems that idea the on based is PoX PoW, of extension an As okcrety ute tnesascr a o te oe ovrf htagvnleader given a that verify to nodes other for way secure a needs it Further correctly. work leader random a using selected randomly gets leader the PoET in block the finalize To ol arxbsdsinicpolm [Sho17] problem. scientific matrix-based world is PoET this achieve To manipulation. for scope any without selected correctly was h rbes h ieste tahtePofo sflWr otenwymndblock. mined newly the to post Work Useful delegators of where Proof board, the problem attach public then a miners The from reduces problems that problems. grab the problem can any Miners and Path them. Shortest to All-Pairs 3SUM, Vectors, Orthogonal solve real computation-expensive, a given are miners reason, that For useful. be should miners network the overcome to [Pro18] adversary pools. attack. an mining 51% for for a network unsuitable launch the it and makes power opens and hashing it mining side, This in negative part sources. the take mining On to redundant devices mitigate end to aggressive low decremented During allows get incremented. rewards get network the rewards stimulate phases To the mining phases adjusted. mining continuously Based passive is rate. during reward hash activities model, networks repulsion the attraction limits an which reward on dependent network a proposes MPoW algorithm. this of drawback only is the wait role is generating leader which in the [CXS hardware randomness that dedicated is ensure requires there to PoET order nodes, times. validating guarantee In all to leader. among used a distributed is electing which randomly of (TEE), randomness Environment and Execution safety Trusted the a in run to intended to consensus the for nodes has participating available election and all leader nodes among The untrusted distributed algorithm. with randomly consensus deal be Ex- the to to Guard in algorithm Software nodes the Intel’s of by on participation used based open-ended is model model election This based (SGX). lottery tensions a or model election that nonce [Ver18] the find reduced. to is difficulty, required target power, the computational satisfies of waste the Simultaneously speed. + 17] Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. . ro-fCpct/pc (PoCS) Proof-of-Capacity/Space 4.4 .. ro fHsoy(PoH) History of Proof 4.4.4 (PoREP) Reputation of Proof 4.4.3 (PoI) Importance of Proof 4.4.2 (PoC) Capacity of Proof 4.4.1 opoeta rnato apndbfr ratrteeet o rae high a creates PoH event, the after or before happened transaction a that prove To the solve to advantage an miner the provides Burstcoin, in introduced first was which aiaos h ewr prtsa oUHntok netevldtr r selected. are validators the once network, PoAUTH a as operates network The validators. eitnepoet fhsigfntosi sd opoieaPHsqec,which sequence, PoH a collision provide the To VDF, used. this is create functions to hashing order of In property (VDF). resistance function delay variable frequency ftepriiatat aiiul,terptto utb motn nuhta efaces he that enough important be must reputation the maliciously, acts participant the If eiu nniladbadws osqecs lc edr r eetdb round-robin by selected are leaders Block [GoC18] consequences. lookup. wise brand and financial serious select to nodes of reputation the uses PoREP PoAUTH, of extension an as Introduced [Lai18] score. the calculate number to and used partner are transaction days chance vesting, 30 higher factors previous a three the have The in score transactions higher validator. of a a known with as protocol Participants selected score-based be score. a to Importance include of regulations PoS new Proof of These the consensus drawback as advanced richer. the an becoming eliminate is rich which PoI the regulations PoS, of new to some similar introduces PoI and cryptocurrency mechanism. NEM in used First technology, This stored. be can [GVS17] solutions the block. more mining the of before has, list even miner the block, a storing every space of allows in more waste PoC hash The PoW. the the in reduce block. calculating case to of the is instead is goal solutions it The possible as privileged. hashing, is for storage energy of computational capacity miner’s the PoC In disk or provider. memory service of a the amount by has non-trivial presented one challenge a a that allocating solve showing by to of service space a means in a interest is legitimate Proof-of-Capacity, called also Proof-of-Space, [BRSN17] blockchain. the to of added hash and the verified checking be and can solved it previously block, been proposed not newly has the problem the that checking By ..Pofo-aaiySae(PoCS) Proof-of-Capacity/Space 4.4. 27 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 28 Mechanisms Consensus of Clusters 4. okn nasaerpiainmdl nRF l rnatosaerpiae across replicated are transactions all RAFT in model, replication state a on Working .. ro fPof(PoP) Proof of Proof 4.4.8 RAFT 4.4.7 (PoBEL) Believability of Proof 4.4.6 .. ro fRtivblt (PoRET) Retrievability of Proof 4.4.5 savraino o,PBLitoue eivblt cr.Ti cr fand is node a of score This score. believability a introduces PoBEL PoS, of variation a As aiaosta apeadvrf h rnatos ftenra aiao eet any detects validator normal the If normal of transactions. consists the verify phase and second sample The that transactions. validators the processes quickly that validator rnprn anr h iesi o uls h urn tt fI noA.[ AB. onto IB of state inherit current to the and IB publish permissionless, PoP blockchain trustless, in decentralized, inhering miners a The security in manner. a AB transparent blockchain enable another to of security aims the PoP DPoW, to Similar [OJ14] replication. this while maintained [Fou18] reputation. and stake its all loses user the misbehaviour, believable a is from block transactions a committed one, of phase set In a a ordering phases. and the two and league to validating of believable value by consists a added proposed mechanism into term PoBEL divided long The are the Validators league. for user. normal score, each A to epoch. given an is community, of beginning the at calculated storage. cloud distributed decentralized a the as possessing performs without network [ML14] verified the be random PoRET these can issues In verify verifier which to To the response. responses prove retrievable. protocol provides to this fully prover In has the is he and used. it challenges is Then that protocol and response dataset. dataset challenge large a the some properties possesses store he to that verifier required a is prover a PoRET In [ confirmation. as state of signatures their publish and transactions same state the the the execute to the of and broadcasted VDF from copies the then chosen their of and state on randomly current leader is the the use node by nodes Verifier signed leader network. and a ordered time, are of Transactions passage network. global reliable a ensures l atcptn oe.Tesqec ftetascin,rgrls fcahs keeps crashes, of regardless transactions, the of sequence The nodes. participating all Yak18 San18 ] ] Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. BIC.TeBICpoetsre trsaddsrbtspoetdt ondsrunning nodes to data project distributes and stores server project BOINC The (BOINC). .. ro fRsac (PoRES) Research of Proof 4.4.9 ..3Pofo eoin(PoDEV) Devotion of Proof 4.4.13 (PoPROC) Process of Proof 4.4.12 (PoV) Value of Proof 4.4.11 (PoSIGN) Signature of Proof 4.4.10 sacmiaino o n o,PDVitoue ytmweeacut with accounts where system a introduces PoDEV PoI, and PoS of combination a As of value perceived about consensus reach to peers enables PoV PoREP, of spinoff a As each to sent is signal pulse a network, the on occurs transaction a Whenever VITALS. h dao oRCi htb obnn h tgso rcs noasnl proof, single a into process a of stages the combining by that is PoPROC of idea The nodnsis ihna pc fXbok aiaoscno hnednsis To dynasties. change cannot validators blocks divided X is of which epoch set validator an voluntarily the Within accounts from ranked dynasties. proposers top into block the equal chosen validators given randomly block are Pseudo accounts become These stake. To selected. blocks. are create liquidity to and rights ecology the in influence highest step, a as process another into included [Str16] be processes. can the of are process and proof that timestamp one nested stages trusted forming of The the proof hash. signature, The link digital called the hashchain. is digest, message proof the single are This combined proved. be can process every from value derived the for rewarded are Users [Mem18] network. a projects. to individual an of contribution [Com17] them. check double nodes but offline blocks If the block. are sign new nodes not STATIC each do Online signing they and transaction. online, validating new come for the fees sign transaction called and with validate network rewarded to like them VPN alert a to node uses PoSIGN nodes, STATIC authorized the on Relying their for [And04] rewarded [Gri18], are miners project. to the pools, converted to mining are contribution in which processing As credits relative BOINC participants. in the reward nodes to the gridcoins rewards server The Computing clients. used Network BOINC is for PoRES Infrastructure PoS. Open using Berkeley secured computa- to is performing contributes blockchain for which the rewarded and are in problems Miners scientific PoW. solve and to PoS tions of combination a is PoRES ..Pofo-aaiySae(PoCS) Proof-of-Capacity/Space 4.4. 29 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 30 .Cutr fCnessMechanisms Consensus of Clusters 4. . Hybrids 4.6 Proof-of-Burn 4.5 .. ro fDsnerto (PoD) Disintegration of Proof 4.5.3 (PoT) Time of Proof 4.5.2 (PoB) burn of Proof 4.5.1 (PoSPATI) Spacetime of Proof 4.4.14 ihu neatn ihtepoessoae iesptaclaea eoi n commit and deposit collateral a done put is Miners Verification storage. storage. provers of the proofs with sequential interacting short without generate provers verified get To h ytmcnrqieta h aietkno oeohrcytcrec,lk bitcoin, like cryptocurrency, other some or token native the that require can system The yrdmdl r oto h ieacmiaino xsigcnessagrtm,e.g. algorithms, consensus existing of combination a PoS. time and the PoW of most are models Hybrid [Tea17a] nodes, normal reward. to staking Compared more an yield coin. to the nodes coin, them of fundamental the supply sending used disintegrating total the by by and burnt destroyed amount not fully circulating get are the They coins reducing PoD address. in verifiable PoB, & of irretrievable extension an as Proposed produced be can DAY additional [Chr16] way time. only value of The a passage blockchain time. the Ethereum store via the to is on used Based is DAY value. named as token considered is time ChronoLogic In address. verifiable but In irretrievable [P4T14] tokens. an some burnt. to ’burn’ is them to send has to has node a node the system, tokens, the burn on to privilege order mining gain to address. order unspendable In verifiable a to sent is the it get that to coin, order a in for time,..) e.g. (coin, - something mine burned to they chance that proof to have Participants miners time, agreed for data [BG18] the [Rei16], storing network. are the they to that submit proof and PoSPATI a generate As data. clients store that. to verify to have verifiers and time some for data store to have provers PoSPATI In style, BFT of round the in participate [Tea18a] dynasty voting. the bound from time validators all block, the create Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. .. ro fatvt (PoA) activity of Proof 4.6.1 .. ro fRpiain(PoREPL) Replication of Proof 4.6.4 (PoAUTH) authority of Proof 4.6.2 .. iie ofiec ro fAtvt (LCPoA) Activity of Proof Confidence Limited 4.6.3 oELi ro ytmweeapoe srqie ocmi osoeoeor one store to commit to required is prover a where system proof a is PoREPL A olmttepsiiiyo ertn h itr ftebokhi,ti xeso fPoA of extension this blockchain, the of history the rewriting of possibility the limit To ulctn utpecpe ftedt ntesm trg pc.I hssnePoREPL sense this In [BDG17] of PoRET. space. instead and storage copies PoCS same physical of the unique combination in the a data storing is the is of he copies that multiple verifier duplicating a convince to has prover [Ned18] blocks. of number small a rewrite to able be who only attackers would checkpoints, attack, these 51% With a blockchain. try the in checkpoints automatic creates it on as accepted consortiums [DAB is and it authorities. blockchains identifying nodes, private by authorized for centralized the suited intrinsically of Once best becomes majority basis. is the round-robin PoAUTH create by a can blockchain. off on leader the signed step mining been each a has for step, blocks block in each the a and In propose online blocks. authorities both propose The verified to is blocks. right identity the which has authorities, sector, of public set preselected a PoAUTH In signed who [BLMR14] validators the them. and upon miner fees winning winning network a The the until the validators. continues split and the This block incomplete of the chosen. as all are discarded unsigned by validators is signed remains new it is block and time, block the used given If is a the block blockchain. after winning sign the validators next to of chosen have part the be validators actual of to chosen an some chance All by become the to holds. block, validator order new sign a in the to stake block validators sign the of to on group selected random depends be a chosen switches will select system stakeholders to the These used mined, mined block. is is being the information header blocks header block the to The empty that PoS. try this difference first to Once the miners transactions. With PoW, contain reward. of not their manner do traditional claim In and PoS. puzzle and a PoW solve of combination a is PoA oertivberpia fsm aaadsoetedt naddctdsoae The storage. dedicated a in data the store and data some of replicas retrievable more + 18] ..Hybrids 4.6. 31 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 32 .Cutr fCnessMechanisms Consensus of Clusters 4. . BFT-related 4.7 .. uooo (OUR) Ouroboros 4.7.3 .. yatn al oeac mr (BFT-SMART) Smart Tolerance Fault Byzantine 4.7.4 (dBFT) Tolerance Fault Byzantine Delegated 4.7.2 (pBFT) Mechanism tolerant fault Byzantine Practical 4.7.1 rnatosaercie,vldtdadbodatdt h ewr ypes h leader The peers. by network the to broadcasted and validated received, are Transactions h oko F-MR tre n20,ln eoeteitrs npermissioned in interest the before long 2009, in started BFT-SMART on work The ai.[Tea15b] valid. u h ree rnatosi lc tteedo ahrud lc rainhappens creation Block round. each of end the at block a in transactions ordered the put uprsacngrto aaee htcnb ciae fi snee.[Aly14] needed. is BFT-SMART it tolerant, if fault activated be crash can strictly that system parameter configuration the consensus a BFT make a supports To of implementation BFT- tested that available. widely agreement most protocol widespread and advanced a most is the there is SMART Therefore, 2015. around surged blockchains leader block [KRD17] as elected node. being a slot of of The A chances stake epoch. The the epoch. each to block. in for proportional the leader operates are creating slot which for one PoS responsible exactly of is elect variant leader holders a stake is ’qualifying’ OUR of slots, group time fixed of Comprising are transactions the that added agree is bookkeepers block the The of selected. 2/3 is than ordinary bookkeeper more the random if of blockchain a behalf the block, on to next consensus ordinary the the the propose in by To part elected take dBFT nodes. are bookkeepers mechanism, Bookkeepers successful DPoS the bookkeepers. similar and and the nodes nodes in ordinary used of are composed that is delegates and witnesses of Instead their to [CL02] block received. the are add peers and the phase broadcast from commit and validations the locally of execute block 2/3 will the if the Nodes blockchain store to current peers peers. block the other proposed phases, the the commit to broadcasts and it leader prepare the the phase, In pre-prepare peers. the In phases. 3 in rounds. in happens creation Block faults. implements tolerate system can The and nodes. replication peer machine validating state and a leader a comprise networks pBFT the generals. as the long of as third work one and exceed Problem not Generals’ Byzantine does the traitors the tolerates of to that number belong system that a failures defines which of characteristic class the is Tolerance Fault Byzantine Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. .. clal F (SBFT) BFT Scaleable 4.7.8 .. F ATTnao (BFT-RAFT) Tangaroa RAFT BFT 4.7.5 .. oebde F (HB-BFT) BFT Honeybadger 4.7.6 .. sablBT(IST-BFT) BFT Istanbul 4.7.7 stefis rcia snhoosBTpooo,H-F osntmk n timing any make not does HB-BFT protocol, BFT asynchronous practical first the As aiaosisr h lc otercan.[Yu-17] chains. their to block the insert validators eti ietainetwt h ubro oe n eussaemngda h same the at managed are requests and are cores numbers of [BDK14] Pillar number level. the consensus. pillar with of dedicated alignment instances a direct by certain in Executed for kept Actors responsible protocol. is cores. replication available pillar parallelization the of each execute the number thread, and the core, pillars with processor in scale particular to organized systems are a BFT to enables tasks SBFT of and scheme messages all binding By messages, commit receiving a After with message blockchain. commit the the to broadcasts block he prepared the stage block insert this the to In validators, proposal the state. from prepare the messages the enter enters prepare they with proposer the network after receiving the message After to prepare stage. broadcasted the pre-prepare is broadcast Validators block validators proposed message. the newly pre-prepare from A the randomly fashion. selected round-robin proposers a block in uses IST-BFT pBFT, by Inspired the to added than is transactions of set chosen new is The epoch [MXC a the process. of log. agreement for instance committed the transactions an of of to end subset set input the a as final at choose provided The is nodes protocol. subset epoch, agreement This received an randomized the of buffers. store start these nodes the from The At transactions of transactions. buffers. to some transaction goal given their input, the in have the transactions identities of but known ordering scarce, with the is nodes on bandwidth Pre-selected agree network ample. the fairly where is scenarios computation for optimized is It assumptions. are signatures invalid carrying Messages Messages term. candidate. users. time a and fixed or nodes a follower [Clo17] for both leader, serves by rejected. a leader signed be the be can and to voting node have by A public done the time. is share of election users Leader and ahead and liveness other nodes safety, each BFT-RAFT maintain with In to keys RAFT. aims from and properties pBFT tolerance and fault RAFT from inspired is BFT-RAFT + 16] ..BFT-related 4.7. 33 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 34 .Cutr fCnessMechanisms Consensus of Clusters 4. ..3Rpl osnu rtcl(RCP) Protocol Consensus Ripple 4.7.13 (SCP) Consensus Stellar 4.7.12 (VBFT) VBFT 4.7.11 (MFBA) Agreement Byzantine Federated Modified 4.7.10 .. eeae yatn gemn (FBA) Agreement Byzantine Federated 4.7.9 savrato B,SPue h aento fqousadqou lcs instead slices, quorum and quorums of notion same the uses SCP FBA, of variant a As support can It (VRF). function random variable the and BFT PoS, combines VBFT they nodes the when nodes, trusted the by settled as considered only is transaction A omiti t egrRPrle natutdsto aiaignds hr r two are There nodes. validating of set trusted a on relies RCP ledger its maintain To om falde:tels-lsdlde n h pnlde.Tascin htdo that Transactions ledger. open the and ledger last-closed the ledger: a of forms neie rnatosaekp nteoe egrutlte et8%verification 80% meet they until network. ledger Ripple open of the ledger [Rip17] last-closed in target. the kept the to are from added transactions votes and Unverified 80% valid over considered with are Transactions nodes discarded. trusted are votes validation acquire not to order [MAZ15] In required. agreement. a are an slices intersections about Quorum quorums nodes finality convince needed. and to is consensus validator help quorum, broader of can called achieve set and nodes, a quorums of on these set relies of a SCP subset consensus consensus, reach a To achieve To nodes. network. whole the trusting of reached be can finality state that ensures [Tea18b] it consensus quickly. Further the of VRF. fairness through and generation randomness the population guarantee and groups consensus of scalability as also and node [PPCC16] the maliciously. earn operate acts and to node incentive coins a economic their if as stake overlapping collateral serves users through a This node spread a stake. is Within the Consensus on quorums. rewards PoS. among place and takes FBA and of nodes combination a is MFBA [MAZ15] emerge. slices and quorums nodes, the by made settled. considered is transaction a the settlement, When a participant. on each agrees by nodes maintained introduces trusted trusted, FBA the are problem, of that general majority nodes byzantine important the of to list solution a novel most the as Considered rnato tbcmsimtbe eas fteslcin fwo hycntrust, the can they on whom agrees of network selections the the of of majority Because the immutable. if Finally, becomes it transaction. transaction the on agree trust Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. . ietdAylcGah(DAG) Graph Acyclic Directed 4.8 ..5Smrg (SUM) Sumeragi 4.7.15 ..4Tnemn (TEND) Tendermint 4.7.14 ..7See(SIE) Sieve 4.7.17 (HC) Hydrachain 4.7.16 h ietdAylcGaho A,i nte omo L Dsrbtdledger (Distributed DLT of form another is DAG, or Graph Acyclic Directed The validators. of of set the set From a transactions. on of relies order that the validate protocol and BFT quorums a form is validators These and Tendermint by inspired was [Kwo14] Stake. i.e. power, voting their to proportion a with aiaosabokpooe scoe admy osnu sahee i n rmore or one via achieved is Consensus randomly. chosen is proposer block a validators nti hssIwl ou ntebokhi ehooy oteDGi nymnindhere mentioned only is DAG the enabler. So an technology. others blockchain blockchain, the on to focus technology will rival I a thesis be this In to it consider Some technology). is operation whole the create [CSV17] processes, to sequence. many detected the are too of they among out if found sieved out is filtered divergence are If contracts Processes smart divergence. results. as Sieve the such group. compares operations Research then non-deterministic IBM and to the by related Fabric processes Hyperledger the of executes part a as implemented was Sieve 2/3 than more [Tea15a] once started round. be previous only the can on voted round have new nodes a the and of block proposed the on rounds HC platform. Ethereum the to blockchains permissioned creating for support adds HC nodes [Tea17b] the match, tree. roots Merkle and the of signed Until parts is valid content broadcasted. the transactions is sharing the transactions keep of of hash temporarily list and and ordered contents root finite the merkle the validating with The remaining along in ledger. The transaction part the the take update peer. of then A validating signature and lead set the verified a validate from is by peers transaction nodes broadcasted The only and transaction. and signed every sets ordered, on two performed into is divided which are consensus, nodes the SUM In fashion, round-robin a in chosen is proposer nodes Block validator committed. 3 valid be of the to on 2 block steps commit. a three and sign in precommit to vote prevote, have have nodes are validator which steps validators, The These of system. group transactions. the a in to locked broadcasted stake first some are transactions all Tendermint, In ..Drce cci rp (DAG) Graph Acyclic Directed 4.8. 35 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 36 .Cutr fCnessMechanisms Consensus of Clusters 4. ocmlt h itr.Eape o A osnu loihsaeTnl,Hashgrap, Tangle, are algorithms PHANTO. consensus DAG or for SPECTR Examples Block-lattic, picture. the complete to Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. h grs51 . n . hwtetbeo hrceitc fte2 mr contract smart 21 the of characteristics of table the show 5.3 and 5.2 5.1, figures The ltom htwr nlsd h hrceitc htwr sdfrti nlssare: analysis this for used were that characteristics The analysed. were that platforms described are that characteristics their detailed and and further 5.2 platforms the 5.1, the figures about for here. the overview used In an are described. get shortly you that are 5.3 platforms mechanisms consensus contract the smart of comparison the chapter this In Description Short 5.1 • • • • hw ftepafr a epbil sd nyfrpiaeproe ree for even or purposes private for only used, publicly forms be both can platform the if Shows TYPE: launch the of Date LAUNCH: launched already is platform the if Indicates LIVE: IS platform the of Name NAME: nlsso mr Contract Smart of Analysis Platforms CHAPTER 37 5 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 38 .Aayi fSatCnrc Platforms Contract Smart of Analysis 5. nih ftepafrsta r vial seilyi esetv oteue consensus an used give the to to perspective described in shortly especially available are are mechanism. platforms that platforms mentioned the the of insight sections following the In • • • • • • • • • • • h sdcnessmechanism consensus used The h agaeo h platform the of language The h iefrcetn e blocks new creating for time The CONSENSUS: hw h lsesta eedsrbdi hpe 4 LANGUAGE: chapter in described were that clusters the Shows CLUSTER: BLOCKTIME: supported is swap atomic if Shows SWAP: ATOMIC allowed are sidechains if Shows SIDECHAIN: supported is privacy if Shows PRIVACY: supported are exchanges decentralized if Shows DEX: supported are tokens if Indicates TOKEN: language Turing-complete a supports platform the if Shows TURING: hwhwmn rnatosprscnscnb done be can seconds per transactions many how Show TX/S: Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. iue51 mr otatpafrscmaio at1 Part - comparison platforms contract smart 5.1: Figure ..SotDescription Short 5.1. 39 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. .Aayi fSatCnrc Platforms Contract Smart of Analysis 5. 40 iue52 mr otatpafrscmaio at2 Part - comparison platforms contract smart 5.2: Figure Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. iue53 mr otatpafrscmaio at3 Part - comparison platforms contract smart 5.3: Figure ..SotDescription Short 5.1. 41 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 42 .Aayi fSatCnrc Platforms Contract Smart of Analysis 5. INpoie rsls ehns o rs-hi neoeaiiyadi sdesigned is it and interoperability cross-chain for mechanism trustless a provides AION h edr h eevro h urnyapiainisl a rcs rpotentially or process can itself application currency the or receiver the sender, The sago opttrt teem sdo sue scnessmcaimand mechanism consensus as implemented, used are evaluation is [EOS18] partial dPoS fast. and are As execution transactions parallel considered high as Ethereum. is its such to it to optimizations language, Due other competitor contract events. good smart those as a to C++ take response as and can in fee users called transaction actions be zero what must scalability, decide or can may applications handlers which of and developers The event. actions. this user reject to respond that handlers, action) EOS.IO (aka event applications. around an distributed designed provides are large-scale It applications building blockchain. for self-governing construct and system-like performance-based operating a as proposed is EOS EOS 5.5 [Hea16] supported. are deployments. easier algorithms and consensus resilience multiple greater The developers. Corda, ownership, AMQP. Java of In and cost for databases lower a blockchain relational on as the focuses such architecture is technologies enterprise Corda uses technologies, Corda Further, familiar proven, on Built Corda 5.4 protocol. consensus scientific as PoS a uses of Cardano out evolved a approach. [Car17] and driven of research-first researchers consists a and that than and engineers team features philosophy a expert advanced by of developed more collective is global goal delivers Cardano large which The developed. platform blockchain. previously contract protocol public smart any decentralized a a develop with to project is open-source an is Cardano Cardano 5.3 and PoW of Hybrid a representative uses fair [Com18] AION and PoS. mechanism security consensus of public As paradigm dedicated incentives. new first crypto-economic world’s a the introduces is that blockchain AION enterprise architectures. blockchain custom support to AION 5.2 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. LT,agvrac ehns nw sDlgtdPofo otiuin(PC to (DPoC) Contribution of Proof Delegated as known mechanism governance a (LFT), tp loigSOEoeaost oe srtascinfe,aeue.[Ico17] used. are fees, "Virtual transaction as user known cover concept a to and operators Network SCORE ICON allowing the Step" to most contribute Tolerance that Fault those Loop reward as and known python algorithm in BFT-based written enhanced is An ICON SCORE. in called contract is and smart mechanism A consensus scalable innovative structure. a an governance is with decentralized It platform blockchain blockchains. enabled public contract and enterprise smart between interoperability on focuses Icon ICON 5.9 different [Tea17b] use BFT. collaborative is can the one Hyperledger support default to the meant mechanisms, ledgers. project is consensus distributed umbrella It blockchain-based an tools. is of related and development and 2015 blockchains in source Foundation open Linux of the by started was Hyperledger Hyperledger 5.8 [Bec17] DAO mechanism. the consensus after as Ethereum PoW of uses into fork Classis Ethereum came hard 2016. the Classic in rejected Ethereum attacks members some contracts. Virtual because smart Ethereum existence Turing-complete the execute uses decentralized It and to functionality. trustless Machine contract public smart reliable, featuring censorproof, platform secure, blockchain a is Classic Ethereum 5.7 near in PoS of form a to change to wants but [Eth14] mechanism, Ethereum future. consensus interoperability. as and customizable PoW storage fully uses no-fuss authentication, still up-time, user resistant like functions. DDOS features, transition logic, integral state payment of and set formats a transaction their provides and ownership, create Ethereum build can for to Programmers rules anyone arbitrary allows applications. own and decentralized open-source and and contracts public smart is deploy program- Turing-complete platform built-in The a language. with ming blockchain decentralized a provides Ethereum Ethereum 5.6 ..Ethereum 5.6. 43 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 44 .Aayi fSatCnrc Platforms Contract Smart of Analysis 5. E,i hretd sn h o Pofo motne loih.[Lai18] algorithm. Importance) of (Proof PoI the using ’harvested’ is XEM, ihnasf n eal idn rmwr.[Tea15b] framework. binding legally and safe a within implemented and Java in written is platform NEM, short Movement, Economy New The .3Nx (NXT) Next 5.13 uiesapiain.NTue o ogtcness [NXT14] most consensus. cover get should to templates PoS these uses from NXT contracts and Smart applications. templates business NXT use-case. choose but their can layer, for Users them scripting themselves. Turing-complete adjust Turing-complete a not Template in are is ways. contracts created NXT many smart were in itself. NXT freedom currency in complete digital contracts users NXT smart its the gives to Market- and additional Exchange, permissionless in Asset easy-to-use, all Decentralized system, a Voting as and such place features, core-level many includes NXT assets smart of management the execute effectively to P2P technologies implement consensus will dBFT blockchain and Transactions NEO Superconducting improve interoperability, The to cross-chain is done. certificates, mission digital is Its networking, e-commerce economy. way smart the the for revolutionize network and distributed a as itself states NEO currency system, native messaging Its P2P system. encrypted reputation an Eigentrust++ has the an also and on asset: NEM accounts, nodes of multisignature The calls. supports kind API more. any blockchain, process and almost blockchain Asset records of NEM ownership Smart management notarizations, first for chains, world’s platform supply a currencies, the delivers is and It ledgers multiple blockchain. dual-layer a as NEM 5.11 mechanism. consensus dPoS the to their participate deploying can before [Lis17] nodes blockchain to which their contractor choosing customise a e.g. can from contracts, owners currencies To Contract withdraw blockchain. chain. or main main Each deposit the the can it. beside users of blockchain, spending, care separated take double a must avoid on programmers executed determinism language, is the the contract Turing- by Because smart of ensured Node.js. execution not in the is or supports executions JavaScript It of in currency. written own contracts its smart with complete blockchain public a is Lisk Lisk 5.10 .2NEO 5.12 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. ihanwsatcnrciglnug eindseiclyt aiiaefra verification formal facilitate to specifically designed language contracting smart new a With hc scoscan rs-ytm rs-nuty rs-plcto n cross-device. and cross-application cross-industry, cross-system, cross-chain, is which olbrto,dsrbtdpoeuepooos itiue omnte,distributed communities, data distributed distributed protocols, exchange, procedure data distributed distributed system, collaboration, identity distributed combines It ihlo salwlvl tc-ae,Trn-opeepormiglnug htis that called language language, programming new Turing-complete This stack-based, security. level, improve low greatly a to is Michelson plans Tezos code, on-chain of Tezos 5.18 and does, libraries. Ethereum [Chr17] like Core algorithms. gas, any .NET consensus of for as concept the contracts PoS the smart all support use self-written or also checks They language that elements. tool C# non-deterministic validation the a of also includes capabilities C# deterministically, Stratis full all execute the must use using contracts are cannot they smart And, they Because executed. Microsoft. be by to supplied core package .NET the use contracts smart Stratis Stratis 5.17 a is which (SCP), Foundation. Protocol Development Consensus [MAZ15] Stellar Stellar FBA. the non-profit for protocol, construction the consensus own by protocol it Stellar supported uses The is Stellar which currencies. and transfers of currency open-source pair fiat is any to between currency transactions digital cross-border for allows protocol decentralized a uses Stellar Stellar 5.16 unique a on functions platform of The purpose DApps. the [DMEN17] the of with algorithm. development of created PoS the version was for a and platform combine Machine a to Virtual providing claims Ethereum It the with currency. core and bitcoin platform decentralized a is Qtum Qtum 5.15 mechanism. consensus as used is VBFT [Ont18] modules. industry-specific various and attestation network trust peer-to-peer a for infrastructure the builds that blockchain a is Ontology Ontology 5.14 .4 Ontology 5.14. 45 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 46 .Aayi fSatCnrc Platforms Contract Smart of Analysis 5. ae sbiti cl,i o-nainr n hr r obokrwrs ae chooses Waves rewards. block no are there and non-inflationary is Scala, in built is Waves soeo h ags lccanbsdoeaigsse ntewrd h RNprotocol TRON the world, the in system operating blockchain-based largest the of one As eo ssPSa osnu ehns.[Goo16] mechanism. consensus as PoS uses Tezos atfrtenx lc o rest xct.Wvsue omo PSfrconsensus. for LPoS of form a uses Waves execute. to orders for block next the for wait Turing- transactions. multi-sig and freezing balance as such controls account simple with .9TRON 5.19 eteett lo ihyscr n rvt rdn,i eltm,wtothvn to having without real-time, [Wav17] in trading, private blockchain and Waves with secure nodes Ethereum. highly Matcher affected avoid allow centralized have should to of that settlement This combination cases a advance. edge uses and in and exchange vectors known fees decentralized attack be fixed potential will have the them will of execute these some to but required follow, will resources Ethereum, the in implemented as are Waves transactions, in complete as are contracts soon transactions Smart as and allows. block minute latency next 1 network the around as to in quickly transactions confirmed as new are added add blocks to Therefore, them arrive. allow they and advance in miner a Waves 5.21 [VeC18] mechanism. consensus as PoA collaboration uses efficient VeChain flow, transfer. information value transparent high-speed to enable aim and to Blockchain VeChainThor platform the trust-free and a VeChain build platform, ecosystem business a as Build VeChain 5.20 get To ecosystem. TRON [TRO18] the algorithm. in dPoS DApps the throughput, all uses high for TRON a availability consensus are high platform and this scalability of high Characteristics support. blockchain public offers type-checked. statically and typed afflicted strongly have that functional, construction vulnerabilities purely the of simplify is To types it write. several contracts, and eliminate read and to proofs humans correctness for contract-specific of easier and it primitives high-level make cryptographic includes to lambdas, it operations sets, Furthermore maps, machine. as such virtual constructs Tezos the by interpreted directly Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. ie eicto opeetSblatcsadPatclBznieFutTlrnefor for Tolerance Fault PoW Byzantine uses Practical It and [Tea17c] ideal attacks parallelized. consensus. Sybil easily it prevent be makes to can which verification that miner style computations programming The large-scale dataflow platform. running a computation for follows efficient highly language parallel. and contract transactions scale processing smart large of a capable provides mining each further the shards, ZILLIQA that smaller into means, special-purpose divided Sharding innovative is environment. an network execution proposes and and language sharding contract smart of idea the introduces ZILLIQA Zilliqa 5.22 .2 Zilliqa 5.22. 47 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. h osnu ehnssta eeietfidi h rvoscatraecmae in compared are chapter previous the in identified were that mechanisms consensus The h olwn sections: following the the analysed and are mechanisms and consensus catalogue the criteria see the can in identified you here. contract are 6.2 smart that and in properties 6.1 mechanisms characteristic figures show consensus the will of In properties choice the the platforms. of influence analysis properties in-depth platforms these An contract smart how compared. big and the in analysed used technically are are that mechanisms consensus the chapter this In Description 6.1 • • • • • osnu ehnsso Smart of Mechanisms Consensus rcia yatn al oeac (pBFT) Tolerance Fault Byzantine Practical (PoAUTH) Authority of Proof (PoW) Work of Proof (dPoS) Stake of Proof Delegated (PoS) Stake of Proof ealdCmaio of Comparison Detailed otatPlatforms Contract CHAPTER 49 6 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 50 .Dtie oprsno osnu ehnsso mr otatPlatforms Contract Smart of Mechanisms Consensus of Comparison Detailed 6. hr o n BTol upr emsinesbokhis oUHadpBFT and PoAUTH blockchains, permissionless support only VBFT and PoW Where rnato neaddt lc ntebokhi a ecniee nlimmediately final considered be can blockchain the in block a to added once transaction A h rpristknit con o h oprsnaebokhi ye transaction type, blockchain are comparison the for account into taken properties The h w antpso lccanpafrsaeprisoe n emsines Publicly permissionless. and permissioned are platforms blockchain of types main two The were that mechanisms consensus 7 the of comparison the show 6.2 and 6.1 figures The consensus a choose to platforms the for indicators key are above mentioned properties The vial ltom,lk teem r emsines nti ye n oecnconduct can node any type, this In permissionless. are Ethereum, like platforms, available ofimdadfiaie,wihlast rbblsi rnato nlt.[Bal17] be finality. to transaction transactions probabilistic for a longer to much wait leads previously which to where have finalized, forks clients and temporary multiple So confirmed generate of rejected. can risk This get the blocks time. carry same confirmed the dPoS network at with and mined combination PoS being in PoW, blocks election like leader mechanisms, of consensus model latencies, their to Due probabilistically. or finality are transaction and forms both in 6.2.2 used be can dBFT and dPos applicable. PoS, universally therefore ones. permissioned for are mechanism consensus the which in [Bal17] blockchain close- used. of is type be participation the can where indicates consortiums Hyperledger, property at like This aimed platforms, are ended. Private They process. systems. consensus permissioned the use in part take and transactions sections. type following blockchain the in this described for 6.2.1 and used named were are that figures criteria the The in shown properties. are these and to analysis perspective in detail in analysed give will description following them. the about important, overview are an they why understand To mechanism. Analysis Technical 6.2 validation. verification and management, of latency identity cost throughput, node needed, speed, tolerance, token adversary saving, energy model, network, trust peer participation, of scalability rate, transaction finality, • • VBFT (dBFT) Tolerance Fault Byzantine Delegated Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. iue61 ealdcmaio fcnessmcaim at1 Part - mechanisms consensus of comparison detailed 6.1: Figure ..TcnclAnalysis Technical 6.2. 51 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. .Dtie oprsno osnu ehnsso mr otatPlatforms Contract Smart of Mechanisms Consensus of Comparison Detailed 6. 52 iue62 ealdcmaio fcnessmcaim at2 Part - mechanisms consensus of comparison detailed 6.2: Figure Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. saaiiy a uhbodrrneo enns eew akaotte"scalability the about talk we Here meanings. of range broader much a has "scalability" ihPS o,dF n BT PSadPAT upr eimsaaiiyof scalability medium support PoAUTH and dPoS VBFT. and dBFT PoW, PoS, with therefore and puzzle cryptographic the solving time much spend to has approach PoW The be can consensus and confirmed be can transactions fast how shows rate transaction The transaction a confirm finality transaction immediate with models PoAUTH and BFT The oteeg,a hr sn iigi h osnu process. the consensus save the algorithms in consensus mining BFT-related no but space. is energy, search there cost limited as that energy, the calculations most to still due are reduced there is algorithms, it based PoS energy and not PoAUTH therefore In is and of scale amount immense the an [ZXD rewarded, reached mechanisms. and saving. has consensus done process about is to talking "mining" required are where electricity is you PoW, This like when years. mechanisms criticism last consensus of the In points for biggest constantly the increasing of is one consensus reach to spent Electricity saving energy 6.2.5 network. a peer contracts, the of amount large a the [ with keep networks important. to for very recommended Especially is is scalability 20. it high than pBFT, less using peers ones of the number like of networks, number scalable the poorly when In consensus reach to increasing. ability is the nodes indicates peering which network", peer of [ capability work system’s of the amount to growing refers a "scalability" handle systems, to computer born. focus most was the for Bitcoin been and since has Generally researchers, and academic blockchains and in practitioners problems industry important both, most of the of one network is Scalability peer of scalability rates. transaction 6.2.4 high support can to dPoS expected and are PoS they PoAUTH, and approaches, fast based transactions BFT confirm rate. transaction low a provides transaction immediate with [Bal17] platforms latency. in low higher a usually and is finality rate transaction The reached. back. rolled be not rate will transaction it included is it 6.2.3 Once block. the in included is it moment the at + 17] Bal17 Bon00 hshg clblt ftepe ewr comes network peer the of scalability high This ] .I h oano lccan h word the blockchain, of domain the In ]. ..TcnclAnalysis Technical 6.2. 53 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 54 .Dtie oprsno osnu ehnsso mr otatPlatforms Contract Smart of Mechanisms Consensus of Comparison Detailed 6. opriiaei h osnu oemdl eur oersuc ob pn.PoW spent. be to resource some require models some consensus the in participate To not does pBFT VBFT. and dBFT PoAUTH, PoW, dPoS, PoS, [Bal17] to function. applied to be models. mechanism can consensus consensus This some the for for design needed by is required token is the token There cryptographic a of existence The hsi h rgeto h ewr hc a ecmrmsdwietecnessis consensus the while compromised be can which network the of fragment the is This known be to have consensus the in participating nodes whether indicates model trust The not do here, compared are which PoS, and PoW beside mechanisms consensus other The [Bal17] platform. the with ihs desr oeac.Tetrsodi hs w ehns iso 51%. on lies mechanism two these in threshold [ The nodes tolerance. corrupted adversary 1/3 highest than [ less 25% tolerate under matters. adversary, PoAUTH with the and tolerance by adversary worst controlled the power, has (hashing) PoW computational total the PoW In [Bal17] intact. still tolerance adversary 6.2.9 for used often 30% are than pBFT, more like as models, [Bal17] long Semi-trusted as networks. the compromised. affected consortium in not be participate are not to like nodes known will models, the be process trusted of to consensus In have The adversarial. nodes not decision. peering is consensus the network intact VBFT, the be and of will is dBFT 25-50% decisions consensus PoAUTH, than Consensus reach more to as deposits. mechanism long security the as or PoW, work and computational dPoS on PoS, based like models, untrusted In trusted. or model trust 6.2.8 consensus. the in participate to resource a need bonding and interest declaring for deposit to security required a are generate nodes to PoS tokens In initial participate. some to energy, buy expending resource, external an needs participation of cost 6.2.7 function. to consensus for token a require needed token 6.2.6 DLS88 EE16 .TeBTrltdmodels related BFT The ]. .PSaddo aethe have dPoS and PoS ]. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. hl o,PWadHbi om etr netrl eetaie,oe,identity open, decentralized, entirely an feature forms Hybrid and PoW PoS, While eicto pe en h ieatascinnest evrfid hogptis Throughput verified. be to needs transaction a time the means speed Verification hra emsindoe s etaie aiain u vr te obnto or combination other every But validation. centralized use ones permissioned whereas under summarized be can latency and throughput speed, verification properties three The h empromne ste eedo ahohr fyuwn obottethroughput the boost to want you If other. each on depend they as performance, term the oe ntentokaeal ovldt aa o,PW BTadVF use VBFT and [Bal17] pBFT possible. is PoW, form PoS, hybrid validation decentralized data. support validate models to all permissionless much Typically, that able to fact type. are avoid validation the network this by and characterized the data is one in validate Decentralization by to nodes latency. performed responsible low is allow are dBFT, and that overhead and nodes PoAUTH several dPoS, or by particular used as or validation, centralized Centralized a in performed be can validation way. the decentralized type, blockchain the by Unaffected validation 6.2.12 high have transactions, verifying low in a latency. fast and low very throughput and typically high throughput PoS are with The protocols phase, latency. related verification BFT high the and latency. in throughout mid-fast low are a [Bal17] protocols speed, based processed. verification is slow to transaction with refers his comes Latency till PoW wait second. to per has blockchain user the a to of time appended the performance blocks of chosen. the terms is So, in that expressed mechanism increase. consensus also the on will depends latency ultimately the network blockchain size, a block the increasing by latency and throughput speed, verification 6.2.11 reasons. compliance and smart legal for for helpful known be be can to This have nodes consensus. know [Vuk16] in of to identity participating node the every nodes requires where peer typically contracts its approach of closed single set the a entire contrast, only the In knowing protocol, with. the start identity in to node participate peer Open can everybody variant. that closed means the management use typically protocols BFT-based management, different the in differences fundamental most the protocols. of consensus one is management identity Node management identity node 6.2.10 ..TcnclAnalysis Technical 6.2. 55 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 56 .Dtie oprsno osnu ehnsso mr otatPlatforms Contract Smart of Mechanisms Consensus of Comparison Detailed 6. hr ok" htcag h ucinlt ftentok n loitoue more introduced also and network, the of functionality the change that forks", "hard the are PoW/PoS hybrid or stake of proof pure either like seems it term, long the "in smnindi h eto .,telretsatcnrc ltom teem a been has Ethereum, platform, contract smart largest the 1.3, section the in mentioned As h iht hneaie anydet h nraigeeg ot ttkst maintain to takes it costs energy increasing the to due mainly arised change to wish The [But14] go." to going are blockchains that way a lne o 09 od hssic,teCntniol paesol a h pieces the lay should Update Constantinople the switch, this planned do has To Team 2019. Ethereum for the planned PoS, was to PoW from switch the to groundwork the lay To included stage Each stages. different four over planned was [Blo19] Ethereum blockchain. of Ethereum development the The on mining to end an put would h olwn adfrswr oeo r planned: are or done were forks hard following The aiain fe adfr,odrldsfwr ed ob prddt e blocks see to upgraded be to needs software old-ruled fork, hard a After validation. oalwtetasto ftecnessmcaim twsoiial upsdt include to supposed originally was It mechanism. consensus the of transition the allow to eie osrthtehbi da ea nterampocre n h Serenity the and [Dex19] occurred back. roadmap developers pushed the the be in As to delay consensus. forced a PoS was idea, the update hybrid Ether in the of part scratch amount take to planned to the decided issues, necessary of other been Beside because have centralisation cancelled. would with was been that problem have update huge should the a version so was this and there of found release were the issues security before done, Shortly model. PoW/PoS Hybrid a Stake" of Proof "pure with Update Serenity the Originally, 2016. since milestones major backward not are forks hard of Changes valid. as rules compatible. new to transaction accordance in in change radical produced a means fork a blockchains, In problems. of fixes and features model PoS the Therefore mine. miners to for takes need it no resources is problem energy there this and PoW noticed hardware Without Buterin in high alternative. Vitalik network, the viable transactions. Ethereum and a run the as to on PoS it transaction and determined worth a price and not execute ETH is to the it the spent with cases run addition be some to In to electricity need is protocol. of that that consensus lot costs, Work process a Gas of mining spend Proof the to the to have with due currently nodes is validators consumption Ethereum different energy PoW. against high in issues The done security attacks. and 51% risks of centralization types the network, PoW-based the that 2014 already mentioned Buterik, Vitalin [BS18] Ethereum, years. of since founder PoS the to precisely, PoW More from protocol consensus their shift to looking Consensus its Switching in Ethereum of Challenges 6.3 Mechanism Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. • • • • • • • • • • drse oeDSatc etr n nte tt laig lo replay a Also, clearing. state another and vectors attack DoS more Addressed h eodsaeo Ethereum of state second The h hr tg fEhru development. Ethereum of stage third The nrdcda xoeta iclyices o ro fWr.Teamwsto was Homestead Stake. aim of The Proof Work. to of transition Proof the for motivate increase difficulty exponential an Introduced hs :CniudImprovement Continued 3: Machine) Phase Virtual Ethereum (New eWASM 2: Phase Chains Shard 1: Phase sub-stages: Chain different Beacon change into the 0: break includes Phase will and It development Stake. Ethereum of of Proof stage to next the be will Serenity 2.0 Ethereum Proof — to Serenity Work of Proof from away algorithm. move Stake to of incentives and fixes security Included Byzantium Metropolis mechanism. protection attack Dragon accumu- Spurious attack. the (DoS) Cleared denial-of-service operations. a heavy after I/O state certain lated for calculation gas the Changed into network the Whistle of Tangerine split the caused Classic. and Ethereum hack and DAO Ethereum the of victims Reimbursed DAO nlddcagsta xscrt suscdnmdPetersburg. Istanbul codenamed issues security fix that changes Included Constantinople c Age Ice Ethereum of stage development Initial Frontier ..Calne fEhru nSicigisCnessMechanism Consensus its Switching in Ethereum of Challenges 6.3. 57 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 58 .Dtie oprsno osnu ehnsso mr otatPlatforms Contract Smart of Mechanisms Consensus of Comparison Detailed 6. stecagso h osnu ehnsswl apni hs ,Iwl nyattend only will I 0, Phase in happen will mechanisms consensus the of changes the As is and network Ethereum the to features new several bring will 2.0 Ethereum stated As hc tl ssPofo ok hseryieaino h ecncani eindt be to designed is chain beacon the of iteration early This Work. of Proof uses still which The out. rolled be will mechanism consensus Stake of Proof the where phase the is This h vrl rmr eingaso teem20ae[Eth19]: are 2.0 Ethereum of goals design primary overall The ssml spsil,wihi h hs ilntspotsatcnrcs accounts, contracts, [Eth19] smart shards. support any not include will not 0 will Phase and why transfers is blockchain asset which Ethereum possible, main as the simple from as blockchain algorithm separated Stake-based a of be Proof will new it the and introduce ecosystem. Casper will 2.0’s called Chain Ethereum Beacon of the hub deployed, the Once become to chain beacon the intend designers Phase - Chain Beacon phase. this to mechanism. Work of this Proof So old Ethereum’s staking. by to replaced end an be put will will mining fork 2.0 hard Ethereum In compatible. backwards not 2.0 Ethereum 6.3.1 • • • • • lo o oelweddvcst atcpt ntentoka validators. as network the in participate to devices low-end more for Allow hr unu optn sflyaccessible. fully is computing Quantum where major through or offline go nodes of lots when even live be still should network The aiaosi oa n e nttime. unit per and total in validators Resilience Decentralisation iiiecmlxt,ee ttecs fsm ffiinylosses. efficiency Longevity some of cost the at even complexity, Minimise Simplicity oneprswe vial.Ti ilma rprn h ewr o future a for network the preparing mean secure quantum will for This swappable available. easily when or counterparts secure quantum either components Make of participation massive the for allow that techniques design and crypto Utilize Security partitions. network Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. ilbekwt h etudt fEhru.[ Ethereum. of update next the with break will r h omnt’ netit,ucerdtiso h rniinadisftr design. future its and transition the contracts of smart details 680 be unclear uncertainty, that will community’s said that the changes platform are the Aragon with the break of will CEO Another contracts the there. smart 2019 mine of September and lot In blockchain money a different of done. that a lot is to a criticism keep move invested of to likely have point is may miners these they Many of and platforms. One hardware other difficulty. in to suffers change changing Ethereum the from make switch, users that the the issues with human arise more that other problems from and issues technical the Beside Challenges 6.3.2 ..Calne fEhru nSicigisCnessMechanism Consensus its Switching in Ethereum of Challenges 6.3. Coi14 otecalne o teem2.0 Ethereum for challenges the So ] 59 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. ihtebokhi ehooyaltascin hthv vrocre nantokcan network a in occurred ever have that transactions all technology blockchain the With . Conclusion 7.1 syucnsei gr .,tecoe aeoyt e osnu smil BFT-related mainly is consensus get to category chosen the 7.1, figure in see can you As a rae n sdfrteaayi ftecnessmcaim htwr sdo the on used were that mechanisms consensus the of analysis the for used and created was perspective in especially mechanisms consensus these analyse to was work this of aim The h osnu ehns rsdmil u oteicesn oto nryi ae to takes it energy change of to cost increasing wish the announced to long due This PoW, mainly on soon. arised remains mechanism happen that consensus will platform the PoS contract to smart change only Ethereum’s the as be soon will and Classic Ethereum Ethereum platforms, PoW. two use only still are that there Classic, Actually Ethereum cluster. Proof-of-Stake the in or catalogue criteria platforms. another contract where smart comparison was used detailed catalogue the their criteria to to a led platforms This perspective consensus the used. in contract of 62 and smart comparison especially identify created 21 this compared to For that able and After mechanisms. was identified consensus them. I group be to so, could clusters doing platforms 6 By create could and platforms. mechanisms contract smart the to enforced. and mechanism between executed consensus agreements facilitated, used blockchains, be the on parties can by platforms the parties contract agreement defined untrusted smart an is With to process get blockchain. can This To the transactions party. of consensus. that third is a trusted features reach a main to of have the need of the One without done database. be distributed a on recorded be rtclReflection Critical CHAPTER 61 7 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. .Ciia Reflection Critical 7. 62 iue71 lsee oprsno mr otatplatforms contract smart of comparison clustered 7.1: Figure Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. hc osnu ehns ut etfrsatcnrc ltom antb answered be cannot platforms contract smart for best suits mechanism consensus Which . oprsnwt eae Work Related with Comparison 7.2 smnindi hpe hr r ayppr htcmaeseic"e"approaches "new" specific compare that papers many are there 3 chapter in mentioned As h eea vriwo osnu ehnssadterpoete otiue othis to contributes properties their and mechanisms consensus of overview general The their on focusing especially protocols, consensus blockchain summarized has paper This performance and security Also purpose. your for best fits mechanism consensus which hardware their move probably would blockchain, Ethereum the on mined previously who ibeatraiet hseeg osmto rbe.WtotPWteei oneed no is there PoW Without problem. consumption energy this to alternative viable oadffrn lccanadmn hr.Ti oecncet niflxo ahn power hashing of influx an create can [ move networks. This blockchain alternative there. mine to and blockchain different a to ln ocag hi osnu ehns ol egiven. be could Ethereums mechanism of consensus challenges consensus their the used in change insight their to short plans a and Additionally two platforms achieved. of contract be of creation could smart mechanisms comparison the comparing Furthermore detailed for the catalogues platforms. on contract criteria focused smart analysis of my mechanisms comparisons, consensus these to addition In technical more and reviews protocol formal for ground comparisons. common a criteria establishing mechanisms. by identified consensus effort, their further and It platforms these platforms. analysing and contract comparing smart for to catalogues perspective in properties results. better significantly get can together, you consensus protocols protocols, combining considering hybrid By worth creating stability. is network by it ensuring or However, them for of risk. tools Each as at only network protocol. mechanisms the consensus put right that the weaknesses choosing has determine when anonymity number considered desire the be you particular should if In issues and platform. platform the the of access case can use they desired how the participants, on of depends It general. in used. be to mechanisms consensus multiple allow miners, Ethereum Because the network. on Ethereum mining the to affect end only an not put would would change model This PoS blockchain. the in a therefore as done and PoS is miners determined for that and process problem mining this the noticed Buterin to Vitalik due founder is Ethereum This PoW. network. PoW-based the maintain oeitn nsadafwsresta nld oprsn fsm osnu mechanisms. consensus some of comparisons include that surveys few a and ones existing to Blo19 e ltom r te prahso even or approaches other try platforms few A ] ..Cmaio ihRltdWork Related with Comparison 7.2. 63 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 64 .Ciia Reflection Critical 7. stenme fcnessmcaim n mr otatpafrsi tl iig there rising, still is platforms contract smart and mechanisms consensus of number the As do to possibility the be also will there fulfilled, not still is PoS to switch Ethereums As platforms especially Stake, of Proof Ethereum’s of version proposed the on see can we As Issues Open of Discussion 7.3 h ealdcmaio fcnessmcaim nti okwslmtdt consensus to limited was work this in mechanisms consensus of comparison detailed The ilb uhptnilt ofrhrsuisadcmaiosi hsectn rao the of area exciting this in comparisons and studies further do to potential much be will lccantechnology. blockchain alternatives. saving energy more to follow switch will to platforms contract try smart also be other and could if Ethereum change see, of this to example If interesting the done. be finally will is it change successfully the done when comparisons and research further be comparisons. also and will measurements there mathematical platforms, meaningful With mentioned through do the incidents. to performance network on possibility their contracts or the attacks smart compare deployed actual to of to number interesting resilience rising their be classic observe available will the to publicly it and of become benchmarks used, systems adaptions more widely specific With more implemented needs. and to their fit try that contracts, mechanisms consensus smart on focus that consensus the presented at other contracts. platforms the how for analyse smart fit further available could could the algorithms work of Future one writing. in of use time in were that mechanisms Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. ihtekoldeo hs h eerhqetoso hpe . a eanswered. be can 1.3 chapter of questions research the this, of knowledge the With hsaayi hwda vriwicuigadsrpino h osnu mechanisms consensus the of description a including overview an showed analysis This rtractlgeta a rae.Frhrtecalne htaiedet h switch out. the pointed to be due could arise Ethereum that in challenges mechanism the with Further consensus again the created. compared, of was and the that analysed Also catalogue were criteria catalogue. platforms a criteria these of created contract mechanisms the smart Furthermore, consensus with used analysed writing. of and time introduced the were at platforms platforms blockchain on used are that • • ttetm fwiigti hss 2cnessmcaim eei s nthe in use in were mechanisms consensus 62 thesis, this writing of time the At eeaaye seilyi esetv oteue osnu ehnss With mechanisms. consensus used the to perspective in especially analysed were Proof- are consensus, achieving for approaches general the on based clusters, These h epo xsigltrtr rae rtractlget nls n compare and analyse to catalogue criteria a created platforms. I the literature existing 2019 fall of till help launch the to planned or launched where have? that platforms platforms contract contract smart Smart used currently do purpose Which RQ2: and algorithms. Hybrids BFT-related Proof-of-Burn, Proof-of-Capacity/Space, Proof-of-Work, of-Stake, mechanisms. the for clusters created I overview, blockchain work? different they the do on how used and currently platforms are mechanisms consensus Which RQ1: ieetbokhi ltom n nlsdi hpe .T e structured a get To 4. chapter in analysed and platforms blockchain different Summary CHAPTER 65 8 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. .Summary 8. 66 • • pF) eeae yatn al oeac dF)adVBFT. and (dBFT) Tolerance Fault Byzantine Delegated (pBFT), ok(o) ro fAtoiy(oUH,PatclBznieFutTolerance Fault Byzantine Practical (PoAUTH), Authority of Proof (PoW), Work fe h mr otatpafrswr nlsd osnu ehnssthat mechanisms consensus 7 analysed, were platforms contract smart the After eei s nteepafrscudb dnie.Temcaim htwere that mechanisms The identified. be could platforms these on use in were h oganucdws ocag h osnu ehns rsdmil u to due mainly arised mechanism consensus the change to wish announced long The rate, transaction finality, transaction type, blockchain are comparison. properties the identified for The account in taken were properties These privacy exchange, decentralized supports token, supports Turing-completeness, oprdaePofo tk PS,DlgtdPofo tk do) ro of Proof (dPoS), Stake of Proof Delegated (PoS), Stake of Proof are compared sus uprssdcan,spot tmcsa,nee iet raeblocks create to time needed swap, atomic supports sidechains, supports issues, o hr sn edfrmnr n hrfr h o oe ol u nedto end an put would model PoS the therefore Without and miners network. PoW-based for the need maintain no to is takes there it PoW energy of cost increasing the h teemntokadti oemycet niflxo ahn oe to power hashing affect of only influx not an would create will change may contracts this networks. move smart So blockchain this of alternative done. and lot blockchain network be a different Ethereum will that a the that is to changes criticism move the of likely with point may break Another invested they have and there. miners hardware mine Many in and has platforms. money Ethereum other of switch, to lot changing the a from with users arise the that keep problems to and issues technical Beside blockchain. Ethereum the on mining the with arise PoS? do to contracts PoW from smart Ethereum future of for change challenges and influences Which RQ4: found be can platforms contract 6. smart the chapter in of in used comparison mechanisms and consensus analysis of detailed properties speed, participation, The verification validation. of management, and cost identity latency needed, node throughput, tolerance, token adversary saving, model, energy trust network, peer of scalability catalogue. criteria a of consensus creation the of for characteristics used were important and are found that be could properties algorithms 12 literature the In smart in mechanisms consensus of choice platforms? the contract influence properties Which RQ3: 5. chapter in seconds per transactions and like criteria on language, based programming compared used mechanism, their and consensus of used analysed terms type, were blockchain in supported platforms analysed and These identified were purpose. platforms contract smart 21 Here Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 7.1. n h nuneo uuesatcnrcsi ecie nscin63adchapter and 6.3 section in arise described that is challenges contracts the smart Ethereum, future affect on could influence PoS the to and PoW from switch the How 67 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. . lsee oprsno mr otatpafrs...... 62 . . 52 . . . 51 41 . . . . . 40 . . . . 20 ...... 5 39 ...... platforms . . . contract . . . . smart . . . of ...... comparison . . . . clustered . 2 . . . Part . . . . - . . . . mechanisms 7.1 . . . consensus . . 1 . . of . Part . . comparison . . - . detailed . mechanisms . . . consensus . . . . of . . 6.2 . comparison . . . detailed . . . . 3 . . Part . . . 6.1 - . . . comparison . . platforms . 2 contract . Part . . smart - . . . comparison . platforms . 1 5.3 contract . Part . smart - . . comparison . platforms . 5.2 contract . . smart . . . . 5.1 . clusters . mechanisms consensus . . 4.1 . layers network blockchain 1.1 ito Figures of List Appendix CHAPTER 69 9 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. [BDK14] [BDG17] [AvM17] [And04] [Ame18] [Aly14] [Bal17] [ABC17] icuigsbeisLcueNtsi rica nelgneadLcueNotes Lecture and Intelligence Artificial in Notes Lecture subseries (including nBioinformatics) in 2–4,2017. 125–140, ytmtcMpigSuy In Study. Mapping Systematic A pi,21.https://www.persistent.com/wp-content/uploads/2017/04/WP- 2017. April, ehia eot 07 tp:/lci.opofo-elcto.d,Accessed: https://filecoin.io/proof-of-replication.pdf, 2017. report, Technical 2018-12-15. 2019-04-02. 2019-04-09. oe:AtrbsdDcmoiinadCnessoine aallzto.In Parallelization. Multi- Consensus-oriented for and BFT Decomposition Scalable Actor-based Kapitza. cores: Rüdiger and Distler, Tobias Behl, Johannes Replication. of Proof Greco. Nicola and Dalrymple, David Benet, Juan 2019-03-02. Accessed: Understanding-Blockchain-Consensus-Models.pdf, Report Technical Models. Consensus Blockchain Understanding Baliga. Arati Contracts: Smart Blockchain-based Moorsel. van Aad and Alharby Maher protocol. and puting computing public-resource consensus for system Blockchain storage. A BOINC: Anderson. P. David : Primer Basic h Rosic. Ameer 2014. Machine report, State Technical BFT-SMART. Sousa. Accessed: with João bessani/publications/dsn14-bftsmart.pdf, https://www.di.fc.ul.pt/ Masses Bessani, the Alysson for Alchieri Replication P. E. Eduardo attacks of (SoK). survey contracts A smart Cimoli. Ethereum Tiziana on and Bartoletti, Massimo Atzei, Nicola ts/bokek.o/udsbokhi-osnu/ 08 Accessed: 2018. ttps://blockgeeks.com/guides/blockchain-consensus/, ae –0 2004. 4–10, pages , rceig EEAMItrainlWrso nGi Com- Grid on Workshop International IEEE/ACM - Proceedings 00 NSJl)1416 2017. LNCS(July):164–186, 10204 , I,CI,IP,IDA-2017 - IPDCA IPPR, CSIT, AIS, etr oe nCmue Science Computer in Notes Lecture Bibliography pages , 71 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 72 Bibliography [BK18] [BGM16] [BLMR14] [BG17] [Bec17] [Blo19] [BG18] [BMC [BKKJ + + 15] 17] n aaSecurity Data and ability rceig fte1t SNXCneec nHtTpc nSse Depend- System in Topics Hot on Conference USENIX 10th the of Proceedings Activity. 2017. 23–26, pages April, 2019-04-04. Accessed: ehia eot 08 tp:/lci.ofieonpf cesd 2019-04-07. Accessed: https://filecoin.io/filecoin.pdf, 2018. report, Technical 2019-03- Accessed: http://arxiv.org/abs/1710.09437, 2017. report, Technical 2019-04-02. Accessed: www.grayscale.co, 08 https://docplayer.net/135847953-Fair-proof-of-stake-a-begicheva-a- 2018. 2014. 30. rl,adEwr .Fle.SK eerhprpcie n hlegsfor challenges In and perspectives cryptocurrencies. Research and SoK: bitcoin Felten. W. A. Edward Joshua Narayanan, and Arvind Kroll, Clark, Jeremy Miller, Andrew Bonneau, Joseph affect could 2019-11-02. PoS Accessed: to 2019. to-pos-could-affect-ethereum-mining/, PoW from switch mining. Ethereum the How Blockbasemining.com. of Proof Rosenfeld. Meni and Mizrahi, Alex Lee, Charles Bentov, Iddo 2017 PW and EuroS Workshops, Privacy and Security on Redemocratizing posium In Proof-of-personhood: cryptocurrencies. Ford. permissionless Bryan and Gasser, Gailly, Linus Jovanovic, Nicolas Philipp Kokoris-Kogias, report, Eleftherios Technical Borge, Maria Stake. of 2019-04-15. Proof Accessed: Fair kofman-may-18-2018.html, Kofman. A and Begicheva A Patrick, Andrew and Oorschot, van P. Herley, Cormac editors, Without In Cryptocurrencies Work. Mizrahi. of Alex Proof and Gabizon, Ariel Bentov, Iddo Network. Storage Decentralized A Filecoin: Greco. Nicola and Benet Juan Gadget. Finality Friendly the Casper Griffith. 2017. Virgil and report, Buterin Technical Vitalik Things. of Internet the Store-of-Value ClassicThe Power Ethereum to with Ether Commodity the Into Beck. Matthew ae9 04 http://dl.acm.org/citation.cfm?id=2696558.2696567, 2014. 9, page , NS90 nentoa ofrneo iaca Cryptography Financial on Conference International 9604 LNCS C IMTISPromneEauto Review Evaluation Performance SIGMETRICS ACM ae 4–5.Srne,2016. Springer, 142–157. pages , h ttps://blockbasemining.com/how-the-switch-from-pow- rceig EESmoimo Security on Symposium IEEE - Proceedings rceig n EEErpa Sym- European IEEE 2nd - Proceedings 42(3):34–37, , number , Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. [BS18] [Chr16] [Che16] [BSAB [Bon00] [Car17] [But14] Vasudevan. Nalini Prashant and Sabin, Manuel Rosen, Alon Ball, Marshall [BRSN17] [BP17] [Bru13] + 19] n Privacy and dacsi iaca Technologies Financial in Advances iaca rporpyadDt Security Data and Cryptography Financial 2000 WOSP Performance ig.I lui ino-oin afShedr n ihe Zaddach, Michael and Schneider, Ralf Linnhoff-Popien, Claudia In Wings. 15. cesd 2019-05-02. Accessed: 2019-03-10. Accessed: 06 https://chronologic.network/uploads/Chronologic_Whitepaper.pdf, 2016. hoooi.Tmoa noaino h lccan ehia report, Technical Blockchain. the on Innovation Temporal Chronologic. 2016. 2019-04-02. 1, Accessed: Report http://arxiv.org/abs/1601.00275, Technical Proof-of-stake. Interactive Chepurnoy. Alexander 2019-04-02. Accessed: 2017. papers/$%0A, Whitepaper. Cardano Cardano. 2019-12- Accessed: 2014. Adaptivethe-serious-problem-with-adaptive-proof-of-work/, With Problem Work. Serious of The Proof Attacks: Long-Range Buterin. Vitalik age the in Consensus In Sok: blockchains. Danezis. of Patrick George Azouvi, and Sarah Meiklejohn, Al-Bassam, Sarah McCorry, Mustafa Sonnino, Alberto Bano, Shehar 2018. Heidelberg, Berlin, Heidelberg, the in editors, Blockchains - Contracts Smart Stiller. Burkhard and Bocek Thomas Tech- http://cryptonite.info/files/mbc-scheme-rev2.pdf, Mini-Blockchain. 2013. May, Finite With Report Crypto-Currency nical P2P Purely Bruce. Jd In patterns. smart design of and analysis applications, empirical platforms, An Pompianu. contracts: Livio and Bartoletti Massimo per- on impact their and scalability of In Characteristics formance. Bondi. B. André IEEE. roso sflWork. Useful of Proofs iia aktlcsUnleashed Marketplaces Digital oue21-uy ae 0–2,Psaaa,N,UA 2015. USA, NJ, Piscataway, 104–121, pages 2015-July, volume , rceig eodItrainlWrso nSfwr and Software on Workshop International Second Proceedings h ttps://blog.ethereum.org/2014/05/15/long-range-attacks- F 09-Poednso h s C ofrneon Conference ACM 1st the of Proceedings - 2019 AFT ARCytlg PitArchive ePrint Cryptology IACR ae 9–0,2000. 195–203, pages , h ubrScin4 ae 8–9,2019. 183–198, pages 4, Section number , ttps://www.cardano.org/en/academic- ae 6–8.Srne Berlin Springer 169–184. pages , ae 9–0.Srne,2017. Springer, 494–509. pages , 0723 2017. 2017:203, , 02 LNCS, 10323 Bibliography 73 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Bibliography 74 [Dex19] [CSV17] [Chr17] [DAB [CXS [CL02] [Com18] [CSLR18] [Com17] 2017. raft. tolerant fault byzantine A Clow. John [Coi14] [Clo17] + + 17] 18] n Tutorials and Proceedings nomtc,LIPIcs Informatics, Systems pligteCPtermt emsindbokhi.In proof-of-authority: blockchain. vs permissioned to PBFT theorem CAP Sassone. the Applying Vladimiro and Margheri, Andrea 2019-05-21. Accessed: 6,2002. 461, 2019-05-01. 09 cesd 2019-12-15. Accessed: 2019. hw etr teemRampUdt 21] apr&Sharding & Casper [2019]: Update Date. Roadmap Release Ethereum Dexter. Shawn Lombardi, Federico Baldoni, Roberto Aniello, Leonardo Angelis, De Stefano and On Spirakis Shi. Paul editors, Weidong Tsigas, In and Philippas (PoET). Lu, Yang Proof-of-Elapsed-Time Gao, of Zhimin Analysis Shah, Security Nolan Xu, Lei Chen, Lin in In Non-determinism replication. Vukolić. fault-tolerant Marko Byzantine and Schubert, Simon Cachin, Christian bitcoin. survey of A issues Ruj. privacy Sushmita and and security Lal, Chhagan on Sandeep, E. Kumar Conti, Mauro 2019-04-28. 2018. cessed: report, Technical Ac- Whitepaper. https://aion.network/media/en-aion-network-technical-introduction.pdf, Network AION Community. AION Accessed: https://xtrabytes.global/build/files/whitepaper.pdf, Technical 2017. report, Whitepaper. Non-Technical Xtrabytes Community. Xtrabytes 2019-12-15. Accessed: 2014. 680-smart-contracts-on-aragon, Proof Adaptive With Problem Work. Serious of The Attacks: Long-Range Coindesk. and Tolerance Fault Byzantine Recovery. Practical Proactive Liskov. Barbara and Castro Miguel Technical https://stratisplatform.com/files/Stratis_Whitepaper.pdf, Paper. White Stratis 2017. Brandon. report, Guy Trew, Chris Dorier Nicolas ae 8–9,Ca,21.Srne nentoa Publishing. International Springer 2017. Cham, 282–297, pages , h ttps://www.coindesk.com/ethereums-istanbul-upgrade-will-break- oue25,pgs11,2018. 1–11, pages 2058, volume , 04:4635,2018. 20(4):3416–3452, , h ttps://www.mangoresearch.co/ethereum-roadmap-update/, oue7,pgs2.–41,2017. 24.1–24.16, pages 70, volume , C rnatoso optrSystems Computer on Transactions ACM tblzto,Sft,adScrt fDistributed of Security and Safety, Stabilization, ebi nentoa rceig in Proceedings International Leibniz EECmuiain Surveys Communications IEEE ERWorkshop CEUR 20(4):398– , Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. [EE16] [DMEN17] [Fou18] [Eth19] [Eth14] [EOS18] [DM15] [DLZ [DLS88] + 18] ahnr,Vl 5 o ,Arl18,p.288-323. pp. 1988, April 2, No. 35, Vol. Machinery, od n ohaMrtn oTWiePpr ehia eot 2015. report, Technical Paper. White PoST Marston. Joshua and Woods cesd 2019-05-13. Accessed: 2019-04-28. Accessed: ie:TeNx-eeain eue ihyScalable Highly Secure, Next-generation, The vices: 2019-04-02. 2019-02-15. 2018. 30(7):1366–1385, h nento evcsFudto.Itre fSer- of Internet Services. 2019-03-01. Accessed: 2018. Online ite_paper_EN.md, Foundation. for official/Documents/commits/master/Technical_White_Paper/EN/Tech_wh- Services Ecosystem of Internet The Paper Roadmap. 2019-12-21. Accessed: Ethereum 2019. White roadmap/ethereum-2.0/eth-2.0-phases/, EthHub. EOS.IO. 2016. Community. Documentation_TechnicalWhitePaper h Ethereum Bit- report, 2019-04-02. Technical Accessed: Enough: 2018. Paper.md, not h is Majority EOS. Vulnerable. 2017. is Emin. report, Accessed: ie53/publications/btcProcFC.pdf, G Mining Norta. https://www.cs.cornell.edu/ distributed Technical and Alex coin Eyal a and Ittay on Earls, platform. Jordan protocols application https://qtum.org/uploads/files/cf6d69348ca50dd985b60425ccf282f3.pdf, Mahi, value-transfer mobile Neil Smart-contract , Patrick Steve Grisham, Daniel Boehm, https://www.vericoin.info/downloads/VeriCoinPoSTWhitePaper10May2015.pdf, David Nosker, Patrick Pike, Douglas of View Processing Chin Data Beng A Chen, Blockchain: Gang Untangling Zhang, Systems. Blockchain Wang. Meihui Ji Liu, and Rui Ooi, Dinh, Anh Tuan Tien the in Consensus Synchrony. Stockmeyer. Partial Larry of Presence and Lynch, Nancy Dwork, Cynthia ts/gtu.o/teemwk/iiWiePpr 04 Accessed: 2014. ttps://github.com/ethereum/wiki/wiki/White-Paper, ttps://github.com/EOSIO/Documentation/blob/master/TechnicalWhite- EETascin nKoldeadDt Engineering Data and Knowledge on Transactions IEEE ora fteAscainfrComputing for Association the of Journal h ttps://docs.ethhub.io/ethereum- h ttps://github.com/iost- 52:8–2,1988. 35(2):288–323, , · Ethereum. Bibliography , 75 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Bibliography 76 [GHM [Ico17] [Gre15] [Hea16] [GVS17] [Gri18] [Goo16] [GoC18] [Gla17] + 00] (2017) rceig fte5t aaiItrainlCneec nSse Sciences System on Conference International Hawaii 50th the of Proceedings cesd 2019-05-01. Accessed: 2019-05-02. Accessed: Net- Transaction Anonymous and Efficient Energy Scalable, Arbitrary An okBsdo ooe age.Tcnclrpr,21.https://www.burst- 2017. report, Technical Tangles. Colored on Based work 1pf cesd 2019-04-28. Accessed: v1.pdf, d80278b6d718941fpf cesd 2019-04-29. Accessed: 2dc8c02267a8fb86bd67a108199441bf.pdf, https://neironix.io/documents/whitepaper/3901/gochain-whitepaper- 2018. cn yecnetteWrdIo htppr ehia eotJan- Report Technical whitepaper. http://docs.icon.foundation/ICON-Whitepaper-EN-Draft.pdf, Icon 2017. World uary, the Hyperconnect Icon. re- Technical (Whitepaper). ledger distributed https://docs.corda.net/_static/corda-technical-whitepaper.pdf, A 2016. port, Corda: Hearn. Mike 2018. 2019-04-15. report, cessed: Compu- Technical Ac- coin.org/wp-content/uploads/2017/07/The-Burst-Dymaxion-1.00.pdf, the Dymaxion Burst The - Stadler. Robert and Blockchain. PAPER Ancoina, Von Franz Gauld, a Seán WHITE of GRIDCOIN 2019-05-10. Accessed: https://gridcoin.us/assets/img/whitepaper.pdf, Power tation Gridcoin. Mul- | https://tezos.com/static/white_paper- 2019-03-07. project Accessed: blockchain 2015. blockchain-project/, pointless the Tech- Avoiding tiChain. Greenspan. crypto-ledger. Gideon 2016. self-amending a report, — report, Technical Tezos nical Goodman. Scale. L.M. at Blockchain : GoChain GoChain. In Analysis. Case Use and A System enabled Infrastructures: Blockchain Digital of for Framework Decentralisation Pervasive Glaser. Florian Heidelberg. Berlin Springer and 2000. Krakowiak Heidelberg, Sacha Berlin, In Tour. editors, Guided Shrivastava, Santosh Concise Asynchronous in A Consensus Systems: Schiper. Distributed Andre and Raynal, Riucarlos Michel Mostefaoui, Achour Oliveira, Hurfinn, Michel Oliveira, Schiper, Riucarlos Andre Mostefaoui, Raynal, Michel Achour Hurfin, Michel Guerraoui, Rachid ae 5315,2017. 1543–1552, pages , h ttps://www.multichain.com/blog/2015/11/avoiding-pointless- NS15:DsrbtdSystems Distributed 1752: LNCS ae 33–47, pages , Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. [Lar17] [KMS [LCO [Lar13] [Lai18] [Kwo14] [KRD17] [Kin13] [KC18] [Ksh17] Review. Platforms Contract Smart Icorating. [Ico18] + + 16] 16] CCS’16 - ofrneo optradCmuiain euiy-CCS’16 - Security Communications and Computer on Conference 06AMSGA ofrneo optradCmuiain Security Communications and Computer on Conference SIGSAC ACM 2016 euiyadPiay P2016 SP Privacy, and Security cesd 2019-04-02. Accessed: 2019-05-08. Accessed: Things?”. ehooy oue nFedm ehia eot 2018. report, Technical Freedom. on Focused Technology, 5–6,2016. 254–269, 2017. o u,DcHe h,Hih lce,PaekSxn,adAunsHobor. Aquinas In and Smarter. Saxena, Contracts Prateek Smart Olickel, Making Hrishi Chu, Duc-Hiep Luu, Loi Paper, White Missing The - Algorithm Consensus DPOS 2018. Larimer. Daniel 159679, Report 2013. Technical report, Technical Proof-of-Stake! https://bravenewcoin.com/assets/Uploads/TransactionsAsProofOfStake10.pdf, as Transactions paper. Larimer. White Daniel NEM 2019-05-03. Accessed: https://www.cryptoground.com/nem-white-paper, Lai. Y. 2014. report, Technical 2019-04-28. Mining. Accessed: without tendermint.com/docs/tendermint.pdf, Consensus : TenderMint Kwon. Jae of Internet the Strengthen Nir Blockchain By: "Can Things? (2017). of Nir Internet Kshetri, the Kshetri Strengthen Blockchain Can Kshetri. Nir PPCoin: In David. al. Proof-of-Stake. et with Bernardo Crypto-Currency Peer-to-Peer and Russell, Alexander Kiayias, Aggelos 2013. IEEE. report, Prime Privacy- In and Contracts. Cryptography Charalampos of Smart Technical and with Model Preserving Wen, Blockchain Zikai The Shi, Hawk: Elaine Cryptocurrency Papamanthou. Miller, Andrew Kosba, Ahmed Primecoin: Proof-of-Work. Blockchain http://betouchi.free.fr/doc_et_ebook/cryptocoins/primecoin-paper.pdf, Advanced Number King. An Sunny 2019-05-12. Komodo: Accessed: https://docs.komodoplatform.com, Komodo-Community. oue11,pgs12,2017. 1–27, pages 1919, volume , EEI Professional IT IEEE ae 3–5,Psaaa,N,UA 2016. USA, NJ, Piscataway, 839–858, pages , 94:87,2017. 19(4):68–72, , rceig 06IE ypsu on Symposium IEEE 2016 - Proceedings rceig fte21 C SIGSAC ACM 2016 the of Proceedings Icorating ae –5 2018. 1–35, pages , rceig fthe of Proceedings pages , Bibliography 77 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Bibliography 78 [MXC [ML14] [MHWK16] Blocks, on Bits – contracts smart [Lis17] to introduction gentle A Anthony. Lewis [Lew15] [MJS [Mem18] [LTKS15] [MAZ15] + + 14] 16] optradCmuiain Security Communications and Computer EESmoimo euiyadPrivacy and Security on Symposium IEEE ISCCneec nCmue n omnctosSecurity Communications and Computer on Conference SIGSAC 2015. 2019-04-02. 2019-04-26. 2019-04-05. 2016. eot 06 http://delivery.acm.org/10.1145/3010000/3007790/a2- Technical Protocol. Consensus Blockchain 2016. Efficient an report, Luck: of Proof nrwMle,Y i,Kl rmn lieSi n anSn.The Song. Dawn In and protocols. Shi, BFT Elaine of Croman, Badger Honey Kyle Xia, Yu Miller, Andrew bitcoin for model A Jr. puzzles: moderately-hard LaViola from J Joseph and Miller Andrew Katz. Jonathan preservation. and data Parno, for work Bryan bitcoin Shi, Repurposing Elaine Permacoin: Juels, Ari Miller, Andrew Blockchain Accessed: 2018. &__acm__=1518623925_947ef80135d534d802d3586534d0086a, A CF143665B1C6.97709C79A94C9E0F.4D4702B0C3E38B35.6D218144511F3437- report, milutinovic.pdf?ip=128.130.60.94&id=3007790&acc=CHORUS&key=9074- Technical Crypto: AI Economy. 2019-05-13. Members. Accessed: Decentralized https://www.aicrypto.ai/AIC_WhitePaper_Eng.pdf, Crytpo for 2015. report, AI Feder- Technical A Protocol: Consensus. Consensus Internet-level Accessed: Stellar for https://www.stellar.org/papers/stellar-consensus-protocol.pdf, Documentation. The Model ated MAZIERES. DAVID ACM. 2015. USA, :: NY, York, New 706–719, pages Overview In Computer. Consensus Demystifying the Saxena. SDK in Prateek Incentives and Kulkarni, Raghav Teutsch, Jason Luu, Loi Lisk h Lisk. ia iuioi,Wre e oadW,adMxne Kanwal. Maxinder and Wu, Howard He, Warren Milutinovic, Mitar ts/ls.odcmnainls-d/ne.tl 07 Accessed: 2017. ttps://lisk.io/documentation/lisk-sdk/index.html, rceig fteAMCneec on Conference ACM the of Proceedings oue2-8Ot,pgs31–42, pages 24-28-Octo, volume , nnmu yatn consensus byzantine Anonymous ae 7–9,2014. 475–490, pages , rceig fte2N ACM 22Nd the of Proceedings h hss 2014. thesis, PhD . rceig - Proceedings C ’15, CCS , Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. [PPA [OJ14] [P4T14] [OS10] [NXT14] [Nak08] [Pro18] [PPCC16] [Ont18] [Ned18] 17] [N. + 15] Www.Bitcoin.Org rpooyern Archive ePrint Cryptology essAgrtm(xeddVersion) (Extended Algorithm sensus 12. cesd 2019-04-12. Accessed: 2019-04-28. Accessed: ihu oeflHrwr" ehia eot 04 www.slimcoin.org, 2014. report, Technical Hardware". Powerful without 2019-05-20. h onMG rjc.MG onMAGIpow. Coin 2016. _ 2019-03-14. MAGI 1, Accessed: 2018. core.org/resources/mining.html#mpow-mining, Project. Report MAGI Technical Coin The Hyunduk Jake Paper. and White BOScoin Choi, 2019-04- Yezune The Accessed: http://boscoin.net/BOScoinWhitePaperv20170121.pdf, Park, Changki Choi. Park, Space. Han-kyul of Proofs on Based Cryptocurrency A Peter and Fuchsbauer, Spacecoin: Georg Alwen, Gazi. Joel Pietrzak, Krzysztof Park, Sunoo “Mining Proof-of-Burn with Crypto-Currency Peer-to-Peer A P4Titan. literature systematic 2010. a research, conducting systems to information guide of A review Schabram. K. and Okoli C. 2018. report, Technical Accessed: Whitepaper. https://ont.io/wp/Ontology-Introductory-White-Paper-EN.pdf, Introductory Ontology Ontology. John. 2014. and Ousterhout Ongaro report, Diego Technical Whitepaper. Nxt https://www.dropbox.com/s/cbuwrorf672c0yy/NxtWhitepaper_v122_rev4.pdf, NXT. COMMUNITY – 2019-03-01. PoS Accessed: as 2018. economical economical-as-pos-c26f6ba90017, PoW, as Medium. universal – IZZZIO — LCPoA System. Nedobylsky. Cash Andrey Electronic Peer-to-Peer A Bitcoin: Nakamoto. Satoshi 2017. with 1–8, orchestration pages machine virtual Securing In Pujolle. blockchains. G. Bozic, N. Secci S. 071tCbrScrt nNtokn ofrne(CSNet) Conference Networking in Security Cyber 1st 2017 ae9 2008. 9, page , h ttps://medium.com/@izzzio/lcpoa-universal-as-pow- ae –6 2015. 1–26, pages , h hss 2014. thesis, PhD . nSac fa nesadbeCon- Understandable an of Search In h ttps://www.m- IACR Bibliography , 79 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Bibliography 80 [Rei16] [Ray10] [Ros19] [Rip17] [San18] [RMC [Ren14] [Shi17] [Sch90] [Sai18] + 18] rbtdCmuigTheory Computing tributed uueGnrto optrSystems Computer Generation Future cesd 2019-03-22. Accessed: 2019-03-26. Accessed: oeatAycrnu itiue Systems. Distributed Asynchronous Tolerant 08 tp:/e.uloajn.n2100110-8spf cesd 2019- Accessed: https://res.tuoluocaijing.cn/20190403161103-y8xs.pdf, 2018. 2019-03-01. Accessed: 2018. 29-consensus-algorithms-e9c4b4b7d08f, 27. 2019-05-24. 1,1990. 319, hed o o nrdcin-SIL Medium. - SHIELD - introduction Boo PoS h Shield. State Tutorial. the A Using Approach: Machine Services Fault-Tolerant Implementing Schneider. B. Fred 03-21. report, Technical Security. Proof-of-Work Inheriting of Transparent, Means Trustless, Scalable Decentralized, and A Proof-of-Proof: Sanchez. Maxwell Algo- Consensus 30+ By. of - rithms Encyclopedia An ConsensusPedia: Saini. Vaibhav to Guide Beginner’s [Ultimate 2019. Contracts], Contracts? Smart Smart Are What Rosic. Ameer opportunities. and Challenges IoT. Díaz. Manuel with integration and its Soler, and Enrique blockchain Chen, On Jaime Martín, Cristian Reyna, Ana 2017. October, Report fi- Technical for overview 2019-04- RippleNet. business Accessed: https://ripple.com/files/ripple_solutions_overview.pdf, on comprehensive A institutions Overview nancial Solution Ripple. the of Currency http://reddcoin.com/papers/PoSV.pdf, Social 2014. the report, Building Technical Velocity: Age. Stake Digital of Proof Ren. Larry 2016. report, Technical Accessed: Nutshell. https://blog.ethereum.org/2016/12/05/zksnarks-in-a-nutshell/, a in zkSNARKs Reitwiessner. Christian Fault- for Abstractions Agreement and Communication Raynal. Michel ts/mdu.o/silxhpsboitouto-0274d0 2017. ttps://medium.com/@shieldxsh/pos-boo-introduction-b012d7546d60, h ttps://hackernoon.com/consensuspedia-an-encyclopedia-of- ()123 2010. 1(1):1–273, , C optn uvy (CSUR) Surveys Computing ACM 8Jn)1310 2018. 88(June):173–190, , ytei etrso Dis- on Lectures Synthesis 22(4):299– , Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. [Tea17c] [Tea17a] [Tea15b] [Tea15a] [Sza97] [Str16] [Sta18] [Tea17b] [Sho17] [Tak18] [Sky17] 6hItrainlSmoimo ewr optn n Applications, and Computing Network on Symposium International 16th C 2017 NCA is Monday First cesd 2019-06-02. Accessed: ehia eot 07 https://www.hyperledger.org/wp- 2017. report, Technical 2019-03-15. 20. 07 tp:/oszliacmwieae.d,Acse:2019-05-11. Accessed: https://docs.zilliqa.com/whitepaper.pdf, 2017. h ILQ em h ilq ehia htppr ehia report, 1. Technical Whitepaper. Technical Zilliqa Volume The Team. ZILLIQA The Architecture, Hyperledger content/uploads/2017/08/Hyperledger_Arch_WG_Paper_1_Consensus.pdf, Team. Hyperledger Node. Fundamental and Disintegration of Proof h - Coin B3 Team. B3Coin Paper. White NEO Team. NEO 2018. report, 03-15. 2019- Accessed: Technical 2015. chain/commits/develop/hc_consensus_explained.md, Con- Consensus. HC Team. Distributed Hydrachain A Blockchains. 2019-04-02. Accessed: e18618651/research/proof-of-approval.pdf, 2016. for Proof-of-Approval: https://github.com/Takanium/doc/blob/bf8f7934bac20d4ce15d8b611cc3525- Protocol report, Technical sensus Takahashi. Shunsai Networks. Public on Process. Relationships Securing and Formalizing of Szabo. Nick Proof 2019-03-02. 2018. Accessed: https://stratumn.com/proof-of-process.html, July, Report Stratumn. Technical Whitepaper. 05-29. Net 2019- Accessed: Stake https://stakenet.io/Whitepaper_Stakenet_V3.0_EN.pdf, Stakenet. 2019-05- https://www.cypherium.io/wp- Plat- Accessed: Contract content/uploads/2017/03/cypherium_whitepaper.pdf, 2017. Smart cypherium.io, Permissionless report, and Technical Scalable form. A Cypherium: Guo. Sky In exercise. of proof through blockchain Sustainable Shoker. Ali sbscwieae.tlcnessmcaimdf,21.Accessed: 2015. us/basic/whitepaper.html#consensus-mechanism-dbft, ts/bci.o#no 07 cesd 2019-03-15. Accessed: 2017. ttps://b3coin.io/#info, oue21-au,pgs19 2017. 1–9, pages 2017-Janua, volume , ()2,1997. 2(9):28, , h ttps://github.com/HydraChain/hydra- h ttps://docs.neo.org/docs/en- 07IEEE 2017 Bibliography 81 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Bibliography 82 [TW18] [Tea18a] [Ver18] [TS16] [VeC18] [Vas14] [TRO18] 2018. MAGI, Coin | MAGI Project. MAGI Coin [TK07] The [The18] [Tea18b] e_10pf cesd 2019-06-02. Accessed: _en_v1.0.pdf, n Tutorials and cesd 2019-03-15. Accessed: 2019-05-20. Accessed: N HTPPR ehia eot 2018. report, Technical WHITEPAPER. AND ehooyOeve eisCnessSse.Tcnclrpr,2018. report, Technical System. Consensus Series Overview Technology 2019-02-27. eion ro-fWr-ie-VrCi eimWiki. Verium & PLAN VeriCoin - DEVELOPMENT Proof-of-Work-Time - h Vericoin. VeChain https://cdn.vechain.com/vechainthor_development_plan_and_whitepaper- VeChain. 2014. report, Technical Accessed: v2. https://blackcoin.co/blackcoin-pos-protocol-v2-whitepaper.pdf, Protocol Proof-of-Stake BlackCoin’s Vasin. Pavel DFINITY 2019-04-28. Williams. Accessed: Dominic https://arxiv.org/pdf/1805.04548.pdf, and Hanke Timo Movahedi Mahnush technical currencies. A digital beyond: decentralized and on Bitcoin survey Scheuermann. Björn and Tschorsch Florian Techni- Foundation. TRON 2 . 3 https://tron.network/static/doc/white_paper_v_2_0.pdf, : Version 2018. Protocol TRON report, 0 cal . 2 : Whitepa- Version Platform per Blockchain Decentralized Advanced Foundation. TRON software the within Lessons 2007. process domain, Khalil. review M. engineering literature and systematic Turner the M. applying Budgen from D. Kitchenham A. B. Brereton P. 2019-03-16. Accessed: 2018. Public 91f782308db4, VRF-Based First Next-Generation next-generation-consensus-mechanism-becoming-one-of-the-first-vrf-based- the a of VBFT, one Chains. Launches Becoming Ontology Mechanism, Consensus Team. Ontology The 2018. report, 06-01. Technical 2019- Paper. Accessed: White https://nebulas.io/docs/NebulasTechnicalWhitepaper.pdf, Technical Nebulas Team. Nebulas ts/wk.eionif/ne.h?il=ro-fWr-ie 2018. ttps://wiki.vericoin.info/index.php?title=Proof-of-Work-Time, h ttps://medium.com/ontologynetwork/ontology-launches-vbft-a- 83:0422,2016. 18(3):2084–2123, , EECmuiain Surveys Communications IEEE Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. [YGA [WW02] [ZXD [Yak18] Techni- 1.1. Paper White Technical Lynx Carreiro. Alexis and Wilson Ben [WC19] [Wav17] [Wal19] [Yu-17] [Vuk16] + + 17] 18] blockchain ag lccanCalne n potnte uvySaa Xie Shaoan Survey A : Opportunities and Challenges Blockchain Wang. rtn ieauerve,2002. review, literature a Writing Services 54 2018. 1524, cesd 2019-06-02. Accessed: hns eiw aooy n eerhIssues. Research and Taxonomy, Review, A Things: 2019-04-10. Accessed: 2017. whitepaper-164dd6ca6a23, 2019-03-01. ogNn a uii Wang. Huaimin Dai Huaimin Hong-Ning and Chen, Xiangping Dai, Hong-Ning Xie, Shaoan Zheng, Zibin · Tolerance Fault Byzantine Istanbul Lin. Yu-Te of Internet Edge-Centric for Rodrigues, Consensus J.P.C. Decentralized Joel Ko. Ahmad, Kwangman Wasim and Raja Gani, Abdullah Yeow, Kimchai future: Yakovenko. the Anatoly for prepare to past the Analyzing Watson. T. R. and Webster J. http://cdn.getlynx.io/2018-06-18_Lynx_Whitepaper.pdf, 2019. report, cal whitepaper. WAVES https://www.tokens-Waves. 2019-04-02. 2019. Accessed: Infographics.pdf, Consensus, Blockchain economy.com/wp-content/uploads/2019/02/Major-Blockchain-consensus- Walter. Cèdric vs. Proof-of-work fabric: 2016. blockchain replication. scalable BFT for quest The Vukolić. Marko GitHub. 44:–4 2017. 14(4):1–24, , 2018. . h ts/gtu.o/teemEP/sus60 07 Accessed: 2017. ttps://github.com/ethereum/EIPs/issues/650, oaa e rhtcuefrahg performance high a for architecture new A Solana: nentoa ora fWbadGrid and Web of Journal International h ttps://blog.wavesplatform.com/waves- · su #650 Issue EEAccess IEEE · ethereum/EIPs 6:1513– , Bibliography 83