Quick viewing(Text Mode)

Comparison of Ethereum and NEO As Smart Contract Platforms

Comparison of Ethereum and NEO As Smart Contract Platforms

Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. in .Nvme 2019 November 5. Wien, erun:AsPo.Dp.Ig a...e..eh oiad Angelo di Monika Dr.techn Mag.rer.soc.oec. Dipl.-Ing. Ass.Prof. Betreuung: Wien Universität Technischen der Informatik für Fakultät der an E ssatcnrc platforms contract smart as NEO oprsno teemand of Comparison -00Wien A-1040 u ragn e kdmshnGrades akademischen des Erlangung zur alpaz13 Karlsplatz arklumr00825264 Matrikelnummer uiesInformatics Business Diplom-Ingenieur mRhe e Studiums des Rahmen im ehiceUiesttWien Universität Technische DIPLOMARBEIT ac aes BSc. Bareis, Marco igrih von eingereicht ac Bareis Marco e.+43-1-58801-0 Tel. www.tuwien.ac.at oiad Angelo di Monika Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. ina 5 Vienna, dio:AsPo.Dp.Ig a.e.o.e.D.eh oiad Angelo di Monika Dr.techn Mag.rer.soc.oec. Dipl.-Ing. Ass.Prof. Advisor: Wien TU the at Informatics of Faculty the to E ssatcnrc platforms contract smart as NEO oprsno teemand Ethereum of Comparison oebr 2019 November, umte nprilfllmn fterqieet o ereof degree the for requirements the of fulfillment partial in submitted -00Wien A-1040 alpaz13 Karlsplatz eitainNme 00825264 Number Registration ILM THESIS DIPLOMA uiesInformatics Business Diplom-Ingenieur ehiceUiesttWien Universität Technische ac aes BSc. Bareis, Marco ac Bareis Marco e.+43-1-58801-0 Tel. by in www.tuwien.ac.at oiad Angelo di Monika Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. in .Nvme 2019 November 5. Wien, naedrQel nlhugkntihgmcthabe. gemacht kenntlich Entlehnung als oder Werken Quelle anderen der die Angabe –, Abbildungen und Karten Tabellen, einschließlich – Arbeit e nenti otatoe e innc nnme id u ee alunter Fall jeden auf sind, entnommen nach Sinn dem der oder Stellen Wortlaut die im verwen- ich Internet die dass dem ich und dass habe habe, angegeben verfasst vollständig selbständig Hilfsmittel Arbeit und diese Quellen ich deten dass ich, erkläre Hiermit BSc. Bareis, Marco rlrn u efsugder Verfassung zur Erklärung ac Bareis Marco Arbeit Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. retzie, bolEhru E u e rtnBiksh hlc usein zu ähnlich sehr Blick ersten den auf NEO und Ethereum obwohl dass zeigen, Arbeit Gemeinsamkeiten relevante die dienen, dazu die erhalten, zu Daten notwendigen Vergleich von beziehungsweise Plattformen Contract behandelt NEO Smart falls von und Evaluierungen berücksichtigt, und selten Vergleiche Literatur der in wird NEO allem Vor letzten den in haben Cryptocurrencys und um Hypes des Aufgrund id anpsir isi e ee u brähih uedmhbndemeisten die haben Außerdem oberflächlich. nur Regel der in dies passiert dann wird, o mr otatPatomnleet is retshiß is ük,idmsie indem Lücke, diese schließt Arbeit Diese liefert. Plattformen Contract Smart von die nicht weitem bei sind Cryptocurrencys Aber erhalten. Aufmerksamkeit viel Jahren ilnBlne hlc uEhru,ae esrctgeczii iiePolm zu Probleme einige gleichzeitig verspricht aber Ethereum, zu ähnlich Belangen vielen i i upatshnKiire i e otnfrdeEseln o mr Contracts. Smart von Erstellung die für Kosten Plattformfeatures den und wie Dokumentation Kritierien der praktischen Reife zu vom die hin reichen über bis Unterschiede Plattform Die der aufweisen. Ziel der Unterschiede allgemeinen Ergebnisse markante Die doch Unterschiede. diese scheinen, dieser Auswirkungen ermöglicht weiteren die Des über identifieren. Diskussion zu eine NEO den und dies für Ethereum die zwischen um Unterschiede angewandt und NEO und wird Ethereum Kriterienkatalog Plattformen Dieser beiden die abgeleitet. basierend auf Literatur Kriterienkatalog anschließend wissenschaftlicher ein in Arbeit strukturierte Kritierien dieser eine in auf Um wird durchführt. gewährleiten, NEO zu und Herangehensweise Auswahl Ethereum der von Vergleich bei detalierten Hilfe einen wenig aber zu darstellt, Literatur Plattformen meiste der die Übersicht dass eine bedeutet, Thema diesem Das Plattformen. unterschiedliche unterschiedliche für verwenden Kriterien sondern Herangehensweise, strukturierte keine Blockchains spärlich. ist befasst, NEO die and Ethereum Beispiel zwischen Unterschieden zum den mit wie sich die – Literatur, sieht konfroniert momentan Ethereum Skalierbarkeit. sich schlechte in denen ist mit NEO NEO. lösen, is Alternativen Alternativen interessante möglichen die meistverwendete dieser Plattformen momentan vielversprechende weitere Die gibt Eine Platforms. darstellen. aber Contract Ethereum, werden Smart is ausgeführt gennante Plattform um so Platformen spezielle können: Anwendung jedoch zu weitere benötigen eine Contracts stellen Smart Solche agieren, dar. die Regeln unveränderbaren Applikationen und also vordefinierten Contract, nach Smart Blockchaintechnologie. der Anwendung einzige Kurzfassung vii Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. ob ut iia,te ie nmn e set agn rmtegnrlga fthe aspects of practical goal more contracts. general to smart the documentation creating from and of ranging features costs seem aspects its the NEO key of like and many maturity Ethereum in the although differ over that they platform show about similar, results discussion quite The a be enables differences. to it differences those Furthermore, NEO notable of NEO. identify and effects and to Ethereum the Ethereum used to between subsequently applied used similarities is then criteria and that is extracting information criteria by relevant an of criteria obtain in catalogue performing of to comparison This catalogue by the a literature. gap choose execute derives scientific the to thesis to in closes order this developers In thesis manner, help NEO. structured This and to a Ethereum little project. between literature their does comparison most for in-depth but that platform means platforms, adequate That existing an of platform. approach, each overview structured to an a criteria use gives different not considered, apply do is blockchains rather it respectively comparisons but if and platforms evaluations and contract most Moreover, literature smart scientific superficially. of is discussed in NEO only considered are and rarely properties Ethereum its is between NEO similarities scalability. Especially and ways poor differences sparse. many like the in faces about Ethereum currently literature to Ethereum However, similar that is issues alternatives. NEO solve interesting NEO. to pose is promises that popular platforms and most platforms promising the other those currently are of contracts is there One smart Ethereum but Such executed. platform, popularity. contract be gain smart to are that of platforms rules, blockchains contract application pre-defined of smart only on case require the act use not that generic attention are applications more of are another lot which However, a contracts, years. got Smart blockchains of blockchains. cryptocurrencies, couple and last Bitcoin the around in hype the to Due Abstract ix Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. aaou fCriteria of Catalogue 3 Introduction 1 Contents Abstract Kurzfassung Basics 2 oprsno teemadNEO and Ethereum of Comparison 4 Discussion 5 . tutr fteWr 3 2 3 1 . . 2 ...... Work . . . the . . . . of . Structure ...... Approach 1.5 . . Methodological Work . . the . . of 1.4 Aim . . . . Statement 1.3 . Problem . 1.2 Motivation 1.1 . vriwo E 15 . 12 . 9 5 ...... 10 ...... NEO . . . of . . Overview . . . . . Ethereum . . of 2.5 . Overview . . . (DAPPs) . . Applications 2.4 . Decentralized . . . Contracts 2.3 Smart . . 2.2 Blockchains 2.1 . eutn aaou 22 . . . . 21 . . . . 19 ...... Catalogue . Criteria Resulting of . Catalogue . the 3.3 Deriving Literature from Criteria 3.2 Collecting 3.1 . e ieecs...... 67 71 ...... Markets . and . Applications . Differences 5.2 Key 5.1 . rjc 35 58 48 42 ...... Operation . and . . . Execution . . Development . and . 4.4 Platform . . . Properties 4.3 . . . 4.2 Project 4.1 Contents vii 19 35 67 xi ix xi 5 1 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Bibliography Tables of List Figures of List Code Source Token NEP-5 Code Source Token ERC-223 A Conclusion 6 . utiaiiy...... 72 ...... Sustainability 5.3 89 85 75 87 77 81 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. sseswihatmtclymv iia sesacrigt rirr pre-specified arbitrary to according assets digital move automatically which “systems . Motivation 1.1 h em“mr otat sdsrbdb h one fEhru,VtlkBtrn as Buterin, Vitalik Ethereum, of founder the by described is contract” “smart term The to related mostly but contracts, smart not were blockchains on built cases use first The key the introducing by platforms contract smart modern of foundation the laid which fcyt urniso rgambepyet aeit xsec.Nwtetwo the Now existence. notion into the until came usage payments find programmable not or did “it currencies Contracts”, crypto “Smart of paper his published Szabo aecnrcs fcus,ms otat antb lsie tal eas h original the because all, [8]. at or classified published notary be not financial, cannot was as contracts code classified most source course, be [ Of can triggered” Ethereum contracts. is on game when agreement applications payments contractual contract trigger smart a to most of together condition work preprogrammed can Contracts a Smart and Blockchain programs, on focused not non-financial is and which financial blockchain enabling thus of [ and type contracts applications. a other smart any represents on than side but more cryptocurrencies, market other far a the - has on USD currently billion Ethereum which 140 Bitcoin, nearly is of example capitalization popular most The cryptocurrencies. made”[30]. contains ever blockchain transaction The single [...] every system. verified of the is record in verifiable executed participants and public the been certain the of have a in majority that a transaction events of Each digital consensus or parties. by transactions participating database all among distributed of shared a ledger and essentially public is or blockchain records, “A of technology. System”, blockchain the Cash of Electronic concepts Peer-to-Peer A “Bitcoin: published Nakamoto Satoshi 2008 In ue”[ rules” 99 .Atog h em“mr otat rtapae n19 hnNick when 1994 in appeared first contract” “smart term the Although ]. Introduction CHAPTER 30 .Nowadays ]. 26 1 ]. 1 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 2 Introduction 1. . rbe Statement Problem 1.2 . i fteWork the of Aim 1.3 lhuhteei ouetto bu teemadNOaalbe hr sn in-depth no is there available, NEO and Ethereum about documentation is there Although smart other platform, contract smart popular most the currently is Ethereum Although h i fti hssi oetn h urn nweg bu h ieecso Ethereum of differences the about knowledge current the extend to is thesis this of aim The oaheeti oltefloigrslswl eproduced: be will results following the goal this achieve To eeomn n prto fsatcnrcso itiue plctoss htan made. that be so the can on applications platforms difference distributed two those or those of between contracts effects decision smart the informed of discuss and operation platforms and contract development smart as NEO and be to need platforms answered: both be NEO, to and need Ethereum questions of following comparison the and a close evaluated provide to to aims order thesis This In two. those of mechanics gap. and the functionality and the informed of an comparison be should time-consuming platform and contract expensive smart an a be decision. selecting long-term might from another Therefore, applications to distributed process. platform migrating contract issue, smart an still one and philosophy is overall interoperability blockchain the them Since or between support differences quite language platform. many seem the the brings platforms protocol, of analysis Both it consensus goal deeper the Ethereum China. a like like from but light originates because glance, to but first Ethereum”, cases the “Chinese use on as of similar to range referred broad a often platforms allows promising is most which the of NEO, One is alternative. interesting an propose platforms contract for Stellar are or platforms chains. Ripple Other permissioned - or platform. cases private payment like use modes electronic of operation an set certain being particular to on a limited published. focused on were platforms are specialized contract example are smart them other many of Ethereum, Some of publication the Since • • • • nI-et vlaino teemadNOa mr otatpafrsbased platforms contract smart as NEO. NEO criteria. and and those Ethereum Ethereum on compare of to evaluation used In-depth be An can which criteria of list A RQ: icsinaotteeet ftoedffrne nsatcnrc development. contract smart on differences those of effects the about discussion A platforms? contract smart SQ: – htaesmlrte n ieecso teemadNOi epc to respect in NEO and Ethereum of differences and similarities are What htaerlvn rtrat opr hs platforms? those compare to criteria relevant are What Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. . tutr fteWork the of Structure 1.5 . ehdlgclApproach Methodological 1.4 etcnetadts usuigseiclycetdsatcontracts smart created specifically using runs test and concept Test h nlssi ae nEhru n E ssatcnrc ltom.Cryptocurrency platforms. contract smart as NEO and Ethereum on based is analysis The on tested and created be will contracts smart criteria derived the on based Therefore, functionality the about information detailed review more literature gather Further to NEO. stage and this Ethereum at to applied required be be will will criteria of catalogue The h eto hstei sognzda follows: as organized is thesis this of rest The opr teemadNO hscatri ae naltrtr eiwo existing of review literature a on based is chapter This NEO. and Ethereum compare ne ntedvlpetadoeaino mr otat n itiue applications. distributed and contracts smart of Finally, operation and development the on ences of discussion subsequent 5 the applications. Chapter of distributed foundation and the contracts lays smart chapter on This effects NEO. and Ethereum of by considered not usually In is NEO since specific well, additional as comparisons. Furthermore, considered existing blockchains. are of NEO area of the characteristics in comparisons and evaluations 3 chapter. Chapter this in presented information the on focus The NEO. of test performance Ethereum. in-depth and an NEO execute of to functionality thesis the the on of smart aim lies of the execution not the is to It relevant are they as far as contracts. considered only are characteristics limitations: / chain. scope test of NEO Out the and NEO. chains and test Ethereum Ethereum on the contracts smart actual using verification need might results Some platforms. those of mechanics criteria and of catalogue derived the on comparison. based for NEO criteria and the Ethereum gather smart to contract of of reviewed Evaluation comparison smart be and these will evaluation of blockchains the and properties about platforms basic literature the contract existing and the themselves the gather platforms Then to NEO platforms. required and is Ethereum the limitations about current review literature a First, hpe 2 Chapter raino aaou fciei o comparison for criteria of catalogue a of Creation ltom n ilitouebt teemadNO h olwn hpeswl build will chapters following The NEO. and Ethereum both introduce will and platforms hpe 4 chapter hpe 6 chapter rsnstearaymninddsuso fteeet ftepeiu differ- previous the of effects the of discussion mentioned already the presents ilitouebsctrsadmcaimo lccan n mr contract smart and blockchains of mechanism and terms basic introduce will ilda ihteceto factlgeo rtrawihwl eue to used be will which criteria of catalogue a of creation the with deal will h aaou fciei sapidt dniytedffrne n similarities and differences the identify to applied is criteria of catalogue the otistecnlso ftetei n oeta uuework. future potential and thesis the of conclusion the contains ..Mtoooia Approach Methodological 1.4. 3 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Bokhisaea mrigdgtltcnlg htcmiecytgah,dt man- data cryptography, combine that technology digital emerging an are “Blockchains . Blockchains 2.1 ert-erEetoi ahSse”i 08 h olo h ae a ocet the create to was paper the of goal The 2008. in System” Cash Electronic Peer-to-Peer A a opeetdul pnigatcs hc en hta takrtist spend to tries attacker an that means which attacks, spending double prevent to “Bitcoin: was paper Nakamoto’ by proposed first was technology blockchain the of idea The upon. built is comparison this which prtn h lccanadtecreteso hi hrdtcnlg ltom [ platform” technology shared jointly their collective support of the to correctness trust way the would and different we trusted blockchain third-parties, a a the trusting provide operating presume of “Blockchains Instead traditionally process. voting transactions. these the or payments support [88]. available like to publicly a third-party transactions and of of of nodes failure degree multiple types the high on Many of a replicated enable because is blockchains the loss data between public data all Furthermore, data since that the possible. transparency means on not also consensus is achieve data database means to of central which place distribution operate blockchain, in and The the mechanism blockchain controlling a the nodes. entity be of central must parts no there equal is that are There nodes together. Those network world. the the across nodes to a on parallel creating in supports transactions technology two Blockchain sending by available have [108]. they recipients challenge than different key coins The or institution. money financial more central any without system payment a for basis and [101]. execution, checking, parties” between the transactions support of to recording mechanisms incentive and networking, agement, technology and terms basic the define to need we NEO, and Ethereum compare we Before itiue ledger distributed hc a ereplicated be can which CHAPTER Basics 101 5 ]. 2 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 6 Basics 2. Transactions h xc tutr fabokdpnso h atclrbokhi implementation, blockchain particular the on depends block a of structure exact The not is it but blocks, new using added appending be by can changed transactions be New only list. can linked general a in form blockchain which a of state the or means ledger which transactions, The the of costs the increases usually third-parties of necessity The u hr eti lmnsta otcan hr.Tehae sal otis– contains usually header The share. chains most that elements certain are there but as together grouped blockchain the to added are Transactions transactions. lcscm fe eti lc h oescr ti.Tgte h ahpitrconcept structure. pointer data hash blockchain the more Together the the blockchain of is. that version a it make means simplified secure not nature also more is decentralized concept the it the block This – and certain power blocks. a calculation of after like number come – vast blocks list resource a ordered certain recalculate an a to [101]. contains requires possible implementation usually of block particular part a body the actually calculating The on is Since transaction. depends transaction transaction the again all a of structure of that order whose combination verify the transactions, to the block as of used is well the is root as of and block timestamp tree block a the Merkle particular block, The that previous of root. the hashes to tree pointer Merkle hash the a and – anymore. discussed valid already be as not would would link and the well – as anymore change chain. pointer would cryptographic hash value a the hash linked form of its the value blocks modified, of the Therefore, value be fit block. would hash not that block the to previous contains pointer the pointer a If hash an as A therefore acts block. is and previous blockchain block the a to – pointer transactions [ hash or transactions blocks of existing store delete append-only or modify to possible processes. several of costs the reduce could parties those omitting that sal oti h edradrcpetacut(drs)adeither and (address) account recipient and sender the contain usually iue21 lccandt structure data Blockchain 2.1: Figure 101 . nueti eairec lc otisa contains block each behavior this ensure To ]. immutable [ 95 .Fgr . iulzsa visualizes 2.1 Figure ]. blocks , Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. fe h rnato a rae n indb h edri a ob ett oeof node a to sent be to has it sender the by signed and created was transaction the After hsmcaimi called is mechanism This called is blocks new appending of process The to authorization the provides which initiator, transaction’s the of signature the with . umrzstedsrbdgnrctascinlifecycle. transaction generic described the summarizes 2.2 eoete a umtanwbokt h ewr.Tefis ie ovn h puzzle the solving miner first The network. the to block new a submit can they before rnatos indtascinsol oti l h nomto eddt be to needed information the the with all associated contain parameters should data the transaction pass signed or A contract, a transactions. create money, the spend a d h etbokt h lccan nti aetepoaiiyo ie obe to miner a of probability the case this In blockchain. the to block next the add can and Proof-of-Work place: in mechanisms spread widely [ two Proof-of-Stake currently place. are There in be protocol. must on block decide next course, to the mechanism Of on a network. process consequently therefore the exact block, and of the next miner – protocol next the fees consensus provide the transaction the to Miners want or and nodes”. miners reward system “mining multiple a reward called receive the nodes will on network block depends the new of a subset append a that by performed usually is Figure the interval. on certain a Depending the after block. to or propagated a confirmed is in immediately transaction included either the is is valid, transaction block is the the it Eventually blockchain, If signature network. provided the ledger. the of the using in rest value transaction current the the verifies and then which network, blockchain the [101]. executed” signed is transaction the created, Once ] . . [. authorization blockchain. digital and a and integrity ensure on cryptography to initiated key and transactions accounts “Public identify of to instructions. used operation normally are or signatures transfer to value the 101 .Pofo-okrqie h ie osleacytgahcpuzzle cryptographic a solve to miner the requires Proof-of-Work ]. iue22 rnato ieyl [101] lifecycle Transaction 2.2: Figure osnu protocol consensus mining n spr fteoeacignetwork overarching the of part is and nms lccanntok and networks blockchain most in ..Blockchains 2.1. 7 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 8 Basics 2. The epniiiis n en fcmuiain eicto,vldto,adconsensus and validation, verification, communication, of means and responsibilities, ato lc,i ol eivldi h uue fcus,ti eairdpnson depends main the behavior shows this 2.3 course, Figure Of Proof-of-Stake. is used. and future. transaction will protocol Proof-of-Work the a one consensus between in but if the differences invalid blocks even and be mined blockchain that could all particular considering more it case the worth block, or that is two a In of that it time. part possible Therefore, same is the eventually. it at invalid environment block be new distributed a a [108]. create in block miners created next are certain the a blocks of on validator Since their depends the higher normally select the on mechanism to stake, but This randomization their miner, of block. a higher degree next of The the power ledger. networks. validate computing blockchain’s large to the the probability in on to based consumption according not energy trying stake is high and their hand a competing other causes are the mechanism miners on this all Proof-of-Stake solution, Since the power. find computation to their on depends selected ewr protocol network iue23 oprsno ro-fWr n ro-fSae[1] Proof-of-Stake and Proof-of-Work of Comparison 2.3: Figure hc enstecnessmcaimas dfie rights, “defines also mechanism consensus the defines which Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. sseswihatmtclymv iia sesacrigt rirr pre-specified arbitrary to according assets digital move automatically which “systems blockchains the of rise the till wait to had application first the but Contracts”, “Smart . mr Contracts Smart 2.2 saraymnindi h nrdcintefis s ae ul nbokhiswere blockchains on built cases use first the introduction the in mentioned already As The as Buterin, Vitalik Ethereum, of founder the by described is contract smart term The “ term The h olwn itsmaie the summarizes list following The eod n oigast.Sm lccan lo otaecd ob trdand stored be to code software allow blockchains Some assets. moving and records otatcnb oie ycligmtosta h mr otatpoie.Although provides. the contract of smart state the the that However, methods immutable. calling are by they modified – be creation can its contract after modified be cannot typical other any as provides expressive of Ethereum [12]. is which hand, [101], principle loops), other language in no the programing On which (e.. environment, contracts. smart instructions like Turing-complete smart of the blockchains of a set of functionality Some limited the scope and limits The simple platform. course very blockchain’s contracts. a the provide smart on Bitcoin other depends invoke functionality and contract Those data [ blockchains store met. by are assets, provided conditions digital features pre-defined the when on fulfilled rely considered agreements be can which agreements tokens, are contracts smart of tokens. example utility best-known or the ICO and like [ contracts contracts smart smart for for platform platform as served that contracts. smart called are programs Those transactions. blockchain market using its executed to according example successful most the [ being share Bitcoin with related currency (if mechanisms incentive [101]. blocks, authentication aspects” new and similar appending authorization and for ensuring needed), mechanisms includes This transactions, network. new the of in nodes the across ue”[ rules” • • • • raino mr contracts smart of creation rnatosaegopdit lcsbfr hyaeaddt h blockchain. the to added are they before blocks of into sender grouped The are transaction. Transactions new Public-Key-Cryptography. adding using by verified performed is be transaction can the ledger the on Changes make properties cryptographic whose immutable. ledger it decentralization a provide Blockchains e lcsaecetdb ies h opt ihec te.Teslcinof selection The other. protocol. each consensus with the compete on who depends miners, miner by the created are blocks New 26 99 .Btbokhiscnspotmr ucinlt hnjs trn simple storing just than functionality more support can blockchains But ]. .Wihmasta hyalwteceto ftutesadautomated and trustless of creation the allow they that means Which ]. mr contract smart rtapae n19 hnNc zb ulse i paper his published Szabo Nick when 1994 in appeared first ” e characteristics key sdn sn lccantascin n t code its and transactions blockchain using done is 8 .Ehru scretytems used most the currently is Ethereum ]. 54 fblockchains: of .Te a odadtransfer and hold can They ]. ..SatContracts Smart 2.2. 9 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 10 .Basics 2. ihters fpafrsspotn mr otat,teie fdcnrlzdapplica- decentralized of idea the contracts, smart supporting platforms of rise the With eetaie plcto sa plcto hr eiin r o aeb single a by made not are decisions where application an is application decentralized A (DAPPs) Applications Decentralized 2.3 al . umrzstedffrne ewe eetaiainaddsrbto n gives and distribution and decentralization between differences the summarizes 2.1 Table one on hosted is application the that means therefore – non-distributed – opposite The xmlst lutaetoedifferences. those illustrate to examples distributed, ledger. decentralized and distributed decentralized a But both is are technology distributed. contracts underlying is smart decentralized the on application being since based application the are An that which network. imply applications a automatically in nodes not or does entities multiple by but entity, place. etc. physical availability, the increasing of there resilience, part – scalability, that entity balancing, means load central [ which a locations applications: distributed, different distributed by are in means made applications exists which are Some are model, centralized application application control. a the central on of a built is regarding are today decisions use the we that that applications the of Most popularity. gained has (DAPPs) tions Therefore, well. as which nodes nodes, multiple some certain on have least executed at to be or need all to contracts [101]. by need smart game verified contracts video be smart a to that in needs means the blockchain currency like a a used in assets like most transaction world values Every the used real digital represent before be or can mentioned company can Tokens As a they tokens. of but contracts. are share case, contracts legal the smart of not of parts is application monitor implies which “contract” or contracts, term automate legal The to are lotteries. contracts or smart casinos administer cryptocurrencies. voting, that hold, customized gaming, to implement to are used or examples be blockchain Further the can on They assets digital applications. exchange many and transactions. have external already on contracts trigger rely Smart cannot but they own, perspective, their conceptional on a action from any self-executing are contracts smart • • • sltd mr otat a eulae yayn h a cest the to each access [54]. from has spreading isolated bugs be who or to anyone viruses need avoid contracts by smart to uploaded that other, means be This can network. blockchain contracts Smart of because Isolated: environments, Turing-complete specified in a achieve within to finish difficult to loops. is needs This contracts limit. smart time of execution same The the Terminable: yield to runs. needs it contract smart time a every involves result that transaction A Deterministic: ai properties basic 81 .Teeaevrosraosfrcreating for reasons various are There ]. : Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. codn odpttlcmteeae15 nw AP n ttoteap.o shows stateofthedapps.com and DAPPs known 1155 are there dapptotal.com to according - neapeo n fteeris AP sGlm oe at oeal resource enable to wants Golem Golem. is DAPPs earliest the of one of example An hs ubr niaetehg neeti itiue plctos[93]. applications Distributed in interest high 1.54 the and indicate July numbers in These published DAPPs new 60 reports stateofthedapps.com platform The 54DPsfrJl 09 hc sadffrneo prxmtl 2 .Ti deviation This %. 120 approximately of difference a is which 2019, July for DAPPs 2544 h rsne ltom s atydffrn aeoiain,wihhdt eharmonized be to had which categorizations, different partly use platforms presented the ilo rnatossn oDP otat uigte2 or fAgs ,2019. 8, August of hours 24 the during contracts DAPP to sent transactions million AP ic ti itiue plcto unn nabokhi lhuhthe although application. – blockchain one that a as host on seen to running be designed application also specifically can distributed was Bitcoin a blockchain is nodes. underlying network it of since power DAPP, computer a idle utilizing by sharing category. and “Other” larger contracts [ a smart available in code categorize resulted source to this published and difficult a is have them it of that all fact, not the because by DAPPs, explained be could differ categories the between relation the and numbers absolute the that visible clearly It’s DAPPs known of number the [ shows stateofthedapps.com the 2.4 platforms on well-known [32]. figure depending two checking in numbers the chart because different to DAPPs, The quite according for yields use. cases DAPPs you use known platform common of DAPP most area the and determine number to the hard quite is It Decentralized Centralized al .:Dsrbtdaddcnrlzdapplications decentralized and Distributed 2.1: Table eg irsf Word) Microsoft (e.g. odpoesn application processing word oa prtn ytm (e.g. system. operating local irOc Calc) LibreOffice source open An Example: proprietary A Example: pedhe otaefra for software spreadsheet o-itiue Distributed and central location by made are one decisions in Runs Non-Distributed usi n oainand multiple entities. location by made are one decision in Runs entity. o oa prtn system. operating local a for opn.(..Gol Drive) Google (e.g. company. ae rpourny (e.g. cryptocurrency. based Bitcoin) xml:Ablockchain A Example: file cloud A Example: trg rvddb single a by provided storage n eiin r aeby made entities. are multiple locations decisions multiple and in Runs central. made are decisions and locations multiple in Runs ..DcnrlzdApiain (DAPPs) Applications Decentralized 2.3. 93 n dapptotal.com and ] 8 .Furthermore, ]. 11 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. .Basics 2. 12 codn otewieae rte yVtlkBtrni 03 teemsintention Ethereum’s 2013, in Buterin Vitalik by written whitepaper the to According Ethereum of Overview 2.4 hc nbe epet rt oeflsatcnrcsicuigteron“arbitrary own their including contracts smart powerful write to people enables which ue o wesi,tascinfrasadsaetasto ucin”[99]. functions” transition state Ethereum and formats transaction ownership, language for goal programing rules this Turing-complete achieve integrated To an applications. with decentralized blockchain for a protocol built general-purpose Ethereum a the be – to ones is generation first the to [102]. is leader Bitcoin market Ethereum what current blockchains. blockchains and generation generation pioneer second second smart as the and described to provided transactions are is that programmable blockchains emerged of those blockchains support – of the first contracts kind with the new platform as a aimed general-purpose considered blockchains that, a generally further After are of blockchains. blockchains variety of Those a generation to transactions. led financial blockchain, provide of to application first the Bitcoin, 1. 3. 2. ouaiy h rtclsol ebitmdlry ota oa hne onot re-used. do be changes can local features that and so platform modularly, entire built the be affect should protocol The whichModularity: platform DAPPs. versatile develop a to but used features, be provide can not the does at Ethereum even Universality: possible, as simple as inefficiencies. be of should cost protocol Ethereum The Simplicity: philosophy iue24 ubro AP yCategory by DAPPs of Number 2.4: Figure sdsrbdi v principles: five in described is Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Transactions conscnantefloigfields: following the contain Accounts iperpeetto facnrc con a ese nfiue25 tsosa shows It 2.5. figure in seen be can account contract a of representation simple A rnatoscnanteuulfilst dniytesne n eiin n h Ether the and recipient and sender the identify to fields usual the contain Transactions to messages sending by triggered be can code the of behavior the and account the within called objects in stored is Ethereum of state The NEO and Ethereum of comparison the in part important an play will principals Those ntesaetasto ucin h ot fatascindpn niscmlxt and complexity its on depend defined transaction is a change of state the costs of The process function. The transition blockchain. state the of the state in the change to meant are mutt rnfr utemr,tascin nEhru locnanadata-field, a contain also Ethereum in transactions Furthermore, transfer. and to steps amount calculation necessary the by Ether. defined in is given pay is you which gas gas-price, The the “gas”. in measured is transactions. using side) (left accounts is defined account [99]. code an address by such contract’s controlled influence the are to accounts way Contract only transactions. the signing Therefore, and “Blockchains”) stored. creating (see code by keys have private using not people do by and controlled are property accounts a owned as accounts.Externally contract but and (UTXO) accounts outputs owned transaction externally unspent between of [ list accounts a those as of stored [85]. not Ether in is in transactions balance paid create are just fees Those or network. contracts fees. the smart transaction fuel pay use to to or used has create is general which to Ether, wants called who cryptocurrency Everybody built-in a has Ethereum later. otatacuto h ih iewihi rae n noe yetral owned externally by invoked and created is which side right the on account contract 5. 4. • • • • rvn pcfi aeoiso mr otat rDPs[99]. or DAPPs restrict or contracts to smart try of not categories should specific protocol or prevent The conducted Non-censorship: are and tests Non-discrimination new if time over found. change are may opportunities protocol new the of Details Agility: trg,wihi sdb h otatcd n mt ydfut[99]. default by empty and code contract the by used is contract) which smart Storage, a is account (if code contract The each that sure balance. makes Ether The and counter once. transaction processed a only basically is is transaction which nonce, The nEhru ee osge esgsfo xenlyondacut that accounts owned externally from messages signed to refer Ethereum in 37 .Acut r dnie ya2-yeadEhru distinguishes Ethereum and 20-byte a by identified are Accounts ]. accounts niebton h Ether the bitcoin, Unlike . ..Oeve fEthereum of Overview 2.4. 13 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 14 Basics 2. hs lcsaecle tl.T en hc lc salwdt ean teemuses Ethereum remain, to allowed is block which define To stale. called are blocks those – hnasatcnrc scetdo ald t oei xctdi h Ethereum the in executed is code its called, or created is contract smart a When ita ahn EM.TeEMeeue h V oe hc salwlvl stack- low-level, a is which code, EVM the executes EVM The (EVM). Machine Virtual hc a eue osn aat mr otat TRGSfil hc limits which field STARTGAS a contract, smart a to data send to used be can which oe eoete on hi ouin l u n lc aet edsisdeventually dismissed be successful to other have the block to one the propagated but roughly be All at not solution. nonce could their valid node found a one they find happen of before blocks nodes solution nodes stale more the blockchains, or and other two time to when same compared happen short blocks rather Stale is regularly. time block time the block Since the that so [44]. block seconds [ the every 13 level on after same about stays adjusted the power at usually computational The roughly is calculation the stays valid. difficulty higher provided be The a needed to means is level. difficulty, threshold time same as smaller more described a value therefore since is hashed and time which The effort block threshold, calculation. the certain nonce of influences a secure amount difficulty cryptographically below certain a a be is conducted to proof miner has its the and that “Ethash” proves called that primary is the Ethereum based by currently Proof-of-Work used is a uses which currently , Ethereum called language that like so script language. resources, java programming of higher scope other. a limited each in a from [ isolated access determinism are only maintain contracts can contracts the code that contracts sure the makes Furthermore, EVM The language. based contracts makes it – indefinitely run make and to resources used price all are gas GASPRICE hog the and cannot STARTGAS is terminable. call Both which field, one [100]. GASPRICE pay that the to sure and willing call is contract sender a the of steps calculation the iue25 mr otat nEhru [102] Ethereum in Contracts Smart 2.5: Figure 100 99 .Tecretboktm nteEhru ewr is network Ethereum the in time block current The ]. .SatcnrcsfrEhru r sal written usually are Ethereum for contracts Smart ]. osnu protocol consensus h algorithms The . Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. n rvdsaTrn-opeesatcnrc ltom[89]. platform contract smart Turing-complete a provides and – Athrs.Treyasltri a erne o“E”a ato relaunch a of part a as “NEO” to rebranded was it later years Three “Antshares”. . vriwo NEO of Overview 2.5 nte e seto Essateooyaesatcnrcs hc r h ai for basis the are which contracts, smart are economy smart NEOs of aspect key Another h iiaiiswt teemso hnyulo tthe at look you when stop Ethereum with similarities The The networks the change will 2.0 Ethereum or “Serenity” called Ethereum of version [100]. next remain The can done, calculation most the with oedpnso h muto te hti edb h con [45]. account the by held is that Ether of amount the on depends vote eea nw susadlmttos ietesaaiiy httepafr currently platform the that scalability, the like limitations, and issues known several blt oitgaedgtliette.Ti si togcnrs oms te blockchains other most to contrast strong the in by is leveraged This is identities. again digital which integrate compliant regulatory to ability being on focuses entities. NEO legal Furthermore, to accounts parties. also among [ but agreements assets standard and digital .509 transactions link the to on digital allow based the only is using not feature assets does in identity physical this stored digital course, to are The Of linked smart assets NEO. be a Contract of can of feature recognized. assets part identity be Those are which to model. client assets, account-based contracts contract compatible an smart and a all 2.1). model, need by UTXO chapter and identified stored the contract (see be using are blockchains can stored that which of are form assets, and properties digital global the between in leveraging distinguishes assets NEO manner programable decentralized are a NEO in to related assets of Digital use the network.” distributed ] a . . with [70]. “[. economy’ Economy” for as ‘smart contracts achieve smart NEO to of by use self-managed, [ described the be assets, is to digitize assets approach to digital gives identity The which but digital economy, contracts, and focus. smart technology smart a blockchain clear arbitrary build a creating to when platform is developers the hand restrict other directly the not on does goal NEO’s platform. featureless cryptocurrencies actually – cryptocurrency own its has it Ethereum to Similar campaign. has. currently interesting Ethereum an issues proposes solve but to unknown, aims relatively it Ethereum because to alternative, [ compared platform is NEO contract faces. smart popular most the currently is Ethereum one’s of weight The attacks. power 51% high of of the fear use are the the change and by the rather centralization determined for of Proof-of-Stake, not reasons risk is The on the block voting. consumption, based next by be the but resources, that will computational means algorithm This new Proof-of-Work. The than mechanism. consensus one the chain, “heaviest” the that means This GHOST. on based protocol simplified a olo h ltom smnindbfr,Ehru ist eaflydecentralized fully a be to aims Ethereum before, mentioned As platform. the of goal 70 ri hr eso s“iia ses+DgtlIett mr otat=Smart = Contract Smart + Identity Digital + Assets “Digital as version short a in or ] history fNOsat nCiai 04we twsfis one ne h name the under founded first was it when 2014 in China in starts NEO of vrl philosophy overall 93 ,btteeare there but ], ..Oeve fNEO of Overview 2.5. and 70 ]. 15 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 16 .Basics 2. Tu,i spsil ofez,rvk,ihrt eree n wesi rnfrdeto due transfer ownership and retrieve, inherit, revoke, freeze, to possible is it “Thus, hskn fpooo sbsdo rx oig smnindbfr,tehleso the of holders the before, mentioned As voting. proxy on based is protocol of kind This third-parties of interference the without system distributed fully a achieve to want which h E ewr.TeNOntokpast upr uhoeain hnnecessary” when governments. operations like such third-parties support of in to assets [ plans financial institution network compliant an NEO of [ or The registration individual the network. facilitates an NEO This is the it them. on if identity The decisions matter bookkeepers’ judicial no the blocks. – that new NEO requires create by process to verified This therefore and 2.6. and consensus known Figure reach together is in to blockchain tasked illustrated the voting are is of This process bookkeepers state bookkeepers. selected new for The the vote process. and on continuous network a the is manage process to allowed are token (dBFT) NEO Tolerant to Fault [70]. paid Byzantine [98], is Delegated market NeoGas equity the platform. the uses the in NEO of dividends mechanism to control similar - resource tokens transactions the environment, NEO Turing-complete their of holding a fuel part accounts provides to a NEO users also Since by is The network. used it Ethereum protocol. is to the consensus which governance, in the (GAS) for Ether in “NeoGas” like used relevant the called are be of is which can ownership token bookkeepers, It the second for represents it. vote and manage and million to blocks 100 right create of the supply respectively total blockchain a NEO of has kinds “NEO” two called provides token platform a as NEO governments. like 70 .Ti ihihstesrn ieto fNOtwrscmlac n h integration the and compliance towards NEO of direction strong the highlights This ]. iue26 BTpoyvoting proxy dBFT 2.6: Figure aietokens native rcytcrece.Tefirst The cryptocurrencies. or osnu mechanism consensus 70 ]. . Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. oepstv set o elwrdapiaina ewl e nteltrchapters. later the has in which see achieved, will be we can as time become application confirmation cannot real-world block blocks for low final aspects that a positive means Therefore, some which forked. finality or of degree stale high a provides dBFT ..Oeve fNEO of Overview 2.5. 17 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. dpomn types”. “deployment . olcigCiei rmLiterature from Criteria Collecting 3.1 h eut hwta hr r i rtrata r rsn napoiaeyhl rmore or half approximately in present are that criteria six are there that show results blockchains The compare to used were which criteria, different 30 in resulted review The comparison structured a NEO, and Ethereum of differences the on discussion a enable To falrlvn aes osnu rtcl agaespot lc ie rnato fees, transaction time, block support, language protocol, Consensus papers: relevant all of later, comparison for used be catalogue will a which create criteria, to the is derive will goal I intermediate chapter first this the In Therefore, criteria. needed. of is platforms both of fsatcnrc ltom n lccan ngnrl eas tiflecsscalability influences it because feature general, discussed in most blockchains the and is platforms protocol contract consensus smart The of throughput. and types deployment can frequency their including 3.1. criteria Table of in list contract seen The smart be platforms. to contract smart applied the respectively be on could criteria they used if the well However, general. as that in platform. considered means platforms each which were platforms platform, to different level each at applied individual for looked were facts but important criteria criteria most of different the list as listed structured a and summarized have individually were not terms did papers different Many those example public, types” that supports “blockchain modes”, platform In “operation a called this if types”. sometimes of describing “deployment is outcome criteria or chains the summarized the consortium affect I a example, not For criteria, or should private same way. which the term, any for common in terms most thesis different the partly under least terms at those used source each Since respectively blockchains of comparison the platforms. with contract dealing smart literature existing reviewing by aaou fCriteria of Catalogue CHAPTER 19 3 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. .Ctlgeo Criteria of Catalogue 3. 20 Throughput types Deployment fees Transaction time Block support Language protocol Consensus Criterion olspot(Development) support Tool support Forking share market ICO data chain of Size governance Platform management Identity capitalization Market community Developer organization and Origin focus Domain process Communication structure Account Model Execution dependencies Blockchain available chain Public system Reward architecture Storage figures performance Cryptocurrency support contract Smart completeness Turing time confirmation Block interoperability Platform status Project strategy & objectives Platform al .:Ciei olce rmliterature from collected Criteria 3.1: Table 27% 27% 27% 27% 33% 33% 33% 40% 47% 47% 53% 53% 53% 73% (rel.) Frequency 7% 7% 7% 7% 13% 13% 13% 13% 13% 20% 20% 20% 20% 20% 20% 27% 4 4 4 4 5 5 5 6 7 7 8 8 8 11 (abs.) Frequency 1 1 1 1 2 2 2 2 2 3 3 3 3 3 3 4 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. . eiigteCtlgeo Criteria of Catalogue the Deriving 3.2 codn otewieae E at olvrg iia sesaddgtliette to identities digital and assets digital leverage to wants NEO whitepaper the to According of comparison the regarding literature most introduction the in mentioned already As criteria the remove to is step next the literature, from terms used the collecting After h satcnrc upr”prs osntne ob netgtd ic teemand Ethereum since investigated, be to need not does se per support” contract “smart The or contracts smart of distribution or execution development, the influence not do which h eto h rtrai osdrdwrhinvestigating. worth considered is criteria the of rest The oprsno h cp fEhru’ Ehru eus o omns EC and (ERC) Comments” for [60]. include Request (NEP) will “Ethereum thesis Protocol” Ethereum’s This Enhancement of "NEO Ethereum. scope NEO’s than the standards of application comparison of a set different characteristics a basic uses the NEO how and ensured. criterion executed are This are terminability investigated. contracts and be smart determinism to how like needs analyze chains to both used of is this model for execution criteria relevant the Furthermore, are platforms the in identities digital and thesis. assets digital both of the extend to used were platform Consequently, contract missing. smart be a criteria. could as existing Ethereum NEO already to analyze attributes comparing that unique worth sources Therefore, be further NEO. might not which but NEO, Ethereum of considers platforms contract smart show not does and snapshot a platforms. just contract “ICO is current smart it of The since capabilities contracts. well, potential smart as the investigated to be than won’t cryptocurrencies share” to market more excluded are relate capitalization” they “market because and performance” “cryptocurrency the already Furthermore, are platforms contract was criteria. smart it other for platforms, in properties contract included “account relevant smart the its evaluating Although because when anyway, platforms. relevant removed contract be smart could are criterion they structure” because selected were NEO well. as of removed development were the criteria for “communication system” not architecture”, “reward but “storage the miner, the stored and or reasons data nodes” operator similar of between node of amount a Because the for because relevant contracts. removed, smart be was might data” node chain a of by “size criteria the First, DAPPs. on influence direct a had well. criteria as frequent platforms other of the scalability of the most Likewise, performance. and civ sateooy sn itiue ewr [ network distributed a using economy” “smart a achieve 70 ..Drvn h aaou fCriteria of Catalogue the Deriving 3.2. .Acrigy h integration the Accordingly, ]. 21 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 22 Criteria of Catalogue 3. . eutn Catalogue Resulting 3.3 safia tpteciei eegopdtgte.Teoealpoesi umrzdin summarized is process overall The together. grouped were criteria the step final a As hscieindsusstegnrlojcie ftepafr’ urudn rjc and project surrounding platform’s the of objectives general the discusses criterion This signs that company or project overarching the of properties discusses criterion This now is before, mentioned steps the by produced was which criteria, of catalogue The .. Project 3.3.1 icse ndti.Tegtee rtrawr rue oehrs hta efficient an that so together grouped were criteria gathered The detail. in discussed hrfr nwihseicuecsso plcto oan tfcss utemr,it Furthermore, focuses. it domains application or cases use specific which on therefore comparison. Strategy selection this & the for Objectives on relevant influence therefore direct are a and have platforms project contract project the smart the of of like orientation Criteria process general platform. the concerned or the maturity developing and governing for responsible possible. is discussion and comparison 3.1: Figure covered 3.3.1. already cross chapter is of the NEO integration from behind criteria its organization the collected protocol, of the consensus origin by the unique or the interoperability like platform aspects important Other iue31 aaou rainprocess creation Catalogue 3.1: Figure Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. sapr fteeauto ftepafr’ auiyi sas ot osdrn the considering worth also is it maturity platform’s the of evaluation the of part a As improved continuously being are blockchains and platforms contract smart major All anonymity regarding strategy platform’s the is considered be should which aspect Another h rgncutyo lccancudb eeatfco hnslcigaplatform a selecting when factor relevant a be could blockchain a of country origin The already is mainnet platform’s contract smart the whether discuss to valid is it Therefore orapiaino mr otat o xml,i o lno uligadecentralized a building on plan you if example, For contract. smart or application your otcutishv o e sudcrepnigrgltosi hyaei atever fact in are they if in regulations bodies corresponding “legislative security issued because are [55]. yet difficult discussed introduced” not is currently have implications is countries legal which most the example evaluating prominent But A token. contracts. smart for DAPPs. Organization creating and when developers Origin by required about be information might detailed mechanics more its because and specification, platform and the documentation the of status platform. the to of enough stage mature current considered the be and can process platform overall [ the applications of production stage current host the if [55]. and applications launched live for suitable is which mainnet, or system live their Status decentralization. Project regarding strategy platforms the considering or worth know-your-customer is as it such systems, services third- support of [ implement integration prevention to The money-laundering to help bodies. rather decentralization. may government refers of system or question degree party third-parties this integrating the decentralized, of of usually possibility question are the the platforms is contract anonymity smart of Since topic the the abandoning to consider Connected report % users [83]. Bitcoin 20 it” active almost of anonymity, of because network’s majority environment technology the the anonym while an with demand example, concerns may “For minor users opposite. future that the anonymity well exactly as of or considered degrees be different should require it may and the applications of Different fit decentralization. the and Assessing future. the risk. in this anymore reduces so application do your not to and might objectives crowdsourcing it platform’s on [ present, Waves focuses the that platform in platform needs the contract fits like smart orientation a trading general use tokenized platform’s not contract should smart you the game, that ensure to step crucial a achieve. is It to want platforms the goals potential discusses lccan rtpoieats niomn locle ete eoete launch they Usually before – set. testnet feature called also platform’s – the environment extend test which a stages provide first different blockchains pass and time over 83 8 .T nwrtoeqetos ene oeaut the evaluate to need we questions, those answer To ]. .I APrqie uhsrie rohrthird-party other or services such requires DAPP a If ]. 55 .Ee ftepafr uprsyour supports platform the if Even ]. ..RsligCatalogue Resulting 3.3. 23 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 24 .Ctlgeo Criteria of Catalogue 3. O-hi oennecmrssalohr(..nno-hi)rlsaddecision-making and rules non-on-chain) (i.e. other all comprises governance “Off-chain been have that processes decision-making and rules to refers governance “On-chain community, blockchain the in central become has governance blockchain of topic The “[...] smnindbfr,bokhiso mr otatpafrsaatoe ie crucial A time. over adapt platforms contract smart or blockchains before, mentioned As as described often is which cryptocurrencies to relationship China’s is example Another ela ntesrtgcoinaino h platform. the the of only orientation not strategic depend the platform on contract as smart well a of rules governance the of impact The h ieetgvrac ehd r umrzdi iue3.2. Figure in summarized are methods governance different The uestisl,btas h eeomn oda ftepoetadiscretsau as status current its and project the of roadmap development the also but itself, set rule a [82]. contractual by forth” regulations, imposed so and rules laws and all national standards, includes technology e.g. community, agreements, category reference latter the The onto procedures proper third-party changes). the (including ensure system protocol to blockchain-based implement community a reference to of a development The by ongoing adopted rules. blockchain- and rules exogenous of functioning the and development to endogenous future refers both category the includes former governance and Off-chain operations systems. the based affect might voting. that coin-based processes using implemented be might rule process so-called a code—the Such blockchain solely underlying [82]. are the code” interactions the within of these through embedded place; participants rules take between by interactions interactions determined these of This which rules system. within the blockchain-based infrastructure a defines of governance infrastructure of underlying type the into directly encoded on systems classified both usually incorporate are platforms which Most levels. rules governance. different of “off-chain” variety or a “on-chain” by achieved as be can autonomous governance decentralized Blockchain functioning fully first capital world’s venture decentralized the DAO’—a be [82]. ‘The to organization” on meant attack was the that of fund aftermath the in notably finally who and changes implemented. propose being can are who changes is which transformation decides ongoing this behind question Governance future of risk the that reduce platform to a obstacles. body using government regulatory consider example Chinese other should for the and one If to bans application, relationship application. the proven the for a of market has capabilities main distribution the or is property reach China virtual the as influence Bitcoin could classified it the court them Hangzhou denying the and general, [ 2017 in in currency exchanges crypto of banning status After tumultuous. and confusing 10 .Atog hsde o nuneteata raino mr otat rDAPPs or contracts smart of creation actual the influence not does this Although ]. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. lhuhms oua ltom prt ulccan oepafrsrqieyuto you require platforms some chain, public a operate platforms popular most Although .. lccanProperties Blockchain 3.3.2 eiso xenlbokhis h iiain ftoebokhisne ob considered be to need blockchains [ those one” of limitations existing blockchain, the already own blockchains, an its external on has on piggy-backs platform relies just the distribution. it “whether of if consider terms to or audience, in important public choice is broad only it a the a Furthermore, targets participants, be application might of your chain number smart if public limited a but a selecting a needed, using when on be considered based not might is be chain application should public your factor If This own. platform. your contract on network a create the [12]. following node.”[ permissionless anyone a called by run also permission to are special contract or chains without a Such tools, write accessed some protocol. public to be through respective a possible blockchain to is the be chain there must explore the whether “it to enabling is chain or platform public it, contract as test smart qualify and To a select operation. to in criteria chain key the of One Dependencies and Chain Public the define and applications of scalability execution, the a and limit development of structure. contract they mechanics cost smart things and on other parameters factors amongst behind The influential because key-technology most blockchain. the the discuss the are to blockchain platforms: necessary contract also smart is it most project overarching the Besides iue32 oenneOverview Governance 3.2: Figure 8 .I mr otatplatform contract smart a If ]. ..RsligCatalogue Resulting 3.3. 8 Thus ] 25 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 26 .Ctlgeo Criteria of Catalogue 3. lhuhpbi ewrsaeuulyi h fatnin odpo ewrsin networks deploy to attention, of focus the in usually are networks public Although describes which mode, consortium or permissioned called is mode operation Another h otue elyettp fntok s“ulc,wihealsbokhist be to blockchains enables which “public”, is networks of type deployment used most The h osnu rtcli rca ati h paigpoeso lccan and blockchains of process updating the in part crucial a is protocol consensus The in most mentioned blockchains and platforms contract smart evaluate to criterion The al . umrzstekydffrne ftemninddpomn types. deployment mentioned the of differences key the summarizes 3.2 Table osrimcan,weeteacs s(aty emsindadtebhvo fthe of behavior the and permissioned (partly) is access the where chains, consortium h etboki lccani h n n nyvrino h rt 14,[7]. [104], truth the of version only and one the that is and ensures blockchain integrity and a the nodes in guarantees distributed block It geographically next nodes. across the unreliable blockchain the of network of a consistency in reliability the ensures consumption energy mechanism volume, consensus transaction the the that of fact driver costs. the main to operation the due and things is other This amongst protocol. is consensus the is general Protocol Consensus [ property favorable decentralization most full contracts, the performance. legal not like means usually off-chain is by [ controlled scalability be of can cost participants the and decentralization at large-scale achieved are usually properties will desired which the security, cryptocurrencies of case the actually are nodes few a only but chain, [103]. the transactions read verify There- to and types. send everybody deployment to for private allowed possible and is public the it of fore, patterns incorporate that [103]. blockchains flexibility of degree within new higher kept add a often and allows are ledger centralization permissions the The write of network, contents organization. blockchain the [ one private read access a network, controlled and In the the organizations join transactions. is of to chain group everyone public a for a or possible to organization difference single [103]. main a blockchains the by public controlled use are cryptocurrencies networks Most Private internet. the on anyone by accessed into networks smart divides the types permissioned. of deployment and applications of private operation potential classification public, or the common types limits The deployment which platform. supported factor contract the important chain, another public are a modes of availability the to Similar Types Deployment Supported well. as edn aai iie ocranpriso ihrdge fflxblt snee.In needed. is flexibility of degree or higher writing a where or applications parties many certain for to crucial limited be is can data mode reading permissioned or private a 59 .Ti losmr ast optimize to ways more allows This ]. 12 59 .Teeoe ti not is it Therefore, ]. .Bti rvt or private in But ]. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. I ro-fwr iigsse,priiat ov naymti optto htis that computation asymmetric an solve participants system, mining proof-of-work a “In hncnieigEhru n E h olwn osnu ehnssaerelevant: are mechanisms consensus following the NEO and Ethereum considering When nte rqetymnindapc stetascinvlm.Tecretlmto the of limit current The volume. transaction the is aspect mentioned frequently Another oeac PF)adDlgtdBznieFutTlrne(BT”[104]. (dBFT)” Tolerance Fault Byzantine Delegated and (PBFT) Tolerance the besides protocol consensus specific the to linked directly criteria other are There n noe notelde,wt e wre otemnr“[55]. miner.“ nodes the other of to by awarded cost checked fee overall is a the solution with is The ledger, algorithm problem. the this the onto of solve encoded criticism to and One used check. power to processing easy the but decipher, to hard (PoW) Proof-of-Work Fault Byzantine Practical Ripple, (DPoS), Stake Proof (PoW), of Work Proof of Delegated Proof (PoS), include Stake algorithms consensus of common [4]. most transaction which “the new Nowadays speed, a verification validate the to on needed influence time direct the has describes [104]. other protocol second the consensus a On the transactions Furthermore, second. 24.000 a to transactions up 15 processes platforms. to network not-decentralized up Visa’s classic hand processes below currently far Ethereum is example, blockchains For many in high volume a transaction that so profitable, node [104]. a ledger one operating the example, make maintain For should nodes year. which of per structure, number dollars fee of the billions is costs factor currently that consumption energy other naturally Therefore [7]. consumption. implemented cryptographic and energy a proposed and solving were on follow. costs mechanism to based high consensus chains is most causes It for which drawbacks. facto-standard the puzzle, major de some of the has part as Proof-of-Work it as But made (PoW) thus Proof-of-Work and introduced mechanism blockchain, consensus popular first the Bitcoin, ofiue for Configured aae by Managed Centralized Flexibility Example Bitcoin Low No Anyone Everyone Public al .:Dpomn types Deployment 3.2: Table o conigde- partment accounting for blockchain Internal High Yes itself Organization organization Specific Private Moderate Partially tions organiza- Multiple private public or be can data where Consortium Consortium) (or Permissioned ..RsligCatalogue Resulting 3.3. 27 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 28 Criteria of Catalogue 3. poffrtersae.[o xml]aue ih1 ftecyt urnycncreate can currency crypto the of 1% with user a example] [For stake). their for (proof lhuhPofo-okspromnei ut o n ti sal o osdrdas considered not usually is it and low quite is performance Proof-of-Work’s Although ordc h ihcsso h osnu rcs,Pofo-tk a nrdcd “PoS introduced. was Proof-of-Stake process, consensus the of costs high the reduce To is power computing the of % 51 when ledger the manipulate to possible is it means which h upre agaepasa motn oei h cetneo mr contract smart a of acceptance the in role important an plays language supported The platforms contract smart of properties the with associated criteria the collects section This low and scalability high throughput, high by “characterized is protocol consensus This implementation. blockchain particular the on depending vary mechanism this of details The .. ltomadDevelopment and Platform 3.3.3 vial oteatce.Hwvr hskn fatc ol eur nimneamount immense an require would attack of kind this However, attacker. the to available ltomadteeoei h eeto rcs.Abodlnug upr n the processes and existing support in integration language the broad make A can general in process. languages selection common the of in support therefore and platform written be [8]. can languages contracts language those smart the of which is characteristics in evaluations the languages analyzed available and the the in describes criteria which mentioned commonly support, most the of One Community & Support process. Language test and development and interoperability the like mechanics, to properties execution related discusses basic tools It the of contracts. languages, availability smart programing of of development support the the to related criteria and [55]. blockchain“ infrastructure If for possible. suitable [55]. is them suffer attack make could an which blockchain low, costs, entire too the is of amount liquidity the the algorithm If high, this collateral. too using of is nodes Blockchains size amount those collateral. right the trust, as the and money find credibility of to achieve amount To have certain protocol. responsible a is consensus deposit nodes the must of of subset execution a only the algorithm for Tolerance Fault Byzantine Delegated the the (dBFT) chains In Tolerance some [55]. Fault In [4], Byzantine blockchain. approach Delegated individual round-robin of the a selection on by the of depends assigned Furthermore, duration block is process. specific new proposer validation a a the for of in coins proposer participate of the can amount they required before the own time must validators the Usually Proof-Of-Work the than power less consumes thus and puzzle mechanism. [ cryptographic blocks” a solve the to of 1% ownership propose] prove to [or have currency crypto a of owners where mechanism, consensus a defines (PoS) [4]. Proof-of-Stake [104], attacks, blockchains % most in 51 money to of exposed and is protocols it consensus Furthermore, utilized first blockchains. the several of by one used is it widely ecosystems, still large very for suitable 12 .Ti osnu rtclwrswtotteneed the without works protocol consensus This ]. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. [ o lccanbsdpafrst uce hywl edt eal ocommunicate to able be to need will they succeed to platforms blockchain-based for ] . . “[. nte setwe vlaigsatcnrc ltom ntrso h development the of terms in platforms contract smart evaluating when aspect Another ih“l ups”satcnrc ltom ti ai oasm htbt platforms’ both that assume to valid is it platforms contract smart purpose” “all with hr r aial ast civ neoeaiiybtensatcnrc platforms. contract smart between interoperability achieve to ways two basically are There a is platforms contract smart between communication of lack the and isolation The must projects “blockchain distribution, and decentralization of degree higher a achieve To that contract smart the and platform the of possibilities the affects course calculation of limits, which ways, fee by achieved usually is platforms contract smart Turing-complete smart of properties essential three the provide to need mechanics underlying Those comparison the in factor cited often and relevant a is languages supported the of scope The [8]. occur problems when help get to address first the usually is which ipyoeign o-eemnsi ucin rdt ore n iiigo prohibiting or limiting and sources data or functions non-deterministic no offering simply xcto Model Execution eal oitrc ihoeaohr hsi hr neoeaiiycmsit ly [ play” into comes interoperability where is This another. one with interact to able be ltom ol losaeifraindrcl ihec te eeaigtutgenerated trust leveraging other contract [ each contracts smart with provide smart directly Second, by to information management. used share transfer also identity be to could also easy authority platforms could could third-party third-party which trusted trusted information a That external on assets. agree digital can and platforms information more [59]. or interoperability” two as First, to that referred report usually a is in that stated property which a EU, data, the DAPP share by your and recognized distribute also to was trying and when audience obstacles broader cause a can to issue This problem. recurring Interoperability Platform it. on developed are in termination [ Finally, timers itself. or system sandboxed, limits the be step or to contracts needs other contract influence smart cannot executed it the that that so means Isolation calls. dynamic [ termination and isolation determinism, contracts: Turing-complete. is language supported one least at and mechanics [ underlying field and application languages particular Turing-complete a support of platforms independent all therefore Not are platforms. contract smart of developers, of community supporting and running the of activity & size the is process or problems a cause since can well, functionality, [80]. in as process lacking development analyzed still the be is during should that delays machine languages virtual supported or the language prevent of and maturity developers [80]. the of curve Finally, knowledge learning existing steep leverage a to of help need can the and easier tools and 59 11 .Tecoc fseai lodpnso h vrl taeyof strategy overall the on depends also scenario of choice The ]. .A etoe,toepoete a eesrdi different in ensured be can properties those mentioned, As ]. 54 .Dtriimi sal nue by ensured usually is Determinism ]. 12 .Sneti hssdeals thesis this Since ]. ..RsligCatalogue Resulting 3.3. 79 ]. 29 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 30 .Ctlgeo Criteria of Catalogue 3. Adgtliett sdfie sifraino nett sdb optrssesto systems computer by used entity an on information as defined is identity digital “A codn oasre odce n[ in conducted survey a to According program- effective for need the popular, increasingly become platforms contract smart As interoper- platform to linked highly is which platforms, contract smart of aspect Another h viaiiyo dqaetosi nte atrwihsol ecniee hnselect- when considered be should which factor another nets. is test tools to IDEs adequate deployment of specialized availability easy includes The or This highlighting well. error as support, required debugging are with process development the easing Tools identities digital incorporate to ability platform’s contract smart [16]. a tokens analyzing security Therefore, of rise the consider you when that acknowledge to have also we platforms, contract smart as blockchains consider we n mr otatpafr,snetelc ftosmgtrsl nhge development higher in result might bugs. tools of of number lack higher the a since and platform, costs contract smart a ing required. are tools Furthermore, testing penetration such. and includes of verification This simulation formal the testing. analysis, or support code that testnets static tools of enabling availability are the contracts smart example and for blockchains of area tools the specialized and [14]. improved tools of testing need and the debuggers is development support, there the IDE that for customized means inadequate like This therefore secure are applications. and digital and such effective development with of an contract deal smart that often for clear contracts [ tuned be smart crucial should Since is it process well. development themselves, as cryptocurrencies increasing or is assets area that in ming Support Tool process. selection the of part crucial a is Especially obligations. legal from need likely This the most identities. of but real-life terms directions, with different association in secure from transparency a derive for and may therefore accountability and user for when the need But of identity the identities. have real pseudo-anonymity to applications linked is some not platforms are blockchain which existing addresses arbitrary of using characteristics by key provided the device” or of application, One organization, person, a be may that [16]. agent external an represent identities. digital of management the is general, in ability Management Identity distribution and development strategy the or DAPPs. in ability or factor their contracts limiting on smart a based of is platforms it contract since smart interoperability, evaluate regarding to & important Objectives is (see It authority centralized a trusting include might Strategy). it since platform the 80 .Btms urn otaedvlpettosaenot are tools development software current most But ]. 14 h otnee ol o h eeomn in development the for tools needed most the ] Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. h lc iepasacuilrl ntetruhu fasatcnrc ltomand platform contract smart a of throughput the in role crucial a plays time block The This blocks. subsequent two of creation the between time the describes time block The deployed was contract smart a after relevant are that criteria the with deals section This .. xcto n Operation and Execution 3.3.4 fnwbok,snefrsaemr iey hsi n fteraoswyBtonue a uses Bitcoin why reasons the [103]. of [102], one minutes is ten This of likely. time confirmation more block and are long of submission forks relatively subset the since dominance. a between achieves blocks, by chain latency new verified longer the of A another increase and when therefore created blocks. intervals discarded successfully stale eventually Smaller was of is it creation but contract being network the when smart blocks the therefore stale of of and considered goal likelihood time is be higher same block to a the time yields at block time approximately the block created minimizing smaller that a Unfortunately, assume to platforms. fair is it therefore instances private and public smart different the between than [8]. differs rather networks configuration usually or network’s it the itself, on platform mostly contract depends time to block adjusted [4]. the use be 2.1) Since which chapter can networks puzzle (see In the time of block configuration. difficulty certain indirect the a or protocol, reach direct consensus of a as matter Proof-Of-Work a usually is setting Time Block of throughput of the operation time, the block costs. and the contracts associated like smart the aspects of and many execution transactions on The depends mainnet. applications or distributed system live a into necessary. is comparing standards sets Therefore, contract standard (NEP). smart different or Protocol” the token Enhancement of NEO "NEO scopes In as the scheme. described on [55]. are it’s popularity general uses their in NEOs of that, because to well, contrast as In ERC-standards on build to focuses [ tend and applications ICON, common standard different like token and in simple used a re-usability are widely describes the which most which on standards Standard, The ERC-20 (ERC). application-level the Comments on being for example based Request be Ethereum can in defined Ethereum comes in it contracts when Smart aspect crucial another platforms. therefore contract are token smart and evaluating of contracts security to smart and types re-usability interoperability, other the and improve standards contract Smart Standards Application 57 .Sm te mr otatplatforms, contract smart other Some ]. ..RsligCatalogue Resulting 3.3. 31 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 32 .Ctlgeo Criteria of Catalogue 3. sacneune h lc ofimto ieiflecsteapiainsdsg and design application’s the influences time confirmation block the consequence, a As h hogpto rnatosi nipratfco hneautn mr contract smart evaluating when factor important an is transactions of throughput The network particular the of configuration the second. by per influenced processed heavily transactions is the too describes criterion platform This contract smart a in Throughput of trade the be would example especially An processes, involved. world are real prices to moving comes it fast when with problems assets causes when of course protocol of consensus latency the This of part is transaction or blocks conflicting of resolution The h aec ewe umsinadcnrainmnindi h rvoscatris chapter previous the in mentioned confirmation and submission between latency The vial eore fantokb o xml yrniga nnt op[2,[102]. [12], loop infinite an running by the example all for consuming storage by from and network applications resources a prevent computational of fees the resources Furthermore, available for use contracts. operators platforms node by smart compensate used Most to free. model not fee usually a is functions contract smart Executing [23]. application an Costs scaling Execution when factor limiting a be can it since platforms influence an For have well. sharding as like figure mechanism key special this or well. influencing size throughput as factors block the other configured influences are the heavily there throughput example, which However, about protocol, platform. discussion consensus a as The the of Ethereum nowadays. on like face focused platforms platform usually existing contract is of smart throughput issue limited main current the the see [4]. networks experts private Many and public between differs therefore and Scalability and Throughput application. an for platform contract a pose can confirmation and issuer. submission the between for difference risk time financial The token. security a for beginning. the door in the solve open [12]. to would blockchain tried this the blockchains Otherwise problem was on. very transaction later the a discarded - though be attacks even might spending of that it double design fact, block, the the the a therefore at consider of created and to part be transactions has can conflicting application blocks contain distributed more may or a very blocks two [102]. is Those manner, blocks distributed it there time. 6 a Bitcoin time, same in or on created this hour are example, during 1 For blocks of discarded Since future. time not the confirmation was blocks in block block of discarded recommended eventually number a a the be If is or will block. time it of that a amount unlikely confirm the to describes takes It it time. confirmation block called Time Confirmation Block urudn rcse n hrfr ed ob osdrdwe eetn smart a selecting when considered be to needs therefore and processes surrounding Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. nte setta hudb osdrdi h oaiiyo uhcytcrece in cryptocurrencies such of volatility the is considered be should that aspect Another hrfr,tecs rfemdladtevltlt ftedgtlcrec ed obe to needs currency digital the of volatility the and model fee or cost the Therefore, of owner the Usually different. quite be can work cryptocurrencies those how model The in example, For actions. performed the and platform used the on depend costs actual The teema prto npraetsoaei uhmr xesv hnacalculation a than expensive more much is storage permanent on operation an Ethereum osdrdwe vlaigsatcnrc platforms. contract smart evaluating when volatile considered costs. very future be calculate can to transaction hard a subject it for currency makes pay the This to and the well. required high and amount as is FIAT currency volatility FIAT the the a speculation, If between to conversion necessary. a is point cryptocurrency some platform’s at therefore currencies, FIAT pool. transaction the parameters within certain transaction changing the by of transaction priority a the of affect costs provide. e.g. the platforms that contract influence smart can most transaction that a cryptocurrency the of form a in paid are Fees [100]. operation oprsnt ITcrece.Ms opne antericm n a ae in taxes pay and income their earn companies Most currencies. FIAT to comparison ..RsligCatalogue Resulting 3.3. 33 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. . Project 4.1 .. betvs&Strategy & Objectives 4.1.1 iai uei [99]: Buterin Vitalik ospotawd ag fapiain,Ehru nertdaTrn-opeevirtual Turing-complete a integrated Ethereum applications, of range wide a support To estl ltomcnb on ntecr rnilso teemwihwr endby defined were which Ethereum of principles core the in found be can platform versatile Ethereum otescn eeainbokhis hc en hti oue npoiigaplatform a providing on focuses it that means which blockchains, generation second the to ahn nisbokhi,wihw ildsusi ealltr teemsga ob a be to goal Ethereum’s later. detail in discuss will we which blockchain, its in [99]. machine a [102], platform be or the to creating case aims when use such mind special in no as was Therefore, Ethereum domain applications. application decentralized transactions. for programable protocol and general-purpose contracts smart for 1. 4. 3. 2. glt:Dtiso h rtclmycag vrtm fnwtssaecnutdor conducted are tests new if time over found. change are may opportunities protocol new the of not Details re-used. do be Agility: changes can local features that and so platform modularly, entire built the be affect should protocol The Modularity: which platform DAPPs. versatile develop a to but used features, be provide can not the does at Ethereum even Universality: possible, as simple as inefficiencies. be of should cost protocol Ethereum The Simplicity: sojcie eearayitoue ntebsc hpe.Ehru belongs Ethereum chapter. basics the in introduced already were objectives ’s oprsno teemand Ethereum of Comparison CHAPTER NEO 35 4 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 36 .Cmaio fEhru n NEO and Ethereum of Comparison 4. TeNOpafr losfrlnigtepyia se iha qiaetadunique and equivalent an with asset physical the linking for allows platform NEO “The codn oteoca E est,asateooyi opie ftreelements: three of comprised is economy smart a website, NEO official the to According h fhpicpe(Nndsrmnto n o-esrhp)sae htEhru will Ethereum that states Non-censorship”) and (“Non-discrimination principle fifth The hnvratascini odce rma con,ispbi drs svsbeto visible is address public its account, an from conducted is transaction a whenever [ n eae rm“nsae”t “Neo”. to well. “Antshares” as from renamed nodes chapter,and network basics certain the of in operators discussed for already mandatory we is As feature NEO platforms. identity distinguishes contract the [ identities smart ICOs digital other to of most regard integration from in the [ blockchains by it of enabled on anonymity traded regulatory-compliance the assets the regarding and concerns and network expressed governments NEO’s that to link means a also have design likely by will identities bodies [89]. digital regulatory context“ include digital to Those the approach in NEO’S individuals, assets. exist by participating that protected of about entities are protection information other and key identity and the verifiable digital organizations, supports enables validated identity a also Digital have NEO platform law. its on network. registered its assets on avatar digital assets digital of assets. management chapter. those the basics of automize ownership to of used proof be [ the can support contracts to smart identities Furthermore, [ digital contracts and smart assets and digitized identity to digital self-managed, assets, be Digital to assets identity [70]. digital network” digital for distributed and contracts a technology smart blockchain with of of economy" use use "smart mind: achieve the the in is assets, goal “NEO digitize specific follows: to a as with system defined built economy is was smart goal NEO network-based But distributed applications. a of building kinds all allows retically by anonymity increase Ethereum, to Like solution a on [52]. working contracts its currently mixer and of is introducing Ethereum anonymity who for Buterin, the issues Vitalik important compromise founder are to privacy and linked Anonymity be pseudo-anonymity. might [ transactions entity an Those But identity. network. real their the revealing without or accounts discriminate create can to want everybody it Ethereum In does nor application. domain of application kind particular any [ any censor applications for undesired built prevent not or is restrict actively to try not 89 58 5. ,[ ], ,[ ], 1 h betv obidasateooywsitoue n21 hntepafr a relaunched was platform the when 2017 in introduced was economy smart a build to objective The 31 89 o-iciiainadNncnosi:Tepooo hudnttyt etitor DAPPs. restrict or contracts to smart try of not categories should specific protocol prevent The Non-censorship: and Non-discrimination .Oeo h esn oicuedgtliette a htteCieegovernment Chinese the that was identities digital include to reasons the of One ]. .NO ento fdgtlast n dniiswr led icse nthe in discussed already were identities and assets digital of definition NEOs ]. 101 .Teeoe h teempafr osntspotaoyiy but anonymity, support not does platform Ethereum the Therefore, ]. NEO rvdsaTrn-opeesatcnrc ltom hc theo- which platform, contract smart Turing-complete a provides 86 .Tefcso h ltomle on lies platform the of focus The ]. 99 1 nNO htpprthis whitepaper NEOs In . .I umr:Ethereum summary: In ]. 33 .This ]. 58 ], Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. ([ .. rjc Status Project 4.1.2 osmaie teemhssal ieadts niomns htwl vleover evolve will that environments, test and live stable has Ethereum summarize: To ([ Ethereum with are which (testnets) networks test Ethereum used widely three currently are There prtdb omnt rjcs hycnb sdb eeoest ettersmart their test to developers by used be can They projects. community by operated Ethereum n21 n h urn eso fteNOpafr s2x eso . sarayin already is [ 3.0 Version 2020 in 2.x. released is be platform to NEO planned the currently of is version which current development, the and 2016 Ethereum’s in by maintained and NEO created are DAPPs. which and contracts sources a smart and information community. of available further thousands specification by of and used documentation lot already comprehensive is is It there stable. Furthermore, it keep to time DAPPs roadmaps. or like contracts itself, smart write to many learn lists which to Foundation, how Ethereum and the works of Ethereum website how official on the resources is there that Besides docu- key The are: specified. well Ethereum platforms of blockchain specifications other and to [13]. ments Proof-of-Authority comparison – in testnet mechanism is “Ropsten” (“RinkeBy” consensus Ethereum the testnets different two 2019, a August other – use of The Ether both As best. “real” “Kovan”) obtain. any configuration and to cost mainnet’s the free current not like is the does that, networks resembles advantage execution test the the the have but in testnets accessible, Ether Those publicly live. are go they the mainnet, before DAPPs or contracts [42]. requirements” storage considered increased be and not degradation should it it contracts, although smart and of 1.x thousands [ is for finished Ethereum platform of a version acts current already The upgrades. consistent undergoing flf nhne,wudbcm eyhr ripsil ouedet eeeperformance severe to due use to impossible or hard very become would unchanged, left if 50 • • • • ) hc rvd ealdifraino h teempafr n h project the and platform Ethereum the on information detailed provide which ]), ita ahn,agrtm n otsrcue([100]). structure cost and algorithms machine, virtual eea n osl plcto pcfiain,s htapiain n users [41]). and [40], applications ([39], that Ethereum so with specifications, interact application can console and API function, Several transition state Ethereum’s formalizes and defines which paper yellow A the behind ([37]). reasoning algorithms the and explains technologies which basic documentation, Rationale” “Design The mechanics. basic the and Ethereum ([ Buterin of Vitalik from whitepaper The lopoie ucinllv n etevrnet h ane a launched was mainnet The environment. test and live functional a provides also 93 ,[ ], a iepouto ewr mint hti anhdsne21 u is but 2015 since launched is that (mainnet) network production live a has 29 .Toeogigugae r eesr eas teEhru mainnet, Ethereum “the because necessary are upgrades ongoing Those ]. 38 ) w ftems sdsucsaeEhu ([ EthHub are sources used most the of Two ]). 99 ) hc pcfistega n philosophy and goal the specifies which ]), 106 .Lk Ethereum, Like ]. 48 )adeth.wiki and ]) ..Project 4.1. 37 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 38 .Cmaio fEhru n NEO and Ethereum of Comparison 4. .. rgnadOrganization and Origin 4.1.3 uut21,tels paewsfiemnh l,adteol nse hpe sthe is chapter finished only the and old, months five was update last the 2019, August hr scretyaylo ae iia oEhru’ ndvlpetb community a by development in Ethereum’s to similar paper yellow a currently is There ([ whitepaper a second offers a website introduce project to NEO plan official they The and itself Project NEO the by maintained is testnet The h eeomn fEhru a udduigacodaei 05 hc allowed which 2015, in crowdsale a using funded was Ethereum of development The improved. continuously are which testnet, and main- stable a provides NEO summarize: To nodes NEO with interact to how shows which available documentation API an is There yteedo 09 notntl,tepoetde o emt evr cie sof As active. very be to seem not does project the Unfortunately, 2019. of end the by n22 e ao eso spandt erlae.Atog hr r oeresources some are there Although released. be to planned is version major new a 2020 In ilo te a eandi eiae eeomn udo h teemFoundation Ethereum the of fund development the 12 dedicated provided Furthermore, a and dollars. in [47]. days million retained 42 18 was for about Ether lasted worth million funds sale with The GmbH . Switzerland using Ethereum Ether buy to participants was Foundation Ethereum [47]. the Switzerland the non-profit, in after a located But as again proceed platform. – would Ethereum founded called project the company the of Swiss development that a the decision created start co-founders to his GmbH and Switzerland Buterin Vitalik 2014, In barrier missing. a is pose regions. machine could other which virtual from Chinese, its developers in and interact for NEO to decided of communities specification some formal Furthermore, and detailed a available, from driven chapter. heavily next project the a in still see is will NEO we as because NEO only, China for Chinese channels in several information provides provide it Furthermore, [ explorers. news: commu- block related international and active ([ wallets most Zion” like The of tools well. “City as called community is active nity an developed has NEO [67]. network: the therefore and described or blank either are chapters other the All mechanism. superficially. consensus the about one ([ Research” “NEO called project more or formal no provide but algorithms and technology specification. design used detailed the the describing and whitepaper ([ guidelines dedicated platform design a contract and smart NEO the of of statement mission and 3.0. tion NEO version new the using running be will which testnet applications live by used already is stable. mainnet considered its be and can development and ongoing under is NEO 21 ,[ ], 66 .Ohrcmuiislk efn.r r ut ciea el but well, as active quite are neofans.org like communities Other ]. 20 ) hc ok ndcmnigNOado several on and NEO documenting on works which ]), 72 74 ) hs htppr iea vriwo h basic the of overview an give whitepapers Those ]). ) hc ist rvd ealdspecification detailed a provide to aims which ]), 70 )dsrbn h eea orienta- general the describing ]) Ethereum Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. CneSssiprac oEhru oswl eodpoiigifatutr tools. infrastructure providing beyond well goes Ethereum to importance “ConsenSys’s h teemeoytm ossso aydffrn opne htpriiaei the in participate that companies different many of consists ecosystems Ethereum The platform Ethereum support and “promote to is Foundation Ethereum the of mission The PMra,AcnueadIntel. and Accenture Morgan, JP statement mission Its needs. enterprises’ to Ethereum customizing by industries various teemcin Gt” oiiyadwdl sddvlpettos utemr,it Furthermore, tools. development used widely and solidity “Geth”, client Ethereum opne h att noprt teemo att raeddctd(private) dedicated create to want or financial Ethereum providing for incorporate by services to company provides want capital ConsenSys venture Furthermore, who a projects. companies as related blockchain acting for also support is – Labs ConsenSys ebr fteEtrrs teemAlac r o xml irsf,BiihPetroleum, British Microsoft, example for are Alliance Ethereum Enterprise the of Members the behind companies in leading goals: Ethereum following the of the adoptions of lists foster one to wants and EEA The co-founders (EEA). the Alliance Ethereum of Enterprise one ecosystem. African is Ethereum South entire close ConsenSys the the maintains or benefits it Commission Furthermore, also European which itself. the Bank, project like Reserve Ethereum bodies Consen- the government Ethereum, on to implementing influence relationships companies huge and a projects has decentralized Sys as to can [53]. ties corporations, it body” it amongst how cheerleader Because adoption and well-organized Ethereum is similarly of it a chances what lack the protocols both increases a competitor organizations also firm to It the defining gives useful. in decentralization be influence of face of friendly amount industry large the as ConsenSys Positioning [53]. networks Ethereum facilitate them allowing to [ while for tries autonomously DAPPs ConsenSys also work of The developers to role but between DAPPs, that transfer Lubin. like In knowledge Joseph and projects MetaMask. communication related Ethereum, like Ethereum projects of for focused co-founders incubator infrastructure the an of as acts one Alliance. organization by Ethereum Enterprise founded the was a and ConsenSys with ConsenSys organization are Two Ethereum DAPPs. on and impact projects high infrastructure Ethereum, implementations. of core development the of development the on focus which companies off decentralized spun generation next produce to and developers [ protocols empower decentralized (dapps)” that bring applications world to the education to and development tools research, layer base and • • etfiainporm htesr neoeaiiy utpevnoso hie and [3] members.” and choice, its of testing vendors for multiple and costs interoperability, lower Specifications ensure that Client programs Ethereum certification Enterprise world-class Create the accelerate to Ethereum. specification Enterprise and of architecture adoption standards-based open, an “Deliver 46 53 .A uhte inrsosbefrtedvlpeto the of development the for responsible sign they such As ]. .Bsdsdvlprkolde osny oeprecisely more – ConsenSys knowledge, developer Besides ]. ..Project 4.1. 39 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 40 NEO and Ethereum of Comparison 4. .. Governance 4.1.4 nsae hc snwrfre oas to referred now is which – Antshares h eeomn fteNOpooo sserdb h E onain non- a Foundation, NEO the by steered is protocol NEO the of development The hc ep te opne ostu lccan. eysmlrt NEO to similar very is DNA blockchains. up set to companies other helps which was that company blockchain the – OnChain is NEO with associated most company The 2018: in organization NEO’s of restructuring the during founded were organizations Two n hrfr rfisfo t non eeomn.D oge vnmnin that mentions even Hongfei Da development. ongoing its from profits therefore and oe ntepafr u ple nasca ee.Tegvrac rcs sbsdon based is process governance The level. social a on applied but platform the in coded Ethereum Chinese the mostly is it OnChain, of relationship case close the in a to Although government. maintaining smart contributes governments. compliant OnChain Ethereum: and legally economy. to enterprises of smart contributes to creation a ConsenSys the create what enable to project [ to goal NEO Hongfei wants its Da NEO accomplish said that to concrete” is contracts something known is is there what But unless NEO and governments between blockchain [ [ incorporate to future systems plans the their which government, in in Chinese the possible with be works closely will OnChain chains DNA-based and NEO between interoperability (DNA), Architecture Network Distributed called own product doesn’t blockchain own Onchain its so has entities, “First, OnChain separate companies: are even [77] separate Onchain Onchain.” Hongfei fact and NEO, Da in NEO or that are that NEO, close, OnChain clarify so and to is NEO need connection that I publicly The clarify Zhang. to and needed Hongfei Da by founded [65]. projects” blockchain high-quality development, & research on [ focuses development and Foundation community NEO and the of marketing organization (NGC). sub a Capital is Global NGD NEO and (NGD) Development Global NEO can and platform [65]. NEO and future the Hongfei its for Da on power by decision-making decide co-chaired executive ultimately is have Foundation who The Zhang, China. Erik in located as organization and profit a 2.0 creating NEO version. on called current laid is most was version the focus new is the This 2019 that economy”. August with “smart of and the NEO for to system [ rebranded distributed USD was Million Anshares platform. conducted 4.5 2017 was NEO raised In days the crowdsale 10 develop second lasted to A that used crowdsale 000. are a 500 The funds 2015 USD together. In about OnChain raised 2014. company and in blockchain started the NEO founded for already research who Zhang, Erik CTO iesdfrfn aaeet twl a h netetpafr oempower to platform investment the “as act will It management. fund for licensed sufruaeyucer W o’ omn nayqeto hthnsa relationship a at hints that question any on comment don’t “We unclear: unfortunately is ssa ffcangvrac rcs,wihmasta h ue r not are rules the that means which process, governance off-chain an uses 84 .Teipc fteCieegvrmn ntedvlpeto NEO of development the on government Chinese the of impact The ]. NEO 65 .NCi igpr-ae organization Singapore-based a is NGC ]. . a tre yCOD oge and Hongfei Da CEO by started was – 1.0 86 .Those ]. 77 75 ]. ]. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. sc steato)i iln ocapo htEP fteei osnu mn the among consensus is there If EIP. that champion to willing is author) the as (such lhuhtepoesivle h teemcmuiy ti rtczdfrbigtoo being for criticized is it community, Ethereum the involves process the Although hc ilb de oteacuto h odrsmlrt iied nteeut market equity the in dividends to similar holder the of account the to added be will which [6]. begin” can work icsins httecmuiycnrahcnessaotteEP ial,we no when Finally, EIP. the about consensus reach can community the that so discussion a ebr fteNOPoet ti eaae ntrecommittees: founding three the in of separated consists is which It Council, Project. NEO NEO the the of by members steered is GAS governance of Off-chain amount certain a to owner the are [70]. NEO-Token entitle The a and transferred vote. in be can discussed the can holders specifies be token but paper will the dividable yellow which not bookkeepers the on nor of parameters whitepaper network role the concrete The neither bookkeepers Unfortunately, called parameters. chapter. protocol network later consensus certain the whitepaper on network in the representatives the to and According for manage vote to process. governance can right on-chain token-holders the the represents in NEO-Token participate The therefore and NeoGas. and NEO tokens: imple- are NEO changes [91]. what protocol determining core eventually the are in developers mented core the since centralized implementation and Final as marked it’s implemented, someone be if meetings should Devs it Core that All developers After the core in happen. discussed must be things may other it several merged, implemented, and be [ accepted approved actually being are to EIPs EIP necessary, track are Standard adaptions or ([ discussion project more Github a using anyone by submitted be can EIPs EIPs: to Ethereum applied of is feature classification new following a The describe or processes. community surrounding documents the its design to or are information EIPs present (EIPs). either Proposals that Improvement Ethereum called documents • • • • • hyd o rps e etr n ontrqietecmuiyt reach to community the require not do and feature new a propose not do They o ietyaetteEhru rtcl xmlswudb hne concerning tools. changes to be changes would do or Examples which process but protocol. decision-making Ethereum, Ethereum the to the connected affect processes directly to not changes propose EIPs” application “Meta new or ruleset Ethereum validation most block or the all standards. in affect changes will as which such changes implementations, describe EIPs” Track “Standard nomtoa Ispoiegnrlgieie,ifraino ics einissues. [9]. design consensus discuss or information guidelines, general provide EIPs Informational h ehia omte el ihtcncldecisions. technical with deals committee technical The decisions. strategic handles committee management The tlzso-hi n ncangvrac.NOpoie w ye fnative of types two provides NEO governance. on-chain and off-chain utilizes 43 )adte hudfacilitate should they and ]) 9 .Bt“nodrfra for order “in But ]. ..Project 4.1. 41 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 42 .Cmaio fEhru n NEO and Ethereum of Comparison 4. . lccanProperties Blockchain 4.2 hc sasmlrcamta h oedvlpr fEhru aet face. to have Ethereum of developers core the that claim similar a is Which .. ulcCanadDependencies and Chain Public 4.2.1 uut21 oeta 4mlintascin eecnutd[ conducted were transactions million 24 than more 2019 August ilb cieyclaoaigwt xet rmteaaei,idsr n community and industry academia, the from experts with collaborating actively be will Hongfei by made are protocol the in included are proposals which on decision final The h a o oennei E shnldi ieyt hnewt h e eso of version new the with change to likely is handled is NEO in governance how way The Esntokde o eyo n te lccana nrsrcueadi therefore, is and infrastructure as blockchain network. other independent any an on Ethereum, rely like not regular does and network developers NEOs for [69]. – available clients publicly multiple are and – permissions any users without accessed be can [8]. networks therefore blockchain – other infrastructure NEO to as dedicated dependencies network blockchain direct a other no represent on are protocol rely there not Ethereum does the which implementing network, network. nodes the access the and Furthermore, client a download [ can launch everybody its that since transactions million 520 simulation” and will research changes extensive governance after on-chain achieved regarding are NEPs outcomes [106]. satisfying ] . if . [. some published and times. be futarchy recent democracy, “We in liquid says: emerged including NEO, others mechanisms of governance co-founder various Zhang, explore Erik to 2020. in out rolled be to [ planned is oligarchy” which “benevolent NEO a as runs NEO that me said Fast, it’s Ethan “Usually Zion, interview: of an City in [ the said decisions” of Hongfei the OnChain. making of Erik founders and the – Zhang and NEPs: of categories there similar are work there which Ethereum (NEP), in Proposals Like Enhancement Ethereum. NEO in in EIPs discussed to be can ideas New Ethereum • • • • hyd o rps e etr [107]. feature new a propose not do They n h ertra srsosbefrseicipeettos[70]. implementations specific for responsible is secretariat the And nomtoa Escnito einise rpeetifraint h community. the to information present processes. or those issues design to of changes consist propose NEPs Informational and NEO around processes describe compo- NEP core Meta its and protocol NEO the to nents. changes describe NEPs Track Standard lofaue ulcntok E’ anntokwn iei 06adtill and 2016 in live went network main NEO’s network. public a features also ffr ulcntoksne21 n so uut21 a rcse over processed has 2019 August of as and 2015 since network public a offers 31 .Ti rcs so orecnrvril member A controversial. course of is process This ]. 44 .Tentoki emsines meaning permissionless, is network The ]. 22 .Tepbi network public The ]. 31 ]. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. earayetbihdthat established already We new create to permission the that means which required, is chain consortium a When .. upre elyetTypes Deployment Supported 4.2.2 rvt ewr sdffrn rmacnotu ewr uha hti osntallow not does it that as such network consortium a from different is network private A chapter, last the in clarified As ita ahnso otiespoie ycmuiislk iyo Zion. of City like communities by provided containers or machines virtual u ti lopsil ocet eaaentokb unn oe nadifferent a in nodes running by network separate a create to possible also is it But raino e lcs eed ntedsrbto fNOtkn.I hs tokens consortium those or private If a network, tokens. the NEO already of achieved. of creation As be the distribution can the NEO. after network the in publicly using on therefore distributed chains and depends not process consortium are blocks, consensus new and the of private in participate creation create to to possibility the possible consensus mentioned, the also of is part It be to NEO-Tokens, people of external distribution allow the the to since to distributed But bound be protocol. network. is to public voting need dedicated connected tokens a the those create or to blocks possible of is creation “magic” it approach different that a Using pre-configured define use but just can dedicated software, one a alternative client create an To NEO As network. network. the dedicated the install identifies a which in to parameter, run has be one to software network its allows also NEO implementation existing the changing by by or conducted protocol be Ethereum existing can the the protocol Since of [36]. top the needs. on your on layer to customizations a adapted adding applica- source, be or open can company access is your write implementation for and networks read dedicated where create tions, to defining you either simply allows by by therefore achieved or Ethereum – [36]. be firewalls configuration can with network This the e.g. in – data. nodes layer read network peer and the the network on the access the to restricting connect to public the and nodes your [36]. to accessible connect publicly to create be nodes to should external right mechanism. nodes other the your consensus enable limit different data, To can a read which nodes. use approach certain to that to advised for blocks is used it is nodes, Proof-of-Authority certain Usually to restricted is blocks that protocol consensus Proof-of-Work. be a like can using – This and blocks create nodes write. to your another and node to basically every read access is allows it can restricting that participant not so by every it achieved where configure network, and Ethereum network own public their create can Developers id). network the (e.g. configuration NEO Ethereum rvdsantokwihi ulc n ieEthereum, like And public. is which network a provides anan ulcntok–temainnet. the – network public a maintains ..Bokhi Properties Blockchain 4.2. 43 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. .Cmaio fEhru n NEO and Ethereum of Comparison 4. 44 uce”a hyaecle nEhru.Albtoept aet edsisdeventually. dismissed be to have path one but All Ethereum. in called are they as “uncles” Where With .. osnu Protocol Consensus 4.2.3 h urn loih,PofO-ok ssacytgahclyscr oc sproof as nonce secure cryptographically a uses Proof-Of-Work, algorithm, current The of version current The h eainhpbtentenneadtedffiut sepesdi h olwn formula following the in expressed is the difficulty of the and part nonce a the also between is relationship and The block a mine to needed the time using the defined adjust is to which used threshold, is certain difficulty a The below be to has value hash resulting The odfiewihboki loe ormi,Ehru ssasmlfidpooo ae on based protocol simplified a uses Ethereum remain, to allowed is block which define To oc scle mnn”adtenneisl sue ocluaeahs au ftenew the of value hash a calculate to used is itself nonce the and “mining” called is nonce ah a ipyb eemndb umn paltedffiute ftebok nthe in blocks the of [100]: “heaviest difficulties below the the formulas called all the also up in is done summing described which calculation by as done, most determined path calculation the be most with simply the one can with the path” path exist, The paths prevail. multiple can If protocol. GHOST the or other blocks the stale to causes propagated scenario be This not at solution. nonce could already their valid node As a found one a find they Ether. of nodes find before solution in more to nodes the or reward two one and successful a that time first receives possible same The and is the it chain roughly chapter, other. the basics each to the next with block in the mentioned compete their calculate add node to can mining node solution every particular a let’s select but not block, does protocol consensus Ethereum’s maintained. paper: is yellow interval Ethereum’s target from the the that on so depending block block previous each nonce. the after valid calculate adjusted a to is find needed difficulty to time The is it function. harder validation the block is, value difficulty the higher The variable. difficulty block. [ conducted was calculation of amount certain a based that Proof-of-Stake a to change a include will defined 2022, well to is protocol. 2019 and consensus from “Ethash” out called rolled is ([ gradually used paper algorithm yellow The Ethereum’s chain. in public its for protocol B n t en h eie oa iclyo block of difficulty total desired the being stenneand nonce the is Ethereum H d 100 stedffiut variable. difficulty the is ) h etvrino teem(.) hc ilbe will which (2.0), Ethereum of version next The ]). hc s1x ssaPofo-okbsdconsensus based Proof-of-Work a uses 1.x, is which , B B t ′ n = = ≤ P B 2 t ( ′ H B 256 + d H B ) d B 100 and .Tepoeso nigafitting a finding of process The ]. B ′ en t parent. its being (4.1) (4.2) Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. AIS.AIsfrmnn sbsclyhrwr,wihi pcfial eindt calculate to designed specifically is which hardware, basically is mining for ASICs (ASICS). nte ocr fPofo-okagrtm r plcto pcfi nertdCircuits Integrated Specific Application are algorithms Proof-of-Work of concern Another h ro-fSaeagrtmi teemwrsa olw:TeEhru blockchain Ethereum The follows: as works Ethereum in algorithm Proof-of-Stake The project, the in priority high a Proof-of-Stake to Proof-of-Work from shift the make To to need blocks, of creation the for considered be therefore and validators, be to want who Ethereum in algorithm consensus of type another to switch to plans Ethereum Therefore, er ilteetr iigpoescmst at hssol oiaetecommunity the motivate should This halt. a to comes process mining entire the till years .:Pofo-tk.“ro fSae(o)i aeoyo osnu loihsfor algorithms consensus of category a is (PoS) Stake of “Proof Proof-of-Stake. 2.0: rttree ieiewudnthl,tedffiut obws“noe”b resetting by “snoozed” the was that bomb clear difficulty [51]. was the increase it hold, difficulty few when not the However, a would over roll-out. timeline increase and targeted will adaption first time Proof-of-Stake the block the to the push difficulty that to mining is the effect of The rise Bomb”. exponential “Difficulty an the added – Ethereum code of developers core the well. as reduced by signatures” digital verifying transactions just the blockchain It’s of The intensive. the % computationally electricity. [ is 99 super of part to not amounts PoW are “the up huge themselves save these further: says consuming can Buterin that’s algorithm Vitalik one consensus [51]. Ethereum. Ether of by process. up change consumed the locked electricity the in their part that lose take can are can they Estimations active cheating, as caught marked [ is are contract validator who special one those If a only in but nodes Ether statuses, and 32 different 2.0) least Ethereum at of validators up phase lock Those first [ (the blocks Chain Proof-of-Work. new Beacon in on upcoming miners voting process the next this and by to the of maintained proposing of opposed participants for creator The as responsible the balance. – are CPU, Ether “validators” of their called millions on based of are randomly power [45]. chosen calculation network” is the the block using in stake of economic instead validator’s So a on depend that blockchains public Buterin Vitalik says stuff” consumers—real this real by are displaced There being issue. is [51]. an electricity are for dioxide need average carbon people—whose an and than as pollution electricity consumed that more [ believe Ethereum consumes day in transaction per blocks single household process for A the US mining other, Iceland. 2018 each as In consensus with power consumption. based much competing Proof-of-Work power are by high nodes caused a mining issue causes [100]. of only feasible hundreds the not memory Since not is of are protocols. value lot ASICSs multiple a and of requiring blocks Ethereum calculation nonce Stale parallel the decentralization. the of of that calculation so idea the with bandwidth the making miners and by diminishes over issue advantage course this an of addresses owner This the giving hardware. Proof-of-Work, regular for needed proof the nPofo-tk ilhv uhls ot hnmnr nPofo-ok h eadwill reward the Proof-of-Work, in miners than costs less much have will Proof-of-Stake in 51 .Terdcdcsso nrywl loaetterwr ehns.Snevalidators Since mechanism. reward the affect also will energy of costs reduced The ]. 51 .“htsjs uewseo eore,ee fyudon’t you if even resources, of waste huge a just “That’s ]. 34 .Frhroe aiaoscnhave can validators Furthermore, ]. 45 .Tels fvldtr is validators of list The ]. ..Bokhi Properties Blockchain 4.2. 45 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. .Cmaio fEhru n NEO and Ethereum of Comparison 4. 46 dF) h ehns sbsdo eltm oigfrbokeeswoaeresponsible are who bookkeepers for voting real-time on based is mechanism The (dBFT). sacneune hr r w ye fndsi h E network: NEO the in nodes of types two are there consequence, a As smnindbfr oigi nitga ato h osnu rtcladi atof part is and protocol consensus the of part integral an is voting before mentioned As continue will stakes their but anytime, validators of list the from withdraw can Validators pseudo-random A period. time fixed a which “slot”, each in created be can block new A h cetneo h lc eed ntevldtr htvt ntevldt fthe of validity the on vote that validators the on depends block the of acceptance The h rniinfo ro-fWr oPofo-tk ilsati 09we h first the when 2019 in start will Proof-of-Stake to Proof-of-Work from Transition The oe snthge hnatido h oa okepn oe ( nodes bookkeeping total the bookkeeping of erroneous third of a number than the higher as not long is as Those liveliness nodes bookkeepers. [71]. and for safety process vote guarantees consensus can dBFT the network, in the which delegates manage tokens, as to NEO act right own the bookkeepers who you Users give earlier. general described in process governance on-chain the bookkeepers. nodes or of delegates subset the small – only process since validation Proof- efficient the Ethereum’s more in to far involved similar be actually is to is approach claims This but blocks. mechanism, new of-Stake validating and proposing for Beacon [28]. continuity The ensure out. to rolled Chain be Proof-of-Work NEO will current Chain” the “Beacon alongside called run is will which Chain 2.0, Ethereum returned. of be [ phase will days penalties 97 deducted (currently potentially time and of rewards amount added certain including a stake for the up next locked the be on to positively vote validators the of 2/3 if accepted [28]. is block block A block. published result. the growing publishes constantly previously and single the block a of into a this end converge forms the and blocks at block, most block single time [ the over a chain” (normally so create depends block and to chosen previous chain), right be some longest “the to to validator has [ point one proposer block must of The next block probability the stake. The of deposited calculation proposer. their the the on for called validators is the role of this one transaction. selects of then type algorithm amount special an a up conducting locking by by validator deposit a a become in can Ether Everybody of validators. the of track keeps • • eie [71]. verified e lcs utemr,bokeesne ohv hi dniyrvae and revealed identity their have to validating need and bookkeepers proposing Furthermore, for the responsible blocks. to additionally new transactions are new who add nodes can Bookkeeping and ledger the of copy a pool. keep who nodes Ordinary ssadffrn loih orahcness eeae yatn al Tolerance Fault Byzantine Delegated consensus: reach to algorithm different a uses 45 .Tepooe aial olcsaltevtsfo h eto h validators, the of rest the from votes the all collects basically proposer The ]. = ⌊ ( N 3 − 1) ⌋ 34 F ): ) fe hsperiod, this After ]). (4.3) 45 – ] Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Arudo osnu ossso tp ...]: . . [. steps 4 of consists consensus of round "A With iwwt number a with View hc asta bokhiscngnrlyhv nytoo h olwn he properties: three following the of two only have generally can “blockchains that says which in like – forks no that meaning finality, block single a have to allows process The height block the on based is node the of selection The node. the identify to used is which teemsPofo-okcnesspooo r eesr [ necessary are – protocol consensus Proof-of-Work Ethereum’s uc eeo rvdr aigol n oeidpnetfo h E Foundation. a NEO KPN, the by are from operated nodes independent which is node seven Zion, node one of of last only City The out by making Foundation. five provider, operated NEO telecom is 2019 the Dutch one September on Another dependent of itself. financially as Foundation is NEO that the considered or by be decentralisation operated also volume), and should It speed of terms blockchains in [59]. of performance security” trilemma is, general (that the scalability fits a tradeoff confirm to This blocks decentralization. of number of certain degree a the for wait to have [ not transaction do users Therefore currently. – frame time certain a triggered. during is answer change nodes enough not If N-1) to (0 assigned p number unique h a has node bookkeeping Each each “speaker”. identify We called is required. cannot be consensus will “If Change [ “View”. View a a called View, current is the data within included reached its be and round consensus Each to greater or equal is block a accept that nodes of level number safety the the if reached is Consensus rnato spr fanwbok tcno ervre ae n–lk nEthereum in like – on later reverted be cannot it block, new a of part is transaction a 71 n h ubro h urn View current the of number the and .Oebokeignd sslce nec iwt rps e lc hsrole this – block new a propose to View each in selected is node bookkeeping One ]. • • • • pae trscnessb racsigaPeaeRqetmessage. Request Prepare a broadcasting by consensus starts Speaker aiaospoue&bodatanwbokatrrciigeog omtmes- Commit enough receiving after block new [71]. a sages” broadcast & produce Validators message. Request Prepare the receiving after Response Prepare broadcast Delegates aiaosbodatCmi fe eevn nuhPeaeRsos messages. Response Prepare enough receiving after Commit broadcast Validators N en h ubro okepn nodes. bookkeeping of number the being 24 .A led ecie,ti efrac datg sahee yreducing by achieved is advantage performance this described, already As ]. . v trigfo n tmyices ilaheigteconsensus” the achieving till increase may it and 0 from starting , p ( = M h v − : = v N mod ) − F N M oe r eurd-aview a - required are nodes 71 .A eut when result, a As ]. ..Bokhi Properties Blockchain 4.2. (4.5) (4.4) 47 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 48 NEO and Ethereum of Comparison 4. I re o lccaneoytmt prt,ndsms xct rnatosand transactions execute must nodes operate, to ecosystem blockchain a for order “In answered were 23.200 around which from – StackExchange platform the on “Ethereum” . ltomadDevelopment and Platform 4.3 .. agaeSpot&Community & Support Language 4.3.1 soecnse h agaespoti ut iie.Atog h vial languages available the Although limited. quite is support language the see, can one As hc xctsEMcd uigcmlt tc-ae yeoelnug [8]. language bytecode stack-based Turing-complete a – code EVM executes which eventually was but 2019, for planned was nodes bookkeeping of decentralization The eeasee ytecmuiy[92]. community the by answered were in contracts smart develop to used be can which languages, high-level few a are There .,tedcnrlzto lni urnl nhl nodrt mlmn h migration the implement to order in hold on currently is plan decentralization the 3.0, sa pnsuc tnad eas AMspot ubro oiglanguages, coding of number (W3C) a Consortium supports Web WASM Wide Because World the standard. by open-source defined an is as which Assembly, Web off based questions those of 2300 Over range. time that same see we the “Solidity” in contain question that 2400 with questions about tagged only were were considering there questions the When 24.000 community. In Nearly the active. by 2019 quite August is to solidity 2018 and August Ethereum That around of community range Ethereum. the time on hand, contracts other smart the write developers. On to new able for be developers barrier to Python, entry language and an new JavaScript poses a like learn languages to well-known have and still existing to related are supported are which platform. languages, Ethereum Other the JavaScript. include: for and EVM C language the to by programing similar used is most syntax the Solidity’s the in currently stored is are Solidity they before code EVM into compiled blockchain. are languages Those Ethereum. [31]. said NEO Foundation for NEO required the migration of a spokesman is a efficiently.” there more “Since plan 3.0: NEO of effort migration the to delayed Ethereum hi,tentoksvrulmciewl eugae oeAM ita machine virtual a eWASM, to Beacon upgraded the be the and will 2.0 called machine Ethereum was virtual to machine network’s switch virtual the the 1.0’s With Chain, Ethereum (EVM). Machine machine. Virtual virtual Ethereum a in contracts smart • • • iai uei eeoesaentecuae ouei [17]. it use to encouraged not are developers Buterin Vitalik ye,wihi togytpdlnug ae nPython. on based language typed strongly a [18]. is deprecated which already Vyper, but Python, to similar is which Serpent, L,wihi o-ee iplk agae ti tl upre,btacrigto according but supported, still is It language. Lisp-like low-level a is which LLL, ssatcnrc ltomi ae nteEhru ita ahn (EVM) Machine Virtual Ethereum the on based is platform contract smart as Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. TeNootatsatcnrc ytmi h igs etr ftesals integration seamless the of feature biggest the is system contract smart NeoContract “The .. xcto Model Execution 4.3.2 lhuhNOtresaboddvlpradec,tecmuiysest erather be to seems community the audience, developer broad a targets NEO Although h rtbtho upre agae r NTbsd # BNtadF.NEO F#. and VB.Net C#, based: .NET are languages supported of batch first The h olwn agae r urnl lne ob upre yNEO: by supported be to planned currently are languages following The ita ahn scle eV n ssa w o-ee agaet xct smart execute to language low-level own an uses and NeoVM called is machine virtual oplrwt bscfaue”i vial [ available is features” “basic with compiler a n sstascint oiyi nosm nlsae[ state final state some current into the it formal takes modify a It From to machine. transaction architecture. state uses stack-based transaction-based and simple a a is on Ethereum based perspective, is which (EVM), Machine in contracts Smart developer Chinese a similar is A which SegmentFault.com, year. on last found the StackExchange. during be like StackExchange platform can on entries entries of 100 number than less with inactive their development, in contract smart languages for programming [70]. etc.) compilation” mainstream Eclipse, and other Studio, debugging (Visual and environments Java IDE C#, familiar use but language Java. of instead developers allow which [ languages, IDE those familiar for their plugins use IDE to and compilers provides already code. NeoVM using into IDEs compiled existing then with are of and languages languages advantages higher-level existing the Those in with contracts plug-ins. smart platform write contract programing to level developers smart higher blockchain. regarding a NEO limitation [ create the the languages without on to but language was machine, that virtual NEO in Ethereum’s stored of is contracts goal smart One of code The contracts. EVM.”[28] today’s in Solidity Ethereum, Ethereum, in on Like executed written be ones to just language to any opposed in written as contracts smart allow could eWASM fteeitn eeoe csse.Dvlpr ontne olananwprogramming new a learn to need not do Developers ecosystem. developer existing the of • • • • • JavaScript GO Python Kotlin Java, F# VB.Net, C#, 11 .NOpoie e fdvlpettoscle Dvak,wihallows which “DevPack”, called tools development of set a provides NEO ]. NEO Ethereum ssatcnrc ltomi ae navrulmcie This machine. virtual a on based is platform contract smart ’s 72 .A fSpebr21,Jv sntflyspotd but supported, fully not is Java 2019, September of As ]. r xctdi ita ahn aldEhru Virtual Ethereum called machine virtual a in executed are 63 .I steeoeavsbet s C# use to advisable therefore is It ]. 100 .Tefis tt,as called also state, first The ]. ..Pafr n Development and Platform 4.3. 49 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 50 NEO and Ethereum of Comparison 4. hr sEhru tt rniinfnto and function transition state Ethereum is Υ Where h V osntoe o-eemnsi ucin,sneEhru sbsdo a on based is Ethereum since functions, non-deterministic offer not does EVM The contracts, ] creating . . includes [. (this fees. computation to programmable subject of is fragment Ethereum given in any computation Thus programmable all completeness, Turing trigger could contracts smart Therefore, languages. Turing-complete supports EVM The ai tt rniini n hc oe bu hog rnato”[0] Formally: [100]. transaction” a through about comes which one is transition invalid state more valid far exist important—there is part ‘valid’ the states; two between arc valid aigmsaecls tlsn n cesn con trg n xctn prtoson operations executing and storage account accessing and utilising calls, message making xml,i sntpsil ocet admnmesi mr otat,bcuethe because contracts, smart [ in nodes numbers all random on create result to same possible the not yield is must it execution example, the where system distributed for called defined is is EVM which the of gasPrice, computation, value the of Ether with limit the multiplied the obtain [100]. be of To was quasi-Turing-complete to Because execution transaction. has individually. the the value transaction if of gas each matter sender the (no the used, by gas gas paid used the execution is The the not) undone. (“gasLimit”) or [ changes transaction terminated gas” the the of of and terms amount terminated in gas is cost pre-defined agreed the universally exceeds a used has machine) virtual the from stemming to questions order inevitable “In the gas. sidestep on to relies and which abuse meter network fee of a issues using avoid by specified termination a achieves in Ethereum execution of finish property must crucial contracts [54]. a smart limit is executed that time termination are means Therefore, they which since transactions. contracts, network, blockchain smart entire of the context freeze the eventually in would which loops, endless tests: following the passes it when valid considered is transaction A transaction. a A elsewhere. increase opposite such and things equal be an e.g., without might, balance changes account state Invalid an a reducing changes. represent thus state as “Transactions valid than Ethereum. changes of state block genesis the in defined is state, genesis .Tetascin intr a ob valid be 3. to has signature transactions The formed well 2. be to has transaction The 1. 5. 4. h edracutblnehst oti tlattecs ftetascin[ transaction the of the cost by the least used at gas contain to intrinsic has the balance than account sender smaller The be to allowed not to is equivalent transaction be limit to gas has The it that meaning – nonce valid account’s be sender to the has nonce transactions The σ t +1 Υ( = σ t T , (4.6) ) σ ersnstestate. the represents 100 .We h gas the When ]. T tnsfor stands 54 .For ]. 100 ]. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. codn oteNO htpprteNoMesrscnitn xcto eut on results execution consistent ensures NeoVM the whitepaper NEOs the to According ol euti ieetvle ndffrn oe,wihwudvoaetedeterminism the violate would the which of nodes, time different creation on values the different but in time, result system would actual the return not does NEO Therefore ita ahn.Isdsg eebe h aaVrulMciead.E utm and runtime .NET and Machine Virtual Java the resembles design Its machine. virtual urn lc [ block current eurmn.NOteeoede o rvd h eeaino togrno ubr to numbers random strong of generation the provide not does therefore NEO value.requirement. same the obtain will network the in node every non-deterministic a that is is guaranteed function any which be this offer time, cannot However, not system it the does applications. since of NeoVM regular retrieval the in the goal, function is this common example achieve To An network. functions. NEO non-deterministic the within nodes all contracts: smart of execution the for [ stacks etc.” four cryptography, stack uses operation, control, responsible NeoVM logical flow mainly as operation, is] such arithmetic it instructions, operation, [and corresponding bit NeoVM interoperation executing operation, of the and core scripts and the stacks loading is the for “ExecutionEngine engine, The execution layer. the service components: three of consists in each contracts from Smart isolated are contracts smart that ensures other. approach machine virtual the Finally, information: of general, types In three information. to on-chain access and have EVM Ethereum the in to contracts limited the smart is hash, access block data the the [100]. Furthermore, usually address includes generally beneficiary That is block’s that creation. the data transaction and on of timestamp rely time requirement. which numbers determinism the pseudo-random the at use unknown violating to thus possible nodes is different it on However, different be would number • • • • • • • hc ee fe optto trg esssfrteln em[99]. term long the for persists storage ends, computation after reset which h tc,als-nfis-u otie owihvle a epse n popped and pushed be can values which to container last-in-first-out a stack, The h euttc trstefia xcto results. execution final the stores has ResultStack context The execution Each execution. the AltStack. for own data its temporary stores execution AltStack EvaluationStack. the The own in its instructions uses the context by execution used Each is which process. data stores EvaluationStack The memory, and stack Unlike store. key/value a storage, long-term contract’s The eoy nifiieyepnal yearray byte expandable infinitely an Memory, h noaintc trseeuincnet fdffrn mr contracts. smart different of contexts execution stores InvocationStack The 72 .Aohrcmo ucinlt srnons.Tu randomness True randomness. is functionality common Another ]. NEO r xctdi h eV,aTrn-opeestack-based Turing-complete a NeoVM, the in executed are ..Pafr n Development and Platform 4.3. 68 ]. 51 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 52 NEO and Ethereum of Comparison 4. .. ltomInteroperability Platform 4.3.3 oua xml fsc rjcsi hiln.Caniki eetaie oracle decentralized a is Chainlink Chainlink. is projects such of example popular A is which data If sources. data external are determinism regarding concern Another hc ssdffrn xcto otxsta r trdi h noaintc.This InvocationStack. the machine, in virtual the stored of are design that the contexts by execution ensured different is contracts uses smart which different of isolation The h rhtcueo h eV silsrtdi gr 4.1. figure in illustrated is NeoVM the of architecture The hiln oesadcnb eaie o rvdn rn rernosdt.O the On data. erroneous or stake wrong operators providing Chainlink for – penalized stake-based be is can process and This authenticity tokens information oracles. Chainlink of using verification provided decentralized data the of blockchains. enables of Chainlink contrast, goal third-parties decentralization In as trusted the serve on undermines can depend which oracles Oracles information, Those Usually provide data. blockchains. to off-chain different access between to bridge contracts a smart allows gap. which the service close to aiming projects several are there but across of interoperability, information case blockchain share In allow to networks. DAPPs or or blockchains contracts different smart allows interoperability Platform native a already is GAS since blockchain, not [72]. the blockchain does of NEO gas currency that the though, the enables of be eventually is to token to limit, Ethereum exchanged process has that to be This GAS difference exceeds to contracts. The returned. have used smart be contracts. on of gas won’t smart based execution the of gas and also terminability used If creation is the the but It transaction. for terminated, each paid Ethereum. be for will to limit execution similar the pre-defined model a meter the and fee use gas a to is uses data NEO external Furthermore, access to way only ISL. the mentioned and already sandboxed contracts smart makes the within possible only is [72]. Recursion contract recursively. the other contract of each smart boundaries [ the call meaning execution of cannot behavior before static: contracts the clear be smart allows fully to which have be runtime, targets to at the call specified but be other, oracles. cannot each target using call the to e.g. data contracts – that smart first data, allows blockchain other NEO the executing access to to the transferred needs to be contract a to associated If has values (ISL). Layer the Service holds Interoperation which transaction, space, and [ blocks storage contract all including contract ledger, blockchain the the and are sources data Those sources. [72]. generated block be current can numbers the pseudo-random of But hash the does. using Ethereum like – determinism ensure eemnsi.T nuedtriim E nyalw oacs eemnsi data deterministic access to non- allows becomes only function NEO entire determinism, the ensure then To non-deterministic, deterministic. is runtime during obtained 72 .Dt xenlt h eV a nyb cesdb sn h integrated the using by accessed be only can NeoVM the to external Data ]. 72 .NOdfie n iiainrgrigcalls: regarding limitation one defines NEO ]. Ethereum hr sn ul-nfaue to features built-in no is there Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. h lblitrakdt rnfradpyetsse [78]. – system SWIFT payment with and cooperate transfer they data that interbank announced global they the when popularity gained Chainlink variations: two are there Chainlink, of mechanism provide case consensus the they a In decentralized, when place. is tokens in process Chainlink be entire with must the rewarded Since get information. operators correct those hand, other 1. 2. steoeta sue.Ndsta rvdddt htde ac hto the of that match does that data provided [56] that rewarded.” data not Nodes for or request used. penalized a are is to majority that returned answer one common the most is The the — within Consensus rewarded. fall Democratic not not or does data penalized that providing are information with or provide tasked error that nodes of the Nodes margin by contract. reached smart is a average to An — Mean to “Return iue41 eV rhtcue[89] Architecture NeoVM 4.1: Figure ..Pafr n Development and Platform 4.3. 53 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 54 NEO and Ethereum of Comparison 4. h mr otatpafr fNO–wnst ietypoiespotfrcross-chain for support provide directly to wants – NEO of platform contract smart the – .. dniyManagement Identity 4.3.4 spoiiga hsapoc ons so etme 09No sntpr ftelive the of part not is NeoX 2019 September of as sounds, approach this as promising As cross-blockchain provide to aim that projects of number vast currently is there Although hr r loseicsltosfrbokhi neoeaiiybtenEthereum-based between interoperability blockchain for solutions specific also are There h otwdsra plcto eae oiett aaeeto teemi uPort. is Ethereum on management identity to related application widespread most The Pr rvdsadgtliett ae nEhru,wihcnb dnie sn public a using identified be can which Ethereum, on based identity digital are a Identities provides uPort parties. centralized to own address. rights their Ethereum manage managing public and their the own by giving to identified users of allows instead that full identity standard the identity individual an the defines give ERC-725 to aim identity. but digital registry, systems their centralized those over identity a systems, control decentralized using management a identity implemented of existing not to creation are contrast the In with deal system. management which available, DAPPs and standards Ethereum available. development for tutorial a there is basic nor network some provide they as long [ as well too, [70]. as compatible That functions compatible made contract be be smart to default. could planned platform by are other NeoX DNA) every on with (based developed blockchains compatible OnChain Furthermore, NEO. by be on based networks should private includes blockchains agreement. theoretically different the NEO on following located all not are party Basically which one assets of trade atomic risk to on the contracts based without smart is chains or NeoX users blockchains. allow indepen- different which not swaps, with and interact whole which a [ DAPPs, as chain cross-chain – fail given challenge or each a succeed on is to dently chains have multiple transactions different across distributed consistent across cross-chain transactions scattered those are that Keeping transactions blockchains. are transactions distributed distributed cross-chain Cross-chain between execute assets to digital how of exchange defines how the also on transactions. describe but only method networks not consistent blockchain does a different [ NeoX have chains NeoX. different to protocol between aims the handled NEO are that assets is digital reason The interoperability. yet. solution widespread NEO or standard accepted no is there interoperability, chains. both on Ethereum contracts between smart tokens facilitating transfer by to classic mean a Ethereum provides and which peaceBridge, Like networks. rvd n u-ftebxiett aaeetfaue.Hwvr hr r ERC are there However, features. management identity out-of-the-box any provide olw ieetsrtg eadn rs-lccanitrprblt.NeoContract interoperability. cross-blockchain regarding strategy different a follows sdsge ob etrls ltom hrfr,Ehru osnot does Ethereum Therefore, platform. featureless a be to designed is 70 .A osqec,No ol lo h eeomn of development the allow could NeoX consequence, a As ]. 72 .NOsapoc sdescribed is approach NEO’s ]. 58 n theoretically and ] Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. “iia ses+DgtlIett mr otat=SatEooy [70]). Economy” Smart = Contract Smart + Identity Digital + Assets (“Digital lhuhNoDi o e ieo o rprydcmne,NOhsmd some made has NEO documented, properly nor or live yet not is NeoID Although ihntetutntok hs he at rvd ahmtclmdlt abstract to model mathematical a provide parts three These network. trust the within eso fNO–NO30–adi lne ob eesdi 00 eI ilallow will NeoID 2020. in released be to planned is and – 3.0 NEO – NEO of version 05mkn iia intrslglybnig[ binding legally signatures digital making 2005 Pr.I at ogv sr oecnrloe hi aaadeal hmt securely to them to enable similar and are data ID their Seraph over [96]. control of data more goals personal users The their give NEO. share to on Seraph wants built released It framework Blockchain identity uPort. Swisscom digital 2019, a May – In ID identities. digital regarding advances the keep NEO to accounts the verified case from [86]. this For transactions running In prioritize implications. system occur. to other accounts have decide anonymous might also from can bookkeepers transaction chain spam NEO when the example, on verified identity [73]. your NeoID” Having actions of of basis penalties the and forming world, benefits real the the describes in scheme Model trust protection Game of privacy The rules the the data. describes online describes Model users’ Model Privacy Trust for The The better network. organization Model. distributed and Game this and users Model give Privacy to to [ Model, goal designed data is NEOs their and over with blockchain control aligns the which on next decentralized, organizations the individuals, be of to part information be store will to NeoContract, in integrated feature identify which digital Chain”, the [98]. “Legal NeoID, used the be created to OnChain ID and digital China a Microsoft required when in assets Act” 2016 Signature your in “Digital released protect [ the to owner signed the identity which government, as digital you Chinese a recognize the have to with to accordance bodies government need allow you to that and is standpoint NEO’s of stones corner three the of one is be identities even Digital might and applications, shows world institutions. government project real centralized pilot access have by this to can accepted Nevertheless, ID identities documents. digital digital official decentralized their citizens using that its use government allow can local to the Zug Switzerland, by of in [ Citizens town voting a [15]. including ID. Zug, eServices data digital of that a government to create local pointer the to a the by contains in used merely stored is registry uPort to directly the not users – allows is IPFS basically associated the that data at contract The but smart identity. registry, shared their a about statements is make which registry, a provides using uPort methods, recovery key corresponding capabilities. like the flexibility, contract of smart some ownership allows Ethereum’s the furthermore, by uPort defined key. therefore private is ownership Identity address. 73 .NoDi ocpinlysrcue notreprs “Trust parts: three into structured conceptionally is NeoID ]. 97 .O ore h rcs frgsrto a ob verified be to had registration of process the course, Of ]. 98 .Tefis elwrdapiainwas application real-world first The ]. NEO ssateooystrategy economy smart ’s ..Pafr n Development and Platform 4.3. 58 .Ti oiini in is position This ]. 55 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 56 NEO and Ethereum of Comparison 4. .. olSupport Tool 4.3.5 gi,toetosrl nts hist eaalbe h etn fsatcontracts smart of testing The available. be to chains test on rely tools those Again, needed are which tools development the 3.3.3 chapter the in mentioned already As e-ae dtradcmie hc lost rt mr otat o E nC#, in NEO for contracts a smart provides write NeoCompiler.io to example, allows For which ecosystem. compiler NEO and the editor in web-based tools similar are There vulnerabilities. detect to code EVM and Solidity have analyzes can which issues small alleged how shows blockchain Ethereum the on attack DAO example The for Framework Truffle The process. testing the ease to tools also are There [27]. Debugger Graph Ethereum the or Truffle like solidity in written raigpuisfreitn Dslk iulSui n raiglbaisfrexisting for libraries creating and Studio Visual like IDEs existing for plugins creating makes which net, Since test integrated easy. an contracts provides testing it and Furthermore, deploying Golang. and Java Python, blockchain. testnets the for of as state current well the as check mainnet and the transactions monitor for to available developers are allow Etherscan and like MythX, explorers is block used Last, widely One like contracts. vulnerabilities smart common checking Ethereum for in overflows tools or are applications. attacks There reentrancy financial consequence. of financial part huge are a they when process. especially build tests, the security during include runs also automate should and JavaScript in tests write to tools provides are tools popular Two a network. simulate a Ganache. simple to create and quite testing actually IDE is for to Remix it chain need the ecosystem local the Ethereum a without the have blockchain In to chains local sense test process. during make development public needed can the multiple is it ease are chain However, there test Ethereum. mentioned, a for already code, available As the of process. execution development actual the the use involves the debugging through Since IntelliJ or Atom Studio, Visual like IDEs [ popular add-ons in of Ethereum, written on development be contract also smart for can language popular smart most execution the a currently the Solidity, Debugging through going from then nature. different and distributed works step-by-step. contract its contract log the integrated of executing smart involves an because a provides usually debugging application contract also that Remix local noted, them mock. a deploy chain be debugging directly test should and local It Vyper offers a and Remix or debugger. Solidity testnet Remix. in mainnet, is contracts the Ethereum smart on for create created to specially possibility IDE the One available. of tools community the analyzed. ment large NEO, be the and will of Ethereum ecosystems Because of both of comparison in status a tools the facilitate such To monitor Since of to well. existence tools. tools as testing environment, needed and distributed are debuggers a transactions plugins, in adequate executed or are IDEs transactions specialized are most the NEO 27 lost rt mr otat neitn agae,i oue t ffr on effort its focuses it languages, existing in contracts smart write to allows .Frhroe hr r te ol hc a eue odbgcontracts debug to used be can which tools other are there Furthermore, ]. Ethereum hr sqiealrenme fdevelop- of number large a quite is there , Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. .. plcto Standards Application 4.3.6 plcto tnad in standards Application and test to used be can which net, test public a provides NEO before, mentioned As hc en hti h eiin fatkni otatcnrle con,acertain a account, contract-controlled a is token a of recipient the if that means which the allows it limited: quite standards other to compared is standard the of scope The for interface standard simple a defines ERC-20 ERC-20. is standard ERC used most The NEOSCAN.io like them of Some NEO. for available explorers block multiple are There chain simulated local a providing Ethereum: for Ganache as goals same the shares which points break where level, machine virtual the at option debugging a provides NeoVM The n reigvrulct.Ec a saoeo--id–te r o-ugbe sof As USD. non-fungible. million are 27 they exceeded – transactions one-of-a-kind CryptoKitties a of collecting is popular volume with A cat the deals ERC-721 Each forever. 2019, which handle lost December cats. CryptoKitties, actually are virtual is sent can breeding tokens standard it and the ERC-721 that that the sure possible leveraging make be game to would it contract Otherwise, the unique functions, tokens. on transfer a called “safe” require is incorporates transfer, function ERC-721 a Furthermore, like are which tokens, tokens. tokens identify on – to tokens actions non-fungible ID Therefore, with deals interchangeable. but ERC-20, not [ to past similar the is in ERC-721 (ICOs) Offerings tokens. Coin of Initial approval most and for transfer used are reason was units one it individual and that whose applications is tokens wallet success for most its used by for recognized be standard can This it that interchangeable. means which tokens, fungible other by also but Ethereum, [55]. by well recognized as just ICON, not like are platforms, standards Those Comment). for missing. is validation, code explorers the block like the features, from additional differ some not but does Ethereum, functionality for basic available The state. driven. clean community aspects. a are security with testing start on tests example, focus For the that that available ecosystem. sure Ethereum tools this makes no the but that are in contracts, chain provided there NEO test Furthermore, as integrated with suit no tests test is conduct complete there to a how from on far tutorial is short a provides NEO neo-local clicks. called few project download a community or in networks a local is create there to Furthermore, possibility the also containers. is ready-to-use There application. your debug IDEs. in process [ debugging level the code ease contract should the design on set be can [63]. the the [70], use of finished: to yet sub-pages not not some recommend is sub-pages example, it other For because but compiler, supported, java IDEs. as inconsistencies Java has and list NEO languages of documentation documentation supported the that the noted be regarding should It Java. like languages Ethereum r ecie nECdcmns(teemRequest (Ethereum documents ERC in described are 72 .Ti etr obndwt h o coupling low the with combined feature This ]. ..Pafr n Development and Platform 4.3. 57 ]. 57 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 58 NEO and Ethereum of Comparison 4. . xcto n Operation and Execution 4.4 hnw ics h em“lc ie,w edt itnus ewe h expected the between distinguish to need we time”, “block term the discuss we When .. lc Time Block 4.4.1 saraymentioned, already As ERC-721 to similar it makes which tokens. function, non-fungible transfer with safe deals a but uses NEP-5 standard to this similar Again, is which NEP-11, standard, Another registry identity decentralized a create to allows which ERC-1484, is example Another by standard ERC-20 the extends which ERC-223, is mentioning worth standard Another h tnad etoe r utasbe ftetknsadrsdfie nERC in defined standards token the of subset a just are mentioned standards The address. wrong h ubro plcto tnad in standards application of number The xml,EC16 ensasadr o ipeadimtbepoycontract. For proxy immutable related. and token simple not a are for that standard standards a ERC are defines ERC-1167 there course example, of and documents fteitra a rae reulta 0scns h iclywl edcesd If decreased. be will difficulty the seconds, increased. is 20 difficulty than the equal seconds, ten or than greater lower was was interval block and current the time the If block of time the block chapters. of the security previous relation If computation the the the impact removed in – to power discussed or able computational already be added was more not of should forks adding miners by because diverges that network is time usually the this block of – behind actual reason time the The whenever block resources. adjusted expected is puzzle the the from of difficulty The created. solving the the and random. from used degree diverges is some time algorithm to block based is actual Proof-of-Work of the a time Usually because time. time, block block actual expected the and time block [94]. decentralized a is which NEX, is on [ NEP-5 but assets on call, receive NEO. building function to on certain projects designed built a noticeable is exchange on most it based the means not which of function is “payable”, One transfer case being safe this contract a in receiving check incorporates the The and tokens ERC-223. fungible to for similar standard a defines NEP-5 total. in NEPs final seven contracts. smart other for the to tokens transferring for safeguard transfer can a implements who burn also operators, or approve and mint to behalf to allows users’ allowing it by on Furthermore, ERC-20 token lifecycle. extends ERC-20, its on during based tokens does. also ERC-20 is compatible gas backwards which the ERC-777 still half is needs but it standard Furthermore, ERC-721 ERC-20. the to to similar transfers safe enabling iigndsteeoehv oslecytgahcpzl,bfr e lc a be can block new a before puzzle, cryptographic solve to have therefore nodes Mining Ethereum urnl ssaPofo-okbsdalgorithm. based Proof-of-Work a uses currently NEO smc mle hr r urnl only currently are there – smaller much is 2 ]. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 5ad2 eod [70]. seconds 20 and 15 codn h E’ htpprteepce lc ieo E’ ane sbetween is mainnet NEO’s of time block expected the whitepaper NEO’s the According irregular. still is it stable, quite currently is time block average Ethereum’s Although which bomb, difficulty the also is there adjustments, related time block the to Additional h culaeaeboktm fNOle ewe 6ad1 eod.Fgr . shows 4.3 Figure seconds. 17 and 16 between lies NEO of time block average actual The algorithm. Proof-of-Stake Ethereum’s like time, block regular a provides NEO Therefore, will 2.0 Ethereum 2.0). (Ethereum release new Ethereum’s of part is algorithm new This rdc lc eual vr 6scns u h oedvlpr r led discussing already are developers core the But seconds. 16 every regularly block produce ttmn bu h lc ieo E hni’ e eso NO30 sreleased. is 3.0) (NEO version new clear it’s no when currently NEO is of There time block 18.09.2019. the and 19.08.2019 about between statement time block average the [34]. NEO seconds eight to it reduce to possibility the regularly. more blocks produces [ seconds 18.09.2019. 14 and that and 19.08.2019 so 13 between latency between time expected lies block the month and six [ network low last was Ethereum interval stays the the That forks of of seconds. size number 14.5 the the approximately to of respect time in block chosen expected an has [ Ethereum adjusted difficulty. be the not increases will that difficulty factor the another seconds, is 20 and ten between was time block the ncnrs,Ehru’ e osnu loih,wihi ae nProof-of-Stake, on based is which algorithm, consensus new Ethereum’s contrast, In scnessagrtm eeae yatn al oeac,i o work-based. not is Tolerance, Fault Byzantine Delegated algorithm, consensus ’s iue42 vrg lc ieo teem[44] Ethereum of time block Average 4.2: Figure 90 .Acrigt tesa.o h culboktm of time block actual the Etherscan.io, to According ]. 44 .Fgr . lutae h average the illustrates 4.2 Figure ]. ..EeuinadOperation and Execution 4.4. 90 ]. 59 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 60 NEO and Ethereum of Comparison 4. .. lc ofimto Time Confirmation Block 4.4.2 rnatosi teemscretvrincno ecniee nlrgtaa,because away, right final considered be cannot version current Ethereum’s in Transactions [ minutes six about to equivalent is which transaction a before needed blocks) (or time the describes time confirmation block The a ecniee nl–maigi sipsil rvr nieyta t ttsi not is status its that unlikely very or impossible is it meaning – final considered be can ti osbeta h lc otiigtetascini nuce enn htmultiple that meaning uncle, an is transaction the containing block the that possible is it ubro epeaewligt unvr ag mut fmny fand esthat sees node a If money. of amounts large very burn [ to blockchain willing the are of people part of become number to it stake must for “economic validators block of provides next 2/3 the Proof-of-Stake, that on on dictates Ether based algorithm be Proof-of-Stake The will Ethereum’s stale. finality”. which siblings version, the the next all is Ethereum’s making mechanism 4.2.3. tree, consensus chapter the The in through discussed time. path were of same the details chain the on (or at decides blocks exist that the paths algorithm of multiple one where causing tree, time, [ a same stale the be roughly to at blocks) block a mined miners users blocks confirmed more final. the value, transaction depends the a final higher consider transaction the they a – before consider transaction wait they the should before of wait attacks, value should the double-spend users on prevent time to actual the confirmations and block 25 to [ 20 block wait a to of recommended part becoming of after case final finality, In immediately transaction not probabilistic blockchains are a Although transactions offer “Finality”. that only as meaning known usually also they immutability, is transaction concept This offer anymore. change to going taypiti h uuetecnnclhsoywl oti oflcigboki falarge a if is block conflicting a contain will history canonical the future the in point any at Ethereum 58 scretvrinwihi ae nPofo-ok ti generally is it Proof-of-Work, on based is which version current ’s iue43 vrg lc ieo E [76] NEO of time block Average 4.3: Figure .Fo oe esetv,bok nEhru a ese as seen be can Ethereum in blocks perspective, model a From ]. 87 .O ore hsnme sjs guideline a just is number this course, Of ]. 28 .“h nywythat way only “The ]. 87 ]. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. hnabokwsgnrtd tmasta ucetnme fndsvtdfrthe for voted nodes of number sufficient a that means it generated, was block a When .. hogptadScalability and Throughput 4.4.3 novoswyt nraetetruhu ol et lo oetascin per transactions more allow to be would throughput the increase to second way per obvious processed An transactions second. of per number transactions average 15 actual to the up 2019, process September currently of can As Ethereum mentioned, already As in happen cannot Ethereum, in happens which forking, constant the consequence, a As a .3drn h at6mnh seFgr 4.4. Figure (see months 6 last the during 8.53 was bookkeepers enough if generated be only can block a mentioned, already As Tolerance. oefrtebokpooa.Abokee antcag hi oeatrtecommit the after vote their change cannot bookkeeper A proposal. block the for vote n lc nlt ol o eahee n hthpee eas fantoklatency network a of because happened that and achieved be not could finality block one ubro transactions. of number Proof-of-Stake uses part Ethereum is once mentioned, developers already protocol. core as consensus Ethereum and, the as Reducing throughput of requirements. the considerations storage increase the higher actually of and might latency time network block higher the like issues, of couple block affects usually mainnet. scalability NEO of due or issue scalability Ethereum the and the Therefore, throughput like decentralization. networks, higher of much permissionless degree a reduced achieve a to to able three are following networks security. private the high Many of or two decentralization have high only scalability, processes can high network blockchains Visa’s properties: that hand means [ other which second blockchains, the a of On transactions example, second. 24.000 For a to scalability. transactions up is 15 blockchains to for up issues processes major the of One the a on of confirmed finality is the applications, transaction financial a For [73] necessity.” “Once canceled. a consolidate or is to necessary. reversed transaction protocol be not a cannot and is it happen GHOST blockchain, cannot like blocks trees stale that block means also Which NEO. to [24]. be left bug can nodes related transaction enough [ a not generated of are was finality there block the that the Therefore means after of also proposal. immediately 2/3 this other given roughly – any – block for algorithm a vote consensus for successfully NEO’s vote of must requirements nodes the the of because and proposal [71]. final vote the makes which sent, was message everyone that history canonical strong the economically of very NEO a part have be they always [19]. then on” will block, agrees block given a that for that met assurance been has condition this 2 culy lcsi teemaelmtdb h aLmt(.0.0 a e lc)adntb the by not and block) per gas (8.000.000 GasLimit the by limited are Ethereum in blocks Actually, 2 sbituo ieetkn fcnessagrtm eeae yatn Fault Byzantine Delegated algorithm: consensus of kind different a upon built is rt eueteboktm.Hwvr nraigteboksz ol edt a to lead would size block the increasing However, time. block the reduce to or 104 .Teiseo clblt spr ftetrilemma the of part is scalability of issue The ]. 71 .Teewsol n aeweethe where case one only was There ]. ..EeuinadOperation and Execution 4.4. Ethereum currently 61 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 62 NEO and Ethereum of Comparison 4. 90.09ad1.921.Tetruhu svsaie nFgr ..NOi currently is NEO 4.5. Figure in visualized is throughput The 18.09.2019. and 19.09.2019 omnt rvnts odce n21 hwdta pt 43tascin per transactions 2433 to up that showed 2018 in conducted test driven community A h pcfiaino teem20sae htteBao hi ilspotu o1024 to up support will Chain Beacon the that states 2.0 Ethereum of specification The el ota clblt a eicesdee ute.NOhsa datg nta area, that in advantage an has NEO further. even increased be can scalability that so well, ofiue o1 eod,tecretmxmmnme ftascin e eodi 33. [ is processed be second could per is second transactions time of block number the maximum since current and the block seconds, per 15 between transaction to block 500 configured a maximum for on include value second to maximum per configured the transaction being one second than per less transactions processing 4.25 is with [ average NEO second Currently per transactions different. 10.000 quite to up per provide transactions can 15,000 about to NEO 15 from scale to [28]. second allows the theoretically all which for shards, transactions validate that validators That of chain. pool beacon central a the [49]. a share – shards shard-chains is chain The all there central state. that a that own in is means its manifested chains with algorithm independent blockchain Proof-of-Stake multiple own ones single having its smaller just by into the represented to blockchain sharding, is larger difference shard a Through Each partitions are “shards”. parallel. Sharding called nodes in parallelized. of Ethereum be processed thousands the can be Although in processing cannot sequence. node transactions in every transaction these moment, every available, the process At to sharding. has introduce network also will 2.0 Ethereum eas tarayefre ttccl eainhp ewe mr otat,wihmeans which contracts, smart between relationships call as static version enforces new already it their because in sharding incorporate to wants Foundation NEO the Furthermore, lista tsrasstesaaiiyise teemcretyhsadta it that and has currently Ethereum issues scalability the surpasses it that claims iue44 teemTascin e eod[5] Second per Transactions Ethereum 4.4: Figure 61 .Hwvr h xc aaeeso h et r o known. not are tests the of parameters exact the However, ]. 70 .Btteata hogptlooks throughput actual the But ]. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. .. xcto Costs Execution 4.4.4 l rnatosaesbett aefeo 100gs(needn rmisoperations) its from (independent gas 21,000 of fee base a to subject are transactions All a e ohg,bcuepraetdt a ob trdo vr oei h Ethereum the in node every on stored be to has data permanent because high, so set was rate exchange is price gas The price. gas a define to has transaction a of sender The aibe ol eietfidadeeue nasqeta anrweeyindependent whereby manner sequential a in executed and identified be would variable, ewr.Teeatcsso prtosi teemcnb on nEhru’ yellow Ethereum’s in found be can the Ethereum of in decentralization operations ([100]). the much of decrease paper require costs then would exact would node storage The which Ethereum permanent money, network. an the therefore maintaining using and cheap, of storage that was price more means data The That storing gas. If gas. 640,000 network. 20,000 to costs values up word save sums bit to data is 256 of include addi- a kB charged can storing 1 transaction are – storing a gas storage 32,000 operations permanent contract, expensive the a most to of the creation of the One includes tionally. transaction the sender’s if the and using gas needed transaction. each the of buy implicitly beginning to the used at is balance which Ether transaction. Ether, a and and of gas storage gas between up used freeing the reduces exceptions: but are gas there Every cost But agreed not “gas”. miners. an unit does has for the accounts operations compensation in self-destructing executing given a or is as storage which used accessing cost are contracts, creating and like abuse action network prevent fees those in computation programmable Every parallel. state in same executed the be modify could that transactions [ contracts time example, run For before transactions. specified parallelize be to to easier needs it targets call the that iue45 E rnatosprScns[22] Seconds per Transactions NEO 4.5: Figure Ethereum ssbett es saraydiscussed, already As fees. to subject is 72 .Ta etito makes restriction That ]. ..EeuinadOperation and Execution 4.4. 63 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 64 NEO and Ethereum of Comparison 4. so 90.09 h eomne a rc o tnadpirt rnato s10 is transaction priority standard a for price gas recommended the 29.09.2019, of As h orecd sdt raetesatcnrc a ese nApni .B sending By A. Appendix in seen be can contract smart the create to used code source The token. ERC-223 an of creation I the tangible, platform example: contract an smart on a based as costs Ethereum the of demonstrate costs will operational the make To hr soetp ftascinta osntrqieayntokfe liiggs As gas. claiming fee: network any require not does that [62]. transaction nodes of transaction bookkeeping type by since one preferred transaction, is be the There will of byte, priority per the fee on network influence higher an with has fee network The The 1. needed: are factors two value, currency FIAT a into value gas the translate To er–a f2.921 oe ewe S 37 n S 3.4[ 337.34 USD and 83.79 USD between moved – 29.09.2019 of as – year utemr,Iwl rnlt h a au noavleo ITcrec,which currency, FIAT a of value a into value gas the translate will I Furthermore, e sdsrbtda h eadfrNOhles[ system holders is the NEO for but for used transaction reward NeoGas the the resources The of as actual sender distributed transaction. the is the within by by conducted fee defined adjusted operations are the be model, by cannot fee defined fee NEO system the The of part consumed. second [62]. That the transaction Fees, NeoGas. a System in using reward claimed dividend-like be a receive to tokens needs NEO reward of holders before, mentioned transaction. the of sender Like the block. by a adjusted into be are transaction can fees the amount Network pack the to fees. Ethereum, system nodes in and bookkeeping price fees the gas network to the paid parts: two are into which another divided fees into 2.5). are translated chapter NEO be (see in to currency Fees have a not is does in itself GAS GAS defined that – are is cryptocurrency and difference transaction The in (GAS). conducted NeoGas operations with respectively transactions during 3.16 USD regular NEO and a 0.78 of USD creation between the year. cost that last have calculate would the now Ethereum can on the we token for before, ERC-223 range from price example a the provide Continuing will and translation contract. the the for of considered creation are prices low and rate exchange example. [ The our Gwei in 2. USD transaction. – the currency of FIAT sender selected the the by and chosen Ether contract. be between smart can the which of price code gas of byte costs the data the of Furthermore, transaction size the creation. the in the on used during creation depend byte executed the transaction every operations and creation for the fee the pay for base to course the costs have of include creation also and costs the transactions the that of mentioned, observe Senders already can fee. As we testnet, gas. Ethereum 936,000 the about to transaction cryptocurrency creation the the in common most the will is I it systems. since classic currency, FIAT to the also area. as and Dollar NEO and US Ethereum use between comparison the facilitates 35 a lgtydffrn oe hnEhru.I E esaeas soitdwith associated also are fees NEO In Ethereum. than model different slightly a has .1 wieul .0001Ehr h S rc foeEhrdrn h last the during Ether one of price USD The Ether. 0.00000001 equals Gwei 10 ]. 62 .Camn a osntrqiea require not does gas Claiming ]. 25 .Toehigh Those ]. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. h ot ilb gi lutae sn omneape ilueteNP5token NEP-5 the use will I example. common a using illustrated again be will costs The hc fcus a aepstv ffcsfrtepoetisl,btaandmnse the diminishes again but itself, project the for effects positive few have a can only course of since which decentralization, facilitate not course of does scenario current The the to data of kB 1 storing of costs the comparing when visible also is difference The [ GAS 1000 and 100 between oscillate NEO in contract smart a creating of costs The 3444.70. nalndspriiaigi h E ewr.Temi ieec ewe Ethereum’s between difference main The network. NEO the in participating nodes all on eeoeswl att ffr hs ihcss ygvn rnst eetdprojects, selected to grants giving By costs. high those afford to want will developers rt1 A r avd ow n pwt 9 GAS. 490 with up end we so waived, are GAS 10 first network, NEO the on run decentralization. be of will idea projects blockchains of kind which steer can Foundation NEO the costs.” deployment credible contract implementation, with Foundation 3.0 and NEO NEO deployment the the the from to reducing significantly grants Prior [73] by for ]. issue . apply . this [. can contracts address projects smart will we of development. 3.0, costs and NEO execution usage contract deploying In smart of in also ] cost reluctance . is . a high [. which to relatively leads contracts, contracts the smart smart “Currently, NEO. running creating Foundation: and for from NEO 3444.70 people the USD hinder by and 0.54 costs acknowledged 519.40 USD high between USD those between costs course, costs get Of and we Ethereum before, for from 2.16 method USD same and the Using storage. permanent USD and 519.40 means USD That between year. costed last have the would during token 7.03 NEP-5 token USD regular therefore and Our a GAS calls, 1.06 creating B. 490 dynamic USD that Appendix are conduct between token to moved in ability NeoGas our found the one creating be not ERC-223 for but can the costs storage, code to use the similar source to quite The ability is the it requires before. because used example, we an higher. as standard much 4.3.6) are chapter costs (see the standard NEO it in Ethereum costs, in data Whereas kB contract. 1 smart storing a what creating of for fraction cost of the only 1 is costs costs model data fee of NEO’s kB and perma- 1 data storing storing expensive: again, rather But operations GAS. other [ 0.1 the fee. GAS and to means system 0.001 compared That a between is require free. cost nently not are operations do GAS the GAS ten of less first Most or the ten transactions, of use types that other transaction all that for and fee system 3 h ot fcetn mr otatta ed trg nNOaefie o50GS u the but GAS, 500 to fixed are NEO on storage needs that contract smart a creating of costs The 64 .Ti sdet h aerao si teem–soaenest eprovided be to needs storage – Ethereum in as reason same the to due is This ]. 3 so 90.09 h S rc of price USD the 29.09.2019, of As . ..EeuinadOperation and Execution 4.4. 72 ]. 65 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. sdsusdi h “ the in discussed As oaheeterga,i sa motn atrta teemi o eedn na on dependent not is Ethereum that factor important an is it goal, their achieve To the and NEO and Ethereum between differences key the discuss to aims chapter This at ob etrls eei ltom htde o iciiaeo esrDPSand DAPPS censor or discriminate not does that platform, generic featureless a be to wants etrs oee,ms ftefaue htsol upr h mr cnm r not are economy smart it those the identities, on support should digital effort development that and features their assets the focuses digital of application. that with most the platform deals However, of a that features. focus considering DAPP the worth a not on be is create depends could economies it to smart - want on developers you focus for If The aspect incorporating need negative platform. by the a their acknowledges have necessarily in NEO probably standards which will identity bodies, digital economies government existing Smart existing with platform. Ethereum’s a work for featureless to be to contrast features a to in incorporate goal be is will primary to which NEO their approach compatibility, this, setting cross-chain achieve by and To management approach economy”. identity different “smart a the has for side platform other the on NEO government. their organizations. or or country applications single decentralized of creation the supports and developers their chapter. common. this in in discuss will properties we contracts many which smart differences, have of substantial platforms some kinds also all both are support there Therefore, to However, them machines allows DAPPs. virtual theoretically Turing-complete respectively which with core, platforms contract their smart at are NEO and Ethereum Differences Key 5.1 platforms. viability those and on sustainability developed potential DAPPs with of deals issues it Furthermore, consequences. potential Project eto,Ehru n E aedffrn ol.Ethereum goals. different have NEO and Ethereum section, ” Discussion CHAPTER 67 5 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 68 Discussion 5. hncnieigthe considering When ilb icse ntecatr5.2. chapter the in discussed be will hc ean nla ocrandge iltdy h oeta ffcso hsrelationship this of effects potential The today. till degree certain to unclear remains which ilb eesd e osnu rtclta sbsdo ro-fSaewl ein be will Proof-of-Stake on based is that protocol consensus new a released, be will e nse.Ti rnsu otenx ieec:temtrt ftepafr n its and platform the of maturity the difference: next the to us brings This finished. yet lc rainb oigfrcranbokeignds–toendsteeoewl be will therefore nodes the those influence – indirectly nodes can bookkeeping nodes certain other for All voting nodes. by validation bookkeeping creation and seven decen- block Byzantine proposing to of Delegated the blocks degree the reduces new lower uses essentially of a which protocol accepts algorithm, consensus and (dBFT) NEOs Tolerant scalability goal. Fault and its throughput achieve on to focus at tralization its either platform. set at the has costs of have NEO with side we comes security blockchains, decentralization the of of of – or trilemma degree degree scalability blocks the high high the validate consider this this we and that But If propose acknowledge decentralization. cost. and to facilitate a process to with the Ethereum comes 2.0 of of decentralization Ethereum goal part When the be mirrors 5.3. can the chapter issues anybody in sustainability Again, discussed The be place. block. will next the protocol propose a to such protocol, try from based can arise Proof-of-Work node that a mining uses every currently which Ethereum in platform. contract smart every government, Chinese the and NEO link aspect between the another connection However, are the is that OnChain. thesis respectively them this ConsenSys surrounding during see mentioned companies – of chose projects simply enterprise ecosystem or to an – have documented wait platforms better platform, Both hopefully documented is properly which not – a – NEO platform. use of another support Smaller to version the want OnChain. next have respectively they the foundation if likely for NEO decide to will the to developers projects have of for – larger projects hard containing wise However, knowledge it section NEO. and makes on trust to financial only documentation and with aims its blank use which of mainly maturity actually paper, is low yellow level, The formal NEO’s contradictory a information. 2019, contains the on and of October technologies 3.0) features the of (NEO of define its as version mix and Furthermore, future a the platform the is the of and information. whitepaper because most 2.0) The problem, and (NEO documented. a version Ethereum a properly current especially as provides not is used are also This widely scope NEO missing. as current still not formally. are is features Ethereum it key However, describes Ethereum for which network. available enhanced paper production documentation of already cross-blockchain yellow of thousands or was a lot management changes, a platform including identity rigorous is like featureless there to features Furthermore, The subject support interoperability. Ethereum’s that and Although platform. projects form many the maturity. final by to use its comes in already it not DAPPs when still benchmark is tough platform a is Ethereum documentation. hne r ai n ato h lccan n hc nsaent ti rca atof part crucial a is it not, are which ones which determines and eventually blockchain, protocol the this of Since part and protocol. valid are consensus changes the out: stands that lccanproperties blockchain fbt ltom,teei n difference one is there platforms, both of Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. hnw oka h “ the at look we When nte setta ed ob osdrdi h omnt fdvlpr.Ehru has Ethereum developers. of community the is considered be to needs that aspect Another h ulo fbt ltom eadn dniymngmn n rs-ltominter- cross-platform and management identity regarding platforms both of outlook The the that argue, could One part. take to developers non-Chinese for harder it makes which Ethereum allows This WebAssembly. flavored Ethereum the eWASM, to migrated be will consider also should one But scalability. or decentralization important: more is one which aao ntbsdlnugslk # hsi ueavnaesnedvlpr can developers since advantage huge a is This C#. like languages based .net or Java ieo h omnt ilices vrtm,bti ilb adfrNOt ul pan up build to NEO for hard be will it but time, over increase will community the of size machines virtual new the Unfortunately, tools. and languages of range wider a support to hsmksNOfrmn eeoesuatatv,wiha eutrdcstesz of size the reduces result a course, as Of which NEO. unattractive, on developers community. dollars many on the of for contracts thousands NEO smart spend makes create to use this can have to would who projects cheaply, developers, well-funded quite semi-professional allows Ethereum or only Private model platform. price current the Chinese, the in when other community each active with NEOs interact cases. it many of in parts provided some be and can smaller help much that is means community which community, active Ethereum. very over a NEO of of terms advantages in main speed the up not of catch does one eventually NEO diminish determine will If will as to which Ethereum sparse. lists tricky support, compilers, is NEO is language documentation further languages it since the of Again, compiler development of supported. each some the fully of that yet and status mind not exact code in fact the the keep in should of are maintenance one languages the But Using supported eases tools. applications. parts of regular both and use which for contracts the it parts, languages smart Furthermore, off-chain programing for and ones. same code on-chain no contain the of learn will consist to projects have DAPPs that not most means do that like and considered languages, know be multiple already should supports they have already language will hand the developers other use that the means on which NEO 2.0, Ethereum 2021. of until version wait later to a for scheduled EVM is the ones. because new improve, learn will to situation have and this they 2.0, - Ethereum support. Ethereum C# for with or language languages Java that limited like programing claims very languages Ethereum used existing a actively use has two cannot Ethereum only developers are differences. there more Currently exhibit NEO and two performance of the scalability discuss chapter. the will this measure I in cannot decentralization. on you at of later But factor degree implications one decrease. their increase will transaction. comparing two you by of other if platforms throughput the that the of states driving one merely factor blockchains least only of decide the trilemma the to not the have trust is Furthermore, you to protocol network, have consensus change public will the to a users that using going again DAPPs but is of done, this the developer is that under a 3.0 claimed are NEO As NEO nodes of Foundation. of accept development six NEO founders to the needed The to as majority five own. two-third soon since their the as on NEO them blocks gives of requires This reject users currently or Foundation. the approach NEO This from the of trust again. control elected of be amount won’t large they a otherwise correct, and fair ltomadDevelopment and Platform eto,w a e htEthereum that see can we section, ” ..KyDifferences Key 5.1. 69 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 70 Discussion 5. nispafr,bttoefaue r o ieyt h rs-hi neoeaiiyof interoperability cross-chain The yet. live not are features those but platform, its in – at oicroaebt etrs–iett aaeetadcoscaninteroperability cross-chain and management identity – features both incorporate to wants hsrflcsteoealsrtg fNO ic iia sesaeacre tn fthe of stone corner a are assets digital since NEO, of strategy overall the reflects This eie.A ona hr stefis rdcieDP nNOwihatal generates actually which NEO on DAPP productive first the is there as soon As verified. fyulo ttecsso raigadoeaigsatcnrcs ti biu htNEO that obvious is it contracts, smart operating and creating of costs the at look you all. If at [ blockchains on second developed per be transactions is should 24,000 system to traditional up of process throughput systems potential –Visa’s the higher mind, much in still changes to those version. switching act by new with should scalability their Even they of in Ethereum, terms sharding to in incorporating alternative ground by serious gain and based a will Proof-of-Stake DAPPS be Ethereum create to to because wants quickly, persuaded NEO rather be if might Again, projects been NEO. more yet on transactions, not of has much amount second a both that per achieve of transactions could throughput 10,000 NEO actual of theory current promise in the NEO’s but at figure, more throughput. look higher even higher you an a If play provides will now. Ethereum scalability does platforms, adopted, it widely option. than be better role ever the important will currently platforms is contract protocol. NEO smart consensus finality, If based instant once Proof-of-Stake requires diminish a project requires will introduce a advantage application will if This your which So, If live, advantage. goes used. clear 2.0 protocol a Ethereum consensus has instant Whereas different offers NEO different. the NEO confirmation, quite to minutes, instant is six due hand 2.0 around is other Ethereum is This – the time finality. platforms on confirmation the time block of confirmation current versions block new Ethereum’s The the with 3.0. the change NEO of to and likely terms is in this NEO but and seconds, Ethereum of operation differences description, the and economy discuss smart will the needs. we fits your serve Finally, application fitting that your standards standards if on be – likely focus economy will strategy likely smart there fitting most a a will of with will NEO goal platform standards DAPPs. their token contract creating on smart when a focus important the selecting is why that tokens. likely illustrates on is This focused it continue. are Therefore, them economy. a of smart offers most proposed NEO and standards on. wide application so a and of offers contracts range Ethereum proxy limited management, standards. more identity application far tokens, of for terms later ERCs in discuss of differ will range we also which NEO OnChain, and of Ethereum vision overall the in role huge on. a play will also NEO NEO DAPP Swisscom. a provider hosts telecom Swiss also the NEO was from Switzerland. and management in management identity government identity with regarding local Ethereum. dealing DAPP a on popular by applications most implemented both the already for is DAPPs example currently for are uPort There promising. is operability mr otatpafr,btas bu eiigi n hc ato h application the of right part the which choosing and about if only deciding not about is also it but that platform, mind contract in smart keep therefore should Developers fsatcnrcs ohpafrshv lc ieo rud15 around of time block a have platforms Both contracts. smart of execution 59 ]. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. lbb olntcoei nAao’ aktcpadWCa ol o dominate not would WeChat and cap market Amazon’s on in close wouldn’t Alibaba h att ou nteCieersetvl sa akt oueNEO. use to market, Asian respectively Chinese the on focus to want who Chinese the for blockchains creates already Foundation, NEO the with closely works application your market the on depends also prefer to platform which question The oenetadCieecmais hs hiswl vnulyb optbewith compatible be eventually will chains Those companies. Chinese and government h datgso E.Teeoe twl ehr o E oetbihisl saviable a as itself establish to NEO for hard diminishes be which will support, it language Therefore, and NEO. performance of Furthermore, its advantages community. improve the active to an language going with and platform is scalability established Ethereum theoretical an like is aspects Ethereum but several support, in are currently wants which Ethereum which people beats project, NEO employ decentralized fatal. to a had be for hand could consequences globally, other The act the party. to on communist Tencent the one. to local close instead a WeChat with use it to replaced platforms population media Chinese social the western encouraged [ banned basically serves government with WeChat, they hand Chinese develops facebook, in the which like hand When company goes of the example. NEO Tencent, consequences an in demands. the as interest higher are Chinas that and So happen rules speculation. might stricter just It currently relationship. is a plans such multiple blockchain are against Chinas there government [ in – blockchains role Chinas technology with blockchain of dealing of stand projects rejection government harsh general the the with confuse cryptocurrencies not developers, should DAPP one for Furthermore, argument strong a this course, to Of is goal market. public blockchain ultimate a Chinese the provides [ and the together NEO enterprises worlds that for both chains is the private link plan being provides The NEO OnChain with while concept. emerge chain blockchain might OnChain’s ecosystem of blockchain entire backbone an therefore and NEO because choice, Otherwise, [ good alternatives. scene a global social be over China’s might solutions NEO own DAPP, their you preferring for for target known main is a China is China If targets. Markets and Applications 5.2 platform. contract with smart costs a high as the them NEO compensate deter of to probably decentralization approach would the the which diminishes Furthermore, well, grants DAPP. platform, as contract the fees smart using high their from could encounter as projects would chose NEO can customer-facing customers choosing However, NEO when since grants, downsides phase. unlikely out serious adoption therefore giving encounter first by is also and still this It system it in only. the But projects projects clog NEO. “right” will well-funded for the armada disadvantage and kitten huge serious a crypto a per by for a like used costs contract that seems is a Dollars this NEO create US course, to that of Of developers means thousands allows Dollars. Ethereum afford US that, of can to couple that contrast In projects contract. larger smart for suitable only is 58 .S,smlrt h pcltosaon E,te rhbtdagoa ouinand solution global a prohibited they NEO, around speculations the to similar So, ]. 58 .Frhroe nhi,teetrrs aigcmaywhich company facing enterprise the OnChain, Furthermore, ]. 89 .I h lnsced,NOi ieyt lyamjrrl in role major a play to likely is NEO succeeds, plan the If ]. 89 .Tedge owihNOwl lya play will NEO which to degree The ]. ..Apiain n Markets and Applications 5.2. 71 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 72 Discussion 5. hnw akaottessanblt fsatcnrc ltom,w aet distinguish to have we platforms, contract smart of sustainability the about talk we When h eainhpbtenteNOFudto,OCanadCiade o mean not does China and OnChain Foundation, NEO the between relationship close The h ae htNOwnst ou nteCieeo sa akti utoevalid one just is market Asian or Chinese the on focus to wants NEO that case, The viability. edt omnct n aiaedrn h raino e lc svr iie – limited very is block new nodes a that require of nodes creation not of the does number during it validate the uses Furthermore, and as NEO communicate power. Proof-of-Stake to First, computational to need their reasons: similar two using is has compete This to that algorithm power. little consensus very Ethereum. a consume of already version already new does As the NEO protocol. with decision consensus happen the compete based will for nodes Proof-of-Stake switch reason lets a the Proof-of-Work one to mentioned, how was Proof-of-Work way This from the resources. switch because computational to but using entire system [ other the the algorithm each nearly in consensus against – bug based Proof-of-Work 2018 a the in to run Iceland due discussed, to as already power needed As much was consumption as power power consumed high network very Ethereum blockchain a the the currently of consumption has power Ethereum the networks. by driven mainly is their sustainability of Environmental terms in projects of sustainability the and sustainability environmental between Sustainability 5.3 decentralization the increasing to thus platform. beneficial and the be nodes in To would bookkeeping trust NEO. it further and to companies, of requirements non-Chinese control their and up of good Chinese give identity fit a from their is good interest for Swisscom a further Ethereum saw with gain of they cooperation instead because NEO The to use application, now. according to management for and decided blockchain plan Blockchain successful Swisscom the globally is example: a that become Hongfei, to CEO try their also could NEO scenario. Ethereum for possible is it market. that Chinese of shows the importance also in the but compete highlights ecosystem, to only Ethereum not the This for blockchain. instead ConsenSys based Ethereum [ Ethereum use for projects an to or blockchain implement decided government their Xiongan Chinese for of the NEO government for of local option The an companies. aren’t Chinese blockchains based Ethereum that to relationship close a have to important more government. even Chinese it blockchainthe their makes built which prefer Chinese structure, to a favor political tendency would a this have alternatives, billion [ Chinese market global technology 1.4 before, Chinese the nearly mentioned the over are as on products There and, own focus government. alone actively Chinese China Asia. the will in respectively Foundation with people China NEO cooperation outside the its enhance markets if und is the question in the especially So, – Ethereum to alternative 58 .Frhroe hne nCia euain a apnfs u othe to due fast happen can regulations Chinas in changes Furthermore, ]. 105 .T emr rcs,tehrdCneSsto ConsenSys hired the precise, more be To ]. 51 .Ti not This ]. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. nte setwe tcmst utiaiiyi udn.Bt rjcsaefunded are projects Both funding. is sustainability to comes it when aspect Another at osu onteNOFudto rOnChain. or Foundation NEO the down shut to wants [59]. funds more obtain to be would [ ICO their during dollars million 18 raised Ethereum - ICOs through well period long a over viable is project the that means basically projects of sustainability The E n noprtsi nispas oee,i sas osbeta h government the that possible also is it favors However, China of that plans. terms option its in the in issue considered it major only incorporates a we and be chapter NEO could previous This OnChain the and Foundation, In Hongfei unclear. NEO sustainability. Da remains government the NEO, the Chinese between of the about relationship founders and the decide the Unfortunately, eventually to who dependency only Zhang. similar developers, The Erik a core governments. has or the NEO companies to development. other are from exists independent that fairly dependencies is it sustainability Ethereum the easy influence well. how governments as or shows companies and other blockchain on the dependencies Furthermore, in interest the figure of This approximation cryptocurrencies. an related as the seen of be capitalization can market the is sustainability [ million 5 raised This time. longer a for exists NEO. and over international advantage more an contrib- also Ethereum other is gives and community developers The of NEO. ecosystem than active [ ICOs. an succeed through on to That funded depend utors projects were projects. community-driven platform. both that are contract that ecosystems projects smart means both a open-source in selecting technologies are when many NEO Furthermore, factor key and a Ethereum course Both of is This [59]. this time market, of global the in small succeed very to is going nodes is increase. total NEO likely of if will number but number the Ethereum, Second, to involved. comparison are in nodes seven only currently 86 59 .Aohrapc hc ssmtmsmnindi oncinwith connection in mentioned sometimes is which aspect Another ]. .A led etoe,Ehru a uhlre community larger much a has Ethereum mentioned, already As ]. 47 n NEO and ] ..Sustainability 5.3. 73 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. lhuhbt ltom emqiesmlro uefiillvl h tutrdcompar- structured the level, superficial a on similar quite seem platforms both Although a umrzdaditrrtd hc loe oase h eerhqetoso this of questions research the answer to allowed detailed which a interpreted, required and which summarized platforms was both to applied then was catalogue contract resulting smart The as properties their to regards in NEO and Ethereum compared work This ieauerve fbt teemadNO safia tp h andinformation gained the step, final a As NEO. and Ethereum both of review literature o xml ilb hne rmPofo-okt ro-fSae hc smc more much algorithm. is Tolerant which Fault Proof-of-Stake, Byzantine to Delegated Proof-of-Work NEO’s platforms from the both changed algorithm similar because be consensus temporarily, One will Ethereum’s be example developers. improve. might for continuously for differences will factors those and important that community-driven also costs mind are are high in which demands keep developers. contracts, and to contract smart developers has smart of of of creation community support concerns the small language major a for better are has much which still a – provides NEO block Unfortunately, NEO of one hand, specification within other proper finality the a and has On provide Ethereum even machine. whereas not virtual documentations: of does its their level NEO in available, different example documentation The for detailed identified. observed be be could can and a maturity again, maturity identity create the but digital to applications, regarding tokens, live wants differences like host hand considerable already aspects other platforms certain the Both on interoperability. on focuses cross-blockchain NEO therefore wants and and platform. different economy domain featureless quite smart application achieve uncensored, particular to an at want no look be platforms but closer to decentralization the a favors that But Ethereum reveals applications. goals goals: contract and smart allows strategies of This overall kind machine. all the virtual support blockchain-based Turing-complete theoretically a a to are provide them NEO which and platforms, Ethereum contract Both smart differences. noteworthy revealed ison thesis. literature. based scientific derived in was platforms contract criteria smart of of catalogue evaluations and a comparisons comparison, existing structured on a achieve To platforms. Conclusion CHAPTER 75 6 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 76 .Conclusion 6. hstei diinlyecmasdciei,wihwr o e osdrdi similar in considered yet not were which criteria, encompassed additionally thesis This ieycniee ntecmaio fsatcnrc ltom,btNOi o.By not. is NEO but platforms, contract smart of comparison the in considered widely esoso ohpafrscmaeadi hypoietefaue n performance and features the provide they if and compare platforms both of versions otatpafr sdbosaddvlpr edt s hmevsi h euto of smart reduction justified. used the actually if globally themselves is as ask protocol role to consensus need its NEOs developers scalability, Therefore, in and decentralization regarding up. dubious catch claims is eventually its platform will contract verify Ethereum version, cannot language and major NEO throughput new if to its operation. regard with in of but Ethereum costs over support, high advantages some the comparison has of meaningful currently because a NEO provide difficult main could currently its mainnet, is of NEO but actually one the Ethereum, that as on application to an transactions throughput Getting of high investigated. a performance throughput be requires the its should concerns claims figures be work actual NEO should future the As advantages, China of direction of decentralization mainnet. government other the NEO’s The the regarding of course to future. the relationship the NEO, in the of reevaluated and case nodes the future decision-making in the of Also, how evaluating promised. most worth they like be gains – was would evolving It it are directions. Therefore, platforms two do. both concerning that platforms work contract thesis, future this smart for during gap. room times this is multiple closed there mentioned thesis thesis, this this NEO, from and is Starting Ethereum Ethereum of introduction, comparison the in-depth in of an mentioned part providing innovative already Another As worthwhile. itself. be actual subject to the the proved and was creation work features contract key this NEO. smart of evaluating the roadmap when of and relevant costs status decentral- especially current the were the or both evaluating documentation – Furthermore, the nodes of decision-making maturity of the ization includes This literature. scientific platforms contract smart other of can the comparison catalogue like structured resulting – the the literature well. Furthermore, for of as NEO. reused focus this on and allowed the creation adapted in and contract usually be NEO, smart not and of are Ethereum costs which both issues high to potential applied creating explore was smart by to achieved which compare thesis was criteria, to This approach of individually. structured catalogue them a a evaluating used of work instead this platforms literature, contract existing to contrast In Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 16 19 18 17 14 13 12 32 31 30 29 28 27 26 25 24 23 22 21 20 15 11 10 6 4 3 2 9 8 7 5 1 } } contract * * / contract Contract Receiving //ERC223 contract interface //ERC223 import solidity pragma / ** ucintransfer function transfer function constructor uint256 uint8 string string uint256 mapping using function Transfer event Transfer event function function tteRfrneipeetto fteEC2 tnadtoken. standard ERC223 the of implementation Reference @title _mint( public data ’./SafeMath.sol’ ulcconstant public SafeMath ulcconstant public constant public ( ERC223 { ERC223ReceivingContract { IERC223 ); msg constant public private address tokenFallback( balanceOf( totalSupply() R-2 oe oreCode Source Token ERC-223 ; . () sender is ( ( ^0.5.2; public for address address => _totalSupply; EC2 { IERC223 ( ( address address INITIAL_SUPPLY); , uint uint address ; { eias=7; = decimals indexed indexed _balances; ) ; address returns view external ybl= symbol = name NTA_UPY=1000 = INITIAL_SUPPLY to, to, who) uint uint EapeToken" "Example _from, from, from, xenlve returns view external "EXAM" value value /Ls fue balances. user of List // address address ; uint , ) bytes external _value, ; indexed indexed ( * uint256 calldata (10 ; bytes ** to, to, ); ( uint256 uint memory uint uint data ); APPENDIX ) (decimals)); value value external _data) , ); bytes ; 77 A Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 78 Code Source Token ERC-223 A. 82 71 70 69 39 81 68 67 64 63 83 58 80 79 78 77 76 75 74 73 72 66 65 62 61 60 59 56 55 53 52 51 50 49 48 47 46 45 44 43 38 37 36 35 34 33 84 57 42 41 40 54 } } ucintransfer function * * * * * * * * * * / } function * * / ucintransfer function * * * * * * * * / / ** / ** / ** } _balances[_to].add(_value); = _balances[_to] _balances[ } assembly bytes uint Transfer emit if . _data . no reasons with compatibility transfer assembly backwards ERC20 to to uint due similar Added transfer // function Standard // transferred. be metadata. will Transaction that tokens address. _data of Receiver @param Amount _value @param _to @param address. specified the to tokens of amount specified the Transfer @dev return existence in tokens of number Total @dev prm_au muto oesta ilb transferred. be will that tokens address. of Receiver Amount _value @param _to @param address. specified the to tokens of amount specified the Transfer @dev { R23eevnCnrc eevr=ERC223ReceivingContract(_to); receiver.tokenFallback( = receiver ERC223ReceivingContract { (codeLength>0) assembly needs this address, target on code the extcodesize(_to) of := size codeLength the Retrieve // /Rtiv h ieo h oeo agtades hsnesassembly needs this address, target on code the of size the Retrieve // codeLength; funds. receive contract to function a function ‘tokenFallback‘ is contract. fallback the recipient a the implement the is or not if recipient does fails the but transfer if token function The ‘tokenFallback‘ the Invokes codeLength; reasons. compatibility one backwards previous to param. the due ‘_data‘ with Added contain same doesn’t the but works function This memory _totalSupply; totalSupply() { { msg ( . empty; msg sender ( ( address address . sender _balancesamsg. = ] ulcve returns view public t,_au,_data); _value, _to, , _to, _to, msg . uint uint sender _value, _value) vle _data); _value, , sender ( bytes uint256 external ].sub(_value); alaa_data) calldata { ) { external Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 134 133 132 131 130 129 128 121 120 119 118 117 116 115 114 103 127 126 125 124 123 122 113 112 111 110 109 108 107 102 101 100 106 105 104 99 98 97 96 95 94 93 92 89 88 87 86 85 91 90 } } } function * * * * * / function * * * * * * / function * * * * * / } } / ** / ** / ** blne[con]=_balances[account].sub( = _balances[account] _totalSupply.sub( = _totalSupply _balances[account].add( = _balances[account] _totalSupply.add( = _totalSupply mtTransfer emit created. tokens. require be created will the that receive the amount will that The that such it value account balances assigns @param The of and account emitted. modification token @param are the the events encapsulates of proper This amount account. an an mints that function Internal @dev returned. be return will ‘_owner‘. balance the whose of address Balance The balance @return _owner ‘_owner‘. @param the of balance Returns @dev Transfer emit if mtTransfer emit require } _balances[_to].add(_value); = _balances[_to] _balances[ } prmvleTeaon htwl eburnt. be burnt. given will be a that will of amount tokens token The whose the value account of @param The amount account an @param burns that account. function Internal @dev to oeegh: extcodesize(_to) := codeLength R23eevnCnrc eevr=ERC223ReceivingContract(_to); receiver.tokenFallback( = receiver ERC223ReceivingContract cdLnt>){ (codeLength>0) acut!= (account _burn( != (account _mint( _balances[_owner]; balanceOf( msg address ( address ( . (account, address msg sender address . sender address address _balances[ = ] account, account, (0), account, address t,_au,empty); _value, _to, , _owner) msg (0)); (0)); . sender (0), uint256 uint256 value value ulcve returns view public msg vle empty); _value, , value value . ); ); sender value value ); ); ) ) ].sub(_value); value value internal internal ); ); ( uint { { balance { ) 79 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 17 18 10 32 31 30 29 28 27 26 25 24 23 22 21 20 19 16 15 14 13 12 11 9 8 7 6 5 4 3 2 1 aepc E5{ NEP5 namespace System.Numerics; using System.ComponentModel; using System; using Neo.SmartContract.Framework.Services.System; using Neo.SmartContract.Framework.Services.Neo; using Neo.SmartContract.Framework; using ulcclass public rvt static private static public [DisplayName( ulcstatic public } if Address if if if if if if if else return a alcit=ExecutionEngine.CallingScriptHash; = callscript var RnieTigr= rgeTp.eiiain { TriggerType.Verification) == (Runtime.Trigger mto == (method == (method mto == (method == (method == (method == (method Runtime.CheckWitness(Owner); { SmartContract : NEP5 RnieTigr= rgeTp.plcto){ TriggerType.Application) == (Runtime.Trigger E- oe oreCode Source Token NEP-5 "transfer" betMi(tigmto,ojc[ rs { args) object[] method, Main(string object Action< event readonly "decimals" "balanceOf" "totalSupply" "supportedStandards" "symbol" "name" )] ) byte ) return byte ) ]Onr= Owner [] return ) return ) return [], return Name(); Symbol(); byte Decimals(); ) BalanceOf(( "..." ] iItgr Transferred; BigInteger> [], TotalSupply(); return .ToScriptHash(); SupportedStandards(); byte [])args[0]); APPENDIX //Owner 81 B Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. .NP5TknSuc Code Source Token NEP-5 B. 82 70 35 34 58 55 54 53 52 51 50 49 48 47 43 42 40 38 37 36 69 68 67 66 65 63 62 61 64 46 45 44 77 75 71 60 59 57 56 33 41 78 74 73 72 76 39 [DisplayName( [DisplayName( } [DisplayName( } # } [DisplayName( [DisplayName( } [DisplayName( [DisplayName( rvt static execution private actual of //Methods static public static public static public static public static public static private byte static public static public #endif if } a Blockchain.GetContract(to); = c var Storage.CurrentContext.CreateMap(nameof(asset)); = asset StorageMap trgMpcnrc Storage.CurrentContext.CreateMap(nameof(contract) = contract StorageMap return return return if false return if parameters //Check byte NEP-7" DEBUG new throw if ho new throw true acutLnt =20) != (account.Length fo.egh! 0| oLnt =20) != to.Length || 20 != (from.Length ); mto == (method 0bt addresses." 20-byte callscript); (BigInteger)args[2], args[1], HUDb 0bt addresses." 20-byte be SHOULD { callscript) [] ; contract.Get( == c asset.Get(account).AsBigInteger(); , "NEP-10" "transfer" "totalSupply" "supportedStandards" "symbol" "name" "decimals" "balanceOf" ; olTransfer( bool { TotalSupply() BigInteger => SupportedStandards() string[] => Symbol() string => Name() string null InvalidOperationException( BalanceOf( BigInteger InvalidOperationException( olIsPayable( bool olTransfer( bool "transfer" )] |c.IsPayable; || 8; => Decimals() }; )] "totalSupply" )] )] )] /nyfrAIfile ABI for //Only )] ); ) byte byte byte return EapeToken" "Example ]from, [] )] ]from, [] "EXAM" ]t){ to) [] ).AsBigInteger(); byte ); Transfer(( ; ]acut { account) [] TeprmtracutSOL be SHOULD account parameter "The Teprmtr rmadto and from parameters "The byte token the of //symbol byte ]t,Bgnee mut => amount) BigInteger to, [] ; ]t,Bgnee amount, BigInteger to, [] byte new /aeo h token the of //name ]ag[] ( [])args[0], tig]{ string[] "NEP-5" byte []) , " Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. 106 105 104 103 102 101 100 95 94 90 88 82 80 84 99 98 97 96 93 92 91 89 87 86 85 83 81 79 } } } a omut=asset.Get(to).AsBigInteger(); = toAmount var asset.Get(from).AsBigInteger(); = fromAmount Storage.CurrentContext.CreateMap(nameof(asset)); var = asset StorageMap rnfre(rm o amount); to, Transferred(from, amount); + toAmount asset.Put(to, euntrue return balance payee the //Increase else if balances payer //Reduce if if if if if asset.Delete(from); euntrue return false return false return false return new throw se.u(rm rmmut-amount); - fromAmount asset.Put(from, foAon =amount) == (fromAmount to) == (from amount) < (fromAmount callscript. != from.AsBigInteger() && (!Runtime.CheckWitness(from) (!IsPayable(to)) 0) <= (amount AsBigInteger()) rae hn0." than greater ; InvalidOperationException( ; ; ; ; ); Teprmtraon UTbe MUST amount parameter "The 83 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. . E rnatosprScns[2 63 60 62 . 53 . . . 59 . . 25 ...... 22 ...... 16 ...... 14 . . . . . 12 ...... 7 ...... [22] . . . . Seconds ...... per . 6 . . . . Transactions . . . [5] . NEO . . . . Second ...... per . Transactions . [76] . 4.5 . . . . Ethereum . NEO ...... of . . . . time . . . . [44] 4.4 . block . . . Average . Ethereum . . . . of ...... time . . . 8 . . 4.3 block . . . Average ...... [89] . . . . . Architecture . 4.2 . . NeoVM ...... 4.1 ...... Overview . . . . . Governance ...... process . . . . creation . . 3.2 . Catalogue ...... 3.1 . . . . . voting . . . . proxy . . . [102] . dBFT . Ethereum . . . in . . . Contracts . 2.6 Category Smart . . . by . DAPPs . [1] of . 2.5 Proof-of-Stake . Number . and . Proof-of-Work . of . 2.4 Comparison . . [101] . lifecycle 2.3 . Transaction structure data 2.2 Blockchain 2.1 ito Figures of List 85 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. . elyettps...... 27 . . . . . 20 ...... 11 ...... types Deployment . literature . from collected . 3.2 Criteria . . 3.1 applications decentralized and Distributed 2.1 ito Tables of List 87 Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. [5] [10] [8] [6] [2] [1] [9] [7] [4] [3] otat n DApps and Contracts ilCytgah n aaSecurity Data and Cryptography cial ainSine,ICS2019 ICCIS Sciences, mation //3iq.ca/3iq-research-group/consensus-mechanisms/ il abog.CiaCudB bu oTrwIsWih eidBton 2019. china-could-be-about-to-throw-its-weight-behind-bitcoin/ Bitcoin, Behind Weight Its Throw To URL: About Be Could 2015. China Guidelines, Bambrough. Billy and Purpose EIP 1: EIP Jameson. URL: Hudson and Becze Martin In con- smart patterns. http://arxiv.org/abs/1703.06322 of design analysis and empirical applications, An platforms, Pompianu. Livio tracts: and Bartoletti Massimo 2017. report, Technical Models. Consensus URL: Blockchain Understanding Baliga. Arati Wood. Gavin and Antonopoulos Andreas URL: 2019. Statistics, Amberdata Amberdata. for algorithms consensus of survey A Alhaidari. In A. technology. Fahd blockchain NEP- and Alsunaidi . NEO Shikah URL: 2019. About, Alliance: Fong. Ethereum https://entethalliance.org/about/ Enterprise Alliance. Alan Ethereum Enterprise and Tanyuan, URL: Luodanwg, 2017. 5, Adams, URL: Tyler 2018. Explained, Mechanisms Consensus Group. Research 3iQ master/nep-5.mediawiki dashboards/transactions https://eips.ethereum.org/EIPS/eip-1 www.persistent.com https://www.forbes.com/sites/billybambrough/2019/07/29/ https://github.com/neo-project/proposals/blob/ ’elyU t,2018. Ltd, UK O’Reilly . 09ItrainlCneec nCmue n Infor- and Computer on Conference International 2019 2019. , . . . doi:10.1109/ICCISci.2019.8716424 ae 9–0.Srne,21.URL: 2017. Springer, 494–509. pages , . atrn teem uligSmart Building Ethereum: Mastering . Bibliography https://amberdata.io/ . 02 NS Finan- LNCS, 10323 . https: . 89 . Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. [12] [21] [18] [16] [15] [14] [11] 2]Ct fZo.NOSa,21.URL: 2019. Scan, NEO Zion. of City [22] URL: 2019. Zion, Of City Zion. of City [20] [19] [13] 90 [23] [17] icuigsbeisLcueNtsi rica nelgneadLcueNtsin Notes Lecture and Intelligence Artificial in Notes Lecture subseries (including (COMPSAC) aktlcsUnleashed Marketplaces Bioinformatics) vitalikbuterin/status/886400133667201024?lang=en eoes survey. a velopers: different-smart-contract-platforms/ com/uport/what-is-a-uport-identity-b790b065809c s10664-019-09708-7 Plat- Contract URL: Smart Different at Look Deeper 2018. A forms, Blockgeeks. itrCic n osi hhir lccanDvlpetPafr Compari- Platform Development Blockchain In Shahriar. son. Hossain and Clincy Victor URL: 2019. Zion, of City Channel: Medium com/@cityofzion Zion. of City URL: URL: 2019. FAQs, Proof-of-Stake com/ethereum/wiki/wiki/Proof-of-Stake-FAQ Ethereum: 2016. Buterin. Vitalik future?, URL: a 2017. Serpent, have about Tweet LLL Buterin. Vitalik Does Reddit: does{_}lll{_}have{_}a{_}future/ https://www.reddit.com/r/ethereum/comments/3tfg7i/ Buterin. Vitalik In- In Zunino. Blockchain. Guillaume and Identity and Digital Russo, Antonia tegrating Lax, Gianluca Buccafurri, Francesco URL: 2017. identity?, uPort a is What Braendgaard. Pelle de- software Blockchain of Their needs URL: and All Un- challenges Chakraborty. Partha motivations, And and the Shahriyar, Rifat derstanding Networks Iqbal, Anindya Bosu, Test Amiangshu Ethereum 2018. Explaining ethereum-test-networks-69a5463789be Differences, Boily. Francis doi:10.1007/978-3-662-49275-8_19 URL: 2018. editors, Wings. berg, Zaddach, the Michael in and Blockchains Schneider, - Ralf Contracts Linnhoff-Popien, Smart Claudia Stiller. In Burkhard and Bocek Thomas 09IE 3dAna optrSfwr n plctosConference Applications and Software Computer Annual 43rd IEEE 2019 2019. , 2018. , https://doi.org/10.1007/978-3-662-49275-8{_}19 . doi:10.1109/COMPSAC.2019.00142 miia otaeEngineering Software Empirical ae 6–8.Srne elnHiebr,Bri,Heidel- Berlin, Heidelberg, Berlin Springer 169–184. pages , doi:10.1007/978-3-030-02610-3_32 . https://neoscan.io/ https://cityofzion.io/ https://blockgeeks.com/guides/ https://medium.com/coinmonks/ . . etr oe nCmue Science Computer in Notes Lecture . . https://twitter.com/ 2019. , . . https://medium. https://medium. https://github. . . doi:10.1007/ . . . Digital , Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. [33] [37] [35] [34] [32] [31] [30] [29] [28] [27] [26] [25] [24] [36] //neoresearch.io/assets/yellowpaper/yellow{_}paper.pdf a Review Law ehia pcfiainfrNOBokhi.Tcnclrpr,21.URL: 2019. report, Technical Blockchain. NEO for Specification Technical 2016. consensys.net/the-timeline-to-ethereum-d143ba1f6878 ConsenSys/ethereum-developer-tools-list{#}ides github.com/ethereum/wiki/wiki/Design-Rationale github.com/ethereum/wiki/wiki/Consortium-Chain-Development ethgasstation.info/ state-of-ethereum-protocol-2-the-beacon-chain-c6b6a9a69129 analytics teemFudto.Ehru:Dsg etoae 09 URL: 2019. Reationale, Design Ethereum: Bea- Foundation. Ethereum URL: The URL: 2019. 2019. Development, URL: STATION, Chain #2: Consortium Foundation. GAS Ethereum Protocol Ethereum STATION. GAS of 2018. ETH State Chain, con Edgington. Ben Offer- Coin Initial Prospects. of and Regulation Prognoses The Problems, Cryp- Wu. China: Qingran in and ings Huang, of Hui Robin Deng, Hui Ahead Financials URL: URL: Detailed 2019. Analytics, DAppTotal Releases Dappptotal.com. 2019. NEO Relaunch, tocurrency Cuen. Leigh BITCOIN. URL: Vignesh BEYOND and - Technology Verma, Blockchain Sanjeev Kalyanaraman. Pattanayak, 2019. Pradhan Nachiappan, Crosby, Ethereum, Michael to Timeline The ConsenSys. URL: 2019. Serenity, to Roadmap The ConsenSys. URL: 2019. List, Tools Developer Ethereum ConsenSys. URL: 2019. CoinMarketCap, URL: CoinMarketCap. prices. ETH - Coingecko Coingecko. A Paper: Yellow Community Zhang. Erik and Lin, Peter Coelho, Vitor Coelho, Igor net/the-roadmap-to-serenity-bc25d5807268 com/ 2019-09-29{&}start{_}date=2018-09-29{#}panel com/de/munze/ethereum/historical{_}data/usd?end{_}date= neo-releases-detailed-financials-ahead-of-cryptocurrency-relaunch . doi:10.1515/9783110488951 93:6–0,sp2018. sep 19(3):465–502, , . . doi:10.1007/s40804-018-0118-2 . https://media.consensys.net/ https://www.coindesk.com/ https://media.consensys. uoenBsns Organization Business European https://dapptotal.com/ https://coinmarketcap. https://www.coingecko. . https://github.com/ . eke Engineering Berkley . https://media. . . https:// https:// https:// . https: . 91 . . , . Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. [41] [52] [47] [45] [44] [43] [42] [40] [39] [38] 5]Ehwk.ehwk,21.URL: 2019. eth.wiki, Eth.wiki. [50] [46] [51] URL: 2019. Homepage, EthHub EthHub. [48] [49] 92 JavaScript-Console{#}console-api io/chart/blocktime ethereum/EIPs io/ethereum-roadmap/ethereum-1.x/ com/ethereum/wiki/wiki/JSON-RPC com/ethereum/wiki/wiki/JavaScript-API URL: 2019. ethereum.org/ Website, Foundation Ethereum Foundation. Ethereum ee are.Ehru ln oCtIsAsr En- Absurd Its Cut ’Minimal Using buterin-proposes-increasing-privacy-on-ethereum-by-using-minimal-design- Ethereum to URL: on Privacy Mixer’. Increasing Design Percent. Proposes Plans Buterin Faridi. Omar 99 Ethereum by ethereum-plans-to-cut-its-absurd-energy-consumption-by-99-percent Consumption Fairley. ergy Peter URL: 2019. Sharding, EthHub: ethereum-roadmap/ethereum-2.0/sharding/ EthHub. URL: 2019. Upgrades, Network and History Ethereum: EthHub. URL: 2019. Foundation, ethereum-basics/ethereum-foundation/ URL: Ethereum EthHub. Stake. of Proof Ethereum ethereum-roadmap/ethereum-2.0/proof-of-stake/ EthHub. URL: Chart. Time Block Average Ethereum URL: Etherscan.io. 2019. EIPs, Github Foundation. Ethereum 2019. URL: 2019. Roadmap, Ethereum Console, Foundation. Ethereum JavaScript URL: 2019. RPC, JSON Ethereum: Foundation. Ethereum: Ethereum Foundation. URL: Ethereum URL: 2019. API, JavaScript Ethereum: Foundation. Ethereum ethhub.io/ethereum-basics/history-and-forks/ URL: . . https://github.com/ethereum/go-ethereum/wiki/ https://spectrum.ieee.org/computing/networks/ https://www.cryptoglobe.com/latest/2019/05/ . https://eth.wiki/en/home https://docs.ethhub.io/ . . . . https://docs.ethhub.io/ https://docs.ethhub.io/ https://docs.ethhub.io/ . EESpectrum IEEE . https://docs.ethhub. https://github.com/ https://etherscan. . https://github. https://github. . https://docs. . https://www. 2019. , . . Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. [56] 5]Ioaig mr otatPafrsReview. Platforms Contract Smart Icorating. [55] [59] [66] [65] [64] [63] [62] [61] [60] [58] [53] [57] [54] ec (ICBC) rency getting-started-java.html com/neo-versus-ethereum-why-neo-might-be-2018s-strongest-cryptocurrency-79956138bea3 ieee.org/document/8751493/ com/ neo-release-statement-on-organisation-restructure/ neo-project/proposals E esTdy E ees ttmn nognsto re- organisation on URL: statement 2019. URL: Today, News release NEO Today. News NEO NEO 2018. Today. structure, News NEO URL: 2019. Fees, System NEO Foundation. NEO smart NEO a write to URL: Java use to 2019. How contract, Documentation: NEO Foundation. NEO URL: 2019. Model, Charging URL: NEO Foundation. NEO 2018. Stats, Chain CLI NEO Foundation. URL: NEO 2019. Proposals, Enhancement NEO NEO. interoperability Blockchain Union Scalability, 2019. European Forum, report, & Timsit. Technical Observatory blockchains. Ken of and sustainability Courcelas, and Ludovic Lyons, Tom URL: 2017. Ethereum, versus NEO Levenson. Noam 2018. STANDARDS, TOKEN ERC ETHEREUM O’Day. URL: Kieran and Lai Victor URL: Interoper- Cross-Blockchain 2019. for More, Requirement & A ability — Chainlink Ivoidwarranties. im- most URL: Smart the Ethereum Implementing of Challenges of In and Risks Contracts. The one 2018. Harris. G. Christopher Understanding crypto, in ConsenSys: firms portant FlatOutCrypto. docs/en-us/sc/fees.html docs/en-us/tooldev/concept/charging{_}model.html chainlink-a-requirement-for-cross-blockchain-interoperability-more-f994b2ee67aa consensys-understanding-one-of-the-most-important-firms-in-crypto-7e1d66533d4a github.io/neo/charts/neo-cli-chain-stats.html . https://crushcrypto.com/ethereum-erc-token-standards/ ae 0–0.IE,my21.URL: 2019. may IEEE, 104–107. pages , 09IE nentoa ofrneo lccanadCryptocur- and Blockchain on Conference International IEEE 2019 https://docs.neo.org/docs/en-us/sc/devenv/ . . https://medium.com/@ivoidwarranties/ . , https://neonewstoday.com/general/ doi:10.1109/BLOC.2019.8751493 Icorating https://hackernoon.com/ https://docs.neo.org/ https://docs.neo.org/ https://neonewstoday. ae –5 2018. 1–35, pages , https://github.com/ https://hackernoon. https://ieeexplore. https://coranos. . . . . 93 . Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. [69] [76] URL: 2019. [75] Research, NEO Research. NEO [74] [73] [72] [71] [70] [68] [67] [79] [77] 94 [78] [80] nAtfiilItliec n etr oe nBioinformatics) in Notes Lecture and Intelligence Artificial in //docs.neo.org/docs/en-us/basic/technology/dbft.html ehooyfrUe dpin,21.URL: 2019. Adoption., User for Technology 10.1007/978-3-319-94478-4_6 watch?v=BcmoSp7bL7g 09 URL: 2019. URL: 2018. org/blog/details/4141 docs/en-us/basic/technology/neocontract.html en-us/basic/whitepaper.html docs/en-us/node/introduction.html org/docs/en-us/basic/technology/neovm.html URL: 2019. Reference, API NEO docs/en-us/reference/rpc/latest-version/api.html Project. NEO iglnugso lccan:A miia vlaino sblt n secu- and program- usability contract of Smart evaluation empirical In Dehghantanha. An Ali rity. blockchains: Explained, on and languages Amritraj, ming Parizi, M. Interoperability Reza Chain Blockchain Cross of blockchain-interoperability-the-value-of-cross-chain-technology-on-user- Value The — Interoperability Blockchain O’Sullivan. Corlynne blockchain-interoperability-explained O’Neal. Stephen Zhang, URL: 2019. Erik Hongfei, Da with Interview and OnChain. Hongfei URL: 2019. Time, Da org/stats/average-block-time Block Average NeoStats: with Neodepot.org. AMA Official official{_}ama{_}with{_}da{_}hongfei{_}and{_}erik{_}zhang{_}is/ Neo_council. URL: 2019. Development, 3.0 NEO of Roadmap Project. NEO URL: 2019. Paper, White NeoContract Project. URL: NEO 2019. Mechanism, Consensus Whitepaper: NEO Project. NEO URL: 2019. Whitepaper, NEO Project. NEO URL: 2019. Introduction, Node NEO Project. NEO URL: 2019. NEOVM, - Documentation NEO Project. NEO etr oe nCmue cec icuigsbeisLcueNotes Lecture subseries (including Science Computer in Notes Lecture https://www.reddit.com/r/NEO/comments/93vz5g/ . . https://cointelegraph.com/explained/ . . . https://blog.usejournal.com/ https://neoresearch.io/ . https://docs.neo.org/docs/ https://www.youtube.com/ . https://docs.neo.org/ https://docs.neo.org/ https://docs.neo.org/ . https://docs.neo. https://neodepot. . https://neo. . 2018. , . https: . doi: . Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. [89] [92] [91] [90] [88] [87] [86] [85] [84] [83] [82] [81] //ethereum.stackexchange.com/questions uies&IfrainSsesEngineering Systems Information & Business CR 2018 ICIRD ry inaReLo,Agl uilsVlz n ivOgd o h Code the Now Orgad. Liav and Vélez, Cubillos Angela Rae-Looi, Vienna Wray, whats-the-difference-between-decentralized-and-distributed-1b8de5e7f5a4 10.1007/s12599-017-0506-0 2018. 07 URL: 2017. ethereum-governance-isnt-decentralized-da449da430f4 the-mystery-behind-block-time-63351e35603a blockchain-finality-pow-and-pos-35915a37c682 com/guides/neo-blockchain/ ihe pne.Ehru’ oenneintDecentral- URL: isn’t URL: Governance 2019. Time, Questions, Exchange Stack Ethereum’s Block Ethereum Exchange. Stack Behind 2019. Mystery Spencer. Cryptocur- The ized, Other Michael No What URL: Do Siriwardena. Can Prabath NEO Do. Why Can Proof rency Seth. and URL: Shobhit Work compendium. A of platforms: Blockchain Sabadra. Proof In Siddharth and Saraf 2018. Finality- Chinmay Blockchain Stake, of ulti- Samparsky. URL: its 2017. Blockchain?, Neo and is URL: What Onchain Rosic. Ameer NEO: URL: 2017. Ethereum?, behind 2017. is What company Rosic. DNA, Ameer The — plan Framework. mate See. Research Blockchain Ron A Spohrer. Kai and Risius Marten Technologies. Blockchain of Governance Off-Chain and and On-Chain URL: Itself: Christopher Runs Decentralized Filippi, De Primavera between Mannan, Morshed Wuisman, Iris difference Reijers, Wessel the 2018. What’s ?, Distributed Poenitzsch. Julia URL: china-neo-cryptocurrency/ guides/ethereum/ neo-onchain-and-its-ultimate-plan-dna-4c33e9b6bfaa 08IE nentoa ofrneo noaieRsac n Development, and Research Innovative on Conference International IEEE 2018 doi:10.1007/s11245-018-9626-5 http://link.springer.com/10.1007/s12599-017-0506-0 2018. , doi:10.1109/ICIRD.2018.8376323 . . . https://www.investopedia.com/tech/ . https://medium.facilelogin.com/ https://medium.com/nakamo-to/ https://medium.com/futuresin/ https://medium.com/coinmonks/ . https://blockgeeks.com/ https://hackernoon.com/ 96:8–0,dc2017. dec 59(6):385–409, , . https://blockgeeks...... https: , Topoi doi: 95 , . Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. [95] [99] [103] [100] [98] [94] [93] 96 [102] [104] [96] [97] [101] etr oe nAtfiilItliec n etr oe nBioinformatics) in Notes Lecture and Intelligence Artificial in Notes Lecture aite fBokhis In Blockchains. of Varieties URL: 2017. report, Technical Platform. Application rnsadftr.In future. and Trends 10.1007/978-3-030-03035-3_3 61e53a07a319c537c57c988cbcb216ea75de0f89/nep-11.mediawiki openledger.io/history-of-the-neo-cryptocurrency/ first-official-registration-of-a-zug-citizen-on-ethereum-3554b5c2c238 Swisscom-Blockchain-launches-self-sovereign-identity-solution-Seraph-ID- URL: 2019. Stats, - DApps the of State DApps. stateofthedapps.com/stats the of State doi:10.1007/978-3-319-97289-3_15 Blockchain: Kang. Byeong and Herbert, David Raza, Ali Garg, Saurabh Yang, Wenli Staples. Mark and Weber, Ingo Xu, Xiwei Staples, Mark Weber, Ingo Xu, Xiwei Staples. Mark and Weber, Ingo doi:10.1007/978-3-030-03035-3_2 In Xu, Xiwei Platforms. Staples, Blockchain Mark Existing Weber, Ingo Xu, Xiwei Staples. Mark 978-3-030-03035-3 and Weber, plications Ingo Xu, Xiwei URL: Tech- paper.pdf ledger. 2019. transaction on generalised report, decentralised secure nical a Ethereum: citizen Wood. Gavin Zug Decentralized and ethereum/wiki/wiki/White-Paper Contract a Smart URL: URL: Next-Generation A Ethereum: cryptocurrency. of wiki. NEO Ethereum the registration of History official Wheal. Chris First 2017. URL: so- identity Ethereum, 2019. self-sovereign UPort. NEO, launches on Blockchain ID Swisscom Seraph lution 2018. Tokenpost. Blockchains: Conceptualizing NEP-11, 2018. Lakhani. Rubina Applications. NEO & and Characteristics Ruhi, Umar Sultan, Mufson. Karim Wyatt and Mann, Shane URL: Stewart, Joe pigrItrainlPbihn,mr2019. mar Publishing, International Springer . . https://github.com/neo-project/proposals/blob/ . etr oe nCmue cec icuigsubseries (including Science Computer in Notes Lecture https://ethereum.github.io/yellowpaper/ rhtcuefrBokhi Applications Blockchain for Architecture . rhtcuefrBokhi Applications Blockchain for Architecture . arXiv:1806.03693 . . . https://medium.com/uport/ rhtcuefrBokhi Ap- Blockchain for Architecture https://tokenpost.com/ https://github.com/ .

doi:10.1007/ https://dex. https://www. . 2019. .

2019. . 2018. , doi: . . Die approbierte gedruckte Originalversion dieser Diplomarbeit ist an der TU Wien Bibliothek verfügbar. The approved original version of this thesis is available in print at TU Wien Bibliothek. [108] [107] [105] [106] {&} –.Srne nentoa ulsig hm 09 URL: 2019. Cham, Publishing, International Springer 1–4. springer.com/10.1007/978-3-319-32903-1{_}171-1 roadmap-of-neo-3-0-development-e2ae64edf226 rkZag oda fNO30Development. 3.0 NEO In Blockchain. of Zhang. Yuan Roadmap URL: 2017. Guidelines, and Purpose NEP 1: NEP Zhang. Erik Zhang. URL: Erik URL: 2018. Blockchain Own Title, its MonumentalNo Over Ethereum is Choose to NEO Decision China’s Young. Joseph 978-3-319-32903-1_171-1 com/neo-project/proposals/blob/master/nep-1.mediawiki ?=/chinas-decision-to-choose-ethereum-over-its-own-blockchain-neo-is-monumental/ chinas-decision-to-choose-ethereum-over-its-own-blockchain-neo-is-monumental/ . https://medium.com/neo-smart-economy/ . nylpdao ieesNetworks Wireless of Encyclopedia https://btcmanager.com/ . https://github. , doi:10.1007/ http://link. . pages , 97