Citation

BibTex format

@article{Zamyatin:2018,
author = {Zamyatin, A and Stifter, N and Schindler, P and Weippl, E and Knottenbelt, W},
journal = {Cryptology ePrint Archive: Report 2018/415},
title = {Flux: revisiting near blocks for proof-of-work blockchains},
url = {https://eprint.iacr.org/2018/415},
year = {2018}
}

RIS format (EndNote, RefMan)

TY  - JOUR
AB - The term near or weak blocks describes Bitcoin blocks whose PoW does not meet the required target difficulty to be considered valid under the regular consensus rules of the protocol. Near blocks are generally associated with protocol improvement proposals striving towards shorter transaction confirmation times. Existing proposals assume miners will act rationally based solely on intrinsic incentives arising from the adoption of these changes, such as earlier detection of blockchain forks.In this paper we present Flux, a protocol extension for proof-of-work blockchains that leverages on near blocks, a new block reward distribution mechanism, and an improved branch selection policy to incentivize honest participation of miners. Our protocol reduces mining variance, improves the responsiveness of the underlying blockchain in terms of transaction processing, and can be deployed without conflicting modifications to the underlying base protocol as a velvet fork. We perform an initial analysis of selfish mining which suggests Flux not only provides security guarantees similar to pure Nakamoto consensus, but potentially renders selfish mining strategies less profitable.
AU - Zamyatin,A
AU - Stifter,N
AU - Schindler,P
AU - Weippl,E
AU - Knottenbelt,W
PY - 2018///
TI - Flux: revisiting near blocks for proof-of-work blockchains
T2 - Cryptology ePrint Archive: Report 2018/415
UR - https://eprint.iacr.org/2018/415
ER -