skip to main content
tutorial
Open Access

Core Concepts, Challenges, and Future Directions in Blockchain: A Centralized Tutorial

Published:06 February 2020Publication History
Skip Abstract Section

Abstract

Blockchains are a topic of immense interest in academia and industry, but their true nature is often obscured by marketing and hype. In this tutorial, we explain the fundamental elements of blockchains. We discuss their ability to achieve availability, consistency, and data integrity as well as their inherent limitations. Using Ethereum as a case study, we describe the inner workings of blockchains in detail before comparing blockchains to traditional distributed systems. In the second part of our tutorial, we discuss the major challenges facing blockchains and summarize ongoing research and commercial offerings that seek to address these challenges.

References

  1. M. Al-Bassam, A. Sonnino, S. Bano, D. Hrycyszyn, and G. Danezis. 2018. Chainspace: A sharded smart contracts platform. In Proceedings of the Network and Distributed Systems Security Symposium (NDSS’18). Internet Society, 15.Google ScholarGoogle Scholar
  2. Amazon. 2018. Blockchain on AWS. Retrieved from: https://aws.amazon.com/blockchain/.Google ScholarGoogle Scholar
  3. E. Androulaki, A. Barger, V. Bortnikov, C. Cachin, K. Christidis, A. De Caro, D. Enyeart, C. Ferris, G. Laventman, Y. Manevich, S. Muralidharan, C. Murthy, B. Nguyen, M. Sethi, G. Singh, K. Smith, A. Sorniotti, C. Stathakopoulou, M. Vukolić, S. Cocco, and J. Yellick. 2018. Hyperledger fabric: A distributed operating system for permissioned blockchains. In Proceedings of the 13th EuroSys Conference (EuroSys’18). ACM, 30:1--30:15.Google ScholarGoogle Scholar
  4. Andreas M. Antonopoulos. 2017. Mastering Bitcoin: Programming the Open Blockchain. O’Reilly.Google ScholarGoogle Scholar
  5. Andreas M. Antonopoulos and Gavin Wood. 2018. Mastering Ethereum: Building Smart Contracts and Dapps. O’Reilly.Google ScholarGoogle Scholar
  6. Nicola Atzei, Massimo Bartoletti, and Tiziana Cimoli. 2017. A survey of attacks on Ethereum smart contracts. In Principles of Security and Trust. Lecture Notes in Computer Science, Vol. 10204. Springer, 164--186.Google ScholarGoogle Scholar
  7. Adam Back et al. 2002. Hashcash—A denial of service counter-measure. http://www.hashcash.org/papers/hashcash.pdf.Google ScholarGoogle Scholar
  8. Shehar Bano, Alberto Sonnino, Mustafa Al-Bassam, Sarah Azouvi, Patrick McCorry, Sarah Meiklejohn, and George Danezis. 2017. Consensus in the age of blockchains. ArXiv (Nov. 2017). Retrieved from: https://arxiv.org/abs/1711.03936.Google ScholarGoogle Scholar
  9. Massimo Bartoletti and Livio Pompianu. 2017. An empirical analysis of smart contracts: Platforms, applications, and design patterns. In Financial Cryptography and Data Security. Springer, 494--509.Google ScholarGoogle Scholar
  10. Dave Bayer, Stuart Haber, and W. Scott Stornetta. 1993. Improving the efficiency and reliability of digital time-stamping. In Sequences II. Springer, 329--334.Google ScholarGoogle Scholar
  11. E. Ben-Sasson, A. Chiesa, C. Garman, M. Green, I. Miers, E. Tromer, and M. Virza. 2014. Zerocash: Decentralized anonymous payments from bitcoin. In Proceedings of the IEEE Symposium on Security and Privacy (SP’14). IEEE, 459--474.Google ScholarGoogle Scholar
  12. Eli Ben-Sasson, Alessandro Chiesa, Eran Tromer, and Madars Virza. 2013. Succinct non-interactive arguments for a Von Neumann architecture. IACR Cryptology ePrint Archive (2013), 879.Google ScholarGoogle Scholar
  13. K. Bhargavan, A. Delignat-Lavaud, C. Fournet, A. Gollamudi, G. Gonthier, N. Kobeissi, N. Kulatova, A. Rastogi, T. Sibut-Pinote, N. Swamy, and S. Zanella-Béguelin. 2016. Formal verification of smart contracts: Short paper. In Proceedings of the ACM Workshop on Programming Languages and Analysis for Security (PLAS’16). ACM, 91--96.Google ScholarGoogle Scholar
  14. Alex Biryukov, Dmitry Khovratovich, and Sergei Tikhomirov. 2017. Findel: Secure derivative contracts for Ethereum. In Financial Cryptography and Data Security. Springer, 453--467.Google ScholarGoogle Scholar
  15. J. Bonneau, A. Miller, J. Clark, A. Narayanan, J. A. Kroll, and E. W. Felten. 2015. SoK: Research perspectives and challenges for bitcoin and cryptocurrencies. In Proceedings of the IEEE Symposium on Security and Privacy. 104--121.Google ScholarGoogle Scholar
  16. Lorenz Breidenbach, Phil Daian, Florian Tramèr, and Ari Juels. 2018. Enter the Hydra: Towards principled bug bounties and exploit-resistant smart contracts. In Proceedings of the 27th USENIX Security Symposium. USENIX, 1335--1352.Google ScholarGoogle Scholar
  17. Eric A. Brewer. 2000. Towards robust distributed systems. In Proceedings of the ACM SIGACT-SIGOPS Symposium on Principles of Distributed Computing (PODC’00), Vol. 7.Google ScholarGoogle Scholar
  18. Eric Budish. 2018. The Economic Limits of Bitcoin and the Blockchain. Technical Report. National Bureau of Economic Research.Google ScholarGoogle Scholar
  19. B. Bünz, J. Bootle, D. Boneh, A. Poelstra, P. Wuille, and G. Maxwell. 2018. Bulletproofs: Short proofs for confidential transactions and more. In Proceedings of the IEEE Symposium on Security and Privacy (SP’18). IEEE, 319--338.Google ScholarGoogle Scholar
  20. Vitalik Buterin. 2014. A Next-Generation Smart Contract and Decentralized Application Platform. Retrieved from: https://github.com/ethereum/wiki/wiki/White-Paper.Google ScholarGoogle Scholar
  21. Vitalik Buterin. 2014. Toward a 12-second Block Time. Retrieved from: https://blog.ethereum.org/2014/07/11/toward-a-12-second-block-time.Google ScholarGoogle Scholar
  22. V. Buterin and V. Griffith. 2017. Casper the friendly finality gadget. ArXiv (Oct. 2017). Retrieved from: https://arxiv.org/abs/1710.09437.Google ScholarGoogle Scholar
  23. Christian Cachin and Marko Vukolic. 2017. Blockchain consensus protocols in the wild. ArXiv (7 2017). https://arxiv.org/abs/1707.01873.Google ScholarGoogle Scholar
  24. Cardano Foundation. 2018. Plutus Introduction. Retrieved from: https://cardanodocs.com/technical/plutus/introduction.Google ScholarGoogle Scholar
  25. Miguel Castro and Barbara Liskov. 1999. Practical byzantine fault tolerance. In Proceedings of the 3rd Symposium on Operating Systems Design and Implementation (OSDI’99). USENIX, 173--186.Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Christian Catalini and Joshua S. Gans. 2016. Some Simple Economics of the Blockchain. Technical Report. National Bureau of Economic Research.Google ScholarGoogle Scholar
  27. T. Chen, Y. Zhu, Z. Li, J. Chen, X. Li, X. Luo, X. Lin, and X. Zhange. 2018. Understanding Ethereum via graph analysis. In Proceedings of the IEEE Conference on Computer Communications (INFOCOM’18). IEEE, 1484--1492.Google ScholarGoogle Scholar
  28. R. Cheng, F. Zhang, J. Kos, W. He, N. Hynes, N. Johnson, A. Juels, A. Miller, and D. Song. 2018. Ekiden: A platform for confidentialityPreserving, trustworthy, and performant smart contract execution. ArXiv (7 2018). https://arxiv.org/abs/1804.05141Google ScholarGoogle Scholar
  29. Michael Coblenz. 2017. Obsidian: A safer blockchain programming language. In Proceedings of the 39th International Conference on Software Engineering Companion (ICSE-C’17). ACM, 97--99.Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Michael J. Coblenz, Jonathan Aldrich, Joshua Sunshine, and Brad A. Myers. 2018. User-centered design of permissions, typestate, and ownership in the Obsidian blockchain language. In HCI for Blockchain: Studying, Designing, Critiquing and Envisioning Distributed Ledger Technologies Workshop at CHI 2018. ACM.Google ScholarGoogle Scholar
  31. M. Conti, E. Sandeep Kumar, C. Lal, and S. Ruj. 2018. A survey on security and privacy issues of bitcoin. IEEE Commun. Surv. Tutor. 20, 4 (2018), 3416--3452.Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Nicolas T. Courtois and Rebekah Mercer. 2017. Stealth address and key management techniques in blockchain systems. In Proceedings of the 3rd International Conference on Information Systems Security and Privacy (ICISSP’17). 559--566.Google ScholarGoogle Scholar
  33. K. Croman, C. Decker, I. Eyal, A. Gencer, A. Juels, A. Kosba, A. Miller, P. Saxena, E. Shi, E. Sirer et al. 2016. On scaling decentralized blockchains. In Proceedings of the International Conference on Financial Cryptography and Data Security. Springer, 106--125.Google ScholarGoogle Scholar
  34. Alex de Vries. 2018. Bitcoin’s growing energy problem. Joule 2, 5 (2018), 801--805.Google ScholarGoogle ScholarCross RefCross Ref
  35. Michael del Castillo. 2016. The DAO Attacked: Code Issue Leads to $60 Million Ether Theft. Retrieved from: https://www.coindesk.com/dao-attacked-code-issue-leads-60-million-ether-theft.Google ScholarGoogle Scholar
  36. T. T. A. Dinh, R. Liu, M. Zhang, G. Chen, B. C. Ooi, and J. Wang. 2018. Untangling blockchain: A data processing view of blockchain systems. IEEE Trans. Knowl. Data Eng. 30, 7 (7 2018), 1366--1385.Google ScholarGoogle ScholarCross RefCross Ref
  37. Cynthia Dwork and Moni Naor. 1992. Pricing via processing or combatting junk mail. In Proceedings of the International Cryptology Conference. Springer, 139--147.Google ScholarGoogle Scholar
  38. A. Elliot. 2018. The blockchain technology revolution is about to remake the stock market. Investor’s Business Daily (24 Dec. 2018). Retrieved from: https://www.investors.com/news/technology/blockchain-technology-blockchain-stock-market-revolution/.Google ScholarGoogle Scholar
  39. Ethereum Foundation. 2017. Serpent. Retrieved from: https://github.com/ethereum/serpent.Google ScholarGoogle Scholar
  40. Ethereum Foundation. 2018. Common Patterns. Retrieved from: http://solidity.readthedocs.io/en/v0.4.24/common-patterns.html.Google ScholarGoogle Scholar
  41. Ethereum Foundation. 2018. Patricia Tree. Retrieved from: https://github.com/ethereum/wiki/wiki/Patricia-Tree.Google ScholarGoogle Scholar
  42. Ethereum Foundation. 2018. Solidity. Retrieved from: http://solidity.readthedocs.io.Google ScholarGoogle Scholar
  43. Ethereum Foundation. 2018. Vyper. Retrieved from: https://github.com/ethereum/vyper.Google ScholarGoogle Scholar
  44. Ittay Eyal, Adem Efe Gencer, Emin Gun Sirer, and Robbert Van Renesse. 2016. Bitcoin-NG: A scalable blockchain protocol. In Proceedings of the 13th USENIX Symposium on Networked Systems Design and Implementation (NSDI’16). USENIX, 45--59.Google ScholarGoogle Scholar
  45. Michael J. Fischer, Nancy A. Lynch, and Michael S. Paterson. 1982. Impossibility of Distributed Consensus with One Faulty Process. Technical Report. Massachusetts Institute of Technology Cambridge Lab for Computer Science.Google ScholarGoogle Scholar
  46. Pedro Franco. 2014. Understanding Bitcoin. Wiley.Google ScholarGoogle Scholar
  47. C. K. Frantz and M. Nowostawski. 2016. From institutions to code: Towards automated generation of smart contracts. In Proceedings of the IEEE 1st International Workshops on Foundations and Applications of Self* Systems (FAS*W’16). IEEE, 210--215.Google ScholarGoogle Scholar
  48. Arthur Gervais, Ghassan O. Karame, Karl Wüst, Vasileios Glykantzis, Hubert Ritzdorf, and Srdjan Capkun. 2016. On the security and performance of proof of work blockchains. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS’16). ACM.Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. Y. Gilad, R. Hemo, S. Micali, G. Vlachos, and N. Zeldovich. 2017. Algorand: Scaling Byzantine agreements for cryptocurrencies. In Proceedings of the 26th Symposium on Operating Systems Principles (SOSP’17). ACM, 51--68.Google ScholarGoogle Scholar
  50. L. M. Goodman. 2014. Tezos—A self-amending crypto-ledger. (9 2014). Retrieved from: https://tezos.com/static/papers/white_paper.pdf.Google ScholarGoogle Scholar
  51. Timothy Green. 2018. A safe way to bet on blockchain amid bitcoin, cryptocurrency craze. CBS News (4 Jan. 2018). Retrieved from: https://www.cbsnews.com/news/a-safe-way-to-bet-on-blockchain-amid-bitcoin-cryptocurrency-craze.Google ScholarGoogle Scholar
  52. Andy Greenberg and Gwern Branwen. 2015. Bitcoin’s creator Satoshi Nakamoto is probably this unknown Australian genius. Wired (12 Dec. 2015). Retrieved from: https://www.wired.com/2015/12/bitcoins-creator-satoshi-nakamoto-is-probably-this-unknown-australian-genius/.Google ScholarGoogle Scholar
  53. Gregory Maxwell. 2015. Confidential Transactions. Retrieved from: https://people.xiph.org/ greg/confidential_values.txt.Google ScholarGoogle Scholar
  54. S. Grossman, I. Abraham, G. Golan-Gueta, Y. Michalevsky, N. Rinetzky, M. Sagiv, and Y. Zohar. 2017. Online detection of effectively callback free objects with applications to smart contracts. Proc. ACM Prog. Lang. 2, POPL, Article 48 (Dec. 2017), 28 pages.Google ScholarGoogle Scholar
  55. Stuart Haber and W. Scott Stornetta. 1990. How to time-stamp a digital document. In Proceedings of the Conference on the Theory and Application of Cryptography. Springer, 437--455.Google ScholarGoogle Scholar
  56. Stuart Haber and W. Scott Stornetta. 1997. Secure names for bit-strings. In Proceedings of the 4th ACM Conference on Computer and Communications Security. ACM, 28--35.Google ScholarGoogle Scholar
  57. Ethan Heilman, Alison Kendler, Aviv Zohar, and Sharon Goldberg. 2015. Eclipse attacks on bitcoin’s peer-to-peer network. In Proceedings of the USENIX Security Symposium. 129--144.Google ScholarGoogle Scholar
  58. Maurice Herlihy. 2018. Blockchains from a Distributed Computing Perspective. Retrieved from: https://cs.brown.edu/courses/csci2952-a/papers/perspective.pdf.Google ScholarGoogle Scholar
  59. Alyssa Hertig. 2016. Ethereum’s Two Ethereums Explained. Retrieved from: https://www.coindesk.com/ethereum-classic-explained-blockchain.Google ScholarGoogle Scholar
  60. Yoichi Hirai. 2018. Bamboo: A Morphing Smart Contract Language. Retrieved from: https://github.com/pirapira/bamboo.Google ScholarGoogle Scholar
  61. Hyperledger Architecture Working Group. 2017. Hyperledger Architecture, Volume 1. Retrieved from: https://www.hyperledger.org/wp-content/uploads/2017/08/Hyperledger_Arch_WG_Paper_1_Consensus.pdf.Google ScholarGoogle Scholar
  62. Hyperledger Architecture Working Group. 2018. Hyperledger Architecture, Volume 2. Retrieved from: https://www.hyperledger.org/wp-content/uploads/2018/04/Hyperledger_Arch_WG_Paper_2_SmartContracts.pdf.Google ScholarGoogle Scholar
  63. IBM. 2019. IBM Blockchain Platform. Retrieved from: https://www.ibm.com/blockchain/platform.Google ScholarGoogle Scholar
  64. Intel. 2018. PoET 1.0 Specification. Retrieved from: https://sawtooth.hyperledger.org/docs/core/releases/latest/architecture/poet.html.Google ScholarGoogle Scholar
  65. Yaoqi Jia. 2018. Op Ed: The many faces of sharding for blockchain scalability. Bitcoin Mag. (20 Mar. 2018). Retrieved from: https://bitcoinmagazine.com/articles/op-ed-many-faces-sharding-blockchain-scalability.Google ScholarGoogle Scholar
  66. J. P. Morgan Chase. 2018. Quorum. Retrieved from: https://www.jpmorgan.com/global/Quorum.Google ScholarGoogle Scholar
  67. J. P. Morgan Chase. 2018. Quorum Whitepaper. Retrieved from: https://github.com/jpmorganchase/quorum-docs/blob/master/Quorum%20Whitepaper%20v0.1.pdf.Google ScholarGoogle Scholar
  68. J. P. Morgan Chase. 2018. Quorum-ZSL Integration: Proof of Concept. Retrieved from: https://github.com/jpmorganchase/zsl-q/blob/master/docs/ZSL-Quorum-POC_TDD_v1.3pub.pdf.Google ScholarGoogle Scholar
  69. Ghassan Karame. 2016. On the security and scalability of bitcoin’s blockchain. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS’16). 1861--1862.Google ScholarGoogle ScholarDigital LibraryDigital Library
  70. Ghassan O. Karame and Elli Androulaki. 2016. Bitcoin and Blockchain Security. Artech House.Google ScholarGoogle Scholar
  71. J. Katz, A. Menezes, P. Van Oorschot, and S. Vanstone. 1997. Handbook of Applied Cryptography. CRC Press.Google ScholarGoogle Scholar
  72. Aggelos Kiayias, Alexander Russell, Bernardo David, and Roman Oliynykov. 2017. Ouroboros: A provably secure proof-of-stake blockchain protocol. In Proceedings of the International Cryptology Conference. 357--388.Google ScholarGoogle ScholarCross RefCross Ref
  73. Sunny King and Scott Nadal. 2012. PPCoin: Peer-to-Peer Crypto-Currency with Proof-of-Stake. Retrieved from: https://peercoin.net/assets/paper/peercoin-paper.pdf.Google ScholarGoogle Scholar
  74. E. Kokoris-Kogias, P. Jovanovic, L. Gasser, N. Gailly, E. Syta, and B. Ford. 2018. OmniLedger: A secure, scale-out, decentralized ledger via sharding. In Proceedings of the IEEE Symposium on Security and Privacy (SP’18). 583--598.Google ScholarGoogle Scholar
  75. A. Kosba, A. Miller, E. Shi, Z. Wen, and C. Papamanthou. 2016. Hawk: The blockchain model of cryptography and privacy-preserving smart contracts. In Proceedings of the IEEE Symposium on Security and Privacy (SP’16). IEEE, 839--858.Google ScholarGoogle Scholar
  76. James F. Kurose and Keith W. Ross. 2013. Computer Networking: A Top-Down Approach (6th ed.). Pearson.Google ScholarGoogle Scholar
  77. M. C. Kus Khalilov and A. Levi. 2018. A survey on anonymity and privacy in bitcoin-like digital cash systems. IEEE Commun. Surv. Tutor. 20, 3 (2018), 2543--2585.Google ScholarGoogle ScholarCross RefCross Ref
  78. Jae Kwon. 2013. Tendermint: Consensus without Mining. Retrieved from: https://tendermint.com/static/docs/tendermint.pdf.Google ScholarGoogle Scholar
  79. L. Lamport. 1978. Time, clocks, and the ordering of events in a distributed system. Comm. ACM 21, 7 (1978), 558--565.Google ScholarGoogle ScholarDigital LibraryDigital Library
  80. L. Lamport. 1998. The part-time parliament. ACM Trans. Comput. Syst. 16, 2 (May 1998), 133--169.Google ScholarGoogle ScholarDigital LibraryDigital Library
  81. Leslie Lamport, Robert Shostak, and Marshall Pease. 1982. The Byzantine generals problem. ACM Trans. Prog. Lang. Syst. 4, 3 (July 1982), 382--401.Google ScholarGoogle ScholarDigital LibraryDigital Library
  82. Timothy B. Lee. 2017. Iced tea company rebrands as long blockchain and stock price triples. Ars Technica (21 Dec. 2017). Retrieved from: https://arstechnica.com/tech-policy/2017/12/iced-tea-company-stock-triples-after-adding-blockchain-to-name.Google ScholarGoogle Scholar
  83. Yehuda Lindell. 2017. How to Simulate It—A Tutorial on the Simulation Proof Technique. Springer, 277--346.Google ScholarGoogle Scholar
  84. Linux Foundation. 2019. Home—Hyperledger. Retrieved from: https://www.hyperledger.org.Google ScholarGoogle Scholar
  85. Loi Luu, Duc Hiep Chu, Hrishi Olickel, Prateek Saxena, and Aquinas Hobor. 2016. Making smart contracts smarter. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS’16). ACM, 254--269.Google ScholarGoogle ScholarDigital LibraryDigital Library
  86. Microsoft. 2017. The COCO Framework. Retrieved from: https://github.com/Azure/coco-framework/blob/master/docs/Coco%20Framework%20whitepaper.pdf.Google ScholarGoogle Scholar
  87. Microsoft. 2018. Blockchain Technology and Applications. Retrieved from: https://azure.microsoft.com/en-us/solutions/blockchain/.Google ScholarGoogle Scholar
  88. Ron Miller. 2018. IBM teams with Maersk on new blockchain shipping solution. TechCrunch (Aug. 2018). Retrieved from: https://techcrunch.com/2018/08/09/ibm-teams-with-maersk-on-new-blockchain-shipping-solution/.Google ScholarGoogle Scholar
  89. Monero. 2018. Monero—Secure, private, untraceable. Retrieved from: https://getmonero.org/.Google ScholarGoogle Scholar
  90. Satoshi Nakamoto. 2009. Bitcoin: A Peer--to--Peer Electronic Cash System. Retrieved from: https://bitcoin.org/bitcoin.pdf.Google ScholarGoogle Scholar
  91. Arvind Narayanan, Joseph Bonneau, Edward Felten, Andrew Miller, and Steven Goldfeder. 2016. Bitcoin and Cryptocurrency Technologies: A Comprehensive Introduction. Princeton University Press.Google ScholarGoogle ScholarDigital LibraryDigital Library
  92. Arvind Narayanan and Jeremy Clark. 2017. Bitcoin’s academic pedigree. Commun. ACM 60, 12 (2017), 36--45.Google ScholarGoogle ScholarDigital LibraryDigital Library
  93. Neha Narula, Willy Vasquez, and Madars Virza. 2018. zkLedger: Privacy-preserving auditing for distributed ledgers. In Proceedings of the 15th USENIX Symposium on Networked Systems Design and Implementation (NSDI’18). USENIX, 65--80.Google ScholarGoogle Scholar
  94. T. Neudecker and H. Hartenstein. 2019. Network layer aspects of permissionless blockchains. IEEE Commun. Surv. Tutor. 21, 1 (2019), 838--857.Google ScholarGoogle ScholarCross RefCross Ref
  95. Shen Noether and Adam Mackenzie. 2016. Ring confidential transactions. Ledger 1, 0 (2016).Google ScholarGoogle Scholar
  96. Kelly Olson, Mic Bowman, James Mitchell, Dan Middleton, and Montgomery Cian. 2018. Sawtooth: An Introduction. Retrieved from: https://www.hyperledger.org/wp-content/uploads/2018/01/Hyperledger_Sawtooth_WhitePaper.pdf.Google ScholarGoogle Scholar
  97. Diego Ongaro and John Ousterhout. 2014. In search of an understandable consensus algorithm. In Proceedings of the USENIX Annual Technical Conference (USENIX ATC’14). USENIX, 305--319.Google ScholarGoogle Scholar
  98. Oracle. 2019. Autonomous Blockchain Service. Retrieved from: https://www.oracle.com/cloud/blockchain.Google ScholarGoogle Scholar
  99. B. Parno, J. Howell, C. Gentry, and M. Raykova. 2013. Pinocchio: Nearly practical verifiable computation. In Proceedings of the IEEE Symposium on Security and Privacy (SP’13). 238--252.Google ScholarGoogle Scholar
  100. Rafael Pass and Elaine Shi. 2018. Thunderella: Blockchains with optimistic instant confirmation. In Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT’18).Google ScholarGoogle ScholarCross RefCross Ref
  101. Torben Pryds Pedersen. 1992. Non-interactive and information-theoretic secure verifiable secret sharing. In Proceedings of the Conference on Advances in Cryptology (CRYPTO’91), Joan Feigenbaum (Ed.). Springer Berlin, 129--140.Google ScholarGoogle ScholarCross RefCross Ref
  102. Lynne Peeples. 2018. Ocean plastic is a huge problem. Bitcoin could be part of the solution. NBC News (16 Oct. 2018). Retrieved from: https://www.nytimes.com/2018/06/27/business/dealbook/blockchains-guide-information.html.Google ScholarGoogle Scholar
  103. Joseph Poon and Thaddeus Dryja. 2016. The bitcoin lightning nework: Scalable off-chain instant payments. (Jan. 2016). Retrieved from: https://lightning.network/lightning-network-paper.pdf.Google ScholarGoogle Scholar
  104. S. Popejoy. 2017. The Pact smart contract language. (12 2017). Retrieved from: https://kadena.io/docs/Kadena-PactWhitepaper.pdf.Google ScholarGoogle Scholar
  105. Ben Popken. 2017. Why did bitcoin fork today and what is bitcoin cash? NBC News (1 Aug. 2017). Retrieved from: https://www.nbcnews.com/business/consumer/why-bitcoin-forking-today-what-bitcoin-cash-n788581.Google ScholarGoogle Scholar
  106. Nathaniel Popper. 2018. What is the blockchain? Explaining the tech behind cryptocurrencies. The New York Times (27 June 2018). Retrieved from: https://www.nytimes.com/2018/06/27/business/dealbook/blockchains-guide-information.html.Google ScholarGoogle Scholar
  107. Raiden. 2019. The Raiden Network. Retrieved from: https://raiden.network/.Google ScholarGoogle Scholar
  108. Fergal Reid and Martin Harrigan. 2013. An analysis of anonymity in the bitcoin system. In Security and Privacy in Social Networks. Springer, 197--223.Google ScholarGoogle Scholar
  109. R. Rivest, A. Shamir, and Y. Tauman. 2001. How to leak a secret. In Advances in Cryptology. Springer, 552--565.Google ScholarGoogle Scholar
  110. Jeff John Roberts. 2018. Google expands blockchain push with digital asset tie-up. Fortune (July 2018). Retrieved from: http://fortune.com/2018/07/23/google-cloud-digital-asset/.Google ScholarGoogle Scholar
  111. Dorit Ron and Adi Shamir. 2013. Quantitative analysis of the full bitcoin transaction graph. In Financial Cryptography and Data Security. Lecture Notes in Computer Science, Vol. 7859. Springer, 6--24.Google ScholarGoogle Scholar
  112. Kevin Roose. 2018. Kodak’s dubious cryptocurrency gamble. The New York Times (30 Jan. 2018). Retrieved from: https://www.nytimes.com/2018/01/30/technology/kodak-blockchain-bitcoin.html.Google ScholarGoogle Scholar
  113. Fred B. Schneider. 1990. Implementing fault-tolerant services using the state machine approach: A tutorial. ACM Comput. Surv. 22, 4 (Dec. 1990), 299--319. DOI:https://doi.org/10.1145/98163.98167Google ScholarGoogle ScholarDigital LibraryDigital Library
  114. Ilya Sergey and Aquinas Hobor. 2017. A concurrent perspective on smart contracts. In Financial Cryptography and Data Security. Lecture Notes in Computer Science, Vol. 10323. Springer, 478--493.Google ScholarGoogle Scholar
  115. I. Sergey, A. Kumar, and A. Hobor. 2018. Scilla: A smart contract intermediate-level language. ArXiv (1 2018). https://arxiv.org/abs/1801.00687.Google ScholarGoogle Scholar
  116. Yonatan Sompolinsky, Yoad Lewenberg, and Aviv Zohar. 2016. SPECTRE: A fast and scalable cryptocurrency protocol. IACR Cryptology ePrint Archive (2016). Retrieved from: https://eprint.iacr.org/2016/1159.pdf.Google ScholarGoogle Scholar
  117. Yonatan Sompolinsky and Aviv Zohar. 2015. Secure high-rate transaction processing in bitcoin. In Financial Cryptography and Data Security, Rainer Böhme and Tatsuaki Okamoto (Eds.). Springer, 507--527.Google ScholarGoogle Scholar
  118. Yonatan Sompolinsky and Aviv Zohar. 2018. PHANTOM, GHOSTDAG: Two scalable BlockDAG protocols. IACR Cryptology ePrint Archive (2018). Retrieved from: https://eprint.iacr.org/2018/104.pdf.Google ScholarGoogle Scholar
  119. N. Swamy, J. Chen, C. Fournet, P. Strub, K. Bhargavan, and J. Yang. 2011. Secure distributed programming with value-dependent types. In Proceedings of the 16th ACM SIGPLAN International Conference on Functional Programming. ACM, 266--278.Google ScholarGoogle Scholar
  120. E. Syta, P. Jovanovic, E. K. Kogias, N. Gailly, L. Gasser, I. Khoffi, M. J. Fischer, and B. Ford. 2017. Scalable bias-resistant distributed randomness. In Proceedings of the IEEE Symposium on Security and Privacy (SP’17). 444--460.Google ScholarGoogle Scholar
  121. Nick Szabo. 1997. Formalizing and securing relationships on public networks. First Mon. 2, 9 (1997). Retrieved from: http://ojphi.org/ojs/index.php/fm/article/view/548.Google ScholarGoogle Scholar
  122. P. Tsankov, A. Dan, D. Drachsler-Cohen, A. Gervais, F. Bünzli, and M. Vechev. 2018. Securify: Practical security analysis of smart contracts. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS’18).Google ScholarGoogle Scholar
  123. F. Tschorsch and B. Scheuermann. 2016. Bitcoin and beyond: A technical survey on decentralized digital currencies. IEEE Commun. Surv. Tutor. 18, 3 (2016), 2084--2123.Google ScholarGoogle ScholarDigital LibraryDigital Library
  124. Florian Tschorsch and Björn Scheuermann. 2016. Bitcoin and beyond: A technical survey on decentralized digital currencies. IEEE Commun. Surv. Tutor. 18, 3 (2016), 2084--2123.Google ScholarGoogle ScholarDigital LibraryDigital Library
  125. Nicolas van Saberhagen. 2013. CryptoNote v 2.0. Retrieved from: https://cryptonote.org/whitepaper.pdf.Google ScholarGoogle Scholar
  126. Gavin Wood. 2014. Ethereum: A Secure Decentralised Generalised Transaction Ledger. Retrieved from: http://gavwood.com/paper.pdf.Google ScholarGoogle Scholar
  127. Maofan Yin, Dahlia Malkhi, Michael K. Reiter, Guy Golan Gueta, and Ittai Abraham. 2019. HotStuff: BFT consensus in the lens of blockchain. ArXiv (July 2019). Retrieved from: https://arxiv.org/abs/1803.05069.Google ScholarGoogle ScholarDigital LibraryDigital Library
  128. Mahdi Zamani, Mahnush Movahedi, and Mariana Raykova. 2018. RapidChain: Scaling blockchain via full sharding. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS’18). 931--948.Google ScholarGoogle ScholarDigital LibraryDigital Library
  129. Zilliqa. 2017. The Zilliqa Technical Whitepaper. (Aug. 2017). Retrieved from: https://docs.zilliqa.com/whitepaper.pdf.Google ScholarGoogle Scholar

Index Terms

  1. Core Concepts, Challenges, and Future Directions in Blockchain: A Centralized Tutorial

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in

          Full Access

          • Published in

            cover image ACM Computing Surveys
            ACM Computing Surveys  Volume 53, Issue 1
            January 2021
            781 pages
            ISSN:0360-0300
            EISSN:1557-7341
            DOI:10.1145/3382040
            Issue’s Table of Contents

            Copyright © 2020 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 6 February 2020
            • Revised: 1 October 2019
            • Accepted: 1 October 2019
            • Received: 1 February 2019
            Published in csur Volume 53, Issue 1

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • tutorial
            • Survey
            • Refereed

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader

          HTML Format

          View this article in HTML Format .

          View HTML Format