Skip to main content
Erschienen in: Peer-to-Peer Networking and Applications 2/2016

01.03.2016

Difficulty control for blockchain-based consensus systems

verfasst von: Daniel Kraft

Erschienen in: Peer-to-Peer Networking and Applications | Ausgabe 2/2016

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Crypto-currencies like Bitcoin have recently attracted a lot of interest. A crucial ingredient into such systems is the “mining” of a Nakamoto blockchain. We model mining as a Poisson process with time-dependent intensity and use this model to derive predictions about block times for various hash-rate scenarios (exponentially rising hash rate being the most important). We also analyse Bitcoin’s method to update the “network difficulty” as a mechanism to keep block times stable. Since it yields systematically too fast blocks for exponential hash-rate growth, we propose a new method to update difficulty. Our proposed method performs much better at ensuring stable average block times over longer periods of time, which we verify both in simulations of artificial growth scenarios and with real-world data. Besides Bitcoin itself, this has practical benefits particularly for systems like Namecoin. It can be used to make name expiration times more predictable, preventing accidental loss of names.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Literatur
2.
Zurück zum Zitat Antonopoulos AM (2014) Mastering Bitcoin: unlocking digital cryptocurrencies. O’Reilly Media Antonopoulos AM (2014) Mastering Bitcoin: unlocking digital cryptocurrencies. O’Reilly Media
4.
Zurück zum Zitat Bahack L (2013) Theoretical Bitcoin attacks with less than half of the computational power. arXiv: 1312.7013 Bahack L (2013) Theoretical Bitcoin attacks with less than half of the computational power. arXiv: 1312.​7013
5.
Zurück zum Zitat Chaum D (1983) Blind signatures for untraceable payments. In: Advances in cryptology proceedings, vol 82, pp 199–203 Chaum D (1983) Blind signatures for untraceable payments. In: Advances in cryptology proceedings, vol 82, pp 199–203
6.
Zurück zum Zitat Cox D R (1955) Some statistical methods connected with series of events. J Royal Stat Soc Ser B 17(2):129–157MATH Cox D R (1955) Some statistical methods connected with series of events. J Royal Stat Soc Ser B 17(2):129–157MATH
7.
Zurück zum Zitat Decker C, Wattenhofer R (2013) Information Propagation in the Bitcoin Network. In: Proceedings of the 13-th IEEE international conference on peer-to-peer computing Decker C, Wattenhofer R (2013) Information Propagation in the Bitcoin Network. In: Proceedings of the 13-th IEEE international conference on peer-to-peer computing
10.
Zurück zum Zitat Evans LC, Gariepy R F (1992) Measure theory and fine properties of functions. Studies in advanced mathematics. CRC Press Evans LC, Gariepy R F (1992) Measure theory and fine properties of functions. Studies in advanced mathematics. CRC Press
11.
Zurück zum Zitat Eyal I, Sirer E G (2014) Majority is not enough: Bitcoin mining is vulnerable. In: 18th international conference on financial cryptography and data security. Barbados Eyal I, Sirer E G (2014) Majority is not enough: Bitcoin mining is vulnerable. In: 18th international conference on financial cryptography and data security. Barbados
12.
Zurück zum Zitat Marsaglia G, Tsang WW (2000) The Ziggurat method for generating random variables. J Stat Softw 5 Marsaglia G, Tsang WW (2000) The Ziggurat method for generating random variables. J Stat Softw 5
13.
Zurück zum Zitat Moore GE (1965) Cramming more components onto integrated circuits. Electron Mag Moore GE (1965) Cramming more components onto integrated circuits. Electron Mag
15.
Zurück zum Zitat Olver FWJ, Lozier D W, Boisvert RF, Clark CW (eds) (2010) NIST handbook of mathematical functions. Cambridge University Press, New York. Print companion to [8]MATH Olver FWJ, Lozier D W, Boisvert RF, Clark CW (eds) (2010) NIST handbook of mathematical functions. Cambridge University Press, New York. Print companion to [8]MATH
17.
Zurück zum Zitat Ross S M (2013) Simulation, 5th edn. Academic Press Ross S M (2013) Simulation, 5th edn. Academic Press
19.
Zurück zum Zitat Swartz A (2011) Squaring the triangle: secure, decentralized, human-readable names Swartz A (2011) Squaring the triangle: secure, decentralized, human-readable names
20.
Zurück zum Zitat Wilcox-O’Hearn Z Names: decentralized, secure, human-meaningful: choose two Wilcox-O’Hearn Z Names: decentralized, secure, human-meaningful: choose two
Metadaten
Titel
Difficulty control for blockchain-based consensus systems
verfasst von
Daniel Kraft
Publikationsdatum
01.03.2016
Verlag
Springer US
Erschienen in
Peer-to-Peer Networking and Applications / Ausgabe 2/2016
Print ISSN: 1936-6442
Elektronische ISSN: 1936-6450
DOI
https://doi.org/10.1007/s12083-015-0347-x

Weitere Artikel der Ausgabe 2/2016

Peer-to-Peer Networking and Applications 2/2016 Zur Ausgabe

Premium Partner