Literatura científica selecionada sobre o tema "Permissionless Blockchain"

Crie uma referência precisa em APA, MLA, Chicago, Harvard, e outros estilos

Selecione um tipo de fonte:

Consulte a lista de atuais artigos, livros, teses, anais de congressos e outras fontes científicas relevantes para o tema "Permissionless Blockchain".

Ao lado de cada fonte na lista de referências, há um botão "Adicionar à bibliografia". Clique e geraremos automaticamente a citação bibliográfica do trabalho escolhido no estilo de citação de que você precisa: APA, MLA, Harvard, Chicago, Vancouver, etc.

Você também pode baixar o texto completo da publicação científica em formato .pdf e ler o resumo do trabalho online se estiver presente nos metadados.

Artigos de revistas sobre o assunto "Permissionless Blockchain"

1

Zhang, Xiaohui, Mingying Xue e Xianghua Miao. "A Consensus Algorithm Based on Risk Assessment Model for Permissioned Blockchain". Wireless Communications and Mobile Computing 2022 (26 de agosto de 2022): 1–21. http://dx.doi.org/10.1155/2022/8698009.

Texto completo da fonte
Resumo:
Blockchain is characterized by privacy, traceability, and security features as a novel framework of distributed ledger technologies. Blockchain technology enables stakeholders to conduct trusted data sharing and exchange without a trusted centralized institution. These features make blockchain applications attractive to enhance trustworthiness in very different contexts. Due to unique design concepts and outstanding performance, blockchain has become a popular research topic in industry and academia in recent years. Every participant is anonymous in a permissionless blockchain represented by cryptocurrency applications such as Bitcoin. In this situation, some special incentive mechanisms are applied to the permissionless blockchain, such as “mined” native cryptocurrency to solve the trust issues of the permissionless blockchain. In many use cases, permissionless blockchain has bottlenecks in transaction throughput performance, which restricts further application in the real world. A permissioned blockchain can reach a consensus among a group of entities that do not establish an entire trust relationship. Unlike permissionless blockchains, the participants must be identified in permissioned blockchains. By relying on the traditional crash fault-tolerant consensus protocols, permissioned blockchains can achieve high transaction throughput and low latency without sacrificing security. However, how to balance the security and consensus efficiency is still the issue that needs to be solved urgently in permissioned blockchains. As the core module of blockchain technology, the consensus algorithm plays a vital role in the performance of the blockchain system. Thus, this paper proposes a new consensus algorithm for permissioned blockchain, the Risk Assessment-based Consensus (RAC) protocol, combined with the decentralized design concept and the risk-node assessment mechanism to address the unbalance issues of performance in speed, scalability, and security.
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Cerezo Sánchez, David. "Pravuil: Global Consensus for a United World". FinTech 1, n.º 4 (31 de outubro de 2022): 325–44. http://dx.doi.org/10.3390/fintech1040025.

Texto completo da fonte
Resumo:
The latest developments in blockchain technology have conceptualised very efficient consensus protocols that have not yet been able to overcome older technologies. This paper presents Pravuil, a robust, secure, and scalable consensus protocol for a permissionless blockchain suitable for deployment in an adversarial environment such as the Internet. Using zero-knowledge authentication techniques, Pravuil circumvents previous shortcomings of other blockchains: Bitcoin’s limited adoption problem (as transaction demand grows, payment confirmation times grow much less than that of other PoW blockchains); higher transaction security at a lower cost; more decentralisation than other permissionless blockchains; impossibility of full decentralisation; the blockchain scalability trilemma (decentralisation, scalability, and security can be achieved simultaneously); and Sybil resistance for free implementation of the social optimum. Pravuil goes beyond the economic limits of Bitcoin and other PoW/PoS blockchains, leading to a more valuable and stable cryptocurrency.
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Agarwal, Rachit, Tanmay Thapliyal e Sandeep Shukla. "Analyzing Malicious Activities and Detecting Adversarial Behavior in Cryptocurrency based Permissionless Blockchains: An Ethereum Usecase". Distributed Ledger Technologies: Research and Practice 1, n.º 2 (10 de dezembro de 2022): 1–21. http://dx.doi.org/10.1145/3549527.

Texto completo da fonte
Resumo:
Different malicious activities occur in cryptocurrency-based permissionless blockchains such as Ethereum and Bitcoin. Some activities are due to the exploitation of vulnerabilities which are present in the blockchain infrastructure, some activities target its users through social engineering techniques, while some activities use it to facilitate different malicious activities. Since cryptocurrency-based permissionless blockchains provide pseudonymity to its users, bad actors prefer to carry out transactions related to malicious activities on them. Towards this, we aim at automatically flagging blockchain accounts as suspects that indulge in malicious activities, thus reducing the unintended support that cryptocurrency-based permissionless blockchains provide to malicious actors. We first use the cosine similarity (CS) metrics to study the similarities between the feature vector of accounts associated with different malicious activities and find that most of the malicious activities associated with the Ethereum blockchain behave similarly. We then use the K-Means clustering algorithm to check if accounts associated with similar malicious activities cluster together. We also study the effect of bias on the performance of a machine learning (ML) algorithm, due to the number of accounts associated with malicious activity. We then compare the different state-of-the-art models and identify that Neural Networks (NNs) are resistant to bias associated with a malicious activity and are also robust against adversarial attacks. The previously used ML algorithms for identifying malicious accounts also show bias towards an over-represented malicious activity.
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Heo, Hwanjo, e Seungwon Shin. "Understanding Block and Transaction Logs of Permissionless Blockchain Networks". Security and Communication Networks 2021 (3 de agosto de 2021): 1–18. http://dx.doi.org/10.1155/2021/9549602.

Texto completo da fonte
Resumo:
Public blockchain records are widely studied in various aspects such as cryptocurrency abuse, anti-money-laundering, and monetary flow of businesses. However, the final blockchain records, usually available from block explorer services or querying locally stored data of blockchain nodes, do not provide abundant and dynamic event logs that are only visible from a live large-scale measurement. In this paper, we collect the network logs of three popular permissionless blockchains, that is, Bitcoin, Ethereum, and EOS. The discrepancy between observed events and the public block data is studied via a noble analysis model provided with the soundness of measurement. We share our key findings including a false universal assumption of previous mining-related studies and the block/transaction arrival characteristics.
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Helliar, Christine V., Louise Crawford, Laura Rocca, Claudio Teodori e Monica Veneziani. "Permissionless and permissioned blockchain diffusion". International Journal of Information Management 54 (outubro de 2020): 102136. http://dx.doi.org/10.1016/j.ijinfomgt.2020.102136.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Seira, Amber, Jeffrey Allen, Cy Watsky e Richard Alley. "Governance of Permissionless Blockchain Networks". FEDS Notes, n.º 2024-02-09 (fevereiro de 2024): None. http://dx.doi.org/10.17016/2380-7172.3443.

Texto completo da fonte
Resumo:
A permissionless blockchain network is a system of physically distributed computers running a copy of a shared ledger and using the same software rules that enable all network participants to “read, submit, and validate transactions” (Beck, Müller-Bloch, and King, 2018, p. 1022). A permissionless system’s accessibility stands in contrast to that of permissioned systems, in which a central authority pre-selects validators and potentially restricts viewing and submission rights (Krause, Natarajan, and Gradstein, 2017; Beck, Müller-Bloch, and King, 2018).
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Bezuidenhout, Riaan, Wynand Nel e Jacques Maritz. "Defining Decentralisation in Permissionless Blockchain Systems". African Journal of Information and Communication (AJIC), n.º 29 (3 de julho de 2022): 1–24. http://dx.doi.org/10.23962/ajic.i29.14247.

Texto completo da fonte
Resumo:
The term decentralised as a description of the architecture, operation, and governance of permissionless blockchain systems has become ubiquitous. However, in these contexts, the term decentralised has no clear definition. Blockchain ecosystems are complex, and thus it is essential to address confusion among stakeholders about their nature and promote understanding of the intentions and consequences of their implementation. This article offers a theoretical definition of the term decentralised in the context of permissionless blockchain systems. It is proposed that five inextricable and interconnected aspects are required, at a minimum, to warrant a claim that a permissionless blockchain system is decentralised. These aspects are disintermediation, a peer-to-peer network, a distributed blockchain data structure, algorithmic trust, and open-source principles. The relationship between the five aspects is discussed, and it is argued that decentralisation is not binary but exists on a spectrum. Any variation in one or more aspects may impact the system’s decentralised nature as a whole. The researchers identify areas where further investigation in this field is required and propose instances where the knowledge garnered may be used.
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Grodzicka, Hanna, Michal Kedziora e Lech Madeyski. "Cloud Solutions for Private Permissionless Blockchain Deployment". Computing and Informatics 40, n.º 4 (2021): 880–96. http://dx.doi.org/10.31577/cai_2021_4_880.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

MATTILA, VILMA, PRATEEK DWIVEDI, PRATIK GAURI e MD AHBAB. "HOMOMORPHIC ENCRYPTION IN 5IRE BLOCKCHAIN". International Journal of Social Sciences and Management Review 05, n.º 02 (2022): 264–76. http://dx.doi.org/10.37602/ijssmr.2022.5219.

Texto completo da fonte
Resumo:
With the advent of blockchain technology, decentralized system is gaining huge popularity as it provides a new solution for data storage and sharing as well as keeping privacy in place. Blockchains are of two categories; public and private. Public blockchains are permissionless, mostly used for exchanging and mining cryptocurrency, where anyone can join and thus exposed to the risk of a privacy breach. If the content is the transaction information, one might opt for not sharing these data in the public domain. One solution could be to encrypt the information, but that comes at the cost of losing the usability of the data. This paper investigates the security problem related to this passive adversarial activity and proposes a new technology that leverages the best parallel chain architecture of 5ire blockchain and homomorphic encryption (HE) so as to retain the advantages of a public blockchain without compromising the privacy of transaction information. We have coined the term 5ireHE for this encryption architecture. We achieve the security protection and integrity check of wallet data by enforcing the 5ireHE which is efficient.
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Luo, Bin, e Changlin Yang. "AeRChain: An Anonymous and Efficient Redactable Blockchain Scheme Based on Proof-of-Work". Entropy 25, n.º 2 (1 de fevereiro de 2023): 270. http://dx.doi.org/10.3390/e25020270.

Texto completo da fonte
Resumo:
Redactable Blockchain aims to ensure the immutability of the data of most applications and provide authorized mutability for some specific applications, such as for removing illegal content from blockchains. However, the existing Redactable Blockchains lack redacting efficiency and protection of the identity information of voters participating in the redacting consensus. To fill this gap, this paper presents an anonymous and efficient redactable blockchain scheme based on Proof-of-Work (PoW) in the permissionless setting, called “AeRChain”. Specifically, the paper first presents an improved Back’s Linkable Spontaneous Anonymous Group (bLSAG) signatures scheme and uses the improved scheme to hide the identity of blockchain voters. Then, in order to accelerate the achievement of redacting consensus, it introduces a moderate puzzle with variable target values for selecting voters and a voting weight function for assigning different weights to puzzles with different target values. The experimental results show that the present scheme can achieve efficient anonymous redacting consensus with low overhead and reduce communication traffic.
Estilos ABNT, Harvard, Vancouver, APA, etc.

Teses / dissertações sobre o assunto "Permissionless Blockchain"

1

Harz, Dominik. "Trust and verifiable computation for smart contracts in permissionless blockchains". Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-209430.

Texto completo da fonte
Resumo:
Blockchains address trust through cryptography and consensus. Bitcoin is the first digital currency without trusted agents. Ethereum extends this technology by enabling agents on a blockchain, via smart contracts. However, a systemic trust model for smart contracts in blockchains is missing. This thesis describes the ecosystem of smart contracts as an open multi-agent system. A trust model introduces social control through deposits and review agents. Trust-related attributes are quantified in 2,561 smart contracts from GitHub. Smart contracts employ a mean of three variables and functions and one in ten has a security-related issue. Moreover, blockchains restrict computation tasks. Resolving these restrictions while maintaining trust requires verifiable computation. An algorithm for verifiable computation is developed and implemented in Solidity. It uses an arbiter enforcing the algorithm, computation services providing and verifying solutions, and a judge assessing solutions. Experiments are performed with 1000 iterations for one to six verifiers with a cheater prior probability of 30%, 50%, and 70%. The algorithm shows linear complexity for integer multiplication. The verification depends on cheater prior probability and amount of verifiers. In the experiments, six verifiers are sufficient to detect all cheaters for the three prior probabilities.
Blockchains adresserar tillit genom kryptografi och konsensus. Bitcoin är den första digitala valutan utan betrodda agenter. Ethereum utökar denna teknik genom att möjliggöra agenter i blockchain, via smart contracts. En systemisk förtroende modell för smart contracts i blockchains saknas emellertid. Denna avhandling beskriver ekosystemet för smarta kontrakt som ett öppet multi-agent system. En förtroendemodell introducerar social kontroll genom inlåning och granskningsagenter. Tillitrelaterade attribut kvantifieras i 2,561 smart contracts från GitHub. De använder ett medelvärde av tre variabler och funktioner med en av tio som har en säkerhetsre-laterad fråga. Dessutom blockchains begränsa beräkningsuppgifter. Att lösa dessa begränsningar samtidigt som du behåller förtroendet kräver kontrollerbar beräkning. En algoritm för verifierbar beräkning utvecklas och implementeras i Solidity. Den använder en arbiter som tillämpar algoritmen, computation services som tillhandahåller och verifierar lösningar och en judge som bedömer lösningar. Experiment utförs med 1000 iterationer för en till sex verifierare med en snyggare sannolikhet för 30%, 50% och 70%. Algoritmen visar linjär komplexitet för heltalsmultiplicering. Verifieringen beror på fuskans tidigare sannolikhet och antal verifierare. I experimenten är sex verifierare tillräckliga för att detektera alla cheaters för de tre tidigare sannolikheterna.
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Khacef, Kahina. "Trade-off betweew security and scalability in blockchain systems". Electronic Thesis or Diss., Sorbonne université, 2022. http://www.theses.fr/2022SORUS516.

Texto completo da fonte
Resumo:
Cette thèse propose et évalue des méthodes pour décentraliser et faire évoluer la blockchain. La première contribution de cette thèse propose un protocole d’identification décentralisé et sécurisé qui profite de la puissance et de la résilience des blockchains. La clé publique et la signature sont enregistrées dans la blockchain après validation de l’identité du signataire par des smart contracts. La deuxième contribution propose SecuSca, une approche qui fait un compromis entre sécurité et évolutivité en créant un sharding dans lequel les blocs sont stockés sur différents nœuds. La troisième contribution optimise l’approche en choisissant des nœuds selon leurs capacités. Les méthodes proposées ont été évaluées expérimentalement et ont montré leurs avantages pour la décentralisation et l’évolutivité de la blockchain
The development of Blockchain has enabled the emergence of high technology in the sensitive and active sectors by allowing the reliability of information via consensus, the immutability of records, and transaction transparency. This thesis presents the design, implementation, and evaluation of techniques to scale the blockchain. The first part of this thesis consists of building a decentralized, secure peer-to-peer messaging protocol using a PKI-based blockchain, which can be an email, a website, or some other form of message. Managing users’ identities by the Blockchain eliminates the single point of failure of traditional PKIs. By using smart contracts to validate, store and revoke the certificate on a public blockchain. Security and scalability are considered two significant challenges in blockchains’ rapid and smooth deployment in businesses, enterprises, and organizations. The ability to scale up a blockchain lies mainly in improving the underlying technology rather than deploying new hardware. The second contribution of the thesis proposes SecuSca, an approach that makes a trade-off between security and scalability when designing blockchain-based systems. It designs an efficient replication model, which creates dynamic sharding wherein blocks are stored in various nodes. To maintain the required level of security, the proposed approach shows that blockchain replication over the Peer_to_Peer network is minimized as the blockchain’s length evolves. Furthermore, a sharding protocol over the network is proposed to get access to the blockchain data based on historical transactions. The protocol reduces old blocks’ replication; these blocks can be discarded from specific nodes and stored by others. The nodes willing to store the coming blocks and their data are chosen randomly. The block header of each block is kept to achieve consensus. Next, we optimize the latest approach by choosing the entering nodes following the nodes’ capacities instead of randomly
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Kendric, Hood A. "Improving Cryptocurrency Blockchain Security and Availability Adaptive Security and Partitioning". Kent State University / OhioLINK, 2020. http://rave.ohiolink.edu/etdc/view?acc_num=kent1595038779436782.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Neudecker, Till [Verfasser], e H. [Akademischer Betreuer] Hartenstein. "Security and Anonymity Aspects of the Network Layer of Permissionless Blockchains / Till Neudecker ; Betreuer: H. Hartenstein". Karlsruhe : KIT-Bibliothek, 2019. http://d-nb.info/1174992239/34.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.

Livros sobre o assunto "Permissionless Blockchain"

1

Allende, Marcos. LACChain Framework for Permissioned Public Blockchain Networks: From Blockchain Technology to Blockchain Networks. Editado por Alejandro Pardo e Marcelo Da Silva. Inter-American Development Bank, 2021. http://dx.doi.org/10.18235/0003747.

Texto completo da fonte
Resumo:
Over the past decade, different blockchain technologies have contributed to the creation of thousands of blockchain networks which have hosted thousands of proofs of concepts and pilots, with generally satisfactory results for stakeholders. However, scalability has been a big roadblock for most of these projects. We believe that the reasons why most blockchain-based solutions do not scale well are that they are built on ledgers that are not properly designed as the instrumental piece of architecture needed by these projects and that it is not clear who is liable for what. There is rarely an upfront discussion about governance, data management and privacy, technical support, operational fees (e.g., tx fees), maintenance, regulatory risks, or sustainability in these decentralized networks. This framework is a set of recommendations that enables the creation of multipurpose network of networks that are robust, reliable, sustainable, compliant, scalable, and have clear definition of accountabilities. The framework can also be applied to both permissionless public and permissioned private blockchain networks, but can only be fully realized in a permissioned public infrastructure. The framework builds on the idea that in order to develop scalable blockchain projects and solutions, it is necessary to switch the conversation from blockchain technologies to blockchain networks.
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Einfluss der Blockchain-Technologie auf Geschäftsmodelle: Entwicklung eines Vorgehensmodells am Beispiel von intermediären Akteuren. Göttingen, Deutschland: Cuvillier Verlag, 2021.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.

Capítulos de livros sobre o assunto "Permissionless Blockchain"

1

Gans, Joshua. "Permissioned Versus Permissionless". In The Economics of Blockchain Consensus, 51–67. Cham: Springer International Publishing, 2023. http://dx.doi.org/10.1007/978-3-031-33083-4_4.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Bezuidenhout, Riaan, Wynand Nel e Jacques Maritz. "Transient Random Number Seeds in Permissionless Blockchain Systems". In The Transdisciplinary Reach of Design Science Research, 85–96. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-06516-3_7.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Aguru, Aswani Devi, Suresh Babu Erukala e Ilaiah Kavati. "Smart Contract Based Next-Generation Public Key Infrastructure (PKI) Using Permissionless Blockchain". In Hybrid Intelligent Systems, 625–35. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-96305-7_58.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Messias, Johnnatan, Vabuk Pahari, Balakrishnan Chandrasekaran, Krishna P. Gummadi e Patrick Loiseau. "Dissecting Bitcoin and Ethereum Transactions: On the Lack of Transaction Contention and Prioritization Transparency in Blockchains". In Financial Cryptography and Data Security, 221–40. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-47751-5_13.

Texto completo da fonte
Resumo:
AbstractIn permissionless blockchains, transaction issuers include a fee to incentivize miners to include their transactions. To accurately estimate this prioritization fee for a transaction, transaction issuers (or blockchain participants, mjohnme@mpi-sws.orgore generally) rely on two fundamental notions of transparency, namely contention and prioritization transparency. Contention transparency implies that participants are aware of every pending transaction that will contend with a given transaction for inclusion. Prioritization transparency states that the participants are aware of the transaction or prioritization fees paid by every such contending transaction. Neither of these notions of transparency holds well today. Private relay networks, for instance, allow users to send transactions privately to miners. Besides, users can offer fees to miners via either direct transfers to miners’ wallets or off-chain payments—neither of which are public. In this work, we characterize the lack of contention and prioritization transparency in Bitcoin and Ethereum resulting from such practices. We show that private relay networks are widely used and private transactions are quite prevalent. We show that the lack of transparency facilitates miners to collude and overcharge users who may use these private relay networks despite them offering little to no guarantees on transaction prioritization. The lack of these transparencies in blockchains has crucial implications for transaction issuers as well as the stability of blockchains. Finally, we make our data sets and scripts publicly available.
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Grodzicka, Hanna, Michal Kedziora e Lech Madeyski. "Security and Scalability in Private Permissionless Blockchain: Problems and Solutions Leading to Creating Consent-as-a-Service (CaaS) Deployment". In Advances in Computational Collective Intelligence, 278–89. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-88113-9_22.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Lu, Yuan, Qiang Tang e Guiling Wang. "Generic Superlight Client for Permissionless Blockchains". In Computer Security – ESORICS 2020, 713–33. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-59013-0_35.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Agrawal, Divyakant, Amr El Abbadi, Mohammad Javad Amiri, Sujaya Maiyya e Victor Zakhary. "Blockchains and Databases: Opportunities and Challenges for the Permissioned and the Permissionless". In Advances in Databases and Information Systems, 3–7. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-54832-2_1.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Beris, Themis, e Manolis Koubarakis. "Modeling and Preserving Greek Government Decisions Using Semantic Web Technologies and Permissionless Blockchains". In The Semantic Web, 81–96. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-93417-4_6.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Garilli, Chiara. "Blockchain and Smart Contracts". In Handbook of Research on Applying Emerging Technologies Across Multiple Disciplines, 159–75. IGI Global, 2022. http://dx.doi.org/10.4018/978-1-7998-8476-7.ch009.

Texto completo da fonte
Resumo:
New technologies making use of blockchains and smart contracts have been considered an efficient and innovative way to achieve the goal of effective copyright protection in the digital market. It is impossible to deny, however, that these innovative technologies raise serious questions about their compatibility with international, European, and national legislative frameworks, at least if we compare them with the original and most widely-used blockchain model (i.e., the so-called permissionless blockchain). Indeed, permissionless blockchains create a “law-free zone” resistant to any subsequent modification and judicial intervention. In this general context, this chapter aims to analyse the pros and cons of using blockchains and smart contracts in the context of copyright. It will also attempt to investigate possible legislative solutions at the national and supranational levels aimed at encouraging the use of these innovative technologies to the extent they are compatible with the existing regulatory framework.
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Walch, Angela. "Deconstructing “Decentralization”". In Cryptoassets, 39–68. Oxford University Press, 2019. http://dx.doi.org/10.1093/oso/9780190077310.003.0003.

Texto completo da fonte
Resumo:
This chapter first describes the current use of the term “decentralized” as applied to permissionless blockchains like Bitcoin and Ethereum. Then, it analyzes the complex, contested nature of the term, delving into issues such as the different domains where power is exercised in blockchain systems and the fluid nature of power concentration and diffusion in these systems. Next, it provides examples of events that reveal sites of concentrated power in permissionless blockchain systems, focusing on the activities of software developers and miners. Finally, it explores the significant implications for law of using a fuzzy term like “decentralized” to make legal decisions, as misunderstandings about power hidden in the term can lead to flawed decisions across a wide swath of legal fields.
Estilos ABNT, Harvard, Vancouver, APA, etc.

Trabalhos de conferências sobre o assunto "Permissionless Blockchain"

1

Giacobino, Andrea, David Grierson, Har Preet Singh, Patrick McHale e Simon Maggs. "Cosmos Cash: Public Permissionless approach towards SSI and Use Cases". In 2022 IEEE International Conference on Blockchain (Blockchain). IEEE, 2022. http://dx.doi.org/10.1109/blockchain55522.2022.00071.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Thai, Quang Tung, Jong-Chul Yim e Sun-Me Kim. "A scalable semi-permissionless blockchain framework". In 2019 International Conference on Information and Communication Technology Convergence (ICTC). IEEE, 2019. http://dx.doi.org/10.1109/ictc46691.2019.8939962.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Deuber, Dominic, Bernardo Magri e Sri Aravinda Krishnan Thyagarajan. "Redactable Blockchain in the Permissionless Setting". In 2019 IEEE Symposium on Security and Privacy (SP). IEEE, 2019. http://dx.doi.org/10.1109/sp.2019.00039.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Hao, Nan. "Ticket Market Design Based on Permissionless Blockchain". In 2018 IEEE 2nd International Conference on Circuits, System and Simulation (ICCSS). IEEE, 2018. http://dx.doi.org/10.1109/cirsyssim.2018.8525886.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Moriyama, Koichi, e Akira Otsuka. "Permissionless Blockchain-Based Sybil-Resistant Self-Sovereign Identity Utilizing Attested Execution Secure Processors". In 2022 IEEE International Conference on Blockchain (Blockchain). IEEE, 2022. http://dx.doi.org/10.1109/blockchain55522.2022.00012.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Ersoy, Oguzhan, Zhijie Ren, Zekeriya Erkin e Reginald L. Lagendijk. "Transaction Propagation on Permissionless Blockchains: Incentive and Routing Mechanisms". In 2018 Crypto Valley Conference on Blockchain Technology (CVCBT). IEEE, 2018. http://dx.doi.org/10.1109/cvcbt.2018.00008.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Falazi, Ghareeb, Michael Hahn, Uwe Breitenbucher, Frank Leymann e Vladimir Yussupov. "Process-Based Composition of Permissioned and Permissionless Blockchain Smart Contracts". In 2019 IEEE 23rd International Enterprise Distributed Object Computing Conference (EDOC). IEEE, 2019. http://dx.doi.org/10.1109/edoc.2019.00019.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Xu, Jie, Yingying Cheng, Cong Wang e Xiaohua Jia. "Occam: A Secure and Adaptive Scaling Scheme for Permissionless Blockchain". In 2021 IEEE 41st International Conference on Distributed Computing Systems (ICDCS). IEEE, 2021. http://dx.doi.org/10.1109/icdcs51616.2021.00065.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Xu, Jie, Yingying Cheng, Cong Wang e Xiaohua Jia. "Occam: A Secure and Adaptive Scaling Scheme for Permissionless Blockchain". In 2021 IEEE 41st International Conference on Distributed Computing Systems (ICDCS). IEEE, 2021. http://dx.doi.org/10.1109/icdcs51616.2021.00065.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Ni, Zhengwei, Wenbo Wang, Dong In Kim, Ping Wang e Dusit Niyato. "Evolutionary Game for Consensus Provision in Permissionless Blockchain Networks with Shards". In ICC 2019 - 2019 IEEE International Conference on Communications (ICC). IEEE, 2019. http://dx.doi.org/10.1109/icc.2019.8761130.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.

Relatórios de organizações sobre o assunto "Permissionless Blockchain"

1

Gans, Joshua, e Hanna Halaburda. "Zero Cost'' Majority Attacks on Permissionless Blockchains. Cambridge, MA: National Bureau of Economic Research, julho de 2023. http://dx.doi.org/10.3386/w31473.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Oferecemos descontos em todos os planos premium para autores cujas obras estão incluídas em seleções literárias temáticas. Contate-nos para obter um código promocional único!

Vá para a bibliografia