Abstract

Purpose The purpose of this paper is to examine the blockchain as a trusted computing platform. Understanding the strengths and limitations of this platform is essential to execute large-scale real-world applications in blockchains. Design/methodology/approach This paper proposes several modifications to conventional blockchain networks to improve the scale and scope of applications. Findings Simple modifications to cryptographic protocols for constructing blockchain ledgers, and digital signatures for authentication of transactions, are sufficient to realize a scalable blockchain platform. Originality/value The original contributions of this paper are concrete steps to overcome limitations of current blockchain networks.

Highlights

  • A blockchain broadcast network (Bozic et al, 2016; Croman et al, 2016; Nakamoto, 2008; Wood, 2014) is a mechanism for creating a distributed, tamper-proof, append-only ledger

  • Note that TESLA signatures have to be computed when the key used for computing the hashed message authentication code (HMAC) was a secret that can be verified only after the key used for HMAC is made public

  • As we saw in the previous section, it is sufficient for ledger entries to be a sequence as transactions as in Equation (9)

Read more

Summary

Introduction

A blockchain broadcast network (Bozic et al, 2016; Croman et al, 2016; Nakamoto, 2008; Wood, 2014) is a mechanism for creating a distributed, tamper-proof, append-only ledger. After a set of transactions have been processed, an incentivised user “makes a motion” to add a block to the blockchain Most often, such a motion passes, and every participant updates their copy of the ledger. The reason that incentivised users do not make motions to add blocks with ill-formed transactions is due to the fact that they have a stake in the correctness of their ledger entries. Realizing scalable blockchains calls for strategies that permit passive users to selectively audit the correctness of any specific ledger entry. If the reason for forking is due to an erroneous entry in one fork (e.g. inclusion of an ill-formed transaction), reducing the overhead for selective audits enables passive users to readily identify and follow the correct fork. 30 hash operations (using the same VOs) will be required to update the leaf, or insert a new leaf, or delete a leaf

Ordered Merkle tree
Hash calendar
A LÀi will remain
Blockchain processes as an FSM
Checkpoints
Timestamp ledger Two types of broadcasts that are timestamped include:
Blockchain processes and PL
Infrastructure for digital signatures
Selective audits by regular users
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call