Skip to main content Accessibility help
×
Hostname: page-component-76fb5796d-vvkck Total loading time: 0 Render date: 2024-04-29T16:52:13.438Z Has data issue: false hasContentIssue false

References

Published online by Cambridge University Press:  06 January 2024

Jing Li
Affiliation:
University of Houston
Dusit Niyato
Affiliation:
Nanyang Technological University, Singapore
Zhu Han
Affiliation:
University of Houston
Get access

Summary

Image of the first page of this content. For PDF version, please use the ‘Save PDF’ preceeding this image.'
Type
Chapter
Information
Cryptoeconomics
Economic Mechanisms Behind Blockchains
, pp. 255 - 279
Publisher: Cambridge University Press
Print publication year: 2023

Access options

Get access to the full version of this content by using one of the access options below. (Log in options will check for institutional or personal access. Content may require purchase if you do not have access.)

References

Nakamoto, S., “Bitcoin: A peer-to-peer electronic cash system,” Self-published paper, 2008. [Online] Available: https://bitcoin.org/bitcoin.pdf.Google Scholar
Zamfir, V., “Bip001: ‘Unlimited edition’,” 2017. [Online] Available: www.youtube.com/watch?v=u6VSPD5TrP4&t=371s.Google Scholar
Haber, S. and Stornetta, W. S., “How to time-stamp a digital document,” in Conference on the Theory and Application of Cryptography. Berlin/Heidelberg: Springer, 1990, pp. 437455.Google Scholar
Back, A., “Hashcash – a denial of service counter-measure,” 2002. [Online] Available: www.cs.miami.edu/home/burt/learning/csc686.211/docs/hashcash.pdf.Google Scholar
Merkle, R. C., “Protocols for public key cryptosystems,” in 1980 IEEE Symposium on Security and Privacy. Washington, DC: IEEE Computer Society, 1980, pp. 122122.Google Scholar
Johnson, D., Menezes, A., and Vanstone, S., “The elliptic curve digital signature algorithm (ECDSA),” International Journal of Information Security, 1(1), 3663, 2001.Google Scholar
Foundation, E., “Ethereum,” 2013. [Online] Available: https://ethereum.org/en/.Google Scholar
Antonopoulos, A. M., Mastering Bitcoin: Unlocking Digital Cryptocurrencies. Newton, MA: O’Reilly Media, Inc., 2014.Google Scholar
Demers, A., Greene, D., Hauser, C., et al., “Epidemic algorithms for replicated database maintenance,” in Proceedings of the Sixth Annual ACM Symposium on Principles of Distributed Computing, 1987, pp. 112.Google Scholar
Qureshi, H., “Bitcoin’s P2P network,” Dec. 29, 2019. [Online] Available: https://nakamoto.com/bitcoins-p2p-network/.Google Scholar
Maymounkov, P. and Mazieres, D., “Kademlia: A peer-to-peer information system based on the XOR metric,” in International Workshop on Peer-to-Peer Systems. Berlin/Heidelberg: Springer, 2002, pp. 5365.Google Scholar
Rohrer, E. and Tschorsch, F., “Kadcast: A structured approach to broadcast in blockchain networks,” in Proceedings of the 1st ACM Conference on Advances in Financial Technologies, 2019, pp. 199213.Google Scholar
Wang, W., Hoang, D. T., Hu, P., et al., “A survey on consensus mechanisms and mining strategy management in blockchain networks,” IEEE Access, 7, 22 32822 370, 2019.Google Scholar
Wackerow, “Proof-of-stake (PoS).” [Online] Available: https://ethereum.org/en/developers/docs/consensus-mechanisms/pos/.Google Scholar
Foundation, V.Vechain white paper 2.0.” [Online] Available: www.vechain.org/whitepaper/#bit_v48i3.Google Scholar
Chase, B. and MacBrough, E., “Analysis of the XRP ledger consensus protocol,” arXiv preprint arXiv:1802.07242, 2018.Google Scholar
Buterin, V. and Griffith, V., “Casper the friendly finality gadget,” arXiv preprint arXiv:1710.09437, 2017.Google Scholar
Foundation, E., “How to stake your eth,” 2022. [Online] Available: https://ethereum.org/en/staking/#stake.Google Scholar
Leonardos, S., Reijsbergen, D., and Piliouras, G., “Weighted voting on the blockchain: Improving consensus in proof of stake protocols,” International Journal of Network Management, 30(5), e2093, 2020.Google Scholar
Community, E., “Ethereum virtual machine,” 2022. [Online] Available: https://ethereum.org/en/developers/docs/evm/.Google Scholar
Foundation, E., “Introduction to smart contracts,” 2022. [Online] Available: https://ethereum.org/en/developers/docs/smart-contracts/.Google Scholar
Zamfir, V.What is cryptoeconomics?2015. [Online] Available: www.youtube.com/watch?v=9lw3s7iGUXQ.Google Scholar
Buterin, V., “Introduction to cryptoeconomics,” 2017. [Online] Available: www.youtube.com/watch?v=pKqdjaH1dRo&t=413s.Google Scholar
Stark, J., “Making sense of cryptoeconomics,” 2017. [Online] Available: https://medium.com/l4-media/making-sense-of-cryptoeconomics-5edea77e4e8d.Google Scholar
medvedev1088, “Cryptoeconomics cheat sheet.” [Online] Available: https://github.com/cheat-sheets/cryptoeconomics-cheat-sheet#concepts.Google Scholar
Foundation, E., “Programmable incentives: Intro to cryptoeconomics,” 2017. [Online] Available: www.youtube.com/watch?v=9lw3s7iGUXQ.Google Scholar
Schelling, T. C., “The strategy of conflict. Prospectus for a reorientation of game theory,” Journal of Conflict Resolution, 2(3), 203264, 1958.Google Scholar
Buterin, V., “Schellingcoin: A minimal-trust universal data feed,” 2014. [Online] Available: https://blog.ethereum.org/2014/03/28/schellingcoin-a-minimal-trust-universal-data-feed/.Google Scholar
Lab, O., “Inside arbitrum,” 2018. [Online] Available: https://developer.offchainlabs.com/docs/inside_arbitrum.Google Scholar
Lab, C.Introduction to chainlink keepers.” [Online] Available: https://docs.chain.link/docs/chainlink-keepers/introduction/.Google Scholar
Bean, T., “bZx integrates chainlink keepers,” 2021. [Online] Available: https://bzx.network/blog/bzx-integrates-chainlink-keepers.Google Scholar
Musser, B. M., “xToken lending, powered by chainlink,” 2021. [Online] Available: https://medium.com/xtoken/xlend-powered-by-chainlink-12f6c7ff21e7.Google Scholar
Buterin, V., “Cryptoeconomics in 30 minutes by Vitalik Buterin (devcon5),” 2019. [Online] Available: www.youtube.com/watch?v=GQR1xjQn5PgGoogle Scholar
Consensys, “Quorum blockchain service enterprise blockchain simplified,” 2022. [Online] Available: https://consensys.net/quorum/qbs/.Google Scholar
R3, “Corda 4.8 tutorials,” 2022. [Online] Available: https://docs.r3.com/en/tutorials/corda/4.8/os/overview.html.Google Scholar
Shobha1617, “Active and passive attacks in information security,” www.geeksforgeeks.org/active-and-passive-attacks-in-information-security/, last accessed: December 31, 2021.Google Scholar
Das, S. K., Kant, K., and Zhang, N., Handbook on Securing Cyber-Physical Critical Infrastructure. Amsterdam: Elsevier, 2012.Google Scholar
IBM, “Basic blockchain security,” 2022. [Online] Available: www.ibm.com/topics/blockchain-security.Google Scholar
Nieles, V. Y. P. Michael, Dempsey, Kelley, “An introduction to information security,” https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-12r1.pdf, last accessed: May 1, 2022.Google Scholar
C. 4009-2015, “Committee on national security systems (CNSS) glossary,” 2022. [Online]. Available: www.cnss.gov/CNSS/openDoc.cfm?9Ph8rog47/ELwKRSmFBThA==.Google Scholar
Shparlinski, I., Finite Fields: Theory and Computation: The Meeting Point of Number Theory, Computer Science, Coding Theory and Cryptography. Berlin/Heidelberg: Springer Science & Business Media, vol. 477, 2013.Google Scholar
Menezes, A. J., Van Oorschot, P. C., and Vanstone, S. A., Handbook of Applied Cryptography. Boca Raton: CRC Press, 2018.Google Scholar
Akkar, M.-L. and Giraud, C., “An implementation of DES and AES, secure against some attacks,” in International Workshop on Cryptographic Hardware and Embedded Systems. Berlin/Heidelberg: Springer, 2001, pp. 309318.Google Scholar
Diffie, W. and Hellman, M., “New directions in cryptography,” IEEE Transactions on Information Theory, 22(6), 644654, 1976.Google Scholar
McCurley, K. S., “The discrete logarithm problem,” in Proceedings of Symposium in Applied Math, vol. 42. Providence, RI: American Mathematical Society, 1990, pp. 4974.Google Scholar
Rivest, R. L., Shamir, A., and Adleman, L., “A method for obtaining digital signatures and public-key cryptosystems,” Communications of the ACM, 21(2), 120126, 1978.Google Scholar
Lenstra, A. K. and Manasse, M. S., “Factoring with two large primes,” Mathematics of Computation, 63(208), 785798, 1994.Google Scholar
Cameron, P. D. G. Kerry, F., “Digital signature standard (DSS),” https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf, last accessed: March, 2022.Google Scholar
Brown, D. R. L., “Sec 2: Recommended elliptic curve domain parameters,” 2010. [Online] Available: www.secg.org/sec2-v2.pdf.Google Scholar
Wiki, B., “Secp256k1,” 2022. [Online] Available: https://en.bitcoin.it/wiki/Secp256k1.Google Scholar
Mayer, H., “ECDSA security in bitcoin and ethereum: a research survey,” CoinFaabrik, June, 28(126), 50, 2016.Google Scholar
Jansma, N. and Arrendondo, B., “Performance comparison of elliptic curve and RSA digital signatures,” nicj.net/files, 2004.Google Scholar
Boneh, D., Lynn, B., and Shacham, H., “Short signatures from the Weil pairing,” in International Conference on the Theory and Application of Cryptology and Information Security. Berlin/Heidelberg: Springer, 2001, pp. 514532.Google Scholar
Wang, M., Duan, M., and Zhu, J., “Research on the security criteria of hash functions in the blockchain,” in Proceedings of the 2nd ACM Workshop on Blockchains, Cryptocurrencies, and Contracts, 2018, pp. 4755.Google Scholar
Wang, X., Yao, A. C., and Yao, F., “Cryptanalysis on SHA-1,” in Cryptographic Hash Workshop hosted by NIST, 2005.Google Scholar
Ciaian, P., Kancs, d’A., and Rajcaniova, M., “Interdependencies between mining costs, mining rewards and blockchain security,” arXiv preprint arXiv:2102.08107, 2021.Google Scholar
Tarunbatra,“Transaction,” https://ethereum.org/en/developers/docs/transactions/, last accessed: May 11, 2022.Google Scholar
Minimalsm, “Gas and fees,” https://ethereum.org/en/developers/docs/gas/, last accessed: May 11, 2022.Google Scholar
Bakhta, V. E. R. M. I. Abdelhamid, “Fee market change for Eth 1.0 chain,” 2022. [Online] Available: https://github.com/ethereum/EIPs/blob/master/EIPS/eip-1559.md.Google Scholar
Community, C. O., “Recommended priority fee in Gwei,” https://ethgasstation.info/, last accessed: Feburary, 2022.Google Scholar
Foundation, H., “An introduction to Hyperledger,” 2021. [Online] Available: www.hyperledger.org/wp-content/uploads/2018/07/HL_Whitepaper_IntroductiontoHyperledger.pdf.Google Scholar
Hong, E.How does bitcoin mining work?www.investopedia.com/tech/how-does-bitcoin-mining-work/, last accessed: May 11, 2022.Google Scholar
Statista, “Number of bitcoins in circulation worldwide from October 2009 to April 4, 2022,” 2022. [Online] Available: www.statista.com/statistics/247280/number-of-bitcoins-in-circulation/.Google Scholar
BeckMarch, J., “Rewards and penalties on Ethereum 2.0 [phase 0],” https://consensys.net/blog/codefi/rewards-and-penalties-on-ethereum-20-phase-0/, last accessed: June, 2022.Google Scholar
Moralis Academy, “Byzantine generals’ problem – an introduction,” https://academy.moralis.io/blog/byzantine-generals-problem-an-introduction, last accessed: May 10, 2022.Google Scholar
Van Steen, M. and Tanenbaum, A., “Distributed systems principles and paradigms,” Network, 2, 28, 2002.Google Scholar
“Notes on theory of distributed systems,” https://arxiv.org/pdf/2001.04235.pdf.Google Scholar
Jalote, P., Fault Tolerance in Distributed Systems. Hoboken, NJ: Prentice-Hall, Inc., 1994.Google Scholar
Coulouris, G. F., Dollimore, J., and Kindberg, T., Distributed Systems: Concepts and Design. London: Pearson Education, 2005.Google Scholar
Urbán, P. and Schiper, A., “Comparing distributed consensus algorithms,” in Proceedings of IASTED International Conference on Applied Simulation and Modelling (ASM), no. CONF, 2004.Google Scholar
Fischer, M. J., Lynch, N. A., and Paterson, M. S., “Impossibility of distributed consensus with one faulty process,” Journal of the ACM (JACM), 32(2), 374382, 1985.Google Scholar
Fischer, M. J., “The consensus problem in unreliable distributed systems (a brief survey),” in International Conference on Fundamentals of Computation Theory. Berlin/Heidelberg: Springer, 1983, pp. 127140.Google Scholar
Brewer, E., “CAP twelve years later: How the ‘rules’ have changed,” Computer, 45(2), 2329, 2012.Google Scholar
Hazelcast, “What is the CAP theorem?https://hazelcast.com/glossary/cap-theorem/, last accessed: May, 2022.Google Scholar
In search of an understandable consensus algorithm (extended version),” https://raft.github.io/raft.pdf.Google Scholar
Driscoll, K., Hall, B., Sivencrona, H., and Zumsteg, P., “Byzantine fault tolerance, from theory to reality,” in International Conference on Computer Safety, Reliability, and Security. Berlin/Heidelberg: Springer, 2003, pp. 235248.Google Scholar
Lamport, L., Shostak, R., and Pease, M., “The Byzantine Generals Problem,” ACM Transactions on Programming Languages and Systems, pp. 382401, July 1982. [Online] Available: www.microsoft.com/en-us/research/uploads/prod/2016/12/The-Byzantine-Generals-Problem.pdf.Google Scholar
Schneider, F. B., “Implementing fault-tolerant services using the state machine approach: A tutorial,” ACM Computing Surveys (CSUR), 22(4), 299319, 1990.Google Scholar
Douceur, J. R., “The Sybil attack,” in International Workshop on Peer-to-Peer Systems. Berlin/Heidelberg: Springer, 2002, pp. 251260.Google Scholar
Conti, M., Kumar, E. S., Lal, C., and Ruj, S., “A survey on security and privacy issues of Bitcoin,” IEEE Communications Surveys & Tutorials, 20(4), 34163452, 2018.Google Scholar
Buterin, V., “Bitcoin network shaken by blockchain fork,” 2013. [Online] Available: https://bitcoinmagazine.com/articles/bitcoin-network-shaken-by-blockchain-fork-1363144448/.Google Scholar
Xiao, Y., Zhang, N., Lou, W., and Hou, Y. T., “A survey of distributed consensus protocols for blockchain networks,” IEEE Communications Surveys Tutorials, 22(2), 14321465, 2020.Google Scholar
Castro, M. and Liskov, B., “Practical Byzantine fault tolerance and proactive recovery,” ACM Transactions on Computer Systems (TOCS), 20(4), 398461, 2002.Google Scholar
Cachin, C. et al., “Architecture of the hyperledger blockchain fabric,” in Workshop on Distributed Cryptocurrencies and Consensus Ledgers, vol. 310, no. 4. Chicago, IL, 2016, pp. 14.Google Scholar
Vukolić, M., “The quest for scalable blockchain fabric: Proof-of-work vs. BFT replication,” in International workshop on open problems in network security. Springer, 2015, pp. 112125.Google Scholar
Schwartz, D., Youngs, N., Britto, A., et al., “The Ripple protocol consensus algorithm,” Ripple Labs Inc White Paper, 5(8), 151, 2014.Google Scholar
Goldreich, O.Zero-knowledge twenty years after its invention.” IACR Cryptol. ePrint Arch., 2022, 186, 2002.Google Scholar
Baldimtsi, F., Kiayias, A., Zacharias, T., and Zhang, B., “Indistinguishable proofs of work or knowledge,” in International Conference on the Theory and Application of Cryptology and Information Security. Berlin/Heidelberg: Springer, 2016, pp. 902933.Google Scholar
Dinh, T. T. A., Liu, R., Zhang, M., et al., “Untangling blockchain: A data processing view of blockchain systems,” IEEE Transactions on Knowledge and Data Engineering, 30(7), 13661385, 2018.Google Scholar
Tschorsch, F. and Scheuermann, B., “Bitcoin and beyond: A technical survey on decentralized digital currencies,” IEEE Communications Surveys & Tutorials, 18(3), 20842123, 2016.Google Scholar
Garay, J., Kiayias, A., and Leonardos, N., “The Bitcoin backbone protocol: Analysis and applications,” in Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin/Heidelberg: Springer, 2015, pp. 281310.Google Scholar
Roughgarden, T., “Algorithmic game theory,” Communications of the ACM, 53(7), 7886, 2010.Google Scholar
Babaioff, M., Dobzinski, S., Oren, S., and Zohar, A., “On Bitcoin and red balloons,” in Proceedings of the 13th ACM Conference on Electronic Commerce, 2012, pp. 5673.Google Scholar
Eyal, I. and Sirer, E. G., “Majority is not enough: Bitcoin mining is vulnerable,” in International Conference on Financial Cryptography and Data Security. Berlin/Heidelberg: Springer, 2014, pp. 436454.Google Scholar
Athey, S., Parashkevov, I., Sarukkai, V., and Xia, J., “Bitcoin pricing, adoption, and usage: Theory and evidence,” https://faculty.fuqua.duke.edu/~charvey/Teaching/897_2018/Course_Materials/Athey_Bitcoin_pricing.pdf, last accessed: May, 2020.Google Scholar
Wu, J., Guo, S., Huang, H., Liu, W., and Xiang, Y., “Information and communications technologies for sustainable development goals: state-of-the-art, needs and perspectives,” IEEE Communications Surveys & Tutorials, 20(3), 23892406, 2018.Google Scholar
Kroll, J. A., Davey, I. C., and Felten, E. W., “The economics of Bitcoin mining, or Bitcoin in the presence of adversaries,” in Proceedings of WEIS, vol. 2013, no. 11. Washington, DC, 2013.Google Scholar
Babaioff, M., Dobzinski, S., Oren, S., and Zohar, A., “On Bitcoin and red balloons,” in Proceedings of the 13th ACM Conference on Electronic Commerce, ser. EC ’12. New York, NY: ACM, June 2012, pp. 5673.Google Scholar
Cachin, C. and Vukolic, M., “Blockchain consensus protocols in the wild (keynote talk),” in 31st International Symposium on Distributed Computing (DISC 2017), ser. Leibniz International Proceedings in Informatics (LIPIcs), vol. 91, Vienna, Austria, 2017, pp. 1:11:16.Google Scholar
Hopwood, D., Bowe, S., Hornby, T., and Wilcox, N., “Zcash protocol specification,” GitHub: San Francisco, CA, USA, vol. 86, 2016.Google Scholar
Kopp, H., Bösch, C., and Kargl, F., “Koppercoin – a distributed file storage with financial incentives,” in International Conference on Information Security Practice and Experience. Berlin/Heidelberg: Springer, 2016, pp. 7993.Google Scholar
Miller, A. and LaViola, J. J. Jr., “Anonymous byzantine consensus from moderately-hard puzzles: A model for Bitcoin,” 2014. [Online] Available: http://nakamotoinstitute.org/research/anonymous-byzantine-consensus.Google Scholar
Al-Kuwari, S., Davenport, J. H., and Bradford, R. J., “Cryptographic hash functions: Recent design trends and security notions,” Cryptology ePrint Archive, 2011.Google Scholar
Garay, J. A., Kiayias, A., and Panagiotakos, G.Proofs of work for blockchain protocols”. IACR Cryptol. ePrint Arch., 2017, p. 775, 2017.Google Scholar
Debus, J., “Consensus methods in blockchain systems,” Frankfurt School of Finance & Management, Blockchain Center, Tech. Rep, 2017.Google Scholar
Kraft, D., “Difficulty control for blockchain-based consensus systems,” Peer-to-Peer Networking and Applications, 9(2), 397413, 2016.Google Scholar
Saito, K. and Yamada, H., “What’s so different about blockchain? – Blockchain is a probabilistic state machine,” in 2016 IEEE 36th International Conference on Distributed Computing Systems Workshops (ICDCSW). Washington, DC: IEEE, 2016, pp. 168175.Google Scholar
Garay, J., Kiayias, A., and Leonardos, N., “The Bitcoin backbone protocol with chains of variable difficulty,” in Annual International Cryptology Conference. Berlin/Heidelberg: Springer, 2017, pp. 291323.Google Scholar
Fan, L. and Zhou, H.-S., “A scalable proof-of-stake blockchain in the open setting (or, how to mimic nakamoto’s design via proof-of-stake),” Cryptology ePrint Archive, 2017.Google Scholar
Kiayias, A., Russell, A., David, B., and Oliynykov, R., “Ouroboros: A provably secure proof-of-stake blockchain protocol,” in Annual International Cryptology Conference. Berlin/Heidelberg: Springer, 2017, pp. 357388.Google Scholar
Taylor, M. B., “The evolution of Bitcoin hardware,” Computer, 50(9), 5866, 2017.Google Scholar
Kiayias, A. and Panagiotakos, G., “Speed-security tradeoffs in blockchain protocols,” Cryptology ePrint Archive, 2015.Google Scholar
Pass, R., Seeman, L., and Shelat, A., “Analysis of the blockchain protocol in asynchronous networks,” in Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin/Heidelberg: Springer, 2017, pp. 643673.Google Scholar
Decker, C. and Wattenhofer, R., “Information propagation in the Bitcoin network,” in IEEE P2P 2013 Proceedings. Washington, DC: IEEE, 2013, pp. 110.Google Scholar
Croman, K., Decker, C., Eyal, I., et al., “On scaling decentralized blockchains,” in International Conference on Financial Cryptography and Data security. Berlin/Heidelberg: Springer, 2016, pp. 106125.Google Scholar
Liu, X., Wang, W., Niyato, D., Zhao, N., and Wang, P., “Evolutionary game for mining pool selection in blockchain networks,” IEEE Wireless Communications Letters, 7(5), 760763, 2018.Google Scholar
Rizun, P. R., “A transaction fee market exists without a block size limit,” Block Size Limit Debate Working Paper, pp. 23274697, 2015.Google Scholar
Rizun, P. R., “Subchains: A technique to scale Bitcoin and improve the user experience,” Ledger, 1, 3852, 2016.Google Scholar
Gervais, A., Karame, G. O., Capkun, V., and Capkun, S.Is Bitcoin a decentralized currency?IEEE Security & Privacy, 12(3), 5460, 2014.Google Scholar
Courtois, N. T., “On the longest chain rule and programmed self-destruction of crypto currencies,” arXiv preprint arXiv:1405.0534, 2014.Google Scholar
Rosenfeld, M., “Analysis of Bitcoin pooled mining reward systems,” arXiv preprint arXiv:1112.4980, 2011.Google Scholar
Bonneau, J., Miller, A., Clark, J., et al., “Sok: Research perspectives and challenges for Bitcoin and cryptocurrencies,” in 2015 IEEE Symposium on Security and Privacy. Washington, DC: IEEE, 2015, pp. 104121.Google Scholar
Laszka, A., Johnson, B., and Grossklags, J., “When Bitcoin mining pools run dry,” in International Conference on Financial Cryptography and Data Security. Berlin.Heidelberg: Springer, 2015, pp. 6377.Google Scholar
Owen, G., Game Theory. Bingley, UK: Emerald Group Publishing, 2013.Google Scholar
Stone, A., “An examination of single transaction blocks and their effect on network throughput and block size,” Self-published paper, 2015.Google Scholar
Ersoy, O., Ren, Z., Erkin, Z., and Lagendijk, R. L., “Transaction propagation on permissionless blockchains: Incentive and routing mechanisms,” in 2018 Crypto Valley Conference on Blockchain Technology (CVCBT). Washington, DC: IEEE, 2018, pp. 2030.Google Scholar
Abraham, I., Malkhi, D., Nayak, K., Ren, L., and Spiegelman, A., “Solida: A blockchain protocol based on reconfigurable byzantine consensus,” arXiv preprint arXiv:1612.02916, 2016.Google Scholar
Baqer, K., Huang, D. Y., McCoy, D., and Weaver, N., “Stressing out: Bitcoin ‘stress testing’,” in International Conference on Financial Cryptography and Data Security. Berlin/Heidelberg: Springer, 2016, pp. 318.Google Scholar
Möser, M. and Böhme, R., “Trends, tips, tolls: A longitudinal study of Bitcoin transaction fees,” in International Conference on Financial Cryptography and Data Security. Berlin/Heidelberg: Springer, 2015, pp. 1933.Google Scholar
Houy, N., “The economics of Bitcoin transaction fees,” GATE WP, 1407, 2014.Google Scholar
Pappalardo, G., Matteo, T. D., Caldarelli, G., and Aste, T., “Blockchain inefficiency in the Bitcoin peers network,” EPJ Data Science, 7, pp. 113, 2018.Google Scholar
Feng, S., Wang, W., Xiong, Z., et al., “On cyber risk management of blockchain networks: A game theoretic approach,” IEEE Transactions on Services Computing, 14(5), 14921504, 2018.Google Scholar
Lab, P., “Filecoin: A decentralized storage network,” https://filecoin.io/filecoin.pdf.Google Scholar
Ball, M., Rosen, A., Sabin, M., and Vasudevan, P. N., “Proofs of useful work,” Cryptology ePrint Archive, 2017.Google Scholar
Ghosh, M., Richardson, M., Ford, B., and Jansen, R., “A torpath to torcoin: Proof-of-bandwidth altcoins for compensating relays,” Naval Research Lab Washington, DC, Tech. Rep., 2014.Google Scholar
Zhang, F., Eyal, I., Escriva, R., Juels, A., and Van Renesse, R., “{REM}: Resource-efficient mining for blockchains,” in 26th {USENIX} Security Symposium ({USENIX} Security 17), 2017, pp. 14271444.Google Scholar
Moran, T. and Orlov, I., “Simple proofs of space-time and rational proofs of storage,” in Annual International Cryptology Conference. Berlin/Heidelberg: Springer, 2019, pp. 381409.Google Scholar
Park, S., Kwon, A., Fuchsbauer, G., Gaži, P., Alwen, J., and Pietrzak, K., “Spacemint: A cryptocurrency based on proofs of space,” in International Conference on Financial Cryptography and Data Security. Berlin/Heidelberg: Springer, 2018, pp. 480499.Google Scholar
Blocki, J. and Zhou, H.-S., “Designing proof of human-work puzzles for cryptocurrency and beyond,” in Theory of Cryptography Conference. Berlin/Heidelberg: Springer, 2016, pp. 517546.Google Scholar
King, S., “Primecoin: Cryptocurrency with prime number proof-of-work,” July 7th, 1(6), 2013.Google Scholar
Andersen, J. and Weisstein, E., “Cunningham chain. from mathworld – a wolfram web resource,” https://mathworld.wolfram.com/CunninghamChain.html, last accessed: June 14, 2020.Google Scholar
Shoker, A., “Sustainable blockchain through proof of exercise,” in 2017 IEEE 16th International Symposium on Network Computing and Applications (NCA). Washington, DC: IEEE, 2017, pp. 19.Google Scholar
Ball, M., Rosen, A., Sabin, M., and Vasudevan, P. N., “Average-case fine-grained hardness,” in Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing, 2017, pp. 483496.Google Scholar
Johnson, S., Scarlata, V., Rozas, C., Brickell, E., and Mckeen, F., “Intel software guard extensions: Epid provisioning and attestation services,” White Paper, 1(1-10), 119, 2016.Google Scholar
Miller, A., Juels, A., Shi, E., Parno, B., and Katz, J., “Permacoin: Repurposing Bitcoin work for data preservation,” in 2014 IEEE Symposium on Security and Privacy. Washington, DC: IEEE, 2014, pp. 475490.Google Scholar
Juels, A. and Kaliski, B. S. Jr., “PoRs: Proofs of retrievability for large files,” in Proceedings of the 14th ACM Conference on Computer and Communications Security, 2007, pp. 584597.Google Scholar
Wilkinson, S., Boshevski, T., Brandoff, J., and Buterin, V., “Storj a peer-to-peer cloud storage network,” www.storj.io/storj2014.pdf, last accessed: June, 2022.Google Scholar
Vorick, D. and Champine, L., Sia: Simple Decentralized Storage. Boston, MA: Nebulous Inc., 2014.Google Scholar
Fiat, A. and Shamir, A., “How to prove yourself: Practical solutions to identification and signature problems,” in Conference on the Theory and Application of Cryptographic Techniques. Berlin/Heidelberg: Springer, 1986, pp. 186194.Google Scholar
Buterin, V. et al., “Ethereum: A next-generation smart contract and decentralized application platform,” White Paper 2014.Google Scholar
Biryukov, A. and Khovratovich, D., “Equihash: Asymmetric proof-of-work based on the generalized birthday problem,” Ledger, 2, 130, 2017.Google Scholar
Wagner, D., “A generalized birthday problem,” in Annual International Cryptology Conference. Berlin/Heidelberg: Springer, 2002, pp. 288304.Google Scholar
Wood, G. et al., “Ethereum: A secure decentralised generalised transaction ledger,” Ethereum Project Yellow Paper, 151(2014), 132, 2014.Google Scholar
Miller, A., Kosba, A., Katz, J., and Shi, E., “Nonoutsourceable scratch-off puzzles to discourage Bitcoin mining coalitions,” in Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015, pp. 680691.Google Scholar
Daian, P., Eyal, I., Juels, A., and Sirer, E. G., “(Short paper) Piecework: Generalized outsourcing control for proofs of work,” in International Conference on Financial Cryptography and Data Security. Berlin/Heidelberg: Springer, 2017, pp. 182190.Google Scholar
Dziembowski, S., Faust, S., Kolmogorov, V., and Pietrzak, K., “Proofs of space,” in Annual Cryptology Conference. Berlin/Heidelberg: Springer, 2015, pp. 585605.Google Scholar
Ahn, L. v., Blum, M., Hopper, N. J., and Langford, J., “Captcha: Using hard AI problems for security,” in International Conference on the Theory and Applications of Cryptographic Techniques. Berlin/Heidelberg: Springer, 2003, pp. 294311.Google Scholar
Hofheinz, D., Jager, T., Khurana, D., et al., “How to generate and use universal samplers,” in International Conference on the Theory and Application of Cryptology and Information Security. Berlin/Heidelberg: Springer, 2016, pp. 715744.Google Scholar
King, S. and Nadal, S., “Ppcoin: Peer-to-peer crypto-currency with proof-of-stake,” Self-published paper, August, 19, 2012.Google Scholar
Milutinovic, M., He, W., Wu, H., and Kanwal, M., “Proof of luck: An efficient blockchain consensus protocol,” in Proceedings of the 1st Workshop on System Software for Trusted Execution, 2016, pp. 16.Google Scholar
Chen, L., Xu, L., Shah, N., et al., “On security analysis of proof-of-elapsed-time (poet),” in International Symposium on Stabilization, Safety, and Security of Distributed Systems. Berlin/Heidelberg: Springer, 2017, pp. 282297.Google Scholar
Bentov, I., Lee, C., Mizrahi, A., and Rosenfeld, M., “Proof of activity: Extending Bitcoin’s proof of work via proof of stake [extended abstract] y,” ACM SIGMETRICS Performance Evaluation Review, 42(3), 3437, 2014.Google Scholar
Bentov, I., Gabizon, A., and Mizrahi, A., “Cryptocurrencies without proof of work,” in International Conference on Financial Cryptography and Data Security. Berlin/Heidelberg: Springer, 2016, pp. 142157.Google Scholar
Ren, L., “Proof of stake velocity: Building the social currency of the digital age,” Self-published white paper, 2014.Google Scholar
David, B., Gaži, P., Kiayias, A., and Russell, A., “Ouroboros praos: An adaptively-secure, semi-synchronous proof-of-stake blockchain,” in Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin/Heidelberg: Springer, 2018, pp. 6698.Google Scholar
Bentov, I., Pass, R., and Shi, E.Snow white: Provably secure proofs of stake.” IACR Cryptology ePrint Archive, 2016, 919, 2016.Google Scholar
Li, W., Andreina, S., Bohli, J.-M., and Karame, G., “Securing proof-of-stake blockchain protocols,” in Data Privacy Management, Cryptocurrencies and Blockchain Technology. Berlin/Heidelberg: Springer, 2017, pp. 297315.Google Scholar
Poelstra, A. et al., “Distributed consensus from proof of stake is impossible,” Self-published paper, 2014.Google Scholar
Houy, N., “It will cost you nothing to ‘kill’ a proof-of-stake crypto-currency,” Available at SSRN 2393940, 2014.Google Scholar
Eyal, I., Gencer, A. E., Sirer, E. G., and Van Renesse, R., “Bitcoin-NG: A scalable blockchain protocol,” in 13th USENIX Symposium on Networked Systems Design and Implementation (NSDI 16), 2016, pp. 4559.Google Scholar
Pass, R. and Shi, E., “Hybrid consensus: Efficient consensus in the permissionless model,” Cryptology ePrint Archive, 2016.Google Scholar
Reiter, M. K., “A secure group membership protocol,” IEEE Transactions on Software Engineering, 22(1), 3142, 1996.Google Scholar
Decker, C., Seidel, J., and Wattenhofer, R., “Bitcoin meets strong consistency,” in Proceedings of the 17th International Conference on Distributed Computing and Networking, 2016, pp. 110.Google Scholar
Kogias, E. K., Jovanovic, P., Gailly, N., Khoffi, I., Gasser, L., and Ford, B., “Enhancing Bitcoin security and performance with strong consistency via collective signing,” in 25th Usenix Security Symposium (Usenix Security 16), 2016, pp. 279296.Google Scholar
Kwon, J., “Tendermint: Consensus without mining,” https://tendermint.com/static/docs/tendermint.pdf, last accessed: March 5, 2021.Google Scholar
Foundation, B., “Delegated proof of stake (DPoS),” https://how.bitshares.works/en/master/technology/dpos.html, last Accessed: March 26, 2021.Google Scholar
Gilad, Y., Hemo, R., Micali, S., Vlachos, G., and Zeldovich, N., “Algorand: Scaling byzantine agreements for cryptocurrencies,” in Proceedings of the 26th Symposium on Operating Systems Principles, 2017, pp. 5168.Google Scholar
Green, J. and Laffont, J. J., “On coalition incentive compatibility,” The Review of Economic Studies, 46(2), 243254, 1979.Google Scholar
Groves, T., “Incentives in teams,” Econometrica, 45, 617631, 1973.Google Scholar
Gibbard, A., “Manipulation of voting schemes: a general result,” Econometrica, 41(4), 587601, 1973.Google Scholar
Satterthwaite, M. A., “Strategy-proofness and arrow’s conditions: Existence and correspondence theorems for voting procedures and social welfare functions,” Journal of Economic Theory, 10, 187217, 1975.Google Scholar
Hurwicz, L., “On informationally decentralized systems,” in C. B. McGuire and R. Radner (eds.), Decision and Organization. Mineapolis, MN: University of Minnesota Press, 1972 (Amsterdam: North-Holland, 2nd ed., 1986).Google Scholar
Myerson, R. B. and Satterthwaite, M. A., “Efficient mechanisms for bilateral trading,” Journal of Economic Theory, 29, 265281, 1983.Google Scholar
Arrow, K. J., Economics and Human Welfare: The Property Rights Doctrine and Demand Revelation under Incomplete Information. New York: Academic Press, 1979.Google Scholar
d’Aspremont, C. and Gerard-Varet, L., “Incentives and incomplete information,” Journal of Public Economics, 29(45), 1125, 1979.Google Scholar
Wang, W., Hoang, D. T., Xiong, Z., et al., “A survey on consensus mechanisms and mining management in blockchain networks,” arXiv preprint arXiv:1805.02707, pp. 133, 2018.Google Scholar
Castro, M. et al., “Practical byzantine fault tolerance,” in Proceedings of the Third Symposium on Operating Systems Design and Implementation, vol. 99, New Orleans, LA, 1999, pp. 173186.Google Scholar
Ongaro, D. and Ousterhout, J. K., “In search of an understandable consensus algorithm,” in USENIX Annual Technical Conference, Philadelphia, PA, 2014, pp. 305319.Google Scholar
Vukolić, M., “The quest for scalable blockchain fabric: Proof-of-work vs. bft replication,” in Open Problems in Network Security: IFIP WG 11.4 International Workshop, Zurich, Switzerland, 2015, pp. 112125.Google Scholar
Maesa, D. D. F., Mori, P., and Ricci, L., “Blockchain based access control,” in IFIP International Conference on Distributed Applications and Interoperable Systems, Neuchatel, Switzerland, 2017.Google Scholar
Wang, W., Niyato, D., Wang, P., and Leshem, A., “Decentralized caching for content delivery based on blockchain: A game theoretic perspective,” in IEEE ICC 2018 Next Generation Networking and Internet Symposium (ICC’18 NGNI), Kansas City, MO, 2018.Google Scholar
Chen, X., Chen, S., Zeng, X., Zheng, X., Zhang, Y., and Rong, C., “Framework for context-aware computation offloading in mobile cloud computing,” Journal of Cloud Computing, 6(1), 1, 2017.Google Scholar
Huang, C., Lu, R., and Choo, K.-K. R., “Vehicular fog computing: architecture, use case, and security and forensic challenges,” IEEE Communications Magazine, 55(11), 105111, 2017.Google Scholar
Recabarren, R. and Carbunar, B., “Hardening Stratum, the Bitcoin pool mining protocol,” arXiv preprint arXiv:1703.06545, 2017.Google Scholar
Zhang, H., Zhang, Y., Gu, Y., Niyato, D., and Han, Z., “A hierarchical game framework for resource management in fog computing,” IEEE Communications Magazine, 55(8), 5257, 2017.Google Scholar
Zhang, Y., Tran, N. H., Niyato, D., and Han, Z., “Multi-dimensional payment plan in fog computing with moral hazard,” in 2016 IEEE International Conference on Communication Systems (ICCS). Washington, DC: IEEE, 2016, pp. 16.Google Scholar
Jiang, C., Chen, Y., Liu, K. R., and Ren, Y., “Optimal pricing strategy for operators in cognitive femtocell networks,” IEEE Transactions on Wireless Communications, 13(9), 52885301, 2014.Google Scholar
Laffont, J.-J., Rey, P., and Tirole, J., “Network competition: II. price discrimination,” The RAND Journal of Economics, pp. 3856, 1998.Google Scholar
Chatzopoulos, D., Ahmadi, M., Kosta, S., and Hui, P., “Flopcoin: A cryptocur-rency for computation offloading,” IEEE Transactions on Mobile Computing, 17(5), 10621075, 2018.Google Scholar
Kopp, H., Mödinger, D., Hauck, F., Kargl, F., and Bösch, C., “Design of a privacy-preserving decentralized file storage with financial incentives,” in 2017 IEEE European Symposium on Security and Privacy Workshops (EuroS PW), Paris, France, 2017, pp. 1422.Google Scholar
Backman, J., Yrjölä, S., Valtanen, K., and Mämmelä, O., “Blockchain network slice broker in 5g: Slice leasing in factory of the future use case,” in 2017 Internet of Things Business Models, Users, and Networks, Copenhagen, Denmark, 2017, pp. 18.Google Scholar
Kang, J., Yu, R., Huang, X., et al., “Enabling localized peer-to-peer electricity trading among plug-in hybrid electric vehicles using consortium blockchains,” IEEE Transactions on Industrial Informatics, 13(6), 31543164, 2017.Google Scholar
Yang, D., Xue, G., Fang, X., and Tang, J., “Crowdsourcing to smartphones: incentive mechanism design for mobile phone sensing,” in Proceedings of the 18th Annual International Conference on Mobile Computing and Networking. New York: ACM, 2012, pp. 173184.Google Scholar
Chakeri, A. and Jaimes, L., “An incentive mechanism for crowdsensing markets with multiple crowdsourcers,” IEEE Internet of Things Journal, 5, 708715, 2018.Google Scholar
Chakeri, A. and Jaimes, L., “An iterative incentive mechanism design for crowd sensing using best response dynamics,” in Proceedings of IEEE ICC, Paris, France, 2017.Google Scholar
Houy, N., “The Bitcoin mining game,” Ledger Journal, 1(13), 5368, 2016.Google Scholar
Beccuti, J. et al., “The Bitcoin mining game: On the optimality of honesty in proof-of-work consensus mechanism,” Swiss Economics Working Paper 0060, 2017.Google Scholar
Kiayias, A., Koutsoupias, E., Kyropoulou, M., and Tselekounis, Y., “Blockchain mining games,” in Proceedings of the ACM Conference on Economics and Computation (EC), Maastricht, Netherlands, 2016.Google Scholar
Lewenberg, Y., Bachrach, Y., Sompolinsky, Y., Zohar, A., and Rosenschein, J. S., “Bitcoin mining pools: A cooperative game theoretic analysis,” in Proceedings of the ACM AAMAS, Istanbul, Turkey, 2015.Google Scholar
Fisch, B. A., Pass, R., and Shelat, A., “Socially optimal mining pools,” arXiv preprint arXiv:1703.03846, 2017.Google Scholar
Kim, S., “Group bargaining based bitcoin mining scheme using incentive payment process,” Transactions on Emerging Telecommunications Technologies, 27(11), 14861495, 2016.Google Scholar
Luu, L., Saha, R., Parameshwaran, I., Saxena, P., and Hobor, A., “On power splitting games in distributed computation: The case of Bitcoin pooled mining,” in Proceedings of IEEE CSF, Verona, Italy, 2015.Google Scholar
Xiong, Z., Zhang, Y., Niyato, D., Wang, P., and Han, Z., “When mobile blockchain meets edge computing,” IEEE Communications Magazine, 56(8), 3339, 2018.Google Scholar
Xiong, Z., Feng, S., Niyato, D., Wang, P., and Han, Z., “Optimal pricing-based edge computing resource management in mobile blockchain,” in Proceedings of IEEE ICC, Kansas City, MO, 2018.Google Scholar
Luong, N. C., Xiong, Z., Wang, P., and Niyato, D., “Optimal auction for edge computing resource management in mobile blockchain networks: A deep learning approach,” in Proceedings of IEEE ICC, Kansas City, MO, 2018.Google Scholar
Jiao, Y., Wang, P., Niyato, D., and Xiong, Z., “Social welfare maximization auction in edge computing resource allocation for mobile blockchain,” in Proceedings of IEEE ICC, Kansas City, MO, 2018.Google Scholar
Tosh, D. K., Shetty, S., Liang, X., et al., “Security implications of blockchain cloud with analysis of block withholding attack,” in Proceedings of IEEE/ACM CCGrid, 2017, pp. 458467.Google Scholar
Wang, N., Varghese, B., Matthaiou, M., and Nikolopoulos, D. S., “ENORM: A framework for edge node resource management,” IEEE Transactions on Services Computing, 13(6), 10861099, 2020.Google Scholar
Orphan probablity approximation,” https://gist.github.com/gavinandres\en/5044482.Google Scholar
Robla, E. Senmarti, “Analysis of reward strategy and transaction selection in bitcoin block generation,” Ph.D. dissertation, University of Washington, 2015.Google Scholar
Han, Z., Niyato, D., Saad, W., Baar, T., and Hjrungnes, A., Game Theory in Wireless and Communication Networks: Theory, Models, and Applications. Cambridge: Cambridge University Press, 2012.Google Scholar
Scutari, G., Palomar, D. P., Facchinei, F., and Pang, J.-s., “Convex optimization, game theory, and variational inequality theory,” IEEE Signal Processing Magazine, 27(3), 3549, 2010.Google Scholar
Suankaewmanee, K., Hoang, D. T., Niyato, D., Sawadsitang, S., Wang, P., and Han, Z., “Performance analysis and application of mobile blockchain,” in 2018 International Conference on Computing, Networking and Communications (ICNC). Washington, DC: IEEE, 2018, pp. 642646.Google Scholar
Jiang, C., Chen, Y., Wang, Q., and Liu, K. R., “Data-driven auction mechanism design in IaaS cloud computing,” IEEE Transactions on Services Computing, early access, 2018.Google Scholar
Krishna, V., Auction Theory (2nd ed.). Cambridge, MA: Academic Press, 2009.Google Scholar
Wilson, R., “Auctions of shares,” Quarterly Journal of Economics, 93, 675698, 1979.Google Scholar
Ausubel, L. and Cramton, P., “Demand reduction and inefficiency in multi-unit auctions,” University of Maryland, Tech. Rep., 1998.Google Scholar
Maxwell, C., “Auctioning divisible commodities: A study of price determination,” Harvard University, Tech. Rep., 1983.Google Scholar
Back, K. and Zender, J. F., “Auctions of divisible goods: On the rationale for the treasury experiment,” Review of Financial Studies, 6, 733764, 1993.Google Scholar
Wang, J. J. D. and Zender, J. F., “Auctioning divisible goods,” Economic Theory, 19, 673705, 2002.Google Scholar
Hortacsu, A., “Mechanism choice and strategic bidding in divisible good auctions: an empirical analysis of the turkish treasury auction market,” Stanford University, Tech. Rep., 2000.Google Scholar
Sunnevag, K. J., “Auction design for the allocation of emission permits,” Working paper, Tech. Rep., 2001.Google Scholar
Federico, G. and Rahman, D., “Bidding in an electricity pay-as-bid auction,” Journal of Regulatory Economics, 24, 175211, 2003.Google Scholar
Johari, R. and Tsitsiklis, J. N., “Efficiency loss in a network resource allocation game,” Mathematics of Operations Research, 29(3), 407435, August 2004.Google Scholar
Yang, S. and Hajek, B., “An efficient mechanism for allocation of a divisible good,” UIUC submitted to: Math Operation Research, Tech. Rep., 2005.Google Scholar
Sanghavi, S. and Hajek, B., “Optimal allocation of a divisible good to strategic buyers,” UIUC, Tech. Rep., 2004.Google Scholar
Maheswaran, R. and Basar, T., “Nash equilibrium and decentralized negotiation in auctioning divisible resources,” Group Decision and Negotiation, 12(5), 361395, 2003.Google Scholar
Maheswaran, R. T. and Basar, T., “Coalition formation in proportionally fair divisible auctions,” Autonomous Agents and Multi-Agent Systems, pp. 2532, 2003.Google Scholar
Maheswaran, R. T. and Basar, T., “Decentralized network resource allocation as a repeated noncooperative market game,” in Proceedings of the 40th IEEE Conference on Decision and Control, 2001, pp. 45654570.Google Scholar
Milgrom, P., Putting Auction Theory to Work. Cambridge: Cambridge University Press, 2004.Google Scholar
Friedman, D., Friedman, D. P., and Rust, J., The Double Auction Market: Institutions, Theories, and Evidence. Boulder, CO: Westview Press, 1993.Google Scholar
Guo, Y. and Liang, C., “Blockchain application and outlook in the banking industry,” Financial Innovation, 2(1), 24, 2016.Google Scholar
Christidis, K. and Devetsikiotis, M., “Blockchains and smart contracts for the internet of things,” IEEE Access, 4, 22922303, 2016.Google Scholar
Chatzopoulos, D., Ahmadi, M., Kosta, S., and Hui, P., “Flopcoin: A cryptocurrency for computation offloading,” IEEE Transactions on Mobile Computing, PP(99), 11, 2017.Google Scholar
[GreatWaves:1], “Blockchain for enterprise applications,” Tractica, Tech. Rep., 2016. [Online] Available: www.tractica.com/research/blockchain-for-enterprise-applications/.Google Scholar
Shafagh, H., Burkhalter, L., Hithnawi, A., and Duquennoy, S., “Towards blockchain-based auditable storage and sharing of IoT data,” in Proceedings of the 2017 on Cloud Computing Security Workshop. New York: ACM, 2017, pp. 4550.Google Scholar
Kang, J., Yu, R., Huang, X., et al., “Enabling localized peer-to-peer electricity trading among plug-in hybrid electric vehicles using consortium blockchains,” IEEE Transactions on Industrial Informatics, 13(6), 31543164, 2017.Google Scholar
Zyskind, G., et al., “Decentralizing privacy: Using blockchain to protect personal data,” in Proceedings of Security and Privacy Workshops (SPW), 2015 IEEE. Washington, DC: IEEE, 2015, pp. 180184.Google Scholar
Xiong, Z., Zhang, Y., Niyato, D., Wang, P., and Han, Z., “When mobile blockchain meets edge computing,” IEEE Communications Magazine, 56(8), 3339, 2018.Google Scholar
Zhang, X., Huang, Z., Wu, C., Li, Z., and Lau, F. C., “Online auctions in iaas clouds: Welfare and profit maximization with server costs,” IEEE/ACM Transactions on Networking, 25(2), 10341047, 2017.Google Scholar
Kiayias, A., Koutsoupias, E., Kyropoulou, M., and Tselekounis, Y., “Blockchain mining games,” in Proceedings of the 2016 ACM Conference on Economics and Computation, ser. EC ’16. New York: ACM, 2016, pp. 365382. [Online] Available: http://doi.acm.org/10.1145/2940716.2940773Google Scholar
Catalini, C. and Gans, J. S., “Some simple economics of the blockchain,” National Bureau of Economic Research, Tech. Rep., 2016.Google Scholar
Jiao, Y., Wang, P., Niyato, D., and Xiong, Z., “Social welfare maximization auction in edge computing resource allocation for mobile blockchain,” in IEEE ICC 2018 Next Generation Networking and Internet Symposium (ICC’18 NGNI), Kansas City, USA, May 2018.Google Scholar
Kopp, H., Mödinger, D., Hauck, F., Kargl, F., and Bösch, C., “Design of a privacy-preserving decentralized file storage with financial incentives,” in Proceedings of IEEE European Symposium on Security and Privacy Workshops (EuroS&PW), 2017. Washington, DC: IEEE, 2017, pp. 1422.Google Scholar
Backman, J., Yrjölä, S., Valtanen, K., and Mämmelä, O., “Blockchain network slice broker in 5g: Slice leasing in factory of the future use case,” in Proceedings of Internet of Things Business Models, Users, and Networks, Nov. 2017, pp. 18.Google Scholar
Lewenberg, Y., Bachrach, Y., Sompolinsky, Y., Zohar, A., and Rosenschein, J. S., “Bitcoin mining pools: A cooperative game theoretic analysis,” in Proceedings of the 2015 International Conference on Autonomous Agents and Multiagent Systems, ser. AAMAS ’15, 2015, pp. 919927. [Online] Available: http://dl.acm.org/citation.cfm?id=2772879.2773270.Google Scholar
Zhang, Y., Liu, L., Gu, Y., et al., “Offloading in software defined network at edge with information asymmetry: A contract theoretical approach,” Journal of Signal Processing Systems, vol. 83, no. 2, pp. 241253, May 2016. [Online]. Available: https://doi.org/10.1007/s11265-015-1038-9Google Scholar
Yang, D., Xue, G., Fang, X., and Tang, J., “Incentive mechanisms for crowdsensing: Crowdsourcing with smartphones,” IEEE/ACM Transactions on Networking, 2(3), 17321744, 2016.Google Scholar
Jin, H., Su, L., Chen, D., Nahrstedt, K., and Xu, J., “Quality of information aware incentive mechanisms for mobile crowd sensing systems,” in Proceedings of the 16th ACM International Symposium on Mobile Ad Hoc Networking and Computing, ser. MobiHoc ’15. New York: ACM, 2015, pp. 167176. [Online] Available: http://doi.acm.org/10.1145/2746285.2746310.Google Scholar
Mashayekhy, L., Nejad, M. M., and Grosu, D., “Physical machine resource management in clouds: A mechanism design approach,” IEEE Transactions on Cloud Computing, 3(3), 247260, 2015.Google Scholar
Kiani, A. and Ansari, N., “Toward hierarchical mobile edge computing: An auction-based profit maximization approach,” IEEE Internet of Things Journal, 4(6), 20822091, 2017.Google Scholar
Zheng, Z., Wu, F., and Chen, G., “A strategy-proof combinatorial heterogeneous channel auction framework in noncooperative wireless networks,” IEEE Transactions on Mobile Computing, 14(6), 11231137, 2015.Google Scholar
Salek, M. and Kempe, D., “Auctions for share-averse bidders,” Internet and Network Economics, pp. 609620, 2008.Google Scholar
Jehiel, P. and Moldovanu, B., “Efficient design with interdependent valuations,” Econometrica, 69(5), 2001. [Online] Available: http://dx.doi.org/10.1111/1468-0262.00240Google Scholar
Zhao, D., Li, X.-Y., and Ma, H., “How to crowdsource tasks truthfully without sacrificing utility: Online incentive mechanisms with budget constraint,” in Proceedings of IEEE Conference on Computer Communications (Infocom). Washington, DC: IEEE, 2014.Google Scholar
Luong, N. C., Niyato, D., Wang, P., and Xiong, Z., “Optimal auction for edge computing resource management in mobile blockchain networks: A deep learning approach,” in Proceedings of IEEE International Conference on Communications (ICC), May 2018.Google Scholar
Nisan, N., Roughgarden, T., Tardos, E., and Vazirani, V. V., Algorithmic Game Theory. Cambridge: Cambridge University Press Cambridge, 2007.Google Scholar
Narayanan, A., Bonneau, J., Felten, E., Miller, A., and Goldfeder, S., Bitcoin and Cryptocurrency Technologies: A Comprehensive Introduction. Princeton: Princeton University Press, 2016.Google Scholar
Aitzhan, N. Z. and Svetinovic, D., “Security and privacy in decentralized energy trading through multi-signatures, blockchain and anonymous messaging streams,” IEEE Transactions on Dependable and Secure Computing, 15(5), 840852, 2018.Google Scholar
Li, M., Weng, J., Yang, A., Lu, W., et al., “CrowdBC: A blockchain-based decentralized framework for crowdsourcing,” IEEE Transactions on Distributed and Parallel Systems, pp. 11, 2018.Google Scholar
Myerson, R. B., “Optimal auction design,” Mathematics of Operations Research, 6(1), 5873, 1981.Google Scholar
Lagarias, J. C. and Odlyzko, A. M., “Solving low-density subset sum problems,” Journal of the ACM (JACM), 32(1), 229246, 1985.Google Scholar
Lovász, L., “Submodular functions and convexity,” in Mathematical Programming The State of the Art. Berlin/Heidelberg: Springer, 1983, pp. 235257.Google Scholar
Lee, J., Mirrokni, V. S., Nagarajan, V., and Sviridenko, M., “Non-monotone sub-modular maximization under matroid and knapsack constraints,” in Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing. New York: ACM, 2009, pp. 323332.Google Scholar
Nisan, N., “Algorithmic mechanism design: Through the lens of multiunit auctions,” in Handbook of Game Theory with Economic Applications. Amsterdam: Elsevier, 2015, vol. 4, pp. 477515.Google Scholar
Suankaewmanee, K., Hoang, D. T., Niyato, D., et al., “Performance analysis and application of mobile blockchain,” in Proceedings of International Conference on Computing, Networking and Communications (ICNC), Maui, Hawaii, USA, 2018.Google Scholar
Bolton, P. and Dewatripont, M., Contract Theory. Cambridge, MA: MI. Press, 2005.Google Scholar
Atzori, L., Iera, A., and Morabito, G., “The internet of things: A survey,” Computer Networks, 54(15), 27872805, 2010.Google Scholar
Members, L. A., “Libra white paper,” https://libra.org/en-US/white-paper/, April 2020.Google Scholar
Inc., S., “Shiftmobility liberates vehicle data with world’s first secure automotive blockchain platform,” http://shiftmobility.com/press-releases/shiftmobility-liberates-vehicle-data-worlds-first-secure-automotive-blockchain-platform/, May 2018.Google Scholar
Feng, S., Wang, W., Niyato, D., Kim, D. I., and Wang, P., “Competitive data trading in wireless-powered internet of things (iot) crowdsensing systems with blockchain,” in 2018 IEEE International Conference on Communication Systems (ICCS). Washington, DC: IEEE, 2018, pp. 289394.Google Scholar
Asheralieva, A. and Niyato, D., “Distributed dynamic resource management and pricing in the iot systems with blockchain-as-a-service and uav-enabled mobile edge computing,” IEEE Internet of Things Journal, 7(3), 19741993, 2020.Google Scholar
Xiong, Z., Feng, S., Wang, W., et al., “Cloud/fog computing resource management and pricing for blockchain networks,” IEEE Internet of Things Journal, 6(3), 45854600, 2018.Google Scholar
Novo, O., “Scalable access management in IoT using blockchain: a performance evaluation,” IEEE Internet of Things Journal, 6(3), 46944701, 2018.Google Scholar
Xu, C., Wang, K., Li, P., et al., “Making big data open in edges: A resource-efficient blockchain-based approach,” IEEE Transactions on Parallel and Distributed Systems, 30(4), 870882, 2018.Google Scholar
Zhao, Y., Zhao, J., Jiang, L., Tan, R., and Niyato, D., “Mobile edge computing, blockchain and reputation-based crowdsourcing iot federated learning: A secure, decentralized and privacy-preserving system,” arXiv preprint arXiv:1906.10893, 2019.Google Scholar
Gai, K., Wu, Y., Zhu, L., Zhang, Z., and Qiu, M., “Differential privacy-based blockchain for industrial internet of things,” IEEE Transactions on Industrial Informatics, 16(6), 41564165, 2020.Google Scholar
authors, I., “IoT chain,” https://iotchain.io/static/wp_full_en.pdf, Nov. 2019.Google Scholar
Atonomi, “Atonomi – the secure ledger of things,” https://atonomi.io/, 2017.Google Scholar
Lab, C., “Chain of things,” https://www.chainofthings.com/, Oct. 2020.Google Scholar
QuantumMechanic, “Proof of stake instead of proof of work,” https://bitcointalk.org/index.php?topic=27787.0, June 11, 2011.Google Scholar
Buterin, V. and Griffith, V., “Casper the friendly finality gadget,” https://arxiv.org/pdf/1710.09437v4.pdf, 2017.Google Scholar
QuantumMechanic, “Proof of stake instead of proof of work,” www.blockchain.com/charts/transactions-per-second?daysAverageString=7, June 11, 2011.Google Scholar
Ray, J., “Sharding introduction r&d compendium,” https://github.com/ethereum/wiki/wiki/Sharding-introduction-R&D-compendium, Oct. 17, 2018.Google Scholar
V. Inc., “Visa inc. to announce fiscal second quarter 2019 financial results on april 24, 2019,” https://usa.visa.com/about-visa/newsroom/press-releases.releaseId.16301.html, April 4, 2019.Google Scholar
Luu, L., Narayanan, V., Zheng, C., et al., “A secure sharding protocol for open blockchains,” in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2016, pp. 1730.Google Scholar
Kokoris-Kogias, E., Jovanovic, P., Gasser, L., et al., “Omniledger: A secure, scale-out, decentralized ledger via sharding,” 2018 IEEE Symposium on Security and Privacy (SP), pp. 583598, 2018.Google Scholar
Zamfir, V., “A cbc casper tutorial,” https://vitalik.ca/general/2018/12/05/cbc_casper.html, Dec. 5, 2018.Google Scholar
Foundation, E., “Ethereum 2.0 phase 0 – the beacon chain,” https://github.com/ethereum/eth2.0-specs/blob/dev/specs/phase0/beacon-chain.md, Jan. 2021.Google Scholar
Liu, T., Li, J., Shu, F., et al., “Incentive mechanism design for two-layer wireless edge caching networks using contract theory,” IEEE Transactions on Services Computing, 14(5), 14261438, 2021.Google Scholar
Kang, J., Xiong, Z., Niyato, D., et al., “Towards secure blockchain-enabled internet of vehicles: Optimizing consensus management using reputation and contract theory,” IEEE Transactions on Vehicular Technology, 68(3), 29062920, 2019.Google Scholar
Li, J., Liu, T., Niyato, D., Wang, P., Li, J., and Han, Z., “Contract-based approach for security deposit in blockchain networks with shards,” in 2019 IEEE International Conference on Blockchain (Blockchain). Washington, DC: IEEE, 2019, pp. 7582.Google Scholar
Zhang, Y., Song, L., Pan, M., Dawy, Z., and Han, Z., “Non-cash auction for spectrum trading in cognitive radio networks: Contract theoretical model with joint adverse selection and moral hazard,” IEEE Journal on Selected Areas in Communications, 35(3), 643653, 2017.Google Scholar
Zhang, Y., Jiang, C., Song, L., et al., “Incentive mechanism for mobile crowd-sourcing using an optimized tournament model,” IEEE Journal on Selected Areas in Communications, 35(4), 880892, 2017.Google Scholar
Foundation, E., “Ethereum 2.0 phase 0 – deposit contract,” https://github.com/ethereum/eth2.0-specs/blob/dev/specs/phase0/deposit-contract.md, Dec. 6, 2020.Google Scholar
Buterin, V., “Highlighting a problem: stability of the equilibrium of minimum timestamp enforcement,” https://ethresear.ch/t/highlighting-a-problem-stability-of-the-equilibrium-of-minimum-timestamp-enforcement/2257, June 15, 2018.Google Scholar
Foundation, E., “Ethereum 2.0 (eth2),” https://ethereum.org/en/eth2/, Oct. 8, 2020.Google Scholar
Athey, S., “Single crossing properties and the existence of pure strategy equilibria in games of incomplete information,” Econometrica, 69(4), 861889, 2001.Google Scholar
Foundation, E., “Get involved in eth2,” https://ethereum.org/en/eth2/get-involved, 2020.Google Scholar
Zhong, Q. T. and Cole, Z., “Analyzing the effects of network latency on blockchain performance and security using the whiteblock testing platform,” last accessed, vol. 29, 2019. [Online] Available: https://whiteblock.io/wp-content/uploads/2019/07/analyzing-effects-network.pdf.Google Scholar
Bi, W., Yang, H., and Zheng, M., “An accelerated method for message propagation in blockchain networks,” arXiv preprint arXiv:1809.00455, 2018.Google Scholar
Laffont, J.-J. and Tirole, J., “Using cost observation to regulate firms,” Journal of Political Economy, 94(3), part 1, 614641, 1986.Google Scholar
Beekhuizen, C., “Validated, staking on eth2: #3 – sharding consensus,” https://blog.ethereum.org/2020/03/27/sharding-consensus/, 2020.Google Scholar
Khalili, M. M., Naghizadeh, P., and Liu, M., “Designing cyber insurance policies: The role of pre-screening and security interdependence,” IEEE Transactions on Information Forensics and Security, 13(9), 22262239, 2018.Google Scholar
Kinderlehrer, D. and Stampacchia, G., An Introduction to Variational Inequalities and their Applications. Philadelphia, PA: SIAM, 2000.Google Scholar
Facchinei, F. and Pang, J., Finite-Dimensional Variational Inequalities and Complementarity Problems. New York: Springer-Verlag, 2003.Google Scholar
Boyd, S. and Vandenberghe, L., Convex Optimization. New York: Cambridge University Press, 2004.Google Scholar
Han, Z., Niyato, D., Saad, W., Başar, T., and Hjørungnes, A., Game Theory in Wireless and Communication Networks. Cambridge: Cambridge University Press, 2011.Google Scholar
Solodov, M. V., “Constraint qualifications,” Wiley Encyclopedia of Operations Research and Management Science, 2010.Google Scholar
Luo, Z., Pang, J., and Ralph, D., Mathematical Programs with Equilibrium Constraints. Cambridge: Cambridge University Press, 1996.Google Scholar
Facchinei, F., Jiang, H., and Qi, L., “A smoothing method for mathematical programs with equilibrium constraints,” Mathematical Programming, 85(1), 107134, May 1999.Google Scholar
Su, C.-L., “Equilibrium problems with equilibrium constraints: stationarities, algorithms, and applications,” PhD dissertation, Stanford University, Stanford, CA, Sep. 2005.Google Scholar
Leyffer, S. and Munson, T., “Solving multi-leader–common-follower games,” Optimization Methods and Software, 25(4), 601623, 2010.Google Scholar
Crypto-currency market capitalizations,” available at: https://coinmarketcap.com, 2017.Google Scholar
Li, Z., Kang, J., Yu, R., et al., “Consortium blockchain for secure energy trading in industrial internet of things,” IEEE Transactions on Industrial Informatics, 14(8), 36903700, 2018.Google Scholar
Xiong, Z., Zhang, Y., Luong, N. C., et al., “The best of both worlds: A general architecture for data management in blockchain-enabled internet-of-things,” IEEE Network, 31(1), 166173, 2020.Google Scholar
Bozic, N., Pujolle, G., and Secci, S., “A tutorial on blockchain and applications to secure network control-planes,” in Smart Cloud Networks & Systems (SCNS), Dubai, UAE, December 2016.Google Scholar
Zheng, Z., Xie, S., Dai, H.-N., Chen, X., and Wang, H., “Blockchain challenges and opportunities: a survey,” International Journal of Web and Grid Services, 14(4), 352375, 2018.Google Scholar
Wen, Y., Zhang, W., and Luo, H., “Energy-optimal mobile application execution: Taming resource-poor mobile devices with cloud clones,” in Proceedings IEEE INFOCOM. Washington, DC: IEEE, 2012, pp. 27162720.Google Scholar
Taleb, T., Dutta, S., Ksentini, A., Iqbal, M., and Flinck, H., “Mobile edge computing potential in making cities smarter,” IEEE Communications Magazine, 55(3), 3843, 2017.Google Scholar
Zhou, Z., Feng, J., Chang, Z., and Shen, X., “Energy-efficient edge computing service provisioning for vehicular networks: A consensus admm approach,” IEEE Transactions on Vehicular Technology, 68(5), 50875099, 2019.Google Scholar
Liu, J., Li, L., Yang, F., et al., “Minimization of offloading delay for two-tier uav with mobile edge computing,” in 2019 15th International Wireless Communications & Mobile Computing Conference (IWCMC). Washington, DC: IEEE, 2019, pp. 15341538.Google Scholar
Zheng, J., Cai, Y., Wu, Y., and Shen, X., “Dynamic computation offloading for mobile cloud computing: A stochastic game-theoretic approach,” IEEE Transactions on Mobile Computing, 18(4), 771786, 2018.Google Scholar
Nie, J., Luo, J., Xiong, Z., Niyato, D., and Wang, P., “A stackelberg game approach toward socially-aware incentive mechanisms for mobile crowdsensing,” IEEE Transactions on Wireless Communications, 18(1), 724738, 2018.Google Scholar
Zhang, X., Guo, L., Li, M., and Fang, Y., “Motivating human-enabled mobile participation for data offloading,” IEEE Transactions on Mobile Computing, 17(7), 16241637, 2018.Google Scholar
Hong, Z., Huang, H., Guo, S., Chen, W., and Zheng, Z., “QoS-aware cooperative computation offloading for robot swarms in cloud robotics,” IEEE Transactions on Vehicular Technology, early access, 2019.Google Scholar
Chen, W., Liu, B., Huang, H., Guo, S., and Zheng, Z., “When UAV swarm meets edge–cloud computing: The QoS perspective,” IEEE Network, 33(2), 3643, 2019.Google Scholar
Xiong, Z., Feng, S., Niyato, D., Wang, P., and Han, Z., “Optimal pricing-based edge computing resource management in mobile blockchain,” in 2018 IEEE International Conference on Communications (ICC). Washington, DC: IEEE, 2018, pp. 16.Google Scholar
Jiao, Y., Wang, P., Niyato, D., and Xiong, Z., “Social welfare maximization auction in edge computing resource allocation for mobile blockchain,” in IEEE International Conference on Communications (ICC), Kansas City, MO, May 2018.Google Scholar
Luong, N. C., Xiong, Z., Wang, P., and Niyato, D., “Optimal auction for edge computing resource management in mobile blockchain networks: A deep learning approach,” in IEEE International Conference on Communications (ICC), Kansas City, MO, May 2018.Google Scholar
Yao, H., Mai, T., Wang, J., Ji, Z., Jiang, C., and Qian, Y., “Resource trading in blockchain-based industrial internet of things,” IEEE Transactions on Industrial Informatics, early access, 2019.Google Scholar
Li, Z., Yang, Z., Xie, S., Chen, W., and Liu, K., “Credit-based payments for fast computing resource trading in edge-assisted internet of things,” IEEE Internet of Things Journal, early access, 2019.Google Scholar
Li, Z., Yang, Z., and Xie, S., “Computing resource trading for edge–cloud-assisted internet of things,” IEEE Transactions on Industrial Informatics, early access, 2019.Google Scholar
Xiong, Z., Zhang, Y., Niyato, D., et al., “Deep reinforcement learning for mobile 5G and beyond: Fundamentals, applications, and challenges,” IEEE Vehicular Technology Magazine, 14(2), 4452, 2019.Google Scholar
Qiu, C., Yu, F. R., Yao, H., Jiang, C., Xu, F., and Zhao, C., “Blockchain-based software-defined industrial internet of things: A dueling deep q-learning approach,” IEEE Internet of Things Journal, 6(3), 46274639, 2019.Google Scholar
Liu, M., Yu, F. R., Teng, Y., Leung, V. C., and Song, M., “Computation offloading and content caching in wireless blockchain networks with mobile edge computing,” IEEE Transactions on Vehicular Technology, 76(11), 11 00811 021, 2018.Google Scholar
Zhang, H., Xiao, Y., Bu, S., et al., “Distributed resource allocation for data center networks: A hierarchical game approach,” IEEE Transactions on Cloud Computing, early acess, 2018.Google Scholar
Zhang, H., Xiao, Y., Cai, L. X., et al., “A multi-leader multi-follower stackelberg game for resource management in lte unlicensed,” IEEE Transactions on Wireless Communications, 16(1), 348361, 2017.Google Scholar
Xiong, Z., Feng, S., Niyato, D., et al., “Joint sponsored and edge caching content service market: A game-theoretic approach,” IEEE Transactions on Wireless Communications, 18(2), 11661181, 2019.Google Scholar
Zheng, Z., Song, L., Han, Z., Li, G. Y., and Poor, H. V., “Game theory for big data processing: Multi-leader multi-follower game-based ADMM,” IEEE Transactions on Signal Processing, early access, 2018.Google Scholar
Zheng, Z., Song, L., Han, Z., Li, G. Y., and Poor, H. V., “Game theoretic approaches to massive data processing in wireless networks,” IEEE Wireless Communications, 25(1), 98104, 2018.Google Scholar
Raveendran, N., Zhang, H., Niyato, D., et al., “VLC and D2D heterogeneous network optimization: A reinforcement learning approach based on equilibrium problems with equilibrium constraints,” IEEE Transactions on Wireless Communications, 18(2), early access, 2019.Google Scholar
Raveendran, N., Zhang, H., Zheng, Z., Song, L., and Han, Z., “Large-scale fog computing optimization using equilibrium problem with equilibrium constraints,” in IEEE Global Communications Conference (Globecom). Singapore: IEEE, December, 2017.Google Scholar
Hong, M., Luo, Z.-Q., and Razaviyayn, M., “Convergence analysis of alternating direction method of multipliers for a family of nonconvex problems,” SIAM Journal on Optimization, 26(1), 337364, 2016.Google Scholar
Yao, H., Yuan, X., Zhang, P., et al., “Machine learning aided load balance routing scheme considering queue utilization,” IEEE Transactions on Vehicular Technology, early access, 2019.Google Scholar
Buterin, V., “Discouragement attacks,” ETH Research, 2018.Google Scholar
Nayak, K., Kumar, S., Miller, A., and Shi, E., “Stubborn mining: Generalizing selfish mining and combining with an eclipse attack,” in IEEE European Symposium on Security and Privacy (EuroS&P), Saarbrücken, Germany, March 2016.Google Scholar
Carlsten, M., “The impact of transaction fees on bitcoin mining strategies,” PhD dissertation, Princeton University, 2016.Google Scholar
Sapirshtein, A., Sompolinsky, Y., and Zohar, A., “Optimal selfish mining strategies in bitcoin,” in International Conference on Financial Cryptography and Data Security. Berlin/Heidelberg: Springer, 2016, pp. 515532.Google Scholar
Gervais, A., Karame, G. O., Wüst, K., Glykantzis, V., Ritzdorf, H., and Capkun, S., “On the security and performance of proof of work blockchains,” in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 2016, pp. 316.Google Scholar
Göbel, J., Keeler, H. P., Krzesinski, A. E., and Taylor, P. G., “Bitcoin blockchain dynamics: The selfish-mine strategy in the presence of propagation delay,” Performance Evaluation, 104, 2341, 2016.Google Scholar
Eyal, I., “The miner’s dilemma,” in IEEE Symposium on Security and Privacy (SP), San Jose, CA, USA, May 2015.Google Scholar
George, S., “Miner extractable value (MEV),” https://coinmarketcap.com/alexandria/glossary/miner-extractable-value-mev, last accessed: May, 2022.Google Scholar
Daian, P., Goldfeder, S., Kell, T., et al., “Flash boys 2.0: Frontrunning in decen-tralized exchanges, miner extractable value, and consensus instability,” in IEEE Symposium on Security and Privacy (SP), San Francisco, CA, May 2020, pp. 910927.Google Scholar
Noyes, C., “MEV and me,” https://research.paradigm.xyz/MEV, last Accessed: May, 2022.Google Scholar
Dan Robinson, G. K., “Ethereum is a dark forest,” www.paradigm.xyz/2020/08/ethereum-is-a-dark-forest, last accessed: May, 2022.Google Scholar
wackerow, “Maximal extractable value,” https://ethereum.org/en/developers/docs/mev/, last accessed: June, 2022.Google Scholar
Flashbots, “MEV explorer,” https://explore.flashbots.net/, last accessed: June, 2022.Google Scholar
Juels, A., Breidenbach, L., and Tramer, F., “Fair sequencing services: Enabling a provably fair DeFi ecosystem,” Chainlink Blog, Sept. 2020.Google Scholar
Angeris, G., Evans, A., and Chitra, T., “A note on bundle profit maximization,” Stanford University, June 2021.Google Scholar
Moosavi, M. and Clark, J., “Lissy: Experimenting with on-chain order books,” arXiv Cryptography and Security (cs.CR), pp. 78, Jan. 2021.Google Scholar
Zhou, L., Qin, K., and Gervais, A., “A2MM: Mitigating Frontrunning, Transaction Reordering and Consensus Instability in Decentralized Exchanges,” arXiv preprint arXiv:2106.07371, Jun. 2021.Google Scholar

Save book to Kindle

To save this book to your Kindle, first ensure coreplatform@cambridge.org is added to your Approved Personal Document E-mail List under your Personal Document Settings on the Manage Your Content and Devices page of your Amazon account. Then enter the ‘name’ part of your Kindle email address below. Find out more about saving to your Kindle.

Note you can select to save to either the @free.kindle.com or @kindle.com variations. ‘@free.kindle.com’ emails are free but can only be saved to your device when it is connected to wi-fi. ‘@kindle.com’ emails can be delivered even when you are not connected to wi-fi, but note that service fees apply.

Find out more about the Kindle Personal Document Service.

  • References
  • Jing Li, University of Houston, Dusit Niyato, Nanyang Technological University, Singapore, Zhu Han, University of Houston
  • Book: Cryptoeconomics
  • Online publication: 06 January 2024
  • Chapter DOI: https://doi.org/10.1017/9781009026611.015
Available formats
×

Save book to Dropbox

To save content items to your account, please confirm that you agree to abide by our usage policies. If this is the first time you use this feature, you will be asked to authorise Cambridge Core to connect with your account. Find out more about saving content to Dropbox.

  • References
  • Jing Li, University of Houston, Dusit Niyato, Nanyang Technological University, Singapore, Zhu Han, University of Houston
  • Book: Cryptoeconomics
  • Online publication: 06 January 2024
  • Chapter DOI: https://doi.org/10.1017/9781009026611.015
Available formats
×

Save book to Google Drive

To save content items to your account, please confirm that you agree to abide by our usage policies. If this is the first time you use this feature, you will be asked to authorise Cambridge Core to connect with your account. Find out more about saving content to Google Drive.

  • References
  • Jing Li, University of Houston, Dusit Niyato, Nanyang Technological University, Singapore, Zhu Han, University of Houston
  • Book: Cryptoeconomics
  • Online publication: 06 January 2024
  • Chapter DOI: https://doi.org/10.1017/9781009026611.015
Available formats
×