Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
An anonymous Proof-of-Stake selection function should have all the properties of a regular PoS selection (e.g., privately evaluated, publicly verifiable, fair), but additionally it should guarantee that the proof of selection hides the identity of the winner.
In this paper, we present a modular approach for addressing the identity leaks of selection functions, decoupling the problem of implementing an anonymous ...
In this paper, we present a modular approach for addressing the identity leaks of selection functions, decoupling the problem of implementing an anonymous ...
A team of anonymous mobile agents represented by points freely moving in the plane have to gather at a single point and stop. Agents start at different points ...
People also ask
Jun 1, 2020 · Date Published: 2020-06-01 ; Journal Name: 2020 IEEE 33rd Computer Security Foundations Symposium (CSF) ; Page Range / eLocation ID: 318 to 333.
The framework applies to proof-of-stake protocols that work with lottery functions which are locally verifiable, that is, a party can locally determine whether ...
... Proof of stake, Consensus, Privacy Abstract: In Proof-of-Stake (PoS) protocol, parties who are eligible to participate to the protocol are selected via a ...
Anonymous lottery in the proof-of-stake setting. F Baldimtsi, V Madathil, A ... On the anonymity guarantees of anonymous proof-of-stake protocols. M ...
Proof-of-stake (PoS) is a consensus mechanism used on blockchains to verify and validate cryptocurrency transactions.