ARTÍCULO
TITULO

Blockchain as a cryptographic primitive

N. P. Varnovsky    

Resumen

We consider blockchain as a new cryptographic primitive. This primitive is defined as an ordered database that allows only the following two types of queries: (a) read the data (by any user) and (b) add a new record to theend of the database (by a user who complied with certain requirements). A blockchain must satisfy the liveness and persistency conditions. The former condition guarantees that after a query to add a correct record, this record will eventually appear in the database. The latter one means that a record onceadded cannot be removed or modified. One of the main problems concerning blockchain is whether this primitive exists. The paper discusses this problem in various models. Known positive results do not provide a satisfactory answer to this problem. In particular, they are all proved in the random oracle model.In this paper, we focus on Proof-of-Work (PoW) blockchains that are based on cryptographic hash functions. Our main result is that if collision-resistant hash function families exist, then there exists such a family that cannot be used in a PoWblockchain. Therefore there is no black box construction of a PoW-blockchain from a collision-resistant hash function family.

 Artículos similares

       
 
Piotr Stolarski, Wlodzimierz Lewoniewski and Witold Abramowicz    
In this research we presented different approaches to investigate the possible relationships between the largest crowd-based knowledge source and the market potential of particular cryptocurrencies. Identification of such relations is crucial because the... ver más
Revista: Information

 
Dmitry Namiot,Oleg Pokusaev,Vasily Kupriyanovsky,Andrey Akimov     Pág. 130 - 134
The article deals with issues related to the use of blockchain in the transport industry. This is not about using crypto-currency approach, but about applying the distributed registry model. In this case, all the nodes of the system will be stored signed... ver más