{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,12]],"date-time":"2024-09-12T12:36:42Z","timestamp":1726144602880},"publisher-location":"Berlin, Heidelberg","reference-count":31,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783662643211"},{"type":"electronic","value":"9783662643228"}],"license":[{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2021]]},"DOI":"10.1007\/978-3-662-64322-8_4","type":"book-chapter","created":{"date-parts":[[2021,10,22]],"date-time":"2021-10-22T18:17:23Z","timestamp":1634926643000},"page":"73-92","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":2,"title":["Shielded Computations in Smart Contracts Overcoming Forks"],"prefix":"10.1007","author":[{"given":"Vincenzo","family":"Botta","sequence":"first","affiliation":[]},{"given":"Daniele","family":"Friolo","sequence":"additional","affiliation":[]},{"given":"Daniele","family":"Venturi","sequence":"additional","affiliation":[]},{"given":"Ivan","family":"Visconti","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2021,10,23]]},"reference":[{"key":"4_CR1","doi-asserted-by":"crossref","unstructured":"Andrychowicz, M., Dziembowski, S., Malinowski, D., Mazurek, L.: Secure multiparty computations on bitcoin. In: 2014 IEEE Symposium on Security and Privacy, SP 2014, Berkeley, CA, USA, May 18\u201321, 2014, pp. 443\u2013458. IEEE Computer Society (2014)","DOI":"10.1109\/SP.2014.35"},{"issue":"4","key":"4_CR2","doi-asserted-by":"publisher","first-page":"76","DOI":"10.1145\/2896386","volume":"59","author":"M Andrychowicz","year":"2016","unstructured":"Andrychowicz, M., Dziembowski, S., Malinowski, D., Mazurek, L.: Secure multiparty computations on bitcoin. Commun. ACM 59(4), 76\u201384 (2016)","journal-title":"Commun. ACM"},{"key":"4_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"324","DOI":"10.1007\/978-3-319-63688-7_11","volume-title":"Advances in Cryptology \u2013 CRYPTO 2017","author":"C Badertscher","year":"2017","unstructured":"Badertscher, C., Maurer, U., Tschudi, D., Zikas, V.: Bitcoin as a transaction ledger: a composable treatment. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10401, pp. 324\u2013356. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-63688-7_11"},{"key":"4_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"404","DOI":"10.1007\/978-3-030-51280-4_22","volume-title":"Financial Cryptography and Data Security","author":"C Baum","year":"2020","unstructured":"Baum, C., David, B., Dowsley, R.: Insured MPC: efficient secure computation with financial penalties. In: Bonneau, J., Heninger, N. (eds.) FC 2020. LNCS, vol. 12059, pp. 404\u2013420. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-51280-4_22"},{"key":"4_CR5","doi-asserted-by":"crossref","unstructured":"Baum, C., Orsini, E., Scholl, P., Soria-Vazquez, E.: Efficient constant-round MPC with identifiable abort and public verifiability. In: Advances in Cryptology - CRYPTO 2020 - 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17-21, 2020, Proceedings, Part II. pp. 562\u2013592","DOI":"10.1007\/978-3-030-56880-1_20"},{"key":"4_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"421","DOI":"10.1007\/978-3-662-44381-1_24","volume-title":"Advances in Cryptology \u2013 CRYPTO 2014","author":"I Bentov","year":"2014","unstructured":"Bentov, I., Kumaresan, R.: How to use bitcoin to design fair protocols. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8617, pp. 421\u2013439. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-662-44381-1_24"},{"key":"4_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"410","DOI":"10.1007\/978-3-319-70697-9_15","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2017","author":"I Bentov","year":"2017","unstructured":"Bentov, I., Kumaresan, R., Miller, A.: Instantaneous decentralized poker. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10625, pp. 410\u2013440. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-70697-9_15"},{"key":"4_CR8","unstructured":"Buterin, V., Griffith, V.: Casper the friendly finality gadget. CoRR abs\/1710.09437 (2017)"},{"key":"4_CR9","unstructured":"Chan, T.H.H., Pass, R., Shi, E.: Pala: a simple partially synchronous blockchain. Cryptology ePrint Archive, Report 2018\/981 (2018). https:\/\/eprint.iacr.org\/2018\/981"},{"key":"4_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"351","DOI":"10.1007\/978-3-030-17656-3_13","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2019","author":"AR Choudhuri","year":"2019","unstructured":"Choudhuri, A.R., Goyal, V., Jain, A.: Founding secure computation on blockchains. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11477, pp. 351\u2013380. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-17656-3_13"},{"key":"4_CR11","unstructured":"Cleve, R.: Limits on the security of coin flips when half the processors are faulty (extended abstract). In: Proceedings of the 18th Annual ACM Symposium on Theory of Computing, 28\u201330 May, 1986, Berkeley, California, USA, pp. 364\u2013369. ACM (1986)"},{"key":"4_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"24","DOI":"10.1007\/978-3-030-57990-6_2","volume-title":"Security and Cryptography for Networks","author":"T Dinsdale-Young","year":"2020","unstructured":"Dinsdale-Young, T., Magri, B., Matt, C., Nielsen, J.B., Tschudi, D.: Afgjort: a partially synchronous finality layer for blockchains. In: Galdi, C., Kolesnikov, V. (eds.) SCN 2020. LNCS, vol. 12238, pp. 24\u201344. Springer, Cham (2020). https:\/\/doi.org\/10.1007\/978-3-030-57990-6_2"},{"key":"4_CR13","unstructured":"Ethereum team: The ethereum average block time chart. https:\/\/etherscan.io\/chart\/blocktime. Accessed 11 June 2020"},{"key":"4_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"281","DOI":"10.1007\/978-3-662-46803-6_10","volume-title":"Advances in Cryptology - EUROCRYPT 2015","author":"J Garay","year":"2015","unstructured":"Garay, J., Kiayias, A., Leonardos, N.: The bitcoin backbone protocol: analysis and applications. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 281\u2013310. Springer, Heidelberg (2015). https:\/\/doi.org\/10.1007\/978-3-662-46803-6_10"},{"key":"4_CR15","doi-asserted-by":"crossref","unstructured":"Gilad, Y., Hemo, R., Micali, S., Vlachos, G., Zeldovich, N.: Algorand: scaling byzantine agreements for cryptocurrencies. In: Proceedings of the 26th Symposium on Operating Systems Principles, Shanghai, China, 28\u201331 October, 2017, pp. 51\u201368. ACM (2017)","DOI":"10.1145\/3132747.3132757"},{"key":"4_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"529","DOI":"10.1007\/978-3-319-70500-2_18","volume-title":"Theory of Cryptography","author":"R Goyal","year":"2017","unstructured":"Goyal, R., Goyal, V.: Overcoming cryptographic impossibility results using blockchains. In: Kalai, Y., Reyzin, L. (eds.) TCC 2017. LNCS, vol. 10677, pp. 529\u2013561. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-70500-2_18"},{"key":"4_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"369","DOI":"10.1007\/978-3-662-44381-1_21","volume-title":"Advances in Cryptology \u2013 CRYPTO 2014","author":"Y Ishai","year":"2014","unstructured":"Ishai, Y., Ostrovsky, R., Zikas, V.: Secure multi-party computation with identifiable abort. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8617, pp. 369\u2013386. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-662-44381-1_21"},{"key":"4_CR18","doi-asserted-by":"publisher","unstructured":"Kiayias, A., Zhou, H.-S., Zikas, V.: Fair and robust multi-party computation using a global transaction ledger. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 705\u2013734. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49896-5_25","DOI":"10.1007\/978-3-662-49896-5_25"},{"key":"4_CR19","doi-asserted-by":"crossref","unstructured":"Kosba, A.E., Miller, A., Shi, E., Wen, Z., Papamanthou, C.: Hawk: the blockchain model of cryptography and privacy-preserving smart contracts. In: IEEE Symposium on Security and Privacy, SP 2016, San Jose, CA, USA, 22\u201326 May, 2016, pp. 839\u2013858. IEEE Computer Society (2016)","DOI":"10.1109\/SP.2016.55"},{"key":"4_CR20","doi-asserted-by":"crossref","unstructured":"Kumaresan, R., Bentov, I.: How to use bitcoin to incentivize correct computations. In: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, AZ, USA, 3\u20137 November, 2014, pp. 30\u201341. ACM (2014)","DOI":"10.1145\/2660267.2660380"},{"key":"4_CR21","doi-asserted-by":"crossref","unstructured":"Kumaresan, R., Bentov, I.: Amortizing secure computation with penalties. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24\u201328 October, 2016, pp. 418\u2013429. ACM (2016)","DOI":"10.1145\/2976749.2978424"},{"key":"4_CR22","doi-asserted-by":"crossref","unstructured":"Kumaresan, R., Moran, T., Bentov, I.: How to use bitcoin to play decentralized poker. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12\u201316, 2015, pp. 195\u2013206. ACM (2015)","DOI":"10.1145\/2810103.2813712"},{"key":"4_CR23","doi-asserted-by":"crossref","unstructured":"Kumaresan, R., Vaikuntanathan, V., Vasudevan, P.N.: Improvements to secure computation with penalties. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24\u201328 October, 2016, pp. 406\u2013417. ACM (2016)","DOI":"10.1145\/2976749.2978421"},{"key":"4_CR24","doi-asserted-by":"publisher","unstructured":"Lysyanskaya, A.: Unique signatures and verifiable random functions from the DH-DDH separation. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 597\u2013612. Springer, Heidelberg (2002). https:\/\/doi.org\/10.1007\/3-540-45708-9_38","DOI":"10.1007\/3-540-45708-9_38"},{"key":"4_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"643","DOI":"10.1007\/978-3-319-56614-6_22","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2017","author":"R Pass","year":"2017","unstructured":"Pass, R., Seeman, L., Shelat, A.: Analysis of the blockchain protocol in asynchronous networks. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10211, pp. 643\u2013673. Springer, Cham (2017). https:\/\/doi.org\/10.1007\/978-3-319-56614-6_22"},{"key":"4_CR26","unstructured":"Pass, R., Shi, E.: Hybrid consensus: Efficient consensus in the permissionless model. In: 31st International Symposium on Distributed Computing, DISC 2017, 16\u201320 October 2017, Vienna, Austria. LIPIcs, vol. 91, pp. 39:1\u201339:16 (2017)"},{"key":"4_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"3","DOI":"10.1007\/978-3-319-78375-8_1","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2018","author":"R Pass","year":"2018","unstructured":"Pass, R., Shi, E.: Thunderella: Blockchains with Optimistic Instant Confirmation. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 3\u201333. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-78375-8_1"},{"key":"4_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"374","DOI":"10.1007\/978-3-030-17253-4_13","volume-title":"Public-Key Cryptography \u2013 PKC 2019","author":"A Scafuro","year":"2019","unstructured":"Scafuro, A., Siniscalchi, L., Visconti, I.: Publicly verifiable proofs from blockchains. In: Lin, D., Sako, K. (eds.) PKC 2019. LNCS, vol. 11442, pp. 374\u2013401. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-17253-4_13"},{"key":"4_CR29","unstructured":"Solidity team: Solidity bls signatures. https:\/\/github.com\/kfichter\/solidity-bls, smart contract implementation of BLS Signatures"},{"key":"4_CR30","unstructured":"Randao\u2019s Team: Randao: A dao working as rng of ethereum. https:\/\/github.com\/randao\/randao"},{"key":"4_CR31","unstructured":"Bitcoin Wiki: Confirmation in bitcoin. https:\/\/en.bitcoin.it\/wiki\/Confirmation"}],"container-title":["Lecture Notes in Computer Science","Financial Cryptography and Data Security"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-662-64322-8_4","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2021,10,22]],"date-time":"2021-10-22T18:23:57Z","timestamp":1634927037000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-662-64322-8_4"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021]]},"ISBN":["9783662643211","9783662643228"],"references-count":31,"URL":"http:\/\/dx.doi.org\/10.1007\/978-3-662-64322-8_4","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2021]]},"assertion":[{"value":"23 October 2021","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"FC","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Financial Cryptography and Data Security","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2021","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"1 March 2021","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"5 March 2021","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"25","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"fc2021","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/fc21.ifca.ai\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}}]}}