2020
DOI: 10.1007/978-3-030-51280-4_28
|View full text |Cite
|
Sign up to set email alerts
|

Proof-of-Burn

Abstract: Proof-of-burn has been used as a mechanism to destroy cryptocurrency in a verifiable manner. Despite its well known use, the mechanism has not been previously formally studied as a primitive. In this paper, we put forth the first cryptographic definition of what a proofof-burn protocol is. It consists of two functions: First, a function which generates a cryptocurrency address. When a user sends money to this address, the money is irrevocably destroyed. Second, a verification function which checks that an addr… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
41
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
3
2
2

Relationship

0
7

Authors

Journals

citations
Cited by 97 publications
(55 citation statements)
references
References 14 publications
(14 reference statements)
0
41
0
Order By: Relevance
“…The integration process for exchanging information may be based on other existing techniques. But to build trust about the shared information we must resolve specific properties of the individual transactions involved in the exchange process; that is, security: a cryptographic assurance of transfer commitment of transactions; correctness: each successful transaction commits only one valid outcome and fairness: either the transfer executes the transfer of an asset or return the asset [2,10].…”
Section: Discussionmentioning
confidence: 99%
See 2 more Smart Citations
“…The integration process for exchanging information may be based on other existing techniques. But to build trust about the shared information we must resolve specific properties of the individual transactions involved in the exchange process; that is, security: a cryptographic assurance of transfer commitment of transactions; correctness: each successful transaction commits only one valid outcome and fairness: either the transfer executes the transfer of an asset or return the asset [2,10].…”
Section: Discussionmentioning
confidence: 99%
“…In our protocol, the sender who wants to transfer the asset must present a proof that the asset is locked. To achieve this, we adopt the proof-of-burn protocol [10,14], which presents a mechanism where the sender transfers the asset to a nonspendable burn-address and is able to present that transaction as a proof for the locked asset.…”
Section: A Communication Between Networkmentioning
confidence: 99%
See 1 more Smart Citation
“…The PoS and DPoS algorithms are almost identical to PoW in their block addition and transaction confirmation phase. There are many other leader-based mode consensus algorithms such as proof of luck [37] and proof of burn [38]. Proof of luck uses the trusted execution environment (TEE) platform [39] to generate a trusted random number for choosing a leader, while in proof of burn, miners destroy (burn) coins by sending them to an address that does not spend.…”
Section: "Leader-based" Modementioning
confidence: 99%
“…In addition, PoI favors rich nodes since the calculation of the importance score depends on the number of acquired coins. The proof of burn (PoB) 42 deals with the problem of retrievable coins in PoS. In PoB, miners have to send their coins to an eater address to burn them, and once sent, they will be removed from the network and not any more accessible.…”
Section: Related Workmentioning
confidence: 99%