2018
DOI: 10.1007/978-3-319-78813-5_6
|View full text |Cite
|
Sign up to set email alerts
|

Twisting Lattice and Graph Techniques to Compress Transactional Ledgers

Abstract: Keeping track of financial transactions (e.g., in banks and blockchains) means keeping track of an ever-increasing list of exchanges between accounts. In fact, many of these transactions can be safely "forgotten", in the sense that purging a set of them that compensate each other does not impact the network's semantic meaning (e.g., the accounts' balances). We call nilcatenation a collection of transactions having no effect on a network's semantics. Such exchanges may be archived and removed, yielding a smalle… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
4
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
3
1
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(8 citation statements)
references
References 12 publications
0
4
0
Order By: Relevance
“…Pruning [55,85,86] Redactable blockchains Chameleon hash [79] Meta-transactions [99] Consensus-based Voting [100] Omit content of Transactions [76] Self-destruct/suicide Functions [104] Block matrix [101] Storage Immutability & the RtbF Fig. 2.…”
Section: A Bypassing Blockchain's Immutabilitymentioning
confidence: 99%
See 1 more Smart Citation
“…Pruning [55,85,86] Redactable blockchains Chameleon hash [79] Meta-transactions [99] Consensus-based Voting [100] Omit content of Transactions [76] Self-destruct/suicide Functions [104] Block matrix [101] Storage Immutability & the RtbF Fig. 2.…”
Section: A Bypassing Blockchain's Immutabilitymentioning
confidence: 99%
“…While originally pruning aimed at compressing the blockchain size on the assumption that historical data are not required, it is argued that it can also offer an increased level of user privacy since old transactions might not be locatable. Accordingly, it can serve regulatory requirements allowing the old transactions to be forgotten from the network [85], [55], [86]. In this respect, a cryptocurrency scheme called the "mini-blockchain" has been proposed as a pruning alternative to current blockchain implementations [87].…”
Section: A Bypassing Blockchain's Immutabilitymentioning
confidence: 99%
“…S. Nakamoto discussed a method of keeping the latest trading records by abandoning other executed transactions [12]. R. Géraud et al gave a solution based on graph algorithm and lattice reduction to compress transaction account ledger [6]. X. Chen proposed a method to replace the hash pointer with index pointer to reduce the storage space required by Bitcoin storage [13].…”
Section: A Performance Improvement By Compressing Node Datamentioning
confidence: 99%
“…Most of them tried to reduce data storage volume rather than reforming the underlying architecture. Compressing node data [6] and processing data collaborative storage [7] are the two main kinds of ways to reduce the amount of data in blockchain nodes. However, reducing the amount of data excessively will lead to incomplete record in the blockchain, which is not a good idea.…”
Section: Introductionmentioning
confidence: 99%
“…The nilcatenation problem (NCP) was introduced in Géraud et al. (2017) as a mechanism for compressing transactional graphs. In an arc‐weighted directed multigraph, the balance of a vertex is defined as the difference between the sum of the weights of the outgoing arcs and the sum of the weights of the incoming arcs.…”
Section: Introductionmentioning
confidence: 99%