Staking Mechanism Design: Ethereum for Social Good
Chainlink (2023) defines staking as “the locking up of cryptocurrency tokens as collateral to help secure a network or smart contract, or to achieve a specific result.” Among all the blockchain applications of the staking mechanism, the Proof-of-Stake (PoS) mechanism is nearly the most famous one. By Sept. 15th, 2022, Ethereum blockchains have switched its consensus mechanism to the PoS system with the Ethereum 2.0 update. The PoS mechanism, in which validators stake ethers (ETH) into a smart contract to participate in transaction verification and block-building process, has supported the Ethereum ecosystem for several months and taken effect in energy-saving and security. In this article, we review the application of the staking mechanisms, especially on the widely used Proof-of-Stake (PoS) consensus mechanism, including the Ethereum blockchain, and alternatives that apply PoS to construct their consensus protocols and secure blockchain systems. Furthermore, we conduct a comparative study to analyze the application of staking mechanisms on Ethereum 2.0, Algorand, and Internet Computer blockchain. In comparison, we extend the understanding of staking mechanism applications from blockchain consensus to on-chain governance. We also provide a taxonomy for comparing staking mechanism designs in participation conditions and incentives, the liquidity of staked assets, and exit conditions. Our exploratory research pays the way for designing future staking mechanisms for various applications and on-chain activities to achieve desired outcomes.
Consensus mechanisms are stacks of designs to solve the consensus problems in blockchain systems by facilitating agents to agree on blockchain states and improve reliability between nodes in the network. The designs of consensus mechanisms comprise protocols, incentives, on-chain policies, and other ideas, which have benefited many aspects of blockchain technologies (i.e., incentives designed for the consensus layer (Wang et al. 2019), and protocol designs for network, data, and infrastructure layers (Xiao et al. 2020, Zhang and Lee 2020), etc.) and applications (i.e., cryptocurrencies, decentralized finance (Wang et al. 2019), etc.). We concluded the application of consensus mechanisms on different blockchain layers with some examples in Figure 2.
Soon after implementing Proof-of-Work (PoW) on Bitcoin (Nakamoto 2008), the very first consensus-based cryptocurrency, and the proposed Byzantine Generals Problem (Lamport, Shostak, and Pease 1982), which has become the most famous consensus problem, more consensus mechanisms were invented and applied to support the creation and security of blockchains. Including the mentioned PoW that Bitcoin uses, among the most famous consensus mechanisms are the PoS of Ethereum (Wackerow 2022, Ethereum Developers 2022) and Peercoin (King and Nadal 2012), the Delegated Proof-of-Stake (DPoS) of BitShares (bitshares 2018), the Pure-PoS of Algorand (Algorand, n.d.), and the Practical Byzantine Fault Tolerance (PBFT) of Tendermint (Kwon 2014), which all belong to the Byzantine consensus (Gramoli 2020). We show the mapping between major consensus algorithms and their blockchain use cases in Figure 3. Other consensus algorithms designed by scholars and practitioners include Proof-of-Importance (PoI) (Li, Li, et al. 2017), Proof-of-Activity (PoA) (Bentov et al. 2014), Stellar Consensus Protocol (Mazières n.d.), and CloudPoS (Tosh et al. 2018).
An emerging literature proposes taxonomies to compare the performance of blockchain consensus algorithms in 4 facets of energy-saving (Zheng et al. 2017, Bach, Mihaljevic, and Zagar 2018), fault tolerance ratio (Mingxiao et al. 2017, Zheng et al. 2017, Bach, Mihaljevic, and Zagar 2018, Chaudhry and Yousaf 2018), scalability (Mingxiao et al. 2017, Chaudhry and Yousaf 2018), and adaptable blockchain type (Chaudhry and Yousaf 2018). Table 1 represents the comparative study of the six major consensus algorithms in the four facets.
Design Feature | PoW | PoS | DPoS | Pure-PoS | PBFT | DBFT |
Energy Saving | No | Partial | Partial | Partial | Yes | Yes |
Fault Tolerance Ratio (Security) | < 51% computing power | < 51% computing power | < 51% computing power | < 51% computing power | < ⅓ faulty replicas | < ⅓ faulty replicas |
Scalability | Strong | Strong | Strong | Strong | Weak | Weak |
Adaptable Blockchain Type | Permissionless | Permissionless | Permissionless | Permissionless | Permissioned | Permissioned |
Table 1: The evaluation of famous consensus mechanisms.
As blockchain technology evolves rapidly, the design of consensus algorithms has been facing new challenges and calling for innovative solutions. For example, as blockchains evolve from permissioned to permissionless settings, Pass and Shi (2016, 2017) first proposed a hybrid consensus protocol design model and then rethought and analyzed the difficulties of reaching the consensus in a permissionless blockchain compared with the permissioned settings. After several years, Chan and Shi (2020) looked back to the original permissioned blockchains. They described a paradigm, Streamlet, for constructing consensus protocols on permissioned blockchains, which they proposed to “decipher the past five years of work on consensus partly driven by the cryptocurrency community.”
The Proof-of-Stake consensus mechanism, or PoS, was originally invented to ameliorate the energy waste problem in the PoW mechanism (Saleh 2018). In contrast to the PoW mechanism which determines the block proposer by computing power, the PoS mechanism makes all the miners stake a certain amount of tokens to become validators, uses different lead election mechanisms to select the block proposer, and makes the rest of the validators to validate the proposed block, and incentivizes consensus achievement by designing block rewards. The PoS mechanism has inspired a lot of consensus protocol designs, blockchain attack and security studies, and other feature analyses in crypto-economics (Nguyen et al. 2019).
After the Merge, Ethereum 2.0 has been using a staking mechanism to achieve consensus on its blockchain systems. Among the stack of designs based on the staking mechanism, the consensus protocols, which facilitate the operation of the distributed infrastructure, P2P network, and data storage, play an essential role in blockchains. Therefore, we summarize the representative consensus protocols designed based on the Proof-of-Stake consensus in Table 2. Casper, the consensus protocol run by Ethereum 2.0, combines Casper FFG proof-of-stake (Buterin and Griffith 2019) with the GHOST fork-choice rule (Buterin et al. 2020).
Consensus Protocol | Application | Reference |
Casper, A combination of Casper FFG proof-of-stake with the GHOST fork-choice rule | Ethereum Blockchains | |
Ouroboros | Cardano Blockchains | Cardano, n.d. Other variants: “Ouroboros Genesis” (Badertscher et al. 2018), “Ouroboros Praos” (David et al. 2018) |
Algorand | Algorand Blockchains | Algorand, n.d. |
Tendermint (BFT-PoS) | Cosmos Blockchain | Cosmos n.d. |
Table 2: The applications of consensus protocols based on the PoS mechanisms.
The security of PoS mechanisms has long been a trending issue of interest. PoS is often considered less secure than PoW because it eliminates how PoW is secured by hashing power, although both face 51% attack. The PoS blockchain faces even more attacks (Gaži, Kiayias, and Russell 2018, Sayeed and Marco-Gisbert 2019). According to the existing literature, scholars have discussed numerous approaches to secure PoS blockchains, including incentive designs, protocol designs, and algorithm designs to prevent potential attacks on blockchains. Table 3 lists some typical works that contributed significantly to PoS security studies.
Design | References | Approach |
Consensus Protocol | Bentov, Pass, and Shi 2016, Daian, Pass, and Shi 2019 | Designed a consensus protocol called “Snow White” to secure PoS blockchain |
Consensus Protocol | Tas et al. 2022 | Designed a consensus protocol called “Babylon”, which bridges Bitcoin to a PoS chain to enhance security and trust. |
Consensus Protocol | Fan and Zhou 2017 | Investigated greedy strategies for PoS-based protocols which enabled the mimic of Bitcoin’s design via the PoS mechanism. |
Consensus Protocol | Li, Wei, and He 2020 | Designed a consensus protocol called “Robust Proof of Stake”, which avoids coin age accumulation attacks and Nothing-at-Stake (N@S) attacks. |
Consensus Protocol | Li, Andreina, et al. 2017 | Proposed two PoS variant consensus protocols to secure blockchain against the nothing at stake and the long-range attacks |
Consensus algorithm | Akbar et al. 2021 | Proposed a hybrid algorithm that combined the PoW and PoS mechanisms to prevent potential double-mining. |
Incentives | Kang et al. 2019 | Formulated a Stackelberg game and incentivized |
Table 3. The existing designs to secure PoS blockchains.
Most blockchains use the staking mechanism to identify, guide, and incentivize participants for on-chain operations. Ethereum names the participants who meet a specific staking requirement of the entrance as validators. In contrast, participants in Ethereum are validators of Algorand. With the staked assets, validators could participate in different blockchain activities like transaction validation, block-building, and on-chain governance, according to the specific policies. We summarize the application of the staking mechanism in the PoS Ethereum blockchains, Algorand blockchains, and Internet Computer blockchains and comparatively study their technology policy parameters related to the staking mechanisms in Table 3.
Staking mechanisms are to qualify participants for on-chain activities. Although staking-based activities depend on the token economy of different blockchain systems, two major activities that involve the staking mechanism are block-building and on-chain governance. In the block-building process, a validator who has staked a required amount of tokens are able to validate new blocks and verify transactions. Both the Ethereum and Algorand blockchains use the staking mechanism in their block-building process. In contrast, Internet Computer are run by big data centers with credits other than the staking mechanism in the block-building process.
On-chain governance is a system that enables cryptocurrency blockchains to update themselves via rules encoded in the protocol for proposing, voting, and enacting new policies by participants (Kiayias and Lazos 2022). Both Algorand and Internet Computer blockchains use the staking mechanism in their on-chain governance. Algorand holds quarterly (Jan, April, July, and September) periods for stakeholders to sign in and take part as a governor staking ALGOs in the Algorand Community Governance (“Governance | Algorand Foundation” n.d.)); Similarly, Internet Computer runs an on-chain liquid governance (Ramos 2015) system, the Neural Network System (NNS), that receives real-time governance proposals and votes on proposals based on the staked Internet Computer Protocol (ICP) tokens coined as neurons (“A Detailed Guide to Voting on Proposals and Earning Rewards through the NNS” 2022).
Table 3 also represents a taxonomy of staking mechanism design in participation conditions and incentives, liquidity of staked assets, and exit conditions. To participate in block-building, participants usually have to stake the minimum required amount of tokens and run a blockchain node or use another third-party staking service. And the general incentives to participate include the non-monetary benefit of voting power in blockchain activities. Participants can enjoy the liquidity of staked assets by default or using a liquid staking service. Finally, participants can volunteer to exit from staking mechanisms following specified rules, which may relate to participation incentives or voting power. However, the participation condition and incentives differ across blockchains of various on-chain activities. Below, we compare the specifications of Ethereum, Algorand, and Internet Computer.
Ethereum: According to Johns Gresham’s presentation on Devcon Bogota (Gresham 2022), running an Ethereum node requires a computer with 8-16GB RAM, and 2TB fast SSD storage (currently, all the data on the PoS Ethereum requires 1TB, but the size grows to 10GB per week), and a modern CPU less than five years old (it may require less in the reality as we tested before), and an internet condition with at least 10MB for uploads and downloads, unlimited data, and no slow cellular or WiFi connections. Moreover, One who participates in the PoS Ethereum consensus protocol should stake 32 ETH to become an on-chain validator. In contrast to solo staking, participants can also take part in the staking mechanism without running a full node by choosing staking as a service (SaaS) or staking less than 32 ETH by joining a staking pool. However, both staking as a service (SaaS) and pool-staking have both additional monetary costs and security risks in the delegation of staking to a third party (“Ethereum Staking,” n.d.). In the block-building process, validators vote for the validation of blocks and receive block rewards if they attest correctly. Based on the staking mechanism, Ethereum also uses the slashing mechanism to punish malicious attestations on the blockchain. When malicious attestations happen, the corresponding validators would be slashed accordingly. A heavy slashing may lead directly to insufficient balance in one’s account and push the validator to be exited from its life cycle.
Algorand: For participants who run an Algorand node, according to the developer guideline on Algorand’s official website (Algorand n.d.), there are six node types to choose from to satisfy different on-chain activities, and participants in Algorand consensus protocols should run a non-relay non-archival participation node. The minimum hardware requirements are 4GB of RAM (8GB highly recommended) and a not-too-slow SSD for a computer, and a 100Mbps connection (1Gbps recommended) for the internet. Moreover, the voting power of staked AlGOs is in proportion to the weights of users in a system. Slightly different from other cryptocurrencies that use PoS consensus that expels malicious players, Algorand uses the weights assigned by staking to ensure that an attacker cannot amplify its power and guarantee blockchain security as long as no one holds more than ⅓ of total power. Algorand also uses the staking mechanism in its governance periods. Stakeholders sign in to the governance system and commit ALGOs to become a governor to participate in its community governance. While one committed ALGO represents one vote, the governors must maintain their committed Algo balance throughout each entire 3-month period. When a voting session comes, the governance portal will give all the voting measures, and governors make ZERO-ALGO transactions to vote. Interestingly, Algorand declares it does not participate directly in the voting (Algorand n.d.). Instead, Algorand would give out its favorite choice in the governance portal, and any governor could choose between yes (or choice A), no (or choice B), and vote with the Foundation.
Internet Computer: Unlike the PoS Ethereum and Algorand blockchains, Internet Computer, the only permissioned blockchain among these three, uses the staking mechanism in its on-chain governance to support decentralization and secure its protocol. Correspondingly, people are not required to run a node to take part—one who wishes to take part in the on-chain governance is only required to stake some ICP utility tokens for a required period between six months (the minimum) to eight years (the maximum) to become a governor in the on-chain governance. The staked assets would generate a neuron with a unique neuron ID as the governor’s identifier in the on-chain governance. The incentives are relatively simple—as the on-chain governance comprises three processes of proposing, voting, and enacting, the validators could gain more voting power in proportion to the staking amount and period. But unlike Algorand, Internet Computer takes part in the voting session directly with a large percentage of the voting power.
PoS Ethereum | Algorand | Internet Computer | ||
Staking-based Blockchain Activities | 1. Block-building | 1. Block-building | 1. On-chain Governance: Neural Network System (NNS) | |
2. On-chain Governance: Community Governance | ||||
Dashboards | Block-building | |||
Governance | ||||
Consensus Protocol | Casper: Proof-of-Stake | Algorand: Pure Proof-of-Stake | Internet Computer Consensus (ICC) | |
Governance Mechanism | Off-chain governance: Ethereum Improvement Proposal | On-chain governing with staking mechanisms | On-chain governance with staking mechanisms | |
Participation Condition in staking mechanisms | General Criteria | Run an Ethereum node and stake 32 ETHs to become a validator | 1. For block-building: Run an Algorand node and stake required Algos. 2. For community governance: Stake at least 1 ALGO. | Anyone who staked some ICP utility tokens for a required period of time for a Neuron can take part. |
Participant Identifier | Validator Index | Participation Key | Neuron ID | |
Hardware Minimum Requirement for access in staking directly | Computer: 8-16GB RAM, 2TB fast SSD storage, modern CPU, less than 5 years old; Internet: 10Mb, unlimited data, no slow cellular or wifi connection. https://geth.ethereum.org/docs/getting-started/hardware-requirements | Computer: 4GB RAM, a not-too-slow SSD; Internet: at least 100Mbps connection | Any computer that can access a webpage | |
Specified means to participate | 1. Solo Staking | Run a non-relay and non-archival participation node for participation in consensus protocol | Sign-in https://nns.ic0.app/ using Internet Computer Decentralized Identity. | |
Liquidity of the staked assets | block-building | Not liquid generally unless using liquid staking service such as Lido. https://defillama.com/protocols/liquid%20staking/Ethereum https://www.alchemy.com/list-of/liquid-staking-platforms-on-ethereum https://www.coingecko.com/en/categories/liquid-staking-governance-tokens | Yes, in contrast to Bounded Proof-of-Stake (BPoS), PPoS does not require users to set aside part of their stake in order to participate in the consensus protocol, and participating in the consensus protocol does not reduce a user’s ability to spend their stake. In Algorand, users are free to spend their stake at any time. No stake is ever held hostage. All stake is always where it should be—in users’ wallets ready to be spent or in the various financial instruments that the Algorand blockchain underlies. | N/A |
On-chain governance | N/A | Yes, by using the Algo Liquid Governance system to enjoy liquid govenance. https://folksfinance.medium.com/algo-liquid-governance-2-0-2911baba9269 | Not liquid unless using liquid staking service such as via liquid ICP tokens | |
Incentives for decision-making | 1. Monetary Rewards 2. Non-monetary benefits: Voting power in validating blockchain data 3. Slashing/Minor Punishments |
|
| |
Exit conditions | 1. Volunteer to exit subject to specific rules 2. Insufficient balance |
|
| |
Documentations and References | Consensus or/and Staking in Block-building | https://developer.algorand.org/docs/get-details/algorand_consensus/ | https://internetcomputer.org/how-it-works/consensus/ https://internetcomputer.org/docs/current/concepts/data-centers | |
Staking in on-chain governance | N/A | https://docs.algofi.org/algofi/algofi-vault/algorand-governance https://www.algorand.foundation/governance https://www.algorand.foundation/general-faq https://www.algorand.com/resources/blog/decentralizing-algorand-governance-nov2020 https://www.algorandstats.com/ | https://internetcomputer.org/docs/current/tokenomics/token-holders/nns-app-quickstart/ https://internetcomputer.org/docs/current/tokenomics/nns/nns-intro https://wiki.internetcomputer.org/wiki/Network_Nervous_System https://wiki.internetcomputer.org/wiki/Internet_Computer_wiki#For_Node_Providers |
Table 3: The application of the staking mechanism on PoS Ethereum, Algorand, and Internet Computer: a comparative study.
Github: https://github.com/SciEcon/staking-literature-review
“A Detailed Guide to Voting on Proposals and Earning Rewards through the NNS.” 2022. CoinHustle. December 13, 2022. https://www.dfinitycommunity.com/a-detailed-guide-to-voting-on-proposals-and-earning-substantial-rewards-through-the-nns/.
Akbar, Nur Arifin, Amgad Muneer, Narmine ElHakim, and Suliman Mohamed Fati. 2021. “Distributed Hybrid Double-Spending Attack Prevention Mechanism for Proof-of-Work and Proof-of-Stake Blockchain Consensuses.” Future Internet 13 (11): 285. https://doi.org/10.3390/fi13110285.
Algorand. n.d. “Algorand Node Types - Algorand Developer Portal.” Developer.algorand.org. Accessed February 5, 2023. https://developer.algorand.org/docs/run-a-node/setup/types/.
———. n.d. “General Frequently Asked Questions | Algorand Foundation.” Www.algorand.foundation. Accessed February 5, 2023. https://www.algorand.foundation/general-faq#governance-faq-header.
———. n.d. “Governor Guide.” Www.algorand.foundation. Accessed February 5, 2023. https://www.algorand.foundation/governor-guide.
———. n.d. “Pure Proof-of-Stake.” Www.algorand.com. https://www.algorand.com/technology/pure-proof-of-stake.
Bach, L. M., B. Mihaljevic, and M. Zagar. 2018. “Comparative Analysis of Blockchain Consensus Algorithms.” IEEE Xplore. May 1, 2018. https://doi.org/10.23919/MIPRO.2018.8400278.
Badertscher, Christian, Peter Gaži, Aggelos Kiayias, Alexander Russell, and Vassilis Zikas. 2018. “Ouroboros Genesis.” Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, January. https://doi.org/10.1145/3243734.3243848.
Bentov, Iddo, Charles Lee, Alex Mizrahi, and Meni Rosenfeld. 2014. “Proof of Activity.” ACM SIGMETRICS Performance Evaluation Review 42 (3): 34–37. https://doi.org/10.1145/2695533.2695545.
Bentov, Iddo, Rafael Pass, and Elaine Shi. 2016. “Snow White: Provably Secure Proofs of Stake.” https://allquantor.at/blockchainbib/pdf/bentov2016snow.pdf.
bitshares. 2018. “BitShares .Build.” BitShares .Build. March 7, 2018. https://bitshares.github.io/.
Buterin, Vitalik. 2014. “Ethereum Whitepaper.” Ethereum.org. 2014. https://ethereum.org/en/whitepaper/.
Buterin, Vitalik, and Virgil Griffith. 2019. “Casper the Friendly Finality Gadget.” ArXiv:1710.09437 [Cs], January. https://arxiv.org/abs/1710.09437.
Buterin, Vitalik, Diego Hernandez, Thor Kamphefner, Khiem Pham, Zhi Qiao, Danny Ryan, Juhyeok Sin, Ying Wang, and Yan X. Zhang. 2020. “Combining GHOST and Casper.” ArXiv:2003.03052 [Cs], May. https://arxiv.org/abs/2003.03052.
Cardano. n.d. “Ouroboros.” Cardano.org. https://cardano.org/ouroboros/.
Chainlink. 2023. “What Is Staking? | Chainlink.” Chain.link. January 23, 2023. https://chain.link/education-hub/what-is-staking-crypto.
Chan, Benjamin Y., and Elaine Shi. 2020. “Streamlet.” Proceedings of the 2nd ACM Conference on Advances in Financial Technologies, October. https://doi.org/10.1145/3419614.3423256.
Chaudhry, Natalia, and Muhammad Murtaza Yousaf. 2018. “Consensus Algorithms in Blockchain: Comparative Analysis, Challenges and Opportunities.” 2018 12th International Conference on Open Source Systems and Technologies (ICOSST), December. https://doi.org/10.1109/icosst.2018.8632190.
Cosmos. n.d. “Cosmos: The Internet of Blockchains.” Cosmos: The Internet of Blockchains. Accessed December 29, 2022. https://cosmos.network/features.
D’Amato, Francesco, Joachim Neu, Ertem Nusret Tas, and David Tse. 2022. “No More Attacks on Proof-of-Stake Ethereum?” ArXiv:2209.03255 [Cs], September. https://arxiv.org/abs/2209.03255.
Daian, Phil, Rafael Pass, and Elaine Shi. 2019. “Snow White: Robustly Reconfigurable Consensus and Applications to Provably Secure Proof of Stake.” Financial Cryptography and Data Security, 23–41. https://doi.org/10.1007/978-3-030-32101-7_2.
David, Bernardo, Peter Gaži, Aggelos Kiayias, and Alexander Russell. 2018. “Ouroboros Praos: An Adaptively-Secure, Semi-Synchronous Proof-of-Stake Blockchain.” Advances in Cryptology – EUROCRYPT 2018, 66–98. https://doi.org/10.1007/978-3-319-78375-8_3.
Ethereum Contributors. 2022. “Consensus Mechanisms.” Ethereum.org. December 12, 2022. https://ethereum.org/en/developers/docs/consensus-mechanisms/.
Ethereum Developers. 2022. “Ethereum Proof-of-Stake Consensus Specifications.” GitHub. April 3, 2022. https://github.com/ethereum/consensus-specs.
“Ethereum Staking.” n.d. Ethereum.org. https://ethereum.org/en/staking/.
Fan, Lei, and Hong-Sheng Zhou. 2017. “A Scalable Proof-of-Stake Blockchain in the Open Setting (Or, How to Mimic Nakamoto’s Design via Proof-of-Stake).” Cryptology EPrint Archive. https://eprint.iacr.org/2017/656.
Fitzi, Matthias, Peter Gaži, Aggelos Kiayias, and Alexander Russell. 2020. “Proof-of-Stake Blockchain Protocols with Near-Optimal Throughput.” Cryptology EPrint Archive. https://eprint.iacr.org/2020/037.
Gaži, Peter, Aggelos Kiayias, and Alexander Russell. 2018. “Stake-Bleeding Attacks on Proof-of-Stake Blockchains.” IEEE Xplore. June 1, 2018. https://doi.org/10.1109/CVCBT.2018.00015.
Gilad, Yossi, Rotem Hemo, Silvio Micali, Georgios Vlachos, and Nickolai Zeldovich. 2017. “Algorand: Scaling Byzantine Agreements for Cryptocurrencies.” Proceedings of the 26th Symposium on Operating Systems Principles, October. https://doi.org/10.1145/3132747.3132757.
“Governance | Algorand Foundation.” n.d. Www.algorand.foundation. Accessed March 5, 2023. https://www.algorand.foundation/governance.
Gramoli, Vincent. 2020. “From Blockchain Consensus back to Byzantine Consensus.” Future Generation Computer Systems 107 (June): 760–69. https://doi.org/10.1016/j.future.2017.09.023.
Gresham, Johns. 2022. “Why and How to Run a Node! (No ETH Required) by Johns Gresham | Devcon Bogotá.” Www.youtube.com. October 19, 2022. https://www.youtube.com/watch?v=6yWmF4hiAsA&t=361s.
Houy, Nicolas. 2014. “It Will Cost You Nothing to ‘Kill’ a Proof-of-Stake Crypto-Currency.” Papers.ssrn.com. Rochester, NY. January 1, 2014. https://papers.ssrn.com/sol3/papers.cfm?abstract_id=2393940.
Kang, Jiawen, Zehui Xiong, Dusit Niyato, Ping Wang, Dongdong Ye, and Dong In Kim. 2019. “Incentivizing Consensus Propagation in Proof-of-Stake Based Consortium Blockchain Networks.” IEEE Wireless Communications Letters 8 (1): 157–60. https://doi.org/10.1109/lwc.2018.2864758.
Kiayias, Aggelos, and Philip Lazos. 2022. “SoK: Blockchain Governance.” ArXiv:2201.07188 [Cs], January. https://arxiv.org/abs/2201.07188.
King, Sunny, and Scott Nadal. 2012. “Peercoin — the Pioneer of Proof-of-Stake.” Www.peercoin.net. August 19, 2012. https://www.peercoin.net/read/papers/peercoin-paper.pdf.
Kwon, Jae. 2014. “Tendermint: Consensus without Mining.” https://tendermint.com/static/docs/tendermint.pdf.
Lamport, Leslie, Robert Shostak, and Marshall Pease. 1982. “The Byzantine Generals Problem.” ACM Transactions on Programming Languages and Systems 4 (3): 382–401. https://doi.org/10.1145/357172.357176.
Li, Aiya, Xianhua Wei, and Zhou He. 2020. “Robust Proof of Stake: A New Consensus Protocol for Sustainable Blockchain Systems.” Sustainability 12 (7): 2824. https://doi.org/10.3390/su12072824.
Li, Kejiao, Hui Li, Hanxu Hou, Kedan Li, and Yongle Chen. 2017. “Proof of Vote: A High-Performance Consensus Protocol Based on Vote Mechanism & Consortium Blockchain.” 2017 IEEE 19th International Conference on High Performance Computing and Communications; IEEE 15th International Conference on Smart City; IEEE 3rd International Conference on Data Science and Systems (HPCC/SmartCity/DSS), December. https://doi.org/10.1109/hpcc-smartcity-dss.2017.61.
Li, Wenting, Sébastien Andreina, Jens-Matthias Bohli, and Ghassan Karame. 2017. “Securing Proof-of-Stake Blockchain Protocols.” Lecture Notes in Computer Science, 297–315. https://doi.org/10.1007/978-3-319-67816-0_17.
Mazières, David. n.d. “The Stellar Consensus Protocol a Federated Model for Internet-Level Consensus.” Accessed January 5, 2021. http://www.scs.stanford.edu/17au-cs244b/notes/scp.pdf.
Mingxiao, Du, Ma Xiaofeng, Zhang Zhe, Wang Xiangwei, and Chen Qijun. 2017. “A Review on Consensus Algorithm of Blockchain.” 2017 IEEE International Conference on Systems, Man, and Cybernetics (SMC), October. https://doi.org/10.1109/smc.2017.8123011.
Nakamoto, Satoshi. 2008. “Bitcoin: A Peer-To-Peer Electronic Cash System.” Bitcoin.org. https://bitcoin.org/bitcoin.pdf.
Nguyen, Cong T., Dinh Thai Hoang, Diep N. Nguyen, Dusit Niyato, Huynh Tuong Nguyen, and Eryk Dutkiewicz. 2019. “Proof-of-Stake Consensus Mechanisms for Future Blockchain Networks: Fundamentals, Applications and Opportunities.” IEEE Access 7: 85727–45. https://doi.org/10.1109/access.2019.2925010.
Pass, Rafael, and Elaine Shi. 2016. “Hybrid Consensus: Efficient Consensus in the Permissionless Model.” Cryptology EPrint Archive. https://eprint.iacr.org/2016/917.
———. 2017. “Rethinking Large-Scale Consensus.” IEEE Xplore. August 1, 2017. https://doi.org/10.1109/CSF.2017.37.
Ramos, José. 2015. “Liquid Democracy and the Futures of Governance.” Public Administration and Information Technology, 173–91. https://doi.org/10.1007/978-3-319-22994-2_11.
Roşu, Ioanid, and Fahad Saleh. 2020. “Evolution of Shares in a Proof-of-Stake Cryptocurrency.” Management Science, November. https://doi.org/10.1287/mnsc.2020.3791.
Saleh, Fahad. 2018. “Blockchain without Waste: Proof-of-Stake.” SSRN Electronic Journal 34 (3). https://doi.org/10.2139/ssrn.3183935.
Sayeed, Sarwar, and Hector Marco-Gisbert. 2019. “Assessing Blockchain Consensus and Security Mechanisms against the 51% Attack.” Applied Sciences 9 (9): 1788. https://doi.org/10.3390/app9091788.
Tas, Ertem Nusret, David Tse, Fangyu Gai, Sreeram Kannan, Mohammad Ali Maddah-Ali, and Fisher Yu. 2022. “Bitcoin-Enhanced Proof-of-Stake Security: Possibilities and Impossibilities.” ArXiv:2207.08392 [Cs], August. https://arxiv.org/abs/2207.08392.
Tosh, Deepak, Sachin Shetty, Peter Foytik, Charles Kamhoua, and Laurent Njilla. 2018. “CloudPoS: A Proof-of-Stake Consensus Design for Blockchain Integrated Cloud.” 2018 IEEE 11th International Conference on Cloud Computing (CLOUD), July. https://doi.org/10.1109/cloud.2018.00045.
Viriyasitavat, Wattana, and Danupol Hoonsopon. 2019. “Blockchain Characteristics and Consensus in Modern Business Processes.” Journal of Industrial Information Integration 13 (March): 32–39. https://doi.org/10.1016/j.jii.2018.07.004.
Wackerow, Paul. 2022. “Proof-of-Stake (PoS).” Ethereum.org. January 26, 2022. https://ethereum.org/en/developers/docs/consensus-mechanisms/pos/.
Wang, Wenbo, Dinh Thai Hoang, Peizhao Hu, Zehui Xiong, Dusit Niyato, Ping Wang, Yonggang Wen, and Dong In Kim. 2019. “A Survey on Consensus Mechanisms and Mining Strategy Management in Blockchain Networks.” IEEE Access 7: 22328–70. https://doi.org/10.1109/access.2019.2896108.
Xiao, Yang, Ning Zhang, Wenjing Lou, and Y. Thomas Hou. 2020. “A Survey of Distributed Consensus Protocols for Blockchain Networks.” IEEE Communications Surveys & Tutorials, 1–1. https://doi.org/10.1109/comst.2020.2969706.
Zhang, Shijie, and Jong-Hyouk Lee. 2020. “Analysis of the Main Consensus Protocols of Blockchain.” ICT Express 6 (2). https://doi.org/10.1016/j.icte.2019.08.001.
Zheng, Zibin, Shaoan Xie, Hongning Dai, Xiangping Chen, and Huaimin Wang. 2017. “An Overview of Blockchain Technology: Architecture, Consensus, and Future Trends.” 2017 IEEE International Congress on Big Data (BigData Congress), June. https://doi.org/10.1109/bigdatacongress.2017.85.