Analyzing soft and hard partitions of global-scale blockchain systems

K Bruhwiler, F Alshammari, F Habibi… - 2022 IEEE …, 2022 - ieeexplore.ieee.org
Partitioning attacks on blockchain systems are a serious threat, with the potential to cause
significant harm on the individual level and to the system as a whole. Deliberate partitions …

[PDF][PDF] Analyzing Soft and Hard Partitions of Global-Scale Blockchain Systems

K Bruhwiler, F Alshammari, F Habibi, J Fang… - IEEE Blockchain …, 2022 - par.nsf.gov
Partitioning attacks on blockchain systems are a serious threat, with the potential to cause
significant harm on the individual level and to the system as a whole. Deliberate partitions …

Analyzing Soft and Hard Partitions of Global-Scale Blockchain Systems

K Bruhwiler, F Alshammari, F Habibi, J Fang… - 2022 IEEE …, 2022 - computer.org
Partitioning attacks on blockchain systems are a serious threat, with the potential to cause
significant harm on the individual level and to the system as a whole. Deliberate partitions …

[PDF][PDF] Analyzing Soft and Hard Partitions of Global-Scale Blockchain Systems

K Bruhwiler, F Alshammari, F Habibi… - … on Foundations and …, 2022 - scholar.archive.org
Partitioning attacks have been a known threat since the invention of cryptocurrencies.
Attackers could deliberately fork the chain by re-routing network traffic into two or more …

[PDF][PDF] Analyzing Soft and Hard Partitions of Global-Scale Blockchain Systems (Poster)

K Bruhwiler, F Alshammari, F Habibi… - … on Foundations and …, 2022 - drops.dagstuhl.de
Partitioning attacks have been a known threat since the invention of cryptocurrencies.
Attackers could deliberately fork the chain by re-routing network traffic into two or more …

[PDF][PDF] Analyzing Soft and Hard Partitions of Global-Scale Blockchain Systems

K Bruhwiler, F Alshammari, F Habibi, J Fang… - … on Foundations and …, 2022 - d-nb.info
Partitioning attacks have been a known threat since the invention of cryptocurrencies.
Attackers could deliberately fork the chain by re-routing network traffic into two or more …

Analyzing Soft and Hard Partitions of Global-Scale Blockchain Systems (Poster)

K Bruhwiler, F Alshammari, F Habibi… - … on Foundations and …, 2022 - drops.dagstuhl.de
Partitioning attacks have been a known threat since the invention of cryptocurrencies.
Attackers could deliberately fork the chain by re-routing network traffic into two or more …