id author title date pages extension mime words sentences flesch summary cache txt eprint-iacr-org-6161 2018-06-10 8 .pdf application/pdf 7416 543 60 Proof-of-stake (PoS) blockchain protocols were envisioned such an attack a minority set of stakeholders could doublespend or erase past transactions, violating the fundamental PoS protocols, called stake-bleeding attacks. Fig. 1: Years of blockchain history needed to launch a stakebleeding attack assuming a minimum relative transaction fee time6 a stake bleeding attack would be feasible, requiring less attacks would adversely affect all currently proposed eventualconsensus PoS protocols if the checkpointing mechanism PoS protocols for which a sufficiently detailed whitepaper exists (specifically, PPCoin [KN12], NXT [Com14], Algorand [Mic16], e) Block rewards and transaction fees: Most blockchain the context of a generic proof-of-stake blockchain defined The proof-of-stake protocol Π has to satisfy several properties in order to be susceptible to the attack described in Let Π be a proof-of-stake blockchain protocol eventual consensus protocols employ some form of checkpointing, presumably to prevent posterior corruption attacks; this Blockchains, Ledgers and Proof-of-stake Protocols Blockchains, Ledgers and Proof-of-stake Protocols ./cache/eprint-iacr-org-6161.pdf ./txt/eprint-iacr-org-6161.txt