151,660 research outputs found

    Entanglements and disentanglements : a posthuman approach to mercury use in artisanal and small-scale gold mining in Antioquia, Colombia : a thesis presented in partial fulfilment of the requirements for the degree of Master of Arts in Social Anthropology at Massey University, Palmerston North, New Zealand

    Get PDF
    This research uses qualitative research techniques and posthuman theories to investigate the dynamic relationship between artisanal and small-scale gold miners and mercury in the context of Antioquia, Colombia. This is done to contribute to understandings of, and inform potential solutions for, the global environmental problem that is mercury pollution from artisanal and small-scale gold mining (ASGM). Miners come to know mercury through practices, and through these practices, mercury comes to be co-constitutive of an informal ASGM industry. Mercury provides an easy yet profitable mode of gold extraction with limited capital expenditure. Eliminating the use of mercury means a re-constitution of ASGM as a formal industry with higher levels of capital investment, new actors and a shift to a more representational approach to knowing materials. The use of toxic mercury and an increase in the enforcement of mining legislation are framing miners as illegal. Formal, responsible mining is becoming a dominant reality, and informal miners who resent being labelled illegal are working to transition to this reality. Miners’ experiences of this transition vary greatly, and this variation can be explored through the lens of ecological habitus. Many miners are using mercury elimination to perform good citizenship by mining responsibly, introducing a performative aspect to formalisation. Nevertheless, miners still face significant challenges to formalisation. As a result, many miners have had to become subcontractors for large-scale mining companies, entering exploitative relationships with which mercury, through its absence, is complicit. Taking this approach towards understanding the relationship between miners and mercury has helped to resolve the conflict between material and social deterministic views of the practice of mercury use, and linked mercury to a wider political context, which is a necessary consideration for a collaborative approach with miners to eliminate mercury. Keywords: Artisanal and small-scale gold mining; ASGM; mercury; Colombia; anthropology; posthumanism; entanglements; politics of materiality; performativity; informality

    Towards Secure Blockchain-enabled Internet of Vehicles: Optimizing Consensus Management Using Reputation and Contract Theory

    Full text link
    In Internet of Vehicles (IoV), data sharing among vehicles is essential to improve driving safety and enhance vehicular services. To ensure data sharing security and traceability, highefficiency Delegated Proof-of-Stake consensus scheme as a hard security solution is utilized to establish blockchain-enabled IoV (BIoV). However, as miners are selected from miner candidates by stake-based voting, it is difficult to defend against voting collusion between the candidates and compromised high-stake vehicles, which introduces serious security challenges to the BIoV. To address such challenges, we propose a soft security enhancement solution including two stages: (i) miner selection and (ii) block verification. In the first stage, a reputation-based voting scheme for the blockchain is proposed to ensure secure miner selection. This scheme evaluates candidates' reputation by using both historical interactions and recommended opinions from other vehicles. The candidates with high reputation are selected to be active miners and standby miners. In the second stage, to prevent internal collusion among the active miners, a newly generated block is further verified and audited by the standby miners. To incentivize the standby miners to participate in block verification, we formulate interactions between the active miners and the standby miners by using contract theory, which takes block verification security and delay into consideration. Numerical results based on a real-world dataset indicate that our schemes are secure and efficient for data sharing in BIoV.Comment: 12 pages, submitted for possible journal publicatio

    Blockchain Mining Games with Pay Forward

    Full text link
    We study the strategic implications that arise from adding one extra option to the miners participating in the bitcoin protocol. We propose that when adding a block, miners also have the ability to pay forward an amount to be collected by the first miner who successfully extends their branch, giving them the power to influence the incentives for mining. We formulate a stochastic game for the study of such incentives and show that with this added option, smaller miners can guarantee that the best response of even substantially more powerful miners is to follow the expected behavior intended by the protocol designer

    SHAREDWEALTH: A CRYPTOCURRENCY TO REWARD MINERS EVENLY

    Get PDF
    Bitcoin [19] is a decentralized cryptocurrency that has recently gained popularity and has emerged as a popular medium of exchange. The total market capitalization is around 1.5 billion US dollars as of October 2013 [28]. All the operations of Bitcoin are maintained in a distributed public global ledger known as a block chain which consists of all the successful transactions that have ever taken place. The security of a block chain is maintained by a chain of cryptographic puzzles solved by participants called miners, who in return are rewarded with bitcoins. To be successful, the miner has to put in his resources to solve the cryptographic puzzle (also known as a proof of work). The reward structure is an incentive for miners to contribute their computational resources and is also essential to the currency\u27s decentralized nature. One disadvantage of the reward structure is that the payment system is uneven. The reward is always given to one person. Hence people form mining pools where every member of the pool solves the same cryptographic puzzle and irrespective of the person who solved it, the reward is shared evenly among all the members of the pool. The Bitcoin protocol assumes that the miners are honest and they follow the Bitcoin protocol as prescribed. If group of selfish miners comes to lead by forming pools, the currency stops being decentralized and comes under the control of the selfish miners. Such miners can control the whole Bitcoin network [29]. Our goal is to address this problem by creating a distinct peer-to-peer protocol that reduces the incentives for the miners to join large mining pools. The central idea is to pay the “runners-up” who come close to finding a proof, thereby creating a less volatile payout situation. The work done by the “runners-up” can be used by other miners to find the solution of proof of work by building upon their work. Once they find the actual solution they have to include the solution of the other miner in order to get rewarded. The benefit of this protocol is that not only the miners save their computational resources but also the reward is distributed among the miners

    Majority is not Enough: Bitcoin Mining is Vulnerable

    Full text link
    The Bitcoin cryptocurrency records its transactions in a public log called the blockchain. Its security rests critically on the distributed protocol that maintains the blockchain, run by participants called miners. Conventional wisdom asserts that the protocol is incentive-compatible and secure against colluding minority groups, i.e., it incentivizes miners to follow the protocol as prescribed. We show that the Bitcoin protocol is not incentive-compatible. We present an attack with which colluding miners obtain a revenue larger than their fair share. This attack can have significant consequences for Bitcoin: Rational miners will prefer to join the selfish miners, and the colluding group will increase in size until it becomes a majority. At this point, the Bitcoin system ceases to be a decentralized currency. Selfish mining is feasible for any group size of colluding miners. We propose a practical modification to the Bitcoin protocol that protects against selfish mining pools that command less than 1/4 of the resources. This threshold is lower than the wrongly assumed 1/2 bound, but better than the current reality where a group of any size can compromise the system

    Evolutionary Game for Mining Pool Selection in Blockchain Networks

    Full text link
    In blockchain networks adopting the proof-of-work schemes, the monetary incentive is introduced by the Nakamoto consensus protocol to guide the behaviors of the full nodes (i.e., block miners) in the process of maintaining the consensus about the blockchain state. The block miners have to devote their computation power measured in hash rate in a crypto-puzzle solving competition to win the reward of publishing (a.k.a., mining) new blocks. Due to the exponentially increasing difficulty of the crypto-puzzle, individual block miners tends to join mining pools, i.e., the coalitions of miners, in order to reduce the income variance and earn stable profits. In this paper, we study the dynamics of mining pool selection in a blockchain network, where mining pools may choose arbitrary block mining strategies. We identify the hash rate and the block propagation delay as two major factors determining the outcomes of mining competition, and then model the strategy evolution of the individual miners as an evolutionary game. We provide the theoretical analysis of the evolutionary stability for the pool selection dynamics in a case study of two mining pools. The numerical simulations provide the evidence to support our theoretical discoveries as well as demonstrating the stability in the evolution of miners' strategies in a general case.Comment: Submitted to IEEE Wireless Communication Letter

    Cloud/fog computing resource management and pricing for blockchain networks

    Full text link
    The mining process in blockchain requires solving a proof-of-work puzzle, which is resource expensive to implement in mobile devices due to the high computing power and energy needed. In this paper, we, for the first time, consider edge computing as an enabler for mobile blockchain. In particular, we study edge computing resource management and pricing to support mobile blockchain applications in which the mining process of miners can be offloaded to an edge computing service provider. We formulate a two-stage Stackelberg game to jointly maximize the profit of the edge computing service provider and the individual utilities of the miners. In the first stage, the service provider sets the price of edge computing nodes. In the second stage, the miners decide on the service demand to purchase based on the observed prices. We apply the backward induction to analyze the sub-game perfect equilibrium in each stage for both uniform and discriminatory pricing schemes. For the uniform pricing where the same price is applied to all miners, the existence and uniqueness of Stackelberg equilibrium are validated by identifying the best response strategies of the miners. For the discriminatory pricing where the different prices are applied to different miners, the Stackelberg equilibrium is proved to exist and be unique by capitalizing on the Variational Inequality theory. Further, the real experimental results are employed to justify our proposed model.Comment: 16 pages, double-column version, accepted by IEEE Internet of Things Journa
    • …
    corecore