14.
Androulaki, E., Barger, A., Bortnikov, V., Cachin, C.,
Christidis, K., De Caro, A., Enyeart, D., Ferris, C.,
Laventman, G., Manevich, Y., et al. (2018). Hyper-
ledger fabric: a distributed operating system for per-
missioned blockchains. In Proceedings of the thir-
teenth EuroSys conference, pages 1–15.
Bernabe, J. B., Canovas, J. L., Hernandez-Ramos, J. L.,
Moreno, R. T., and Skarmeta, A. (2019). Privacy-
preserving solutions for blockchain: Review and chal-
lenges. IEEE Access, 7:164908–164940.
Boneh, D., Bonneau, J., B
¨
unz, B., and Fisch, B. (2018a).
Verifiable delay functions. In Annual international
cryptology conference, pages 757–788. Springer.
Boneh, D., B
¨
unz, B., and Fisch, B. (2018b). A survey of two
verifiable delay functions. Cryptology ePrint Archive,
Paper 2018/712.
Bowman, M., Das, D., Mandal, A., and Montgomery, H.
(2021). On elapsed time consensus protocols. In In-
ternational Conference on Cryptology in India, pages
559–583. Springer.
Buterin, V. et al. (2014). A next-generation smart contract
and decentralized application platform. white paper,
3(37):2–1.
Chen, L., Xu, L., Shah, N., Gao, Z., Lu, Y., and Shi,
W. (2017). On security analysis of proof-of-elapsed-
time (poet). In International Symposium on Stabi-
lization, Safety, and Security of Distributed Systems,
pages 282–297. Springer.
Derlyatka, A., Fomenko, O., Eck, F., Khmelev, E., and
Elliott, M. T. (2019). Bright spots, physical activ-
ity investments that work: Sweatcoin: a steps gen-
erated virtual currency for sustained physical activity
behaviour change. British Journal of Sports Medicine,
53(18):1195–1196.
Elliott, M., Eck, F., Khmelev, E., Derlyatka, A., Fomenko,
O., et al. (2019). Physical activity behavior change
driven by engagement with an incentive-based app:
evaluating the impact of sweatcoin. JMIR mHealth
and uHealth, 7(7):e12445.
Fomenko, O. (2022). Sweat economy. Tech-
nical report, SweatCo Ltd. Accessed:
2023-03-07 :https://drive.google.com/file/d/
1IPklRcEQvgJkCaeYvGh43yjWl-Dj5 6i/view/.
Garay, J., Kiayias, A., and Leonardos, N. (2015). The bit-
coin backbone protocol: Analysis and applications.
In Advances in Cryptology-EUROCRYPT 2015: 34th
Annual International Conference on the Theory and
Applications of Cryptographic Techniques, Sofia, Bul-
garia, April 26-30, 2015, Proceedings, Part II, pages
281–310. Springer.
Gesell, S. (1958). The natural economic order. Owen Lon-
don.
Gilad, Y., Hemo, R., Micali, S., Vlachos, G., and Zeldovich,
N. (2017). Algorand: Scaling byzantine agreements
for cryptocurrencies. In Proceedings of the 26th sym-
posium on operating systems principles, pages 51–68.
Goldwasser, S., Micali, S., and Rivest, R. L. (1988). A
Digital Signature Scheme Secure Against Adaptive
Chosen-Message Attacks. SIAM Journal on Comput-
ing, 17(2):281–308.
Goodman, L. (2014). Tezos: A self-amending crypto-ledger
position paper. self-published paper, 3.
Grollemund, P.-M., Lafourcade, P., Thiry-Atighehchi, K.,
and Tichit, A. (2020). Proof of behavior. In The 2nd
Tokenomics Conference on Blockchain Economics,
Security and Protocols. hal-02559573.
Hartnett, S., Henly, C., Hesse, E., Hildebrandt, T., Jentzch,
Christoph andKr
¨
amer, K., MacDonald, G., Morris,
J., Touati, H., Trbovich, A., and von Waldenfels, J.
(2019). The energy web chain: Accelerating the
energy transition with an open-source, decentralized
blockchain platform. Technical report, Energy Web
Foundation.
Johnson, L., Isam, A., Gogerty, N., and Zitoli, J. (2015).
Connecting the blockchain to the sun to save the
planet. Available at SSRN 2702639.
King, S. (2013a). Primecoin: Cryptocurrency with prime
number proof-of-work. Technical report, PrimeCoin.
Accessed: 2023-02-14 :https://primecoin.io/.
King, S. (2013b). Primecoin: Cryptocurrency with prime
number proof-of-work. July 7th, 1(6).
King, S. and Nadal, S. (2012). Ppcoin: Peer-to-peer crypto-
currency with proof-of-stake. self-published paper,
19(1).
Lansky, J. (2018). Possible state approaches to cryptocur-
rencies. Journal of Systems integration, 9(1):19–31.
Miller, A., Juels, A., Shi, E., Parno, B., and Katz, J. (2014).
Permacoin: Repurposing bitcoin work for data preser-
vation. In 2014 IEEE Symposium on Security and Pri-
vacy, pages 475–490. IEEE.
Milutinovic, M., He, W., Wu, H., and Kanwal, M. (2016).
Proof of luck: An efficient blockchain consensus pro-
tocol. In proceedings of the 1st Workshop on System
Software for Trusted Execution, pages 1–6.
Nakamoto, S. (2008). Bitcoin: A peer-to-peer electronic
cash system. Decentralized Business Review.
O’Dwyer, K. J. and Malone, D. (2014). Bitcoin mining and
its energy footprint. IET.
Park, S., Kwon, A., Fuchsbauer, G., Ga
ˇ
zi, P., Alwen, J.,
and Pietrzak, K. (2018). Spacemint: A cryptocurrency
based on proofs of space. In International Conference
on Financial Cryptography and Data Security, pages
480–499. Springer.
Pietrzak, K. (2018). Simple verifiable delay functions.
In 10th Innovations in Theoretical Computer Science
conference (ITCS 2019).
Polosukhin, I. and Skidanov, A. (2022). The near
white paper. Technical report, SweatCo Ltd.
Accessed: 2023-03-07 :https://near.org/papers/
the-official-near-white-paper/.
Saroiu, S. and Wolman, A. (2010). I am a sensor, and i
approve this message. In Proceedings of the Eleventh
Workshop on Mobile Computing Systems & Applica-
tions, pages 37–42.
Van Mensvoort, K., Just, L., Perlin, A., Blezer, K., Baart,
R., Rolfe, K., and Sijmons, P. (2015). The eco coin:
A cryptocurrency backed by sustainable assets. Tech-
nical report, Eco Coin.
Van Saberhagen, N. (2013). Cryptonote v 2.0.
Wesolowski, B. (2019). Efficient verifiable delay functions.
In Annual International Conference on the Theory
and Applications of Cryptographic Techniques, pages
379–407. Springer.
Generic Blockchain on Generic Human Behavior
217