The Science of Blockchains


Cover

I’m starting my blog with a blog series to celebrate the 12th anniversary of the Bitcoin white paper. 🎂

I’ll introduce an extensive technical foundation to comprehend Bitcoin, Ethereum, and the future of blockchains.

The series is based on selected fundamental papers.


Why I Start This Series?

I like to have a comprehension of the primary sources when learning about a subject.

When I’ve been teaching at @BlockchainOkulu, I structured my lessons around primary sources such as the Bitcoin white paper and the Ethereum yellow paper.

This way, my students learned not only what I know, but also what’s the source of the knowledge. Now that they’re graduated, they know where to look for when they have questions.

Even though the course was four weeks long for each batch I could not answer some excellent questions in detail. Instead, I had to resort to black boxes.

How do digital signatures work? A black box.

What about ZK-STARKs? Another black box.

Black boxes help to teach a subject. Not so much for understanding in detail.

To understand Bitcoin, Ethereum, and more on a deeper level, one should know the pillars they are built on.

You understand the strength of the Bitcoin network when you know how does SHA-256 work.

You understand how your contracts run once you know the inner-working of the EVM.

You understand the security of the protocols you invest in when you, well, know a lot.

Thus, as you understand these subjects, you will realize how important blockchain really is. You will probably want to contribute to these exciting projects.

The more you will know, the more you will be able to participate in the governance of blockchains.

What should be the block size?

What’re your opinions on various layer 2 protocols?

How can you help us approaching the open questions on scalability?

All you need to do is to join the conversations, as long as you know about the subject in depth.

I recently realized that the most technical issues are getting the least participation.

Then, I decided to create this blog series with the goal of having new voices on the future of blockchain governances.

New voices that understand the contemporary issues very well.

This is one of the best things I can do for crypto.

Intended Audience

The series will demand the reader to be comfortable with computer science papers. In fact, the content will be the papers.

My job is to curate the papers, explain their contexts in the blockchain space, and clarify them with my reading notes.

Ultimately, the series will offer a fundamental understanding of blockchain technologies to eager readers, be it economics students or CS professors.

The Papers

I’m proud to present you 67 primary sources on the science of blockchains. Wish me plenty of free time for covering some of them in this blog series!

Cryptography

Fundementals - Bloom, B. 1970. Space/Time Trade-offs in Hash Coding with Allowable Errors. 📃

Elliptic-curve Cryptography - Koblitz, N. 1987. Elliptic curve cryptosystems. 📃

Quantum Cryptography - Shor, P. W. 1996. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. 📃

Zero Knowledge - Goldreich O. 1991. Proofs that Yield Nothing But Their Validity All Languages in NP Have Zero-Knowledge Proof Systems. 📃

Distributed Computing and Consensus

Timestamping

Digital Money

Proof of Work

Bitcoin

Smart Contracts

Proof of Stake

Ethereum

Scaling

Other Blockchains

Priority Requests!

Let me know which papers would you like to read first in Twitter. Please reply to this thread: