Please use this identifier to cite or link to this item: https://doi.org/10.1371/journal.pone.0219346
DC FieldValue
dc.titleFitness preferential attachment as a driving mechanism in bitcoin transaction network
dc.contributor.authorAspembitova, A.
dc.contributor.authorFeng, L.
dc.contributor.authorMelnikov, V.
dc.contributor.authorChew, L.Y.
dc.date.accessioned2022-01-04T06:25:36Z
dc.date.available2022-01-04T06:25:36Z
dc.date.issued2019
dc.identifier.citationAspembitova, A., Feng, L., Melnikov, V., Chew, L.Y. (2019). Fitness preferential attachment as a driving mechanism in bitcoin transaction network. PLoS ONE 14 (8) : e0219346. ScholarBank@NUS Repository. https://doi.org/10.1371/journal.pone.0219346
dc.identifier.issn19326203
dc.identifier.urihttps://scholarbank.nus.edu.sg/handle/10635/212948
dc.description.abstractBitcoin is the earliest cryptocurrency and among the most successful ones to date. Recently, its dynamical evolution has attracted the attention of the research community due to its completeness and richness in historical records. In this paper, we focus on the detailed evolution of bitcoin trading with the aim of elucidating the mechanism that drives the formation of the bitcoin transaction network. Our empirical investigation reveals that although the temporal properties of the transaction network possesses scale-free degree distribution like many other networks, its formation mechanism is different from the commonly assumed models of degree preferential attachment or wealth preferential attachment. By defining the fitness value of each node as the ability of the node to attract new connections, we have instead uncovered that the observed scale-free degree distribution results from the intrinsic fitness of each node following a power-law distribution. Our finding thus suggests that the "goodget- richer" rather than the "rich-get-richer" paradigm operates within the bitcoin ecosystem. Based on these findings, we propose a model that captures the temporal generative process by means of a fitness preferential attachment and data-driven birth/death mechanism. Our proposed model is able to produce structural properties in good agreement with those obtained from the empirical bitcoin network. � 2019 Aspembitova et al.
dc.publisherPublic Library of Science
dc.rightsAttribution 4.0 International
dc.rights.urihttps://creativecommons.org/licenses/by/4.0/
dc.sourceScopus OA2019
dc.typeArticle
dc.contributor.departmentPHYSICS
dc.description.doi10.1371/journal.pone.0219346
dc.description.sourcetitlePLoS ONE
dc.description.volume14
dc.description.issue8
dc.description.pagee0219346
Appears in Collections:Staff Publications
Elements

Show simple item record
Files in This Item:
File Description SizeFormatAccess SettingsVersion 
10_1371_journal_pone_0219346.pdf2.06 MBAdobe PDF

OPEN

NoneView/Download

Google ScholarTM

Check

Altmetric


This item is licensed under a Creative Commons License Creative Commons