SlideShare a Scribd company logo
1 of 51
Download to read offline
Analyzing Bitcoin Security
Philippe Camacho
philippe.camacho@dreamlab.net
Universidad Católica, Santiago de Chile
15 of June 2016
Bitcoin matters
Map
Blockchain 
Design
Known
 Attacks
Security 
Models
P2P Architecture TransactionsConsensus
51% 
attack
Double 
spending 
attack
Eclipse 
attack
Approx.
Bitcoin 
Mining
Selfish 
Mining
Nakamoto’s 
model
Bitcoin 
Backbone
Malleability 
attack
Random 
Oracle
An open question (until 2008)
Is  it possible to create 
(digital) money without a 
centralized authority?
Who wants some satoshis?
● What kinds of problems are hard to solve when 
building a decentralized digital cash system?
P2P Network
● TCP/IP
● No authentication
● 8 outgoing connections
● Up to 117 incoming connections
● Hardcoded IP addresses + 
DNS seeders to get first list of 
peers
● Probabilistic algorithm to choose 
peers
● Specific data structure to store 
peers list
● Gossip protocol to broadcast 
transactions
Bitcoin addresses
3Nxwenay9Z8Lc9JBiywExpnEFiLp6Afp8v 3J5KeQSVBUEs3v2vEEkZDBtPLWqLTuZPuD
Bitcoin transactions
● Conceptually very simple 
● In practice quite
complicated
(more on this later)
Double spending attack
3NDQz8rZ3CnmsiBGrATk8SCpDXF2sAUiuM
3Nxwenay9Z8Lc9JBiywExpnEFiLp6Afp8v
1BTC
1BTC
3J5KeQSVBUEs3v2vEEkZDBtPLWqLTuZPuD
How does Bitcoin prevent
the double-spending attack?
● Idea
– Have participants of the network vote to establish the 
“official” ordered list of transactions
– Check the validity of each transaction with this ledger 
● Challenge
– We are in an open network => Sybil attack is always 
possible
Consensus
Instead of voting with your IP, vote with your CPU
The Blockchain
HH H
Tx1;
Tx2;
Tx3…
Coinbase
Tx34;
Tx35;
Tx36…
Tx54;
Tx55;
Tx56…
Transactions
block
…
Who wants some satoshis?
● Who will extend the next block ? 
Or how to agree in a fair way on the participant that 
will extend the chain?
Proof of Work [Back2002]
00000
00001
00010
00011
00100
00101
00110
00111
01000
01001
01010
01011
01100
01101
01110
01111
10000
10001
10010
10011
10100
10101
10110
10111
11000
11001
11010
11011
11100
11101
11110
11111
H1001101|| x 000||10
Find value  x so 
that the output 
begins with 3 zeros.
 
On the limits of the Random Oracle
● Approximate Bitcoin Mining 
[LH2015,VDR2015]
● Patent pending AsicBoost.com
● Enable to increase profitability of miners by 
20%~30%
Block
Mining
 in 1 slide
Genesis 
(Coinbase)
Blockchain
Who wants some satoshis?
● What happens if two miners produce a block at 
almost the same time?
The longest chain rule Main chain
that will be 
extended by 
the miners
Idea:
the longest chain 
represents the 
accumulated 
computational power of 
the network
Who wants some satoshis?
● How are bitcoins created?
● Why would people spend their computational
power to protect the network?
Incentive
● Each block mined that 
ends up in the main chain 
will be awarded with 12.5 BTC (*)
● Hence the metaphor «Mining»
(*) It was 50 BTC at the beginning, 
halving every 210000 blocks
The Monkey at the Cliff 
0 1 2 3 4 5 6 7 …
  
 
 
-1…
What is the 
probability that the 
monkey, sooner or 
later, will fall off 
the cliff? 
51% attack [Nakamoto2008]
I will try to catch 
up with 3 blocks
and rewrite the 
history of 
transactions
51% attack
0 1 2 3 4 5 6 7 …
  
-1…
 
 
Computational power
of the adversary
 
Who wants some satoshis?
● What are some implicit assumptions in the
previous analysis?
Selfish Mining Attack [ES2014]
● Idea: The attacker will mine his blocks privately and 
release them at the right time so that honest miners 
waste their computational power.
Selfish Mining Attack
This block is 
«lost» for the 
honest miners
Honest miners keep 
mining on the new 
longest chain
…
Selfish Mining Attack
…
State 0: only a single public chain
Selfish Mining Attack
…
State 1: Adversary manages to mine 
a block. The block is kept private.
Selfish Mining Attack
…
State 2: Adversary manages to mine 
a block. The block is kept private.
Selfish Mining Attack
…
State 2:  Honest miners find a block
In this 
situation the 
private chain is 
published and 
the honest 
miners loose 
their block
Selfish Mining Attack
…
State 0:  After releasing the private 
chain, back to state 0.
New head of 
the public 
chain.
Selfish Mining Attack
…
State 1: Adversary manages to mine 
a block. The block is kept private.
Selfish Mining Attack
…
State 0’: Honest miners and 
adversary’s chain are competing
In this situation 
release the private 
block and hope the 
honest miners will 
mine on top of it
Selfish Mining Attack
 
http://arxiv.org/pdf/1311.0243v1.pdf
 
Adversary’s computational power
Portion of honest miners that will 
mine on top of adversary’s block
Selfish Mining Attack
● Now we can compute the relative gain of the 
adversary
 
Who wants some satoshis?
●  
 
Selfish Mining Attack
●  
Majority is not enough!
Eclipse Attack [HKZG2015]
The attacker 
surrounds the victim 
in the P2P network 
so that it can filter 
his view on the 
events.
Eclipse Attack
● Mainly an implementation problem
– It is possible to populate the tables of peers of the victim
● But with huge consequences as this attack can be
used to leverage others
– Selfish mining
– 51%
– Double spending
Transaction Malleability
http://www.righto.com/2014/02/bitcoins-hard-way-using-raw-bitcoin.html
• Step 1:
Compute the unsigned 
transaction
• Step 2:
Compute the signature of 
the transaction
• Step 3: 
Put the signature inside the 
transaction
• Step 4: 
Compute the hash of the 
signed transaction => this is 
the transaction ID
Transaction Malleability
http://www.righto.com/2014/02/bitcoins-hard-way-using-raw-bitcoin.html
• Step 1:
Compute the unsigned 
transaction
• Step 2:
Compute the signature of 
the transaction
• Step 3: 
Put the signature inside the 
transaction
• Step 4: 
Compute the hash of the 
signed transaction => this is 
the transaction ID
Problem:  signature 
algorithm is probabilistic 
(ECDSA)
=> very easy to create 
«identical» transactions 
with different hashes
Privacy with Bitcoin
«Standard» user id is replaced 
by a random looking sequence.
Bitcoin address
31uEbMgunupShBVTewXjtqbBv5MndwfXhb
However Bitcoin is not totally 
anonymous
Anonymity = Pseudonymity +  Unlinkability
Improving Anonymity with mixers
Mixer
Other initiatives: Zerocash [BCG+2014]
• + Uses of near to practical 
«universal» zero-knowlege proofs (ZK-SNARKs)
• + Provides a much higher level of anonymity 
than mixers
• - Requires to change bitcoin source code
• - Requires a trusted setup
Bitcoin Backbone protocol [GKL2014]
● Purpose: models the problem that occurs when the 
time of mining a block becomes small
● Security model: synchronous setting (*)
(*) Asynchronous setting is even more complex  and analyzed in [PSS2016].
Bitcoin Backbone protocol
●  
Bitcoin Backbone protocol
●  
Caution: this definition 
does not exclude selfish 
mining attacks.
Open problems
● Anonymity
● Selfish Mining
● Alternatives to PoW
● Scalability
● Avoiding centralization in mining
● ASIC resistance proof of work
● Useful proof of work
● …
Thank you!
References
● [LH2015] Lerner, S. D., & HANKE, T. T. (2015). Block mining methods and
apparatus. Retrieved from
http://www.google.com/patents/WO2015077378A1?cl=en
● [VDR2015] Vilim, M., Duwe, H., & Kumar Rakesh. (2015). Approximate
Bitcoin Mining.
● [HKZG2015] Heilman, E., Kendler, A., Zohar, A., & Goldberg, S. (2015).
Eclipse Attacks on Bitcoin’s Peer-to-Peer Network. In USENIX Security
Symposium (pp. 129–144).
● [Back2002] Back, A. (2002). Hashcash - A Denial of Service Counter-
Measure.
References
● [Nakamoto2008] Nakamoto, S. (2008). Bitcoin: A Peer-to-Peer Electronic
Cash System. Consulted. http://doi.org/10.1007/s10838-008-9062-0
● [ES2014] Eyal, I., & Sirer, E. G. (2014). Majority is not enough: Bitcoin
mining is vulnerable. Lecture Notes in Computer Science (Including
Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in
Bioinformatics), 8437(.0243v1), 436–454. Cryptography and Security.
http://doi.org/10.1007/978-3-662-45472-5_28
● [BCG+2014] Ben-Sasson, E., Chiesa, A., Garman, C., Green, M., Miers, I.,
Tromer, E., & Virza, M. (2014). Zerocash: Decentralized Anonymous
Payments from Bitcoin. Retrieved from https://eprint.iacr.org/2014/349
● [GKL2014] Garay, J., Kiayias, A., & Leonardos, N. (2014). The Bitcoin
Backbone Protocol: Analysis and Applications. Retrieved from
https://eprint.iacr.org/2014/765
● [PSS2016] Pass, R., Seeman, L., & shelat, abhi. (n.d.). Analysis of the
Blockchain Protocol in Asynchronous Networks. Retrieved from
http://eprint.iacr.org/2016/454

More Related Content

Similar to Analyzingbitcoinsecurity

Toward Money-over-IP? From Bitcoin to M2M Money
Toward Money-over-IP? From Bitcoin to M2M MoneyToward Money-over-IP? From Bitcoin to M2M Money
Toward Money-over-IP? From Bitcoin to M2M MoneyGeorge Giaglis
 
Blockchain and the digital future. Promises of new technology against reality
Blockchain and the digital future. Promises of new technology against realityBlockchain and the digital future. Promises of new technology against reality
Blockchain and the digital future. Promises of new technology against realityVladimir Seleznev
 
Blockchain Technology: A Technical Introduction to Non-Technical People
Blockchain Technology: A Technical Introduction to Non-Technical PeopleBlockchain Technology: A Technical Introduction to Non-Technical People
Blockchain Technology: A Technical Introduction to Non-Technical PeopleMecklerMedia
 
Blockchain technology in (life) sciences
Blockchain technology in (life) sciencesBlockchain technology in (life) sciences
Blockchain technology in (life) sciencesBarbera van Schaik
 
Blockchain Тechnology - Introduction
Blockchain Тechnology - IntroductionBlockchain Тechnology - Introduction
Blockchain Тechnology - IntroductionGalin Dinkov
 
IOTA Presentation - BlockchainHub Graz Meetup #5
IOTA Presentation - BlockchainHub Graz Meetup #5 IOTA Presentation - BlockchainHub Graz Meetup #5
IOTA Presentation - BlockchainHub Graz Meetup #5 BlockchainHub Graz
 
Bitcoin: Not just a currency but an IoT facilitator
Bitcoin: Not just a currency but an IoT facilitatorBitcoin: Not just a currency but an IoT facilitator
Bitcoin: Not just a currency but an IoT facilitatorRobin Teigland
 
Blockchain security research (in 2 minutes)
Blockchain security research (in 2 minutes)Blockchain security research (in 2 minutes)
Blockchain security research (in 2 minutes)Sergei Tikhomirov
 
IDC - Blockchain Threat Model
IDC - Blockchain Threat ModelIDC - Blockchain Threat Model
IDC - Blockchain Threat ModelPeteLind
 
Securing an NGINX deployment for K8s
Securing an NGINX deployment for K8sSecuring an NGINX deployment for K8s
Securing an NGINX deployment for K8sDevOps Indonesia
 
[DevDay 2017] Blockchain: Key factor for the next Internet revolution - Speak...
[DevDay 2017] Blockchain: Key factor for the next Internet revolution - Speak...[DevDay 2017] Blockchain: Key factor for the next Internet revolution - Speak...
[DevDay 2017] Blockchain: Key factor for the next Internet revolution - Speak...DevDay.org
 
CBGTBT - Part 1 - Workshop introduction & primer
CBGTBT - Part 1 - Workshop introduction & primerCBGTBT - Part 1 - Workshop introduction & primer
CBGTBT - Part 1 - Workshop introduction & primerBlockstrap.com
 
Blockchain @ Descon 2016
Blockchain @ Descon 2016Blockchain @ Descon 2016
Blockchain @ Descon 2016P-e-t-a-r
 
Cryptocurrencies - A Serious Introduction
Cryptocurrencies - A Serious IntroductionCryptocurrencies - A Serious Introduction
Cryptocurrencies - A Serious IntroductionDrake Emko
 
linkerd: The Cloud Native Service Mesh
linkerd: The Cloud Native Service Meshlinkerd: The Cloud Native Service Mesh
linkerd: The Cloud Native Service MeshDario Simonetti
 
Blockchain explained (Technology running Bitcoin)
Blockchain explained (Technology running Bitcoin)Blockchain explained (Technology running Bitcoin)
Blockchain explained (Technology running Bitcoin)Qais Ammari
 

Similar to Analyzingbitcoinsecurity (20)

Bitcoin Talk at Rainbow
Bitcoin Talk at RainbowBitcoin Talk at Rainbow
Bitcoin Talk at Rainbow
 
Toward Money-over-IP? From Bitcoin to M2M Money
Toward Money-over-IP? From Bitcoin to M2M MoneyToward Money-over-IP? From Bitcoin to M2M Money
Toward Money-over-IP? From Bitcoin to M2M Money
 
Blockchain and the digital future. Promises of new technology against reality
Blockchain and the digital future. Promises of new technology against realityBlockchain and the digital future. Promises of new technology against reality
Blockchain and the digital future. Promises of new technology against reality
 
Blockchain Technology: A Technical Introduction to Non-Technical People
Blockchain Technology: A Technical Introduction to Non-Technical PeopleBlockchain Technology: A Technical Introduction to Non-Technical People
Blockchain Technology: A Technical Introduction to Non-Technical People
 
Blockchain technology in (life) sciences
Blockchain technology in (life) sciencesBlockchain technology in (life) sciences
Blockchain technology in (life) sciences
 
Blockchain Тechnology - Introduction
Blockchain Тechnology - IntroductionBlockchain Тechnology - Introduction
Blockchain Тechnology - Introduction
 
AI and Blockchain
AI and BlockchainAI and Blockchain
AI and Blockchain
 
IOTA Presentation - BlockchainHub Graz Meetup #5
IOTA Presentation - BlockchainHub Graz Meetup #5 IOTA Presentation - BlockchainHub Graz Meetup #5
IOTA Presentation - BlockchainHub Graz Meetup #5
 
Introduction to Blockchain and Ethereum
Introduction to Blockchain and EthereumIntroduction to Blockchain and Ethereum
Introduction to Blockchain and Ethereum
 
Blockchain presentation v0617
Blockchain presentation v0617Blockchain presentation v0617
Blockchain presentation v0617
 
Bitcoin: Not just a currency but an IoT facilitator
Bitcoin: Not just a currency but an IoT facilitatorBitcoin: Not just a currency but an IoT facilitator
Bitcoin: Not just a currency but an IoT facilitator
 
Blockchain security research (in 2 minutes)
Blockchain security research (in 2 minutes)Blockchain security research (in 2 minutes)
Blockchain security research (in 2 minutes)
 
IDC - Blockchain Threat Model
IDC - Blockchain Threat ModelIDC - Blockchain Threat Model
IDC - Blockchain Threat Model
 
Securing an NGINX deployment for K8s
Securing an NGINX deployment for K8sSecuring an NGINX deployment for K8s
Securing an NGINX deployment for K8s
 
[DevDay 2017] Blockchain: Key factor for the next Internet revolution - Speak...
[DevDay 2017] Blockchain: Key factor for the next Internet revolution - Speak...[DevDay 2017] Blockchain: Key factor for the next Internet revolution - Speak...
[DevDay 2017] Blockchain: Key factor for the next Internet revolution - Speak...
 
CBGTBT - Part 1 - Workshop introduction & primer
CBGTBT - Part 1 - Workshop introduction & primerCBGTBT - Part 1 - Workshop introduction & primer
CBGTBT - Part 1 - Workshop introduction & primer
 
Blockchain @ Descon 2016
Blockchain @ Descon 2016Blockchain @ Descon 2016
Blockchain @ Descon 2016
 
Cryptocurrencies - A Serious Introduction
Cryptocurrencies - A Serious IntroductionCryptocurrencies - A Serious Introduction
Cryptocurrencies - A Serious Introduction
 
linkerd: The Cloud Native Service Mesh
linkerd: The Cloud Native Service Meshlinkerd: The Cloud Native Service Mesh
linkerd: The Cloud Native Service Mesh
 
Blockchain explained (Technology running Bitcoin)
Blockchain explained (Technology running Bitcoin)Blockchain explained (Technology running Bitcoin)
Blockchain explained (Technology running Bitcoin)
 

More from 正炎 高

比特币分叉相关
比特币分叉相关比特币分叉相关
比特币分叉相关正炎 高
 
他山之石可以攻御
他山之石可以攻御他山之石可以攻御
他山之石可以攻御正炎 高
 
Mvvm及其组件体系@杨文坚
Mvvm及其组件体系@杨文坚Mvvm及其组件体系@杨文坚
Mvvm及其组件体系@杨文坚正炎 高
 
一个前端的自我修养 Winter
一个前端的自我修养 Winter一个前端的自我修养 Winter
一个前端的自我修养 Winter正炎 高
 
下一代Web前端技术 陈子舜
下一代Web前端技术 陈子舜下一代Web前端技术 陈子舜
下一代Web前端技术 陈子舜正炎 高
 
Ch04 secure software development_lifecycle
Ch04 secure software development_lifecycleCh04 secure software development_lifecycle
Ch04 secure software development_lifecycle正炎 高
 
Android混淆技巧与反混淆 小波
Android混淆技巧与反混淆 小波Android混淆技巧与反混淆 小波
Android混淆技巧与反混淆 小波正炎 高
 
Android 软件安全攻防研究现状 claud isf2012
Android 软件安全攻防研究现状 claud isf2012Android 软件安全攻防研究现状 claud isf2012
Android 软件安全攻防研究现状 claud isf2012正炎 高
 
安卓软件漏洞修复与检测技术研究-zhangyuan
安卓软件漏洞修复与检测技术研究-zhangyuan安卓软件漏洞修复与检测技术研究-zhangyuan
安卓软件漏洞修复与检测技术研究-zhangyuan正炎 高
 
移动客户端恶意行为分析系统
移动客户端恶意行为分析系统移动客户端恶意行为分析系统
移动客户端恶意行为分析系统正炎 高
 
Android软件安全审计及漏洞修复经验谈.宋申雷
Android软件安全审计及漏洞修复经验谈.宋申雷Android软件安全审计及漏洞修复经验谈.宋申雷
Android软件安全审计及漏洞修复经验谈.宋申雷正炎 高
 
基于大数据的Web攻击溯源
基于大数据的Web攻击溯源基于大数据的Web攻击溯源
基于大数据的Web攻击溯源正炎 高
 
钱林松-专业逆向人才培养模式探讨与实践 - 21日上午分论坛2
钱林松-专业逆向人才培养模式探讨与实践 - 21日上午分论坛2钱林松-专业逆向人才培养模式探讨与实践 - 21日上午分论坛2
钱林松-专业逆向人才培养模式探讨与实践 - 21日上午分论坛2正炎 高
 
网易蜂巢容器公有云的docker实践
网易蜂巢容器公有云的docker实践网易蜂巢容器公有云的docker实践
网易蜂巢容器公有云的docker实践正炎 高
 
当当网Docker应用实践
当当网Docker应用实践当当网Docker应用实践
当当网Docker应用实践正炎 高
 

More from 正炎 高 (16)

比特币分叉相关
比特币分叉相关比特币分叉相关
比特币分叉相关
 
他山之石可以攻御
他山之石可以攻御他山之石可以攻御
他山之石可以攻御
 
Mvvm及其组件体系@杨文坚
Mvvm及其组件体系@杨文坚Mvvm及其组件体系@杨文坚
Mvvm及其组件体系@杨文坚
 
一个前端的自我修养 Winter
一个前端的自我修养 Winter一个前端的自我修养 Winter
一个前端的自我修养 Winter
 
下一代Web前端技术 陈子舜
下一代Web前端技术 陈子舜下一代Web前端技术 陈子舜
下一代Web前端技术 陈子舜
 
Ch04 secure software development_lifecycle
Ch04 secure software development_lifecycleCh04 secure software development_lifecycle
Ch04 secure software development_lifecycle
 
Android混淆技巧与反混淆 小波
Android混淆技巧与反混淆 小波Android混淆技巧与反混淆 小波
Android混淆技巧与反混淆 小波
 
Android 软件安全攻防研究现状 claud isf2012
Android 软件安全攻防研究现状 claud isf2012Android 软件安全攻防研究现状 claud isf2012
Android 软件安全攻防研究现状 claud isf2012
 
安卓软件漏洞修复与检测技术研究-zhangyuan
安卓软件漏洞修复与检测技术研究-zhangyuan安卓软件漏洞修复与检测技术研究-zhangyuan
安卓软件漏洞修复与检测技术研究-zhangyuan
 
移动客户端恶意行为分析系统
移动客户端恶意行为分析系统移动客户端恶意行为分析系统
移动客户端恶意行为分析系统
 
Android软件安全审计及漏洞修复经验谈.宋申雷
Android软件安全审计及漏洞修复经验谈.宋申雷Android软件安全审计及漏洞修复经验谈.宋申雷
Android软件安全审计及漏洞修复经验谈.宋申雷
 
基于大数据的Web攻击溯源
基于大数据的Web攻击溯源基于大数据的Web攻击溯源
基于大数据的Web攻击溯源
 
钱林松-专业逆向人才培养模式探讨与实践 - 21日上午分论坛2
钱林松-专业逆向人才培养模式探讨与实践 - 21日上午分论坛2钱林松-专业逆向人才培养模式探讨与实践 - 21日上午分论坛2
钱林松-专业逆向人才培养模式探讨与实践 - 21日上午分论坛2
 
网易蜂巢容器公有云的docker实践
网易蜂巢容器公有云的docker实践网易蜂巢容器公有云的docker实践
网易蜂巢容器公有云的docker实践
 
当当网Docker应用实践
当当网Docker应用实践当当网Docker应用实践
当当网Docker应用实践
 
圈圈App
圈圈App圈圈App
圈圈App
 

Recently uploaded

Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024The Digital Insurer
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 

Recently uploaded (20)

Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 

Analyzingbitcoinsecurity