메뉴 건너뛰기




Volumn 9057, Issue , 2015, Pages 281-310

The Bitcoin backbone protocol: Analysis and applications

Author keywords

[No Author keywords available]

Indexed keywords

BITCOIN; CRYPTOGRAPHY; NETWORK PROTOCOLS;

EID: 84942589265     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-662-46803-6_10     Document Type: Conference Paper
Times cited : (1179)

References (39)
  • 3
    • 84863512336 scopus 로고    scopus 로고
    • On bitcoin and red balloons
    • Faltings, B., Leyton-Brown, K., Ipeirotis, P. (eds.)
    • Babaioff, M., Dobzinski, S., Oren, S., Zohar, A.: On bitcoin and red balloons. In: Faltings, B., Leyton-Brown, K., Ipeirotis, P. (eds.) EC, pp. 56–73. ACM (2012)
    • (2012) EC , pp. 56-73
    • Babaioff, M.1    Dobzinski, S.2    Oren, S.3    Zohar, A.4
  • 4
    • 21644435024 scopus 로고    scopus 로고
    • Back, A.: Hashcash (1997). http://www.cypherspace.org/hashcash
    • (1997) Hashcash
    • Back, A.1
  • 7
    • 0020976844 scopus 로고
    • Another advantage of free choice: Completely asynchronous agreement protocols (Extended abstract)
    • Probert, R.L., Lynch, N.A., Santoro, N. (eds.)
    • Ben-Or, M.: Another advantage of free choice: Completely asynchronous agreement protocols (extended abstract). In: Probert, R.L., Lynch, N.A., Santoro, N. (eds.) PODC, pp. 27–30. ACM (1983)
    • (1983) PODC , pp. 27-30
    • Ben-Or, M.1
  • 9
    • 84905409094 scopus 로고    scopus 로고
    • How to Use Bitcoin to Design Fair Protocols
    • In: Garay, J.A., Gennaro, R. (eds.), Springer, Heidelberg
    • Bentov, I., Kumaresan, R.: How to Use Bitcoin to Design Fair Protocols. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part II. LNCS, vol. 8617, pp. 421–439. Springer, Heidelberg (2014)
    • (2014) CRYPTO 2014, Part II. LNCS , vol.8617 , pp. 421-439
    • Bentov, I.1    Kumaresan, R.2
  • 10
    • 84910657489 scopus 로고    scopus 로고
    • How to use bitcoin to incentivize correct computations
    • Bentov, I., Kumaresan, R.: How to use bitcoin to incentivize correct computations. ACM CCS 2014, (2014)
    • (2014) ACM CCS , pp. 2014
    • Bentov, I.1    Kumaresan, R.2
  • 12
    • 0000731055 scopus 로고    scopus 로고
    • Security and composition of multiparty cryptographic protocols
    • Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptology 13(1), 143–202 (2000)
    • (2000) J. Cryptology , vol.13 , Issue.1 , pp. 143-202
    • Canetti, R.1
  • 14
    • 84942644619 scopus 로고    scopus 로고
    • Cunicula. Why doesn’t bitcoin use a tiebreaking rule when comparing chains of equal length? (2013)
    • Cunicula. Why doesn’t bitcoin use a tiebreaking rule when comparing chains of equal length? (2013) https://bitcointalk.org/index.php?topic=355644.0
  • 15
    • 84893243047 scopus 로고    scopus 로고
    • Information propagation in the bitcoin network
    • Decker, C., Wattenhofer, R.: Information propagation in the bitcoin network. In: P2P, pp. 1–10. IEEE (2013)
    • (2013) P2P , pp. 1-10
    • Decker, C.1    Wattenhofer, R.2
  • 16
    • 84943235829 scopus 로고
    • Pricing via Processing or Combatting Junk Mail
    • In: Brickell, E.F. (ed.), Springer, Heidelberg
    • Dwork, C., Naor, M.: Pricing via Processing or Combatting Junk Mail. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 139–147. Springer, Heidelberg (1993)
    • (1993) CRYPTO 1992. LNCS , vol.740 , pp. 139-147
    • Dwork, C.1    Naor, M.2
  • 17
    • 84910683812 scopus 로고    scopus 로고
    • Majority is not enough: Bitcoin mining is vulnerable
    • Eyal, I., Sirer, E.G.: Majority is not enough: Bitcoin mining is vulnerable. In: Financial Cryptography (2014)
    • (2014) Financial Cryptography
    • Eyal, I.1    Sirer, E.G.2
  • 18
    • 0031210863 scopus 로고    scopus 로고
    • An optimal probabilistic protocol for synchronous byzantine agreement
    • Feldman, P., Micali, S.: An optimal probabilistic protocol for synchronous byzantine agreement. SIAM J. Comput. 26(4), 873–933 (1997)
    • (1997) SIAM J. Comput , vol.26 , Issue.4 , pp. 873-933
    • Feldman, P.1    Micali, S.2
  • 19
    • 0022045868 scopus 로고
    • Impossibility of distributed consensus with one faulty process
    • Fischer, M.J., Lynch, N.A., Paterson, M.: Impossibility of distributed consensus with one faulty process. J. ACM 32(2), 374–382 (1985)
    • (1985) J. ACM , vol.32 , Issue.2 , pp. 374-382
    • Fischer, M.J.1    Lynch, N.A.2    Paterson, M.3
  • 20
    • 1142293099 scopus 로고    scopus 로고
    • Efficient player-optimal protocols for strong and differential consensus
    • Borowsky, E., Rajsbaum, S. (eds.)
    • Fitzi, M., Garay, J.A.: Efficient player-optimal protocols for strong and differential consensus. In: Borowsky, E., Rajsbaum, S. (eds.) PODC, pp. 211–220. ACM (2003)
    • (2003) PODC , pp. 211-220
    • Fitzi, M.1    Garay, J.A.2
  • 23
    • 77954642421 scopus 로고    scopus 로고
    • Adaptively Secure Broadcast
    • In: Gilbert, H. (ed.), Springer, Heidelberg
    • Hirt, M., Zikas, V.: Adaptively Secure Broadcast. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 466–485. Springer, Heidelberg (2010)
    • (2010) EUROCRYPT 2010. LNCS , vol.6110 , pp. 466-485
    • Hirt, M.1    Zikas, V.2
  • 24
    • 84861587712 scopus 로고    scopus 로고
    • Client puzzles: A cryptographic countermeasure against connection depletion attacks
    • Juels, A., Brainard, J.G.: Client puzzles: A cryptographic countermeasure against connection depletion attacks. In: NDSS. The Internet Society (1999)
    • (1999) NDSS. the Internet Society
    • Juels, A.1    Brainard, J.G.2
  • 25
    • 58149153139 scopus 로고    scopus 로고
    • On expected constant-round protocols for byzantine agreement
    • Katz, J., Koo, C.-Y.: On expected constant-round protocols for byzantine agreement. Journal of Computer and System Sciences 75(2), 91–112 (2009)
    • (2009) Journal of Computer and System Sciences , vol.75 , Issue.2 , pp. 91-112
    • Katz, J.1    Koo, C.-Y.2
  • 32
    • 0028375687 scopus 로고
    • Distributed consensus revisited
    • Neiger, G.: Distributed consensus revisited. Inf. Process. Lett. 49(4), 195–201 (1994)
    • (1994) Inf. Process. Lett , vol.49 , Issue.4 , pp. 195-201
    • Neiger, G.1
  • 33
    • 33646426627 scopus 로고    scopus 로고
    • Agreement Among Unacquainted Byzantine Generals
    • In: Fraigniaud, P. (ed.), Springer, Heidelberg
    • Okun, M.: Agreement Among Unacquainted Byzantine Generals. In: Fraigniaud, P. (ed.) DISC 2005. LNCS, vol. 3724, pp. 499–500. Springer, Heidelberg (2005)
    • (2005) DISC 2005. LNCS , vol.3724 , pp. 499-500
    • Okun, M.1
  • 35
    • 37749030751 scopus 로고    scopus 로고
    • Efficient algorithms for anonymous byzantine agreement.
    • Okun, M., Barak, A.: Efficient algorithms for anonymous byzantine agreement. Theor. Comp. Sys. 42(2), 222–238 (2008)
    • (2008) Theor. Comp. Sys , vol.42 , Issue.2 , pp. 222-238
    • Okun, M.1    Barak, A.2
  • 36
    • 84976810569 scopus 로고
    • Reaching agreement in the presence of faults
    • Pease, M.C., Shostak, R.E., Lamport, L.: Reaching agreement in the presence of faults. J. ACM 27(2), 228–234 (1980)
    • (1980) J. ACM , vol.27 , Issue.2 , pp. 228-234
    • Pease, M.C.1    Shostak, R.E.2    Lamport, L.3
  • 37
    • 0020881178 scopus 로고
    • Randomized byzantine generals
    • IEEE Computer Society
    • Rabin, M.O.: Randomized byzantine generals. In: FOCS, pp. 403–409. IEEE Computer Society (1983)
    • (1983) FOCS , pp. 403-409
    • Rabin, M.O.1
  • 39
    • 84920743145 scopus 로고    scopus 로고
    • Accelerating bitcoin’s transaction processing. Fast money grows on trees, not chains
    • Sompolinsky, Y., Zohar, A.: Accelerating bitcoin’s transaction processing. fast money grows on trees, not chains. IACR Cryptology ePrint Archive, 2013:881 (2013)
    • (2013) IACR Cryptology Eprint Archive , vol.2013 , pp. 881
    • Sompolinsky, Y.1    Zohar, A.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.