메뉴 건너뛰기




Volumn 24-28-October-2016, Issue , 2016, Pages 17-30

A secure sharding protocol for open blockchains

Author keywords

[No Author keywords available]

Indexed keywords

ELECTRONIC MONEY;

EID: 84995422445     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2976749.2978389     Document Type: Conference Paper
Times cited : (1242)

References (66)
  • 11
    • 84976810569 scopus 로고
    • Reaching agreement in the presence of faults
    • April
    • M. Pease, R. Shostak, and L. Lamport. Reaching agreement in the presence of faults. J. ACM, 27(2):228-234, April 1980.
    • (1980) J. ACM , vol.27 , Issue.2 , pp. 228-234
    • Pease, M.1    Shostak, R.2    Lamport, L.3
  • 23
    • 84995485026 scopus 로고    scopus 로고
    • Bitcoin client. https://github.com/bitcoin/bitcoin.
    • Bitcoin client1
  • 25
    • 84893786526 scopus 로고    scopus 로고
    • Self-healing deterministic expanders
    • Gopal Pandurangan, Peter Robinson, and Amitabh Trehan. Self-healing deterministic expanders. CoRR, abs/1206.1522, 2012.
    • (2012) CoRR
    • Pandurangan, G.1    Robinson, P.2    Trehan, A.3
  • 28
    • 58549113189 scopus 로고    scopus 로고
    • Robust random number generation for peer-to-peer systems
    • Feb.
    • Baruch Awerbuch and Christian Scheideler. Robust random number generation for peer-to-peer systems. Theor. Comput. Sci., 410(6-7):453-466, feb 2009.
    • (2009) Theor. Comput. Sci. , vol.410 , Issue.6-7 , pp. 453-466
    • Awerbuch, B.1    Scheideler, C.2
  • 33
    • 84910658777 scopus 로고    scopus 로고
    • Who are you? Secure identities in ad hoc networks
    • Springer
    • Seth Gilbert, Calvin Newport, and Chaodong Zheng. Who are you? secure identities in ad hoc networks. In Distributed Computing, pages 227-242. Springer, 2014.
    • (2014) Distributed Computing , pp. 227-242
    • Gilbert, S.1    Newport, C.2    Zheng, C.3
  • 36
    • 85055258592 scopus 로고    scopus 로고
    • IBM. Ibm blockchain. http://www.ibm.com/blockchain/, 2016.
    • (2016) IBM Blockchain
    • IBM1
  • 40
    • 84920743145 scopus 로고    scopus 로고
    • Accelerating bitcoin's transaction processing. Fast money grows on trees, not chains
    • Yonatan Sompolinsky and Aviv Zohar. Accelerating bitcoin's transaction processing. fast money grows on trees, not chains. Cryptology ePrint Archive, Report 2013/881, 2013. http://eprint.iacr.org/.
    • (2013) Cryptology EPrint Archive, Report 2013/881
    • Sompolinsky, Y.1    Zohar, A.2
  • 46
    • 0023436302 scopus 로고
    • An O (log n) expected rounds randomized byzantine generals protocol
    • October
    • Gabriel Bracha. An O (log n) expected rounds randomized byzantine generals protocol. J. ACM, 34:910-920, October 1987.
    • (1987) J. ACM , vol.34 , pp. 910-920
    • Bracha, G.1
  • 48
    • 33750538666 scopus 로고    scopus 로고
    • Fast paxos
    • October
    • Leslie Lamport. Fast paxos. Distributed Computing, 19(2):79-103, October 2006.
    • (2006) Distributed Computing , vol.19 , Issue.2 , pp. 79-103
    • Lamport, L.1
  • 50
    • 74049140718 scopus 로고    scopus 로고
    • Zyzzyva: Speculative byzantine fault tolerance
    • January
    • Ramakrishna Kotla, Lorenzo Alvisi, Mike Dahlin, Allen Clement, and Edmund Wong. Zyzzyva: Speculative byzantine fault tolerance. ACM Trans. Comput. Syst., 27(4):7:1-7:39, January 2010.
    • (2010) ACM Trans. Comput. Syst. , vol.27 , Issue.4 , pp. 71-739
    • Kotla, R.1    Alvisi, L.2    Dahlin, M.3    Clement, A.4    Wong, E.5
  • 57
    • 79960819698 scopus 로고    scopus 로고
    • Breaking the O (n2) bit barrier: Scalable byzantine agreement with an adaptive adversary
    • July
    • Valerie King and Jared Saia. Breaking the O (n2) bit barrier: Scalable byzantine agreement with an adaptive adversary. J. ACM, 58:18:1-18:24, July 2011.
    • (2011) J. ACM , vol.58 , pp. 181-1824
    • King, V.1    Saia, J.2
  • 58
    • 84943379751 scopus 로고    scopus 로고
    • Pseudonymous broadcast and secure computation from cryptographic puzzles
    • Jonathan Katz, Andrew Miller, and Elaine Shi. Pseudonymous broadcast and secure computation from cryptographic puzzles. Cryptology ePrint Archive, Report 2014/857, 2014. http://eprint.iacr.org/2014/857.
    • (2014) Cryptology EPrint Archive, Report 2014/857
    • Katz, J.1    Miller, A.2    Shi, E.3
  • 65
    • 1542640153 scopus 로고    scopus 로고
    • Brewer's conjecture and the feasibility of consistent, available, partition-tolerant web services
    • June
    • Seth Gilbert and Nancy Lynch. Brewer's conjecture and the feasibility of consistent, available, partition-tolerant web services. SIGACT News, 33(2):51-59, June 2002.
    • (2002) SIGACT News , vol.33 , Issue.2 , pp. 51-59
    • Gilbert, S.1    Lynch, N.2
  • 66
    • 84869219414 scopus 로고    scopus 로고
    • Perspectives on the cap theorem
    • February
    • Seth Gilbert and Nancy Lynch. Perspectives on the cap theorem. Computer, 45(2):30-36, February 2012.
    • (2012) Computer , vol.45 , Issue.2 , pp. 30-36
    • Gilbert, S.1    Lynch, N.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.