메뉴 건너뛰기




Volumn 10211 LNCS, Issue , 2017, Pages 643-673

Analysis of the blockchain protocol in asynchronous networks

Author keywords

[No Author keywords available]

Indexed keywords

BLOCKCHAIN; COMPUTATION THEORY; CRIME; CRYPTOGRAPHY;

EID: 85018718419     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-319-56614-6_22     Document Type: Conference Paper
Times cited : (474)

References (39)
  • 2
    • 33745126318 scopus 로고    scopus 로고
    • Secure computation without authentication
    • Shoup, V. (ed.), Springer, Heidelberg
    • Barak, B., Canetti, R., Lindell, Y., Pass, R., Rabin, T.: Secure computation without authentication. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 361–377. Springer, Heidelberg (2005). doi:10.1007/11535218_22
    • (2005) CRYPTO 2005. LNCS , vol.3621 , pp. 361-377
    • Barak, B.1    Canetti, R.2    Lindell, Y.3    Pass, R.4    Rabin, T.5
  • 3
    • 84905409094 scopus 로고    scopus 로고
    • How to use bitcoin to design fair protocols
    • Garay, J.A., Gennaro, R. (eds.), Springer, Heidelberg
    • [BK14] Bentov, I., Kumaresan, R.: How to use bitcoin to design fair protocols. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8617, pp. 421–439. Springer, Heidelberg (2014). doi:10.1007/978-3-662-44381-1_24
    • (2014) CRYPTO 2014. LNCS , vol.8617 , pp. 421-439
    • Bentov, I.1    Kumaresan, R.2
  • 4
    • 85018667180 scopus 로고    scopus 로고
    • Blockchain.info, February
    • Blockchain.info. Hash rate for blockchain, February 2016. https://blockchain.info/charts/hash-rate
    • (2016) Hash Rate for Blockchain
  • 5
    • 85018677632 scopus 로고    scopus 로고
    • BTProof
    • BTProof. https://www.btproof.com
  • 6
    • 28144462281 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • Report 2000/067
    • Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067 (2000). http://eprint.iacr.org/2000/067
    • (2000) Cryptology Eprint Archive
    • Canetti, R.1
  • 7
    • 70350244177 scopus 로고    scopus 로고
    • Practical byzantine fault tolerance
    • [CL99] Castro, M., Liskov, B.: Practical byzantine fault tolerance. In: OSDI 1999 (1999)
    • (1999) OSDI 1999
    • Castro, M.1    Liskov, B.2
  • 12
    • 0012620396 scopus 로고    scopus 로고
    • Past: Persistent and anonymous storage in a peer-to-peer networking environment
    • [DR01] Druschel, P., Rowstron, A.: Past: persistent and anonymous storage in a peer-to-peer networking environment. In: HotOS 2001, pp. 65–70 (2001)
    • (2001) Hotos 2001 , pp. 65-70
    • Druschel, P.1    Rowstron, A.2
  • 13
    • 0023994903 scopus 로고
    • Consensus in the presence of partial synchrony
    • [DLS88] Dwork, C., Lynch, N., Stockmeyer, L.: Consensus in the presence of partial synchrony. J. ACM (JACM) 35(2), 288–323 (1988)
    • (1988) J. ACM (JACM) , vol.35 , Issue.2 , pp. 288-323
    • Dwork, C.1    Lynch, N.2    Stockmeyer, L.3
  • 14
    • 84943235829 scopus 로고
    • Pricing via processing or combatting junk mail
    • Brickell, E.F. (ed.), Springer, Heidelberg
    • [DN92] Dwork, C., Naor, M.: Pricing via processing or combatting junk mail. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 139–147. Springer, Heidelberg (1993). doi:10.1007/3-540-48071-4_10
    • (1993) CRYPTO 1992. LNCS , vol.740 , pp. 139-147
    • Dwork, C.1    Naor, M.2
  • 15
    • 84916608111 scopus 로고    scopus 로고
    • Majority is not enough: Bitcoin mining is vulnerable
    • Christin, N., Safavi-Naini, R. (eds.), Springer, Heidelberg
    • [ES14] Eyal, I., Sirer, E.G.: Majority is not enough: bitcoin mining is vulnerable. In: Christin, N., Safavi-Naini, R. (eds.) FC 2014. LNCS, vol. 8437, pp. 436–454. Springer, Heidelberg (2014). doi:10.1007/978-3-662-45472-5_28
    • (2014) FC 2014. LNCS , vol.8437 , pp. 436-454
    • Eyal, I.1    Sirer, E.G.2
  • 16
    • 84958092218 scopus 로고    scopus 로고
    • A decentralized public key infrastructure with identity retention
    • [FVY14] Fromknecht, C., Velicanu, D., Yakoubov, S.: A decentralized public key infrastructure with identity retention. IACR Cryptology ePrint Archive 2014, 803 (2014)
    • (2014) IACR Cryptology Eprint Archive , vol.2014 , pp. 803
    • Fromknecht, C.1    Velicanu, D.2    Yakoubov, S.3
  • 17
    • 84942589265 scopus 로고    scopus 로고
    • The bitcoin backbone protocol: Analysis and applications
    • Oswald, E., Fischlin, M. (eds.), Springer, Heidelberg
    • [GKL15] Garay, J., Kiayias, A., Leonardos, N.: The bitcoin backbone protocol: analysis and applications. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 281–310. Springer, Heidelberg (2015). doi:10.1007/978-3-662-46803-6_10
    • (2015) EUROCRYPT 2015. LNCS , vol.9057 , pp. 281-310
    • Garay, J.1    Kiayias, A.2    Leonardos, N.3
  • 18
    • 0023545076 scopus 로고
    • How to play any mental game or a completeness theorem for protocols with honest majority
    • [GMW87] Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC, pp. 218–229 (1987)
    • (1987) STOC , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 22
    • 85018701772 scopus 로고    scopus 로고
    • Leaderless Byzantine Paxos
    • Lamport, L.: Leaderless Byzantine Paxos. In: DISC 2011 (2011)
    • (2011) DISC 2011
    • Lamport, L.1
  • 23
    • 85018671114 scopus 로고    scopus 로고
    • Litecoin
    • Litecoin. https://litecoin.org
  • 24
  • 26
    • 85018706692 scopus 로고    scopus 로고
    • mtgox
    • mtgox (2010). https://bitcointalk.org/index.php?topic=2227.msg29606#msg29606
    • (2010)
  • 28
    • 85018719330 scopus 로고    scopus 로고
    • Namecoin
    • Namecoin. https://www.namecoin.org
  • 29
    • 33646426627 scopus 로고    scopus 로고
    • Agreement among unacquainted Byzantine generals
    • Fraigniaud, P. (ed.), Springer, Heidelberg
    • Okun, M.: Agreement among unacquainted Byzantine generals. In: Fraigniaud, P. (ed.) DISC 2005. LNCS, vol. 3724, pp. 499–500. Springer, Heidelberg (2005). doi:10.1007/11561927_40
    • (2005) DISC 2005. LNCS , vol.3724 , pp. 499-500
    • Okun, M.1
  • 31
    • 37749030751 scopus 로고    scopus 로고
    • Efficient algorithms for anonymous Byzantine agreement
    • [OB08] Okun, M., Barak, A.: Efficient algorithms for anonymous Byzantine agreement. Theor. Comp. Sys. 42, 222–238 (2008)
    • (2008) Theor. Comp. Sys , vol.42 , pp. 222-238
    • Okun, M.1    Barak, A.2
  • 32
    • 85115867683 scopus 로고    scopus 로고
    • Micropayments for decentralized currencies
    • [PS15] Pass, R., Shelat, A.: Micropayments for decentralized currencies. In: CCS 2015 (2015)
    • (2015) CCS 2015
    • Pass, R.1    Shelat, A.2
  • 35
    • 84976810569 scopus 로고
    • Reaching agreement in the presence of faults
    • [PSL80] Pease, M.C., Shostak, R.E., Lamport, L.: Reaching agreement in the presence of faults. J. ACM 27, 228–234 (1980)
    • (1980) J. ACM , vol.27 , pp. 228-234
    • Pease, M.C.1    Shostak, R.E.2    Lamport, L.3
  • 38
    • 84949996088 scopus 로고    scopus 로고
    • Secure high-rate transaction processing in bitcoin
    • Böhme, R., Okamoto, T. (eds.), Springer, Heidelberg
    • [SZ15] Sompolinsky, Y., Zohar, A.: Secure high-rate transaction processing in bitcoin. In: Böhme, R., Okamoto, T. (eds.) FC 2015. LNCS, vol. 8975, pp. 507–527. Springer, Heidelberg (2015). doi:10.1007/978-3-662-47854-7_32
    • (2015) FC 2015. LNCS , vol.8975 , pp. 507-527
    • Sompolinsky, Y.1    Zohar, A.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.