Teechain: Scalable Blockchain Payments using Trusted Execution Environments
暂无分享,去创建一个
[1] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[2] Miguel Oom Temudo de Castro,et al. Practical Byzantine fault tolerance , 1999, OSDI '99.
[3] Robbert van Renesse,et al. Chain Replication for Supporting High Throughput and Availability , 2004, OSDI.
[4] Morris J. Dworkin,et al. SP 800-38D. Recommendation for Block Cipher Modes of Operation: Galois/Counter Mode (GCM) and GMAC , 2007 .
[5] S. Nakamoto,et al. Bitcoin: A Peer-to-Peer Electronic Cash System , 2008 .
[6] Moti Yung,et al. Stabilization, Safety, and Security of Distributed Systems , 2010, Lecture Notes in Computer Science.
[7] Aviv Zohar,et al. Accelerating Bitcoin's Transaction Processing. Fast Money Grows on Trees, Not Chains , 2013, IACR Cryptol. ePrint Arch..
[8] Ittai Anati,et al. Innovative Technology for CPU Based Attestation and Sealing , 2013 .
[9] Emin Gün Sirer,et al. Majority Is Not Enough: Bitcoin Mining Is Vulnerable , 2013, Financial Cryptography.
[10] Yoad Lewenberg,et al. Inclusive Block Chain Protocols , 2015, Financial Cryptography.
[11] David Mazières. The Stellar Consensus Protocol: A Federated Model for Internet-level Consensus , 2015 .
[12] Ethan Heilman,et al. Eclipse Attacks on Bitcoin's Peer-to-Peer Network , 2015, USENIX Security Symposium.
[13] Christian Decker,et al. A Fast and Scalable Payment Network with Bitcoin Duplex Micropayment Channels , 2015, SSS.
[14] Marcus Peinado,et al. Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems , 2015, 2015 IEEE Symposium on Security and Privacy.
[15] Kartik Nayak,et al. Stubborn Mining: Generalizing Selfish Mining and Combining with an Eclipse Attack , 2016, 2016 IEEE European Symposium on Security and Privacy (EuroS&P).
[16] Fan Zhang,et al. Town Crier: An Authenticated Data Feed for Smart Contracts , 2016, CCS.
[17] S. Matthew Weinberg,et al. On the Instability of Bitcoin Without the Block Reward , 2016, CCS.
[18] Carlos V. Rozas,et al. Intel® Software Guard Extensions: EPID Provisioning and Attestation Services , 2016 .
[19] Kartik Nayak,et al. Solidus: An Incentive-compatible Cryptocurrency Based on Permissionless Byzantine Consensus , 2016, ArXiv.
[20] Emin Gün Sirer,et al. Bitcoin-NG: A Scalable Blockchain Protocol , 2015, NSDI.
[21] Frank Piessens,et al. Ariadne: A Minimal Approach to State Continuity , 2016, USENIX Security Symposium.
[22] Elaine Shi,et al. The Honey Badger of BFT Protocols , 2016, CCS.
[23] Bryan Ford,et al. Enhancing Bitcoin Security and Performance with Strong Consistency via Collective Signing , 2016, USENIX Security Symposium.
[24] Christian Cachin,et al. Architecture of the Hyperledger Blockchain Fabric , 2016 .
[25] Elaine Shi,et al. Hybrid Consensus: Efficient Consensus in the Permissionless Model , 2016, DISC.
[26] Marcus Peinado,et al. T-SGX: Eradicating Controlled-Channel Attacks Against Enclave Programs , 2017, NDSS.
[27] Srdjan Capkun,et al. ROTE: Rollback Protection for Trusted Execution , 2017, USENIX Security Symposium.
[28] Srdjan Capkun,et al. Software Grand Exposure: SGX Cache Attacks Are Practical , 2017, WOOT.
[29] Fan Zhang,et al. Sealed-Glass Proofs: Using Transparent Enclaves to Prove and Sell Knowledge , 2017, 2017 IEEE European Symposium on Security and Privacy (EuroS&P).
[30] Stefan Mangard,et al. Malware Guard Extension: Using SGX to Conceal Cache Attacks , 2017, DIMVA.