Smart Blockchain
暂无分享,去创建一个
[1] Leslie Lamport,et al. The Byzantine Generals Problem , 1982, TOPL.
[2] Leslie Lamport,et al. Paxos Made Simple , 2001 .
[3] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[4] Miguel Castro,et al. Practical byzantine fault tolerance and proactive recovery , 2002, TOCS.
[5] Jaynarayan H. Lala,et al. The Evolution of Fault Tolerant Computing at the Charles Stark Draper Laboratory, 1955-85 , 1987 .
[6] Ronald L. Rivest,et al. The MD5 Message-Digest Algorithm , 1992, RFC.
[7] John K. Ousterhout,et al. In Search of an Understandable Consensus Algorithm , 2014, USENIX ATC.
[8] Marko Vukolic,et al. XFT: Practical Fault Tolerance beyond Crashes , 2015, OSDI.
[9] Ramakrishna Kotla,et al. Zyzzyva: speculative byzantine fault tolerance , 2007, TOCS.
[10] Bryan Ford,et al. Enhancing Bitcoin Security and Performance with Strong Consistency via Collective Signing , 2016, USENIX Security Symposium.
[11] Sunny King,et al. PPCoin: Peer-to-Peer Crypto-Currency with Proof-of-Stake , 2012 .
[12] Mihir Bellare,et al. The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.
[13] Gene Tsudik. Message authentication with one-way hash functions , 1992, CCRV.
[14] Wei Xu,et al. Scaling Nakamoto Consensus to Thousands of Transactions per Second , 2018, ArXiv.
[15] Michael Dahlin,et al. Making Byzantine Fault Tolerant Systems Tolerate Byzantine Faults , 2009, NSDI.
[16] Philip Koopman,et al. Coverage and the use of cyclic redundancy codes in ultra-dependable systems , 2005, 2005 International Conference on Dependable Systems and Networks (DSN'05).