SoK

[1]  Aggelos Kiayias,et al.  SoK: A Consensus Taxonomy in the Blockchain Era , 2020, IACR Cryptol. ePrint Arch..

[2]  Mariana Raykova,et al.  RapidChain: Scaling Blockchain via Full Sharding , 2018, CCS.

[3]  Edgar R. Weippl,et al.  Agreement with Satoshi - On the Formalization of Nakamoto Consensus , 2018, IACR Cryptol. ePrint Arch..

[4]  Ueli Maurer,et al.  But Why does it Work? A Rational Protocol Design Treatment of Bitcoin , 2018, IACR Cryptol. ePrint Arch..

[5]  Silvio Micali,et al.  Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..

[6]  Jeremy Clark,et al.  Bitcoin’s Academic Pedigree , 2017, ACM Queue.

[7]  Elaine Shi,et al.  FruitChains: A Fair Blockchain , 2017, IACR Cryptol. ePrint Arch..

[8]  Carmela Troncoso,et al.  Systematizing Decentralization and Privacy: Lessons from 15 Years of Research and Deployments , 2017, Proc. Priv. Enhancing Technol..

[9]  Prateek Saxena,et al.  A Secure Sharding Protocol For Open Blockchains , 2016, CCS.

[10]  Elaine Shi,et al.  Nonoutsourceable Scratch-Off Puzzles to Discourage Bitcoin Mining Coalitions , 2015, CCS.

[11]  George Danezis,et al.  Centrally Banked Cryptocurrencies , 2015, NDSS.

[12]  Aviv Zohar,et al.  Secure High-Rate Transaction Processing in Bitcoin , 2015, Financial Cryptography.

[13]  Emin Gün Sirer,et al.  Majority Is Not Enough: Bitcoin Mining Is Vulnerable , 2013, Financial Cryptography.

[14]  James C. Corbett,et al.  Spanner , 2013 .

[15]  Marko Vukolic,et al.  The next 700 BFT protocols , 2010, EuroSys '10.

[16]  Edmund L. Wong,et al.  Zyzzyva , 2008 .

[17]  Candelaria Hernández-Goya,et al.  A rational approach to cryptographic protocols , 2007, Math. Comput. Model..

[18]  Michael Dahlin,et al.  BAR fault tolerance for cooperative services , 2005, SOSP '05.

[19]  Leslie Lamport,et al.  Consensus on transaction commit , 2004, TODS.

[20]  Arun Venkataramani,et al.  Separating agreement from execution for byzantine fault tolerant services , 2003, SOSP '03.

[21]  David Mazières,et al.  Kademlia: A Peer-to-Peer Information System Based on the XOR Metric , 2002, IPTPS.

[22]  C. Cachin,et al.  Random oracles in constantipole: practical asynchronous Byzantine agreement using cryptography (extended abstract) , 2000, PODC '00.

[23]  Leslie Lamport,et al.  The part-time parliament , 1998, TOCS.

[24]  H. R. Strong,et al.  ATOMIC BROADCAST: FROM SIMPLE MESSAGE DIFFUSION TO BYZANTINE AGREEMENT , 1995, Twenty-Fifth International Symposium on Fault-Tolerant Computing, 1995, ' Highlights from Twenty-Five Years'..

[25]  Fred B. Schneider,et al.  Implementing fault-tolerant services using the state machine approach: a tutorial , 1990, CSUR.

[26]  Nancy A. Lynch,et al.  Consensus in the presence of partial synchrony , 1988, JACM.

[27]  Nancy A. Lynch,et al.  Impossibility of distributed consensus with one faulty process , 1985, JACM.

[28]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[29]  Jim Gray,et al.  Notes on Data Base Operating Systems , 1978, Advanced Course: Operating Systems.