Dumbo: Faster Asynchronous BFT Protocols
暂无分享,去创建一个
Jing Xu | Bingyong Guo | Qiang Tang | Zhenliang Lu | Zhenfeng Zhang | Qiang Tang | Zhenfeng Zhang | Zhenliang Lu | Jing Xu | Bingyong Guo
[1] Kartik Nayak,et al. Flexible Byzantine Fault Tolerance , 2019, CCS.
[2] Michael Ben-Or,et al. Another advantage of free choice (Extended Abstract): Completely asynchronous agreement protocols , 1983, PODC '83.
[3] Ben Lynn,et al. On the implementation of pairing-based cryptosystems , 2007 .
[4] Guiling Wang,et al. Dumbo-MVBA: Optimal Multi-Valued Validated Asynchronous Byzantine Agreement, Revisited , 2020, IACR Cryptol. ePrint Arch..
[5] Ittai Abraham,et al. Asymptotically Optimal Validated Asynchronous Byzantine Agreement , 2019, PODC.
[6] Vivien Quéma,et al. RBFT: Redundant Byzantine Fault Tolerance , 2013, 2013 IEEE 33rd International Conference on Distributed Computing Systems.
[7] Alysson Neves Bessani,et al. State Machine Replication for the Masses with BFT-SMART , 2014, 2014 44th Annual IEEE/IFIP International Conference on Dependable Systems and Networks.
[8] Alexandra Boldyreva,et al. Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-Group signature scheme , 2002 .
[9] Nancy A. Lynch,et al. An Efficient Algorithm for Byzantine Agreement without Authentication , 1982, Inf. Control..
[10] Flaviu Cristian,et al. Atomic Broadcast: From Simple Message Diffusion to Byzantine Agreement , 1995, Inf. Comput..
[11] Aggelos Kiayias,et al. SoK: A Consensus Taxonomy in the Blockchain Era , 2020, IACR Cryptol. ePrint Arch..
[12] Miguel Oom Temudo de Castro,et al. Practical Byzantine fault tolerance , 1999, OSDI '99.
[13] Gabriel Bracha,et al. An asynchronous [(n - 1)/3]-resilient consensus protocol , 1984, PODC '84.
[14] Victor Shoup,et al. Optimistic Asynchronous Atomic Broadcast , 2005, ICALP.
[15] Haibin Zhang,et al. BEAT: Asynchronous BFT Made Practical , 2018, CCS.
[16] Victor Shoup,et al. Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography , 2000, Journal of Cryptology.
[17] Achour Mostéfaoui,et al. Signature-free asynchronous byzantine consensus with t < n/3 and o(n2) messages , 2014, PODC.
[18] Miguel Correia,et al. RITAS: Services for Randomized Intrusion Tolerance , 2011, IEEE Transactions on Dependable and Secure Computing.
[19] Achour Mostéfaoui,et al. Signature-Free Asynchronous Binary Byzantine Consensus with t < n/3, O(n2) Messages, and O(1) Expected Time , 2015, J. ACM.
[20] Miguel Correia,et al. Spin One's Wheels? Byzantine Fault Tolerance with a Spinning Primary , 2009, 2009 28th IEEE International Symposium on Reliable Distributed Systems.
[21] Michael O. Rabin,et al. Randomized byzantine generals , 1983, 24th Annual Symposium on Foundations of Computer Science (sfcs 1983).
[22] Christian Cachin,et al. Secure INtrusion-Tolerant Replication on the Internet , 2002, Proceedings International Conference on Dependable Systems and Networks.
[23] Ethan MacBrough,et al. Cobalt: BFT Governance in Open Networks , 2018, ArXiv.
[24] Kartik Nayak,et al. Synchronous Byzantine Agreement with Expected O(1) Rounds, Expected O(n2) Communication, and Optimal Resilience , 2019, IACR Cryptol. ePrint Arch..
[25] Tal Rabin,et al. Asynchronous secure computations with optimal resilience (extended abstract) , 1994, PODC '94.
[26] HariGovind V. Ramasamy,et al. Parsimonious Asynchronous Byzantine-Fault-Tolerant Atomic Broadcast , 2005, OPODIS.
[27] Leslie Lamport,et al. The Byzantine Generals Problem , 1982, TOPL.
[28] Gabriel Bracha,et al. Asynchronous Byzantine Agreement Protocols , 1987, Inf. Comput..
[29] Elaine Shi,et al. The Honey Badger of BFT Protocols , 2016, CCS.
[30] John Lane,et al. Prime: Byzantine Replication under Attack , 2011, IEEE Transactions on Dependable and Secure Computing.
[31] Jonathan Katz,et al. Synchronous Consensus with Optimal Asynchronous Fallback Guarantees , 2019, IACR Cryptol. ePrint Arch..
[32] Victor Shoup,et al. Secure and Efficient Asynchronous Broadcast Protocols , 2001, CRYPTO.
[33] Damian Lesniak,et al. Aleph: Efficient Atomic Broadcast in Asynchronous Networks with Byzantine Nodes , 2019, AFT.
[34] John K. Ousterhout,et al. In Search of an Understandable Consensus Algorithm , 2014, USENIX ATC.
[35] Nancy A. Lynch,et al. Impossibility of distributed consensus with one faulty process , 1983, PODS '83.
[36] Joonsang Baek,et al. Simple and efficient threshold cryptosystem from the Gap Diffie-Hellman group , 2003, GLOBECOM '03. IEEE Global Telecommunications Conference (IEEE Cat. No.03CH37489).
[37] Michael Dahlin,et al. Making Byzantine Fault Tolerant Systems Tolerate Byzantine Faults , 2009, NSDI.
[38] Leslie Lamport,et al. The part-time parliament , 1998, TOCS.
[39] Ian Miers,et al. Charm: a framework for rapidly prototyping cryptosystems , 2013, Journal of Cryptographic Engineering.
[40] Ran El-Yaniv,et al. Resilient-optimal interactive consistency in constant time , 2003, Distributed Computing.