Networked Systems: 7th International Conference, NETYS 2019, Marrakech, Morocco, June 19–21, 2019, Revised Selected Papers
暂无分享,去创建一个
[1] Miguel Correia,et al. From Consensus to Atomic Broadcast: Time-Free Byzantine-Resistant Protocols without Signatures , 2006, Comput. J..
[2] Leslie Lamport,et al. Reaching Agreement in the Presence of Faults , 1980, JACM.
[3] Bruno Sericola,et al. Performance evaluation of large-scale dynamic systems , 2012, PERV.
[4] Sandy L. Zabell,et al. The rule of succession , 1989 .
[5] Philipp Jovanovic,et al. OmniLedger: A Secure, Scale-Out, Decentralized Ledger via Sharding , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[6] Emmanuelle Anceaume,et al. PeerCube: A Hypercube-Based P2P Overlay Robust against Collusion and Churn , 2008, 2008 Second IEEE International Conference on Self-Adaptive and Self-Organizing Systems.
[7] Christian Scheideler,et al. Towards Scalable and Robust Overlay Networks , 2007, IPTPS.
[8] Silvio Micali,et al. Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..
[9] Irina Rish,et al. An empirical study of the naive Bayes classifier , 2001 .
[10] Francesc D. Muñoz-Escoí,et al. On synchrony in dynamic distributed systems , 2018, Open Comput. Sci..
[11] K. Saikaew,et al. Features for Measuring Credibility on Facebook Information , 2015 .
[12] Aggelos Kiayias,et al. Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain , 2018, EUROCRYPT.
[13] Giuseppe Ateniese,et al. Proofs of Space: When Space Is of the Essence , 2014, SCN.
[14] Ilan Orlov,et al. Proofs of Space-Time and Rational Proofs of Storage , 2019, IACR Cryptol. ePrint Arch..
[15] W. Hoeffding. Probability Inequalities for sums of Bounded Random Variables , 1963 .
[16] Gabriella Pasi,et al. A Multi-criteria Decision Making Approach for the Assessment of Information Credibility in Social Media , 2016, WILF.
[17] Michael O. Rabin,et al. Transaction Protection by Beacons , 1983, J. Comput. Syst. Sci..
[18] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[19] Ignacio Cascudo,et al. SCRAPE: Scalable Randomness Attested by Public Entities , 2017, IACR Cryptol. ePrint Arch..
[20] Aggelos Kiayias,et al. Ouroboros Genesis: Composable Proof-of-Stake Blockchains with Dynamic Availability , 2018, IACR Cryptol. ePrint Arch..
[21] Leslie Lamport,et al. The Byzantine Generals Problem , 1982, TOPL.
[22] Amos Fiat,et al. Making Chord Robust to Byzantine Attacks , 2005, ESA.
[23] Bruno Sericola,et al. Modeling and evaluating targeted attacks in large scale dynamic systems , 2011, 2011 IEEE/IFIP 41st International Conference on Dependable Systems & Networks (DSN).
[24] Elaine Shi,et al. Snow White: Provably Secure Proofs of Stake , 2016, IACR Cryptol. ePrint Arch..
[25] Aggelos Kiayias,et al. Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol , 2017, CRYPTO.
[26] Silvio Micali,et al. ALGORAND AGREEMENT: Super Fast and Partition Resilient Byzantine Agreement , 2018, IACR Cryptol. ePrint Arch..
[27] Ittai Abraham,et al. The Blockchain Consensus Layer and BFT , 2017, Bull. EATCS.