Reliable broadcast in a computational hybrid model with Byzantine faults, crashes, and recoveries
暂无分享,去创建一个
[1] Ran Canetti,et al. Maintaining Authenticated Communication in the Presence of Break-Ins , 1997, PODC '97.
[2] Miguel Oom Temudo de Castro,et al. Practical Byzantine fault tolerance , 1999, OSDI '99.
[3] Sam Toueg,et al. Unreliable failure detectors for reliable distributed systems , 1996, JACM.
[4] Victor Shoup,et al. Secure and efficient asynchronous broadcast protocols : (Extended abstract) , 2001, CRYPTO 2001.
[5] Miguel Castro,et al. Proactive recovery in a Byzantine-fault-tolerant system , 2000, OSDI.
[6] Richard E. Overill,et al. Foundations of Cryptography: Basic Tools , 2002, J. Log. Comput..
[7] Matthias Fitzi,et al. Efficient Byzantine Agreement Secure Against General Adversaries , 1998, DISC.
[8] Leslie Lamport,et al. Reaching Agreement in the Presence of Faults , 1980, JACM.
[9] Ran Canetti,et al. Proactive Security: Long-term protection against break-ins , 1997 .
[10] Jo-Mei Chang,et al. Reliable broadcast protocols , 1984, TOCS.
[11] Sam Toueg,et al. Fault-tolerant broadcasts and related problems , 1993 .
[12] Gabriel Bracha,et al. An asynchronous [(n - 1)/3]-resilient consensus protocol , 1984, PODC '84.
[13] Juan A. Garay,et al. A Continuum of Failure Models for Distributed Computing , 1992, WDAG.
[14] Sam Toueg,et al. Asynchronous consensus and broadcast protocols , 1985, JACM.
[15] Rachid Guerraoui,et al. Reliable broadcast in the crash-recovery model , 2000, Proceedings 19th IEEE Symposium on Reliable Distributed Systems SRDS-2000.
[16] Robbert van Renesse,et al. APSS: proactive secret sharing in asynchronous systems , 2005, TSEC.
[17] Oded Goldreich. Foundations of Cryptography: Index , 2001 .
[18] Oded Goldreich,et al. Foundations of Cryptography: List of Figures , 2001 .
[19] Anna Lysyanskaya,et al. Asynchronous verifiable secret sharing and proactive cryptosystems , 2002, CCS '02.
[20] Victor Shoup,et al. Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography , 2000, Journal of Cryptology.
[21] Michael K. Reiter,et al. Secure agreement protocols: reliable and atomic group multicast in rampart , 1994, CCS '94.
[22] Miguel Correia,et al. Efficient Byzantine-resilient reliable multicast on a hybrid failure model , 2002, 21st IEEE Symposium on Reliable Distributed Systems, 2002. Proceedings..
[23] Dahlia Malkhi,et al. Secure reliable multicast protocols in a WAN , 2000, Distributed Computing.
[24] Leslie Lamport,et al. The Byzantine Generals Problem , 1982, TOPL.
[25] Marcos K. Aguilera,et al. Failure detection and consensus in the crash-recovery model , 2000, Distributed Computing.
[26] Christian Cachin,et al. Modeling Complexity in Secure Distributed Computing , 2003, Future Directions in Distributed Computing.
[27] Christian Cachin,et al. Secure INtrusion-Tolerant Replication on the Internet , 2002, Proceedings International Conference on Dependable Systems and Networks.
[28] Roy Friedman,et al. Failure detectors in omission failure environments , 1997, PODC '97.
[29] Christian Cachin,et al. Distributing trust on the Internet , 2001, 2001 International Conference on Dependable Systems and Networks.
[30] Miguel Castro,et al. Practical byzantine fault tolerance and proactive recovery , 2002, TOCS.
[31] Özalp Babaoglu,et al. Streets of Byzantium: Network Architectures for Fast Reliable Broadcasts , 1985, IEEE Transactions on Software Engineering.
[32] Achour Mostéfaoui,et al. Consensus in asynchronous systems where processes can crash and recover , 1998, Proceedings Seventeenth IEEE Symposium on Reliable Distributed Systems (Cat. No.98CB36281).
[33] Victor Shoup,et al. Secure and Efficient Asynchronous Broadcast Protocols , 2001, CRYPTO.