Secure and efficient asynchronous broadcast protocols : (Extended abstract)
暂无分享,去创建一个
[1] Sam Toueg,et al. Asynchronous consensus and broadcast protocols , 1985, JACM.
[2] Moni Naor,et al. Distributed Pseudo-random Functions and KDCs , 1999, EUROCRYPT.
[3] Kenneth J. Perry. Randomized Byzantine Agreement , 1985, IEEE Transactions on Software Engineering.
[4] Sam Toueg,et al. Unreliable failure detectors for reliable distributed systems , 1996, JACM.
[5] Ran Canetti,et al. Fast asynchronous Byzantine agreement with optimal resilience , 1993, STOC.
[6] Leslie Lamport,et al. Time, clocks, and the ordering of events in a distributed system , 1978, CACM.
[7] Piotr Berman,et al. Randomized distributed agreement revisited , 1993, FTCS-23 The Twenty-Third International Symposium on Fault-Tolerant Computing.
[8] Nancy A. Lynch,et al. Impossibility of distributed consensus with one faulty process , 1983, PODS '83.
[9] Michael K. Reiter,et al. How to securely replicate services , 1992, TOPL.
[10] Sam Toueg,et al. Fault-tolerant broadcasts and related problems , 1993 .
[11] Leslie Lamport,et al. The Byzantine Generals Problem , 1982, TOPL.
[12] Rosario Gennaro,et al. Securing Threshold Cryptosystems against Chosen Ciphertext Attack , 1998, Journal of Cryptology.
[13] Victor Shoup,et al. Practical Threshold Signatures , 2000, EUROCRYPT.
[14] Michael O. Rabin,et al. Randomized byzantine generals , 1983, 24th Annual Symposium on Foundations of Computer Science (sfcs 1983).
[15] Victor Shoup,et al. Secure and Efficient Asynchronous Broadcast Protocols , 2001, CRYPTO.
[16] Brian A. Coan,et al. Extending Binary Byzantine Agreement to Multivalued Byzantine Agreement , 1984, Inf. Process. Lett..
[17] Ran Canetti,et al. Asynchronous secure computation , 1993, STOC.
[18] Michael K. Reiter,et al. Secure agreement protocols: reliable and atomic group multicast in rampart , 1994, CCS '94.