Moving Participants Turtle Consensus
暂无分享,去创建一个
[1] Amos Israeli,et al. Wait-Free Consensus Using Asynchronous Hardware , 1994, SIAM J. Comput..
[2] Nancy A. Lynch,et al. Impossibility of distributed consensus with one faulty process , 1983, PODS '83.
[3] Adi Shamir,et al. How to share a secret , 1979, CACM.
[4] Andrew B. Whinston,et al. Defeating distributed denial of service attacks , 2000 .
[5] Leslie Lamport,et al. Vertical paxos and primary-backup replication , 2009, PODC '09.
[6] Victor Shoup,et al. Practical Threshold Signatures , 2000, EUROCRYPT.
[7] Prateek Saxena,et al. A Secure Sharding Protocol For Open Blockchains , 2016, CCS.
[8] Hugo Krawczyk,et al. Proactive Secret Sharing Or: How to Cope With Perpetual Leakage , 1995, CRYPTO.
[9] Michael Ben-Or,et al. Another advantage of free choice (Extended Abstract): Completely asynchronous agreement protocols , 1983, PODC '83.
[10] Sam Toueg,et al. Unreliable failure detectors for reliable distributed systems , 1996, JACM.
[11] Anna Lysyanskaya,et al. Asynchronous verifiable secret sharing and proactive cryptosystems , 2002, CCS '02.
[12] Robert Griesemer,et al. Paxos made live: an engineering perspective , 2007, PODC '07.
[13] Michael Dahlin,et al. Making Byzantine Fault Tolerant Systems Tolerate Byzantine Faults , 2009, NSDI.
[14] Victor Shoup,et al. Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography , 2000, Journal of Cryptology.
[15] Robbert van Renesse,et al. Turtle Consensus: Moving Target Defense for Consensus , 2015, Middleware.
[16] Robbert van Renesse,et al. APSS: proactive secret sharing in asynchronous systems , 2005, TSEC.
[17] Ehab Al-Shaer,et al. Openflow random host mutation: transparent moving target defense using software defined networking , 2012, HotSDN '12.
[18] Sam Toueg,et al. The weakest failure detector for solving consensus , 1992, PODC '92.
[19] Paul Feldman,et al. A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[20] Mike Hibler,et al. An integrated experimental environment for distributed systems and networks , 2002, OPSR.
[21] Leslie Lamport,et al. The part-time parliament , 1998, TOCS.
[22] Pekka Nikander,et al. DOS-Resistant Authentication with Client Puzzles , 2000, Security Protocols Workshop.
[23] André Schiper,et al. The Heard-Of model: computing in distributed systems with benign faults , 2009, Distributed Computing.
[24] Mike Hibler,et al. An integrated experimental environment for distributed systems and networks , 2002, OSDI '02.
[25] Keith Marzullo,et al. Mencius: Building Efficient Replicated State Machine for WANs , 2008, OSDI.
[26] Rafail Ostrovsky,et al. How to withstand mobile virus attacks (extended abstract) , 1991, PODC '91.
[27] T. Znati,et al. Proactive server roaming for mitigating denial-of-service attacks , 2003, International Conference on Information Technology: Research and Education, 2003. Proceedings. ITRE2003..
[28] Dan Alistarh,et al. Communication-efficient randomized consensus , 2017, Distributed Computing.