Permacoin: Repurposing Bitcoin Work for Data Preservation
暂无分享,去创建一个
Elaine Shi | Jonathan Katz | Andrew Miller | Bryan Parno | Ari Juels | A. Miller | A. Juels | E. Shi | Bryan Parno | Jonathan Katz | Andrew K. Miller
[1] Sunny King,et al. PPCoin: Peer-to-Peer Crypto-Currency with Proof-of-Stake , 2012 .
[2] Matthew Green,et al. Zerocoin: Anonymous Distributed E-Cash from Bitcoin , 2013, 2013 IEEE Symposium on Security and Privacy.
[3] A. Rowstron,et al. Scalable, decentralized object location and routing for large-scale peer-to-peer systems , 2001 .
[4] Antony I. T. Rowstron,et al. Pastry: Scalable, Decentralized Object Location, and Routing for Large-Scale Peer-to-Peer Systems , 2001, Middleware.
[5] B. Cohen,et al. Incentives Build Robustness in Bit-Torrent , 2003 .
[6] Leonid Reyzin,et al. Better than BiBa: Short One-Time Signatures with Fast Signing and Verifying , 2002, ACISP.
[7] A. Tversky,et al. Advances in prospect theory: Cumulative representation of uncertainty , 1992 .
[8] Ari Juels,et al. HAIL: a high-availability and integrity layer for cloud storage , 2009, CCS.
[9] Peter Druschel,et al. Storage management and caching in PAST , 2001 .
[10] Nick Mathewson,et al. Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.
[11] Rafail Ostrovsky,et al. Locally Updatable and Locally Decodable Codes , 2014, TCC.
[12] Ari Juels,et al. Pors: proofs of retrievability for large files , 2007, CCS '07.
[13] Elaine Shi,et al. Practical dynamic proofs of retrievability , 2013, CCS.
[14] Moni Naor,et al. Pricing via Processing or Combatting Junk Mail , 1992, CRYPTO.
[15] Reza Curtmola,et al. Provable data possession at untrusted stores , 2007, CCS '07.
[16] Ryan K. L. Ko,et al. Understanding cloud failures , 2012 .
[17] Emin Gün Sirer,et al. Majority Is Not Enough: Bitcoin Mining Is Vulnerable , 2013, Financial Cryptography.
[18] Hovav Shacham,et al. Compact Proofs of Retrievability , 2008, Journal of Cryptology.
[19] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[20] J. Aspnes,et al. Exposing Computationally-Challenged Byzantine Impostors , 2005 .
[21] Ben Y. Zhao,et al. OceanStore: an architecture for global-scale persistent storage , 2000, SIGP.
[22] Hector Garcia-Molina,et al. Peer-to-peer data trading to preserve information , 2002, TOIS.
[23] Ari Juels,et al. Proofs of retrievability: theory and implementation , 2009, CCSW '09.
[24] E. Oster. Are All Lotteries Regressive? Evidence from the Powerball , 2004, National Tax Journal.
[25] Craig Gentry,et al. Pinocchio: Nearly Practical Verifiable Computation , 2013, IEEE Symposium on Security and Privacy.
[26] Joshua A. Kroll,et al. The Economics of Bitcoin Mining, or Bitcoin in the Presence of Adversaries , 2013 .
[27] Antony I. T. Rowstron,et al. Storage management and caching in PAST, a large-scale, persistent peer-to-peer storage utility , 2001, SOSP.
[28] Vijay S. Pande,et al. Folding@home: Lessons from eight years of volunteer distributed computing , 2009, 2009 IEEE International Symposium on Parallel & Distributed Processing.
[29] Christian Decker,et al. Information propagation in the Bitcoin network , 2013, IEEE P2P 2013 Proceedings.