-
Notifications
You must be signed in to change notification settings - Fork 23
/
Copy pathreferences.bib
124 lines (113 loc) · 5.67 KB
/
references.bib
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
@misc{cryptoeprint:2018:1049,
author = {Aggelos Kiayias and Alexander Russell},
title = {{Ouroboros-BFT}: A Simple {Byzantine} Fault Tolerant Consensus Protocol},
howpublished = {Cryptology ePrint Archive, Report 2018/1049},
year = {2018},
note = {\url{https://eprint.iacr.org/2018/1049}},
}
@misc{cryptoeprint:2018:378,
author = {Christian Badertscher and Peter Gazi and Aggelos Kiayias and Alexander Russell and Vassilis Zikas},
title = {{Ouroboros Genesis}: Composable Proof-of-Stake Blockchains with Dynamic Availability},
howpublished = {Cryptology ePrint Archive, Report 2018/378},
year = {2018},
note = {\url{https://eprint.iacr.org/2018/378}},
}
@misc{cryptoeprint:2017:573,
author = {Bernardo David and Peter Ga{\v{z}}i and Aggelos Kiayias and Alexander Russell},
title = {{Ouroboros Praos}: An adaptively-secure, semi-synchronous proof-of-stake protocol},
howpublished = {Cryptology ePrint Archive, Report 2017/573},
year = {2017},
note = {\url{https://eprint.iacr.org/2017/573}},
}
@article{10.1145/571637.571640,
author = {Castro, Miguel and Liskov, Barbara},
title = {Practical {Byzantine} Fault Tolerance and Proactive Recovery},
year = {2002},
issue_date = {November 2002},
publisher = {Association for Computing Machinery},
address = {New York, NY, USA},
volume = {20},
number = {4},
issn = {0734-2071},
url = {https://doi.org/10.1145/571637.571640},
doi = {10.1145/571637.571640},
abstract = {Our growing reliance on online services accessible on the Internet demands highly available systems that provide correct service without interruptions. Software bugs, operator mistakes, and malicious attacks are a major cause of service interruptions and they can cause arbitrary behavior, that is, Byzantine faults. This article describes a new replication algorithm, BFT, that can be used to build highly available systems that tolerate Byzantine faults. BFT can be used in practice to implement real services: it performs well, it is safe in asynchronous environments such as the Internet, it incorporates mechanisms to defend against Byzantine-faulty clients, and it recovers replicas proactively. The recovery mechanism allows the algorithm to tolerate any number of faults over the lifetime of the system provided fewer than 1/3 of the replicas become faulty within a small window of vulnerability. BFT has been implemented as a generic program library with a simple interface. We used the library to implement the first Byzantine-fault-tolerant NFS file system, BFS. The BFT library and BFS perform well because the library incorporates several important optimizations, the most important of which is the use of symmetric cryptography to authenticate messages. The performance results show that BFS performs 2% faster to 24% slower than production implementations of the NFS protocol that are not replicated. This supports our claim that the BFT library can be used to build practical systems that tolerate Byzantine faults.},
journal = {ACM Trans. Comput. Syst.},
month = nov,
pages = {398–461},
numpages = {64},
keywords = {state machine replication, Byzantine fault tolerance, state transfer, asynchronous systems, proactive recovery}
}
@techreport{byron-chain-spec,
author = {Marko Dimja\v{s}evi\'{c} and Nicholas Clark},
title = {Specification of the Blockchain Layer},
year = {2019},
month = {May},
note = {Part of the Byron specification, available from \url{https://github.com/IntersectMBO/cardano-ledger/}},
institution = {IOHK},
}
@techreport{wallet-spec,
author = {Duncan Coutts and Edsko de Vries},
title = {Formal specification for a {Cardano} wallet},
year = {2018},
month = {July},
note = {Version 1.2},
institution = {IOHK},
}
@techreport{network-spec,
author = {Duncan Coutts and Neil David and Marcin Szamotulski and Peter Thompson},
title = {Introduction to the design of the Data Diffusion and Networking for {Cardano Shelley}},
year = {2020},
month = {August},
note = {Version 1.9},
institution = {IOHK},
}
@INPROCEEDINGS{6468485,
author={D. {Fiala} and F. {Mueller} and C. {Engelmann} and R. {Riesen} and K. {Ferreira} and R. {Brightwell}},
booktitle={SC '12: Proceedings of the International Conference on High Performance Computing, Networking, Storage and Analysis},
title={Detection and correction of silent data corruption for large-scale high-performance computing},
year={2012},
volume={},
number={},
pages={1-12},
doi={10.1109/SC.2012.49},
}
@misc{chen2017algorand,
title={Algorand},
author={Jing Chen and Silvio Micali},
year={2017},
eprint={1607.01341},
archivePrefix={arXiv},
primaryClass={cs.CR}
}
@misc{cryptoeprint:2016:889,
author = {Aggelos Kiayias and Alexander Russell and Bernardo David and Roman Oliynykov},
title = {Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol},
howpublished = {Cryptology ePrint Archive, Report 2016/889},
year = {2016},
note = {\url{https://eprint.iacr.org/2016/889}},
}
@misc{buterin2020combining,
title={Combining {GHOST} and {Casper}},
author={Vitalik Buterin and Diego Hernandez and Thor Kamphefner and Khiem Pham and Zhi Qiao and Danny Ryan and Juhyeok Sin and Ying Wang and Yan X Zhang},
year={2020},
eprint={2003.03052},
archivePrefix={arXiv},
primaryClass={cs.CR}
}
@article{fingertrees,
author = {Hinze, Ralf and Paterson, Ross},
title = {Finger Trees: A Simple General-Purpose Data Structure},
year = {2006},
issue_date = {March 2006},
publisher = {Cambridge University Press},
address = {USA},
volume = {16},
number = {2},
issn = {0956-7968},
doi = {10.1017/S0956796805005769},
journal = {J. Funct. Program.},
month = mar,
pages = {197–217},
numpages = {21}
}