Reference: | [1] Buterin, V. (2014). A next-generation smart contract and decentralized application
platform. https://github.com/ethereum/wiki/wiki/White-Paper.
[2] Buterin, V. and Griffith, V. (2017). Casper the friendly finality gadget. arXiv preprint
arXiv:1710.09437.
[3] Cachin, C. and Vukolić, M. (2017). Blockchains consensus protocols in the wild.
arXiv preprint arXiv:1707.01873.
[4] Castro, M., Liskov, B., et al. (1999). Practical byzantine fault tolerance. In OSDI,
volume 99, pages 173–186.
[5] Crain, T., Gramoli, V., Larrea, M., and Raynal, M. (2017).
(leader/randomization/signature)-free byzantine consensus for consortium
blockchains. arXiv preprint arXiv:1702.03068.
[6] Croman, K., Decker, C., Eyal, I., Gencer, A. E., Juels, A., Kosba, A. E., Miller, A.,
Saxena, P., Shi, E., Sirer, E. G., Song, D., and Wattenhofer, R. (2016). On scaling
decentralized blockchains. pages 106–125.
[7] Eyal, I., Gencer, A. E., Sirer, E. G., and Van Renesse, R. (2016). Bitcoin-ng: A
scalable blockchain protocol. In NSDI, pages 45–59
[8] Gilbert, S. and Lynch, N. (2002). Brewer’s conjecture and the feasibility of consistent,
available, partition-tolerant web services. Acm Sigact News, 33(2):51–59.
[9] Johnson, D., Menezes, A., and Vanstone, S. (2001). The elliptic curve digital signature
algorithm (ecdsa). International journal of information security, 1(1):36–63.
[10] Kiayias, A., Konstantinou, I., Russell, A., David, B., and Oliynykov, R. (2016). A
provably secure proof-of-stake blockchain protocol. IACR Cryptology ePrint Archive,
2016:889.
[11] King, S. and Nadal, S. (2012). Ppcoin: Peer-to-peer crypto-currency with proof-ofstake.
self-published paper, August, 19.
[12] Kogias, E. K., Jovanovic, P., Gailly, N., Khoffi, I., Gasser, L., and Ford, B. (2016).
Enhancing bitcoin security and performance with strong consistency via collective
signing. In 25th USENIX Security Symposium (USENIX Security 16), pages 279–296.
[13] Kwon, J. (August, 2014). Tendermint: Consensus without mining. https://cdn.
relayto.com/media/files/LPgoWO18TCeMIggJVakt_tendermint.pdf.
[14] Lee, C. (2011). Litecoin.
[15] Liao, W.-T. (2018). A performance evaluation tool for the consensus mechanism of
ethereum-based private blockchains.
[16] Mazieres, D. (2015). The stellar consensus protocol: A federated model for internetlevel
consensus. Stellar Development Foundation.
[17] Micali, S. (2016). Algorand: The efficient and democratic ledger. arXiv preprint
arXiv:1607.01341.
[18] Nakamoto, S. (2008). Bitcoin: A peer-to-peer electronic cash system. https://
bitcoin.org/bitcoin.pdf.
[19] Pass, R. and Shi, E. (2017). Hybrid consensus: Efficient consensus in the permissionless
model. In LIPIcs-Leibniz International Proceedings in Informatics, volume 91.
Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik.
[20] Ren, L., Nayak, K., Abraham, I., and Devadas, S. (2017). Practical synchronous
byzantine consensus. arXiv preprint arXiv:1704.02397.
[21] Schwartz, D., Youngs, N., and Britto, A. (2014). The ripple protocol consensus
algorithm. https://prod.coss.io/documents/white-papers/ripple.pdf.
[22] Shiu, Y.-J. (2017). Nccu bft for go ethereum. https://github.com/
NCCUCS-PLSM/NCCU-BFT-for-Go-Ethereum.
[23] Syta, E., Tamas, I., Visher, D., Wolinsky, D. I., Jovanovic, P., Gasser, L., Gailly, N.,
Khoffi, I., and Ford, B. (2016). Keeping authorities” honest or bust” with decentralized
witness cosigning. In Security and Privacy (SP), 2016 IEEE Symposium on, pages 526–
545. Ieee.
[24] Tsai, W. T., Yu, L., Hu, C. J., Yao, Y. F., and Li, G. N. (2016). Hydrachain: Design of
a private blockchain. https://github.com/HydraChain/hydrachain/blob/develop/
hc_consensus_explained.md.
[25] Vasin, P. (2014). Blackcoin’s proof-of-stake protocol v2. URL: https://blackcoin.
co/blackcoin-pos-protocolv2-whitepaper. pdf.
[26] yutelin (2017). Istanbul byzantine fault tolerance. https://github.com/ethereum/
EIPs/issues/650. |