[1] BONNEAU J, MILLER A, CLARK J, et al. SoK:research perspectives and challenges for bitcoin and cryptocurrencies[C]//Proceedings of the 2015 IEEE Symposium on Security and Privacy. Washington, DC:IEEE Computer Society, 2015:104-121.
[2] 蔡维德,郁莲,王荣,等.基于区块链的应用系统开发方法研究[J].软件学报,2017,28(6):1474-1487.(CAI W D, YU L, WANG R, et al. Blockchain application development techniques[J]. Journal of Software, 2017, 28(6):1474-1487.)
[3] EYAL I, CENCER A E, SIRER E G, et al. Bitcoin-NG:a scalable blockchain protocol[C]//Proceedings of the 13th USENIX Symposium on Networked Systems Design and Implementation. Berkeley, CA:USENIX Association, 2016:45-59.
[4] AMALARETHINAM D I G, BALAKRISHNAN C, CHARLES A. An improved methodology for fragment re-allocation in peer-to-peer distributed databases[C]//Proceedings of the 4th International Conference on Advances in Recent Technologies in Communication and Computing. Piscataway, NJ:IEEE, 2012:78-81.
[5] PEASE M, SHOSTAK R, LAMPORT L. Reaching agreement in the presence of faults[J]. Journal of the ACM, 1980, 27(2):228-234.
[6] LAMPORT L, SHOSTAK R, PEASE M. The Byzantine generals problem[J]. ACM Transactions on Programming Languages and Systems, 1982, 4(3):382-401.
[7] LI J R, WOLF T. A one-way proof-of-work protocol to protect controllers in software-defined networks[C]//Proceedings of the 2016 Symposium on Architectures for Networking and Communications Systems. New York:ACM, 2016:123-124.
[8] CASTRO M, LISKOV B. Practical Byzantine fault tolerance[C]//Proceedings of the 3rd Symposium on Operating Systems Design and Implementation. Berkeley, CA:USENIX Association, 1999:173-186.
[9] REITER M K. A secure group membership protocol[J]. IEEE Transactions on Software Engineering, 1996, 22(1):31-42.
[10] JUNQUEIRA F, REED B. ZooKeeper分布式过程协同技术详解[M].谢超,周贵卿,译.北京:机械工业出版社,2016:188-193.(JUNQUEIRA F, REED B. Detailed Explanation of Zookeeper Distributed Process Collaboration Technology[M]. XIE C, ZHOU G Q, translated. Beijing:China Machine Press, 2016:188-193.)
[11] 袁勇,王飞跃.区块链技术发展现状与展望[J].自动化学报,2016,42(4):481-494.(YUAN Y, WANG F Y. Blockchain:the state of the art and future trends[J]. Acta Automatica Sinica, 2016, 42(4):481-494.)
[12] 韩璇,刘亚敏.区块链技术中的共识机制研究[J].信息网络安全,2017(9):147-152.(HAN X, LIU Y M. Research on the consensus mechanisms of blockchain technology[J]. Netinfo Security, 2017(9):147-152.)
[13] LAMPORT L. The part-time parliament[J]. ACM Transactions on Computer Systems, 1998, 16(2):133-169.
[14] ONGARO D, OUSTERHOUT J. In search of an understandable consensus algorithm[C]//Proceedings of the 2014 USENIX Annual Technical Conference. Berkeley, CA:USENIX Association, 2014:305-319.
[15] COWLING J, MYERS D, LISKOV B, et al. HQ replication:a hybrid quorum protocol for Byzantine fault tolerance[C]//Proceedings of the 7th Symposium on Operating Systems Design and Implementation. Berkeley, CA:USENIX Association, 2006:177-190.
[16] COPELAND C, ZHONG H. Tangaroa:a Byzantine fault tolerant raft[EB/OL].[2018-10-25]. http://www.scs.stanford.edu/14aucs244b/labs/projects/copelandzhong.pdf.
[17] MARTINO W. KADENA:the first scalable, high performance private blockchain[EB/OL].[2018-10-25]. http://kadena.io/docs/KadenaConsensusWhitePaperAug2016.pdf.
[18] KWON J. Tendermint:consensus without mining[EB/OL].[2018-10-25].https://tendermint.com/static/docs/tendermint.pdf.
[19] GILAD Y, HEMO R, MICALI S, et al. Scaling Byzantine agreements for cryptocurrencies[EB/OL].[2018-10-25]. http://eprint.iacr.org/2017/454.
[20] QUANTUM M. Proof of stake[EB/OL].[2018-10-25]. https://en.bitcoin.it/wiki/Proof of Stake. |