|
A survey on Blockchain Technology and itsBog'liq Huaqun Xingjie - A Survey on blockchain Technology and its Security - 2022 Marchand Tutorials, vol. 21, no. 2, p. 1676–1717, 2019.
[2] I.-C. Lin and T.-C. Liao, "A Survey of Blockchain
Security Issues and Challenges," International Journal
of Network Security, vol. 19, no. 5, pp. 653-659, 2017.
[3] Z. Zheng, S. Xie, H.-N. Dai, X. Chen and H. Wang,
"Blockchain challenges and opportunities: a survey,"
International Journal of Web and Grid Services, vol. 14,
no. 4, pp. 352-375, 2018.
[4] D. Chaum, "Computer Systems Established, Maintained,
and Trusted by Mutually Suspicious Groups,"
https://nakamotoinstitute.org/static/docs/computer-
systems-by-mutually-suspicious-groups.pdf, June 1982.
[5] S. Haber and W. S. Stornetta, "How to time-stamp a
digital document," Journal of Cryptology, vol. 3, no. 2,
p. 99–111. , 1991.
[6] D. Bayer, S. Haber and W. S. Stornetta, Improving the
Efficiency and Reliability of Digital Time-Stamping. In:
Capocelli R., De Santis A., Vaccaro U. (eds) Sequences
II, New York: Springer, 1993, pp. . Springer, New York.
[7] N. Szabo, "Bit gold,"
https://unenumerated.blogspot.com/2005/12/bit-
gold.html, December 27, 2008.
[8] S. Nakamoto, "Bitcoin: A Peer-to-Peer Electronic Cash
System," https://bitcoin.org/bitcoin.pdf, October 2008.
[9] R. Sheldon, "A timeline and history of blockchain
technology,"
https://whatis.techtarget.com/feature/A-
timeline-and-history-of-blockchain-technology, 2021.
[10] V. Buterin, "Ethereum Whitepaper,"
https://ethereum.org/en/whitepaper/, 2013.
[11] A. Groetsema, A. Groetsema, N. Sahdev, N. Salami, R.
Schwentker and F. Cioanca, "Blockchain for Business:
An Introduction to Hyperledger Technologies," The
Linux Foundation, 2019.
[12] P. Vasin, "BlackCoin’s Proof-of-Stake Protocol v2,"
Accessed March 21, 2021 from
https://blackcoin.org/blackcoin-pos-protocol-v2-
whitepaper.pdf.
[13] Crushcrypto, "WHAT IS DELEGATED PROOF-OF-
STAKE?," Crushcrypto, 2021.
[14] Intel Corporation, "PoET 1.0 Specification," 2016.
[15] M. Castro and B. Liskov, "Practical Byzantine Fault
Tolerance," in Proceedings of the Third Symposium on
Operating Systems Design and Implementation, New
Orleans, USA, February 1999.
[16] S. Popov, "The Tangle," Accessed March 21, 2021 from
https://whitepaper.io/document/3/iota-whitepaper, 2018.
[17] Academy Binance, "What Is a Directed Acyclic Graph
(DAG) in Cryptocurrency?," Academy Binance, Apr 29,
2021.
[18] OpenEthereum, "Proof of Authority Chains," Accessed
March 21, 2021 from
https://openethereum.github.io/Proof-of-Authority-
Chains.
[19] J. Kwon, "Tendermint: Consensus without Mining,"
Accessed March 21, 2021 from
https://tendermint.com/static/docs/tendermint.pdf,
2014.
[20] B. Chase and E. MacBrough, "Analysis of the XRP
Ledger Consensus Protocol," Accessed March 21, 2021
from https://arxiv.org/pdf/1802.07242.pdf, February 21,
2018.
[21] L. Luu, V. Narayanan, K. Baweja, C. Zheng, S. Gilbert
and P. Saxena, "SCP: A Computationally-Scalable
Byzantine Consensus Protocol For Blockchains," IACR
Cryptology ePrint Archive, 2015.
[22] M. Ghosh, M. Richardson, B. Ford and R. Jansen, "A
TorPath to TorCoin: Proof-of-Bandwidth Altcoins for
Compensating Relays," Accessed March 21, 2021 from
https://dedis.cs.yale.edu/dissent/papers/hotpets14-
torpath.pdf, 2014.
[23] NEM, "NEM Technical Reference.," Accessed March
21,
2021
from
https://nemplatform.com/wp-
content/uploads/2020/05/NEM_techRef.pdf, 2018.
[24] K. Karantias, A. Kiayias and D. Zindros, "Proof-of-
Burn," in In: Bonneau J., Heninger N. (eds) Financial
|
| |