-
Notifications
You must be signed in to change notification settings - Fork 0
/
bibliography.bib
592 lines (540 loc) · 43.8 KB
/
bibliography.bib
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
@inproceedings{cachin2016architecture,
title={Architecture of the {Hyperledger} blockchain fabric},
author={Cachin, Christian},
booktitle={Workshop on Distributed Cryptocurrencies and Consensus Ledgers},
year={2016}
}
@article{beall_bitcoin_2017,
title = {Bitcoin mining uses more energy than {Ecuador} – but there's a fix},
url = {https://www.newscientist.com/article/2151823-bitcoin-mining-uses-more-energy-than-ecuador-but-theres-a-fix/},
abstract = {Cryptocurrencies and the blockchain they run on already slurp as much energy as some countries, and as they go mainstream, something needs to be done},
language = {en-US},
urldate = {2018-02-24},
journal = {New Scientist},
author = {Beall, Abigail},
month = oct,
year = {2017},
file = {Snapshot:/home/kolbeinn/.mozilla/firefox/8pibqwnu.default/zotero/storage/ARJA8CFI/2151823-bitcoin-mining-uses-more-energy-than-ecuador-but-theres-a-fix.html:text/html}
}
@misc{slack_slack:_nodate,
title = {Slack: {Where} work happens},
shorttitle = {Slack},
url = {https://slack.com/},
abstract = {Slack brings all your communication together in one place. It’s real-time messaging, archiving and search for modern teams.},
urldate = {2017-07-13},
journal = {Slack},
author = {Slack},
file = {Snapshot:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/ZSR6ZM9Q/slack.com.html:text/html}
}
@techreport{nakamoto_bitcoin:_2008,
title = {Bitcoin: {A} peer-to-peer electronic cash system},
url = {https://bitcoin.org/bitcoin.pdf},
urldate = {2018-01-11},
author = {Nakamoto, Satoshi},
year = {2008},
file = {Bitcoin\: A peer-to-peer electronic cash system:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/6DGPYHTN/bitcoin.pdf:application/pdf}
}
@inproceedings{conoscenti_blockchain_2016,
title = {Blockchain for the {Internet} of {Things}: {A} systematic literature review},
shorttitle = {Blockchain for the {Internet} of {Things}},
doi = {10.1109/AICCSA.2016.7945805},
abstract = {In the Internet of Things (IoT) scenario, the block-chain and, in general, Peer-to-Peer approaches could play an important role in the development of decentralized and data-intensive applications running on billion of devices, preserving the privacy of the users. Our research goal is to understand whether the blockchain and Peer-to-Peer approaches can be employed to foster a decentralized and private-by-design IoT. As a first step in our research process, we conducted a Systematic Literature Review on the blockchain to gather knowledge on the current uses of this technology and to document its current degree of integrity, anonymity and adaptability. We found 18 use cases of blockchain in the literature. Four of these use cases are explicitly designed for IoT. We also found some use cases that are designed for a private-by-design data management. We also found several issues in the integrity, anonymity and adaptability. Regarding anonymity, we found that in the blockchain only pseudonymity is guaranteed. Regarding adaptability and integrity, we discovered that the integrity of the blockchain largely depends on the high difficulty of the Proof-of-Work and on the large number of honest miners, but at the same time a difficult Proof-of-Work limits the adaptability. We documented and categorized the current uses of the blockchain, and provided a few recommendations for future work to address the above-mentioned issues.},
booktitle = {2016 {IEEE}/{ACS} 13th {International} {Conference} of {Computer} {Systems} and {Applications} ({AICCSA})},
author = {Conoscenti, M. and Vetrò, A. and Martin, J. C. De},
month = nov,
year = {2016},
keywords = {Internet, Internet of Things, data privacy, Cryptography, adaptability, anonymity, Bibliographies, blockchain, Contracts, data integrity, Data mining, integrity, Online banking, P2P systems, peer-to-peer computing, Peer-to-peer computing, peer-to-peer systems, private-by-design data management, private-by-design IoT, proof-of-work, pseudonymity},
pages = {1--6},
file = {IEEE Xplore Abstract Record:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/BFSB3453/7945805.html:text/html;IEEE Xplore Full Text PDF:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/ZH5BZNSP/Conoscenti et al. - 2016 - Blockchain for the Internet of Things A systemati.pdf:application/pdf}
}
@misc{popov_tangle_2017,
title = {The {Tangle}},
url = {https://www.docdroid.net/mWTNlgd/iota1-2.pdf},
language = {en},
urldate = {2018-01-11},
author = {Popov, Sergui},
month = aug,
year = {2017},
file = {iota1_2.pdf:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/LPR5RSHG/iota1_2.pdf:application/pdf}
}
@article{zyskind_enigma:_2015,
title = {Enigma: {Decentralized} Computation Platform with Guaranteed Privacy},
shorttitle = {Enigma},
url = {http://arxiv.org/abs/1506.03471},
abstract = {A peer-to-peer network, enabling different parties to jointly store and run computations on data while keeping the data completely private. Enigma's computational model is based on a highly optimized version of secure multi-party computation, guaranteed by a verifiable secret-sharing scheme. For storage, we use a modified distributed hashtable for holding secret-shared data. An external blockchain is utilized as the controller of the network, manages access control, identities and serves as a tamper-proof log of events. Security deposits and fees incentivize operation, correctness and fairness of the system. Similar to Bitcoin, Enigma removes the need for a trusted third party, enabling autonomous control of personal data. For the first time, users are able to share their data with cryptographic guarantees regarding their privacy.},
urldate = {2018-01-11},
journal = {arXiv:1506.03471 [cs]},
author = {Zyskind, Guy and Nathan, Oz and Pentland, Alex},
month = jun,
year = {2015},
note = {arXiv: 1506.03471},
keywords = {Computer Science - Cryptography and Security, Computer Science - Distributed, Parallel, and Cluster Computing},
file = {arXiv\:1506.03471 PDF:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/2FQQBHKA/Zyskind et al. - 2015 - Enigma Decentralized Computation Platform with Gu.pdf:application/pdf;arXiv.org Snapshot:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/LJZYJ85U/1506.html:text/html}
}
@inproceedings{wilson_pretty_2015,
series = {Lecture {Notes} in {Computer} {Science}},
title = {From {Pretty} {Good} to {Great}: {Enhancing} {PGP} {Using} {Bitcoin} and the {Blockchain}},
isbn = {978-3-319-25644-3 978-3-319-25645-0},
shorttitle = {From {Pretty} {Good} to {Great}},
url = {https://link.springer.com/chapter/10.1007/978-3-319-25645-0_25},
doi = {10.1007/978-3-319-25645-0_25},
abstract = {PGP is built upon a Distributed Web of Trust in which a user’s trustworthiness is established by others who can vouch through a digital signature for that user’s identity. Preventing its wholesale adoption are a number of inherent weaknesses to include (but not limited to) the following: 1) Trust Relationships are built on a subjective honor system, 2) Only first degree relationships can be fully trusted, 3) Levels of trust are difficult to quantify with actual values, and 4) Issues with the Web of Trust itself (Certification and Endorsement). Although the security that PGP provides is proven to be reliable, it has largely failed to garner large scale adoption. In this paper, we propose several novel contributions to address the aforementioned issues with PGP and associated Web of Trust. To address the subjectivity of the Web of Trust, we provide a new certificate format based on Bitcoin which allows a user to verify a PGP certificate using Bitcoin identity-verification transactions - forming first degree trust relationships that are tied to actual values (i.e., number of Bitcoins transferred during transaction). Secondly, we present the design of a novel Distributed PGP key server that leverages the Bitcoin transaction blockchain to store and retrieve our certificates.},
language = {en},
urldate = {2018-01-11},
booktitle = {Network and {System} {Security}},
publisher = {Springer, Cham},
author = {Wilson, Duane and Ateniese, Giuseppe},
month = nov,
year = {2015},
pages = {368--375},
file = {Full Text PDF:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/N37U9HXJ/Wilson and Ateniese - 2015 - From Pretty Good to Great Enhancing PGP Using Bit.pdf:application/pdf;Snapshot:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/NQDNSY95/978-3-319-25645-0_25.html:text/html}
}
@article{kelly_forty_2016,
title = {Forty big banks test blockchain-based bond trading system},
url = {https://www.reuters.com/article/banking-blockchain-bonds/forty-big-banks-test-blockchain-based-bond-trading-system-idUSL8N16A30H},
abstract = {Forty of the world's biggestbanks, including HSBC and Citi, have tested asystem for trading fixed income using the technology thatunderpins bitcoin, fintech company R3 CEV said on Thursday.},
urldate = {2018-01-11},
journal = {Reuters},
author = {Kelly, Jemima},
month = mar,
year = {2016},
keywords = {Adam Ludwin, Americas, Asia / Pacific, BANKING, Banking and Investment Services (TRBC), Banking Services (Legacy), Banking Services (TRBC), Banks (TRBC), BLOCKCHAIN/BONDS, China (PRC), Company News, Corporate Events, Debt / Fixed Income Markets, Emerging Market Countries, Europe, Financials (Legacy), Financials (TRBC), Government Borrowing Requirement, Hong Kong, National Government Debt, Technology (TRBC), Tim Grant, United Kingdom, United States, Western Europe},
file = {Snapshot:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/SACNIPEJ/forty-big-banks-test-blockchain-based-bond-trading-system-idUSL8N16A30H.html:text/html}
}
@inproceedings{shapiro_conflict-free_2011,
series = {Lecture {Notes} in {Computer} {Science}},
title = {Conflict-Free Replicated Data Types},
isbn = {978-3-642-24549-7 978-3-642-24550-3},
abstract = {Replicating data under Eventual Consistency (EC) allows any replica to accept updates without remote synchronisation. This ensures performance and scalability in large-scale distributed systems (e.g., clouds). However, published EC approaches are ad-hoc and error-prone. Under a formal Strong Eventual Consistency (SEC) model, we study sufficient conditions for convergence. A data type that satisfies these conditions is called a Conflict-free Replicated Data Type (CRDT). Replicas of any CRDT are guaranteed to converge in a self-stabilising manner, despite any number of failures. This paper formalises two popular approaches (state- and operation-based) and their relevant sufficient conditions. We study a number of useful CRDTs, such as sets with clean semantics, supporting both add and remove operations, and consider in depth the more complex Graph data type. CRDT types can be composed to develop large-scale distributed applications, and have interesting theoretical properties.},
language = {en},
urldate = {2018-01-12},
booktitle = {Stabilization, {Safety}, and {Security} of {Distributed} {Systems}},
publisher = {Springer, Berlin, Heidelberg},
author = {Shapiro, Marc and Preguiça, Nuno and Baquero, Carlos and Zawirski, Marek},
month = oct,
year = {2011},
pages = {386--400},
file = {Full Text PDF:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/YNI4BXDJ/Shapiro et al. - 2011 - Conflict-Free Replicated Data Types.pdf:application/pdf;Snapshot:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/D5DRTX6C/10.html:text/html}
}
@techreport{birrell_reactive_2017,
title = {A Reactive Approach for Use-Based Privacy},
author = {Birrel, Eleanor and Schneider, Fred B.},
month = nov,
year = {2017}
}
@misc{noauthor_patient_nodate,
title = {Patient {Medical} {Records} in the {Emergency} {Department} // {ACEP}},
url = {https://www.acep.org/Content.aspx?id=29604},
urldate = {2018-01-23},
file = {Patient Medical Records in the Emergency Department // ACEP:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/F6L85LSI/Content.html:text/html}
}
@article{kunzi_emergency_2009,
title = {Emergency {Access} to {Protected} {Health} {Records}},
volume = {150},
doi = {10.3233/978-1-60750-044-5-705},
abstract = {Digital Rights Management (DRM) schemes are receiving increased attention in the healthcare domain for the protection of sensitive health records as they offer security against insider attacks and advance protection features such as usage control. However, to be accepted by health care providers, a DRM solution has to fulfill specific healthcare requirements including emergency access. In this paper, we propose such DRM solution that can be deployed in highly distributed environments of electronic or personal health record infrastructures.},
journal = {Studies in health technology and informatics},
author = {Künzi, Julien and Koster, Paul and Petković, Milan},
month = feb,
year = {2009},
pages = {705--9}
}
@inproceedings{dinh_blockbench:_2017,
address = {New York, NY, USA},
series = {{SIGMOD} '17},
title = {{BLOCKBENCH}: {A} {Framework} for {Analyzing} {Private} {Blockchains}},
isbn = {978-1-4503-4197-4},
shorttitle = {{BLOCKBENCH}},
url = {http://doi.acm.org/10.1145/3035918.3064033},
doi = {10.1145/3035918.3064033},
abstract = {Blockchain technologies are taking the world by storm. Public blockchains, such as Bitcoin and Ethereum, enable secure peer-to-peer applications like crypto-currency or smart contracts. Their security and performance are well studied. This paper concerns recent private blockchain systems designed with stronger security (trust) assumption and performance requirement. These systems target and aim to disrupt applications which have so far been implemented on top of database systems, for example banking, finance and trading applications. Multiple platforms for private blockchains are being actively developed and fine tuned. However, there is a clear lack of a systematic framework with which different systems can be analyzed and compared against each other. Such a framework can be used to assess blockchains' viability as another distributed data processing platform, while helping developers to identify bottlenecks and accordingly improve their platforms. In this paper, we first describe BLOCKBENCH, the first evaluation framework for analyzing private blockchains. It serves as a fair means of comparison for different platforms and enables deeper understanding of different system design choices. Any private blockchain can be integrated to BLOCKBENCH via simple APIs and benchmarked against workloads that are based on real and synthetic smart contracts. BLOCKBENCH measures overall and component-wise performance in terms of throughput, latency, scalability and fault-tolerance. Next, we use BLOCKBENCH to conduct comprehensive evaluation of three major private blockchains: Ethereum, Parity and Hyperledger Fabric. The results demonstrate that these systems are still far from displacing current database systems in traditional data processing workloads. Furthermore, there are gaps in performance among the three systems which are attributed to the design choices at different layers of the blockchain's software stack. We have released BLOCKBENCH for public use.},
urldate = {2018-01-31},
booktitle = {Proceedings of the 2017 {ACM} {International} {Conference} on {Management} of {Data}},
publisher = {ACM},
author = {Dinh, Tien Tuan Anh and Wang, Ji and Chen, Gang and Liu, Rui and Ooi, Beng Chin and Tan, Kian-Lee},
year = {2017},
keywords = {blockchains, consensus, performance benchmark, security, smart contracts, transactions},
pages = {1085--1100},
file = {ACM Full Text PDF:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/8VYI4K3V/Dinh et al. - 2017 - BLOCKBENCH A Framework for Analyzing Private Bloc.pdf:application/pdf}
}
@inproceedings{delmolino_step_2016,
series = {Lecture {Notes} in {Computer} {Science}},
title = {Step by {Step} {Towards} {Creating} a {Safe} {Smart} {Contract}: {Lessons} and {Insights} from a {Cryptocurrency} {Lab}},
isbn = {978-3-662-53356-7 978-3-662-53357-4},
shorttitle = {Step by {Step} {Towards} {Creating} a {Safe} {Smart} {Contract}},
url = {https://link.springer.com/chapter/10.1007/978-3-662-53357-4_6},
doi = {10.1007/978-3-662-53357-4_6},
abstract = {We document our experiences in teaching smart contract programming to undergraduate students at the University of Maryland, the first pedagogical attempt of its kind. Since smart contracts deal directly with the movement of valuable currency units between contractual parties, security of a contract program is of paramount importance.Our lab exposed numerous common pitfalls in designing safe and secure smart contracts. We document several typical classes of mistakes students made, suggest ways to fix/avoid them, and advocate best practices for programming smart contracts. Finally, our pedagogical efforts have also resulted in online open course materials for programming smart contracts, which may be of independent interest to the community.},
language = {en},
urldate = {2018-01-31},
booktitle = {Financial {Cryptography} and {Data} {Security}},
publisher = {Springer, Berlin, Heidelberg},
author = {Delmolino, Kevin and Arnett, Mitchell and Kosba, Ahmed and Miller, Andrew and Shi, Elaine},
month = feb,
year = {2016},
pages = {79--94},
file = {Full Text PDF:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/52ZY8KIQ/Delmolino et al. - 2016 - Step by Step Towards Creating a Safe Smart Contrac.pdf:application/pdf;Snapshot:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/L7B6A6VJ/978-3-662-53357-4_6.html:text/html}
}
@inproceedings{zyskind_decentralizing_2015,
title = {Decentralizing {Privacy}: {Using} {Blockchain} to {Protect} {Personal} {Data}},
shorttitle = {Decentralizing {Privacy}},
doi = {10.1109/SPW.2015.27},
abstract = {The recent increase in reported incidents of surveillance and security breaches compromising users' privacy call into question the current model, in which third-parties collect and control massive amounts of personal data. Bit coin has demonstrated in the financial space that trusted, auditable computing is possible using a decentralized network of peers accompanied by a public ledger. In this paper, we describe a decentralized personal data management system that ensures users own and control their data. We implement a protocol that turns a block chain into an automated access-control manager that does not require trust in a third party. Unlike Bit coin, transactions in our system are not strictly financial – they are used to carry instructions, such as storing, querying and sharing data. Finally, we discuss possible future extensions to block chains that could harness them into a well-rounded solution for trusted computing problems in society.},
booktitle = {2015 {IEEE} {Security} and {Privacy} {Workshops}},
author = {Zyskind, G. and Nathan, O. and Pentland, A. '},
month = may,
year = {2015},
keywords = {Privacy, data privacy, Protocols, Encryption, Data privacy, blockchain, Online banking, auditable computing, automated access-control manager, bit coin, bitcoin, Compounds, decentralized network, decentralized personal data management system, decentralizing privacy, financial space, personal data, personal data protection, privacy, public ledger, security breaches, surveillance, trusted computing, trusted computing problem, user privacy call},
pages = {180--184},
file = {IEEE Xplore Abstract Record:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/HIQCGH2J/7163223.html:text/html;IEEE Xplore Full Text PDF:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/2N9M5IPA/Zyskind et al. - 2015 - Decentralizing Privacy Using Blockchain to Protec.pdf:application/pdf}
}
@misc{cnn_hurricane_2017,
type = {News},
title = {Hurricane season is finally ending},
url = {https://www.cnn.com/2017/11/30/weather/hurricane-season-2017-recap/index.html},
abstract = {The 2017 hurricane season officially ends Thursday, after 10 hurricanes ripped through the Atlantic this year.},
urldate = {2018-02-02},
journal = {CNN},
author = {Madison Park and Michael Guy},
month = nov,
year = {2017},
file = {Snapshot:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/2UW662QH/index.html:text/html}
}
@techreport{wood_ethereum:_2017,
title = {Ethereum: {A} secure decentralized generalized transaction ledger},
number = {EIP-150},
author = {Wood, Gavin},
month = apr,
year = {2017},
file = {ethereum-yellowpaper.pdf:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/DEARMC73/ethereum-yellowpaper.pdf:application/pdf}
}
@article{lv_string-wise_2017,
title = {A string-wise {CRDT} algorithm for smart and large-scale collaborative editing systems},
volume = {33},
issn = {1474-0346},
url = {http://www.sciencedirect.com/science/article/pii/S1474034616301811},
doi = {10.1016/j.aei.2016.10.005},
urldate = {2018-02-05},
journal = {Advanced Engineering Informatics},
author = {Lv, Xiao and He, Fazhi and Cai, Weiwei and Cheng, Yuan},
month = aug,
year = {2017},
keywords = {Commutative replicated data type, Operational transformation, Smart and large-scale collaborative editing, String-wise operation},
pages = {397--409},
file = {ScienceDirect Full Text PDF:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/P5NUUTMZ/Lv et al. - 2017 - A string-wise CRDT algorithm for smart and large-s.pdf:application/pdf;ScienceDirect Snapshot:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/CXIQFBRH/S1474034616301811.html:text/html}
}
@misc{b_getting_2017,
title = {Getting Started with Active-Active Geo-Distribution for {Redis} Applications with {CRDTs} (Conflict-free Replicated Data Types)},
url = {https://redislabs.com/blog/getting-started-active-active-geo-distribution-redis-applications-crdt-conflict-free-replicated-data-types/},
abstract = {Today, Redis applications can take advantage of a few types of replication – LAN Based Replication: Tuned for LAN characteristics – Low latency and high bandwidth networks with only few retransmissions. WAN Based Replication: Tuned for WAN characteristics – High latency and low bandwidth networks with high network “noise” ratio. In the upcoming version of... Read more »},
language = {en-US},
urldate = {2018-02-05},
journal = {Redis Labs},
author = {B, Cihan},
month = oct,
year = {2017},
file = {Snapshot:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/DA642FM8/getting-started-active-active-geo-distribution-redis-applications-crdt-conflict-free-replicated.html:text/html}
}
@article{cate_principles_2002,
title = {Principles for protecting privacy},
volume = {22},
number = {1},
journal = {Cato Journal},
author = {Cate, Fred},
year = {2002},
pages = {33--58}
}
@book{cate_data_2013,
series = {Books by {Maurer} {Faculty}},
title = {Data {Protection} {Princinples} for the 21st {Century}},
number = {23},
author = {Cate, Fred and Cullen, Peter and Mayer-Schonberger, Viktor},
year = {2013}
}
@inproceedings{demers_epidemic_1987,
address = {New York, NY, USA},
series = {{PODC} '87},
title = {Epidemic Algorithms for Replicated Database Maintenance},
isbn = {978-0-89791-239-6},
url = {http://doi.acm.org/10.1145/41840.41841},
doi = {10.1145/41840.41841},
urldate = {2018-02-05},
booktitle = {Proceedings of the {Sixth} {Annual} {ACM} {Symposium} on {Principles} of {Distributed} {Computing}},
publisher = {ACM},
author = {Demers, Alan and Greene, Dan and Hauser, Carl and Irish, Wes and Larson, John and Shenker, Scott and Sturgis, Howard and Swinehart, Dan and Terry, Doug},
year = {1987},
pages = {1--12},
file = {ACM Full Text PDF:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/IMELGHLA/Demers et al. - 1987 - Epidemic Algorithms for Replicated Database Mainte.pdf:application/pdf}
}
@article{lim_byzantine-resilient_2017,
title = {Byzantine-resilient dual gossip membership management in clouds},
issn = {1432-7643, 1433-7479},
url = {https://link.springer.com/article/10.1007/s00500-017-2553-3},
doi = {10.1007/s00500-017-2553-3},
abstract = {In this paper, we present an effective and efficient Byzantine-resilient dual membership management technique in cloud environments, in which nodes are prone to churn and the network topology is not fully connected. Our method is based on unstructured message communication model, namely a gossip protocol that is able to handle the dynamic behavior of nodes properly in the system. We argue that due to the presence of malicious Byzantine nodes, existing membership management mechanisms are not suitable for preserving uniformity of random sampling. Therefore, we propose a new membership management mechanism using gossip with social membership information. The proposed membership management scheme maintains not only neighbor nodes in a social graph, but also Byzantine nodes in a local data structure. The results show that our dual membership management effectively deals with Byzantine nodes, requiring only n ≥≥{\textbackslash}ge 2f + 1, where n is the number of nodes and f is the number of Byzantine nodes in the system. The message complexity is reduced from O(n 22{\textasciicircum}\{2\}) to O(n) with our proposed algorithm compared to broadcast-based algorithms.},
language = {en},
urldate = {2018-02-05},
journal = {Soft Computing},
author = {Lim, JongBeom and Chung, Kwang-Sik and Lee, HwaMin and Yim, Kangbin and Yu, Heonchang},
month = mar,
year = {2017},
pages = {1--12},
file = {Full Text PDF:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/E5U2EI3Q/Lim et al. - 2017 - Byzantine-resilient dual gossip membership managem.pdf:application/pdf;Snapshot:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/ZL9NR6M3/s00500-017-2553-3.html:text/html}
}
@inproceedings{chuat_efficient_2015,
title = {Efficient gossip protocols for verifying the consistency of Certificate logs},
doi = {10.1109/CNS.2015.7346853},
abstract = {The level of trust accorded to certification authorities has been decreasing over the last few years as several cases of misbehavior and compromise have been observed. Log-based approaches, such as Certificate Transparency, ensure that fraudulent TLS certificates become publicly visible. However, a key element that log-based approaches still lack is a way for clients to verify that the log behaves in a consistent and honest manner. This task is challenging due to privacy, efficiency, and deployability reasons. In this paper, we propose the first (to the best of our knowledge) gossip protocols that enable the detection of log inconsistencies. We analyze these protocols and present the results of a simulation based on real Internet traffic traces. We also give a deployment plan, discuss technical issues, and present an implementation.},
booktitle = {2015 {IEEE} {Conference} on {Communications} and {Network} {Security} ({CNS})},
author = {Chuat, L. and Szalachowski, P. and Perrig, A. and Laurie, B. and Messeri, E.},
month = sep,
year = {2015},
keywords = {Conferences, computer network security, Internet, Security, Protocols, Servers, certificate log consistency, certificate transparency, certification authority, Communication networks, deployment plan, efficient gossip protocols, fraudulent TLS certificates, log inconsistency, log-based approach, Monitoring, protocols, real-Internet traffic traces},
pages = {415--423},
file = {IEEE Xplore Abstract Record:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/8ZJPKSGB/7346853.html:text/html;IEEE Xplore Full Text PDF:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/2R2M3GBU/Chuat et al. - 2015 - Efficient gossip protocols for verifying the consi.pdf:application/pdf}
}
@inproceedings{chandra_anonymous_2001,
title = {Anonymous {Gossip}: improving multicast reliability in mobile ad-hoc networks},
shorttitle = {Anonymous {Gossip}},
doi = {10.1109/ICDSC.2001.918957},
abstract = {In recent years, a number of applications of ad-hoc networks have been proposed. Many of them are based on the availability of a robust and reliable multicast protocol. We address the issue of reliability and propose a scalable method to improve packet delivery of multicast routing protocols and decrease the variation in the number of packets received by different nodes. The proposed protocol works in two phases. In the first phase, any suitable protocol is used to multicast a message to the group, while in the second concurrent phase, the gossip protocol tries to recover lost messages. Our proposed gossip protocol is called Anonymous Gossip (AG) since nodes need not know the other group members for gossip to be successful. This is extremely desirable for mobile nodes, that have limited resources, and where the knowledge of group membership is difficult to obtain. As a first step, anonymous gossip is implemented over MAODV without much overhead and its performance is studied. Simulations show that the packet delivery of MAODV is significantly improved and the variation in number of packets delivered is decreased},
booktitle = {Proceedings 21st {International} {Conference} on {Distributed} {Computing} {Systems}},
author = {Chandra, R. and Ramasubramanian, V. and Birman, K.},
month = apr,
year = {2001},
keywords = {Robustness, Availability, Computer science, protocols, Ad hoc networks, Anonymous Gossip, Application software, Computer network reliability, gossip protocol, group membership, Intelligent networks, lost message recovery, MAODV, mobile ad-hoc networks, mobile communication, multicast communication, Multicast protocols, multicast reliability, multicast routing protocols, packet delivery, Peer to peer computing, Routing protocols, simulations, telecommunication network reliability, telecommunication network routing},
pages = {275--283},
file = {IEEE Xplore Abstract Record:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/UZD8ZWME/918957.html:text/html;IEEE Xplore Full Text PDF:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/5BA7AUKR/Chandra et al. - 2001 - Anonymous Gossip improving multicast reliability .pdf:application/pdf}
}
@inproceedings{koshy_analysis_2014,
series = {Lecture {Notes} in {Computer} {Science}},
title = {An Analysis of Anonymity in {Bitcoin} Using {P2P} Network Traffic},
isbn = {978-3-662-45471-8 978-3-662-45472-5},
abstract = {Over the last 4 years, Bitcoin, a decentralized P2P crypto-currency, has gained widespread attention. The ability to create pseudo-anonymous financial transactions using bitcoins has made the currency attractive to users who value their privacy. Although previous work has analyzed the degree of anonymity Bitcoin offers using clustering and flow analysis, none have demonstrated the ability to map Bitcoin addresses directly to IP data. We propose a novel approach to creating and evaluating such mappings solely using real-time transaction traffic collected over 5 months. We developed heuristics for identifying ownership relationships between Bitcoin addresses and IP addresses. We discuss the circumstances under which these relationships become apparent and demonstrate how nearly 1,000 Bitcoin addresses can be mapped to their likely owner IPs by leveraging anomalous relaying behavior.},
language = {en},
urldate = {2018-02-05},
booktitle = {Financial {Cryptography} and {Data} {Security}},
publisher = {Springer, Berlin, Heidelberg},
author = {Koshy, Philip and Koshy, Diana and McDaniel, Patrick},
month = mar,
year = {2014},
pages = {469--485},
file = {Full Text PDF:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/FK8MG6UR/Koshy et al. - 2014 - An Analysis of Anonymity in Bitcoin Using P2P Netw.pdf:application/pdf}
}
@inproceedings{sompolinsky_secure_2015,
series = {Lecture {Notes} in {Computer} {Science}},
title = {Secure {High}-{Rate} {Transaction} {Processing} in {Bitcoin}},
abstract = {Bitcoin is a disruptive new crypto-currency based on a decentralized open-source protocol which has been gradually gaining momentum. Perhaps the most important question that will affect Bitcoin’s success, is whether or not it will be able to scale to support the high volume of transactions required from a global currency system. We investigate the implications of having a higher transaction throughput on Bitcoin’s security against double-spend attacks. We show that at high throughput, substantially weaker attackers are able to reverse payments they have made, even well after they were considered accepted by recipients. We address this security concern through the GHOST rule, a modification to the way Bitcoin nodes construct and re-organize the block chain, Bitcoin’s core distributed data-structure. GHOST has been adopted and a variant of it has been implemented as part of the Ethereum project, a second generation distributed applications platform.},
language = {en},
urldate = {2018-02-21},
booktitle = {Financial {Cryptography} and {Data} {Security}},
publisher = {Springer, Berlin, Heidelberg},
author = {Sompolinsky, Yonatan and Zohar, Aviv},
month = jan,
year = {2015},
pages = {507--527},
file = {Full Text PDF:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/UZ4I3B69/Sompolinsky and Zohar - 2015 - Secure High-Rate Transaction Processing in Bitcoin.pdf:application/pdf;Snapshot:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/KWMKL42B/978-3-662-47854-7_32.html:text/html}
}
@misc{ribero_dagcoin_nodate,
title = {Dagcoin whitepaper},
url = {https://dagcoin.org/whitepaper/},
language = {en-US},
urldate = {2018-02-21},
journal = {Dagcoin},
author = {Ribero, Yary and Raissar, Daniel},
file = {Snapshot:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/2W7VZCBB/whitepaper.html:text/html;whitepaper.pdf:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/Z4N59HSV/whitepaper.pdf:application/pdf}
}
@techreport{churyumov_byteball:_2015,
title = {Byteball: {A} {Decentralized} {System} for {Storage} and {Transfer} of {Value}},
url = {https://byteball.org/Byteball.pdf},
urldate = {2018-02-21},
author = {Churyumov, Anton},
year = {2015}
}
@article{kleppmann_conflict-free_2017,
title = {A {Conflict}-{Free} {Replicated} {JSON} {Datatype}},
volume = {28},
number = {10},
journal = {IEEE Transactions on Parallel and Distributed Systems},
author = {Kleppmann, M. and Beresford, A. R.},
month = oct,
year = {2017},
keywords = {mobile computing, Servers, mobile devices, peer-to-peer computing, Collaboration, collaborative editing, conflict-free replicated datatype, CRDT, CRDTs, cryptography, Data models, data structure, data structures, Data structures, electronic data interchange, end-to-end encryption, eventual consistency, formal semantics, general-purpose storage format, Java, JSON, JSON datatype, messaging systems, Mobile handsets, operational semantics, optimistic replication, P2P, peer-to-peer networks, Registers, Semantics, storage management},
pages = {2733--2746},
file = {IEEE Xplore Abstract Record:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/NMB2UF5S/7909007.html:text/html;IEEE Xplore Full Text PDF:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/4GCY5UMD/Kleppmann and Beresford - 2017 - A Conflict-Free Replicated JSON Datatype.pdf:application/pdf}
}
@techreport{shapiro_comprehensive_2011,
type = {report},
title = {A comprehensive study of {Convergent} and {Commutative} {Replicated} {Data} {Types}},
url = {https://hal.inria.fr/inria-00555588/document},
abstract = {Eventual consistency aims to ensure that replicas of some mutable shared object converge without foreground synchronisation. Previous approaches to eventual consistency are ad-hoc and error-prone. We study a principled approach: to base the design of shared data types on some simple formal conditions that are sufficient to guarantee eventual consistency. We call these types Convergent or Commutative Replicated Data Types (CRDTs). This paper formalises asynchronous object replication, either state based or operation based, and provides a sufficient condition appropriate for each case. It describes several useful CRDTs, including container data types supporting both {\textbackslash}add and {\textbackslash}remove operations with clean semantics, and more complex types such as graphs, montonic DAGs, and sequences. It discusses some properties needed to implement non-trivial CRDTs.},
language = {en},
urldate = {2018-02-22},
institution = {Inria – Centre Paris-Rocquencourt ; INRIA},
author = {Shapiro, Marc and Preguiça, Nuno and Baquero, Carlos and Zawirski, Marek},
month = jan,
year = {2011},
pages = {50},
file = {Full Text PDF:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/97L6IGAL/Shapiro et al. - 2011 - A comprehensive study of Convergent and Commutativ.pdf:application/pdf;Snapshot:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/TMDGD6TK/inria-00555588.html:text/html}
}
@inproceedings{o2014bitcoin,
title={Bitcoin mining and its energy footprint},
booktitle={25th IET Irish Signals \& Systems Conference 2014 and 2014 China-Ireland International Conference on Information and Communications Technologies (ISSC 2014/CIICT 2014)},
author={O'Dwyer, Karl J and Malone, David},
year={2014},
publisher={IET}
}
@misc{noauthor_redis_nodate,
author = {Salvatore Sanfilippo},
title = {Redis},
year = {2009},
url = {https://redis.io/},
urldate = {2018-02-24}
}
@article{christidis2016blockchains,
title={Blockchains and smart contracts for the internet of things},
author={Christidis, Konstantinos and Devetsikiotis, Michael},
journal={IEEE Access},
volume={4},
pages={2292--2303},
year={2016},
publisher={IEEE}
}
@inproceedings{terry1995managing,
title={Managing update conflicts in {Bayou}, a weakly connected replicated storage system},
author={Terry, Douglas B and Theimer, Marvin M and Petersen, Karin and Demers, Alan J and Spreitzer, Mike J and Hauser, Carl H},
booktitle={Proceedings of the fifteenth ACM Symposium on Operating Systems Principles (SOSP '95)},
volume={29},
number={5},
year={1995},
publisher={ACM}
}
@inproceedings{lloyd_dont_2011,
address = {New York, NY, USA},
series = {{SOSP} '11},
title = {Don't Settle for Eventual: Scalable Causal Consistency for Wide-area Storage with {COPS}},
isbn = {978-1-4503-0977-6},
shorttitle = {Don'{T} {Settle} for {Eventual}},
url = {http://doi.acm.org/10.1145/2043556.2043593},
doi = {10.1145/2043556.2043593},
abstract = {Geo-replicated, distributed data stores that support complex online applications, such as social networks, must provide an "always-on" experience where operations always complete with low latency. Today's systems often sacrifice strong consistency to achieve these goals, exposing inconsistencies to their clients and necessitating complex application logic. In this paper, we identify and define a consistency model---causal consistency with convergent conflict handling, or causal+---that is the strongest achieved under these constraints. We present the design and implementation of COPS, a key-value store that delivers this consistency model across the wide-area. A key contribution of COPS is its scalability, which can enforce causal dependencies between keys stored across an entire cluster, rather than a single server like previous systems. The central approach in COPS is tracking and explicitly checking whether causal dependencies between keys are satisfied in the local cluster before exposing writes. Further, in COPS-GT, we introduce get transactions in order to obtain a consistent view of multiple keys without locking or blocking. Our evaluation shows that COPS completes operations in less than a millisecond, provides throughput similar to previous systems when using one server per cluster, and scales well as we increase the number of servers in each cluster. It also shows that COPS-GT provides similar latency, throughput, and scaling to COPS for common workloads.},
urldate = {2018-04-28},
booktitle = {Proceedings of the {Twenty}-{Third} {ACM} {Symposium} on {Operating} {Systems} {Principles}},
publisher = {ACM},
author = {Lloyd, Wyatt and Freedman, Michael J. and Kaminsky, Michael and Andersen, David G.},
year = {2011},
keywords = {ALPS systems, causal + consistency, key-value storage, read transactions, scalable wide-area replication},
pages = {401--416},
file = {ACM Full Text PDF:/home/kolbeinn/.mozilla/firefox/qg5md4ri.default/zotero/storage/SEM3UAY4/Lloyd et al. - 2011 - Don'T Settle for Eventual Scalable Causal Consist.pdf:application/pdf}
}
@article{sompolinsky2016spectre,
title={{SPECTRE}: A Fast and Scalable Cryptocurrency Protocol.},
author={Sompolinsky, Yonatan and Lewenberg, Yoad and Zohar, Aviv},
journal={IACR Cryptology ePrint Archive},
volume={2016},
pages={1159},
year={2016}
}
@misc{sompolinskyphantom,
title={{PHANTOM}},
author={Sompolinsky, Yonatan and Zohar, Aviv},
howpublished={IACR Cryptology ePrint Archive, Report 2018/104},
year={2018}
}
@article{bentov2017tortoise,
title={{Tortoise and Hares Consensus}: the {Meshcash} Framework for Incentive-Compatible, Scalable Cryptocurrencies.},
author={Bentov, Iddo and Hub{\'a}cek, Pavel and Moran, Tal and Nadler, Asaf},
journal={IACR Cryptology ePrint Archive},
volume={2017},
pages={300},
year={2017}
}
@techreport{baird2016swirlds,
title={The {Swirlds} hashgraph consensus algorithm: Fair, fast, Byzantine fault tolerance},
author={Baird, Leemon},
year={2016},
institution={Swirlds Tech Report SWIRLDS-TR-2016-01, available online, http://www. swirlds. com/developer-resources/whitepapers}
}
@article{fodor2014device,
title={Device-to-device communications for national security and public safety},
author={Fodor, Gabor and Parkvall, Stefan and Sorrentino, Stefano and Wallentin, Pontus and Lu, Qianxi and Brahmi, Nadia},
journal={IEEE Access},
volume={2},
pages={1510--1520},
year={2014},
publisher={IEEE}
}
@article{usman2015software,
title={A software-defined device-to-device communication architecture for public safety applications in {5G} networks},
author={Usman, Muhammad and Gebremariam, Anteneh A and Raza, Usman and Granelli, Fabrizio},
journal={IEEE Access},
volume={3},
pages={1649--1654},
year={2015},
publisher={IEEE}
}
@article{doumi2013lte,
title={{LTE} for public safety networks},
author={Doumi, Tewfik and Dolan, Mike F and Tatesh, Said and Casati, Alessio and Tsirtsis, George and Anchan, Kiran and Flore, Dino},
journal={IEEE Communications Magazine},
volume={51},
number={2},
pages={106--112},
year={2013},
publisher={IEEE}
}
@inproceedings{yaacoub2012energy,
title={Energy-efficient device-to-device communications in {LTE} public safety networks},
author={Yaacoub, Elias and Kubbar, Osama},
booktitle={Globecom Workshops (GC Wkshps), 2012 IEEE},
pages={391--395},
year={2012},
organization={IEEE}
}
@article{howgego2018peril,
title={Peril on the sea},
author={Howgego, Joshua},
journal={New Scientist},
volume={237},
number={3162},
pages={35--39},
year={2018},
publisher={Elsevier}
}
@misc{us_department_of_commerce,
title = {How important is the ocean to our economy?},
url = {https://oceanservice.noaa.gov/facts/oceaneconomy.html},
abstract = {The oceans are the trading routes for the planet.},
language = {EN-US},
year = {2018},
urldate = {2018-05-03},
author = {{US Department of Commerce, National Oceanic and Atmospheric Administration}}
}
@InProceedings{syn:rep:sh143,
author = {Marc Shapiro and Nuno Pregui{\c c}a and Carlos Baquero
and Marek Zawirski},
title = {Conflict-free Replicated Data Types},
gs = {459}, gsdate = {2018-02-24},
booktitle = sss,
year = 2011,
editor = {Xavier D{\'e}fago and Franck Petit and V. Villain},
volume = 6976,
series = lncs,
pages = {386--400},
address = {Grenoble, France},
month = oct,
publisher = springer,
local-url = {./papers/CRDTs_SSS-2011.pdf},
pdf = {http://lip6.fr/Marc.Shapiro/papers/CRDTs_SSS-2011.pdf},
doi = {10.1007/978-3-642-24550-3_29},
url = {http://www.springerlink.com/content/3rg39l2287330370/},
hal = {https://hal.archives-ouvertes.fr/hal-00932836},
x-conferencestartdate = {2011},
x-audience = intl,
x-language = en,
x-invitedcommunication = no,
x-peerreviewing = yes,
x-popularlevel = no,
x-proceedings = yes,
x-repository = {svn+ssh://scm.gforge.inria.fr/svn/treedoc-src/papers/SSS-2011}
}