Auswahl der wissenschaftlichen Literatur zum Thema „Atomic cross-chain swap“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit den Listen der aktuellen Artikel, Bücher, Dissertationen, Berichten und anderer wissenschaftlichen Quellen zum Thema "Atomic cross-chain swap" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Zeitschriftenartikel zum Thema "Atomic cross-chain swap"

1

Mohanty, Debasis, Divya Anand, Hani Moaiteq Aljahdali und Santos Gracia Villar. „Blockchain Interoperability: Towards a Sustainable Payment System“. Sustainability 14, Nr. 2 (14.01.2022): 913. http://dx.doi.org/10.3390/su14020913.

Der volle Inhalt der Quelle
Annotation:
The highly fragmented blockchain and cryptocurrency ecosystem necessitates interoperability mechanisms as a requirement for blockchain-technology acceptance. The immediate implication of interchain interoperability is automatic swapping between cryptocurrencies. We performed a systematic review of the existing literature on Blockchain interoperability and atomic cross-chain transactions. We investigated different blockchain interoperability approaches, including industrial solutions, categorized them and identified the key mechanisms used, and list several example projects for each category. We focused on the atomic transactions between blockchain, a process also known as atomic swap. Furthermore, we studied recent implementations along with architectural approaches for atomic swap and deduced research issues and challenges in cross-chain interoperability and atomic swap. Atomic swap can instantly transfer tokens and significantly reduce the associated costs without using any centralized authority, and thus facilitates the development of a sustainable payment system for wider financial inclusion.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Miraz, Mahdi H., und David C. Donald. „Atomic Cross-chain Swaps: Development, Trajectory and Potential of Non-monetary Digital Token Swap Facilities“. Annals of Emerging Technologies in Computing 3, Nr. 1 (01.01.2019): 42–50. http://dx.doi.org/10.33166/aetic.2019.01.005.

Der volle Inhalt der Quelle
Annotation:
Since the introduction of Bitcoin in 2008, many other cryptocurrencies have been introduced and gained popularity. Lack of interoperability and scalability amongst these cryptocurrencies was - and still is - acting as a significant impediment to the general adoption of cryptocurrencies and coloured tokens. Atomic Swaps – a smart exchange protocol for cryptocurrencies - is designed to facilitate a wallet-to-wallet transfer enabling direct trades amongst different cryptocurrencies. Since swaps between cryptocurrencies are still relatively unknown, this article will investigate the operation and market development thus far and query the advantages they offer and the future challenges they face. The paper contains detailed literature and technology reviews, followed by the main analysis and findings.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Tan, Chenkai, Shaoyi Bei, Zhengjun Jing und Neal Xiong. „An Atomic Cross-Chain Swap-Based Management System in Vehicular Ad Hoc Networks“. Wireless Communications and Mobile Computing 2021 (26.01.2021): 1–14. http://dx.doi.org/10.1155/2021/6679654.

Der volle Inhalt der Quelle
Annotation:
The blockchain-based management system has been regarded as a novel way to improve the efficiency and safety of Vehicular Ad Hoc Networks (VANETs). A blockchain-based scheme’s performance depends on blockchain nodes’ computing power composed from the road-side unit (RSU). However, the throughput of blockchain-based application in VANETs is limited by the network bandwidth. A single blockchain cannot record large-scale VANETs’ data. In this paper, we design an atomic cross-chain swap-based management system (ACSMS) to boost the scalability of blockchain-based application in VANETs. The blockchain-based public-key encryption with keyword search is further introduced to protect user privacy. The analysis shows that ACSMS achieves cross-chain swap without loss of CAV security privacy. The simulation results show that our method can realize multiple blockchain-based applications in VANETs.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Maniscalco, Mauro, Pasquale Ambrosino, Anna Ciullo, Salvatore Fuschillo, Valerio Valente, Carlo Gaudiosi, Debora Paris, Raffaele Cobuccio, Francesco Stefanelli und Andrea Motta. „A Rapid Antigen Detection Test to Diagnose SARS-CoV-2 Infection Using Exhaled Breath Condensate by A Modified Inflammacheck® Device“. Sensors 21, Nr. 17 (25.08.2021): 5710. http://dx.doi.org/10.3390/s21175710.

Der volle Inhalt der Quelle
Annotation:
Background: The standard test that identifies the severe acute respiratory syndrome coronavirus-2 (SARS-CoV-2) is based on reverse transcriptase-polymerase chain reaction (RT-PCR) from nasopharyngeal (NP) swab specimens. We compared the accuracy of a rapid antigen detection test using exhaled breath condensate by a modified Inflammacheck® device with the standard RT-PCR to diagnose SARS-CoV-2 infection. Methods: We performed a manufacturer-independent, cross-sectional, diagnostic accuracy study involving two Italian hospitals. Sensitivity, specificity, positive (PLR) and negative likelihood ratio (NLR), positive (PPV) and negative predictive value (NPV) and diagnostic accuracy with 95% confidence intervals (95% CI) of Inflammacheck® were calculated using the RT-PCR results as the standard. Further RT-PCR tests were conducted on NP specimens from test positive subjects to obtain the Ct (cycle threshold) values as indicative evidence of the viral load. Results: A total of 105 individuals (41 females, 39.0%; 64 males, 61.0%; mean age: 58.4 years) were included in the final analysis, with the RT-PCR being positive in 13 (12.4%) and negative in 92 (87.6%). The agreement between the two methods was 98.1%, with a Cohen’s κ score of 0.91 (95% CI: 0.79–1.00). The overall sensitivity and specificity of the Inflammacheck® were 92.3% (95% CI: 64.0%–99.8%) and 98.9% (95% CI: 94.1%–100%), respectively, with a PLR of 84.9 (95% CI: 12.0–600.3) and a NLR of 0.08 (95% CI: 0.01–0.51). Considering a 12.4% disease prevalence in the study cohort, the PPV was 92.3% (95% CI: 62.9%–98.8%) and the NPV was 98.9% (95% CI: 93.3%–99.8%), with an overall accuracy of 98.1% (95% CI: 93.3%–99.8%). The Fagan’s nomogram substantially confirmed the clinical applicability of the test in a realistic scenario with a pre-test probability set at 4%. Ct values obtained for the positive test subjects by means of the RT-PCR were normally distributed between 26 and 38 cycles, corresponding to viral loads from light (38 cycles) to high (26 cycles). The single false negative record had a Ct value of 33, which was close to the mean of the cohort (32.5 cycles). Conclusions: The modified Inflammacheck® device may be a rapid, non-demanding and cost-effective method for SARS-CoV-2 detection. This device may be used for routine practice in different healthcare settings (community, hospital, rehabilitation).
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Miraz, Mahdi, und David C. Donald. „Atomic Cross-Chain Swaps: Development, Trajectory and Potential of Non-Monetary Digital Token Swap Facilities“. SSRN Electronic Journal, 2019. http://dx.doi.org/10.2139/ssrn.3312624.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Imoto, Soichiro, Yuichi Sudo, Hirotsugu Kakugawa und Toshimitsu Masuzawa. „Atomic Cross-Chain Swaps with Improved Space, Time and Local Time Complexities“. Information and Computation, April 2023, 105039. http://dx.doi.org/10.1016/j.ic.2023.105039.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Dissertationen zum Thema "Atomic cross-chain swap"

1

Lys, Léonard. „Sécurité et fiabilité des échanges inter-blockchain“. Electronic Thesis or Diss., Sorbonne université, 2022. http://www.theses.fr/2022SORUS228.

Der volle Inhalt der Quelle
Annotation:
Le verrou technologique auquel cette thèse s'adresse est donc l'interopérabilité des blockchains. Chaque blockchain est un environnement indépendant avec son propre réseau, son protocole et ses règles. Elles n'ont pas nécessairement été conçues dans l'optique de s'interopérer. En vérifiant l'historique des transactions et en identifiant l'auteur d'une transaction grâce aux signatures numériques, il est possible de vérifier si une transaction peut ou non être ajoutée à la chaîne. Mais à ce jour, aucun mécanisme n'est prévu pour coordonner des transactions entre plusieurs chaînes afin de procéder à un échange. Un système d'échange de crypto-actifs entre deux chaînes cherche à satisfaire les propriétés suivantes; atomicité, l'échange à lieu intégralement ou pas du tout, sécurité, les participants ne risquent pas de perdre leur crypto-actifs et enfin vivacité, la durée de l'échange doit être limitée dans le temps
The technological lock that this thesis addresses is therefore the interoperability of blockchains. Each blockchain is an independent environment with its own network, protocol and rules. They were not necessarily designed with interoperability in mind. By checking the history of transactions and identifying the author of a transaction thanks to digital signatures, it is possible to verify whether or not a transaction can be added to the chain. But to date, there is no mechanism for coordinating transactions between multiple chains to make an exchange. A system for exchanging crypto-assets between two chains seeks to satisfy the following properties; atomicity, the exchange takes place entirely or not at all, security, the participants do not risk losing their crypto-assets and finally vivacity, the duration of the exchange must be limited in time
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Fan, Yuan. „A study on solutions of cross-ledger intercommunication : Classification, analysis and comparison of crosschain projects“. Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-278498.

Der volle Inhalt der Quelle
Annotation:
The phenomenon of isolated value in each blockchain system has become adistinct issue of the blockchain field. To address this problem, the demandof cross-chain intercommunication came up. In a narrow sense, cross-chainrefers to the process of asset interoperability between relatively independentblockchains. In this thesis, we mainly analyze the design principles, technicaldifficulties, and solutions of cross-chain intercommunication in this narrowsense. With the introduction of distributed ledger technology(DLT), we describethe interaction with other ledgers as the fundamental problem of currentblockchain technology.The implementation of cross-chain is mainly manifested as asset swap and assettransfer. So far, there are many existing application scenarios and projectsadopted from these manifestation. This paper will focus on these two implementations,illustrate their principles, locate the realization difficulties, andput forward corresponding possible solutions. Then we elaborated on eightpopular cross-chain projects underlying mechanism listed with three maincategories. A detailed comparison according to their interoperability level,consensus algorithm and application scenarios of the overall overview of 20cross-chain projects is presented as a table in the Appendix A.During the implementation process, we performed a simple atomic swap crosschainframework based on Hash Time Lock Contract between Bitshares andEthereum, then compare the performance with a wallet application presentby Ripple using Interledger Protocol. These two applications are representedthe two different use case of cross-chain realization.With limited number of projects to test out, our conclusion was reached aftera discussion with the relative merits of the two approaches. Interledger protocolhas a better solution from the aspects of the decentralization, scalability,and whether it supports traditional ledgers.
Fenomenet isolerat värde i varje blockchain-system har blivit en distinkt frågaom blockchainfält. För att hantera detta problem kom kravet på interkommunikationmellan kedjor upp. I en smal mening hänvisar tvärkedjantill processen för interoperabilitet mellan tillgångar mellan relativt oberoendeblockchains. I denna avhandling analyserar vi huvudsakligen designprinciper,tekniska svårigheter och lösningar för interkommunikation mellan kedjor ien smal bemärkelse. Med introduktionen av distribuerad huvudboksteknologi(DLT) beskriver vi interaktionen med andra bokar som det grundläggandeproblemet med den nuvarande blockchain-tekniken.Tvärkedjans implementeringsform manifesteras huvudsakligen som tillgångsbyteoch överföring av tillgångar. Hittills finns det många befintliga applikationsscenarier och Pro projekt som antagits från dessa manifestation. Dettadokument kommer att fokusera på dessa två implementeringar, illustrera derasprinciper, lokalisera förståelsessvårigheterna och lägga fram motsvarandemöjliga lösningar. Sedan utarbetade vi åtta populära tvärkedjeprojekt underliggandemekanism listade med tre huvudkategorier. En detaljerad jämförelseberoende på deras driftskompatibilitetsnivå, konsensusalgoritm och tillämpningsscenarierav den övergripande översikten över 20 tvärkedjeprojekt presenterassom en tabell i Appendix A.Under genomförandeprocessen genomförde vi en enkel atomisk swap Cross-Chain ram baserad på hash Time lock kontrakt mellan Bitshares och Ethereum,sedan jämföra prestanda med en plånbok program som finns med Ripplemed Interledger Protocol. Dessa två applikationer föreställs de två olika användningsfallenav Cross-Chain genomförande.Med begränsade projekt att testa, nåddes vår slutsats efter en diskussion medrelativa fördelar med två metoder praktiskt taget. Interledger-protokollet haren bättre lösning med avseende på decentralisering, skalbarhet och huruvidadet stöder traditionella bokar.
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Buchteile zum Thema "Atomic cross-chain swap"

1

Lys, Léonard, Arthur Micoulet und Maria Potop-Butucaru. „R-SWAP: Relay Based Atomic Cross-Chain Swap Protocol“. In Algorithmic Aspects of Cloud Computing, 18–37. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-93043-1_2.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Hirai, Yoichi. „Blockchains as Kripke Models: An Analysis of Atomic Cross-Chain Swap“. In Lecture Notes in Computer Science, 389–404. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-03427-6_29.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Tan, Chenkai, Zhengjun Jing und Shaoyi Bei. „Atomic Cross-Chain Swap-Based Decentralized Management System in Vehicular Networks“. In Communications in Computer and Information Science, 243–53. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-9739-8_19.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Zie, Jean-Yves, Jean-Christophe Deneuville, Jérémy Briffaut und Benjamin Nguyen. „Extending Atomic Cross-Chain Swaps“. In Lecture Notes in Computer Science, 219–29. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-31500-9_14.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Deshpande, Apoorvaa, und Maurice Herlihy. „Privacy-Preserving Cross-Chain Atomic Swaps“. In Financial Cryptography and Data Security, 540–49. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-54455-3_38.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Imoto, Soichiro, Yuichi Sudo, Hirotsugu Kakugawa und Toshimitsu Masuzawa. „Atomic Cross-Chain Swaps with Improved Space and Local Time Complexity“. In Lecture Notes in Computer Science, 194–208. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-34992-9_16.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Konferenzberichte zum Thema "Atomic cross-chain swap"

1

Herlihy, Maurice. „Atomic Cross-Chain Swaps“. In PODC '18: ACM Symposium on Principles of Distributed Computing. New York, NY, USA: ACM, 2018. http://dx.doi.org/10.1145/3212734.3212736.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Ding, Donghui, Bo Long, Feng Zhuo, Zhongcheng Li, Hanwen Zhang, Chen Tian und Yi Sun. „Lilac: Parallelizing Atomic Cross-Chain Swaps“. In 2022 IEEE Symposium on Computers and Communications (ISCC). IEEE, 2022. http://dx.doi.org/10.1109/iscc55528.2022.9912942.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Dwivedi, Ras, Tushar Singla und Sandeep Shukla. „Cross-Chain Atomic Swaps without Time Locks“. In 2023 Fifth International Conference on Blockchain Computing and Applications (BCCA). IEEE, 2023. http://dx.doi.org/10.1109/bcca58897.2023.10338878.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Rueegger, Janick, und Guilherme Sperb Machado. „Rational Exchange: Incentives in Atomic Cross Chain Swaps“. In 2020 IEEE International Conference on Blockchain and Cryptocurrency (ICBC). IEEE, 2020. http://dx.doi.org/10.1109/icbc48266.2020.9169408.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Lys, Léonard, Arthur Micoulet und Maria Potop-Butucaru. „Atomic cross chain swaps via relays and adapters“. In MobiCom '20: The 26th Annual International Conference on Mobile Computing and Networking. New York, NY, USA: ACM, 2020. http://dx.doi.org/10.1145/3410699.3413799.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Mazumdar, Subhra. „Towards faster settlement in HTLC-based Cross-Chain Atomic Swaps“. In 2022 IEEE 4th International Conference on Trust, Privacy and Security in Intelligent Systems, and Applications (TPS-ISA). IEEE, 2022. http://dx.doi.org/10.1109/tps-isa56441.2022.00043.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Xu, Jiahua, Damien Ackerer und Alevtina Dubovitskaya. „A Game-Theoretic Analysis of Cross-Chain Atomic Swaps with HTLCs“. In 2021 IEEE 41st International Conference on Distributed Computing Systems (ICDCS). IEEE, 2021. http://dx.doi.org/10.1109/icdcs51616.2021.00062.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Xu, Jiahua, Damien Ackerer und Alevtina Dubovitskaya. „A Game-Theoretic Analysis of Cross-Chain Atomic Swaps with HTLCs“. In 2021 IEEE 41st International Conference on Distributed Computing Systems (ICDCS). IEEE, 2021. http://dx.doi.org/10.1109/icdcs51616.2021.00062.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Manevich, Yacov, und Adi Akavia. „Cross Chain Atomic Swaps in the Absence of Time via Attribute Verifiable Timed Commitments“. In 2022 IEEE 7th European Symposium on Security and Privacy (EuroS&P). IEEE, 2022. http://dx.doi.org/10.1109/eurosp53844.2022.00044.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie