Articles de revues sur le sujet « Consensus Based Applications »

Pour voir les autres types de publications sur ce sujet consultez le lien suivant : Consensus Based Applications.

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les 50 meilleurs articles de revues pour votre recherche sur le sujet « Consensus Based Applications ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Parcourez les articles de revues sur diverses disciplines et organisez correctement votre bibliographie.

1

MOSTEFAOUI, A., et M. RAYNAL. « LEADER-BASED CONSENSUS ». Parallel Processing Letters 11, no 01 (mars 2001) : 95–107. http://dx.doi.org/10.1142/s0129626401000452.

Texte intégral
Résumé :
It is now well recognized that consensus is a fundamental problem one has to solve to implement reliable applications on top of unreliable asynchronous distributed systems prone to failures. It has been shown that this problem cannot be solved if the underlying asynchronous system does not satisfy additional assumptions. This paper presents a new consensus protocol based on a leader oracle (denoted Ω in the litterature). Although this protocol uses asynchronous rounds, it is not based on the rotating coordinator paradigm. As a consequence, it does not suffer from drawbacks inherent to ♢S-based consensus protocols that explicity use this paradigm. As Ω and ♢S are equivalent, the proposed protocol does not require assumptions stronger or weaker than the ones abstracted in ♢S. Hence, it also requires f < n/2 (where n is the number of processes and f an upper bound on the number of processes that may crash). From a design point of view, the proposed protocol is surprisingly simple. From an efficiency point of view, it allows the processes to agree in a single round when the oracle provides the processes with the same leader (a common case in practice). It is also shown that the time and message costs of the protocol can be reduced when f < n/3. Moreover, when, in addition to the leader oracle, the system is equipped with a random oracle, the proposed protocol can be extended to provide a hybrid consensus protocol at no additional message cost.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Li, Wenjun, et Huaiyu Dai. « Cluster-based distributed consensus ». IEEE Transactions on Wireless Communications 8, no 1 (janvier 2009) : 28–31. http://dx.doi.org/10.1109/t-wc.2009.071146.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Uddin, Moin, Muhammad Muzammal, Muhammad Khurram Hameed, Ibrahim Tariq Javed, Bandar Alamri et Noel Crespi. « CBCIoT : A Consensus Algorithm for Blockchain-Based IoT Applications ». Applied Sciences 11, no 22 (20 novembre 2021) : 11011. http://dx.doi.org/10.3390/app112211011.

Texte intégral
Résumé :
Internet of things is widely used in the current era to collect data from sensors and perform specific tasks through processing according to the requirements. The data collected can be sent to a blockchain network to create secure and tamper-resistant records of transactions. The combination of blockchain with IoT has huge potential as it can provide decentralized computation, storage, and exchange for IoT data. However, IoT applications require a low-latency consensus mechanism due to its constraints. In this paper, CBCIoT, a consensus algorithm for blockchain-based IoT applications, is proposed. The primary purpose of this algorithm is to improve scalability in terms of validation and verification rate. The algorithm is developed to be compatible with IoT devices where a slight delay is acceptable. The simulation results show the proposed algorithm’s efficiency in terms of block generation time and transactions per second.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Yang, Tao, Di Wu, Yannan Sun et Jianming Lian. « Minimum-Time Consensus-Based Approach for Power System Applications ». IEEE Transactions on Industrial Electronics 63, no 2 (février 2016) : 1318–28. http://dx.doi.org/10.1109/tie.2015.2504050.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Stankovic, Srdjan S., Milos S. Stankovic et Dusan M. Stipanovic. « Consensus Based Overlapping Decentralized Estimator ». IEEE Transactions on Automatic Control 54, no 2 (février 2009) : 410–15. http://dx.doi.org/10.1109/tac.2008.2009583.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Pan, Shin-Hung, et Shu-Ching Wang. « Optimal Consensus with Dual Abnormality Mode of Cellular IoT Based on Edge Computing ». Sensors 21, no 2 (19 janvier 2021) : 671. http://dx.doi.org/10.3390/s21020671.

Texte intégral
Résumé :
The continuous development of fifth-generation (5G) networks is the main driving force for the growth of Internet of Things (IoT) applications. It is expected that the 5G network will greatly expand the applications of the IoT, thereby promoting the operation of cellular networks, the security and network challenges of the IoT, and pushing the future of the Internet to the edge. Because the IoT can make anything in anyplace be connected together at any time, it can provide ubiquitous services. With the establishment and use of 5G wireless networks, the cellular IoT (CIoT) will be developed and applied. In order to provide more reliable CIoT applications, a reliable network topology is very important. Reaching a consensus is one of the most important issues in providing a highly reliable CIoT design. Therefore, it is necessary to reach a consensus so that even if some components in the system is abnormal, the application in the system can still execute correctly in CIoT. In this study, a protocol of consensus is discussed in CIoT with dual abnormality mode that combines dormant abnormality and malicious abnormality. The protocol proposed in this research not only allows all normal components in CIoT to reach a consensus with the minimum times of data exchange, but also allows the maximum number of dormant and malicious abnormal components in CIoT. In the meantime, the protocol can make all normal components in CIoT satisfy the constraints of reaching consensus: Termination, Agreement, and Integrity.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Ge, Lina, Jie Wang et Guifen Zhang. « Survey of Consensus Algorithms for Proof of Stake in Blockchain ». Security and Communication Networks 2022 (29 mai 2022) : 1–13. http://dx.doi.org/10.1155/2022/2812526.

Texte intégral
Résumé :
As the core of blockchain technology, the consensus algorithm directly affects the security, stability, and decentralisation of the blockchain and numerous other important characteristics. Choosing an appropriate consensus algorithm for different scenarios is currently a challenge in the implementation of blockchain applications. This paper classifies the improvement schemes of proof of stake (PoS) into three categories: PoS-based consensus algorithms, PoS- and PoW-based consensus algorithms, and PoS- and BFT-based consensus algorithms. First, the study introduces the PoS and PoS consensus algorithm variants and then summarises the core ideas, effects, advantages, and disadvantages of these algorithms. Subsequently, the performances of the improved algorithms are compared. Finally, the main improved methods are summarised, and the most common network security attacks are discussed. The study lays a foundation for the main improvement directions of PoS in the future, hoping to provide a reference for researchers to help them select and design consensus algorithms in different application scenarios while also helping the evolution of consensus algorithms and the implementation of blockchain applications.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Sebbak, Faouzi, et Farid Benhammadi. « Majority-consensus fusion approach for elderly IoT-based healthcare applications ». Annals of Telecommunications 72, no 3-4 (4 novembre 2016) : 157–71. http://dx.doi.org/10.1007/s12243-016-0550-7.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Geng, Tieming, Laurent Njilla et Chin-Tser Huang. « Delegated Proof of Secret Sharing : A Privacy-Preserving Consensus Protocol Based on Secure Multiparty Computation for IoT Environment ». Network 2, no 1 (25 janvier 2022) : 66–80. http://dx.doi.org/10.3390/network2010005.

Texte intégral
Résumé :
With the rapid advancement and wide application of blockchain technology, blockchain consensus protocols, which are the core part of blockchain systems, along with the privacy issues, have drawn much attention from researchers. A key aspect of privacy in the blockchain is the sensitive content of transactions in the permissionless blockchain. Meanwhile, some blockchain applications, such as cryptocurrencies, are based on low-efficiency and high-cost consensus protocols, which may not be practical and feasible for other blockchain applications. In this paper, we propose an efficient and privacy-preserving consensus protocol, called Delegated Proof of Secret Sharing (DPoSS), which is inspired by secure multiparty computation. Specifically, DPoSS first uses polynomial interpolation to select a dealer group from many nodes to maintain the consensus of the blockchain system, in which the dealers in the dealer group take turns to pack the new block. In addition, since the content of transactions is sensitive, our proposed design utilizes verifiable secret sharing to protect the privacy of transmission and defend against the malicious attacks. Extensive experiments show that the proposed consensus protocol achieves fairness during the process of reaching consensus.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Onan, Aytuğ. « Consensus Clustering-Based Undersampling Approach to Imbalanced Learning ». Scientific Programming 2019 (3 mars 2019) : 1–14. http://dx.doi.org/10.1155/2019/5901087.

Texte intégral
Résumé :
Class imbalance is an important problem, encountered in machine learning applications, where one class (named as, the minority class) has extremely small number of instances and the other class (referred as, the majority class) has immense quantity of instances. Imbalanced datasets can be of great importance in several real-world applications, including medical diagnosis, malware detection, anomaly identification, bankruptcy prediction, and spam filtering. In this paper, we present a consensus clustering based-undersampling approach to imbalanced learning. In this scheme, the number of instances in the majority class was undersampled by utilizing a consensus clustering-based scheme. In the empirical analysis, 44 small-scale and 2 large-scale imbalanced classification benchmarks have been utilized. In the consensus clustering schemes, five clustering algorithms (namely, k-means, k-modes, k-means++, self-organizing maps, and DIANA algorithm) and their combinations were taken into consideration. In the classification phase, five supervised learning methods (namely, naïve Bayes, logistic regression, support vector machines, random forests, and k-nearest neighbor algorithm) and three ensemble learner methods (namely, AdaBoost, bagging, and random subspace algorithm) were utilized. The empirical results indicate that the proposed heterogeneous consensus clustering-based undersampling scheme yields better predictive performance.
Styles APA, Harvard, Vancouver, ISO, etc.
11

Zhang, Xiaohui, Mingying Xue et Xianghua Miao. « A Consensus Algorithm Based on Risk Assessment Model for Permissioned Blockchain ». Wireless Communications and Mobile Computing 2022 (26 août 2022) : 1–21. http://dx.doi.org/10.1155/2022/8698009.

Texte intégral
Résumé :
Blockchain is characterized by privacy, traceability, and security features as a novel framework of distributed ledger technologies. Blockchain technology enables stakeholders to conduct trusted data sharing and exchange without a trusted centralized institution. These features make blockchain applications attractive to enhance trustworthiness in very different contexts. Due to unique design concepts and outstanding performance, blockchain has become a popular research topic in industry and academia in recent years. Every participant is anonymous in a permissionless blockchain represented by cryptocurrency applications such as Bitcoin. In this situation, some special incentive mechanisms are applied to the permissionless blockchain, such as “mined” native cryptocurrency to solve the trust issues of the permissionless blockchain. In many use cases, permissionless blockchain has bottlenecks in transaction throughput performance, which restricts further application in the real world. A permissioned blockchain can reach a consensus among a group of entities that do not establish an entire trust relationship. Unlike permissionless blockchains, the participants must be identified in permissioned blockchains. By relying on the traditional crash fault-tolerant consensus protocols, permissioned blockchains can achieve high transaction throughput and low latency without sacrificing security. However, how to balance the security and consensus efficiency is still the issue that needs to be solved urgently in permissioned blockchains. As the core module of blockchain technology, the consensus algorithm plays a vital role in the performance of the blockchain system. Thus, this paper proposes a new consensus algorithm for permissioned blockchain, the Risk Assessment-based Consensus (RAC) protocol, combined with the decentralized design concept and the risk-node assessment mechanism to address the unbalance issues of performance in speed, scalability, and security.
Styles APA, Harvard, Vancouver, ISO, etc.
12

FEDRIZZI, MARIO, MICHELE FEDRIZZI et R. A. MARQUES PEREIRA. « CONSENSUS MODELLING IN GROUP DECISION MAKING : DYNAMICAL APPROACH BASED ON FUZZY PREFERENCES ». New Mathematics and Natural Computation 03, no 02 (juillet 2007) : 219–37. http://dx.doi.org/10.1142/s1793005707000744.

Texte intégral
Résumé :
The. notion of consensus plays an important role in group decision making, particularly when the collective preference structure is generated by a dynamical aggregation process of the single individual preference structures. In this dynamical process of aggregation each single decision maker gradually transforms his/her preference structure by combining it, through iterative weighted averaging, with the preference structures of the remaining decision makers. In this way, the collective decision emerges dynamically as a result of the consensual interaction among the various decision makers in the group. From the point of view of applied mathematics, the models of consensual dynamics stand in the context of multi-agent complex systems, with interactive and nonlinear dynamics. The consensual interaction among the various agents (decision makers) acts on their state variables (the preferences) in order to optimize an appropriate measure of consensus, which can be of type 'hard' (unanimous agreement within the group of decision makers) or 'soft' (partial agreement within the group of decision makers). In this paper, we study the modelling of consensus reaching when the individual testimonies are assumed to be expressed as fuzzy preference relations. Here consensus is meant as the degree to which most of the experts agree on the preferences associated to the most relevant alternatives. First of all we derive a degree of dissensus based on linguistic quantifiers and then we introduce a form of network dynamics in which the quantifiers are represented by scaling functions. Finally, assuming that the decision makers can express their preferences in a more flexible way, i.e. by using triangular fuzzy numbers, we describe the iterative process of opinion transformation towards consensus via the gradient dynamics of a cost function expressed as a linear combination of a dissensus cost function and an inertial cost function.
Styles APA, Harvard, Vancouver, ISO, etc.
13

Zhang, Linchao, Lei Hang et Dohyeun Kim. « Enhanced Multiset Consensus Protocol Based on PBFT for Logistics Information Traceability ». Security and Communication Networks 2023 (22 février 2023) : 1–16. http://dx.doi.org/10.1155/2023/1525998.

Texte intégral
Résumé :
In the recent years, the global logistics industry has greatly driven the development of the world economy. At the same time, a large amount of data information is generated. Due to the frequent occurrence of logistics information leakage and forgery, it is necessary to find solutions that can accurately trace logistics information and ensure the security and authenticity of logistics information. The birth of blockchain technology has transformed the logistics industry from quantitative change to qualitative change. The technical characteristics of blockchain technology, such as distributed storage ideas, decentralization, immutability, and complex encryption consensus algorithm, endow it with a wide range of application prospects in the logistics industry. This paper proposes an enhanced multiset consensus algorithm based on PBFT (practical Byzantine fault tolerance) for logistics information traceability and storage on the logistics blockchain. The application of the proposed multi-set consensus algorithm in the topology structure composed of multiple sets can improve the consensus efficiency of logistics information in the blockchain. We improve consensus capability and transaction speed, avoid redundant consensus message packets occupying a large bandwidth, and efficiently process logistics information generated at any time. We ensure the traceability of logistics information and achieve efficient and accurate traceability, and the efficiency and security of the proposed algorithm are analyzed. This paper aims to solve the problems of traceability, trustworthiness, and efficient processing of blockchain applications in logistics information to operate the logistics network efficiently. This paper compares the proposed algorithm with the PBFT-related expansion algorithm regarding bandwidth occupation, delay, and throughput. The results show that the MPBFT consensus algorithm significantly improves the efficiency of the logistics blockchain network.
Styles APA, Harvard, Vancouver, ISO, etc.
14

Liu, Peng, Shuang Ren, Jun Wang, Shanshan Yuan, Yiying Nian et Yifan Li. « A Blockchain Consensus Optimization-Based Algorithm for Food Traceability ». Mobile Information Systems 2022 (31 mars 2022) : 1–7. http://dx.doi.org/10.1155/2022/1529983.

Texte intégral
Résumé :
At present, blockchain technology is more and more widely used in the field of food traceability, and good results have been achieved. However, many of the current blockchain technologies and algorithms are not developed for the specific situation of food traceability, resulting in resource waste and low computational efficiency. In view of these problems, this paper analyzes and summarizes the classic distributed consensus mechanism in blockchain technology, focusing on the PBFT (practical Byzantine fault tolerance) consensus mechanism and the existing problems related to the improvement scheme. In order to solve the problem of low efficiency of a consensus algorithm in a food traceability scenario, this paper proposes a blockchain consensus algorithm suitable for the food traceability scenario based on clustering and food credit. In addition, the differences between the improved algorithm and the classical Byzantine consensus algorithm in consensus algorithm time and communication times are analyzed through experiments and simulations. The consensus efficiency of the improved algorithm in this paper is significantly improved, which can greatly reduce the application difficulty of blockchain in food traceability.
Styles APA, Harvard, Vancouver, ISO, etc.
15

Song, Juan, Zhiwei Ni, Feifei Jin, Wenying Wu et Ping Li. « Consensus-based group decision-making methods with probabilistic dual hesitant fuzzy preference relations and their applications ». Journal of Intelligent & ; Fuzzy Systems 41, no 1 (11 août 2021) : 2111–28. http://dx.doi.org/10.3233/jifs-210796.

Texte intégral
Résumé :
Probabilistic dual hesitant fuzzy sets (PDHFSs) have good flexibility and integrity in expressing fuzzy and uncertain information. However, some crucial problems related to PDHFSs remain unsolved, such as how to define probabilistic dual hesitant fuzzy preference relations (PDHFPRs) and solve group decision-making (GDM) problems with PDHFPRs. This paper establishes the concept of PDHFPRs and investigates consensus-based GDM methods with PDHFPRs. First, a new distance measure is proposed to quantify the difference between two PDHFPRs, which does not increase the virtual elements of membership and non-membership degrees, and can contain all distance combination of membership and non-membership elements. Therefore, the distance calculation results are not affected by the subjectivity of decision-makers (DMs). Second, the consensus measures for PDHFPRs are proposed, which are effective tool to measure the consensus level among DMs. Moreover, two consensus-based GDM methods are proposed, which can improve the group consensus level for PDHFPRs by changing the PDHFPR with the worst consensus level or modifying the weights of DMs. Finally, the proposed methods are applied to the location selection of large-scale industrial solid waste treatment facilities. The comparison with existing methods illustrates the validity and feasibility of the proposed methods.
Styles APA, Harvard, Vancouver, ISO, etc.
16

Fu, Jinhua, Wenhui Zhou, Mixue Xu, Xueming Si, Chao Yuan et Yongzhong Huang. « New public blockchain protocol based on sharding and aggregate signatures ». Journal of High Speed Networks 27, no 1 (29 mars 2021) : 83–99. http://dx.doi.org/10.3233/jhs-210653.

Texte intégral
Résumé :
Existing blockchains, especially public blockchains, face the challenges of scalability which means the processing capacity will not get better with the addition of nodes, making it somewhat infeasible for mobile computing applications. Some improved technologies are known to speed up processing capacity by shrinking the consensus group, increasing the block capacity and/or shortening the block interval. Even these solutions are met with major problems such as storage limitations and weak security. To face the realistic application scenarios for blockchain technology in the mobile realm, we propose a new public blockchain designed based on sharding, aggregate signature and cryptographic sortition which we call SAC. In SAC, the transaction rate increases with the number of shards while the length of the consensus signature is a constant. Meanwhile, in SAC, the assignment of consensus representatives is controlled by a verifiable random function, which can effectively solve the problem of centralized consensus. In addition, this paper analyzes the performance of SAC to give adequate comparison with other sharding technologies while also giving a rational security analysis. Our experimental results clearly show the potential applicability of this novel blockchain protocol to in mobile computation.
Styles APA, Harvard, Vancouver, ISO, etc.
17

Gao, Zhiyun, Huaguang Zhang, Jie Duan et Yuliang Cai. « Guaranteed-performance consensus for descriptor nonlinear multi-agent systems based on distributed nonlinear consensus protocol ». Neurocomputing 383 (mars 2020) : 359–67. http://dx.doi.org/10.1016/j.neucom.2019.12.028.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
18

Wang, Ping, Weiqian Chen et Zhiwei Sun. « Consensus algorithm based on verifiable randomness ». Information Sciences 608 (août 2022) : 844–57. http://dx.doi.org/10.1016/j.ins.2022.07.024.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
19

He, Jianping, Lin Cai, Peng Cheng, Jianping Pan et Ling Shi. « Consensus-Based Data-Privacy Preserving Data Aggregation ». IEEE Transactions on Automatic Control 64, no 12 (décembre 2019) : 5222–29. http://dx.doi.org/10.1109/tac.2019.2910171.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
20

Zhao, Yuqi, Yanjie Wang, Lei Zou et Jingfei Huang. « Reconstruction and applications of consensus yeast metabolic network based on RNA sequencing ». FEBS Open Bio 6, no 4 (27 février 2016) : 264–75. http://dx.doi.org/10.1002/2211-5463.12033.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
21

Ferreira, Daniele, Sidelmo Silva, Waner Silva, Danilo Brandao, Gilbert Bergna et Elisabetta Tedeschi. « Overview of Consensus Protocol and Its Application to Microgrid Control ». Energies 15, no 22 (15 novembre 2022) : 8536. http://dx.doi.org/10.3390/en15228536.

Texte intégral
Résumé :
Different control strategies for microgrid applications have been developed in the last decade. In order to enhance flexibility, scalability and reliability, special attention has been given to control organisations based on distributed communication infrastructures. Among these strategies, the implementation of consensus protocol stands out to cooperatively steer multi-agent systems (i.e., distributed generators), which is justified by its benefits, such as plug and play capability and enhanced resilience against communication failures. However, as the consensus protocol has a long trajectory of development in different areas of knowledge including multidisciplinary subjects, it may be a challenge to collect all the relevant information for its application in an emerging field. Therefore, the main goal of this paper is to provide the fundamentals of multi-agent systems and consensus protocol to the electrical engineering community, and an overview of its application to control systems for microgrids. The fundamentals of consensus protocol herein cover the concepts, formulations, steady-state and stability analysis for leaderless and leader-following consensus problems, in both continuous- and discrete-time. The overview of the applications summarises the main contributions achieved with this technique in the literature concerning microgrids, as well as the associated challenges and trends.
Styles APA, Harvard, Vancouver, ISO, etc.
22

Ma, Jue. « Blockchain Consensus Mechanism Based on Improved Distributed Consistency and Hash Entropy ». Scientific Programming 2021 (23 novembre 2021) : 1–9. http://dx.doi.org/10.1155/2021/2030810.

Texte intégral
Résumé :
To improve the performance for distributed blockchain system, a novel and effective consensus algorithm is designed in this paper. It firstly constructs a more random additive constant through the generation matrix of the error correction code and uses the value of the hash entropy to prove that the constructed hash function can meet the requirements of high throughput and fast consensus in performance. In addition, a distributed consensus coordination service system is used in the blockchain system to realize the synchronization of metadata and ensure the consistency of block data, configuration information, and transaction information. The experiment results show that our proposed strategy can reduce the waste of computing resources, increase the block generation speed, and ensure the fairness of nodes participating in the competition, which is an effective solution to ensure the stable operation of the blockchain system.
Styles APA, Harvard, Vancouver, ISO, etc.
23

Darwish, Tasneem, Kamalrulnizam Abu Bakar, Gen Matsuda, Ahmed Aliyu, Abdul Hanan Abdullah, Abdul Samad Ismail, Raja Zahilah Raja Mohd Radzi et al. « A Comparative Analysis of Blockchain Consensus Algorithms from Shariah Perspective ». Journal of Contemporary Islamic Studies 6, no 1 (14 septembre 2020) : 1–22. http://dx.doi.org/10.24191/jcis.v6i1.1.

Texte intégral
Résumé :
Blockchain provides a distributed digital ledger platform for not only cryptocurrencies but also many other distributed applications. Blockchain platforms work flow and performance are controlled by the used consensus algorithms. Although many studies evaluated cryptocurrency from the Shariah perspective, they focused only on the cryptocurrency concept and did not consider the underlying blockchain technology. However, designing a Shariah compliant application on top of a non Shariah compliant platform does not fulfil the requirements of Shariah. Therefore, it is necessary to use a Shariah compliant blockchain platform in order to produce Shariah compliant blockchain applications. To support the production of Shariah compliant blockchain applications, this study provides a comparative analysis of the most used consensus algorithms in blockchain platforms. In particular, the considered consensus algorithms are evaluated from a Shariah perspective. In conclusion, based on the conducted evaluation some of the widely used blockchain platforms (e.g. Bitcoin and Ethereum) are found to be not compliant with the Shariah rules due to using a consensus algorithm that is not Shariah compliant.
Styles APA, Harvard, Vancouver, ISO, etc.
24

Rana, Md Masud, Li Li, Steven W. Su et Wei Xiang. « Consensus-Based Smart Grid State Estimation Algorithm ». IEEE Transactions on Industrial Informatics 14, no 8 (août 2018) : 3368–75. http://dx.doi.org/10.1109/tii.2017.2782750.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
25

Wu, Junjie, Hongfu Liu, Hui Xiong, Jie Cao et Jian Chen. « K-Means-Based Consensus Clustering : A Unified View ». IEEE Transactions on Knowledge and Data Engineering 27, no 1 (1 janvier 2015) : 155–69. http://dx.doi.org/10.1109/tkde.2014.2316512.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
26

Zhu, Hao, Alfonso Cano et Georgios Giannakis. « Distributed consensus-based demodulation : algorithms and error analysis ». IEEE Transactions on Wireless Communications 9, no 6 (juin 2010) : 2044–54. http://dx.doi.org/10.1109/twc.2010.06.090890.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
27

Yang, Feng, Weikang Tang et Yan Liang. « A novel track initialization algorithm based on random sample consensus in dense clutter ». International Journal of Advanced Robotic Systems 15, no 6 (1 novembre 2018) : 172988141881263. http://dx.doi.org/10.1177/1729881418812632.

Texte intégral
Résumé :
Track initialization in dense clutter environments is an important topic and still a challenging task. Most traditional track initialization techniques firstly consider all possible associated measurement combinations and select the optimal one as an initialized track. Therefore, dense clutter brings great challenges to traditional algorithms. Random sample consensus algorithm, which is different from traditional algorithms, starts from minimum measurements. It samples randomly minimum measurements to establish hypotheses and verifies them through remaining measurements. However, the randomness of sampling influences algorithm performance, especially in dense clutter. A novel track initialization based on random sample consensus, named density-based random sample consensus algorithm, is proposed. It utilizes the fact that sequential measurements originating from the same target are contiguous while clutter is separated in space–time domain. The algorithm defines the density property of measurements to decrease the randomness in sampling procedure and increase the efficiency of track initialization. The experimental results show that the density-based random sample consensus is more superior to random sample consensus, the Hough transform algorithm, and logic-based algorithm.
Styles APA, Harvard, Vancouver, ISO, etc.
28

Liu, Boyu, Xiameng Si et Haiyan Kang. « A Literature Review of Blockchain-Based Applications in Supply Chain ». Sustainability 14, no 22 (16 novembre 2022) : 15210. http://dx.doi.org/10.3390/su142215210.

Texte intégral
Résumé :
Blockchain technology is an emerging technology, and cryptocurrency is the most well-known and successful blockchain application. With the development of the concept of blockchain technology, scientists and practitioners have found the potential of blockchain technology in the supply chain, which has led to much research on blockchain applications. There have been many reviews on the subject, but most of them are specific to particular supply chains and lack specific research on published papers. This paper addresses this research gap by examining, through qualitative analysis, the study finds that blockchain applications are moving in the direction of efficient automation. Appropriate consensus algorithms in different supply chain contexts will improve efficiency while reducing costs, while smart contracts play a huge role in security. Therefore, this paper explored articles related to the topic and explored articles in recent years by keyword combination.
Styles APA, Harvard, Vancouver, ISO, etc.
29

Filatovas, Ernestas, Marco Marcozzi, Leonardo Mostarda et Remigijus Paulavičius. « A MCDM-based framework for blockchain consensus protocol selection ». Expert Systems with Applications 204 (octobre 2022) : 117609. http://dx.doi.org/10.1016/j.eswa.2022.117609.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
30

Sui, Cong, Zongyao Wang et Renzhen Ye. « A novel consensus based prediction strategy for data sensing ». Neurocomputing 215 (novembre 2016) : 175–83. http://dx.doi.org/10.1016/j.neucom.2015.05.145.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
31

Ye, Yu, Hao Chen, Zheng Ma et Ming Xiao. « Decentralized Consensus Optimization Based on Parallel Random Walk ». IEEE Communications Letters 24, no 2 (février 2020) : 391–95. http://dx.doi.org/10.1109/lcomm.2019.2955442.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
32

Yang, Wen, Xiaofan Wang et Hongbo Shi. « Optimal consensus-based distributed estimation with intermittent communication ». International Journal of Systems Science 42, no 9 (septembre 2011) : 1521–29. http://dx.doi.org/10.1080/00207721.2011.565135.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
33

Yang, Hongyong, Fucai Wang, Zhenxing Zhang et Guangdeng Zong. « Consensus of multiagent systems based on disturbance observer ». Journal of Control Theory and Applications 8, no 2 (28 avril 2010) : 145–50. http://dx.doi.org/10.1007/s11768-010-0005-z.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
34

Luo, Bin, et Changlin Yang. « AeRChain : An Anonymous and Efficient Redactable Blockchain Scheme Based on Proof-of-Work ». Entropy 25, no 2 (1 février 2023) : 270. http://dx.doi.org/10.3390/e25020270.

Texte intégral
Résumé :
Redactable Blockchain aims to ensure the immutability of the data of most applications and provide authorized mutability for some specific applications, such as for removing illegal content from blockchains. However, the existing Redactable Blockchains lack redacting efficiency and protection of the identity information of voters participating in the redacting consensus. To fill this gap, this paper presents an anonymous and efficient redactable blockchain scheme based on Proof-of-Work (PoW) in the permissionless setting, called “AeRChain”. Specifically, the paper first presents an improved Back’s Linkable Spontaneous Anonymous Group (bLSAG) signatures scheme and uses the improved scheme to hide the identity of blockchain voters. Then, in order to accelerate the achievement of redacting consensus, it introduces a moderate puzzle with variable target values for selecting voters and a voting weight function for assigning different weights to puzzles with different target values. The experimental results show that the present scheme can achieve efficient anonymous redacting consensus with low overhead and reduce communication traffic.
Styles APA, Harvard, Vancouver, ISO, etc.
35

Kroonenberg, P. M., W. J. Dunn et J. J. F. Commandeur. « Consensus Molecular Alignment Based on Generalized Procrustes Analysis‖ ». Journal of Chemical Information and Computer Sciences 43, no 6 (novembre 2003) : 2025–32. http://dx.doi.org/10.1021/ci0302916.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
36

Deng, Xiaohong, Kangting Li, Zhiqiang Wang et Huiwen Liu. « A Novel Consensus Algorithm Based on Segmented DAG and BP Neural Network for Consortium Blockchain ». Security and Communication Networks 2022 (8 avril 2022) : 1–16. http://dx.doi.org/10.1155/2022/1060765.

Texte intégral
Résumé :
Currently, because of the excellent properties of decentralization, hard tamperability, and traceability, blockchain is widely used in WSN and IoT applications. In particular, consortium blockchain plays a fundamental role in the practical application environment, but consensus algorithm is always a key constraint. Over the past decade, we have been witnessing the obvious growth in blockchain consensus algorithms. However, in the existing consortium blockchain consensus algorithms, there is a limited characteristic of scalability, concurrency, and security. To address this problem, this work introduces a new consensus algorithm that is derived from a directed acyclic graph and backpropagation neural network. First, we propose a partitioned structure and segmented directed acyclic graph as data storage structure, which allows us to improve scalability, throughput, and fine-grained granularity of transaction data. Furthermore, in order to provide the accuracy of node credit evaluation and reduce the possibility of Byzantine nodes, we introduce a novel credit evaluation mechanism based on a backpropagation neural network. Finally, we design a resistant double-spending mechanism based on MapReduce, which ensures the transaction data are globally unique and ordered. Experimental results and security analysis demonstrate that the proposed algorithm has advantages in throughput. Compared with the existing methods, it has higher security and scalability.
Styles APA, Harvard, Vancouver, ISO, etc.
37

Lin, Di, et Yu Tang. « Blockchain Consensus Based User Access Strategies in D2D Networks for Data-Intensive Applications ». IEEE Access 6 (2018) : 72683–90. http://dx.doi.org/10.1109/access.2018.2881953.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
38

Oliveira, Marcela T. de, Lúcio H. A. Reis, Dianne S. V. Medeiros, Ricardo C. Carrano, Sílvia D. Olabarriaga et Diogo M. F. Mattos. « Blockchain reputation-based consensus : A scalable and resilient mechanism for distributed mistrusting applications ». Computer Networks 179 (octobre 2020) : 107367. http://dx.doi.org/10.1016/j.comnet.2020.107367.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
39

Xu, Yuqing, Xingyu Tao, Moumita Das, Helen H. L. Kwok, Hao Liu, Guangbin Wang et Jack C. P. Cheng. « Suitability analysis of consensus protocols for blockchain-based applications in the construction industry ». Automation in Construction 145 (janvier 2023) : 104638. http://dx.doi.org/10.1016/j.autcon.2022.104638.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
40

Beal, Jacob. « Trading accuracy for speed in approximate consensus ». Knowledge Engineering Review 31, no 4 (septembre 2016) : 325–42. http://dx.doi.org/10.1017/s0269888916000175.

Texte intégral
Résumé :
AbstractApproximate consensus is an important building block for distributed systems, used overtly or implicitly in applications as diverse as formation control, sensor fusion, and synchronization. Laplacian-based consensus, the current dominant approach, is extremely accurate and resilient, but converges slowly. Comparing Laplacian-based consensus to exact consensus algorithms, relaxing the requirements for accuracy and resilience should enable a spectrum of algorithms that incrementally tradeoff accuracy and/or resilience for speed. This manuscript demonstrates that may be so by beginning to populate this spectrum with a new approach to approximate consensus, Power-Law-Driven Consensus (PLD-consensus), which accelerates consensus by sending values across long distances using a self-organizing overlay network. Both a unidirectional and bidirectional algorithm based on this approach are studied. Although both have the same asymptotic O(diameter) convergence time (vs. O(diameter2) for Laplacian-based), unidirectional PLD-consensus is faster and more resilient than bidirectional PLD-consensus, but exhibits higher variance in the converged value.
Styles APA, Harvard, Vancouver, ISO, etc.
41

Matsume, Hiroki, Yuan Wang et Hideaki Ishii. « Resilient self/event-triggered consensus based on ternary control ». Nonlinear Analysis : Hybrid Systems 42 (novembre 2021) : 101091. http://dx.doi.org/10.1016/j.nahs.2021.101091.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
42

Tokel, Aytac, Gokmen Dagli, Zehra Altinay et Fahriye Altinay. « The role of learning management in agile management for consensus culture ». International Journal of Information and Learning Technology 36, no 4 (5 août 2019) : 364–72. http://dx.doi.org/10.1108/ijilt-02-2019-0017.

Texte intégral
Résumé :
Purpose The purpose of this paper is to evaluate the formation of a consensual culture of agile management used in schools where school administrators and teachers work. Design/methodology/approach This research is based on a qualitative research approach that highlights social phenomena and explores the environment in which they belong. In this context, five managers and seven teachers working in six vocational education institutions were asked semi-structured questions during face-to-face interviews. Findings The research revealed that technology has a great impact on foster learning management and the development of school culture based on consensus. Research limitations/implications The data of the research is limited to the participants who are Five managers and seven teachers working in six vocational education institutions within Nicosia context. Practical implications The school gained awareness on the uses of technology for learning and development. Social implications Merits of technology for consensus culture were examined in this paper. Originality/value The paper is original in that it gives insights for the education system on the technology and learning.
Styles APA, Harvard, Vancouver, ISO, etc.
43

Briatore, L. « Precision Medicine in Diabetes : state of the art based on recent Consensus ». Journal of AMD 25, no 4 (février 2022) : 244. http://dx.doi.org/10.36171/jamd22.25.4.6.

Texte intégral
Résumé :
There has long been strong emphasis on personalization in the treatment of diabetes; evidence of individual differences in symptomatology, presentation, behavior, preferences, social status, response to treatment, comorbidity or clinical course have led clinicians to seek greater focus on the individual. However, this approach cannot yet be called Precision Medicine in diabetes. In this article we want to describe the state of the art of Precision Medicine starting from the two Consensus documents published by the Precision Medicine in Diabetes Initiative (PMDI) born in 2018 within American Diabetes Association (ADA) and European Association for the Study of Diabetes (EASD) with the aim of understanding the state of the art, the possibilities of application and future lines of research in the construction of a precision medicine applied to diabetes. The five pillars of precision medicine applied to diabetes will be examined: precision diagnosis, precision prevention, precision treatment, precision prognostics and precision monitoring. Following will be described the fields of applications and the possible developments and insights, also within italian diabetological reality. KEY WORDS precision medicine; diabetes; personalization; diagnosis; prevention.
Styles APA, Harvard, Vancouver, ISO, etc.
44

Yang, Yang, et Rick S. Blum. « Broadcast-Based Consensus With Non-Zero-Mean Stochastic Perturbations ». IEEE Transactions on Information Theory 59, no 6 (juin 2013) : 3971–89. http://dx.doi.org/10.1109/tit.2013.2243816.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
45

Yuan, Xu, Fang Luo, Muhammad Zeeshan Haider, Zhikui Chen et Yucheng Li. « Efficient Byzantine Consensus Mechanism Based on Reputation in IoT Blockchain ». Wireless Communications and Mobile Computing 2021 (17 mai 2021) : 1–14. http://dx.doi.org/10.1155/2021/9952218.

Texte intégral
Résumé :
Blockchain technology has advanced rapidly in recent years and is now widely used in a variety of fields. Blockchain appears to be one of the best solutions for managing massive heterogeneous devices while achieving advanced data security and data reputation, particularly in the field of large-scale IoT (Internet of Things) networks. Despite the numerous advantages, there are still challenges while deploying IoT applications on blockchain systems due to the limited storage, power, and computing capability of IoT devices, and some of these problems are caused by the consensus algorithm, which plays a significant role in blockchain systems by ensuring overall system reliability and robustness. Nonetheless, most existing consensus algorithms are prone to poor node reliability, low transaction per second (TPS) rates, and scalability issues. Aiming at some critical problems in the existing consensus algorithms, this paper proposes the Efficient Byzantine Reputation-based Consensus (EBRC) mechanism to resolve the issues raised above. In comparison to traditional algorithms, we reinvented ways to evaluate node reliability and robustness and manage active nodes. Our experiments show that the EBRC algorithm has lower consensus delay, higher throughput, improved security, and lower verification costs. It offers new reference ideas for solving the Internet of Things+blockchain+Internet court construction problem.
Styles APA, Harvard, Vancouver, ISO, etc.
46

Zhang, Lei, et Yangyang Zheng. « The non-consensus of the “metaverse” economy ». Metaverse 2, no 1 (10 avril 2021) : 13. http://dx.doi.org/10.54517/m.v2i1.1871.

Texte intégral
Résumé :
<p>This paper attempts to clarify the main economic logic of the metaverse from an economic methodology, showing that the virtual digital economic activities of the metaverse cannot be separated from the real economy, exploring the boundary between the metaverse and the real world, and suggesting that the metaverse essentially needs to be constructed by relying on the real social structure and economic logic, and that there is no consensus with its completely decentralized concept. The increase in the realistic match or realisation of the metaverse is the result of long-term social evolution, and decentralisation is not a sufficient necessary condition for the development of the metaverse, which should be based on the central bank’s digital RMB to build a metaverse financial infrastructure. This paper also discusses the current status and development path of technology applications and industrial investments for realising the metaverse. In the primary stage of the metaverse economy, infrastructure hardware and software and underlying technologies and their related applications will be prioritised for development; games and business service experience applications have more room for development, while social and other content applications are subject to personal information protection and ideological constraints and will be steadily and orderly promoted.</p>
Styles APA, Harvard, Vancouver, ISO, etc.
47

Zhang, Lei, et Yangyang Zheng. « The non-consensus of the “metaverse” economy ». Metaverse 2, no 1 (10 avril 2021) : 13. http://dx.doi.org/10.54517/met.v2i1.1871.

Texte intégral
Résumé :
<p>This paper attempts to clarify the main economic logic of the metaverse from an economic methodology, showing that the virtual digital economic activities of the metaverse cannot be separated from the real economy, exploring the boundary between the metaverse and the real world, and suggesting that the metaverse essentially needs to be constructed by relying on the real social structure and economic logic, and that there is no consensus with its completely decentralized concept. The increase in the realistic match or realisation of the metaverse is the result of long-term social evolution, and decentralisation is not a sufficient necessary condition for the development of the metaverse, which should be based on the central bank’s digital RMB to build a metaverse financial infrastructure. This paper also discusses the current status and development path of technology applications and industrial investments for realising the metaverse. In the primary stage of the metaverse economy, infrastructure hardware and software and underlying technologies and their related applications will be prioritised for development; games and business service experience applications have more room for development, while social and other content applications are subject to personal information protection and ideological constraints and will be steadily and orderly promoted.</p>
Styles APA, Harvard, Vancouver, ISO, etc.
48

Du, Zhihui, Jingping Shi et Zhonghua Wu. « Quantized Consensus Control for Multi-UAVs Based on Prescribed Performance ». International Journal of Control, Automation and Systems 20, no 1 (janvier 2022) : 321–33. http://dx.doi.org/10.1007/s12555-021-0010-7.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
49

Chu, Xing, Zhaoxia Peng, Guoguang Wen et Ahmed Rahmani. « Decentralised consensus-based formation tracking of multiple differential drive robots ». International Journal of Control 90, no 11 (1 novembre 2016) : 2461–70. http://dx.doi.org/10.1080/00207179.2016.1250164.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
50

Gálvez, Jorge, Erik Cuevas, Salvador Hinojosa, Omar Avalos et Marco Pérez-Cisneros. « A reactive model based on neighborhood consensus for continuous optimization ». Expert Systems with Applications 121 (mai 2019) : 115–41. http://dx.doi.org/10.1016/j.eswa.2018.12.018.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie