Littérature scientifique sur le sujet « Distributed consensus mechanisms »

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les listes thématiques d’articles de revues, de livres, de thèses, de rapports de conférences et d’autres sources académiques sur le sujet « Distributed consensus mechanisms ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Articles de revues sur le sujet "Distributed consensus mechanisms"

1

Peng, Jiawei, Yijun Wu et Kunfeng Yuan. « A research on the consensus mechanisms ». Applied and Computational Engineering 16, no 1 (23 octobre 2023) : 127–37. http://dx.doi.org/10.54254/2755-2721/16/20230853.

Texte intégral
Résumé :
A distributed and decentralized ledger widely used in the computer science and financial fields called blockchain has provided safe and fast transactions for multiple parties. Also, check the transaction by each node on the blockchain. The consensus mechanism is the core of the blockchain. It lets all the nodes reach an agreement for those transactions, which ensures security and accuracy and make Bitcoin valuable and popular. Two of the most mainstream Consensus mechanisms are Proof of Work (PoW) and Proof of Stake (PoS), and Proof of Authority (PoA) is the new one that will apply in the future. Many discourses talk about consensus mechanisms, most of which are review papers. Those papers mainly show a specific aspect of a consensus mechanism or introduce the primary notion, but they rarely explain the corresponding relationship between theories and cryptocurrency. So, the purpose is to give a clear structure, connect the consensus mechanism to its application and simplify the reader's understanding. This paper aims to provide an overview of the consensus mechanism, including its general definition, concepts of different mechanism variants, and advantages and disadvantages. For the structure below, the essay introduces the notion of consensus mechanism and how PoW, PoS, and PoA work. Then summarize the papers based on these three consensus mechanisms, describing the theories of many consensus mechanisms and comparing the advantages and disadvantages. The essay also creates a comparison table about these three consensus mechanisms to embody the content above the stem better.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Nirvikar Katiyar, Et al. « Decentralized Consensus Mechanisms in Blockchain : A Comparative Analysis ». International Journal on Recent and Innovation Trends in Computing and Communication 11, no 11 (31 décembre 2023) : 706–16. http://dx.doi.org/10.17762/ijritcc.v11i11.10075.

Texte intégral
Résumé :
Blockchain technology relies on decentralized consensus mechanisms that allow distributed networks of nodes to agree on the state of a ledger without central coordination. This paper provides a comparative analysis of major consensus protocols utilized in blockchain systems, including proof-of-work (PoW), proof-of-stake (PoS), delegated proof-of-stake (DPoS), practical Byzantine fault tolerance (PBFT), and federated consensus. We analyze the core principles behind each mechanism, strengths and weaknesses in terms of security, scalability, energy efficiency, and decentralization. We also provide examples of major blockchain platforms utilizing these protocols. Our analysis finds that no consensus mechanism optimizes across all attributes, with inherent tradeoffs between decentralization, transaction throughput, energy use, and finality. Hybrid models are emerging which aim to balance these tradeoffs.
Styles APA, Harvard, Vancouver, ISO, etc.
3

Zhao, Mingrui, Chunjing Shi et Yixiao Yuan. « Blockchain-Based Lightweight Authentication Mechanisms for Industrial Internet of Things and Information Systems ». International Journal on Semantic Web and Information Systems 20, no 1 (15 décembre 2023) : 1–30. http://dx.doi.org/10.4018/ijswis.334704.

Texte intégral
Résumé :
The industrial internet of things (IIoT) necessitates robust cross-domain authentication to secure sensitive on-site equipment data. This paper presents a refined reputation-based lightweight consensus mechanism (LRBCM) tailored for IIoT's distributed network structures. Leveraging node reputation values, LRBCM streamlines ledger consensus, minimizing communication overhead and complexity. Comparative experiments show LRBCM outperforms competing mechanisms. It maintains higher throughput as the number of participating nodes increases and achieves a throughput approximately 10.78% higher than ReCon. Moreover, runtime analysis demonstrates LRBCM's scalability, surpassing ReCon by approximately 12.79% with equivalent nodes and transactions. In addition, as a combination of LRBCM, the proposed distributed lightweight authentication mechanism (ELAM) is rigorously evaluated against the security of various attacks, and its resilience is confirmed. Experiments show that ELAM has good efficiency while maintaining high security.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Tang, H., F. R. Yu, M. Huang et Z. Li. « Distributed consensus-based security mechanisms in cognitive radio mobile ad hoc networks ». IET Communications 6, no 8 (2012) : 974. http://dx.doi.org/10.1049/iet-com.2010.0553.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Coelho, Igor M., Vitor N. Coelho, Rodolfo P. Araujo, Wang Yong Qiang et Brett D. Rhodes. « Challenges of PBFT-Inspired Consensus for Blockchain and Enhancements over Neo dBFT ». Future Internet 12, no 8 (30 juillet 2020) : 129. http://dx.doi.org/10.3390/fi12080129.

Texte intégral
Résumé :
Consensus mechanisms are a core feature for handling negotiation and agreements. Blockchain technology has seen the introduction of different sorts of consensus mechanism, ranging from tasks of heavy computation to the subtle mathematical proofs of Byzantine agreements. This paper presents the pioneer Delegated Byzantine Fault Tolerance (dBFT) protocol of Neo Blockchain, which was inspired by the Practical Byzantine Fault Tolerance (PBFT). Besides introducing its history, this study describes proofs and didactic examples, as well as novel design and extensions for Neo dBFT with multiple block proposals. Finally, we discuss challenges when dealing with strong Byzantine adversaries, and propose solutions inspired on PBFT for current weak-synchrony problems and increasing system robustness against attacks. Key Contribution: Presents an overview of the history of PBFT-inspired consensus for blockchain, highlighting its current importance on the literature, challenges and assumptions. Contributes to the field of Distributed Consensus, proposing novel extensions for the Neo dBFT (dBFT 2.0+, dBFT 3.0 and dBFT 3.0+), with new insights on innovative consensus mechanisms.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Li, Zhihu, Bing Zhao, Hongxia Guo, Feng Zhai et Lin Li. « A Privacy-Preserving Consensus Mechanism for ADMM-Based Peer-to-Peer Energy Trading ». Symmetry 15, no 8 (10 août 2023) : 1561. http://dx.doi.org/10.3390/sym15081561.

Texte intégral
Résumé :
In the electricity market, prosumers are becoming more and more prevalent due to the fast development of distributed energy resources and demand response management, which also promote the appearance of peer-to-peer (P2P) trading mechanisms for energy. Optimization-based methods are efficient tools to design the P2P energy trading negotiation mechanism. However, the main drawback for market mechanisms based on optimization methods is that the incentive compatibility cannot be satisfied, which means participants can obtain more profit by providing untruthful biddings. To overcome this challenge, a novel consensus mechanism based on Proof of Solution (PoSo) is proposed for P2P energy trading. The optimization results will be verified by neighboring agents according to the KKT conditions in a fully decentralized and symmetric manner, which means agents will check each other’s solutions. However, the verification process may leak the private information of agents, and a privacy-preserving consensus mechanism is designed using Shamir’s secret sharing method. After that, we explore a method to realize that trusted agents can recover the right information even under the misbehavior of malicious agents by inheriting the philosophy of Practical Byzantine Fault Tolerance (PBFT). The numerical results demonstrate the effectiveness and efficiency of our proposed consensus mechanisms. In more detail, (1) when the message delivery success rate is not lower than 0.7, the consensus mechanisms almost guarantee success; (2) if the proportion of untrusted agents satisfies 4f+1≤Nωn, the proposed method guarantees the correctness of the consensus verification results; (3) the communication times among agents can be highly reduced by more than 60% by only verifying the optimality of the received results for the first three and last few iterations.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Yi, Pan. « A Novel Trade Transaction Agreement Algorithm Using Blockchain Consensus Mechanism ». Scientific Programming 2021 (18 octobre 2021) : 1–9. http://dx.doi.org/10.1155/2021/5343337.

Texte intégral
Résumé :
Blockchain, the underlying technology of Bitcoin, has been deeply studied in various fields after its development in recent years. As a typical decentralized distributed data storage system, consensus reached among all participants in a blockchain system requires a consensus mechanism to be realized. In order to make blockchain applicable to different application scenarios, different consensus mechanisms have been proposed. With the further development of blockchain applications, more and more studies have been conducted on the consensus mechanism. However, some existing consensus mechanisms still have some problems in various aspects. Therefore, this paper proposes a trade deal algorithm based on the blockchain mechanism of consensus. First of all, according to PBFT, the lack of a dynamic problem in the VPBFT voting mechanism was introduced. The node system is divided into four types with different responsibilities and gives the number of relations between nodes. When the number of nodes is changed, it can be calculated according to the quantity relation, ensuring dynamic. Second, a data anonymous transaction and authentication protocol is designed. In the protocol, when the seller sells data, the mapping relationship between the real identity and the false identity of the data owner is blinded and sent to the buyer. When the buyer wants to verify their identity, the seller’s identity can only be verified with the authentication of the blockchain. The proposed algorithm is superior to the current consensus in terms of time and energy consumption, throughput, and fault tolerance methods, which is proven through experimental tests and simulation analysis.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Aluko, Oladotun, et Anton Kolonin. « Proof-of-Reputation : An Alternative Consensus Mechanism for Blockchain Systems ». International Journal of Network Security & ; Its Applications 13, no 04 (31 juillet 2021) : 23–40. http://dx.doi.org/10.5121/ijnsa.2021.13403.

Texte intégral
Résumé :
Blockchains combine other technologies, such as cryptography, networking, and incentive mechanisms, to enable the creation, validation, and recording of transactions between participating nodes. A consensus algorithm is used in a blockchain system to determine the shared state among distributed nodes. An important component underlying any blockchain-based system is its consensus mechanism, which principally determines the performance and security of the overall system. As the nature of peer-topeer(P2P) networks is open and dynamic, the security risk within that environment is greatly increased mostly because nodes can join and leave the network at will. Thus, it is important to have a system that can check against malicious behaviour. In this work, we propose a reputation-based consensus mechanism for blockchain-based systems, Proof-of-Reputation(PoR) where the nodes with the highest reputation values eventually become part of a consensus group that determines the state of the blockchain.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Xu, Ronghua, Deeraj Nagothu et Yu Chen. « EconLedger : A Proof-of-ENF Consensus Based Lightweight Distributed Ledger for IoVT Networks ». Future Internet 13, no 10 (24 septembre 2021) : 248. http://dx.doi.org/10.3390/fi13100248.

Texte intégral
Résumé :
The rapid advancement in artificial intelligence (AI) and wide deployment of Internet of Video Things (IoVT) enable situation awareness (SAW). The robustness and security of IoVT systems are essential for a sustainable urban environment. While blockchain technology has shown great potential in enabling trust-free and decentralized security mechanisms, directly embedding cryptocurrency oriented blockchain schemes into resource-constrained Internet of Video Things (IoVT) networks at the edge is not feasible. By leveraging Electrical Network Frequency (ENF) signals extracted from multimedia recordings as region-of-recording proofs, this paper proposes EconLedger, an ENF-based consensus mechanism that enables secure and lightweight distributed ledgers for small-scale IoVT edge networks. The proposed consensus mechanism relies on a novel Proof-of-ENF (PoENF) algorithm where a validator is qualified to generate a new block if and only if a proper ENF-containing multimedia signal proof is produced within the current round. The decentralized database (DDB) is adopted in order to guarantee efficiency and resilience of raw ENF proofs on the off-chain storage. A proof-of-concept prototype is developed and tested in a physical IoVT network environment. The experimental results validated the feasibility of the proposed EconLedger to provide a trust-free and partially decentralized security infrastructure for IoVT edge networks.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Petrescu, M., et R. Petrescu. « Log Replication in Raft vs Kafka ». Studia Universitatis Babeș-Bolyai Informatica 65, no 2 (12 décembre 2020) : 66. http://dx.doi.org/10.24193/subbi.2020.2.05.

Texte intégral
Résumé :
The implementation of a fault-tolerant system requires some type of consensus algorithm for correct operation. From Paxos to View-stamped Replication and Raft multiple algorithms have been developed to handle this problem. This paper presents and compares the Raft algorithm and Apache Kafka, a distributed messaging system which, although at a higher level, implements many concepts present in Raft (strong leadership, append-only log, log compaction, etc.).This shows that mechanisms conceived to handle one class of problems (consensus algorithms) are very useful to handle a larger category in the context of distributed systems.
Styles APA, Harvard, Vancouver, ISO, etc.

Thèses sur le sujet "Distributed consensus mechanisms"

1

Solat, Siamak. « Novel fault-tolerant, self-configurable, scalable, secure, decentralized, and high-performance distributed database replication architecture using innovative sharding to enable the use of BFT consensus mechanisms in very large-scale networks ». Electronic Thesis or Diss., Université Paris Cité, 2023. http://www.theses.fr/2023UNIP7025.

Texte intégral
Résumé :
Cette thèse de doctorat se compose de 6 chapitres. Dans le premier chapitre, en guise d'introduction, nous donnons un aperçu des objectifs généraux et des motivations des réseaux décentralisés et permissionless, ainsi que des obstacles auxquels ils sont confrontés. Dans l'introduction, nous évoquons également la solution irrationnelle et illogique, connue sous le nom de « blockchain permissioned », qui a été proposée pour améliorer les performances des réseaux similaires à Bitcoin. Cette question a été détaillée au chapitre 5. Dans le chapitre 2, nous rendons clairs et intelligibles les systèmes que l'idée proposée, « Parallel Committees », est basée sur de tels réseaux. Nous détaillons les fonctionnalités indispensables et les défis essentiels des systèmes de réplication. Ensuite, dans le chapitre 3, nous discutons des limitations de scalabilité et du faible débit des systèmes de réplication qui utilisent des mécanismes de consensus pour traiter les transactions et comment ces problèmes peuvent être améliorés en utilisant des techniques de sharding. Nous décrivons les défis les plus importants dans le sharding des systèmes de réplication distribuée, une approche qui a déjà été mise en œuvre dans plusieurs systèmes de réplication basés sur la blockchain et, bien qu'elle ait montré un potentiel significatif pour améliorer les performances et la scalabilité, les techniques de sharding actuelles ont encore des limitations de scalabilité et des défis de sécurité. Nous expliquons pourquoi la plupart des protocoles de sharding actuels utilisent une approche d'allocation aléatoire pour distribuer les nœuds entre les shards pour des raisons de sécurité. Nous décrivons également comment traiter une transaction dans un système de réplication partitionné basé sur les protocoles de sharding actuels. Nous expliquons comment un « shared-ledger » partagé sur les shards impose des limitations de scalabilité et des défis de sécurité au réseau, et expliquons pourquoi les transactions « cross-shards » ou « inter-shards » sont indésirables et plus coûteuses en raison des problèmes qu'elles causent, y compris « atomicity failure » et les défis de « state transition », ainsi qu'une passe en revue des solutions proposées. Nous passons également en revue certains des travaux récents les plus remarquables qui utilisent des techniques de sharding pour les systèmes de réplication. Cette partie de l'ouvrage a été publiée sous la forme d'un chapitre de livre (peer-reviewed) in « Building Cybersecurity Applications with Blockchain Technology and Smart Contracts » (Springer, 2023). Dans le chapitre 4, nous proposons une nouvelle technique de sharding, « Parallel Committees », prenant en charge à la fois le « processing-sharding » et le « storage/state sharding », pour améliorer la scalabilité et les performances des systèmes de réplication distribués qui utilisent des mécanismes de consensus pour traiter les demandes des clients (client requests). Nous introduisons une approche innovante et originale pour répartir les nœuds entre les shards à l'aide d'un processus de génération de clé publique qui atténue simultanément l'attaque Sybil et sert de mécanisme de preuve de travail (proof-of-work). Notre approche réduit efficacement les transactions « inter-shards » indésirables, qui sont plus complexes et coûteuses à traiter que les transactions « intra-shards ». L'idée proposée a été publiée dans la conférence IEEE BCCA 2023. Nous expliquons ensuite pourquoi nous n'utilisons pas la structure de la blockchain dans l'idée proposée, un sujet abordé en détail au chapitre 5. Cette explication et clarification a été publiée dans le Journal of Software (JSW), Volume 16, Number 3, May 2021. Et dans le dernier chapitre de cette thèse, le chapitre 6, nous résumons les points importants et les conclusions de cette recherche
This PhD thesis consists of 6 Chapters. In the first Chapter, as an introduction, we provide an overview of the general goals and motives of decentralized and permissionless networks, as well as the obstacles they face. In the introduction, we also refer to the irrational and illogical solution, known as "permissioned blockchain" that has been proposed to improve the performance of networks similar to Bitcoin. This matter has been detailed in Chapter 5. In Chapter 2, we make clear and intelligible the systems that the proposed idea, Parallel Committees, is based on such networks. We detail the indispensable features and essential challenges in replication systems. Then in Chapter 3, we discuss in detail the low performance and scalability limitations of replication systems that use consensus mechanisms to process transactions, and how these issues can be improved using the sharding technique. We describe the most important challenges in the sharding of distributed replication systems, an approach that has already been implemented in several blockchain-based replication systems and although it has shown remarkable potential to improve performance and scalability, yet current sharding techniques have several significant scalability and security issues. We explain why most current sharding protocols use a random assignment approach for allocating and distributing nodes between shards due to security reasons. We also detail how a transaction is processed in a sharded replication system, based on current sharding protocols. We describe how a shared-ledger across shards imposes additional scalability limitations and security issues on the network and explain why cross-shard or inter-shard transactions are undesirable and more costly, due to the problems they cause, including atomicity failure and state transition challenges, along with a review of proposed solutions. We also review some of the most considerable recent works that utilize sharding techniques for replication systems. This part of the work has been published as a peer-reviewed book chapter in "Building Cybersecurity Applications with Blockchain Technology and Smart Contracts" (Springer, 2023). In Chapter 4, we propose a novel sharding technique, Parallel Committees, supporting both processing and storage/state sharding, to improve the scalability and performance of distributed replication systems that use a consensus to process clients' requests. We introduce an innovative and novel approach of distributing nodes between shards, using a public key generation process that simultaneously mitigates Sybil attack and serves as a proof-of-work mechanism. Our approach effectively reduces undesirable cross-shard transactions that are more complex and costly to process than intra-shard transactions. The proposed idea has been published as peer-reviewed conference proceedings in the IEEE BCCA 2023. We then explain why we do not make use of a blockchain structure in the proposed idea, an issue that is discussed in great detail in Chapter 5. This clarification has been published in the Journal of Software (JSW), Volume 16, Number 3, May 2021. And, in the final Chapter of this thesis, Chapter 6, we summarize the important points and conclusions of this research
Styles APA, Harvard, Vancouver, ISO, etc.
2

Jiang, Jennifer Hongbo. « How much does trust cost ? : analysis of the consensus mechanism of distributed ledger technology and use-cases in securitization ». Thesis, Massachusetts Institute of Technology, 2017. http://hdl.handle.net/1721.1/111454.

Texte intégral
Résumé :
Thesis: S.M. in Management of Technology, Massachusetts Institute of Technology, Sloan School of Management, 2017.
Cataloged from PDF version of thesis.
Includes bibliographical references (pages 47-49).
This paper analyzed how blockchain has achieved decentralized consensus, a remarkable innovation by: 1) validating transactions based on cryptograph technologies and implicit incentives; 2) extending blockchain networks based on a process of randomization. The success of emerging distributed ledger technology (DLT) reveals an intricate interplay of key factors among technology, economics, and rules. This paper discussed the broad spectrum of permissionless and permissioned DLTs and argued that the choice of DLT for each business case is a delicate balancing act for the needs of disintermediation, confidentiality, and scalability among other considerations. Smart contacts are the pre-agreed set of rules evaluated and executed by an automated system based on DLT. By digitalizing the physical business world, smart contracts combined with loT or big data analytics can help make powerful business cases, and we illustrated the potential use-cases in financial securitization industry. Looking forward, a decentralized consensus model empowered by DLT may lead to a new dimension of organizational changes and foster more collaborative partnership within and beyond the financial services industry.
by Jennifer Hongbo Jiang.
S.M. in Management of Technology
Styles APA, Harvard, Vancouver, ISO, etc.
3

Dzurdzíková, Kristína. « Návrh využití technologie Blockchain ve firemním prostředí ». Master's thesis, Vysoké učení technické v Brně. Fakulta podnikatelská, 2020. http://www.nusl.cz/ntk/nusl-417644.

Texte intégral
Résumé :
This diploma thesis deals with the creation of a design for the utilization of blockchain technology in a corporate environment. The main goal of this work is to create a proposal for a business process and its implementation in a specific blockchain platform. The analysis of the current state of the process describes current process and company’s requirements for the functionality of new technology. In the design part of the work, I compared specific blockchain platforms. As a result of this part I chose the most suitable solution for the implementation of my proposal. This chapter further includes the design of a methodology for verifying whether the process is suitable for the implementation of a blockchain technology or not. Moreover, it describes how to proceed when choosing a suitable solution and highlights its key factors.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Das, Kaushik. « Multi-Agent Positional Consensus Under Various Information Paradigms ». Thesis, 2013. https://etd.iisc.ac.in/handle/2005/2604.

Texte intégral
Résumé :
This thesis addresses the problem of positional consensus of multi-agent systems. A positional consensus is achieved when the agents converge to a point. Some applications of this class of problem is in mid-air refueling of the aircraft or UAVs, targeting a geographical location, etc. In this research work some positional consensus algorithms have been developed. They can be categorized in two part (i) Broadcast control based algorithm (ii) Distributed control based algorithm. In case of broadcast based algorithm control strategies for a group of agents is developed to achieve positional consensus. The problem is constrained by the requirement that every agent must be given the same control input through a broadcast communication mechanism. Although the control command is computed using state information in a global framework, the control input is implemented by the agents in a local coordinate frame. The mathematical formulation has been done in a linear programming framework that is computationally less intensive than earlier proposed methods. Moreover, a random perturbation input in the control command, that helps to achieve reasonable proximity among agents even for a large number of agents, which was not possible with the existing strategy in the literature, is introduced. This method is extended to achieve positional consensus at a pre-specified location. A comparison between the LP approach and the existing SOCP based approach is also presented. Some of the algorithm has been demonstrated successfully on a robotic platform made from LEGO Mindstorms NXT Robots. In the second case of broadcast based algorithm, a decentralized algorithm for a group of multiple autonomous agents to achieve positional consensus has been developed using the broadcast concept. Even here, the mathematical formulation has done using a linear programming framework. Each agent has some sensing radius and it is capable of sensing position and orientation with other agents within their sensing region. The method is computationally feasible and easy to implement. In case of distributed algorithms, a computationally efficient distributed rendezvous algorithm for a group of autonomous agents has been developed. The algorithm uses a rectilinear decision domain (RDD), as against the circular decision domain assumed in earlier work available in the literature. This helps in reducing its computational complexity considerably. An extensive mathematical analysis has been carried out to prove the convergence of the algorithm. The algorithm has also been demonstrated successfully on a robotic platform made from LEGO Mindstorms NXT Robots.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Das, Kaushik. « Multi-Agent Positional Consensus Under Various Information Paradigms ». Thesis, 2013. http://hdl.handle.net/2005/2604.

Texte intégral
Résumé :
This thesis addresses the problem of positional consensus of multi-agent systems. A positional consensus is achieved when the agents converge to a point. Some applications of this class of problem is in mid-air refueling of the aircraft or UAVs, targeting a geographical location, etc. In this research work some positional consensus algorithms have been developed. They can be categorized in two part (i) Broadcast control based algorithm (ii) Distributed control based algorithm. In case of broadcast based algorithm control strategies for a group of agents is developed to achieve positional consensus. The problem is constrained by the requirement that every agent must be given the same control input through a broadcast communication mechanism. Although the control command is computed using state information in a global framework, the control input is implemented by the agents in a local coordinate frame. The mathematical formulation has been done in a linear programming framework that is computationally less intensive than earlier proposed methods. Moreover, a random perturbation input in the control command, that helps to achieve reasonable proximity among agents even for a large number of agents, which was not possible with the existing strategy in the literature, is introduced. This method is extended to achieve positional consensus at a pre-specified location. A comparison between the LP approach and the existing SOCP based approach is also presented. Some of the algorithm has been demonstrated successfully on a robotic platform made from LEGO Mindstorms NXT Robots. In the second case of broadcast based algorithm, a decentralized algorithm for a group of multiple autonomous agents to achieve positional consensus has been developed using the broadcast concept. Even here, the mathematical formulation has done using a linear programming framework. Each agent has some sensing radius and it is capable of sensing position and orientation with other agents within their sensing region. The method is computationally feasible and easy to implement. In case of distributed algorithms, a computationally efficient distributed rendezvous algorithm for a group of autonomous agents has been developed. The algorithm uses a rectilinear decision domain (RDD), as against the circular decision domain assumed in earlier work available in the literature. This helps in reducing its computational complexity considerably. An extensive mathematical analysis has been carried out to prove the convergence of the algorithm. The algorithm has also been demonstrated successfully on a robotic platform made from LEGO Mindstorms NXT Robots.
Styles APA, Harvard, Vancouver, ISO, etc.

Chapitres de livres sur le sujet "Distributed consensus mechanisms"

1

Ren, Liuyang, et Paul A. S. Ward. « Distributed Consensus and Fault Tolerance Mechanisms ». Dans Essentials of Blockchain Technology, 1–26. Boca Raton : CRC Press, [2020] : Chapman and Hall/CRC, 2019. http://dx.doi.org/10.1201/9780429674457-1.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Fan, Wenjun, Shubham Kumar, Sang-Yoon Chang et Younghee Park. « A Blockchain-Based Retribution Mechanism for Collaborative Intrusion Detection ». Dans Silicon Valley Cybersecurity Conference, 57–73. Cham : Springer Nature Switzerland, 2022. http://dx.doi.org/10.1007/978-3-031-24049-2_4.

Texte intégral
Résumé :
AbstractCollaborative intrusion detection approach uses the shared detection signature between the collaborative participants to facilitate coordinated defense. In the context of collaborative intrusion detection system (CIDS), however, there is no research focusing on the efficiency of the shared detection signature. The inefficient detection signature costs not only the IDS resource but also the process of the peer-to-peer (P2P) network. In this paper, we therefore propose a blockchain-based retribution mechanism, which aims to incentivize the participants to contribute to verifying the efficiency of the detection signature in terms of certain distributed consensus. We implement a prototype using Ethereum blockchain, which instantiates a token-based retribution mechanism and a smart contract-enabled voting-based distributed consensus. We conduct a number of experiments built on the prototype, and the experimental results demonstrate the effectiveness of the proposed approach.
Styles APA, Harvard, Vancouver, ISO, etc.
3

Weng, Shengxuan, Dong Yue et Chongxin Huang. « Distributed Economic Dispatch Based on Consensus Algorithm Under Event-Triggered Mechanism ». Dans Communications in Computer and Information Science, 596–603. Singapore : Springer Singapore, 2017. http://dx.doi.org/10.1007/978-981-10-6373-2_60.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Adarsh, S., V. S. Anoop et S. Asharaf. « Distributed Consensus Mechanism with Novelty Classification Using Proof of Immune Algorithm ». Dans International Conference on Innovative Computing and Communications, 173–83. Singapore : Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-2535-1_13.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Kedziora, Michal, Patryk Kozlowski et Piotr Jozwiak. « Security of Blockchain Distributed Ledger Consensus Mechanism in Context of the Sybil Attack ». Dans Trends in Artificial Intelligence Theory and Applications. Artificial Intelligence Practices, 407–18. Cham : Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-55789-8_36.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Shvachych, Gennady, Ivan Pobochii, Hanna Sashchuk, Oleksandr Dzhus, Olena Khylko et Volodymyr Busygin. « Development of a Linear-Scaling Consensus Mechanism of the Distributed Data Ledger Technology ». Dans Smart Innovation, Systems and Technologies, 1–13. Singapore : Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-2541-2_1.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Shvachych, Gennady, Boris Moroz, Andrii Matviichuk, Hanna Sashchuk, Oleksandr Dzhus et Volodymyr Busygin. « Development of a Linear-Scaling Consensus Mechanism of the Distributed Data Ledger Technology ». Dans Proceedings of International Conference on Data Science and Applications, 647–61. Singapore : Springer Nature Singapore, 2023. http://dx.doi.org/10.1007/978-981-19-6634-7_46.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Гончарова, Аліна В’ячеславівна. « Глава 8. Договори між спадкоємцями щодо розподілу спадщини ». Dans Серія «Процесуальні науки», 321–57. Київ, Україна : Видавництво "Алерта", 2023. http://dx.doi.org/10.59835/978-617-566-765-1-3-8.

Texte intégral
Résumé :
The conclusion of contracts was known in ancient times and is still relevant today. Shares that are not distributed in kind can cause certain difficulties that force the interested parties to decide on distribution.Joint ownership of inherited property received from a family member necessitates joint decision-making on its maintenance, ownership, use, and disposal, and it is difficult to achieve such a consensus on all issues. Therefore, quite often a certain period may pass from the acquisition of the right to a share in the joint property to its distribution, but due to conflicts regarding the use of the property or in the case of the need to receive funds or for other reasons, the joint property is divided by the co-owners. That is, the reasons may even be questions of how to use agricultural land, for example, to rent it out, sow it yourself, plant a garden, etc. However, the complexity of the division of land plots is because it is difficult to «divide» agricultural lands at least. After all, their intended use depends on the size, etc. Quite often, disputes also arise regarding the use of residential buildings, since the size and location of the rooms make their use impossible or difficult, as well as the distribution in kind according to the inherited shares. In other words, there is a certain «trading» of assets. If the situation is related to the distribution of a small plot of land where the house is located, then questions also arise regarding the establishment of an easement, as well as mutual concessions for the compensation of a part of the house in exchange for most of the land. In general, there are protracted negotiations, from the point of view of which these parties, who are still in a family relationship, agree on the division of property.Factors that can affect the outcome of property division include unique family circumstances, the specific nature of assets, and traditional legal practices. The parties will use different mechanisms for the division of joint assets: sale, donation, or exchange, under the terms of which they «trade» with the consent of others their rights as co-owners of jointly owned objects. The various evolutionary stages of the agreement on the division of property by the testator’s family culminate in the final stage of agreeing. The agreement on the division of inheritance is a complex legal process. Potentially, in a single transaction, the beneficiaries can choose and implement the division by sale, exchange, or donation. These different legal constructions reflect the uniqueness of the decisions in each agreement and to some extent demonstrate the specific legal practice of the individual Old Babylonian city-state and the particular circumstances of each family.However, in addition to the division of property, there are other agreements regarding the division of inheritance. For example, an agreement on quasi-partition upon adoption (quasi-adoption), an agreement on the division of residential property by the owner between its future beneficiaries.The need to conclude such agreements arises when an agreement on the division of property is required, which differs from such concepts as sale, donation, exchange, etc.Domestic scientists consider the agreement on the distribution of joint property very broadly and include other types of agreements in the list of such agreements, establishing that the agreement on changing the succession of the right to inheritance by law is atypical. It was determined that the contract under investigation belongs to contracts on the distribution of inheritance. Agreements on the distribution of inheritance are concluded in the field of inheritance, which indicates that they belong to inheritance agreements. It is proposed to supplement the existing classifications of civil law contracts by distinguishing a new type of civil law contracts – contracts in the law of inheritance on the level with the selection of a new type of inheritance contracts – contracts on the distribution of inheritance.» This is a bold hypothesis, but it is difficult to agree with it for various reasons, not least because the distribution of inheritance has been known since ancient times.The factor that the term «distribution» of inheritance and giving it a broad legal meaning is analyzed is an interesting author’s hypothesis. At the same time, according to our position, the term «distribution of inheritance» is more balanced, since in Art. 1278 of the Civil Code does not quite successfully use the term «division», when in the content of this norm it is about the equality of shares in the inheritance and the allocation of a share in kind, and not about division. However, in Part 1 of Art. 1280 of the Civil Code, the term «distribution» is used with a direct meaning and «redistribution» as an opportunity to review the results of the distribution under new circumstances – in the case of acceptance of the inheritance by other heirs. In essence, the obvious meaning of the term «distribution» follows from this norm as the initial determination of the ownership of the share of each of the heirs. In this sense, the redistribution of the inheritance should be connected with the possible introduction of changes to the previously made distribution, that is, in this case, we do not limit the number of subsequent redistributions of the inheritance. This hypothesis is related to the fact that the number of heirs who missed the deadline for valid reasons is not limited by legislation and cannot be limited, but is determined by various legal circumstances.Therefore, it is hardly expedient and possible, to apply in Art. 1280 of the Civil Code, the concept of «distribution» should be given a wider meaning than it has in the Civil Code, as this would lead to its ambiguous perception and application both in theory and in legislation and practice. Usually, theoretical terms should be distinguished by being original and should accurately reflect the legal meaning of actions, events, or conditions.But an important element of the procedure for the distribution of common inheritance property or its redistribution are the subjects who must fix the relevant agreement or carry out such distribution according to their conviction.It is indicated that the practice of concluding contracts by the living owner with his future heirs is widespread in foreign countries. At the same time, German experts equate inheritance with what they consider to be contractual inheritance.It should be noted that the practice of concluding contracts on the distribution of inheritance in the practice of the Ukrainian notary is relatively new and does not have clear boundaries in regulation, which complicates the activity of notaries in certifying such contracts. There are several difficulties in the application of relevant legal norms in practice, as there is a lack of understanding of the legal nature and essence of the conclusion of contracts, the term of conclusion, and the procedure for notarization.The opinions of individual authors are studied, about legal relations regarding the division of inheritance characterized by a weak state policy, this obliges the participants of such relations to draw up the content of agreements on the division of inheritance independently. For agreements between heirs on the distribution of inheritance to be valid regulators of the relations of its participants (heirs), conditions (clauses) must be clarified and formulated, which will be disclosed with sufficient completeness and consistency of the content of the relevant agreement and the purpose of its conclusion.We do not agree with this point of view of the scientist regarding «weak state policy», since the Central Committee of Ukraine was not created by politicians or the Ministry of Justice of Ukraine, but by leading scientists of Ukraine. It is also difficult to agree with the statement that the lack of clear regulation of the terms of inheritance contracts «obliges the participants of such relationships to independently draw up the content of inheritance distribution contracts.» In Ukraine, some good notaries and lawyers can draw up high-quality contracts for the distribution of inheritance. Moreover, according to Art. 4 of the Law of Ukraine «On Notaries», notaries have the right to draw up relevant draft contracts. In our opinion, it is worth emphasizing here that this is a right, not a duty of a notary public. That is, the notary may not undertake the drafting of the relevant project, but this provision is positive for interested parties since the lack of experience in drafting original contracts will most likely lead to the drafting of a low-quality draft contract. Indeed, in this case, it is worth looking for an experienced notary who will be able to draw up a draft contract, but this will make it possible to prevent errors in its drafting with a high probability.Thus, the agreement on the distribution of inheritance enters into force if the parties reach an agreement in the proper form on all the essential terms of the agreement. The main essential condition for agreeing on the division of inheritance is the subject of the agreement. However, either party may consider this condition insufficient and propose to include additional conditions in the contract. In this case, these conditions become essential. In connection with the instability of the regulation of the content of contracts between heirs on the distribution of inheritance, it can be concluded that the inclusion of normal conditions in the contract is currently impossible. We believe that such a general scheme of perception of contract terms is not entirely rational, since how to perceive ordinary terms or essential terms of a contract quite often in practice depends on the judgments of the parties to the contract unless otherwise regulated by legislation. This issue can be approached more precisely if we take into account the possibility of interpreting transactions and contracts (Article 213 of the Civil Code).So, based on the essence of the process of concluding contracts, it should be taken into account that the notary who drafts the contract can edit it, therefore it is worth recognizing the right of the notary to interpret it, since according to Art. 5 of the Law of Ukraine «On Notaries», he is obliged to clarify the legal consequences that will arise for persons after his certification. It follows from this that the notary must be given the official right to interpret the contract upon its certification, then it will be clear that after its certification, the court can interpret the content of the contract. In this regard, Art. 213 of the Civil Code is proposed to be supplemented with a corresponding provision regarding the powers of the notary, namely: his duty to interpret the content of the deed or contract before and during its certification.The Inheritance Regulation, which envisages wide acceptance of the inheritance contract, is considered. It is noted that it is worth revising Ukrainian inheritance law in advance for compliance with European standards since after Ukraine accedes to the EU it will be necessary to inform all EU countries about what types of contracts in Ukraine will be related to the issuance of the European Certificate of Succession.This is also important for inheritance by law, because, in case of non-fulfillment of the terms of the lifetime maintenance (care) agreement and the inheritance agreement, they will have to be terminated or recognized as invalid or unfulfilled by the acquirer, so the property that was the subject of this agreement will be inherited by law. At the same time, if the terms of these agreements are fulfilled, the part of the property that belonged to the testator will not be inherited but will become the property of the acquirers.The process of accepting the inheritance is quite long, and the inheritance law allows for several agreements between the heirs, which can significantly affect the size of the inheritance shares and the real things in each share in the inheritance. Therefore, it is necessary to analyze the possibility of agreements between the heirs at different stages of accepting or not accepting the inheritance. From communication with one of the clients, the author learned that the notary unofficially advised the heirs to agree on the distribution of the inheritance, as well as for certain heirs to waive the right to inheritance, but to receive a proper share of the inheritance in household items. When the author was informed of all the circumstances of the inheritance case, it became clear that the notary could not solve the complex inheritance problem, since the inheritance took place based on a will and some heirs had the right to a mandatory share, as well as part of the property remained. So, in such a situation, it was necessary to solve an arithmetical and at the same time legal problem, the complexity of which was determined by the complex subject composition of numerous heirs. Therefore, the notary tried to simplify its solution by artificially «transforming» the heirs who have the right to a mandatory share into ordinary heirs who claim property that is not subject to recording in the certificate of the right to inheritance.A natural will was considered, when the testator bequeathed the specific property to each of the heirs, namely: a house to a daughter, a factory to one son, and a yacht to another let’s say. In such a case, the will of the testator is formulated in the Shodo of the objects of inheritance, so it is difficult to perceive the consequences of the refusal of one of the heirs to inherit, when the yacht will be divided into equal shares between the son and the daughter, because: firstly, the value of the factory and the house will be different, so someone from the testator gave the children a larger inheritance than the other. Secondly, in the case of the existence of a part of the inheritance not covered by the will, it can be assumed with a high degree of probability that the will of the testator was formulated about a certain property and nothing more. Therefore, in case of refusal of one of the heirs to inherit under the will, the property bequeathed to him should be considered as not covered by the will and should be inherited according to the law. That is, if the will of the testator regarding the entire property is revealed, it can be assumed that he thus intended to deprive one of the heirs of the right to inheritance.At the same time, the will must be interpreted not only by the heirs under the will but also by the heirs under the law, when its content concerns the right to a mandatory share in the inheritance, which belongs to the heirs under the law of the first rank, who due to incapacity have the right to claim it, as well as the recipients of the response. With a high degree of probability, it can be assumed that the inheritance, which consists of household items, will be divided even without a written agreement. However, the interpretation of a will, which concerns a substantial inheritance between a significant number of heirs, requires not only a written form of recording of agreements – a contract, but also, in our opinion, a notarial form that will allow recording the agreement more reliably, to explain to the parties to the contract the consequences of its conclusion. If all interested parties sign the agreement, and the notary recognizes it as legal, then it will be difficult to recognize it as illegal or invalid in the next one. Therefore, the agreement on the interpretation of the will, which will establish the specific rights of the heirs and their obligations regarding the coverage of the testator’s debts, is a rational form of specification of the terms of the inheritance, which will allow establishing the executor of the will, if he was not determined by the testator.We can assume with a high degree of probability that similar «simplified calculations» are made by other notaries, as well as directly by the heirs, and certain agreements are not necessary here.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Bolfing, Andreas. « Distributed Systems ». Dans Cryptographic Primitives in Blockchain Technology, 143–98. Oxford University Press, 2020. http://dx.doi.org/10.1093/oso/9780198862840.003.0005.

Texte intégral
Résumé :
Chapter 5 considers distributed systems by their properties. The first section studies the classification of software systems, which is usually distinguished in centralized, decentralized and distributed systems. It studies the differences between these three major approaches, showing there is a rather multidimensional classification instead of a linear one. The most important case are distributed systems that enable spreading of computational tasks across several autonomous, independently acting computational entities. A very important result of this case is the CAP theorem that considers the trade-off between consistency, availability and partition tolerance. The last section deals with the possibility to reach consensus in distributed systems, discussing how fault tolerant consensus mechanisms enable mutual agreement among the individual entities in presence of failures. One very special case are so-called Byzantine failures that are discussed in great detail. The main result is the so-called FLP Impossibility Result which states that there is no deterministic algorithm that guarantees solution to the consensus problem in the asynchronous case. The chapter concludes by considering practical solutions that circumvent the impossibility result in order to reach consensus.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Jayapal, Cynthia, et Clement Sudhahar. « Distributed Technologies and Consensus Algorithms for Blockchain ». Dans Advances in Systems Analysis, Software Engineering, and High Performance Computing, 100–122. IGI Global, 2023. http://dx.doi.org/10.4018/978-1-6684-7524-9.ch006.

Texte intégral
Résumé :
Centralized and decentralized systems are prone to security breaches while storing private data. It is challenging to establish trust when an administrator is not known. Blockchain-based technologies use distributed ledgers that can be trusted, audited, validated, and verified by network nodes. The assets stored in a blockchain are immutable, timestamped, and cannot be tampered because of the integrated cryptographic mechanisms. Consensus algorithms are used to validate the transactions and blocks stored in a blockchain. Multiple research reviews focus either on various application domains of blockchain or comparative study of consensus algorithms or security aspects. This chapter aims at providing a comprehensive review on blockchain technologies, performance metrics, and guidelines for choosing a blockchain technology and consensus algorithm based on an organization's requirements and protocols. This chapter also captures concepts on blockchain types, consensus algorithms, and typical applications of blockchain with its features.
Styles APA, Harvard, Vancouver, ISO, etc.

Actes de conférences sur le sujet "Distributed consensus mechanisms"

1

Ramesh Babu, P., Kamal Mohammad Jimalo, Manjunath Gadiparthi et K. R. N. Kiran Kumar. « Distributed Consensus and Fault Tolerance Mechanisms Using Distributed Machine Learning ». Dans 2023 International Conference on Disruptive Technologies (ICDT). IEEE, 2023. http://dx.doi.org/10.1109/icdt57929.2023.10151116.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Qian, Yangyang, Yijing Xie, Zongli Lin, Yan Wan et Yacov A. Shamash. « Distributed Dynamic Event-Triggered Communication Mechanisms for Dynamic Average Consensus ». Dans 2023 62nd IEEE Conference on Decision and Control (CDC). IEEE, 2023. http://dx.doi.org/10.1109/cdc49753.2023.10384293.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Kshirsagar, Avinash, et Vinod Pachghare. « Performance Evaluation of Proof of Scope Consensus Mechanisms on Hyperledger ». Dans 2022 IEEE International Conference on Blockchain and Distributed Systems Security (ICBDS). IEEE, 2022. http://dx.doi.org/10.1109/icbds53701.2022.9935860.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Zhang, Tian. « Exploring Consensus Mechanisms in Distributed Systems Based on Directed Graph Method ». Dans 2020 International Conference on Computer Information and Big Data Applications (CIBDA). IEEE, 2020. http://dx.doi.org/10.1109/cibda50819.2020.00118.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Aluko, Oladotun, et Anton Kolonin. « Studying the Applicability of Proof of Reputation(PoR) as an Alternative Consensus Mechanism for Distributed Ledger Systems ». Dans 2nd International Conference on Blockchain and Internet of Things (BIoT 2021). AIRCC Publishing Corporation, 2021. http://dx.doi.org/10.5121/csit.2021.110804.

Texte intégral
Résumé :
Blockchains combine several other technologies like cryptography, networking, and incentive mechanisms in order to support the creation, validation, and recording of transactions between participating nodes. A blockchain system relies on a consensus algorithm to determine the shared state among distributed nodes. An important component underlying any blockchainbased system is its consensus mechanism, which determines the characteristics of the overall system. This thesis proposes a reputation-based consensus mechanism for blockchain-based systems which we term Proof-of-Reputation(PoR) that uses the liquid rank algorithm where the reputation of a node is calculated by blending the normalized ratings by other nodes in the network for a given period with the reputation values of the nodes giving the ratings. The nodes with the highest reputation values eventually become part of the consensus group that determines the state of the blockchain.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Bada, Abigael Okikijesu, Amalia Damianou, Constantinos Marios Angelopoulos et Vasilios Katos. « Towards a Green Blockchain : A Review of Consensus Mechanisms and their Energy Consumption ». Dans 2021 17th International Conference on Distributed Computing in Sensor Systems (DCOSS). IEEE, 2021. http://dx.doi.org/10.1109/dcoss52077.2021.00083.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Macêdo, Raimundo José de Araújo. « Failure Detection in Asynchronous Distributed Systems ». Dans Workshop de Testes e Tolerância a Falhas. Sociedade Brasileira de Computação - SBC, 2000. http://dx.doi.org/10.5753/wtf.2000.23478.

Texte intégral
Résumé :
Being able to detect failures is an important issue in designing fault-tolerant distributed systems. However, the actual behaviour of a system limits the ability to provide such a mechanism. From one extreme of the spectrum, synchronous systems (i.e., with bounded message transmission delay and processing times) allow for the construction of perfect failure detection based simply on local timeouts. At the other extreme, accurate failure detection cannot be developed for asynchronous systems (i.e. systems with no bounds on message transmission delays and processing times), unless some extra properties can be guaranteed, such the ones specified in a seminal article by Chandra and Toueg [1]. The present paper discusses the requirements and describes the implementations of failure detectors for two important fault-tolerant mechanisms meant to asynchronous environments: process group membership and <>S Failure Detector based distributed consensus [1]. These implementations are based on a mechanism called the Time Connectivity Indicator, introduced in this paper.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Vargas-Gomez, Renato, Juan Carlos Perez-Arriaga, Jorge Octavio Ocharan-Hernandez et Angel J. Sanchez-Garcia. « Consensus Mechanisms in Distributed Ledgers for the Protection of Confidential Data : A Multivocal Literature Review ». Dans 2020 8th International Conference in Software Engineering Research and Innovation (CONISOFT). IEEE, 2020. http://dx.doi.org/10.1109/conisoft50191.2020.00032.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Battisti, João, Maurício Pillon, Guilherme Koslovski et Charles Miers. « Análise de Segurança dos Mecanismos de Consenso no PBFT usando Multichain e PoW usando Ethereum Aplicados em Redes Blockchain Privadas/Consórcio ». Dans Computer on the Beach. Itajaí : Universidade do Vale do Itajaí, 2020. http://dx.doi.org/10.14210/cotb.v11n1.p118-125.

Texte intégral
Résumé :
A considerable number of electronic transaction systems employ classicapproaches based on centralized trust mechanisms, not exploitingthe latest technological advances. Alternatively, the concept ofblockchain stands out, elaborated without the need for this centralizedtrust, but rather dependent on securely chained technologies in whichthe elements involved can conduct secure negotiations. Blockchain isdesigned to address security and distributed system issues through theuse of encryption, algorithms, P2P networks, and consensus mechanisms.This paper presents a Denial of Service (DoS) security analysisof the more traditional Practical Byzantine Fault Tolerance (PBFT)and Proof of Work (PoW) consensus mechanisms available onMultichain and Ethereum solutions based on a private / consortiumblockchain scenario. We present our results of a controlled DoSattack, revealing the importance and need for security-relatedanalysis of blockchain implementations of private / consortiumblockchains.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Rebello, M., R. M. Benito, J. C. Losada et J. Galeano. « Robust Distributed Voting Mechanism by Consensus ». Dans 2018 IEEE/ACM International Conference on Advances in Social Networks Analysis and Mining (ASONAM). IEEE, 2018. http://dx.doi.org/10.1109/asonam.2018.8508703.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie