Literatura científica selecionada sobre o tema "Mining pools"

Crie uma referência precisa em APA, MLA, Chicago, Harvard, e outros estilos

Selecione um tipo de fonte:

Consulte a lista de atuais artigos, livros, teses, anais de congressos e outras fontes científicas relevantes para o tema "Mining pools".

Ao lado de cada fonte na lista de referências, há um botão "Adicionar à bibliografia". Clique e geraremos automaticamente a citação bibliográfica do trabalho escolhido no estilo de citação de que você precisa: APA, MLA, Harvard, Chicago, Vancouver, etc.

Você também pode baixar o texto completo da publicação científica em formato .pdf e ler o resumo do trabalho online se estiver presente nos metadados.

Artigos de revistas sobre o assunto "Mining pools"

1

Fujita, Kentaro, Yuanyu Zhang, Masahiro Sasabe e Shoji Kasahara. "Mining Pool Selection under Block WithHolding Attack". Applied Sciences 11, n.º 4 (10 de fevereiro de 2021): 1617. http://dx.doi.org/10.3390/app11041617.

Texto completo da fonte
Resumo:
In current Proof-of-Work (PoW) blockchain systems, miners usually form mining pools to compete with other pools/miners in the mining competition. Forming pools can give miners steady revenues but will introduce two critical issues. One is mining pool selection, where miners select the pools to join in order to maximize their revenues. The other is a Block WithHolding (BWH) attack, where pools can inject part of their hash/mining power into other pools to obtain additional revenues without contributing to the mining process of the attacked pools. Reasoning that the BWH attack will have significant impacts on the pool selection, we therefore investigate the mining pool selection issue in the presence of a BWH attack in this paper. In particular, we model the pool selection process of miners as an evolutionary game and find the Evolutionarily Stable States (ESSs) of the game (i.e., stable pool population states) as the solutions. Previous studies investigated this problem from the perspective of pool managers and neglected the revenues from attacked pools (attacking revenues), leading to less accurate and insightful findings. This paper, however, focuses on the payoffs of miners and carefully takes the attacking revenues into consideration. To demonstrate how the problem is solved, we consider the scenario with two mining pools and further investigate the case where one pool attacks the other and the case where the two pools attack each other. The results in this paper show that pools can attract more miners to join by launching a BWH attack and the attack power significantly affects the stable pool populations.
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Liu, Xiao, Zhao Huang, Quan Wang, Yin Chen e Yuan Cao. "A Repeated Game-Based Distributed Denial of Service Attacks Mitigation Method for Mining Pools". Electronics 13, n.º 2 (18 de janeiro de 2024): 398. http://dx.doi.org/10.3390/electronics13020398.

Texto completo da fonte
Resumo:
A Distributed Denial of Service (DDoS) attack is a prevalent issue in the blockchain network layer, causing significant revenue loss for honest mining pools. This paper introduces a novel method, the Repeated Game-based DDoS attack mitigation (RGD), to address this problem. Unlike traditional methods such as game theory and machine learning-based detection, the RGD method can effectively reflect the changes in mining revenue and strategies under different network-strength environments. In particular, we abstract the problem of DDoS mining pool revenue loss into a game revenue model and propose the subgame perfect equilibrium (SPE) approach to solve the optimal payoffs and pool strategies in various network environments. Furthermore, we address the returns of mining pools in an infinitely repeated game environment using the Two-Stage Repeated Game (TSRG) method, where the strategy varies with different network environments. The Matlab experimental simulation results indicate that as the network environment improves, the optimal mining strategies of mining pools are gradually shifting from honest strategies to launching DDoS attacks against each other. The RGD method can effectively represent the impact of changes in the network environment on the mining pool’s strategy selection and optimal revenue. Consequently, with the changing network environment, the optimal revenue of the mining pool only increases by 10% of the revenue loss during a DDoS attack.
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Zhang, Yang, Yourong Chen, Kelei Miao, Tiaojuan Ren, Changchun Yang e Meng Han. "A Novel Data-Driven Evaluation Framework for Fork after Withholding Attack in Blockchain Systems". Sensors 22, n.º 23 (24 de novembro de 2022): 9125. http://dx.doi.org/10.3390/s22239125.

Texto completo da fonte
Resumo:
In the blockchain system, mining pools are popular for miners to work collectively and obtain more revenue. Nowadays, there are consensus attacks that threaten the efficiency and security of mining pools. As a new type of consensus attack, the Fork After Withholding (FAW) attack can cause huge economic losses to mining pools. Currently, there are a few evaluation tools for FAW attacks, but it is still difficult to evaluate the FAW attack protection capability of target mining pools. To address the above problem, this paper proposes a novel evaluation framework for FAW attack protection of the target mining pools in blockchain systems. In this framework, we establish the revenue model for mining pools, including honest consensus revenue, block withholding revenue, successful fork revenue, and consensus cost. We also establish the revenue functions of target mining pools and other mining pools, respectively. In particular, we propose an efficient computing power allocation optimization algorithm (CPAOA) for FAW attacks against multiple target mining pools. We propose a model-solving algorithm based on improved Aquila optimization by improving the selection mechanism in different optimization stages, which can increase the convergence speed of the model solution and help find the optimal solution in computing power allocation. Furthermore, to greatly reduce the possibility of falling into local optimal solutions, we propose a solution update mechanism that combines the idea of scout bees in an artificial bee colony optimization algorithm and the constraint of allocating computing power. The experimental results show that the framework can effectively evaluate the revenue of various mining pools. CPAOA can quickly and accurately allocate the computing power of FAW attacks according to the computing power of the target mining pool. Thus, the proposed evaluation framework can effectively help evaluate the FAW attack protection capability of multiple target mining pools and ensure the security of the blockchain system.
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Kusin, Faradiella Mohd, Mohd Syakirin Md Zahar, Siti Nurjaliah Muhammad, Zafira Md Zin e Sharifah Mohd Sharif. "Assessing the potential use of abandoned mining pools as an alternative resource of raw water supply". Water Supply 16, n.º 2 (5 de outubro de 2015): 410–17. http://dx.doi.org/10.2166/ws.2015.150.

Texto completo da fonte
Resumo:
The water crisis in the state of Selangor has prompted the state water authority to use water from abandoned mining pools as an alternative resource of raw water supply. In this study, the potential use of the mining pool water has been assessed to evaluate its safe use for potable water consumption, which is the source of raw water to be supplied to water treatment plants. Assessments were made between sampling sites that include abandoned mining pools, active sand mining pools, and the receiving streams (two tributaries and the main river, Selangor River) within Bestari Jaya catchment, Selangor River Basin. As anticipated, some concentrations of metals were found in the active mining pool and in its discharge, such as iron, manganese, lead, copper and zinc. However, the trace elements were found at very low concentrations or below detection limits in the abandoned mining pools and in the rivers. It was found that generally the quality of the water in the rivers (upstream of water intake of the water treatment plants) was well below the recommended guideline limits set out by the Malaysia Ministry of Health for untreated raw water, and therefore is safe for potable water use.
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Ren, Min, Hongfeng Guo e Zhihao Wang. "Mitigation of block withholding attack based on zero-determinant strategy". PeerJ Computer Science 8 (21 de julho de 2022): e997. http://dx.doi.org/10.7717/peerj-cs.997.

Texto completo da fonte
Resumo:
This article focuses on the mining dilemma of block withholding attack between the mining pools in the bitcoin system. In order to obtain the higher revenue, the rational mining pool usually chooses an infiltration attack, that is, the pool will falls into the mining dilemma of the PoW consensus algorithm. Thus the article proposes to apply zero-determinant strategies for optimizing the behavior selection of the mining pool under PoW consensus mechanism to increase the total revenues of the system, so as to solve the mining dilemma. After theoretically studying the set and extortionate strategy of zero-determinant, the article devises an adaptive zero-determinant strategy that the pool can change the corporation probability of the next round based on its previous revenues. To verify the effectiveness of zero-determinant strategies, based on the actual revenue of the mining pool defined and deduced in the paper, it simulates 30 sets of game strategies to illustrate the revenue variation of the mining pools. The simulation results show that the three zero-determinant strategies can effectively improve the convergence rate of cooperation, mitigate block withholding attack and maximize the total revenues of the system. Compared with the set and extortionate strategy, the adaptive strategy can ensure more stability and more revenue.
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Liu, Xiao, Zhao Huang, Quan Wang e Bo Wan. "An Evolutionary Game Theory-Based Method to Mitigate Block Withholding Attack in Blockchain System". Electronics 12, n.º 13 (25 de junho de 2023): 2808. http://dx.doi.org/10.3390/electronics12132808.

Texto completo da fonte
Resumo:
Consensus algorithms are the essential components of blockchain systems. They guarantee the blockchain’s fault tolerance and security. The Proof of Work (PoW) consensus algorithm is one of the most widely used consensus algorithms in blockchain systems, using computational puzzles to enable mining pools to compete for block rewards. However, this excessive competition for computational power will bring security threats to blockchain systems. A block withholding (BWH) attack is one of the most critical security threats blockchain systems face. A BWH attack obtains the reward of illegal block extraction by replacing full proof with partial mining proof. However, the current research on the BWH game could be more extensive, considering the problem from the perspective of a static game, and it needs an optimal strategy that dynamically reflects the mining pool for multiple games. Therefore, to solve the above problems, this paper uses the method of the evolutionary game to design a time-varying dynamic game model through the degree of system supervision and punishment. Based on establishing the game model, we use the method of replicating dynamic equations to analyze and find the optimal strategy for mining pool profits under different BWH attacks. The experimental results demonstrate that the mining pools will choose honest mining for the best profit over time under severe punishment and high supervision. On the contrary, if the blockchain system is supervised with a low penalty, the mining pools will eventually choose to launch BWH attacks against each other to obtain the optimal mining reward. These experimental results also prove the validity and correctness of our model and solution.
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Alkalay-Houlihan, Colleen, e Nisarg Shah. "The Pure Price of Anarchy of Pool Block Withholding Attacks in Bitcoin Mining". Proceedings of the AAAI Conference on Artificial Intelligence 33 (17 de julho de 2019): 1724–31. http://dx.doi.org/10.1609/aaai.v33i01.33011724.

Texto completo da fonte
Resumo:
Bitcoin, a cryptocurrency built on the blockchain data structure, has generated significant academic and commercial interest. Contrary to prior expectations, recent research has shown that participants of the protocol (the so-called “miners”) are not always incentivized to follow the protocol. We study the game induced by one such attack – the pool block withholding attack – in which mining pools (groups of miners) attack other mining pools. We focus on the case of two pools attacking each other, with potentially other mining power in the system.We show that this game always admits a pure Nash equilibrium, and its pure price of anarchy, which intuitively measures how much computational power can be wasted due to attacks in an equilibrium, is at most 3. We conjecture, and prove in special cases, that it is in fact at most 2. Our simulations provide compelling evidence for this conjecture, and show that players can quickly converge to the equilibrium by following best response strategies.
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Çulha, Davut. "Maximizing proof-of-work decentralization". Ingenieria Solidaria 20, n.º 1 (20 de dezembro de 2023): 1–16. http://dx.doi.org/10.16925/2357-6014.2024.01.04.

Texto completo da fonte
Resumo:
Introduction: Blockchain technology is one of the emerging technologies that implements the concept of decentralization. The first application of this technology was with Bitcoin, which is a decentralized application. However, the decentralization of Bitcoin has become problematic due to the formation of mining pools. In this work, decentralization is intended to be maximized. Problem: Decentralization is the main concept of blockchain technologies. However, decentralization suffers mainly from mining pools in the Bitcoin network. Objective: In this work, the proposed solution to maximize upon the decentralized nature of Bitcoin is to revise the consensus protocol of Bitcoin. The proposed novel consensus protocol called Signature Proof-of-Work uses signatures instead of hashes. The proposed method aims to minimize the number of mining pools and maximize the number of solo miners by arguing that no one can share their private keys with others, which would ensure greater decentralization of the network. Methodology: The consensus algorithm in Bitcoin is Proof-of-Work. Proof-of-Work allows for the formation of mining pools. Mining pools control the Bitcoin network and reduce decentralization. Therefore, a novel Proof-of-Work consensus algorithm is proposed to empower decentralization. Results: The proposed consensus algorithm called Signature Proof-of-Work uses signatures instead of hashes. The proposed method aims to minimize the number of mining pools and maximize the number of solo miners by arguing that no one can share their private keys with others, which would ensure greater decentralization of the network. Conclusion: The proposed consensus algorithm minimizes mining pools by enforcing non-shareable private keys. Originality: The proposed consensus algorithm is an enhancement of the default Proof-of-Work algorithm of Bitcoin. The proposed algorithm uses signatures instead of hashes, which differentiates it from the default algorithm. Limitations: In the proposed algorithm, the main argument is that no one shares their private keys. In other words, miners cannot share their private keys with others. If they share their private keys, others can control their own money. Therefore, each miner does not want to collaborate with other miners to mine new blocks. As a result, the mining pools will not be formed.
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Toroghi Haghighat, Alireza, e Mehdi Shajari. "Block withholding game among bitcoin mining pools". Future Generation Computer Systems 97 (agosto de 2019): 482–91. http://dx.doi.org/10.1016/j.future.2019.03.002.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Gowan, Samuel W., e Steven M. Trader. "Mine failure associated with a pressurized brine horizon; Retsof salt mine, western New York". Environmental and Engineering Geoscience 6, n.º 1 (1 de fevereiro de 2000): 57–70. http://dx.doi.org/10.2113/gseegeosci.6.1.57.

Texto completo da fonte
Resumo:
Abstract The eventual loss of the Retsof Salt Mine from flooding was initiated on March 12, 1994 with a magnitude 3.6 earthquake, the collapse of a small-pillar panel, an initial inrush of brine and gas to the mine and a sustained inflow of fresh water. An examination of closure data for two mine panels involved in the inflow suggested an anomalous buildup of fluid pressure above the panels in the period leading up to their collapse. The initial brine and gas inflow immediately following the collapse coincided with the apparent relief of the excess pressure. The potential existence of a pre-collapse, pressurized, brine and gas pool above the panels was investigated through an analysis of nineteenth century solution mining data, a review of recent salt mine data, and an interpretation of geologic and geophysical data from post-collapse investigations. Published reports from the nineteenth century reveal that natural brine and gas pools existed in the region prior to mining. Correlation of gamma ray logs with geologic logs from contemporary drill holes and core holes provided a mechanism for interpreting the distribution of those natural brine pools. Our investigation indicated that natural gas and brine pools existed within Unit D of the Syracuse Formation approximately 160 ft above the mining horizon. Such brine accumulation apparently formed from the circulation of meteoric water through vertical discontinuities that were connected to overlying fresh water aquifers long before mining began in the valley in the late nineteenth century.
Estilos ABNT, Harvard, Vancouver, APA, etc.

Teses / dissertações sobre o assunto "Mining pools"

1

Giles, Peter James. "Microarray-based expression profiling : improving data mining and the links to biological knowledge pools". Thesis, Cardiff University, 2005. http://orca.cf.ac.uk/54074/.

Texto completo da fonte
Resumo:
Having identified differentially regulated genes, the final and most labour intensive part of the analysis process is drawing biological conclusions and hypothesises about the data. A novel solution is presented which combines experimental data with a curated annotation sources along with analysis tools to assist the researcher in exploring the information contained within their dataset.
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Tovanich, Natkamon. "Visual Analytics for Monitoring and Exploration of Bitcoin Blockchain Data". Electronic Thesis or Diss., université Paris-Saclay, 2022. http://www.theses.fr/2022UPASG010.

Texto completo da fonte
Resumo:
Bitcoin est une crypto-monnaie pionnière qui enregistre les transactions dans un registre public et distribué appelé blockchain. Il est utilisé comme support pour les paiements, les investissements et plus largement la gestion d’un portefeuille numérique qui n’est pas administré par un gouvernement ou une institution financière. Au cours de ces dix dernières années, l’activité transactionnelle de Bitcoin a rapidement et largement augmenté. La volumétrie ainsi que la nature évolutive de ces données posent des défis pour l’analyse et l'exploration des usages ainsi que des activités sur la blockchain. Le domaine de l’analyse visuelle travaille sur la conception de systèmes analytiques qui permettent aux humains d'interagir et d'obtenir des informations à partir de données complexes. Dans cette thèse, j'apporte plusieurs contributions à l'analyse des activités de minage sur la blockchain Bitcoin. Tout d'abord, je propose une caractérisation des travaux passés et des défis de recherche liés à l’analyse visuelle pour les blockchains. À partir de cette étude, j'ai proposé un outil d’analyse visuelle pour comprendre les activités de minage qui sont essentielles pour maintenir l'intégrité et la sécurité des données sur la blockchain Bitcoin. Je propose une méthode pour extraire l’activité des mineurs à partir des données de transaction et tracer leur comportement de bascule d’un pool de minage à un autre. L'analyse empirique de ces données a notamment révélé que les nouveaux pools de minage offraient une meilleure incitation et attiraient davantage de mineurs. Cette analyse a également montré que les mineurs choisissaient stratégiquement leur pool de minage dans le but de maximiser leur profit. Pour explorer l'évolution et la dynamique de cette activité sur le long terme, j'ai développé un outil d’analyse visuelle, appelé MiningVis, qui intègre des données liées au comportement des mineurs avec des informations contextuelles issues des statistiques et de l’actualité de Bitcoin. L'étude avec des utilisateurs démontre que les participants au minage de Bitcoin cherchent à utiliser l'outil pour analyser l'activité globale plutôt que pour étudier les détails d’un pool de minage. Les commentaires des participants prouvent que l'outil les a aidés à mettre en relation plusieurs informations et à découvrir les tendances dans l’activité de minage de Bitcoin
Bitcoin is a pioneer cryptocurrency that records transactions in a public distributed ledger called the blockchain. It has been used as a medium for payments, investments, and digital wallets that are not controlled by any government or financial institution. Over the past ten years, transaction activities in Bitcoin have increased rapidly. The volume and evolving nature of its data pose analysis challenges to explore diverse groups of users and different activities on the network. The field of Visual Analytics (VA) has been working on the development of analytical systems that allow humans to interact and gain insights from complex data. In this thesis, I make several contributions to the analysis of Bitcoin mining activity. First, I provide a characterization of the past work and research challenges related to VA for blockchains. From this assessment, I proposed a VA tool to understand mining activities that ensure data integrity and security on the Bitcoin blockchain. I propose a method to extract miners from the transaction data and trace pool hopping behavior. The empirical analysis of this data revealed that emerging mining pools provided a better incentive to attract miners. Simultaneously, miners strategically chose mining pools to maximize their profit. To explore the evolution and dynamics of this activity over the long term, I developed a VA tool called MiningVis that integrates mining behavior data with contextual information from Bitcoin statistics and news. The user study demonstrates that Bitcoin miner participants use the tool to analyze higher-level mining activity rather than mining pool details. The evaluation of the tool proves that it helped participants to relate multiple information and discover historical trends of Bitcoin mining
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Steinberg, Rebecca M. "Predicting Post-Mining Hydrologic Effects of Underground Coal Mines in Ohio throughMultivariate Statistical Analyses and GIS Tool Building". Ohio University / OhioLINK, 2019. http://rave.ohiolink.edu/etdc/view?acc_num=ohiou1555429886192267.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Chehade, Imad. "Essais sur l'économie des technologies blockchain et des crypto-monnaies". Electronic Thesis or Diss., Normandie, 2023. http://www.theses.fr/2023NORMR057.

Texto completo da fonte
Resumo:
Cette thèse propose trois essais contribuant à déterminer les opportunités et les défis des technologies blockchain et des crypto-monnaies, afin de comprendre leur possibilité d’adoption dans le système bancaire et l’économie en général. Tout d’abord, nous avons montré, à travers une revue de littérature, des expérimentations pratiques, et une analyse comparative des différentes plateformes de DLT existantes, que les DLT alternative de consortium sont les prototypes qui devraient prédominer dans le système bancaire à l’avenir. Ensuite, nous avons mis en évidence la résistance et la résilience des principaux systèmes de récompenses utilisés par les pools de minage face aux événements du halving de Bitcoin. Cette comparaison est complétée par des calculs supplémentaires qui enrichissent véritablement l’analyse des décisions et des comportements des mineurs rejoignant un pool. Enfin, nous avons développé une solution de tokenisation adaptée pour le Liban, visant à assurer une reprise économique, tout en abordant le contexte économique tumultueux du pays et en étudiant les défis des solutions numériques existantes
This thesis presents three essays that contribute to determining the opportunities and challenges of blockchain technologies and cryptocurrencies, in order to understand their potential for adoption in the banking system and the economy in general. Firstly, we have demonstrated, through a literature review, practical experiments, and a comparative analysis of different existing DLT platforms, that consortium alternative DLTs are the prototypes likely to predominate in the banking system in the future. Next, we highlighted the resilience and robustness of the main reward systems used by mining pools in the face of Bitcoin halving events. This comparison is complemented by additional calculations that truly enrich the analysis of the decisions and behaviors of miners joining a pool. Finally, we developed a tokenization solution tailored for Lebanon, aimed at ensuring economic recovery, while addressing the country’s tumultuous economic context and examining the challenges of existing digital solutions
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Zini, Alberto. "Analisi e progettazione di una mining pool sostenibile per TurtleCoin". Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2019. http://amslaurea.unibo.it/19620/.

Texto completo da fonte
Resumo:
La nostra epoca è caratterizzata da forti innovazioni tecnologiche, alcune delle quali rappresentano delle vere e proprie sfide a sistemi esistenti e consolidati. Degno di nota è l'avvento della tecnologia blockchain e, di conseguenza, l'introduzione del concetto di criptovaluta. Una criptovaluta è una moneta digitale che può essere scambiata come quella cartacea ma con modalità differenti, basate sulla crittografia. La crittografia serve a rendere sicure le transazioni e a controllare la creazione di nuove valute. Diversamente da tutte le monete non digitali, le criptovalute sfuggono a qualsiasi autorità, infatti a coniarle non ci pensa la Zecca dello Stato e non c'è alcuna Banca Centrale che ne controlli il valore, non esiste neppure un intermediario finanziario che ne convalidi le transazioni. La vera rivoluzione infatti non è tanto nella digitalizzazione dei pagamenti, a cui tutti ormai nell’era di Internet sono abituati, quanto al fatto che questi siano decentralizzati e non convalidati con i sistemi tradizionali. TurtleCoin è una criptovaluta che nasce da un progetto già esistente, come qualsiasi altra criptovaluta. Questa nello specifico nasce da Monero. TurtleCoin nasce una notte del 9 dicembre 2017, quando due sviluppatori che lavoravano su altri progetti, in mezzo a tanta follia e volatilità del mercato, hanno pensato di progettare una cryptovaluta divertente e ottima per effettuare transazioni veloci (si stimano 20 volte più veloci delle transazioni di Bitcoin o Bitcoin Cash). \newline Nella loro idea di cryptomoneta c’era l’intenzione di garantire la privacy, avere facilità di estrazione e facilità di utilizzo. \newline TurtleCoin si focalizza quindi sulla riservatezza, la decentralizzazione, la scalabilità e sulla fungibilità, prendendo queste caratteristiche da Monero.
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Schafer, Lindsey A. "Statistical Analysis of Mining Parameters to Create Empirical Models to Predict Mine Pool Formation in Underground Coal Mines". Ohio University / OhioLINK, 2018. http://rave.ohiolink.edu/etdc/view?acc_num=ohiou1525947021230552.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Moore, David Gerald. "AspectAssay: A Technique for Expanding the Pool of Available Aspect Mining Test Data Using Concern Seeding". NSUWorks, 2013. http://nsuworks.nova.edu/gscis_etd/254.

Texto completo da fonte
Resumo:
Aspect-oriented software design (AOSD) enables better and more complete separation of concerns in software-intensive systems. By extracting aspect code and relegating crosscutting functionality to aspects, software engineers can improve the maintainability of their code by reducing code tangling and coupling of code concerns. Further, the number of software defects has been shown to correlate with the number of non- encapsulated nonfunctional crosscutting concerns in a system. Aspect-mining is a technique that uses data mining techniques to identify existing aspects in legacy code. Unfortunately, there is a lack of suitably-documented test data for aspect- mining research and none that is fully representative of large-scale legacy systems. Using a new technique called concern seeding--based on the decades-old concept of error seeding--a tool called AspectAssay (akin to the radioimmunoassay test in medicine) was developed. The concern seeding technique allows researchers to seed existing legacy code with nonfunctional crosscutting concerns of known type, location, and quantity, thus greatly increasing the pool of available test data for aspect mining research. Nine seeding test cases were run on a medium-sized codebase using the AspectAssay tool. Each test case seeded a different concern type (data validation, tracing, and observer) and attempted to achieve target values for each of three metrics: 0.95 degree of scattering across methods (DOSM), 0.95 degree of scattering across classes (DOSC), and 10 concern instances. The results were manually verified for their accuracy in producing concerns with known properties (i.e., type, location, quantity, and scattering). The resulting code compiled without errors and was functionally identical to the original. The achieved metrics averaged better than 99.9% of their target values. Following the small tests, each of the three previously mentioned concern types was seeded with a wide range of target metric values on each of two codebases--one medium-sized and one large codebase. The tool targeted DOSM and DOSC values in the range 0.01 to 1.00. The tool also attempted to reach target number of concern instances from 1 to 100. Each of these 1,800 test cases was attempted ten times (18,000 total trials). Where mathematically feasible (as permitted by scattering formulas), the tests tended to produce code that closely matched target metric values. Each trial's result was expressed as a percentage of its target value. There were 903 test cases that averaged at least 0.90 of their targets. For each test case's ten trials, the standard deviation of those trials' percentages of their targets was calculated. There was an average standard deviation in all the trials of 0.0169. For the 808 seed attempts that averaged at least 0.95 of their targets, the average standard deviation across the ten trials for a particular target was only 0.0022. The tight grouping of trials for their test cases suggests a high repeatability for the AspectAssay technique and tool. The concern seeding technique opens the door for expansion of aspect mining research. Until now, such research has focused on small, well-documented legacy programs. Concern seeding has proved viable for producing code that is functionally identical to the original and contains concerns with known properties. The process is repeatable and precise across multiple seeding attempts and also accurate for many ranges of target metric values. Just like error seeding is useful in identifying indigenous errors in programs, concern seeding could also prove useful in estimating indigenous nonfunctional crosscutting concerns, thus introducing a new method for evaluating the performance of aspect mining algorithms.
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Kelečéni, Jakub. "Forenzní analýza těžebních serverů kryptoměn". Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2018. http://www.nusl.cz/ntk/nusl-385930.

Texto completo da fonte
Resumo:
This thesis focuses on the mining of cryptocurrency with emphasis on analysis of communication between miner and server. It describes basic principles of cryptocurrencies, mining and employed communication protocols. The next part of thesis is about design and implement modification of existing system (catalogue). This modification will add temporality to the catalog, what increase reliability of stored metadata. Description, functionality and purpose of existing system is included in the next text.
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Kalia, Bhanu. "Mining the Aegilops tauschii gene pool: evaluation, introgression and molecular characterization of adult plant resistance to leaf rust and seedling resistance to tan spot in synthetic hexaploid wheat". Diss., Kansas State University, 2015. http://hdl.handle.net/2097/18934.

Texto completo da fonte
Resumo:
Doctor of Philosophy
Genetics Interdepartmental Program
Bikram S. Gill
Leaf rust, caused by fungus Puccinia triticina, is an important foliar disease of wheat worldwide. Breeding for race-nonspecific resistant cultivars is the best strategy to combat this disease. Aegilops tauschii, D genome donor of hexaploid wheat, has provided resistance to several pests and pathogens of wheat. To identify potentially new adult plant resistance (APR) genes, 371 geographically diverse Ae. tauschii accessions were evaluated in field with leaf rust (LR) composite culture of predominant races. Accessions from Afghanistan only displayed APR whereas both seedling resistance and APR were common in the Caspian Sea region. Seventeen accessions with high APR were selected for production of synthetic hexaploid wheat (SHW), using ‘TetraPrelude’ and/or ‘TetraThatcher’ as tetraploid parents. Six SHWs were produced and evaluated for APR to LR and resistance to tan spot at seedling stage. Genetic analysis and mapping of APR introgressed from accession TA2474 was investigated in recombinant inbred lines (RIL) population derived from cross between SHW, TA4161-L3 and spring wheat cultivar, ‘WL711’. Genotyping-by-sequencing approach was used to genotype the RILs. Maximum disease severity (MDS) for LR was significantly correlated among all experiments and APR to LR was highly heritable trait in this population. Nine genomic regions significantly associated with APR to LR were QLr.ksu-1AL, QLr.ksu-1BS, QLr.ksu-1BL.1, QLr.ksu-1BL.2, QLr.ksu-2DS, QLr.ksu-2DL, QLr.ksu-5AL, QLr.ksu-5DL and QLr.ksu-6BL. Association of QLr.ksu-1BL.1 with marker Xwmc44 indicated this locus could be slow-rusting APR gene, Lr46/Yr29. QTLs detected on 2DS, 2DL and 5DL were contributed by TA4161-L3 and are novel, along with QLr.ksu-5AL. Tan spot, caused by necrotrophic fungus, Pyrenophora tritici-repentis, has recently emerged as a damaging disease of wheat worldwide. To identify QTLs associated with resistance to Race 1 of P. tritici-repentis, F[subscript]2:3 population derived from cross between SHW, TA4161-L1 and winter wheat cultivar, ‘TAM105’ was used. Two major effect QTLs, QTs.ksu-1AS.1 and QTs.ksu-7AS were significantly associated with tan spot resistance and contributed by TA4161-L1. QTs.ksu-7AS is a novel QTL and explained 17% of the phenotypic variation. Novel QTLs for APR to LR and tan spot identified in SHWs add new variation for broadening the gene pool of wheat and providing resources for breeding of durable resistant cultivars.
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Salén, Filip. "Visualization of Dynamic Memory in C++ Applications". Thesis, Luleå tekniska universitet, Institutionen för system- och rymdteknik, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:ltu:diva-75286.

Texto completo da fonte
Resumo:
Optimized memory management is important for a demanding application to achieve high-performance results. But un-optimized or unwanted memory behaviors can usually be difficult to detect without an overview of how memory is structured during run-time. This thesis explores real-time visualization of dynamic memory allocation for applications using the memory pool allocation technique. In the thesis, technical and graphical challenges are described together with their solutions and the design choices that were made. The final result is a program that can visualize dynamic memory management in real time, with the focus on displaying a detailed and comprehensive memory overview that preserves the level of detail over time.
Optimerad minneshantering är viktig för att uppnå hög prestanda i en krävande applikation. Men att upptäcka icke optimerade eller oönskade minnesbeteenden kan vara svårt utan en visuell översikt över hur minnet är strukturerat under programmets exekvering. Denna avhandling undersöker hur dynamisk minnesallokering kan visualiseras i realtid för applikationer som använder allokeringstekniken minnes\-pool. I avhandlingen beskrivs tekniska och grafiska utmaningar tillsammans med deras lösningar och de designval som gjordes. Slutresultatet är ett program som kan visualisera dynamisk minneshantering i realtid och som fokuserar på att visa en detaljerad och omfattande minnesöversikt som bevarar detaljeringsgraden över tiden.
Estilos ABNT, Harvard, Vancouver, APA, etc.

Livros sobre o assunto "Mining pools"

1

U.S. Fish and Wildlife Service., ed. Tiered environmental assessment and initial study/mitigated negative declaration: Andromous fish restoration program : Tuolumne River riparian zone improvements : gravel mining reach & special run pools 9/10 : restoration and mitigation projects. Sacramento, Calif: U.S. Fish and Game Service, 1998.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

H, Trounson John, ed. East Pool & Agar: A Cornish mining legend. Trewolsta, Trewirgie, Redruth, Cornwall: Dyllansow Truran, 1985.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Smith, Stefan. Bitcoin Mining Mastery: What Is Bitcoin Mining, How Does Bitcoin Mining Work, What Are Bitcoin Mining Pools and How to Start Bitcoin Mining. Independently Published, 2018.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Additional papers on the Nova Scotia gold fields: (including Messrs. Poole and Campbell's reports). [Halifax, N.S.?: s.n., 1992.

Encontre o texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.

Capítulos de livros sobre o assunto "Mining pools"

1

Fisch, Ben, Rafael Pass e Abhi Shelat. "Socially Optimal Mining Pools". In Web and Internet Economics, 205–18. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-71924-5_15.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Austin, Thomas H., Paul Merrill e Justin Rietz. "SharedWealth: Disincentivizing Mining Pools Through Burning and Minting". In Business Information Systems Workshops, 73–85. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-61146-0_6.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Laszka, Aron, Benjamin Johnson e Jens Grossklags. "When Bitcoin Mining Pools Run Dry". In Financial Cryptography and Data Security, 63–77. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-48051-9_5.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Holland, Jordan, R. Joseph Connor, J. Parker Diamond, Jared M. Smith e Max Schuchard. "Not So Predictable Mining Pools: Attacking Solo Mining Pools by Bagging Blocks and Conning Competitors". In Financial Cryptography and Data Security, 272–87. Berlin, Heidelberg: Springer Berlin Heidelberg, 2018. http://dx.doi.org/10.1007/978-3-662-58387-6_15.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Velner, Yaron, Jason Teutsch e Loi Luu. "Smart Contracts Make Bitcoin Mining Pools Vulnerable". In Financial Cryptography and Data Security, 298–316. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-70278-0_19.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Ahmed, Mohiuddin, Jinpeng Wei, Yongge Wang e Ehab Al-Shaer. "A Poisoning Attack Against Cryptocurrency Mining Pools". In Lecture Notes in Computer Science, 140–54. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-00305-0_11.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Tulika, Tulika, e Anne Ljungars. "Deep Mining of Complex Antibody Phage Pools". In Methods in Molecular Biology, 419–31. New York, NY: Springer US, 2023. http://dx.doi.org/10.1007/978-1-0716-3381-6_22.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Belotti, Marianna, e Stefano Moretti. "Bankruptcy Solutions as Reward Functions in Mining Pools". In Principles of Blockchain Systems, 175–90. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-031-01807-7_7.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Roughgarden, Tim, e Clara Shikhelman. "Ignore the Extra Zeroes: Variance-Optimal Mining Pools". In Financial Cryptography and Data Security, 233–49. Berlin, Heidelberg: Springer Berlin Heidelberg, 2021. http://dx.doi.org/10.1007/978-3-662-64331-0_12.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Wijaya, Dimaz Ankaa, Joseph K. Liu, Ron Steinfeld e Dongxi Liu. "Transparency or Anonymity Leak: Monero Mining Pools Data Publication". In Information Security and Privacy, 433–50. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-90567-5_22.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.

Trabalhos de conferências sobre o assunto "Mining pools"

1

Santos, Saulo dos, Shahin Kamali e Ruppa K. Thulasiram. "Candidate Set Formation Policy for Mining Pools". In 2020 IEEE International Conference on Blockchain (Blockchain). IEEE, 2020. http://dx.doi.org/10.1109/blockchain50366.2020.00060.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
2

Tovanich, Natkamon, Nicolas Soulie, Nicolas Heulot e Petra Isenberg. "Interactive Demo: Visualization for Bitcoin Mining Pools Analysis". In 2021 IEEE International Conference on Blockchain and Cryptocurrency (ICBC). IEEE, 2021. http://dx.doi.org/10.1109/icbc51069.2021.9461124.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
3

Pontiveros, Beltran Borja Fiz, Robert Norvill e Radu State. "Monitoring the transaction selection policy of Bitcoin mining pools". In NOMS 2018 - 2018 IEEE/IFIP Network Operations and Management Symposium. IEEE, 2018. http://dx.doi.org/10.1109/noms.2018.8406328.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
4

Sarker, Arijet, Simeon Wuthier e Sang-Yoon Chang. "Anti-Withholding Reward System to Secure Blockchain Mining Pools". In 2019 Crypto Valley Conference on Blockchain Technology (CVCBT). IEEE, 2019. http://dx.doi.org/10.1109/cvcbt.2019.00004.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
5

Liu, Yi, Xiayang Chen, Lei Zhang, Chaojing Tang e Hongyan Kang. "An Intelligent Strategy to Gain Profit for Bitcoin Mining Pools". In 2017 10th International Symposium on Computational Intelligence and Design (ISCID). IEEE, 2017. http://dx.doi.org/10.1109/iscid.2017.184.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
6

Tuo, Jianyong, Guangyu Qin, Kailun Shang e Youqing Wang. "The Mining Selection in Multi-pools Under Block WithHolding Attack". In 2022 41st Chinese Control Conference (CCC). IEEE, 2022. http://dx.doi.org/10.23919/ccc55666.2022.9901730.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
7

Bilgin, Oyku. "Evaluation of hydrogen energy production of mining waste waters and pools". In 2015 4th International Conference on Renewable Energy Research and Applications (ICRERA). IEEE, 2015. http://dx.doi.org/10.1109/icrera.2015.7418475.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
8

Liu, Xiao, Zhao Huang e Quan Wang. "Evolutionary Equilibrium of Mining Pools Under DDoS Attack in Blockchain System". In 2023 International Conference on Networking and Network Applications (NaNA). IEEE, 2023. http://dx.doi.org/10.1109/nana60121.2023.00021.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
9

Zolotavkin, Yevhen, e Julian Garcia. "Incentives for Stable Mining in Pay Per Last N Shares Pools". In 2019 IFIP Networking Conference (IFIP Networking). IEEE, 2019. http://dx.doi.org/10.23919/ifipnetworking.2019.8816835.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
10

Zolotavkin, Yevhen, e Julian Garcia. "Incentives for stable mining in pay per last N shares pools". In 2019 IFIP Networking Conference (IFIP Networking). IEEE, 2019. http://dx.doi.org/10.23919/ifipnetworking46909.2019.8999390.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.

Relatórios de organizações sobre o assunto "Mining pools"

1

Cong, Lin William, Zhiguo He e Jiasun Li. Decentralized Mining in Centralized Pools. Cambridge, MA: National Bureau of Economic Research, fevereiro de 2019. http://dx.doi.org/10.3386/w25592.

Texto completo da fonte
Estilos ABNT, Harvard, Vancouver, APA, etc.
Oferecemos descontos em todos os planos premium para autores cujas obras estão incluídas em seleções literárias temáticas. Contate-nos para obter um código promocional único!

Vá para a bibliografia