{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,30]],"date-time":"2024-10-30T20:01:32Z","timestamp":1730318492919,"version":"3.28.0"},"publisher-location":"New York, NY, USA","reference-count":37,"publisher":"ACM","license":[{"start":{"date-parts":[[2016,10,24]],"date-time":"2016-10-24T00:00:00Z","timestamp":1477267200000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/www.acm.org\/publications\/policies\/copyright_policy#Background"}],"funder":[{"name":"David and Lucile Packard Foundation"},{"name":"VMWare"},{"DOI":"10.13039\/100000001","name":"National Science Foundation","doi-asserted-by":"publisher","award":["CNS-1314857, CNS-1330599, CNS-1453634, CNS-1518765, CNS-1514261"],"id":[{"id":"10.13039\/100000001","id-type":"DOI","asserted-by":"publisher"}]},{"name":"Alfred P. Sloan Foundation"},{"DOI":"10.13039\/100006785","name":"Google","doi-asserted-by":"publisher","id":[{"id":"10.13039\/100006785","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":["dl.acm.org"],"crossmark-restriction":true},"short-container-title":[],"published-print":{"date-parts":[[2016,10,24]]},"DOI":"10.1145\/2976749.2978326","type":"proceedings-article","created":{"date-parts":[[2016,10,25]],"date-time":"2016-10-25T12:46:35Z","timestamp":1477399595000},"page":"270-282","update-policy":"http:\/\/dx.doi.org\/10.1145\/crossmark-policy","source":"Crossref","is-referenced-by-count":372,"title":["Town Crier"],"prefix":"10.1145","author":[{"given":"Fan","family":"Zhang","sequence":"first","affiliation":[{"name":"Cornell University, Ithaca, NY, USA"}]},{"given":"Ethan","family":"Cecchetti","sequence":"additional","affiliation":[{"name":"Cornell University, Ithaca, NY, USA"}]},{"given":"Kyle","family":"Croman","sequence":"additional","affiliation":[{"name":"Cornell University, Ithaca, NY, USA"}]},{"given":"Ari","family":"Juels","sequence":"additional","affiliation":[{"name":"Cornell Tech, Jacobs Institute, New York City, NY, USA"}]},{"given":"Elaine","family":"Shi","sequence":"additional","affiliation":[{"name":"Cornell University, Ithaca, NY, USA"}]}],"member":"320","published-online":{"date-parts":[[2016,10,24]]},"reference":[{"unstructured":"http:\/\/coinmarketcap.com\/currencies\/ethereum. http:\/\/coinmarketcap.com\/currencies\/ethereum.","key":"e_1_3_2_1_1_1"},{"unstructured":"Augur. http:\/\/www.augur.net\/. Augur. http:\/\/www.augur.net\/.","key":"e_1_3_2_1_2_1"},{"unstructured":"PriceFeed smart contract. Referenced Feb. 2016 at http:\/\/feed.ether.camp\/. PriceFeed smart contract. Referenced Feb. 2016 at http:\/\/feed.ether.camp\/.","key":"e_1_3_2_1_3_1"},{"unstructured":"Steam online gaming platform. http:\/\/store.steampowered.com\/. Steam online gaming platform. http:\/\/store.steampowered.com\/.","key":"e_1_3_2_1_4_1"},{"volume-title":"https:\/\/tlsnotary.org\/TLSNotary.pdf","year":"2014","author":"Snotary","unstructured":"TL Snotary -- a mechanism for independently audited https sessions. https:\/\/tlsnotary.org\/TLSNotary.pdf , 10 Sept. 2014 . TLSnotary -- a mechanism for independently audited https sessions. https:\/\/tlsnotary.org\/TLSNotary.pdf, 10 Sept. 2014.","key":"e_1_3_2_1_5_1"},{"volume-title":"Slashdot","year":"2013","author":"Cornell","unstructured":"Cornell researchers unveil a virtual notary . Slashdot , 20 June 2013 . Cornell researchers unveil a virtual notary. Slashdot, 20 June 2013.","key":"e_1_3_2_1_6_1"},{"volume-title":"Referenced","year":"2016","author":"Oraclize","unstructured":"Oraclize : \" The provably honest oracle service\". www.oraclize.it , Referenced Feb. 2016 . Oraclize: \"The provably honest oracle service\". www.oraclize.it, Referenced Feb. 2016.","key":"e_1_3_2_1_7_1"},{"volume-title":"Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy","year":"2013","author":"Anati I.","unstructured":"I. Anati , S. Gueron , and S. Johnson . Innovative technology for CPU based attestation and sealing . In Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy , 2013 . I. Anati, S. Gueron, and S. Johnson. Innovative technology for CPU based attestation and sealing. In Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy, 2013.","key":"e_1_3_2_1_8_1"},{"unstructured":"ARM Limited. mbedTLS (formerly known as PolarSSL). https:\/\/tls.mbed.org\/. ARM Limited. mbedTLS (formerly known as PolarSSL). https:\/\/tls.mbed.org\/.","key":"e_1_3_2_1_9_1"},{"volume-title":"OSDI","year":"2014","author":"Baumann A.","unstructured":"A. Baumann , M. Peinado , and G. Hunt . Shielding Applications from an Untrusted Cloud with Haven . In OSDI , 2014 . A. Baumann, M. Peinado, and G. Hunt. Shielding Applications from an Untrusted Cloud with Haven. In OSDI, 2014.","key":"e_1_3_2_1_10_1"},{"volume-title":"On bitcoin as a public randomness source. https:\/\/eprint.iacr.org\/2015\/1015.pdf","year":"2015","author":"Bonneau J.","unstructured":"J. Bonneau , J. Clark , and S. Goldfeder . On bitcoin as a public randomness source. https:\/\/eprint.iacr.org\/2015\/1015.pdf , 2015 . J. Bonneau, J. Clark, and S. Goldfeder. On bitcoin as a public randomness source. https:\/\/eprint.iacr.org\/2015\/1015.pdf, 2015.","key":"e_1_3_2_1_11_1"},{"key":"e_1_3_2_1_12_1","first-page":"95","volume":"2009","author":"Brickell E.","year":"2009","unstructured":"E. Brickell and J. Li . Enhanced Privacy ID from Bilinear Pairing. IACR Cryptology ePrint Archive , 2009 : 95 , 2009 . E. Brickell and J. Li. Enhanced Privacy ID from Bilinear Pairing. IACR Cryptology ePrint Archive, 2009:95, 2009.","journal-title":"Enhanced Privacy ID from Bilinear Pairing. IACR Cryptology ePrint Archive"},{"unstructured":"V. Buterin. Schellingcoin: A minimal-trust universal data feed. https:\/\/blog.ethereum.org\/2014\/03\/28\/schellingcoin-a-minimal-trust-universal-data-feed\/. V. Buterin. Schellingcoin: A minimal-trust universal data feed. https:\/\/blog.ethereum.org\/2014\/03\/28\/schellingcoin-a-minimal-trust-universal-data-feed\/.","key":"e_1_3_2_1_13_1"},{"volume-title":"Ethereum: A next-generation smart contract and decentralized application platform. https:\/\/github.com\/ethereum\/wiki\/wiki\/White-Paper","year":"2014","author":"Buterin V.","unstructured":"V. Buterin . Ethereum: A next-generation smart contract and decentralized application platform. https:\/\/github.com\/ethereum\/wiki\/wiki\/White-Paper , 2014 . V. Buterin. Ethereum: A next-generation smart contract and decentralized application platform. https:\/\/github.com\/ethereum\/wiki\/wiki\/White-Paper, 2014.","key":"e_1_3_2_1_14_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_15_1","DOI":"10.5555\/874063.875553"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_16_1","DOI":"10.1007\/978-3-540-70936-7_4"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_17_1","DOI":"10.1007\/978-3-540-45146-4_16"},{"volume-title":"Bitcoin Workshop","year":"2016","author":"Croman K.","unstructured":"K. Croman , C. Decker , I. Eyal , A. E. Gencer , A. Juels , A. Kosba , A. Miller , P. Saxena , E. Shi , E. G. Sirer , D. Song , and R. Wattenhofer . On scaling decentralized blockchains (a position paper) . In Bitcoin Workshop , 2016 . K. Croman, C. Decker, I. Eyal, A. E. Gencer, A. Juels, A. Kosba, A. Miller, P. Saxena, E. Shi, E. G. Sirer, D. Song, and R. Wattenhofer. On scaling decentralized blockchains (a position paper). In Bitcoin Workshop, 2016.","key":"e_1_3_2_1_19_1"},{"unstructured":"G. Greenspan. Why many smart contract use cases are simply impossible. http:\/\/www.coindesk.com\/three-smart-contract-misconceptions\/. G. Greenspan. Why many smart contract use cases are simply impossible. http:\/\/www.coindesk.com\/three-smart-contract-misconceptions\/.","key":"e_1_3_2_1_20_1"},{"volume-title":"Intel\u00ae Software Guard Extensions Programming Reference, 329298-002us edition","year":"2014","author":"Intel Corporation","unstructured":"Intel Corporation . Intel\u00ae Software Guard Extensions Programming Reference, 329298-002us edition , 2014 . Intel Corporation. Intel\u00ae Software Guard Extensions Programming Reference, 329298-002us edition, 2014.","key":"e_1_3_2_1_21_1"},{"volume-title":"Intel\u00ae Software Guard Extensions Evaluation SDK User's Guide for Windows* OS. https:\/\/software.intel.com\/sites\/products\/sgx-sdk-users-guide-windows","year":"2015","author":"Intel Corporation","unstructured":"Intel Corporation . Intel\u00ae Software Guard Extensions Evaluation SDK User's Guide for Windows* OS. https:\/\/software.intel.com\/sites\/products\/sgx-sdk-users-guide-windows , 2015 . Intel Corporation. Intel\u00ae Software Guard Extensions Evaluation SDK User's Guide for Windows* OS. https:\/\/software.intel.com\/sites\/products\/sgx-sdk-users-guide-windows, 2015.","key":"e_1_3_2_1_22_1"},{"volume-title":"https:\/\/software.intel.com\/en-us\/sgx-sdk","year":"2015","author":"Intel Corporation","unstructured":"Intel Corporation . Intel#174; Software Guard Extensions SDK. https:\/\/software.intel.com\/en-us\/sgx-sdk , 2015 . Intel Corporation. Intel#174; Software Guard Extensions SDK. https:\/\/software.intel.com\/en-us\/sgx-sdk, 2015.","key":"e_1_3_2_1_23_1"},{"key":"e_1_3_2_1_24_1","first-page":"143","volume-title":"Advances in Cryptology -- EUROCRYPT '96","author":"Jakobsson M.","year":"2001","unstructured":"M. Jakobsson , K. Sako , and R. Impagliazzo . Designated verifier proofs and their applications . In Advances in Cryptology -- EUROCRYPT '96 , pages 143 -- 154 . Springer , 2001 . M. Jakobsson, K. Sako, and R. Impagliazzo. Designated verifier proofs and their applications. In Advances in Cryptology -- EUROCRYPT '96, pages 143--154. Springer, 2001."},{"volume-title":"The Ring of Gyges: Investigating the future of criminal smart contracts. Online manuscript","year":"2015","author":"Juels A.","unstructured":"A. Juels , A. Kosba , and E. Shi . The Ring of Gyges: Investigating the future of criminal smart contracts. Online manuscript , 2015 . A. Juels, A. Kosba, and E. Shi. The Ring of Gyges: Investigating the future of criminal smart contracts. Online manuscript, 2015.","key":"e_1_3_2_1_25_1"},{"unstructured":"A. Kelkar J. Bernard S. Joshi S. Premkumar and E. G. Sirer. Virtual Notary. http:\/\/virtual-notary.org\/ 2016. A. Kelkar J. Bernard S. Joshi S. Premkumar and E. G. Sirer. Virtual Notary. http:\/\/virtual-notary.org\/ 2016.","key":"e_1_3_2_1_26_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_27_1","DOI":"10.1109\/SP.2016.55"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_28_1","DOI":"10.1145\/2487726.2488368"},{"volume-title":"Bitcoin: A peer-to-peer electronic cash system","year":"2008","author":"Nakamoto S.","unstructured":"S. Nakamoto . Bitcoin: A peer-to-peer electronic cash system . 2008 . S. Nakamoto. Bitcoin: A peer-to-peer electronic cash system. 2008.","key":"e_1_3_2_1_29_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_30_1","DOI":"10.1145\/2487726.2488370"},{"volume-title":"Safeguarding the Future of Computing with Intel Embedded Security and Management Engine","year":"2014","author":"Ruan X.","unstructured":"X. Ruan . Platform Embedded Security Technology Revealed : Safeguarding the Future of Computing with Intel Embedded Security and Management Engine . Apress , 2014 . X. Ruan. Platform Embedded Security Technology Revealed: Safeguarding the Future of Computing with Intel Embedded Security and Management Engine. Apress, 2014.","key":"e_1_3_2_1_31_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_32_1","DOI":"10.1109\/SP.2015.10"},{"volume-title":"Trusted hardware: Life, the composable university, and everything. Talk at the DIMACS Workshop on Cryptography and Big Data","year":"2015","author":"Shi E.","unstructured":"E. Shi . Trusted hardware: Life, the composable university, and everything. Talk at the DIMACS Workshop on Cryptography and Big Data , 2015 . E. Shi. Trusted hardware: Life, the composable university, and everything. Talk at the DIMACS Workshop on Cryptography and Big Data, 2015.","key":"e_1_3_2_1_33_1"},{"volume-title":"Manuscript","year":"2015","author":"Shi E.","unstructured":"E. Shi , F. Zhang , R. Pass , S. Devadas , D. Song , and C. Liu . Trusted hardware: Life, the composable universe, and everything . Manuscript , 2015 . E. Shi, F. Zhang, R. Pass, S. Devadas, D. Song, and C. Liu. Trusted hardware: Life, the composable universe, and everything. Manuscript, 2015.","key":"e_1_3_2_1_34_1"},{"unstructured":"N. Szabo. Smart contracts. http:\/\/szabo.best.vwh.net\/smart.contracts.html 1994. N. Szabo. Smart contracts. http:\/\/szabo.best.vwh.net\/smart.contracts.html 1994.","key":"e_1_3_2_1_35_1"},{"volume-title":"CoinGecko","year":"2015","author":"Torpey K.","unstructured":"K. Torpey . The conceptual godfather of augur thinks the project will fail . CoinGecko , 5 Aug. 2015 . K. Torpey. The conceptual godfather of augur thinks the project will fail. CoinGecko, 5 Aug. 2015.","key":"e_1_3_2_1_36_1"},{"volume-title":"Ethereum Project Yellow Paper","year":"2014","author":"Wood G.","unstructured":"G. Wood . Ethereum : A secure decentralised generalised transaction ledger . Ethereum Project Yellow Paper , 2014 . G. Wood. Ethereum: A secure decentralised generalised transaction ledger. Ethereum Project Yellow Paper, 2014.","key":"e_1_3_2_1_37_1"},{"doi-asserted-by":"publisher","key":"e_1_3_2_1_38_1","DOI":"10.1109\/SP.2015.45"}],"event":{"sponsor":["SIGSAC ACM Special Interest Group on Security, Audit, and Control"],"acronym":"CCS'16","name":"CCS'16: 2016 ACM SIGSAC Conference on Computer and Communications Security","location":"Vienna Austria"},"container-title":["Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security"],"original-title":[],"link":[{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/2976749.2978326","content-type":"application\/pdf","content-version":"vor","intended-application":"syndication"},{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/2976749.2978326","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,1,10]],"date-time":"2023-01-10T01:45:16Z","timestamp":1673315116000},"score":1,"resource":{"primary":{"URL":"https:\/\/dl.acm.org\/doi\/10.1145\/2976749.2978326"}},"subtitle":["An Authenticated Data Feed for Smart Contracts"],"short-title":[],"issued":{"date-parts":[[2016,10,24]]},"references-count":37,"alternative-id":["10.1145\/2976749.2978326","10.1145\/2976749"],"URL":"http:\/\/dx.doi.org\/10.1145\/2976749.2978326","relation":{},"subject":[],"published":{"date-parts":[[2016,10,24]]},"assertion":[{"value":"2016-10-24","order":2,"name":"published","label":"Published","group":{"name":"publication_history","label":"Publication History"}}]}}