{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,30]],"date-time":"2024-10-30T20:02:00Z","timestamp":1730318520227,"version":"3.28.0"},"publisher-location":"New York, NY, USA","reference-count":51,"publisher":"ACM","license":[{"start":{"date-parts":[[2016,10,24]],"date-time":"2016-10-24T00:00:00Z","timestamp":1477267200000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/www.acm.org\/publications\/policies\/copyright_policy#Background"}],"content-domain":{"domain":["dl.acm.org"],"crossmark-restriction":true},"short-container-title":[],"published-print":{"date-parts":[[2016,10,24]]},"DOI":"10.1145\/2976749.2978399","type":"proceedings-article","created":{"date-parts":[[2016,10,25]],"date-time":"2016-10-25T08:46:35Z","timestamp":1477385195000},"page":"31-42","update-policy":"http:\/\/dx.doi.org\/10.1145\/crossmark-policy","source":"Crossref","is-referenced-by-count":418,"title":["The Honey Badger of BFT Protocols"],"prefix":"10.1145","author":[{"given":"Andrew","family":"Miller","sequence":"first","affiliation":[{"name":"University of Illinois at Urbana-Champaign, Urbana-Champaign, IL, USA"}]},{"given":"Yu","family":"Xia","sequence":"additional","affiliation":[{"name":"MIT, Cambridge, MA, USA"}]},{"given":"Kyle","family":"Croman","sequence":"additional","affiliation":[{"name":"Cornell University, Ithaca, NY, USA"}]},{"given":"Elaine","family":"Shi","sequence":"additional","affiliation":[{"name":"Cornell University, Ithaca, NY, USA"}]},{"given":"Dawn","family":"Song","sequence":"additional","affiliation":[{"name":"University of California, Berkeley, Berkeley, CA, USA"}]}],"member":"320","published-online":{"date-parts":[[2016,10,24]]},"reference":[{"volume-title":"http:\/\/apps.usa.visa.com\/merchants\/become-a-merchant\/how-a-visa-transaction-works.jsp","year":"2015","author":"How","key":"e_1_3_2_1_1_1","unstructured":"How a Visa transaction works. http:\/\/apps.usa.visa.com\/merchants\/become-a-merchant\/how-a-visa-transaction-works.jsp , 2015 . How a Visa transaction works. http:\/\/apps.usa.visa.com\/merchants\/become-a-merchant\/how-a-visa-transaction-works.jsp, 2015."},{"key":"e_1_3_2_1_2_1","doi-asserted-by":"publisher","DOI":"10.1145\/1095809.1095817"},{"key":"e_1_3_2_1_3_1","doi-asserted-by":"publisher","DOI":"10.1007\/s13389-013-0057-3"},{"key":"e_1_3_2_1_4_1","doi-asserted-by":"publisher","DOI":"10.1109\/TDSC.2010.70"},{"key":"e_1_3_2_1_5_1","doi-asserted-by":"publisher","DOI":"10.1109\/TDSC.2008.53"},{"key":"e_1_3_2_1_6_1","doi-asserted-by":"publisher","DOI":"10.1109\/ICDCS.2013.53"},{"key":"e_1_3_2_1_7_1","first-page":"1491","volume-title":"Global Telecommunications Conference, 2003. GLOBECOM'03. IEEE","volume":"3","author":"Baek J.","year":"2003","unstructured":"J. Baek and Y. Zheng . Simple and efficient threshold cryptosystem from the gap diffie-hellman group . In Global Telecommunications Conference, 2003. GLOBECOM'03. IEEE , volume 3 , pages 1491 -- 1495 . IEEE, 2003 . J. Baek and Y. Zheng. Simple and efficient threshold cryptosystem from the gap diffie-hellman group. In Global Telecommunications Conference, 2003. GLOBECOM'03. IEEE, volume 3, pages 1491--1495. IEEE, 2003."},{"key":"e_1_3_2_1_8_1","doi-asserted-by":"publisher","DOI":"10.1007\/s00446-002-0083-3"},{"key":"e_1_3_2_1_9_1","doi-asserted-by":"publisher","DOI":"10.1145\/197917.198088"},{"key":"e_1_3_2_1_10_1","doi-asserted-by":"publisher","DOI":"10.1109\/DSN.2014.43"},{"key":"e_1_3_2_1_11_1","doi-asserted-by":"publisher","DOI":"10.5555\/648120.747061"},{"key":"e_1_3_2_1_12_1","doi-asserted-by":"publisher","DOI":"10.1109\/SP.2015.14"},{"key":"e_1_3_2_1_13_1","doi-asserted-by":"publisher","DOI":"10.1016\/0890-5401(87)90054-X"},{"key":"e_1_3_2_1_14_1","doi-asserted-by":"publisher","DOI":"10.5555\/1298455.1298487"},{"key":"e_1_3_2_1_15_1","doi-asserted-by":"publisher","DOI":"10.5555\/646766.704283"},{"key":"e_1_3_2_1_16_1","doi-asserted-by":"publisher","DOI":"10.1145\/343477.343531"},{"key":"e_1_3_2_1_17_1","doi-asserted-by":"publisher","DOI":"10.5555\/647883.738262"},{"key":"e_1_3_2_1_18_1","doi-asserted-by":"publisher","DOI":"10.1109\/RELDIS.2005.9"},{"key":"e_1_3_2_1_19_1","doi-asserted-by":"publisher","DOI":"10.1145\/167088.167105"},{"key":"e_1_3_2_1_20_1","first-page":"173","volume-title":"OSDI","volume":"99","author":"Castro M.","year":"1999","unstructured":"M. Castro , B. Liskov , Practical byzantine fault tolerance . In OSDI , volume 99 , pages 173 -- 186 , 1999 . M. Castro, B. Liskov, et al. Practical byzantine fault tolerance. In OSDI, volume 99, pages 173--186, 1999."},{"key":"e_1_3_2_1_21_1","doi-asserted-by":"publisher","DOI":"10.1145\/1629575.1629602"},{"key":"e_1_3_2_1_22_1","first-page":"153","volume-title":"NSDI","volume":"9","author":"Clement A.","year":"2009","unstructured":"A. Clement , E. L. Wong , L. Alvisi , M. Dahlin , and M. Marchetti . Making byzantine fault tolerant systems tolerate byzantine faults . In NSDI , volume 9 , pages 153 -- 168 , 2009 . A. Clement, E. L. Wong, L. Alvisi, M. Dahlin, and M. Marchetti. Making byzantine fault tolerant systems tolerate byzantine faults. In NSDI, volume 9, pages 153--168, 2009."},{"volume-title":"Citeseer","year":"1986","author":"Cristian F.","key":"e_1_3_2_1_23_1","unstructured":"F. Cristian , H. Aghili , R. Strong , and D. Dolev . Atomic broadcast: From simple message diffusion to Byzantine agreement . Citeseer , 1986 . F. Cristian, H. Aghili, R. Strong, and D. Dolev. Atomic broadcast: From simple message diffusion to Byzantine agreement. Citeseer, 1986."},{"volume-title":"3rd Bitcoin Research Workshop","year":"2015","author":"Croman K.","key":"e_1_3_2_1_24_1","unstructured":"K. Croman , C. Decker , I. Eyal , A. E. Gencer , A. Juels , A. Kosba , A. Miller , P. Saxena , E. Shi , E. G. Sirer , D. Song , and R. W. and. On scaling decentralized blockchains -- a position paper . 3rd Bitcoin Research Workshop , 2015 . K. Croman, C. Decker, I. Eyal, A. E. Gencer, A. Juels, A. Kosba, A. Miller, P. Saxena, E. Shi, E. G. Sirer, D. Song, and R. W. and. On scaling decentralized blockchains -- a position paper. 3rd Bitcoin Research Workshop, 2015."},{"volume-title":"Centrally banked cryptocurrencies. arXiv preprint arXiv:1505.06895","year":"2015","author":"Danezis G.","key":"e_1_3_2_1_25_1","unstructured":"G. Danezis and S. Meiklejohn . Centrally banked cryptocurrencies. arXiv preprint arXiv:1505.06895 , 2015 . G. Danezis and S. Meiklejohn. Centrally banked cryptocurrencies. arXiv preprint arXiv:1505.06895, 2015."},{"key":"e_1_3_2_1_26_1","doi-asserted-by":"publisher","DOI":"10.1145\/42282.42283"},{"key":"e_1_3_2_1_27_1","doi-asserted-by":"publisher","DOI":"10.1145\/3149.214121"},{"volume-title":"May","year":"2016","author":"Guillevic A.","key":"e_1_3_2_1_28_1","unstructured":"A. Guillevic . Kim-barbulescu variant of the number field sieve to compute discrete logarithms in finite fields. https:\/\/ellipticnews.wordpress.com\/2016\/05\/02\/kim-barbulescu-variant-of-the-number-field-sieve-to-compute-discrete-logarithms-in-finite-fields\/ , May 2016 . A. Guillevic. Kim-barbulescu variant of the number field sieve to compute discrete logarithms in finite fields. https:\/\/ellipticnews.wordpress.com\/2016\/05\/02\/kim-barbulescu-variant-of-the-number-field-sieve-to-compute-discrete-logarithms-in-finite-fields\/, May 2016."},{"volume-title":"IACR Cryptology ePrint Archive","year":"2015","author":"Kim T.","key":"e_1_3_2_1_29_1","unstructured":"T. Kim and R. Barbulescu . Extended tower number field sieve: A new complexity for medium prime case. Technical report , IACR Cryptology ePrint Archive , 2015 : 1027, 2015. T. Kim and R. Barbulescu. Extended tower number field sieve: A new complexity for medium prime case. Technical report, IACR Cryptology ePrint Archive, 2015: 1027, 2015."},{"key":"e_1_3_2_1_30_1","doi-asserted-by":"publisher","DOI":"10.5555\/1813164.1813223"},{"key":"e_1_3_2_1_31_1","doi-asserted-by":"publisher","DOI":"10.1145\/1989727.1989732"},{"volume-title":"Enhancing bitcoin security and performance with strong consistency via collective signing. arXiv preprint arXiv:1602.06997","year":"2016","author":"Kokoris-Kogias E.","key":"e_1_3_2_1_32_1","unstructured":"E. Kokoris-Kogias , P. Jovanovic , N. Gailly , I. Khoffi , L. Gasser , and B. Ford . Enhancing bitcoin security and performance with strong consistency via collective signing. arXiv preprint arXiv:1602.06997 , 2016 . E. Kokoris-Kogias, P. Jovanovic, N. Gailly, I. Khoffi, L. Gasser, and B. Ford. Enhancing bitcoin security and performance with strong consistency via collective signing. arXiv preprint arXiv:1602.06997, 2016."},{"key":"e_1_3_2_1_33_1","doi-asserted-by":"publisher","DOI":"10.1145\/1323293.1294267"},{"key":"e_1_3_2_1_34_1","doi-asserted-by":"publisher","DOI":"10.1007\/11523468_17"},{"volume-title":"August","year":"2014","author":"Kwon J.","key":"e_1_3_2_1_35_1","unstructured":"J. Kwon . TenderMint: Consensus without Mining , August 2014 . J. Kwon. TenderMint: Consensus without Mining, August 2014."},{"key":"e_1_3_2_1_36_1","doi-asserted-by":"publisher","DOI":"10.1145\/279227.279229"},{"volume-title":"The Department of Computer Science and the Committee on Graduate Studies of Stanford University","year":"2007","author":"Lynn B.","key":"e_1_3_2_1_38_1","unstructured":"B. Lynn . On the implementation of pairing-based cryptography . The Department of Computer Science and the Committee on Graduate Studies of Stanford University , 2007 . B. Lynn. On the implementation of pairing-based cryptography. The Department of Computer Science and the Committee on Graduate Studies of Stanford University, 2007."},{"key":"e_1_3_2_1_39_1","first-page":"369","volume-title":"OSDI","volume":"8","author":"Mao Y.","year":"2008","unstructured":"Y. Mao , F. P. Junqueira , and K. Marzullo . Mencius: building efficient replicated state machines for wans . In OSDI , volume 8 , pages 369 -- 384 , 2008 . Y. Mao, F. P. Junqueira, and K. Marzullo. Mencius: building efficient replicated state machines for wans. In OSDI, volume 8, pages 369--384, 2008."},{"key":"e_1_3_2_1_40_1","unstructured":"R. McMillan. Ibm bets big on bitcoin ledger. Wall Street Journal. R. McMillan. Ibm bets big on bitcoin ledger. Wall Street Journal."},{"volume-title":"http:\/\/www.wired.com\/2013\/12\/bitcoin_honey\/","year":"2013","author":"McMillan R.","key":"e_1_3_2_1_41_1","unstructured":"R. McMillan . How bitcoin became the honey badger of money. Wired Magazine , http:\/\/www.wired.com\/2013\/12\/bitcoin_honey\/ , 2013 . R. McMillan. How bitcoin became the honey badger of money. Wired Magazine, http:\/\/www.wired.com\/2013\/12\/bitcoin_honey\/, 2013."},{"volume-title":"The honey badger of bft protocols. {Online full version} http:\/\/eprint.iacr.org\/2016\/199","year":"2016","author":"Miller A.","key":"e_1_3_2_1_42_1","unstructured":"A. Miller , Y. Xia , K. Croman , E. Shi , and D. Song . The honey badger of bft protocols. {Online full version} http:\/\/eprint.iacr.org\/2016\/199 , 2016 . A. Miller, Y. Xia, K. Croman, E. Shi, and D. Song. The honey badger of bft protocols. {Online full version} http:\/\/eprint.iacr.org\/2016\/199, 2016."},{"key":"e_1_3_2_1_43_1","doi-asserted-by":"publisher","DOI":"10.1145\/2611462.2611468"},{"key":"e_1_3_2_1_44_1","unstructured":"S. Nakamoto. Bitcoin: A peer-to-peer electronic cash system. http:\/\/bitcon.org\/bitcoin.pdf 2008. S. Nakamoto. Bitcoin: A peer-to-peer electronic cash system. http:\/\/bitcon.org\/bitcoin.pdf 2008."},{"volume-title":"Guide for the Security Certification and Accreditation of Federal Information Systems","year":"2004","author":"NIST.","key":"e_1_3_2_1_45_1","unstructured":"NIST. Sp 800--37. Guide for the Security Certification and Accreditation of Federal Information Systems , 2004 . NIST. Sp 800--37. Guide for the Security Certification and Accreditation of Federal Information Systems, 2004."},{"key":"e_1_3_2_1_46_1","first-page":"305","volume-title":"Proc. USENIX Annual Technical Conference","author":"Ongaro D.","year":"2014","unstructured":"D. Ongaro and J. Ousterhout . In search of an understandable consensus algorithm . In Proc. USENIX Annual Technical Conference , pages 305 -- 320 , 2014 . D. Ongaro and J. Ousterhout. In search of an understandable consensus algorithm. In Proc. USENIX Annual Technical Conference, pages 305--320, 2014."},{"key":"e_1_3_2_1_47_1","doi-asserted-by":"publisher","DOI":"10.1007\/11795490_9"},{"volume-title":"September","year":"2014","author":"Schwartz D.","key":"e_1_3_2_1_48_1","unstructured":"D. Schwartz , N. Youngs , and A. Britto . The Ripple Protocol Consensus Algorithm , September 2014 . D. Schwartz, N. Youngs, and A. Britto. The Ripple Protocol Consensus Algorithm, September 2014."},{"key":"e_1_3_2_1_49_1","doi-asserted-by":"publisher","DOI":"10.5555\/1387589.1387603"},{"key":"e_1_3_2_1_50_1","doi-asserted-by":"publisher","DOI":"10.1109\/SRDS.2009.36"},{"key":"e_1_3_2_1_51_1","doi-asserted-by":"publisher","DOI":"10.1109\/HASE.2010.19"},{"volume-title":"Open source code distribution: http:\/\/pypi.python.org\/pypi\/zfec","year":"2008","author":"Wilcox-O'Hearn Z.","key":"e_1_3_2_1_52_1","unstructured":"Z. Wilcox-O'Hearn . Zfec 1.4. 0. Open source code distribution: http:\/\/pypi.python.org\/pypi\/zfec , 2008 . Z. Wilcox-O'Hearn. Zfec 1.4. 0. Open source code distribution: http:\/\/pypi.python.org\/pypi\/zfec, 2008."}],"event":{"name":"CCS'16: 2016 ACM SIGSAC Conference on Computer and Communications Security","sponsor":["SIGSAC ACM Special Interest Group on Security, Audit, and Control"],"location":"Vienna Austria","acronym":"CCS'16"},"container-title":["Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security"],"original-title":[],"link":[{"URL":"https:\/\/dl.acm.org\/doi\/pdf\/10.1145\/2976749.2978399","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,1,9]],"date-time":"2023-01-09T20:42:52Z","timestamp":1673296972000},"score":1,"resource":{"primary":{"URL":"https:\/\/dl.acm.org\/doi\/10.1145\/2976749.2978399"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2016,10,24]]},"references-count":51,"alternative-id":["10.1145\/2976749.2978399","10.1145\/2976749"],"URL":"http:\/\/dx.doi.org\/10.1145\/2976749.2978399","relation":{},"subject":[],"published":{"date-parts":[[2016,10,24]]},"assertion":[{"value":"2016-10-24","order":2,"name":"published","label":"Published","group":{"name":"publication_history","label":"Publication History"}}]}}