Literatura académica sobre el tema "Consensus Based Applications"

Crea una cita precisa en los estilos APA, MLA, Chicago, Harvard y otros

Elija tipo de fuente:

Consulte las listas temáticas de artículos, libros, tesis, actas de conferencias y otras fuentes académicas sobre el tema "Consensus Based Applications".

Junto a cada fuente en la lista de referencias hay un botón "Agregar a la bibliografía". Pulsa este botón, y generaremos automáticamente la referencia bibliográfica para la obra elegida en el estilo de cita que necesites: APA, MLA, Harvard, Vancouver, Chicago, etc.

También puede descargar el texto completo de la publicación académica en formato pdf y leer en línea su resumen siempre que esté disponible en los metadatos.

Artículos de revistas sobre el tema "Consensus Based Applications"

1

MOSTEFAOUI, A., and M. RAYNAL. "LEADER-BASED CONSENSUS." Parallel Processing Letters 11, no. 01 (2001): 95–107. http://dx.doi.org/10.1142/s0129626401000452.

Texto completo
Resumen
It is now well recognized that consensus is a fundamental problem one has to solve to implement reliable applications on top of unreliable asynchronous distributed systems prone to failures. It has been shown that this problem cannot be solved if the underlying asynchronous system does not satisfy additional assumptions. This paper presents a new consensus protocol based on a leader oracle (denoted Ω in the litterature). Although this protocol uses asynchronous rounds, it is not based on the rotating coordinator paradigm. As a consequence, it does not suffer from drawbacks inherent to ♢S-based consensus protocols that explicity use this paradigm. As Ω and ♢S are equivalent, the proposed protocol does not require assumptions stronger or weaker than the ones abstracted in ♢S. Hence, it also requires f < n/2 (where n is the number of processes and f an upper bound on the number of processes that may crash). From a design point of view, the proposed protocol is surprisingly simple. From an efficiency point of view, it allows the processes to agree in a single round when the oracle provides the processes with the same leader (a common case in practice). It is also shown that the time and message costs of the protocol can be reduced when f < n/3. Moreover, when, in addition to the leader oracle, the system is equipped with a random oracle, the proposed protocol can be extended to provide a hybrid consensus protocol at no additional message cost.
Los estilos APA, Harvard, Vancouver, ISO, etc.
2

Li, Wenjun, and Huaiyu Dai. "Cluster-based distributed consensus." IEEE Transactions on Wireless Communications 8, no. 1 (2009): 28–31. http://dx.doi.org/10.1109/t-wc.2009.071146.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
3

Uddin, Moin, Muhammad Muzammal, Muhammad Khurram Hameed, Ibrahim Tariq Javed, Bandar Alamri, and Noel Crespi. "CBCIoT: A Consensus Algorithm for Blockchain-Based IoT Applications." Applied Sciences 11, no. 22 (2021): 11011. http://dx.doi.org/10.3390/app112211011.

Texto completo
Resumen
Internet of things is widely used in the current era to collect data from sensors and perform specific tasks through processing according to the requirements. The data collected can be sent to a blockchain network to create secure and tamper-resistant records of transactions. The combination of blockchain with IoT has huge potential as it can provide decentralized computation, storage, and exchange for IoT data. However, IoT applications require a low-latency consensus mechanism due to its constraints. In this paper, CBCIoT, a consensus algorithm for blockchain-based IoT applications, is proposed. The primary purpose of this algorithm is to improve scalability in terms of validation and verification rate. The algorithm is developed to be compatible with IoT devices where a slight delay is acceptable. The simulation results show the proposed algorithm’s efficiency in terms of block generation time and transactions per second.
Los estilos APA, Harvard, Vancouver, ISO, etc.
4

Yang, Tao, Di Wu, Yannan Sun, and Jianming Lian. "Minimum-Time Consensus-Based Approach for Power System Applications." IEEE Transactions on Industrial Electronics 63, no. 2 (2016): 1318–28. http://dx.doi.org/10.1109/tie.2015.2504050.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
5

Stankovic, Srdjan S., Milos S. Stankovic, and Dusan M. Stipanovic. "Consensus Based Overlapping Decentralized Estimator." IEEE Transactions on Automatic Control 54, no. 2 (2009): 410–15. http://dx.doi.org/10.1109/tac.2008.2009583.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
6

Pan, Shin-Hung, and Shu-Ching Wang. "Optimal Consensus with Dual Abnormality Mode of Cellular IoT Based on Edge Computing." Sensors 21, no. 2 (2021): 671. http://dx.doi.org/10.3390/s21020671.

Texto completo
Resumen
The continuous development of fifth-generation (5G) networks is the main driving force for the growth of Internet of Things (IoT) applications. It is expected that the 5G network will greatly expand the applications of the IoT, thereby promoting the operation of cellular networks, the security and network challenges of the IoT, and pushing the future of the Internet to the edge. Because the IoT can make anything in anyplace be connected together at any time, it can provide ubiquitous services. With the establishment and use of 5G wireless networks, the cellular IoT (CIoT) will be developed and applied. In order to provide more reliable CIoT applications, a reliable network topology is very important. Reaching a consensus is one of the most important issues in providing a highly reliable CIoT design. Therefore, it is necessary to reach a consensus so that even if some components in the system is abnormal, the application in the system can still execute correctly in CIoT. In this study, a protocol of consensus is discussed in CIoT with dual abnormality mode that combines dormant abnormality and malicious abnormality. The protocol proposed in this research not only allows all normal components in CIoT to reach a consensus with the minimum times of data exchange, but also allows the maximum number of dormant and malicious abnormal components in CIoT. In the meantime, the protocol can make all normal components in CIoT satisfy the constraints of reaching consensus: Termination, Agreement, and Integrity.
Los estilos APA, Harvard, Vancouver, ISO, etc.
7

Ge, Lina, Jie Wang, and Guifen Zhang. "Survey of Consensus Algorithms for Proof of Stake in Blockchain." Security and Communication Networks 2022 (May 29, 2022): 1–13. http://dx.doi.org/10.1155/2022/2812526.

Texto completo
Resumen
As the core of blockchain technology, the consensus algorithm directly affects the security, stability, and decentralisation of the blockchain and numerous other important characteristics. Choosing an appropriate consensus algorithm for different scenarios is currently a challenge in the implementation of blockchain applications. This paper classifies the improvement schemes of proof of stake (PoS) into three categories: PoS-based consensus algorithms, PoS- and PoW-based consensus algorithms, and PoS- and BFT-based consensus algorithms. First, the study introduces the PoS and PoS consensus algorithm variants and then summarises the core ideas, effects, advantages, and disadvantages of these algorithms. Subsequently, the performances of the improved algorithms are compared. Finally, the main improved methods are summarised, and the most common network security attacks are discussed. The study lays a foundation for the main improvement directions of PoS in the future, hoping to provide a reference for researchers to help them select and design consensus algorithms in different application scenarios while also helping the evolution of consensus algorithms and the implementation of blockchain applications.
Los estilos APA, Harvard, Vancouver, ISO, etc.
8

Sebbak, Faouzi, and Farid Benhammadi. "Majority-consensus fusion approach for elderly IoT-based healthcare applications." Annals of Telecommunications 72, no. 3-4 (2016): 157–71. http://dx.doi.org/10.1007/s12243-016-0550-7.

Texto completo
Los estilos APA, Harvard, Vancouver, ISO, etc.
9

Geng, Tieming, Laurent Njilla, and Chin-Tser Huang. "Delegated Proof of Secret Sharing: A Privacy-Preserving Consensus Protocol Based on Secure Multiparty Computation for IoT Environment." Network 2, no. 1 (2022): 66–80. http://dx.doi.org/10.3390/network2010005.

Texto completo
Resumen
With the rapid advancement and wide application of blockchain technology, blockchain consensus protocols, which are the core part of blockchain systems, along with the privacy issues, have drawn much attention from researchers. A key aspect of privacy in the blockchain is the sensitive content of transactions in the permissionless blockchain. Meanwhile, some blockchain applications, such as cryptocurrencies, are based on low-efficiency and high-cost consensus protocols, which may not be practical and feasible for other blockchain applications. In this paper, we propose an efficient and privacy-preserving consensus protocol, called Delegated Proof of Secret Sharing (DPoSS), which is inspired by secure multiparty computation. Specifically, DPoSS first uses polynomial interpolation to select a dealer group from many nodes to maintain the consensus of the blockchain system, in which the dealers in the dealer group take turns to pack the new block. In addition, since the content of transactions is sensitive, our proposed design utilizes verifiable secret sharing to protect the privacy of transmission and defend against the malicious attacks. Extensive experiments show that the proposed consensus protocol achieves fairness during the process of reaching consensus.
Los estilos APA, Harvard, Vancouver, ISO, etc.
10

Onan, Aytuğ. "Consensus Clustering-Based Undersampling Approach to Imbalanced Learning." Scientific Programming 2019 (March 3, 2019): 1–14. http://dx.doi.org/10.1155/2019/5901087.

Texto completo
Resumen
Class imbalance is an important problem, encountered in machine learning applications, where one class (named as, the minority class) has extremely small number of instances and the other class (referred as, the majority class) has immense quantity of instances. Imbalanced datasets can be of great importance in several real-world applications, including medical diagnosis, malware detection, anomaly identification, bankruptcy prediction, and spam filtering. In this paper, we present a consensus clustering based-undersampling approach to imbalanced learning. In this scheme, the number of instances in the majority class was undersampled by utilizing a consensus clustering-based scheme. In the empirical analysis, 44 small-scale and 2 large-scale imbalanced classification benchmarks have been utilized. In the consensus clustering schemes, five clustering algorithms (namely, k-means, k-modes, k-means++, self-organizing maps, and DIANA algorithm) and their combinations were taken into consideration. In the classification phase, five supervised learning methods (namely, naïve Bayes, logistic regression, support vector machines, random forests, and k-nearest neighbor algorithm) and three ensemble learner methods (namely, AdaBoost, bagging, and random subspace algorithm) were utilized. The empirical results indicate that the proposed heterogeneous consensus clustering-based undersampling scheme yields better predictive performance.
Los estilos APA, Harvard, Vancouver, ISO, etc.
Más fuentes
Ofrecemos descuentos en todos los planes premium para autores cuyas obras están incluidas en selecciones literarias temáticas. ¡Contáctenos para obtener un código promocional único!