-
Notifications
You must be signed in to change notification settings - Fork 0
/
Copy pathrefs.bib
117 lines (102 loc) · 3.5 KB
/
refs.bib
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
% Encoding: UTF-8
@Unpublished{Szabo:1994,
author = {Szabo, Nick},
title = {{Smart Contracts}},
note = {1994},
}
@Article{Chamber:2016,
author = {{Smart Contracts Alliance---In collaboration with Deloitte}},
title = {{Smart Contracts: 12 Use Cases for Business \& Beyond}},
journal = {{Chamber of Digital Commerce}},
year = {2016},
institution = {{Chamber of Digital Commerce}},
}
@Article{Capgemini:2016,
author = {Cant, Bart and Khadikar, Amol and Ruiter, Antal and Bronebakk, Jakob Bolgen and Coumaros, Jean and Buvat, Jerome and Gupta, Abhishek},
title = {{Smart Contracts in Financial Services: Getting from Hype to Reality}},
journal = {The Digital Transformation Institute, Capgemini},
year = {2016},
institution = {Capgemini},
}
@Article{Buterin:2014,
author = {Buterin, Vitalik},
title = {{A Next-Generation Smart Contract and Decentralized Application Platform}},
journal = {{White paper}},
year = {2014},
note = {\url{https://github.com/ethereum/wiki/wiki/White-Paper}},
}
@InProceedings{Bartoletti:2017,
author = {Bartoletti, Massimo and Pompianu, Livio},
title = {{An Empirical Analysis of Smart Contracts: Platforms, Applications, and Design Patterns}},
booktitle = {Proc. Int. Conf. Financial Cryptography and Data Security},
year = {2017},
pages = {494--509},
}
@Article{Barr:2015,
author = {Barr, Earl T and Harman, Mark and McMinn, Phil and Shahbaz, Muzammil and Yoo, Shin},
title = {{The Oracle Problem in Software Testing: A Survey}},
journal = {IEEE Trans. Software Engineering},
year = {2015},
volume = {41},
number = {5},
pages = {507--525},
}
@Misc{Ethereum:2014,
author = {Buterin, Vitalik},
title = {{Design Rationale}},
howpublished = {\url{https://github.com/ethereum/wiki/wiki/Design-Rationale}},
year = {2014},
}
@Article{Ellis:2017,
author = {Ellis, Steve and Juels, Ari and Nazarov, Sergey},
title = {{ChainLink: A Decentralized Oracle Network}},
journal = {White paper},
year = {2017},
note = {\url{https://link.smartcontract.com/whitepaper}},
}
@Article{Ezekiel:1938,
author = {Ezekiel, Mordecai},
title = {{The Cobweb Theorem}},
journal = {The Quarterly Journal of Economics},
year = {1938},
volume = {52},
number = {2},
pages = {255--280},
}
@InProceedings{Douceur:2002,
author = {Douceur, John R},
title = {{The Sybil Attack}},
booktitle = {Proc. Int. Workshop on Peer-to-Peer Systems},
year = {2002},
pages = {251--260},
}
@Article{Singleton:2016,
author = {Singleton, Andy},
title = {{The Economics of Microservices}},
journal = {IEEE Cloud Computing},
year = {2016},
volume = {3},
number = {5},
pages = {16--20},
}
@Article{Huxtable:2018,
author = {Huxtable, Jonny},
title = {{LinkPool: A Trust-less Staking Network for ChainLink}},
journal = {White paper},
year = {2018},
note = {\url{https://s3.linkpool.io/LinkPool+Whitepaper.pdf}},
}
@Article{Gartner:2017,
author = {Lovelock, John-David and Reynolds, Martin and Granetto, Bianca and Kandaswamy, Rajesh},
title = {{Forecast: Blockchain Business Value, Worldwide, 2017-2030}},
journal = {Gartner},
year = {2017},
institution = {Gartner},
}
@Article{Costan:2016,
author = {Costan, Victor and Devadas, Srinivas},
title = {{Intel SGX Explained}},
journal = {{IACR Cryptology ePrint Archive}},
year = {2016},
}
@Comment{jabref-meta: databaseType:bibtex;}