{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,8,7]],"date-time":"2024-08-07T12:32:16Z","timestamp":1723033936788},"reference-count":27,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2019,11,1]],"date-time":"2019-11-01T00:00:00Z","timestamp":1572566400000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Computers & Security"],"published-print":{"date-parts":[[2019,11]]},"DOI":"10.1016\/j.cose.2019.101580","type":"journal-article","created":{"date-parts":[[2019,7,30]],"date-time":"2019-07-30T02:13:16Z","timestamp":1564452796000},"page":"101580","update-policy":"http:\/\/dx.doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":40,"special_numbering":"C","title":["Proof-of-QoS: QoS based blockchain consensus protocol"],"prefix":"10.1016","volume":"87","author":[{"given":"Bin","family":"Yu","sequence":"first","affiliation":[]},{"given":"Joseph","family":"Liu","sequence":"additional","affiliation":[]},{"given":"Surya","family":"Nepal","sequence":"additional","affiliation":[]},{"given":"Jiangshan","family":"Yu","sequence":"additional","affiliation":[]},{"given":"Paul","family":"Rimba","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"key":"10.1016\/j.cose.2019.101580_sbref0002","series-title":"BFT-SMaRt","author":"BFT","year":"2018"},{"key":"10.1016\/j.cose.2019.101580_bib0007","series-title":"IACR Cryptology ePrint Archive","first-page":"300","article-title":"Tortoise and hares consensus: the meshcash framework for incentive-compatible, scalable cryptocurrencies","volume":"2017","author":"Bentov","year":"2017"},{"key":"10.1016\/j.cose.2019.101580_bib0008","series-title":"IACR Cryptology ePrint Archive","first-page":"919","article-title":"Snow white: provably secure proofs of stake","volume":"2016","author":"Bentov","year":"2016"},{"key":"10.1016\/j.cose.2019.101580_bib0009","series-title":"Proceedings of the Annual International Cryptology Conference","first-page":"524","article-title":"Secure and efficient asynchronous broadcast protocols","author":"Cachin","year":"2001"},{"issue":"4","key":"10.1016\/j.cose.2019.101580_bib0010","doi-asserted-by":"crossref","first-page":"398","DOI":"10.1145\/571637.571640","article-title":"Practical byzantine fault tolerance and proactive recovery","volume":"20","author":"Castro","year":"2002","journal-title":"ACM Trans. Comput. Syst. (TOCS)"},{"key":"10.1016\/j.cose.2019.101580_sbref0010","series-title":"Research Perspectives and Challenges for Bitcoin and Cryptocurrencies","author":"Clark","year":"2015"},{"key":"10.1016\/j.cose.2019.101580_bib0012","series-title":"Proceedings of the International Conference on Financial Cryptography and Data Security","first-page":"106","article-title":"On scaling decentralized blockchains","author":"Croman","year":"2016"},{"key":"10.1016\/j.cose.2019.101580_bib0013","series-title":"IACR Cryptology ePrint Archive","first-page":"573","article-title":"Ouroboros Praos: an adaptively-secure, semi-synchronous proof-of-stake protocol.","volume":"2017","author":"David","year":"2017"},{"key":"10.1016\/j.cose.2019.101580_bib0014","series-title":"Proceedings of the International Workshop on Peer-to-Peer Systems","first-page":"251","article-title":"The sybil attack","author":"Douceur","year":"2002"},{"key":"10.1016\/j.cose.2019.101580_sbref0003","series-title":"EOS white paper","author":"EOS","year":"2018"},{"key":"10.1016\/j.cose.2019.101580_sbref0001","series-title":"Ethereum Fundation","author":"Ethereum","year":"2017"},{"key":"10.1016\/j.cose.2019.101580_bib0015","series-title":"Proceedings of the 26th Symposium on Operating Systems Principles","first-page":"51","article-title":"Algorand: Scaling byzantine agreements for cryptocurrencies","author":"Gilad","year":"2017"},{"key":"10.1016\/j.cose.2019.101580_sbref0015","series-title":"Sok: Off the Chain Transactions","author":"Gudgeon","year":"2019"},{"key":"10.1016\/j.cose.2019.101580_sbref0004","series-title":"Hyperledger fundation","author":"Hyperledger","year":"2018"},{"key":"10.1016\/j.cose.2019.101580_bib0017","series-title":"Proceedings of the USENIX Security Symposium","first-page":"129","article-title":"Eclipse attacks on bitcoin\u2019s peer-to-peer network","author":"Heilman","year":"2015"},{"key":"10.1016\/j.cose.2019.101580_bib0018","series-title":"Proceedings of the Annual International Cryptology Conference","first-page":"357","article-title":"Ouroboros: a provably secure proof-of-stake blockchain protocol","author":"Kiayias","year":"2017"},{"issue":"2","key":"10.1016\/j.cose.2019.101580_bib0019","doi-asserted-by":"crossref","first-page":"133","DOI":"10.1145\/279227.279229","article-title":"The part-time parliament","volume":"16","author":"Lamport","year":"1998","journal-title":"ACM Trans. Comput. Syst. (TOCS)"},{"key":"10.1016\/j.cose.2019.101580_bib0001","unstructured":"Merkle Tree, Merkle Tree. https:\/\/en.wikipedia.org\/wiki\/merkle_tree."},{"key":"10.1016\/j.cose.2019.101580_bib0020","series-title":"Distributed Computing","first-page":"203","article-title":"Byzantine quorum systems","author":"Malkhi","year":"1997"},{"key":"10.1016\/j.cose.2019.101580_bib0021","series-title":"Bitcoin: A Peer-to-peer Electronic Cash System","author":"Nakamoto","year":"2008"},{"key":"10.1016\/j.cose.2019.101580_sbref0021","series-title":"A Survey of the Ntp Network","author":"Nelson","year":"2018"},{"key":"10.1016\/j.cose.2019.101580_sbref0022","series-title":"Bitcoin Forum - Proof of Stake Instead of Proof of Work","author":"QuantumMechanic","year":"2011"},{"key":"10.1016\/j.cose.2019.101580_bib0024","series-title":"IACR Cryptology ePrint Archive","first-page":"1159","article-title":"SPECTRE: a fast and scalable cryptocurrency protocol.","volume":"2016","author":"Sompolinsky","year":"2016"},{"key":"10.1016\/j.cose.2019.101580_bib0025","series-title":"Proceedings of the International Conference on Financial Cryptography and Data Security","first-page":"507","article-title":"Secure high-rate transaction processing in bitcoin","author":"Sompolinsky","year":"2015"},{"key":"10.1016\/j.cose.2019.101580_sbref0005","series-title":"Total cryptocurrency market cap hits new all-time high","author":"Total cryptocurrency","year":"2018"},{"issue":"3","key":"10.1016\/j.cose.2019.101580_bib0026","doi-asserted-by":"crossref","first-page":"305","DOI":"10.1016\/0304-4068(90)90005-T","article-title":"Nash equilibrium with strategic complementarities","volume":"19","author":"Vives","year":"1990","journal-title":"J. Math. Econ."},{"key":"10.1016\/j.cose.2019.101580_sbref0026","series-title":"RepuCoin: Your Reputation is Your Power","author":"Yu","year":"2018"}],"container-title":["Computers & Security"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0167404818313774?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S0167404818313774?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2019,12,4]],"date-time":"2019-12-04T09:44:27Z","timestamp":1575452667000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S0167404818313774"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2019,11]]},"references-count":27,"alternative-id":["S0167404818313774"],"URL":"https:\/\/doi.org\/10.1016\/j.cose.2019.101580","relation":{},"ISSN":["0167-4048"],"issn-type":[{"value":"0167-4048","type":"print"}],"subject":[],"published":{"date-parts":[[2019,11]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"Proof-of-QoS: QoS based blockchain consensus protocol","name":"articletitle","label":"Article Title"},{"value":"Computers & Security","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.cose.2019.101580","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"\u00a9 2019 Elsevier Ltd. All rights reserved.","name":"copyright","label":"Copyright"}],"article-number":"101580"}}