{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,10,29]],"date-time":"2024-10-29T14:26:19Z","timestamp":1730211979972,"version":"3.28.0"},"reference-count":38,"publisher":"IEEE","license":[{"start":{"date-parts":[[2020,6,1]],"date-time":"2020-06-01T00:00:00Z","timestamp":1590969600000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/ieeexplore.ieee.org\/Xplorehelp\/downloads\/license-information\/IEEE.html"},{"start":{"date-parts":[[2020,6,1]],"date-time":"2020-06-01T00:00:00Z","timestamp":1590969600000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-029"},{"start":{"date-parts":[[2020,6,1]],"date-time":"2020-06-01T00:00:00Z","timestamp":1590969600000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-037"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2020,6]]},"DOI":"10.1109\/cvcbt50464.2020.00011","type":"proceedings-article","created":{"date-parts":[[2020,7,28]],"date-time":"2020-07-28T23:01:28Z","timestamp":1595977288000},"page":"68-77","source":"Crossref","is-referenced-by-count":6,"title":["Prism Removes Consensus Bottleneck for Smart Contracts"],"prefix":"10.1109","author":[{"given":"Gerui","family":"Wang","sequence":"first","affiliation":[]},{"given":"Shuo","family":"Wang","sequence":"additional","affiliation":[]},{"given":"Vivek","family":"Bagaria","sequence":"additional","affiliation":[]},{"given":"David","family":"Tse","sequence":"additional","affiliation":[]},{"given":"Pramod","family":"Viswanath","sequence":"additional","affiliation":[]}],"member":"263","reference":[{"doi-asserted-by":"publisher","key":"ref38","DOI":"10.1007\/s00446-019-00357-z"},{"doi-asserted-by":"publisher","key":"ref33","DOI":"10.1007\/978-3-662-58387-6_24"},{"year":"0","key":"ref32"},{"year":"0","key":"ref31"},{"year":"0","key":"ref30"},{"year":"0","key":"ref37"},{"doi-asserted-by":"publisher","key":"ref36","DOI":"10.1007\/s102070100002"},{"doi-asserted-by":"publisher","key":"ref35","DOI":"10.1007\/s13389-012-0027-1"},{"year":"2020","author":"blackshear","journal-title":"private communication","key":"ref34"},{"year":"0","key":"ref10"},{"doi-asserted-by":"publisher","key":"ref11","DOI":"10.1145\/3087801.3087835"},{"doi-asserted-by":"publisher","key":"ref12","DOI":"10.1109\/EMPDP.2019.8671637"},{"year":"2019","author":"saraph","journal-title":"An empirical study of speculative concurrency in ethereum smart contracts","key":"ref13"},{"year":"2019","author":"pang","journal-title":"Concurrency protocol aiming at high performance of execution and replay for smart contracts","key":"ref14"},{"year":"2019","author":"bartoletti","journal-title":"A true concurrent model of smart contracts executions","key":"ref15"},{"year":"0","key":"ref16"},{"doi-asserted-by":"publisher","key":"ref17","DOI":"10.1145\/3190508.3190538"},{"doi-asserted-by":"publisher","key":"ref18","DOI":"10.1145\/3293611.3331591"},{"key":"ref19","first-page":"112","article-title":"Ohie: Blockchain scaling made simple","author":"yu","year":"2020","journal-title":"2020 IEEE Symposium on Security and Privacy (SP)"},{"year":"0","key":"ref28"},{"year":"0","key":"ref4"},{"year":"0","key":"ref27"},{"year":"0","key":"ref3"},{"year":"2019","author":"yang","journal-title":"Prism Scaling bitcoin by 10 000 X","key":"ref6"},{"year":"0","key":"ref29"},{"key":"ref5","first-page":"1353","article-title":"Arbitrum: Scalable, private smart contracts","author":"kalodner","year":"2018","journal-title":"27th USENIX Security Symposium ( USENIX Security 18)"},{"year":"2019","author":"blackshear","journal-title":"Move A language with programmable resources","key":"ref8"},{"key":"ref7","first-page":"1159","article-title":"Spectre: A fast and scalable cryptocurrency protocol","volume":"2016","author":"sompolinsky","year":"2016","journal-title":"IACR Cryptology ePrint Archive"},{"year":"2008","author":"nakamoto","journal-title":"Bitcoin A Peer-to-Peer Electronic Cash System","key":"ref2"},{"year":"0","key":"ref9"},{"doi-asserted-by":"publisher","key":"ref1","DOI":"10.1145\/3319535.3363213"},{"doi-asserted-by":"publisher","key":"ref20","DOI":"10.1145\/3132747.3132757"},{"year":"2017","author":"poon","journal-title":"Plasma Scalable autonomous smart contracts","first-page":"1","key":"ref22"},{"key":"ref21","first-page":"45","article-title":"Bitcoin-ng: A scalable blockchain protocol","author":"eyal","year":"2016","journal-title":"13th USENIX Symposium on Networked Systems Design and Implementation ( NSDI 16)"},{"year":"0","key":"ref24"},{"year":"0","key":"ref23"},{"year":"0","journal-title":"Polkadot Decentralized Web 3 0 Blockchain Interoperability Platform","key":"ref26"},{"year":"0","journal-title":"NEAR Protocol - A sharded developer-friendly proof-of-stake public blockchain","key":"ref25"}],"event":{"name":"2020 Crypto Valley Conference on Blockchain Technology (CVCBT)","start":{"date-parts":[[2020,6,11]]},"location":"Rotkreuz, Switzerland","end":{"date-parts":[[2020,6,12]]}},"container-title":["2020 Crypto Valley Conference on Blockchain Technology (CVCBT)"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx7\/9142328\/9150169\/09150186.pdf?arnumber=9150186","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,6,27]],"date-time":"2022-06-27T16:14:06Z","timestamp":1656346446000},"score":1,"resource":{"primary":{"URL":"https:\/\/ieeexplore.ieee.org\/document\/9150186\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2020,6]]},"references-count":38,"URL":"https:\/\/doi.org\/10.1109\/cvcbt50464.2020.00011","relation":{},"subject":[],"published":{"date-parts":[[2020,6]]}}}