Journal of Guangdong University of Technology ›› 2018, Vol. 35 ›› Issue (03): 1-9.doi: 10.12052/gdutxb.180033

    Next Articles

Cyber Intelligent Economy and Blockchain

Xu Ke, Yao Wen-bing   

  1. Department of Computer Science and Technology, Tsinghua University, Beijing 100084, China
  • Received:2018-03-02 Online:2018-05-09 Published:2018-04-26
  • Supported by:
     

Abstract: The Internet combines economic system forming the innovative cyber economic system. The principal characteristics of cyber economy are discussed and the reason of its rapid development analyzed. From the perspective of information, cyber economy is of faster information growth, and the core reason of the growth is algorithms. As the foundation, algorithms prompt the new form of cyber economy i.e. cyber intellectual economy. Analogously, blockchain is expected to be the reliable infrastructure of cyber intellectual economy and consequently to innovate it. Furthermore, the characteristics of blockchain are also analyzed, pointing out the future opportunities and challenges.

Key words: blockchain, cyber economy, intelligent economy, bitcoin

CLC Number: 

  • TP393
[1] 徐恪, 王勇, 李沁. 赛博新经济[M].北京:清华大学出版社,2016:1-49
[2] 徐恪, 李沁. 算法统治世界[M].北京:清华大学出版社, 2017:324-339.
[3] ABDELMALEK M, GANGER G R, GOODSON G R, et al. Fault-scalable Byzantine fault-tolerant services[C]//Twentieth ACM Symposium on Operating Systems Principles. Brighton:ACM, 2005:59-74.
[4] WING J M. Computational thinking[J]. Acm Sigcse Bulletin, 2006, 49(3):3-3.
[5] 弗兰西斯·福山. 信任:社会道德与繁荣的创造[M].桂林:广西师范大学出版社, 1998.
[6] 徐恪, 徐明伟. 高级计算机网络[M].北京:清华大学出版社, 2012:354-384.
[7] STOICA I, MORRIS R, KARGER D, et al. Chord:A scalable peer-to-peer lookup service for internet applications[C]//Conference on Applications, Technologies, Architectures, and Protocols for Computer Communications. San Diego:ACM, 2001:149-160.
[8] RATNASAMY S, FRANCIS P, HANDLEY M, et al. A scalable content-addressable network[C]//Conference on Applications, Technologies, Architectures, and Protocols for Computer Communications. San Diego:ACM, 2001:161-172.
[9] KAMVAR S D, SCHLOSSER M T, GARCIA-MOLINA H. The Eigentrust algorithm for reputation management in P2P networks[C]//International Conference on World Wide Web. Budapest:ACM, 2003:640-651.
[10] LAMPORT, LESLIE, SHOSTAK, et al. The Byzantine generals problem[J]. Acm Transactions on Programming Languages & Systems, 1982, 4(3):382-401.
[11] WANG J. A simple Byzantine generals protocol[J]. Journal of Combinatorial Optimization, 2014, 27(3):541-544.
[12] PEASE M. Reaching agreement in the presence of faults[J]. Journal of the Acm, 1980, 27(2):228-234.
[13] CASTRO M. Practical Byzantine fault tolerance and proactive recovery[J]. ACM Transaction on Computer Systems, 2002, 20(4):398-461.
[14] COWLING J, MYERS D, LISKOV B, et al. HQ replication:a hybrid quorum protocol for byzantine fault tolerance[C]//OSDI'06 Proceedings of the 7th USENIX Symposium on Operating Systems Design and Implementation. Seattle:USENIX Association, 2006:13.
[15] KOTLA R, ALVISI L, DAHLIN M, et al. Zyzzyva:speculative Byzantine fault tolerance[C]//ACM Sigops Symposium on Operating Systems Principles. Stevenson:ACM, 2007:45-58.
[16] GUERRAOUI R. The next 700 BFT protocols[C].//International Conference on Principles of Distributed Systems. Heidelberg:Springer, 2010:363-376.
[17] CLEMENT A, WONG E, ALVISI L, et al. Making Byzantine fault tolerant systems tolerate Byzantine faults[C]//Usenix Symposium on Networked Systems Design and Implementation, NSDI 2009. Boston:DBLP, 2009:153-168.
[18] AUBLIN P L, MOKHTAR S B. RBFT:redundant Byzantine fault tolerance[C]//2013 IEEE 33rd International Conference on Distributed Computing Systems. Philadelphia:IEEE Computer Society, 2013:297-306.
[19] CHUN B G, MANIATIS P, SHENKER S, et al. Attested append-only memory:making adversaries stick to their word[C]//Stevenson:ACM, 2007:189-204.
[20] VERONESE G S, CORREIA M, BESSANI A N, et al. Efficient Byzantine fault-tolerance[J]. IEEE Transactions on Computers, 2013, 62(1):16-30.
[21] BAHSOUN J P, GUERRAOUI R, SHOKER A. Making BFT protocols really adaptive[C]//Parallel and Distributed Processing Symposium.Hyderabad:IEEE, 2015:904-913.
[22] NAKAMOTO S. Bitcoin:a peer-to-peer electronic cash system[M].[S.l.]:Consulted, 2008.
[23] KOBLITZ N. Elliptic curve cryptosystems[J]. Mathematics of Computation, 1987, 48(177):203-209.
[24] MERKLE R C. A digital signature based on a conventional encryption function[J]. Th Conference on Advances in Cryptology, 1987,293(1):369-378.
[25] DECKER C, WATTENHOFER R. Information propagation in the Bitcoin network[C]//2013 IEEE International Conference on Peer-To-Peer Computing. Trento:IEEE, 2013:1-10.
[26] EYAL I, SIRER E G. Majority is not enough:Bitcoin mining is vulnerable[C]//International Conference on Financial Cryptography and Data Security. Heidelberg:Springer, 2014, 8437:436-454.
[27] ANDROULAKI E, KARAME G O, ROESCHLIN M, et al. Evaluating user privacy in Bitcoin[C]//International Conference on Financial Cryptography and Data Security. Heidelberg:Springer, 2013:34-51.
[28] CACHIN, C. Architecture of the Hyperledgerblockchain fabric[C]//Workshop on Distributed Cryptocurrencies and Consensus Ledgers(DCCL). Chicago:[s.n.], 2016.
[29] BELLARE M, KOHNO T. Hash function balance and its impact on birthday attacks[J]. Lecture Notes in Computer Science, 2004, 3027:401-418.
[30] MIERS I, GARMAN C, GREEN M, et al. Zerocoin:anonymous distributed E-Cash from Bitcoin[C]//2013 IEEE Symposium on Security & Privacy. Berkeley:IEEE, 2013:397-411.
[31] SZABO N. Formalizing and securing relationships on public networks[J/OL]. First Monday, 1997, 2(9)[2017-12-18]. http://firstmonday.org/ojs/index.php/fm/article/view/548/469.DOI:http://dx.doi.org/10.5210/fm.v2i9.548
[32] SASSON E B, CHIESA A, GARMAN C, et al. Zerocash:decentralized anonymous payments from Bitcoin[C]//2014 IEEE Symposium on Security and Privacy. San Jose:IEEE, 2014:459-474.
[1] Li Guang-cheng, Zhao Qing-lin, Xie Kan. A Design of Decentralized Data Processing Scheme [J]. Journal of Guangdong University of Technology, 2021, 38(06): 77-83.
[2] Chen Bing-er, Wang Bang-hai, Lao Nan-xin. A Quantum-encrypted Blockchain Based on Delegated Proof of Stake (DPoS) Extension [J]. Journal of Guangdong University of Technology, 2021, 38(02): 34-38.
[3] Wei Sheng, Dai Ke-mian. An Analysis of Blockchain Applications in Financial Scenarios and an Exploration of Enterprise Software Architecture of Blockchain as a Service(BaaS) [J]. Journal of Guangdong University of Technology, 2020, 37(02): 1-10.
[4] Wei Sheng, Dai Ke-mian. Revolution and Prospect of Private Equity Crowd-Funding Platform Based on Blockchain Technology [J]. Journal of Guangdong University of Technology, 2019, 36(02): 37-46.
[5] Leng Jie-wu, Jiang Ping-yu, Liu Jia-jun, Chen Qing-xin, Liu Qiang. Self-organizing of Product-oriented Prosumers Manufacturing Community Driven by the Blockchain Technique [J]. Journal of Guangdong University of Technology, 2017, 34(05): 1-9.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!