• No results found

De gebruikte SHACL regels in de implementatie van hoofdstuk 4

Volgende repositories bevatten de code en documentatie voor de uitgevoerde experimenten. Toegang tot deze repositories moet worden aangevraagd.

Repository voor het experiment uitgevoerd in 3.4:

https://gitlab.ilabt.imec.be/block1/master-thesis-migliber/bdbprovchain Repository voor de experimenten uitgevoerd in 4.3:

https://gitlab.ilabt.imec.be/block1/master-thesis-migliber/tmdprovchain

[1] N. Prat en S. Madnick. “Measuring Data Believability: A Provenance Approach”. In: Proceedings of the 41st Annual Hawaii International Conference on System Sciences (HICSS 2008). 2008, p. 393–393.

[2] Berners-Lee e.a. “The Semantic Web in Scientific American”. In: Scientific American Magazine 284 (mei 2001).

[3] Nikos Bikakis e.a. The XML and Semantic Web Worlds: Technologies, Interoperability and Integration. A Survey of the State of the Art. Deel 418. Jan 2013. doi: 10.1007/ 978-3-642-28977-4_12.

[4] Christian Bizer, Tom Heath en Tim Berners-Lee. “Linked Data - The Story So Far”. In: Int. J. Semantic Web Inf. Syst. 5 (2009), p. 1–22.

[5] Patrick Hayes en Peter Patel-Schneider. RDF 1.1 Semantics. W3C Recommendation. W3C, feb 2014. url: http://www.w3.org/TR/2014/REC-rdf11-mt-20140225/. [6] S¨oren Auer e.a. “DBpedia: A Nucleus for a Web of Open Data”. In: The Semantic

Web. Red. door Karl Aberer e.a. Berlin, Heidelberg: Springer Berlin Heidelberg, 2007, p. 722–735. isbn: 978-3-540-76298-0.

[7] Vijay S. Iyengar. “Transforming Data to Satisfy Privacy Constraints”. In: Proceedings of the Eighth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining. KDD ’02. Edmonton, Alberta, Canada: Association for Computing Machinery, 2002, 279–288. isbn: 158113567X. doi: 10.1145/775047.775089. url: https://doi. org/10.1145/775047.775089.

[8] Yolanda Gil en Simon Miles. PROV Model Primer. W3C Note. W3C, apr 2013. url: http://www.w3.org/TR/2013/NOTE-prov-primer-20130430/.

[9] Krzysztof Okupski. “Bitcoin Developer Reference”. In: 30 jul 2016. url: https://www. lopp.net/pdf/Bitcoin_Developer_Reference.pdf.

[10] Fahad Abdullah Saleh. “Blockchain Without Waste: Proof-of-Stake”. In: Information Systems and Economics eJournal (2020).

[11] G. Kuck. “Tim Berners-Lee’s Semantic Web”. In: South African Journal of Information Management 6 (dec 2004). doi: 10 . 4102 / sajim . v6i1 . 297. url: https : / / www . researchgate.net/publication/307845029_Tim_Berners-Lee’s_Semantic_Web. [12] Aidan Hogan. “Linked Data & the Semantic Web Standards 1.1 Introduction”. In: 2013.

url: https://www.semanticscholar.org/paper/Linked-Data-%26-the-Semantic- Web-Standards-1.1-Hogan/755c911db97379db23cbd24646fb342acc3d3322.

[13] Gavin Carothers en Eric Prud’hommeaux. RDF 1.1 Turtle. W3C Recommendation. W3C, feb 2014. url: http://www.w3.org/TR/2014/REC-turtle-20140225/.

[14] Thomas R. Gruber. “A translation approach to portable ontology specifications”. In: KNOWLEDGE ACQUISITION 5 (1993), p. 199–220. url: https://pdfs.semanticscholar. org/5120/f65919f77859a974fcc1ad08f72b2918b8ec.pdf.

[15] Dan Brickley en Ramanathan Guha. RDF Schema 1.1. W3C Recommendation. W3C, feb 2014. url: http://www.w3.org/TR/2014/REC-rdf-schema-20140225/.

[16] SPARQL 1.1 Overview. W3C Recommendation. W3C, mrt 2013. url: http://www. w3.org/TR/2013/REC-sparql11-overview-20130321/.

[17] Holger Knublauch en Dimitris Kontokostas. Shapes Constraint Language (SHACL). W3C Recommendation. https://www.w3.org/TR/2017/REC-shacl-20170720/. W3C, jul 2017.

[18] Timothy Lebo, Deborah McGuinness en Satya Sahoo. PROV-O: The PROV Ontology. W3C Recommendation. W3C, apr 2013. url: http://www.w3.org/TR/2013/REC- prov-o-20130430/.

[19] Stuart Haber en W. Scott Stornetta. “How to Time-Stamp a Digital Document”. In: J. Cryptol. 3.2 (jan 1991), 99–111. issn: 0933-2790. doi: 10.1007/BF00196791. url: https://doi.org/10.1007/BF00196791.

[20] Nakamoto Satoshi. “Bitcoin: A Peer-to-Peer Electronic Cash System”. In: Crypto- graphy Mailing list at https://metzdowd.com (mrt 2009). url: https : / / bitcoin . org/bitcoin.pdf.

[21] BigchainDB. “BigchainDB 2.0”. In: 2018. url: https : / / www . bigchaindb . com / whitepaper/bigchaindb-whitepaper.pdf.

[22] Sobti Rajeev en Ganesan Geetha. “Cryptographic Hash Functions: A Review”. In: In- ternational Journal of Computer Science Issues, ISSN (Online): 1694-0814 Vol 9 (mrt 2012), p. 461 –479. url: https://www.researchgate.net/publication/267422045_ Cryptographic_Hash_Functions_A_Review.

[23] Andreas M. Antonopoulos. Mastering Bitcoin: Unlocking Digital Crypto-Currencies. 1st. O’Reilly Media, Inc., 2014. isbn: 1449374042.

[24] Zibin Zheng e.a. “An Overview of Blockchain Technology: Architecture, Consensus, and Future Trends”. In: jun 2017. doi: 10.1109/BigDataCongress.2017.85. url: https: / / www . researchgate . net / profile / Hong - Ning _ Dai / publication / 318131748 _ An_Overview_of_Blockchain_Technology_Architecture_Consensus_and_Future_ Trends/links/59d71faa458515db19c915a1/An-Overview-of-Blockchain-Technology- Architecture-Consensus-and-Future-Trends.pdf.

[25] Steven Galbraith. Mathematics of Public Key Cryptograph. Cambridge University Press, 2012. Hfdstk. Digital Signatures Based on Discrete Logarithms. url: https://www. math.auckland.ac.nz/~sgal018/crypto-book/ch22.pdf.

[26] Jimi S. Blockchain explained: how a 51% attack works (double spend attack). 5 mei 2018. url: https://blog.goodaudience.com/what-is-a-51-attack-or-double-spend- attack-aa108db63474.

[27] Simon Josefsson. The Base16, Base32, and Base64 Data Encodings. RFC 4648. Okt 2006. doi: 10.17487/RFC4648. url: https://rfc-editor.org/rfc/rfc4648.txt. [28] Blockchain Luxembourg S.A. Blockchain. url: https://www.blockchain.com/charts. [29] Juan Cano-Benito, Andrea Cimmino Arriaga en Ra´ul Garc´ıa Castro. “Towards Block- chain and Semantic Web”. In: dec 2019, p. 220–231. isbn: 978-3-030-36690-2. doi: 10.1007/978-3-030-36691-9_19.

[30] Javier Fern´andez, Claudio Gutierrez en Miguel A. Mart´ınez-Prieto. “RDF compression: basic approaches.” In: jan 2010, p. 1091–1092.

[31] A. Moffat. “Implementing the PPM data compression scheme”. In: IEEE Transactions on Communications 38.11 (1990), p. 1917–1921.

[32] Tendermint Inc. Tendermint. url: https://www.tendermint.com.

[33] The Linux Foundation. Hyperledger Fabric. url: https://www.hyperledger.org. [34] The Linux Foundation. The Linux Foundation. url: https://www.linuxfoundation.

org/about/.

[35] Protocol Labs. IPFS. url: https://ipfs.io/.

[36] King’s College London. Provenance Web Services. url: https://openprovenance. org/.

[37] Trung Dong Huynh en Luc Moreau. “ProvStore: A Public Provenance Repository”. In: Provenance and Annotation of Data and Processes. Red. door Bertram Lud¨ascher en Beth Plale. Cham: Springer International Publishing, 2015, p. 275–277. isbn: 978-3- 319-16462-5.

[38] Trung Dong Huynh. PROV Python. url: https : / / prov . readthedocs . io / en / latest/.

[39] S. S. Panda e.a. “Study of Blockchain Based Decentralized Consensus Algorithms”. In: TENCON 2019 - 2019 IEEE Region 10 Conference (TENCON). 2019, p. 908–913. [40] K. Driscoll e.a. “Byzantine Fault Tolerance, from Theory to Reality”. In: SAFECOMP.

2003.

[41] Tendermint community. What is Tendermint? 2020. url: https://docs.tendermint. com/master/introduction/what-is-tendermint.html.

[42] Tendermint. Tendermint Block Header. 21 mei 2020. url: https://docs.tendermint. com/master/spec/abci/abci.html#header.

[43] Project Nayuki. Reference-arithmetic-coding. url: https : / / github . com / nayuki / Reference-arithmetic-coding.

[44] Vitalik Buterin en Virgil Griffith. “Casper the Friendly Finality Gadget”. In: Accessed:2017- 11-06. 2017. url: https://arxiv.org/pdf/1710.09437.pdf.

[45] Vitalik Buterin. “Ethereum: A next-generation smart contract and decentralized ap- plication platform”. In: Accessed: 2016-08-22. 2014. url: https : / / github . com / ethereum/wiki/wiki/White-Paper.

[46] Facebook. React. url: https://reactjs.org/.

[47] Oracle. Java 8. url: https://docs.oracle.com/javase/8/docs/api/. [48] JetBrains. JetBrains Xodus. url: https://github.com/JetBrains/xodus. [49] RDF4J. RDF4J. url: https://rdf4j.org/.

[50] Docker. Docker. url: https://www.docker.com/.

[51] Leslie Lamport, Robert Shostak en Marshall Pease. “The Byzantine Generals Problem”. In: ACM Transactions on Programming Languages and Systems (1982), p. 382–401. url: https : / / www . microsoft . com / en - us / research / publication / byzantine - generals-problem/.

[52] Khalid S. Aloufi en Abdulrahman A. Alsewari. Toward Efficient Web Publishing with Provenance of Information Using Trusty URIs: Applying the proposed model with the Quran. 2020. arXiv: 2004.07609 [cs.IR].

[53] Samuel Omaji e.a. “A Blockchain Model for Fair Data Sharing in Deregulated Smart Grids”. In: jul 2019. doi: 10.1109/GLOBECOM38437.2019.9013372.