summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorChristian Grothoff <christian@grothoff.org>2022-02-01 17:53:50 +0100
committerChristian Grothoff <christian@grothoff.org>2022-02-01 17:53:50 +0100
commitbde9bdb38d1b9afaf9b565f62b4906d6db8912d7 (patch)
treed8c05fdbae47f2f23823f07c539074b4719037c0 /doc
parentf7162e756c096767219ed8de3baf57d7381011d5 (diff)
downloadexchange-bde9bdb38d1b9afaf9b565f62b4906d6db8912d7.tar.gz
exchange-bde9bdb38d1b9afaf9b565f62b4906d6db8912d7.tar.bz2
exchange-bde9bdb38d1b9afaf9b565f62b4906d6db8912d7.zip
-more fixes from Dora
Diffstat (limited to 'doc')
-rw-r--r--doc/cbdc-it/cbdc-it.bib224
-rw-r--r--doc/cbdc-it/cbdc-it.tex28
2 files changed, 130 insertions, 122 deletions
diff --git a/doc/cbdc-it/cbdc-it.bib b/doc/cbdc-it/cbdc-it.bib
index 1b26a844a..f844da796 100644
--- a/doc/cbdc-it/cbdc-it.bib
+++ b/doc/cbdc-it/cbdc-it.bib
@@ -1,40 +1,40 @@
@article{Adrian,
- author = {Adrian, Tobias e Tommaso Mancini-Griffoli},
+ author = {Adrian, Tobias and Tommaso Mancini-Griffoli},
year = {2019},
- title = {«The Rise of Digital Money»},
+ title = {The Rise of Digital Money},
journal = {IMF Fintech Note},
volume = {19/01},
}
@article{Agarwal,
- author = {Agarwal, Ruchir e Miles S. Kimball},
+ author = {Agarwal, Ruchir and Miles S. Kimball},
year = {2019},
- title = {«Enabling Deep Negative Rates to Fight Recessions: A Guide»},
+ title = {Enabling Deep Negative Rates to Fight Recessions: A Guide},
journal = {IMF Working Paper},
volume = {19/84},
}
@article{Agur,
- author = {Agur, Itai, Anil Ari e Giovanni Dell'Ariccia},
+ author = {Agur, Itai and Anil Ari and Giovanni Dell'Ariccia},
year = {2019},
- title = {«Designing Central Bank Digital Currencies»},
+ title = {Designing Central Bank Digital Currencies},
journal = {IMF Working Paper},
volume = {19/252},
}
@article{Allen,
- author = {Allen, Sarah, Srđjan Čapkun, Ittay Eyal, Giulia Fanti, Bryan A. Ford, James Grimmelmann, Ari Juels, Kari Kostiainen, Sarah Meiklejohn, Andrew Miller, Eswar Prasad, Karl Wüst e Fan Zhang},
+ author = {Allen, Sarah and Srđjan Čapkun and Ittay Eyal and Giulia Fanti and Bryan A. Ford and James Grimmelmann and Ari Juels and Kari Kostiainen and Sarah Meiklejohn and Andrew Miller and Eswar Prasad and Karl Wüst and Fan Zhang},
year = {2020},
- title = {«Design Choices for Central Bank Digital Currency: Policy and Technical Considerations»},
+ title = {Design Choices for Central Bank Digital Currency: Policy and Technical Considerations},
journal = {NBER Working Paper},
volume = {27634},
}
@article{Alves,
- author = {Alves, Tiago e Don Felton},
+ author = {Alves, Tiago and Don Felton},
year = {2004},
- title = {«TrustZone: Integrated hardware and software security»},
+ title = {TrustZone: Integrated hardware and software security},
journal = {\textit{ARM IQ}},
volume = {3},
number = {4},
@@ -42,18 +42,18 @@
}
@article{AuerBoehme,
- author = {Auer, Raphael e Rainer Böhme},
+ author = {Auer, Raphael and Rainer Böhme},
year = {2020},
- title = {«The technology of retail central bank digital currency»},
+ title = {The technology of retail central bank digital currency},
journal = {\textit{BIS Quarterly Review}},
month = {marzo},
pages = {85--96},
}
@article{AuerCornelli,
- author = {Auer, Raphael, Giulio Cornelli e Jon Frost},
+ author = {Auer, Raphael and Giulio Cornelli and Jon Frost},
year = {2020},
- title = {«Taking stock: ongoing retail {CBDC} projects»},
+ title = {Taking stock: ongoing retail {CBDC} projects},
journal = {\textit{BIS Quarterly Review}},
month = {marzo},
pages = {97--98},
@@ -62,38 +62,38 @@
@booklet{BIS,
author = {{Bank for International Settlements}},
year = {2018},
- title = {«Central Bank Digital Currencies. Joint Report of the Committee on Payments and Market Infrastructures and Markets Committee»},
+ title = {Central Bank Digital Currencies. Joint Report of the Committee on Payments and Market Infrastructures and Markets Committee},
}
@booklet{BoE,
author = {{Bank of England}},
year = {2020},
- title = {«Central Bank Digital Currency: Opportunities, Challenges and Design. Discussion Paper»},
+ title = {Central Bank Digital Currency: Opportunities, Challenges and Design. Discussion Paper},
month = {marzo},
}
@article{Baiocchi,
- author = {Baiocchi, Giovanni e Walter Distaso},
+ author = {Baiocchi, Giovanni and Walter Distaso},
year = {2003},
- title = {«{GRETL}: Econometric Software for the {GNU} Generation»},
+ title = {{GRETL}: Econometric Software for the {GNU} Generation},
journal = {\textit{Journal of Applied Econometrics}},
volume = {18},
pages = {105-110},
}
@article{Bech,
- author = {Bech, Morten e Rodney Garratt},
+ author = {Bech, Morten and Rodney Garratt},
year = {2017},
- title = {«Central bank cryptocurrencies»},
+ title = {Central bank cryptocurrencies},
journal = {\textit{BIS Quarterly Review}},
month = {settembre},
pages = {55--70},
}
@article{Berentsen,
- author = {Berentsen, Aleksander e Fabian Schär},
+ author = {Berentsen, Aleksander and Fabian Schär},
year = {2018},
- title = {«The Case for Central Bank Electronic Money and the Non-case for Central Bank Cryptocurrencies»},
+ title = {The Case for Central Bank Electronic Money and the Non-case for Central Bank Cryptocurrencies},
journal = {\textit{Federal Reserve Bank of St. Louis Review}},
volume = {100},
number = {2},
@@ -101,16 +101,16 @@
}
@article{Bernstein2020,
- author = {Bernstein, Daniel J. e Tanja Lange},
+ author = {Bernstein, Daniel J. and Tanja Lange},
year = {2020},
- title = {«{eBACS}: {ECRYPT} Benchmarking of Cryptographic Systems»},
+ title = {{eBACS}: {ECRYPT} Benchmarking of Cryptographic Systems},
url = {\url{https://bench.cr.yp.to}, accessed 17 March 2020},
}
@article{Bernstein2012,
- author = {Bernstein, Daniel J., Niels Duif, Tanja Lange, Peter Schwabe e Bo-Yin Yang},
+ author = {Bernstein, Daniel J. and Niels Duif and Tanja Lange and Peter Schwabe and Bo-Yin Yang},
year = {2012},
- title = {«High-speed high-security signatures»},
+ title = {High-speed high-security signatures},
journal = {\textit{Journal of Cryptographic Engineering}},
volume = {2},
pages = {77--89},
@@ -119,7 +119,7 @@
@InCollection{Bindseil,
author = {Bindseil, Ulrich},
year = {2020},
- title = {«Tiered {CBDC} and the financial system»},
+ title = {Tiered {CBDC} and the financial system},
publisher = {European Central Bank},
series = {ECB Working Paper},
number = {2351},
@@ -127,9 +127,9 @@
}
@article{Boar,
- author = {Boar, Codruta, Henry Holden e Amber Wadsworth},
+ author = {Boar, Codruta and Henry Holden and Amber Wadsworth},
year = {2020},
- title = {«Impending arrival - a sequel to the survey on central bank digital currency»},
+ title = {Impending arrival - a sequel to the survey on central bank digital currency},
journal = {BIS Papers},
volume = {107},
}
@@ -137,7 +137,7 @@
@article{Boneh,
author = {Boneh, Dan},
year = {1999},
- title = {«Twenty Years of Attacks on the {RSA} Cryptosystem»},
+ title = {Twenty Years of Attacks on the {RSA} Cryptosystem},
journal = {\textit{Notices of the AMS}},
volume = {42},
number = {2},
@@ -146,27 +146,27 @@
@InCollection{Bordo,
- author = {Bordo, Michael D. e Andrew T. Levin},
+ author = {Bordo, Michael D. and Andrew T. Levin},
year = {2017},
- title = {«Central bank digital currency and the future of monetary policy»},
+ title = {Central bank digital currency and the future of monetary policy},
publisher = {National Bureau of Economic Research},
series = {NBER Working Paper Series},
number = {23711},
}
@article{Brunnermeier,
- author = {Brunnermeier, Markus e Dirk Niepelt},
+ author = {Brunnermeier, Markus and Dirk Niepelt},
year = {2019},
- title = {«On the Equivalence of Private and Public Money»},
+ title = {On the Equivalence of Private and Public Money},
journal = {\textit{Journal of Monetary Economics}},
volume = {106},
pages = {27--41},
}
@article{Buiter,
- author = {Buiter, Willem H. e Nikolaos Panigirtzoglou},
+ author = {Buiter, Willem H. and Nikolaos Panigirtzoglou},
year = {2003},
- title = {«Overcoming the Zero Bound on Nominal Interest Rates with Negative Interest on Currency: Gesell's Solution»},
+ title = {Overcoming the Zero Bound on Nominal Interest Rates with Negative Interest on Currency: Gesell's Solution},
journal = {\textit{The Economic Journal}},
volume = {113},
number = {490},
@@ -174,27 +174,27 @@
}
@InCollection{Bullmann,
- author = {Bullmann, Dirk, Jonas Klemm e Andrea Pinna},
+ author = {Bullmann, Dirk and Jonas Klemm and Andrea Pinna},
year = {2019},
- title = {«In search for stability in crypto-assets: are stablecoins the solution?»},
+ title = {In search for stability in crypto-assets: are stablecoins the solution?},
publisher = {European Central Bank},
series = {ECB Occasional Paper Series},
number = {230},
}
@inproceedings{Camenisch2007,
- author = {Camenisch, Jan, Aanna Lysyanskaya e Mira Meyerovich},
+ author = {Camenisch, Jan and Aanna Lysyanskaya and Mira Meyerovich},
year = {2007},
- title = {«Endorsed E-Cash»},
+ title = {Endorsed E-Cash},
booktitle = {\textit{2007 IEEE Symposium on Security and Privacy (SP'07)}},
month = {maggio},
pages = {101--115},
}
@inproceedings{Camenisch2005,
- author = {Camenisch, Jan, Susan Hohenberger e Anna Lysyanskaya},
+ author = {Camenisch, Jan and Susan Hohenberger and Anna Lysyanskaya},
year = {2005},
- title = {«Compact E-Cash»},
+ title = {Compact E-Cash},
booktitle = {\textit{Advances in Cryptology -- EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques}},
address = {Aarhus, Denmark},
month = {maggio},
@@ -206,9 +206,9 @@
@inproceedings{Canard,
- author = {Canard, Sébastien e Aline Gouget},
+ author = {Canard, Sébastien and Aline Gouget},
year = {2007},
- title = {«Divisible e-cash systems can be truly anonymous»},
+ title = {Divisible e-cash systems can be truly anonymous},
booktitle = {\textit{Annual International Conference on the Theory and Applications of Cryptographic Techniques}},
pages = {482--497},
}
@@ -218,14 +218,14 @@
@misc{CCC,
author = {{CCC e.V.}},
year = {2017},
- title = {«Chaos Computer Club hacks e-motor charging stations»},
+ title = {Chaos Computer Club hacks e-motor charging stations},
howpublished = {34c3},
}
@article{Chapman,
- author = {Chapman, James, Rodney Garratt, Scott Hendry, Andrew McCormack e Wade McMahon},
+ author = {Chapman, James and Rodney Garratt and Scott Hendry and Andrew McCormack and Wade McMahon},
year = {2017},
- title = {«Project {J}asper: Are Distributed Wholesale Payment Systems Feasible Yet?»},
+ title = {Project {J}asper: Are Distributed Wholesale Payment Systems Feasible Yet?},
journal = {\textit{Financial System Review}},
publisher = {Bank of Canada},
month = {giugno},
@@ -235,23 +235,23 @@
@inproceedings{Chaum1983,
author = {Chaum, David},
year = {1983},
- title = {«Blind signatures for untraceable payments»},
+ title = {Blind signatures for untraceable payments},
booktitle = {\textit{Advances in Cryptology: Proceedings of Crypto `82}},
pages = {199--203},
}
@inproceedings{Chaum1990,
- author = {Chaum, David, Amos Fiat e Moni Naor},
+ author = {Chaum, David and Amos Fiat and Moni Naor},
year = {1990},
- title = {«Untraceable electronic cash»},
+ title = {Untraceable electronic cash},
booktitle = {\textit{Advances in Cryptology: Proceedings of CRYPTO '88}},
pages = {319--327},
}
@inproceedings{Danezis,
- author = {Danezis, George e Sarah Meiklejohn},
+ author = {Danezis, George and Sarah Meiklejohn},
year = {2016},
- title = {«Centrally Banked Cryptocurrencies»},
+ title = {Centrally Banked Cryptocurrencies},
booktitle = {\textit{23nd Annual Network and Distributed System Security Symposium, NDSS2016}},
address = {San Diego, California, USA},
month = {febbraio},
@@ -260,9 +260,9 @@
}
@article{Diffie,
- author = {Diffie, Whitfield e Martin Hellmann},
+ author = {Diffie, Whitfield and Martin Hellmann},
year = {1976},
- title = {«New Directions in Cryptography»},
+ title = {New Directions in Cryptography},
journal = {IEEE Trans. on Inf. Theory, IT-22},
pages = {644--654},
}
@@ -270,39 +270,41 @@
@phdthesis{Dold,
author = {Dold, Florian},
year = {2019},
- title = {«The {GNU} {T}aler System: Practical and Provably Secure Electronic Payments»}. Tesi di dottorato},
+ title = {The {GNU} {T}aler System: Practical and Provably Secure Electronic Payments},
school = {Università di Rennes 1},
+ type = {Tesi di dottorato},
}
+
@article{ECB,
author = {{European Central Bank}},
year = {2019},
- title = {«Exploring anonymity in central bank digital currencies»},
+ title = {Exploring anonymity in central bank digital currencies},
journal = {\textit{In Focus}},
number = {4},
month = {dicembre},
}
@inproceedings{Fuchsbauer,
- author = {Fuchsbauer, Georg, David Pointcheval e Damien Vergnaud},
+ author = {Fuchsbauer, Georg and David Pointcheval and Damien Vergnaud},
year = {2009},
- title = {«Transferable constant-size fair e-cash»},
- booktitle = {\textit{International Conference on Cryptology e Network Security}},
+ title = {Transferable constant-size fair e-cash},
+ booktitle = {\textit{International Conference on Cryptology and Network Security}},
publisher = {Springer-Verlag Berlin Heidelberg},
pages = {226--247},
}
@inproceedings{Garcia,
- author = {Garcia, Flavio, Gerhard de Koning Gans, Ruben Muijrers, Peter van Rossum, Roel Verdult, Ronny Wichers Schreur e Bart Jacobs},
+ author = {Garcia, Flavio and Gerhard de Koning Gans and Ruben Muijrers and Peter van Rossum and Roel Verdult and Ronny Wichers Schreur and Bart Jacobs},
year = {2008},
- title = {«Dismantling MIFARE Classic»},
+ title = {Dismantling MIFARE Classic},
booktitle = {\textit{European Symposium on Research in Computer Security}},
}
@article{Garratt,
- author = {Garratt, Rod, Michael Lee, Brendan Malone e Antoine Martin},
+ author = {Garratt, Rod and Michael Lee and Brendan Malone and Antoine Martin},
year = {2020},
- title = {«Token- or Account-Based? A Digital Currency Can Be Both»},
+ title = {Token- or Account-Based? A Digital Currency Can Be Both},
journal = {\textit{Liberty Street Economics}},
publisher = {Federal Reserve Bank of New York},
month = {agosto},
@@ -312,7 +314,7 @@
@article{Goodfriend,
author = {Goodfriend, Marvin},
year = {2000},
- title = {«Overcoming the Zero Bound on Interest Rate Policy»},
+ title = {Overcoming the Zero Bound on Interest Rate Policy},
journal = {\textit{Journal of Money, Credit, and Banking}},
volume = {32},
number = {4},
@@ -322,7 +324,7 @@
@article{Johnston,
author = {Johnston, Casey},
year = {2010},
- title = {«PS3 hacked through poor cryptography implementation»},
+ title = {PS3 hacked through poor cryptography implementation},
journal = {\textit{Ars Technica}},
month = {dicembre},
day = {30},
@@ -331,10 +333,10 @@
@Misc{Jordan,
- note = {Discorso in occasione del 30º anniversario del Centro di scienze economiche (WWZ) e dell’Associazione degli economisti basilesi (VBÖ)},
+ note = {Discorso in occasione del 30º anniversario del Centro di scienze economiche (WWZ) and dell’Associazione degli economisti basilesi (VBÖ)},
author = {Jordan, Thomas J.},
year = {2019},
- title = {«Valute, moneta e token digitali»},
+ title = {Valute, moneta and token digitali},
publisher = {Università di Basilea},
month = {settembre},
howpublished = {\url{https://www.snb.ch/it/mmr/speeches/id/ref_20190905_tjn/source/ref_20190905_tjn.it.pdf}},
@@ -342,18 +344,18 @@
@article{Kahn2009,
- author = {Kahn, Charles M. e William Roberds},
+ author = {Kahn, Charles M. and William Roberds},
year = {2009},
- title = {«Why Pay? An Introduction to Payments Economics»},
+ title = {Why Pay? An Introduction to Payments Economics},
journal = {\textit{Journal of Financial Intermediation}},
number = {18},
pages = {1--23},
}
@article{Kahn2005,
- author = {Kahn, Charles M., James McAndrews e William Roberds},
+ author = {Kahn, Charles M. and James McAndrews and William Roberds},
year = {2005},
- title = {«Money is Privacy»},
+ title = {Money is Privacy},
journal = {\textit{International Economic Review}},
volume = {46},
number = {2},
@@ -361,18 +363,18 @@
}
@article{Kasper,
- author = {Kasper, Timo, Michael Silbermann e Christof Paar},
+ author = {Kasper, Timo and Michael Silbermann and Christof Paar},
year = {2010},
- title = {«All you can eat or breaking a real-world contactless payment system»},
+ title = {All you can eat or breaking a real-world contactless payment system},
journal = {\textit{Financial Cryptography and Data Security, Lecture Notes in Computer Science}},
volume = {6052},
pages = {343--50},
}
@inproceedings{Katzenbeisser,
- author = {Katzenbeisser, Stefan, Ünal Kocabaş, Vladimir Rožić, Ahmad-Reza Sadeghi, Ingrid Verbauwhede e Christian Wachsmann},
+ author = {Katzenbeisser, Stefan and Ünal Kocabaş and Vladimir Rožić and Ahmad-Reza Sadeghi and Ingrid Verbauwhede and Christian Wachsmann},
year = {2012},
- title = {«{PUF}s: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions ({PUF}s) Cast in Silicon»},
+ title = {{PUF}s: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions ({PUF}s) Cast in Silicon},
booktitle = {\textit{Cryptographic Hardware and Embedded Systems -- CHES 2012. Lecture Notes in Computer Science}},
volume = {7428},
pages = {283--301},
@@ -381,39 +383,39 @@
@book{Keynes,
author = {Keynes, John Maynard},
year = {1936},
- title = {«The General Theory of Employment, Interest and Money»},
+ title = {The General Theory of Employment, Interest and Money},
publisher = {Macmillan},
}
@article{Kiff,
- author = {Kiff, John, Jihad Alwazir, Sonja Davidovic, Aquiles Farias, Ashraf Khan, Tanai Khiaonarong, Majid Malaika, Hunter Monroe, Nobu Sugimoto, Hervé Tourpe e Peter Zhou},
+ author = {Kiff, John and Jihad Alwazir and Sonja Davidovic and Aquiles Farias and Ashraf Khan and Tanai Khiaonarong and Majid Malaika and Hunter Monroe and Nobu Sugimoto and Hervé Tourpe and Peter Zhou},
year = {2020},
- title = {«A Survey of Research on Retail Central Bank Digital Currency»},
+ title = {A Survey of Research on Retail Central Bank Digital Currency},
journal = {IMF Working Paper},
volume = {20/104},
}
@InCollection{Kumhof,
- author = {Kumhof, Michael e Clare Noone},
+ author = {Kumhof, Michael and Clare Noone},
year = {2018},
- title = {«Central bank digital currencies - design principles and balance sheet implications»},
+ title = {Central bank digital currencies - design principles and balance sheet implications},
publisher = {Bank of England},
series = {Staff Working Paper},
number = {725},
}
@inproceedings{Lapid,
- author = {Lapid, Ben e Avishai Wool},
+ author = {Lapid, Ben and Avishai Wool},
year = {2018},
- title = {«Cache-Attacks on the {ARM} TrustZone Implementations of {AES}-256 and {AES}-256-{GCM} via {GPU}-Based Analysis»},
+ title = {Cache-Attacks on the {ARM} TrustZone Implementations of {AES}-256 and {AES}-256-{GCM} via {GPU}-Based Analysis},
booktitle = {\textit{International Conference on Selected Areas in Cryptography. Lecture Notes in Computer Science}},
volume = {11349},
}
@article{Lerner,
- author = {Lerner, Josh e Jean Tirole},
+ author = {Lerner, Josh and Jean Tirole},
year = {2005},
- title = {«The Scope of Open Source Licensing»},
+ title = {The Scope of Open Source Licensing},
journal = {\textit{Journal of Law, Economics \&amp; Organization}},
volume = {21},
pages = {20-56},
@@ -422,22 +424,22 @@
@misc{Libra,
author = {{Libra Association}},
year = {2020},
- title = {«Libra White Paper v2.0»},
+ title = {Libra White Paper v2.0},
url = {\url{https://libra.org/en-US/white-paper}},
}
@inproceedings{Lim,
- author = {Lim, Chae Hoon e Phil Joong Lee},
+ author = {Lim, Chae Hoon and Phil Joong Lee},
year = {1997},
- title = {«A key recovery attack on discrete log-based schemes using a prime order subgroup»},
+ title = {A key recovery attack on discrete log-based schemes using a prime order subgroup},
booktitle = {\textit{CRYPTO 1997. Lecture Notes in Computer Science}},
volume = {1294},
}
@InCollection{Lyons,
- author = {Lyons, Richard K. e Ganesh Viswanath-Natraj},
+ author = {Lyons, Richard K. and Ganesh Viswanath-Natraj},
year = {2020},
- title = {«What Keeps Stablecoins Stable?»},
+ title = {What Keeps Stablecoins Stable?},
publisher = {National Bureau of Economic Research},
series = {NBER Working Paper Series},
number = {27136},
@@ -445,9 +447,9 @@
}
@article{Mancini-Griffoli,
- author = {Mancini-Griffoli, Tommaso, Maria Soledad Martinez Peria, Itai Agur, Anil Ari, John Kiff, Adina Popescu e Celine Rochon},
+ author = {Mancini-Griffoli, Tommaso and Maria Soledad Martinez Peria and Itai Agur and Anil Ari and John Kiff and Adina Popescu and Celine Rochon},
year = {2018},
- title = {«Casting Light on Central Bank Digital Currency»},
+ title = {Casting Light on Central Bank Digital Currency},
journal = {IMF Staff Discussion Notes},
volume = {18/08},
publisher = {International Monetary Fund},
@@ -456,28 +458,28 @@
@misc{Nakamoto,
author = {Nakamoto, Satoshi},
year = {2008},
- title = {«Bitcoin: A Peer-to-Peer Electronic Cash System»},
+ title = {Bitcoin: A Peer-to-Peer Electronic Cash System},
url = {\url{https://www.bitcoin.com/bitcoin.pdf}},
}
@book{Narayanan,
- author = {Narayanan, Arvind, Joseph Bonneau, Edward Felten, Andrew Miller e Steven Goldfeder},
+ author = {Narayanan, Arvind and Joseph Bonneau and Edward Felten and Andrew Miller and Steven Goldfeder},
year = {2016},
- title = {«Bitcoin and Cryptocurrency Technologies: A Comprehensive Introduction»},
+ title = {Bitcoin and Cryptocurrency Technologies: A Comprehensive Introduction},
publisher = {Princeton University Press},
}
@misc{Niepelt,
author = {Niepelt, Dirk},
year = {2020},
- title = {«Digital money and central bank digital currency: An executive summary for policymakers»},
+ title = {Digital money and central bank digital currency: An executive summary for policymakers},
url = {https://voxeu.org/article/digital-money-and-central-bank-digital-currency-executive-summary},
}
@inproceedings{Okamoto,
author = {Okamoto, Tatsuaki},
year = {1995},
- title = {«An Efficient Divisible Electronic Cash Scheme»},
+ title = {An Efficient Divisible Electronic Cash Scheme},
booktitle = {\textit{Advances in Cryptology --- CRYPT0'95: 15th Annual International Cryptology Conference Santa Barbara, California, USA, August 27--31, 1995 Proceedings}},
editor = {Ed. di Don Coppersmith},
publisher = {Springer-Verlag Berlin Heidelberg},
@@ -485,9 +487,9 @@
}
@article{Pinto,
- author = {Pinto, S. e N. Santos},
+ author = {Pinto, S. and N. Santos},
year = {2019},
- title = {«Demystifying {ARM} TrustZone: A Comprehensive Survey»},
+ title = {Demystifying {ARM} TrustZone: A Comprehensive Survey},
journal = {ACM Computing Surveys},
volume = {51},
number = {6},
@@ -496,9 +498,9 @@
}
@article{Rivest,
- author = {Rivest, Ronald L., Adi Shamir e Leonard Adleman},
+ author = {Rivest, Ronald L. and Adi Shamir and Leonard Adleman},
year = {1978},
- title = {«A Method for Obtaining Digital Signatures and Public Key Cryptosystems»},
+ title = {A Method for Obtaining Digital Signatures and Public Key Cryptosystems},
journal = {\textit{Comm. ACM}},
volume = {21},
number = {2},
@@ -507,14 +509,14 @@
@book{Solove,
author = {Solove, Daniel J.},
year = {2011},
- title = {«Nothing to Hide: The false tradeoff between privacy and security»},
+ title = {Nothing to Hide: The false tradeoff between privacy and security},
publisher = {New Haven \&amp; London: Yale University Press},
}
@article{Soukup,
- author = {Soukup, Michael e Bruno Muff},
+ author = {Soukup, Michael and Bruno Muff},
year = {2007},
- title = {«Die {P}ostcard lässt sich fälschen»},
+ title = {Die {P}ostcard lässt sich fälschen},
journal = {\textit{Sonntagszeitung}},
month = {aprile},
day = {22},
@@ -523,7 +525,7 @@
@article{Stallman,
author = {Stallman, Richard},
year = {1985},
- title = {«The {GNU} manifesto»},
+ title = {The {GNU} manifesto},
journal = {\textit{Dr. Dobb's Journal of Software Tools}},
volume = {10},
number = {3},
@@ -534,32 +536,32 @@
@TechReport{Riksbank,
author = {{Sveriges Riksbank}},
year = {2020},
- title = {«The {R}iksbank's e-krona project»},
+ title = {The {R}iksbank's e-krona project},
month = {febbraio},
institution = {Sveriges Riksbank},
url = {\url{https://www.riksbank.se/globalassets/media/rapporter/e-krona/2019/the-riksbanks-e-krona-pilot.pdf}},
}
@misc{Wojtczuk,
- author = {Wojtczuk, Rafal e Joanna Rutkowska},
+ author = {Wojtczuk, Rafal and Joanna Rutkowska},
year = {2009},
- title = {«Attacking {I}ntel Trusted Execution Technology»},
+ title = {Attacking {I}ntel Trusted Execution Technology},
howpublished = {BlackHat-DC 2009},
}
@article{Yalta2010,
- author = {Yalta, A. Talha e A. Yasemin Yalta},
+ author = {Yalta, A. Talha and A. Yasemin Yalta},
year = {2010},
- title = {«Should Economists Use Open Source Software for Doing Research?»},
+ title = {Should Economists Use Open Source Software for Doing Research?},
journal = {\textit{Computational Economics}},
volume = {35},
pages = {371--394},
}
@article{Yalta2008,
- author = {Yalta, A. Talha e Riccardo Lucchetti},
+ author = {Yalta, A. Talha and Riccardo Lucchetti},
year = {2008},
- title = {«The {GNU/L}inux Platform and Freedom Respecting Software for Economists»},
+ title = {The {GNU/L}inux Platform and Freedom Respecting Software for Economists},
journal = {\textit{Journal of Applied Econometrics}},
volume = {23},
pages = {279-286},
diff --git a/doc/cbdc-it/cbdc-it.tex b/doc/cbdc-it/cbdc-it.tex
index 868adeba9..4cc598400 100644
--- a/doc/cbdc-it/cbdc-it.tex
+++ b/doc/cbdc-it/cbdc-it.tex
@@ -75,6 +75,8 @@ Traduzione: Dora Scilipoti, con contributi da Luca Saiu
%\tableofcontents
+\bibpunct{(}{)}{ e }{a}{}{,}
+
\section{Introduzione}\label{1.-introduzione}
Dall'avvento dei personal computer negli anni ottanta, e più
@@ -425,7 +427,7 @@ alla banca centrale di delegare questi compiti. Tutti i servizi di
assistenza e manutenzione di tali conti potrebbero essere affidati ad
operatori esterni~\cite[][]{Bindseil}, oppure le banche commerciali potrebbero
essere obbligate per legge ad aprire conti presso la banca centrale per i
-propri clienti~\cite{Berentsen}.
+propri clienti~\cite[][]{Berentsen}.
Una CBDC basata su conti darebbe potenzialmente alla banca centrale
l'accesso a molti dati aggiuntivi. Uno dei motivi di preoccupazione è
@@ -470,7 +472,6 @@ economici per eviatare corse agli sportelli.
% References to Kumhof, Bindseil below should render like this:
% valore (Kumhof & Noone, 2018 e Bindseil, 2020).
-\bibpunct{(}{)}{ e }{a}{}{,}
Esistono anche proposte per ridurre il rischio di disintermediazione
restringendo o scoraggiando l'uso della CBDC come riserva di valore. Una
@@ -480,19 +481,23 @@ variabile ai conti in CBDC, in modo che il rendimento sia sempre
sufficientemente inferiore a quello dei conti nelle banche commerciali,
arrivando eventualmente fino a tassi negativi, in modo da rendere la CBDC
meno attraente come riserva di valore~\cite[][]{Kumhof,Bindseil}. Oltre a ciò,
-per evitare le corse agli sportelli \cite[][]{Kumhof} suggeriscono che la
+per evitare le corse agli sportelli \cite{Kumhof} suggeriscono che la
CBDC non dovrebbe essere emessa a fronte di depositi bancari ma solo a
fronte di obbligazioni come i titoli di stato. Nel complesso, una CBDC
basata su conti richiederebbe un'analisi più approfondita di queste
problematiche.
% Back to default style.
-\bibpunct{(}{)}{ e }{,}{}{,}
+%\bibpunct{(}{)}{ e }{,}{}{,}
\subsection{CBDC Basata su token e legata al hardware}
\label{cbdc-basata-su-token-e-legata-al-hardware}
+% References to Wojtczuk,Johnston,Lapid below do not render correctly in pdf. Should be:
+% compromesse (si veda, ad esempio, Wojtczuk & Rutkowska 2009, Johnston 2010 e Lapid & Wool 2018).
+% but we can only either use "," or "e", but not switch AFAIK.
+
In alternativa ai conti deposito, una banca centrale potrebbe emettere
token elettronici. Tecnicamente ciò richiede un sistema per garantire che
i token elettronici non possano essere copiati facilmente. Le funzioni
@@ -515,6 +520,10 @@ clienti e le procedure per la lotta al riciclaggio di denaro e al
finanziamento del terrorismo renderebbe difficile la lotta alla
criminalità.
+% References to Soukup,Garcia,Kasper,CCC below do not render correctly in pdf. Should be:
+% L’esperienza (si veda, ad esempio, Soukup & Muff 2007, Garcia et al. 2008, Kasper et al. 2010 e CCC e.V. 2017) suggerisce
+% but we can only either use "," or "e", but not switch AFAIK.
+
Le schede SIM sono oggi il mezzo più ampiamente disponibile per un
sistema di pagamento sicuro basato su hardware, ma comportano anche
dei rischi. L'esperienza~\cite[si veda, ad esempio,][]{Soukup,Garcia,Kasper,CCC}
@@ -791,7 +800,7 @@ atomici nei protocolli \textit{interledger} o allo scambio equo nei
tradizionali sistemi \textit{e-cash}.
La costruzione matematica più comune per un protocollo di scambio di
-chiavi è la costruzione~\cite{Diffie}), che
+chiavi è la costruzione~\cite{Diffie}, che
consente a due parti di derivare una chiave segreta condivisa. A tale
scopo, condividono due parametri di dominio $p$ e $g$, che possono
essere pubblici, dove $p$ è un numero primo grande e $g$ è una radice
@@ -1065,10 +1074,7 @@ molti anni di 1–10 kilobyte per transazione. Gli esperimenti su un
prototipo di GNU Taler che utilizzava i prezzi di \textit{Amazon Web Service}
hanno stabilito che il costo del sistema (archiviazione, larghezza di
banda e capacità di calcolo) su larga scala sarebbe inferiore a
-0,0001 USD per transazione (per i dettagli sui dati, si veda~\citet{Dold}).
-
-% In the reference for Dold, the year 2019 should be either not between parentesis
-% or there should be a comma after Dold: Dold, 2019.
+0,0001 USD per transazione~\cite[per i dettagli sui dati, si veda][]{Dold}.
\section{Considerazioni normative e politiche}
\label{5.-considerazioni-normative-e-politiche}
@@ -1144,7 +1150,7 @@ sulla CBDC per limitare il suo fascino come riserva di valore, come
suggerisce~\cite{Bindseil}. Si tratterebbe infatti della diretta attuazione
dell'idea di Silvio Gesell di applicare una tassa di possesso sulla moneta,
notoriamente citata da~\cite{Keynes} e ripresa da~\cite{Goodfriend},
-\cite{Buiter}, e~\cite{Agarwal}.
+\cite{Buiter} e~\cite{Agarwal}.
Per quanto riguarda le implicazioni in termini di politica monetaria,
non dovrebbero esserci cambiamenti reali perché la nostra CBDC è
@@ -1273,6 +1279,6 @@ contempo i vantaggi del passaggio al digitale.
\newpage
\bibliographystyle{agsm}
-\bibliography{cbdc}
+\bibliography{cbdc-it}
\end{document}