summaryrefslogtreecommitdiff
path: root/doc/cs/bibliography.bib
diff options
context:
space:
mode:
Diffstat (limited to 'doc/cs/bibliography.bib')
-rw-r--r--doc/cs/bibliography.bib362
1 files changed, 362 insertions, 0 deletions
diff --git a/doc/cs/bibliography.bib b/doc/cs/bibliography.bib
new file mode 100644
index 000000000..014958986
--- /dev/null
+++ b/doc/cs/bibliography.bib
@@ -0,0 +1,362 @@
+@misc{project-definition,
+ author = {Dr. Emmanuel Benoist},
+ title = {Adding Schnorr's blind signature in Taler},
+ howpublished = {\url{https://fbi.bfh.ch/fbi/2022/Studienbetrieb/BaThesisHS21/aufgabestellungen/BIE1-1-21-en.html}},
+ year = {2021}
+}
+
+@misc{swot-analysis,
+ author = {Will Kenton},
+ title = {Strength, Weakness, Opportunity, and Threat (SWOT) Analysis},
+ year = {2021},
+ howpublished = {\url{https://www.investopedia.com/terms/s/swot.asp}},
+ note = {[Online; accessed 01-October-2021]}
+}
+
+ @misc{enwiki:1040250156,
+ author = {{Wikipedia contributors}},
+ title = {Project management triangle --- {Wikipedia}{,} The Free Encyclopedia},
+ year = {2021},
+ url = {https://en.wikipedia.org/w/index.php?title=Project_management_triangle&oldid=1040250156},
+ note = {[Online; accessed 1-October-2021]}
+}
+
+@misc{ionos:waterfall_model,
+ author = {ionos.com},
+ title = {Waterfall methodology},
+ year = {2019},
+ url = {https://www.ionos.com/digitalguide/websites/web-development/waterfall-methodology/},
+ note = {[Online; accessed 1-October-2021]}
+}
+
+@misc{schwab:anforderungen,
+ author = {Gerhard Schwab},
+ title = {Lerneinheit 4 - Anforderungen ermitteln},
+ howpublished = {BFH Moodle},
+ year = {2017}
+}
+
+@techreport{rfc2104,
+ shorthand = {RFC2104},
+ author = {H. Krawczyk, M.Bellare, R. Canetti},
+ title = {HMAC: Keyed-Hashing for Message Authentication},
+ howpublished = {Internet Requests for Comments},
+ type = {RFC},
+ number = 2104,
+ year = {1997},
+ issn = {2070-1721},
+ month = {02},
+ publisher = {IETF},
+ institution = {IETF},
+ url = {https://tools.ietf.org/html/rfc2104}
+}
+
+@techreport{rfc5869,
+ shorthand = {RFC5869},
+ author = {H. Krawczyk, P.Eronen},
+ title = {HMAC-based Extract-and-Expand Key Derivation Function (HKDF)},
+ howpublished = {Internet Requests for Comments},
+ type = {RFC},
+ number = 5869,
+ year = {2010},
+ issn = {2070-1721},
+ month = {05},
+ publisher = {IETF},
+ institution = {IETF},
+ url = {https://tools.ietf.org/html/rfc5869}
+}
+
+@misc{cryptoeprint:2019:877,
+ author = {Georg Fuchsbauer and
+ Antoine Plouviez and
+ Yannick Seurin},
+ title = {Blind Schnorr Signatures and Signed ElGamal Encryption in the Algebraic Group Model},
+ howpublished = {Cryptology ePrint Archive, Report 2019/877},
+ year = {2019},
+ note = {\url{https://ia.cr/2019/877} and \url{https://www.youtube.com/watch?v=W-uwVdGeUUs}}
+}
+
+
+@misc{bip:schnorr-bitc,
+ author = {Pieter Wuille, Jonas Nick, Tim Ruffing},
+ title = {Schnorr Signatures for secp256k1},
+ howpublished = {Bitcoin Improvement Proposal, bip-0340},
+ year = {2020},
+ note = {\url{https://github.com/bitcoin/bips/blob/master/bip-0340.mediawiki}}
+}
+
+@misc{git:secp256k1-schnorr,
+ author = {Bitcoin Repository},
+ title = {BIP-340 - Module for Schnorr signatures in libsecp256k1},
+ howpublished = {\url{https://github.com/bitcoin/bitcoin/tree/master/src/secp256k1}}
+}
+
+@misc{btc:releasnotes-0.21,
+ author = {Bitcoin.org },
+ title = {0.21.1 Release Notes},
+ howpublished = {\url{https://bitcoin.org/en/releases/0.21.1/}}
+}
+
+@inproceedings{spring:wallet-db-with-observers,
+ author = {Chaum, David
+ and Pedersen, Torben Pryds},
+ editor = {Brickell, Ernest F.},
+ title = {Wallet Databases with Observers},
+ booktitle = {Advances in Cryptology --- CRYPTO' 92},
+ year = {1993},
+ publisher = {Springer Berlin Heidelberg},
+ address = {Berlin, Heidelberg},
+ pages = {89--105},
+ abstract = {Previously there have been essentially only two models for computers that people can use to handle ordinary consumer transactions: (1) the tamper-proof module, such as a smart card, that the person cannot modify or probe; and (2) the personal workstation whose inner working is totally under control of the individual. The first part of this article argues that a particular combination of these two kinds of mechanism can overcome the limitations of each alone, providing both security and correctness for organizations as well as privacy and even anonymity for individuals.},
+ isbn = {978-3-540-48071-6}
+}
+
+@misc{schnorr:perfect-dl-signatures,
+ author = {Claus Peter Schnorr},
+ title = {Enhancing the Security of Perfect Blind DL-Signatures.},
+ howpublished = {Universität Frankfurt},
+ year = {2004},
+ note = {\url{https://www.math.uni-frankfurt.de/~dmst/teaching/SS2012/Vorlesung/EBS5.pdf}}
+}
+
+@misc{wagner:generalized-bday-prob,
+ author = {David Wagner},
+ title = {A Generalized Birthday Problem},
+ howpublished = {University of California Berkeley},
+ year = {2002},
+ note = {\url{https://www.iacr.org/archive/crypto2002/24420288/24420288.pdf}}
+}
+
+@inproceedings{Schnorr01securityof,
+ author = {Claus Peter Schnorr},
+ title = {Security of Blind Discrete Log Signatures against Interactive Attacks},
+ booktitle = {ICICS 2001, LNCS 2229},
+ year = {2001},
+ pages = {1--12},
+ publisher = {Springer-Verlag}
+}
+
+@misc{pic:simple-diagram,
+ author = {GNU Taler},
+ title = {Simple Taler Diagram},
+ year = {[Online; accessed 2-November-2021]},
+ note = {\url{https://taler.net/images/diagram-simple.png}}
+}
+
+@misc{pic:refresh-prot,
+ author = {GNU Taler},
+ title = {Taler Refresh protocol},
+ year = {[Online; accessed 2-November-2021]},
+ note = {\url{https://git.taler.net/marketing.git/plain/presentations/comprehensive/main.pdf}}
+}
+
+@misc{pic:taler-overview,
+ author = {GNU Taler},
+ title = {Operations},
+ howpublished = {\url{https://git.taler.net/marketing.git/plain/presentations/comprehensive/operations.png}},
+ year = {[Online; accessed 2-November-2021]},
+}
+
+@misc{pic:coin-state-machine,
+ author = {GNU Taler},
+ howpublished = {\url{https://git.taler.net/exchange.git/tree/doc/system/taler/coin.pdf}},
+ title = {Coin State Machine},
+ year = {[Online; accessed 13 January 2022]}
+}
+
+@misc{pic:deposit-state-machine,
+ author = {GNU Taler},
+ howpublished = {\url{https://git.taler.net/exchange.git/tree/doc/system/taler/deposit.pdf}},
+ title = {Deposit State Machine},
+ year = {[Online; accessed 13 January 2022]}
+}
+
+@misc{gnunet-git,
+ author = {GNUnet Git Repositories},
+ title = {gnunet.git},
+ howpublished = {\url{https://git.gnunet.org/gnunet.git/}}
+}
+
+@misc{libsodium:finite-field-arithmetic,
+ author = {libsodium documentation},
+ howpublished = {\url{https://doc.libsodium.org/advanced/point-arithmetic}},
+ title = {Finite field arithmetic}
+}
+
+@misc{bernlange:safecurves,
+ author = {Daniel J. Bernstein and Tanja Lange},
+ title = {SafeCurves: choosing safe curves for elliptic-curve cryptography.},
+ howpublished = {\url{https://safecurves.cr.yp.to}},
+ year = {accessed 17 October 2021. }
+}
+
+@misc{matt:unix-domain-sockets,
+ author = {Matt Lim},
+ title = {Getting Started With Unix Domain Sockets},
+ howpublished = {\url{https://medium.com/swlh/getting-started-with-unix-domain-sockets-4472c0db4eb1}},
+ year = {accessed 08 January 2022. }
+}
+
+@misc{rfc7748,
+ shorthand = {RFC7748},
+ series = {Request for Comments},
+ number = 7748,
+ howpublished = {RFC 7748},
+ publisher = {RFC Editor},
+ doi = {10.17487/RFC7748},
+ url = {https://rfc-editor.org/rfc/rfc7748.txt},
+ author = {Adam Langley and Mike Hamburg and Sean Turner},
+ title = {{Elliptic Curves for Security}},
+ pagetotal = 22,
+ year = 2016,
+ month = jan,
+ abstract = {This memo specifies two elliptic curves over prime fields that offer a high level of practical security in cryptographic applications, including Transport Layer Security (TLS). These curves are intended to operate at the \textasciitilde{}128-bit and \textasciitilde{}224-bit security level, respectively, and are generated deterministically based on a list of required properties.}
+}
+
+@misc{ganapati:rsactftool,
+ author = {Ganapati},
+ title = {RsaCtfTool},
+ howpublished = {\url{https://github.com/Ganapati/RsaCtfTool}},
+ year = {accessed 13 January 2022. }
+}
+
+@misc{perez:stoprsa,
+ author = {Ben Perez},
+ title = {Seriously, stop using RSA},
+ howpublished = {\url{https://blog.trailofbits.com/2019/07/08/fuck-rsa/}},
+ year = {accessed 13 January 2022. }
+}
+
+@misc{geeks:rtt,
+ author = {preetikagupta8171},
+ title = {What is RTT(Round Trip Time)?},
+ howpublished = {\url{https://www.geeksforgeeks.org/what-is-rttround-trip-time/}},
+ year = {accessed 13 January 2022. }
+}
+
+@misc{madden:curve25519-clamping,
+ author = {Neil Madden},
+ howpublished = {\url{https://neilmadden.blog/2020/05/28/whats-the-curve25519-clamping-all-about/}},
+ title = {What’s the Curve25519 clamping all about?},
+ year = {2020}
+}
+
+@misc{bern:tweetnacl,
+ author = {Daniel J. Bernstein, Bernard van Gastel, Wesley Janssen},
+ title = {TweetNaCl: a crypto library in 100 tweets.},
+ howpublished = {\url{https://tweetnacl.cr.yp.to/papers.html}},
+ year = {17.09.2014}
+}
+
+@misc{taler-presentation,
+ author = {GNU Taler},
+ howpublished = {\url{https://git.taler.net/marketing.git/tree/presentations/comprehensive/main.pdf}},
+ title = {GNU Taler},
+ year = {2021}
+}
+
+@misc{cryptoeprint:2020:945,
+ author = {Fabrice Benhamouda and
+ Tancrède Lepoint and
+ Julian Loss and
+ Michele Orrù and
+ Mariana Raykova},
+ title = {On the (in)security of ROS},
+ howpublished = {Cryptology ePrint Archive, Report 2020/945},
+ year = {2020},
+ note = {\url{https://ia.cr/2020/945}}
+}
+
+@misc{rfc5246,
+ series = {Request for Comments},
+ number = 5246,
+ howpublished = {RFC 5246},
+ publisher = {RFC Editor},
+ doi = {10.17487/RFC5246},
+ url = {https://rfc-editor.org/rfc/rfc5246.txt},
+ author = {Eric Rescorla and Tim Dierks},
+ title = {{The Transport Layer Security (TLS) Protocol Version 1.2}},
+ pagetotal = 104,
+ year = 2008,
+ month = aug,
+ abstract = {This document specifies Version 1.2 of the Transport Layer Security (TLS) protocol. The TLS protocol provides communications security over the Internet. The protocol allows client/server applications to communicate in a way that is designed to prevent eavesdropping, tampering, or message forgery. {[}STANDARDS-TRACK{]}}
+}
+
+@misc{rfc6071,
+ series = {Request for Comments},
+ number = 6071,
+ howpublished = {RFC 6071},
+ publisher = {RFC Editor},
+ doi = {10.17487/RFC6071},
+ url = {https://rfc-editor.org/rfc/rfc6071.txt},
+ author = {Sheila Frankel and Suresh Krishnan},
+ title = {{IP Security (IPsec) and Internet Key Exchange (IKE) Document Roadmap}},
+ pagetotal = 63,
+ year = 2011,
+ month = feb,
+ abstract = {Over the past few years, the number of RFCs that define and use IPsec and Internet Key Exchange (IKE) has greatly proliferated. This is complicated by the fact that these RFCs originate from numerous IETF working groups: the original IPsec WG, its various spin-offs, and other WGs that use IPsec and/or IKE to protect their protocols' traffic. This document is a snapshot of IPsec- and IKE-related RFCs. It includes a brief description of each RFC, along with background information explaining the motivation and context of IPsec's outgrowths and extensions. It obsoletes RFC 2411, the previous "IP Security Document Roadmap." The obsoleted IPsec roadmap (RFC 2411) briefly described the interrelationship of the various classes of base IPsec documents. The major focus of RFC 2411 was to specify the recommended contents of documents specifying additional encryption and authentication algorithms. This document is not an Internet Standards Track specification; it is published for informational purposes.}
+}
+
+ @misc{enwiki:1055393696,
+ author = {{Wikipedia contributors}},
+ title = {RSA Factoring Challenge --- {Wikipedia}{,} The Free Encyclopedia},
+ year = {2021},
+ howpublished = {\url{https://en.wikipedia.org/w/index.php?title=RSA_Factoring_Challenge&oldid=1055393696}},
+ note = {[Online; accessed 16-January-2022]}
+}
+
+@misc{cryptoeprint:2015:625,
+ author = {Mike Hamburg},
+ title = {Ed448-Goldilocks, a new elliptic curve},
+ howpublished = {Cryptology ePrint Archive, Report 2015/625},
+ year = {2015},
+ note = {\url{https://ia.cr/2015/625}},
+}
+
+@misc{bern:curve25519,
+ author = {Daniel J. Bernstein},
+ title = {Curve25519: new Diffie-Hellman speed records},
+ howpublished = {\url{https://cr.yp.to/ecdh/curve25519-20060209.pdf}},
+ year = {02.09.2006}
+}
+
+@misc{yuchen:idempotence,
+ author = {Yuchen Z.},
+ title = {A Deep Dive Into Idempotence},
+ year = {2021},
+ howpublished = {\url{https://betterprogramming.pub/a-deep-dive-into-idempotence-1a39393df7e6}},
+ note = {[Online; accessed 16-January-2022]}
+}
+
+@misc{tibouchi:attacks-schnorr-nonce,
+ author = {Mehdi Tibouchi},
+ title = {Attacks on Schnorr signatures with biased nonces},
+ howpublished = {\url{https://ecc2017.cs.ru.nl/slides/ecc2017-tibouchi.pdf}},
+ year = {13.11.2017}
+}
+
+@article{wang:bitcoin-ecdsa-vuln,
+author = {Wang, Ziyu and Yu, Hui and Zhang, Zongyang and Piao, Jiaming and Liu, Jianwei},
+year = {2019},
+month = {09},
+pages = {},
+title = {ECDSA weak randomness in Bitcoin},
+volume = {102},
+journal = {Future Generation Computer Systems},
+doi = {10.1016/j.future.2019.08.034}
+}
+
+@misc{buchanan:ps3-ecdsa-vuln,
+ author = {Prof Bill Buchanan OBE},
+ title = {Not Playing Randomly: The Sony PS3 and Bitcoin Crypto Hacks},
+ howpublished = {\url{https://medium.com/asecuritysite-when-bob-met-alice/not-playing-randomly-the-sony-ps3-and-bitcoin-crypto-hacks-c1fe92bea9bc}},
+ year = {12.11.2018}
+}
+
+@misc{gian:nonce-sense,
+ author = {Gian Demarmels},
+ title = {Nonce-Sense - Romhack CTF Crypto Challenge},
+ howpublished = {\url{https://blog.c4pr1c0rn.ch/writeups/romhack_21/nonce_sence.html}},
+ year = {2021},
+ note = {[Online; accessed 19-January-2022]}
+} \ No newline at end of file