aboutsummaryrefslogtreecommitdiff
path: root/ngi-crypto/ref.bib
blob: 66ee9e559770f9e45867c2a6b1a4ceadbd708710 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251


@misc{miller2014tls,
  author =       {Brad Miller and Ling Huang and A.D. Joseph and J.D. Tygar},
  title =        {I Know Why You Went to the Clinic: Risks and Realization of HTTPS Traffic Analysis},
  year =      {2014},
  howpublished = {\url{http://arxiv.org/abs/1403.0297}}
}

@article{crowds,
 author = {Reiter, Michael K. and Rubin, Aviel D.},
 title = {Anonymous Web transactions with Crowds},
 journal = {Commun. ACM},
 issue_date = {Feb. 1999},
 volume = {42},
 number = {2},
 month = feb,
 year = {1999},
 issn = {0001-0782},
 pages = {32--48},
 numpages = {17},
}

@inproceedings{tor2004,
author = {Dingledine, Roger and Mathewson, Nick and Syverson, Paul},
title = {Tor: the second-generation onion router},
year = {2004},
publisher = {USENIX Association},
address = {USA},
abstract = {We present Tor, a circuit-based low-latency anonymous communication service. This second-generation Onion Routing system addresses limitations in the original design by adding perfect forward secrecy, congestion control, directory servers, integrity checking, configurable exit policies, and a practical design for location-hidden services via rendezvous points. Tor works on the real-world Internet, requires no special privileges or kernel modifications, requires little synchronization or coordination between nodes, and provides a reasonable tradeoff between anonymity, usability, and efficiency. We briefly describe our experiences with an international network of more than 30 nodes. We close with a list of open problems in anonymous communication.},
booktitle = {Proceedings of the 13th Conference on USENIX Security Symposium - Volume 13},
pages = {21},
numpages = {1},
location = {San Diego, CA},
series = {SSYM'04}
}





@inproceedings{mixminion,
 author = {Danezis, George and Dingledine, Roger and Mathewson, Nick},
 title = {Mixminion: Design of a Type III Anonymous Remailer Protocol},
 booktitle = {Proceedings of the 2003 IEEE Symposium on Security and Privacy},
 series = {SP '03},
 year = {2003},
 isbn = {0-7695-1940-7},
}

@inproceedings{ gap,
    author = "Krista Bennett and Christian Grothoff",
    title = "{gap - Practical Anonymous Networking}",
    booktitle = "Designing Privacy Enhancing Technologies",
    publisher = "Springer-Verlag",
    pages = "141--160",
    url = "http://grothoff.org/christian/aff.pdf",
    year = "2003"
}

@article{gilbertCAP2002,
 author = {Gilbert, Seth and Lynch, Nancy},
 title = {Brewer's Conjecture and the Feasibility of Consistent, Available, Partition-tolerant Web Services},
 journal = {SIGACT News},
 issue_date = {June 2002},
 volume = {33},
 number = {2},
 month = jun,
 year = {2002},
 issn = {0163-5700},
 pages = {51--59},
 numpages = {9},
 url = {http://doi.acm.org/10.1145/564585.564601},
 doi = {10.1145/564585.564601},
 acmid = {564601},
 publisher = {ACM},
 address = {New York, NY, USA},
}


@INPROCEEDINGS{bls,
    author = {Dan Boneh and Ben Lynn and Hovav Shacham},
    title = {Short signatures from the Weil pairing},
    booktitle = {Advances in Cryptology – ASIACRYPT ’01, LNCS},
    year = {2001},
    pages = {514--532},
    publisher = {Springer}
}

@INPROCEEDINGS{polkadot,
  author={Abbas, Hanaa and Caprolu, Maurantonio and Di Pietro, Roberto},
  booktitle={2022 IEEE International Conference on Blockchain (Blockchain)},
  title={Analysis of Polkadot: Architecture, Internals, and Contradictions},
  year={2022},
  volume={},
  number={},
  pages={61-70},
}


@article{zfone,
  author = {Laurianne McLaughlin},
  title = {Philip Zimmermann on What's Next after PGP},
  journal ={IEEE Security \& Privacy},
  volume = {4},
  number = {1},
  issn = {1540-7993},
  year = {2006},
  pages = {10-13},
}

@inproceedings{sybil,
  title = {{The Sybil Attack}},
  author = {John Douceur},
  booktitle = {Proceedings of the 1st International Peer To Peer Systems Workshop (IPTPS
        2002)},
  year = {2002},
  month = {March},
}

@inproceedings{timing-fc2004,
  title = {Timing Attacks in Low-Latency Mix-Based Systems},
  author = {Brian N. Levine and Michael K. Reiter and Chenxi Wang and Matthew K. Wright},
  booktitle = {Proceedings of Financial Cryptography (FC '04)},
  year = {2004},
  month = {February},
  pages = {251--265},
}@InCollection{ cbdc2021chaum,
  author =       {David Chaum and Christian Grothoff and Thomas Moser},
  title =        {How to Issue a Central Bank Digital Currency},
  booktitle =    {SNB Working Papers},
  publisher =    {Swiss National Bank},
  year =         {2021},
  number =       {2021-3},
  month =        {February},
}
@InCollection{ cbdc2021chaum,
  author =       {David Chaum and Christian Grothoff and Thomas Moser},
  title =        {How to Issue a Central Bank Digital Currency},
  booktitle =    {SNB Working Papers},
  publisher =    {Swiss National Bank},
  year =         {2021},
  number =       {2021-3},
  month =        {February},
}

@TechReport{frost,
  author =       {Deirdre Connolly and Chelsea Komlo and Ian Goldberg and Christopher A. Wood},
  title =        {Two-Round Threshold Schnorr Signatures with FROST },
  institution =  {IRTF},
  year =         {2023},
  note =      {\url{https://datatracker.ietf.org/doc/draft-irtf-cfrg-frost/}},
}



@MastersThesis{anastasis,
  author =       {Dominik Samuel Meister and Dennis Neufeld},
  title =        {Anastasis: Password-less key recovery via multi-factor multi-party authentication},
  school =       {Bern University of Applied Sciences},
  year =         {2020},
  month =     {June},
}

@phdthesis{DBLP:phd/hal/Dold19,
  author       = {Florian Dold},
  title        = {The {GNU} Taler system: practical and provably secure electronic payments.
                  (Le syst{\`{e}}me {GNU} Taler: Paiements {\'{e}}lectroniques
                  pratiques et s{\'{e}}curis{\'{e}}s)},
  school       = {University of Rennes 1, France},
  year         = {2019},
  url          = {https://tel.archives-ouvertes.fr/tel-02138082},
  timestamp    = {Tue, 21 Jul 2020 00:40:38 +0200},
  biburl       = {https://dblp.org/rec/phd/hal/Dold19.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}


@InProceedings{taler2016space,
  author =       {Jeffrey Burdges and Florian Dold and Christian Grothoff and Marcello Stanisci},
  title =        {Enabling Secure Web Payments with {{GNU Taler}}},
  booktitle = {6th International Conference on Security, Privacy and Applied Cryptographic Engineering},
  year =      {2016},
  editor =    {Claude Carlet and M. Anwar Hasan and Vishal Saraswat},
  number =    {10076},
  series =    {LNCS},
  pages =     {251-270},
  month =     {Dec},
  publisher = {Springer},
}
@InProceedings{10.1007/3-540-48910-X_16,
author="Paillier, Pascal",
editor="Stern, Jacques",
title="Public-Key Cryptosystems Based on Composite Degree Residuosity Classes",
booktitle="Advances in Cryptology --- EUROCRYPT '99",
year="1999",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="223--238",
abstract="This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new trapdoor mechanism and derive from this technique three encryption schemes: a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA. Our cryptosystems, based on usual modular arithmetics, are provably secure under appropriate assumptions in the standard model.",
isbn="978-3-540-48910-8"
}

@TechReport{smcgeo,
  author =       {Mikhail J. Atallah and Wenliang Du},
  title =        {Secure Multi-Party Computational Geometry},
  institution =  {Purdue University},
  year =         {2001},
  number =    {2001-48},
  address =   {West Lafayette, IN 47907},
}

@inproceedings{IoannidisGA02,
  author    = {Ioannis Ioannidis and
               Ananth Grama and
               Mikhail J. Atallah},
  title     = {A Secure Protocol for Computing Dot-Products in Clustered and Distributed
               Environments},
  booktitle = {31st International Conference on Parallel Processing {(ICPP} 2002),
               20-23 August 2002, Vancouver, BC, Canada},
  pages     = {379--384},
  publisher = {{IEEE} Computer Society},
  year      = {2002},
  url       = {https://doi.org/10.1109/ICPP.2002.1040894},
  doi       = {10.1109/ICPP.2002.1040894},
  timestamp = {Wed, 16 Oct 2019 14:14:54 +0200},
  biburl    = {https://dblp.org/rec/conf/icpp/IoannidisGA02.bib},
  bibsource = {dblp computer science bibliography, https://dblp.org}
}

@INPROCEEDINGS{Amirbekyan_anew,
    author = {Artak Amirbekyan and Vladimir Estivill-castro},
    title = {A new efficient privacypreserving scalar product protocol},
    booktitle = {in Proc. of AusDM ’07},
    year = {},
    pages = {209--214}
}

@Inbook{Chaum1984,
author="Chaum, David",
title="Blind Signature System",
bookTitle="Advances in Cryptology: Proceedings of Crypto 83",
year="1984",
publisher="Springer US",
address="Boston, MA",
pages="153--153",
abstract="An untraceable payments system based on an extension of public key cryptography, called blind signatures, has been presented previously by the author. The existence of such blind signature systems was not demonstrated. An actual set of implementable functions is presented in the present work which have the blind signature property, and for which the blindness of the signature is proved without any assumptions about computational infeasibility. In terms of the simple payments system previously presented, this means that even a conspiracy between the bank and payee can learn nothing from their participation in the payments protocol about the identity of the payer.",
isbn="978-1-4684-4730-9",
doi="10.1007/978-1-4684-4730-9_14",
url="https://doi.org/10.1007/978-1-4684-4730-9_14"
}