summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChristian Grothoff <christian@grothoff.org>2016-04-13 15:01:00 +0200
committerChristian Grothoff <christian@grothoff.org>2016-04-13 15:01:00 +0200
commit1c5d5c156a36edfb19771da633736325c7c36d73 (patch)
tree4704a03ede80f6c153c63ffd15645b658ed0602a
parentf45de9957261eb50fe720e9735fca5e73c8a319b (diff)
downloadmarketing-1c5d5c156a36edfb19771da633736325c7c36d73.tar.gz
marketing-1c5d5c156a36edfb19771da633736325c7c36d73.tar.bz2
marketing-1c5d5c156a36edfb19771da633736325c7c36d73.zip
marketing text and picture...
-rw-r--r--summary/anonymous.pngbin0 -> 893632 bytes
-rw-r--r--summary/taler.bib249
-rw-r--r--summary/taler.tex98
-rw-r--r--summary/ui.bib197
4 files changed, 544 insertions, 0 deletions
diff --git a/summary/anonymous.png b/summary/anonymous.png
new file mode 100644
index 0000000..14122c0
--- /dev/null
+++ b/summary/anonymous.png
Binary files differ
diff --git a/summary/taler.bib b/summary/taler.bib
new file mode 100644
index 0000000..b22e9eb
--- /dev/null
+++ b/summary/taler.bib
@@ -0,0 +1,249 @@
+@article{nakamoto2008bitcoin,
+ title={Bitcoin: A peer-to-peer electronic cash system},
+ author={Nakamoto, Satoshi},
+ year={2008}
+}
+
+@InProceedings{apod,
+ author = {Elli Androulaki and Steven Bellovin},
+ title = {APOD: Anonymous Physical Object Delivery},
+ booktitle = {Symposium on Privacy-Enhancing Technologies (PETS)},
+ year = {2009},
+}
+
+@Article{blum1981,
+ author = {Manuel Blum},
+ title = {Coin Flipping by Telephone},
+ journal = {CRYPTO},
+ year = {1981},
+ pages = {11-15},
+}
+
+
+@Misc{greece2015cash,
+ author = {Reuters},
+ title = {Greek council recommends 60 euro limit on ATM withdrawals from Tuesday},
+ howpublished = {\url{http://www.reuters.com/article/2015/06/28/eurozone-greece-limits-idUSA8N0Z302P20150628}},
+ month = {June},
+ year = {2015},
+}
+
+@Misc{france2015cash,
+ author = {Heinz-Peter Bader},
+ title = {France steps up monitoring of cash payments to fight low-cost terrorism},
+ howpublished = {\url{http://www.reuters.com/article/2015/03/18/us-france-security-financing-idUSKBN0ME14720150318}},
+ month = {Mar},
+ year = {2015},
+}
+
+
+@Misc{fatf1997,
+ title = {FATF-IX report on money laundering typologies},
+ howpublished = {\url{http://www.fatf-gafi.org/media/fatf/documents/reports/1996\%201997\%20ENG.pdf}},
+ month = {feb},
+ year = {1998},
+}
+
+@TechReport{,
+ author = {},
+ title = {},
+ institution = {},
+ year = {},
+ OPTkey = {},
+ OPTtype = {},
+ OPTnumber = {},
+ OPTaddress = {},
+ OPTmonth = {},
+ OPTnote = {},
+ OPTannote = {}
+}
+
+@InProceedings{sander1999escrow,
+ author = {Tomas Sander and Amnon Ta-Shma},
+ title = {On Anonymous Electronic Cash and Crime},
+ booktitle = {ISW'99},
+ year = {1999},
+ series = {LNCS 1729},
+ pages = {202--206},
+}
+
+@Article{solms1992perfect,
+ author = {Sebastiaan H. von Solms and David Naccache},
+ title = {On blind signatures and perfect crimes},
+ journal = {Computers \& Security},
+ year = {1992},
+ volume = {11},
+ number = {6},
+ pages = {581--583},
+}
+
+@inproceedings{chaum1990untraceable,
+ title={Untraceable electronic cash},
+ author={Chaum, David and Fiat, Amos and Naor, Moni},
+ booktitle={Proceedings on Advances in cryptology},
+ pages={319--327},
+ year={1990},
+ organization={Springer-Verlag New York, Inc.}
+}
+
+@inproceedings{chaum1983blind,
+ title={Blind signatures for untraceable payments},
+ author={Chaum, David},
+ booktitle={Advances in cryptology},
+ pages={199--203},
+ year={1983},
+ organization={Springer}
+}
+
+@inproceedings{rivest2004peppercoin,
+ title={Peppercoin micropayments},
+ author={Rivest, Ronald L},
+ booktitle={Financial Cryptography},
+ pages={2--8},
+ year={2004},
+ organization={Springer}
+}
+
+@inproceedings{miers2013zerocoin,
+ title={Zerocoin: Anonymous distributed e-cash from bitcoin},
+ author={Miers, Ian and Garman, Christina and Green, Matthew and Rubin, Aviel D},
+ booktitle={Security and Privacy (SP), 2013 IEEE Symposium on},
+ pages={397--411},
+ year={2013},
+ organization={IEEE}
+}
+
+
+
+@InProceedings{fc2014murdoch,
+ author = {Stephen Murdoch and Ross Anderson},
+ title = {Security Protocols and Evidence: Where Many Payment Systems Fail},
+ booktitle = {Financial Cryptography and Data Security},
+ year = {2014},
+}
+
+@book{ engels1844,
+ author = "Friedrich Engels",
+ title = "{Umrisse zu einer Kritik der National\"okonomie}",
+ year = "1844",
+ publisher = "Ruge and Marx, Paris",
+}
+
+
+@inproceedings{selby2004analyzing,
+ title={Analyzing the Success and Failure of Recent e-Payment Schemes},
+ author={Selby, Jack R},
+ booktitle={Financial Cryptography},
+ pages={1--1},
+ year={2004},
+ organization={Springer}
+}
+
+@misc{brands1993efficient,
+ title={An efficient off-line electronic cash system based on the representation problem},
+ author={Brands, Stefan A},
+ year={1993},
+ publisher={Centrum voor Wiskunde en Informatica}
+}
+
+@article{dent2008extensions,
+ title={Extensions to Chaum's Blind Signature Scheme and OpenCoin Requirements},
+ author={Dent, AW and Paterson, KG and Wild, PR},
+ year={2008}
+}
+
+@article{dent2008preliminary,
+ title={Preliminary Report on Chaum's Online E-Cash Architecture},
+ author={Dent, AW and Paterson, KG and Wild, PR},
+ journal={Royal Holloway, University of London},
+ year={2008}
+}
+
+
+
+@inproceedings{tor-design,
+ title = {Tor: The Second-Generation Onion Router},
+ author = {Roger Dingledine and Nick Mathewson and Paul Syverson},
+ booktitle = {Proceedings of the 13th USENIX Security Symposium},
+ year = {2004},
+ month = {August},
+ www_important = {1},
+ www_tags = {selected},
+ www_html_url = {https://www.torproject.org/svn/trunk/doc/design-paper/tor-design.html},
+ www_pdf_url = {https://www.torproject.org/svn/trunk/doc/design-paper/tor-design.pdf},
+ www_section = {Anonymous communication},
+}
+
+
+@inbook{BellareRogaway1996,
+ author="Bellare, Mihir and Rogaway, Phillip",
+ editor="Maurer, Ueli",
+ chapter="The Exact Security of Digital Signatures-How to Sign with RSA and Rabin",
+ title="Advances in Cryptology --- EUROCRYPT '96: International Conference on the Theory and Application of Cryptographic Techniques Saragossa, Spain, May 12--16, 1996 Proceedings",
+ year="1996",
+ publisher="Springer Berlin Heidelberg",
+ address="Berlin, Heidelberg",
+ pages="399--416",
+ isbn="978-3-540-68339-1",
+ doi="10.1007/3-540-68339-9_34",
+ url_doi="http://dx.doi.org/10.1007/3-540-68339-9_34",
+ url="http://web.cs.ucdavis.edu/~rogaway/papers/exact.pdf"
+}
+
+
+
+@article{OneMoreInversion,
+ author="Bellare and Namprempre and Pointcheval and Semanko",
+ title="The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme ",
+ journal="Journal of Cryptology",
+ volume="16",
+ number="3",
+ pages="185--215",
+ abstract="We introduce a new class of computational problems which we call the ``one-more-RSA-inversion'' problems. Our main result is that two problems in this class, which we call the chosen-target and known-target inversion problems, respectively, have polynomially equivalent computational complexity. We show how this leads to a proof of security for Chaum's RSA-based blind signature scheme in the random oracle model based on the assumed hardness of either of these problems. We define and prove analogous results for ``one-more-discrete-logarithm'' problems. Since the appearence of the preliminary version of this paper, the new problems we have introduced have found other uses as well.",
+ issn="1432-1378",
+ doi="10.1007/s00145-002-0120-1",
+ doi_url="http://dx.doi.org/10.1007/s00145-002-0120-1",
+ url="https://eprint.iacr.org/2001/002"
+}
+
+@misc{cryptoeprint:2001:002,
+ author = {M. Bellare and C. Namprempre and D. Pointcheval and M. Semanko},
+ title = {The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme},
+ howpublished = {Cryptology ePrint Archive, Report 2001/002},
+ year = {2001},
+ note = {\url{http://eprint.iacr.org/}},
+}
+
+
+@inbook{RSA-KTIvCTI,
+ author="Bellare, Mihir and Namprempre, Chanathip and Pointcheval, David and Semanko, Michael",
+ editor="Syverson, Paul",
+ chapter="The Power of RSA Inversion Oracles and the Security of Chaum's RSA-Based Blind Signature Scheme",
+ title="Financial Cryptography: 5th International Conference, FC 2001 Grand Cayman, British West Indies, February 19--22, 2001 Proceedings",
+ year="2002",
+ publisher="Springer Berlin Heidelberg",
+ address="Berlin, Heidelberg",
+ pages="319--338",
+ isbn="978-3-540-46088-6",
+ doi="10.1007/3-540-46088-8_25",
+ url="https://www.di.ens.fr/~pointche/Documents/Papers/2001_fcA.pdf"
+}
+
+
+@inbook{Coron2000,
+ author="Coron, Jean-S{\'e}bastien",
+ editor="Bellare, Mihir",
+ chapter="On the Exact Security of Full Domain Hash",
+ title="Advances in Cryptology --- CRYPTO 2000: 20th Annual International Cryptology Conference Santa Barbara, California, USA, August 20--24, 2000 Proceedings",
+ year="2000",
+ publisher="Springer Berlin Heidelberg",
+ address="Berlin, Heidelberg",
+ pages="229--235",
+ isbn="978-3-540-44598-2",
+ doi="10.1007/3-540-44598-6_14",
+ doi_url="http://dx.doi.org/10.1007/3-540-44598-6_14",
+ url="https://www.iacr.org/archive/crypto2000/18800229/18800229.pdf"
+}
+
+
+
diff --git a/summary/taler.tex b/summary/taler.tex
new file mode 100644
index 0000000..31a3eaf
--- /dev/null
+++ b/summary/taler.tex
@@ -0,0 +1,98 @@
+\documentclass{article}
+\usepackage[margin=1in]{geometry}
+\usepackage[utf8]{inputenc}
+\usepackage{wrapfig}
+
+\usepackage{graphicx}
+\usepackage{url}
+\title{GNU Taler \\
+ Ethical online payments for the Internet age}
+
+\begin{document}
+
+\author{Florian Dold \and Christian Grothoff}
+
+\maketitle
+
+GNU Taler is a Chaum-style digital payment system using RSA blind
+signatures~\cite{chaum1983blind} and specific Elliptic curves
+constructions that enables anonymous payments while ensuring that
+entities that receive payments are auditable and thus taxable.
+Designed to satisfy ethical requirements and implemented in free
+software, Taler simultaneously improves customer privacy, payment
+security and usability.
+
+\begin{center}
+\includegraphics[width=0.3\textwidth]{anonymous.png}
+\end{center}
+
+Our goal is to provide a secure digital payment system for modern
+liberal societies as it is a flexible, libre and efficient protocol
+that adequately balances the state's need for monetary control with
+the citizen's needs for private economic activity.
+
+Transactions on the Internet tend to be of smaller value than
+traditional transactions involving the exchange of physical goods.
+This creates the challenge of reducing the mental and technical
+overheads of existing payment systems to handle micropayments.
+Addressing this problem is urgent: ad-blocking technology is eroding
+advertising as a substitute for micropayments, and the Big Data
+business model where citizens pay with their private information
+hastens our society's regression towards
+post-democracy~\cite{rms2013democracy}.
+
+In Taler, the customer who pays is not required to disclose private
+information to make payments, while the merchant's income is visible
+to the state and thus taxable. {\em Taxable} merely means that the
+state can obtain the necessary information about the contract to levy
+common forms of income, sales or value-added taxes, not that the
+system imposes any particular tax code. Basically, when a customer
+pays he uses unlinkable digital coins to sign a contract with the
+merchant. The contract is proposed by the merchant and is supposed to
+contain all of the information required for taxation -- which
+typically excludes the identity of the customer. Later, the state can
+obtain the contract by following a chain of cryptographic tokens,
+starting from a token in the wire transfer from the Taler payment
+system operator to the merchant. The payment system operator only
+learns the total value of a contract, but no further details about the
+contract. The payment system operator also learns who the issuer of
+the digital coins was; beyond this, the payment process itself reveals
+no further information about the identity of the customer.
+
+Customers and merchants will be able to easily adapt their existing
+mental models and technical infrastructure to Taler, as Taler
+resembles credit cards in business logic, business model and in
+particular and the use of existing currencies. In contrast, Bitcoin's
+payment models fail to match common expectations, be it in terms of
+performance, durability, security, or privacy.
+
+To pay with Taler, customers need to install an electronic wallet.
+Once such a wallet is present, the fact that the user does not have to
+authenticate to pay fundamentally improves usability. We already see
+today that electronic wallets like GooglePay are being deployed to
+simplify payments online. However, the dominant players mostly
+simplify credit card transactions without actually improving privacy
+or security for citizens. GNU Taler is privacy-preserving free
+software and both technically and legally designed to protect the
+interests of its users. A key question for the future of our society
+is thus whether digital wallets will serve citizens and respect their
+sovereignty, or serve to reinforce the panopticon in the Reich of Big
+Data corporations.
+
+GNU Taler was started at TU Munich in April 2014 and is now being
+coordinated by the TAMIS
+team\footnote{\url{https://www.inria.fr/en/teams/tamis}} at Inria
+Rennes, with contributions from the free software community at large
+and the GNUnet project\footnote{\url{https://gnunet.org/}} in
+particular. The initial research is being funded by ARED and the
+Renewable Freedom
+Foundation\footnote{\url{https://renewablefreedom.org/}}, but we plan
+to launch a startup to drive the commercial adaptation of the
+technology. We encourage readers to try our prototype for Taler
+at \url{https://demo.taler.net/}.
+
+
+\bibliographystyle{alpha}
+\bibliography{taler,ui}
+
+\end{document}
diff --git a/summary/ui.bib b/summary/ui.bib
new file mode 100644
index 0000000..2161353
--- /dev/null
+++ b/summary/ui.bib
@@ -0,0 +1,197 @@
+
+
+@Misc{pigs,
+ author = {W3c},
+ title = {Web Payments Payment Flows},
+ howpublished = {\url{https://github.com/w3c/webpayments/tree/gh-pages/PaymentFlows}},
+ month = {February},
+ year = {2016},
+}
+
+
+
+
+@techreport{dominguez1993,
+ title = "Does Central Bank Intervention Increase the Volatility of Foreign Exchange Rates?",
+ author = "Kathryn M. Dominguez",
+ institution = "National Bureau of Economic Research",
+ type = "Working Paper",
+ series = "Working Paper Series",
+ number = "4532",
+ year = "1993",
+ month = "November",
+ doi = {10.3386/w4532},
+ URL = "\url{http://www.nber.org/papers/w4532}",
+}
+
+@article{quantitytheory1997volckart,
+ ISSN = {00130117, 14680289},
+ URL = {http://www.jstor.org/stable/2599810},
+ author = {Oliver Volckart},
+ journal = {The Economic History Review},
+ number = {3},
+ pages = {430-449},
+ publisher = {[Economic History Society, Wiley]},
+ title = {Early Beginnings of the Quantity Theory of Money and Their Context in Polish and Prussian Monetary Policies, c. 1520-1550},
+ volume = {50},
+ year = {1997}
+}
+
+@book{pcidss,
+ author = {Wright, Steve},
+ title = {PCI DSS A Practical Guide to Implementing and Maintaining Compliance},
+ year = {2011},
+ isbn = {1849281866, 9781849281867},
+ edition = {3rd},
+ publisher = {It Governance Ltd},
+}
+
+
+
+@Misc{ezb2016ourmoney,
+ author = {European Central Bank},
+ title = {Our Money},
+ howpublished = {\url{http://www.new-euro-banknotes.eu/}},
+ year = {2016},
+}
+
+@techreport{buiter2003deflation,
+ title = "Deflation: Prevention and Cure",
+ author = "Willem H. Buiter",
+ institution = "National Bureau of Economic Research",
+ type = "Working Paper",
+ series = "Working Paper Series",
+ number = "9623",
+ year = "2003",
+ month = "April",
+ doi = {10.3386/w9623},
+ URL = "http://www.nber.org/papers/w9623",
+}
+
+@Article{nigeria2015exchange,
+ author = {Nnanna Philemon Azu and Alireza Nasiri},
+ title = {Exchange rate Fluctuation and Sustainable Economic growth in Nigeria: VAR Approach},
+ journal = {Journal of Econonomics and Sustainable Development},
+ year = {2015},
+ volume = {6},
+ number = {13},
+ pages = {228--238},
+}
+
+@Misc{diaspora2011,
+ author = {Josh Constine},
+ title = {After The Regretsy and Diaspora Account Freezes, We’ve Lost Confidence In PayPal},
+ howpublished = {\url{http://techcrunch.com/2011/12/06/paypal-account-freeze/}},
+ month = {Dec},
+ year = {2011},
+}
+
+@Misc{crinkey2011rundle,
+ author = {Guy Rundle},
+ title = {The humble credit card is now a political tool},
+ howpublished = {\url{http://www.crikey.com.au/2011/10/25/rundle-humble-credit-card-now-a-political\-tool-just-ask-wikileaks/}},
+ month = {Oct},
+ year = {2011},
+}
+
+@Misc{guardian2015cap,
+ author = {Rupert Jones},
+ title = {Cap on card fees could lead to lower prices for consumers},
+ howpublished = {\url{http://www.theguardian.com/money/2015/jul/27/cap-on-card-fees-retailers}},
+ month = {July},
+ year = {2015},
+}
+
+@Article{rms2013democracy,
+ author = {Richard Stallman},
+ title = {How Much Surveillance can Democracy Withstand?},
+ journal = {WIRED},
+ year = {2013},
+}
+
+@Misc{ibi2014,
+ author = {ibi research},
+ title = {Digitalisierung der Gesellschaft 2014 --- Aktuelle Einsch\"atzungen und Trends},
+ howpublished = {\url{http://www.ecommerce-leitfaden.de/digitalisierung-der-gesellschaft-2014.html}},
+ year = {2014},
+}
+
+@Misc{mtan,
+ author = {John E. Dunn},
+ title = {Eurograbber SMS Trojan steals 36 million from online banks},
+ howpublished = {\url{http://www.techworld.com/news/security/eurograbber-sms-trojan-steals-36-million\-from-online-banks-3415014/}},
+ month = {Dec},
+ year = {2012},
+}
+
+@Misc{emv,
+ title = {EMVCo},
+ howpublished = {\url{http://www.emvco.com/}},
+ year = {2016},
+}
+
+@Misc{kobil2016tan,
+ title = {ChipTAN/CardTAN: What you see is what you sign},
+ howpublished = {\url{http://www.kobil.com/solutions/identity-access-card-readers/chiptan/}},
+ year = {2016},
+}
+
+@Misc{cors,
+ author = {A. van Kersteren},
+ title = {Cross-Origin Resource Sharing},
+ howpublished = {\url{http://www.w3.org/TR/cors/}},
+ month = {January},
+ year = {2014},
+}
+
+@Misc{ehrenberg2014data,
+ author = {Billy Ehrenberg},
+ title = {How much is your personal data worth?},
+ howpublished = {\url{http://www.theguardian.com/news/datablog/2014/apr/22/how-much-is-personal-data-worth}},
+ month = {April},
+ year = {2014},
+}
+
+@Misc{adblockblocks,
+ author = {Mark Sweney},
+ title = {City AM becomes first UK newspaper to ban ad blocker users},
+ howpublished = {\url{http://www.theguardian.com/media/2015/oct/20/city-am-ban-ad-blocker-users}},
+ month = {October},
+ year = {2015},
+}
+
+@Misc{munichicecream,
+ author = {Timot Szent-Ivanyi},
+ title = {Wie Firmen ihre Kassen manipulieren},
+ howpublished = {\url{http://www.fr-online.de/wirtschaft/steuerhinterziehung-wie-firmen-ihre-kassen\-manipulieren-,1472780,31535960.html}},
+ month = {August},
+ year = {2015},
+}
+
+@InProceedings{pets2004kuegler,
+ author = {Dennis K\"ugler},
+ title = {On the Anonymity of Banknotes},
+ booktitle = {Privacy Enhancing Technologies},
+ year = {2004},
+ pages = {108--120},
+ publisher = {Springer Verlag},
+}
+
+@PhdThesis{holz2014,
+ author = {Ralph Holz},
+ title = {Empirical analysis of Public Key Infrastructures and investigation of
+improvements},
+ school = {TU Munich},
+ year = {2014},
+}
+
+
+@misc{Bankrate,
+ author = {Chris Kahn},
+ site = {Bankrate.com},
+ title = {May 2014 Financial Security Index charts},
+ year = 2014,
+ url = {http://www.bankrate.com/finance/consumer-index/financial-security-charts-0514.aspx},
+ urldate = {2016-02-10},
+ note = {[Online; Accessed: 2016-02-10]}
+}