exchange

Base system with REST service to issue digital coins, run by the payment service provider
Log | Files | Refs | Submodules | README | LICENSE

bibliography.bib (14627B)


      1 @misc{project-definition,
      2   author       = {Dr. Emmanuel Benoist},
      3   title        = {Adding Schnorr's blind signature in Taler},
      4   howpublished = {\url{https://fbi.bfh.ch/fbi/2022/Studienbetrieb/BaThesisHS21/aufgabestellungen/BIE1-1-21-en.html}},
      5   year         = {2021}
      6 }
      7 
      8 @misc{swot-analysis,
      9   author       = {Will Kenton},
     10   title        = {Strength, Weakness, Opportunity, and Threat (SWOT) Analysis},
     11   year         = {2021},
     12   howpublished = {\url{https://www.investopedia.com/terms/s/swot.asp}},
     13   note         = {[Online; accessed 01-October-2021]}
     14 }
     15 
     16   @misc{enwiki:1040250156,
     17   author = {{Wikipedia contributors}},
     18   title  = {Project management triangle --- {Wikipedia}{,} The Free Encyclopedia},
     19   year   = {2021},
     20   url    = {https://en.wikipedia.org/w/index.php?title=Project_management_triangle&oldid=1040250156},
     21   note   = {[Online; accessed 1-October-2021]}
     22 }
     23 
     24 @misc{ionos:waterfall_model,
     25   author = {ionos.com},
     26   title  = {Waterfall methodology},
     27   year   = {2019},
     28   url    = {https://www.ionos.com/digitalguide/websites/web-development/waterfall-methodology/},
     29   note   = {[Online; accessed 1-October-2021]}
     30 }
     31 
     32 @misc{schwab:anforderungen,
     33   author       = {Gerhard Schwab},
     34   title        = {Lerneinheit 4 - Anforderungen ermitteln},
     35   howpublished = {BFH Moodle},
     36   year         = {2017}
     37 }
     38 
     39 @techreport{rfc2104,
     40   shorthand    = {RFC2104},
     41   author       = {H. Krawczyk, M.Bellare, R. Canetti},
     42   title        = {HMAC: Keyed-Hashing for Message Authentication},
     43   howpublished = {Internet Requests for Comments},
     44   type         = {RFC},
     45   number       = 2104,
     46   year         = {1997},
     47   issn         = {2070-1721},
     48   month        = {02},
     49   publisher    = {IETF},
     50   institution  = {IETF},
     51   url          = {https://tools.ietf.org/html/rfc2104}
     52 }
     53 
     54 @techreport{rfc5869,
     55   shorthand    = {RFC5869},
     56   author       = {H. Krawczyk, P.Eronen},
     57   title        = {HMAC-based Extract-and-Expand Key Derivation Function (HKDF)},
     58   howpublished = {Internet Requests for Comments},
     59   type         = {RFC},
     60   number       = 5869,
     61   year         = {2010},
     62   issn         = {2070-1721},
     63   month        = {05},
     64   publisher    = {IETF},
     65   institution  = {IETF},
     66   url          = {https://tools.ietf.org/html/rfc5869}
     67 }
     68 
     69 @misc{cryptoeprint:2019:877,
     70   author       = {Georg Fuchsbauer and
     71                   Antoine Plouviez and
     72                   Yannick Seurin},
     73   title        = {Blind Schnorr Signatures and Signed ElGamal Encryption in the Algebraic Group Model},
     74   howpublished = {Cryptology ePrint Archive, Report 2019/877},
     75   year         = {2019},
     76   note         = {\url{https://ia.cr/2019/877} and \url{https://www.youtube.com/watch?v=W-uwVdGeUUs}}
     77 }
     78 
     79 
     80 @misc{bip:schnorr-bitc,
     81   author       = {Pieter Wuille, Jonas Nick, Tim Ruffing},
     82   title        = {Schnorr Signatures for secp256k1},
     83   howpublished = {Bitcoin Improvement Proposal, bip-0340},
     84   year         = {2020},
     85   note         = {\url{https://github.com/bitcoin/bips/blob/master/bip-0340.mediawiki}}
     86 }
     87 
     88 @misc{git:secp256k1-schnorr,
     89   author       = {Bitcoin Repository},
     90   title        = {BIP-340 - Module for Schnorr signatures in libsecp256k1},
     91   howpublished = {\url{https://github.com/bitcoin/bitcoin/tree/master/src/secp256k1}}
     92 }
     93 
     94 @misc{btc:releasnotes-0.21,
     95   author       = {Bitcoin.org },
     96   title        = {0.21.1 Release Notes},
     97   howpublished = {\url{https://bitcoin.org/en/releases/0.21.1/}}
     98 }
     99 
    100 @inproceedings{spring:wallet-db-with-observers,
    101   author    = {Chaum, David
    102                and Pedersen, Torben Pryds},
    103   editor    = {Brickell, Ernest F.},
    104   title     = {Wallet Databases with Observers},
    105   booktitle = {Advances in Cryptology --- CRYPTO' 92},
    106   year      = {1993},
    107   publisher = {Springer Berlin Heidelberg},
    108   address   = {Berlin, Heidelberg},
    109   pages     = {89--105},
    110   abstract  = {Previously there have been essentially only two models for computers that people can use to handle ordinary consumer transactions: (1) the tamper-proof module, such as a smart card, that the person cannot modify or probe; and (2) the personal workstation whose inner working is totally under control of the individual. The first part of this article argues that a particular combination of these two kinds of mechanism can overcome the limitations of each alone, providing both security and correctness for organizations as well as privacy and even anonymity for individuals.},
    111   isbn      = {978-3-540-48071-6}
    112 }
    113 
    114 @misc{schnorr:perfect-dl-signatures,
    115   author       = {Claus Peter Schnorr},
    116   title        = {Enhancing the Security of Perfect Blind DL-Signatures.},
    117   howpublished = {Universität Frankfurt},
    118   year         = {2004},
    119   note         = {\url{https://www.math.uni-frankfurt.de/~dmst/teaching/SS2012/Vorlesung/EBS5.pdf}}
    120 }
    121 
    122 @misc{wagner:generalized-bday-prob,
    123   author       = {David Wagner},
    124   title        = {A Generalized Birthday Problem},
    125   howpublished = {University of California Berkeley},
    126   year         = {2002},
    127   note         = {\url{https://www.iacr.org/archive/crypto2002/24420288/24420288.pdf}}
    128 }
    129 
    130 @inproceedings{Schnorr01securityof,
    131   author    = {Claus Peter Schnorr},
    132   title     = {Security of Blind Discrete Log Signatures against Interactive Attacks},
    133   booktitle = {ICICS 2001, LNCS 2229},
    134   year      = {2001},
    135   pages     = {1--12},
    136   publisher = {Springer-Verlag}
    137 }
    138 
    139 @misc{pic:simple-diagram,
    140   author = {GNU Taler},
    141   title  = {Simple Taler Diagram},
    142   year   = {[Online; accessed 2-November-2021]},
    143   note   = {\url{https://taler.net/images/diagram-simple.png}}
    144 }
    145 
    146 @misc{pic:refresh-prot,
    147   author = {GNU Taler},
    148   title  = {Taler Refresh protocol},
    149   year   = {[Online; accessed 2-November-2021]},
    150   note   = {\url{https://git.taler.net/marketing.git/plain/presentations/comprehensive/main.pdf}}
    151 }
    152 
    153 @misc{pic:taler-overview,
    154   author       = {GNU Taler},
    155   title        = {Operations},
    156   howpublished = {\url{https://git.taler.net/marketing.git/plain/presentations/comprehensive/operations.png}},
    157   year         = {[Online; accessed 2-November-2021]},
    158 }
    159 
    160 @misc{pic:coin-state-machine,
    161   author       = {GNU Taler},
    162   howpublished = {\url{https://git.taler.net/exchange.git/tree/doc/system/taler/coin.pdf}},
    163   title        = {Coin State Machine},
    164   year         = {[Online; accessed 13 January 2022]}
    165 }
    166 
    167 @misc{pic:deposit-state-machine,
    168   author       = {GNU Taler},
    169   howpublished = {\url{https://git.taler.net/exchange.git/tree/doc/system/taler/deposit.pdf}},
    170   title        = {Deposit State Machine},
    171   year         = {[Online; accessed 13 January 2022]}
    172 }
    173 
    174 @misc{gnunet-git,
    175   author       = {GNUnet Git Repositories},
    176   title        = {gnunet.git},
    177   howpublished = {\url{https://git.gnunet.org/gnunet.git/}}
    178 }
    179 
    180 @misc{libsodium:finite-field-arithmetic,
    181   author       = {libsodium documentation},
    182   howpublished = {\url{https://doc.libsodium.org/advanced/point-arithmetic}},
    183   title        = {Finite field arithmetic}
    184 }
    185 
    186 @misc{bernlange:safecurves,
    187   author       = {Daniel J. Bernstein and Tanja Lange},
    188   title        = {SafeCurves: choosing safe curves for elliptic-curve cryptography.},
    189   howpublished = {\url{https://safecurves.cr.yp.to}},
    190   year         = {accessed 17 October 2021. }
    191 }
    192 
    193 @misc{matt:unix-domain-sockets,
    194   author       = {Matt Lim},
    195   title        = {Getting Started With Unix Domain Sockets},
    196   howpublished = {\url{https://medium.com/swlh/getting-started-with-unix-domain-sockets-4472c0db4eb1}},
    197   year         = {accessed 08 January 2022. }
    198 }
    199 
    200 @misc{rfc7748,
    201   shorthand    = {RFC7748},
    202   series       = {Request for Comments},
    203   number       = 7748,
    204   howpublished = {RFC 7748},
    205   publisher    = {RFC Editor},
    206   doi          = {10.17487/RFC7748},
    207   url          = {https://rfc-editor.org/rfc/rfc7748.txt},
    208   author       = {Adam Langley and Mike Hamburg and Sean Turner},
    209   title        = {{Elliptic Curves for Security}},
    210   pagetotal    = 22,
    211   year         = 2016,
    212   month        = jan,
    213   abstract     = {This memo specifies two elliptic curves over prime fields that offer a high level of practical security in cryptographic applications, including Transport Layer Security (TLS). These curves are intended to operate at the \textasciitilde{}128-bit and \textasciitilde{}224-bit security level, respectively, and are generated deterministically based on a list of required properties.}
    214 }
    215 
    216 @misc{ganapati:rsactftool,
    217   author       = {Ganapati},
    218   title        = {RsaCtfTool},
    219   howpublished = {\url{https://github.com/Ganapati/RsaCtfTool}},
    220   year         = {accessed 13 January 2022. }
    221 }
    222 
    223 @misc{perez:stoprsa,
    224   author       = {Ben Perez},
    225   title        = {Seriously, stop using RSA},
    226   howpublished = {\url{https://blog.trailofbits.com/2019/07/08/fuck-rsa/}},
    227   year         = {accessed 13 January 2022. }
    228 }
    229 
    230 @misc{geeks:rtt,
    231   author       = {preetikagupta8171},
    232   title        = {What is RTT(Round Trip Time)?},
    233   howpublished = {\url{https://www.geeksforgeeks.org/what-is-rttround-trip-time/}},
    234   year         = {accessed 13 January 2022. }
    235 }
    236 
    237 @misc{madden:curve25519-clamping,
    238   author       = {Neil Madden},
    239   howpublished = {\url{https://neilmadden.blog/2020/05/28/whats-the-curve25519-clamping-all-about/}},
    240   title        = {What’s the Curve25519 clamping all about?},
    241   year         = {2020}
    242 }
    243 
    244 @misc{bern:tweetnacl,
    245   author       = {Daniel J. Bernstein, Bernard van Gastel, Wesley Janssen},
    246   title        = {TweetNaCl: a crypto library in 100 tweets.},
    247   howpublished = {\url{https://tweetnacl.cr.yp.to/papers.html}},
    248   year         = {17.09.2014}
    249 }
    250 
    251 @misc{taler-presentation,
    252   author       = {GNU Taler},
    253   howpublished = {\url{https://git.taler.net/marketing.git/tree/presentations/comprehensive/main.pdf}},
    254   title        = {GNU Taler},
    255   year         = {2021}
    256 }
    257 
    258 @misc{cryptoeprint:2020:945,
    259   author       = {Fabrice Benhamouda and
    260                   Tancrède Lepoint and
    261                   Julian Loss and
    262                   Michele Orrù and
    263                   Mariana Raykova},
    264   title        = {On the (in)security of ROS},
    265   howpublished = {Cryptology ePrint Archive, Report 2020/945},
    266   year         = {2020},
    267   note         = {\url{https://ia.cr/2020/945}}
    268 }
    269 
    270 @misc{rfc5246,
    271   series       = {Request for Comments},
    272   number       = 5246,
    273   howpublished = {RFC 5246},
    274   publisher    = {RFC Editor},
    275   doi          = {10.17487/RFC5246},
    276   url          = {https://rfc-editor.org/rfc/rfc5246.txt},
    277   author       = {Eric Rescorla and Tim Dierks},
    278   title        = {{The Transport Layer Security (TLS) Protocol Version 1.2}},
    279   pagetotal    = 104,
    280   year         = 2008,
    281   month        = aug,
    282   abstract     = {This document specifies Version 1.2 of the Transport Layer Security (TLS) protocol. The TLS protocol provides communications security over the Internet. The protocol allows client/server applications to communicate in a way that is designed to prevent eavesdropping, tampering, or message forgery. {[}STANDARDS-TRACK{]}}
    283 }
    284 
    285 @misc{rfc6071,
    286   series       = {Request for Comments},
    287   number       = 6071,
    288   howpublished = {RFC 6071},
    289   publisher    = {RFC Editor},
    290   doi          = {10.17487/RFC6071},
    291   url          = {https://rfc-editor.org/rfc/rfc6071.txt},
    292   author       = {Sheila Frankel and Suresh Krishnan},
    293   title        = {{IP Security (IPsec) and Internet Key Exchange (IKE) Document Roadmap}},
    294   pagetotal    = 63,
    295   year         = 2011,
    296   month        = feb,
    297   abstract     = {Over the past few years, the number of RFCs that define and use IPsec and Internet Key Exchange (IKE) has greatly proliferated. This is complicated by the fact that these RFCs originate from numerous IETF working groups: the original IPsec WG, its various spin-offs, and other WGs that use IPsec and/or IKE to protect their protocols' traffic. This document is a snapshot of IPsec- and IKE-related RFCs. It includes a brief description of each RFC, along with background information explaining the motivation and context of IPsec's outgrowths and extensions. It obsoletes RFC 2411, the previous "IP Security Document Roadmap." The obsoleted IPsec roadmap (RFC 2411) briefly described the interrelationship of the various classes of base IPsec documents. The major focus of RFC 2411 was to specify the recommended contents of documents specifying additional encryption and authentication algorithms. This document is not an Internet Standards Track specification; it is published for informational purposes.}
    298 }
    299 
    300   @misc{enwiki:1055393696,
    301   author       = {{Wikipedia contributors}},
    302   title        = {RSA Factoring Challenge --- {Wikipedia}{,} The Free Encyclopedia},
    303   year         = {2021},
    304   howpublished = {\url{https://en.wikipedia.org/w/index.php?title=RSA_Factoring_Challenge&oldid=1055393696}},
    305   note         = {[Online; accessed 16-January-2022]}
    306 }
    307 
    308 @misc{cryptoeprint:2015:625,
    309     author       = {Mike Hamburg},
    310     title        = {Ed448-Goldilocks, a new elliptic curve},
    311     howpublished = {Cryptology ePrint Archive, Report 2015/625},
    312     year         = {2015},
    313     note         = {\url{https://ia.cr/2015/625}},
    314 }
    315 
    316 @misc{bern:curve25519,
    317   author       = {Daniel J. Bernstein},
    318   title        = {Curve25519: new Diffie-Hellman speed records},
    319   howpublished = {\url{https://cr.yp.to/ecdh/curve25519-20060209.pdf}},
    320   year         = {02.09.2006}
    321 }
    322 
    323 @misc{yuchen:idempotence,
    324   author       = {Yuchen Z.},
    325   title        = {A Deep Dive Into Idempotence},
    326   year         = {2021},
    327   howpublished = {\url{https://betterprogramming.pub/a-deep-dive-into-idempotence-1a39393df7e6}},
    328   note         = {[Online; accessed 16-January-2022]}
    329 }
    330 
    331 @misc{tibouchi:attacks-schnorr-nonce,
    332   author       = {Mehdi Tibouchi},
    333   title        = {Attacks on Schnorr signatures with biased nonces},
    334   howpublished = {\url{https://ecc2017.cs.ru.nl/slides/ecc2017-tibouchi.pdf}},
    335   year         = {13.11.2017}
    336 }
    337 
    338 @article{wang:bitcoin-ecdsa-vuln,
    339 author = {Wang, Ziyu and Yu, Hui and Zhang, Zongyang and Piao, Jiaming and Liu, Jianwei},
    340 year = {2019},
    341 month = {09},
    342 pages = {},
    343 title = {ECDSA weak randomness in Bitcoin},
    344 volume = {102},
    345 journal = {Future Generation Computer Systems},
    346 doi = {10.1016/j.future.2019.08.034}
    347 }
    348 
    349 @misc{buchanan:ps3-ecdsa-vuln,
    350   author       = {Prof Bill Buchanan OBE},
    351   title        = {Not Playing Randomly: The Sony PS3 and Bitcoin Crypto Hacks},
    352   howpublished = {\url{https://medium.com/asecuritysite-when-bob-met-alice/not-playing-randomly-the-sony-ps3-and-bitcoin-crypto-hacks-c1fe92bea9bc}},
    353   year         = {12.11.2018}
    354 }
    355 
    356 @misc{gian:nonce-sense,
    357   author       = {Gian Demarmels},
    358   title        = {Nonce-Sense - Romhack CTF Crypto Challenge},
    359   howpublished = {\url{https://blog.c4pr1c0rn.ch/writeups/romhack_21/nonce_sence.html}},
    360   year         = {2021},
    361   note         = {[Online; accessed 19-January-2022]}
    362 }