exchange

Base system with REST service to issue digital coins, run by the payment service provider
Log | Files | Refs | Submodules | README | LICENSE

taler.bib (16654B)


      1 @article{nakamoto2008bitcoin,
      2   title={Bitcoin: A peer-to-peer electronic cash system},
      3   author={Nakamoto, Satoshi},
      4   year={2008}
      5 }
      6 
      7 @inproceedings{ BDL+11,
      8   author        = {Daniel J. Bernstein and Niels Duif and Tanja Lange and Peter Schwabe and Bo-Yin Yang},
      9   title         = {High-speed high-security signatures},
     10   booktitle     = {Cryptographic Hardware and Embedded Systems -- {CHES 2011}},
     11   editor        = {Bart Preneel and Tsuyoshi Takagi},
     12   series        = {Lecture Notes in Computer Science},
     13   publisher     = {Springer-Verlag Berlin Heidelberg},
     14   volume        = {6917},
     15   year          = {2011},
     16   pages         = {124--142},
     17 }
     18 
     19 @article{eddsa,
     20   author        = {Daniel J. Bernstein and Niels Duif and Tanja Lange and Peter Schwabe and Bo-Yin Yang},
     21   title         = {High-speed high-security signatures},
     22   journal       = {Journal of Cryptographic Engineering},
     23   publisher     = {Springer-Verlag Berlin Heidelberg},
     24   volume        = {2},
     25   number        = {2},
     26   year          = {2012},
     27   pages         = {77--89},
     28 }
     29 
     30 @misc{cryptoeprint:2015:677,
     31     author = {Daniel J. Bernstein and Simon Josefsson and Tanja Lange and Peter Schwabe and Bo-Yin Yang},
     32     title = {EdDSA for more curves},
     33     howpublished = {Cryptology ePrint Archive, Report 2015/677},
     34     year = {2015},
     35     note = {\url{http://eprint.iacr.org/2015/677}},
     36 }
     37 
     38 @InProceedings{apod,
     39   author =       {Elli Androulaki and Steven Bellovin},
     40   title =        {APOD: Anonymous Physical Object Delivery},
     41   booktitle = {Symposium on Privacy-Enhancing Technologies (PETS)},
     42   year =      {2009},
     43 }
     44 
     45 @Article{blum1981,
     46   author = 	 {Manuel Blum},
     47   title = 	 {Coin Flipping by Telephone},
     48   journal = 	 {CRYPTO},
     49   year = 	 {1981},
     50   pages = 	 {11-15},
     51 }
     52 
     53 
     54 @misc{BOLT,
     55   author = {Matthew Green and Ian Miers},
     56   title = {Bolt: Anonymous Payment Channels for Decentralized Currencies},
     57   howpublished = {Cryptology ePrint Archive, Report 2016/701},
     58   year = {2016},
     59   note = {\url{http://eprint.iacr.org/2016/701}},
     60 }
     61 
     62 @misc{LightningNetwork,
     63   author = {Joseph Poon and Thaddeus Dryja},
     64   title = {The Bitcoin Lightning Network: Scalable Off-Chain Instant Payments},
     65   month = {January},
     66   year = {2016},
     67   note = {\url{https://lightning.network/lightning-network-paper.pdf}},
     68 }
     69 
     70 
     71 @misc{RippleFined:FinCEN,
     72   author = {Steve Hudak},
     73   title = {FinCEN Fines Ripple Labs Inc. in First Civil Enforcement Action Against a Virtual Currency Exchanger},
     74   month = {May},
     75   day = {5},
     76   year = {2015},
     77   note = {\url{https://www.fincen.gov/news/news-releases/fincen-fines-ripple-labs-inc-first-civil-enforcement-action-against-virtual}},
     78 }
     79 
     80 @misc{RippleFined:ArsTechnica,
     81   author = {Megan Geuss},
     82   title = {Cryptocurrency maker Ripple Labs fined \$700K for flouting financial regs.  Virtual currency Wild West is done, registration as a Money Services Business required.},
     83   month = {May},
     84   day = {5},
     85   year = {2015},
     86   note = {\url{https://arstechnica.com/tech-policy/2015/05/cryptocurrency-maker-ripple-labs-fined-700k-for-flouting-financial-regs/}},
     87   url_coindesk = {http://www.coindesk.com/fincen-fines-ripple-labs-700000-bank-secrecy-act/}
     88 }
     89 
     90 @misc{RippleFined:CoinDesk,
     91   author = {Stan Higgins},
     92   title = {FinCEN Fines Ripple Labs for Bank Secrecy Act Violations},
     93   month = {May},
     94   day = {5},
     95   year = {2015},
     96   note = {\url{http://www.coindesk.com/fincen-fines-ripple-labs-700000-bank-secrecy-act/}},
     97 }
     98 
     99 
    100 @inproceedings{danezis2016rscoin,
    101   author    = {George Danezis and
    102                Sarah Meiklejohn},
    103   title     = {Centrally Banked Cryptocurrencies},
    104   booktitle = {23nd Annual Network and Distributed System Security Symposium, {NDSS}
    105                2016, San Diego, California, USA, February 21-24, 2016},
    106   year      = {2016},
    107   publisher = {The Internet Society},
    108 }
    109 
    110 @Misc{greece2015cash,
    111   author =    {Reuters},
    112   title =     {Greek council recommends 60 euro limit on ATM withdrawals from Tuesday},
    113   howpublished = {\url{http://www.reuters.com/article/2015/06/28/eurozone-greece-limits-idUSA8N0Z302P20150628}},
    114   month =     {June},
    115   year =      {2015},
    116 }
    117 
    118 @Misc{france2015cash,
    119   author =    {Heinz-Peter Bader},
    120   title =     {France steps up monitoring of cash payments to fight low-cost terrorism},
    121   howpublished = {\url{http://www.reuters.com/article/2015/03/18/us-france-security-financing-idUSKBN0ME14720150318}},
    122   month =     {Mar},
    123   year =      {2015},
    124 }
    125 
    126 
    127 @Misc{fatf1997,
    128   title =     {FATF-IX report on money laundering typologies},
    129   howpublished = {\url{http://www.fatf-gafi.org/media/fatf/documents/reports/1996\%201997\%20ENG.pdf}},
    130   month =     {feb},
    131   year =      {1998},
    132 }
    133 
    134 @InProceedings{sander1999escrow,
    135   author =       {Tomas Sander and Amnon Ta-Shma},
    136   title =        {On Anonymous Electronic Cash and Crime},
    137   booktitle = {ISW'99},
    138   year =      {1999},
    139   series =    {LNCS 1729},
    140   pages =     {202--206},
    141 }
    142 
    143 @Article{solms1992perfect,
    144   author =       {Sebastiaan H. von Solms and David Naccache},
    145   title =        {On blind signatures and perfect crimes},
    146   journal = {Computers \& Security},
    147   year =      {1992},
    148   volume =    {11},
    149   number =    {6},
    150   pages =     {581--583},
    151 }
    152 
    153 @unpublished{cryptonote,
    154     author = {van Saberhagen, Nicolas},
    155     month = oct,
    156     posted-at = {2016-09-18 11:44:05},
    157     priority = {2},
    158     title = {{CryptoNote v 2.0}},
    159     url = {https://cryptonote.org/whitepaper.pdf},
    160     year = {2013}
    161 }
    162 
    163 @inproceedings{chaum1990untraceable,
    164   title={Untraceable electronic cash},
    165   author={Chaum, David and Fiat, Amos and Naor, Moni},
    166   booktitle={Proceedings on Advances in cryptology},
    167   pages={319--327},
    168   year={1990},
    169   organization={Springer-Verlag New York, Inc.}
    170 }
    171 
    172 @inproceedings{chaum1983blind,
    173   title={Blind signatures for untraceable payments},
    174   author={Chaum, David},
    175   booktitle={Advances in cryptology},
    176   pages={199--203},
    177   year={1983},
    178   organization={Springer}
    179 }
    180 
    181 @inproceedings{rivest2004peppercoin,
    182   title={Peppercoin micropayments},
    183   author={Rivest, Ronald L},
    184   booktitle={Financial Cryptography},
    185   pages={2--8},
    186   year={2004},
    187   organization={Springer}
    188 }
    189 
    190 
    191 @inproceedings{Camenisch05compacte-cash,
    192   author = {Jan Camenisch and Susan Hohenberger and Anna Lysyanskaya},
    193   title = {Compact e-cash},
    194   booktitle = {In EUROCRYPT, volume 3494 of LNCS},
    195   year = {2005},
    196   pages = {302--321},
    197   publisher = {Springer-Verlag},
    198   url = {http://cs.brown.edu/~anna/papers/chl05-full.pdf},
    199   url_citeseerx = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.136.4640}
    200 }
    201 
    202 
    203 @Inbook{ST99,
    204   author="Sander, Tomas and Ta-Shma, Amnon",
    205   editor="Wiener, Michael",
    206   title="Auditable, Anonymous Electronic Cash",
    207   bookTitle="Advances in Cryptology --- CRYPTO' 99: 19th Annual International Cryptology Conference Santa Barbara, California, USA, August 15--19, 1999 Proceedings",
    208   year="1999",
    209   publisher="Springer Berlin Heidelberg",
    210   address="Berlin, Heidelberg",
    211   pages="555--572",
    212   isbn="978-3-540-48405-9",
    213   doi="10.1007/3-540-48405-1_35",
    214   doi_url="http://dx.doi.org/10.1007/3-540-48405-1_35",
    215   url = {http://www.cs.tau.ac.il/~amnon/Papers/ST.crypto99.pdf"}
    216 }
    217 
    218 
    219 
    220 @inproceedings{zerocash,
    221   author = 	 {Eli Ben-Sasson and Alessandro Chiesa and Christina Garman and Matthew Green and Ian Miers and Eran Tromer and Madars Virza},
    222   title = 	 {Zerocash: Decentralized Anonymous Payments from Bitcoin},
    223   booktitle = 	 {IEEE Symposium on Security \& Privacy},
    224   year = 	 {2014},
    225 }
    226 
    227 @inproceedings{miers2013zerocoin,
    228   title={Zerocoin: Anonymous distributed e-cash from bitcoin},
    229   author={Miers, Ian and Garman, Christina and Green, Matthew and Rubin, Aviel D},
    230   booktitle={Security and Privacy (SP), 2013 IEEE Symposium on},
    231   pages={397--411},
    232   year={2013},
    233   organization={IEEE}
    234 }
    235 
    236 
    237 
    238 
    239 @Inbook{AccountableZerocash,
    240   author="Garman, Christina and Green, Matthew and Miers, Ian",
    241   editor="Grossklags, Jens and Preneel, Bart",
    242   title="Accountable Privacy for Decentralized Anonymous Payments",
    243   bookTitle="Financial Cryptography and Data Security: 20th International Conference, FC 2016, Christ Church, Barbados, February 22--26, 2016, Revised Selected Papers",
    244   year="2017",
    245   publisher="Springer Berlin Heidelberg",
    246   address="Berlin, Heidelberg",
    247   pages="81--98",
    248   isbn="978-3-662-54970-4",
    249   doi="10.1007/978-3-662-54970-4_5",
    250   doi_url="http://dx.doi.org/10.1007/978-3-662-54970-4_5",
    251   url = {http://eprint.iacr.org/2016/061}
    252 }
    253 
    254 
    255 @InProceedings{fc2014murdoch,
    256   author =       {Stephen Murdoch and Ross Anderson},
    257   title =        {Security Protocols and Evidence: Where Many Payment Systems Fail},
    258   booktitle = {Financial Cryptography and Data Security},
    259   year =      {2014},
    260 }
    261 
    262 @book{engels1844,
    263   author = 	 "Friedrich Engels",
    264   title = 	 "{Umrisse zu einer Kritik der National\"okonomie}",
    265   year = 	 "1844",
    266   publisher = "Ruge and Marx, Paris",
    267 }
    268 
    269 
    270 @inproceedings{selby2004analyzing,
    271   title={Analyzing the Success and Failure of Recent e-Payment Schemes},
    272   author={Selby, Jack R},
    273   booktitle={Financial Cryptography},
    274   pages={1--1},
    275   year={2004},
    276   organization={Springer}
    277 }
    278 
    279 @misc{brands1993efficient,
    280   title={An efficient off-line electronic cash system based on the representation problem},
    281   author={Brands, Stefan A},
    282   year={1993},
    283   publisher={Centrum voor Wiskunde en Informatica}
    284 }
    285 
    286 @article{dent2008extensions,
    287   title={Extensions to Chaum's Blind Signature Scheme and OpenCoin Requirements},
    288   author={Dent, AW and Paterson, KG and Wild, PR},
    289   year={2008}
    290 }
    291 
    292 @article{dent2008preliminary,
    293   title={Preliminary Report on Chaum's Online E-Cash Architecture},
    294   author={Dent, AW and Paterson, KG and Wild, PR},
    295   journal={Royal Holloway, University of London},
    296   year={2008}
    297 }
    298 
    299 
    300 
    301 @inproceedings{tor-design,
    302   title = {Tor: The Second-Generation Onion Router},
    303   author = {Roger Dingledine and Nick Mathewson and Paul Syverson},
    304   booktitle = {Proceedings of the 13th USENIX Security Symposium},
    305   year = {2004},
    306   month = {August},
    307   www_important = {1},
    308   www_tags = {selected},
    309   www_html_url = {https://www.torproject.org/svn/trunk/doc/design-paper/tor-design.html},
    310   www_pdf_url = {https://www.torproject.org/svn/trunk/doc/design-paper/tor-design.pdf},
    311   www_section = {Anonymous communication},
    312 }
    313 
    314 
    315 @inbook{BellareRogaway1996,
    316   author="Bellare, Mihir and Rogaway, Phillip",
    317   editor="Maurer, Ueli",
    318   chapter="The Exact Security of Digital Signatures-How to Sign with RSA and Rabin",
    319   title="Advances in Cryptology --- EUROCRYPT '96: International Conference on the Theory and Application of Cryptographic Techniques Saragossa, Spain, May 12--16, 1996 Proceedings",
    320   year="1996",
    321   publisher="Springer Berlin Heidelberg",
    322   address="Berlin, Heidelberg",
    323   pages="399--416",
    324   isbn="978-3-540-68339-1",
    325   doi="10.1007/3-540-68339-9_34",
    326   url_doi="http://dx.doi.org/10.1007/3-540-68339-9_34",
    327   url="http://web.cs.ucdavis.edu/~rogaway/papers/exact.pdf"
    328 }
    329 
    330 @article{martens2015practical,
    331   title={Practical Divisible E-Cash.},
    332   author={M{\"a}rtens, Patrick},
    333   journal={IACR Cryptology ePrint Archive},
    334   volume={2015},
    335   pages={318},
    336   year={2015}
    337 }
    338 
    339 @misc{Martens2015,
    340   title = {Practical Compact E-Cash with Arbitrary Wallet Size},
    341   author = {Patrick M{\"a}rtens},
    342   howpublished = {IACR Cryptology ePrint Archive 2015/086},
    343   year = {2015},
    344   note = {\url{http://eprint.iacr.org/2015/086}},
    345 }
    346 
    347 @misc{CPST-DivisibleMadePractical,
    348   author = {Sébastien Canard, David Pointcheval, Olivier Sanders and Jacques Traoré},
    349   title = {Divisible E-Cash Made Practical},
    350   howpublished = {Cryptology ePrint Archive, Report 2014/785},
    351   year = {2014},
    352   note = {\url{http://eprint.iacr.org/2014/785}},
    353 }
    354 
    355 @Inbook{CPST-CutDownTheTree,
    356   author="Pointcheval, David and Sanders, Olivier and Traor{\'e}, Jacques",
    357   editor="Fehr, Serge",
    358   title="Cut Down the Tree to Achieve Constant Complexity in Divisible E-cash",
    359   bookTitle="Public-Key Cryptography -- PKC 2017: 20th IACR International Conference on Practice and Theory in Public-Key Cryptography, Amsterdam, The Netherlands, March 28-31, 2017, Proceedings, Part I",
    360 year="2017",
    361   publisher="Springer Berlin Heidelberg",
    362   address="Berlin, Heidelberg",
    363   pages="61--90",
    364   isbn="978-3-662-54365-8",
    365   doi="10.1007/978-3-662-54365-8_4",
    366   doi_url="https://doi.org/10.1007/978-3-662-54365-8_4"
    367   note = {Cryptology ePrint Archive, Report 2015/972  \url{http://eprint.iacr.org/2015/972}},
    368   url = {http://eprint.iacr.org/2015/972},
    369 }
    370 
    371 
    372 
    373 @book{molander1998cyberpayments,
    374   title={Cyberpayments and money laundering: Problems and promise},
    375   author={Molander, Roger C and Mussington, David A and Mussington, David and Wilson, Peter A},
    376   volume={965},
    377   year={1998},
    378   publisher={Rand Corporation}
    379 }
    380 
    381 @inproceedings{rupp2013p4r,
    382   title={P4R: Privacy-preserving pre-payments with refunds for transportation systems},
    383   author={Rupp, Andy and Hinterw{\"a}lder, Gesine and Baldimtsi, Foteini and Paar, Christof},
    384   booktitle={International Conference on Financial Cryptography and Data Security},
    385   pages={205--212},
    386   year={2013},
    387   organization={Springer}
    388 }
    389 
    390 
    391 @article{Pointcheval_n_Stern,
    392   author="Pointcheval, David and Stern, Jacques",
    393   title="Security Arguments for Digital Signatures and Blind Signatures ",
    394   journal="Journal of Cryptology",
    395   year="2000",
    396   month="Jun",
    397   day="01",
    398   volume="13",
    399   number="3",
    400   pages="361--396",
    401   abstract="Since the appearance of public-key cryptography in the seminal Diffie---Hellman paper, many new schemes have been proposed and many have been broken. Thus, the simple fact that a cryptographic algorithm withstands cryptanalytic attacks for several years is often considered as a kind of validation procedure. A much more convincing line of research has tried to provide ``provable'' security for cryptographic protocols. Unfortunately, in many cases, provable security is at the cost of a considerable loss in terms of efficiency. Another way to achieve some kind of provable security is to identify concrete cryptographic objects, such as hash functions, with ideal random objects and to use arguments from relativized complexity theory. The model underlying this approach is often called the ``random oracle model.'' We use the word ``arguments'' for security results proved in this model. As usual, these arguments are relative to well-established hard algorithmic problems such as factorization or the discrete logarithm.",
    402 issn="1432-1378",
    403   doi="10.1007/s001450010003",
    404   url="https://doi.org/10.1007/s001450010003"
    405 }
    406 
    407 
    408 
    409 @article{OneMoreInversion,
    410   author="Bellare and Namprempre and Pointcheval and Semanko",
    411   title="The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme ",
    412   journal="Journal of Cryptology",
    413   volume="16",
    414   number="3",
    415   pages="185--215",
    416   abstract="We introduce a new class of computational problems which we call the ``one-more-RSA-inversion'' problems. Our main result is that two problems in this class, which we call the chosen-target and known-target inversion problems, respectively, have polynomially equivalent computational complexity. We show how this leads to a proof of security for Chaum's RSA-based blind signature scheme in the random oracle model based on the assumed hardness of either of these problems. We define and prove analogous results for ``one-more-discrete-logarithm'' problems. Since the appearance of the preliminary version of this paper, the new problems we have introduced have found other uses as well.",
    417   issn="1432-1378",
    418   doi="10.1007/s00145-002-0120-1",
    419   doi_url="http://dx.doi.org/10.1007/s00145-002-0120-1",
    420   url="https://eprint.iacr.org/2001/002"
    421 }
    422 
    423 
    424 @inbook{RSA-FDH-KTIvCTI,
    425   author="Bellare, Mihir and Namprempre, Chanathip and Pointcheval, David and Semanko, Michael",
    426   editor="Syverson, Paul",
    427   chapter="The Power of RSA Inversion Oracles and the Security of Chaum's RSA-Based Blind Signature Scheme",
    428   title="Financial Cryptography: 5th International Conference",
    429   year="2002",
    430   publisher="Springer",
    431   address="Berlin, Heidelberg",
    432   pages="319--338",
    433   isbn="978-3-540-46088-6",
    434   doi="10.1007/3-540-46088-8_25",
    435   url="https://www.di.ens.fr/~pointche/Documents/Papers/2001_fcA.pdf"
    436 }
    437 
    438 
    439 @inbook{Coron2000,
    440   author="Coron, Jean-S{\'e}bastien",
    441   editor="Bellare, Mihir",
    442   chapter="On the Exact Security of Full Domain Hash",
    443   title="Advances in Cryptology --- CRYPTO 2000: 20th Annual International Cryptology Conference Santa Barbara, California, USA, August 20--24, 2000 Proceedings",
    444   year="2000",
    445   publisher="Springer Berlin Heidelberg",
    446   address="Berlin, Heidelberg",
    447   pages="229--235",
    448   isbn="978-3-540-44598-2",
    449   doi="10.1007/3-540-44598-6_14",
    450   doi_url="http://dx.doi.org/10.1007/3-540-44598-6_14",
    451   url="https://www.iacr.org/archive/crypto2000/18800229/18800229.pdf"
    452 }