ref.bib (95855B)
1 @inproceedings{clement2009making, 2 author = {Clement, Allen and Wong, Edmund and Alvisi, Lorenzo and Dahlin, Mike and Marchetti, Mirco}, 3 title = {Making Byzantine Fault Tolerant Systems Tolerate Byzantine Faults}, 4 booktitle = {Proceedings of the 6th USENIX Symposium on Networked Systems Design and Implementation}, 5 series = {NSDI'09}, 6 year = {2009}, 7 location = {Boston, Massachusetts}, 8 pages = {153--168}, 9 numpages = {16}, 10 url = {http://dl.acm.org/citation.cfm?id=1558977.1558988}, 11 acmid = {1558988}, 12 publisher = {USENIX Association}, 13 address = {Berkeley, CA, USA}, 14 } 15 16 @article{fischer1985impossibility, 17 title={Impossibility of distributed consensus with one faulty process}, 18 author={Fischer, Michael J and Lynch, Nancy A and Paterson, Michael S}, 19 journal={Journal of the ACM (JACM)}, 20 volume={32}, 21 number={2}, 22 pages={374--382}, 23 year={1985}, 24 publisher={ACM} 25 } 26 27 @Misc{cosmos, 28 author = {Jae Kwon and Ethan Buchman}, 29 title = {Cosmos: A Network of Distributed Ledgers}, 30 howpublished = {\url{https://cosmos.network/whitepaper}}, 31 year = {2016}, 32 note = {Accessed 22 Feb 2017}, 33 } 34 35 @InProceedings{gns2014wachs, 36 author = {Wachs, Matthias and Schanzenbach, Martin and Grothoff, Christian}, 37 title = {A Censorship-Resistant, Privacy-Enhancing and Fully Decentralized Name System}, 38 booktitle = {Proceedings of the 13th International Conference on Cryptology and Network Security - Volume 8813}, 39 year = {2014}, 40 isbn = {978-3-319-12279-3}, 41 pages = {127--142}, 42 numpages = {16}, 43 url = {http://dx.doi.org/10.1007/978-3-319-12280-9_9}, 44 doi = {10.1007/978-3-319-12280-9_9}, 45 acmid = {2769431}, 46 publisher = {Springer-Verlag New York, Inc.}, 47 address = {New York, NY, USA}, 48 } 49 50 51 @Misc{gnunet-www, 52 label = "GNUNET", 53 title = "{The GNUnet Project}", 54 howpublished = {\url{https://gnunet.org/}}, 55 note = {Accessed 28 Feb 2017}, 56 } 57 58 @Misc{gnunet-git, 59 title = "{The GNUnet Project Git Repository}", 60 howpublished = {\url{git://gnunet.org/git/gnunet}}, 61 note = {Accessed 28 Feb 2017}, 62 } 63 64 @article{ben2010simple, 65 title={Simple gradecast based algorithms}, 66 author={Ben-Or, Michael and Dolev, Danny and Hoch, Ezra N}, 67 journal={arXiv preprint arXiv:1007.1049}, 68 year={2010} 69 } 70 71 72 @incollection{ben2010brief, 73 title={Brief announcement: simple gradecast based algorithms}, 74 author={Ben-Or, Michael and Dolev, Danny and Hoch, Ezra N}, 75 booktitle={Distributed Computing}, 76 pages={194--197}, 77 year={2010}, 78 publisher={Springer} 79 } 80 81 82 @phdthesis{feldman1988optimalphd, 83 title={Optimal algorithms for Byzantine agreement}, 84 author={Feldman, Paul Neil}, 85 year={1988}, 86 school={Massachusetts Institute of Technology} 87 } 88 89 @inproceedings{feldman1988optimal, 90 author = {Feldman, Paul and Micali, Silvio}, 91 title = {Optimal Algorithms for Byzantine Agreement}, 92 booktitle = {Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing}, 93 series = {STOC '88}, 94 year = {1988}, 95 isbn = {0-89791-264-0}, 96 location = {Chicago, Illinois, USA}, 97 pages = {148--161}, 98 numpages = {14}, 99 url = {http://doi.acm.org/10.1145/62212.62225}, 100 doi = {10.1145/62212.62225}, 101 acmid = {62225}, 102 publisher = {ACM}, 103 address = {New York, NY, USA}, 104 } 105 106 107 @article{eppstein2011difference, 108 author = {Eppstein, David and Goodrich, Michael T. and Uyeda, Frank and Varghese, George}, 109 title = {What's the Difference?: Efficient Set Reconciliation Without Prior Context}, 110 journal = {SIGCOMM Comput. Commun. Rev.}, 111 issue_date = {August 2011}, 112 volume = {41}, 113 number = {4}, 114 month = {8}, 115 year = {2011}, 116 issn = {0146-4833}, 117 pages = {218--229}, 118 numpages = {12}, 119 url = {http://doi.acm.org/10.1145/2043164.2018462}, 120 doi = {10.1145/2043164.2018462}, 121 acmid = {2018462}, 122 publisher = {ACM}, 123 address = {New York, NY, USA}, 124 keywords = {difference digest, invertible bloom filter, set difference}, 125 } 126 127 128 @article{dwork1988consensus, 129 title={Consensus in the presence of partial synchrony}, 130 author={Dwork, Cynthia and Lynch, Nancy and Stockmeyer, Larry}, 131 journal={Journal of the ACM (JACM)}, 132 volume={35}, 133 number={2}, 134 pages={288--323}, 135 year={1988}, 136 publisher={ACM} 137 } 138 139 140 @inproceedings{fitzi2006optimally, 141 author = {Fitzi, Matthias and Hirt, Martin}, 142 title = {Optimally Efficient Multi-valued Byzantine Agreement}, 143 booktitle = {Proceedings of the Twenty-fifth Annual ACM Symposium on Principles of Distributed Computing}, 144 series = {PODC '06}, 145 year = {2006}, 146 isbn = {1-59593-384-0}, 147 location = {Denver, Colorado, USA}, 148 pages = {163--168}, 149 numpages = {6}, 150 url = {http://doi.acm.org/10.1145/1146381.1146407}, 151 doi = {10.1145/1146381.1146407}, 152 acmid = {1146407}, 153 publisher = {ACM}, 154 address = {New York, NY, USA}, 155 keywords = {byzantine agreement, communication complexity, cryptographic security, information-theoretic security}, 156 } 157 158 159 % Problem: Really, really complex and not that efficient. 160 @inproceedings{abraham2008almost, 161 title={An almost-surely terminating polynomial protocol for asynchronous byzantine agreement with optimal resilience}, 162 author={Abraham, Ittai and Dolev, Danny and Halpern, Joseph Y}, 163 booktitle={Proceedings of the twenty-seventh ACM symposium on Principles of distributed computing}, 164 pages={405--414}, 165 year={2008}, 166 organization={ACM} 167 } 168 169 170 % Followup tp abraham2008almost 171 % Problem: Requires some nasty hardware trusted 172 % computing stuff? 173 @incollection{abraham2010fast, 174 title={Fast asynchronous consensus with optimal resilience}, 175 author={Abraham, Ittai and Aguilera, Marcos K and Malkhi, Dahlia}, 176 booktitle={Distributed Computing}, 177 pages={4--19}, 178 year={2010}, 179 publisher={Springer} 180 } 181 182 183 % Really nice summary of complexity bounds 184 % and approaches to asynchrony 185 @techreport{dutta2005best, 186 title={Best-case complexity of asynchronous Byzantine consensus}, 187 author={Dutta, Partha and Guerraoui, Rachid and Vukolic, Marko}, 188 year={2005}, 189 institution={Technical Report EPFL/IC/200499, EPFL} 190 } 191 192 193 @inproceedings{castro1999practical, 194 author = {Miguel Castro and Barbara Liskov}, 195 title = {Practical Byzantine Fault Tolerance}, 196 booktitle = {Third Symposium on Operating Systems Design and 197 Implementation (OSDI)}, 198 publisher = {USENIX Association, Co-sponsored by IEEE TCOS and ACM SIGOPS}, 199 address = {New Orleans, Louisiana}, 200 month = {2}, 201 volume={99}, 202 pages={173--186}, 203 year = {1999} 204 } 205 206 207 @article{cramer1997secure, 208 title={A secure and optimally efficient multi-authority election scheme}, 209 author={Cramer, Ronald and Gennaro, Rosario and Schoenmakers, Berry}, 210 journal={European transactions on Telecommunications}, 211 volume={8}, 212 number={5}, 213 pages={481--490}, 214 year={1997}, 215 publisher={Wiley Online Library} 216 } 217 218 219 @article{castro2002practical, 220 title={Practical Byzantine fault tolerance and proactive recovery}, 221 author={Castro, Miguel and Liskov, Barbara}, 222 journal={ACM Transactions on Computer Systems (TOCS)}, 223 volume={20}, 224 number={4}, 225 pages={398--461}, 226 year={2002}, 227 publisher={ACM} 228 } 229 230 231 @article{lamport1982byzantine, 232 title={The Byzantine generals problem}, 233 author={Lamport, Leslie and Shostak, Robert and Pease, Marshall}, 234 journal={ACM Transactions on Programming Languages and Systems (TOPLAS)}, 235 volume={4}, 236 number={3}, 237 pages={382--401}, 238 year={1982}, 239 publisher={ACM} 240 } 241 242 243 244 @article{schneider1990implementing, 245 title={Implementing fault-tolerant services using the state machine approach: A tutorial}, 246 author={Schneider, Fred B}, 247 journal={ACM Computing Surveys (CSUR)}, 248 volume={22}, 249 number={4}, 250 pages={299--319}, 251 year={1990}, 252 publisher={ACM} 253 } 254 255 256 @inproceedings{ongaro2014search, 257 title={In search of an understandable consensus algorithm}, 258 author={Ongaro, Diego and Ousterhout, John}, 259 booktitle={Proc. USENIX Annual Technical Conference}, 260 pages={305--320}, 261 year={2014} 262 } 263 264 265 266 % Very important, highlights the 267 % consensus part of Paxos/PBFT 268 @incollection{lampson1996build, 269 title={How to build a highly available system using consensus}, 270 author={Lampson, Butler W}, 271 booktitle={Distributed Algorithms}, 272 pages={1--17}, 273 year={1996}, 274 publisher={Springer} 275 } 276 277 278 @article{van2014vive, 279 title={Vive la diff{\'e}rence: Paxos vs. Viewstamped Replication vs. Zab}, 280 author={Van Renesse, Robbert and Schiper, Nicolas and Schneider, Fred B}, 281 year={2014}, 282 publisher={IEEE} 283 } 284 285 286 287 % Problem: Very complex assumptions 288 % Cachin seems much more practical, even if he uses signatures. 289 @article{kapron2010fast, 290 author = {Kapron, Bruce M. and Kempe, David and King, Valerie and Saia, Jared and Sanwalani, Vishal}, 291 title = {Fast Asynchronous Byzantine Agreement and Leader Election with Full Information}, 292 journal = {ACM Trans. Algorithms}, 293 issue_date = {August 2010}, 294 volume = {6}, 295 number = {4}, 296 month = {9}, 297 year = {2010}, 298 issn = {1549-6325}, 299 pages = {68:1--68:28}, 300 articleno = {68}, 301 numpages = {28}, 302 url = {http://doi.acm.org/10.1145/1824777.1824788}, 303 doi = {10.1145/1824777.1824788}, 304 acmid = {1824788}, 305 publisher = {ACM}, 306 address = {New York, NY, USA}, 307 keywords = {Byzantine agreement, Monte Carlo algorithms, asynchronous communication, distributed algorithms, probabilistic method}, 308 } 309 310 311 % Nice for future work section, 312 % could be applied to consensus 313 @article{mitzenmacher2013simple, 314 title={Simple Multi-Party Set Reconciliation}, 315 author={Mitzenmacher, Michael and Pagh, Rasmus}, 316 journal={arXiv preprint arXiv:1311.2037}, 317 year={2013} 318 } 319 320 321 % Has great arguments for (against!) the complexity 322 % of the state machine approach. 323 @article{aublin2015next, 324 author = {Aublin, Pierre-Louis and Guerraoui, Rachid and Kne\v{z}evi\'{c}, Nikola and Qu{\'e}ma, Vivien and Vukoli\'{c}, Marko}, 325 title = {The Next 700 BFT Protocols}, 326 journal = {ACM Trans. Comput. Syst.}, 327 issue_date = {January 2015}, 328 volume = {32}, 329 number = {4}, 330 month = {1}, 331 year = {2015}, 332 issn = {0734-2071}, 333 pages = {12:1--12:45}, 334 articleno = {12}, 335 numpages = {45}, 336 url = {http://doi.acm.org/10.1145/2658994}, 337 doi = {10.1145/2658994}, 338 acmid = {2658994}, 339 publisher = {ACM}, 340 address = {New York, NY, USA}, 341 keywords = {Abstract, Byzantine, composability, fault tolerance, optimization, robustness}, 342 } 343 344 345 % Good complexity comparison 346 % for async case 347 @inproceedings{mostefaoui2014signature, 348 author = {Mostefaoui, Achour and Moumen, Hamouma and Raynal, Michel}, 349 title = {Signature-free Asynchronous Byzantine Consensus with {$t < n/3$} and {$O(n^2)$} Messages}, 350 booktitle = {Proceedings of the 2014 ACM Symposium on Principles of Distributed Computing}, 351 series = {PODC '14}, 352 year = {2014}, 353 isbn = {978-1-4503-2944-6}, 354 location = {Paris, France}, 355 pages = {2--9}, 356 numpages = {8}, 357 url = {http://doi.acm.org/10.1145/2611462.2611468}, 358 doi = {10.1145/2611462.2611468}, 359 acmid = {2611468}, 360 publisher = {ACM}, 361 address = {New York, NY, USA}, 362 keywords = {abstraction, asynchronous message-passing system, broadcast abstraction, byzantine process, common coin, consensus, distributed algorithm, optimal resilience, randomized algorithm, signature-free algorithm, simplicity}, 363 } 364 365 366 % Failure detectors, overview 367 @inbook{guerraoui2000consensus, 368 author="Guerraoui, Rachid 369 and Hurfinn, Michel 370 and Mostefaoui, Achour 371 and Oliveira, Riucarlos 372 and Raynal, Michel 373 and Schiper, Andre", 374 editor="Krakowiak, Sacha 375 and Shrivastava, Santosh", 376 title="Consensus in Asynchronous Distributed Systems: A Concise Guided Tour", 377 bookTitle="Advances in Distributed Systems: Advanced Distributed Computing: From Algorithms to Systems", 378 year="2000", 379 publisher="Springer Berlin Heidelberg", 380 address="Berlin, Heidelberg", 381 pages="33--47", 382 abstract="It is now recognized that the Consensus problem is a fundamental problem when one has to design and implement reliable asynchronous distributed systems. This chapter is on the Consensus problem. It studies Consensus in two failure models, namely, the Crash/no Recovery model and the Crash/Recovery model. The assumptions related to the detection of failures that are required to solve Consensus in a given model are particularly emphasized.", 383 isbn="978-3-540-46475-4", 384 doi="10.1007/3-540-46475-1_2", 385 url="https://doi.org/10.1007/3-540-46475-1_2" 386 } 387 388 389 % Good future work to implement this? 390 @article{bouzidminimal, 391 title={Minimal Synchrony for Asynchronous Byzantine Consensus}, 392 year={2015}, 393 author={Bouzid, Zohir and Mostefaoui, Achour and Raynal, Michel}, 394 publisher={Collection des Publications Internes de l'Irisa} 395 } 396 397 398 @incollection{lamport2011brief, 399 title={Brief announcement: leaderless byzantine paxos}, 400 author={Lamport, Leslie}, 401 booktitle={Distributed Computing}, 402 pages={141--142}, 403 year={2011}, 404 publisher={Springer} 405 } 406 407 408 409 410 411 % Mention that we don't need early 412 % stopping in voting (because of of fairness? property) 413 @article{dolev1990early, 414 author = {Dolev, Danny and Reischuk, Ruediger and Strong, H. Raymond}, 415 title = {Early Stopping in Byzantine Agreement}, 416 journal = {J. ACM}, 417 issue_date = {Oct. 1990}, 418 volume = {37}, 419 number = {4}, 420 month = {10}, 421 year = {1990}, 422 issn = {0004-5411}, 423 pages = {720--741}, 424 numpages = {22}, 425 url = {http://doi.acm.org/10.1145/96559.96565}, 426 doi = {10.1145/96559.96565}, 427 acmid = {96565}, 428 publisher = {ACM}, 429 address = {New York, NY, USA}, 430 } 431 432 433 % seminal 434 @article{lamport1998part, 435 title={The part-time parliament}, 436 author={Lamport, Leslie}, 437 journal={ACM Transactions on Computer Systems (TOCS)}, 438 volume={16}, 439 number={2}, 440 pages={133--169}, 441 year={1998}, 442 publisher={ACM} 443 } 444 445 446 % follow-up to seminal paper 447 @article{lamport2001paxos, 448 title={Paxos made simple}, 449 author={Lamport, Leslie}, 450 journal={ACM Sigact News}, 451 volume={32}, 452 number={4}, 453 pages={18--25}, 454 year={2001} 455 } 456 457 458 % Important since it mentions other approaches 459 % to the bulletin board stuff. 460 @mastersthesis{peters2005secure, 461 type={Master's Thesis}, 462 title={A Secure Bulletin Board}, 463 author={Peters, RA}, 464 school={Technische Universiteit Eindhoven}, 465 year={2005} 466 } 467 468 @Mastersthesis{dold2014crypto, 469 author={Dold, Florian}, 470 school={Technische Universit\"at M\"unchen}, 471 type={Bachelor's Thesis}, 472 title={Cryptographically Secure, Distributed Electronic Voting}, 473 year={2014} 474 } 475 476 477 478 @inproceedings{pedersen1991threshold, 479 title={A threshold cryptosystem without a trusted party}, 480 author={Pedersen, Torben Pryds}, 481 booktitle={Advances in Cryptology—EUROCRYPT’91}, 482 pages={522--526}, 483 year={1991}, 484 organization={Springer} 485 } 486 487 488 489 @Inbook{fouque2001one, 490 author="Fouque, Pierre-Alain 491 and Stern, Jacques", 492 editor="Kim, Kwangjo", 493 title="One Round Threshold Discrete-Log Key Generation without Private Channels", 494 bookTitle="Public Key Cryptography: 4th International Workshop on Practice and Theory in Public Key Cryptosystems, PKC 2001 Cheju Island, Korea, February 13--15, 2001 Proceedings", 495 year="2001", 496 publisher="Springer Berlin Heidelberg", 497 address="Berlin, Heidelberg", 498 pages="300--316", 499 abstract="Pedersen designed the first scheme for generating Discrete- Log keys without any trusted dealer in 1991. As this protocol is simple and efficient, it appeared to be very attractive. For a long time, this robust algorithm has been trusted as being secure. However, in 1999, Gennaro et al. proved that one of the requirements is not guaranteed : more precisely, the property that the key is uniformly distributed in the key space. Their main objective was to repair the security flaw without sacrificing on efficiency. As a result, the protocol became secure but somehow unpractical. In particular, the ``complaint phase'', in which cheaters are thrown out, makes the scheme overly complex and difficult to deal with in practical situations. In order to avoid this phase and other drawbacks such as the initialization phase where private channels have to be created, we present a one round scheme which generates a discrete-log key with public channels only. Finally, we show how to improve the efficiency of our algorithm when the number of servers increases.", 500 isbn="978-3-540-44586-9", 501 doi="10.1007/3-540-44586-2_22", 502 url="https://doi.org/10.1007/3-540-44586-2_22" 503 } 504 505 506 @incollection{aguilera2010stumbling, 507 author = {Aguilera, Marcos K.}, 508 chapter = {Stumbling over Consensus Research: Misunderstandings and Issues}, 509 title = {Replication}, 510 editor = {Charron-Bost, Bernadette and Pedone, Fernando and Schiper, Andr{\'e}}, 511 year = {2010}, 512 %isbn = {3-642-11293-5, 978-3-642-11293-5}, 513 pages = {59--72}, 514 numpages = {14}, 515 url = {http://dl.acm.org/citation.cfm?id=2172338.2172342}, 516 acmid = {2172342}, 517 publisher = {Springer-Verlag}, 518 address = {Berlin, Heidelberg}, 519 } 520 521 522 % Good overview of (some) complexity results 523 @article{coan1992modular, 524 title={Modular construction of a Byzantine agreement protocol with optimal message bit complexity}, 525 author={Coan, Brian A and Welch, Jennifer L}, 526 journal={Information and Computation}, 527 volume={97}, 528 number={1}, 529 pages={61--85}, 530 year={1992}, 531 publisher={Elsevier} 532 } 533 534 535 536 % good intro and thoughts on paxos / pbft 537 @article{martin2006fast, 538 title={Fast byzantine consensus}, 539 author={Martin, Jean-Philippe and Alvisi, Lorenzo}, 540 journal={Dependable and Secure Computing, IEEE Transactions on}, 541 volume={3}, 542 number={3}, 543 pages={202--215}, 544 year={2006}, 545 publisher={IEEE} 546 } 547 548 549 550 % Important, since it introduced it, according to ben2006byzantine 551 @article{pease1980reaching, 552 title={Reaching agreement in the presence of faults}, 553 author={Pease, Marshall and Shostak, Robert and Lamport, Leslie}, 554 journal={Journal of the ACM (JACM)}, 555 volume={27}, 556 number={2}, 557 pages={228--234}, 558 year={1980}, 559 publisher={ACM} 560 } 561 562 563 @inproceedings{ben2006byzantine, 564 title={Byzantine agreement in the full-information model in O (log n) rounds}, 565 author={Ben-Or, Michael and Pavlov, Elan and Vaikuntanathan, Vinod}, 566 booktitle={Proceedings of the thirty-eighth annual ACM symposium on Theory of computing}, 567 pages={179--186}, 568 year={2006}, 569 organization={ACM} 570 } 571 572 573 574 % Seems like then best contender for 575 % real async consensus 576 @article{cachin2005random, 577 title={Random oracles in Constantinople: Practical asynchronous Byzantine agreement using cryptography}, 578 author={Cachin, Christian and Kursawe, Klaus and Shoup, Victor}, 579 journal={Journal of Cryptology}, 580 volume={18}, 581 number={3}, 582 pages={219--246}, 583 year={2005}, 584 publisher={Springer} 585 } 586 587 588 589 % Seems like THE citation for SMC 590 @article{goldreich1998secure, 591 title={Secure multi-party computation}, 592 author={Goldreich, Oded}, 593 journal={Manuscript. Preliminary version}, 594 year={1998}, 595 publisher={Citeseer} 596 } 597 598 599 600 @book{waldo1997note, 601 title={A note on distributed computing}, 602 author={Waldo, Jim and Wyant, Geoff and Wollrath, Ann and Kendall, Sam}, 603 year={1997}, 604 publisher={Springer} 605 } 606 607 608 % one synchronous link is enough ... 609 % also has some nice reductions .... 610 @INPROCEEDINGS{aguilera2004communication, 611 author = {Marcos K. Aguilera and Carole Delporte-gallet and Hugues Fauconnier and Sam Toueg}, 612 title = {Communication-efficient leader election and consensus with limited link synchrony}, 613 booktitle = {In PODC}, 614 year = {2004}, 615 pages = {328--337}, 616 publisher = {ACM Press} 617 } 618 619 620 @article{dolev1987minimal, 621 title={On the minimal synchronism needed for distributed consensus}, 622 author={Dolev, Danny and Dwork, Cynthia and Stockmeyer, Larry}, 623 journal={Journal of the ACM (JACM)}, 624 volume={34}, 625 number={1}, 626 pages={77--97}, 627 year={1987}, 628 publisher={ACM} 629 } 630 631 632 @inproceedings{reiter1995rampart, 633 author = {Reiter, Michael K.}, 634 title = {The Rampart Toolkit for Building High-Integrity Services}, 635 booktitle = {Selected Papers from the International Workshop on Theory and Practice in Distributed Systems}, 636 year = {1995}, 637 isbn = {3-540-60042-6}, 638 pages = {99--110}, 639 numpages = {12}, 640 url = {http://dl.acm.org/citation.cfm?id=647369.723763}, 641 acmid = {723763}, 642 publisher = {Springer-Verlag}, 643 address = {London, UK, UK}, 644 } 645 646 647 @inproceedings{kihlstrom1998securering, 648 author = {Kihlstrom, Kim Potter and Moser, L. E. and Melliar-Smith, P. M.}, 649 title = {The SecureRing Protocols for Securing Group Communication}, 650 booktitle = {Proceedings of the Thirty-First Annual Hawaii International Conference on System Sciences - Volume 3}, 651 series = {HICSS '98}, 652 year = {1998}, 653 isbn = {0-8186-8239-6}, 654 pages = {317--}, 655 url = {http://dx.doi.org/10.1109/HICSS.1998.656294}, 656 doi = {10.1109/HICSS.1998.656294}, 657 acmid = {798823}, 658 publisher = {IEEE Computer Society}, 659 address = {Washington, DC, USA}, 660 } 661 662 663 664 665 666 @article{minsky2003set, 667 title={Set reconciliation with nearly optimal communication complexity}, 668 author={Minsky, Yaron and Trachtenberg, Ari and Zippel, Richard}, 669 journal={Information Theory, IEEE Transactions on}, 670 volume={49}, 671 number={9}, 672 pages={2213--2218}, 673 year={2003}, 674 publisher={IEEE} 675 } 676 677 678 679 @article{bloom1970space, 680 title={Space/time trade-offs in hash coding with allowable errors}, 681 author={Bloom, Burton H}, 682 journal={Communications of the ACM}, 683 volume={13}, 684 number={7}, 685 pages={422--426}, 686 year={1970}, 687 publisher={ACM} 688 } 689 690 691 @article{hadzilacos1994modular, 692 title={A modular approach to fault-tolerant broadcasts and related problems}, 693 author={Hadzilacos, Vassos and Toueg, Sam}, 694 year={1994}, 695 publisher={Cornell University, Department of Computer Science} 696 } 697 698 699 700 % problem: shared memory required 701 @article{aspnes1998lower, 702 title={Lower bounds for distributed coin-flipping and randomized consensus}, 703 author={Aspnes, James}, 704 journal={Journal of the ACM (JACM)}, 705 volume={45}, 706 number={3}, 707 pages={415--450}, 708 year={1998}, 709 publisher={ACM} 710 } 711 712 713 % strong connection between SMC and consensus 714 @Inbook{saia2015recent, 715 author="Saia, Jared 716 and Zamani, Mahdi", 717 editor="Italiano, Giuseppe F. 718 and Margaria-Steffen, Tiziana 719 and Pokorn{\'y}, Jaroslav 720 and Quisquater, Jean-Jacques 721 and Wattenhofer, Roger", 722 title="Recent Results in Scalable Multi-Party Computation", 723 bookTitle="SOFSEM 2015: Theory and Practice of Computer Science: 41st International Conference on Current Trends in Theory and Practice of Computer Science, Pec pod Sn{\v{e}}{\v{z}}kou, Czech Republic, January 24-29, 2015. Proceedings", 724 year="2015", 725 publisher="Springer Berlin Heidelberg", 726 address="Berlin, Heidelberg", 727 pages="24--44", 728 abstract="Secure multi-party computation (MPC) allows multiple parties to compute a known function over inputs held by each party, without any party having to reveal its private input. Unfortunately, traditional MPC algorithms do not scale well to large numbers of parties. In this paper, we describe several recent MPC algorithms that are designed to handle large networks. All of these algorithms rely on recent techniques from the Byzantine agreement literature on forming and using quorums. Informally, a quorum is a small set of parties, most of which are trustworthy. We describe the advantages and disadvantages of these scalable algorithms, and we propose new ideas for improving practicality of current techniques. Finally, we conduct simulations to measure bandwidth cost for several current MPC algorithms.", 729 isbn="978-3-662-46078-8", 730 doi="10.1007/978-3-662-46078-8_3", 731 url="https://doi.org/10.1007/978-3-662-46078-8_3" 732 } 733 734 735 % argues that SMC does not need consensus. 736 % some of the definitions (abort) look suspiciously 737 % close to gradecasts 738 @article{goldwasser2005secure, 739 title={Secure multi-party computation without agreement}, 740 author={Goldwasser, Shafi and Lindell, Yehuda}, 741 journal={Journal of Cryptology}, 742 volume={18}, 743 number={3}, 744 pages={247--287}, 745 year={2005}, 746 publisher={Springer} 747 } 748 749 750 % This one got a Dijkstra award in 2015, so I should cite it. 751 @inproceedings{ben1983another, 752 title={Another advantage of free choice (extended abstract): Completely asynchronous agreement protocols}, 753 author={Ben-Or, Michael}, 754 booktitle={Proceedings of the second annual ACM symposium on Principles of distributed computing}, 755 pages={27--30}, 756 year={1983}, 757 organization={ACM} 758 } 759 760 761 762 % Another Dijkstra price, should be cited as 763 % the main thing for failure detectors 764 % Oh, but: Only crash-faults ... 765 @article{chandra1996unreliable, 766 title={Unreliable failure detectors for reliable distributed systems}, 767 author={Chandra, Tushar Deepak and Toueg, Sam}, 768 journal={Journal of the ACM (JACM)}, 769 volume={43}, 770 number={2}, 771 pages={225--267}, 772 year={1996}, 773 publisher={ACM} 774 } 775 776 777 @incollection{bonomi2006improved, 778 title={An improved construction for counting bloom filters}, 779 author={Bonomi, Flavio and Mitzenmacher, Michael and Panigrahy, Rina and Singh, Sushil and Varghese, George}, 780 booktitle={Algorithms--ESA 2006}, 781 pages={684--695}, 782 year={2006}, 783 publisher={Springer} 784 } 785 786 787 788 % Very good overview of bloom filters and advanced 789 % stuff you can do with them. 790 @article{tarkoma2012theory, 791 title={Theory and practice of bloom filters for distributed systems}, 792 author={Tarkoma, Sasu and Rothenberg, Christian Esteve and Lagerspetz, Eemil}, 793 journal={Communications Surveys \& Tutorials, IEEE}, 794 volume={14}, 795 number={1}, 796 pages={131--155}, 797 year={2012}, 798 publisher={IEEE} 799 } 800 801 802 @article{neiger1994distributed, 803 title={Distributed consensus revisited}, 804 author={Neiger, Gil}, 805 journal={Information Processing Letters}, 806 volume={49}, 807 number={4}, 808 pages={195--201}, 809 year={1994}, 810 publisher={Elsevier} 811 } 812 813 814 815 @techreport{miller2014anonymous, 816 title={Anonymous byzantine consensus from moderately-hard puzzles: A model for bitcoin}, 817 author={Miller, Andrew and LaViola Jr, Joseph J}, 818 number={CS-TR-14-01}, 819 year={2014}, 820 month={4}, 821 institution={University of Central Florida} 822 } 823 824 825 @inbook{garay2015bitcoin, 826 author="Garay, Juan 827 and Kiayias, Aggelos 828 and Leonardos, Nikos", 829 editor="Oswald, Elisabeth 830 and Fischlin, Marc", 831 title="The Bitcoin Backbone Protocol: Analysis and Applications", 832 bookTitle="Advances in Cryptology - EUROCRYPT 2015: 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part II", 833 year="2015", 834 publisher="Springer Berlin Heidelberg", 835 address="Berlin, Heidelberg", 836 pages="281--310", 837 abstract="Bitcoin is the first and most popular decentralized cryptocurrency to date. In this work, we extract and analyze the core of the Bitcoin protocol, which we term the Bitcoin backbone, and prove two of its fundamental properties which we call common prefix and chain quality in the static setting where the number of players remains fixed. Our proofs hinge on appropriate and novel assumptions on the ``hashing power'' of the adversary relative to network synchronicity; we show our results to be tight under high synchronization.", 838 isbn="978-3-662-46803-6", 839 doi="10.1007/978-3-662-46803-6_10", 840 url="https://doi.org/10.1007/978-3-662-46803-6_10" 841 } 842 843 844 @article{schwartz2014ripple, 845 title={The Ripple protocol consensus algorithm}, 846 author={Schwartz, David and Youngs, Noah and Britto, Arthur}, 847 journal={Ripple Labs Inc White Paper}, 848 year={2014} 849 } 850 851 852 @mastersthesis {totakura2013large, 853 title = {Large Scale Distributed Evaluation of Peer-to-Peer Protocols}, 854 volume = {Master of Science}, 855 year = {2013}, 856 month = {6}, 857 pages = {76}, 858 school = {Technische Universit\"at M\"unchen}, 859 type = {Master's Thesis}, 860 address = {Garching bei M\"unchen}, 861 keywords = {emulation, GNUnet, large scale testing, protocol evaluation, testbed}, 862 author = {Totakura, Sree Harsha} 863 } 864 865 866 @book{okasaki1999purely, 867 author = {Okasaki, Chris}, 868 title = {Purely Functional Data Structures}, 869 year = {1998}, 870 isbn = {0-521-63124-6}, 871 publisher = {Cambridge University Press}, 872 address = {New York, NY, USA}, 873 } 874 875 876 @inproceedings{attiya1984asynchronous, 877 author = {Attiya, Chagit and Dolev, Danny and Gil, Joseph}, 878 title = {Asynchronous Byzantine Consensus}, 879 booktitle = {Proceedings of the Third Annual ACM Symposium on Principles of Distributed Computing}, 880 series = {PODC '84}, 881 year = {1984}, 882 isbn = {0-89791-143-1}, 883 location = {Vancouver, British Columbia, Canada}, 884 pages = {119--133}, 885 numpages = {15}, 886 url = {http://doi.acm.org/10.1145/800222.806740}, 887 doi = {10.1145/800222.806740}, 888 acmid = {806740}, 889 publisher = {ACM}, 890 address = {New York, NY, USA}, 891 } 892 893 894 895 @article{deutsch1996gzip, 896 title={GZIP file format specification version 4.3}, 897 author={Deutsch, L Peter}, 898 year={1996} 899 } 900 901 902 @inproceedings{polot2014cadet, 903 author={B. Polot and C. Grothoff}, 904 booktitle={2014 13th Annual Mediterranean Ad Hoc Networking Workshop (MED-HOC-NET)}, 905 title={CADET: Confidential ad-hoc decentralized end-to-end transport}, 906 year={2014}, 907 pages={71-78}, 908 keywords={Internet;ad hoc networks;computer network performance evaluation;computer network security;telecommunication network routing;telecommunication network topology;transport protocols;CADET;Internet-usage;ad-hoc wireless networks;authenticated data transfer;confidential ad-hoc decentralized end-to-end transport;confidential data transfer;decentralized networks;friend-to-friend networks;high-speed low-latency networks;network topologies;performance evaluation;restricted-route scenarios;transport protocol;Ad hoc networks;IP networks;Network topology;Peer-to-peer computing;Protocols;Routing;Topology}, 909 doi={10.1109/MedHocNet.2014.6849107}, 910 month={6}, 911 } 912 913 914 915 @book{benaloh1987verifiable, 916 title={Verifiable secret-ballot elections}, 917 author={Benaloh, Josh Daniel Cohen}, 918 year={1987}, 919 publisher={Yale University. Department of Computer Science} 920 } 921 922 923 @inproceedings{bessani2014state, 924 title={State machine replication for the masses with BFT-SMaRt}, 925 author={Bessani, Alysson and Sousa, Jo{\~a}o and Alchieri, Eduardo EP}, 926 booktitle={Dependable Systems and Networks (DSN), 2014 44th Annual IEEE/IFIP International Conference on}, 927 pages={355--362}, 928 year={2014}, 929 organization={IEEE} 930 } 931 932 933 @techreport{fischer1981lower, 934 title={A lower bound for the time to assure interactive consistency}, 935 author={Fischer, Michael J and Lynch, Nancy A}, 936 year={1981}, 937 institution={DTIC Document} 938 } 939 940 @article{de2001k, 941 title={On k-set consensus problems in asynchronous systems}, 942 author={De Prisco, Roberto and Malkhi, Dahlia and Reiter, Michael}, 943 journal={Parallel and Distributed Systems, IEEE Transactions on}, 944 volume={12}, 945 number={1}, 946 pages={7--21}, 947 year={2001}, 948 publisher={IEEE} 949 } 950 951 952 @inproceedings{malpani2000leader, 953 author = {Malpani, Navneet and Welch, Jennifer L. and Vaidya, Nitin}, 954 title = {Leader Election Algorithms for Mobile Ad Hoc Networks}, 955 booktitle = {Proceedings of the 4th International Workshop on Discrete Algorithms and Methods for Mobile Computing and Communications}, 956 series = {DIALM '00}, 957 year = {2000}, 958 isbn = {1-58113-301-4}, 959 location = {Boston, Massachusetts, USA}, 960 pages = {96--103}, 961 numpages = {8}, 962 url = {http://doi.acm.org/10.1145/345848.345871}, 963 doi = {10.1145/345848.345871}, 964 acmid = {345871}, 965 publisher = {ACM}, 966 address = {New York, NY, USA}, 967 } 968 969 970 @article{fischer1986easy, 971 title={Easy impossibility proofs for distributed consensus problems}, 972 author={Fischer, Michael J and Lynch, Nancy A and Merritt, Michael}, 973 journal={Distributed Computing}, 974 volume={1}, 975 number={1}, 976 pages={26--39}, 977 year={1986}, 978 publisher={Springer} 979 } 980 981 @inproceedings{Miller:2016:HBB:2976749.2978399, 982 author = {Miller, Andrew and Xia, Yu and Croman, Kyle and Shi, Elaine and Song, Dawn}, 983 title = {The Honey Badger of BFT Protocols}, 984 booktitle = {Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security}, 985 series = {CCS '16}, 986 year = {2016}, 987 isbn = {978-1-4503-4139-4}, 988 location = {Vienna, Austria}, 989 pages = {31--42}, 990 numpages = {12}, 991 url = {http://doi.acm.org/10.1145/2976749.2978399}, 992 doi = {10.1145/2976749.2978399}, 993 acmid = {2978399}, 994 publisher = {ACM}, 995 address = {New York, NY, USA}, 996 keywords = {BFT, asynchronous, atomic broadcast, blockchain}, 997 } 998 999 1000 @misc{cryptoeprint:2016:199, 1001 author = {Andrew Miller and Yu Xia and Kyle Croman and Elaine Shi and Dawn Song}, 1002 title = {The Honey Badger of BFT Protocols}, 1003 howpublished = {Cryptology ePrint Archive, Report 2016/199}, 1004 year = {2016}, 1005 note = {\url{http://eprint.iacr.org/2016/199}}, 1006 } 1007 1008 @misc{cryptoeprint:2016:1067, 1009 author = {Ewa Syta and Philipp Jovanovic and Eleftherios Kokoris Kogias and Nicolas Gailly and Linus Gasser and Ismail Khoffi and Michael J. Fischer and Bryan Ford}, 1010 title = {Scalable Bias-Resistant Distributed Randomness}, 1011 howpublished = {Cryptology ePrint Archive, Report 2016/1067}, 1012 year = {2016}, 1013 note = {\url{http://eprint.iacr.org/2016/1067}, Accessed 22 Feb 2017}, 1014 } 1015 1016 @article{abd2005fault, 1017 title={Fault-scalable Byzantine fault-tolerant services}, 1018 author={Abd-El-Malek, Michael and Ganger, Gregory R and Goodson, Garth R and Reiter, Michael K and Wylie, Jay J}, 1019 journal={ACM SIGOPS Operating Systems Review}, 1020 volume={39}, 1021 number={5}, 1022 pages={59--74}, 1023 year={2005}, 1024 publisher={ACM} 1025 } 1026 1027 1028 @inproceedings{kotla2007zyzzyva, 1029 author = {Kotla, Ramakrishna and Alvisi, Lorenzo and Dahlin, Mike and Clement, Allen and Wong, Edmund}, 1030 title = {Zyzzyva: Speculative Byzantine Fault Tolerance}, 1031 booktitle = {Proceedings of Twenty-first ACM SIGOPS Symposium on Operating Systems Principles}, 1032 series = {SOSP '07}, 1033 year = {2007}, 1034 isbn = {978-1-59593-591-5}, 1035 location = {Stevenson, Washington, USA}, 1036 pages = {45--58}, 1037 numpages = {14}, 1038 url = {http://doi.acm.org/10.1145/1294261.1294267}, 1039 doi = {10.1145/1294261.1294267}, 1040 acmid = {1294267}, 1041 publisher = {ACM}, 1042 address = {New York, NY, USA}, 1043 keywords = {byzantine fault tolerance, output commit, replication, speculative execution}, 1044 } 1045 1046 1047 @article{nakamoto2008bitcoin, 1048 title={Bitcoin: A peer-to-peer electronic cash system}, 1049 author={Nakamoto, Satoshi}, 1050 journal={Consulted}, 1051 volume={1}, 1052 number={2012}, 1053 pages={28}, 1054 year={2008} 1055 } 1056 1057 1058 @incollection{rink2013mixed, 1059 year={2013}, 1060 isbn={978-3-642-35842-5}, 1061 booktitle={SOFSEM 2013: Theory and Practice of Computer Science}, 1062 volume={7741}, 1063 series={Lecture Notes in Computer Science}, 1064 editor={van Emde Boas, Peter and Groen, FransC.A. and Italiano, GiuseppeF. and Nawrocki, Jerzy and Sack, Harald}, 1065 doi={10.1007/978-3-642-35843-2_31}, 1066 title={Mixed Hypergraphs for Linear-Time Construction of Denser Hashing-Based Data Structures}, 1067 url={http://dx.doi.org/10.1007/978-3-642-35843-2_31}, 1068 publisher={Springer Berlin Heidelberg}, 1069 author={Rink, Michael}, 1070 pages={356-368}, 1071 language={English} 1072 } 1073 1074 1075 @inproceedings{goodrich2011invertible, 1076 title={Invertible bloom lookup tables}, 1077 author={Goodrich, Michael T and Mitzenmacher, Michael}, 1078 booktitle={Communication, Control, and Computing (Allerton), 2011 49th Annual Allerton Conference on}, 1079 pages={792--799}, 1080 year={2011}, 1081 organization={IEEE} 1082 } 1083 1084 1085 @article{li2011theory, 1086 title={Theory and applications of b-bit minwise hashing}, 1087 author={Li, Ping and K{\"o}nig, Arnd Christian}, 1088 journal={Communications of the ACM}, 1089 volume={54}, 1090 number={8}, 1091 pages={101--109}, 1092 year={2011}, 1093 publisher={ACM} 1094 } 1095 1096 @inproceedings{adida2008helios, 1097 author = {Adida, Ben}, 1098 title = {Helios: Web-based Open-audit Voting}, 1099 booktitle = {Proceedings of the 17th Conference on Security Symposium}, 1100 series = {SS'08}, 1101 year = {2008}, 1102 location = {San Jose, CA}, 1103 pages = {335--348}, 1104 numpages = {14}, 1105 url = {http://dl.acm.org/citation.cfm?id=1496711.1496734}, 1106 acmid = {1496734}, 1107 publisher = {USENIX Association}, 1108 address = {Berkeley, CA, USA}, 1109 } 1110 1111 1112 @article{desmedt1994threshold, 1113 title={Threshold cryptography}, 1114 author={Desmedt, Yvo G}, 1115 journal={European Transactions on Telecommunications}, 1116 volume={5}, 1117 number={4}, 1118 pages={449--458}, 1119 year={1994}, 1120 publisher={Wiley Online Library} 1121 } 1122 1123 1124 @article{shamir1979share, 1125 title={How to share a secret}, 1126 author={Shamir, Adi}, 1127 journal={Communications of the ACM}, 1128 volume={22}, 1129 number={11}, 1130 pages={612--613}, 1131 year={1979}, 1132 publisher={ACM} 1133 } 1134 1135 % Cite some of the voting stuff 1136 % what else is there about set reconciliation? 1137 1138 1139 1140 % Just another SMC protocol that requires agreement 1141 % on potentially large sets. 1142 @incollection{bogetoft2009secure, 1143 author = {Bogetoft, Peter and Christensen, Dan Lund and Damg{\aa}rd, Ivan and Geisler, Martin and Jakobsen, Thomas and Kr{\o}igaard, Mikkel and Nielsen, Janus Dam and Nielsen, Jesper Buus and Nielsen, Kurt and Pagter, Jakob and Schwartzbach, Michael and Toft, Tomas}, 1144 chapter = {Secure Multiparty Computation Goes Live}, 1145 title = {Financial Cryptography and Data Security}, 1146 editor = {Dingledine, Roger and Golle, Philippe}, 1147 year = {2009}, 1148 isbn = {978-3-642-03548-7}, 1149 pages = {325--343}, 1150 numpages = {19}, 1151 url = {http://dx.doi.org/10.1007/978-3-642-03549-4_20}, 1152 doi = {10.1007/978-3-642-03549-4_20}, 1153 acmid = {1602018}, 1154 publisher = {Springer-Verlag}, 1155 address = {Berlin, Heidelberg}, 1156 } 1157 1158 1159 @inproceedings{evans2012efficient, 1160 title={Efficient and secure decentralized network size estimation}, 1161 author={Evans, Nathan and Polot, Bartlomiej and Grothoff, Christian}, 1162 booktitle={Proceedings of the 11th international IFIP TC 6 conference on Networking-Volume Part I}, 1163 pages={304--317}, 1164 year={2012}, 1165 organization={Springer-Verlag} 1166 } 1167 1168 1169 @misc{green2016bolt, 1170 author = {Matthew Green and Ian Miers}, 1171 title = {Bolt: Anonymous Payment Channels for Decentralized Currencies}, 1172 howpublished = {Cryptology ePrint Archive, Report 2016/701}, 1173 year = {2016}, 1174 note = {\url{http://eprint.iacr.org/2016/701}}, 1175 } 1176 1177 1178 1179 @inproceedings{3DSsucks, 1180 author = {Murdoch, Steven J. and Anderson, Ross}, 1181 title = {Verified by Visa and Mastercard Securecode: Or, How Not to Design Authentication}, 1182 booktitle = {Proceedings of the 14th International Conference on Financial Cryptography and Data Security}, 1183 series = {FC'10}, 1184 year = {2010}, 1185 %isbn = {3-642-14576-0, 978-3-642-14576-6}, 1186 location = {Tenerife, Spain}, 1187 pages = {336--342}, 1188 numpages = {7}, 1189 doi_url = {http://dx.doi.org/10.1007/978-3-642-14577-3_27}, 1190 doi = {10.1007/978-3-642-14577-3_27}, 1191 acmid = {2163598}, 1192 publisher = {Springer-Verlag}, 1193 address = {Berlin, Heidelberg}, 1194 url = {https://www.cl.cam.ac.uk/~rja14/Papers/fc10vbvsecurecode.pdf} 1195 } 1196 1197 1198 @Inbook{izabachene2013divisible, 1199 author="Izabach{\`e}ne, Malika 1200 and Libert, Beno{\^i}t", 1201 editor="Abdalla, Michel 1202 and Lange, Tanja", 1203 title="Divisible E-Cash in the Standard Model", 1204 bookTitle="Pairing-Based Cryptography -- Pairing 2012: 5th International Conference, Cologne, Germany, May 16-18, 2012, Revised Selected Papers", 1205 year="2013", 1206 publisher="Springer Berlin Heidelberg", 1207 address="Berlin, Heidelberg", 1208 pages="314--332", 1209 abstract="Off-line e-cash systems are the digital analogue of regular cash. One of the main desirable properties is anonymity: spending a coin should not reveal the identity of the spender and, at the same time, users should not be able to double-spend coins without being detected. Compact e-cash systems make it possible to store a wallet of O(2 L ) coins using O(L{\thinspace}+{\thinspace}$\lambda$) bits, where $\lambda$ is the security parameter. They are called divisible whenever the user has the flexibility of spending an amount of 2ℓ, for some ℓ{\thinspace}≤{\thinspace}L, more efficiently than by repeatedly spending individual coins. This paper presents the first construction of divisible e-cash in the standard model (i.e., without the random oracle heuristic). The scheme allows a user to obtain a wallet of 2 L coins by running a withdrawal protocol with the bank. Our construction is built on the traditional binary tree approach, where the wallet is organized in such a way that the monetary value of a coin depends on how deep the coin is in the tree.", 1210 isbn="978-3-642-36334-4", 1211 doi="10.1007/978-3-642-36334-4_20", 1212 url="https://doi.org/10.1007/978-3-642-36334-4_20" 1213 } 1214 1215 1216 @Inbook{pointcheval1996provably, 1217 author="Pointcheval, David 1218 and Stern, Jacques", 1219 editor="Kim, Kwangjo 1220 and Matsumoto, Tsutomu", 1221 title="Provably secure blind signature schemes", 1222 bookTitle="Advances in Cryptology --- ASIACRYPT '96: International Conference on the Theory and Applications of Cryptology and Information Security Kyongju, Korea, November 3--7, 1996 Proceedings", 1223 year="1996", 1224 publisher="Springer Berlin Heidelberg", 1225 address="Berlin, Heidelberg", 1226 pages="252--265", 1227 abstract="In this paper, we give a provably secure design for blind signatures, the most important ingredient for anonymity in off-line electronic cash systems. Previous examples of blind signature schemes were constructed from traditional signature schemes with only the additional proof of blindness. The design of some of the underlying signature schemes can be validated by a proof in the so-called random oracle model, but the security of the original signature scheme does not, by itself, imply the security of the blind version. In this paper, we first propose a definition of security for blind signatures, with application to electronic cash. Next, we focus on a specific example which can be successfully transformed in a provably secure blind signature scheme.", 1228 isbn="978-3-540-70707-3", 1229 doi="10.1007/BFb0034852", 1230 url="https://doi.org/10.1007/BFb0034852" 1231 } 1232 1233 1234 @Article{bellare2003onemore, 1235 author="Bellare 1236 and Namprempre 1237 and Pointcheval 1238 and Semanko", 1239 title="The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme ", 1240 journal="Journal of Cryptology", 1241 year="2003", 1242 month={6}, 1243 day="01", 1244 volume="16", 1245 number="3", 1246 pages="185--215", 1247 abstract="We introduce a new class of computational problems which we call the ``one-more-RSA-inversion'' problems. Our main result is that two problems in this class, which we call the chosen-target and known-target inversion problems, respectively, have polynomially equivalent computational complexity. We show how this leads to a proof of security for Chaum's RSA-based blind signature scheme in the random oracle model based on the assumed hardness of either of these problems. We define and prove analogous results for ``one-more-discrete-logarithm'' problems. Since the appearence of the preliminary version of this paper, the new problems we have introduced have found other uses as well.", 1248 issn="1432-1378", 1249 doi="10.1007/s00145-002-0120-1", 1250 url="https://doi.org/10.1007/s00145-002-0120-1" 1251 } 1252 1253 1254 @InProceedings{fc2014murdoch, 1255 author = {Stephen Murdoch and Ross Anderson}, 1256 title = {Security Protocols and Evidence: Where Many Payment Systems Fail}, 1257 booktitle = {Financial Cryptography and Data Security}, 1258 year = {2014}, 1259 } 1260 1261 1262 1263 @Inbook{pointcheval2017cut, 1264 author="Pointcheval, David 1265 and Sanders, Olivier 1266 and Traor{\'e}, Jacques", 1267 editor="Fehr, Serge", 1268 title="Cut Down the Tree to Achieve Constant Complexity in Divisible E-cash", 1269 bookTitle="Public-Key Cryptography -- PKC 2017: 20th IACR International Conference on Practice and Theory in Public-Key Cryptography, Amsterdam, The Netherlands, March 28-31, 2017, Proceedings, Part I", 1270 year="2017", 1271 publisher="Springer Berlin Heidelberg", 1272 address="Berlin, Heidelberg", 1273 pages="61--90", 1274 abstract="Divisible e-cash, proposed in 1991 by Okamoto and Ohta, addresses a practical concern of electronic money, the problem of paying the exact amount. Users of such systems can indeed withdraw coins of a large value N and then divide it into many pieces of any desired values {\$}{\$}V{\backslash}le N{\$}{\$} . Such a primitive therefore allows to avoid the use of several denominations or change issues. Since its introduction, many constructions have been proposed but all of them make use of the same framework: they associate each coin with a binary tree, which implies, at least, a logarithmic complexity for the spendings.", 1275 isbn="978-3-662-54365-8", 1276 doi="10.1007/978-3-662-54365-8_4", 1277 url="https://doi.org/10.1007/978-3-662-54365-8_4" 1278 } 1279 1280 1281 1282 @Inbook{canard2015divisible, 1283 author="Canard, S{\'e}bastien 1284 and Pointcheval, David 1285 and Sanders, Olivier 1286 and Traor{\'e}, Jacques", 1287 editor="Katz, Jonathan", 1288 title="Divisible E-Cash Made Practical", 1289 bookTitle="Public-Key Cryptography -- PKC 2015: 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 -- April 1, 2015, Proceedings", 1290 year="2015", 1291 publisher="Springer Berlin Heidelberg", 1292 address="Berlin, Heidelberg", 1293 pages="77--100", 1294 abstract="Divisible E-cash systems allow users to withdraw a unique coin of value {\$}{\$}2^n{\$}{\$} from a bank, but then to spend it in several times to distinct merchants. In such a system, whereas users want anonymity of their transactions, the bank wants to prevent, or at least detect, double-spending, and trace the defrauders. While this primitive was introduced two decades ago, quite a few (really) anonymous constructions have been introduced. In addition, all but one were just proven secure in the random oracle model, but still with either weak security models or quite complex settings and thus costly constructions. The unique proposal, secure in the standard model, appeared recently and is unpractical. As evidence, the authors left the construction of an efficient scheme secure in this model as an open problem.", 1295 isbn="978-3-662-46447-2", 1296 doi="10.1007/978-3-662-46447-2_4", 1297 url="https://doi.org/10.1007/978-3-662-46447-2_4" 1298 } 1299 1300 1301 1302 @Inbook{camenisch2005compact, 1303 author="Camenisch, Jan 1304 and Hohenberger, Susan 1305 and Lysyanskaya, Anna", 1306 editor="Cramer, Ronald", 1307 title="Compact E-Cash", 1308 bookTitle="Advances in Cryptology -- EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005. Proceedings", 1309 year="2005", 1310 publisher="Springer Berlin Heidelberg", 1311 address="Berlin, Heidelberg", 1312 pages="302--321", 1313 isbn="978-3-540-32055-5", 1314 doi="10.1007/11426639_18", 1315 url="https://doi.org/10.1007/11426639_18" 1316 } 1317 1318 1319 @misc{maertens2015practical, 1320 author = {Patrick Märtens}, 1321 title = {Practical Compact E-Cash with Arbitrary Wallet Size}, 1322 howpublished = {Cryptology ePrint Archive, Report 2015/086}, 1323 year = {2015}, 1324 note = {\url{http://eprint.iacr.org/2015/086}}, 1325 } 1326 1327 @Inbook{canard2015scalable, 1328 author="Canard, S{\'e}bastien 1329 and Pointcheval, David 1330 and Sanders, Olivier 1331 and Traor{\'e}, Jacques", 1332 editor="Malkin, Tal 1333 and Kolesnikov, Vladimir 1334 and Lewko, Allison Bishop 1335 and Polychronakis, Michalis", 1336 title="Scalable Divisible E-cash", 1337 bookTitle="Applied Cryptography and Network Security: 13th International Conference, ACNS 2015, New York, NY, USA, June 2-5, 2015, Revised Selected Papers", 1338 year="2015", 1339 publisher="Springer International Publishing", 1340 address="Cham", 1341 pages="287--306", 1342 abstract="Divisible E-cash has been introduced twenty years ago but no construction is both fully secure in the standard model and efficiently scalable. In this paper, we fill this gap by providing an anonymous divisible E-cash construction with constant-time withdrawal and spending protocols. Moreover, the deposit protocol is constant-time for the merchant, whatever the spent value is. It just has to compute and store {\$}{\$}2^l{\$}{\$} serial numbers when a value {\$}{\$}2^l{\$}{\$} is deposited, compared to {\$}{\$}2^n{\$}{\$} serial numbers whatever the spent amount (where {\$}{\$}2^n{\$}{\$} is the global value of the coin) in the recent state-of-the-art paper. This makes a very huge difference when coins are spent in several times.", 1343 isbn="978-3-319-28166-7", 1344 doi="10.1007/978-3-319-28166-7_14", 1345 url="https://doi.org/10.1007/978-3-319-28166-7_14" 1346 } 1347 1348 1349 1350 1351 @Inbook{okamoto1995efficient, 1352 author="Okamoto, Tatsuaki", 1353 editor="Coppersmith, Don", 1354 title="An Efficient Divisible Electronic Cash Scheme", 1355 bookTitle="Advances in Cryptology --- CRYPT0' 95: 15th Annual International Cryptology Conference Santa Barbara, California, USA, August 27--31, 1995 Proceedings", 1356 year="1995", 1357 publisher="Springer Berlin Heidelberg", 1358 address="Berlin, Heidelberg", 1359 pages="438--451", 1360 abstract="Recently, several ``divisible'' untraceable off-line electronic cash schemes have been presented [8, 11, 19, 20]. This paper presents the first practical ``divisible'' untraceable1 off-line cash scheme that is ``single-term''2 in which every procedure can be executed in the order of log N, where N is the precision of divisibility, i.e., N = (the total coin value)/(minimum divisible unit value). Therefore, our ``divisible'' off-line cash scheme is more efficient and practical than the previous schemes. For example, when N = 217 (e.g., the total value is about {\$} 1000, and the minimum divisible unit is 1 cent), our scheme requires only about 1 Kbyte of data be transfered from a customer to a shop for one payment and about 20 modular exponentiations for one payment, while all previous divisible cash schemes require more than several Kbytes of transfered data and more than 200 modular exponentiations for one payment.", 1361 isbn="978-3-540-44750-4", 1362 doi="10.1007/3-540-44750-4_35", 1363 url="https://doi.org/10.1007/3-540-44750-4_35" 1364 } 1365 1366 @techreport{brands1993efficient, 1367 author = {Brands, Stefan A.}, 1368 title = {An Efficient Off-line Electronic Cash System Based On The Representation Problem.}, 1369 year = {1993}, 1370 source = {http://www.ncstrl.org:8900/ncstrl/servlet/search?formname=detail\&id=oai%3Ancstrlh%3Aercim_cwi%3Aercim.cwi%2F%2FCS-R9323}, 1371 publisher = {CWI (Centre for Mathematics and Computer Science)}, 1372 address = {Amsterdam, The Netherlands, The Netherlands}, 1373 } 1374 1375 1376 1377 @inproceedings{tracz2001fair, 1378 author = {Tracz, Robert and Wrona, Konrad}, 1379 title = {Fair Electronic Cash Withdrawal and Change Return for Wireless Networks}, 1380 booktitle = {Proceedings of the 1st International Workshop on Mobile Commerce}, 1381 series = {WMC '01}, 1382 year = {2001}, 1383 isbn = {1-58113-376-6}, 1384 location = {Rome, Italy}, 1385 pages = {14--19}, 1386 numpages = {6}, 1387 url = {http://doi.acm.org/10.1145/381461.381464}, 1388 doi = {10.1145/381461.381464}, 1389 acmid = {381464}, 1390 publisher = {ACM}, 1391 address = {New York, NY, USA}, 1392 keywords = {electronic commerce, payment systems, wireless applications}, 1393 } 1394 1395 1396 @inproceedings{schoenmakers1997security, 1397 author = {Schoenmakers, Berry}, 1398 title = {Security Aspects of the Ecash(TM) Payment System}, 1399 booktitle = {State of the Art in Applied Cryptography, Course on Computer Security and Industrial Cryptography - Revised Lectures}, 1400 year = {1998}, 1401 isbn = {3-540-65474-7}, 1402 location = {Leuven, Belgium}, 1403 pages = {338--352}, 1404 numpages = {15}, 1405 url = {http://dl.acm.org/citation.cfm?id=647443.726912}, 1406 acmid = {726912}, 1407 publisher = {Springer-Verlag}, 1408 address = {London, UK, UK}, 1409 } 1410 1411 1412 1413 1414 1415 @Inbook{chaum1983blind, 1416 author="Chaum, David", 1417 editor="Chaum, David 1418 and Rivest, Ronald L. 1419 and Sherman, Alan T.", 1420 title="Blind Signatures for Untraceable Payments", 1421 bookTitle="Advances in Cryptology: Proceedings of Crypto 82", 1422 year="1983", 1423 publisher="Springer US", 1424 address="Boston, MA", 1425 pages="199--203", 1426 abstract="Automation of the way we pay for goods and services is already underway, as can be seen by the variety and growth of electronic banking services available to consumers. The ultimate structure of the new electronic payments system may have a substantial impact on personal privacy as well as on the nature and extent of criminal use of payments. Ideally a new payments system should address both of these seemingly conflicting sets of concerns.", 1427 isbn="978-1-4757-0602-4", 1428 doi="10.1007/978-1-4757-0602-4_18", 1429 url="https://doi.org/10.1007/978-1-4757-0602-4_18" 1430 } 1431 1432 1433 1434 @Inbook{chaum1990untraceable, 1435 author="Chaum, David 1436 and Fiat, Amos 1437 and Naor, Moni", 1438 editor="Goldwasser, Shafi", 1439 title="Untraceable Electronic Cash", 1440 bookTitle="Advances in Cryptology --- CRYPTO' 88: Proceedings", 1441 year="1990", 1442 publisher="Springer New York", 1443 address="New York, NY", 1444 pages="319--327", 1445 abstract="The use of credit cards today is an act of faith on the part of all concerned. Each party is vulnerable to fraud by the others, and the cardholder in particular has no protection against surveillance.", 1446 isbn="978-0-387-34799-8", 1447 doi="10.1007/0-387-34799-2_25", 1448 url="https://doi.org/10.1007/0-387-34799-2_25" 1449 } 1450 1451 1452 @INPROCEEDINGS{camenisch2007endorsed, 1453 author={J. Camenisch and A. Lysyanskaya and M. Meyerovich}, 1454 booktitle={2007 IEEE Symposium on Security and Privacy (SP '07)}, 1455 title={Endorsed E-Cash}, 1456 year={2007}, 1457 pages={101-115}, 1458 keywords={electronic money;protocols;e-cash;electronic cash scheme;fair exchange protocol;lightweight endorsement;onion routing;Authentication;Cryptographic protocols;Cryptography;Digital signatures;Explosions;Information security;Merchandise;Privacy;Routing}, 1459 doi={10.1109/SP.2007.15}, 1460 ISSN={1081-6011}, 1461 month={5}, 1462 } 1463 1464 1465 1466 @inproceedings{danezis2016rscoin, 1467 author = {George Danezis and 1468 Sarah Meiklejohn}, 1469 title = {Centrally Banked Cryptocurrencies}, 1470 booktitle = {23nd Annual Network and Distributed System Security Symposium, {NDSS} 1471 2016, San Diego, California, USA, February 21-24, 2016}, 1472 year = {2016}, 1473 publisher = {The Internet Society}, 1474 } 1475 1476 1477 1478 @Misc{fatf1997, 1479 title = {FATF-IX report on money laundering typologies}, 1480 howpublished = {\url{http://www.fatf-gafi.org/media/fatf/documents/reports/1996\%201997\%20ENG.pdf}}, 1481 month = {2}, 1482 year = {1998}, 1483 } 1484 1485 @article{bellare2003one, 1486 title={The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme.}, 1487 author={Bellare, Mihir and Namprempre, Chanathip and Pointcheval, David and Semanko, Michael}, 1488 journal={Journal of Cryptology}, 1489 volume={16}, 1490 number={3}, 1491 year={2003}, 1492 publisher={Springer} 1493 } 1494 1495 1496 @inbook{RSA-FDH-KTIvCTI, 1497 author="Bellare, Mihir and Namprempre, Chanathip and Pointcheval, David and Semanko, Michael", 1498 editor="Syverson, Paul", 1499 chapter="The Power of RSA Inversion Oracles and the Security of Chaum's RSA-Based Blind Signature Scheme", 1500 title="Financial Cryptography: 5th International Conference", 1501 year="2002", 1502 publisher="Springer", 1503 address="Berlin, Heidelberg", 1504 pages="319--338", 1505 isbn="978-3-540-46088-6", 1506 doi="10.1007/3-540-46088-8_25", 1507 url="https://www.di.ens.fr/~pointche/Documents/Papers/2001_fcA.pdf" 1508 } 1509 1510 @misc{LightningNetwork, 1511 author = {Joseph Poon and Thaddeus Dryja}, 1512 title = {The Bitcoin Lightning Network: Scalable Off-Chain Instant Payments}, 1513 month = {1}, 1514 year = {2016}, 1515 note = {\url{https://lightning.network/lightning-network-paper.pdf}}, 1516 } 1517 1518 1519 @misc{RippleFined:FinCEN, 1520 author = {Steve Hudak}, 1521 title = {FinCEN Fines Ripple Labs Inc. in First Civil Enforcement Action Against a Virtual Currency Exchanger}, 1522 month = {5}, 1523 day = {5}, 1524 year = {2015}, 1525 note = {\url{https://www.fincen.gov/news/news-releases/fincen-fines-ripple-labs-inc-first-civil-enforcement-action-against-virtual}}, 1526 } 1527 1528 @misc{RippleFined:ArsTechnica, 1529 author = {Megan Geuss}, 1530 title = {Cryptocurrency maker Ripple Labs fined \$700K for flouting financial regs. Virtual currency Wild West is done, registration as a Money Services Business required.}, 1531 month = {5}, 1532 day = {5}, 1533 year = {2015}, 1534 note = {\url{https://arstechnica.com/tech-policy/2015/05/cryptocurrency-maker-ripple-labs-fined-700k-for-flouting-financial-regs/}}, 1535 url_coindesk = {http://www.coindesk.com/fincen-fines-ripple-labs-700000-bank-secrecy-act/} 1536 } 1537 1538 @misc{RippleFined:CoinDesk, 1539 author = {Stan Higgins}, 1540 title = {FinCEN Fines Ripple Labs for Bank Secrecy Act Violations}, 1541 month = {5}, 1542 day = {5}, 1543 year = {2015}, 1544 note = {\url{http://www.coindesk.com/fincen-fines-ripple-labs-700000-bank-secrecy-act/}}, 1545 } 1546 1547 1548 @misc{rfc6818, 1549 author="P. Yee", 1550 title="{Updates to the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile}", 1551 howpublished="RFC 6818 (Proposed Standard)", 1552 series="Internet Request for Comments", 1553 type="RFC", 1554 number="6818", 1555 pages="1--8", 1556 year=2013, 1557 month={1}, 1558 issn="2070-1721", 1559 publisher="RFC Editor", 1560 institution="RFC Editor", 1561 organization="RFC Editor", 1562 address="Fremont, CA, USA", 1563 url="https://www.rfc-editor.org/rfc/rfc6818.txt", 1564 key="RFC 6818", 1565 abstract={This document updates RFC 5280, the ``Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile''. This document changes the set of acceptable encoding methods for the explicitText field of the user notice policy qualifier and clarifies the rules for converting internationalized domain name labels to ASCII. This document also provides some clarifications on the use of self-signed certificates, trust anchors, and some updated security considerations. [STANDARDS-TRACK]}, 1566 keywords="", 1567 doi="10.17487/RFC6818", 1568 } 1569 1570 1571 1572 @inproceedings{rivest2004peppercoin, 1573 title={Peppercoin micropayments}, 1574 author={Rivest, Ronald L}, 1575 booktitle={Financial Cryptography}, 1576 pages={2--8}, 1577 year={2004}, 1578 organization={Springer} 1579 } 1580 1581 1582 @inproceedings{Camenisch05compacte-cash, 1583 author = {Jan Camenisch and Susan Hohenberger and Anna Lysyanskaya}, 1584 title = {Compact e-cash}, 1585 booktitle = {In EUROCRYPT, volume 3494 of LNCS}, 1586 year = {2005}, 1587 pages = {302--321}, 1588 publisher = {Springer-Verlag}, 1589 url = {http://cs.brown.edu/~anna/papers/chl05-full.pdf}, 1590 url_citeseerx = {http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.136.4640} 1591 } 1592 1593 1594 1595 @article{martens2015practical, 1596 title={Practical Divisible E-Cash.}, 1597 author={M{\"a}rtens, Patrick}, 1598 journal={IACR Cryptology ePrint Archive}, 1599 volume={2015}, 1600 pages={318}, 1601 year={2015} 1602 } 1603 1604 @misc{Martens2015, 1605 title = {Practical Compact E-Cash with Arbitrary Wallet Size}, 1606 author = {Patrick M{\"a}rtens}, 1607 howpublished = {IACR Cryptology ePrint Archive 2015/086}, 1608 year = {2015}, 1609 note = {\url{http://eprint.iacr.org/2015/086}}, 1610 } 1611 1612 1613 @inproceedings{bensasson2014zerocash, 1614 author = {Eli Ben-Sasson and Alessandro Chiesa and Christina Garman and Matthew Green and Ian Miers and Eran Tromer and Madars Virza}, 1615 title = {Zerocash: Decentralized Anonymous Payments from Bitcoin}, 1616 booktitle = {IEEE Symposium on Security \& Privacy}, 1617 year = {2014}, 1618 } 1619 1620 1621 @book{molander1998cyberpayments, 1622 title={Cyberpayments and money laundering: Problems and promise}, 1623 author={Molander, Roger C and Mussington, David A and Mussington, David and Wilson, Peter A}, 1624 volume={965}, 1625 year={1998}, 1626 publisher={Rand Corporation} 1627 } 1628 1629 1630 @InProceedings{sander1999escrow, 1631 author = {Tomas Sander and Amnon Ta-Shma}, 1632 title = {On Anonymous Electronic Cash and Crime}, 1633 booktitle = {ISW'99}, 1634 year = {1999}, 1635 series = {LNCS 1729}, 1636 pages = {202--206}, 1637 } 1638 1639 @inproceedings{stadler1995fair, 1640 title={Fair blind signatures}, 1641 author={Stadler, Markus and Piveteau, Jean-Marc and Camenisch, Jan}, 1642 booktitle={International Conference on the Theory and Applications of Cryptographic Techniques}, 1643 pages={209--219}, 1644 year={1995}, 1645 organization={Springer} 1646 } 1647 1648 @Article{solms1992perfect, 1649 author = {Sebastiaan H. von Solms and David Naccache}, 1650 title = {On blind signatures and perfect crimes}, 1651 journal = {Computers \& Security}, 1652 year = {1992}, 1653 volume = {11}, 1654 number = {6}, 1655 pages = {581--583}, 1656 } 1657 1658 1659 @Misc{guardian2015cap, 1660 author = {Rupert Jones}, 1661 title = {Cap on card fees could lead to lower prices for consumers}, 1662 howpublished = {\url{http://www.theguardian.com/money/2015/jul/27/cap-on-card-fees-retailers}}, 1663 month = {7}, 1664 year = {2015}, 1665 } 1666 1667 1668 @Misc{crinkey2011rundle, 1669 author = {Guy Rundle}, 1670 title = {The humble credit card is now a political tool}, 1671 howpublished = {\url{http://www.crikey.com.au/2011/10/25/rundle-humble-credit-card-now-a-political-tool-just-ask-wikileaks/}}, 1672 month = {10}, 1673 year = {2011}, 1674 } 1675 1676 1677 @unpublished{cryptonote, 1678 author = {van Saberhagen, Nicolas}, 1679 month = {10}, 1680 posted-at = {2016-09-18 11:44:05}, 1681 priority = {2}, 1682 title = {{CryptoNote v 2.0}}, 1683 url = {https://cryptonote.org/whitepaper.pdf}, 1684 year = {2013} 1685 } 1686 1687 1688 @inproceedings{rupp2013p4r, 1689 title={P4R: Privacy-preserving pre-payments with refunds for transportation systems}, 1690 author={Rupp, Andy and Hinterw{\"a}lder, Gesine and Baldimtsi, Foteini and Paar, Christof}, 1691 booktitle={International Conference on Financial Cryptography and Data Security}, 1692 pages={205--212}, 1693 year={2013}, 1694 organization={Springer} 1695 } 1696 1697 1698 @inproceedings{dingledine2004tor, 1699 title = {Tor: The Second-Generation Onion Router}, 1700 author = {Roger Dingledine and Nick Mathewson and Paul Syverson}, 1701 booktitle = {Proceedings of the 13th USENIX Security Symposium}, 1702 year = {2004}, 1703 month = {8}, 1704 www_important = {1}, 1705 www_tags = {selected}, 1706 www_html_url = {https://www.torproject.org/svn/trunk/doc/design-paper/tor-design.html}, 1707 www_pdf_url = {https://www.torproject.org/svn/trunk/doc/design-paper/tor-design.pdf}, 1708 www_section = {Anonymous communication}, 1709 } 1710 1711 1712 @Misc{greece2015cash, 1713 author = {Reuters}, 1714 title = {Greek council recommends 60 euro limit on ATM withdrawals from Tuesday}, 1715 howpublished = {\url{http://www.reuters.com/article/2015/06/28/eurozone-greece-limits-idUSA8N0Z302P20150628}}, 1716 month = {6}, 1717 year = {2015}, 1718 } 1719 1720 @Misc{france2015cash, 1721 author = {Heinz-Peter Bader}, 1722 title = {France steps up monitoring of cash payments to fight low-cost terrorism}, 1723 howpublished = {\url{http://www.reuters.com/article/2015/03/18/us-france-security-financing-idUSKBN0ME14720150318}}, 1724 month = {3}, 1725 year = {2015}, 1726 } 1727 1728 1729 @article{dent2008extensions, 1730 title={Extensions to Chaum's Blind Signature Scheme and OpenCoin Requirements}, 1731 author={Dent, AW and Paterson, KG and Wild, PR}, 1732 year={2008} 1733 } 1734 1735 @article{dent2008preliminary, 1736 title={Preliminary Report on Chaum's Online E-Cash Architecture}, 1737 author={Dent, AW and Paterson, KG and Wild, PR}, 1738 journal={Royal Holloway, University of London}, 1739 year={2008} 1740 } 1741 1742 1743 @Misc{ibi2014, 1744 author = {{ibi research}}, 1745 title = {Digitalisierung der Gesellschaft 2014 --- Aktuelle Einsch\"atzungen und Trends}, 1746 howpublished = {\url{http://www.ecommerce-leitfaden.de/digitalisierung-der-gesellschaft-2014.html}}, 1747 year = {2014}, 1748 } 1749 1750 @inproceedings{fujisaki-okamoto, 1751 title={Secure integration of asymmetric and symmetric encryption schemes}, 1752 author={Fujisaki, Eiichiro and Okamoto, Tatsuaki}, 1753 booktitle={Annual International Cryptology Conference}, 1754 pages={537--554}, 1755 year={1999}, 1756 organization={Springer} 1757 } 1758 1759 @article{bernstein2012high, 1760 title={High-speed high-security signatures}, 1761 author={Bernstein, Daniel J and Duif, Niels and Lange, Tanja and Schwabe, Peter and Yang, Bo-Yin}, 1762 journal={Journal of Cryptographic Engineering}, 1763 volume={2}, 1764 number={2}, 1765 pages={77--89}, 1766 year={2012}, 1767 publisher={Springer} 1768 } 1769 1770 1771 @inproceedings{bernstein2006curve25519, 1772 title={Curve25519: new Diffie-Hellman speed records}, 1773 author={Bernstein, Daniel J}, 1774 booktitle={International Workshop on Public Key Cryptography}, 1775 pages={207--228}, 1776 year={2006}, 1777 organization={Springer} 1778 } 1779 1780 @techreport{pagnia1999impossibility, 1781 title={On the impossibility of fair exchange without a trusted third party}, 1782 author={Pagnia, Henning and G{\"a}rtner, Felix C}, 1783 year={1999}, 1784 institution={Technical Report TUD-BS-1999-02, Darmstadt University of Technology, Department of Computer Science, Darmstadt, Germany} 1785 } 1786 1787 @book{katz1996handbook, 1788 title={Handbook of applied cryptography}, 1789 author={Katz, Jonathan and Menezes, Alfred J and Van Oorschot, Paul C and Vanstone, Scott A}, 1790 year={1996}, 1791 publisher={CRC press} 1792 } 1793 1794 1795 % ===== PROVABLE SECURITY ===== 1796 1797 % see also https://www.baigneres.net/downloads/2007_provable_security.pdf 1798 1799 @article{koblitz2007another, 1800 title={Another look at" provable security"}, 1801 author={Koblitz, Neal and Menezes, Alfred J}, 1802 journal={Journal of Cryptology}, 1803 volume={20}, 1804 number={1}, 1805 pages={3--37}, 1806 year={2007}, 1807 publisher={Springer} 1808 } 1809 1810 @incollection{pointcheval2005provable, 1811 title={Provable security for public key schemes}, 1812 author={Pointcheval, David}, 1813 booktitle={Contemporary cryptology}, 1814 pages={133--190}, 1815 year={2005}, 1816 publisher={Springer} 1817 } 1818 1819 @article{shoup2004sequences, 1820 title={Sequences of games: a tool for taming complexity in security proofs.}, 1821 author={Shoup, Victor}, 1822 journal={IACR Cryptology ePrint Archive}, 1823 volume={2004}, 1824 pages={332}, 1825 year={2004} 1826 } 1827 1828 1829 @inproceedings{coron2000exact, 1830 title={On the exact security of full domain hash}, 1831 author={Coron, Jean-S{\'e}bastien}, 1832 booktitle={Annual International Cryptology Conference}, 1833 pages={229--235}, 1834 year={2000}, 1835 organization={Springer} 1836 } 1837 1838 @inproceedings{damgaard2007proof, 1839 title={A “proof-reading” of some issues in cryptography}, 1840 author={Damg{\aa}rd, Ivan}, 1841 booktitle={International Colloquium on Automata, Languages, and Programming}, 1842 pages={2--11}, 1843 year={2007}, 1844 organization={Springer} 1845 } 1846 1847 @article{koblitz2010brave, 1848 title={The brave new world of bodacious assumptions in cryptography}, 1849 author={Koblitz, Neal and Menezes, Alfred}, 1850 journal={Notices of the American Mathematical Society}, 1851 volume={57}, 1852 number={3}, 1853 pages={357--365}, 1854 year={2010} 1855 } 1856 1857 @inproceedings{bellare1993random, 1858 title={Random oracles are practical: A paradigm for designing efficient protocols}, 1859 author={Bellare, Mihir and Rogaway, Phillip}, 1860 booktitle={Proceedings of the 1st ACM conference on Computer and communications security}, 1861 pages={62--73}, 1862 year={1993}, 1863 organization={ACM} 1864 } 1865 1866 @article{koblitz2015random, 1867 title={The random oracle model: a twenty-year retrospective}, 1868 author={Koblitz, Neal and Menezes, Alfred J}, 1869 journal={Designs, Codes and Cryptography}, 1870 volume={77}, 1871 number={2-3}, 1872 pages={587--610}, 1873 year={2015}, 1874 publisher={Springer} 1875 } 1876 1877 @article{canetti2004random, 1878 title={The random oracle methodology, revisited}, 1879 author={Canetti, Ran and Goldreich, Oded and Halevi, Shai}, 1880 journal={Journal of the ACM (JACM)}, 1881 volume={51}, 1882 number={4}, 1883 pages={557--594}, 1884 year={2004}, 1885 publisher={ACM} 1886 } 1887 1888 @inproceedings{dreier2015formal, 1889 title={Formal analysis of e-cash protocols}, 1890 author={Dreier, Jannik and Kassem, Ali and Lafourcade, Pascal}, 1891 booktitle={e-Business and Telecommunications (ICETE), 2015 12th International Joint Conference on}, 1892 volume={4}, 1893 pages={65--75}, 1894 year={2015}, 1895 organization={IEEE} 1896 } 1897 1898 @inproceedings{brickell1995trustee, 1899 title={Trustee-based Tracing Extensions to Anonymous Cash and the Making of Anonymous Change.}, 1900 author={Brickell, Ernest F and Gemmell, Peter and Kravitz, David W}, 1901 booktitle={SODA}, 1902 volume={95}, 1903 pages={457--466}, 1904 year={1995} 1905 } 1906 1907 1908 1909 % ===== CRYPTO BASICS ===== 1910 1911 @inproceedings{boneh1998decision, 1912 title={The decision diffie-hellman problem}, 1913 author={Boneh, Dan}, 1914 booktitle={International Algorithmic Number Theory Symposium}, 1915 pages={48--63}, 1916 year={1998}, 1917 organization={Springer} 1918 } 1919 1920 1921 @article{goldwasser1988digital, 1922 title={A digital signature scheme secure against adaptive chosen-message attacks}, 1923 author={Goldwasser, Shafi and Micali, Silvio and Rivest, Ronald L}, 1924 journal={SIAM Journal on Computing}, 1925 volume={17}, 1926 number={2}, 1927 pages={281--308}, 1928 year={1988}, 1929 publisher={SIAM} 1930 } 1931 1932 1933 @inproceedings{bellare1998relations, 1934 title={Relations among notions of security for public-key encryption schemes}, 1935 author={Bellare, Mihir and Desai, Anand and Pointcheval, David and Rogaway, Phillip}, 1936 booktitle={Annual International Cryptology Conference}, 1937 pages={26--45}, 1938 year={1998}, 1939 organization={Springer} 1940 } 1941 1942 1943 @inproceedings{blanchet2006automated, 1944 title={Automated security proofs with sequences of games}, 1945 author={Blanchet, Bruno and Pointcheval, David}, 1946 booktitle={Annual International Cryptology Conference}, 1947 pages={537--554}, 1948 year={2006}, 1949 organization={Springer} 1950 } 1951 1952 1953 @inproceedings{bellare2006code, 1954 title={Code-based game-playing proofs and the security of triple encryption}, 1955 author={Bellare, Mihir and Rogaway, Phillip}, 1956 booktitle={Advances in Cryptology--EUROCRYPT}, 1957 volume={4004}, 1958 pages={10}, 1959 year={2006} 1960 } 1961 1962 @inproceedings{fischlin2009security, 1963 title={Security of blind signatures under aborts}, 1964 author={Fischlin, Marc and Schr{\"o}der, Dominique}, 1965 booktitle={International Workshop on Public Key Cryptography}, 1966 pages={297--316}, 1967 year={2009}, 1968 organization={Springer} 1969 } 1970 1971 1972 @incollection{lindell2017simulate, 1973 title={How to simulate it--a tutorial on the simulation proof technique}, 1974 author={Lindell, Yehuda}, 1975 booktitle={Tutorials on the Foundations of Cryptography}, 1976 pages={277--346}, 1977 year={2017}, 1978 publisher={Springer} 1979 } 1980 1981 @book{guo2018introduction, 1982 title={Introduction to Security Reduction}, 1983 author={Guo, Fuchun and Susilo, Willy and Mu, Yi}, 1984 year={2018}, 1985 publisher={Springer} 1986 } 1987 1988 @book{stallman2002essays, 1989 title={Free software, free society: Selected essays of Richard M. Stallman}, 1990 author={Stallman, Richard}, 1991 year={2002}, 1992 publisher={Lulu.com} 1993 } 1994 1995 1996 @misc{adyen2016global, 1997 title={The Global E-Commerce Payments Guide}, 1998 author={{Adyen}}, 1999 year={2016} 2000 } 2001 2002 @article{paypers2016ecommerce, 2003 title={Ecommerce Payment Methods Report 2016}, 2004 author={Lupu, Sebastian and Mual, Melisande and van Stiphout, Mees}, 2005 year={2016} 2006 } 2007 2008 2009 @inproceedings{beikverdi2015trend, 2010 title={Trend of centralization in Bitcoin's distributed network}, 2011 author={Beikverdi, Alireza and Song, JooSeok}, 2012 booktitle={Software Engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing (SNPD), 2015 16th IEEE/ACIS International Conference on}, 2013 pages={1--6}, 2014 year={2015}, 2015 organization={IEEE} 2016 } 2017 2018 @article{bohme2015bitcoin, 2019 title={Bitcoin: Economics, technology, and governance}, 2020 author={B{\"o}hme, Rainer and Christin, Nicolas and Edelman, Benjamin and Moore, Tyler}, 2021 journal={Journal of Economic Perspectives}, 2022 volume={29}, 2023 number={2}, 2024 pages={213--38}, 2025 year={2015} 2026 } 2027 2028 2029 @article{provos2007ghost, 2030 title={The Ghost in the Browser: Analysis of Web-based Malware.}, 2031 author={Provos, Niels and McNamee, Dean and Mavrommatis, Panayiotis and Wang, Ke and Modadugu, Nagendra and others}, 2032 journal={HotBots}, 2033 volume={7}, 2034 pages={4--4}, 2035 year={2007} 2036 } 2037 2038 @misc{riksbank2017riksbank, 2039 title={The Riksbank’s e-krona project}, 2040 author={Riksbank, Sveriges}, 2041 year={2017}, 2042 publisher={Report} 2043 } 2044 2045 @inproceedings{fuchsbauer2009transferable, 2046 title={Transferable constant-size fair e-cash}, 2047 author={Fuchsbauer, Georg and Pointcheval, David and Vergnaud, Damien}, 2048 booktitle={International Conference on Cryptology and Network Security}, 2049 pages={226--247}, 2050 year={2009}, 2051 organization={Springer} 2052 } 2053 2054 @inproceedings{au2011electronic, 2055 title={Electronic cash with anonymous user suspension}, 2056 author={Au, Man Ho and Susilo, Willy and Mu, Yi}, 2057 booktitle={Australasian Conference on Information Security and Privacy}, 2058 pages={172--188}, 2059 year={2011}, 2060 organization={Springer} 2061 } 2062 2063 @article{schroder2017security, 2064 title={Security of blind signatures revisited}, 2065 author={Schr{\"o}der, Dominique and Unruh, Dominique}, 2066 journal={Journal of Cryptology}, 2067 volume={30}, 2068 number={2}, 2069 pages={470--494}, 2070 year={2017}, 2071 publisher={Springer} 2072 } 2073 2074 @inproceedings{camenisch2004signature, 2075 title={Signature schemes and anonymous credentials from bilinear maps}, 2076 author={Camenisch, Jan and Lysyanskaya, Anna}, 2077 booktitle={Annual International Cryptology Conference}, 2078 pages={56--72}, 2079 year={2004}, 2080 organization={Springer} 2081 } 2082 2083 @article{paquin2011u, 2084 title={U-prove cryptographic specification v1. 1}, 2085 author={Paquin, Christian and Zaverucha, Greg}, 2086 journal={Technical Report, Microsoft Corporation}, 2087 year={2011} 2088 } 2089 2090 @misc{next1999digicash, 2091 publisher={NEXT Magazine}, 2092 year={1999}, 2093 title={How DigiCash Blew Everything}, 2094 author={{Anonymous}} 2095 } 2096 2097 @inproceedings{canard2007divisible, 2098 title={Divisible e-cash systems can be truly anonymous}, 2099 author={Canard, S{\'e}bastien and Gouget, Aline}, 2100 booktitle={Annual International Conference on the Theory and Applications of Cryptographic Techniques}, 2101 pages={482--497}, 2102 year={2007}, 2103 organization={Springer} 2104 } 2105 2106 @inproceedings{canard2006handy, 2107 title={A handy multi-coupon system}, 2108 author={Canard, S{\'e}bastien and Gouget, Aline and Hufschmitt, Emeline}, 2109 booktitle={International Conference on Applied Cryptography and Network Security}, 2110 pages={66--81}, 2111 year={2006}, 2112 organization={Springer} 2113 } 2114 2115 2116 @Article{batten2018offline, 2117 author="Batten, Lynn and Yi, Xun", 2118 title="Off-line digital cash schemes providing untraceability, anonymity and change", 2119 journal="Electronic Commerce Research", 2120 year={2018}, 2121 month={1}, 2122 day={27}, 2123 issn="1572-9362", 2124 doi="10.1007/s10660-018-9289-8", 2125 url="https://doi.org/10.1007/s10660-018-9289-8" 2126 } 2127 2128 @inproceedings{chaum1992wallet, 2129 title={Wallet databases with observers}, 2130 author={Chaum, David and Pedersen, Torben Pryds}, 2131 booktitle={Annual International Cryptology Conference}, 2132 pages={89--105}, 2133 year={1992}, 2134 organization={Springer} 2135 } 2136 2137 @inproceedings{davida1997anonymity, 2138 title={Anonymity control in e-cash systems}, 2139 author={Davida, George and Frankel, Yair and Tsiounis, Yiannis and Yung, Moti}, 2140 booktitle={International Conference on Financial Cryptography}, 2141 pages={1--16}, 2142 year={1997}, 2143 organization={Springer} 2144 } 2145 2146 2147 @inproceedings{chaum1989efficient, 2148 title={Efficient offline electronic checks}, 2149 author={Chaum, David and den Boer, Bert and van Heyst, Eug{\`e}ne and Mj{\o}lsnes, Stig and Steenbeek, Adri}, 2150 booktitle={Workshop on the theory and application of of cryptographic techniques}, 2151 pages={294--301}, 2152 year={1989}, 2153 organization={Springer} 2154 } 2155 2156 @article{pointcheval2000security, 2157 title={Security arguments for digital signatures and blind signatures}, 2158 author={Pointcheval, David and Stern, Jacques}, 2159 journal={Journal of cryptology}, 2160 volume={13}, 2161 number={3}, 2162 pages={361--396}, 2163 year={2000}, 2164 publisher={Springer} 2165 } 2166 2167 @inproceedings{damgaard1988payment, 2168 title={Payment systems and credential mechanisms with provable security against abuse by individuals}, 2169 author={Damg{\aa}rd, Ivan Bjerre}, 2170 booktitle={Conference on the Theory and Application of Cryptography}, 2171 pages={328--335}, 2172 year={1988}, 2173 organization={Springer} 2174 } 2175 2176 @inproceedings{haber1990time, 2177 title={How to time-stamp a digital document}, 2178 author={Haber, Stuart and Stornetta, W Scott}, 2179 booktitle={Conference on the Theory and Application of Cryptography}, 2180 pages={437--455}, 2181 year={1990}, 2182 organization={Springer} 2183 } 2184 2185 2186 @article{wust2017you, 2187 title={Do you need a Blockchain?}, 2188 author={W{\"u}st, Karl and Gervais, Arthur}, 2189 journal={IACR Cryptology ePrint Archive}, 2190 volume={2017}, 2191 pages={375}, 2192 year={2017} 2193 } 2194 2195 @inproceedings{pedersen1996electronic, 2196 title={Electronic payments of small amounts}, 2197 author={Pedersen, Torben P}, 2198 booktitle={International Workshop on Security Protocols}, 2199 pages={59--68}, 2200 year={1996}, 2201 organization={Springer} 2202 } 2203 2204 @article{poon2016bitcoin, 2205 title={The bitcoin lightning network: Scalable off-chain instant payments}, 2206 author={Poon, Joseph and Dryja, Thaddeus}, 2207 journal={draft version 0.5}, 2208 pages={14}, 2209 year={2016} 2210 } 2211 2212 @misc{poon2017plasma, 2213 title={Plasma: Scalable autonomous smart contracts}, 2214 author={Poon, Joseph and Buterin, Vitalik}, 2215 howpublished={White paper}, 2216 year={2017} 2217 } 2218 2219 @article{eyal2018majority, 2220 title={Majority is not enough: Bitcoin mining is vulnerable}, 2221 author={Eyal, Ittay and Sirer, Emin G{\"u}n}, 2222 journal={Communications of the ACM}, 2223 volume={61}, 2224 number={7}, 2225 pages={95--102}, 2226 year={2018}, 2227 publisher={ACM} 2228 } 2229 2230 @inproceedings{vukolic2015quest, 2231 title={The quest for scalable blockchain fabric: Proof-of-work vs. BFT replication}, 2232 author={Vukoli{\'c}, Marko}, 2233 booktitle={International Workshop on Open Problems in Network Security}, 2234 pages={112--125}, 2235 year={2015}, 2236 organization={Springer} 2237 } 2238 2239 @inproceedings{eyal2016bitcoin, 2240 title={Bitcoin-NG: A Scalable Blockchain Protocol.}, 2241 author={Eyal, Ittay and Gencer, Adem Efe and Sirer, Emin G{\"u}n and Van Renesse, Robbert}, 2242 booktitle={NSDI}, 2243 pages={45--59}, 2244 year={2016} 2245 } 2246 2247 2248 @inproceedings{bentov2016cryptocurrencies, 2249 title={Cryptocurrencies without proof of work}, 2250 author={Bentov, Iddo and Gabizon, Ariel and Mizrahi, Alex}, 2251 booktitle={International Conference on Financial Cryptography and Data Security}, 2252 pages={142--157}, 2253 year={2016}, 2254 organization={Springer} 2255 } 2256 2257 @inproceedings{gilad2017algorand, 2258 title={Algorand: Scaling byzantine agreements for cryptocurrencies}, 2259 author={Gilad, Yossi and Hemo, Rotem and Micali, Silvio and Vlachos, Georgios and Zeldovich, Nickolai}, 2260 booktitle={Proceedings of the 26th Symposium on Operating Systems Principles}, 2261 pages={51--68}, 2262 year={2017}, 2263 organization={ACM} 2264 } 2265 2266 @misc{kwon2014tendermint, 2267 title={Tendermint: Consensus without mining}, 2268 author={Kwon, Jae}, 2269 note={Draft v. 0.6, fall}, 2270 year={2014} 2271 } 2272 2273 2274 @misc{rocket2018snowflake, 2275 title={Snowflake to Avalanche: A Novel Metastable Consensus Protocol Family for Cryptocurrencies}, 2276 author={{Team Rocket}}, 2277 howpublished={IPFS}, 2278 year={2018} 2279 } 2280 2281 @inproceedings{androulaki2018hyperledger, 2282 title={Hyperledger fabric: a distributed operating system for permissioned blockchains}, 2283 author={Androulaki, Elli and Barger, Artem and Bortnikov, Vita and Cachin, Christian and Christidis, Konstantinos and De Caro, Angelo and Enyeart, David and Ferris, Christopher and Laventman, Gennady and Manevich, Yacov and others}, 2284 booktitle={Proceedings of the Thirteenth EuroSys Conference}, 2285 pages={30}, 2286 year={2018}, 2287 organization={ACM} 2288 } 2289 2290 @article{wood2014ethereum, 2291 title={Ethereum: A secure decentralised generalised transaction ledger}, 2292 author={Wood, Gavin}, 2293 journal={Ethereum project yellow paper}, 2294 volume={151}, 2295 pages={1--32}, 2296 year={2014} 2297 } 2298 2299 @article{reijers2016governance, 2300 title={Governance in blockchain technologies \& social contract theories}, 2301 author={Reijers, Wessel and O'Brolch{\'a}in, Fiachra and Haynes, Paul}, 2302 journal={Ledger}, 2303 volume={1}, 2304 pages={134--151}, 2305 year={2016} 2306 } 2307 2308 @article{levy2017book, 2309 title={Book-smart, not street-smart: blockchain-based smart contracts and the social workings of law}, 2310 author={Levy, Karen EC}, 2311 journal={Engaging Science, Technology, and Society}, 2312 volume={3}, 2313 pages={1--15}, 2314 year={2017} 2315 } 2316 2317 @incollection{reid2013analysis, 2318 title={An analysis of anonymity in the bitcoin system}, 2319 author={Reid, Fergal and Harrigan, Martin}, 2320 booktitle={Security and privacy in social networks}, 2321 pages={197--223}, 2322 year={2013}, 2323 publisher={Springer} 2324 } 2325 2326 @inproceedings{bonneau2014mixcoin, 2327 title={Mixcoin: Anonymity for Bitcoin with accountable mixes}, 2328 author={Bonneau, Joseph and Narayanan, Arvind and Miller, Andrew and Clark, Jeremy and Kroll, Joshua A and Felten, Edward W}, 2329 booktitle={International Conference on Financial Cryptography and Data Security}, 2330 pages={486--504}, 2331 year={2014}, 2332 organization={Springer} 2333 } 2334 2335 @inproceedings{heilman2017tumblebit, 2336 title={TumbleBit: An untrusted Bitcoin-compatible anonymous payment hub}, 2337 author={Heilman, Ethan and Alshenibr, Leen and Baldimtsi, Foteini and Scafuro, Alessandra and Goldberg, Sharon}, 2338 booktitle={Network and Distributed System Security Symposium}, 2339 year={2017} 2340 } 2341 2342 @inproceedings{sun2017ringct, 2343 title={RingCT 2.0: a compact accumulator-based (linkable ring signature) protocol for blockchain cryptocurrency monero}, 2344 author={Sun, Shi-Feng and Au, Man Ho and Liu, Joseph K and Yuen, Tsz Hon}, 2345 booktitle={European Symposium on Research in Computer Security}, 2346 pages={456--474}, 2347 year={2017}, 2348 organization={Springer} 2349 } 2350 2351 @inproceedings{wahby2018doubly, 2352 title={Doubly-efficient zkSNARKs without trusted setup}, 2353 author={Wahby, Riad S and Tzialla, Ioanna and Shelat, Abhi and Thaler, Justin and Walfish, Michael}, 2354 booktitle={2018 IEEE Symposium on Security and Privacy (SP)}, 2355 pages={926--943}, 2356 year={2018}, 2357 organization={IEEE} 2358 } 2359 2360 @article{ben2018scalable, 2361 title={Scalable, transparent, and post-quantum secure computational integrity}, 2362 author={Ben-Sasson, Eli and Bentov, Iddo and Horesh, Yinon and Riabzev, Michael}, 2363 journal={Cryptol. ePrint Arch., Tech. Rep}, 2364 volume={46}, 2365 pages={2018}, 2366 year={2018} 2367 } 2368 2369 @inproceedings{garman2016accountable, 2370 title={Accountable privacy for decentralized anonymous payments}, 2371 author={Garman, Christina and Green, Matthew and Miers, Ian}, 2372 booktitle={International Conference on Financial Cryptography and Data Security}, 2373 pages={81--98}, 2374 year={2016}, 2375 organization={Springer} 2376 } 2377 2378 @online{crockford_base32, 2379 author = {Crockford, Douglas}, 2380 title = {Base32 Encoding}, 2381 url = {https://www.crockford.com/wrmg/base32.html} 2382 } 2383 2384 @misc{rfc4634, 2385 series = {Request for Comments}, 2386 number = 4634, 2387 howpublished = {RFC 4634}, 2388 publisher = {RFC Editor}, 2389 doi = {10.17487/RFC4634}, 2390 url = {https://rfc-editor.org/rfc/rfc4634.txt}, 2391 author = {Tony Hansen and Donald E. Eastlake 3rd}, 2392 title = {{US Secure Hash Algorithms (SHA and HMAC-SHA)}}, 2393 pagetotal = 108, 2394 year = 2006, 2395 month = aug, 2396 } 2397 2398 @misc{rfc5869, 2399 series = {Request for Comments}, 2400 number = 5869, 2401 howpublished = {RFC 5869}, 2402 publisher = {RFC Editor}, 2403 doi = {10.17487/RFC5869}, 2404 url = {https://rfc-editor.org/rfc/rfc5869.txt}, 2405 author = {Dr. Hugo Krawczyk and Pasi Eronen}, 2406 title = {{HMAC-based Extract-and-Expand Key Derivation Function (HKDF)}}, 2407 pagetotal = 14, 2408 year = 2010, 2409 month = may, 2410 } 2411 2412 2413 @inproceedings{boldyreva2003threshold, 2414 title={Threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme}, 2415 author={Boldyreva, Alexandra}, 2416 booktitle={International Workshop on Public Key Cryptography}, 2417 pages={31--46}, 2418 year={2003}, 2419 organization={Springer} 2420 } 2421 2422 2423 @article{zhang2018new, 2424 title={A New Post-Quantum Blind Signature From Lattice Assumptions}, 2425 author={Zhang, Pingyuan and Jiang, Han and Zheng, Zhihua and Hu, Peichu and Xu, Qiuliang}, 2426 journal={IEEE Access}, 2427 volume={6}, 2428 pages={27251--27258}, 2429 year={2018}, 2430 publisher={IEEE} 2431 } 2432 2433 2434 @article{brandt2006obtain, 2435 title={How to obtain full privacy in auctions}, 2436 author={Brandt, Felix}, 2437 journal={International Journal of Information Security}, 2438 volume={5}, 2439 number={4}, 2440 pages={201--216}, 2441 year={2006}, 2442 publisher={Springer} 2443 } 2444 2445 @inproceedings{blanchet2007cryptoverif, 2446 title={CryptoVerif: Computationally sound mechanized prover for cryptographic protocols}, 2447 author={Blanchet, Bruno}, 2448 booktitle={Dagstuhl seminar “Formal Protocol Verification Applied}, 2449 volume={117}, 2450 year={2007} 2451 } 2452 2453 @article{tolia2006quantifying, 2454 title={Quantifying interactive user experience on thin clients}, 2455 author={Tolia, Niraj and Andersen, David G and Satyanarayanan, Mahadev}, 2456 journal={Computer}, 2457 number={3}, 2458 pages={46--52}, 2459 year={2006}, 2460 publisher={IEEE} 2461 } 2462 2463 @inproceedings{abe2000provably, 2464 title={Provably secure partially blind signatures}, 2465 author={Abe, Masayuki and Okamoto, Tatsuaki}, 2466 booktitle={Annual International Cryptology Conference}, 2467 pages={271--286}, 2468 year={2000}, 2469 organization={Springer} 2470 } 2471 2472 @inproceedings{bellare1996exact, 2473 title={The exact security of digital signatures-How to sign with RSA and Rabin}, 2474 author={Bellare, Mihir and Rogaway, Phillip}, 2475 booktitle={International Conference on the Theory and Applications of Cryptographic Techniques}, 2476 pages={399--416}, 2477 year={1996}, 2478 organization={Springer} 2479 } 2480 2481 @book{fielding2000architectural, 2482 title={Architectural styles and the design of network-based software architectures}, 2483 author={Fielding, Roy T and Taylor, Richard N}, 2484 volume={7}, 2485 year={2000}, 2486 publisher={University of California, Irvine Doctoral dissertation} 2487 } 2488 2489 @article{rfc8259, 2490 author = {Tim Bray}, 2491 title = {The JavaScript Object Notation {(JSON)} Data Interchange Format}, 2492 journal = {{RFC}}, 2493 volume = {8259}, 2494 pages = {1--16}, 2495 year = {2017}, 2496 url = {https://doi.org/10.17487/RFC8259}, 2497 doi = {10.17487/RFC8259}, 2498 } 2499 2500 @misc{rfc7049, 2501 series = {Request for Comments}, 2502 number = 7049, 2503 howpublished = {RFC 7049}, 2504 publisher = {RFC Editor}, 2505 doi = {10.17487/RFC7049}, 2506 url = {https://rfc-editor.org/rfc/rfc7049.txt}, 2507 author = {Carsten Bormann and Paul E. Hoffman}, 2508 title = {{Concise Binary Object Representation (CBOR)}}, 2509 pagetotal = 54, 2510 year = 2013, 2511 month = {10}, 2512 abstract = {The Concise Binary Object Representation (CBOR) is a data format whose design goals include the possibility of extremely small code size, fairly small message size, and extensibility without the need for version negotiation. These design goals make it different from earlier binary serializations such as ASN.1 and MessagePack.}, 2513 } 2514 2515 @misc{rfc5246, 2516 series = {Request for Comments}, 2517 number = 5246, 2518 howpublished = {RFC 5246}, 2519 publisher = {RFC Editor}, 2520 doi = {10.17487/RFC5246}, 2521 url = {https://rfc-editor.org/rfc/rfc5246.txt}, 2522 author = {Eric Rescorla and Tim Dierks}, 2523 title = {{The Transport Layer Security (TLS) Protocol Version 1.2}}, 2524 pagetotal = 104, 2525 year = 2008, 2526 month = {8}, 2527 abstract = {This document specifies Version 1.2 of the Transport Layer Security (TLS) protocol. The TLS protocol provides communications security over the Internet. The protocol allows client/server applications to communicate in a way that is designed to prevent eavesdropping, tampering, or message forgery. {[}STANDARDS-TRACK{]}}, 2528 } 2529 2530 @misc{rfc6454, 2531 series = {Request for Comments}, 2532 number = 6454, 2533 howpublished = {RFC 6454}, 2534 publisher = {RFC Editor}, 2535 doi = {10.17487/RFC6454}, 2536 url = {https://rfc-editor.org/rfc/rfc6454.txt}, 2537 author = {Adam Barth}, 2538 title = {{The Web Origin Concept}}, 2539 pagetotal = 20, 2540 year = 2011, 2541 month = {12}, 2542 abstract = {This document defines the concept of an "origin", which is often used as the scope of authority or privilege by user agents. Typically, user agents isolate content retrieved from different origins to prevent malicious web site operators from interfering with the operation of benign web sites. In addition to outlining the principles that underlie the concept of origin, this document details how to determine the origin of a URI and how to serialize an origin into a string. It also defines an HTTP header field, named "Origin", that indicates which origins are associated with an HTTP request. {[}STANDARDS-TRACK{]}}, 2543 } 2544 2545 2546 @misc{rfc6838, 2547 series = {Request for Comments}, 2548 number = 6838, 2549 howpublished = {RFC 6838}, 2550 publisher = {RFC Editor}, 2551 doi = {10.17487/RFC6838}, 2552 url = {https://rfc-editor.org/rfc/rfc6838.txt}, 2553 author = {Ned Freed and Dr. John C. Klensin and Tony Hansen}, 2554 title = {{Media Type Specifications and Registration Procedures}}, 2555 pagetotal = 32, 2556 year = 2013, 2557 month = {1}, 2558 abstract = {This document defines procedures for the specification and registration of media types for use in HTTP, MIME, and other Internet protocols. This memo documents an Internet Best Current Practice.}, 2559 } 2560 2561 @misc{rfc7413, 2562 series = {Request for Comments}, 2563 number = 7413, 2564 howpublished = {RFC 7413}, 2565 publisher = {RFC Editor}, 2566 doi = {10.17487/RFC7413}, 2567 url = {https://rfc-editor.org/rfc/rfc7413.txt}, 2568 author = {Yuchung Cheng and Jerry Chu and Sivasankar Radhakrishnan and Arvind Jain}, 2569 title = {{TCP Fast Open}}, 2570 pagetotal = 26, 2571 year = 2014, 2572 month = {12}, 2573 abstract = {This document describes an experimental TCP mechanism called TCP Fast Open (TFO). TFO allows data to be carried in the SYN and SYN-ACK packets and consumed by the receiving end during the initial connection handshake, and saves up to one full round-trip time (RTT) compared to the standard TCP, which requires a three-way handshake (3WHS) to complete before data can be exchanged. However, TFO deviates from the standard TCP semantics, since the data in the SYN could be replayed to an application in some rare circumstances. Applications should not use TFO unless they can tolerate this issue, as detailed in the Applicability section.}, 2574 } 2575 2576 2577 @inproceedings{goldberg2007improving, 2578 title={Improving the robustness of private information retrieval}, 2579 author={Goldberg, Ian}, 2580 booktitle={Security and Privacy, 2007. SP'07. IEEE Symposium on}, 2581 pages={131--148}, 2582 year={2007}, 2583 organization={IEEE} 2584 } 2585 2586 @article{persily2017election, 2587 title={The 2016 US Election: Can democracy survive the internet?}, 2588 author={Persily, Nathaniel}, 2589 journal={Journal of democracy}, 2590 volume={28}, 2591 number={2}, 2592 pages={63--76}, 2593 year={2017}, 2594 publisher={Johns Hopkins University Press} 2595 } 2596 2597 @article{richet2016extortion, 2598 title={Extortion on the internet: the rise of crypto-ransomware}, 2599 author={Richet, Jean-Loup}, 2600 journal={Harvard}, 2601 year={2016} 2602 } 2603 2604 @article{jawaheri2018small, 2605 title={When A Small Leak Sinks A Great Ship: Deanonymizing Tor Hidden Service Users Through Bitcoin Transactions Analysis}, 2606 author={Jawaheri, Husam Al and Sabah, Mashael Al and Boshmaf, Yazan and Erbad, Aimen}, 2607 journal={arXiv preprint arXiv:1801.07501}, 2608 year={2018} 2609 } 2610 2611 @inproceedings{meiklejohn2013fistful, 2612 title={A fistful of bitcoins: characterizing payments among men with no names}, 2613 author={Meiklejohn, Sarah and Pomarole, Marjori and Jordan, Grant and Levchenko, Kirill and McCoy, Damon and Voelker, Geoffrey M and Savage, Stefan}, 2614 booktitle={Proceedings of the 2013 conference on Internet measurement conference}, 2615 pages={127--140}, 2616 year={2013}, 2617 organization={ACM} 2618 } 2619 2620 2621 @article{luu2016challenge, 2622 title={The challenge of Bitcoin pseudo-anonymity to computer forensics}, 2623 author={Luu, Jason and Imwinkelried, Edward J}, 2624 journal={Criminal Law Bulletin}, 2625 volume={52}, 2626 number={1}, 2627 year={2016} 2628 } 2629 2630 @article{shrier2016blockchain, 2631 title={Blockchain \& infrastructure (identity, data security)}, 2632 author={Shrier, David and Wu, Weige and Pentland, Alex}, 2633 journal={Massachusetts Institute of Technology-Connection Science}, 2634 volume={1}, 2635 number={3}, 2636 year={2016} 2637 } 2638 2639 @article{hsueh1997fault, 2640 title={Fault injection techniques and tools}, 2641 author={Hsueh, Mei-Chen and Tsai, Timothy K and Iyer, Ravishankar K}, 2642 journal={Computer}, 2643 volume={30}, 2644 number={4}, 2645 pages={75--82}, 2646 year={1997}, 2647 publisher={IEEE} 2648 } 2649 2650 @incollection{lomne2011side, 2651 title={Side channel attacks}, 2652 author={Lomne, Victor and Dehaboui, A and Maurine, Philippe and Torres, L and Robert, M}, 2653 booktitle={Security trends for FPGAS}, 2654 pages={47--72}, 2655 year={2011}, 2656 publisher={Springer} 2657 } 2658 2659 2660 @misc{force2015money, 2661 title={Money laundering through the physical transportation of cash}, 2662 author={Force, Financial Action Task and East, Middle and Force, North Africa Financial Action Task}, 2663 year={2015}, 2664 publisher={October} 2665 } 2666 2667 @article{hammer2018billion, 2668 title={The Billion-Dollar Bank Job}, 2669 author={Hammer, Joshua}, 2670 year={2018}, 2671 journal={The New York Times Magazine} 2672 } 2673 2674 2675 @book {mankiw2010macroeconomics, 2676 title = {Macroeconomics, 7th Edition}, 2677 year = {2010}, 2678 publisher = {Worth Publishers}, 2679 organization = {Worth Publishers}, 2680 author = {N.G. Mankiw} 2681 } 2682 2683 @article{dold2017byzantine, 2684 author="Dold, Florian and Grothoff, Christian", 2685 title="Byzantine set-union consensus using efficient set reconciliation", 2686 journal="EURASIP Journal on Information Security", 2687 year="2017", 2688 month={7}, 2689 day="27", 2690 volume="2017", 2691 number="1", 2692 pages="14", 2693 issn="2510-523X", 2694 doi="10.1186/s13635-017-0066-3", 2695 url="https://doi.org/10.1186/s13635-017-0066-3" 2696 } 2697 2698 @article{zandi2013impact, 2699 title={The impact of electronic payments on economic growth}, 2700 author={Zandi, Mark and Singh, Virendra and Irving, Justin}, 2701 journal={Moody’s Analytics: Economic and Consumer Credit Analytics}, 2702 volume={217}, 2703 year={2013} 2704 } 2705 2706 @article{dalebrant2016monetary, 2707 title={The Monetary Policy Effects of Sweden’s Transition Towards a Cashless Society: An Econometric Analysis}, 2708 author={Dalebrant, Ther{\'e}se}, 2709 year={2016} 2710 } 2711 2712 @article{singh2017does, 2713 title={Does easy availability of cash affect corruption? Evidence from a panel of countries}, 2714 author={Singh, Sunny Kumar and Bhattacharya, Kaushik}, 2715 journal={Economic Systems}, 2716 volume={41}, 2717 number={2}, 2718 pages={236--247}, 2719 year={2017}, 2720 publisher={Elsevier} 2721 } 2722 2723 @book{voigt2017eu, 2724 title={The EU General Data Protection Regulation (GDPR)}, 2725 author={Voigt, Paul and Von dem Bussche, Axel}, 2726 volume={18}, 2727 year={2017}, 2728 publisher={Springer} 2729 } 2730 2731 @inproceedings{garera2007framework, 2732 title={A framework for detection and measurement of phishing attacks}, 2733 author={Garera, Sujata and Provos, Niels and Chew, Monica and Rubin, Aviel D}, 2734 booktitle={Proceedings of the 2007 ACM workshop on Recurring malcode}, 2735 pages={1--8}, 2736 year={2007}, 2737 organization={ACM} 2738 } 2739 2740 @inproceedings{sahin2010overview, 2741 title={An overview of business domains where fraud can take place, and a survey of various fraud detection techniques}, 2742 author={Sahin, Y and Duman, E}, 2743 booktitle={Proceedings of the 1st international symposium on computing in science and engineering, Aydin, Turkey}, 2744 year={2010} 2745 } 2746 2747 @article{danezis2018blockmania, 2748 title={Blockmania: from Block DAGs to Consensus}, 2749 author={Danezis, George and Hrycyszyn, David}, 2750 journal={arXiv preprint arXiv:1809.01620}, 2751 year={2018} 2752 } 2753 2754 @inproceedings{johnson2013users, 2755 title={Users get routed: Traffic correlation on Tor by realistic adversaries}, 2756 author={Johnson, Aaron and Wacek, Chris and Jansen, Rob and Sherr, Micah and Syverson, Paul}, 2757 booktitle={Proceedings of the 2013 ACM SIGSAC conference on Computer \& communications security}, 2758 pages={337--348}, 2759 year={2013}, 2760 organization={ACM} 2761 } 2762 2763 2764 @article{arner2018identity, 2765 title={The Identity Challenge in Finance: From Analogue Identity to Digitized Identification to Digital KYC Utilities}, 2766 author={Arner, Douglas W and Zetzsche, Dirk A and Buckley, Ross P and Barberis, Janos Nathan}, 2767 journal={European Banking Institute}, 2768 year={2018} 2769 } 2770 2771 @inproceedings{zakai2011emscripten, 2772 title={Emscripten: an LLVM-to-JavaScript compiler}, 2773 author={Zakai, Alon}, 2774 booktitle={Proceedings of the ACM international conference companion on Object oriented programming systems languages and applications companion}, 2775 pages={301--312}, 2776 year={2011}, 2777 organization={ACM} 2778 } 2779 2780 @inproceedings{mulazzani2013fast, 2781 title={Fast and reliable browser identification with javascript engine fingerprinting}, 2782 author={Mulazzani, Martin and Reschl, Philipp and Huber, Markus and Leithner, Manuel and Schrittwieser, Sebastian and Weippl, Edgar and Wien, FC}, 2783 booktitle={Web 2.0 Workshop on Security and Privacy (W2SP)}, 2784 volume={5}, 2785 year={2013}, 2786 organization={Citeseer} 2787 } 2788 2789 @misc{sheets1998level, 2790 label={CSS}, 2791 title={{Cascading Style Sheets Level 2 Revision 1 (CSS 2.1) Specification}}, 2792 publisher={W3C}, 2793 year={2011}, 2794 editor={Bos, Bert} 2795 } 2796 2797 @article{walch2019deconstructing, 2798 title={Deconstructing'Decentralization': Exploring the Core Claim of Crypto Systems}, 2799 author={Walch, Angela}, 2800 journal={Crypto Assets: Legal and Monetary Perspectives (OUP, forthcoming 2019)}, 2801 year={2019} 2802 } 2803 2804 2805 @inproceedings{goldwasser1982probabilistic, 2806 title={Probabilistic encryption \& how to play mental poker keeping secret all partial information}, 2807 author={Goldwasser, Shafi and Micali, Silvio}, 2808 booktitle={Proceedings of the fourteenth annual ACM symposium on Theory of computing}, 2809 pages={365--377}, 2810 year={1982}, 2811 organization={ACM} 2812 } 2813 2814 @article{goldwasser1989knowledge, 2815 title={The knowledge complexity of interactive proof systems}, 2816 author={Goldwasser, Shafi and Micali, Silvio and Rackoff, Charles}, 2817 journal={SIAM Journal on computing}, 2818 volume={18}, 2819 number={1}, 2820 pages={186--208}, 2821 year={1989}, 2822 publisher={SIAM} 2823 } 2824 2825