marketing

Marketing materials (presentations, posters, flyers)
Log | Files | Refs

taler.bib (8302B)


      1 @article{nakamoto2008bitcoin,
      2   title={Bitcoin: A peer-to-peer electronic cash system},
      3   author={Nakamoto, Satoshi},
      4   year={2008}
      5 }
      6 
      7 @InProceedings{apod,
      8   author =       {Elli Androulaki and Steven Bellovin},
      9   title =        {APOD: Anonymous Physical Object Delivery},
     10   booktitle = {Symposium on Privacy-Enhancing Technologies (PETS)},
     11   year =      {2009},
     12 }
     13 
     14 @Article{blum1981,
     15   author = 	 {Manuel Blum},
     16   title = 	 {Coin Flipping by Telephone},
     17   journal = 	 {CRYPTO},
     18   year = 	 {1981},
     19   pages = 	 {11-15},
     20 }
     21 
     22 
     23 @Misc{greece2015cash,
     24   author =    {Reuters},
     25   title =     {Greek council recommends 60 euro limit on ATM withdrawals from Tuesday},
     26   howpublished = {\url{http://www.reuters.com/article/2015/06/28/eurozone-greece-limits-idUSA8N0Z302P20150628}},
     27   month =     {June},
     28   year =      {2015},
     29 }
     30 
     31 @Misc{france2015cash,
     32   author =    {Heinz-Peter Bader},
     33   title =     {France steps up monitoring of cash payments to fight low-cost terrorism},
     34   howpublished = {\url{http://www.reuters.com/article/2015/03/18/us-france-security-financing-idUSKBN0ME14720150318}},
     35   month =     {Mar},
     36   year =      {2015},
     37 }
     38 
     39 
     40 @Misc{fatf1997,
     41   title =     {FATF-IX report on money laundering typologies},
     42   howpublished = {\url{http://www.fatf-gafi.org/media/fatf/documents/reports/1996\%201997\%20ENG.pdf}},
     43   month =     {feb},
     44   year =      {1998},
     45 }
     46 
     47 @TechReport{,
     48   author =       {},
     49   title =        {},
     50   institution =  {},
     51   year =         {},
     52   OPTkey =       {},
     53   OPTtype =      {},
     54   OPTnumber =    {},
     55   OPTaddress =   {},
     56   OPTmonth =     {},
     57   OPTnote =      {},
     58   OPTannote =    {}
     59 }
     60 
     61 @InProceedings{sander1999escrow,
     62   author =       {Tomas Sander and Amnon Ta-Shma},
     63   title =        {On Anonymous Electronic Cash and Crime},
     64   booktitle = {ISW'99},
     65   year =      {1999},
     66   series =    {LNCS 1729},
     67   pages =     {202--206},
     68 }
     69 
     70 @Article{solms1992perfect,
     71   author =       {Sebastiaan H. von Solms and David Naccache},
     72   title =        {On blind signatures and perfect crimes},
     73   journal = {Computers \& Security},
     74   year =      {1992},
     75   volume =    {11},
     76   number =    {6},
     77   pages =     {581--583},
     78 }
     79 
     80 @inproceedings{chaum1990untraceable,
     81   title={Untraceable electronic cash},
     82   author={Chaum, David and Fiat, Amos and Naor, Moni},
     83   booktitle={Proceedings on Advances in cryptology},
     84   pages={319--327},
     85   year={1990},
     86   organization={Springer-Verlag New York, Inc.}
     87 }
     88 
     89 @inproceedings{chaum1983blind,
     90   title={Blind signatures for untraceable payments},
     91   author={Chaum, David},
     92   booktitle={Advances in cryptology},
     93   pages={199--203},
     94   year={1983},
     95   organization={Springer}
     96 }
     97 
     98 @inproceedings{rivest2004peppercoin,
     99   title={Peppercoin micropayments},
    100   author={Rivest, Ronald L},
    101   booktitle={Financial Cryptography},
    102   pages={2--8},
    103   year={2004},
    104   organization={Springer}
    105 }
    106 
    107 @inproceedings{miers2013zerocoin,
    108   title={Zerocoin: Anonymous distributed e-cash from bitcoin},
    109   author={Miers, Ian and Garman, Christina and Green, Matthew and Rubin, Aviel D},
    110   booktitle={Security and Privacy (SP), 2013 IEEE Symposium on},
    111   pages={397--411},
    112   year={2013},
    113   organization={IEEE}
    114 }
    115 
    116 
    117 
    118 @InProceedings{fc2014murdoch,
    119   author =       {Stephen Murdoch and Ross Anderson},
    120   title =        {Security Protocols and Evidence: Where Many Payment Systems Fail},
    121   booktitle = {Financial Cryptography and Data Security},
    122   year =      {2014},
    123 }
    124 
    125 @book{ engels1844,
    126   author = 	 "Friedrich Engels",
    127   title = 	 "{Umrisse zu einer Kritik der National\"okonomie}",
    128   year = 	 "1844",
    129   publisher = "Ruge and Marx, Paris",
    130 }
    131 
    132 
    133 @inproceedings{selby2004analyzing,
    134   title={Analyzing the Success and Failure of Recent e-Payment Schemes},
    135   author={Selby, Jack R},
    136   booktitle={Financial Cryptography},
    137   pages={1--1},
    138   year={2004},
    139   organization={Springer}
    140 }
    141 
    142 @misc{brands1993efficient,
    143   title={An efficient off-line electronic cash system based on the representation problem},
    144   author={Brands, Stefan A},
    145   year={1993},
    146   publisher={Centrum voor Wiskunde en Informatica}
    147 }
    148 
    149 @article{dent2008extensions,
    150   title={Extensions to Chaum's Blind Signature Scheme and OpenCoin Requirements},
    151   author={Dent, AW and Paterson, KG and Wild, PR},
    152   year={2008}
    153 }
    154 
    155 @article{dent2008preliminary,
    156   title={Preliminary Report on Chaum's Online E-Cash Architecture},
    157   author={Dent, AW and Paterson, KG and Wild, PR},
    158   journal={Royal Holloway, University of London},
    159   year={2008}
    160 }
    161 
    162 
    163 
    164 @inproceedings{tor-design,
    165   title = {Tor: The Second-Generation Onion Router},
    166   author = {Roger Dingledine and Nick Mathewson and Paul Syverson},
    167   booktitle = {Proceedings of the 13th USENIX Security Symposium},
    168   year = {2004},
    169   month = {August},
    170   www_important = {1},
    171   www_tags = {selected},
    172   www_html_url = {https://www.torproject.org/svn/trunk/doc/design-paper/tor-design.html},
    173   www_pdf_url = {https://www.torproject.org/svn/trunk/doc/design-paper/tor-design.pdf},
    174   www_section = {Anonymous communication},
    175 }
    176 
    177 
    178 @inbook{BellareRogaway1996,
    179   author="Bellare, Mihir and Rogaway, Phillip",
    180   editor="Maurer, Ueli",
    181   chapter="The Exact Security of Digital Signatures-How to Sign with RSA and Rabin",
    182   title="Advances in Cryptology --- EUROCRYPT '96: International Conference on the Theory and Application of Cryptographic Techniques Saragossa, Spain, May 12--16, 1996 Proceedings",
    183   year="1996",
    184   publisher="Springer Berlin Heidelberg",
    185   address="Berlin, Heidelberg",
    186   pages="399--416",
    187   isbn="978-3-540-68339-1",
    188   doi="10.1007/3-540-68339-9_34",
    189   url_doi="http://dx.doi.org/10.1007/3-540-68339-9_34",
    190   url="http://web.cs.ucdavis.edu/~rogaway/papers/exact.pdf"
    191 }
    192 
    193 
    194 
    195 @article{OneMoreInversion,
    196   author="Bellare and Namprempre and Pointcheval and Semanko",
    197   title="The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme ",
    198   journal="Journal of Cryptology",
    199   volume="16",
    200   number="3",
    201   pages="185--215",
    202   abstract="We introduce a new class of computational problems which we call the ``one-more-RSA-inversion'' problems. Our main result is that two problems in this class, which we call the chosen-target and known-target inversion problems, respectively, have polynomially equivalent computational complexity. We show how this leads to a proof of security for Chaum's RSA-based blind signature scheme in the random oracle model based on the assumed hardness of either of these problems. We define and prove analogous results for ``one-more-discrete-logarithm'' problems. Since the appearence of the preliminary version of this paper, the new problems we have introduced have found other uses as well.",
    203   issn="1432-1378",
    204   doi="10.1007/s00145-002-0120-1",
    205   doi_url="http://dx.doi.org/10.1007/s00145-002-0120-1",
    206   url="https://eprint.iacr.org/2001/002"
    207 }
    208 
    209 @misc{cryptoeprint:2001:002,
    210     author = {M. Bellare and C. Namprempre and D. Pointcheval and M. Semanko},
    211     title = {The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme},
    212     howpublished = {Cryptology ePrint Archive, Report 2001/002},
    213     year = {2001},
    214     note = {\url{http://eprint.iacr.org/}},
    215 }
    216 
    217 
    218 @inbook{RSA-KTIvCTI,
    219   author="Bellare, Mihir and Namprempre, Chanathip and Pointcheval, David and Semanko, Michael",
    220   editor="Syverson, Paul",
    221   chapter="The Power of RSA Inversion Oracles and the Security of Chaum's RSA-Based Blind Signature Scheme",
    222   title="Financial Cryptography: 5th International Conference, FC 2001 Grand Cayman, British West Indies, February 19--22, 2001 Proceedings",
    223   year="2002",
    224   publisher="Springer Berlin Heidelberg",
    225   address="Berlin, Heidelberg",
    226   pages="319--338",
    227   isbn="978-3-540-46088-6",
    228   doi="10.1007/3-540-46088-8_25",
    229   url="https://www.di.ens.fr/~pointche/Documents/Papers/2001_fcA.pdf"
    230 }
    231 
    232 
    233 @inbook{Coron2000,
    234   author="Coron, Jean-S{\'e}bastien",
    235   editor="Bellare, Mihir",
    236   chapter="On the Exact Security of Full Domain Hash",
    237   title="Advances in Cryptology --- CRYPTO 2000: 20th Annual International Cryptology Conference Santa Barbara, California, USA, August 20--24, 2000 Proceedings",
    238   year="2000",
    239   publisher="Springer Berlin Heidelberg",
    240   address="Berlin, Heidelberg",
    241   pages="229--235",
    242   isbn="978-3-540-44598-2",
    243   doi="10.1007/3-540-44598-6_14",
    244   doi_url="http://dx.doi.org/10.1007/3-540-44598-6_14",
    245   url="https://www.iacr.org/archive/crypto2000/18800229/18800229.pdf"
    246 }
    247 
    248 
    249