marketing

Marketing materials (presentations, posters, flyers)
Log | Files | Refs

literature.bib (23563B)


      1 @misc{schneier2016toxic,
      2   author = {Bruce Schneier},
      3   title = {Data Is a Toxic Asset, So Why Not Throw It Out?},
      4   year = {2016},
      5   month = {March},
      6   howpublished = {\url{https://www.schneier.com/essays/archives/2016/03/data_is_a_toxic_asse.html}},
      7 }
      8 
      9 
     10 
     11 @Misc{fca,
     12   author =    {{Financial Conduct Authority}},
     13   title =     {FCA Retention Schedule},
     14   howpublished = {\url{https://www.fca.org.uk/publication/systems-information/retention-schedule.pdf}},
     15   month =     {February},
     16   year =      {2022},
     17 }
     18 
     19 @Book{carbon,
     20   author =    {Ricardo Coelho},
     21   editor =    {Joanna Cabello and Tamra Gilbertson},
     22   title =        {Green is the Color of Money: The EU ETS failure as a model for the “green economy”},
     23   publisher =    {Carbon Trade Watch},
     24   year =         {2012},
     25   month =     {June},
     26 }
     27 
     28 @PhdThesis{cwps,
     29   author =       {J. Appelbaum},
     30   title =        {Communication in a world of pervasive surveillance},
     31   school =       {TU Eindhoven},
     32   year =         {2022},
     33   month =     {February},
     34 }
     35 
     36 @misc{zcash,
     37   title={Zcash protocol specification},
     38   author={Hopwood, Daira and Bowe, Sean and Hornby, Taylor and Wilcox, Nathan},
     39   howpublished={\url{https://raw.githubusercontent.com/zcash/zips/master/protocol/protocol.pdf}},
     40   year={2016}
     41 }
     42 
     43 @book{voigt2017eu,
     44   title={The EU General Data Protection Regulation (GDPR)},
     45   author={Voigt, Paul and Von dem Bussche, Axel},
     46   volume={18},
     47   year={2017},
     48   publisher={Springer}
     49 }
     50 
     51 
     52 @Article{huawei,
     53   author =       {Adam Smith},
     54   title =        {Huawei ban: Trump extends executive order against China tech firms},
     55   journal =      {The Independent},
     56   year =         {2020},
     57   month =     {May},
     58   url = {\url{https://www.independent.co.uk/life-style/gadgets-and-tech/news/huawei-ban-trump-china-zte-executive-order-us-telecoms-security-a9513576.html}},
     59 }
     60 
     61 @TechReport{bis948,
     62   author =       {Raphael Auer and Rainer B\"ohme},
     63   title =        {Central bank digital currency: the quest for minimally invasive technology},
     64   institution =  {Bank of International Settlement},
     65   year =         {2021},
     66   type =      {BIS Working Papers},
     67   number =    {948},
     68   month =     {June},
     69 }
     70 
     71 @article{lightening,
     72 	doi = {10.1088/1367-2630/aba062},
     73 	url = {https://doi.org/10.1088/1367-2630/aba062},
     74 	year = 2020,
     75 	month = {aug},
     76 	publisher = {{IOP} Publishing},
     77 	volume = {22},
     78 	number = {8},
     79 	pages = {083022},
     80 	author = {Jian-Hong Lin and Kevin Primicerio and Tiziano Squartini and Christian Decker and Claudio J Tessone},
     81 	title = {Lightning network: a second path towards centralisation of the Bitcoin economy},
     82 	journal = {New Journal of Physics},
     83 }
     84 @InCollection{ chaum2021,
     85   author =       {David Chaum and Christian Grothoff and Thomas Moser},
     86   title =        {How to Issue a Central Bank Digital Currency},
     87   booktitle =    {SNB Working Papers},
     88   publisher =    {Swiss National Bank},
     89   year =         {2021},
     90   number =       {2021-3},
     91   month =        {February},
     92 }
     93 
     94 @Misc{p2e2022,
     95   author =    {Paul Butler},
     96   title =     {"Play-to-earn” and Bullshit Jobs},
     97   howpublished = {\url{https://paulbutler.org/2021/play-to-earn-and-bullshit-jobs/}},
     98   month =     {December},
     99   year =      {2021},
    100 }
    101 
    102 @inproceedings{sahin2010overview,
    103   title={An overview of business domains where fraud can take place, and a survey of various fraud detection techniques},
    104   author={Sahin, Y and Duman, E},
    105   booktitle={Proceedings of the 1st international symposium on computing in science and engineering, Aydin, Turkey},
    106   year={2010}
    107 }
    108 @inproceedings{garera2007framework,
    109   title={A framework for detection and measurement of phishing attacks},
    110   author={Garera, Sujata and Provos, Niels and Chew, Monica and Rubin, Aviel D},
    111   booktitle={Proceedings of the 2007 ACM workshop on Recurring malcode},
    112   pages={1--8},
    113   year={2007},
    114   organization={ACM}
    115 }
    116 @book{stallman2002essays,
    117   title={Free software, free society: Selected essays of Richard M. Stallman},
    118   author={Stallman, Richard},
    119   year={2002},
    120   publisher={Lulu.com}
    121 }
    122 
    123 @inproceedings{monero,
    124   title={RingCT 2.0: a compact accumulator-based (linkable ring signature) protocol for blockchain cryptocurrency monero},
    125   author={Sun, Shi-Feng and Au, Man Ho and Liu, Joseph K and Yuen, Tsz Hon},
    126   booktitle={European Symposium on Research in Computer Security},
    127   pages={456--474},
    128   year={2017},
    129   organization={Springer}
    130 }
    131 
    132 
    133 @Misc{afganistan2021,
    134   author =    {Margaret Hu},
    135   title =     {The Taliban reportedly have control of US
    136 biometric devices -- a lesson in life-and-death consequences
    137 of data privacy},
    138   howpublished = {\url{https://theconversation.com/the-taliban-reportedly-have-control-of-us-biometric-devices}},
    139   year =      {2021},
    140 }
    141 
    142 @TechReport{usfed2022,
    143   author =       {{Board of Governers of the Federal Reserve System}},
    144   title =        {{Money and Payments: The U.S. Digital Dollar in the Age of Digital Transformation}},
    145   institution =  {United States Federal Reserve},
    146   year =         {2022},
    147   month =     {January},
    148   note =      {\url{https://www.federalreserve.gov/publications/files/money-and-payments-20220120.pdf}},
    149 }
    150 
    151 @PhdThesis{dold2019,
    152   author =       {Florian Dold},
    153   title =        {The GNU Taler System},
    154   school =       {L'university de Rennes 1},
    155   year =         {2019},
    156 }
    157 
    158 @Article{nzz,
    159   author =       {Peter Bernholz},
    160   title =        {Eine Franken-Gold-Kombination brächte mehr Sicherheit},
    161   journal =      {Neue Zürcher Zeitung},
    162   year =         {2012},
    163   number =    {113},
    164   pages =     {31},
    165   month =     {May},
    166 }
    167 
    168 @article{french2021,
    169   author =       {Gilles Dowek and Elisabeth Grosdhomme and Joëlle Toledano and Jean-Marc Vittori},
    170   title =        {Billets et jetons --- La Nouvelle concurrence des monnaies},
    171   journal =      {Counseil National Du Numerique},
    172   year =         {2021},
    173   pages =     {44},
    174   month =     {November},
    175   note = {\url{https://cnnumerique.fr/nos-travaux/billets-et-jetons-la-nouvelle-concurrence-des-monnaies}},
    176 }
    177 
    178 @Misc{rugpull,
    179   author =    {Phemex},
    180   title =     {What is a Rug Pull and How Can You Avoid One?},
    181   howpublished = {\url{https://phemex.com/academy/what-is-a-rug-pull}},
    182   month =     {August},
    183   year =      {2021},
    184 }
    185 
    186 @Inbook{Helbing2019,
    187 author="Helbing, Dirk",
    188 title="Digital Fascism Rising?",
    189 bookTitle="Towards Digital Enlightenment: Essays on the Dark and Light Sides of the Digital Revolution",
    190 year="2019",
    191 publisher="Springer International Publishing",
    192 address="Cham",
    193 pages="99--102",
    194 abstract="Can we still stop a world of technological totalitarianism?",
    195 isbn="978-3-319-90869-4",
    196 doi="10.1007/978-3-319-90869-4_8",
    197 url="https://www.theglobalist.com/fascism-big-data-artificial-intelligence-surveillance-democracy/"
    198 }
    199 
    200 
    201 
    202 
    203 
    204 @article{cap,
    205 author = {Gilbert, Seth and Lynch, Nancy},
    206 title = {Brewer's Conjecture and the Feasibility of Consistent, Available, Partition-Tolerant Web Services},
    207 year = {2002},
    208 issue_date = {June 2002},
    209 publisher = {Association for Computing Machinery},
    210 address = {New York, NY, USA},
    211 volume = {33},
    212 number = {2},
    213 issn = {0163-5700},
    214 url = {https://doi.org/10.1145/564585.564601},
    215 doi = {10.1145/564585.564601},
    216 abstract = {When designing distributed web services, there are three properties that are commonly desired: consistency, availability, and partition tolerance. It is impossible to achieve all three. In this note, we prove this conjecture in the asynchronous network model, and then discuss solutions to this dilemma in the partially synchronous model.},
    217 journal = {SIGACT News},
    218 month = jun,
    219 pages = {51–59},
    220 numpages = {9}
    221 }
    222 
    223 @misc{christodorescu2020twotier,
    224       title={Towards a Two-Tier Hierarchical Infrastructure: An Offline Payment System for Central Bank Digital Currencies},
    225       author={Mihai Christodorescu and Wanyun Catherine Gu and Ranjit Kumaresan and Mohsen Minaei and Mustafa Ozdayi and Benjamin Price and Srinivasan Raghuraman and Muhammad Saad and Cuy Sheffield and Minghua Xu and Mahdi Zamani},
    226       year={2020},
    227       eprint={2012.08003},
    228       archivePrefix={arXiv},
    229       primaryClass={cs.CR}
    230 }
    231 
    232 @InProceedings{chaum1988offine,
    233 author="Chaum, David
    234 and Fiat, Amos
    235 and Naor, Moni",
    236 editor="Goldwasser, Shafi",
    237 title="Untraceable Electronic Cash",
    238 booktitle="Advances in Cryptology --- CRYPTO' 88",
    239 year="1990",
    240 publisher="Springer New York",
    241 address="New York, NY",
    242 pages="319--327",
    243 abstract="The use of credit cards today is an act of faith on the p a t of all concerned. Each party is vulnerable to fraud by the others, and the cardholder in particular has no protection against surveillance.",
    244 isbn="978-0-387-34799-8"
    245 }
    246 
    247 
    248 
    249 @Article{calhoun2019puf,
    250   AUTHOR = {Calhoun, Jeff and Minwalla, Cyrus and Helmich, Charles and Saqib, Fareena and Che, Wenjie and Plusquellic, Jim},
    251   TITLE = {Physical Unclonable Function (PUF)-Based e-Cash Transaction Protocol (PUF-Cash)},
    252   JOURNAL = {Cryptography},
    253   VOLUME = {3},
    254   YEAR = {2019},
    255   NUMBER = {3},
    256   ARTICLE-NUMBER = {18},
    257   URL = {https://www.mdpi.com/2410-387X/3/3/18},
    258   ISSN = {2410-387X},
    259   DOI = {10.3390/cryptography3030018}
    260 }
    261 
    262 @misc{ecb2020digitaleuro,
    263   title = {Report on a digital euro},
    264   year = {2020},
    265   month = {October},
    266   howpublished = {\url{https://www.ecb.europa.eu/pub/pdf/other/Report_on_a_digital_euro~4d7268b458.en.pdf}},
    267 }
    268 
    269 @misc{chaum2021issue,
    270       title={How to Issue a Central Bank Digital Currency},
    271       author={David Chaum and Christian Grothoff and Thomas Moser},
    272       howpublished={\url{https://www.snb.ch/en/mmr/papers/id/working_paper_2021_03}},
    273       year={2021},
    274       eprint={2103.00254},
    275       archivePrefix={arXiv},
    276       primaryClass={econ.GN}
    277 }
    278 
    279 @inproceedings{chaum1988untraceable,
    280   title={Untraceable electronic cash},
    281   author={Chaum, David and Fiat, Amos and Naor, Moni},
    282   booktitle={Conference on the Theory and Application of Cryptography},
    283   pages={319--327},
    284   year={1988},
    285   organization={Springer}
    286 }
    287 
    288 @INPROCEEDINGS{samsung2017knox,
    289   author={M. {Dorjmyagmar} and M. {Kim} and H. {Kim}},
    290   booktitle={2017 19th International Conference on Advanced Communication Technology (ICACT)},
    291   title={Security analysis of Samsung Knox},
    292   year={2017},
    293   volume={},
    294   number={},
    295   pages={550-553},
    296   doi={10.23919/ICACT.2017.7890150}}
    297 
    298 @INPROCEEDINGS{arm2016alias,
    299   author={R. {Guanciale} and H. {Nemati} and C. {Baumann} and M. {Dam}},
    300   booktitle={2016 IEEE Symposium on Security and Privacy (SP)},
    301   title={Cache Storage Channels: Alias-Driven Attacks and Verified Countermeasures},
    302   year={2016},
    303   volume={},
    304   number={},
    305   pages={38-55},
    306   abstract={Caches pose a significant challenge to formal proofs of security
    307                   for code executing on application processors, as the cache
    308                   access pattern of security-critical services may leak secret
    309                   information. This paper reveals a novel attack vector,
    310                   exposing a low-noise cache storage channel that can be
    311                   exploited by adapting well-known timing channel analysis
    312                   techniques. The vector can also be used to attack various
    313                   types of security-critical software such as hypervisors and
    314                   application security monitors. The attack vector uses
    315                   virtual aliases with mismatched memory attributes and
    316                   self-modifying code to misconfigure the memory system,
    317                   allowing an attacker to place incoherent copies of the same
    318                   physical address into the caches and observe which addresses
    319                   are stored in different levels of cache. We design and
    320                   implement three different attacks using the new vector on
    321                   trusted services and report on the discovery of an 128-bit
    322                   key from an AES encryption service running in TrustZone on
    323                   Raspberry Pi 2. Moreover, we subvert the integrity
    324                   properties of an ARMv7 hypervisor that was formally verified
    325                   against a cache-less model. We evaluate well-known
    326                   countermeasures against the new attack vector and propose a
    327                   verification methodology that allows to formally prove the
    328                   effectiveness of defence mechanisms on the binary code of
    329                   the trusted software.},
    330     keywords={Security;Cache storage;Timing;Monitoring;Program processors;Virtual machine monitors;side channels;hypervisor;cache storage channels;verification},
    331     doi={10.1109/SP.2016.11},
    332     ISSN={2375-1207},
    333    month={May},}
    334 
    335 @inproceedings{arm2017boomerang,
    336   title={BOOMERANG: Exploiting the Semantic Gap in Trusted Execution Environments.},
    337   author={Machiry, Aravind and Gustafson, Eric and Spensky, Chad and Salls, Christopher and Stephens, Nick and Wang, Ruoyu and Bianchi, Antonio and Choe, Yung Ryn and Kruegel, Christopher and Vigna, Giovanni},
    338   booktitle={NDSS},
    339   year={2017}
    340 }
    341 @article{zhang2016truspy,
    342   title={TruSpy: Cache Side-Channel Information Leakage from the Secure World on ARM Devices.},
    343   author={Zhang, Ning and Sun, Kun and Shands, Deborah and Lou, Wenjing and Hou, Y Thomas},
    344   journal={IACR Cryptol. ePrint Arch.},
    345   volume={2016},
    346   pages={980},
    347   year={2016}
    348 }
    349 
    350 
    351 
    352 @Misc{sim2019,
    353   author =       {Security Research Labs},
    354   title =        {New SIM attacks de-mystified, protection tools now available },
    355   howpublished =  {\url{https://srlabs.de/bites/sim_attacks_demystified/}},
    356   year =         {2019},
    357 }
    358 
    359 @TechReport{intel2020sgx,
    360   author =       {Dan Goodin},
    361   title =        {Intel SGX is vulnerable to an unfixable flaw that can steal crypto keys and more},
    362   institution =  {ARS Technica},
    363   year =         {2020},
    364 }
    365 
    366 
    367 
    368 
    369 @InProceedings{amd2019,
    370   author =       {Mengyuan Li and Yinqian Zhang and Zhiqiang Lin and Yan Solihin},
    371   title =        {Exploiting Unprotected I/O Operations inAMD’s Secure Encrypted Virtualization},
    372   booktitle = {USENIX Security Symposium},
    373   year =      {2019},
    374 }
    375 
    376 @Misc{sim2020,
    377   author =    {Peter Buttler},
    378   title =     {WIB Vulnerability: Sim-Card that Allows Hackers to Takeover Phones},
    379   howpublished = {\url{https://readwrite.com/2020/01/06/wib-vulnerability-sim-card-that-allows-hackers-to-takeover-phones/}},
    380   month =     {January},
    381   year =      {2020},
    382 }
    383 
    384 @Misc{intel2020sgaxe,
    385   author =    {Ravie Lakshmanan},
    386   title =     {Intel CPUs Vulnerable to New 'SGAxe' and 'CrossTalk' Side-Channel Attacks},
    387   howpublished = {\url{https://thehackernews.com/2020/06/intel-sgaxe-crosstalk-attacks.html}},
    388   month =     {June},
    389   year =      {2020},
    390 }
    391 
    392 @Misc{intel2006survey,
    393   author =    {Alexander Nilsson and Pegah Nikbakht Bideh and Joakim Brorsson},
    394   title =     {A Survey of Published Attacks on Intel SGX},
    395   howpublished = {\url{https://arxiv.org/pdf/2006.13598v1.pdf}},
    396   year =      {2006},
    397 }
    398 
    399 @inproceedings{arm2017clkscrew,
    400 author = {Tang, Adrian and Sethumadhavan, Simha and Stolfo, Salvatore},
    401 title = {CLKSCREW: Exposing the Perils of Security-Oblivious Energy Management},
    402 year = {2017},
    403 isbn = {9781931971409},
    404 publisher = {USENIX Association},
    405 address = {USA},
    406 abstract = {The need for power- and energy-efficient computing has resulted in aggressive cooperative hardware-software energy management mechanisms on modern commodity devices. Most systems today, for example, allow software to control the frequency and voltage of the underlying hardware at a very fine granularity to extend battery life. Despite their benefits, these software-exposed energy management mechanisms pose grave security implications that have not been studied before.In this work, we present the CLKSCREW attack, a new class of fault attacks that exploit the security-obliviousness of energy management mechanisms to break security. A novel benefit for the attackers is that these fault attacks become more accessible since they can now be conducted without the need for physical access to the devices or fault injection equipment. We demonstrate CLKSCREW on commodity ARM/Android devices. We show that a malicious kernel driver (1) can extract secret cryptographic keys from Trustzone, and (2) can escalate its privileges by loading self-signed code into Trustzone. As the first work to show the security ramifications of energy management mechanisms, we urge the community to re-examine these security-oblivious designs.},
    407 booktitle = {Proceedings of the 26th USENIX Conference on Security Symposium},
    408 pages = {1057–1074},
    409 numpages = {18},
    410 location = {Vancouver, BC, Canada},
    411 series = {SEC'17}
    412 }
    413 
    414 @inproceedings{arm2016cache,
    415 author = {Lipp, Moritz and Gruss, Daniel and Spreitzer, Raphael and Maurice, Cl\'{e}mentine and Mangard, Stefan},
    416 title = {ARMageddon: Cache Attacks on Mobile Devices},
    417 year = {2016},
    418 isbn = {9781931971324},
    419 publisher = {USENIX Association},
    420 address = {USA},
    421 abstract = {In the last 10 years, cache attacks on Intel x86 CPUs have gained increasing attention among the scientific community and powerful techniques to exploit cache side channels have been developed. However, modern smartphones use one or more multi-core ARM CPUs that have a different cache organization and instruction set than Intel x86 CPUs. So far, no cross-core cache attacks have been demonstrated on non-rooted Android smartphones. In this work, we demonstrate how to solve key challenges to perform the most powerful cross-core cache attacks Prime+Probe, Flush+Reload, Evict+Reload, and Flush+Flush on non-rooted ARM-based devices without any privileges. Based on our techniques, we demonstrate covert channels that outperform state-of-the-art covert channels on Android by several orders of magnitude. Moreover, we present attacks to monitor tap and swipe events as well as keystrokes, and even derive the lengths of words entered on the touchscreen. Eventually, we are the first to attack cryptographic primitives implemented in Java. Our attacks work across CPUs and can even monitor cache activity in the ARM TrustZone from the normal world. The techniques we present can be used to attack hundreds of millions of Android devices.},
    422 booktitle = {Proceedings of the 25th USENIX Conference on Security Symposium},
    423 pages = {549–564},
    424 numpages = {16},
    425 location = {Austin, TX, USA},
    426 series = {SEC'16}
    427 }
    428 
    429 
    430 @Misc{tcimer2020,
    431   author =       {Cem Tecimer},
    432   title =        {{“Is the Turkish Central Bank Independent?” as an Uninteresting Question}},
    433   howpublished = {\url{https://dx.doi.org/10.17176/20201118-161945-0}},
    434   year =         {2020},
    435   month =	 {November},
    436   doi   =	 {10.17176/20201118-161945-0},
    437 }
    438 
    439 @Misc{BG2016,
    440   author =       {Bank of Greece},
    441   title =        {Statute of the Bank of Greece, tenth edition},
    442   howpublished = {\url{https://www.bankofgreece.gr/en/the-bank/legal-framework/statute}},
    443   year =         {2016},
    444 }
    445 
    446 @Misc{SNB,
    447   author =	 {Swiss National Bank},
    448   title = 	 {Breakdown of share ownership},
    449   howpublished = {\url{https://www.snb.ch/en/mmr/reference/shares_structure/source/shares_structure.en.pdf}},
    450   year =	 {2020},
    451 }
    452 
    453 @article{snb2021,
    454   author       = {David Chaum and Christian Grothoff and Thomas Moser},
    455   title        = {{How to issue a central bank digital currency}},
    456   journal      = {SNB working paper series},
    457   year         = {2021},
    458   url          = {https://www.snb.ch/en/mmr/papers/id/working_paper_2021_03},
    459 }
    460 
    461 @article{ecb2021,
    462   title={Central Bank Digital Currency: functional scope, pricing and controls},
    463   author={Bindseil, Ulrich and Panetta, Fabio and Terol, Ignacio},
    464   howpublished={\url{https://www.ecb.europa.eu/pub/pdf/scpops/ecb.op286~9d472374ea.en.pdf}},
    465   journal={ECB Occasional Paper},
    466   number={2021/286},
    467   year={2021}
    468 }
    469 
    470 @Misc{hacks1,
    471 	title={Bitcoin wallet update trick has netted criminals more than \$22 million},
    472 	author={Catalin Cimpanu},
    473 	howpublished={{\scriptsize\url{https://www.zdnet.com/article/bitcoin-wallet-trick-has-netted-criminals-more-than-22-million/}}},
    474 	journal={ZDNet},
    475 	year={2020},
    476 }
    477 
    478 @Misc{hacks2,
    479 	title={How Hackers Hack Crypto Wallets, and How to Protect Yourself},
    480 	author={Samuel Gush},
    481 	howpublished={\url{https://www.makeuseof.com/how-hackers-hack-crypto-wallets/}},
    482 	journal={MUO},
    483 	year={2021},
    484 }
    485 
    486 @Misc{euai2021,
    487 	title={{Motion for a European Parliament resolution on artificial intelligence in criminal law and its use by the police and judicial authorities in criminal matters}},
    488 	author={(European) {Commitee for Civil Liberties, Justice and Home Affairs}},
    489 	howpublished={\url{https://www.europarl.europa.eu/doceo/document/A-9-2021-0232_EN.html}},
    490 	year={2020},
    491 }
    492 
    493 @Misc{eid2021,
    494 	title={{Elektronische Identität: das E-ID-Gesetz}},
    495 	author={{Eidgenössische Justiz- und Polizeidepartement EJPD}},
    496 	howpublished={\url{https://www.ejpd.admin.ch/ejpd/de/home/themen/abstimmungen/bgeid.html}},
    497 	year={2021},
    498 }
    499 
    500 @Misc{koalitionsvertrag2021,
    501 	title={{Mehr Fortschritt Wagen - Bündnis für Freiheit, Gerechtigkeit und Nachhaltigkeit}},
    502 	author={SPD and Bündnis 90/Die Grünen and FDP},
    503 	journal={Koalitionsvertrag zwischen SPD, Bündnis 90/Die Grünen und FDP},
    504 	howpublished={\url{https://www.spd.de/fileadmin/Dokumente/Koalitionsvertrag/Koalitionsvertrag_2021-2025.pdf}},
    505 	year={2021},
    506 }
    507 
    508 @Misc{designagerestriction2021,
    509 	title={{Anonymous Age Restriction Extension for GNU Taler}},
    510 	author={\"Ozg\"ur Kesim},
    511 	howpublished={\url{https://docs.taler.net/design-documents/024-age-restriction.html}},
    512 	journal={{GNU Taler Design documents}},
    513 	year={2021},
    514 }
    515 
    516 @Misc{talerPrinciples,
    517 	title={GNU Taler: Design Principles},
    518 	author={{GNU Taler Authors}},
    519 	howpublished={\url{https://taler.net/en/principles.html}},
    520 	year={2014},
    521 }
    522 
    523 @misc{EurostatAge10,
    524   author       = {Eurostat},
    525   title        = {{Population on 1 January by age and sex (Europa, Altersgruppe 10)}},
    526   howpublished = {\url{https://bit.ly/32iWEyV}}
    527 }
    528 
    529 @book{dannen2017introducing,
    530   title={Introducing Ethereum and solidity},
    531   author={Dannen, Chris},
    532   volume={318},
    533   year={2017},
    534   publisher={Springer}
    535 }
    536 
    537 @misc{merge2022,
    538   title={The merge},
    539   year={2022},
    540   howpublished = {\url{https://ethereum.org/en/upgrades/merge}}
    541 }
    542 
    543 @misc{nelson2021,
    544   title={The State of the Merge: An Update on Ethereum’s Merge to Proof of Stake in 2022},
    545   author={Matt Nelson},
    546   year = {2021},
    547   howpublished = {\url{https://consensys.net/blog/news/the-state-of-the-merge-an-update-on-ethereums-merge-to-proof-of-stake-in-2022/}}
    548 }
    549 
    550 @article{noether2015ring,
    551   title={Ring SIgnature Confidential Transactions for Monero.},
    552   author={Noether, Shen},
    553   journal={IACR Cryptol. ePrint Arch.},
    554   volume={2015},
    555   pages={1098},
    556   year={2015}
    557 }
    558 @article{nakamoto2008re,
    559   title={Re: Bitcoin P2P e-cash paper},
    560   author={Nakamoto, Satoshi},
    561   journal={The Cryptography Mailing List},
    562   year={2008}
    563 }
    564 
    565 
    566 
    567 @misc{dictionaryCurrency,
    568   author       = {Currency},
    569   title        = {Dictionary.com},
    570   howpublished = {\url{{https://www.dictionary.com/browse/currency}}}
    571 }
    572 
    573 @misc{LeRobertMonnaie,
    574   author       = {Monnaie},
    575   title        = {{Dictionnaire Le Robert}},
    576   howpublished = {\url{https://dictionnaire.lerobert.com/definition/monnaie}}
    577 }
    578 
    579 @book{cattaneo2016man,
    580   title={MAN and SHELLS Molluscs in the History},
    581   author={Cattaneo-Vietti, Riccardo and Doneddu, Mauro and Trainito, Egidio},
    582   year={2016},
    583   publisher={Bentham Science Publishers}
    584 }
    585 
    586 @misc{WikipediaFrancCFA,
    587   author       = {Franc CFA},
    588   title        = {Wikipedia  {Franc CFA}},
    589   howpublished = {\url{https://fr.wikipedia.org/wiki/Franc_CFA}}
    590 }
    591 
    592 @misc{BISHelvetia2020,
    593   author       = {BIS},
    594   title        = {Project Helvetia Phase I: Settling tokenised assets in central bank money},
    595   howpublished = {\url{https://www.bis.org/publ/othp35.pdf}},
    596   year         = 2020,
    597   month        = {December}
    598 }