summaryrefslogtreecommitdiff
path: root/articles/ui/btc.bib
blob: 556a17b50e6b062337a7ff1b6aeacff866e21413 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191


@incollection{BTC:Anonymity,
    abstract = {{Anonymity in Bitcoin, a peer-to-peer electronic currency system, is a complicated issue. Within the system, users are identified only by public-keys. An attacker wishing to de-anonymize users will attempt to construct the one-to-many mapping between users and public-keys, and associate information external to the system with the users. Bitcoin tries to prevent this attack by storing the mapping of a user to his or her public-keys on that user's node only and by allowing each user to generate as many public-keys as required. In this chapter we consider the topological structure of two networks derived from Bitcoin's public transaction history. We show that the two networks have a non-trivial topological structure, provide complementary views of the Bitcoin system, and have implications for anonymity. We combine these structures with external information and techniques such as context discovery and flow analysis to investigate an alleged theft of Bitcoins, which, at the time of the theft, had a market value of approximately US\$500,000.}},
    author = {Reid, Fergal and Harrigan, Martin},
    booktitle = {Security and Privacy in Social Networks},
    citeulike-article-id = {12141473},
    citeulike-linkout-0 = {http://dx.doi.org/10.1007/978-1-4614-4139-7\_10},
    citeulike-linkout-1 = {http://link.springer.com/chapter/10.1007/978-1-4614-4139-7\_10},
    doi = {10.1007/978-1-4614-4139-7\_10},
    editor = {Altshuler, Yaniv and Elovici, Yuval and Cremers, Armin B. and Aharony, Nadav and Pentland, Alex},
    keywords = {bitcoin, sociophysics},
    pages = {197--223},
    posted-at = {2013-08-30 04:39:05},
    priority = {2},
    publisher = {Springer New York},
    title = {{An Analysis of Anonymity in the Bitcoin System}},
    url = {http://arxiv.org/abs/1107.4524},
    doi_url = {http://dx.doi.org/10.1007/978-1-4614-4139-7\_10},
    year = {2013}
}


@article{BTC:vsTor,
  author    = {Alex Biryukov and
               Ivan Pustogarov},
  title     = {Bitcoin over Tor isn't a good idea},
  journal   = {CoRR},
  volume    = {abs/1410.6079},
  year      = {2014},
  url       = {http://arxiv.org/abs/1410.6079},
  youtube   = {https://www.youtube.com/watch?v=gd5NZvsyAfw},
  timestamp = {Sun, 02 Nov 2014 11:25:59 +0100},
  biburl    = {http://dblp2.uni-trier.de/rec/bib/journals/corr/BiryukovP14},
  bibsource = {dblp computer science bibliography, http://dblp.org}
}



@article{BTC:MajorityNotEnough,
  author = {Eyal, Ittay and Sirer, Emin Gün},
  biburl = {http://www.bibsonomy.org/bibtex/25fc206a8cbe0e366414aaef4eeec9773/dblp},
  ee = {http://arxiv.org/abs/1311.0243},
  interhash = {5d649d73ce634befdac40bf0fe53fb9c},
  intrahash = {5fc206a8cbe0e366414aaef4eeec9773},
  journal = {CoRR},
  keywords = {dblp},
  timestamp = {2013-12-04T11:33:22.000+0100},
  title = {Majority is not Enough: Bitcoin Mining is Vulnerable.},
  url = {http://arxiv.org/abs/1311.0243},
  doi_url = {http://dblp.uni-trier.de/db/journals/corr/corr1311.html#EyalS13},
  volume = {abs/1311.0243},
  year = 2013
}


@article{BTC:Bahack13,
  author    = {Lear Bahack},
  title     = {Theoretical {Bitcoin} Attacks with less than Half of the Computational
               Power (draft)},
  journal   = {{IACR} Cryptology ePrint Archive},
  volume    = {2013},
  pages     = {868},
  year      = {2013},
  url       = {http://eprint.iacr.org/2013/868},
  url_too   = {http://arxiv.org/abs/1312.7013},
  timestamp = {Thu, 30 Jan 2014 00:00:00 +0100},
  biburl    = {http://dblp.uni-trier.de/rec/bib/journals/iacr/Bahack13},
  bibsource = {dblp computer science bibliography, http://dblp.org}
}


@inproceedings{BTC:Eclipse,
 author = {Heilman, Ethan and Kendler, Alison and Zohar, Aviv and Goldberg, Sharon},
 title = {Eclipse Attacks on {Bitcoin's} Peer-to-peer Network},
 booktitle = {Proceedings of the 24th USENIX Conference on Security Symposium},
 series = {SEC'15},
 year = {2015},
 isbn = {978-1-931971-232},
 location = {Washington, D.C.},
 pages = {129--144},
 numpages = {16},
 url = {http://dl.acm.org/citation.cfm?id=2831143.2831152},
 acmid = {2831152},
 publisher = {USENIX Association},
 address = {Berkeley, CA, USA},
}




@article{DBLP:journals/corr/Rosenfeld14,
  author    = {Meni Rosenfeld},
  title     = {Analysis of Hashrate-Based Double Spending},
  journal   = {CoRR},
  volume    = {abs/1402.2009},
  year      = {2014},
  url       = {http://arxiv.org/abs/1402.2009},
  timestamp = {Wed, 05 Mar 2014 14:43:44 +0100},
  biburl    = {http://dblp2.uni-trier.de/rec/bib/journals/corr/Rosenfeld14},
  bibsource = {dblp computer science bibliography, http://dblp.org}
}



@misc{BTCfees,
  author = {Ofir Beigel},
  title = {What {Bitcoin} Exchanges Won’t Tell You About Fees},
  year = {2015},
  actual_date = {11/07/2015},
  url = {https://www.cryptocoinsnews.com/what-bitcoin-exchanges-wont-tell-you-about-fees/},
  urldate = {2016-02-10},
  note = {[Online; Accessed: 2016-02-10]}
}


@misc{vice_btc_unsustainable,
  author = {Christopher Malmo},
  title = {Bitcoin Is Unsustainable},
  year = {2015},
  actual_date = {29 June 2015},
  url = {https://www.cryptocoinsnews.com/what-bitcoin-exchanges-wont-tell-you-about-fees/},
  urldate = {2016-02-10},
  note = {[Online; Accessed: 2016-02-10]}
}


@misc{lehmann_btc_fools_gold,
  author = {Chris Lehmann},
  title = {Bitcoin: Digital Fool’s Gold?},
  subtitle = {Silicon Valley investors are betting heavily on the online currency. But is it a libertarian boondoggle?},
  year = {2015},
  actual_date = {12 May 2015},
  url = {http://inthesetimes.com/article/17859/bitcoin-the-rush-for-digital-fools-gold},
  urldate = {2016-02-28},
  note = {[Online; Accessed: 2016-02-28]}
}


@misc{jeffries_economists_v_btc,
  author = {Adrianne Jeffries},
  title = {Why don’t economists like {Bitcoin}?},
  subtitle = {Paul Krugman and others can't get behind the virtual currency},
  year = {2013},
  actual_date = {31 December 2013},
  url = {http://www.theverge.com/2013/12/31/5260534/krugman-bitcoin-evil-economists},
  urldate = {2016-02-28},
  note = {[Online; Accessed: 2016-02-28]}
}


@misc{lewis_btc_is_junk,
  author = {Nathan Lewis},
  title = {Bitcoin Is a Junk Currency, But It Lays the Foundation For Better Money},
  year = {2013},
  actual_date = {9 May 2013},
  url = {http://www.forbes.com/sites/nathanlewis/2013/05/09/bitcoin-is-a-junk-currency-but-it-lays-the-foundation-for-better-money/},
  urldate = {2016-02-28},
  note = {[Online; Accessed: 2016-02-28]}
}



@article{BTC:demise,
  title={Virtual Currencies; {Bitcoin} \& What Now after {Liberty Reserve}, {Silk Road}, and {Mt. Gox}?},
  author={Trautman, Lawrence J},
  journal={Richmond Journal of Law and Technology},
  volume={20},
  number={4},
  year={2014}
}



@inproceedings{miers2013zerocoin,
  title={Zerocoin: Anonymous distributed e-cash from {Bitcoin}},
  author={Miers, Ian and Garman, Christina and Green, Matthew and Rubin, Aviel D},
  booktitle={Security and Privacy (SP), 2013 IEEE Symposium on},
  pages={397--411},
  year={2013},
  organization={IEEE}
}

@misc{BOLT,
    author = {Matthew Green and Ian Miers},
    title = {Bolt: Anonymous Payment Channels for Decentralized Currencies},
    howpublished = {Cryptology ePrint Archive, Report 2016/701},
    year = {2016},
    note = {\url{http://eprint.iacr.org/2016/701}},
}