You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 

576 lines
19 KiB

@misc{Zcash,
author={Daira Hopwood},
title={Zcash Protocol Specification},
url={https://github.com/zcash/zips/blob/master/protocol/protocol.pdf},
urldate={2017-12-28}
}
@misc{Komodo,
author={superNET},
title={Komodo Platform},
url={https://komodoplatform.com},
urldate={2017-12-28}
}
@misc{BarterDEX,
author={jl777},
title={barterDEX - Atomic Swap Decentralized Exchange of Native Coins},
url={https://github.com/SuperNETorg/komodo/wiki/barterDEX-Whitepaper-v2},
urldate={2017-12-28}
}
@misc{dPOW,
author={jl777},
title={Delayed Proof of Work (dPoW)},
url={https://supernet.org/en/technology/whitepapers/delayed-proof-of-work-dpow},
urldate={2017-12-27}
}
@misc{BCG+2014,
author={Eli Ben-Sasson and Alessandro Chiesa and Christina Garman and Matthew Green and Ian Miers and Eran Tromer and Madars Virza},
title={Zerocash: Decentralized {A}nonymous {P}ayments from {B}itcoin (extended version)},
url={http://zerocash-project.org/media/pdf/zerocash-extended-20140518.pdf},
urldate={2016-08-06},
addendum={A condensed version appeared in \textsl{Proceedings of the IEEE Symposium on Security and Privacy (Oakland) 2014},
pages 459--474; IEEE, 2014.}
}
@misc{BCTV2015,
author={Eli Ben-Sasson and Alessandro Chiesa and Eran Tromer and Madars Virza},
title={Succinct {N}on-{I}nteractive {Z}ero {K}nowledge for a von {N}eumann {A}rchitecture},
url={https://eprint.iacr.org/2013/879},
urldate={2016-08-21},
howpublished={Cryptology ePrint Archive: Report 2013/879.
Last revised \mbox{May 19,} 2015.}
}
@misc{PGHR2013,
author={Bryan Parno and Craig Gentry and Jon Howell and Mariana Raykova},
title={Pinocchio: {N}early {P}ractical {V}erifiable {C}omputation},
url={https://eprint.iacr.org/2013/279},
urldate={2016-08-31},
howpublished={Cryptology ePrint Archive: Report 2013/279. Last revised \mbox{May 13,} 2013.}
}
@misc{BCGTV2013,
author={Eli Ben-Sasson and Alessandro Chiesa and Daniel Genkin and Eran Tromer and Madars Virza},
title={{SNARK}s for {C}: {V}erifying {P}rogram {E}xecutions {S}uccinctly and in {Z}ero {K}nowledge},
url={https://eprint.iacr.org/2013/507},
urldate={2016-08-31},
howpublished={Cryptology ePrint Archive: Report 2013/507.
Last revised \mbox{October 7,} 2013.},
addendum={An earlier version appeared in \textsl{Proceedings of the 33rd Annual International Cryptology Conference,
CRYPTO '13}, pages 90--108; IACR, 2013.}
}
@misc{GGPR2013,
author={Rosario Gennaro and Craig Gentry and Bryan Parno and Mariana Raykova},
title={Quadratic {S}pan {P}rograms and {S}uccinct {NIZK}s without {PCP}s},
howpublished={Cryptology ePrint Archive: Report 2012/215.
Last revised \mbox{June 18,} 2012.},
addendum={Also published in \textsl{Advances in Cryptology - EUROCRYPT 2013}, Vol. 7881 pages 626--645;
Lecture Notes in Computer Science; Springer, 2013.},
url={https://eprint.iacr.org/2012/215},
urldate={2016-09-01}
}
@inproceedings{BCTV2014,
author={Eli Ben-Sasson and Alessandro Chiesa and Eran Tromer and Madars Virza},
title={Scalable {Z}ero {K}nowledge via {C}ycles of {E}lliptic {C}urves (extended version)},
booktitle={Advances in Cryptology - CRYPTO 2014},
volume={8617},
series={Lecture Notes in Computer Science},
pages={276--294},
year={2014},
publisher={Springer},
url={https://www.cs.tau.ac.il/~tromer/papers/scalablezk-20140803.pdf},
urldate={2016-09-01}
}
@misc{BGG2016,
author={Sean Bowe and Ariel Gabizon and Matthew Green},
title={A multi-party protocol for constructing the public parameters of the {P}inocchio zk-{SNARK}},
date={2016-11-24},
url={https://github.com/zcash/mpc/blob/master/whitepaper.pdf},
urldate={2017-02-11}
}
@misc{Bitcoin,
author={Satoshi Nakamoto},
title={Bitcoin:\, {A}\, {P}eer-to-{P}eer\, {E}lectronic\, {C}ash\, {S}ystem},
date={2008-10-31},
url={https://bitcoin.org/en/bitcoin-paper},
urldate={2016-08-14}
}
@misc{BK2016,
author={Alex Biryukov and Dmitry Khovratovich},
title={Equihash: {A}symmetric {P}roof-of-{W}ork {B}ased on the {G}eneralized {B}irthday {P}roblem (full version)},
url={https://eprint.iacr.org/2015/946},
urldate={2016-10-30},
howpublished={Cryptology ePrint Archive: Report 2015/946.
Last revised \mbox{October 27,} 2016.}
}
@inproceedings{Bern2006,
author={Daniel Bernstein},
title={Curve25519: new {D}iffie-{H}ellman speed records},
booktitle={Public Key Cryptography - PKC 2006. Proceedings of the 9th International Conference on Theory and Practice in Public-Key Cryptography, New York, NY, USA, April 24-26},
publisher={Springer-Verlag},
date={2006-02-09},
url={http://cr.yp.to/papers.html#curve25519},
urldate={2016-08-14},
addendum={Document ID: 4230efdfa673480fc079449d90f322c0.}
}
@article{BDL+2012,
author={Daniel Bernstein and Niels Duif and Tanja Lange and Peter Schwabe and Bo-Yin Yang},
title={High-speed high-security signatures},
journal={Journal of Cryptographic Engineering},
volume={2},
pages={77-89},
date={2011-09-26},
url={http://cr.yp.to/papers.html#ed25519},
urldate={2016-08-14},
addendum={Document ID: a1a62a2f76d23f65d622484ddd09caf8.}
}
@misc{Zave2012,
author={Gregory M. Zaverucha},
title={Hybrid {E}ncryption in the {M}ulti-{U}ser {S}etting},
url={https://eprint.iacr.org/2012/159},
urldate={2016-09-24},
howpublished={Cryptology ePrint Archive: Report 2012/159.
Received \mbox{March 20,} 2012.}
}
@inproceedings{Bern2005,
author={Daniel Bernstein},
title={Understanding brute force},
date={2005-04-25},
booktitle={ECRYPT STVL Workshop on Symmetric Key Encryption, eSTREAM report 2005/036},
url={https://cr.yp.to/papers.html#bruteforce},
urldate={2016-09-24},
addendum={Document ID: 73e92f5b71793b498288efe81fe55dee.}
}
@book{Unicode,
author={The Unicode Consortium},
publisher={The Unicode Consortium},
year={2016},
title={The Unicode Standard},
url={http://www.unicode.org/versions/latest/},
urldate={2016-08-31}
}
@misc{libsodium-Seal,
title={Sealed boxes \hspace{0.2em}---\hspace{0.2em} libsodium},
url={https://download.libsodium.org/doc/public-key_cryptography/sealed_boxes.html},
urldate={2016-02-01}
}
@misc{NIST2015,
author={NIST},
title={{FIPS} 180-4: Secure {H}ash {S}tandard ({SHS})},
month={August},
year={2015},
doi={10.6028/NIST.FIPS.180-4},
url={http://csrc.nist.gov/publications/PubsFIPS.html#180-4},
urldate={2016-08-14}
}
@misc{RIPEMD160,
author={Hans Dobbertin and Antoon Bosselaers and Bart Preneel},
title={{RIPEMD}-160, a strengthened version of {RIPEMD}},
url={http://homes.esat.kuleuven.be/~bosselae/ripemd160.html},
urldate={2016-09-24}
}
@misc{ANWW2013,
author={Jean-Philippe Aumasson and \;Samuel Neves and \;Zooko Wilcox-O'Hearn and
\;Christian Winnerlein},
date={2013-01-29},
title={{BLAKE2}: simpler, smaller, fast as {MD5}},
url={https://blake2.net/#sp},
urldate={2016-08-14}
}
@misc{RFC-7693,
author={Markku-Juhani Saarinen (ed.)},
title={Request for {C}omments 7693: {T}he {BLAKE2} {C}ryptographic {H}ash and
{M}essage {A}uthentication {C}ode ({MAC})},
howpublished={Internet Engineering Task Force (IETF)},
date={2015-11},
url={https://tools.ietf.org/html/rfc7693},
urldate={2016-08-31}
}
@misc{RFC-2119,
author={Scott Bradner},
title={Request for {C}omments 7693: {K}ey words for use in {RFC}s to {I}ndicate
{R}equirement {L}evels},
howpublished={Internet Engineering Task Force (IETF)},
date={1997-03},
url={https://tools.ietf.org/html/rfc2119},
urldate={2016-09-14}
}
@misc{Cert2010,
author={Certicom Research},
title={Standards for {E}fficient {C}ryptography 2 ({SEC} 2)},
date={2010-01-27},
addendum={Version 2.0.},
url={http://www.secg.org/sec2-v2.pdf},
urldate={2016-08-14}
}
@inproceedings{MAEA2010,
author={V. Gayoso Mart{\'i}nez and F. Hern{\'a}ndez Alvarez and
L. Hern{\'a}ndez Encinas and C. S{\'a}nchez {\'A}vila},
title={A {C}omparison of the {S}tandardized {V}ersions of {ECIES}},
booktitle={Proceedings of Sixth International Conference on Information Assurance and Security,
23--25 August 2010, Atlanta, GA, USA. ISBN: 978-1-4244-7407-3},
year={2010},
pages={1-4},
publisher={IEEE},
doi={10.1109/ISIAS.2010.5604194},
url={https://digital.csic.es/bitstream/10261/32674/1/Gayoso_A%20Comparison%20of%20the%20Standardized%20Versions%20of%20ECIES.pdf},
urldate={2016-08-14}
}
@misc{ABR1999,
author={Michel Abdalla and Mihir Bellare and Phillip Rogaway},
title={{DHAES}: {A}n {E}ncryption {S}cheme {B}ased on the {D}iffie-{H}ellman {P}roblem},
url={https://eprint.iacr.org/1999/007},
urldate={2016-08-21},
date={1998-09},
howpublished={Cryptology ePrint Archive: Report 1999/007. Received \mbox{March 17,} 1999.}
}
@misc{DGKM2011,
author={Dana Dachman-Soled and Rosario Gennaro and Hugo Krawczyk and Tal Malkin},
title={Computational {E}xtractors and {P}seudorandomness},
url={https://eprint.iacr.org/2011/708},
urldate={2016-09-02},
howpublished={Cryptology ePrint Archive: Report 2011/708. \mbox{December 28,} 2011.}
}
@misc{BDEHR2011,
author={Johannes Buchmann and Erik Dahmen and Sarah Ereth and Andreas H{\"u}lsing and Markus R{\"u}ckert},
title={On the {S}ecurity of the {W}internitz {O}ne-{T}ime {S}ignature {S}cheme (full version)},
url={https://eprint.iacr.org/2011/191},
urldate={2016-09-05},
howpublished={Cryptology ePrint Archive: Report 2011/191.
Received \mbox{April 13,} 2011.}
}
@misc{vanS2014,
author={Nicolas van Saberhagen},
title={CryptoNote v 2.0},
note={Date disputed.},
url={https://cryptonote.org/whitepaper.pdf},
urldate={2016-08-17},
}
@misc{Bitcoin-Base58,
title={Base58{C}heck encoding --- {B}itcoin {W}iki},
url={https://en.bitcoin.it/wiki/Base58Check_encoding},
urldate={2016-01-26}
}
@misc{Bitcoin-secp256k1,
title={Secp256k1 --- {B}itcoin {W}iki},
url={https://en.bitcoin.it/wiki/Secp256k1},
urldate={2016-03-14}
}
@misc{Bitcoin-CoinJoin,
title={Coin{J}oin --- {B}itcoin {W}iki},
url={https://en.bitcoin.it/wiki/CoinJoin},
urldate={2016-08-17}
}
@misc{Bitcoin-Format,
title={Raw {T}ransaction {F}ormat --- {B}itcoin {D}eveloper {R}eference},
url={https://bitcoin.org/en/developer-reference#raw-transaction-format},
urldate={2016-03-15}
}
@misc{Bitcoin-Block,
title={Block {H}eaders --- {B}itcoin {D}eveloper {R}eference},
url={https://bitcoin.org/en/developer-reference#block-headers},
urldate={2017-04-25}
}
@misc{Bitcoin-nBits,
title={Target n{B}its --- {B}itcoin {D}eveloper {R}eference},
url={https://bitcoin.org/en/developer-reference#target-nbits},
urldate={2016-08-13}
}
@misc{Bitcoin-Multisig,
title={P2SH multisig (definition) --- {B}itcoin {D}eveloper {R}eference},
url={https://bitcoin.org/en/developer-guide#term-p2sh-multisig},
urldate={2016-08-19}
}
@misc{Bitcoin-P2SH,
title={P2SH (definition) --- {B}itcoin {D}eveloper {R}eference},
url={https://bitcoin.org/en/developer-guide#term-p2sh},
urldate={2016-08-24}
}
@misc{Bitcoin-P2PKH,
title={P2PKH (definition) -- {B}itcoin {D}eveloper {R}eference},
url={https://bitcoin.org/en/developer-guide#term-p2pkh},
urldate={2016-08-24}
}
@misc{Bitcoin-Protocol,
title={Protocol documentation --- {B}itcoin {W}iki},
url={https://en.bitcoin.it/wiki/Protocol_documentation},
urldate={2016-10-02}
}
@misc{BIP-11,
author={Gavin Andresen},
title={M-of-{N} {S}tandard {T}ransactions},
howpublished={Bitcoin Improvement Proposal 11. Created October 18, 2011},
url={https://github.com/bitcoin/bips/blob/master/bip-0011.mediawiki},
urldate={2016-10-02}
}
@misc{BIP-13,
author={Gavin Andresen},
title={Address {F}ormat for pay-to-script-hash},
howpublished={Bitcoin Improvement Proposal 13. Created October 18, 2011},
url={https://github.com/bitcoin/bips/blob/master/bip-0013.mediawiki},
urldate={2016-09-24}
}
@misc{BIP-14,
author={Amir Taaki and Patrick Strateman},
title={Protocol {V}ersion and {U}ser {A}gent},
howpublished={Bitcoin Improvement Proposal 14. Created November 10, 2011},
url={https://github.com/bitcoin/bips/blob/master/bip-0014.mediawiki},
urldate={2016-10-02}
}
@misc{BIP-16,
author={Gavin Andresen},
title={Pay to {S}cript {H}ash},
howpublished={Bitcoin Improvement Proposal 16. Created January 3, 2012},
url={https://github.com/bitcoin/bips/blob/master/bip-0016.mediawiki},
urldate={2016-10-02}
}
@misc{BIP-30,
author={Pieter Wuille},
title={Duplicate transactions},
howpublished={Bitcoin Improvement Proposal 30. Created February 22, 2012},
url={https://github.com/bitcoin/bips/blob/master/bip-0030.mediawiki},
urldate={2016-10-02}
}
@misc{BIP-31,
author={Mike Hearn},
title={Pong message},
howpublished={Bitcoin Improvement Proposal 31. Created April 11, 2012},
url={https://github.com/bitcoin/bips/blob/master/bip-0031.mediawiki},
urldate={2016-10-02}
}
@misc{BIP-32,
author={Pieter Wuille},
title={Hierarchical {D}eterministic {W}allets},
howpublished={Bitcoin Improvement Proposal 32. Created February 11, 2012. Last updated January 15, 2014},
url={https://github.com/bitcoin/bips/blob/master/bip-0032.mediawiki},
urldate={2016-09-24}
}
@misc{BIP-34,
author={Gavin Andresen},
title={Block v2, {H}eight in {C}oinbase},
howpublished={Bitcoin Improvement Proposal 34. Created July 6, 2012},
url={https://github.com/bitcoin/bips/blob/master/bip-0034.mediawiki},
urldate={2016-10-02}
}
@misc{BIP-35,
author={Jeff Garzik},
title={mempool message},
howpublished={Bitcoin Improvement Proposal 35. Created August 16, 2012},
url={https://github.com/bitcoin/bips/blob/master/bip-0035.mediawiki},
urldate={2016-10-02}
}
@misc{BIP-37,
author={Mike Hearn and Matt Corallo},
title={Connection Bloom filtering},
howpublished={Bitcoin Improvement Proposal 37. Created October 24, 2012},
url={https://github.com/bitcoin/bips/blob/master/bip-0037.mediawiki},
urldate={2016-10-02}
}
@misc{BIP-61,
author={Gavin Andresen},
title={Reject P2P message},
howpublished={Bitcoin Improvement Proposal 61. Created June 18, 2014},
url={https://github.com/bitcoin/bips/blob/master/bip-0061.mediawiki},
urldate={2016-10-02}
}
@misc{BIP-62,
author={Pieter Wuille},
title={Dealing with malleability},
howpublished={Bitcoin Improvement Proposal 62. Withdrawn Nov\-ember 17, 2015},
url={https://github.com/bitcoin/bips/blob/master/bip-0062.mediawiki},
urldate={2016-09-05}
}
@misc{BIP-65,
author={Peter Todd},
title={\ScriptOP{CHECKLOCKTIMEVERIFY}},
howpublished={Bitcoin Improvement Proposal 65. Created October 10, 2014},
url={https://github.com/bitcoin/bips/blob/master/bip-0065.mediawiki},
urldate={2016-10-02}
}
@misc{BIP-66,
author={Pieter Wuille},
title={Strict {DER} signatures},
howpublished={Bitcoin Improvement Proposal 66. Created January 10, 2015},
url={https://github.com/bitcoin/bips/blob/master/bip-0066.mediawiki},
urldate={2016-10-02}
}
@misc{BIP-68,
author={Mark Friedenbach and BtcDrak and Nicolas Dorier and kinoshitajona},
title={Relative lock-time using con\-sensus-enforced sequence numbers},
howpublished={Bitcoin Improvement Proposal 68. Last revised November 21, 2015},
url={https://github.com/bitcoin/bips/blob/master/bip-0068.mediawiki},
urldate={2016-09-02}
}
@misc{DigiByte-PoW,
author={DigiByte Core Developers},
title={DigiSpeed 4.0.0 source code, functions GetNextWorkRequiredV3/4 in src/main.cpp as of commit 178e134},
url={https://github.com/digibyte/digibyte/blob/178e1348a67d9624db328062397fde0de03fe388/src/main.cpp#L1587},
urldate={2017-01-20}
}
@misc{GitHub-mpc,
author={Sean Bowe and Ariel Gabizon and Matthew Green},
title={GitHub repository `\hairspace zcash/mpc'\hairspace: zk-SNARK parameter multi-party computation protocol},
url={https://github.com/zcash/mpc},
urldate={2017-01-06}
}
@misc{ZcashIssue-2113,
author={Simon Liu},
title={GitHub repository `\hairspace zcash/zcash'\hairspace: Issue 2113},
url={https://github.com/zcash/zcash/issues/2113},
urldate={2017-02-20}
}
@book{IEEE2000,
author={IEEE Computer Society},
publisher={IEEE},
date={2000-08-29},
title={IEEE {S}td 1363-2000: {S}tandard {S}pecifications for {P}ublic-{K}ey {C}ryptography},
url={http://ieeexplore.ieee.org/servlet/opac?punumber=7168},
urldate={2016-08-03},
doi={10.1109/IEEESTD.2000.92292}
}
@book{IEEE2004,
author={IEEE Computer Society},
publisher={IEEE},
date={2004-09-02},
title={IEEE {S}td 1363a-2004: {S}tandard {S}pecifications for {P}ublic-{K}ey {C}ryptography --
{A}mendment 1: {A}dditional {T}echniques},
url={http://ieeexplore.ieee.org/servlet/opac?punumber=9276},
urldate={2016-08-03},
doi={10.1109/IEEESTD.2004.94612}
}
@misc{libsnark-fork,
title={libsnark: {C}++ library for {zkSNARK} proofs (Zcash fork)},
url={https://github.com/zcash/libsnark},
urldate={2016-08-14}
}
@misc{RFC-7539,
author={Yoav Nir and Adam Langley},
title={Request for {C}omments 7539: Cha{C}ha20 and {P}oly1305 for {IETF} {P}rotocols},
howpublished={Internet Research Task Force (IRTF)},
date={2015-05},
url={https://tools.ietf.org/html/rfc7539},
urldate={2016-09-02},
addendum={As modified by verified errata at \url{https://www.rfc-editor.org/errata_search.php?rfc=7539}
(visited on 2016-09-02).}
}
@misc{BN2007,
author={Mihir Bellare and Chanathip Namprempre},
title={Authenticated {E}ncryption: {R}elations among notions and analysis of the
generic composition paradigm},
url={https://eprint.iacr.org/2000/025},
urldate={2016-09-02},
howpublished={Cryptology ePrint Archive: Report 2000/025. Last revised \mbox{July 14,} 2007.}
}
@misc{BBDP2001,
author={Mihir Bellare and Alexandra Boldyreva and Anand Desai and David Pointcheval},
title={Key-{P}rivacy in {P}ublic-{K}ey {E}ncryption},
addendum={Full version.},
month={September},
year={2001},
url={https://cseweb.ucsd.edu/~mihir/papers/anonenc.html},
urldate={2016-08-14}
}
@book{LG2004,
author={Eddie Lenihan and Carolyn Eve Green},
title={Meeting the {O}ther {C}rowd: {T}he {F}airy {S}tories of {H}idden {I}reland},
month={February},
year={2004},
publisher={TarcherPerigee},
pages={109-110},
isbn={1-58542-206-1}
}
@misc{GGM2016,
author={Christina Garman\; and \;Matthew Green\; and \;Ian Miers},
title={Accountable\, {P}rivacy\, for\, {D}ecentralized\, {A}nonymous\, {P}ayments},
howpublished={Cryptology ePrint Archive: Report 2016/061. Last revised \mbox{January 24,} 2016},
url={https://eprint.iacr.org/2016/061},
urldate={2016-09-02}
}
@misc{WG2016,
author={Zooko Wilcox and Jack Grigg},
title={Why {E}quihash?},
howpublished={Zcash blog},
date={2016-04-15},
url={https://z.cash/blog/why-equihash.html},
urldate={2016-08-05}
}
@misc{HW2016,
author={Taylor Hornby\; and \;Zooko Wilcox},
title={Fixing\, {V}ulnerabilities\, in\, the\, {Z}cash\, {P}rotocol},
howpublished={Zcash blog},
date={2016-04-25},
url={https://z.cash/blog/fixing-zcash-vulns.html},
urldate={2016-06-22}
}
@misc{EWD-831,
author={Edsger W. Dijkstra},
title={Why\, numbering\, should\, start\, at\, zero},
howpublished={\;Manuscript},
date={1982-08-11},
url={https://www.cs.utexas.edu/users/EWD/transcriptions/EWD08xx/EWD831.html},
urldate={2016-08-09}
}