Financial Cryptography and Data Security: FC 2018 International Workshops, BITCOIN, VOTING, and WTSC, Nieuwpoort, Curaçao, March 2, 2018, Revised Selected Papers
暂无分享,去创建一个
Jeremy Clark | Massimiliano Sala | Andrea Bracciali | Vanessa Teague | Ittay Eyal | Federico Pintore | Ittay Eyal | Jeremy Clark | A. Bracciali | Vanessa Teague | Federico Pintore | M. Sala
[1] L. R. Dice. Measures of the Amount of Ecologic Association Between Species , 1945 .
[2] T. Sørensen,et al. A method of establishing group of equal amplitude in plant sociobiology based on similarity of species content and its application to analyses of the vegetation on Danish commons , 1948 .
[3] F. Delano. United Nations Universal Declaration of Human Rights , 1952, Nature.
[4] Ralph C. Merkle,et al. Protocols for Public Key Cryptosystems , 1980, 1980 IEEE Symposium on Security and Privacy.
[5] Abraham Silberschatz,et al. Database System Concepts , 1980 .
[6] Leslie Lamport,et al. The Byzantine Generals Problem , 1982, TOPL.
[7] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[8] T. Maugh. Why buy when you can rent? , 1984, Science.
[9] B. Grofman,et al. Choosing an Electoral System: Issues and Alternatives , 1984 .
[10] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[11] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[12] Ernest F. Brickell,et al. Gradual and Verifiable Release of a Secret , 1987, CRYPTO.
[13] P. Fishburn. Foundations of decision analysis along the way , 1989 .
[14] Ramez Elmasri,et al. Fundamentals of Database Systems , 1989 .
[15] C. P. Schnorr,et al. Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.
[16] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[17] Tatsuaki Okamoto,et al. Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.
[18] Atsushi Fujioka,et al. A Practical Secret Voting Scheme for Large Scale Elections , 1992, AUSCRYPT.
[19] Mendel Rosenblum,et al. The design and implementation of a log-structured file system , 1991, SOSP '91.
[20] David Chaum,et al. Wallet Databases with Observers , 1992, CRYPTO.
[21] Ivan Damgård,et al. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.
[22] Michael K. Reiter,et al. Secure agreement protocols: reliable and atomic group multicast in rampart , 1994, CCS '94.
[23] Ariel Rubinstein,et al. A Course in Game Theory , 1995 .
[24] Per-erik Malmnäs Axiomatic Justifications of the Utility Principle , 1994 .
[25] Herbert Döring. Parliaments and Majority Rule in Western Europe , 1995 .
[26] T. Latter. The Choice of Exchange Rate Regime , 1996 .
[27] Lars Rasmusson,et al. Simulated social control for secure Internet commerce , 1996, NSPW '96.
[28] Markus Jakobsson,et al. Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.
[29] Tuomas Sandholm,et al. On the Gains and Losses of Speculation in Equilibrium Markets , 1997, IJCAI.
[30] Ronald Cramer,et al. A Secure and Optimally Efficient Multi-Authority Election Scheme ( 1 ) , 2000 .
[31] Nick Szabo,et al. Formalizing and Securing Relationships on Public Networks , 1997, First Monday.
[32] Rafail Ostrovsky,et al. Security of blind digital signatures , 1997 .
[33] Michael Myers. Revocation: Options and Challenges , 1998, Financial Cryptography.
[34] T. Pedersen,et al. Explaining gradually increasing resource commitment to a foreign market , 1998 .
[35] Atsushi Fujioka,et al. An Improvement on a Practical Secret Voting Scheme , 1999, ISW.
[36] Markus Jakobsson,et al. Mix and Match: Secure Function Evaluation via Ciphertexts , 2000, ASIACRYPT.
[37] Roy Fielding,et al. Architectural Styles and the Design of Network-based Software Architectures"; Doctoral dissertation , 2000 .
[38] Paul Resnick,et al. Reputation systems , 2000, CACM.
[39] Scott Nettles,et al. Dynamic software updating , 2001, PLDI '01.
[40] C. Andrew Neff,et al. A verifiable secret shuffle and its application to e-voting , 2001, CCS '01.
[41] Stefan Mangard,et al. A new approach to DNS security (DNSSEC) , 2001, CCS '01.
[42] L. Mui,et al. A computational model of trust and reputation , 2002, Proceedings of the 35th Annual Hawaii International Conference on System Sciences.
[43] Russ Housley,et al. Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile , 2002, RFC.
[44] Yehuda Lindell,et al. Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation , 2001, Journal of Cryptology.
[45] Vijay V. Vazirani,et al. Approximation Algorithms , 2001, Springer Berlin Heidelberg.
[46] Barbara Messing,et al. An Introduction to MultiAgent Systems , 2002, Künstliche Intell..
[47] Roberto Tamassia,et al. Authenticated Data Structures , 2003, ESA.
[48] K. Rustan M. Leino,et al. The Spec# Programming System: An Overview , 2004, CASSIS.
[49] Jordi Sabater-Mir,et al. Review on Computational Trust and Reputation Models , 2005, Artificial Intelligence Review.
[50] I. Grigg. The Ricardian contract , 2004, Proceedings. First IEEE International Workshop on Electronic Contracting, 2004..
[51] Magnus Boman,et al. Algebras for Agent Norm-Regulation , 2003, Annals of Mathematics and Artificial Intelligence.
[52] Magnus Boman,et al. Norms in artificial decision making , 1999, Artificial Intelligence and Law.
[53] Sarvapali D. Ramchurn,et al. Trust in multi-agent systems , 2004, The Knowledge Engineering Review.
[54] Masayuki Abe,et al. 1-out-of-n Signatures from a Variety of Keys , 2002, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[55] Dan S. Wallach,et al. Analysis of an electronic voting system , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.
[56] Nicholas R. Jennings,et al. An integrated trust and reputation model for open multi-agent systems , 2006, Autonomous Agents and Multi-Agent Systems.
[57] Bor-Yuh Evan Chang,et al. Boogie: A Modular Reusable Verifier for Object-Oriented Programs , 2005, FMCO.
[58] Scott Rose,et al. DNS Security Introduction and Requirements , 2005, RFC.
[59] Markus Jakobsson,et al. Coercion-resistant electronic elections , 2005, WPES '05.
[60] Anna Lysyanskaya,et al. How to Securely Outsource Cryptographic Computations , 2005, TCC.
[61] Nicole Schweikardt,et al. Arithmetic, first-order logic, and counting quantifiers , 2002, TOCL.
[62] Moni Naor,et al. Receipt-Free Universally-Verifiable Voting with Everlasting Privacy , 2006, CRYPTO.
[63] Feifei Li,et al. Dynamic authenticated index structures for outsourced databases , 2006, SIGMOD Conference.
[64] E. Maasland,et al. Auction Theory , 2021, Springer Texts in Business and Economics.
[65] Josh Benaloh,et al. Simple Verifiable Elections , 2006, EVT.
[66] Jacques Traoré,et al. A practical and secure coercion-resistant scheme for remote elections , 2007, Frontiers of Electronic Voting.
[67] Paul S. Herrnson,et al. Voting Technology: The Not-So-Simple Act of Casting a Ballot , 2007 .
[68] Yehuda Lindell,et al. Introduction to Modern Cryptography , 2004 .
[69] Moni Naor,et al. Split-ballot voting: Everlasting privacy with distributed trust , 2007, TSEC.
[70] Johannes A. Buchmann,et al. On Coercion-Resistant Electronic Elections with Linear Work , 2007, The Second International Conference on Availability, Reliability and Security (ARES'07).
[71] Vadim Lyubashevsky,et al. Lattice-Based Identification Schemes Secure Under Active Attacks , 2008, Public Key Cryptography.
[72] James Heather,et al. The Append-Only Web Bulletin Board , 2008, Formal Aspects in Security and Trust.
[73] Adrian Perrig,et al. Perspectives: Improving SSH-style Host Authentication with Multi-Path Probing , 2008, USENIX Annual Technical Conference.
[74] S. Nakamoto,et al. Bitcoin: A Peer-to-Peer Electronic Cash System , 2008 .
[75] Wilson C. Hsieh,et al. Bigtable: A Distributed Storage System for Structured Data , 2006, TOCS.
[76] Abhi Shelat,et al. Efficient Protocols for Set Membership and Range Proofs , 2008, ASIACRYPT.
[77] Piotr Faliszewski,et al. Nonuniform Bribery , 2007, AAMAS.
[78] Jasjeet S. Sekhon,et al. Multivariate and Propensity Score Matching Software with Automated Balance Optimization: The Matching Package for R , 2008 .
[79] R. Michael Alvarez,et al. Electronic elections - the perils and promises of digital democracy , 2008 .
[80] Michael R. Clarkson,et al. Civitas: Toward a Secure Voting System , 2008, 2008 IEEE Symposium on Security and Privacy (sp 2008).
[81] Kai Hwang,et al. GossipTrust for Fast Reputation Aggregation in Peer-to-Peer Networks , 2008, IEEE Transactions on Knowledge and Data Engineering.
[82] Ben Adida,et al. Helios: Web-based Open-Audit Voting , 2008, USENIX Security Symposium.
[83] Patrick E. O'Neil,et al. The log-structured merge-tree (LSM-tree) , 1996, Acta Informatica.
[84] Michael D. Byrne,et al. Now Do Voters Notice Review Screen Anomalies? A Look at Voting System Usability , 2009, EVT/WOTE.
[85] Jean-Jacques Quisquater,et al. Electing a University President Using Open-Audit Voting: Analysis of Real-World Use of Helios , 2009, EVT/WOTE.
[86] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[87] Vadim Lyubashevsky,et al. Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures , 2009, ASIACRYPT.
[88] Angelos D. Keromytis,et al. DoubleCheck: Multi-path verification against man-in-the-middle attacks , 2009, 2009 IEEE Symposium on Computers and Communications.
[89] Piotr Faliszewski,et al. Llull and Copeland Voting Computationally Resist Bribery and Constructive Control , 2009, J. Artif. Intell. Res..
[90] Piotr Faliszewski,et al. How Hard Is Bribery in Elections? , 2006, J. Artif. Intell. Res..
[91] Jacques Traoré,et al. Towards Practical and Secure Coercion-Resistant Electronic Elections , 2010, CANS.
[92] Ralf Küsters,et al. Accountability: definition and relationship to verifiability , 2010, CCS '10.
[93] K. Rustan M. Leino,et al. Dafny: An Automatic Program Verifier for Functional Correctness , 2010, LPAR.
[94] Mark Ryan,et al. Towards Automatic Analysis of Election Verifiability Properties , 2010, ARSPA-WITS.
[95] Mark Ryan,et al. Election Verifiability in Electronic Voting Protocols , 2010, ESORICS.
[96] Jens Groth,et al. A Verifiable Secret Shuffle of Homomorphic Encryptions , 2003, Journal of Cryptology.
[97] Vitaly Shmatikov,et al. The Hitchhiker's Guide to DNS Cache Poisoning , 2010, SecureComm.
[98] Sid Stamm,et al. Certified Lies: Detecting and Defeating Government Interception Attacks against SSL (Short Paper) , 2011, Financial Cryptography.
[99] Ben Smyth,et al. Attacking and Fixing Helios: An Analysis of Ballot Secrecy , 2011, 2011 IEEE 24th Computer Security Foundations Symposium.
[100] Ralf Küsters,et al. Verifiability, Privacy, and Coercion-Resistance: New Insights from a Case Study , 2011, 2011 IEEE Symposium on Security and Privacy.
[101] Rolf Haenni,et al. Efficient Vote Authorization in Coercion-Resistant Internet Voting , 2011, VoteID.
[102] Georg Carle,et al. The SSL landscape: a thorough analysis of the x.509 PKI using active and passive measurements , 2011, IMC '11.
[103] Richard J. Simard,et al. Computing the Two-Sided Kolmogorov-Smirnov Distribution , 2011 .
[104] Rolf Haenni,et al. A New Approach towards Coercion-Resistant Remote E-Voting in Linear Time , 2011, Financial Cryptography.
[105] Jeremy Clark,et al. Selections: Internet Voting with Over-the-Shoulder Coercion-Resistance , 2011, Financial Cryptography.
[106] Ran Canetti,et al. Practical delegation of computation using multiple servers , 2011, CCS '11.
[107] Simon Josefsson,et al. Internet Engineering Task Force (ietf) Using Kerberos Version 5 over the Transport Layer Security (tls) Protocol , 2011 .
[108] Rolf Haenni,et al. Preventing Board Flooding Attacks in Coercion-Resistant Electronic Voting Schemes , 2011, SEC.
[109] Jordi Sabater-Mir,et al. Computational trust and reputation models for open multi-agent systems: a review , 2013, Artificial Intelligence Review.
[110] Olivier Pereira,et al. Running Mixnet-Based Elections with Helios , 2011, EVT/WOTE.
[111] Ghassan O. Karame,et al. Two Bitcoins at the Price of One? Double-Spending Attacks on Fast Payments in Bitcoin , 2012, IACR Cryptol. ePrint Arch..
[112] Ralf Küsters,et al. Clash Attacks on the Verifiability of E-Voting Systems , 2012, 2012 IEEE Symposium on Security and Privacy.
[113] Jens Groth,et al. Efficient Zero-Knowledge Argument for Correctness of a Shuffle , 2012, EUROCRYPT.
[114] Ghassan O. Karame,et al. Double-spending fast payments in bitcoin , 2012, CCS.
[115] Mehdi Tibouchi,et al. Indifferentiable Hashing to Barreto-Naehrig Curves , 2012, LATINCRYPT.
[116] C. Jackson,et al. Towards Short-Lived Certificates , 2012 .
[117] Patrick Traynor,et al. Trust No One Else: Detecting MITM Attacks against SSL/TLS without Third-Parties , 2012, ESORICS.
[118] Zhe Xia,et al. A Supervised Verifiable Voting Protocol for the Victorian Electoral Commission , 2012, Electronic Voting.
[119] Maria Silvia Pini,et al. Bribery in Voting Over Combinatorial Domains Is Easy , 2012, ISAIM.
[120] Tyler Moore,et al. The Postmodern Ponzi Scheme: Empirical Analysis of High-Yield Investment Programs , 2012, Financial Cryptography.
[121] Bingsheng Zhang,et al. A Non-interactive Range Proof with Constant Communication , 2012, Financial Cryptography.
[122] Douglas W. Jones,et al. Broken Ballots: Will Your Vote Count? , 2012 .
[123] Bogdan Warinschi,et al. How Not to Prove Yourself: Pitfalls of the Fiat-Shamir Heuristic and Applications to Helios , 2012, ASIACRYPT.
[124] J. Alex Halderman,et al. Analysis of the HTTPS certificate ecosystem , 2013, Internet Measurement Conference.
[125] Ran Canetti,et al. Refereed delegation of computation , 2013, Inf. Comput..
[126] Panayiotis Tsanakas,et al. From Helios to Zeus , 2013, EVT/WOTE.
[127] Jeremy Clark,et al. 2013 IEEE Symposium on Security and Privacy SoK: SSL and HTTPS: Revisiting past challenges and evaluating certificate trust model enhancements , 2022 .
[128] Jin Li,et al. Outsourcing computation of modular exponentiations in cloud computing , 2013, Cluster Computing.
[129] Collin Jackson,et al. Accountable key infrastructure (AKI): a proposal for a public-key validation infrastructure , 2013, WWW.
[130] Craig Gentry,et al. Pinocchio: Nearly Practical Verifiable Computation , 2013, 2013 IEEE Symposium on Security and Privacy.
[131] B. Maurer,et al. “When perhaps the real problem is money itself!”: the practical materiality of Bitcoin , 2013 .
[132] Rolf Haenni,et al. Verifizierbare Internet-Wahlen an Schweizer Hochschulen mit UniVote , 2013, GI-Jahrestagung.
[133] Jean-Christophe Filliâtre,et al. Why3 - Where Programs Meet Provers , 2013, ESOP.
[134] Thomas Peters,et al. Election Verifiability or Ballot Privacy: Do We Need to Choose? , 2013, ESORICS.
[135] Jacques Traoré,et al. A Practical Coercion Resistant Voting Scheme Revisited , 2013, VoteID.
[136] Jeroen van de Graaf,et al. Towards a Publicly-Verifiable Mix-Net Providing Everlasting Privacy , 2013, Financial Cryptography.
[137] Craig Gentry,et al. Candidate Multilinear Maps from Ideal Lattices , 2013, EUROCRYPT.
[138] Christian Decker,et al. Information propagation in the Bitcoin network , 2013, IEEE P2P 2013 Proceedings.
[139] Brent Waters,et al. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.
[140] Tyler Moore,et al. Beware the Middleman: Empirical Analysis of Bitcoin-Exchange Risk , 2013, Financial Cryptography.
[141] Rolf Haenni,et al. A generic approach to prevent board flooding attacks in coercion-resistant electronic voting schemes , 2013, Comput. Secur..
[142] Elaine Shi,et al. Streaming Authenticated Data Structures , 2013, EUROCRYPT.
[143] Bharat K. Bhargava,et al. SORT: A Self-ORganizing Trust Model for Peer-to-Peer Systems , 2013, IEEE Transactions on Dependable and Secure Computing.
[144] Doug Terry,et al. Replicated data consistency explained through baseball , 2013, CACM.
[145] Eli Ben-Sasson,et al. SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge , 2013, CRYPTO.
[146] Francesca Rossi,et al. Bribery in Voting With Soft Constraints , 2013, AAAI.
[147] Joshua A. Kroll,et al. The Economics of Bitcoin Mining, or Bitcoin in the Presence of Adversaries , 2013 .
[148] Vimala Balakrishnan,et al. A comparative analysis of trust models for multi- agent systems , 2013 .
[149] Moxie Marlinspike,et al. Trust Assertions for Certificate Keys , 2013 .
[150] Martín Abadi,et al. Global Authentication in an Untrustworthy World , 2013, HotOS.
[151] Mark Ryan,et al. Practical Everlasting Privacy , 2013, POST.
[152] Ralf Sasse,et al. ARPKI: Attack Resilient Public-Key Infrastructure , 2014, CCS.
[153] Tyler Moore,et al. Game-Theoretic Analysis of DDoS Attacks Against Bitcoin Mining Pools , 2014, Financial Cryptography Workshops.
[154] Tyler Moore,et al. Empirical Analysis of Denial-of-Service Attacks in the Bitcoin Ecosystem , 2014, Financial Cryptography Workshops.
[155] Mark Ryan,et al. Enhanced Certificate Transparency and End-to-End Encrypted Mail , 2014, NDSS.
[156] Max Mühlhäuser,et al. CA trust management for the Web PKI , 2014, J. Comput. Secur..
[157] Eli Ben-Sasson,et al. Zerocash: Decentralized Anonymous Payments from Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.
[158] Piotr Faliszewski,et al. Prices matter for the parameterized complexity of shift bribery , 2014, Inf. Comput..
[159] Véronique Cortier,et al. Election Verifiability for Helios under Weaker Trust Assumptions , 2014, ESORICS.
[160] Dragos Velicanu,et al. CertCoin : A NameCoin Based Decentralized Authentication System 6 . 857 Class Project , 2014 .
[161] Arno Fiedler,et al. Certificate transparency , 2014, Commun. ACM.
[162] T. Moore,et al. Bitcoin: Economics, Technology, and Governance , 2014 .
[163] Marcin Andrychowicz,et al. Secure Multiparty Computations on Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.
[164] Masooda N. Bashir,et al. Who Uses Bitcoin? An exploration of the Bitcoin community , 2014, 2014 Twelfth Annual International Conference on Privacy, Security and Trust.
[165] Ivan Damgård,et al. Publicly Auditable Secure Multi-Party Computation , 2014, SCN.
[166] Jianfeng Ma,et al. New Algorithms for Secure Outsourcing of Modular Exponentiations , 2012, IEEE Transactions on Parallel and Distributed Systems.
[167] Emin Gün Sirer,et al. Majority Is Not Enough: Bitcoin Mining Is Vulnerable , 2013, Financial Cryptography.
[168] Richard Clayton,et al. Orchestrated crime: The high yield investment fraud ecosystem , 2014, 2014 APWG Symposium on Electronic Crime Research (eCrime).
[169] Chris Peikert,et al. Faster Bootstrapping with Polynomial Error , 2014, CRYPTO.
[170] Eli Ben-Sasson,et al. Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture , 2014, USENIX Security Symposium.
[171] Adrian Perrig,et al. PoliCert: Secure and Flexible TLS Certificate Management , 2014, CCS.
[172] Patrick D. McDaniel,et al. An Analysis of Anonymity in Bitcoin Using P2P Network Traffic , 2014, Financial Cryptography.
[173] Tyler Moore,et al. Automatic Identification of Replicated Criminal Websites Using Combined Clustering , 2014, 2014 IEEE Security and Privacy Workshops.
[174] Ghassan O. Karame,et al. Is Bitcoin a Decentralized Currency? , 2014, IEEE Security & Privacy.
[175] Iddo Bentov,et al. How to Use Bitcoin to Design Fair Protocols , 2014, CRYPTO.
[176] Daniel Davis Wood,et al. ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .
[177] Alex Biryukov,et al. Deanonymisation of Clients in Bitcoin P2P Network , 2014, CCS.
[178] Roberto Tamassia,et al. Authenticated Hash Tables Based on Cryptographic Accumulators , 2014, Algorithmica.
[179] Elaine Shi,et al. Permacoin: Repurposing Bitcoin Work for Data Preservation , 2014, 2014 IEEE Symposium on Security and Privacy.
[180] Steve A. Schneider,et al. A Peered Bulletin Board for Robust Use in Verifiable Voting Systems , 2014, 2014 IEEE 27th Computer Security Foundations Symposium.
[181] Vitalik Buterin. A NEXT GENERATION SMART CONTRACT & DECENTRALIZED APPLICATION PLATFORM , 2015 .
[182] Jonathan Katz,et al. IntegriDB: Verifiable SQL for Outsourced Databases , 2015, CCS.
[183] Aggelos Kiayias,et al. End-to-End Verifiable Elections in the Standard Model , 2015, EUROCRYPT.
[184] Elaine Shi,et al. Multi-Client Verifiable Computation with Stronger Security Guarantees , 2015, TCC.
[185] Jackie Rees Ulmer,et al. Competing for Attention: An Empirical Study of Online Reviewers' Strategic Behavior , 2015, MIS Q..
[186] Jianfeng Ma,et al. An Improved Algorithm for Secure Outsourcing of Modular Exponentiations , 2015, 2015 IEEE 29th International Conference on Advanced Information Networking and Applications Workshops.
[187] Alex Pentland,et al. Decentralizing Privacy: Using Blockchain to Protect Personal Data , 2015, 2015 IEEE Security and Privacy Workshops.
[188] Ethan Heilman,et al. Eclipse Attacks on Bitcoin's Peer-to-Peer Network , 2015, USENIX Security Symposium.
[189] Michael J. Freedman,et al. CONIKS: Bringing Key Transparency to End Users , 2015, USENIX Security Symposium.
[190] Christian Decker,et al. A Fast and Scalable Payment Network with Bitcoin Duplex Micropayment Channels , 2015, SSS.
[191] Britta Dorn,et al. Often Harder than in the Constructive Case: Destructive Bribery in CP-nets , 2015, WINE.
[192] Nicolas Christin,et al. Measuring the Longitudinal Evolution of the Online Anonymous Marketplace Ecosystem , 2015, USENIX Security Symposium.
[193] Arvind Narayanan,et al. An Empirical Study of Namecoin and Lessons for Decentralized Namespace Design , 2015, WEIS.
[194] Britta Dorn,et al. On the hardness of bribery variants in voting with CP-nets , 2015, Annals of Mathematics and Artificial Intelligence.
[195] David Galindo,et al. 2015 Neuchâtel's Cast-as-Intended Verification Mechanism , 2015, VoteID.
[196] Piotr Faliszewski,et al. Large-Scale Election Campaigns: Combinatorial Shift Bribery , 2015, AAMAS.
[197] Peter Y. A. Ryan,et al. vVote: A Verifiable Voting System , 2014, TSEC.
[198] Manish Mahajan,et al. Proof carrying code , 2015 .
[199] Osmanbey Uzunkol,et al. Efficient and verifiable algorithms for secure outsourcing of cryptographic computations , 2015, International Journal of Information Security.
[200] Jeremy Clark,et al. SoK: Research Perspectives and Challenges for Bitcoin and Cryptocurrencies , 2015, 2015 IEEE Symposium on Security and Privacy.
[201] Aggelos Kiayias,et al. The Bitcoin Backbone Protocol: Analysis and Applications , 2015, EUROCRYPT.
[202] Eli Ben-Sasson,et al. Secure Sampling of Public Parameters for Succinct Zero Knowledge Proofs , 2015, 2015 IEEE Symposium on Security and Privacy.
[203] Yongjie Yang,et al. How Hard is Bribery in Party Based Elections? , 2015, AAMAS.
[204] Denise Demirel,et al. An Unconditionally Hiding and Long-Term Binding Post-Quantum Commitment Scheme , 2015, IACR Cryptol. ePrint Arch..
[205] Ben Smyth,et al. Election Verifiability: Cryptographic Definitions and an Analysis of Helios and JCJ , 2015 .
[206] Tyler Moore,et al. There's No Free Lunch, Even Using Bitcoin: Tracking the Popularity and Profits of Virtual Currency Scams , 2015, Financial Cryptography.
[207] Bruce M. Maggs,et al. An End-to-End Measurement of Certificate Revocation in the Web's PKI , 2015, Internet Measurement Conference.
[208] Chris Palmer,et al. Public Key Pinning Extension for HTTP , 2015, RFC.
[209] Giovanni Di Crescenzo,et al. Efficient and Secure Delegation of Group Exponentiation to a Single Server , 2015, RFIDSec.
[210] Aniket Kate,et al. Liar, Liar, Coins on Fire!: Penalizing Equivocation By Loss of Bitcoins , 2015, CCS.
[211] Jeffrey S. Rosenschein,et al. Bitcoin Mining Pools: A Cooperative Game Theoretic Analysis , 2015, AAMAS.
[212] Marko Vukolic,et al. The Quest for Scalable Blockchain Fabric: Proof-of-Work vs. BFT Replication , 2015, iNetSeC.
[213] Hannes Federrath,et al. Laribus: privacy-preserving detection of fake SSL certificates with a social P2P notary network , 2013, 2013 International Conference on Availability, Reliability and Security.
[214] Rolf Haenni,et al. Verifiable Internet Elections with Everlasting Privacy and Minimal Trust , 2015, VoteID.
[215] Paul Haynes,et al. Governance in Blockchain Technologies & Social Contract Theories , 2016, Ledger.
[216] Joseph Bonneau,et al. EthIKS: Using Ethereum to Audit a CONIKS Key Transparency Log , 2016, Financial Cryptography Workshops.
[217] Iddo Bentov,et al. Amortizing Secure Computation with Penalties , 2016, CCS.
[218] Elaine Shi,et al. Step by Step Towards Creating a Safe Smart Contract: Lessons and Insights from a Cryptocurrency Lab , 2016, Financial Cryptography Workshops.
[219] George Danezis,et al. Centrally Banked Cryptocurrencies , 2015, NDSS.
[220] Muneeb Ali,et al. Blockstack: A Global Naming and Storage System Secured by Blockchains , 2016, USENIX Annual Technical Conference.
[221] Primavera De Filippi,et al. The Invisible Politics of Bitcoin: Governance Crisis of a Decentralized Infrastructure , 2016 .
[222] J. Alex Halderman,et al. Towards a Complete View of the Certificate Ecosystem , 2016, Internet Measurement Conference.
[223] Daiping Liu,et al. All Your DNS Records Point to Us: Understanding the Security Threats of Dangling DNS Records , 2016, CCS.
[224] Kartik Nayak,et al. Stubborn Mining: Generalizing Selfish Mining and Combining with an Eclipse Attack , 2016, 2016 IEEE European Symposium on Security and Privacy (EuroS&P).
[225] Fan Zhang,et al. Town Crier: An Authenticated Data Feed for Smart Contracts , 2016, CCS.
[226] Vincenzo Iovino,et al. Selene: Voting with Transparent Verifiability and Coercion-Mitigation , 2016, Financial Cryptography Workshops.
[227] An attack against the Helios election system that exploits re-voting , 2016, 1612.04099.
[228] S. Matthew Weinberg,et al. On the Instability of Bitcoin Without the Block Reward , 2016, CCS.
[229] Christian Grothoff,et al. Byzantine set-union consensus using efficient set reconciliation , 2016, 2016 11th International Conference on Availability, Reliability and Security (ARES).
[230] Hoeteck Wee,et al. FHE Circuit Privacy Almost for Free , 2016, CRYPTO.
[231] Guy Zyskind,et al. Efficient secure computation enabled by blockchain technology , 2016 .
[232] Bo An,et al. Optimally Protecting Elections , 2016, IJCAI.
[233] Vinod Vaikuntanathan,et al. Improvements to Secure Computation with Penalties , 2016, CCS.
[234] Aggelos Kiayias,et al. Blockchain Mining Games , 2016, EC.
[235] Prateek Saxena,et al. Making Smart Contracts Smarter , 2016, IACR Cryptol. ePrint Arch..
[236] Melissa Chase,et al. Transparency Overlays and Applications , 2016, IACR Cryptol. ePrint Arch..
[237] Piotr Faliszewski,et al. Complexity of Shift Bribery in Committee Elections , 2016, AAAI.
[238] Hubert Ritzdorf,et al. On the Security and Performance of Proof of Work Blockchains , 2016, IACR Cryptol. ePrint Arch..
[239] Zhuo Yang,et al. Influence analysis of Github repositories , 2016, SpringerPlus.
[240] Jacques Traoré,et al. Remote Electronic Voting Can Be Efficient, Verifiable and Coercion-Resistant , 2016, Financial Cryptography Workshops.
[241] Ivan Damgård,et al. Efficient Commitments and Zero-Knowledge Protocols from Ring-SIS with Applications to Lattice-based Threshold Cryptosystems , 2016, IACR Cryptol. ePrint Arch..
[242] Neil Gandal,et al. Can We Predict the Winner in a Market with Network Effects? Competition in Cryptocurrency Market , 2016, Games.
[243] Véronique Cortier,et al. SoK: Verifiability Notions for E-Voting Protocols , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[244] Rolf Haenni,et al. Cast-as-Intended Verification in Electronic Elections Based on Oblivious Transfer , 2016, E-VOTE-ID.
[245] F. Corella. Backing Rich Credentials with a Blockchain PKI ∗ , 2016 .
[246] Adam Doupé,et al. Behind closed doors: measurement and analysis of CryptoLocker ransoms in Bitcoin , 2016, 2016 APWG Symposium on Electronic Crime Research (eCrime).
[247] David Wolinsky,et al. Keeping Authorities "Honest or Bust" with Decentralized Witness Cosigning , 2015, 2016 IEEE Symposium on Security and Privacy (SP).
[248] Georg Fuchsbauer,et al. NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion , 2016, IACR Cryptol. ePrint Arch..
[249] Céline Chevalier,et al. Privately Outsourcing Exponentiation to a Single Server: Cryptanalysis and Optimal Constructions , 2016, Algorithmica.
[250] Rolf Haenni,et al. Coercion-Resistant Internet Voting with Everlasting Privacy , 2016, Financial Cryptography Workshops.
[251] Elaine Shi,et al. Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[252] Andrew Lippman,et al. MedRec: Using Blockchain for Medical Data Access and Permission Management , 2016, 2016 2nd International Conference on Open and Big Data (OBD).
[253] Arvind Narayanan,et al. Bitcoin and Cryptocurrency Technologies - A Comprehensive Introduction , 2016 .
[254] Rolf Haenni,et al. Implementing Broadcast Channels with Memory for Electronic Voting Systems , 2016 .
[255] Aleksander Essex,et al. The cloudier side of cryptographic end-to-end verifiable voting: a security analysis of Helios , 2016, ACSAC.
[256] Hannes Hartenstein,et al. Timing Analysis for Inferring the Topology of the Bitcoin Peer-to-Peer Network , 2016, 2016 Intl IEEE Conferences on Ubiquitous Intelligence & Computing, Advanced and Trusted Computing, Scalable Computing and Communications, Cloud and Big Data Computing, Internet of People, and Smart World Congress (UIC/ATC/ScalCom/CBDCom/IoP/SmartWorld).
[257] P. Faliszewski,et al. Control and Bribery in Voting , 2016, Handbook of Computational Social Choice.
[258] Ben Smyth,et al. A short introduction to secrecy and verifiability for elections , 2017, ArXiv.
[259] Ben Smyth. First-past-the-post suffices for ranked voting , 2017 .
[260] Dionysis Zindros,et al. Trust Is Risk: A Decentralized Financial Trust Platform , 2017, Financial Cryptography.
[261] Vincenzo Iovino,et al. Using Selene to Verify Your Vote in JCJ , 2017, Financial Cryptography Workshops.
[262] Kristian Gjøsteen,et al. A Roadmap to Fully Homomorphic Elections: Stronger Security, Better Verifiability , 2017, Financial Cryptography Workshops.
[263] R. Haenni. Efficient and Secure Outsourcing of Modular Exponentiation , 2017 .
[264] Srinivas Devadas,et al. Catena: Efficient Non-equivocation via Bitcoin , 2017, 2017 IEEE Symposium on Security and Privacy (SP).
[265] Lin Chen,et al. On Security Analysis of Proof-of-Elapsed-Time (PoET) , 2017, SSS.
[266] David Cerezo Sánchez. Raziel: Private and Verifiable Smart Contracts on Blockchains , 2018, IACR Cryptol. ePrint Arch..
[267] Ian Miers,et al. Scalable Multi-party Computation for zk-SNARK Parameters in the Random Beacon Model , 2017, IACR Cryptol. ePrint Arch..
[268] Rosario Gennaro,et al. Zero-Knowledge Contingent Payments Revisited: Attacks and Payments for Services , 2017, IACR Cryptol. ePrint Arch..
[269] Paz Morillo,et al. Proof of a Shuffle for Lattice-Based Cryptography , 2017, NordSec.
[270] Florian Kerschbaum,et al. Strain: A Secure Auction for Blockchains , 2018, IACR Cryptol. ePrint Arch..
[271] Jonathan Katz,et al. Incentivizing Double-Spend Collusion in Bitcoin , 2017 .
[272] Raphael M. Reischuk,et al. IKP: Turning a PKI Around with Decentralized Automated Incentives , 2017, 2017 IEEE Symposium on Security and Privacy (SP).
[273] Y. Narahari,et al. Frugal bribery in voting , 2017, Theor. Comput. Sci..
[274] Ilya Sergey,et al. A Concurrent Perspective on Smart Contracts , 2017, Financial Cryptography Workshops.
[275] Lin Chen,et al. Decentralized Execution of Smart Contracts: Agent Model Perspective and Its Implications , 2017, Financial Cryptography Workshops.
[276] Lin Chen,et al. Enabling the Sharing Economy: Privacy Respecting Contract based on Public Blockchain , 2017 .
[277] Aggelos Kiayias,et al. The Bitcoin Backbone Protocol with Chains of Variable Difficulty , 2017, CRYPTO.
[278] Lin Chen,et al. DL-BAC: Distributed Ledger Based Access Control for Web Applications , 2017, WWW.
[279] Massimo Bartoletti,et al. A Survey of Attacks on Ethereum Smart Contracts (SoK) , 2017, POST.
[280] Nishant Rodrigues,et al. KEVM: A Complete Semantics of the Ethereum Virtual Machine , 2017 .
[281] Martin Koutecký,et al. Voting and Bribing in Single-Exponential Time , 2018, STACS.
[282] Aris Pagourtzis,et al. Coercion Resistance in a Practical Secret Voting Scheme for Large Scale Elections , 2017, 2017 14th International Symposium on Pervasive Systems, Algorithms and Networks & 2017 11th International Conference on Frontier of Computer Science and Technology & 2017 Third International Symposium of Creative Computing (ISPAN-FCST-ISCC).
[283] Yoichi Hirai,et al. Defining the Ethereum Virtual Machine for Interactive Theorem Provers , 2017, Financial Cryptography Workshops.
[284] M. Atzori. Blockchain Technology and Decentralized Governance: Is the State Still Necessary? , 2017 .
[285] Lin Chen,et al. Smart Contract Execution - the (+-)-Biased Ballot Problem , 2017, ISAAC.
[286] Aris Pagourtzis,et al. Conditional Blind Signatures , 2017, IACR Cryptol. ePrint Arch..
[287] Mustafa Al-Bassam. SCPKI: A Smart Contract-based PKI and Identity System , 2017 .
[288] Jonathan Katz,et al. An Expressive (Zero-Knowledge) Set Accumulator , 2017, 2017 IEEE European Symposium on Security and Privacy (EuroS&P).
[289] Lin Chen,et al. CoC: Secure Supply Chain Management System Based on Public Ledger , 2017, 2017 26th International Conference on Computer Communication and Networks (ICCCN).
[290] Nan Yang,et al. Practical Governmental Voting with Unconditional Integrity and Privacy , 2017, Financial Cryptography Workshops.
[291] Jeffrey M. Voas,et al. “Alexa, Can I Trust You?” , 2017, Computer.
[292] Peng Xie,et al. Network Structure and Predictive Power of Social Media for the Bitcoin Market , 2017 .
[293] Georg Fuchsbauer,et al. Subversion-Zero-Knowledge SNARKs , 2018, Public Key Cryptography.
[294] Ittai Abraham,et al. Online detection of effectively callback free objects with applications to smart contracts , 2017, Proc. ACM Program. Lang..
[295] Gareth T. Davies,et al. Zero-Knowledge Proof of Decryption for FHE Ciphertexts , 2018, IACR Cryptol. ePrint Arch..
[296] Shouhuai Xu,et al. Protecting Election from Bribery: New Approach and Computational Complexity Characterization , 2018, AAMAS.
[297] Ben Smyth,et al. Authentication with weaker trust assumptions for voting systems , 2018, IACR Cryptol. ePrint Arch..
[298] Ben Smyth,et al. A foundation for secret, verifiable elections , 2018, IACR Cryptol. ePrint Arch..
[299] Ben Smyth,et al. Secret, verifiable auctions from elections , 2018, Theor. Comput. Sci..
[300] Gábor Erdélyi,et al. The complexity of bribery and control in group identification , 2017, Autonomous Agents and Multi-Agent Systems.
[301] Piotr Faliszewski,et al. Algorithms for destructive shift bribery , 2019, Autonomous Agents and Multi-Agent Systems.
[302] Jason Teutsch,et al. A scalable verification solution for blockchains , 2019, ArXiv.
[303] Ben Smyth,et al. Ballot secrecy: Security definition, sufficient conditions, and analysis of Helios , 2021, J. Comput. Secur..
[304] E. Felten,et al. Bitcoin and Cryptocurrency Technologies: a , 2022 .