Mixicles : Simple Private Decentralized Finance Ari Juels ?
暂无分享,去创建一个
[1] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[2] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[3] Ernest F. Brickell,et al. Trustee-based tracing extensions to anonymous cash and the making of anonymous change , 1995, SODA '95.
[4] Jan Camenisch,et al. Fair Blind Signatures , 1995, EUROCRYPT.
[5] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[6] Markus Jakobsson,et al. Distributed "Magic Ink" Signatures , 1997, EUROCRYPT.
[7] Mihir Bellare,et al. Key-Privacy in Public-Key Encryption , 2001, ASIACRYPT.
[8] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[9] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[10] Ivan Damgård,et al. Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.
[11] Rui Wang,et al. Side-Channel Leaks in Web Applications: A Reality Today, a Challenge Tomorrow , 2010, 2010 IEEE Symposium on Security and Privacy.
[12] Nicolas van Saberhagen. CryptoNote v 2.0 , 2013 .
[13] Jeremy Clark,et al. Mixcoin: Anonymity for Bitcoin with Accountable Mixes , 2014, Financial Cryptography.
[14] Eli Ben-Sasson,et al. Zerocash: Decentralized Anonymous Payments from Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.
[15] Joshua A. Kroll,et al. On Decentralizing Prediction Markets and Order Books , 2014 .
[16] Daniel Davis Wood,et al. ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .
[17] L. Goodman,et al. Tezos : A Self-Amending Crypto-Ledger Position Paper , 2014 .
[18] Alex Pentland,et al. Decentralizing Privacy: Using Blockchain to Protect Personal Data , 2015, 2015 IEEE Security and Privacy Workshops.
[19] Christian Decker,et al. A Fast and Scalable Payment Network with Bitcoin Duplex Micropayment Channels , 2015, SSS.
[20] Marcus Peinado,et al. Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems , 2015, 2015 IEEE Symposium on Security and Privacy.
[21] Nathan Wilcox. Zcash Protocol Specification, Version 2.0-alpha-1 , 2016 .
[22] Elaine Shi,et al. The Ring of Gyges: Investigating the Future of Criminal Smart Contracts , 2016, CCS.
[23] Fan Zhang,et al. Town Crier: An Authenticated Data Feed for Smart Contracts , 2016, CCS.
[24] Nikhil Swamy,et al. Formal Verification of Smart Contracts: Short Paper , 2016, PLAS@CCS.
[25] Shen Noether,et al. Ring Confidential Transactions , 2016, Ledger.
[26] Prateek Saxena,et al. Making Smart Contracts Smarter , 2016, IACR Cryptol. ePrint Arch..
[27] Carlos V. Rozas,et al. Intel® Software Guard Extensions (Intel® SGX) Support for Dynamic Memory Management Inside an Enclave , 2016, HASP 2016.
[28] Ari Juels,et al. Setting Standards for Altering and Undoing Smart Contracts , 2016, RuleML.
[29] Elaine Shi,et al. Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts , 2016, 2016 IEEE Symposium on Security and Privacy (SP).
[30] Warren He,et al. Proof of Luck: an Efficient Blockchain Consensus Protocol , 2016, SysTEX@Middleware.
[31] Ittay Eyal,et al. Teechain: Scalable Blockchain Payments using Trusted Execution Environments , 2017, ArXiv.
[32] Jeremy Clark,et al. On the Feasibility of Decentralized Derivatives Markets , 2017, Financial Cryptography Workshops.
[33] T. Dryja. Discreet Log Contracts , 2017 .
[34] Srdjan Capkun,et al. Software Grand Exposure: SGX Cache Attacks Are Practical , 2017, WOOT.
[35] Fan Zhang,et al. REM: Resource-Efficient Mining for Blockchains , 2017, IACR Cryptol. ePrint Arch..
[36] Sarah Meiklejohn,et al. Möbius: Trustless Tumbling for Transaction Privacy , 2018, IACR Cryptol. ePrint Arch..
[37] Fan Zhang,et al. Sealed-Glass Proofs: Using Transparent Enclaves to Prove and Sell Knowledge , 2017, 2017 IEEE European Symposium on Security and Privacy (EuroS&P).
[38] Ari Juels,et al. Enter the Hydra: Towards Principled Bug Bounties and Exploit-Resistant Smart Contracts , 2018, IACR Cryptol. ePrint Arch..
[39] Alex Biryukov,et al. Findel: Secure Derivative Contracts for Ethereum , 2017, Financial Cryptography Workshops.
[40] Prateek Saxena,et al. Obscuro: A Bitcoin Mixer using Trusted Execution Environments , 2018, IACR Cryptol. ePrint Arch..
[41] Fan Zhang,et al. Tesseract: Real-Time Cryptocurrency Exchange using Trusted Hardware , 2017, IACR Cryptol. ePrint Arch..
[42] Ethan Heilman,et al. TumbleBit: An Untrusted Bitcoin-Compatible Anonymous Payment Hub , 2017, NDSS.
[43] Stefan Dziembowski,et al. General State Channel Networks , 2018, CCS.
[44] Andrew Miller,et al. Pisa: Arbitration Outsourcing for State Channels , 2019, IACR Cryptol. ePrint Arch..
[45] Sarah Meiklejohn,et al. Smart contracts for bribing miners , 2018, IACR Cryptol. ePrint Arch..
[46] Yi Zhang,et al. KEVM: A Complete Formal Semantics of the Ethereum Virtual Machine , 2018, 2018 IEEE 31st Computer Security Foundations Symposium (CSF).
[47] Thomas F. Wenisch,et al. Foreshadow: Extracting the Keys to the Intel SGX Kingdom with Transient Out-of-Order Execution , 2018, USENIX Security Symposium.
[48] Marko Vukolic,et al. Hyperledger fabric: a distributed operating system for permissioned blockchains , 2018, EuroSys.
[49] Sarah Meiklejohn,et al. An Empirical Analysis of Anonymity in Zcash , 2018, USENIX Security Symposium.
[50] Simon J. Thompson,et al. Marlowe: Financial Contracts on Blockchain , 2018, ISoLA.
[51] Michael Hamburg,et al. Meltdown: Reading Kernel Memory from User Space , 2018, USENIX Security Symposium.
[52] S. Matthew Weinberg,et al. Arbitrum: Scalable, private smart contracts , 2018, USENIX Security Symposium.
[53] Dan Boneh,et al. Zether: Towards Privacy in a Smart Contract World , 2020, IACR Cryptol. ePrint Arch..
[54] Iddo Bentov,et al. Sprites and State Channels: Payment Networks that Go Faster Than Lightning , 2017, Financial Cryptography.
[55] Omer Shlomovits,et al. ShareLock: Mixing for Cryptocurrencies from Multiparty ECDSA , 2019, IACR Cryptol. ePrint Arch..
[56] Christopher D. Clack,et al. Smart Derivatives Contracts: the ISDA Master Agreement and the automation of payments and deliveries , 2019, ArXiv.
[57] Chris Buckland,et al. MixEth: efficient, trustless coin mixing service for Ethereum , 2019, IACR Cryptol. ePrint Arch..
[58] Michael Hamburg,et al. Spectre Attacks: Exploiting Speculative Execution , 2018, 2019 IEEE Symposium on Security and Privacy (SP).
[59] Fan Zhang,et al. Ekiden: A Platform for Confidentiality-Preserving, Trustworthy, and Performant Smart Contracts , 2018, 2019 IEEE European Symposium on Security and Privacy (EuroS&P).
[60] Jason Teutsch,et al. A scalable verification solution for blockchains , 2019, ArXiv.