CommitCoin: Carbon Dating Commitments with Bitcoin - (Short Paper)
暂无分享,去创建一个
[1] Josh Benaloh,et al. Efficient Broadcast Time-Stamping , 1991 .
[2] Moni Naor,et al. Pricing via Processing or Combatting Junk Mail , 1992, CRYPTO.
[3] Stuart Haber,et al. Improving the Efficiency and Reliability of Digital Time-Stamping , 1993 .
[4] Ronald L. Rivest,et al. Time-lock Puzzles and Timed-release Crypto , 1996 .
[5] Adi Shamir,et al. PayWord and MicroMint: Two Simple Micropayment Schemes , 1996, Security Protocols Workshop.
[6] Jan Willemson,et al. Time-Stamping with Binary Linking Schemes , 1998, CRYPTO.
[7] Markus Jakobsson,et al. Curbing Junk E-Mail via Secure Classification , 1998, Financial Cryptography.
[8] Stuart G. Stubblebine,et al. Publicly Verifiable Lotteries: Applications of Delaying Functions , 1998, Financial Cryptography.
[9] Bart Preneel. Design of a Timestamping System , 1998 .
[10] Matthew K. Franklin,et al. Auditable Metering with Lightweight Security , 1997, J. Comput. Secur..
[11] Markus Jakobsson,et al. Proofs of Work and Bread Pudding Protocols , 1999, Communications and Multimedia Security.
[12] A. Juels,et al. PROOFS OF WORK AND BREAD PUDDING PROTOCOLS (EXTENDED ABSTRACT) , 1999 .
[13] Pekka Nikander,et al. DOS-Resistant Authentication with Client Puzzles , 2000, Security Protocols Workshop.
[14] Moni Naor,et al. Timed Commitments , 2000, CRYPTO.
[15] Mary Baker,et al. Enabling the Long-Term Archival of Signed Documents through Time Stamping , 2001, ArXiv.
[16] Adam Stubblefield,et al. Using Client Puzzles to Protect TLS , 2001, USENIX Security Symposium.
[17] Adam Back,et al. Hashcash - A Denial of Service Counter-Measure , 2002 .
[18] Michael K. Reiter,et al. Defending against denial-of-service attacks with puzzle auctions , 2003, 2003 Symposium on Security and Privacy, 2003..
[19] Stuart Haber,et al. How to time-stamp a digital document , 1990, Journal of Cryptology.
[20] Brent Waters,et al. New client puzzle outsourcing techniques for DoS resistance , 2004, CCS '04.
[21] Fabian Monrose,et al. Efficient Memory Bound Puzzles Using Pattern Databases , 2006, ACNS.
[22] Colin Boyd,et al. Toward Non-parallelizable Client Puzzles , 2007, CANS.
[23] Jeremy Clark,et al. Scantegrity: End-to-End Voter-Verifiable Optical- Scan Voting , 2008, IEEE Security & Privacy.
[24] Jeremy Clark,et al. Scantegrity II: End-to-End Verifiability for Optical Scan Election Systems using Invisible Ink Confirmation Codes , 2008, EVT.
[25] Amnon Ta-Shma,et al. Non-interactive Timestamping in the Bounded-Storage Model , 2009, Journal of Cryptology.
[26] Bogdan Warinschi,et al. Security Notions and Generic Constructions for Client Puzzles , 2009, ASIACRYPT.
[27] Jeremy Clark,et al. On the Use of Financial Data as a Random Beacon , 2010, EVT/WOTE.
[28] Ghassan O. Karame,et al. Low-Cost Client Puzzles Based on Modular Exponentiation , 2010, ESORICS.
[29] Jeremy Clark,et al. Scantegrity II Municipal Election at Takoma Park: The First E2E Binding Governmental Election with Ballot Privacy , 2010, USENIX Security Symposium.
[30] S. Vadhan,et al. Time-Lock Puzzles in the Random Oracle , 2011 .
[31] Salil P. Vadhan,et al. Non-Interactive Time-Stamping and Proofs of Work in the Random Oracle Model , 2011, IACR Cryptol. ePrint Arch..
[32] Colin Boyd,et al. Stronger diculty notions for client puzzles and denial-of-service-resistant protocols (full version) , 2011 .
[33] Colin Boyd,et al. Stronger Difficulty Notions for Client Puzzles and Denial-of-Service-Resistant Protocols , 2011, CT-RSA.