Sybil-Resistant Pseudonymization and Pseudonym Change without Trusted Third Parties
暂无分享,去创建一个
[1] Matthew Green,et al. Decentralized Anonymous Credentials , 2014, NDSS.
[2] Jeremy Clark,et al. Mixcoin: Anonymity for Bitcoin with Accountable Mixes , 2014, Financial Cryptography.
[3] Krishna P. Gummadi,et al. An analysis of social network-based Sybil defenses , 2010, SIGCOMM '10.
[4] Jan Camenisch,et al. Design and implementation of the idemix anonymous credential system , 2002, CCS '02.
[5] Pedro Moreno-Sanchez,et al. CoinShuffle: Practical Decentralized Coin Mixing for Bitcoin , 2014, ESORICS.
[6] Nick Mathewson,et al. Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.
[7] M. Rosenfeld. Overview of Colored Coins , 2013 .
[8] A. Pfitzmann,et al. A terminology for talking about privacy by data minimization: Anonymity, Unlinkability, Undetectability, Unobservability, Pseudonymity, and Identity Management , 2010 .
[9] J. Holt,et al. Nym: Practical Pseudonymity for Anonymous Networks , 2006 .
[10] Ben Laurie,et al. \Proof-of-Work" Proves Not to Work , 2004 .
[11] Nikita Borisov,et al. Computational Puzzles as Sybil Defenses , 2006, Sixth IEEE International Conference on Peer-to-Peer Computing (P2P'06).
[12] Jeremy Clark,et al. CommitCoin: Carbon Dating Commitments with Bitcoin , 2011, IACR Cryptol. ePrint Arch..
[13] John Langford,et al. CAPTCHA: Using Hard AI Problems for Security , 2003, EUROCRYPT.
[14] Brian Neil Levine,et al. Sybil-Resistant Mixing for Bitcoin , 2014, WPES.
[15] Eli Ben-Sasson,et al. Zerocash: Decentralized Anonymous Payments from Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.
[16] John R. Douceur,et al. The Sybil Attack , 2002, IPTPS.
[17] Jan Camenisch,et al. How to win the clonewars: efficient periodic n-times anonymous authentication , 2006, CCS '06.