Anonymity on blockchain based e-cash protocols - A survey
暂无分享,去创建一个
Shekhar Verma | Nitish Andola | S. Venkatesan | Raghav | Vijay Kumar Yadav | S. Verma | S. Venkatesan | V. K. Yadav | Nitish Andola
[1] Pedro Moreno-Sanchez,et al. CoinShuffle: Practical Decentralized Coin Mixing for Bitcoin , 2014, ESORICS.
[2] C. Wollbrant,et al. Tangible temptation in the social dilemma : cash, cooperation, and self-control , 2013 .
[3] Sherali Zeadally,et al. A survey on privacy protection in blockchain system , 2019, J. Netw. Comput. Appl..
[4] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[5] Dan Boneh,et al. Bulletproofs: Short Proofs for Confidential Transactions and More , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[6] Brian Neil Levine,et al. Sybil-Resistant Mixing for Bitcoin , 2014, WPES.
[7] Georg Fuchsbauer,et al. Anonymous Transferable E-Cash , 2015, Public Key Cryptography.
[8] Jean-Daniel Fekete,et al. BitConduite: Visualizing and Analyzing Activity on the Bitcoin Network , 2017, EuroVis.
[9] Luke Valenta,et al. Blindcoin: Blinded, Accountable Mixes for Bitcoin , 2015, Financial Cryptography Workshops.
[10] Malte Möser,et al. An inquiry into money laundering tools in the Bitcoin ecosystem , 2013, 2013 APWG eCrime Researchers Summit.
[11] Stefano Zanero,et al. BitIodine: Extracting Intelligence from the Bitcoin Network , 2014, Financial Cryptography.
[12] Daniel Davis Wood,et al. ETHEREUM: A SECURE DECENTRALISED GENERALISED TRANSACTION LEDGER , 2014 .
[13] Nida Khan,et al. A Look into Privacy-Preserving Blockchains , 2019, 2019 IEEE/ACS 16th International Conference on Computer Systems and Applications (AICCSA).
[14] Silvio Micali,et al. Algorand: Scaling Byzantine Agreements for Cryptocurrencies , 2017, IACR Cryptol. ePrint Arch..
[15] Alfred Menezes,et al. The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.
[16] Chen Zhao,et al. A Graph-Based Investigation of Bitcoin Transactions , 2015, IFIP Int. Conf. Digital Forensics.
[17] Omdeep Gupta,et al. Impact of Relationship Management on Customer Loyalty of e-Wallet Users: A Study of Paytm Enterprise , 2017 .
[18] Jan Camenisch,et al. Endorsed E-Cash , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[19] Nicolas Courtois,et al. Speed Optimizations in Bitcoin Key Recovery Attacks , 2016, IACR Cryptol. ePrint Arch..
[20] Craig Gentry,et al. Pinocchio: Nearly Practical Verifiable Computation , 2013, 2013 IEEE Symposium on Security and Privacy.
[21] Kuldip Singh,et al. Implementation of Elliptic Curve Digital Signature Algorithm , 2010 .
[22] Sarah Meiklejohn,et al. Privacy-Enhancing Overlays in Bitcoin , 2015, Financial Cryptography Workshops.
[23] Ethan Heilman,et al. TumbleBit: An Untrusted Bitcoin-Compatible Anonymous Payment Hub , 2017, NDSS.
[24] Giulio Malavolta,et al. Switch Commitments: A Safety Switch for Confidential Transactions , 2017, Financial Cryptography Workshops.
[25] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[26] Alex Biryukov,et al. Deanonymisation of Clients in Bitcoin P2P Network , 2014, CCS.
[27] Stefan Katzenbeisser,et al. Structure and Anonymity of the Bitcoin Transaction Graph , 2013, Future Internet.
[28] Shekhar Verma,et al. Vulnerabilities on Hyperledger Fabric , 2019, Pervasive Mob. Comput..
[29] Michael S. Kester,et al. Bitcoin Transaction Graph Analysis , 2015, ArXiv.
[30] Benjamin Fabian,et al. Exploring the Bitcoin Network , 2018, WEBIST.
[31] TraoreIssa,et al. Distributed architectures for electronic cash schemes , 2009 .
[32] Iddo Bentov,et al. Proof of Activity: Extending Bitcoin's Proof of Work via Proof of Stake [Extended Abstract]y , 2014, PERV.
[33] Eiichiro Fujisaki. Sub-linear Size Traceable Ring Signatures without Random Oracles , 2011, CT-RSA.
[34] Marc Santamaría Ortega,et al. The Bitcoin transaction graph anonymity , 2013 .
[35] Vincent Rijmen,et al. Analysis of Step-Reduced SHA-256 , 2006, FSE.
[36] P. Gemmell,et al. Traceable e-cash , 1997 .
[37] Ethan Heilman,et al. Blindly Signed Contracts: Anonymous On-Blockchain and Off-Blockchain Bitcoin Transactions , 2016, Financial Cryptography Workshops.
[38] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[39] Emin Gün Sirer,et al. Majority Is Not Enough: Bitcoin Mining Is Vulnerable , 2013, Financial Cryptography.
[40] R. Barro,et al. Optimal Currency Areas , 2002, NBER Macroeconomics Annual.
[41] Alptekin Küpçü,et al. Making p2p accountable without losing privacy , 2007, WPES '07.
[42] Stefan Savage,et al. A fistful of bitcoins: characterizing payments among men with no names , 2013, Internet Measurement Conference.
[43] Jianping Yu,et al. A Blind-Mixing Scheme for Bitcoin based on an Elliptic Curve Cryptography Blind Digital Signature Algorithm , 2015, ArXiv.
[44] Georg Fuchsbauer,et al. Automorphic Signatures in Bilinear Groups and an Application to Round-Optimal Blind Signatures , 2009, IACR Cryptol. ePrint Arch..
[45] Adi Shamir,et al. Quantitative Analysis of the Full Bitcoin Transaction Graph , 2013, Financial Cryptography.
[46] Benjamin Fabian,et al. Analyzing the Bitcoin Network: The First Four Years , 2016, Future Internet.
[47] Dany Eka Saputra,et al. A study of electronic cash paradigm , 2014, 2014 International Conference on Information Technology Systems and Innovation (ICITSI).
[48] Klaus Wehrle,et al. CoinParty: Secure Multi-Party Mixing of Bitcoins , 2015, CODASPY.
[49] M. Van Hout,et al. 'Silk Road', the virtual drug marketplace: a single case study of user experiences. , 2013, The International journal on drug policy.
[50] Ghassan O. Karame,et al. Evaluating User Privacy in Bitcoin , 2013, Financial Cryptography.
[51] Manuel Blum,et al. Non-interactive zero-knowledge and its applications , 1988, STOC '88.
[52] Nikita Borisov,et al. A Tune-up for Tor: Improving Security and Performance in the Tor Network , 2008, NDSS.
[53] Yael Tauman Kalai,et al. How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.
[54] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[55] Shen Noether,et al. Ring SIgnature Confidential Transactions for Monero , 2015, IACR Cryptol. ePrint Arch..
[56] Chun-I Fan,et al. Improved low-computation partially blind signatures , 2003, Appl. Math. Comput..
[57] Matthew Green,et al. Zerocoin: Anonymous Distributed E-Cash from Bitcoin , 2013, 2013 IEEE Symposium on Security and Privacy.
[58] Roberto Tamassia,et al. Bitconeview: visualization of flows in the bitcoin transaction graph , 2015, 2015 IEEE Symposium on Visualization for Cyber Security (VizSec).
[59] Jan Camenisch,et al. Balancing accountability and privacy using E-cash , 2006 .
[60] Chen Zhao. Graph-based forensic investigation of Bitcoin transactions , 2014 .
[61] Pramod Viswanath,et al. Anonymity Properties of the Bitcoin P2P Network , 2017, ArXiv.
[62] Shen Noether,et al. Ring Confidential Transactions , 2016, Ledger.
[63] Dawu Gu,et al. A New Offline Privacy Protecting E-cash System with Revokable Anonymity , 2002, ISC.
[64] Ilya Mironov,et al. Rényi Differential Privacy , 2017, 2017 IEEE 30th Computer Security Foundations Symposium (CSF).
[65] Kristin E. Lauter,et al. Cryptographic Hash Functions from Expander Graphs , 2008, Journal of Cryptology.
[66] Peng Jiang,et al. A Survey on the Security of Blockchain Systems , 2017, Future Gener. Comput. Syst..
[67] Arafatur Rahman,et al. Blockchain Security Hole: Issues and Solutions , 2017 .
[68] Naveen K. Chilamkurti,et al. A secure temporal-credential-based mutual authentication and key agreement scheme with pseudo identity for wireless sensor networks , 2015, Inf. Sci..
[69] Iuon-Chang Lin,et al. A Survey of Blockchain Security Issues and Challenges , 2017, Int. J. Netw. Secur..
[70] Eli Ben-Sasson,et al. Zerocash: Decentralized Anonymous Payments from Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.
[71] L. Trautman. E-Commerce, Cyber, and Electronic Payment System Risks: Lessons from PayPal , 2016 .
[72] Hung-Min Sun,et al. A novel electronic cash system with trustee-based anonymity revocation from pairing , 2011, Electron. Commer. Res. Appl..
[73] Zibin Zheng,et al. Blockchain challenges and opportunities: a survey , 2018, Int. J. Web Grid Serv..
[74] Patrick D. McDaniel,et al. An Analysis of Anonymity in Bitcoin Using P2P Network Traffic , 2014, Financial Cryptography.
[75] Marcin Andrychowicz,et al. On the Malleability of Bitcoin Transactions , 2015, Financial Cryptography Workshops.
[76] Klaus Wehrle,et al. Secure and anonymous decentralized Bitcoin mixing , 2018, Future Gener. Comput. Syst..
[77] Fergal Reid,et al. An Analysis of Anonymity in the Bitcoin System , 2011, PASSAT 2011.
[78] Jianping Yu,et al. Research on Anonymization and De-anonymization in the Bitcoin System , 2015, ArXiv.
[79] Jeremy Clark,et al. Mixcoin: Anonymity for Bitcoin with Accountable Mixes , 2014, Financial Cryptography.