Anonymity of Bitcoin Transactions An Analysis of Mixing Services
暂无分享,去创建一个
[1] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[2] David Chaum,et al. Security without identification: transaction systems to make big brother obsolete , 1985, CACM.
[3] Bart Preneel,et al. Towards Measuring Anonymity , 2002, Privacy Enhancing Technologies.
[4] Nick Mathewson,et al. Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.
[5] Bernd Meyer,et al. Attacking Unlinkability: The Importance of Context , 2007, Privacy Enhancing Technologies.
[6] Jean-Loup Guillaume,et al. Fast unfolding of communities in large networks , 2008, 0803.0476.
[7] Sebastian Clauß,et al. Using Linkability Information to Attack Mix-Based Anonymity Services , 2009, Privacy Enhancing Technologies.
[8] A. Pfitzmann,et al. A terminology for talking about privacy by data minimization: Anonymity, Unlinkability, Undetectability, Unobservability, Pseudonymity, and Identity Management , 2010 .
[9] N. Spring,et al. Making Currency Inexpensive with iOwe , 2011 .
[10] Sami Zhioua. Anonymity Attacks on Mix Systems: A Formal Analysis , 2011, Information Hiding.
[11] Fergal Reid,et al. An Analysis of Anonymity in the Bitcoin System , 2011, PASSAT 2011.
[12] Stefan Katzenbeisser,et al. Structure and Anonymity of the Bitcoin Transaction Graph , 2013, Future Internet.
[13] Ghassan O. Karame,et al. Evaluating User Privacy in Bitcoin , 2013, Financial Cryptography.
[14] Matthew Green,et al. Zerocoin: Anonymous Distributed E-Cash from Bitcoin , 2013, 2013 IEEE Symposium on Security and Privacy.
[15] Adi Shamir,et al. Quantitative Analysis of the Full Bitcoin Transaction Graph , 2013, Financial Cryptography.