-
1
-
-
84916611322
-
-
NIST Randomness Beacon
-
NIST Randomness Beacon. http://www.nist.gov/itl/csd/ct/nist beacon.cfm
-
-
-
-
2
-
-
84883310811
-
Evaluating user privacy in bitcoin
-
Sadeghi, A.-R. (ed.), Springer, Heidelberg
-
Androulaki, E., Karame, G.O., Roeschlin, M., Scherer, T., Capkun, S.: Evaluating user privacy in bitcoin. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 34–51. Springer, Heidelberg (2013)
-
(2013)
FC 2013. LNCS
, vol.7859
, pp. 34-51
-
-
Androulaki, E.1
Karame, G.O.2
Roeschlin, M.3
Scherer, T.4
Capkun, S.5
-
3
-
-
84865819620
-
Bitter to better — how to make bitcoin a better currency
-
Keromytis, A.D. (ed.), Springer, Heidelberg
-
Barber, S., Boyen, X., Shi, E., Uzun, E.: Bitter to better — how to make bitcoin a better currency. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 399–414. Springer, Heidelberg (2012)
-
(2012)
FC 2012. LNCS
, vol.7397
, pp. 399-414
-
-
Barber, S.1
Boyen, X.2
Shi, E.3
Uzun, E.4
-
4
-
-
84910677439
-
Zerocash: Decentralized anonymous payments from Bitcoin
-
IEEE
-
Ben-Sasson, E., Chiesa, A., Garman, C., Green, M., Miers, I., Tromer, E., Virza, M.: Zerocash: decentralized anonymous payments from Bitcoin. In: IEEE Symposium on Security and Privacy (SP), 2014. IEEE (2014)
-
(2014)
IEEE Symposium on Security and Privacy (SP), 2014
-
-
Ben-Sasson, E.1
Chiesa, A.2
Garman, C.3
Green, M.4
Miers, I.5
Tromer, E.6
Virza, M.7
-
5
-
-
0019532104
-
Untraceable electronic mail, return addresses, and digital pseudonyms
-
Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Commun. ACM 24(2), 84–90 (1981)
-
(1981)
Commun. ACM
, vol.24
, Issue.2
, pp. 84-90
-
-
Chaum, D.1
-
6
-
-
0020915882
-
Blind signatures for untraceable payments
-
Chaum, D., Rivest, R.L., Sherman, A.T. (eds.), Springer, New York
-
Chaum, D.: Blind signatures for untraceable payments. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) CRYPTO 1982, pp. 199–203. Springer, New York (1983)
-
(1983)
CRYPTO 1982
, pp. 199-203
-
-
Chaum, D.1
-
7
-
-
84893082821
-
Traveling the silk road: A measurement analysis of a large anonymous online marketplace
-
International World Wide Web Conferences Steering Committee
-
Christin, N.: Traveling the silk road: a measurement analysis of a large anonymous online marketplace. In: Proceedings of the 22nd International Conference on World Wide Web, pp. 213–224. International World Wide Web Conferences Steering Committee (2013)
-
(2013)
Proceedings of the 22nd International Conference on World Wide Web
, pp. 213-224
-
-
Christin, N.1
-
8
-
-
84865824936
-
On the use of financial data as a random beacon
-
Clark, J., Hengartner, U.: On the use of financial data as a random beacon. In: Usenix EVT/WOTE (2010)
-
(2010)
Usenix EVT/WOTE
-
-
Clark, J.1
Hengartner, U.2
-
9
-
-
84945188476
-
Pinocchio coin: Building zerocoin from a succinct pairing-based proof system
-
Danezis, G., Fournet, C., Kohlweiss, M., Parno, B.: Pinocchio coin: building zerocoin from a succinct pairing-based proof system. In: Language Support for Privacy-Enhancing Technologies (PETShop) (2013)
-
(2013)
Language Support for Privacy-Enhancing Technologies (PETShop)
-
-
Danezis, G.1
Fournet, C.2
Kohlweiss, M.3
Parno, B.4
-
10
-
-
38149068722
-
Anonymity loves company: Usability and the network effect
-
Dingledine, R., Mathewson, N.: Anonymity loves company: usability and the network effect. In: WEIS (2006)
-
(2006)
WEIS
-
-
Dingledine, R.1
Mathewson, N.2
-
12
-
-
77049083422
-
Blending different latency traffic with alpha-mixing
-
Danezis, G., Golle, P. (eds.), Springer, Heidelberg
-
Dingledine, R., Serjantov, A., Syverson, P.F.: Blending different latency traffic with alpha-mixing. In: Danezis, G., Golle, P. (eds.) PET 2006. LNCS, vol. 4258, pp. 245–257. Springer, Heidelberg (2006)
-
(2006)
PET 2006. LNCS
, vol.4258
, pp. 245-257
-
-
Dingledine, R.1
Serjantov, A.2
Syverson, P.F.3
-
13
-
-
24344492436
-
Reputable mix networks
-
In: Martin, D., Serjantov, A. (eds.), Springer, Heidelberg
-
Golle, P.: Reputable mix networks. In: Martin, D., Serjantov, A. (eds.) PET 2004. LNCS, vol. 3424, pp. 51–62. Springer, Heidelberg (2005)
-
(2005)
PET 2004. LNCS
, vol.3424
, pp. 51-62
-
-
Golle, P.1
-
14
-
-
76549200437
-
Explicit estimates from capture-recapture data with both death and immigration-stochastic model
-
Jolly, G.M.: Explicit estimates from capture-recapture data with both death and immigration-stochastic model. Biometrika 52(1/2), 225–247 (1965)
-
(1965)
Biometrika
, vol.52
, Issue.1-2
, pp. 225-247
-
-
Jolly, G.M.1
-
15
-
-
84890010554
-
Stop-and-go-mixes providing probabilistic anonymity in an open system
-
Aucsmith, D. (ed.), Springer, Heidelberg
-
Kesdogan, D., Egner, J., B¨uschkes, R.: Stop-and-go-mixes providing probabilistic anonymity in an open system. In: Aucsmith, D. (ed.) IH 1998. LNCS, vol. 1525, pp. 83–98. Springer, Heidelberg (1998)
-
(1998)
IH 1998. LNCS
, vol.1525
, pp. 83-98
-
-
Kesdogan, D.1
Egner, J.2
-
16
-
-
84940409394
-
The economics of bitcoin mining, or bitcoin in the presence of adversaries
-
June
-
Kroll, J.A., Davey, I.C., Felten, E.W.: The economics of bitcoin mining, or bitcoin in the presence of adversaries. In: WEIS, June 2013
-
(2013)
WEIS
-
-
Kroll, J.A.1
Davey, I.C.2
Felten, E.W.3
-
19
-
-
84890039053
-
A fistful of bitcoins: Characterizing payments among men with no names
-
Meiklejohn, S., Pomarole, M., Jordan, G., Levchenko, K., McCoy, D., Voelker, G.M., Savage, S.: A fistful of bitcoins: characterizing payments among men with no names. In: IMC (2013)
-
(2013)
IMC
-
-
Meiklejohn, S.1
Pomarole, M.2
Jordan, G.3
Levchenko, K.4
McCoy, D.5
Voelker, G.M.6
Savage, S.7
-
20
-
-
84881236275
-
Zerocoin: Anonymous distributed e-cash from bitcoin
-
Miers, I., Garman, C., Green, M., Rubin, A.D.: Zerocoin: anonymous distributed e-cash from bitcoin. In: IEEE Symposium on Security and Privacy (2013)
-
(2013)
IEEE Symposium on Security and Privacy
-
-
Miers, I.1
Garman, C.2
Green, M.3
Rubin, A.D.4
-
21
-
-
84890096248
-
Anonymity of bitcoin transactions: An analysis of mixing services
-
Möser, M.: Anonymity of bitcoin transactions: an analysis of mixing services. In: Proceedings of M¨unster Bitcoin Conference (2013)
-
(2013)
Proceedings of Munster Bitcoin Conference
-
-
Möser, M.1
-
23
-
-
84937555407
-
Traffic analysis: Protocols, attacks, design issues, and open problems
-
Federrath, H. (ed.), Springer, Heidelberg
-
Raymond, J.-F.: Traffic analysis: protocols, attacks, design issues, and open problems. In: Federrath, H. (ed.) Designing Privacy Enhancing Technologies. LNCS, vol. 2009, pp. 10–29. Springer, Heidelberg (2001)
-
(2001)
Designing Privacy Enhancing Technologies. LNCS
, vol.2009
, pp. 10-29
-
-
Raymond, J.-F.1
-
24
-
-
84948142629
-
An analysis of anonymity in the bitcoin system
-
Altshuler, Y., Elovici, Y., Cremers, A.B., Aharony, N., Pentland, A. (eds.), Springer, New York
-
Reid, F., Harrigan, M.: An analysis of anonymity in the bitcoin system. In: Altshuler, Y., Elovici, Y., Cremers, A.B., Aharony, N., Pentland, A. (eds.) Security and Privacy in Social Networks, pp. 197–223. Springer, New York (2013)
-
(2013)
Security and Privacy in Social Networks
, pp. 197-223
-
-
Reid, F.1
Harrigan, M.2
-
25
-
-
84949058334
-
Electronic lottery tickets as micropayments
-
In: Hirschfeld, R. (ed.), Springer, Heidelberg
-
Rivest, R.: Electronic lottery tickets as micropayments. In: Hirschfeld, R. (ed.) FC 1997. LNCS, vol. 1318, pp. 307–314. Springer, Heidelberg (1997)
-
(1997)
FC 1997. LNCS
, vol.1318
, pp. 307-314
-
-
Rivest, R.1
-
26
-
-
84883268487
-
Quantitative analysis of the full bitcoin transaction graph
-
Sadeghi, A.-R. (ed.), Springer, Heidelberg
-
Ron, D., Shamir, A.: Quantitative analysis of the full bitcoin transaction graph. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 6–24. Springer, Heidelberg (2013)
-
(2013)
FC 2013. LNCS
, vol.7859
, pp. 6-24
-
-
Ron, D.1
Shamir, A.2
-
27
-
-
84957356080
-
Receipt-free mix-type voting scheme
-
Guillou, L.C., Quisquater, J.-J. (eds.), Springer, Heidelberg
-
Sako, K., Kilian, J.: Receipt-free mix-type voting scheme. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 393–403. Springer, Heidelberg (1995)
-
(1995)
EUROCRYPT 1995. LNCS
, vol.921
, pp. 393-403
-
-
Sako, K.1
Kilian, J.2
-
28
-
-
35248841429
-
From a trickle to a flood: Active attacks on several mix types
-
In: Petitcolas, F.A.P. (ed.), Springer, Heidelberg
-
Serjantov, A., Dingledine, R., Syverson, P.: From a trickle to a flood: active attacks on several mix types. In: Petitcolas, F.A.P. (ed.) IH 2002. LNCS, vol. 2578, pp. 36–52. Springer, Heidelberg (2003)
-
(2003)
IH 2002. LNCS
, vol.2578
, pp. 36-52
-
-
Serjantov, A.1
Dingledine, R.2
Syverson, P.3
|