-
13
-
-
84883310811
-
Evaluating User Privacy in Bitcoin
-
Androulaki, E., Karame, G., Roeschlin, M., Scherer, T., Capkun, S. (2013) Evaluating User Privacy in Bitcoin. In Financial Cryptography and Data Security. Lecture Notes in Computer Science, 7859: 34-51.
-
(2013)
Financial Cryptography and Data Security. Lecture Notes in Computer Science
, vol.7859
, pp. 34-51
-
-
Androulaki, E.1
Karame, G.2
Roeschlin, M.3
Scherer, T.4
Capkun, S.5
-
15
-
-
85007485573
-
-
retrieved July 2014
-
Assia, Y., Buterin, V., Hakim, L., Rosenfeld, M. (2014) Colored Coins-BitcoinX, retrieved July 2014, docs.google.com/document/d/1AnkP_cVZTCMLIzw4DvsW6M8Q2JC0lIzrTLuoWu2z1BE
-
(2014)
Colored Coins-BitcoinX
-
-
Assia, Y.1
Buterin, V.2
Hakim, L.3
Rosenfeld, M.4
-
16
-
-
84863533249
-
-
Babaioff, M., Dobzinski, S., Oren, S., Zohar, A. (2012) On Bitcoin and Red Balloons. research. microsoft.com/pubs/156072/bitcoin.pdf
-
(2012)
On Bitcoin and Red Balloons
-
-
Babaioff, M.1
Dobzinski, S.2
Oren, S.3
Zohar, A.4
-
19
-
-
85107525376
-
2-way Pegging (Re: Is there a way to do bitcoin-staging?)
-
Back, A. (2014a) 2-way Pegging (Re: is there a way to do bitcoin-staging?). In Bitcoin-development mailing list. sourceforge.net/p/bitcoin/mailman/message/32108143/
-
(2014)
Bitcoin-development mailing list.
-
-
Back, A.1
-
21
-
-
85107595149
-
-
retrieved July 2014
-
AnonCoin (2014) About the Coin, retrieved July 2014. anoncoin.net/index.php/the-coin
-
(2014)
About the Coin
-
-
-
22
-
-
35348848696
-
Wherefore Art Thou r3579x?: Anonymized Social Networks, Hidden Patterns, and Structural Steganography
-
ACM
-
Backstrom, L., Dwork, C., Kleinberg, J. (2007) Wherefore Art Thou r3579x?: Anonymized Social Networks, Hidden Patterns, and Structural Steganography. In Proceedings of the 16th International Conference on World Wide Web, pp. 181-90. ACM.
-
(2007)
Proceedings of the 16th International Conference on World Wide Web
, pp. 181-190
-
-
Backstrom, L.1
Dwork, C.2
Kleinberg, J.3
-
24
-
-
0011188089
-
-
Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S., Yang, K. (2001) On the (Im)possibility of Obfuscating Programs. www.wisdom.weizmann.ac.il/~oded/PS/obf4.pdf
-
(2001)
On the (Im)possibility of Obfuscating Programs
-
-
Barak, B.1
Goldreich, O.2
Impagliazzo, R.3
Rudich, S.4
Sahai, A.5
Vadhan, S.6
Yang, K.7
-
25
-
-
84957360970
-
Collision-free Accumulators and Fail-stop Signature Schemes Without Trees
-
Baric, N., Pfitzmann, B. (1997) Collision-free Accumulators and Fail-stop Signature Schemes Without Trees. In EUROCRYPT '97, Lecture Notes in Computer Science, 1233: 480-94.
-
(1997)
EUROCRYPT '97, Lecture Notes in Computer Science
, vol.1233
, pp. 480-494
-
-
Baric, N.1
Pfitzmann, B.2
-
27
-
-
85012908743
-
One-way Accumulators: A Decentralized Alternative to Digital Signatures
-
Benaloh, J., Michael de Mare (1994) One-way Accumulators: A Decentralized Alternative to Digital Signatures. In EUROCRYPT '93, Lecture Notes in Computer Science, 765: 274-85. www. cs.stevens.edu/~mdemare/pubs/owa.pdf
-
(1994)
EUROCRYPT '93, Lecture Notes in Computer Science
, vol.765
, pp. 274-285
-
-
Benaloh, J.1
de Mare, M.2
-
29
-
-
84910677439
-
Zerocash:Decentralized Anonymous Payments from Bitcoin
-
Ben-Sasson, E., Chiesa, A., Garman, C., Green, M., Miers, I., Tromer, E., Virza, M. (2014) Zerocash:Decentralized Anonymous Payments from Bitcoin. In IEEE Symposium on Security and Privacy (Oakland). zerocash-project.org/media/pdf/zerocash-extended-20140518.pdf
-
(2014)
IEEE Symposium on Security and Privacy (Oakland)
-
-
Ben-Sasson, E.1
Chiesa, A.2
Garman, C.3
Green, M.4
Miers, I.5
Tromer, E.6
Virza, M.7
-
30
-
-
84884473761
-
SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge
-
Ben-Sasson, E., Chiesa, A., Genkin, D., Tromer, E., Virza, M. (2013) SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge. In Proceedings of the 33rd Annual International Cryptology Conference, CRYPTO '13: 90-108. eprint.iacr.org/2013/507.pdf
-
(2013)
Proceedings of the 33rd Annual International Cryptology Conference, CRYPTO '13
, pp. 90-108
-
-
Ben-Sasson, E.1
Chiesa, A.2
Genkin, D.3
Tromer, E.4
Virza, M.5
-
33
-
-
0014814325
-
Space/Time Trade-off in Hash Coding with Allowable Errors
-
Bloom, B. (1970) “Space/Time Trade-off in Hash Coding with Allowable Errors.” Communications of the ACM, 13(7): 422-6.
-
(1970)
Communications of the ACM
, vol.13
, Issue.7
, pp. 422-426
-
-
Bloom, B.1
-
34
-
-
85107593622
-
-
retrieved July 2014
-
The Bitcoin Foundation (2014a) Bitcoin Developer Guide, retrieved July 2014, bitcoindev.us.to/en/ developer-guide
-
(2014)
Bitcoin Developer Guide
-
-
-
35
-
-
84957612028
-
-
retrieved July 2014
-
The Bitcoin Foundation (2014b) Bitcoin Developer Reference, retrieved July 2014, bitcoindev.us.to/ en/developer-reference
-
(2014)
Bitcoin Developer Reference
-
-
-
36
-
-
85107558598
-
-
retrieved July 2014
-
Bitcoinj Documentation (2014) Working with Micropayment Channels, retrieved July 2014, bitcoinj. github.io/working-with-micropayments
-
(2014)
Working with Micropayment Channels
-
-
-
37
-
-
85107546515
-
-
retrieved July 2014
-
Bitcoin wiki (2014) Agents, retrieved July 2014, en.bitcoin.it/wiki/Agents
-
(2014)
Agents
-
-
-
38
-
-
85107526278
-
-
retrieved July 2014
-
Bitcoin wiki (2014a) Alternative Chain, retrieved July 2014, en.bitcoin.it/wiki/Alternative_chain
-
(2014)
Alternative Chain
-
-
-
39
-
-
85107581629
-
-
retrieved July 2014
-
Bitcoin wiki (2014b) Atomic Cross-chain Trading, retrieved July 2014, en.bitcoin.it/wiki/Atomic_ cross-chain_trading
-
(2014)
Atomic Cross-chain Trading
-
-
-
40
-
-
85073670528
-
-
retrieved July 2014
-
Bitcoin wiki (2014c) Base58Check Encoding, retrieved July 2014, en.bitcoin.it/wiki/Base58Check_ encoding
-
(2014)
Base58Check Encoding
-
-
-
41
-
-
84950247919
-
-
retrieved July 2014
-
Bitcoin wiki (2014d) Bitcoin Improvement Proposals, retrieved July 2014, en.bitcoin.it/wiki/Bitcoin_Improvement_Proposals
-
(2014)
Bitcoin Improvement Proposals
-
-
-
42
-
-
85107582448
-
-
retrieved July 2014
-
Bitcoin wiki (2014e) Comparison of Mining Pools, retrieved July 2014, en.bitcoin.it/wiki/Comparison _of_mining_pools
-
(2014)
Comparison of Mining Pools
-
-
-
43
-
-
84875939812
-
-
retrieved July 2014
-
Bitcoin wiki (2014f) Contracts, retrieved July 2014, en.bitcoin.it/wiki/Contracts
-
(2014)
Contracts
-
-
-
44
-
-
85107585219
-
-
retrieved July 2014
-
Bitcoin wiki (2014g) Dominant Assurance Contracts, retrieved July 2014, en.bitcoin.it/wiki/Dominant_Assurance_Contracts
-
(2014)
Dominant Assurance Contracts
-
-
-
45
-
-
84930842351
-
-
retrieved July 2014
-
Bitcoin wiki (2014h) Double-spending, retrieved July 2014, en.bitcoin.it/wiki/Double-spending
-
(2014)
Double-spending
-
-
-
46
-
-
85107524274
-
-
retrieved July 2014
-
Bitcoin wiki (2014i) Getblocktemplate, retrieved July 2014, en.bitcoin.it/wiki/Getblocktemplate
-
(2014)
Getblocktemplate
-
-
-
47
-
-
85107581150
-
-
retrieved July 2014
-
Bitcoin wiki (2014j) Hardware Wallet, retrieved July 2014, en.bitcoin.it/wiki/Hardware_wallet
-
(2014)
Hardware Wallet
-
-
-
48
-
-
85107597859
-
-
retrieved July 2014
-
Bitcoin wiki (2014k) List of Alternative Cryptocurrencies, retrieved July 2014, en.bitcoin.it/wiki/List_of_alternative_cryptocurrencies
-
(2014)
List of Alternative Cryptocurrencies
-
-
-
49
-
-
85107552431
-
-
retrieved July 2014
-
Bitcoin wiki (2014l) List of Address Prefixes, retrieved July 2014, en.bitcoin.it/wiki/List_of_address_ prefixes
-
(2014)
List of Address Prefixes
-
-
-
50
-
-
84946078009
-
-
retrieved July 2014
-
Bitcoin wiki (2014m) Mining Hardware Comparison, retrieved July 2014, en.bitcoin.it/wiki/Mining_hardware_comparison
-
(2014)
Mining Hardware Comparison
-
-
-
51
-
-
85107587345
-
-
retrieved July 2014
-
Bitcoin wiki (2014n) Mini Private Key Format, retrieved July 2014, en.bitcoin.it/wiki/Mini_private_ key_format
-
(2014)
Mini Private Key Format
-
-
-
52
-
-
85107553766
-
-
retrieved July 2014
-
Bitcoin wiki (2014o) Paper Wallet, retrieved July 2014, en.bitcoin.it/wiki/Paper_wallet
-
(2014)
Paper Wallet
-
-
-
53
-
-
85107537831
-
-
retrieved July 2014
-
Bitcoin wiki (2014p) P2Pool, retrieved July 2014, en.bitcoin.it/wiki/P2Pool
-
(2014)
P2Pool
-
-
-
54
-
-
85107538013
-
-
retrieved July 2014
-
Bitcoin wiki (2014q) Pooled Mining, retrieved July 2014, en.bitcoin.it/wiki/Pooled_mining
-
(2014)
Pooled Mining
-
-
-
55
-
-
85107564063
-
-
retrieved July 2014
-
Bitcoin wiki (2014r) Prohibited Changes, retrieved July 2014, en.bitcoin.it/wiki/Prohibited_changes
-
(2014)
Prohibited Changes
-
-
-
56
-
-
85107580331
-
-
retrieved July 2014
-
Bitcoin wiki (2014s) Proof of Burn, retrieved July 2014, en.bitcoin.it/wiki/Proof_of_burn
-
(2014)
Proof of Burn
-
-
-
57
-
-
85019244575
-
-
retrieved July 2014
-
Bitcoin wiki (2014t) Proof of Stake, retrieved July 2014, en.bitcoin.it/wiki/Proof_of_Stake
-
(2014)
Proof of Stake
-
-
-
58
-
-
85107552153
-
-
retrieved July 2014
-
Bitcoin wiki (2014u) Scalability, retrieved July 2014, en.bitcoin.it/wiki/Scalability
-
(2014)
Scalability
-
-
-
59
-
-
85107564684
-
-
retrieved July 2014
-
Bitcoin wiki (2014v) Script, retrieved July 2014, en.bitcoin.it/wiki/Script
-
(2014)
Script
-
-
-
60
-
-
85107538877
-
-
retrieved July 2014
-
Bitcoin wiki (2014w) Smart Property, retrieved July 2014, en.bitcoin.it/wiki/Smart_Property
-
(2014)
Smart Property
-
-
-
61
-
-
85107555739
-
-
retrieved July 2014
-
Bitcoin wiki (2014x) Splash, retrieved July 2014, en.bitcoin.it/wiki/Splash
-
(2014)
Splash
-
-
-
62
-
-
85107533447
-
-
retrieved July 2014
-
Bitcoin wiki (2014y) Thin Client Security, retrieved July 2014, en.bitcoin.it/wiki/Thin_Client_Security
-
(2014)
Thin Client Security
-
-
-
63
-
-
84928109655
-
-
retrieved July 2014
-
Bitcoin wiki (2014z) Transaction fees, retrieved July 2014, en.bitcoin.it/wiki/Transaction_fees
-
(2014)
Transaction fees
-
-
-
64
-
-
85107569413
-
-
retrieved July 2014
-
Bitcoin wiki (2014aa) Transaction Malleability, retrieved July 2014, en.bitcoin.it/wiki/Transaction_Malleability
-
(2014)
Transaction Malleability
-
-
-
65
-
-
84958560870
-
-
retrieved July 2014
-
Bitcoin wiki (2014ab) Wallet Import Format, retrieved July 2014, en.bitcoin.it/wiki/Wallet_import_ format
-
(2014)
Wallet Import Format
-
-
-
66
-
-
85073922537
-
-
retrieved July 2014
-
Bitcoin wiki (2014ac) Why a GPU Mines Faster than a CPU, retrieved July 2014. en.bitcoin.it/wiki/Why_a_GPU_mines_faster_than_a_CPU
-
(2014)
Why a GPU Mines Faster than a CPU
-
-
-
70
-
-
84902011657
-
-
Mercatus Center, George Mason University
-
Brito, J., Castillo, A. (2013) Bitcoin-A Primer for Policymakers. Mercatus Center, George Mason University. mercatus.org/sites/default/files/Brito_BitcoinPrimer_embargoed.pdf
-
(2013)
Bitcoin-A Primer for Policymakers
-
-
Brito, J.1
Castillo, A.2
-
71
-
-
84962254169
-
-
Brito, J., Shadab, H., Castillo, A. (2014) Bitcoin Financial Regulation: Securities, Derivatives, Prediction Markets, and Gambling.
-
(2014)
Bitcoin Financial Regulation: Securities, Derivatives, Prediction Markets, and Gambling
-
-
Brito, J.1
Shadab, H.2
Castillo, A.3
-
79
-
-
85077729419
-
-
Bitcoin Magazine
-
Buterin, V. (2013c) Introducing Ripple. Bitcoin Magazine. bitcoinmagazine.com/3506/introducingripple/
-
(2013)
Introducing Ripple
-
-
Buterin, V.1
-
93
-
-
85107539628
-
-
Ethereum blog
-
Buterin, V. (2014f) The Question of Mining. Ethereum blog. blog.ethereum.org/2014/03/20/thequestion- of-mining/
-
(2014)
The Question of Mining
-
-
Buterin, V.1
-
94
-
-
85107568243
-
-
Bitcoin Magazine
-
Buterin, V. (2014g) On Mining. Bitcoin Magazine. bitcoinmagazine.com/14282/mining-2/
-
(2014)
On Mining
-
-
Buterin, V.1
-
103
-
-
84979188687
-
The Nature of the Firm
-
Coase, R. (1937) “The Nature of the Firm.” Economica 4(16): 386-405.
-
(1937)
Economica
, vol.4
, Issue.16
, pp. 386-405
-
-
Coase, R.1
-
104
-
-
85107562267
-
-
retrieved July 2014
-
CureCoin (2014) What IS CureCoin?, retrieved July 2014. curecoin.net/index.php/en/knowledge-base/ 14-knowledge-base/about-curecoin/19-what-is-curecoin
-
(2014)
What IS CureCoin?
-
-
-
106
-
-
85107584267
-
-
retrieved July 2014
-
CryptoNote (2014) Untraceable Payments, retrieved July 2014. cryptonote.org/inside.php
-
(2014)
Untraceable Payments
-
-
-
107
-
-
84914130734
-
-
Dai, W. (1998) b-money. www.weidai.com/bmoney.txt
-
(1998)
b-money
-
-
Dai, W.1
-
108
-
-
84889044813
-
-
In Proceedings of the First ACM Workshop on Language Support for Privacy-Enhancing Technologies, ACM
-
Danezis, G., Fournet, C., Kohlweiss, M., Parno, B. (2013) Pinocchio Coin: Building Zerocoin from a Succinct Pairing-Based Proof System. In Proceedings of the First ACM Workshop on Language Support for Privacy-Enhancing Technologies, ACM.
-
(2013)
Pinocchio Coin: Building Zerocoin from a Succinct Pairing-Based Proof System
-
-
Danezis, G.1
Fournet, C.2
Kohlweiss, M.3
Parno, B.4
-
113
-
-
85107614306
-
-
UBS
-
Derek de Vries, Crutchley, J.P., Hwang, J., Jevremovic, I. (2014) Bitcoins and Banks. Problematic Currency, Interesting Payment System. UBS.
-
(2014)
Bitcoins and Banks. Problematic Currency, Interesting Payment System
-
-
Derek de Vries, C.J.P.1
Hwang, J.2
Jevremovic, I.3
-
114
-
-
85107550125
-
-
retrieved July 2014
-
Devcoin (2014) How Devcoin Works, retrieved July 2014. devcoin.org/how-devcoin-works.html
-
(2014)
How Devcoin Works
-
-
-
117
-
-
85107600778
-
-
The Economist, February 22
-
The Economist, February 22, 2014, The Great Hiccup.
-
(2014)
The Great Hiccup
-
-
-
118
-
-
85107561208
-
-
The Economist, July 3
-
The Economist, July 3, 2014, Crypto Crowd.
-
(2014)
Crypto Crowd
-
-
-
120
-
-
85060440111
-
-
Elwell, C., Murphy, M., and Michael Seitzinger (2013) Bitcoin: Questions, Answers, and Analysis of Legal Issues. www.fas.org/sgp/crs/misc/R43339.pdf
-
(2013)
Bitcoin: Questions, Answers, and Analysis of Legal Issues
-
-
Elwell, C.1
Murphy, M.2
Seitzinger, M.3
-
122
-
-
84940409551
-
-
retrieved July 2014
-
Ethereum (2014) Ethereum White Paper, retrieved July 2014. github.com/ethereum/wiki/wiki/[English]-White-Paper
-
(2014)
Ethereum White Paper
-
-
-
123
-
-
85107525480
-
-
Ethereum wiki (2014) Dagger. github.com/ethereum/wiki/wiki/[English]-Dagger
-
(2014)
Dagger
-
-
-
124
-
-
84881241893
-
-
European Central Bank (2012) Virtual Currency Schemes. www.ecb.europa.eu/pub/pdf/other/virtualcurrencyschemes201210en. pdf
-
(2012)
Virtual Currency Schemes
-
-
-
127
-
-
84990731886
-
How to Prove Yourself: Practical Solutions to Identification and Signature Problems
-
Fiat, A., Shamir, A. (1986) How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In CRYPTO '86, Lecture Notes in Computer Science, 263: 186-94.
-
(1986)
CRYPTO '86, Lecture Notes in Computer Science
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
130
-
-
85107589560
-
-
retrieved July 2014
-
Freicoin (2014) FAQ, retrieved July 2014, freico.in/faq/
-
(2014)
FAQ
-
-
-
131
-
-
85107602947
-
-
Friedenbach, M., Timón, J. (2013) Freimarkets: Extending Bitcoin Protocol with User-specified Bearer Instruments, Peer-to-peer Exchange, Off Accounting, Auctions, Derivatives and Transitive Transactions. freico.in/docs/freimarkets-v0.0.1.pdf
-
(2013)
Freimarkets: Extending Bitcoin Protocol with User-specified Bearer Instruments, Peer-to-peer Exchange, Off Accounting, Auctions, Derivatives and Transitive Transactions
-
-
Friedenbach, M.1
Timón, J.2
-
132
-
-
84893494300
-
-
Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B. (2013) Candidate Indistinguishability Obfuscation and Functional Encryption for all circuits. eprint.iacr.org/2013/451.pdf
-
(2013)
Candidate Indistinguishability Obfuscation and Functional Encryption for all circuits
-
-
Garg, S.1
Gentry, C.2
Halevi, S.3
Raykova, M.4
Sahai, A.5
Waters, B.6
-
133
-
-
85107577404
-
-
Garman, C., Green, M., Miers, I., Rubin, A. (2014) Rational Zero: Economic Security for Zerocoin with Everlasting Anonymity. hms.isi.jhu.edu/images/bitcoin14.pdf
-
(2014)
Rational Zero: Economic Security for Zerocoin with Everlasting Anonymity
-
-
Garman, C.1
Green, M.2
Miers, I.3
Rubin, A.4
-
137
-
-
77649240581
-
Computing Arbitrary Functions of Encrypted Data
-
Gentry, C. (2010b) “Computing Arbitrary Functions of Encrypted Data.” Communications of the ACM, 53(3). crypto.stanford.edu/craig/easy-fhe.pdf
-
(2010)
Communications of the ACM
, vol.53
, Issue.3
-
-
Gentry, C.1
-
138
-
-
84976832950
-
Proofs that Yield Nothing but their Validity
-
Goldreich, O., Micali, S., Wigderson, A. (1991) “Proofs that Yield Nothing but their Validity.” Journal of the ACM, 38(3): 690-728.
-
(1991)
Journal of the ACM
, vol.38
, Issue.3
, pp. 690-728
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
142
-
-
85107534097
-
-
Green, M. (2012b) The Crypto Dream. blog.cryptographyengineering.com/2012/10/the-crypto-dream. html
-
(2012)
The Crypto Dream
-
-
Green, M.1
-
147
-
-
11244273051
-
-
Grigg, I. (2004) The Ricardian Contract. In First IEEE International Workshop on Electronic Contracting (WEC’04). iang.org/papers/ricardian_contract.html
-
(2004)
The Ricardian Contract
-
-
Grigg, I.1
-
152
-
-
0025849585
-
How to Time-stamp a Digital Document
-
Haber, S., Stornetta, S. (1991) “How to Time-stamp a Digital Document.” Journal of Cryptology, 3(2): 99-111.
-
(1991)
Journal of Cryptology
, vol.3
, Issue.2
, pp. 99-111
-
-
Haber, S.1
Stornetta, S.2
-
153
-
-
84886812856
-
-
The Stanford Encyclopedia of Philosophy
-
Hagar, A. (2011) Quantum Computing. The Stanford Encyclopedia of Philosophy. plato.stanford. edu/entries/qt-quantcomp/
-
(2011)
Quantum Computing
-
-
Hagar, A.1
-
171
-
-
84976699318
-
The Byzantine Generals Problem
-
Lamport, L., Shostak, R., Pease, M. (1982) “The Byzantine Generals Problem.” ACM Transactions on Programming Languages and Systems, 4(3): 382-401. research.microsoft.com/en-us/ um/people/lamport/pubs/byz.pdf
-
(1982)
ACM Transactions on Programming Languages and Systems
, vol.4
, Issue.3
, pp. 382-401
-
-
Lamport, L.1
Shostak, R.2
Pease, M.3
-
174
-
-
84903834906
-
-
The Law Library of Congress, Global Legal Research Center (2014) Regulation of Bitcoin in Selected Jurisdictions. www.loc.gov/law/help/bitcoin-survey/regulation-of-bitcoin.pdf
-
(2014)
Regulation of Bitcoin in Selected Jurisdictions
-
-
-
176
-
-
85107593523
-
-
retrieved July 2014
-
Litecoin wiki (2014) Comparison between Litecoin and Bitcoin, retrieved July 2014. litecoin.info/User:Iddo/Comparison_between_Litecoin_and_Bitcoin
-
(2014)
Comparison between Litecoin and Bitcoin
-
-
-
180
-
-
0004265265
-
-
Fifth Edition. Worth Publishers
-
Mankiw, G. (2003) Macroeconomics, Fifth Edition. Worth Publishers.
-
(2003)
Macroeconomics
-
-
Mankiw, G.1
-
182
-
-
85107608540
-
-
20th Symposium on Information Theory in the Benelux, May 1999
-
Massias, H., Serret Avila, X., Quisquater, J.-J. (1999) Design of a Secure Timestamping Service with Minimal Trust Requirements. 20th Symposium on Information Theory in the Benelux, May 1999.
-
(1999)
Design of a Secure Timestamping Service with Minimal Trust Requirements
-
-
Massias, H.1
Serret Avila, X.2
Quisquater, J.-J.3
-
183
-
-
85107552493
-
-
retrieved July 2014
-
MasterCoin wiki (2014) FAQ, retrieved July 2014. wiki.mastercoin.org/index.php?title=FAQ
-
(2014)
FAQ
-
-
-
189
-
-
84890039053
-
-
Proceedings of the 2013 Conference on Internet Measurement Conference, ACM
-
Meiklejohn, S., Pomarole, M., Jordan, G., Levchenko, K., McCoy, D., Voelker, G., Savage, S. (2013) A Fistful of Bitcoins: Characterizing Payments Among Men with No Names. Proceedings of the 2013 Conference on Internet Measurement Conference, ACM. cseweb.ucsd.edu/~smeiklejohn/ files/imc13.pdf
-
(2013)
A Fistful of Bitcoins: Characterizing Payments Among Men with No Names
-
-
Meiklejohn, S.1
Pomarole, M.2
Jordan, G.3
Levchenko, K.4
McCoy, D.5
Voelker, G.6
Savage, S.7
-
192
-
-
84945225961
-
-
Miller, A., Shi, E., Kosba, A., and Jonathan Katz (2014) Nonoutsourceable Scratch-Off Puzzles to Discourage Bitcoin Mining Coalitions. cs.umd.edu/~amiller/nonoutsourceable.pdf
-
(2014)
Nonoutsourceable Scratch-Off Puzzles to Discourage Bitcoin Mining Coalitions
-
-
Miller, A.1
Shi, E.2
Kosba, A.3
Katz, J.4
-
193
-
-
84881236275
-
-
IEEE Symposium on Security and Privacy (Oakland)
-
Miers, I., Garman, C., Green, M., Aviel D. Rubin (2013) Zerocoin: Anonymous Distributed E-Cash from Bitcoin. IEEE Symposium on Security and Privacy (Oakland). spar.isi.jhu.edu/~mgreen/ZerocoinOakland.pdf
-
(2013)
Zerocoin: Anonymous Distributed E-Cash from Bitcoin
-
-
Miers, I.1
Garman, C.2
Green, M.3
Rubin, A.D.4
-
201
-
-
51249106571
-
-
National Institute of Standards and Technology (2001) Descriptions of SHA-256, SHA-384, and SHA-512. csrc.nist.gov/groups/STM/cavp/documents/shs/sha256-384-512.pdf
-
(2001)
Descriptions of SHA-256, SHA-384, and SHA-512
-
-
-
203
-
-
85007450981
-
-
retrieved July 2014
-
Nxt wiki (2014a) Whitepaper:Nxt, retrieved July 2014. wiki.nxtcrypto.org/wiki/Whitepaper:Nxt
-
(2014)
Whitepaper:Nxt
-
-
-
204
-
-
85107610304
-
-
retrieved July 2014
-
Nxt wiki (2014b) Introduction: What is Nxt?, retrieved July 2014. wiki.nxtcrypto.org/wiki/Nxt_Wiki
-
(2014)
Introduction: What is Nxt?
-
-
-
205
-
-
85107593415
-
-
retrieved July 2014
-
Nxt wiki (2014c) FAQ, retrieved July 2014. wiki.nxtcrypto.org/wiki/FAQ
-
(2014)
FAQ
-
-
-
207
-
-
85107559689
-
-
retrieved July 2014
-
Open Transactions wiki (2014a) Triple-Signed Receipts, retrieved July 2014. opentransactions.org/ wiki/index.php?title=Triple-Signed_Receipts
-
(2014)
Triple-Signed Receipts
-
-
-
208
-
-
85107572989
-
-
retrieved July 2014b
-
Open Transactions wiki (2014b) About, retrieved July 2014b. opentransactions.org/wiki/index.php ?title=About
-
(2014)
About
-
-
-
209
-
-
54249169284
-
-
retrieved July 2014c
-
Open Transactions wiki (2014c) Smart Contracts, retrieved July 2014c. opentransactions.org/wiki/ index.php?title=Smart_contracts
-
(2014)
Smart Contracts
-
-
-
214
-
-
84982943258
-
Non-interactive and Information-theoretic Secure Verifiable Secret Sharing. Advances in Cryptology-CRYPTO '91
-
Pedersen, T. (1991) Non-interactive and Information-theoretic Secure Verifiable Secret Sharing. Advances in Cryptology-CRYPTO '91. Lecture Notes in Computer Science: 576: 129-40.
-
(1991)
Lecture Notes in Computer Science
, vol.576
, pp. 129-140
-
-
Pedersen, T.1
-
217
-
-
85107576064
-
-
retrieved July 2014
-
PhantomPhreak (alias) (2014) The Counterparty Protocol, retrieved July 2014. github.com/PhantomPhreak/Counterparty
-
(2014)
The Counterparty Protocol
-
-
-
220
-
-
85107587123
-
-
retrieved July 2014
-
QixCoin (2014) What is QixCoin?, retrieved July 2014. qixcoin.com/
-
(2014)
What is QixCoin?
-
-
-
221
-
-
85107536712
-
-
Ranvier, J. (2013) Voting Pools: How to Stop the Plague of Bitcoin Heists, Thefts, Hacks, Scams, and Losses. bitcoinism.blogspot.com/2013/12/voting-pools-how-to-stop-plague-of.html
-
(2013)
Voting Pools: How to Stop the Plague of Bitcoin Heists, Thefts, Hacks, Scams, and Losses
-
-
Ranvier, J.1
-
225
-
-
84875939812
-
-
retrieved July 2014
-
Ripple wiki (2014a) Contracts, retrieved July 2014. ripple.com/wiki/Contracts
-
(2014)
Contracts
-
-
-
226
-
-
84870773870
-
-
retrieved July 2014
-
Ripple wiki (2014b) How It Works, retrieved July 2014. ripple.com/wiki/How_it_works
-
(2014)
How It Works
-
-
-
227
-
-
0017930809
-
A Method for Obtaining Digital Signatures and Public-Key Cryptosystems
-
Rivest, R., Shamir, A., Adleman, L. (1978) “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems.” Communications of the ACM, 2: 120-6.
-
(1978)
Communications of the ACM
, vol.2
, pp. 120
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.3
-
228
-
-
84946833891
-
“How to Leak a Secret.” Advances in Cryptology-ASIACRYPT 2001
-
Rivest, R., Shamir, A., Tauman, Y. (2001) “How to Leak a Secret.” Advances in Cryptology-ASIACRYPT 2001. Lecture Notes in Computer Science, 2248: 552-65.
-
(2001)
Lecture Notes in Computer Science
, vol.2248
, pp. 552-565
-
-
Rivest, R.1
Shamir, A.2
Tauman, Y.3
-
232
-
-
84883268487
-
“Quantitative Analysis of the Full Bitcoin Transaction Graph.” Financial Cryptography and Data Security
-
Ron, D., Shamir, A. (2013) “Quantitative Analysis of the Full Bitcoin Transaction Graph.” Financial Cryptography and Data Security. Lecture Notes in Computer Science, 7859: 6-24.
-
(2013)
Lecture Notes in Computer Science
, vol.7859
, pp. 6-24
-
-
Ron, D.1
Shamir, A.2
-
235
-
-
85107552343
-
-
Rosenfeld, M. (2013) Multi-PPS. bitcointalk.org/index.php?topic=281180.0
-
(2013)
Multi-PPS
-
-
Rosenfeld, M.1
-
239
-
-
12344258539
-
Efficient Signature Generation by Smart Cards
-
Schnorr, C. (1991) “Efficient Signature Generation by Smart Cards.” Journal of Cryptology, 4(3):161-74.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.3
, pp. 161-174
-
-
Schnorr, C.1
-
240
-
-
0018545449
-
How to Share a Secret
-
Shamir, A. (1979) “How to Share a Secret.” Communications of the ACM, 22(11): 612-13.
-
(1979)
Communications of the ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
245
-
-
85107565763
-
-
retrieved July 2014
-
SolarCoin (2014) FAQs, retrieved July 2014. solarcoin.org/faq-frequently-asked-questions/
-
(2014)
FAQs
-
-
-
247
-
-
85107541938
-
-
retrieved July 2014
-
Sourceforge (2014) Bitcoin, retrieved July 2014. sourceforge.net/projects/bitcoin/
-
(2014)
Bitcoin
-
-
-
252
-
-
84985954629
-
-
Szabo, N. (1998a) Bit Gold. unenumerated.blogspot.com/2005/12/bit-gold.html
-
(1998)
Bit Gold
-
-
Szabo, N.1
-
257
-
-
18844389902
-
-
retrieved July 2014
-
TAGCoin (2014) Technical Specifications, retrieved July 2014. tagcoin.org/technical.php
-
(2014)
Technical Specifications
-
-
-
262
-
-
85013206935
-
-
Todd, P. (2014b) Stealth Addresses. sourceforge.net/p/bitcoin/mailman/message/31813471/
-
(2014)
Stealth Addresses
-
-
Todd, P.1
-
265
-
-
84987919266
-
-
Chicago Fed Letter
-
Velde, F. (2013) Bitcoin A Primer. Chicago Fed Letter. www.chicagofed.org/digital_assets/publications/ chicago_fed_letter/2013/cfldecember2013_317.pdf
-
(2013)
Bitcoin A Primer
-
-
Velde, F.1
-
267
-
-
84965066515
-
-
retrieved May 2014
-
Wikipedia (2014a) Advanced Encryption Standard, retrieved May 2014. en.wikipedia.org/wiki/Advanced_Encryption_Standard
-
(2014)
Advanced Encryption Standard
-
-
-
268
-
-
85107576514
-
-
retrieved July 2014
-
Wikipedia (2014b) Auroracoin, retrieved July 2014. en.wikipedia.org/wiki/Auroracoin
-
(2014)
Auroracoin
-
-
-
269
-
-
85107608238
-
-
retrieved May 2014
-
Wikipedia (2014c) Bitcoin, retrieved May 2014. en.wikipedia.org/wiki/Bitcoin
-
(2014)
Bitcoin
-
-
-
270
-
-
84938071159
-
-
retrieved July 2014
-
Wikipedia (2014d) BitTorrent, retrieved July 2014. en.wikipedia.org/wiki/Bittorrent
-
(2014)
BitTorrent
-
-
-
271
-
-
85107575091
-
-
retrieved July 2014
-
Wikipedia (2014e) Darkcoin, retrieved July 2014. en.wikipedia.org/wiki/Darkcoin
-
(2014)
Darkcoin
-
-
-
272
-
-
85046376931
-
-
retrieved July 2014
-
Wikipedia (2014f) Dogecoin, retrieved July 2014. en.wikipedia.org/wiki/Dogecoin
-
(2014)
Dogecoin
-
-
-
273
-
-
85107562814
-
-
retrieved July 2014
-
Wikipedia (2014g) Digital Signature Algorithm, retrieved July 2014. en.wikipedia.org/wiki/Digital_Signature_Algorithm
-
(2014)
Digital Signature Algorithm
-
-
-
274
-
-
85107559826
-
-
retrieved May 2014
-
Wikipedia (2014h) E-gold, retrieved May 2014. en.wikipedia.org/wiki/E-gold
-
(2014)
E-gold
-
-
-
275
-
-
85107549441
-
-
retrieved July 2014
-
Wikipedia (2014i) Liberty Reserve, retrieved July 2014. en.wikipedia.org/wiki/Liberty_Reserve
-
(2014)
Liberty Reserve
-
-
-
276
-
-
85107613968
-
-
retrieved July 2014
-
Wikipedia (2014j) Peercoin, retrieved July 2014. en.wikipedia.org/wiki/Peer_to_Peer_coin
-
(2014)
Peercoin
-
-
-
277
-
-
85107553672
-
-
retrieved July 2014
-
Wikipedia (2014k) Ripple (payment protocol), retrieved July 2014. en.wikipedia.org/wiki/Ripple_ (payment_protocol)
-
(2014)
Ripple (payment protocol)
-
-
-
278
-
-
85107611366
-
-
Business Insider
-
Wile, R. (2013) 927 People Own Half Of All Bitcoins. Business Insider. www.businessinsider.com/ 927-people-own-half-of-the-bitcoins-2013-12
-
(2013)
927 People Own Half Of All Bitcoins
-
-
Wile, R.1
-
280
-
-
85007464177
-
-
retrieved July 2014
-
Willett, J.R., Hidskes, M., Johnston, D., Gross, R., Schneider, M. (2014) The Master Protocol/ Mastercoin Complete Specification, retrieved July 2014, github.com/mastercoin-MSC/spec
-
(2014)
The Master Protocol/ Mastercoin Complete Specification
-
-
Willett, J.R.1
Hidskes, M.2
Johnston, D.3
Gross, R.4
Schneider, M.5
-
281
-
-
85107541913
-
-
wizkid057 (2014) bitcointalk.org/index.php?topic=441465.msg7282674#msg7282674
-
(2014)
-
-
-
285
-
-
85107600807
-
-
9 (March)
-
World, T. Bank (2014) Remittance Prices Worldwide. 9 (March). remittanceprices.worldbank.org/ sites/default/files/RPW_Report_Mar2014.pdf
-
(2014)
Remittance Prices Worldwide
-
-
|