Riskless/whitepaper/Dissertation.bib
jude 98d0dbb216 Add whitepaper. SocketIO
Add eventlet to get websockets to work properly
2022-12-29 14:11:40 +00:00

235 lines
11 KiB
BibTeX
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

@misc{
eatsleeput.com_2022,
title={Eatsleeput.com},
url={https://eatsleeput.com/},
publisher={EatSleepUT.com},
year={2022},
month={Feb},
note={Archive: https://archive.ph/Gp0Ou}
}
@misc{cohen_2017, title={BitTorrent.org}, url={https://www.bittorrent.org/beps/bep_0003.html}, journal={bep_0003.rst_post}, author={Cohen, Bram}, year={2017}, month={Feb}}
@InProceedings{10.1007/3-540-48285-7_24,
author="Benaloh, Josh
and de Mare, Michael",
editor="Helleseth, Tor",
title="One-Way Accumulators: A Decentralized Alternative to Digital Signatures",
booktitle="Advances in Cryptology --- EUROCRYPT '93",
year="1994",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="274--285",
abstract="This paper describes a simple candidate one-way hash function which satisfies a quasi-commutative property that allows it to be used as an accumulator. This property allows protocols to be developed in which the need for a trusted central authority can be eliminated. Space-efficient distributed protocols are given for document time stamping and for membership testing, and many other applications are possible.",
isbn="978-3-540-48285-7"
}
@INPROCEEDINGS{6956581,
author={Ben Sasson, Eli and Chiesa, Alessandro and Garman, Christina and Green, Matthew and Miers, Ian and Tromer, Eran and Virza, Madars},
booktitle={2014 IEEE Symposium on Security and Privacy},
title={Zerocash: Decentralized Anonymous Payments from Bitcoin},
year={2014},
volume={},
number={},
pages={459-474},
doi={10.1109/SP.2014.36}}
@article{doi:10.1137/0220068,
author = {Blum, Manuel and De Santis, Alfredo and Micali, Silvio and Persiano, Giuseppe},
title = {Noninteractive Zero-Knowledge},
journal = {SIAM Journal on Computing},
volume = {20},
number = {6},
pages = {1084-1118},
year = {1991},
doi = {10.1137/0220068},
URL = {https://doi.org/10.1137/0220068},
eprint = {https://doi.org/10.1137/0220068},
abstract = { This paper investigates the possibility of disposing of interaction between prover and verifier in a zero-knowledge proof if they share beforehand a short random string.Without any assumption, it is proven that noninteractive zero-knowledge proofs exist for some number-theoretic languages for which no efficient algorithm is known.If deciding quadratic residuosity (modulo composite integers whose factorization is not known) is computationally hard, it is shown that the NP-complete language of satisfiability also possesses noninteractive zero-knowledge proofs. }
}
@article{RABIN1983256,
title = {Transaction protection by beacons},
journal = {Journal of Computer and System Sciences},
volume = {27},
number = {2},
pages = {256-267},
year = {1983},
issn = {0022-0000},
doi = {https://doi.org/10.1016/0022-0000(83)90042-9},
url = {https://www.sciencedirect.com/science/article/pii/0022000083900429},
author = {Michael O. Rabin},
abstract = {Protocols for implementing contract signing, confidential disclosures, and certified mail in an electronic mail system are proposed. These transactions are provably impossible without a trusted intermediary. However, they can be implemented with just a small probability of a participant cheating his partner, by use of a beacon emitting random integers. Applications include privacy protection of personal information in data banks, as well as the protection of business transactions.}
}
@InProceedings{merkle,
author="Merkle, Ralph C.",
editor="Pomerance, Carl",
title="A Digital Signature Based on a Conventional Encryption Function",
booktitle="Advances in Cryptology --- CRYPTO '87",
year="1988",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="369--378",
abstract="A new digital signature based only on a conventional encryption function (such as DES) is described which is as secure as the underlying encryption function -- the security does not depend on the difficulty of factoring and the high computational costs of modular arithmetic are avoided. The signature system can sign an unlimited number of messages, and the signature size increases logarithmically as a function of the number of messages signed. Signature size in a `typical' system might range from a few hundred bytes to a few kilobytes, and generation of a signature might require a few hundred to a few thousand computations of the underlying conventional encryption function.",
isbn="978-3-540-48184-3"
}
@InProceedings{10.1007/978-3-642-02384-2_17,
author="Maurer, Ueli",
editor="Preneel, Bart",
title="Unifying Zero-Knowledge Proofs of Knowledge",
booktitle="Progress in Cryptology -- AFRICACRYPT 2009",
year="2009",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="272--286",
abstract="We present a simple zero-knowledge proof of knowledge protocol of which many protocols in the literature are instantiations. These include Schnorr's protocol for proving knowledge of a discrete logarithm, the Fiat-Shamir and Guillou-Quisquater protocols for proving knowledge of a modular root, protocols for proving knowledge of representations (like Okamoto's protocol), protocols for proving equality of secret values, a protocol for proving the correctness of a Diffie-Hellman key, protocols for proving the multiplicative relation of three commitments (as required in secure multi-party computation), and protocols used in credential systems.",
isbn="978-3-642-02384-2"
}
@article{10.1145/116825.116852,
author = {Goldreich, Oded and Micali, Silvio and Wigderson, Avi},
title = {Proofs That Yield Nothing but Their Validity or All Languages in NP Have Zero-Knowledge Proof Systems},
year = {1991},
issue_date = {July 1991},
publisher = {Association for Computing Machinery},
address = {New York, NY, USA},
volume = {38},
number = {3},
issn = {0004-5411},
url = {https://doi.org/10.1145/116825.116852},
doi = {10.1145/116825.116852},
journal = {J. ACM},
month = {jul},
pages = {690728},
numpages = {39},
keywords = {interactive proofs, methodological design of protocols, graph isomorphism, zero-knowledge, one-way functions, proof systems, cryptographic protocols, NP, fault tolerant distributed computing}
}
@article{mohr2007survey,
title={A survey of zero-knowledge proofs with applications to cryptography},
author={Mohr, Austin},
journal={Southern Illinois University, Carbondale},
pages={1--12},
year={2007}
}
@Inbook{Shamir1981,
author="Shamir, Adi
and Rivest, Ronald L.
and Adleman, Leonard M.",
editor="Klarner, David A.",
title="Mental Poker",
bookTitle="The Mathematical Gardner",
year="1981",
publisher="Springer US",
address="Boston, MA",
pages="37--43",
abstract="Can two potentially dishonest players play a fair game of poker without using any cards---for example, over the phone? This paper provides the following answers:1No. (Rigorous mathematical proof supplied.)2Yes. (Correct and complete protocol given.)",
isbn="978-1-4684-6686-7",
doi="10.1007/978-1-4684-6686-7_5",
url="https://doi.org/10.1007/978-1-4684-6686-7_5"
}
@article{blum1983coin,
title={Coin flipping by telephone a protocol for solving impossible problems},
author={Blum, Manuel},
journal={ACM SIGACT News},
volume={15},
number={1},
pages={23--27},
year={1983},
publisher={ACM New York, NY, USA}
}
@InProceedings{blindsig,
author="Chaum, David",
editor="Chaum, David
and Rivest, Ronald L.
and Sherman, Alan T.",
title="Blind Signatures for Untraceable Payments",
booktitle="Advances in Cryptology",
year="1983",
publisher="Springer US",
address="Boston, MA",
pages="199--203",
abstract="Automation of the way we pay for goods and services is already underway, as can be seen by the variety and growth of electronic banking services available to consumers. The ultimate structure of the new electronic payments system may have a substantial impact on personal privacy as well as on the nature and extent of criminal use of payments. Ideally a new payments system should address both of these seemingly conflicting sets of concerns.",
isbn="978-1-4757-0602-4"
}
@article{bellare2003one,
title={The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme.},
author={Bellare, Mihir and Namprempre, Chanathip and Pointcheval, David and Semanko, Michael},
journal={Journal of Cryptology},
volume={16},
number={3},
year={2003},
publisher={Springer}
}
@inproceedings{sander1999auditable,
title={Auditable, anonymous electronic cash},
author={Sander, Tomas and Ta-Shma, Amnon},
booktitle={Annual International Cryptology Conference},
pages={555--572},
year={1999},
organization={Springer}
}
@InProceedings{10.1007/978-3-540-89255-7_15,
author="Camenisch, Jan
and Chaabouni, Rafik
and shelat, abhi",
editor="Pieprzyk, Josef",
title="Efficient Protocols for Set Membership and Range Proofs",
booktitle="Advances in Cryptology - ASIACRYPT 2008",
year="2008",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="234--252",
abstract="We consider the following problem: Given a commitment to a value $\sigma$, prove in zero-knowledge that $\sigma$ belongs to some discrete set $\Phi$. The set $\Phi$ can perhaps be a list of cities or clubs; often $\Phi$ can be a numerical range such as [1,220]. This problem arises in e-cash systems, anonymous credential systems, and various other practical uses of zero-knowledge protocols.",
isbn="978-3-540-89255-7"
}
@inproceedings{paillier1999public,
title={Public-key cryptosystems based on composite degree residuosity classes},
author={Paillier, Pascal},
booktitle={International conference on the theory and applications of cryptographic techniques},
pages={223--238},
year={1999},
organization={Springer}
}
@article{damgaard2010generalization,
title={A generalization of Pailliers public-key system with applications to electronic voting},
author={Damg{\aa}rd, Ivan and Jurik, Mads and Nielsen, Jesper Buus},
journal={International Journal of Information Security},
volume={9},
number={6},
pages={371--385},
year={2010},
publisher={Springer}
}
@phdthesis{groth2004honest,
title={Honest verifier zero-knowledge arguments applied},
author={Groth, Jens},
year={2004},
school={BRICS}
}
@InProceedings{fiatshamir,
author="Fiat, Amos
and Shamir, Adi",
editor="Odlyzko, Andrew M.",
title="How To Prove Yourself: Practical Solutions to Identification and Signature Problems",
booktitle="Advances in Cryptology --- CRYPTO' 86",
year="1987",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="186--194",
abstract="In this paper we describe simple identification and signature schemes which enable any user to prove his identity and the authenticity of his messages to any other user without shared or public keys. The schemes are provably secure against any known or chosen message attack if factoring is difficult, and typical implementations require only 1{\%} to 4{\%} of the number of modular multiplications required by the RSA scheme. Due to their simplicity, security and speed, these schemes are ideally suited for microprocessor-based devices such as smart cards, personal computers, and remote control systems.",
isbn="978-3-540-47721-1"
}