zips/protocol/zcash.bib

210 lines
7.4 KiB
BibTeX
Raw Normal View History

@misc{Zerocash,
author={Eli Ben-Sasson and Alessandro Chiesa and Christina Garman and Matthew Green and Ian Miers and Eran Tromer and Madars Virza},
title={Zerocash: Decentralized {A}nonymous {P}ayments from {B}itcoin (extended version)},
howpublished={\url{http://zerocash-project.org/media/pdf/zerocash-extended-20140518.pdf}.
Accessed: \mbox{2016-08-06}.
A condensed version appeared in \textsl{Proceedings of the IEEE Symposium on Security and Privacy (Oakland) 2014},
pages 459--474; IEEE, 2014.}
}
@misc{Base58Check,
key={BitcoinBase58Check},
title={Base58{C}heck encoding -- {B}itcoin {W}iki},
howpublished={\url{https://en.bitcoin.it/wiki/Base58Check_encoding}},
note={Accessed: \mbox{2016-01-26}}
}
@inproceedings{Curve25519,
author={Daniel Bernstein},
title={Curve25519: new {D}iffie-{H}ellman speed records},
booktitle={Public Key Cryptography - PKC 2006. Proceedings of the 9th International Conference on Theory and Practice in Public-Key Cryptography, New York, NY, USA, April 24-26},
year={2006},
publisher={Springer-Verlag},
note={\url{http://cr.yp.to/papers.html#curve25519}.
Date: \mbox{2006-02-09}.
Document ID: 4230efdfa673480fc079449d90f322c0.}
}
@article{Ed25519,
author={Daniel Bernstein and Niels Duif and Tanja Lange and Peter Schwabe and Bo-Yin Yang},
title={High-speed high-security signatures},
journal={Journal of Cryptographic Engineering},
volume={2},
year={2012},
pages={77-89},
note={\url{http://cr.yp.to/papers.html#ed25519}.
Date: \mbox{2011-09-26}.
Document ID: a1a62a2f76d23f65d622484ddd09caf8.}
}
@book{Unicode,
author={The Unicode Consortium},
publisher={The Unicode Consortium},
year={2015},
title={The Unicode Standard},
note={\url{http://www.unicode.org/versions/latest/}}
}
@misc{cryptobox,
author={Daniel Bernstein},
title={Cryptography in {N}a{C}l},
howpublished={\url{https://nacl.cr.yp.to/valid.html}},
note={Accessed: \mbox{2016-02-01}}
}
@misc{cryptoboxseal,
key={libsodium},
title={Sealed boxes \hspace{0.4em}---\hspace{0.4em} libsodium},
howpublished={\url{https://download.libsodium.org/doc/public-key_cryptography/sealed_boxes.html}},
note={Accessed: \mbox{2016-02-01}}
}
@misc{sha2,
author={NIST},
title={{FIPS} 180-4: Secure {H}ash {S}tandard ({SHS})},
month={August},
year={2015},
note={DOI: 10.6028/NIST.FIPS.180-4},
howpublished={\url{http://csrc.nist.gov/publications/PubsFIPS.html#180-4}}
}
@misc{blake2,
author={Jean-Philippe Aumasson and Samuel Neves and Zooko Wilcox-O'Hearn and
Christian Winnerlein},
month={January 29,},
year={2013},
title={{BLAKE2}: simpler, smaller, fast as {MD5}},
howpublished={\url{https://blake2.net/#sp}}
}
@misc{rfc7693,
author={Markku-Juhani Saarinen (ed.)},
title={Request for {C}omments 7693: {T}he {BLAKE2} {C}ryptographic {H}ash and
{M}essage {A}uthentication {C}ode ({MAC})},
howpublished={Internet Engineering Task Force (IETF).
\url{https://tools.ietf.org/html/rfc7693}}
}
@misc{sec2-ecdsa,
author={Certicom Research},
title={Standards for {E}fficient {C}ryptography 2 ({SEC} 2)},
month={January 27,},
year={2010},
note={Version 2.0.},
howpublished={\url{http://www.secg.org/sec2-v2.pdf}}
}
@inproceedings{eciescomparison,
author={V. Gayoso Mart{\'i}nez and F. Hern{\'a}ndez Alvarez and
L. Hern{\'a}ndez Encinas and C. S{\'a}nchez {\'A}vila},
title={A {C}omparison of the {S}tandardized {V}ersions of {ECIES}},
booktitle={Proceedings of Sixth International Conference on Information Assurance and Security,
23--25 August 2010, Atlanta, GA, USA. ISBN: 978-1-4244-7407-3},
year={2010},
pages={1-4},
publisher={IEEE},
note={DOI: \mbox{10.1109/ISIAS.2010.5604194}.
\url{https://digital.csic.es/bitstream/10261/32674/1/Gayoso_A%20Comparison%20of%20the%20Standardized%20Versions%20of%20ECIES.pdf}}
}
@misc{dhaes,
author={Michel Abdalla and Mihir Bellare and Phillip Rogaway},
title={{DHAES}: {A}n {E}ncryption {S}cheme {B}ased on the {D}iffie-{H}ellman {P}roblem},
howpublished={Cryptology ePrint Archive: Report 1999/007.
\url{https://eprint.iacr.org/1999/007}. \mbox{March 17, 1999}.}
}
@misc{DGKM2011,
author={Dana Dachman-Soled and Rosario Gennaro and Hugo Krawczyk and Tal Malkin},
title={Computational {E}xtractors and {P}seudorandomness},
howpublished={Cryptology ePrint Archive: Report 2011/708.
\url{https://eprint.iacr.org/2011/708}. \mbox{December 28, 2011}.}
}
@misc{secp256k1,
key={BitcoinSecp256k1},
title={Secp256k1 -- {B}itcoin {W}iki},
howpublished={\url{https://en.bitcoin.it/wiki/Secp256k1}},
note={Accessed: \mbox{2016-03-14}}
}
@misc{rawformat,
key={BitcoinTransactionFormat},
title={Raw {T}ransaction {F}ormat -- {B}itcoin {D}eveloper {R}eference},
howpublished={\url{https://bitcoin.org/en/developer-reference#raw-transaction-format}},
note={Accessed: \mbox{2016-03-15}}
}
@book{std1363,
author={IEEE Computer Society},
publisher={IEEE},
month={August 29,},
year={2000},
title={IEEE {S}td 1363-2000: {S}tandard {S}pecifications for {P}ublic-{K}ey {C}ryptography},
note={\url{http://ieeexplore.ieee.org/servlet/opac?punumber=7168}.
Accessed: \mbox{2016-08-03}.
DOI: \mbox{10.1109/IEEESTD.2000.92292}}
}
@book{std1363a,
author={IEEE Computer Society},
publisher={IEEE},
month={September 2,},
year={2004},
title={IEEE {S}td 1363a-2004: {S}tandard {S}pecifications for {P}ublic-{K}ey {C}ryptography --
{A}mendment 1: {A}dditional {T}echniques},
note={\url{http://ieeexplore.ieee.org/servlet/opac?punumber=9276}.
Accessed: \mbox{2016-08-03}.
DOI: \mbox{10.1109/IEEESTD.2004.94612}}
}
@misc{libsnark,
key={libsnark},
title={libsnark: {C}++ library for {zkSNARK} proofs},
howpublished={\url{https://github.com/scipr-lab/libsnark}},
note={Accessed: \mbox{2016-03-15}}
}
@misc{rfc7539,
author={Yoav Nir and Adam Langley},
title={Request for {C}omments 7539: Cha{C}ha20 and {P}oly1305 for {IETF} {P}rotocols},
howpublished={Internet Research Task Force (IRTF).
\url{https://tools.ietf.org/html/rfc7539}. As modified by verified
errata at \url{https://www.rfc-editor.org/errata_search.php?rfc=7539}}
}
@misc{BN2007,
author={Mihir Bellare and Chanathip Namprempre},
title={Authenticated {E}ncryption: {R}elations among notions and analysis of the
generic composition paradigm},
howpublished={Cryptology ePrint Archive: Report 2000/025.
\url{https://eprint.iacr.org/2000/025}. Last revised \mbox{July 14, 2007}.}
}
@misc{BBDP2001,
author={Mihir Bellare and Alexandra Boldyreva and Anand Desai and David Pointcheval},
title={Key-{P}rivacy in {P}ublic-{K}ey {E}ncryption},
howpublished={\url{https://cseweb.ucsd.edu/~mihir/papers/anonenc.html}. Full version, \mbox{September 2001}.}
}
@book{LG2004,
author={Eddie Lenihan and Carolyn Eve Green},
title={Meeting the {O}ther {C}rowd: {T}he {F}airy {S}tories of {H}idden {I}reland},
year={2004},
note={\mbox{Pages 109--110.} \mbox{ISBN: 1-58542-206-1}}
}
@misc{GGM2016,
author={Christina Garman and Matthew Green and Ian Miers},
title={Accountable {P}rivacy for {D}ecentralized {A}nonymous {P}ayments},
howpublished={Cryptology ePrint Archive: Report 2016/061.
\url{https://eprint.iacr.org/2016/061}. Last revised \mbox{January 24, 2016}.}
}
@misc{fixingvulns,
author={Taylor Hornby and Zooko Wilcox},
title={Fixing {V}ulnerabilities in the {Z}cash {P}rotocol},
howpublished={Zcash blog. \url{https://z.cash/blog/fixing-zcash-vulns.html},
\mbox{April 25, 2016}. Accessed \mbox{2016-06-22}.}
}