-
Notifications
You must be signed in to change notification settings - Fork 44
/
biblio.bib
345 lines (307 loc) · 12.7 KB
/
biblio.bib
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
@article{wood2014ethereum,
title={Ethereum: A secure decentralised generalised transaction ledger},
author={Wood, Gavin},
journal={Ethereum project yellow paper},
volume={151},
pages={1--32},
year={2014}
}
@misc{buterin2013ethereum,
url = {https://github.com/ethereum/wiki/wiki/White-Paper},
author = {Vitalik Buterin},
title = {{Ethereum: A Next-Generation Smart Contract and Decentralized Application Platform}},
year = {2013},
}
@misc{cryptoeprint:2021/1152,
author = {Simon Masson and Antonio Sanso and Zhenfei Zhang},
title = {Bandersnatch: a fast elliptic curve built over the BLS12-381 scalar field},
howpublished = {Cryptology ePrint Archive, Paper 2021/1152},
year = {2021},
url = {https://eprint.iacr.org/2021/1152}
}
@misc{cryptoeprint:2023/002,
author = {Jeffrey Burdges and Oana Ciobotaru and Handan Kılınç Alper and Alistair Stewart and Sergey Vasilyev},
title = {Ring Verifiable Random Functions and Zero-Knowledge Continuations},
howpublished = {Cryptology ePrint Archive, Paper 2023/002},
year = {2023},
url = {https://eprint.iacr.org/2023/002}
}
@misc{wikipedia2024fisheryates,
url = {https://en.wikipedia.org/wiki/Fisher\%E2\%80\%93Yates_shuffle\#The_modern_algorithm},
author = {Wikipedia},
title = {{Fisher-Yates shuffle: The modern algorithm}},
year = {2024},
}
@book{fisheryates1938statistical,
title = {{Statistical tables for biological, agricultural and medical research}},
author = {Ronald Aylmer Fisher and Frank Yates},
publisher = {Oliver and Boyd},
year = {1938},
}
@misc{rfc7693,
series = {Request for Comments},
number = 7693,
howpublished = {RFC 7693},
publisher = {RFC Editor},
doi = {10.17487/RFC7693},
url = {https://www.rfc-editor.org/info/rfc7693},
author = {Markku-Juhani O. Saarinen and Jean-Philippe Aumasson},
title = {{The BLAKE2 Cryptographic Hash and Message Authentication Code (MAC)}},
pagetotal = 30,
year = 2015,
month = nov,
abstract = {This document describes the cryptographic hash function BLAKE2 and makes the algorithm specification and C source code conveniently available to the Internet community. BLAKE2 comes in two main flavors: BLAKE2b is optimized for 64-bit platforms and BLAKE2s for smaller architectures. BLAKE2 can be directly keyed, making it functionally equivalent to a Message Authentication Code (MAC).},
}
@misc{rfc8032,
series = {Request for Comments},
number = 8032,
howpublished = {RFC 8032},
publisher = {RFC Editor},
doi = {10.17487/RFC8032},
url = {https://www.rfc-editor.org/info/rfc8032},
author = {Simon Josefsson and Ilari Liusvaara},
title = {{Edwards-Curve Digital Signature Algorithm (EdDSA)}},
pagetotal = 60,
year = 2017,
month = jan,
abstract = {This document describes elliptic curve signature scheme Edwards-curve Digital Signature Algorithm (EdDSA). The algorithm is instantiated with recommended parameters for the edwards25519 and edwards448 curves. An example implementation and test vectors are provided.},
}
@misc{hildobby2024eth2,
url = {https://dune.com/hildobby/eth2-staking},
author = {Dune and hildobby},
title = {{Ethereum Staking}},
year = {2024},
note = {{Fetched 18th March, 2024}},
}
@misc{kumar2024nakamoto,
url = {https://nakaflow.io/},
author = {Abhishek Kumar},
title = {Nakamoto Coefficients: A measure of decentralization},
year = {2024},
note = {Fetched 18th March, 2024},
}
@misc{buterin2019casper,
title={Casper the Friendly Finality Gadget},
author={Vitalik Buterin and Virgil Griffith},
year={2019},
eprint={1710.09437},
archivePrefix={arXiv},
primaryClass={cs.CR}
}
@misc{ethereum2024danksharding,
url = {https://ethereum.org/en/roadmap/danksharding/},
author = {{Ethereum Foundation}},
title = {Danksharding},
year = {2024},
note = {Fetched 18th March, 2024},
}
@misc{sharma2024ethereums,
url= {https://public.bnbstatic.com/static/files/research/ethereums-rollups-are-centralized-a-look-into-decentralized-sequencers.pdf},
author = {Shivam Sharma},
title = {Ethereum's Rollups are Centralized},
year = {2023},
}
@misc{sadana2024bringing,
url = {https://ethresear.ch/t/bringing-polkadot-tech-to-ethereum/17104},
author = {Apoorv Sadana},
title = {Bringing Polkadot tech to Ethereum},
year = {2024},
note = {Fetched 18th March, 2024},
}
@misc{cryptoeprint:2014/349,
author = {Eli Ben-Sasson and Alessandro Chiesa and Christina Garman and Matthew Green and Ian Miers and Eran Tromer and Madars Virza},
title = {Zerocash: Decentralized Anonymous Payments from Bitcoin},
howpublished = {Cryptology ePrint Archive, Paper 2014/349},
year = {2014},
url = {https://eprint.iacr.org/2014/349}
}
@misc{starkex2024starkex,
author = {StarkEx},
title = {StarkEx Partner Integration},
url = {https://docs.starkware.co/starkex/architecture/overview-architecture.html},
year = {2024},
note = {Fetched 18th March, 2024},
}
@misc{cryptoeprint:2019/953,
author = {Ariel Gabizon and Zachary J. Williamson and Oana Ciobotaru},
title = {PLONK: Permutations over Lagrange-bases for Oecumenical Noninteractive arguments of Knowledge},
howpublished = {Cryptology ePrint Archive, Paper 2019/953},
year = {2019},
url = {https://eprint.iacr.org/2019/953}
}
@misc{cryptoeprint:2017/406,
author = {Eleftherios Kokoris-Kogias and Philipp Jovanovic and Linus Gasser and Nicolas Gailly and Ewa Syta and Bryan Ford},
title = {OmniLedger: A Secure, Scale-Out, Decentralized Ledger via Sharding},
howpublished = {Cryptology ePrint Archive, Paper 2017/406},
year = {2017},
note = {\url{https://eprint.iacr.org/2017/406}},
url = {https://eprint.iacr.org/2017/406}
}
@misc{cosmos2024interchain,
author = {{Cosmos Project}},
title = {Interchain Security Begins a New Era for Cosmos},
url = {https://blog.cosmos.network/interchain-security-begins-a-new-era-for-cosmos-a2dc3c0be63},
year = {2023},
note = {Fetched 18th March, 2024},
}
@article{yakovenko2018solana,
title={Solana: A new architecture for a high performance blockchain v0. 8.13},
author={Anatoly Yakovenko},
year={2018}
}
@misc{ng2024is,
author = {Felix Ng},
title = {Is measuring blockchain transactions per second stupid in 2024?},
url = {https://cointelegraph.com/magazine/blockchain-transactions-per-second-tps-stupid-big-questions/},
year = {2024},
note = {Fetched 18th March, 2024},
}
@misc{jha2024solana,
author = {Prashant Jha},
title = {Solana outage raises questions about client diversity and beta status},
url = {https://cointelegraph.com/news/solana-outage-client-diversity-beta},
year = {2024},
note = {Fetched 18th March, 2024},
}
@misc{hertig2016so,
author = {Alyssa Hertig},
title = {So, Ethereum's Blockchain is Still Under Attack...},
url = {https://www.coindesk.com/markets/2016/10/06/so-ethereums-blockchain-is-still-under-attack/},
year = {2016},
note = {Fetched 18th March, 2024},
}
@misc{solana2023solana,
author = {{Solana Foundation}},
title = {Solana data goes live on Google Cloud BigQuery},
url = {https://solana.com/news/solana-data-live-on-google-cloud-bigquery},
year = {2023},
note = {Fetched 18th March, 2024},
}
@misc{solana2024solana,
author = {{Solana Labs}},
title = {Solana Validator Requirements},
url = {https://docs.solanalabs.com/operations/requirements},
year = {2024},
note = {Fetched 18th March, 2024},
}
% todo...
@article{kwon2019cosmos,
title={Cosmos whitepaper},
author={Jae Kwon and Ethan Buchman},
journal={A Netw. Distrib. Ledgers},
volume={27},
pages={1--32},
year={2019}
}
@inproceedings{tanana2019avalanche,
title={Avalanche blockchain protocol for distributed computing security},
author={Tanana, Dmitry},
booktitle={2019 IEEE International Black Sea Conference on Communications and Networking (BlackSeaCom)},
pages={1--3},
year={2019},
organization={IEEE}
}
@phdthesis{bogli2024assessing,
title={Assessing \textsc{risc} Zero using ZKit: An Extensible Testing and Benchmarking Suite for ZKP Frameworks},
author={B{\"o}gli, Roman},
year={2024},
school={OST Ostschweizer Fachhochschule}
}
@misc{cryptoeprint:2024/961,
author = {Burdges, Jeff and Cevallos, Alfonso and Kılınç Alper, Handan and Liu-Zhang, Chen-Da and Shirazi, Fatemeh and Stewart, Alistair and Habermeier, Rob and Klotzner, Robert and Ordian, Andronik},
title = {Efficient Execution Auditing for Blockchains under Byzantine Assumptions},
howpublished = {Cryptology ePrint Archive, Paper 2024/961},
year = {2024},
note = {\url{https://eprint.iacr.org/2024/961}},
url = {https://eprint.iacr.org/2024/961}
}
@inproceedings{bertoni2013keccak,
title={Keccak},
author={Bertoni, Guido and Daemen, Joan and Peeters, Micha{\"e}l and Van Assche, Gilles},
booktitle={Annual international conference on the theory and applications of cryptographic techniques},
pages={313--314},
year={2013},
organization={Springer}
}
@misc{cryptoeprint:2022/1611,
author = {Jeff Burdges and Oana Ciobotaru and Syed Lavasani and Alistair Stewart},
title = {Efficient Aggregatable BLS Signatures with Chaum-Pedersen Proofs},
howpublished = {Cryptology ePrint Archive, Paper 2022/1611},
year = {2022},
note = {\url{https://eprint.iacr.org/2022/1611}},
url = {https://eprint.iacr.org/2022/1611}
}
@inproceedings{lin2014novel,
author={Lin, Sian-Jheng and Chung, Wei-Ho and Han, Yunghsiang S.},
booktitle={2014 IEEE 55th Annual Symposium on Foundations of Computer Science},
title={Novel Polynomial Basis and Its Application to Reed-Solomon Erasure Codes},
year={2014},
volume={},
number={},
pages={316-325},
keywords={Polynomials;Transforms;Reed-Solomon codes;Decoding;Computational complexity;Encoding;Polynomial Basis;finite field;Reed-Solomon erasure code},
doi={10.1109/FOCS.2014.41}
}
@article{stewart2020grandpa,
title={Grandpa: a byzantine finality gadget},
author={Stewart, Alistair and Kokoris-Kogia, Eleftherios},
journal={arXiv preprint arXiv:2007.01560},
year={2020}
}
@article{thaler2023technical,
title={A technical FAQ on Lasso, Jolt, and recent advancements in SNARK design},
author={Justin Thaler},
year={2023},
url = {https://a16zcrypto.com/posts/article/a-technical-faq-on-lasso-jolt-and-recent-advancements-in-snark-design/},
note = {Fetched 3rd April, 2024}
}
@article{koute2024risc0,
title = {PolkaVM/RISC0 Benchmark Results},
author = {{Polka\textsc{vm} Project}},
year = {2024},
url = {https://github.com/koute/risc0-benchmark/blob/master/README.md},
note = {Fetched 3rd April, 2024}
}
@article{hosseini2024bandersnatch,
title = {Bandersnatch VRF-AD Specification},
author = {Seyed Hosseini and Davide Galassi},
year = {2024},
url = {https://github.com/davxy/bandersnatch-vrfs-spec/blob/main/specification.pdf},
note = {Fetched 4th April, 2024}
}
@article{ethereum2024sigital,
title = { A digital future on a global scale },
author = {{Ethereum Foundation}},
year = {2024},
url = {https://ethereum.org/en/roadmap/vision/},
note = {Fetched 4th April, 2024}
}
@misc{rfc9381,
series = {Request for Comments},
number = 9381,
howpublished = {RFC 9381},
publisher = {RFC Editor},
doi = {10.17487/RFC9381},
url = {https://www.rfc-editor.org/info/rfc9381},
author = {Sharon Goldberg and Leonid Reyzin and Dimitrios Papadopoulos and Jan Včelák},
title = {{Verifiable Random Functions (VRFs)}},
pagetotal = 47,
year = 2023,
month = aug,
abstract = {A Verifiable Random Function (VRF) is the public key version of a keyed cryptographic hash. Only the holder of the secret key can compute the hash, but anyone with the public key can verify the correctness of the hash. VRFs are useful for preventing enumeration of hash-based data structures. This document specifies VRF constructions based on RSA and elliptic curves that are secure in the cryptographic random oracle model. This document is a product of the Crypto Forum Research Group (CFRG) in the IRTF.},
}
@article{jofc-2004-14130,
title={Short Signatures from the Weil Pairing},
journal={J. Cryptology},
volume={17},
pages={297-319},
doi={10.1007/s00145-004-0314-9},
author={Dan Boneh and Ben Lynn and Hovav Shacham},
year=2004
}
@misc{bls12-381,
author = {Daira Hopwood and Sean Bowe and Ian Miers and Isis Lovecruft and Jack Grigg and George Tankersley and Zhenfei Zhang},
title = {BLS12-381},
year = {2020},
url = {https://z.cash/technology/jubjub/}
}