MoneroResearch.info

MoneroResearch.info hosts a collection of research papers relevant to improving Monero, powered by the WIKINDX open source software.

Anyone can browse the papers. To create new entries, edit existing one, and add annotations, you must be a registered user. To register as a user, message Rucknium on Matrix at Rucknium:monero.social . At this time there is no guarantee of stability or security of this website.

Search word(s):

Hint
 Include attachments

Recent additions or edits (WIKINDX Master Bibliography)

Grunspan, C., & Perez-Marco, R. (2018). Double spend races. Int. J. Theor. Appl. Finance, 21(8), 1850053.
Last edited by: Rucknium 2023-08-23 16:52
Rosenfeld, M. 2014. Analysis of hashrate-based double spending.
Last edited by: Rucknium 2023-08-23 16:48
Wahrst"atter, A., Solomon, M., DiFrancesco, B., Buterin, V., & Svetinovic, D. (2023). Basesap: Modular stealth address protocol for programmable blockchains. arXiv preprint arXiv:2306.14272,
Last edited by: Jack 2023-07-29 03:09
Naik, A., Yeniaras, E., Hellstern, G., Prasad, G., & Vishwakarma, S. K. L. P. (2023). From portfolio optimization to quantum blockchain and security: A systematic review of quantum computing in finance. arXiv preprint arXiv:2307.01155,
Last edited by: Jack 2023-07-29 03:07
Block, A. R., Garreta, A., Katz, J., Thaler, J., Tiwari, P. R., & Zajac, M. (2023). Fiat-shamir security of fri and related snarks. Cryptology ePrint Archive,
Last edited by: Jack 2023-07-29 03:05
af halo2 Protokollen, H. G. S., & Spitters, B. 2023. High assurance specification of the halo2 protocol.
Last edited by: Jack 2023-07-29 03:03
Pu, S., Thyagarajan, S. A., D"ottling, N., & Hanzlik, L. (2023). Post quantum fuzzy stealth signatures and applications. Cryptology ePrint Archive,
Last edited by: Jack 2023-07-29 02:59
Eagen, L. Li. E. 2022. Bulletproofs++. [Cryptology ePrint Archive, Report 2022/510].
Last edited by: Rucknium 2023-07-29 02:57
Wang, X., Lin, L., & Wang, Y. (2023). Stealth address schemes with fast retrievability based on subgroup membership assumptions related to factoring. The Computer Journal, bxad056.
Last edited by: Jack 2023-06-07 12:27
Chow, S. S., Egger, C., Lai, R. W. F., Ronge, V., & Woo, I. K. Y. (2023). On sustainable ring-based anonymous systems. Cryptology ePrint Archive,
Last edited by: Jack 2023-06-06 21:13
Yu, G. (2020). Blockchain stealth address schemes. Cryptology ePrint Archive,
Last edited by: Jack 2023-06-06 21:04
Fan, X. 2018, Faster dual-key stealth address for blockchain-based internet of things systems. Paper presented at Blockchain--ICBC 2018: First International Conference, Held as Part of the Services Conference Federation, SCF 2018, Seattle, WA, USA, June 25-30, 2018, Proceedings 1.
Last edited by: Jack 2023-06-06 21:02
Bunz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., & Maxwell, G. 2018, Bulletproofs: Short proofs for confidential transactions and more. Paper presented at 2018 IEEE Symposium on Security and Privacy (SP).
Last edited by: Jack 2023-03-29 18:22
Chung, H., Han, K., Ju, C., Kim, M., & Seo, J. H. (2022). Bulletproofs+: Shorter proofs for a privacy-enhanced distributed ledger. IEEE Access, 10, 42067–42082.
Last edited by: Jack 2023-03-29 18:12
Scala, E., & Mostarda, L. 2023, Range proofs with constant size and trustless setup. Paper presented at Advanced Information Networking and Applications: Proceedings of the 37th International Conference on Advanced Information Networking and Applications (AINA-2023), Volume 3.
Last edited by: Jack 2023-03-29 18:12
Deng, C., You, L., Tang, X., Hu, G., & Gao, S. (2022). Cuproof: Range proof with constant size. Entropy, 24(3), 334.
Last edited by: Jack 2023-03-28 21:58
Noether, S. Understanding ge fromfe frombytes vartime.
Last edited by: Jack 2023-03-28 21:26
Esgin, M. F., Steinfeld, R., & Zhao, R. K. 2022, Matrict+: More efficient post-quantum private blockchain payments. Paper presented at 2022 IEEE Symposium on Security and Privacy (SP).
Last edited by: Jack 2023-03-28 20:46
koe. seraphis: a privacy-preserving transaction protocol abstraction (wip).
Added by: Jack 2023-03-08 22:33
Cremers, C., Loss, J., & Wagner, B. 2023. A holistic security analysis of monero transactions. [Cryptology ePrint Archive, Paper 2023/321].
Last edited by: Jack 2023-03-08 18:11
Macchetti, M. 2023. A novel related nonce attack for ecdsa. [Cryptology ePrint Archive, Paper 2023/305].
Last edited by: Jack 2023-03-06 22:35
Gligoroski, D. (2023). A transformation for lifting discrete logarithm based cryptography to post-quantum cryptography. Cryptology ePrint Archive,
Last edited by: Jack 2023-03-06 22:32
Wicht, F.-X., Cachin, C., & Le, D. V. (2023). Blockchain privacy notions using the transaction graph model. , University of Fribourg.
Last edited by: Jack 2023-03-06 22:29
Alonso, K. M. (2017). Monero-privacy in the blockchain. , Universitat Aut`onoma de Barcelona.
Last edited by: Jack 2023-03-03 16:55
koe, Alonso, K. M., & Noether, S. (2020). Zero to monero: A technical guide to a private digital currency; for beginners, amateurs, and experts second ed. Second ed.
Last edited by: Rucknium 2023-03-03 16:51
Gibson, A. From zero (knowledge) to bulletproofs.
Last edited by: Jack 2023-03-03 16:18
Kappos, G. (2022). An empirical analysis of privacy in cryptocurrencies. Unpublished PhD thesis, UCL (University College London).
Last edited by: Jack 2023-02-21 04:36
Amarasinghe, N. (2022). Systematic modelling of anonymity with application to cryptocurrencies. Unpublished PhD thesis, Queensland University of Technology.
Last edited by: Jack 2023-02-21 04:34
Taneska, M., & Halimi, F. 2022, Anonymous blockchain based model for e-voting. Unpublished paper presented at The 19th International Conference on Informatics and Information Technologies – CIIT 2022.
Last edited by: Jack 2023-02-21 04:30
Wijaya, D. A., Liu, J., Steinfeld, R., & Liu, D. 2018, Monero ring attack: Recreating zero mixin transaction effect. Paper presented at 2018 17th IEEE international conference on trust, security and privacy in computing and communications/12th IEEE international conference on big data science and engineering (TrustCom/BigDataSE).
Added by: Jack 2023-01-20 18:34
Tram`er, F., Boneh, D., & Paterson, K. 2020, Remote Side-Channel attacks on anonymous transactions. Paper presented at 29th USENIX security symposium (USENIX security 20).
Last edited by: Jack 2023-01-20 18:29
Purkovic, S., Mekic, E., Kuk, K., & Gostimirovic, L. (2021). Empirical analysis of silent mining operation in the monero system. Studies in Informatics and Control, 30(4), 99–108.
Last edited by: Jack 2023-01-20 18:21
Liu, Q., Liu, Z., Long, Y., Liu, Z., Sui, Z., & Sun, S., et al. 2019, Making monero hard-to-trace and more efficient. Paper presented at 2019 18th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/13th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE).
Last edited by: Jack 2023-01-20 18:12
Leevik, A., Beliaev, V., Stasenko, B., Davydov, V., & Bezzateev, S. 2020, Review and analysis of the classical and post-quantum ring signature algorithms. Paper presented at 2020 12th International Congress on Ultra Modern Telecommunications and Control Systems and Workshops (ICUMT).
Last edited by: Jack 2023-01-20 18:12
Gugger, J. 2020. Bitcoin-monero cross-chain atomic swap. [Cryptology ePrint Archive, Paper 2020/1126].
Last edited by: Jack 2023-01-20 18:09
Chator, A., & Green, M. 2018, How to squeeze a crowd: Reducing bandwidth in mixing cryptocurrencies. Paper presented at 2018 IEEE European Symposium on Security and Privacy Workshops.
Last edited by: Jack 2023-01-20 18:05
Bhambhwani, S., Delikouras, S., Korniotis, G. M., & others. 2019. Do fundamentals drive cryptocurrency prices?.
Last edited by: Jack 2023-01-20 18:00
Azad, B. A. 2018. Evaluating the effectiveness of javascript crypto miner blocker browser extensions. StonyBrook University.
Last edited by: Jack 2023-01-20 17:59
Goodell, B., Noether, S., & Blue, A. (2019). Concise linkable ring signatures and forgery against adversarial keys. Cryptology ePrint Archive, Paper 2019/654,
Last edited by: Jack 2023-01-20 17:53
Fanti, G., Venkatakrishnan, S. B., Bakshi, S., Denby, B., Bhargava, S., & Miller, A., et al. (2018). Dandelion++ lightweight cryptocurrency networking with formal anonymity guarantees. Proceedings of the ACM on Measurement and Analysis of Computing Systems, 2(2), 1–35.
Last edited by: Jack 2023-01-20 17:44
Estensen, H. A. 2018. A comparison of monero and zcash.
Last edited by: Jack 2023-01-20 17:40
Erg"un, Z. C., & KARABIYIK, B. K. Forecasting monero prices with a machine learning algorithm. Eskic{s}ehir Osmangazi "Universitesi .Iktisadi ve .Idari Bilimler Dergisi, 16(3), 651–663.
Last edited by: Jack 2023-01-20 17:38
Christensen, S. 2018. a comparative study of privacy-preserving cryptocurrencies: monero and zcash. University of Birmingham.
Last edited by: Jack 2023-01-20 17:36
Rucknium, R. Fully specified estimation plan for optimal static parametric estimation of arbitrary distributions (ospead) public version. Monero Research Lab.
Last edited by: Jack 2023-01-20 04:31
ACK-J, A.-J. 2022. Lord of the rings: an empirical analysis of monero’s ring signature resilience to artificially intelligent attacks. Multidisciplinary Academic Grants in Cryptocurrencies.
Last edited by: Jack 2023-01-20 04:16
Open letter to fincen’s proposed amendment of the bsa.October 24 2020. FinCEN.
Last edited by: Jack 2023-01-20 03:41
Usa v. lichtenstein et al.February 7 2022. US Dept. of Justice.
Last edited by: Jack 2023-01-20 03:41
Vijayakumaran, S. 2021. Analysis of cryptonote transaction graphs using the dulmage-mendelsohn decomposition.
Last edited by: Jack 2023-01-18 01:02
Seguias, B. E. K. 2018. Monero’s building blocks part 10 of 10--stealth addresses.
Last edited by: Jack 2023-01-18 00:44
Seguias, B. E. K. 2018. Monero’s building blocks part 9 of 10--ringct and anatomy of monero transactions.
Last edited by: Jack 2023-01-18 00:44
WIKINDX 6.5.0 | Total resources: 187 | Username: -- | Bibliography: WIKINDX Master Bibliography | Style: American Psychological Association (APA)