ACK-J, A.-J. 2022. Lord of the rings: an empirical analysis of monero’s ring signature resilience to artificially intelligent attacks. Multidisciplinary Academic Grants in Cryptocurrencies. |
|
Last edited by: Jack 2023-01-20 04:16 |
|
Akcora, C. G., Gel, Y. R., & Kantarcioglu, M. (2022). Blockchain networks: Data structures of bitcoin, monero, zcash, ethereum, ripple, and iota. WIREs Data Mining and Knowledge Discovery, 12(1), e1436. |
|
Added by: Rucknium 2022-02-23 22:27 |
|
Alonso, K. M. (2017). Monero-privacy in the blockchain. , Universitat Aut`onoma de Barcelona. |
|
Last edited by: Jack 2023-03-03 16:55 |
|
Amarasinghe, N. (2022). Systematic modelling of anonymity with application to cryptocurrencies. Unpublished PhD thesis, Queensland University of Technology. |
|
Last edited by: Jack 2023-02-21 04:34 |
|
Aranha, D. F., Hall-Anderson, M., Nitulescu, A., Pagnin, E., & Yakoubov, S. 2021. Count me in! : Extendability for threshold ring signatures. [Cryptology ePrint Archive, Report 2021/1240] |
|
Last edited by: Plowsof 2022-03-09 17:28 |
|
Azad, B. A. 2018. Evaluating the effectiveness of javascript crypto miner blocker browser extensions. StonyBrook University. |
|
Last edited by: Jack 2023-01-20 17:59 |
|
Aziz, A. B. A., Ngah, S. B., Dun, Y. T., & Bee, T. F. (2020). Coinhive’s monero drive-by crypto-jacking. IOP Conference Series: Materials Science and Engineering, 769(1), 12065. |
|
Last edited by: Jack 2023-01-18 00:05 |
|
Biryukov, A., & Tikhomirov, S. (2019). Security and privacy of mobile wallet users in bitcoin, dash, monero, and zcash. Pervasive and Mobile Computing, 59, 101030. |
|
Last edited by: Jack 2023-01-08 03:27 |
|
Borggren, N., & Yao, L. (2020). Correlations of multi-input monero transactions. arXiv preprint arXiv:2001.04827, |
|
Last edited by: Rucknium 2022-04-20 15:36 |
|
Borggren, N., Kim, H.-Y., Yao, L., & Koplik, G. (2020). Simulated blockchains for machine learning traceability and transaction values in the monero network. arXiv preprint arXiv:2001.03937, |
|
Last edited by: Jack 2022-04-01 18:46 |
|
Budish, E. (2022). The economic limits of bitcoin and anonymous, decentralized trust on the blockchain. Unpublished manuscript. |
|
Added by: Rucknium 2022-07-01 16:19 |
|
Bunz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., & Maxwell, G. 2018, Bulletproofs: Short proofs for confidential transactions and more. Paper presented at 2018 IEEE Symposium on Security and Privacy (SP). |
|
Last edited by: Jack 2023-03-29 18:22 |
|
Cao, T., Yu, J., Decouchant, J., Luo, X., & Verissimo, P. 2020, Exploring the monero peer-to-peer network. Paper presented at Financial Cryptography and Data Security. |
|
Added by: Rucknium 2022-12-13 18:56 |
|
Chator, A., & Green, M. 2018, How to squeeze a crowd: Reducing bandwidth in mixing cryptocurrencies. Paper presented at 2018 IEEE European Symposium on Security and Privacy Workshops. |
|
Last edited by: Jack 2023-01-20 18:05 |
|
Chaum, D., & Heyst, E. V. 1991, Group signatures. Paper presented at Workshop on the Theory and Application of of Cryptographic Techniques. |
|
Last edited by: Jack 2022-08-08 02:40 |
|
Christensen, S. 2018. a comparative study of privacy-preserving cryptocurrencies: monero and zcash. University of Birmingham. |
|
Last edited by: Jack 2023-01-20 17:36 |
|
Chung, H., Han, K., Ju, C., Kim, M., & Seo, J. H. (2022). Bulletproofs+: Shorter proofs for a privacy-enhanced distributed ledger. IEEE Access, 10, 42067–42082. |
|
Last edited by: Jack 2023-03-29 18:12 |
|
Cremers, C., Loss, J., & Wagner, B. 2023. A holistic security analysis of monero transactions. [Cryptology ePrint Archive, Paper 2023/321]. |
|
Last edited by: Jack 2023-03-08 18:11 |
|
Deuber, D., Ronge, V., & Rueckert, C. (2022). Sok: assumptions underlying cryptocurrency deanonymizations. Proceedings on Privacy Enhancing Technologies, 2022(3). |
|
Last edited by: Rucknium 2022-07-05 17:01 |
|
Dutta, A., Bagad, S., & Vijayakumaran, S. (2021). Mprove+: Privacy enhancing proof of reserves protocol for monero. IEEE Transactions on Information Forensics and Security, 16, 3900–3915. |
|
Last edited by: Rucknium 2022-02-24 19:18 |
|
Eagen, L. Li. E. 2022. Bulletproofs++. [Cryptology ePrint Archive, Report 2022/510]. |
|
Last edited by: Rucknium 2023-03-29 18:24 |
|
Egger, C., Lai, R. W. F., Ronge, V., Woo, I. K. Y., & Yin, H. H. F. (2022). On defeating graph analysis of anonymous transactions. Proceedings on Privacy Enhancing Technologies, 2022(3). |
|
Last edited by: Rucknium 2022-07-05 17:03 |
|
Erg"un, Z. C., & KARABIYIK, B. K. Forecasting monero prices with a machine learning algorithm. Eskic{s}ehir Osmangazi "Universitesi .Iktisadi ve .Idari Bilimler Dergisi, 16(3), 651–663. |
|
Last edited by: Jack 2023-01-20 17:38 |
|
Esgin, M. F., Steinfeld, R., & Zhao, R. K. 2022, Matrict+: More efficient post-quantum private blockchain payments. Paper presented at 2022 IEEE Symposium on Security and Privacy (SP). |
|
Last edited by: Jack 2023-03-28 20:46 |
|
Estensen, H. A. 2018. A comparison of monero and zcash. |
|
Last edited by: Jack 2023-01-20 17:40 |
|
Fanti, G., Venkatakrishnan, S. B., Bakshi, S., Denby, B., Bhargava, S., & Miller, A., et al. (2018). Dandelion++ lightweight cryptocurrency networking with formal anonymity guarantees. Proceedings of the ACM on Measurement and Analysis of Computing Systems, 2(2), 1–35. |
|
Last edited by: Jack 2023-01-20 17:44 |
|
Fischer Amrit Kumar, C., Tople, S., & Saxena, P. 2017, September A traceability analysis of monero’s blockchain. Paper presented at European Symposium on Research in Computer Security (ESORICS). |
|
Last edited by: Rucknium 2022-02-23 16:23 |
|
Gailly, N., Maller, M., & Nitulescu, A. 2022, May 2–6 Snarkpack: practical snark aggregation. Unpublished paper presented at Financial Cryptography and Data Security 2022. |
|
Added by: Rucknium 2022-05-05 21:04 |
|
Ghesmati, S., Fdhila, W., & Weippl, E. 2022. User-perceived privacy in blockchain. [Cryptology ePrint Archive, Report 2022/287]. |
|
Added by: endor 2022-04-17 20:59 |
|
Gibson, A. From zero (knowledge) to bulletproofs. |
|
Last edited by: Jack 2023-03-03 16:18 |
|
Gomzin, S. (2022). How monero works. In Crypto Basics: A Nontechnical Introduction to Creating Your Own Money for Investors and Inventors (pp. 119–137). Berkeley, CA: Apress. |
|
Added by: Rucknium 2022-10-22 16:48 |
|
Gong, T., Minaei, M., Sun, W., & Kate, A. 2022, May 2–6 Towards overcoming the undercutting problem. Unpublished paper presented at Financial Cryptography and Data Security 2022. |
|
Added by: Rucknium 2022-05-05 21:01 |
|
Goodell, B., Noether, S., & Blue, A. (2019). Concise linkable ring signatures and forgery against adversarial keys. Cryptology ePrint Archive, Paper 2019/654, |
|
Last edited by: Jack 2023-01-20 17:53 |
|
Goodell, B., & Noether, S. (2018). Thring signatures and their applications to spender-ambiguous digital currencies. Unpublished manuscript. |
|
Added by: Rucknium 2022-02-22 17:51 |
|
Gugger, J. 2020. Bitcoin-monero cross-chain atomic swap. [Cryptology ePrint Archive, Paper 2020/1126]. |
|
Last edited by: Jack 2023-01-20 18:09 |
|
Guo, Z., Shi, L., Xu, M., & Yin, H. (2021). Mrcc: A practical covert channel over monero with provable security. IEEE Access, 9, 31816–31825. |
|
Last edited by: Rucknium 2022-08-06 21:24 |
|
Herrera Sufán, R. (2021). Speeding up monero’s balance computation. Unpublished M.S. Thesis, Pontificia Universidad Católica de Chile. |
|
Added by: Rucknium 2022-02-24 22:40 |
|
Hinteregger, A., & Haslhofer, B. 2019, Short paper: An empirical analysis of monero cross-chain traceability. Paper presented at Financial Cryptography and Data Security. |
|
Added by: Rucknium 2022-09-10 20:11 |
|
Hoenisch, P., & Pino, L. S. D. (2021). Atomic swaps between bitcoin and monero. CoRR, abs/2101.12332, |
|
Last edited by: Rucknium 2022-02-24 18:54 |
|
Hoenisch, P., Mazumdar, S., Moreno-Sánchez, P., & Ruj, S. 2022. Lightswap: An atomic swap does not require timeouts at both blockchains. [Cryptology ePrint Archive, Paper 2022/1650]. |
|
Last edited by: Rucknium 2022-12-13 19:02 |
|
Jivanyan, A., & Feickert, A. 2021. Lelantus spark: Secure and flexible private transactions. [Cryptology ePrint Archive, Report 2021/1173]. |
|
Last edited by: Rucknium 2022-02-24 22:47 |
|
Kappos, G. (2022). An empirical analysis of privacy in cryptocurrencies. Unpublished PhD thesis, UCL (University College London). |
|
Last edited by: Jack 2023-02-21 04:36 |
|
Kawaguchi, K., & Noda, S. (2021). Security-cost efficiency of competing proof-of-work cryptocurrencies. Unpublished manuscript. |
|
Added by: Rucknium 2022-02-23 21:55 |
|
Klinec, D., & Matyas, V. 2020, Privacy-friendly monero transaction signing on a hardware wallet. Paper presented at ICT Systems Security and Privacy Protection. |
|
Added by: Rucknium 2022-10-22 19:45 |
|
koe. seraphis: a privacy-preserving transaction protocol abstraction (wip). |
|
Added by: Jack 2023-03-08 22:33 |
|
koe, Alonso, K. M., & Noether, S. (2020). Zero to monero: A technical guide to a private digital currency; for beginners, amateurs, and experts second ed. Second ed. |
|
Last edited by: Rucknium 2023-03-03 16:51 |
|
Kovalchuk, L., Oliynykov, R., Bespalov, Y., & Rodinko, M. (2022). Methods of ensuring privacy in a decentralized environment. In R. Oliynykov, O. Kuznetsov, O. Lemeshko & T. Radivilova (Eds), Information Security Technologies in the Decentralized Distributed Networks (pp. 1–32). Cham: Springer International Publishing. |
|
Added by: Rucknium 2022-05-05 22:29 |
|
Li, J. (2022). Extending succinct zero knowledge proofs for set membership to ring signatures. Unpublished masters thesis, EECS Department, University of California, Berkeley. |
|
Last edited by: Rucknium 2022-07-01 18:05 |
|
Li, W., Lin, Z., & Chen, Q. (2022). A hybrid design of linkable ring signature scheme with stealth addresses. Security and Communication Networks, 2022, |
|
Added by: Rucknium 2022-02-24 15:44 |
|
Li, Y., Yang, G., Susilo, W., Yu, Y., Au, M. H., & Liu, D. (2021). Traceable monero: Anonymous cryptocurrency with enhanced accountability. IEEE Transactions on Dependable and Secure Computing, 18(2), 679–691. |
|
Added by: Rucknium 2022-06-30 22:22 |
|
Li, Y., Weng, J., Li, M., Wu, W., Weng, J., & Liu, J.-N., et al. (2022). Zerocross: A sidechain-based privacy-preserving cross-chain solution for monero. Journal of Parallel and Distributed Computing, 169, 301–316. |
|
Added by: Rucknium 2022-09-10 19:54 |
|
Lin, H., & Wang, M. (2022). Repudiable ring signature: Stronger security and logarithmic-size. Computer Standards & Interfaces, 80, 103562. |
|
Added by: Rucknium 2022-02-24 18:04 |
|
Lin, D., Yan, J., Ba, N., Fu, Z., & Jiang, H. (2022). Survey of anonymity and tracking technology in monero. Journal of Computer Applications, 42(1). |
|
Added by: Rucknium 2022-02-23 17:01 |
|
Liu, Q., Liu, Z., Long, Y., Liu, Z., Sui, Z., & Sun, S., et al. 2019, Making monero hard-to-trace and more efficient. Paper presented at 2019 18th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/13th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE). |
|
Last edited by: Jack 2023-01-20 18:12 |
|
Liu, L., Liu, L., Li, B., Zhong, Y., Liao, S., & Zhang, L. (2022). Msccs: A monero-based security-enhanced covert communication system. Computer Networks, 205, 108759. |
|
Added by: Rucknium 2022-02-23 22:46 |
|
Liyanage, S. G. H. (2018). Monerosci: linkability and traceability analysis of monero blockchain. Unpublished Undergraduate thesis , University of Colombo. |
|
Added by: Rucknium 2022-02-24 21:29 |
|
Macheta, J., Noether, S., Noether, S., & Smooth, J. (2014). Counterfeiting via merkle tree exploits within virtual currencies employing the cryptonote protocol. Unpublished manuscript. |
|
Last edited by: Rucknium 2022-02-22 17:58 |
|
Macias, & Siabi, Y. E. Security analysis of monero’s peer-to-peer system. |
|
Last edited by: Jack 2023-01-08 14:45 |
|
Mackenzie, A., Noether, S., & Monero Core Team. (2015). Improving obfuscation in the cryptonote protocol. Unpublished manuscript. |
|
Added by: Rucknium 2022-02-22 17:33 |
|
Moreno-Sánchez, P., Blue, A., Le, D. V., Noether, S., Goodell, B., & Kate, A. 2020, Dlsag: Non-interactive refund transactions for interoperable payment channels in monero. Paper presented at Financial Cryptography and Data Security. |
|
Last edited by: Jack 2023-01-18 00:01 |
|
Möser, M. (2022). Cryptocurrency privacy in practice. Unpublished Ph.D. Dissertation, Princeton University. |
|
Added by: Rucknium 2023-01-08 03:54 |
|
Möser, M., Soska, K., Heilman, E., Lee, K., Heffan, H., & Srivastava, S., et al. (2018). An empirical analysis of traceability in the monero blockchain. Proceedings on Privacy Enhancing Technologies, 2018(3), 143–163. |
|
Added by: Rucknium 2022-02-23 16:14 |
|
Ni, W., Cheng, P., Chen, L., & Lin, X. (2021). When the recursive diversity anonymity meets the ring signature. In Proceedings of the 2021 International Conference on Management of Data (pp. 1359–1371). New York, NY, USA: Association for Computing Machinery. |
|
Added by: Rucknium 2022-02-23 15:57 |
|
Noether, S. (2018). Discrete logarithm equality across groups. Unpublished manuscript. |
|
Added by: Rucknium 2022-02-22 17:55 |
|
Noether, S., & Goodell, B. (2018). Dual linkable ring signatures. Unpublished manuscript. |
|
Added by: Rucknium 2022-02-22 17:48 |
|
Noether, S., & Goodell, B. (2017). An efficient implementation of monero subaddresses. Unpublished manuscript. |
|
Last edited by: Rucknium 2022-02-24 15:22 |
|
Noether, S., & Noether, S. (2014). Monero is not that mysterious. Unpublished manuscript. |
|
Added by: Rucknium 2022-02-22 17:29 |
|
Noether, S., Noether, S., & Mackenzie, A. (2014). A note on chain reactions in traceability in cryptonote 2.0. Unpublished manuscript. |
|
Last edited by: Rucknium 2022-02-22 17:19 |
|
Noether, S., Mackenzie, A., & Monero Core Team. (2016). Ring confidential transactions. Unpublished manuscript. |
|
Added by: Rucknium 2022-02-22 17:36 |
|
Noether, S. (2018). Sets of spent outputs. Unpublished manuscript. |
|
Added by: Rucknium 2022-02-22 17:45 |
|
Noether, S. Understanding ge fromfe frombytes vartime. |
|
Last edited by: Jack 2023-03-28 21:26 |
|
Otávio Chervinski, J., Kreutz, D., & Yu, J. 2021, Analysis of transaction flooding attacks against monero. Paper presented at 2021 IEEE International Conference on Blockchain and Cryptocurrency (ICBC). |
|
Last edited by: Rucknium 2022-02-25 18:01 |
|
Park, S., & Sealfon, A. 2019. It wasn't me! repudiability and unclaimability of ring signatures. [Cryptology ePrint Archive, Paper 2019/135]. |
|
Last edited by: endor 2022-08-02 13:38 |
|
Perera, M. N. S., Nakamura, T., Hashimoto, M., Yokoyama, H., Cheng, C.-M., & Sakurai, K. (2022). A survey on group signatures and ring signatures: Traceability vs. anonymity. Cryptography, 6(1). |
|
Added by: Rucknium 2022-02-26 22:36 |
|
Purkovic, S., Mekic, E., Kuk, K., & Gostimirovic, L. (2021). Empirical analysis of silent mining operation in the monero system. Studies in Informatics and Control, 30(4), 99–108. |
|
Last edited by: Jack 2023-01-20 18:21 |
|
Rahalkar, C., & Virgaonkar, A. 2021. Summarizing and analyzing the privacy-preserving techniques in bitcoin and other cryptocurrencies. |
|
Last edited by: Rucknium 2022-02-24 22:15 |
|
Renwick, R., & Gleasure, R. (2021). Those who control the code control the rules: How different perspectives of privacy are being written into the code of blockchain systems. Journal of Information Technology, 36(1), 16–38. |
|
Added by: Rucknium 2022-03-09 19:45 |
|
Ronge, V., Egger, C., Lai, R. W. F., Schröder, D., & Yin, H. H. F. (2021). Foundations of ring sampling. Proceedings on Privacy Enhancing Technologies, 2021(3), 265–288. |
|
Added by: Rucknium 2022-02-23 16:13 |
|
Rucknium, R. Fully specified estimation plan for optimal static parametric estimation of arbitrary distributions (ospead) public version. Monero Research Lab. |
|
Last edited by: Jack 2023-01-20 04:31 |
|
van Saberhagen, N. (2013). Cryptonote v 2.0. Unpublished manuscript. |
|
Last edited by: Rucknium 2022-02-22 17:20 |
|
Seguias, B. E. K. 2018. Monero’s building blocks part 1 of 10--prerequisites. |
|
Last edited by: Jack 2023-01-18 00:38 |
|
Seguias, B. E. K. 2018. Monero’s building blocks part 10 of 10--stealth addresses. |
|
Last edited by: Jack 2023-01-18 00:44 |
|
Seguias, B. E. K. 2018. Monero’s building blocks part 2 of 10--pointcheval & stern’s generic signature scheme. |
|
Last edited by: Jack 2023-01-18 00:39 |
|
Seguias, B. E. K. 2018. Monero’s building blocks part 3 of 10--introduction to ring signatures. |
|
Last edited by: Jack 2023-01-18 00:40 |
|
Seguias, B. E. K. 2018. Monero’s building blocks part 4 of 10--herranz & saez generic ring signature scheme [1]. |
|
Last edited by: Jack 2023-01-18 00:40 |
|
Seguias, B. E. K. 2018. Monero’s building blocks part 5 of 10--cryptonote’s linkable ring signature scheme. |
|
Last edited by: Jack 2023-01-18 00:41 |
|
Seguias, B. E. K. 2018. Monero’s building blocks part 6 of 10--linkable spontaneous anonymous group (lsag) signature scheme. |
|
Last edited by: Jack 2023-01-18 00:42 |
|
Seguias, B. E. K. 2018. Monero’s building blocks part 7 of 10--multilayered linkable spontaneous anonymous group (mlsag) signature scheme. |
|
Last edited by: Jack 2023-01-18 00:43 |
|
Seguias, B. E. K. 2018. Monero’s building blocks part 8 of 10--introduction to pedersen commitments and confidential transactions. |
|
Last edited by: Jack 2023-01-18 00:43 |
|
Seguias, B. E. K. 2018. Monero’s building blocks part 9 of 10--ringct and anatomy of monero transactions. |
|
Last edited by: Jack 2023-01-18 00:44 |
|
Seres, I. A., Pejó, B., & Burcsi, P. 2022, May 2–6 The effect of false positives: why fuzzy message detection leads to fuzzy privacy guarantees?. Unpublished paper presented at Financial Cryptography and Data Security 2022. |
|
Added by: Rucknium 2022-05-05 22:38 |
|
Sharma, P. K., Gosain, D., & Diaz, C. 2022. On the anonymity of peer-to-peer network anonymity schemes used by cryptocurrencies. arXiv. |
|
Added by: Rucknium 2022-12-13 19:00 |
|
Sui, Z., Liu, J. K., Yu, J., Au, M. H., & Liu, J. 2022. Auxchannel: Enabling efficient bi-directional channel for scriptless blockchains. [Cryptology ePrint Archive, Report 2022/117]. |
|
Added by: Rucknium 2022-02-23 23:28 |
|
Sui, Z., Liu, J. K., Yu, J., & Qin, X. (2022). Monet: A fast payment channel network for scriptless cryptocurrency monero. Cryptology ePrint Archive, |
|
Added by: Jack 2022-06-23 04:11 |
|
Syracuse, D., Boehm, J., & Lundgren, N. (2022). Anti-money laundering regulation of privacy enabling cryptocurrencies. |
|
Last edited by: Jack 2023-01-08 16:44 |
|
Taneska, M., & Halimi, F. 2022, Anonymous blockchain based model for e-voting. Unpublished paper presented at The 19th International Conference on Informatics and Information Technologies – CIIT 2022. |
|
Last edited by: Jack 2023-02-21 04:30 |
|
Taneska, M., Dobreva, J., & Dimitrova, V. (2022). Forensics investigation comparison of privacy-oriented cryptocurrencies. Security & Future, 6(1). |
|
Last edited by: Rucknium 2022-09-10 20:04 |
|
Tang, W., Wang, W., Fanti, G., & Oh, S. (2020). Privacy-utility tradeoffs in routing cryptocurrency over payment channel networks. Proc. ACM Meas. Anal. Comput. Syst. 4(2). |
|
Last edited by: Rucknium 2022-10-22 20:37 |
|
Tevador. Tevador/randomx: Proof of work algorithm based on random code execution. |
|
Added by: Jack 2022-04-01 18:41 |
|
Thyagarajan, S. A., Malavolta, G., Schmidt, F., & Schröder, D. Paymo: Payment channels for monero. [Cryptology ePrint Archive, Report 2020/1441]. |
|
Last edited by: coinstudent2048 2022-03-05 18:04 |
|