MoneroResearch.info

List Resources

Displaying 1 - 64 of 64 (Bibliography: WIKINDX Master Bibliography)
Parameters
Type:  Journal Article
Order by:

Ascending
Descending
Use all checked: 
Use all displayed: 
Use all in list: 
Akcora, C. G., Gel, Y. R., & Kantarcioglu, M. (2022). Blockchain networks: Data structures of bitcoin, monero, zcash, ethereum, ripple, and iota. WIREs Data Mining and Knowledge Discovery, 12(1), e1436.  
Added by: Rucknium 2022-02-23 22:27
Aslam, S., Tošić, A., & Mrissa, M. (2021). Secure and privacy-aware blockchain design: Requirements, challenges and solutions. Journal of Cybersecurity and Privacy, 1(1), 164–194.  
Added by: Rucknium 2022-02-23 15:58
Aziz, A. B. A., Ngah, S. B., Dun, Y. T., & Bee, T. F. (2020). Coinhive’s monero drive-by crypto-jacking. IOP Conference Series: Materials Science and Engineering, 769(1), 12065.  
Last edited by: Jack 2023-01-18 00:05
Biryukov, A., & Tikhomirov, S. (2019). Security and privacy of mobile wallet users in bitcoin, dash, monero, and zcash. Pervasive and Mobile Computing, 59, 101030.  
Last edited by: Jack 2023-01-08 03:27
Block, A. R., Garreta, A., Katz, J., Thaler, J., Tiwari, P. R., & Zajac, M. (2023). Fiat-shamir security of fri and related snarks. Cryptology ePrint Archive,  
Last edited by: Jack 2023-07-29 03:05
Borggren, N., & Yao, L. (2020). Correlations of multi-input monero transactions. arXiv preprint arXiv:2001.04827,  
Last edited by: Rucknium 2022-04-20 15:36
Borggren, N., Kim, H.-Y., Yao, L., & Koplik, G. (2020). Simulated blockchains for machine learning traceability and transaction values in the monero network. arXiv preprint arXiv:2001.03937,  
Last edited by: Jack 2022-04-01 18:46
Broniatowski, M. (2021). Minimum divergence estimators, maximum likelihood and the generalized bootstrap. Entropy, 23(2), 185.  
Last edited by: Rucknium 2022-03-12 04:40
Chow, S. S., Egger, C., Lai, R. W. F., Ronge, V., & Woo, I. K. Y. (2023). On sustainable ring-based anonymous systems. Cryptology ePrint Archive,  
Last edited by: Jack 2023-06-06 21:13
Chung, H., Han, K., Ju, C., Kim, M., & Seo, J. H. (2022). Bulletproofs+: Shorter proofs for a privacy-enhanced distributed ledger. IEEE Access, 10, 42067–42082.  
Last edited by: Jack 2023-03-29 18:12
Deng, C., You, L., Tang, X., Hu, G., & Gao, S. (2022). Cuproof: Range proof with constant size. Entropy, 24(3), 334.  
Last edited by: Jack 2023-03-28 21:58
Deuber, D., Ronge, V., & Rueckert, C. (2022). Sok: assumptions underlying cryptocurrency deanonymizations. Proceedings on Privacy Enhancing Technologies, 2022(3).  
Last edited by: Rucknium 2022-07-05 17:01
Duan, J., Zheng, S., Wang, W., Wang, L., Hu, X., & Gu, L. (2024). Concise ringct protocol based on linkable threshold ring signature. IEEE Transactions on Dependable and Secure Computing, (1), 1–15.  
Last edited by: Jack 2024-02-27 13:42
Dutta, A., Bagad, S., & Vijayakumaran, S. (2021). Mprove+: Privacy enhancing proof of reserves protocol for monero. IEEE Transactions on Information Forensics and Security, 16, 3900–3915.  
Last edited by: Rucknium 2022-02-24 19:18
Egger, C., Lai, R. W. F., Ronge, V., Woo, I. K. Y., & Yin, H. H. F. (2022). On defeating graph analysis of anonymous transactions. Proceedings on Privacy Enhancing Technologies, 2022(3).  
Last edited by: Rucknium 2022-07-05 17:03
Erg"un, Z. C., & KARABIYIK, B. K. Forecasting monero prices with a machine learning algorithm. Eskic{s}ehir Osmangazi "Universitesi .Iktisadi ve .Idari Bilimler Dergisi, 16(3), 651–663.  
Last edited by: Jack 2023-01-20 17:38
Fantazzini, D., & Kolodin, N. (2020). Does the hashrate affect the bitcoin price?. Journal of Risk and Financial Management, 13(11).  
Added by: endor 2022-04-17 21:15
Fanti, G., Venkatakrishnan, S. B., Bakshi, S., Denby, B., Bhargava, S., & Miller, A., et al. (2018). Dandelion++: Lightweight cryptocurrency networking with formal anonymity guarantees. Proc. ACM Meas. Anal. Comput. Syst. 2(2).  
Added by: Rucknium 2022-10-22 20:53
Gligoroski, D. (2023). A transformation for lifting discrete logarithm based cryptography to post-quantum cryptography. Cryptology ePrint Archive,  
Last edited by: Jack 2023-03-06 22:32
Goodell, B., Noether, S., & Blue, A. (2019). Concise linkable ring signatures and forgery against adversarial keys. Cryptology ePrint Archive, Paper 2019/654,  
Last edited by: Jack 2023-01-20 17:53
Goorha, P. Principles of natural resource economics for bitcoin. The Journal of The British Blockchain Association, 4(August).  
Last edited by: endor 2022-04-14 20:14
Grunspan, C., & Perez-Marco, R. (2018). Double spend races. Int. J. Theor. Appl. Finance, 21(8), 1850053.  
Last edited by: Rucknium 2023-08-23 16:52
Guo, Z., Shi, L., Xu, M., & Yin, H. (2021). Mrcc: A practical covert channel over monero with provable security. IEEE Access, 9, 31816–31825.  
Last edited by: Rucknium 2022-08-06 21:24
Hoenisch, P., & Pino, L. S. D. (2021). Atomic swaps between bitcoin and monero. CoRR, abs/2101.12332,  
Last edited by: Rucknium 2022-02-24 18:54
Huang, K., Mu, Y., Rezaeibagha, F., Zhang, X., & Li, X. (2023). Monero with multi-grained redaction. IEEE Transactions on Dependable and Secure Computing, 1–13.  
Added by: Rucknium 2024-01-05 19:16
Huberman, G., Leshno, J. D., & Moallemi, C. (2021). Monopoly without a Monopolist: An Economic Analysis of the Bitcoin Payment System. The Review of Economic Studies, 88(6), 3011–3040.  
Last edited by: endor 2022-04-19 23:07
Jin, R. (2023). The advance of ring confidential transactions. Highlights in Science, Engineering and Technology, 39, 1104–1110.  
Last edited by: Rucknium 2024-01-05 19:46
Karame, G. O., Androulaki, E., Roeschlin, M., Gervais, A., & vCapkun, S. (2015). Misbehavior in bitcoin: A study of double-spending and accountability. ACM Trans. Inf. Syst. Secur. 18(1).  
Last edited by: endor 2022-04-17 19:51
Kearney, J. J., & Perez-Delgado, C. A. (2021). Vulnerability of blockchain technologies to quantum attacks. Array, 10, 100065.  
Added by: Rucknium 2022-05-03 03:13
Koerhuis, W., Kechadi, T., & Le-Khac, N.-A. (2020). Forensic analysis of privacy-oriented cryptocurrencies. Forensic Science International: Digital Investigation, 33, 200891.  
Added by: Rucknium 2022-09-10 19:55
Li, J., Li, N., Peng, J., Cui, H., & Wu, Z. (2019). Energy consumption of cryptocurrency mining: A study of electricity consumption in mining cryptocurrencies. Energy, 168, 160–168.  
Added by: endor 2022-04-17 19:30
Li, W., Lin, Z., & Chen, Q. (2022). A hybrid design of linkable ring signature scheme with stealth addresses. Security and Communication Networks, 2022,  
Added by: Rucknium 2022-02-24 15:44
Li, Y., Yang, G., Susilo, W., Yu, Y., Au, M. H., & Liu, D. (2021). Traceable monero: Anonymous cryptocurrency with enhanced accountability. IEEE Transactions on Dependable and Secure Computing, 18(2), 679–691.  
Added by: Rucknium 2022-06-30 22:22
Li, Y., Weng, J., Li, M., Wu, W., Weng, J., & Liu, J.-N., et al. (2022). Zerocross: A sidechain-based privacy-preserving cross-chain solution for monero. Journal of Parallel and Distributed Computing, 169, 301–316.  
Added by: Rucknium 2022-09-10 19:54
Liang, M., Karantaidou, I., Baldimtsi, F., Gordon, D. S., & Varia, M. (2022). (∈, δ)-indistinguishable mixing for cryptocurrencies. Proceedings on Privacy Enhancing Technologies, 2022(1), 49–74.  
Last edited by: Rucknium 2022-05-05 22:24
Lin, H., & Wang, M. (2022). Repudiable ring signature: Stronger security and logarithmic-size. Computer Standards & Interfaces, 80, 103562.  
Added by: Rucknium 2022-02-24 18:04
Lin, D., Yan, J., Ba, N., Fu, Z., & Jiang, H. (2022). Survey of anonymity and tracking technology in monero. Journal of Computer Applications, 42(1).  
Added by: Rucknium 2022-02-23 17:01
Liu, L., Liu, L., Li, B., Zhong, Y., Liao, S., & Zhang, L. (2022). Msccs: A monero-based security-enhanced covert communication system. Computer Networks, 205, 108759.  
Added by: Rucknium 2022-02-23 22:46
Luo, M., Zhou, J., & Yang, P. (2023). Rats: A regulatory anonymous transaction system based on blockchain. Journal of Parallel and Distributed Computing, 182, 104751.  
Added by: Rucknium 2024-01-06 17:44
Mondschein, C. F. (2020). Browser-based crypto mining and eu data protection and privacy law: A critical assessment and possible opportunities for the monetisation of web services. The Journal of The British Blockchain Association,  
Last edited by: Rucknium 2022-05-03 12:53
Möser, M., Soska, K., Heilman, E., Lee, K., Heffan, H., & Srivastava, S., et al. (2018). An empirical analysis of traceability in the monero blockchain. Proceedings on Privacy Enhancing Technologies, 2018(3), 143–163.  
Added by: Rucknium 2022-02-23 16:14
Naik, A., Yeniaras, E., Hellstern, G., Prasad, G., & Vishwakarma, S. K. L. P. (2023). From portfolio optimization to quantum blockchain and security: A systematic review of quantum computing in finance. arXiv preprint arXiv:2307.01155,  
Last edited by: Jack 2023-07-29 03:07
Nikzad, A., & Mehregan, M. (2022). Techno-economic, and environmental evaluations of a novel cogeneration system based on solar energy and cryptocurrency mining. Solar Energy, 232, 409–420.  
Added by: endor 2022-04-17 19:34
Perera, M. N. S., Nakamura, T., Hashimoto, M., Yokoyama, H., Cheng, C.-M., & Sakurai, K. (2022). A survey on group signatures and ring signatures: Traceability vs. anonymity. Cryptography, 6(1).  
Added by: Rucknium 2022-02-26 22:36
Pu, S., Thyagarajan, S. A., D"ottling, N., & Hanzlik, L. (2023). Post quantum fuzzy stealth signatures and applications. Cryptology ePrint Archive,  
Last edited by: Jack 2023-07-29 02:59
Purkovic, S., Mekic, E., Kuk, K., & Gostimirovic, L. (2021). Empirical analysis of silent mining operation in the monero system. Studies in Informatics and Control, 30(4), 99–108.  
Last edited by: Jack 2023-01-20 18:21
Renwick, R., & Gleasure, R. (2021). Those who control the code control the rules: How different perspectives of privacy are being written into the code of blockchain systems. Journal of Information Technology, 36(1), 16–38.  
Added by: Rucknium 2022-03-09 19:45
Ronge, V., Egger, C., Lai, R. W. F., Schröder, D., & Yin, H. H. F. (2021). Foundations of ring sampling. Proceedings on Privacy Enhancing Technologies, 2021(3), 265–288.  
Added by: Rucknium 2022-02-23 16:13
Rueckert, C. (2019). Cryptocurrencies and fundamental rights. Journal of Cybersecurity, 5(1).  
Added by: Rucknium 2022-05-03 12:49
Sarier, N. D. (2022). Privacy preserving biometric authentication on the blockchain for smart healthcare. Pervasive and Mobile Computing, 86, 101683.  
Added by: Rucknium 2022-09-10 19:55
Sui, Z., Liu, J. K., Yu, J., & Qin, X. (2022). Monet: A fast payment channel network for scriptless cryptocurrency monero. Cryptology ePrint Archive,  
Added by: Jack 2022-06-23 04:11
Taneska, M., Dobreva, J., & Dimitrova, V. (2022). Forensics investigation comparison of privacy-oriented cryptocurrencies. Security & Future, 6(1).  
Last edited by: Rucknium 2022-09-10 20:04
Tang, W., Wang, W., Fanti, G., & Oh, S. (2020). Privacy-utility tradeoffs in routing cryptocurrency over payment channel networks. Proc. ACM Meas. Anal. Comput. Syst. 4(2).  
Last edited by: Rucknium 2022-10-22 20:37
Vranken, H. (2017). Sustainability of bitcoin and blockchains. Current Opinion in Environmental Sustainability, 28, 1–9.  
Added by: endor 2022-04-17 19:32
Vries, A. D. (2020). Bitcoin’s energy consumption is underestimated: A market dynamics approach. Energy Research & Social Science, 70, 101721.  
Added by: endor 2022-04-17 19:32
Wahrst"atter, A., Solomon, M., DiFrancesco, B., Buterin, V., & Svetinovic, D. (2023). Basesap: Modular stealth address protocol for programmable blockchains. arXiv preprint arXiv:2306.14272,  
Last edited by: Jack 2023-07-29 03:09
Wang, X., Lin, C., Huang, X., & He, D. (2023). Anonymity-enhancing multi-hop locks for monero-enabled payment channel networks. IEEE Transactions on Information Forensics and Security, 1–1.  
Added by: Rucknium 2024-01-06 16:59
Wang, K., Liu, M., Wang, J., Wu, M., & Zhao, F. (2022). Bbarhs: Blockchain-based anonymous ride-hailing scheme for autonomous taxi network. Security and Communication Networks, 2022, 1–13.  
Added by: Rucknium 2022-09-10 19:57
Wang, X., Lin, L., & Wang, Y. (2023). Stealth address schemes with fast retrievability based on subgroup membership assumptions related to factoring. The Computer Journal, bxad056.  
Last edited by: Jack 2023-06-07 12:27
Yu, G. (2020). Blockchain stealth address schemes. Cryptology ePrint Archive,  
Last edited by: Jack 2023-06-06 21:04
Yu, Q., Liao, S., Wang, L., Yu, Y., Zhang, L., & Zhao, Y. (2024). A regulated anonymous cryptocurrency with batch linkability. Computer Standards & Interfaces, 87, 103770.  
Added by: Rucknium 2024-01-06 17:26
Zhang, Y., & Xu, H. (2022). Accountable monero system with privacy protection. Security and Communication Networks, 2022, 7746341.  
Added by: Rucknium 2022-05-05 22:33
Zhang, T., Li, B., Zhu, Y., Han, T., & Wu, Q. (2023). Covert channels in blockchain and blockchain based covert communication: Overview, state-of-the-art, and future directions. Computer Communications, 205, 136–146.  
Added by: Rucknium 2024-01-05 19:23
Zhang, T. (2023). Privacy evaluation of blockchain based privacy cryptocurrencies: A comparative analysis of dash, monero, verge, zcash, and grin. IEEE Transactions on Sustainable Computing, 8(4), 574–582.  
Added by: Rucknium 2024-01-06 17:50
WIKINDX 6.5.0 | Total resources: 210 | Username: -- | Bibliography: WIKINDX Master Bibliography | Style: American Psychological Association (APA)