forked from IntersectMBO/cardano-ledger
-
Notifications
You must be signed in to change notification settings - Fork 0
/
references.bib
342 lines (312 loc) · 12.8 KB
/
references.bib
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
@misc{small_step_semantics,
label = {FM-TR-2018-01},
author = {{IOHK Formal Methods Team}},
title = {{Small Step Semantics for Cardano, IOHK Technical Report FM-TR-2018-01}},
year = {2018},
url = {https://github.com/input-output-hk/cardano-chain/blob/master/specs/semantics/latex/small-step-semantics.tex},
}
@misc{delegation_design,
label = {SL-D1},
author = {{IOHK Formal Methods Team}},
title = {{Design Specification for Delegation and Incentives in Cardano, IOHK Deliverable SL-D1}},
year = {2018},
url = {https://github.com/intersectmbo/cardano-ledger/releases/latest/download/shelley-delegation.pdf}
}
@misc{byron_ledger_spec,
label = {BL-D1},
author = {{IOHK Formal Methods Team}},
title = {{Byron Ledger Specification, IOHK Deliverable BL-D1}},
year = {2019},
url = {https://github.com/intersectmbo/cardano-ledger/tree/master/docs/},
}
@misc{byron_chain_spec,
label = {BC-D1},
author = {{IOHK Formal Methods Team}},
title = {{Byron Blockchain Specification, IOHK Deliverable BC-D1}},
year = {2019},
url = {https://github.com/intersectmbo/cardano-ledger/tree/master/docs/},
}
@article{chimeric,
author = {Joachim Zahnentferner},
title = {Chimeric Ledgers: Translating and Unifying UTXO-based and Account-based Cryptocurrencies},
journal = {Cryptology ePrint Archive, Report 2018/262},
year = {2018},
url = {https://eprint.iacr.org/2018/262},
}
@article{utxo_scripts,
author = {Joachim Zahnentferner},
title = {An Abstract Model of UTxO-based Cryptocurrencies with Scripts},
journal = {Cryptology ePrint Archive, Report 2018/469},
year = {2018},
url = {https://eprint.iacr.org/2018/469},
}
@article{multi_currency,
author = {Joachim Zahnentferner},
title = {Multi-Currency Ledgers},
journal = {??},
year = {2018},
}
@article{shelley_consensus,
label = {SC-DX},
author = {{IOHK Formal Methods Team}},
title = {{?? - Shelley Consensus, IOHK Deliverable SC-DX}},
year = {TODO},
}
@misc{shelley_spec,
label = {SL-D5},
author = {{IOHK Formal Methods Team}},
title = {{A Formal Specification of the Cardano Ledger, IOHK Deliverable SL-D5}},
year = {2019},
url = {https://github.com/intersectmbo/cardano-ledger/tree/master/eras/shelley/formal-spec/shelley-ledger.tex}
}
@misc{shelley_multisig,
label = {SL-D3},
author = {{IOHK Formal Methods Team}},
title = {{A Formal Specification of a Multi-Signature Scheme using Scripts, IOHK Deliverable SL-D3}},
year = {2019},
}
@misc{ouroboros,
label = {Ouroboros-Protocol},
author = {Aggelos Kiayias and Alexander Russell and Bernardo David and Roman Oliynykov},
title = {Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol},
howpublished = {Cryptology ePrint Archive, Report 2016/889},
year = {2016},
note = {\url{http://eprint.iacr.org/2016/889}},
}
@inproceedings{chakravarty2020extended,
title={The extended UTXO model},
author={Chakravarty, Manuel MT and Chapman, James and MacKenzie, Kenneth and Melkonian, Orestis and Jones, Michael Peyton and Wadler, Philip},
booktitle={International Conference on Financial Cryptography and Data Security},
pages={525--539},
year={2020},
organization={Springer},
url={https://iohk.io/en/research/library/papers/the-extended-utxo-model/}
}
@conference{ouroboros_classic,
author = {Aggelos Kiayias and Alexander Russell and Bernardo David and Roman Oliynykov},
title = {Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol},
booktitle = {Advances in Cryptology -- CRYPTO 2017},
series = {Security and Cryptology},
volume = {10401},
year = {2017},
publisher = {Springer International Publishing},
url = {https://eprint.iacr.org/2016/889},
doi = {10.1007/978-3-319-63688-7},
}
@article{ouroboros_praos,
title={Ouroboros Praos: An adaptively-secure, semi-synchronous proof-of-stake protocol},
author={Bernardo Machado David and Peter Gazi and Aggelos Kiayias and Alexander Russell},
journal={IACR Cryptology ePrint Archive},
year={2017},
volume={2017},
pages={573}
}
@article{utxo_accounting,
author = {Joachim Zahnentferner},
title = {Chimeric Ledgers: Translating and Unifying UTXO-based and Account-based Cryptocurrencies},
journal = {Cryptology ePrint Archive, Report 2018/262},
year = {2018},
url = {https://eprint.iacr.org/2018/262},
}
@misc{bip32,
author = {Pieter Wuille},
title = {Hierarchical Deterministic Wallets},
year = {2012},
month = {February},
url = {https://github.com/bitcoin/bips/blob/master/bip-0032.mediawiki},
note = {BIP-32},
}
@misc{bkks2018,
Author = {Lars Bruenjes and Aggelos Kiayias and Elias Koutsoupias and Aikaterini-Panagiota Stouka},
Date-Added = {2018-08-05 08:14:11 +0000},
Date-Modified = {2018-08-07 09:48:36 +0000},
Howpublished = {Computer Science and Game Theory (cs.GT) arXiv:1807.11218},
Title = {Reward Sharing Schemes for Stake Pools},
Year = {2018}}
@misc{cryptoeprint:2001:034,
author = {Tal Malkin and Daniele Micciancio and Sara Miner},
title = {Composition and Efficiency Tradeoffs for Forward-Secure Digital Signatures},
howpublished = {Cryptology ePrint Archive, Report 2001/034},
year = {2001},
note = {\url{https://eprint.iacr.org/2001/034}},
}
@article{DBLP:journals/jar/AkbarpourP10,
author = {Behzad Akbarpour and
Lawrence C. Paulson},
title = {MetiTarski: An Automatic Theorem Prover for Real-Valued Special Functions},
journal = {J. Autom. Reasoning},
volume = {44},
number = {3},
pages = {175--205},
year = {2010},
url = {https://doi.org/10.1007/s10817-009-9149-2},
doi = {10.1007/s10817-009-9149-2},
timestamp = {Wed, 14 Nov 2018 10:38:36 +0100},
biburl = {https://dblp.org/rec/bib/journals/jar/AkbarpourP10},
bibsource = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/tcs/Escardo96,
author = {Mart{\'{\i}}n H{\"{o}}tzel Escard{\'{o}}},
title = {{PCF} Extended with Real Numbers},
journal = {Theor. Comput. Sci.},
volume = {162},
number = {1},
pages = {79--115},
year = {1996},
url = {https://doi.org/10.1016/0304-3975(95)00250-2},
doi = {10.1016/0304-3975(95)00250-2},
timestamp = {Sun, 28 May 2017 13:20:09 +0200},
biburl = {https://dblp.org/rec/bib/journals/tcs/Escardo96},
}
@techreport{rfcCBOR,
author = {C. Bormann},
title = {Concise {B}inary {O}bject {R}epresentation ({CBOR})},
howpublished = {Internet Requests for Comments},
type = {RFC},
number = 7049,
year = {2013},
month = {10},
issn = {2070-1721},
publisher = {RFC Editor},
institution = {RFC Editor},
url = {https://tools.ietf.org/html/rfc7049}
}
@techreport{rfcCDDL,
author = {H. Birkholz},
title = {Concise {D}ata {D}efinition {L}anguage ({CDDL})},
howpublished = {Internet Requests for Comments},
type = {RFC},
number = 8610,
year = {2019},
month = {6},
issn = {2070-1721},
publisher = {RFC Editor},
institution = {RFC Editor},
url = {https://tools.ietf.org/html/rfc8610}
}
@techreport{rfcBLAKE2,
author = {M-J. Saarinen},
title = {The {BLAKE2} Cryptographic Hash and Message Authentication Code ({MAC})},
howpublished = {Internet Requests for Comments},
type = {RFC},
number = 7693,
year = {2015},
month = {11},
issn = {2070-1721},
publisher = {RFC Editor},
institution = {RFC Editor},
url = {https://tools.ietf.org/html/rfc7693}
}
@techreport{rfcEdDSA,
author = {S. Josefsson},
title = {Edwards-{C}urve {D}igital {S}ignature {A}lgorithm ({EdDSA})},
howpublished = {Internet Requests for Comments},
type = {RFC},
number = 8032,
year = {2017},
month = {1},
issn = {2070-1721},
publisher = {RFC Editor},
institution = {RFC Editor},
url = {https://tools.ietf.org/html/rfc8032}
}
@techreport{rfcVRFDraft,
author = {S. Goldberg},
title = {Verifiable {R}andom {F}unctions ({VRFs}), draft-irtf-cfrg-vrf-06},
howpublished = {Internet Requests for Comments},
type = {RFC},
number = {draft},
year = {2020},
month = {2},
issn = {2070-1721},
publisher = {RFC Editor},
institution = {RFC Editor},
url = {https://tools.ietf.org/html/draft-irtf-cfrg-vrf-06}
}
@article{musig2,
author = {Jonas Nick and
Tim Ruffing and
Yannick Seurin},
title = {MuSig2: Simple Two-Round Schnorr Multi-Signatures},
journal = {{IACR} Cryptol. ePrint Arch.},
volume = {2020},
pages = {1261},
year = {2020},
url = {https://eprint.iacr.org/2020/1261},
timestamp = {Fri, 30 Oct 2020 16:40:33 +0100},
biburl = {https://dblp.org/rec/journals/iacr/NickRS20.bib},
bibsource = {dblp computer science bibliography, https://dblp.org}
}
@article{musig,
author = {Gregory Maxwell and
Andrew Poelstra and
Yannick Seurin and
Pieter Wuille},
title = {Simple Schnorr multi-signatures with applications to Bitcoin},
journal = {Des. Codes Cryptogr.},
volume = {87},
number = {9},
pages = {2139--2164},
year = {2019},
url = {https://doi.org/10.1007/s10623-019-00608-x},
doi = {10.1007/s10623-019-00608-x},
timestamp = {Mon, 23 Sep 2019 17:26:44 +0200},
biburl = {https://dblp.org/rec/journals/dcc/MaxwellPSW19.bib},
bibsource = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{pixel,
author = {Manu Drijvers and
Sergey Gorbunov and
Gregory Neven and
Hoeteck Wee},
editor = {Srdjan Capkun and
Franziska Roesner},
title = {Pixel: Multi-signatures for Consensus},
booktitle = {29th {USENIX} Security Symposium, {USENIX} Security 2020, August 12-14,
2020},
pages = {2093--2110},
publisher = {{USENIX} Association},
year = {2020},
url = {https://www.usenix.org/conference/usenixsecurity20/presentation/drijvers},
timestamp = {Fri, 29 Jan 2021 22:08:55 +0100},
biburl = {https://dblp.org/rec/conf/uss/Drijvers0NW20.bib},
bibsource = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{musigBoneh,
author = {Dan Boneh and
Manu Drijvers and
Gregory Neven},
editor = {Thomas Peyrin and
Steven D. Galbraith},
title = {Compact Multi-signatures for Smaller Blockchains},
booktitle = {Advances in Cryptology - {ASIACRYPT} 2018 - 24th International Conference
on the Theory and Application of Cryptology and Information Security,
Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part {II}},
series = {Lecture Notes in Computer Science},
volume = {11273},
pages = {435--464},
publisher = {Springer},
year = {2018},
url = {https://doi.org/10.1007/978-3-030-03329-3\_15},
doi = {10.1007/978-3-030-03329-3\_15},
timestamp = {Tue, 14 May 2019 10:00:40 +0200},
biburl = {https://dblp.org/rec/conf/asiacrypt/BonehDN18.bib},
bibsource = {dblp computer science bibliography, https://dblp.org}
}
@inproceedings{musigs,
author = {Micali, Silvio and Ohta, Kazuo and Reyzin, Leonid},
title = {Accountable-Subgroup Multisignatures: Extended Abstract},
year = {2001},
isbn = {1581133855},
publisher = {Association for Computing Machinery},
address = {New York, NY, USA},
url = {https://doi.org/10.1145/501983.502017},
doi = {10.1145/501983.502017},
abstract = {Formal models and security proofs are especially important for multisignatures: in contrast to threshold signatures, no precise definitions were ever provided for such schemes, and some proposals were subsequently broken.In this paper, we formalize and implement a variant of multi-signature schemes, Accountable-Subgroup Multisignatures (ASM). In essence, ASM schemes enable any subgroup, S, of a given group, G, of potential signers, to sign efficiently a message M so that the signature provably reveals the identities of the signers in S to any verifier.Specifically, we provide:The first formal model of security for multisignature schemes that explicitly includes key generation (without relying on trusted third parties);A protocol, based on Schnorr's signature scheme [33], that is both provable and efficient:Only three rounds of communication are required per signature.The signing time per signer is the same as for the single-signer Schnorr scheme, regardless of the number of signers.The verification time is only slightly greater than that for the single-signer Schnorr scheme.The signature length is the same as for the single signer Schnorr scheme, regardless of the number of signers.Our proof of security relies on random oracles and the hardness of the Discrete Log Problem.},
booktitle = {Proceedings of the 8th ACM Conference on Computer and Communications Security},
pages = {245-254},
numpages = {10},
keywords = {digital signature, multisignature},
location = {Philadelphia, PA, USA},
series = {CCS '01}
}