Valid HTML 4.0! Valid CSS!
%%% -*-BibTeX-*-
%%% ====================================================================
%%%  BibTeX-file{
%%%     author          = "Nelson H. F. Beebe",
%%%     version         = "1.124",
%%%     date            = "29 December 2023",
%%%     time            = "12:37:16 MST",
%%%     filename        = "bitcoin.bib",
%%%     address         = "University of Utah
%%%                        Department of Mathematics, 110 LCB
%%%                        155 S 1400 E RM 233
%%%                        Salt Lake City, UT 84112-0090
%%%                        USA",
%%%     telephone       = "+1 801 581 5254",
%%%     FAX             = "+1 801 581 4148",
%%%     URL             = "https://www.math.utah.edu/~beebe",
%%%     checksum        = "24413 59626 256912 2685277",
%%%     email           = "beebe at math.utah.edu, beebe at acm.org,
%%%                        beebe at computer.org (Internet)",
%%%     codetable       = "ISO/ASCII",
%%%     keywords        = "Autonocoin; BGPCoin; bibliography; BibTeX;
%%%                        Bit Gold; Bitcoin; Blindcoin; Blockchain;
%%%                        BlueWallet; Botcoin; Catena; CommitCoin;
%%%                        CONIKS; cryptocoin; Dietcoin; Digicash;
%%%                        distributed ledger; dogecoin; Ecash;
%%%                        Electroneum; Equihash; Ethereum; Filecoin;
%%%                        Frax; Freicoin; GayCoin; Hashcash; Kodak
%%%                        KashMiner; KodakCoin; Libra; Litecoin;
%%%                        litecoin; LocalCoin; MasterCoin; MicroMint;
%%%                        MixCoin; Namecoin; Nautiluscoin; New Economy
%%%                        Movement (NEM); Paxos; PayWord; peercoin;
%%%                        Peppercoin; Permacoin; PPCoin; Primecoin;
%%%                        primecoin; Proof of Activity; Proof of Luck;
%%%                        Proof of Stake; Proof of Work; Retricoin;
%%%                        Ripplecoin; RPXcoin; Smileycoin; Solidity;
%%%                        Stablecoin; Tether; Zerocash; Zerocoin;
%%%                        Zetacoin; ZombieCoin",
%%%     license         = "public domain",
%%%     supported       = "yes",
%%%     docstring       = "This is a bibliography of publications about
%%%                        digital currency systems, of which Bitcoin is
%%%                        the most notable example.  It also includes
%%%                        in a separate section, near the end of this
%%%                        file, COMPLETE coverage of a new open-source
%%%                        journal, Ledger, that is devoted to
%%%                        cryptocurrency and blockchain technology.
%%%
%%%                        From the Oxford English Dictionary online:
%%%
%%%                            Bitcoin n. (a proprietary name for) a
%%%                            digital payment system introduced in
%%%                            2009, having its own unit of account; the
%%%                            unit of account of this system.
%%%
%%%                        The New York Times reported (see entry
%%%                        Popper:2017:BSI) that in late 2017, Bitcoin
%%%                        trading was about five billion dollars a day.
%%%                        During 2017, stocks in First Bitcoin Capital
%%%                        Corporation fluctuated from USD 0.001/share
%%%                        to almost USD 2700/share.  Share prices in
%%%                        another firm, Bitcoin Investment Trust, have
%%%                        ranged from USD 98 to USD 1824 in the same
%%%                        interval.  Despite the market volatility of
%%%                        Bitcoin, there is a fair amount of serious
%%%                        academic research published in about 120
%%%                        different journals, and in scores of books,
%%%                        more than 80 graduate dissertations and
%%%                        theses, and hundreds of conference papers,
%%%                        devoted to the study of Bitcoin and other
%%%                        digital currency proposals.
%%%
%%%                        For a good survey of the origins of Bitcoin,
%%%                        see entry Narayanan:2017:BAP.
%%%
%%%                        At version 1.124, the year coverage looked
%%%                        like this:
%%%
%%%                             1976 (   1)    1993 (   2)    2010 (   0)
%%%                             1977 (   0)    1994 (   0)    2011 (  10)
%%%                             1978 (   0)    1995 (   0)    2012 (  17)
%%%                             1979 (   0)    1996 (   4)    2013 (  63)
%%%                             1980 (   1)    1997 (   3)    2014 ( 122)
%%%                             1981 (   1)    1998 (   1)    2015 ( 118)
%%%                             1982 (   1)    1999 (   1)    2016 ( 189)
%%%                             1983 (   2)    2000 (   2)    2017 ( 473)
%%%                             1984 (   0)    2001 (   2)    2018 ( 233)
%%%                             1985 (   1)    2002 (   3)    2019 ( 205)
%%%                             1986 (   0)    2003 (   3)    2020 ( 244)
%%%                             1987 (   0)    2004 (   3)    2021 ( 286)
%%%                             1988 (   1)    2005 (   2)    2022 ( 185)
%%%                             1989 (   1)    2006 (   0)    2023 (  10)
%%%                             1990 (   0)    2007 (   0)    2024 (   1)
%%%                             1991 (   3)    2008 (   6)
%%%                             1992 (   0)    2009 (   3)
%%%
%%%                             Article:       1269
%%%                             Book:            80
%%%                             InBook:           1
%%%                             InCollection:   187
%%%                             InProceedings:  447
%%%                             MastersThesis:   51
%%%                             Misc:           100
%%%                             PhdThesis:       30
%%%                             Proceedings:     17
%%%                             TechReport:      20
%%%                             Unpublished:      1
%%%
%%%                             Total entries: 2203
%%%
%%%                        Bitcoins and other digital currencies may be
%%%                        convertable to and from conventional national
%%%                        currencies via exchange brokers, including
%%%                        many listed at these Web locations:
%%%
%%%                            https://bitcoin.org/en/exchanges
%%%                            https://cex.io/
%%%                            https://filecoin.io/
%%%                            https://www.coinbase.com/
%%%                            https://www.itbit.com/exchange
%%%
%%%                        Some countries, including the US, strictly
%%%                        control, limit, and tax, digital currency
%%%                        exchange transactions.
%%%
%%%                        The highly-volatile Bitcoin exchange rates
%%%                        are tracked live at
%%%
%%%                            https://www.gdax.com/trade/BTC-USD
%%%                            https://www.coinbase.com/charts?locale=en-US
%%%
%%%                        There is a dynamic table of digital-currency
%%%                        market capitalization at
%%%
%%%                            https://coinmarketcap.com/
%%%
%%%                        There is a list of most-cited blockchain and
%%%                        Bitcoin publications at
%%%
%%%                            https://blockchainlibrary.org/most-cited-blockchain-bitcoin-publications/
%%%
%%%                        BibTeX citation tags are uniformly chosen as
%%%                        name:year:abbrev, where name is the family
%%%                        name of the first author or editor, year is a
%%%                        4-digit number, and abbrev is a 3-letter
%%%                        condensation of important title words.
%%%                        Citation tags were automatically generated by
%%%                        software developed for the BibNet Project.
%%%
%%%                        In this bibliography, entries are sorted
%%%                        first by ascending year, and within each
%%%                        year, alphabetically by author or editor,
%%%                        and then, if necessary, by the 3-letter
%%%                        abbreviation at the end of the BibTeX
%%%                        citation tag, using the bibsort -byyear
%%%                        utility.  Year order has been chosen to
%%%                        make it easier to identify the most recent
%%%                        work.
%%%
%%%                        The checksum field above contains a CRC-16
%%%                        checksum as the first value, followed by the
%%%                        equivalent of the standard UNIX wc (word
%%%                        count) utility output of lines, words, and
%%%                        characters.  This is produced by Robert
%%%                        Solovay's checksum utility.",
%%%  }
%%% ====================================================================
@Preamble{
  "\hyphenation{}" #
  "\ifx \undefined \booktitle \def \booktitle #1{{{\em #1}}} \fi" #
  "\ifx \undefined \mathcal   \def \mathcal   #1{{\cal #1}}\fi" #
  "\ifx \undefined \TM        \def \TM        {${}^{\sc TM}$} \fi"
}

%%% ====================================================================
%%% Acknowledgement abbreviations:
@String{ack-nhfb = "Nelson H. F. Beebe,
                    University of Utah,
                    Department of Mathematics, 110 LCB,
                    155 S 1400 E RM 233,
                    Salt Lake City, UT 84112-0090, USA,
                    Tel: +1 801 581 5254,
                    FAX: +1 801 581 4148,
                    e-mail: \path|beebe@math.utah.edu|,
                            \path|beebe@acm.org|,
                            \path|beebe@computer.org| (Internet),
                    URL: \path|https://www.math.utah.edu/~beebe/|"}

%%% ====================================================================
%%% Journal abbreviations:
@String{j-ACM-SIGCAS-COMPUT-SOC = "ACM SIGCAS Computers and Society"}

@String{j-ADV-APPL-PROB         = "Advances in Applied Probability"}

@String{j-ALGORITHMS-BASEL      = "Algorithms ({Basel})"}

@String{j-AM-SCI                = "American Scientist"}

@String{j-ANN-STAT              = "Annals of Statistics"}

@String{j-CACM                  = "Communications of the ACM"}

@String{j-CAN-J-STAT            = "Canadian Journal of Statistics =
                                  Revue canadienne de statistique"}

@String{j-CCPE                  = "Concurrency and Computation: Prac\-tice and
                                   Experience"}

@String{j-CHAOS-SOLITONS-FRACTALS = "Chaos, Solitons \& Fractals"}

@String{j-COMMUN-STAT-THEORY-METH = "Communications in Statistics: Theory and Methods"}

@String{j-COMP-ARCH-NEWS        = "ACM SIGARCH Computer Architecture News"}

@String{j-COMP-J                = "The Computer Journal"}

@String{j-COMP-NET-AMSTERDAM    = "Computer Networks (Amsterdam, Netherlands: 1999)"}

@String{j-COMP-OP-RES           = "Computers and Operations Research"}

@String{j-COMP-SURV             = "ACM Computing Surveys"}

@String{j-COMPUT-EDGE           = "ComputingEdge"}

@String{j-COMPUT-ELECTR-ENG     = "Computers and Electrical Engineering"}

@String{j-COMPUT-INTELL         = "Computational Intelligence"}

@String{j-COMPUT-SCI-ENG        = "Computing in Science and Engineering"}

@String{j-COMPUT-SECUR          = "Computers \& Security"}

@String{j-COMPUT-STAT-DATA-ANAL = "Computational Statistics \& Data Analysis"}

@String{j-COMPUT-SUPPORTED-COOP-WORK = "Computer Supported Cooperative Work [CSCW]"}

@String{j-COMPUT-SYST-SCI-ENG   = "Computer Systems Science and Engineering"}

@String{j-COMPUTER              = "Computer"}

@String{j-COMPUTING             = "Computing"}

@String{j-CROSSROADS            = "ACM Crossroads"}

@String{j-CRYPTOBYTES           = "CryptoBytes"}

@String{j-CRYPTOGR-COMMUN       = "Cryptography and Communications"}

@String{j-CRYPTOLOGIA           = "Cryptologia"}

@String{j-DEC-SUPP-SYS          = "Decision Support Systems"}

@String{j-DESIGNS-CODES-CRYPTOGR = "Designs, Codes, and Cryptography"}

@String{j-DGOV                  = "Digital Government: Research and
                                  Practice (DGOV)"}

@String{j-DTRAP                 = "Digital Threats: Research and Practice
                                  (DTRAP)"}

@String{j-ECONOM-LETT           = "Economics Letters"}

@String{j-ECONOM-STAT           = "Econometrics and Statistics"}

@String{j-ECONOMIST             = "The Economist"}

@String{j-ELECT-NOTES-THEOR-COMP-SCI = "Electronic Notes in Theoretical Computer
                                  Science"}

@String{j-EMPIR-SOFTWARE-ENG    = "Empirical Software Engineering"}

@String{j-ENTROPY               = "Entropy"}

@String{j-EUR-J-OPER-RES        = "European Journal of Operational Research"}

@String{j-EUR-MATH-SOC-NEWSL    = "European Mathematical Society. Newsletter"}

@String{j-EUR-PHYS-J-SPEC-TOP   = "European Physical Journal --- Special Topics"}

@String{j-EXPERT-SYST-APPL      = "Expert Systems with Applications"}

@String{j-FORBES                = "Forbes"}

@String{j-FUT-GEN-COMP-SYS      = "Future Generation Computer Systems"}

@String{j-FUTURE-INTERNET       = "Future Internet"}

@String{j-IBM-JRD               = "IBM Journal of Research and Development"}

@String{j-IEEE-ACCESS           = "IEEE Access"}

@String{j-IEEE-CGA              = "IEEE Computer Graphics and Applications"}

@String{j-IEEE-MICRO            = "IEEE Micro"}

@String{j-IEEE-SEC-PRIV         = "IEEE Security \& Privacy"}

@String{j-IEEE-SOFTWARE         = "IEEE Software"}

@String{j-IEEE-SPECTRUM         = "IEEE Spectrum"}

@String{j-IEEE-TRANS-BIG-DATA   = "IEEE Transactions on Big Data"}

@String{j-IEEE-TRANS-COMPUT     = "IEEE Transactions on Computers"}

@String{j-IEEE-TRANS-INF-THEORY = "IEEE Transactions on Information Theory"}

@String{j-IEEE-TRANS-NETWORKING = "IEEE\slash ACM Transactions on Networking"}

@String{j-IEEE-TRANS-PAR-DIST-SYS = "IEEE Transactions on Parallel and
                                    Distributed Systems"}

@String{j-IEEE-TRANS-SOFTW-ENG  = "IEEE Transactions on Software Engineering"}

@String{j-IEEE-TRANS-VIS-COMPUT-GRAPH = "IEEE Transactions on Visualization
                                   and Computer Graphics"}

@String{j-INFO-PROC-LETT        = "Information Processing Letters"}

@String{j-INFORMATIK-SPEKTRUM   = "Informatik Spektrum"}

@String{j-INT-J-INFO-SEC        = "International Journal of Information
                                  Security"}

@String{j-INT-J-STAT-PROBAB     = "International Journal of Statistics
                                  and Probability"}

@String{j-INTERACTIONS          = "Interactions (New York, NY)"}

@String{j-IT-PRO                = "{IT} Professional"}

@String{j-J-ACCOUNT-EDUC        = "Journal of Accounting Education"}

@String{j-J-APPL-STAT           = "Journal of Applied Statistics"}

@String{j-J-ASSET-MANAGE        = "Journal of Asset Management"}

@String{j-J-COMP-SECUR          = "Journal of Computer Security"}

@String{j-J-COMPUT-APPL-MATH    = "Journal of Computational and Applied
                                  Mathematics"}

@String{j-J-CRYPTOLOGY          = "Journal of Cryptology: the journal of the
                                  International Association for
                                  Cryptologic Research"}

@String{j-J-GRID-COMP           = "Journal of Grid Computing"}

@String{j-J-INFO-SEC-APPL       = "Journal of Information Security and
                                 Applications (JISA)"}

@String{j-J-INFORMETRICS        = "Journal of Informetrics"}

@String{j-J-MED-SYST            = "Journal of Medical Systems"}

@String{j-J-NETW-COMPUT-APPL    = "Journal of Network and Computer
                                  Applications"}

@String{j-NETWORK-SECURITY      = "Network Security"}

@String{j-J-PAR-DIST-COMP       = "Journal of Parallel and Distributed
                                  Computing"}

@String{j-J-SOFTW-EVOL-PROC     = "Journal of Software: Evolution and Process"}

@String{j-J-SUPERCOMPUTING      = "The Journal of Supercomputing"}

@String{j-J-SYST-SOFTW          = "The Journal of Systems and Software"}

@String{j-JDIQ                  = "Journal of Data and Information
                                  Quality (JDIQ)"}

@String{j-LEARN-PUBL            = "Learned Publishing"}

@String{j-LECT-NOTES-COMP-SCI   = "Lecture Notes in Computer Science"}

@String{j-LOGIN                 = ";login: the USENIX Association newsletter"}

@String{j-MAR-POLICY            = "Marine Policy"}

@String{j-MULTIMEDIA-TOOLS-APPLIC = "Multimedia Tools and Applications"}

@String{j-NETWORK-SECURITY      = "Network Security"}

@String{j-NEW-J-PHYS            = "New Journal of Physics"}

@String{j-NEW-SCIENTIST         = "New Scientist"}

@String{j-NY-TIMES              = "New York Times"}

@String{j-OPER-SYS-REV          = "Operating Systems Review"}

@String{j-PACMHCI               = "Proceedings of the ACM on Human-Computer
                                   Interaction (PACMHCI)"}

@String{j-PACMPL                = "Proceedings of the ACM on Programming
                                   Languages (PACMPL)"}

@String{j-PARALLEL-COMPUTING    = "Parallel Computing"}

@String{j-PERF-EVAL             = "Performance Evaluation"}

@String{j-PHYSICA-A             = "Physica A"}

@String{j-POMACS                = "Proceedings of the ACM on Measurement and
                                   Analysis of Computing Systems (POMACS)"}

@String{j-PROC-VLDB-ENDOWMENT   = "Proceedings of the VLDB Endowment"}

@String{j-QUAL-QUANT            = "Quality \& Quantity"}

@String{j-QUANT-FINANCE         = "Quantitative Finance"}

@String{j-QUEUE                 = "ACM Queue: Tomorrow's Computing Today"}

@String{j-REGISTER              = "The Register"}

@String{j-REV-FINANCE           = "Review of Finance"}

@String{j-SCI-AMER              = "Scientific American"}

@String{j-SCI-PUBLIC-POL        = "Science and Public Policy"}

@String{j-SCIENTOMETRICS        = "Scientometrics"}

@String{j-SCPE                  = "Scalable Computing: Practice and Experience"}

@String{j-SIAM-J-FINANCIAL-MATH = "SIAM Journal on Financial Mathematics"}

@String{j-SIGACT                = "ACM SIGACT News"}

@String{j-SIGADA-LETTERS        = "ACM SIGADA Ada Letters"}

@String{j-SIGMETRICS            = "ACM SIGMETRICS Performance Evaluation Review"}

@String{j-SIGMOD                = "SIGMOD Record (ACM Special Interest
                                  Group on Management of Data)"}

@String{j-SIGPLAN               = "ACM SIG{\-}PLAN Notices"}

@String{j-SIGSOFT               = "ACM SIGSOFT Software Engineering Notes"}

@String{j-SOFT-COMP             = "Soft computing: newsletter of the {Canadian
                                  Society for Fuzzy Information and
                                  Neural Systems}"}

@String{j-SPE                   = "Soft\-ware\emdash Prac\-tice and Experience"}

@String{j-TALLIP                = "ACM Transactions on Asian and Low-Resource
                                  Language Information Processing (TALLIP)"}

@String{j-TCPS                  = "ACM Transactions on Cyber-Physical Systems
                                  (TCPS)"}

@String{j-TEAC                  = "ACM Transactions on Economics and
                                  Computation"}

@String{j-TECHNOVATION          = "Technovation"}

@String{j-TECS                  = "ACM Transactions on Embedded Computing
                                  Systems"}

@String{j-TELEMAT-INFORM        = "Telematics and Informatics"}

@String{j-THEOR-COMP-SCI        = "Theoretical Computer Science"}

@String{j-TISSEC                = "ACM Transactions on Information and System
                                  Security"}

@String{j-TMIS                  = "ACM Transactions on Management Information
                                  Systems (TMIS)"}

@String{j-TOCS                  = "ACM Transactions on Computer Systems"}

@String{j-TODAES                = "ACM Transactions on Design Automation of
                                   Electronic Systems"}

@String{j-TOIT                  = "ACM Transactions on Internet Technology
                                  (TOIT)"}

@String{j-TOMM                  = "ACM Transactions on Multimedia Computing,
                                  Communications, and Applications"}

@String{j-TOPLAS                = "ACM Transactions on Programming
                                  Languages and Systems"}

@String{j-TOSEM                 = "ACM Transactions on Software Engineering and
                                   Methodology"}

@String{j-TSC                   = "ACM Transactions on Social Computing (TSC)"}

@String{j-TWEB                  = "ACM Transactions on the Web (TWEB)"}

@String{j-WALL-ST-J             = "Wall Street Journal"}

@String{j-WIRED                 = "Wired"}

%%% ====================================================================
%%% Publisher abbreviations:
@String{pub-ACADEMIC            = "Academic Press"}
@String{pub-ACADEMIC:adr        = "New York, NY, USA"}

@String{pub-ACM                 = "ACM Press"}
@String{pub-ACM:adr             = "New York, NY 10036, USA"}

@String{pub-APRESS              = "Apress"}
@String{pub-APRESS:adr          = "Berkeley, CA, USA"}

@String{pub-ARTECH              = "Artech House Inc."}
@String{pub-ARTECH:adr          = "Norwood, MA, USA"}

@String{pub-CAMBRIDGE           = "Cambridge University Press"}
@String{pub-CAMBRIDGE:adr       = "Cambridge, UK"}

@String{pub-CRC                 = "CRC Press"}
@String{pub-CRC:adr             = "Boca Raton, FL 33431-9868, USA"}

@String{pub-DEC                 = "Digital Equipment Corporation"}
@String{pub-DEC:adr             = "Maynard, MA, USA"}

@String{pub-DOUBLEDAY           = "Doubleday"}
@String{pub-DOUBLEDAY:adr       = "New York, NY, USA"}

@String{pub-HARVARD             = "Harvard University Press"}
@String{pub-HARVARD:adr         = "Cambridge, MA, USA"}

@String{pub-IBM                 = "IBM Corporation"}
@String{pub-IBM:adr             = "San Jose, CA, USA"}

@String{pub-IEEE                = "IEEE Computer Society Press"}
@String{pub-IEEE:adr            = "1109 Spring Street, Suite 300,
                                  Silver Spring, MD 20910, USA"}

@String{pub-MCGRAW-HILL         = "Mc{\-}Graw-Hill"}
@String{pub-MCGRAW-HILL:adr     = "New York, NY, USA"}

@String{pub-MIT                 = "MIT Press"}
@String{pub-MIT:adr             = "Cambridge, MA, USA"}

@String{pub-NIST                = "National Institute for Standards and
                                  Technology"}
@String{pub-NIST:adr            = "Gaithersburg, MD, USA"}

@String{pub-NO-STARCH           = "No Starch Press"}
@String{pub-NO-STARCH:adr       = "San Francisco, CA, USA"}

@String{pub-ORA                 = "O'Reilly \& Associates, Inc."}
@String{pub-ORA:adr             = "103a Morris Street,
                                  Sebastopol, CA 95472,
                                  USA,
                                  Tel: +1 707 829 0515,
                                  and
                                  90 Sherman Street,
                                  Cambridge, MA 02140,
                                  USA,
                                  Tel: +1 617 354 5800"}

@String{pub-ORA-MEDIA           = "O'Reilly Media, Inc."}
@String{pub-ORA-MEDIA:adr       = "1005 Gravenstein Highway North, Sebastopol,
                                  CA 95472, USA"}

@String{pub-PACKT               = "Packt Publishing"}
@String{pub-PACKT:adr           = "Birmingham"}

@String{pub-PLENUM              = "Plenum Press"}
@String{pub-PLENUM:adr          = "New York, NY, USA; London, UK"}

@String{pub-PRINCETON           = "Princeton University Press"}
@String{pub-PRINCETON:adr       = "Princeton, NJ, USA"}

@String{pub-PROMETHEUS-BOOKS    = "Prometheus Books"}
@String{pub-PROMETHEUS-BOOKS:adr = "Amherst, NY, USA"}

@String{pub-QUE                 = "Que Corporation"}
@String{pub-QUE:adr             = "Indianapolis, IN, USA"}

@String{pub-ROUTLEDGE           = "Routledge \& Kegan Paul"}
@String{pub-ROUTLEDGE:adr       = "London, UK and New York, NY, USA"}

@String{pub-ST-MARTINS          = "St. Martin's Press"}
@String{pub-ST-MARTINS:adr      = "New York, NY, USA"}

@String{pub-SV                  = "Spring{\-}er-Ver{\-}lag"}
@String{pub-SV:adr              = "Berlin, Germany~/ Heidelberg,
                                  Germany~/ London, UK~/ etc."}

@String{pub-U-COLUMBIA          = "Columbia University Press"}
@String{pub-U-COLUMBIA:adr      = "New York, NY, USA"}

@String{pub-USENIX              = "USENIX"}
@String{pub-USENIX:adr          = "San Francisco, CA, USA"}

@String{pub-USGPO               = "United States Government Printing Office"}
@String{pub-USGPO:adr           = "Washington, DC, USA"}

@String{pub-WILEY               = "John Wiley"}
@String{pub-WILEY:adr           = "New York, NY, USA"}

%%% ====================================================================
%%% Series abbreviations:
@String{ser-LNCS                = "Lecture Notes in Computer Science"}

%%% ====================================================================
%%% Bibliography entries, sorted by year, and then by citation label,
%%% with ``bibsort --byyear'':
@Article{Diffie:1976:NDC,
  author =       "Whitfield Diffie and Martin E. Hellman",
  title =        "New Directions in Cryptography",
  journal =      j-IEEE-TRANS-INF-THEORY,
  volume =       "IT-22",
  number =       "6",
  pages =        "644--654",
  month =        nov,
  year =         "1976",
  CODEN =        "IETTAW",
  DOI =          "https://doi.org/10.1109/TIT.1976.1055638",
  ISSN =         "0018-9448 (print), 1557-9654 (electronic)",
  ISSN-L =       "0018-9448",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Information Theory",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=18",
  referencedin = "Referenced in \cite[Ref. 8]{Kaliski:1995:SUR},
                 \cite[Ref. 8]{Goldreich:1997:FMCb}, \cite[Ref.
                 1]{Wiener:1998:PCP}, \cite[Ref. 3]{Handschuh:1998:SCC},
                 \cite[Ref. 2]{Haber:1995:HDD}.",
  remark =       "This important paper, the first public description of
                 public-key cryptography (see also
                 \cite{Merkle:1978:SCI,Ellis:1975:PKC}), begins with the
                 prescient statement ``We stand today on the brink of a
                 revolution in cryptography.'' and ends with ``Thomas
                 Jefferson, a cryptographic amateur, invented a system
                 which was still in use in World War II [2, pp.
                 192--195], while the most noted cryptographic system of
                 the twentieth century, the rotor machine, was invented
                 simultaneously by four separate people, all amateurs
                 [2, pp. 415, 420, 422--424]. We hope this will inspire
                 others to work in this fascinating area in which
                 participation has been discouraged in the recent past
                 by a nearly total government monopoly.'' Their
                 reference [2] is \cite{Kahn:1967:CSSa}.",
}

@InProceedings{Merkle:1980:PPK,
  author =       "Ralph C. Merkle",
  editor =       "????",
  booktitle =    "Proceedings of the IEEE Symposium on Security and
                 Privacy, Oakland, CA, USA, 14--16 April, 1980",
  title =        "Protocols for public key cryptosystems",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "122--134",
  year =         "1980",
  DOI =          "https://doi.org/10.1109/SP.1980.10006",
  ISSN =         "1540-7993 (print), 1558-4046 (electronic)",
  ISSN-L =       "1540-7993",
  bibdate =      "Thu Nov 30 17:33:26 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ieeexplore.ieee.org/document/6233691/;
                 http://www.merkle.com/papers/Protocols.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Chaum:1981:UEM,
  author =       "David Chaum",
  title =        "Untraceable Electronic Mail, Return Addresses, and
                 Digital Pseudonyms",
  journal =      j-CACM,
  volume =       "24",
  number =       "2",
  pages =        "84--88",
  year =         "1981",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Mon Jan 22 06:30:41 MST 2001",
  bibsource =    "http://dblp.uni-trier.de/db/journals/cacm/cacm24.html#Chaum81;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm1980.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  oldlabel =     "Chaum81",
  XMLdata =      "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#journals/cacm/Chaum81",
}

@Article{Lamport:1982:BGP,
  author =       "Leslie Lamport and Robert Shostak and Marshall Pease",
  title =        "The {Byzantine Generals} Problem",
  journal =      j-TOPLAS,
  volume =       "4",
  number =       "3",
  pages =        "382--401",
  month =        jul,
  year =         "1982",
  CODEN =        "ATPSDT",
  ISSN =         "0164-0925 (print), 1558-4593 (electronic)",
  ISSN-L =       "0164-0925",
  bibdate =      "Sat Oct 17 12:24:31 1998",
  bibsource =    "Compiler/bevan.bib; Compiler/Compiler.Lins.bib;
                 Compiler/TOPLAS.bib; Database/dbase.bib;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toplas.bib;
                 Theory/ProbAlgs.bib",
  note =         "They proved that Byzantine agreement (the subject of
                 Section \ref{sec-byzantine}) cannot be reached unless
                 fewer than one-third of the processes are faulty. This
                 result assumes that authentication, i.e., the crypting
                 of messages to make them unforgeable, is not used. With
                 unforgeable messages, they show that the problem is
                 solvable for any $ n \geq t > 0 $, where $n$ is the
                 total number of processes and $t$ is the number of
                 faulty processes.",
  abstract =     "Reliable computer systems must handle malfunctioning
                 components that give conflicting information to
                 different parts of the system. This situation can be
                 expressed abstractly in terms of a group of generals of
                 the Byzantine army camped with their troops around an
                 enemy city. Communicating only by messenger, the
                 generals must agree upon a common battle plan. However,
                 one or more of them may be traitors who will try and
                 confuse the others. The problem is to find an algorithm
                 to ensure that the loyal generals will reach agreement.
                 It is shown that, using only oral messages, this
                 problem is solvable if and only if more than two-thirds
                 of the generals are loyal; so a single traitor can
                 confound two loyal generals. With unforgeable written
                 messages, the problem is solvable for any number of
                 generals and possible traitors. Applications of the
                 solutions to reliable computer systems are then
                 discussed.",
  acknowledgement = ack-pb,
  checked =      "19940302",
  fjournal =     "ACM Transactions on Programming Languages and
                 Systems",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J783",
  keywords =     "fault tolerance; interactive consistency; network
                 communications; network operating systems;
                 reliability",
  source =       "Dept. Library",
}

@InProceedings{Chaum:1983:BSU,
  author =       "David Chaum",
  title =        "Blind Signatures for Untraceable Payments",
  crossref =     "Chaum:1983:ACP",
  pages =        "199--203",
  year =         "1983",
  DOI =          "https://doi.org/10.1007/978-1-4757-0602-4_18",
  bibdate =      "Fri Dec 1 10:07:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@Article{Chaum:1985:SIT,
  author =       "David Chaum",
  title =        "Security without identification: transaction systems
                 to make big brother obsolete",
  journal =      j-CACM,
  volume =       "28",
  number =       "10",
  pages =        "1030--1044",
  month =        oct,
  year =         "1985",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "ftp://ftp.ira.uka.de/pub/bibliography/Database/Wiederhold.bib;
                 ftp://ftp.ira.uka.de/pub/bibliography/Misc/IMMD_IV.bib;
                 http://www.acm.org/pubs/toc/;
                 http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography.bib;
                 https://www.math.utah.edu/pub/tex/bib/index-table-c.html#cacm1980",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/4373.html;
                 http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1022.html",
  abstract =     "The large-scale automated transaction systems of the
                 near future can be designed to protect the privacy and
                 maintain the security of both individuals and
                 organizations.",
  acknowledgement = ack-nhfb,
  annote =       "Extensive article on use of random, transient personal
                 id's. A digital pseudonym with each organization.",
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "design; human factors; information hiding; security;
                 steganography",
  referencedin = "Referenced in \cite[Ref. 4]{Kaliski:1995:SUR}.",
  review =       "ACM CR 8608-0693",
  subject =      "{\bf C.2.0}: Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, General, Security and
                 protection. {\bf E.3}: Data, DATA ENCRYPTION. {\bf
                 J.1}: Computer Applications, ADMINISTRATIVE DATA
                 PROCESSING, Financial. {\bf K.4.1}: Computing Milieux,
                 COMPUTERS AND SOCIETY, Public Policy Issues, Privacy.
                 {\bf K.4.2}: Computing Milieux, COMPUTERS AND SOCIETY,
                 Social Issues, Abuse and crime involving computers.",
}

@InProceedings{Merkle:1988:DSB,
  author =       "Ralph C. Merkle",
  editor =       "Carl Pomerance",
  booktitle =    "Advances in Cryptology --- CRYPTO '87",
  title =        "A Digital Signature Based on a Conventional Encryption
                 Function",
  volume =       "293",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "369--378",
  year =         "1988",
  DOI =          "https://doi.org/10.1007/3-540-48184-2_32",
  ISBN =         "3-540-48184-2",
  ISBN-13 =      "978-3-540-48184-3",
  bibdate =      "Tue Jan 23 11:16:45 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography.bib",
  series =       ser-LNCS,
  abstract =     "A new digital signature based only on a conventional
                 encryption function (such as DES) is described which is
                 as secure as the underlying encryption function --- the
                 security does not depend on the difficulty of factoring
                 and the high computational costs of modular arithmetic
                 are avoided. The signature system can sign an unlimited
                 number of messages, and the signature size increases
                 logarithmically as a function of the number of messages
                 signed. Signature size in a `typical' system might
                 range from a few hundred bytes to a few kilobytes, and
                 generation of a signature might require a few hundred
                 to a few thousand computations of the underlying
                 conventional encryption function.",
  acknowledgement = ack-nhfb,
}

@TechReport{Lamport:1989:PTP,
  author =       "Leslie Lamport",
  title =        "The part-time parliament",
  type =         "Report",
  number =       "SRC-RR 49",
  institution =  pub-DEC,
  address =      pub-DEC:adr,
  year =         "1989",
  bibdate =      "Thu Nov 30 17:27:03 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://computerarchive.org/files/mirror/www.bitsavers.org/pdf/dec/tech_reports/SRC-RR-49.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Haber:1991:HTS,
  author =       "Stuart Haber and W. Scott Stornetta",
  title =        "How to time-stamp a digital document",
  journal =      j-J-CRYPTOLOGY,
  volume =       "3",
  number =       "2",
  pages =        "99--111",
  month =        "????",
  year =         "1991",
  CODEN =        "JOCREQ",
  ISSN =         "0933-2790 (print), 1432-1378 (electronic)",
  ISSN-L =       "0933-2790",
  bibdate =      "Sat Nov 21 09:52:57 MST 1998",
  bibsource =    "Compendex database;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcryptology.bib",
  acknowledgement = ack-nhfb,
  affiliation =  "Bellcore",
  affiliationaddress = "Morristown, NJ, USA",
  classification = "723; 914",
  fjournal =     "Journal of Cryptology",
  journal-URL =  "http://link.springer.com/journal/145",
  journalabr =   "J Cryptol",
  keywords =     "Computer Networks--Security Systems; Cryptography;
                 Data Processing--Security of Data; Time-Stamp",
}

@Article{Okamoto:1991:UEC,
  author =       "Tatsuaki Okamoto and Kazuo Ohta",
  title =        "Universal Electronic Cash",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "576",
  pages =        "324--??",
  year =         "1991",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0576.htm;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1991.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0576/05760324.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0576/05760324.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  journal-URL =  "http://link.springer.com/bookseries/558",
}

@Misc{Vo:1991:FHF,
  author =       "Phong Vo and Glenn Fowler and Landon Curt Noll",
  title =        "{FowlerNollVo} hash function",
  howpublished = "Web document.",
  year =         "1991",
  bibdate =      "Tue Jan 23 07:32:23 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  URL =          "https://en.wikipedia.org/wiki/Fowler%E2%80%93Noll%E2%80%93Vo_hash_function#cite_note-2",
  acknowledgement = ack-nhfb,
}

@InCollection{Bayer:1993:IER,
  author =       "D. Bayer and Stuart Haber and W. Scott Stornetta",
  booktitle =    "Sequences {II}: Methods in Communication, Security and
                 Computer Science",
  title =        "Improving the efficiency and reliability of digital
                 time-stamping",
  publisher =    "????",
  address =      "????",
  bookpages =    "",
  pages =        "329--334",
  year =         "1993",
  bibdate =      "Mon Dec 04 11:44:19 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@Article{Dwork:1993:PPC,
  author =       "Cynthia Dwork and Moni Naor",
  title =        "Pricing via Processing or Combatting Junk Mail",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "740",
  pages =        "139--147",
  year =         "1993",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-48071-4_10",
  ISBN =         "3-540-57340-2 (print), 3-540-48071-4 (online)",
  ISBN-13 =      "978-3-540-57340-1 (print), 978-3-540-48071-6
                 (online)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:48:51 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t0740.htm;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1993.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/0740/07400139.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/0740/07400139.pdf;
                 https://link.springer.com/chapter/10.1007/3-540-48071-4_10",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  journal-URL =  "http://link.springer.com/bookseries/558",
  keywords =     "CRYPTO; cryptology",
  remark =       "In Brickell, E. F. (eds) Advances in Cryptology ---
                 CRYPTO' 92. Lecture Notes in Computer Science, vol
                 740.",
}

@Article{Panurach:1996:MEC,
  author =       "Patiwat Panurach",
  title =        "Money in electronic commerce: digital cash, electronic
                 fund transfer, and {Ecash}",
  journal =      j-CACM,
  volume =       "39",
  number =       "6",
  pages =        "45--50",
  month =        jun,
  year =         "1996",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Mon Jan 6 09:19:11 MST 1997",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm1990.bib",
  URL =          "http://www.acm.org/pubs/toc/Abstracts/0001-0782/228512.html;
                 http://www.acm.org/pubs/toc/Abstracts/cacm/228512.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  keywords =     "design; economics; performance; security",
  subject =      "{\bf H.2.4}: Information Systems, DATABASE MANAGEMENT,
                 Systems, Transaction processing. {\bf C.3}: Computer
                 Systems Organization, SPECIAL-PURPOSE AND
                 APPLICATION-BASED SYSTEMS. {\bf H.4.3}: Information
                 Systems, INFORMATION SYSTEMS APPLICATIONS,
                 Communications Applications. {\bf J.1}: Computer
                 Applications, ADMINISTRATIVE DATA PROCESSING,
                 Financial.",
}

@Unpublished{Rivest:1996:PMTa,
  author =       "R. Rivest and A. Shamir",
  title =        "{PayWord} and {MicroMint} --- Two simple micropayment
                 schemes",
  pages =        "????",
  month =        apr,
  year =         "1996",
  bibdate =      "Fri Nov 20 15:54:39 MST 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "Published in \cite{Rivest:1996:PMTb}.",
  URL =          "http://theory.lcs.mit.edu/~rivest",
  acknowledgement = ack-nhfb,
  referencedin = "Referenced in \cite[Ref. 7]{Rivest:1996:PMT}.",
  remark =       "Also published in \booktitle{Proceedings of the 1996
                 International Workshop on Security Protocols}.",
}

@Article{Rivest:1996:PMTb,
  author =       "Ronald L. Rivest and Adi Shamir",
  title =        "{PayWord} and {MicroMint}: Two Simple Micropayment
                 Schemes",
  journal =      j-CRYPTOBYTES,
  volume =       "2",
  number =       "1",
  pages =        "7--11",
  month =        "Spring",
  year =         "1996",
  bibdate =      "Thu Apr 29 18:06:35 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib",
  note =         "See \cite{Rivest:1996:PMTa}.",
  URL =          "ftp://ftp.rsa.com/pub/cryptobytes/crypto2n1.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "CryptoBytes",
}

@TechReport{Rivest:1996:TLP,
  author =       "Ron Rivest and Adi Shamir and David Wagner",
  title =        "Time-lock puzzles and timed-release crypto",
  type =         "Report",
  institution =  "MIT Laboratory for Computer Science",
  address =      "Cambridge, MA 02139, USA",
  day =          "10",
  month =        mar,
  year =         "1996",
  bibdate =      "Sun Jan 21 10:36:18 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.hashcash.org/papers/time-lock.pdf",
  acknowledgement = ack-nhfb,
}

@Misc{Back:1997:HCP,
  author =       "Adam Back",
  title =        "Hash cash postage implementation",
  howpublished = "Announcement on e-mail list {\tt
                 cypherpunks@toad.com}.",
  day =          "28",
  month =        mar,
  year =         "1997",
  bibdate =      "Sun Jan 21 10:30:04 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.hashcash.org/papers/hashcash.pdf",
  acknowledgement = ack-nhfb,
  remark =       "This is the first publication on Hashcash.",
}

@Article{DePrisco:1997:RPA,
  author =       "R. {De Prisco} and B. Lampson and N. Lynch",
  title =        "Revisiting the {Paxos} Algorithm",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1320",
  pages =        "111--??",
  year =         "1997",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 28 08:51:33 MDT 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1997b.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  journal-URL =  "http://link.springer.com/bookseries/558",
}

@InProceedings{Haber:1997:SNB,
  author =       "S. Haber and W. S. Stornetta",
  editor =       "{ACM}",
  booktitle =    "{Proceedings of the 4th ACM Conference on Computer and
                 Communications Security, April 1997}",
  title =        "Secure names for bitstrings",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "28--35",
  year =         "1997",
  bibdate =      "Thu Nov 30 17:23:14 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://dl.acm.org/citation.cfm?id=266430",
  acknowledgement = ack-nhfb,
}

@Article{Schoenmakers:1998:SAE,
  author =       "Berry Schoenmakers",
  title =        "Security Aspects of the {Ecash\TM} Payment System",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1528",
  pages =        "338--352",
  year =         "1998",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Feb 5 11:53:19 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1528.htm;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1998b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1528/15280338.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1528/15280338.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  journal-URL =  "http://link.springer.com/bookseries/558",
  keywords =     "computer security; electrical; engineering; industrial
                 cryptography",
}

@InProceedings{Massias:1999:DST,
  author =       "H. Massias and X. S. Avila and J.-J. Quisquater",
  editor =       "????",
  booktitle =    "{20th Symposium on Information Theory in the Benelux,
                 May 1999}",
  title =        "Design of a secure timestamping service with minimal
                 trust requirements",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  year =         "1999",
  bibdate =      "Mon Dec 04 11:46:08 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@Article{DePrisco:2000:RPA,
  author =       "Roberto {De Prisco} and Butler Lampson and Nancy
                 Lynch",
  title =        "Revisiting the {PAXOS} algorithm",
  journal =      j-THEOR-COMP-SCI,
  volume =       "243",
  number =       "1--2",
  pages =        "35--91",
  day =          "28",
  month =        jul,
  year =         "2000",
  CODEN =        "TCSCDI",
  DOI =          "https://doi.org/10.1016/S0304-3975(00)00042-6",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Tue Oct 31 11:38:34 MST 2000",
  bibsource =    "http://www.elsevier.com/locate/issn/03043975;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/tcs2000.bib",
  URL =          "http://www.elsevier.nl/gej-ng/10/41/16/177/21/22/abstract.html;
                 http://www.elsevier.nl/gej-ng/10/41/16/177/21/22/article.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975/",
}

@Article{Gafni:2000:DP,
  author =       "E. Gafni and L. Lamport",
  title =        "Disk {Paxos}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1914",
  pages =        "330--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:08:51 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1914.htm;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1914/19140330.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1914/19140330.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  journal-URL =  "http://link.springer.com/bookseries/558",
}

@Misc{Back:2001:HC,
  author =       "Adam Back",
  title =        "Hash cash",
  howpublished = "Web document.",
  year =         "2001",
  bibdate =      "Thu Nov 30 17:17:13 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  URL =          "http://cypherspace.org/hashcash/;
                 https://web.archive.org/web/20010614013848/",
  acknowledgement = ack-nhfb,
}

@Misc{Lamport:2001:PMS,
  author =       "Leslie Lamport",
  title =        "{Paxos} made simple",
  howpublished = "Web document.",
  year =         "2001",
  bibdate =      "Thu Nov 30 17:28:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://lamport.azurewebsites.net/pubs/paxos-simple.pdf",
  acknowledgement = ack-nhfb,
}

@Misc{Back:2002:HAP,
  author =       "Adam Back",
  title =        "{Hashcash} --- Amortizable Publicly Auditable
                 Cost-Functions",
  howpublished = "Web document.",
  pages =        "7",
  day =          "1",
  month =        aug,
  year =         "2002",
  bibdate =      "Tue Jan 23 07:21:47 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.hashcash.org/papers/amortizable.pdf",
  acknowledgement = ack-nhfb,
}

@Misc{Back:2002:HDS,
  author =       "Adam Back",
  title =        "{Hashcash} --- a denial of service counter measure",
  howpublished = "Web document.",
  year =         "2002",
  bibdate =      "Thu Nov 30 17:17:13 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  URL =          "http://www.hashcash.org/papers/hashcash.pdf.",
  acknowledgement = ack-nhfb,
}

@Article{vanSomeren:2002:PPI,
  author =       "Nicko van Someren",
  title =        "The Practical Problems of Implementing {MicroMint}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2339",
  pages =        "41--??",
  year =         "2002",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:09:40 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2339.htm;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs2002b.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2339/23390041.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2339/23390041.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
  journal-URL =  "http://link.springer.com/bookseries/558",
}

@Misc{Back:2003:HPW,
  author =       "Adam Back",
  title =        "The {Hashcash} Proof-of-Work Function",
  howpublished = "Internet Network Working Group draft",
  month =        jun,
  year =         "2003",
  bibdate =      "Sun Jan 21 10:32:28 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.hashcash.org/papers/draft-hashcash.txt",
  abstract =     "Hashcash is a denial-of-service counter measure tool.
                 Its main current use is to help hashcash users avoid
                 losing email due to content based and blacklist based
                 anti-spam systems.\par

                 Email senders attach hashcash tokens with the
                 X-Hashcash: header. Vendors and authors of anti-spam
                 tools are encouraged to exempt mail sent with hashcash
                 from their blacklists and content based filtering
                 rules.\par

                 This memo describes how to use hashcash to increase
                 email reliability.",
  acknowledgement = ack-nhfb,
}

@Article{Ross:2003:DP,
  author =       "Rocky Ross",
  title =        "Deconstructing {Paxos}",
  journal =      j-SIGACT,
  volume =       "34",
  number =       "1",
  pages =        "47--67",
  month =        mar,
  year =         "2003",
  CODEN =        "SIGNDM",
  DOI =          "https://doi.org/10.1145/637437.637447",
  ISSN =         "0163-5700 (print), 1943-5827 (electronic)",
  ISSN-L =       "0163-5700",
  bibdate =      "Wed Mar 21 18:30:25 MDT 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigact.bib",
  abstract =     "The celebrated Paxos algorithm of Lamport implements a
                 fault-tolerant deterministic service by replicating it
                 over a distributed message-passing system. This paper
                 presents a deconstruction of the algorithm by factoring
                 out its fundamental algorithmic principles within two
                 abstractions: an eventual leader election and an
                 eventual register abstractions. In short, the leader
                 election abstraction encapsulates the liveness property
                 of Paxos whereas the register abstraction encapsulates
                 its safety property. Our deconstruction is faithful in
                 that it preserves the resilience and efficiency of the
                 original Paxos algorithm in terms of stable storage
                 logs, message complexity, and communication steps. In a
                 companion paper, we show how to use our abstractions to
                 reconstruct powerful variants of Paxos.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGACT News",
  journal-URL =  "http://dl.acm.org/citation.cfm?id=J697",
}

@InProceedings{Vishnumurthy:2003:KSE,
  author =       "Vivek Vishnumurthy and Sangeeth Chandrakumar and Emin
                 Gun Sirer",
  editor =       "????",
  booktitle =    "{Proceedings of the Workshop on Economics of
                 Peer-to-Peer Systems, Berkeley, California, June
                 2003}",
  title =        "{KARMA}: A secure economic framework for peer-to-peer
                 resource sharing",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "??--??",
  year =         "2003",
  bibdate =      "Sun Jan 21 08:54:33 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.cs.cornell.edu/people/egs/papers/karma.pdf",
  abstract =     "Peer-to-peer systems are typically designed around the
                 assumption that all peers will willingly contribute
                 resources to a global pool. They thus suffer from
                 freeloaders, that is, participants who consume many
                 more resources than they contribute. In this paper, we
                 propose a general economic framework for avoiding
                 freeloaders in peer-to-peer systems. Our system works
                 by keeping track of the resource consumption and
                 resource contribution of each participant. The overall
                 standing of each participant in the system is
                 represented by a single scalar value, called their
                 karma. A set of nodes, called a bank-set, keeps track
                 of each node's karma, increasing it as resources are
                 contributed, and decreasing it as they are consumed.
                 Our framework is resistant to malicious attempts by the
                 resource provider, consumer, and a fraction of the
                 members of the bank set. We illustrate the application
                 of this framework to a peer-to-peer filesharing
                 application.",
  acknowledgement = ack-nhfb,
  pagecount =    "6",
}

@InProceedings{Laurie:2004:PWP,
  author =       "Ben Laurie and Richard Clayton",
  editor =       "????",
  booktitle =    "WEIS, 2004",
  title =        "``{Proof}-of-work'' proves not to work",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  year =         "2004",
  bibdate =      "Sun Jan 21 07:59:34 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.hashcash.org/papers/proof-work.pdf;
                 https://www.cl.cam.ac.uk/~rnc1/proofwork.pdf",
  abstract =     "A frequently proposed method of reducing unsolicited
                 bulk email (``spam'') is for senders to pay for each
                 email they send. Proof-of-work schemes avoid charging
                 real money by requiring senders to demonstrate that
                 they have expended processing time in solving a
                 cryptographic puzzle. We attempt to determine how
                 difficult that puzzle should be so as to be effective
                 in preventing spam. We analyse this both from an
                 economic perspective,``how can we stop it being
                 cost-effective to send spam'', and from a security
                 perspective, ``spammers can access insecure end-user
                 machines and will steal processing cycles to solve
                 puzzles''. Both analyses lead to similar values of
                 puzzle difficulty. Unfortunately, real-world data from
                 a large ISP shows that these difficulty levels would
                 mean that significant numbers of senders of legitimate
                 email would be unable to continue their current levels
                 of activity. We conclude that proof-of-work will not be
                 a solution to the problem of spam.",
  acknowledgement = ack-nhfb,
  pagecount =    "9",
}

@InProceedings{Rivest:2004:PM,
  author =       "Ronald L. Rivest",
  title =        "Peppercoin micropayments",
  crossref =     "Juels:2004:FCI",
  pages =        "2--8",
  year =         "2004",
  DOI =          "https://doi.org/10.1007/978-3-540-27809-2_2",
  bibdate =      "Sun Jan 21 08:11:23 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://link.springer.com/content/pdf/10.1007/978-3-540-27809-2_2.pdf;
                 https://people.csail.mit.edu/rivest/pubs/Riv04c.slides.slides.pdf",
  acknowledgement = ack-nhfb,
}

@InProceedings{Garcia:2005:LKD,
  author =       "Flavio S. Garcia and Jaap-Henk Hoepman",
  title =        "Off-line {Karma}: A Decentralized Currency for
                 Peer-to-peer and Grid Applications",
  crossref =     "Ioannidis:2005:ACN",
  pages =        "364--377",
  year =         "2005",
  DOI =          "https://doi.org/10.1007/11496137_25",
  bibdate =      "Sun Jan 21 10:43:30 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "www.hashcash.org/papers/offline-karma.pdf",
  acknowledgement = ack-nhfb,
}

@InProceedings{Coelho:2008:ACE,
  author =       "Fabien Coelho",
  editor =       "Serge Vaudenay",
  booktitle =    "{Progress in Cryptology --- AfriCrypt 2008: First
                 International Conference on Cryptology in Africa,
                 Casablanca, Morocco, June 11--14, 2008. Proceedings}",
  title =        "An (Almost) Constant-Effort Solution-Verification
                 Proof-of-Work Protocol based on {Merkle} Trees",
  volume =       "5023",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "80--93",
  year =         "2008",
  DOI =          "https://doi.org/10.1007/978-3-540-68164-9_6",
  ISBN =         "3-540-68164-7",
  ISBN-13 =      "978-3-540-68164-9",
  bibdate =      "Sun Jan 21 10:45:04 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  URL =          "http://www.hashcash.org/papers/merkle-proof.pdf;
                 https://link.springer.com/chapter/10.1007/978-3-540-68164-9_6",
  acknowledgement = ack-nhfb,
}

@InProceedings{Guo:2008:VMS,
  author =       "Jingzhi Guo and Angelina Chow",
  editor =       "{IEEE}",
  booktitle =    "{Proceedings of the 10th IEEE Conference on E-Commerce
                 Technology and the Fifth IEEE Conference on Enterprise
                 Computing, E-Commerce and E-Services, CEC 2008 and EEE
                 2008, 21--24 July, 2008, Washington, DC, USA}",
  title =        "Virtual money systems: a phenomenal analysis",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  bookpages =    "xviii + 460",
  pages =        "267--272",
  year =         "2008",
  DOI =          "https://doi.org/10.1109/CECandEEE.2008.91",
  ISBN =         "0-7695-3340-X",
  ISBN-13 =      "978-0-7695-3340-7",
  LCCN =         "HF5548.32 .I343 2008",
  bibdate =      "Tue Jan 23 11:07:11 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@Misc{Nakamoto:2008:BPP,
  author =       "S. Nakamoto",
  title =        "{Bitcoin}: A peer-to-peer electronic cash system",
  howpublished = "Web document.",
  year =         "2008",
  bibdate =      "Thu Nov 30 17:08:21 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://bitcoin.org/bitcoin.pdf",
  acknowledgement = ack-nhfb,
  remark-01 =    "The document is undated, but the PDF file accessed on
                 04 December 2017 was created on Tue Mar 24 11:33:15
                 2009 by OpenOffice.org 2.4.",
  remark-02 =    "The original authorship of the Bitcoin system is in
                 dispute: Nakamoto may be a pseudonym, rather than a
                 real known person. The \url{bitcoin.org} Internet IP
                 hostname is anonymously registered in Panama. On 2
                 December 2017, a traceroute on that hostname ends at a
                 site registered to DigitalOcean, LLC, in New York City,
                 NY, USA. That company is a known business that often
                 advertises virtual-machine services on the BSD-Now TV
                 Webcasts.",
}

@Misc{Nakamoto:2008:RBP,
  author =       "S. Nakamoto",
  title =        "Re: {Bitcoin P2P} e-cash paper",
  howpublished = "Web document",
  year =         "2008",
  bibdate =      "Thu Nov 30 17:13:03 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://satoshi.nakamotoinstitute.org/emails/cryptography/11/",
  acknowledgement = ack-nhfb,
  remark =       "The original authorship of the Bitcoin system is in
                 dispute: Nakamoto may be a pseudonym, rather than a
                 real known person. The \url{nakamotoinstitute.org}
                 Internet IP hostname is anonymously registered in
                 Panama. On 30 November 2017, a traceroute on that
                 hostname ends at a site registered to DigitalOcean,
                 LLC, in New York City, NY, USA. That company is a known
                 business that often advertises virtual-machine services
                 on the BSD-Now TV Webcasts.",
}

@Misc{Szabo:2008:BGU,
  author =       "N. Szabo",
  title =        "Bit gold. {Unenumerated}",
  howpublished = "Web document.",
  year =         "2008",
  bibdate =      "Thu Nov 30 17:44:02 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://unenumerated.blogspot.com/2005/12/bit-gold.html",
  acknowledgement = ack-nhfb,
}

@Article{Vieira:2008:CRF,
  author =       "Gustavo M. D. Vieira and Luiz E. Buzato",
  title =        "On the coordinator's rule for {Fast Paxos}",
  journal =      j-INFO-PROC-LETT,
  volume =       "107",
  number =       "5",
  pages =        "183--187",
  day =          "16",
  month =        aug,
  year =         "2008",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Thu Mar 31 15:53:08 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190/",
}

@Misc{Bakker:2009:MHT,
  author =       "Arno Bakker",
  title =        "{Merkle} hash torrent extension",
  howpublished = "Web document.",
  month =        aug,
  year =         "2009",
  bibdate =      "Tue Jan 23 10:54:44 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  URL =          "http://www.bittorrent.org/beps/bep_0030.html",
  acknowledgement = ack-nhfb,
}

@Misc{BCD:2009:BCI,
  author =       "{Bitcoin Core Developers}",
  title =        "{Bitcoin} Core integration\slash staging tree",
  howpublished = "Web site",
  year =         "2009",
  bibdate =      "Sun Jan 21 11:03:36 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://github.com/bitcoin/bitcoin/",
  acknowledgement = ack-nhfb,
}

@Misc{Percival:2009:SKD,
  author =       "Colin Percival",
  title =        "Stronger key derivation via sequential memory-hard
                 functions",
  howpublished = "Web document",
  month =        may,
  year =         "2009",
  bibdate =      "Tue Jan 23 11:20:07 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  note =         "This is the origin of the scrypt proof-of-work
                 function that is used in Litecoin (LTC).",
  URL =          "https://www.tarsnap.com/scrypt/scrypt.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Babaioff:2011:BRB,
  author =       "Moshe Babaioff and Shahar Dobzinski and Sigal Oren and
                 Aviv Zohar",
  title =        "On {Bitcoin} and Red Balloons",
  journal =      "ACM SIGecom Exchanges",
  volume =       "10",
  number =       "3",
  pages =        "5--9",
  day =          "11",
  month =        dec,
  year =         "2011",
  DOI =          "https://doi.org/10.1145/2325702.2325704",
  ISSN =         "1551-9031",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  acmid =        "2325704",
  ajournal =     "SIGecom Exch.",
  keywords =     "Bitcoin, information propagation, mechanism design",
  pagecount =    "5",
}

@Article{Grinberg:2011:BIA,
  author =       "Rueben Grinberg",
  title =        "{Bitcoin}: An Innovative Alternative Digital
                 Currency",
  journal =      "Hastings Science \& Technology Law Journal",
  volume =       "4",
  pages =        "159--207",
  day =          "23",
  month =        apr,
  year =         "2011",
  CODEN =        "????",
  ISSN =         "1947-4156 (print), 2331-835X (electronic)",
  ISSN-L =       "1947-4156",
  bibdate =      "Sun Jan 21 07:48:09 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://hstlj.org/wp-content/uploads/2011/12/8-grinberg-159-208.pdf;
                 https://papers.ssrn.com/sol3/papers.cfm?abstract_id=1817857",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://journals.uchastings.edu/journals/websites/science-technology/index.php",
  pagecount =    "50",
}

@Misc{Laurie:2011:DCP,
  author =       "Ben Laurie",
  title =        "Decentralised currencies are probably impossible (but
                 let's at least make them efficient)",
  howpublished = "Web blog.",
  day =          "2",
  month =        jul,
  year =         "2011",
  bibdate =      "Sun Jan 21 07:58:58 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.links.org/?p=1179",
  acknowledgement = ack-nhfb,
}

@Misc{Laurie:2011:EDC,
  author =       "Ben Laurie",
  title =        "An Efficient Distributed Currency",
  howpublished = "Web document.",
  pages =        "5",
  day =          "23",
  month =        jul,
  year =         "2011",
  bibdate =      "Sun Jan 21 07:58:08 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.links.org/files/distributed-currency.pdf",
  acknowledgement = ack-nhfb,
}

@InProceedings{Martins:2011:IBP,
  author =       "Sergio Martins and Yang Yang",
  booktitle =    "Proceedings of the 2011 Conference of the Center for
                 Advanced Studies on Collaborative Research",
  title =        "Introduction to {Bitcoins}: A Pseudo-anonymous
                 Electronic Currency System",
  publisher =    pub-IBM,
  address =      pub-IBM:adr,
  pages =        "349--350",
  year =         "2011",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CASCON '11",
  URL =          "http://dl.acm.org/citation.cfm?id=2093889.2093944",
  acknowledgement = ack-nhfb,
  acmid =        "2093944",
  location =     "Toronto, Ontario, Canada",
  pagecount =    "2",
}

@Article{Rao:2011:UPB,
  author =       "Jun Rao and Eugene J. Shekita and Sandeep Tata",
  title =        "Using {Paxos} to build a scalable, consistent, and
                 highly available datastore",
  journal =      j-PROC-VLDB-ENDOWMENT,
  volume =       "4",
  number =       "4",
  pages =        "243--254",
  month =        jan,
  year =         "2011",
  CODEN =        "????",
  ISSN =         "2150-8097",
  ISSN-L =       "2150-8097",
  bibdate =      "Fri May 13 14:55:17 MDT 2011",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/vldbe.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Proceedings of the VLDB Endowment",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J1174",
}

@Article{Reid:2011:AABa,
  author =       "Fergal Reid and Martin Harrigan",
  title =        "An Analysis of Anonymity in the Bitcoin System",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2011",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1107.4524;
                 https://dblp.org/db/journals/corr/corr1107.html#abs-1107-4524",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1107-4524",
  dblp-mdate =   "2018-08-13",
}

@InProceedings{Reid:2011:AABb,
  author =       "F. Reid and M. Harrigan",
  booktitle =    "2011 {IEEE} Third International Conference on Privacy,
                 Security, Risk and Trust and 2011 {IEEE} Third
                 International Conference on Social Computing",
  title =        "An Analysis of Anonymity in the {Bitcoin} System",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1318--1326",
  month =        oct,
  year =         "2011",
  DOI =          "https://doi.org/10.1109/PASSAT/SocialCom.2011.79",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Anonymity; anonymity analysis; Context; Educational
                 institutions; electronic money; History; IP networks;
                 Joining processes; Network Analysis; network
                 topological structure; nontrivial topological
                 structure; Peer to peer computing; peer-to-peer
                 computing; peer-to-peer electronic currency system;
                 Public key; public key cryptography; public key
                 generation; telecommunication network topology; user
                 mapping; {Bitcoin}; {Bitcoin} public transaction
                 history; {Bitcoin} system",
}

@Misc{Rosenfeld:2011:ABP,
  author =       "Meni Rosenfeld",
  title =        "Analysis of {Bitcoin} Pooled Mining Reward Systems",
  howpublished = "Web document.",
  day =          "17",
  month =        nov,
  year =         "2011",
  bibdate =      "Mon Dec 04 07:23:26 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://bitcoil.co.il/pool_analysis.pdf",
  acknowledgement = ack-nhfb,
  lastaccessed = "20 March 2015",
}

@Misc{Voight:2011:PDR,
  author =       "F. Voight",
  title =        "p2pool: Decentralized, {DoS}-resistant, Hop-Proof
                 pool",
  howpublished = "Web document.",
  month =        jun,
  year =         "2011",
  bibdate =      "Sun Jan 21 08:55:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://bitcointalk.org/index.php?topic=18313.0",
  acknowledgement = ack-nhfb,
}

@TechReport{Anonymous:2012:VCS,
  author =       "Anonymous",
  title =        "Virtual Currency Schemes",
  type =         "Technical Report",
  institution =  "European Central Bank",
  address =      "Kaiserstrasse 29, 60311 Frankfurt am Main, Germany",
  pages =        "55",
  month =        oct,
  year =         "2012",
  bibdate =      "Sun Jan 21 07:17:07 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.ecb.europa.eu/pub/pdf/other/virtualcurrencyschemes201210en.pdf",
  acknowledgement = ack-nhfb,
  tableofcontents = "Executive summary / 5 \\
                 1 Introduction / 9 \\
                 1.1 Preliminary remarks and motivation / 9 \\
                 1.2 A short historical review of money / 9 \\
                 1.3 Money in the virtual world / 10 \\
                 2 Virtual currency schemes / 13 \\
                 2.1 Definition and categorisation / 13 \\
                 2.2 Virtual currency schemes and electronic money / 16
                 \\
                 2.3 Payment arrangements in virtual currency schemes /
                 17 \\
                 2.4 Reasons for implementing virtual currency schemes /
                 18 \\
                 3 Case studies / 21 \\
                 3.1 The Bitcoin scheme / 21 \\
                 3.1.1 Basic features / 21 \\
                 3.1.2 Technical description of a Bitcoin transaction /
                 23 \\
                 3.1.3 Monetary aspects / 24 \\
                 3.1.4 Security incidents and negative press / 25 \\
                 3.2 The Second Life scheme / 28 \\
                 3.2.1 Basic features / 28 \\
                 3.2.2 Second Life economy / 28 \\
                 3.2.3 Monetary aspects / 29 \\
                 3.2.4 Issues with Second Life / 30 \\
                 4 The relevance of virtual currency schemes for central
                 banks / 33 \\
                 4.1 Risks to price stability / 33 \\
                 4.2 Risks to financial stability / 37 \\
                 4.3 Risks to payment system stability / 40 \\
                 4.4 Lack of regulation / 42 \\
                 4.5 Reputational risk / 45 \\
                 5 Conclusion / 47 \\
                 Annex: References and further information on virtual
                 currency schemes / 49",
}

@Article{Aron:2012:BSF,
  author =       "Jacob Aron",
  title =        "{BitCoin} software finds new life",
  journal =      j-NEW-SCIENTIST,
  volume =       "213",
  number =       "2847",
  pages =        "20--20",
  day =          "14",
  month =        jan,
  year =         "2012",
  CODEN =        "NWSCAL",
  ISSN =         "0262-4079 (print), 1364-8500 (electronic)",
  ISSN-L =       "0262-4079",
  bibdate =      "Sun Jan 21 10:27:25 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "New Scientist",
  journal-URL =  "http://www.sciencedirect.com/science/journal/02624079",
}

@Article{Aszalos:2012:PAP,
  author =       "L{\'a}szl{\'o} Aszal{\'o}s and Andrea Huszti",
  title =        "Payment Approval for {PayWord}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "7690",
  pages =        "161--176",
  year =         "2012",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/978-3-642-35416-8_12",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Dec 19 15:18:58 MST 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs2012l.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-642-35416-8_12/",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/978-3-642-35416-8",
  book-URL =     "http://www.springerlink.com/content/978-3-642-35416-8",
  fjournal =     "Lecture Notes in Computer Science",
  journal-URL =  "http://link.springer.com/bookseries/558",
}

@InProceedings{Babaioff:2012:BRB,
  author =       "Moshe Babaioff and Shahar Dobzinski and Sigal Oren and
                 Aviv Zohar",
  booktitle =    "Proceedings of the 13th {ACM} Conference on Electronic
                 Commerce",
  title =        "On {Bitcoin} and Red Balloons",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "56--73",
  year =         "2012",
  DOI =          "https://doi.org/10.1145/2229012.2229022",
  ISBN =         "1-4503-1415-5",
  ISBN-13 =      "978-1-4503-1415-2",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "EC '12",
  acknowledgement = ack-nhfb,
  acmid =        "2229022",
  keywords =     "information propagation, mechanism design, sybil-proof
                 mechanisms",
  location =     "Valencia, Spain",
  pagecount =    "18",
}

@InProceedings{Barber:2012:BBH,
  author =       "Simon Barber and Xavier Boyen and Elaine Shi and Ersin
                 Uzun",
  booktitle =    "Financial Cryptography and Data Security",
  title =        "Bitter to Better: How to Make {Bitcoin} a Better
                 Currency",
  crossref =     "Keromytis:2012:FCD",
  pages =        "399--414",
  year =         "2012",
  DOI =          "https://doi.org/10.1007/978-3-642-32946-3_29",
  ISBN =         "3-642-32946-2",
  ISBN-13 =      "978-3-642-32946-3",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-642-32946-3_29",
  acknowledgement = ack-nhfb,
}

@Article{Cap:2012:BOS,
  author =       "{Prof.Dr.Clemens} H. Cap",
  title =        "{Bitcoin das Open-Source-Geld}. ({German}) [{Bitcoin}
                 the open-source gold]",
  journal =      "{HMD Praxis der Wirtschaftsinformatik}",
  volume =       "49",
  number =       "1",
  pages =        "84--93",
  month =        feb,
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/BF03340666",
  ISSN =         "1436-3011 (print), 2198-2775 (electronic)",
  ISSN-L =       "1436-3011",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/BF03340666",
  acknowledgement = ack-nhfb,
  language =     "German",
}

@Misc{Castro:2012:BPN,
  author =       "Sebastian Castro",
  title =        "{Bitcoin} {P2P} network sniffer v0.0.2",
  howpublished = "Web site.",
  year =         "2012",
  bibdate =      "Sun Jan 21 11:00:03 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://github.com/sebicas/bitcoin-sniffer",
  acknowledgement = ack-nhfb,
}

@InProceedings{Clark:2012:CCD,
  author =       "Jeremy Clark and Aleksander Essex",
  booktitle =    "Financial Cryptography and Data Security",
  title =        "{CommitCoin}: Carbon Dating Commitments with
                 {Bitcoin}",
  crossref =     "Keromytis:2012:FCD",
  pages =        "390--398",
  year =         "2012",
  DOI =          "https://doi.org/10.1007/978-3-642-32946-3_28",
  ISBN =         "3-642-32946-2",
  ISBN-13 =      "978-3-642-32946-3",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-642-32946-3_28",
  acknowledgement = ack-nhfb,
}

@Misc{Hearn:2012:BIP,
  author =       "Mike Hearn and Matt Corallo",
  title =        "{Bitcoin} improvement proposal 0037",
  howpublished = "Web document",
  month =        oct,
  year =         "2012",
  bibdate =      "Tue Jan 23 11:11:54 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://en.bitcoin.it/wiki/BIP_0037",
  acknowledgement = ack-nhfb,
}

@InProceedings{Karame:2012:DSF,
  author =       "Ghassan O. Karame and Elli Androulaki and Srdjan
                 {\v{C}}apkun",
  booktitle =    "Proceedings of the 2012 {ACM} Conference on Computer
                 and Communications Security",
  title =        "Double-spending Fast Payments in {Bitcoin}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "906--917",
  year =         "2012",
  DOI =          "https://doi.org/10.1145/2382196.2382292",
  ISBN =         "1-4503-1651-4",
  ISBN-13 =      "978-1-4503-1651-4",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '12",
  acknowledgement = ack-nhfb,
  acmid =        "2382292",
  keywords =     "Bitcoin, countermeasures, double-spending, fast
                 payments",
  location =     "Raleigh, North Carolina, USA",
  pagecount =    "12",
}

@Misc{King:2012:PPP,
  author =       "Sunny King and Scott Nadal",
  title =        "{PPCoin}: Peer-to-Peer Crypto-Currency with
                 Proof-of-Stake",
  howpublished = "Web document.",
  pages =        "6",
  month =        aug,
  year =         "2012",
  bibdate =      "Sun Jan 21 07:53:13 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://decred.org/research/king2012.pdf",
  abstract =     "A peer-to-peer crypto-currency design derived from
                 Satoshi Nakamoto's Bitcoin. Proof-of-stake replaces
                 proof-of-work to provide most of the network security.
                 Under this hybrid design proof-of-work mainly provides
                 initial minting and is largely non-essential in the
                 long run. Security level of the network is not
                 dependent on energy consumption in the long term thus
                 providing an energy-efficient and more cost-competitive
                 peer-to-peer crypto-currency. Proof-of-stake is based
                 on coin age and generated by each node via a hashing
                 scheme bearing similarity to Bitcoin's but over limited
                 search space. Block chain history and transaction
                 settlement are further protected by a centrally
                 broadcasted checkpoint mechanism",
  acknowledgement = ack-nhfb,
  remark =       "The author names Sunny King and Scott Nadal are
                 claimed to be pseudonyms in \cite{Sprankel:2013:TBD}.",
}

@Article{Malkhi:2012:PCF,
  author =       "Dahlia Malkhi and Mahesh Balakrishnan and John D.
                 Davis and Vijayan Prabhakaran and Ted Wobber",
  title =        "From {Paxos} to {CORFU}: a flash-speed shared log",
  journal =      j-OPER-SYS-REV,
  volume =       "46",
  number =       "1",
  pages =        "47--51",
  month =        jan,
  year =         "2012",
  CODEN =        "OSRED8",
  DOI =          "https://doi.org/10.1145/2146382.2146391",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Fri Feb 17 19:19:11 MST 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/opersysrev.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J597",
}

@Article{Peck:2012:CAC,
  author =       "Morgan E. Peck",
  title =        "The cryptoanarchists' answer to cash",
  journal =      j-IEEE-SPECTRUM,
  volume =       "49",
  number =       "6",
  pages =        "50--56",
  month =        jun,
  year =         "2012",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2012.6203968",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 07:02:09 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Bitcoin; Cryptography; Currency; Digital printing;
                 dollar bill; electronic money; Exchange rates; Internet
                 smut; Public key cryptography; stripper",
}

@Misc{Rosenfeld:2012:OCC,
  author =       "Meni Rosenfeld",
  title =        "Overview of Colored Coins",
  howpublished = "Web document.",
  pages =        "13",
  year =         "2012",
  bibdate =      "Tue Jan 23 07:35:00 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  URL =          "https://bitcoil.co.il/BitcoinX.pdf;
                 https://web.archive.org/web/20170922052930/",
  abstract =     "Bitcoin is the world's first decentralized digital
                 currency, allowing the easy storage and transfer of
                 cryptographic tokens. It uses a peer-to-peer network to
                 carry information, hashing as a synchronization signal
                 to prevent double-spending, and a powerful scripting
                 system to determine ownership of the tokens. There is a
                 growing technology and business infrastructure
                 supporting it.\par

                 By the original design bitcoins are fungible, acting as
                 a neutral medium of exchange. However, by carefully
                 tracking the origin of a given bitcoin, it is possible
                 to color a set of coins to distinguish it from the
                 rest. These coins can then have special properties
                 supported by either an issuing agent or a Schelling
                 point, and have value independent of the face value of
                 the underlying bitcoins. Such colored bitcoins can be
                 used for alternative currencies, commodity
                 certificates, smart property, and other financial
                 instruments such as stocks and bonds.\par

                 Because colored bitcoins make use of the existing
                 Bitcoin infrastructure and can be stored and
                 transferred without the need for a third party, and
                 even be exchanged for one another in an atomic
                 transaction, they can open the way for the
                 decentralized exchange of things that are not possible
                 by traditional methods. In this paper we will discuss
                 the implementation details of colored bitcoins and some
                 of their use cases.",
  acknowledgement = ack-nhfb,
  lastaccessed = "20 March 2015",
  remark =       "First URL no longer reachable, but second one accessed
                 on 23 January 2018.",
}

@Article{Santos:2012:TPH,
  author =       "Nuno Santos and Andr{\'e} Schiper",
  title =        "Tuning {Paxos} for High-Throughput with Batching and
                 Pipelining",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "7129",
  pages =        "153--167",
  year =         "2012",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/978-3-642-25959-3_11",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Dec 19 15:24:42 MST 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs2012b.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-642-25959-3_11/",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/978-3-642-25959-3",
  book-URL =     "http://www.springerlink.com/content/978-3-642-25959-3",
  fjournal =     "Lecture Notes in Computer Science",
  journal-URL =  "http://link.springer.com/bookseries/558",
}

@Article{Sorge:2012:BEE,
  author =       "Christoph Sorge and Artus Krohn-Grimberghe",
  title =        "{Bitcoin: Eine erste Einordnung}. ({German})
                 [{Bitcoin}: A first classification]",
  journal =      "{Datenschutz und Datensicherheit --- DuD}",
  volume =       "36",
  number =       "7",
  pages =        "479--484",
  month =        jun,
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s11623-012-0164-9",
  ISSN =         "1614-0702 (print), 1862-2607 (electronic)",
  ISSN-L =       "1614-0702",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s11623-012-0164-9",
  acknowledgement = ack-nhfb,
  fjournal =     "{Datenschutz und Datensicherheit --- DuD}",
  journal-URL =  "https://link.springer.com/journal/11623",
  language =     "German",
}

@Book{Altshuler:2013:SPS,
  editor =       "Yaniv Altshuler and others",
  title =        "Security and privacy in social networks",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "vi + 253",
  year =         "2013",
  ISBN =         "1-4614-4138-2",
  ISBN-13 =      "978-1-4614-4138-0",
  LCCN =         "HM742 .S43 2013",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  URL =          "http://www.loc.gov/catdir/enhancements/fy1306/2012943943-d.html;
                 http://www.loc.gov/catdir/enhancements/fy1306/2012943943-t.html",
  abstract =     "This book: Presents innovative solutions to social
                 network security challenges; Defines a new field of
                 research in computer and communications security;
                 Raises emerging security problems in online social
                 network environments.",
  acknowledgement = ack-nhfb,
  subject =      "Online social networks; Security measures; Data
                 encryption (Computer science); Data protection;
                 Computer crimes; Prevention",
  tableofcontents = "Introduction to security and privacy in social
                 networks / Yuval Elovici and Yaniv Altshuler \\
                 Interdisciplinary impact analysis of privacy in social
                 networks / Michael Netter, Sebastian Herbst, and
                 G{\"u}nther Pernul \\
                 Recognizing your digital friends / Patrik Bichsel, Jan
                 Camenisch, and Mario Verdicchio \\
                 Encryption for peer-to-peer social networks / Oleksandr
                 Bodriagov and Sonja Buchegger \\
                 Crowdsourcing and ethics: the employment of
                 crowdsourcing workers for tasks that violate privacy
                 and ethics / Christopher G. Harris and Padmini
                 Srinivasan \\
                 The effect of social status on decision-making and
                 prices in financial networks / Yoel Krasny \\
                 Stealing reality: when criminals become data scientists
                 (or vice versa) / Yaniv Altshuler \ldots{} [et al.] \\
                 Applications of k-anonymity and l-diversity in
                 publishing online social networks / Na Li and Sajal K.
                 Das \\
                 Link reconstruction attack: using link prediction
                 algorithms to compromise social networks privacy /
                 Michael Fire \ldots{} [et al.] \\
                 An analysis of anonymity in the Bitcoin system / Fergal
                 Reid and Martin Harrigan \\
                 Privacy-preserving data integration using decoupled
                 data / Hye-Chung Kum, Stanley Ahalt, and Darshana
                 Pathak",
}

@InProceedings{Androulaki:2013:EUP,
  author =       "Elli Androulaki and Ghassan O. Karame and Marc
                 Roeschlin and Tobias Scherer and Srdjan {\v{C}}apkun",
  booktitle =    "Financial Cryptography and Data Security",
  title =        "Evaluating User Privacy in {Bitcoin}",
  crossref =     "Sadeghi:2013:FCD",
  pages =        "34--51",
  year =         "2013",
  DOI =          "https://doi.org/10.1007/978-3-642-39884-1_4",
  ISBN =         "3-642-39884-7",
  ISBN-13 =      "978-3-642-39884-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-642-39884-1_4",
  acknowledgement = ack-nhfb,
}

@Article{Andrychowicz:2013:HDM,
  author =       "Marcin Andrychowicz and Stefan Dziembowski and Daniel
                 Malinowski and Lukasz Mazurek",
  title =        "How to deal with malleability of {BitCoin}
                 transactions",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2013",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1312.3230;
                 https://dblp.org/db/journals/corr/corr1312.html#AndrychowiczDMM13",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/AndrychowiczDMM13",
  dblp-mdate =   "2018-08-13",
}

@Misc{Anonymous:2013:LC,
  author =       "Anonymous",
  title =        "List of cryptocurrencies",
  howpublished = "Wikipedia article.",
  year =         "2013",
  bibdate =      "Tue Jan 23 11:23:18 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://en.wikipedia.org/wiki/List_of_cryptocurrencies",
  acknowledgement = ack-nhfb,
}

@Article{Anonymous:2013:MBT,
  author =       "Anonymous",
  title =        "Massive {Bitcoin} thefts and seizures leave many users
                 nervous and poorer",
  journal =      "Computer Fraud \& Security",
  volume =       "2013",
  number =       "12",
  pages =        "1--3",
  day =          "30",
  month =        dec,
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/S1361-3723(13)70106-4",
  ISSN =         "1361-3723 (print), 1873-7056 (electronic)",
  ISSN-L =       "1361-3723",
  bibdate =      "Fri Dec 1 11:14:22 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1361372313701064",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Fraud \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13613723",
}

@InProceedings{Bamert:2013:SPB,
  author =       "Tobias Bamert and Christian Decker and Lennart Elsen
                 and Roger Wattenhofer and Samuel Welten",
  editor =       "{IEEE}",
  booktitle =    "Proceedings of the {IEEE} International Conference on
                 Peer-to-Peer Computing {(P2P) 2013}, Trento, Italy",
  title =        "Have a snack, pay with {Bitcoins}",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1--5",
  year =         "2013",
  DOI =          "https://doi.org/10.1109/P2P.2013.6688717",
  ISBN =         "1-4799-0521-6",
  ISBN-13 =      "978-1-4799-0521-8",
  bibdate =      "Sun Jan 21 10:55:59 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Becker:2013:CWA,
  author =       "J{\"o}rg Becker and Dominic Breuker and Tobias Heide
                 and Justus Holler and Hans Peter Rauer and Rainer
                 B{\"o}hme",
  booktitle =    "The Economics of Information Security and Privacy",
  title =        "Can We Afford Integrity by Proof-of-Work? {Scenarios}
                 Inspired by the {Bitcoin} Currency",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "135--156",
  year =         "2013",
  DOI =          "https://doi.org/10.1007/978-3-642-39498-0_7",
  ISBN =         "3-642-39498-1",
  ISBN-13 =      "978-3-642-39498-0",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-642-39498-0_7",
  acknowledgement = ack-nhfb,
}

@Article{Bergstra:2013:BBE,
  author =       "Jan A. Bergstra and Karl de Leeuw",
  title =        "Bitcoin and Beyond: Exclusively Informational Monies",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2013",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1304.4758;
                 https://dblp.org/db/journals/corr/corr1304.html#abs-1304-4758",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1304-4758",
  dblp-mdate =   "2018-08-13",
}

@Article{Berson:2013:VMS,
  author =       "Susan A. Berson",
  title =        "Virtual Money: Some basic rules for using
                 `{Bitcoin}'",
  journal =      "{ABA} Journal",
  volume =       "99",
  number =       "7",
  pages =        "32--32",
  year =         "2013",
  ISSN =         "0747-0088 (print), 2162-7983 (electronic)",
  ISSN-L =       "0747-0088",
  bibdate =      "Fri Dec 1 13:57:34 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.jstor.org/stable/24595821",
  acknowledgement = ack-nhfb,
  fjournal =     "American Bar Association Journal",
}

@InProceedings{Bohme:2013:IPA,
  author =       "Rainer B{\"o}hme",
  editor =       "????",
  booktitle =    "{Proceedings of the IAB Workshop on Internet
                 Technology Adoption and Transition (ITAT), Cambridge,
                 UK}",
  title =        "{Internet} Protocol Adoption: Learning from
                 {Bitcoin}",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  year =         "2013",
  bibdate =      "Mon Dec 04 06:43:11 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@Article{Bradbury:2013:ATB,
  author =       "Danny Bradbury",
  title =        "Anti-Theft {Bitcoin} Tracking Proposals Divide
                 {Bitcoin} Communications",
  journal =      "Coindesk",
  day =          "15",
  month =        nov,
  year =         "2013",
  bibdate =      "Sun Jan 21 07:09:48 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.coindesk.com/bitcoin-tracking-proposal-divides-bitcoin-community/",
  acknowledgement = ack-nhfb,
}

@TechReport{Buterin:2013:DMH,
  author =       "Vitalik Buterin",
  title =        "{Dagger}: A Memory-Hard to Compute, Memory-Easy to
                 Verify {Scrypt} Alternative",
  type =         "Report",
  institution =  "????",
  address =      "????",
  month =        dec,
  year =         "2013",
  bibdate =      "Sun Jan 21 10:48:12 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://vitalik.ca/ethereum/dagger.html;
                 http://www.hashcash.org/papers/dagger.html",
  abstract =     "Over the past five years of experience with Bitcoin
                 and alternative cryptocurrencies, one important
                 property for proof of work functions that has been
                 discovered is that of ``memory-hardness'' --- computing
                 a valid proof of work should require not only a large
                 number of computations, but also a large amount of
                 memory. Currently, two major categories of memory-hard
                 functions, scrypt and Primecoin mining, exist, but both
                 are imperfect; neither require nearly as much memory as
                 an ideal memory-hard function could require, and both
                 suffer from time-memory tradeoff attacks, where the
                 function can be computed with significantly less memory
                 than intended at the cost of sacrificing some
                 computational efficiency. This paper presents Dagger, a
                 memory-hard proof of work based on moderately connected
                 directed acyclic graphs (DAGs, hence the name), which,
                 while far from optimal, has much stronger
                 memory-hardness properties than anything else in use
                 today.",
  acknowledgement = ack-nhfb,
}

@Misc{Buterin:2013:ENG,
  author =       "Vitalik Buterin",
  title =        "{Ethereum}: A Next-Generation Smart Contract and
                 Decentralized Application Platform.",
  howpublished = "Web document.",
  year =         "2013",
  bibdate =      "Tue Jan 23 07:27:07 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ethereum.org/ethereum.html",
  acknowledgement = ack-nhfb,
}

@Article{Chirgwin:2013:ABB,
  author =       "Richard Chirgwin",
  title =        "{Android} Bug Batters {Bitcoin} Wallets",
  journal =      j-REGISTER,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2013",
  bibdate =      "Sat Nov 29 13:52:49 2014",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.theregister.co.uk/2013/08/12/android_bug_batters_bitcoin_wallets/",
  acknowledgement = ack-nhfb,
  fjournal =     "The Register",
  journal-URL =  "https://www.theregister.co.uk/",
}

@InProceedings{Christin:2013:TSR,
  author =       "Nicolas Christin",
  booktitle =    "Proceedings of the {22Nd} International Conference on
                 World Wide Web",
  title =        "Traveling the {Silk Road}: A Measurement Analysis of a
                 Large Anonymous Online Marketplace",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "213--224",
  year =         "2013",
  DOI =          "https://doi.org/10.1145/2488388.2488408",
  ISBN =         "1-4503-2035-X",
  ISBN-13 =      "978-1-4503-2035-1",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "WWW '13",
  acknowledgement = ack-nhfb,
  acmid =        "2488408",
  keywords =     "anonymity, electronic commerce, online crime",
  location =     "Rio de Janeiro, Brazil",
  pagecount =    "12",
}

@Misc{Coutu:2013:DMB,
  author =       "Olivier Coutu",
  title =        "Decentralized Mixers in {Bitcoin}",
  howpublished = "Web video.",
  year =         "2013",
  bibdate =      "Sun Jan 21 07:40:16 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.youtube.com/watch?v=6hc8qaR_Fok",
  acknowledgement = ack-nhfb,
}

@InProceedings{Danezis:2013:PCB,
  author =       "George Danezis and Cedric Fournet and Markulf
                 Kohlweiss and Bryan Parno",
  booktitle =    "Proceedings of the First {ACM} Workshop on Language
                 Support for Privacy-enhancing Technologies",
  title =        "{Pinocchio Coin}: Building {Zerocoin} from a Succinct
                 Pairing-based Proof System",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "27--30",
  year =         "2013",
  DOI =          "https://doi.org/10.1145/2517872.2517878",
  ISBN =         "1-4503-2489-4",
  ISBN-13 =      "978-1-4503-2489-2",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "PETShop '13",
  acknowledgement = ack-nhfb,
  acmid =        "2517878",
  keywords =     "anonymous electronic cash, Bitcoin, zero-knowledge
                 proofs, zerocoin",
  location =     "Berlin, Germany",
  pagecount =    "4",
}

@InProceedings{Decker:2013:IPB,
  author =       "C. Decker and R. Wattenhofer",
  booktitle =    "{IEEE} {P2P 2013} Proceedings",
  title =        "Information propagation in the {Bitcoin} network",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1--10",
  month =        sep,
  year =         "2013",
  DOI =          "https://doi.org/10.1109/P2P.2013.6688704",
  ISSN =         "2161-3559 (print), 2161-3567 (electronic)",
  ISSN-L =       "2161-3559",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin network; blockchain forks; Buildings;
                 Conferences; Delays; digital currency; financial data
                 processing; foreign exchange trading; History;
                 information propagation; multihop broadcast;
                 Peer-to-peer computing; protocol; Protocols; replicated
                 ledger; Synchronization; transaction verification",
}

@Misc{Ducklin:2013:ARN,
  author =       "Paul Ducklin",
  title =        "{Android} random number flaw implicated in {Bitcoin}
                 thefts",
  howpublished = "Web news story.",
  day =          "12",
  month =        aug,
  year =         "2013",
  bibdate =      "Mon Sep 02 10:43:49 2013",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  note =         "From the story: ``It looks as though, at least on
                 occasion, the Java-based PRNG on Android will repeat
                 its pseudorandom sequences, thanks to a flaw in
                 Android's so-called {\tt SecureRandom} Java class.''",
  URL =          "http://nakedsecurity.sophos.com/2013/08/12/android-random-number-flaw-implicated-in-bitcoin-thefts/",
  acknowledgement = ack-nhfb,
}

@Article{Greenberg:2013:FSS,
  author =       "Andy Greenberg",
  title =        "{FBI} Says It's Seized \$28.5 Million in {Bitcoins}
                 from {Ross Ulbricht}, Alleged Owner of {Silk Road}",
  journal =      j-FORBES,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "25",
  month =        oct,
  year =         "2013",
  CODEN =        "FORBA5",
  ISSN =         "0015-6914",
  bibdate =      "Mon Dec 04 07:01:20 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Forbes",
}

@Article{Hanley:2013:FPP,
  author =       "Brian P. Hanley",
  title =        "The False Premises and Promises of Bitcoin",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2013",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1312.2048;
                 https://dblp.org/db/journals/corr/corr1312.html#Hanley13",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/Hanley13",
  dblp-mdate =   "2018-08-13",
}

@Misc{Hearn:2013:MAN,
  author =       "Mike Hearn",
  title =        "Merge-Avoidance: a note on privacy-enhancing
                 techniques in the {Bitcoin} protocol",
  howpublished = "Web blog",
  year =         "2013",
  bibdate =      "Sun Jan 21 07:49:04 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.coindesk.com/merge-avoidance-privacy-bitcoin/",
  acknowledgement = ack-nhfb,
}

@Article{Hobson:2013:WB,
  author =       "Dominic Hobson",
  title =        "What is {Bitcoin}?",
  journal =      j-CROSSROADS,
  volume =       "20",
  number =       "1",
  pages =        "40--44",
  month =        sep,
  year =         "2013",
  DOI =          "https://doi.org/10.1145/2510124",
  ISSN =         "1528-4972 (print), 1528-4980 (electronic)",
  ISSN-L =       "1528-4972",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  acmid =        "2510124",
  fjournal =     "ACM Crossroads",
  pagecount =    "5",
}

@Article{Juels:2013:NAS,
  author =       "Ari Juels and Alina Oprea",
  title =        "New approaches to security and availability for cloud
                 data",
  journal =      j-CACM,
  volume =       "56",
  number =       "2",
  pages =        "64--73",
  month =        feb,
  year =         "2013",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/2408776.2408793",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Wed Jan 30 15:28:27 MST 2013",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2010.bib",
  abstract =     "Extending the data trust perimeter from the enterprise
                 to the public cloud requires more than encryption.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@Article{K:2013:BCC,
  author =       "D. K.",
  title =        "{Bitcoin}'s Collapse: {China} Blues: The {Bitcoin}
                 price plunges after {China} bans financial firms from
                 dealing with {Bitcoin} exchanges",
  journal =      j-ECONOMIST,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "18",
  month =        dec,
  year =         "2013",
  CODEN =        "EONOEH",
  ISSN =         "0013-0613 (print), 1476-8860 (electronic)",
  ISSN-L =       "0013-0613",
  bibdate =      "Sun Jan 21 07:13:27 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.economist.com/blogs/schumpeter/2013/12/bitcoins-collapse",
  acknowledgement = ack-nhfb,
  fjournal =     "The Economist",
}

@Misc{King:2013:PCP,
  author =       "Sunny King",
  title =        "{Primecoin}: Cryptocurrency with prime number
                 proof-of-work",
  howpublished = "Web document.",
  pages =        "6",
  month =        jul,
  year =         "2013",
  bibdate =      "Sun Jan 21 07:52:34 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://primecoin.io/bin/primecoin-paper.pdf",
  acknowledgement = ack-nhfb,
  remark =       "The author name Sunny King is claimed to be a
                 pseudonym in \cite{Sprankel:2013:TBD}.",
}

@InProceedings{Kroll:2013:EBM,
  author =       "Joshua A. Kroll and Ian C. Davey and Edward W.
                 Felten",
  booktitle =    "{The Twelfth Workshop on the Economics of Information
                 Security (WEIS 2013), Georgetown University,
                 Washington, DC, June 11--12, 2013}",
  title =        "The economics of {Bitcoin} mining, or {Bitcoin} in the
                 presence of adversaries",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  year =         "2013",
  bibdate =      "Sun Jan 21 07:54:08 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://weis2013.econinfosec.org/papers/KrollDaveyFeltenWEIS2013.pdf",
  acknowledgement = ack-nhfb,
  pagecount =    "21",
}

@Article{Krugman:2013:BE,
  author =       "Paul Krugman",
  title =        "{Bitcoin} is Evil",
  journal =      j-NY-TIMES,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "28",
  month =        dec,
  year =         "2013",
  CODEN =        "NYTIAO",
  ISSN =         "0362-4331 (print), 1542-667X, 1553-8095",
  ISSN-L =       "0362-4331",
  bibdate =      "Sun Jan 21 07:55:24 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://krugman.blogs.nytimes.com/2013/12/28/bitcoin-is-evil/",
  acknowledgement = ack-nhfb,
  fjournal =     "New York Times",
  journal-URL =  "http://www.nytimes.com/",
  remark =       "From the article: ``To be successful, money must be
                 both a medium of exchange and a reasonably stable store
                 of value. And it remains completely unclear why BitCoin
                 should be a stable store of value.''",
}

@TechReport{Larimer:2013:MMH,
  author =       "Daniel Larimer",
  title =        "Momentum --- A Memory-Hard Proof-of-Work via finding
                 Birthday Collisions",
  type =         "Report",
  institution =  "Invictus Innovations, Inc.",
  address =      "Blacksburg, VA, USA",
  pages =        "6",
  month =        oct,
  year =         "2013",
  bibdate =      "Sun Jan 21 10:46:33 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.hashcash.org/papers/momentum.pdf",
  acknowledgement = ack-nhfb,
}

@Misc{Lee:2013:MGB,
  author =       "Timothy B. Lee",
  title =        "Major glitch in {Bitcoin} network sparks sell-off:
                 price temporarily falls 23\%: It hit a low of \$37 as
                 developers scrambled to fix the problem.",
  howpublished = "Ars Technica blog.",
  day =          "11",
  month =        mar,
  year =         "2013",
  bibdate =      "Sun Jan 21 08:00:30 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arstechnica.com/information-technology/2013/03/major-glitch-in-bitcoin-network-sparks-sell-off-price-temporarily-falls-23/",
  acknowledgement = ack-nhfb,
}

@Misc{Lerner:2013:SMH,
  author =       "Sergio Demian Lerner",
  title =        "Strict Memory Hard Hashing Functions",
  howpublished = "Web blog.",
  day =          "31",
  month =        dec,
  year =         "2013",
  bibdate =      "Sun Jan 21 10:49:59 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://bitslog.wordpress.com/2013/12/31/strict-memory-hard-hash-functions/;
                 http://www.hashcash.org/papers/memohash.pdf",
  abstract =     "Strict memory hard functions are an extension of
                 memory hard functions such that a slight reduction in
                 the memory available for computation, compared to a
                 predefined optimal memory size, makes the function
                 evaluation exponentially slower or infeasible. The main
                 application of strict memory hard functions is to prove
                 a certain amount of memory is used during a certain
                 time interval or in a certain computation. This in turn
                 can be used to attest that areas of memory of devices
                 do not contain hidden data. Other applications are
                 password hashing and proof of work. Here I present a
                 preliminary paper of SeqMemoHash, a strict sequential
                 memory hard functions under the random oracle model.",
  acknowledgement = ack-nhfb,
}

@InProceedings{Luo:2013:PCB,
  author =       "Z. Luo and W. Shen and L. Hu",
  booktitle =    "2013 International Conference on Computer Sciences and
                 Applications",
  title =        "Parallel Computing Based {Bitcoin} Currency System
                 Analysis Approach",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "483--486",
  month =        dec,
  year =         "2013",
  DOI =          "https://doi.org/10.1109/CSA.2013.118",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; Computers; electronic money; financial
                 system; graph theory; Indexes; parallel analysis
                 approach; Parallel Computing; parallel computing based
                 {Bitcoin} currency system analysis approach; parallel
                 processing; Parallel processing; peer-to-peer
                 computing; Peer-to-peer computing; peer-to-peer
                 electronic cash system; Privacy; Protocols; Receivers;
                 transaction graph; Transaction Graph; transaction
                 processing",
}

@Article{Matonis:2013:BCR,
  author =       "Jon Matonis",
  title =        "{Bitcoin} Casinos Release 2012 Earnings",
  journal =      j-FORBES,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "??",
  month =        jan,
  year =         "2013",
  CODEN =        "FORBA5",
  ISSN =         "0015-6914",
  bibdate =      "Mon Dec 04 07:09:56 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Forbes",
}

@Misc{McLeod:2013:BSV,
  author =       "Andrew Saks McLeod",
  title =        "{Bitcoins} Soar in Value in {Argentina} due to Capital
                 Control Laws",
  howpublished = "Forex Magnates Web site.",
  day =          "9",
  month =        jul,
  year =         "2013",
  bibdate =      "Mon Dec 04 07:11:25 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.financemagnates.com/",
  acknowledgement = ack-nhfb,
}

@Article{McMillan:2013:HSW,
  author =       "Robert McMillan",
  title =        "\${1.2M} Hack Shows Why You Should Never Store
                 {Bitcoins} on the {Internet}",
  journal =      j-WIRED,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "7",
  month =        nov,
  year =         "2013",
  CODEN =        "WREDEM",
  ISSN =         "1059-1028 (print), 1078-3148 (electronic)",
  ISSN-L =       "1059-1028",
  bibdate =      "Mon Dec 04 07:12:42 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Wired",
  journal-URL =  "http://www.wired.com",
}

@InProceedings{Meiklejohn:2013:FBC,
  author =       "Sarah Meiklejohn and Marjori Pomarole and Grant Jordan
                 and Kirill Levchenko and Damon McCoy and Geoffrey M.
                 Voelker and Stefan Savage",
  booktitle =    "Proceedings of the 2013 Conference on Internet
                 Measurement Conference",
  title =        "A Fistful of {Bitcoins}: Characterizing Payments Among
                 Men with No Names",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "127--140",
  year =         "2013",
  DOI =          "https://doi.org/10.1145/2504730.2504747",
  ISBN =         "1-4503-1953-X",
  ISBN-13 =      "978-1-4503-1953-9",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "IMC '13",
  acknowledgement = ack-nhfb,
  acmid =        "2504747",
  keywords =     "anonymity, Bitcoin, measurement",
  location =     "Barcelona, Spain",
  pagecount =    "14",
}

@InProceedings{Miers:2013:ZAD,
  author =       "I. Miers and C. Garman and M. Green and A. D. Rubin",
  booktitle =    "2013 {IEEE} Symposium on Security and Privacy",
  title =        "{Zerocoin}: Anonymous Distributed E-Cash from
                 {Bitcoin}",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "397--411",
  month =        may,
  year =         "2013",
  DOI =          "https://doi.org/10.1109/SP.2013.34",
  ISSN =         "1081-6011 (print), 2375-1207 (electronic)",
  ISSN-L =       "1081-6011",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "anonymous currency transactions; anonymous distributed
                 e-cash; Concrete; cryptographic extension;
                 cryptography; Cryptography; data privacy; electronic
                 money; financial interaction; Online banking;
                 Peer-to-peer computing; Privacy; Protocols; pseudonym;
                 standard cryptographic assumptions; user privacy;
                 Zerocoin cryptographic construction; {Bitcoin}
                 protocol",
}

@Book{Molleken:2013:BGB,
  author =       "Dirk M{\"o}lleken",
  title =        "{Bitcoin: Geld ohne Banken --- ist das m{\"o}glich?}.
                 ({German}) [{Bitcoin}: money without banks --- is that
                 possible?]",
  publisher =    "Bachelor + Master Publishing",
  address =      "Hamburg, Germany",
  pages =        "71",
  year =         "2013",
  ISBN =         "3-86341-425-X, 3-86341-925-1 (e-book)",
  ISBN-13 =      "978-3-86341-425-2, 978-3-86341-925-7 (e-book)",
  LCCN =         "HF5548.32 .M65 2013",
  bibdate =      "Mon Dec 4 08:46:59 MST 2017",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "Diplomarbeit",
  URL =          "http://public.eblib.com/choice/publicfullrecord.aspx?p=1593931;
                 http://site.ebrary.com/id/10851161",
  abstract =     "Was ist an Bitcoin so au{\ss}ergew{\"o}hnlich, dass
                 Jason Calacanis es 'das gef{\"a}hrlichste Projekt aller
                 Zeiten' nannte, der BVDW Verbraucher und H{\"a}ndler
                 vor der Nutzung von Bitcoin warnte und sogar der
                 Spiegel einen Artikel dar{\"u}ber ver{\"o}ffentlichte?
                 Der Grund daf{\"u}r ist, dass Bitcoin einige
                 Eigenschaften hat, die Staaten die Hoheit {\"u}ber
                 Teile der Geldpolitik entzieht. Dieses Buch erkl{\"a}rt
                 das System Bitcoin, ordnet es in das bestehende
                 Geldsystem ein und versucht einen Blick in die Zukunft.
                 Dazu wird die Geschichte des Geldes skizziert, um die
                 historisch gewachsene Art des heutigen Geldes und warum
                 es imm.",
  acknowledgement = ack-nhfb,
  language =     "German",
  remark =       "Originaltitel der Abschlussarbeit: \booktitle{Bitcoin,
                 eine neue Art von Geld}.",
  subject =      "Electronic commerce; Money; Electronic commerce;
                 Money.",
  tableofcontents = "Bitcoin \\
                 Inhaltsverzeichnis \\
                 Abbildungsverzeichnis \\
                 Formelverzeichnis \\
                 Tabellenverzeichnis \\
                 Listings \\
                 Abk{\"u}rzungsverzeichnis \\
                 1. Einleitung \\
                 2. Historie des Geldes \\
                 2.1. Die Suche nach dem passenden Tauschpartner \\
                 2.2. Von der Muschel zur M{\"u}nze \\
                 2.3. Das Zahlungsversprechen: Das Erste Papiergeld \\
                 2.4. Buchgeld \\
                 3. Theorie des Geldes \\
                 3.1. Formen von Geld \\
                 3.2. Funktionen von Geld \\
                 3.3. Motive der Geldhaltung \\
                 3.4. Geldmengendefinition \\
                 3.5. Geldsch{\"o}pfung \\
                 4. Bitcoin \\
                 4.1. Der Initiator \\
                 4.2. Eigenschaften von Bitcoin \\
                 5. Die Technik hinter Bitcoin \\
                 5.1. Das Peer-to-Peer-Netz \\
                 5.2. Der Block5.3. Die Block-Chain5.4. Die Transaktion
                 \\
                 5.5. Die Wallet \\
                 5.6. Das Mining \\
                 6. Bitcoin in der Praxis \\
                 6.1. Wie erh{\"a}lt man Bitcoin \\
                 6.2. Bezug von Waren und Dienstleistungen mit Bitcoin
                 \\
                 6.3. Bitcoin als Spendenkonto \\
                 7. Bitcoin Heute und Zuk{\"u}nftig \\
                 7.1. Andere alternative W{\"a}hrungen \\
                 7.2. Bitcoin und das heutige Geldsystem \\
                 7.3. Verbesserungsm{\"o}glichkeiten von Bitcoin \\
                 7.4. Hat Bitcoin eine Zukunft? \\
                 Anhang \\
                 Literatur",
}

@InProceedings{Moore:2013:BME,
  author =       "Tyler Moore and Nicolas Christin",
  booktitle =    "Financial Cryptography and Data Security",
  title =        "Beware the Middleman: Empirical Analysis of
                 {Bitcoin}-Exchange Risk",
  crossref =     "Sadeghi:2013:FCD",
  pages =        "25--33",
  year =         "2013",
  DOI =          "https://doi.org/10.1007/978-3-642-39884-1_3",
  ISBN =         "3-642-39884-7",
  ISBN-13 =      "978-3-642-39884-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-642-39884-1_3",
  acknowledgement = ack-nhfb,
}

@InProceedings{Moser:2013:IML,
  author =       "Malte M{\"o}ser and Rainer B{\"o}hme and Dominic
                 Breuker",
  booktitle =    "{2013 APWG eCrime Researchers Summit, 17--18 September
                 2013, San Francisco, CA, USA}",
  title =        "An inquiry into money laundering tools in the
                 {Bitcoin} ecosystem",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1--14",
  month =        sep,
  year =         "2013",
  DOI =          "https://doi.org/10.1109/eCRS.2013.6805780",
  bibdate =      "Sun Jan 21 12:22:33 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "AML strategy; anonymous transaction system; anti-money
                 laundering; Bitcoin; Bitcoin ecosystem; Bitcoin Fog;
                 BitLaundry; Blockchain.info send shared functionality;
                 Communities; cryptographic protocols; Deanonymization;
                 decentralized cryptographic currency; distributed
                 processing; Ecosystems; Educational institutions;
                 financial data processing; Information systems;
                 Internet; Know-Your-Customer principle; Money
                 Laundering; money laundering tools; Monitoring; Public
                 key; reverse engineering; reverse-engineering methods;
                 transaction graph",
}

@InProceedings{Mser:2013:IML,
  author =       "M. M{\"o}ser and R. B{\"o}hme and D. Breuker",
  booktitle =    "2013 {APWG} eCrime Researchers Summit",
  title =        "An inquiry into money laundering tools in the
                 {Bitcoin} ecosystem",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1--14",
  month =        sep,
  year =         "2013",
  DOI =          "https://doi.org/10.1109/eCRS.2013.6805780",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "AML strategy; anonymous transaction system; anti-money
                 laundering; BitLaundry; Blockchain.info send shared
                 functionality; Communities; cryptographic protocols;
                 Deanonymization; decentralized cryptographic currency;
                 distributed processing; Ecosystems; Educational
                 institutions; financial data processing; Information
                 systems; Internet; Know-Your-Customer principle; Money
                 Laundering; money laundering tools; Monitoring; Public
                 key; reverse engineering; reverse-engineering methods;
                 transaction graph; {Bitcoin}; {Bitcoin} ecosystem;
                 {Bitcoin} Fog",
}

@Article{Ober:2013:SAB,
  author =       "Micha Ober and Stefan Katzenbeisser and Kay Hamacher",
  title =        "Structure and Anonymity of the {Bitcoin} Transaction
                 Graph",
  journal =      "Future Internet",
  volume =       "5",
  number =       "2",
  pages =        "237--250",
  month =        "????",
  year =         "2013",
  DOI =          "https://doi.org/10.3390/fi5020237",
  ISSN =         "1999-5903",
  ISSN-L =       "1999-5903",
  bibdate =      "Mon Dec 04 07:18:07 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.mdpi.com/1999-5903/5/2/237",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://www.mdpi.com/journal/futureinternet",
}

@Misc{PBCFAM:2013:PRA,
  author =       "{People's Bank of China and Five Associated
                 Ministries}",
  title =        "Prevention of Risks Associated with {Bitcoin}",
  howpublished = "Web document.",
  year =         "2013",
  bibdate =      "Mon Dec 04 07:19:51 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://vip.btcchina.com/page/bocnotice2013",
  acknowledgement = ack-nhfb,
  lastaccessed = "20 March 2015",
}

@Article{Peck:2013:BAR,
  author =       "M. E. Peck",
  title =        "The {Bitcoin} Arms Race is on!",
  journal =      j-IEEE-SPECTRUM,
  volume =       "50",
  number =       "6",
  pages =        "11--13",
  month =        jun,
  year =         "2013",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2013.6521016",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
}

@Book{Platzer:2013:BKG,
  author =       "J{\"o}rg Platzer",
  title =        "{Bitcoin --- kurz and gut}. ({German}) [{Bitcoin} ---
                 short and good]",
  publisher =    pub-ORA,
  address =      pub-ORA:adr,
  pages =        "204",
  year =         "2013",
  ISBN =         "3-95561-650-9 (print), 3-95561-653-3",
  ISBN-13 =      "978-3-95561-650-2 (print), 978-3-95561-653-3",
  LCCN =         "HG1710 .P53 2014",
  bibdate =      "Mon Dec 4 08:36:37 MST 2017",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ora.bib",
  acknowledgement = ack-nhfb,
  language =     "German",
  subject =      "Bitcoin; Electronic Commerce",
}

@Book{Province:2013:BRB,
  author =       "Jay Province",
  title =        "{Bitcoin} rising: beginner's guide to {Bitcoin}",
  publisher =    "CreateSpace",
  address =      "????, USA",
  pages =        "iii + 33",
  year =         "2013",
  ISBN =         "1-4948-5944-0 (paperback)",
  ISBN-13 =      "978-1-4948-5944-2 (paperback)",
  LCCN =         "HF5548.32 .P76 2013",
  bibdate =      "Mon Dec 4 08:49:05 MST 2017",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  abstract =     "You've heard that bitcoin is distributed freely over
                 the web, but has somehow recently soared to over \$1000
                 per bitcoin. What? How is that possible? Virtual money?
                 Cryptocurrency? Is it the currency of the future? You
                 sense something important is going on, and you're
                 having a hard time making any sense of it. Don't get
                 caught waving from the platform while the train meant
                 for you pulls away from the station. It's time to take
                 action. Bitcoin Rising is the book for you, and it's
                 the only bitcoin guide you'll ever need. Bitcoin Rising
                 will get you up to speed with chapters chock-full of
                 information. Bitcoin Rising is enjoyable reading, and
                 explores the Bitcoin movement from both its serious and
                 zany perspectives. At the same time it also answers
                 your important questions: Who is behind the Bitcoin
                 revolution? How does the Bitcoin system work? How do I
                 get started with Bitcoin? Which Bitcoin exchanges are
                 the safest? How do I set up a secure wallet safely? How
                 can I protect my privacy and security? How do I get
                 paid in bitcoin? What is the future of Bitcoin --- keep
                 up with the times! You don't need to worry about
                 technical terms like blockchain, wallet, private key or
                 mining because you'll learn them step by step as you
                 enjoy every page of reading. Bitcoin Rising is bitcoin
                 prepared for you in bite-sized morsels. After years of
                 market experience with stocks, bonds and Bitcoin,
                 Province lays out a serious but entertaining
                 step-by-step Bitcoin guide that will get you
                 up-to-speed in the new economy.",
  acknowledgement = ack-nhfb,
  subject =      "Electronic commerce; Electronic funds transfers;
                 Electronic commerce; Electronic funds transfers.",
}

@Article{Raskin:2013:MBM,
  author =       "Max Raskin",
  title =        "Meet the {Bitcoin} Millionaires",
  journal =      "Bloomberg Businessweek",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "10",
  month =        apr,
  year =         "2013",
  ISSN =         "0007-7135 (print), 2162-657X (electronic)",
  ISSN-L =       "0007-7135",
  bibdate =      "Mon Dec 04 07:21:35 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Reid:2013:AAB,
  author =       "Fergal Reid and Martin Harrigan",
  booktitle =    "Security and Privacy in Social Networks",
  title =        "An Analysis of Anonymity in the {Bitcoin} System",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "197--223",
  year =         "2013",
  DOI =          "https://doi.org/10.1007/978-1-4614-4139-7_10",
  ISBN =         "1-4614-4139-0",
  ISBN-13 =      "978-1-4614-4139-7",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4614-4139-7_10",
  acknowledgement = ack-nhfb,
}

@Misc{Ro:2013:BTH,
  author =       "Sam Ro",
  title =        "A {Bloomberg TV} Host Gifted {Bitcoin} on Air and It
                 Immediately Got Stolen",
  howpublished = "Business Insider article.",
  day =          "23",
  month =        dec,
  year =         "2013",
  bibdate =      "Sun Jan 21 08:14:26 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.businessinsider.com/bloomberg-matt-miller-bitcoin-gift-stolen-2013-12",
  acknowledgement = ack-nhfb,
  remark =       "The Bitcoin gift certificate had an identifying QR
                 code that was broadcast for 10 seconds, and an attacker
                 was able to take it.",
}

@TechReport{Roio:2013:BET,
  author =       "Denis Jaromil Roio",
  title =        "{Bitcoin}, the end of the Taboo on Money",
  type =         "Report",
  institution =  "Dyne.org Digital Press",
  pages =        "17",
  day =          "6",
  month =        apr,
  year =         "2013",
  bibdate =      "Tue Nov 26 08:00:27 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://files.dyne.org/readers/Bitcoin_end_of_taboo_on_money.pdf",
  abstract =     "Bitcoin is a decentralized system of digital
                 authentication that facilitates the circulation of
                 value on the Internet without the presence of any
                 intermediaries, a characteristic that has often gained
                 it the definition of ``digital cash'' or ``crypto
                 currency'', since it can be used as money for payments.
                 This article consists in a technoetic inquiry into the
                 origins of this technology and its evolution. This
                 inquiry will take in consideration the biopolitical
                 dynamics that govern the Bitcoin community as well
                 specific characteristics of the technical realization,
                 aiming to provide insights on the future of this
                 technology as well a post-humanist interpretation of
                 its emergence.",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; Community; Crypto; Currency; Digital;
                 Network; Technoetic",
}

@InProceedings{Ron:2013:QAF,
  author =       "Dorit Ron and Adi Shamir",
  booktitle =    "Financial Cryptography and Data Security",
  title =        "Quantitative Analysis of the Full {Bitcoin}
                 Transaction Graph",
  crossref =     "Sadeghi:2013:FCD",
  pages =        "6--24",
  year =         "2013",
  DOI =          "https://doi.org/10.1007/978-3-642-39884-1_2",
  ISBN =         "3-642-39884-7",
  ISBN-13 =      "978-3-642-39884-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-642-39884-1_2",
  acknowledgement = ack-nhfb,
}

@Article{Santos:2013:OPB,
  author =       "Nuno Santos and Andr{\'e} Schiper",
  title =        "Optimizing {Paxos} with batching and pipelining",
  journal =      j-THEOR-COMP-SCI,
  volume =       "496",
  number =       "??",
  pages =        "170--183",
  day =          "22",
  month =        jul,
  year =         "2013",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Mon Aug 26 16:17:27 MDT 2013",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/tcs2010.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0304397512009097",
  acknowledgement = ack-nhfb,
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975/",
}

@Misc{Schildbach:2013:BWR,
  author =       "Andreas Schildbach",
  title =        "{Bitcoin} wallet 2.4.1 released",
  howpublished = "Web document.",
  month =        feb,
  year =         "2013",
  bibdate =      "Tue Jan 23 11:21:55 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://bitcointalk.org/index.php?topic=146552.0",
  acknowledgement = ack-nhfb,
}

@InProceedings{Singh:2013:PCE,
  author =       "P. Singh and B. R. Chandavarkar and S. Arora and N.
                 Agrawal",
  booktitle =    "2013 2nd International Conference on Advanced
                 Computing, Networking and Security",
  title =        "Performance Comparison of Executing Fast Transactions
                 in {Bitcoin} Network Using Verifiable Code Execution",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "193--198",
  month =        dec,
  year =         "2013",
  DOI =          "https://doi.org/10.1109/ADCONS.2013.42",
  ISSN =         "2377-2506 (print), 2377-2514 (electronic)",
  ISSN-L =       "2377-2514",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Approximation methods; Bit coin transactions; BTC
                 network; Computational modeling; decentralized
                 peer-to-peer payment system; Double spending;
                 electronic cash transactions; electronic money; Fast
                 transaction; fast transaction execution; mutual trust;
                 Peer-to-peer computing; peer-to-peer computing;
                 performance comparison; Pioneer model; proof-of-work;
                 Protocols; Security; Simulation; Stock markets; Trust;
                 trusted computing; two-party trust framework;
                 verifiable code execution; {Bitcoin}; {Bitcoin}
                 network",
}

@Misc{Sompolinsky:2013:ABT,
  author =       "Yonatan Sompolinsky and Aviv Zohar",
  title =        "Accelerating {Bitcoin}'s transaction processing: fast
                 money grows on trees, not chains",
  howpublished = "Semantic Scholar Web blog.",
  year =         "2013",
  bibdate =      "Sun Jan 21 08:49:05 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.semanticscholar.org/paper/Accelerating-Bitcoin-s-Transaction-Processing-Fast-Sompolinsky-Zohar/401680ef12c04c247c50737b9114c169c660aab9",
  acknowledgement = ack-nhfb,
  remark =       "May also be available in Cryptology ePrint Archive,
                 Report 2013/881.",
}

@Article{Sorge:2013:BZZ,
  author =       "Christoph Sorge and Artus Krohn-Grimberghe",
  title =        "{Bitcoin --- das Zahlungsmittel der Zukunft?}.
                 ({German}) [{Bitcoin} --- the currency of the
                 future?]",
  journal =      "{Wirtschaftsdienst}",
  volume =       "93",
  number =       "10",
  pages =        "720--722",
  month =        oct,
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10273-013-1589-y",
  ISSN =         "0043-6275 (print), 1613-978X (electronic)",
  ISSN-L =       "0043-6275",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s10273-013-1589-y",
  acknowledgement = ack-nhfb,
  language =     "German",
}

@Article{Southurst:2013:BPP,
  author =       "Jon Southurst",
  title =        "{Bitcoin} Payment Processor {BIPS} Attacked, Over \$1m
                 Stolen",
  journal =      "CoinDesk",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "25",
  month =        nov,
  year =         "2013",
  bibdate =      "Mon Dec 04 07:29:11 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@TechReport{Sprankel:2013:TBD,
  author =       "Simon Sprankel",
  title =        "Technical Basis of Digital Currencies",
  institution =  "Technische Universit{\"a}t Darmstadt",
  address =      "Darmstadt, Germany",
  pages =        "22",
  day =          "2",
  month =        aug,
  year =         "2013",
  bibdate =      "Tue Jan 23 07:38:38 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.coderblog.de/download/716/;
                 https://www.coderblog.de/technical-basis-of-digital-currencies/",
  acknowledgement = ack-nhfb,
}

@InProceedings{Taylor:2013:BAB,
  author =       "Michael Bedford Taylor",
  booktitle =    "{Proceedings of the 2013 International Conference on
                 Compilers, Architectures and Synthesis for Embedded
                 Systems (CASES)}",
  title =        "{Bitcoin} and the Age of Bespoke Silicon",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "16:1--16:10",
  year =         "2013",
  DOI =          "https://doi.org/10.1109/CASES.2013.6662520",
  ISBN =         "1-4799-1400-2",
  ISBN-13 =      "978-1-4799-1400-5",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CASES '13",
  URL =          "http://cseweb.ucsd.edu/~mbtaylor/papers/bitcoin_taylor_cases_2013.pdf;
                 http://dl.acm.org/citation.cfm?id=2555729.2555745",
  abstract =     "Recently, the Bitcoin cryptocurrency has been an
                 international sensation. This paper tells the story of
                 Bitcoin hardware: how a group of early-adopters
                 self-organized and financed the creation of an entire
                 new industry, leading to the development of machines,
                 including ASICs, that had orders of magnitude better
                 performance than what Dell, Intel, NVidia, AMD or
                 Xilinx could provide.\par

                 We examine this story for clues as to how we can foster
                 greater innovation in the semiconductor industry and
                 enable this phenomenon to occur more broadly for more
                 application areas, spawning a new age of hardware
                 innovation tailored to emerging application domains an
                 Age of Bespoke Silicon.",
  acknowledgement = ack-nhfb,
  acmid =        "2555745",
  articleno =    "16",
  keywords =     "AMD; Application specific integrated circuits; ASIC;
                 bespoke silicon; bitcoin cryptocurrency; bitcoin
                 hardware; cryptography; Dark Silicon; Data mining;
                 Dell; Exchange rates; Field programmable gate arrays;
                 Graphics processing units; Hardware; hardware
                 innovation; Intel; NVidia; semiconductor industry;
                 Specialization; Technological innovation; Xilinx;
                 {Bitcoin}",
  location =     "Montreal, Quebec, Canada",
  pagecount =    "10",
}

@InProceedings{Wen:2013:MPA,
  author =       "Yuanfeng Wen and JongHyuk Lee and Ziyi Liu and Qingji
                 Zheng and Weidong Shi and Shouhuai Xu and Taeweon Suh",
  editor =       "Hubertus Franke",
  booktitle =    "{Proceedings of the ACM International Conference on
                 Computing Frontiers, CF' 13, Ischia, Italy. 14--16 May
                 2013}",
  title =        "Multi-processor architectural support for protecting
                 virtual machine privacy in untrusted cloud
                 environment",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "25:1--25:10",
  year =         "2013",
  DOI =          "https://doi.org/10.1145/2482767.2482799",
  ISBN =         "1-4503-2053-8",
  ISBN-13 =      "978-1-4503-2053-5",
  LCCN =         "QA75.5",
  bibdate =      "Tue Jan 23 11:24:25 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/virtual-machines.bib",
  URL =          "https://dl.acm.org/citation.cfm?id=2482799",
  abstract =     "Virtualization is fundamental to cloud computing
                 because it allows multiple operating systems to run
                 simultaneously on a physical machine. However, it also
                 brings a range of security/privacy problems. One
                 particularly challenging and important problem is: how
                 can we protect the Virtual Machines (VMs) from being
                 attacked by Virtual Machine Monitors (VMMs) and/or by
                 the cloud vendors when they are not trusted? In this
                 paper, we propose an architectural solution to the
                 above problem in multi-processor cloud environments.
                 Our key idea is to exploit hardware mechanisms to
                 enforce access control over the shared resources (e.g.,
                 memory spaces), while protecting VM memory integrity as
                 well as inter-processor communications and data
                 sharing. We evaluate the solution using full-system
                 emulation and cycle-based architecture models.
                 Experiments based on 20 benchmark applications show
                 that the performance overhead is 1.5\%--10\% when
                 access control is enforced, and 9\%--19\% when VM
                 memory is encrypted.",
  acknowledgement = ack-nhfb,
}

@Misc{Willett:2013:MCS,
  author =       "J. R. Willett",
  title =        "{MasterCoin} Complete Specification",
  howpublished = "Unknown",
  year =         "2013",
  bibdate =      "Sun Jan 21 08:56:45 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  note =         "Version 1.1",
  URL =          "https://fgallaire.github.io/ICO/white_papers/Omni/MasterCoin%20Specification%201.1.pdf;
                 https://github.com/mastercoin-MSC/spec",
  acknowledgement = ack-nhfb,
  remark =       "First URL no longer reachable on 22 January 2018",
}

@Article{Zetter:2013:HFT,
  author =       "Kim Zetter",
  title =        "How the Feds Took Down the {Silk Road} Drug
                 Wonderland",
  journal =      j-WIRED,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "18",
  month =        nov,
  year =         "2013",
  CODEN =        "WREDEM",
  ISSN =         "1059-1028 (print), 1078-3148 (electronic)",
  ISSN-L =       "1059-1028",
  bibdate =      "Mon Dec 04 07:33:40 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Wired",
  journal-URL =  "http://www.wired.com",
}

@InProceedings{Alqassem:2014:TRA,
  author =       "I. Alqassem and D. Svetinovic",
  booktitle =    "2014 {IEEE} International Conference on Internet of
                 Things {(iThings)}, and {IEEE} Green Computing and
                 Communications {(GreenCom)} and {IEEE} Cyber, Physical
                 and Social Computing {(CPSCom)}",
  title =        "Towards Reference Architecture for Cryptocurrencies:
                 {Bitcoin} Architectural Analysis",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "436--443",
  month =        sep,
  year =         "2014",
  DOI =          "https://doi.org/10.1109/iThings.2014.78",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "APIs; Computer architecture; cryptocurrency reference
                 architecture; cryptography; Cryptography; Databases;
                 electronic money; financial system; IP networks; Online
                 banking; payment system; Peer-to-peer computing;
                 peer-to-peer currency; Protocols; up-to-date protocol
                 specification; {Bitcoin} architectural analysis;
                 {Bitcoin} libraries; {Bitcoin} protocol",
}

@Article{Andreessen:2014:WBM,
  author =       "Marc Andreessen",
  title =        "Why {Bitcoin} Matters",
  journal =      j-NY-TIMES,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "21",
  month =        jan,
  year =         "2014",
  CODEN =        "NYTIAO",
  ISSN =         "0362-4331 (print), 1542-667X, 1553-8095",
  ISSN-L =       "0362-4331",
  bibdate =      "Mon Dec 04 06:35:04 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "New York Times",
  journal-URL =  "http://www.nytimes.com/",
  remark =       "The author is the co-founder of Netscape
                 Communications, and the lead author of the Netscape
                 browser.",
}

@InProceedings{Androulaki:2014:HTA,
  author =       "Elli Androulaki and Ghassan O. Karame",
  booktitle =    "Trust and Trustworthy Computing",
  title =        "Hiding Transaction Amounts and Balances in {Bitcoin}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "161--178",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-319-08593-7_11",
  ISBN =         "3-319-08593-X",
  ISBN-13 =      "978-3-319-08593-7",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-08593-7_11",
  acknowledgement = ack-nhfb,
}

@InProceedings{Andrychowicz:2014:FTP,
  author =       "Marcin Andrychowicz and Stefan Dziembowski and Daniel
                 Malinowski {\L}ukasz Mazurek",
  title =        "Fair Two-Party Computations via {Bitcoin} Deposits",
  crossref =     "Christin:2014:FCD",
  pages =        "105--121",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-662-44774-1_8",
  ISBN =         "3-662-44774-6 (paperback)",
  ISBN-13 =      "978-3-662-44774-1 (paperback)",
  MRclass =      "94-06 94A60 00B25",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-44774-1_8",
  ZMnumber =     "06469976; 1317.94001",
  acknowledgement = ack-nhfb,
}

@InProceedings{Andrychowicz:2014:MBC,
  author =       "Marcin Andrychowicz and Stefan Dziembowski and Daniel
                 Malinowski {\L}ukasz Mazurek",
  booktitle =    "Formal Modeling and Analysis of Timed Systems",
  title =        "Modeling {Bitcoin} Contracts by Timed Automata",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "7--22",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-319-10512-3_2",
  ISBN =         "3-319-10512-4 (paperback)",
  ISBN-13 =      "978-3-319-10512-3 (paperback)",
  MRclass =      "68Qxx",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-10512-3_2",
  ZMnumber =     "06471301",
  acknowledgement = ack-nhfb,
}

@InProceedings{Andrychowicz:2014:SMC,
  author =       "M. Andrychowicz and S. Dziembowski and D. Malinowski
                 and L. Mazurek",
  booktitle =    "Proceedings of the 35th {IEEE} Symposium on Security
                 and Privacy, 18--21 May 2014",
  title =        "Secure Multiparty Computations on {Bitcoin}",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "443--458",
  month =        may,
  year =         "2014",
  DOI =          "https://doi.org/10.1109/SP.2014.35",
  ISSN =         "1081-6011 (print), 2375-1207 (electronic)",
  ISSN-L =       "1081-6011",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; cryptographic protocols; Cryptography;
                 decentralized digital currency; electronic money;
                 emulation-based definition; Games; Internet; lottery;
                 MPC; multiparty computations; Online banking; online
                 gambling sites; Protocols; secure multiparty
                 computation protocols; secure multiparty lotteries;
                 Standards; timed commitments",
}

@Misc{Anonymous:2014:MYW,
  author =       "Anonymous",
  title =        "Mind your wallet: Why the underworld loves {Bitcoin}",
  howpublished = "Reuters news story.",
  year =         "2014",
  bibdate =      "Thu Nov 30 17:40:47 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.cnbc.com/2014/03/14/mind-your-wallet-why-the-underworld-loves-bitcoin.html.",
  acknowledgement = ack-nhfb,
}

@Book{Anonymous:2014:RBS,
  author =       "Anonymous",
  title =        "Regulation of {Bitcoin} in selected jurisdictions",
  publisher =    "Law Library of Congress",
  address =      "Washington, DC, USA",
  pages =        "24",
  month =        jan,
  year =         "2014",
  LCCN =         "K4431 .R44 2014",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  URL =          "http://hdl.loc.gov/LOC.LAW/LLGLRD.024",
  acknowledgement = ack-nhfb,
  remark =       "Alderney (Channel Islands), Argentina, Australia,
                 Belgium, Brazil, Canada, Chile, China, Croatia, Cyprus,
                 Denmark, Estonia, European Union, Finland, France,
                 Germany, Greece, Hong Kong, Iceland, India, Indonesia,
                 Ireland, Israel, Italy, Japan, Malaysia, Malta,
                 Netherlands, New Zealand, Nicaragua, Poland, Portugal,
                 Russia, Singapore, Slovenia, Spain, South Korea,
                 Taiwan, Thailand, Turkey, United Kingdom.",
  subject =      "Bitcoin; Money; Law and legislation; Electronic funds
                 transfers; Electronic commerce",
}

@Article{Apeltsin:2014:CPH,
  author =       "Leonard Apeltsin",
  title =        "A {CryptoCubic} Protocol for Hacker-Proof Off-Chain
                 Bitcoin Transactions",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2014",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1408.2824;
                 https://dblp.org/db/journals/corr/corr1408.html#Apeltsin14",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/Apeltsin14",
  dblp-mdate =   "2018-08-13",
}

@InCollection{Ateniese:2014:CB,
  author =       "Giuseppe Ateniese and Antonio Faonio and Bernardo
                 Magri and Breno de Medeiros",
  booktitle =    "Applied cryptography and network security",
  title =        "Certified {Bitcoins}",
  volume =       "8479",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "80--96",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-319-07536-5_6",
  MRclass =      "94A60",
  MRnumber =     "3218985",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
}

@InProceedings{Bamert:2014:BSB,
  author =       "Tobias Bamert and Christian Decker and Roger
                 Wattenhofer and Samuel Welten",
  booktitle =    "Security and Trust Management",
  title =        "{BlueWallet}: The Secure {Bitcoin} Wallet",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "65--80",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-319-11851-2_5",
  ISBN =         "3-319-11851-X",
  ISBN-13 =      "978-3-319-11851-2",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-11851-2_5",
  acknowledgement = ack-nhfb,
}

@InProceedings{Barkatullah:2014:GCF,
  author =       "J. Barkatullah and T. Hanke and R. Iyengar and R.
                 Lewelling and J. O'Connor",
  booktitle =    "2014 {IEEE} Hot Chips 26 Symposium {(HCS)}",
  title =        "Goldstrike 1: {Cointerra}'s first generation
                 crypto-currency processor for {Bitcoin} mining
                 machines",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1--16",
  month =        aug,
  year =         "2014",
  DOI =          "https://doi.org/10.1109/HOTCHIPS.2014.7478824",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "bitcoin mining machines; CoinTerra Goldstrike 1;
                 cryptography; Cryptography; electronic money; Finance;
                 first generation crypto-currency processor;
                 microprocessor chips; Online banking; performance
                 evaluation; Phase locked loops; processing
                 capabilities; Product design; Program processors;
                 system design",
}

@Book{Barski:2014:BB,
  author =       "Conrad Barski",
  title =        "{Bitcoin} for the befuddled",
  publisher =    pub-NO-STARCH,
  address =      pub-NO-STARCH:adr,
  pages =        "????",
  year =         "2014",
  ISBN =         "1-59327-573-0",
  ISBN-13 =      "978-1-59327-573-0",
  LCCN =         "????",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  abstract =     "This book is about Bitcoin, the game-changing digital
                 currency, used by millions worldwide. It isn't just
                 another way to buy stuff, it's an anonymous,
                 revolutionary, cryptographically secure currency that
                 functions without the oversight of a central authority
                 or government. Learn what Bitcoin is, how it works, and
                 how to acquire, store, and spend bitcoins safely and
                 securely. Readers also will learn Bitcoin's underlying
                 cryptographic principles, and how bitcoins are created;
                 the history of Bitcoin and its potential impact on
                 trade and commerce; about the blockchain, the public
                 ledger of Bitcoin transactions; how to choose a bitcoin
                 wallet that's safe and easy to use; how to accept
                 bitcoins as payment in a physical store or on a
                 website; and advanced topics, including Bitcoin mining
                 and Bitcoin programming.",
  acknowledgement = ack-nhfb,
  shorttableofcontents = "What is bitcoin? \\
                 Bitcoin basics \\
                 Storing your bitcoins safely, securely, and
                 conveniently \\
                 Buying bitcoins \\
                 Lost at sea: a cryptographic adventure \\
                 Why bitcoin is a big deal \\
                 The cryptography behind bitcoin \\
                 Bitcoin mining \\
                 The strange world of altcoins \\
                 Understanding the different types of bitcoin wallets
                 \\
                 Bitcoin 2030 \\
                 Appendix A: Hello money! A simple JavaScript program
                 \\
                 Appendix B: Bitcoin programming with BitcoinJ",
  tableofcontents = "1. What Is Bitcoin? \\
                 Why Bitcoin Now? \\
                 The Benefits of Using Bitcoin \\
                 The Complexity and Confusion of Bitcoin \\
                 What's in This Book? \\
                 2. Bitcoin Basics \\
                 How Bitcoin Works in Simple Terms \\
                 Bitcoin Units \\
                 The Bitcoin Address \\
                 The Private Key \\
                 The Bitcoin Wallet \\
                 Creating Your First Bitcoin Wallet with Electrum \\
                 Acquiring Bitcoins in Your Wallet \\
                 Spending Bitcoins with Your Wallet \\
                 Bitcoin Addresses Generated by Your Bitcoin Wallet
                 Program \\
                 The Blockchain \\
                 The Blockchain Lottery \\
                 Blockchain Forking \\
                 Transaction Confirmations, Double Spending, and
                 Irreversibility \\
                 Mining Bitcoins \\
                 The Complexity of the Bitcoin System \\
                 3. Storing Your Bitcoins Safely, Securely, and
                 Conveniently \\
                 Storing Your Private Key(s) \\
                 Hot Storage vs. Cold Storage \\
                 Personal vs. Hosted Wallets \\
                 Safety, Security, and Convenience \\
                 Storing Small Amounts of Bitcoins \\
                 Online Hosted Wallet Services \\
                 Online Personal Wallet Services --Contents note
                 continued: Personal Hot Wallet \\
                 Storing Large Amounts of Bitcoins \\
                 Paper Wallets \\
                 Encrypted Paper Wallets \\
                 Offline Transaction Signing \\
                 Fragmented Private Keys and Multi-Signature Addresses
                 \\
                 Special Mention: The Bitcoin Hardware Wallet \\
                 Special Mention: The Bitcoin Brain Wallet \\
                 Choosing the Storage Method That's Right for You \\
                 4. Buying Bitcoins \\
                 Why Not Just Mine Bitcoins? \\
                 Ways to Buy Bitcoins \\
                 Buying Bitcoins the Easy Way \\
                 Authentication Factors \\
                 The Hassle of Converting Dollars (or Other Currencies)
                 into Bitcoins \\
                 Buying Bitcoins with Coinbase \\
                 Buying Bitcoins the Efficient Way \\
                 Buying Bitcoins from a Currency Exchange \\
                 Buying Bitcoins the Fun and Futuristic Way \\
                 Step 1 Finding Someone to Buy From \\
                 Step 2 Deciding on a Meeting Place \\
                 Step 3 Handing Over the Money and Getting Your Bitcoins
                 \\
                 Satoshi Square \\
                 Still Don't See a Buying Option That Works for You? \\
                 5. Lost At Sea: A Cryptographic Adventure \\
                 6. Why Bitcoin Is A Big Deal \\
                 A Brief History of Digital Currencies \\
                 The Dawn of Bitcoin \\
                 Bitcoin's First Four Years \\
                 Bitcoin's Early Impact \\
                 The Future Potential of Bitcoin \\
                 What Are the Existential Risks to Bitcoin? \\
                 What Role Might Bitcoin Play in the Future? \\
                 The Dangers of Decentralized Digital Money \\
                 7. The Cryptography Behind Bitcoin \\
                 A Brief Cryptography Overview \\
                 One-Way Functions \\
                 Cryptographic Hash Functions Verify Information \\
                 Public Key Cryptography \\
                 Digital Signatures \\
                 Using Digital Signatures \\
                 Why Bitcoin Needs Cryptography \\
                 Authorizing Transactions with Digital Signatures \\
                 Verifying the Validity of the Transaction History \\
                 Proof-of-Work in Bitcoin Mining \\
                 Extra Protection for Bitcoin Private Keys \\
                 Cryptographic Methods Used in Bitcoin \\
                 Cryptographic Hash Functions: SHA256 and RIPEMD160 \\
                 Crowley and the Unfortunate Jelly-Filled Donut Incident
                 \\
                 Moving Around on a Line --Contents note continued:
                 Elliptic Curve Digital Signature Algorithm (ECDSA) \\
                 Signing a Bitcoin Transaction Using ECDSA \\
                 The Security of Bitcoin's Cryptography \\
                 Pseudocode for Elliptic Point Summation and Point
                 Multiplication \\
                 8. Bitcoin Mining \\
                 Why Is Bitcoin Mining Needed? \\
                 A Parable of Two Generals \\
                 Applying the Parable to Bitcoin \\
                 Preventing Attacks with Mining \\
                 Distributing New Currency with Mining \\
                 How Does Bitcoin Mining Work? \\
                 How Miners Solve a Block \\
                 Anatomy of a Block \\
                 Pooled Mining \\
                 Bitcoin Mining for Profit \\
                 Theoretical Hash Rate Limits \\
                 Decentralization in Bitcoin Mining \\
                 8.5. The Strange World Of Altcoins \\
                 9. Understanding The Different Types Of Bitcoin Wallets
                 \\
                 Wallet Software Design Fundamentals \\
                 Offline vs. Online Transaction Signing \\
                 Random Key Generation vs. Deterministic Key Generation
                 (vs. Single Key Generation) \\
                 Full vs. Simplified Payment Verification \\
                 Other Common (and Not So Common) Bitcoin Wallet
                 Features --Contents note continued: Future Wallets \\
                 Which Wallet Is Right for You? \\
                 Additional Wallet Considerations \\
                 10. Bitcoin 2030 \\
                 What Will a Bitcoin Be Worth in 2030? \\
                 Bitcoin Mining in 2030 \\
                 A Day in the Life of a Bitcoiner in 2030 \\
                 The Bitcoin End Game \\
                 A. Hello Money! A Simple JavaScript Program \\
                 The Meaning of ``Easy'' \\
                 Three Ways to Write Bitcoin Software \\
                 General Security Notes on Bitcoin Programming \\
                 Some Upbeat Notes on Bitcoin Security \\
                 Writing Your First Bitcoin Program in JavaScript \\
                 Why Use JavaScript? \\
                 Bitcoin Core vs. Bitcoind \\
                 Preparing Your Machine for JavaScript Bitcoin
                 Programming \\
                 Installing Node.js \\
                 Installing node-bitcoin \\
                 Starting Bitcoin Core \\
                 For Mac Hackers \\
                 For Linux Folks \\
                 Hello Money! \\
                 Part 1 Initializing the Connection with Bitcoin Core
                 \\
                 Part 2 The Main Loop \\
                 The Bitcoin Core JSON-RPC API \\
                 Running the Hello Money! App \\
                 Limitations of Writing Bitcoin Programs That Use
                 JSON-RPC --Contents note continued: B.BITCOIN
                 PROGRAMMING WITH BITCOINJ \\
                 The Best Programming Language for Connecting to the
                 Bitcoin Network \\
                 Installing Java, Maven, and the BitcoinJ Library \\
                 Step 1 Installing Java \\
                 Step 2 Installing Maven \\
                 Step 3 Installing Git \\
                 Step 4 Installing BitcoinJ \\
                 Creating a Starter Project for hello-money \\
                 Writing the Code for hello-money \\
                 Declarations at the Top of the Program \\
                 Initializing Our Java Objects \\
                 Connecting to the Bitcoin Network \\
                 Listening for New Money \\
                 Running and Testing the hello-money Java Program \\
                 Bye-Bye Money \\
                 Importing a Private Key \\
                 Sending the Money \\
                 Ensuring the Money Transmission \\
                 Running bye-bye-money \\
                 Gotchas When Using Wallets in BitcoinJ \\
                 Conclusion",
}

@Article{Becerra:2014:BP,
  author =       "Armando Becerra",
  title =        "Bitcoin y Privacidad 101",
  journal =      "Res. Comput. Sci.",
  volume =       "75",
  number =       "??",
  pages =        "87--90",
  month =        "????",
  year =         "2014",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://rcs.cic.ipn.mx/2014_75/Bitcoin%20y%20Privacidad%20101.pdf;
                 https://dblp.org/db/journals/rcs/rcs75.html#Becerra14",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/rcs/Becerra14",
  dblp-mdate =   "2020-03-12",
}

@InProceedings{Ben-Sasson:2014:ZDA,
  author =       "Eli Ben-Sasson and Alessandro Chiesa and Christina
                 Garman and Matthew Green and Ian Miers and Eran Tromer
                 and Madars Virza",
  editor =       "{IEEE}",
  booktitle =    "Proceedings of the 2014 {IEEE} Symposium on Security
                 and Privacy, 18--21 May 2014",
  title =        "{Zerocash}: Decentralized Anonymous Payments from
                 {Bitcoin}",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "??--??",
  year =         "2014",
  bibdate =      "Mon Dec 04 06:39:56 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Bentov:2014:HUB,
  author =       "Iddo Bentov and Ranjit Kumaresan",
  booktitle =    "Advances in Cryptology {CRYPTO 2014}",
  title =        "How to Use {Bitcoin} to Design Fair Protocols",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "421--439",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-662-44381-1_24",
  ISBN =         "3-662-44380-5 (paperback), 3-662-44381-3 (e-book)",
  ISBN-13 =      "978-3-662-44380-4 (paperback), 978-3-662-44381-1
                 (e-book)",
  MRclass =      "94A60 68P25 68M12",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-44381-1_24",
  ZMnumber =     "06327743; 1335.94032",
  acknowledgement = ack-nhfb,
}

@Article{Bentov:2014:PAE,
  author =       "Iddo Bentov and Charles Lee and Alex Mizrahi and Meni
                 Rosenfeld",
  title =        "Proof of Activity: Extending {Bitcoin}'s Proof of Work
                 via Proof of Stake [Extended Abstract]y",
  journal =      j-SIGMETRICS,
  volume =       "42",
  number =       "3",
  pages =        "34--37",
  month =        dec,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/2695533.2695545",
  ISSN =         "0163-5999 (print), 1557-9484 (electronic)",
  ISSN-L =       "0163-5999",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib",
  URL =          "https://dblp.org/db/journals/sigmetrics/sigmetrics42.html#BentovLMR14;
                 https://www.wikidata.org/entity/Q111687941",
  abstract =     "We propose a new protocol for a cryptocurrency, that
                 builds upon the Bitcoin protocol by combining its Proof
                 of Work component with a Proof of Stake type of system.
                 Our Proof of Activity protocol offers good security
                 against possibly practical attacks on Bitcoin, and has
                 a relatively low penalty in terms of network
                 communication and storage space.",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/sigmetrics/BentovLMR14",
  dblp-mdate =   "2022-08-16",
  fjournal =     "ACM SIGMETRICS Performance Evaluation Review",
  journal-URL =  "http://portal.acm.org/toc.cfm?id=J618",
}

@Article{Bergstra:2014:BML,
  author =       "Jan A. Bergstra and Peter Weijland",
  title =        "Bitcoin: a Money-like Informational Commodity",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2014",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1402.4778;
                 https://dblp.org/db/journals/corr/corr1402.html#BergstraW14",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/BergstraW14",
  dblp-mdate =   "2018-08-13",
}

@InProceedings{Biryukov:2014:DCB,
  author =       "Alex Biryukov and Dmitry Khovratovich and Ivan
                 Pustogarov",
  booktitle =    "{Proceedings of the 2014 ACM SIGSAC Conference on
                 Computer and Communications Security}",
  title =        "Deanonymisation of Clients in {Bitcoin} {P2P}
                 Network",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "15--29",
  year =         "2014",
  DOI =          "https://doi.org/10.1145/2660267.2660379",
  ISBN =         "1-4503-2957-8",
  ISBN-13 =      "978-1-4503-2957-6",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '14",
  URL =          "http://doi.acm.org/10.1145/2660267.2660379",
  acknowledgement = ack-nhfb,
  acmid =        "2660379",
  keywords =     "anonymity, Bitcoin, p2p, tor",
  location =     "Scottsdale, Arizona, USA",
  pagecount =    "15",
}

@InProceedings{Bissias:2014:SRM,
  author =       "George Bissias and A. Pinar Ozisik and Brian N. Levine
                 and Marc Liberatore",
  booktitle =    "Proceedings of the 13th Workshop on Privacy in the
                 Electronic Society",
  title =        "{Sybil}-Resistant Mixing for {Bitcoin}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "149--158",
  year =         "2014",
  DOI =          "https://doi.org/10.1145/2665943.2665955",
  ISBN =         "1-4503-3148-3",
  ISBN-13 =      "978-1-4503-3148-7",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "WPES '14",
  acknowledgement = ack-nhfb,
  acmid =        "2665955",
  keywords =     "measurement, security",
  location =     "Scottsdale, Arizona, USA",
  pagecount =    "10",
}

@InProceedings{Boehm:2014:BFL,
  author =       "Franziska Boehm and Paulina Pesch",
  title =        "{Bitcoin}: A First Legal Analysis",
  crossref =     "Christin:2014:FCD",
  pages =        "43--54",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-662-44774-1_4",
  ISBN =         "3-662-44774-6",
  ISBN-13 =      "978-3-662-44774-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-44774-1_4",
  ZMnumber =     "06469976",
  acknowledgement = ack-nhfb,
}

@InProceedings{Bohr:2014:WUB,
  author =       "J. Bohr and M. Bashir",
  booktitle =    "2014 Twelfth Annual International Conference on
                 Privacy, Security and Trust",
  title =        "Who Uses {Bitcoin}? {An} exploration of the {Bitcoin}
                 community",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "94--101",
  month =        jul,
  year =         "2014",
  DOI =          "https://doi.org/10.1109/PST.2014.6890928",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "age factor; Anonymity; Communities; cryptocurrencies;
                 Cryptocurrency; Cryptography; cryptography; Data
                 mining; Digital Money; financial data processing;
                 geographic location factor; initial use time factor;
                 mining status factor; Online banking; online discourse
                 engagement factor; peer-to-peer computing; Peer-to-peer
                 computing; peer-to-peer payment system; political
                 orientation factor; Privacy; Standards; virtual
                 currency; Virtual Currency; {Bitcoin}; {Bitcoin}
                 community; {Bitcoin} wealth accumulation",
}

@InProceedings{Bonneau:2014:EPC,
  author =       "Joseph Bonneau",
  editor =       "????",
  booktitle =    "Proceedings of the Financial Cryptography and Data
                 Security, 18th International Conference (rump session),
                 Bridgetown, Barbados, 4 March 2014",
  title =        "Estimating the Power Consumption of {Bitcoin}",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  year =         "2014",
  bibdate =      "Mon Dec 04 06:45:33 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Bonneau:2014:MAB,
  author =       "Joseph Bonneau and Arvind Narayanan and Andrew Miller
                 and Jeremy Clark and Joshua A. Kroll and Edward W.
                 Felten",
  title =        "{Mixcoin}: Anonymity for {Bitcoin} with Accountable
                 Mixes",
  crossref =     "Christin:2014:FCD",
  pages =        "486--504",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-662-45472-5_31",
  ISBN =         "3-662-45472-6",
  ISBN-13 =      "978-3-662-45472-5",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-45472-5_31",
  acknowledgement = ack-nhfb,
}

@Misc{Bonneau:2014:WAM,
  author =       "Joseph Bonneau",
  title =        "Why {ASICs} may be good for {Bitcoin}",
  howpublished = "Web blog.",
  day =          "12",
  month =        dec,
  year =         "2014",
  bibdate =      "Sun Jan 21 07:31:40 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://freedomto-tinker.com/blog/jbonneau/why-asics-may-be-good-for-bitcoin/",
  abstract =     "Bitcoin mining is now almost exclusively performed by
                 Bitcoin-specific ASICs (application-specific integrated
                 circuits). These chips are made by a few startup
                 manufacturers and cannot be used for anything else
                 besides mining Bitcoin or closely related
                 cryptocurrencies. Because they are somewhere between a
                 thousand and a million times more efficient at mining
                 Bitcoin than a general-purpose computer that you can
                 buy for the same price, they have quickly become the
                 only game in town.",
  acknowledgement = ack-nhfb,
}

@Book{Combs:2014:BD,
  author =       "Brett Combs and Tom Mitsoff",
  title =        "{Bitcoin} decoded",
  publisher =    "Propellerhead Marketing Group",
  address =      "????, USA",
  pages =        "iii + 86",
  year =         "2014",
  ISBN =         "0-615-95524-X",
  ISBN-13 =      "978-0-615-95524-7",
  LCCN =         "HG231 .C662 2014; HF5548.32 .C6537 2014",
  bibdate =      "Mon Dec 4 08:50:51 MST 2017",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  abstract =     "Bitcoin: Is it a Boom or a Bubble? Hardly a day passes
                 where Bitcoin isn't being discussed by the media. You
                 need a high level of understanding and expertise to be
                 able to swim safely in the Bitcoin pool. This book is
                 the equivalent of the swimming lessons you took as a
                 kid. Once finished, you'll be able to enter into the
                 water safely, and be aware of both the potential
                 dangers and thrills of the deep end. Bitcoin Decoded
                 teaches you. What is Bitcoin How Bitcoin Works How You
                 Get Bitcoin How to Make Money with Bitcoin How is
                 Bitcoin created What is Bitcoin mining How can you
                 daytrade Bitcoin and make a living doing it How can you
                 become a certified Bitcoin expert and help others List
                 of resources to find latest Bitcoin news and
                 information online Don't worry about getting lost in
                 technical terms. We are The Bitcoin Coaches and you
                 will learn everything step by step in the only Bitcoin
                 guide you will ever need. Bitcoin Decoded is packed
                 with over 90 pages of up-to-date information about this
                 new amazing way we pay for things and make money while
                 doing it. Don't wait, order today at our special
                 introductory price! Scroll up and click ``Buy Now'' to
                 access your book in under a minute!.",
  acknowledgement = ack-nhfb,
  subject =      "Electronic commerce; Electronic funds transfers; Banks
                 and banking; Data processing; Currency question; Money;
                 Electronic data interchange; Internet; Security
                 measures; Data processing; Currency question;
                 Electronic commerce; Electronic data interchange;
                 Electronic funds transfers; Security measures; Money",
  tableofcontents = "Learn to swim safely in the deep end \\
                 What is Bitcoin? \\
                 History of Bitcoin \\
                 Cutting out the middleman \\
                 The Bitcoin rush \\
                 Three kinds of wallets \\
                 Bitcoin for business \\
                 Where to spend Bitcoins \\
                 How to earn or receive Bitcoins \\
                 How to make sure your Bitcoins are secure \\
                 The mainstreaming of Bitcoin \\
                 How to make Bitcoin and Altcoins work for you \\
                 Keys to Bitcoin's continued growth, and how you can get
                 involved",
}

@InProceedings{Courtois:2014:CBT,
  author =       "N. T. Courtois and P. Emirdag and D. A. Nagy",
  booktitle =    "2014 11th International Conference on Security and
                 Cryptography {(SECRYPT)}",
  title =        "Could {Bitcoin} transactions be $ 100 \times $
                 faster?",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1--6",
  month =        aug,
  year =         "2014",
  DOI =          "",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; bitcoin transactions; Consumer electronics;
                 cooperative robust decentralized transparent electronic
                 systems; Crypto Currencies; crypto currency;
                 cryptography; Cryptography; Decentralized Markets;
                 digital notary service; distributed peer-to-peer
                 financial system; distributed property register;
                 Double-spending Attacks; electronic money; Electronic
                 Payment; Equities Trading; Feeds; financial data
                 processing; financial industry; financial institutions;
                 High Frequency Trading; Internet; Internet of money;
                 low latency transactions; Online banking; Peer-to-peer
                 computing; peer-to-peer computing; Proof of Stake;
                 real-time credit card transactions; Registers; Security
                 Engineering; security policies; share ownership; Stock
                 markets; Timestamps; trusted computing",
}

@Article{Courtois:2014:LCR,
  author =       "Nicolas T. Courtois",
  title =        "On The Longest Chain Rule and Programmed
                 Self-Destruction of Crypto Currencies",
  journal =      "arXiv.org",
  volume =       "??",
  number =       "??",
  pages =        "1--89",
  day =          "2",
  month =        may,
  year =         "2014",
  bibdate =      "Sun Jan 21 07:36:18 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1405.0534;
                 http://dblp.org/rec/bib/journals/corr/Courtois14",
  abstract =     "In this paper we revisit some major orthodoxies which
                 lie at the heart of the bitcoin crypto currency and its
                 numerous clones. In particular we look at The Longest
                 Chain Rule, the monetary supply policies and the exact
                 mechanisms which implement them. We claim that these
                 built-in properties are not as brilliant as they are
                 sometimes claimed. A closer examination reveals that
                 they are closer to being \ldots{} engineering mistakes
                 which other crypto currencies have copied rather
                 blindly. More precisely we show that the capacity of
                 current crypto currencies to resist double spending
                 attacks is poor and most current crypto currencies are
                 highly vulnerable. Satoshi did not implement a
                 timestamp for bitcoin transactions and the bitcoin
                 software does not attempt to monitor double spending
                 events. As a result major attacks involving hundreds of
                 millions of dollars can occur and would not even be
                 recorded. Hundreds of millions have been invested to
                 pay for ASIC hashing infrastructure yet insufficient
                 attention was paid to network neutrality and to insure
                 that the protection layer it promises is effective and
                 cannot be abused. In this paper we develop a theory of
                 Programmed Self-Destruction of crypto currencies. We
                 observe that most crypto currencies have mandated
                 abrupt and sudden transitions. These affect their hash
                 rate and therefore their protection against double
                 spending attacks which we do not limit the to the
                 notion of 51\% attacks which is highly misleading. In
                 addition we show that smaller bitcoin competitors are
                 substantially more vulnerable. In addition to small
                 hash rate, many bitcoin competitors mandate incredibly
                 important adjustments in miner reward. We exhibit
                 examples of `alt-coins' which validate our theory and
                 for which the process of programmed decline and rapid
                 self-destruction has clearly already started.",
  acknowledgement = ack-nhfb,
  eprint =       "1405.0534",
}

@InProceedings{Courtois:2014:OSB,
  author =       "Nicolas T. Courtois and Marek Grajek and Rahul Naik",
  booktitle =    "Cryptography and Security Systems",
  title =        "Optimizing {SHA256} in {Bitcoin} Mining",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "131--144",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-662-44893-9_12",
  ISBN =         "3-662-44893-9",
  ISBN-13 =      "978-3-662-44893-9",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-44893-9_12",
  acknowledgement = ack-nhfb,
}

@Article{Cusumano:2014:BE,
  author =       "Michael A. Cusumano",
  title =        "The {Bitcoin} Ecosystem",
  journal =      j-CACM,
  volume =       "57",
  number =       "10",
  pages =        "22--24",
  month =        oct,
  year =         "2014",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/2661047",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  acmid =        "2661047",
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://dl.acm.org/pub.cfm?id=J782",
  pagecount =    "3",
}

@Article{Cusumano:2014:TSM,
  author =       "Michael A. Cusumano",
  title =        "Technology strategy and management: The {Bitcoin}
                 ecosystem",
  journal =      j-CACM,
  volume =       "57",
  number =       "10",
  pages =        "22--24",
  month =        oct,
  year =         "2014",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/2661047",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Sat Oct 25 09:56:32 MDT 2014",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2010.bib",
  URL =          "http://cacm.acm.org/magazines/2014/10/178782/fulltext",
  abstract =     "Speculating on how the Bitcoin economy might evolve.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@InProceedings{deCarnavalet:2014:CIV,
  author =       "Xavier de Carn{\'e} de Carnavalet and Mohammad
                 Mannan",
  booktitle =    "Proceedings of the 30th Annual Computer Security
                 Applications Conference",
  title =        "Challenges and Implications of Verifiable Builds for
                 Security-critical Open-source Software",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "16--25",
  year =         "2014",
  DOI =          "https://doi.org/10.1145/2664243.2664288",
  ISBN =         "1-4503-3005-3",
  ISBN-13 =      "978-1-4503-3005-3",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/gnu.bib",
  series =       "ACSAC '14",
  acknowledgement = ack-nhfb,
  acmid =        "2664288",
  keywords =     "TrueCrypt, Bitcoin, Debian, deterministic build,
                 reproducible build, Tor",
  location =     "New Orleans, Louisiana, USA",
  pagecount =    "10",
}

@Article{Decker:2014:BMS,
  author =       "Christian Decker and Jochen Seidel and Roger
                 Wattenhofer",
  title =        "Bitcoin Meets Strong Consistency",
  journal =      "CoRR",
  volume =       "abs/1412.7935",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2014",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1412.7935;
                 https://dblp.org/db/journals/corr/corr1412.html#DeckerSW14",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/DeckerSW14",
  dblp-mdate =   "2018-08-13",
}

@InProceedings{Decker:2014:BTM,
  author =       "Christian Decker and Roger Wattenhofer",
  booktitle =    "Computer Security --- {ESORICS 2014}",
  title =        "{Bitcoin} Transaction Malleability and {MtGox}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "313--326",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-319-11212-1_18",
  ISBN =         "3-319-11212-0",
  ISBN-13 =      "978-3-319-11212-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-11212-1_18",
  acknowledgement = ack-nhfb,
}

@InProceedings{Dev:2014:BMA,
  author =       "J. Anish Dev",
  booktitle =    "2014 {IEEE 27th} Canadian Conference on Electrical and
                 Computer Engineering {(CCECE)}",
  title =        "{Bitcoin} mining acceleration and performance
                 quantification",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1--6",
  month =        may,
  year =         "2014",
  CODEN =        "CCCEFV",
  DOI =          "https://doi.org/10.1109/CCECE.2014.6900989",
  ISSN =         "0840-7789",
  ISSN-L =       "0840-7789",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "bitcoin mining acceleration; blockchain; BTC;
                 cryptographic keys; cryptography; Cryptography; data
                 mining; Data mining; digital crypto currency; financial
                 data processing; Graphics processing units; Hardware;
                 high valued currency units; Online banking; open
                 source; peer to peer; peer-to-peer computing;
                 Performance evaluation; performance quantification;
                 public transaction log; Standards",
}

@InProceedings{Dmitrienko:2014:OPB,
  author =       "Alexandra Dmitrienko and David Noack and Ahmad-Reza
                 Sadeghi and Moti Yung",
  title =        "On Offline Payments with {Bitcoin} (Poster Abstract)",
  crossref =     "Christin:2014:FCD",
  pages =        "159--160",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-662-44774-1_11",
  ISBN =         "3-662-44774-6",
  ISBN-13 =      "978-3-662-44774-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-44774-1_11",
  acknowledgement = ack-nhfb,
}

@InProceedings{DonetDonet:2014:BPN,
  author =       "Joan Antoni {Donet Donet} and Cristina
                 P{\'e}rez-Sol{\`a} and Jordi Herrera-Joancomart{\'\i}",
  title =        "The {Bitcoin} {P2P} Network",
  crossref =     "Christin:2014:FCD",
  pages =        "87--102",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-662-44774-1_7",
  ISBN =         "3-662-44774-6",
  ISBN-13 =      "978-3-662-44774-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-44774-1_7",
  acknowledgement = ack-nhfb,
}

@Misc{dree12:2014:LMB,
  author =       "dree12",
  title =        "List of Major {Bitcoin} Heists, Thefts, Hacks, Scams,
                 and Losses",
  howpublished = "Web blog",
  month =        aug,
  year =         "2014",
  bibdate =      "Sun Jan 21 07:42:12 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://bitcointalk.org/index.php?topic=576337;
                 https://bitcointalk.org/index.php?topic=83794.0",
  acknowledgement = ack-nhfb,
}

@Misc{Dryja:2014:HBP,
  author =       "Thaddeus Dryja",
  title =        "{Hashimoto}: {I/O} bound proof of work",
  howpublished = "Web document.",
  year =         "2014",
  bibdate =      "Tue Jan 23 07:29:16 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://mirrorx.com/files/hashimoto.pdf",
  acknowledgement = ack-nhfb,
}

@Misc{Edelman:2014:CPM,
  author =       "Benjamin Edelman",
  title =        "Consumers Pay More When They Pay with {Bitcoin}",
  howpublished = "Web blog.",
  month =        may,
  year =         "2014",
  bibdate =      "Sun Jan 21 07:15:28 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.pymnts.com/in-depth/2014/consumers-pay-more-when-they-pay-with-bitcoin/",
  acknowledgement = ack-nhfb,
}

@InProceedings{ElDefrawy:2014:FDC,
  author =       "Karim {El Defrawy} and Joshua Lampkins",
  booktitle =    "Proceedings of the 2014 {ACM} {SIGSAC} Conference on
                 Computer and Communications Security",
  title =        "Founding Digital Currency on Secure Computation",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "1--14",
  year =         "2014",
  DOI =          "https://doi.org/10.1145/2660267.2660293",
  ISBN =         "1-4503-2957-8",
  ISBN-13 =      "978-1-4503-2957-6",
  MRclass =      "91B64 91B24 91B25 91G99 91B80",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '14",
  ZMnumber =     "06489277; 1321.91089",
  acknowledgement = ack-nhfb,
  acmid =        "2660293",
  keywords =     "digital currency, proactive security, secret sharing,
                 secure multiparty computation",
  location =     "Scottsdale, Arizona, USA",
  pagecount =    "14",
}

@TechReport{Evans:2014:EAB,
  author =       "David S. Evans",
  title =        "Economic Aspects of {Bitcoin} and Other Decentralized
                 Public-Ledger Currency Platforms",
  type =         "Working Paper",
  number =       "685",
  institution =  "Coase-Sandor Institute for Law and Economics",
  address =      "????",
  month =        apr,
  year =         "2014",
  bibdate =      "Mon Dec 04 06:51:18 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@Misc{Eyal:2014:HDL,
  author =       "Ittay Eyal and Emin G{\"u}n Sirer",
  title =        "How to Disincentivize Large {Bitcoin} Mining Pools",
  howpublished = "Web blog",
  day =          "18",
  month =        jun,
  year =         "2014",
  bibdate =      "Sun Jan 21 08:47:54 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://hackingdistributed.com/2014/06/18/how-to-disincentivize-large-bitcoin-mining-pools/",
  abstract =     "Recently, the GHash mining pool breached Bitcoin
                 etiquette to become a 55\% miner for Bitcoin. This
                 collapsed the key value proposition of Bitcoin, namely,
                 its decentralization. In turn, there has been
                 considerable criticism and backlash. Many people in the
                 community, including us, have noted that etiquette or
                 the good will of miners are not sufficient to keep
                 monopolies at bay, and called for technical measures to
                 disincentivize large mining pools.",
  acknowledgement = ack-nhfb,
}

@InProceedings{Eyal:2014:MEB,
  author =       "Ittay Eyal and Emin G{\"u}n Sirer",
  title =        "Majority is Not Enough: {Bitcoin} Mining is
                 Vulnerable",
  crossref =     "Christin:2014:FCD",
  volume =       "8437",
  pages =        "436--454",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-662-45472-5_28",
  ISBN =         "3-662-45472-6",
  ISBN-13 =      "978-3-662-45472-5",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-45472-5_28",
  acknowledgement = ack-nhfb,
  remark =       "TO DO: Check volume and crossref: they mismatch!",
}

@Article{Feld:2014:ADB,
  author =       "Sebastian Feld and Mirco Sch{\"o}nfeld and Martin
                 Werner",
  title =        "Analyzing the Deployment of {Bitcoin}'s {P2P} Network
                 under an {AS}-level Perspective",
  journal =      "Procedia Computer Science",
  volume =       "32",
  number =       "??",
  pages =        "1121--1126",
  year =         "2014",
  CODEN =        "????",
  ISSN =         "1877-0509",
  ISSN-L =       "1877-0509",
  bibdate =      "Fri Dec 1 11:14:22 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S187705091400742X",
  acknowledgement = ack-nhfb,
  fjournal =     "Procedia Computer Science",
}

@Book{Franco:2014:UBC,
  author =       "Pedro Franco",
  title =        "Understanding {Bitcoin}: Cryptography, Engineering and
                 Economics",
  volume =       "1",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  pages =        "xx + 268",
  year =         "2014",
  ISBN =         "1-119-01916-8 (hardcover), 1-119-01915-X (e-book),
                 1-119-01914-1 (e-book), 1-119-01913-3 (e-book)",
  ISBN-13 =      "978-1-119-01916-9 (hardcover), 978-1-119-01915-2
                 (e-book), 978-1-119-01914-5 (e-book), 978-1-119-01913-8
                 (e-book)",
  LCCN =         "TK5105.59",
  bibdate =      "Mon Dec 4 08:55:39 MST 2017",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "Wiley Finance Series",
  URL =          "http://onlinelibrary.wiley.com/book/10.1002/9781119019138",
  abstract =     "Discover Bitcoin, the cryptocurrency that has the
                 finance world buzzing Bitcoin is arguably one of the
                 biggest developments in finance since the advent of
                 fiat currency. With Understanding Bitcoin, expert
                 author Pedro Franco provides finance professionals with
                 a complete technical guide and resource to the
                 cryptography, engineering and economic development of
                 Bitcoin and other cryptocurrencies. This comprehensive,
                 yet accessible work fully explores the supporting
                 economic realities and technological advances of
                 Bitcoin, and presents positive and negative arguments
                 from various economic schools.",
  acknowledgement = ack-nhfb,
  subject =      "Electronic commerce; Electronic funds transfers; Data
                 encryption (Computer science); Currency question;
                 Currency question; Data encryption (Computer science);
                 Electronic commerce; Electronic funds transfers",
  tableofcontents = "Foundations \\
                 Technology (Introduction) \\
                 Economics \\
                 Business applications \\
                 Public key cryptography \\
                 Transactions \\
                 The blockchain \\
                 Wallets \\
                 Mining \\
                 The origins of bitcoin \\
                 Alt(ernative) coins \\
                 Contracts (the Internet of money or cryptocurrencies
                 2.0) \\
                 The privacy battle \\
                 Odds and ends",
}

@Book{Frisby:2014:BFM,
  author =       "Dominic Frisby",
  title =        "{Bitcoin}: the future of money",
  publisher =    "Unbound",
  address =      "London, UK",
  pages =        "xxv + 269",
  year =         "2014",
  ISBN =         "1-78352-077-9 (paperback)",
  ISBN-13 =      "978-1-78352-077-0 (paperback)",
  LCCN =         "HG1710F742014",
  bibdate =      "Mon Dec 4 08:43:09 MST 2017",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  abstract =     "In 2008, while the world was busy panicking about the
                 global financial crisis, a computer programmer called
                 Satoshi Nakamoto posted a message on an out-of-the-way
                 mailing list. `I've been working on a new electronic
                 cash system,' he said. `It might make sense to get some
                 just in case it catches on.' Nobody seemed to care.",
  acknowledgement = ack-nhfb,
  subject =      "Money; Electronic funds transfers; Electronic funds
                 transfers; Money; Bitcoin; Elektronischer
                 Zahlungsverkehr; W{\"a}hrung; W{\"a}hrungssystem",
  tableofcontents = "What is Bitcoin? \\
                 How is it made? \\
                 The anarchic computing subculture in which Bitcoin has
                 its roots \\
                 The rise of Bitcoin and the disappearance of its maker
                 \\
                 Nerds, squats and millionaires \\
                 How a computer nerd became the FBI's Most Wanted Drug
                 Dealer \\
                 Who is Satoshi Nakamoto? \\
                 Why Bitcoin is the enemy of the state \\
                 How Bitcoin will change the world \\
                 A billion-dollar hedge fund manager and a super-smart
                 mathematician forecast the future \\
                 Should you buy in? \\
                 The people's money",
}

@Article{Garcia:2014:DTB,
  author =       "David Garc{\'\i}a and Claudio Juan Tessone and Pavlin
                 Mavrodiev and Nicolas Perony",
  title =        "The digital traces of bubbles: feedback cycles between
                 socio-economic signals in the Bitcoin economy",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2014",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1408.1494;
                 https://dblp.org/db/journals/corr/corr1408.html#GarciaTMP14",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/GarciaTMP14",
  dblp-mdate =   "2018-08-20",
}

@Article{Gervais:2014:BDC,
  author =       "Arthur Gervais and Ghassan O. Karame and Vedran
                 {\v{C}}apkun and Srdjan {\v{C}}apkun",
  title =        "Is {Bitcoin} a Decentralized Currency?",
  journal =      j-IEEE-SEC-PRIV,
  volume =       "12",
  number =       "3",
  pages =        "54--60",
  month =        may # "\slash " # jun,
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1109/MSP.2014.49",
  ISSN =         "1540-7993 (print), 1558-4046 (electronic)",
  ISSN-L =       "1540-7993",
  bibdate =      "Sat Aug 9 08:53:26 2014",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesecpriv.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Security \& Privacy",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/security",
  keywords =     "Bitcoin; Cryptography; decentralized currency;
                 decentralized decision process; foreign exchange
                 trading; Internet; low-cost virtual currency system;
                 Online banking; Peer-to-peer computing; privacy;
                 Proposals; security; {Bitcoin}",
}

@InProceedings{Gervais:2014:PPB,
  author =       "Arthur Gervais and Srdjan {\v{C}}apkun and Ghassan O.
                 Karame and Damian Gruber",
  booktitle =    "Proceedings of the 30th Annual Computer Security
                 Applications Conference",
  title =        "On the Privacy Provisions of {Bloom} Filters in
                 Lightweight {Bitcoin} Clients",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "326--335",
  year =         "2014",
  DOI =          "https://doi.org/10.1145/2664243.2664267",
  ISBN =         "1-4503-3005-3",
  ISBN-13 =      "978-1-4503-3005-3",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ACSAC '14",
  acknowledgement = ack-nhfb,
  acmid =        "2664267",
  location =     "New Orleans, Louisiana, USA",
  pagecount =    "10",
}

@InProceedings{Giaglis:2014:TAI,
  author =       "George M. Giaglis and Kalliopi N. Kypriotaki",
  booktitle =    "Business Information Systems Workshops",
  title =        "Towards an Agenda for Information Systems Research on
                 Digital Currencies and {Bitcoin}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "3--13",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-319-11460-6_1",
  ISBN =         "3-319-11460-3",
  ISBN-13 =      "978-3-319-11460-6",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-11460-6_1",
  acknowledgement = ack-nhfb,
}

@InProceedings{Glaser:2014:BAC,
  author =       "Florian Glaser and Kai Zimmermann and Martin Haferkorn
                 and Moritz Christian Weber and Michael Siering",
  editor =       "????",
  booktitle =    "Proceedings of the 22nd European Conference on
                 Information Systems, Tel Aviv, June 2014",
  title =        "{Bitcoin} --- Asset or Currency? {Revealing} Users'
                 Hidden Intentions",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  year =         "2014",
  bibdate =      "Mon Dec 04 06:59:09 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@TechReport{Goldfeder:2014:SBW,
  author =       "Steven Goldfeder and Rosario Gennaro and Harry
                 Kalodner and Joseph Bonneau and Edward W. Felten and
                 Joshua A. Kroll and Arvind Narayanan",
  title =        "Securing {Bitcoin} wallets via a new {DSA\slash ECDSA}
                 threshold signature scheme",
  type =         "Technical report",
  institution =  "Princeton University",
  address =      "Princeton, NJ, USA",
  pages =        "23",
  year =         "2014",
  bibdate =      "Sun Jan 21 07:47:22 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.cs.princeton.edu/~stevenag/threshold_sigs.pdf",
  abstract =     "The Bitcoin ecosystem has suffered frequent thefts and
                 losses affecting both businesses and individuals. Due
                 to the irreversibility, automation, and pseudonymity of
                 transactions, Bitcoin currently lacks support for the
                 sophisticated internal control systems deployed by
                 modern businesses to deter fraud.\par

                 To address this problem, we present the first threshold
                 signature scheme compatible with Bitcoin's ECDSA
                 signatures and show how distributed Bitcoin wallets can
                 be built using this primitive. For businesses, we show
                 how our distributed wallets can be used to
                 systematically eliminate single points of failure at
                 every stage of the flow of bitcoins through the system.
                 For individuals, we design, implement, and evaluate a
                 two-factor secure Bitcoin wallet",
  acknowledgement = ack-nhfb,
}

@InProceedings{Hernandez:2014:BUL,
  author =       "Ivan Hernandez and Masooda Bashir and Gahyun Jeon and
                 Jeremiah Bohr",
  booktitle =    "{HCI} International 2014 --- Posters Extended
                 Abstracts",
  title =        "Are {Bitcoin} Users Less Sociable? {An} Analysis of
                 Users Language and Social Connections on {Twitter}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "26--31",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-319-07854-0_5",
  ISBN =         "3-319-07854-2",
  ISBN-13 =      "978-3-319-07854-0",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-07854-0_5",
  acknowledgement = ack-nhfb,
}

@InProceedings{Hileman:2014:BBP,
  author =       "Garrick Hileman",
  title =        "From {Bitcoin} to the {Brixton} Pound: History and
                 Prospects for Alternative Currencies (Poster
                 Abstract)",
  crossref =     "Christin:2014:FCD",
  pages =        "163--165",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-662-44774-1_13",
  ISBN =         "3-662-44774-6",
  ISBN-13 =      "978-3-662-44774-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-44774-1_13",
  acknowledgement = ack-nhfb,
}

@TechReport{Houy:2014:BMG,
  author =       "Nicolas Houy",
  title =        "The {Bitcoin} Mining Game",
  institution =  "Groupe d'Analyse et de Th{\'e}orie Economique (GATE),
                 Universit{\'e} de Lyon",
  address =      "Lyon, France",
  year =         "2014",
  bibdate =      "Mon Dec 04 07:03:50 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ssrn.com/abstract=2407834",
  acknowledgement = ack-nhfb,
}

@TechReport{Houy:2014:EBT,
  author =       "Nicolas Houy",
  title =        "The Economics of {Bitcoin} Transaction Frees",
  type =         "Working Paper",
  number =       "1407",
  institution =  "Groupe d'Analyse et de Th{\'e}orie Economique (GATE),
                 Universit{\'e} de Lyon",
  address =      "Lyon, France",
  year =         "2014",
  bibdate =      "Mon Dec 04 07:03:50 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ssrn.com/abstract=2400519",
  acknowledgement = ack-nhfb,
}

@InProceedings{Huang:2014:BMS,
  author =       "Danny Yuxing Huang and Hitesh Dharmdasani and Sarah
                 Meiklejohn and Vacha Dave and Chris Grier and Damon
                 McCoy and Stefan Savage and Nicholas Weaver and Alex C.
                 Snoeren and Kirill Levchenko",
  editor =       "????",
  booktitle =    "{Proceedings of the 2014 Network and Distributed
                 System Security (NDSS'14) Symposium, 23--26 February
                 2014, San Diego, CA, USA}",
  title =        "{Botcoin}: monetizing stolen cycles",
  publisher =    "Internet Society",
  address =      "Reston, VA, USA",
  pages =        "??--??",
  year =         "2014",
  ISBN =         "1-891562-35-5",
  ISBN-13 =      "978-1-891562-35-8",
  bibdate =      "Sun Jan 21 07:50:42 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.sysnet.ucsd.edu/~dhuang/static/ndss14-cr.pdf",
  acknowledgement = ack-nhfb,
  pagecount =    "16",
}

@Article{Hurlburt:2014:BBC,
  author =       "G. F. Hurlburt and I. Bojanova",
  title =        "{Bitcoin}: Benefit or Curse?",
  journal =      j-IT-PRO,
  volume =       "16",
  number =       "3",
  pages =        "10--15",
  month =        may,
  year =         "2014",
  CODEN =        "IPMAFM",
  DOI =          "https://doi.org/10.1109/MITP.2014.28",
  ISSN =         "1520-9202 (print), 1941-045x (electronic)",
  ISSN-L =       "1520-9202",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/virtual-machines.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "{IT} Professional",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6294",
  keywords =     "bitcoin crypto-currency model; bitcoin technology;
                 cloud; cryptocurrency; Cryptography; Data mining;
                 financial data processing; foreign exchange trading;
                 information technology; Internet of Anything; Internet
                 of Things; Internet/Web technologies; Market research;
                 mobile; mobile commerce; Mobile communication; mobile
                 devices; Online banking; virtual currency;
                 Virtualization",
}

@Misc{IRS:2014:IVC,
  author =       "{Internal Revenue Service}",
  title =        "{IRS} Virtual Currency Guidance: Virtual Currency Is
                 Treated as Property for {U.S. Federal} Tax Purposes;
                 General Rules for Property Transactions Apply",
  howpublished = "News release about new U.S. Federal regulation.",
  day =          "25",
  month =        mar,
  year =         "2014",
  bibdate =      "Sun Jan 21 07:21:07 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.irs.gov/newsroom/irs-virtual-currency-guidance",
  acknowledgement = ack-nhfb,
}

@InProceedings{Jayasinghe:2014:OFE,
  author =       "D. Jayasinghe and K. Markantonakis and K. Mayes",
  booktitle =    "2014 {IEEE 11th} International Conference on
                 e-Business Engineering",
  title =        "Optimistic Fair-Exchange with Anonymity for {Bitcoin}
                 Users",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "44--51",
  month =        nov,
  year =         "2014",
  DOI =          "https://doi.org/10.1109/ICEBE.2014.20",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Anonymity; consumer anonymity; digital cash systems;
                 Digital signatures; dispute resolution; e-commerce
                 transactions; electronic money; Encryption; merchant
                 anonymity; Online banking; optimistic fair-exchange;
                 Optimistic Fair-Exchange; payment method; protocol;
                 Protocols; Public key; public ledgers; Silicon carbide;
                 transaction irreversibility; trusted third party; TTP;
                 Zerocoin/Zerocash; {Bitcoin}",
}

@InProceedings{Johnson:2014:GTA,
  author =       "Benjamin Johnson and Aron Laszka and Jens Grossklags
                 and Marie Vasek and Tyler Moore",
  title =        "Game-Theoretic Analysis of {DDoS} Attacks Against
                 {Bitcoin} Mining Pools",
  crossref =     "Christin:2014:FCD",
  pages =        "72--86",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-662-44774-1_6",
  ISBN =         "3-662-44774-6",
  ISBN-13 =      "978-3-662-44774-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-44774-1_6",
  acknowledgement = ack-nhfb,
}

@Book{Kerscher:2014:BFR,
  author =       "Daniel Kerscher",
  title =        "{Bitcoin: Funktionsweise, Risiken und Chancen der
                 digitalen W{\"a}hrung}. ({German}) [{Bitcoin}:
                 Functioning, risks and opportunities of digital
                 currency]",
  publisher =    "Kemacon",
  address =      "Dingolfing, Germany",
  edition =      "Second",
  pages =        "156",
  year =         "2014",
  ISBN =         "3-9816017-1-8",
  ISBN-13 =      "978-3-9816017-1-8",
  LCCN =         "????",
  bibdate =      "Mon Dec 4 08:44:31 MST 2017",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  language =     "German",
}

@InProceedings{Kitahara:2014:MDR,
  author =       "Motoki Kitahara and Junpei Kawamoto and Kouichi
                 Sakurai",
  booktitle =    "Proceedings of the 8th International Conference on
                 Ubiquitous Information Management and Communication",
  title =        "A Method of Digital Rights Management Based on
                 {Bitcoin} Protocol",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "84:1--84:6",
  year =         "2014",
  DOI =          "https://doi.org/10.1145/2557977.2558034",
  ISBN =         "1-4503-2644-7",
  ISBN-13 =      "978-1-4503-2644-5",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ICUIMC '14",
  acknowledgement = ack-nhfb,
  acmid =        "2558034",
  articleno =    "84",
  keywords =     "Bitcoin, P2P network, digital rights management",
  location =     "Siem Reap, Cambodia",
  pagecount =    "6",
}

@Article{Kondor:2014:IIB,
  author =       "D{\'a}niel Kondor and Istv{\'a}n Csabai and J{\'a}nos
                 Sz{\"u}le and M{\'a}rton P{\'o}sfai and G{\'a}bor
                 Vattay",
  title =        "Inferring the interplay between network structure and
                 market effects in {Bitcoin}",
  journal =      j-NEW-J-PHYS,
  volume =       "16",
  number =       "12",
  pages =        "125003",
  month =        dec,
  year =         "2014",
  CODEN =        "NJOPFM",
  DOI =          "https://doi.org/10.1088/1367-2630/16/12/125003",
  ISSN =         "1367-2630",
  bibdate =      "Mon Dec 4 11:59:45 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "New Journal of Physics",
  journal-URL =  "http://iopscience.iop.org/1367-2630",
}

@InProceedings{Koshy:2014:AAB,
  author =       "Philip Koshy and Diana Koshy and Patrick McDaniel",
  title =        "An Analysis of Anonymity in {Bitcoin} Using {P2P}
                 Network Traffic",
  crossref =     "Christin:2014:FCD",
  pages =        "469--485",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-662-45472-5_30",
  ISBN =         "3-662-45472-6",
  ISBN-13 =      "978-3-662-45472-5",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-45472-5_30",
  acknowledgement = ack-nhfb,
}

@InProceedings{Kumaresan:2014:HUB,
  author =       "Ranjit Kumaresan and Iddo Bentov",
  booktitle =    "Proceedings of the 2014 {ACM} {SIGSAC} Conference on
                 Computer and Communications Security",
  title =        "How to Use {Bitcoin} to Incentivize Correct
                 Computations",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "30--41",
  year =         "2014",
  DOI =          "https://doi.org/10.1145/2660267.2660380",
  ISBN =         "1-4503-2957-8",
  ISBN-13 =      "978-1-4503-2957-6",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '14",
  acknowledgement = ack-nhfb,
  acmid =        "2660380",
  keywords =     "Bitcoin, bounties, fair exchange, secure computation,
                 verifiable computation",
  location =     "Scottsdale, Arizona, USA",
  pagecount =    "12",
}

@TechReport{Kwon:2014:TCM,
  author =       "Jae Kwon",
  title =        "{TenderMint}: Consensus without Mining",
  institution =  "Cornell University",
  address =      "Ithaca, NY, USA",
  pages =        "11",
  month =        aug,
  year =         "2014",
  bibdate =      "Sun Jan 21 07:56:18 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://tendermint.com/static/docs/tendermint.pdf",
  abstract =     "Cryptocurrencies such as Bitcoin enable users to
                 submit payment transactions without going through a
                 centralized trusted organization. Bitcoin relies on
                 proof-of-work mining to secure consensus which is
                 problematic; mining requires a massive expenditure of
                 energy, confirmation of transactions is slow, and
                 security is difficult to quantify. We propose a
                 solution to the blockchain consensus problem that does
                 not require mining by adapting an existing solution to
                 the Byzantine Generals Problem.",
  acknowledgement = ack-nhfb,
}

@Misc{Lerner:2014:EFB,
  author =       "Sergio Damian Lerner",
  title =        "Even faster block-chains with the {DECOR} protocol",
  howpublished = "Web blog.",
  day =          "2",
  month =        may,
  year =         "2014",
  bibdate =      "Sun Jan 21 08:01:14 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://bitslog.wordpress.com/2014/05/02/decor/",
  acknowledgement = ack-nhfb,
}

@Misc{Lerner:2014:PAM,
  author =       "Sergio Damian Lerner",
  title =        "The {Private Automatic Miner Backbone Protocol
                 (PAMBA)}",
  howpublished = "Web blog.",
  day =          "19",
  month =        apr,
  year =         "2014",
  bibdate =      "Sun Jan 21 08:02:01 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://bitslog.wordpress.com/2014/04/19/the-private-automatic-miner-backbone-protocol-pamba/",
  acknowledgement = ack-nhfb,
}

@PhdThesis{Li:2014:TDC,
  author =       "Jianfu Li",
  title =        "The {Tessera D\&R} computational environment: Designed
                 experiments for {R-Hadoop} performance and {Bitcoin}
                 analysis",
  school =       "Purdue University",
  address =      "West Lafayette, IN, USA",
  pages =        "139",
  month =        dec,
  year =         "2014",
  ISBN =         "1-321-67000-1",
  ISBN-13 =      "978-1-321-67000-4",
  MRnumber =     "3347085",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  note =         "Thesis (Ph.D.)--Purdue University",
  URL =          "https://search.proquest.com/docview/1673895283",
  acknowledgement = ack-nhfb,
}

@PhdThesis{Li:2014:TDR,
  author =       "Jianfu Li",
  title =        "The {Tessera D\&R} computational environment: Designed
                 experiments for {R-Hadoop} performance and {Bitcoin}
                 analysis",
  type =         "{Ph.D.}",
  school =       "Purdue University",
  address =      "West Lafayette, IN, USA",
  pages =        "139",
  year =         "2014",
  ISBN =         "1-321-67000-1",
  ISBN-13 =      "978-1-321-67000-4",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/1673895283",
  abstract =     "D\&R is a statistical framework for the analysis of
                 large complex data that enables feasible and practical
                 analysis of large complex data. The analyst selects a
                 division method to divide the data into subsets,
                 applies an analytic method of the analysis to each
                 subset independently with no communication among
                 subsets, selects a recombination method that is applied
                 to the outputs across subsets to form a result of the
                 analytic method for the entire data. The computational
                 tasking of D\&R is nearly embarrassingly parallel, so
                 D\&R can readily exploit distributed, parallel
                 computational environments, such as our D\&R
                 computational environment, Tessera. In the first part
                 of this dissertation, I present a study of the
                 performance of the Tessera D\&R computational
                 environment through designed experiments. The base of
                 the D\&R computational environment is RHIPE, the R and
                 Hadoop Integrated Programming Environment. R is a
                 widely used interactive language for data analysis.
                 Hadoop is a distributed, parallel computational
                 environment consisting of a distributed file system
                 (HDFS) and distributed compute engine (MapReduce).
                 RHIPE is a merger of R and Hadoop. The D\&R framework
                 enables a fast embarrassingly parallel computation on a
                 cluster for large complex data that can lead to a small
                 computational elapsed times for the applications
                 analytic methods to all of the data. However, the time
                 depends on many factors. The system we study is very
                 complex and the effects of factors are complex. There
                 are interactions, but not well understood. So we run a
                 full factorial experiment with replicates to enable an
                 understanding. In the second part of this dissertation,
                 I present an analysis of the Bitcoin transaction data
                 utilizing the Tessera D\&R computational environment.
                 Bitcoin is a de-centralized digital currency system.
                 There is no central authority in the Bitcoin system to
                 issue new money, or validate the transfer of money;
                 both of these tasks are accomplished through the joint
                 work of participants in the Bitcoin network. In the
                 past two years, the Bitcoin system has become very
                 popular, mostly due to its ease of use and embedded
                 anonymity in the system. The ease of use of Bitcoin is
                 straightforward. The anonymity of the Bitcoin system,
                 on the other hand, is rather debatable and has drawn
                 much attention in its user community as well as the
                 research community. We admit that a certain level of
                 anonymity exists in the Bitcoin system, but it might
                 not be as invulnerable as one would hope. For one
                 thing, the entire history of Bitcoin transactions is
                 publicly available, which provides an opportunity for
                 passive analysis of Bitcoin usage such as ours. I
                 present here a study of the general statistical
                 properties of the usage of Bitcoin transactions and the
                 usage of Bitcoin addresses. We have also built profiles
                 for a few groups of popular addresses among which the
                 addresses share similar behavior. Furthermore, we
                 provide a passive analysis of the anonymity of Bitcoin
                 system by proposing a classification model to identify
                 payment and change in majority of the Bitcoin
                 transactions.",
  acknowledgement = ack-nhfb,
  advisor =      "William S. Cleveland",
  keywords =     "0463:Statistics; Bitcoin; Data analysis; Experiment;
                 Hadoop; Pure sciences; Rhipe; Statistics; Tessera",
  ris-m1 =       "3688399",
}

@InProceedings{Lim:2014:ACS,
  author =       "Il-Kwon Lim and Young-Hyuk Kim and Jae-Gwang Lee and
                 Jae-Pil Lee and Hyun Nam-Gung and Jae-Kwang Lee",
  booktitle =    "Computational Science and Its Applications {ICCSA
                 2014}",
  title =        "The Analysis and Countermeasures on Security Breach of
                 {Bitcoin}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "720--732",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-319-09147-1_52",
  ISBN =         "3-319-09147-6",
  ISBN-13 =      "978-3-319-09147-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-09147-1_52",
  acknowledgement = ack-nhfb,
}

@Misc{Litke:2014:CSM,
  author =       "Pat Litke and Joe Stewart and Ben Small",
  title =        "Cryptocurrency-stealing malware landscape",
  type =         "Technical report",
  howpublished = "Web blog.",
  day =          "26",
  month =        feb,
  year =         "2014",
  bibdate =      "Sun Jan 21 08:02:39 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.secureworks.com/research/cryptocurrency-stealing-malware-landscape",
  acknowledgement = ack-nhfb,
}

@Book{Lyndell:2014:VCR,
  editor =       "Kevin Lyndell",
  title =        "Virtual currencies: regulatory and tax compliance
                 issues",
  publisher =    "Nova Publishers",
  address =      "New York, NY, USA",
  pages =        "ix + 128",
  year =         "2014",
  ISBN =         "1-63463-129-3 (hardcover)",
  ISBN-13 =      "978-1-63463-129-7 (hardcover)",
  LCCN =         "HG1710 .V56 2014",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "Government procedures and operations",
  acknowledgement = ack-nhfb,
  subject =      "Electronic funds transfers; Tax administration and
                 procedure; Electronic funds transfers; Tax
                 administration and procedure",
  tableofcontents = "Virtual currencies: emerging regulatory, law
                 enforcement, and consumer protection challenges \\
                 Virtual economies and currencies: additional IRS
                 guidance could reduce tax compliance risks \\
                 Application of FinCEN's regulations to persons
                 administering, exchanging, or using virtual currencies
                 \\
                 Application of FinCEN's regulations to virtual currency
                 mining operations \\
                 Application of FinCEN's regulations to virtual currency
                 software development and certain investment activity
                 \\
                 Application of money services business regulations to
                 the rental of computer systems for mining virtual
                 currency \\
                 Bitcoin: Questions, answers, and analysis of legal
                 issues",
}

@Misc{Matonis:2014:BMA,
  author =       "Joe Matonis",
  title =        "The {Bitcoin} Mining Arms Race: {GHash.io} and the
                 51\% Issue",
  howpublished = "Web blog.",
  month =        jul,
  year =         "2014",
  bibdate =      "Sun Jan 21 08:03:45 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.coindesk.com/bitcoin-mining-detente-ghash-io-51-issue/",
  acknowledgement = ack-nhfb,
}

@InProceedings{Michailaki:2014:MRT,
  author =       "Anastasia Michailaki",
  booktitle =    "E-Democracy, Security, Privacy and Trust in a Digital
                 World",
  title =        "Mixed Reality Through the {Internet of Things} and
                 {Bitcoin}: How Laws Affect Them",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "165--169",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-319-11710-2_15",
  ISBN =         "3-319-11710-6",
  ISBN-13 =      "978-3-319-11710-2",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-11710-2_15",
  acknowledgement = ack-nhfb,
}

@TechReport{Miller:2014:ABC,
  author =       "Andrew Miller and Joseph J. {LaViola, Jr.}",
  title =        "Anonymous {Byzantine} Consensus from Moderately-Hard
                 Puzzles: A Model for {Bitcoin}",
  institution =  "University of Central Florida",
  address =      "Orlando, FL, USA",
  pages =        "7",
  year =         "2014",
  bibdate =      "Sun Jan 21 08:05:59 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://socrates1024.s3.amazonaws.com/consensus.pdf",
  abstract =     "We present a formal model of synchronous processes
                 without distinct identifiers (i.e., {\em anonymous
                 processes\/}) that communicate using one-way public
                 broadcasts. Our main contribution is a proof that the
                 Bitcoin protocol achieves consensus in this model,
                 except for a {\em negligible probability}, when
                 Byzantine faults make up less than half the network.
                 The protocol is {\em scalable}, since the running time
                 and message complexity are all independent of the size
                 of the network, instead depending only on the relative
                 computing power of the faulty processes. We also
                 introduce a requirement that the protocol must tolerate
                 an arbitrary number of passive clients that receive
                 broadcasts but can not send. This leads to a tight $ 2
                 f + 1 $ resilience bound.",
  acknowledgement = ack-nhfb,
}

@TechReport{Miller:2014:NSP,
  author =       "Andrew Miller and Ahmed Kosba and Jonathan Katz and
                 Elaine Shi",
  title =        "Nonoutsourceable Scratch-off Puzzles to Discourage
                 {Bitcoin} Mining Coalitions",
  type =         "Preprint",
  institution =  "University of Maryland",
  address =      "College Park, MD, USA",
  pages =        "19",
  year =         "2014",
  bibdate =      "Sun Jan 21 08:06:54 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://soc1024.ece.illinois.edu/nonoutsourceable_full.pdf",
  abstract =     "An implicit goal of Bitcoin's reward structure is to
                 diffuse network influence over a diverse, decentralized
                 population of individual participants. Indeed,
                 Bitcoin's security claims rely on no single entity
                 wielding a sufficiently large portion of the network's
                 overall computational power. Unfortunately, rather than
                 participating independently, most Bitcoin miners join
                 coalitions called mining pools in which a central pool
                 administrator largely directs the pool's activity,
                 leading to a consolidation of power. Recently, the
                 largest mining pool has accounted for more than half of
                 network's total mining capacity. Relatedly, ``hosted
                 mining'' service providers offer their clients the
                 benefit of economies-of-scale, tempting them away from
                 independent participation. We argue that the prevalence
                 of mining coalitions is due to a limitation of the
                 Bitcoin proof-of-work puzzle --- specifically, that it
                 affords an effective mechanism for enforcing
                 cooperation in a coalition. We present several
                 definitions and constructions for ``nonoutsourceable''
                 puzzles that thwart such enforcement mechanisms,
                 thereby deterring coalitions. We also provide an
                 implementation and benchmark results for our schemes to
                 show they are practical.",
  acknowledgement = ack-nhfb,
}

@InProceedings{Miller:2014:PRB,
  author =       "A. Miller and A. Juels and E. Shi and B. Parno and J.
                 Katz",
  booktitle =    "2014 {IEEE} Symposium on Security and Privacy",
  title =        "{Permacoin}: Repurposing {Bitcoin} Work for Data
                 Preservation",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "475--490",
  month =        may,
  year =         "2014",
  DOI =          "https://doi.org/10.1109/SP.2014.37",
  ISSN =         "1081-6011 (print), 2375-1207 (electronic)",
  ISSN-L =       "1081-6011",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "archival data; Bit coin mining; computational puzzles;
                 computational resources; data mining; Data mining; data
                 preservation; digital storage; distributed storage;
                 e-cash system; electronic money; Investment; Online
                 banking; Outsourcing; Peer-to-peer computing; Perm
                 coin; Permacoin; proofs-of-retrievability; Public key;
                 rational economic agents; scratch-off puzzle;
                 {Bitcoin}",
}

@InProceedings{Moser:2014:TRS,
  author =       "Malte M{\"o}ser and Rainer B{\"o}hme and Dominic
                 Breuker",
  title =        "Towards Risk Scoring of {Bitcoin} Transactions",
  crossref =     "Christin:2014:FCD",
  pages =        "16--32",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-662-44774-1_2",
  ISBN =         "3-662-44774-6",
  ISBN-13 =      "978-3-662-44774-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-44774-1_2",
  acknowledgement = ack-nhfb,
}

@InProceedings{Mullan:2014:BC,
  author =       "P. Carl Mullan",
  booktitle =    "The Digital Currency Challenge: Shaping Online Payment
                 Systems through {US} Financial Regulations",
  title =        "{Bitcoin} Challenges",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "138--142",
  year =         "2014",
  DOI =          "https://doi.org/10.1057/9781137382559_21",
  ISBN =         "1-137-38255-4",
  ISBN-13 =      "978-1-137-38255-9",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1057/9781137382559_21",
  acknowledgement = ack-nhfb,
}

@InProceedings{Mullan:2014:BD,
  author =       "P. Carl Mullan",
  booktitle =    "The Digital Currency Challenge: Shaping Online Payment
                 Systems through {US} Financial Regulations",
  title =        "{Bitcoin} Differences",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "102--110",
  year =         "2014",
  DOI =          "https://doi.org/10.1057/9781137382559_16",
  ISBN =         "1-137-38255-4",
  ISBN-13 =      "978-1-137-38255-9",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1057/9781137382559_16",
  acknowledgement = ack-nhfb,
}

@InProceedings{Mullan:2014:BDV,
  author =       "P. Carl Mullan",
  booktitle =    "The Digital Currency Challenge: Shaping Online Payment
                 Systems through {US} Financial Regulations",
  title =        "{Bitcoin} Decentralized Virtual Currency",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "84--92",
  year =         "2014",
  DOI =          "https://doi.org/10.1057/9781137382559_13",
  ISBN =         "1-137-38255-4",
  ISBN-13 =      "978-1-137-38255-9",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1057/9781137382559_13",
  acknowledgement = ack-nhfb,
}

@InProceedings{Mullan:2014:BM,
  author =       "P. Carl Mullan",
  booktitle =    "The Digital Currency Challenge: Shaping Online Payment
                 Systems through {US} Financial Regulations",
  title =        "{Bitcoin} Mining",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "97--101",
  year =         "2014",
  DOI =          "https://doi.org/10.1057/9781137382559_15",
  ISBN =         "1-137-38255-4",
  ISBN-13 =      "978-1-137-38255-9",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1057/9781137382559_15",
  acknowledgement = ack-nhfb,
}

@InProceedings{Mullan:2014:BMS,
  author =       "P. Carl Mullan",
  booktitle =    "The Digital Currency Challenge: Shaping Online Payment
                 Systems through {US} Financial Regulations",
  title =        "{Bitcoin} Merchant Services",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "143--145",
  year =         "2014",
  DOI =          "https://doi.org/10.1057/9781137382559_22",
  ISBN =         "1-137-38255-4",
  ISBN-13 =      "978-1-137-38255-9",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1057/9781137382559_22",
  acknowledgement = ack-nhfb,
}

@InProceedings{Mullan:2014:BO,
  author =       "P. Carl Mullan",
  booktitle =    "The Digital Currency Challenge: Shaping Online Payment
                 Systems through {US} Financial Regulations",
  title =        "{Bitcoin} Opportunity",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "146--148",
  year =         "2014",
  DOI =          "https://doi.org/10.1057/9781137382559_23",
  ISBN =         "1-137-38255-4",
  ISBN-13 =      "978-1-137-38255-9",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1057/9781137382559_23",
  acknowledgement = ack-nhfb,
}

@InProceedings{Mullan:2014:EB,
  author =       "P. Carl Mullan",
  booktitle =    "The Digital Currency Challenge: Shaping Online Payment
                 Systems through {US} Financial Regulations",
  title =        "Early {Bitcoin}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "93--96",
  year =         "2014",
  DOI =          "https://doi.org/10.1057/9781137382559_14",
  ISBN =         "1-137-38255-4",
  ISBN-13 =      "978-1-137-38255-9",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1057/9781137382559_14",
  acknowledgement = ack-nhfb,
}

@InProceedings{Mullan:2014:GB,
  author =       "P. Carl Mullan",
  booktitle =    "The Digital Currency Challenge: Shaping Online Payment
                 Systems through {US} Financial Regulations",
  title =        "Global {Bitcoin}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "131--137",
  year =         "2014",
  DOI =          "https://doi.org/10.1057/9781137382559_20",
  ISBN =         "1-137-38255-4",
  ISBN-13 =      "978-1-137-38255-9",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1057/9781137382559_20",
  acknowledgement = ack-nhfb,
}

@Article{Noyen:2014:WML,
  author =       "Kay Noyen and Dirk Volland and Dominic W{\"o}rner and
                 Elgar Fleisch",
  title =        "When Money Learns to Fly: Towards Sensing as a Service
                 Applications Using Bitcoin",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2014",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1409.5841;
                 https://dblp.org/db/journals/corr/corr1409.html#NoyenVWF14",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/NoyenVWF14",
  dblp-mdate =   "2018-08-13",
}

@InProceedings{ODwyer:2014:BME,
  author =       "K. J. O'Dwyer and D. Malone",
  booktitle =    "25th {IET} Irish Signals Systems Conference 2014 and
                 2014 China-Ireland International Conference on
                 Information and Communications Technologies {(ISSC
                 2014/CIICT} 2014)",
  title =        "{Bitcoin} mining and its energy footprint",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "280--285",
  month =        jun,
  year =         "2014",
  DOI =          "https://doi.org/10.1049/cp.2014.0699",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; bitcoin concept; bitcoin mining; data mining;
                 digital cryptocurrency; electricity consumption;
                 electronic money; energy conservation; energy cost;
                 energy footprint; Ireland; monetary transactions",
}

@Misc{Poelstra:2014:DCP,
  author =       "Andrew Poelstra",
  title =        "Distributed Consensus from Proof of Stake is
                 Impossible",
  howpublished = "Web blog",
  day =          "28",
  month =        may,
  year =         "2014",
  bibdate =      "Sun Jan 21 08:10:26 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.smithandcrown.com/open-research/distributed-consensus-from-proof-of-stake-is-impossible/",
  abstract =     "Proof-of-stake is frequently proposed as a mechanism
                 for distributed consensus in non-Bitcoin
                 cryptocurrencies (altcoins). However, this idea appears
                 to be fundamentally flawed. We explore the history and
                 motivation leading to Bitcoin's distributed consensus
                 mechanism, which evades a impossibility result, and
                 demonstrate that proof of stake does not work as a
                 replacement",
  acknowledgement = ack-nhfb,
}

@Book{Province:2014:BRB,
  author =       "Jay Province",
  title =        "{Bitcoin} rising: beginner's guide to {Bitcoin}",
  publisher =    "CreateSpace",
  address =      "????, USA",
  pages =        "33",
  year =         "2014",
  ISBN =         "1-4948-5944-0 (paperback)",
  ISBN-13 =      "978-1-4948-5944-2 (paperback)",
  LCCN =         "HF5548.32 .P76 2013",
  bibdate =      "Mon Dec 4 08:49:05 MST 2017",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  abstract =     "You've heard that bitcoin is distributed freely over
                 the web, but has somehow recently soared to over \$1000
                 per bitcoin. What? How is that possible? Virtual money?
                 Cryptocurrency? Is it the currency of the future? You
                 sense something important is going on, and you're
                 having a hard time making any sense of it. Don't get
                 caught waving from the platform while the train meant
                 for you pulls away from the station. It's time to take
                 action. Bitcoin Rising is the book for you, and it's
                 the only bitcoin guide you'll ever need. Bitcoin Rising
                 will get you up to speed with chapters chock-full of
                 information. Bitcoin Rising is enjoyable reading, and
                 explores the Bitcoin movement from both its serious and
                 zany perspectives. At the same time it also answers
                 your important questions: Who is behind the Bitcoin
                 revolution? How does the Bitcoin system work? How do I
                 get started with Bitcoin? Which Bitcoin exchanges are
                 the safest? How do I set up a secure wallet safely? How
                 can I protect my privacy and security? How do I get
                 paid in bitcoin? What is the future of Bitcoin --- keep
                 up with the times! You don't need to worry about
                 technical terms like blockchain, wallet, private key or
                 mining because you'll learn them step by step as you
                 enjoy every page of reading. Bitcoin Rising is bitcoin
                 prepared for you in bite-sized morsels. After years of
                 market experience with stocks, bonds and Bitcoin,
                 Province lays out a serious but entertaining
                 step-by-step Bitcoin guide that will get you
                 up-to-speed in the new economy.",
  acknowledgement = ack-nhfb,
}

@Article{Rao:2014:TBB,
  author =       "Siddharth Prakash Rao",
  title =        "Turning Bitcoins into the Best-coins",
  journal =      "CoRR",
  volume =       "abs/1412.7424",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2014",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1412.7424;
                 https://dblp.org/db/journals/corr/corr1412.html#Rao14",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/Rao14",
  dblp-mdate =   "2018-08-13",
}

@InProceedings{Ron:2014:HDD,
  author =       "Dorit Ron and Adi Shamir",
  title =        "How Did Dread Pirate {Roberts} Acquire and Protect his
                 {Bitcoin} Wealth?",
  crossref =     "Christin:2014:FCD",
  pages =        "3--15",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-662-44774-1_1",
  ISBN =         "3-662-44774-6",
  ISBN-13 =      "978-3-662-44774-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-44774-1_1",
  acknowledgement = ack-nhfb,
}

@InProceedings{Ruffing:2014:CPD,
  author =       "Tim Ruffing and Pedro Moreno-Sanchez and Aniket Kate",
  booktitle =    "Computer Security --- {ESORICS 2014}",
  title =        "{CoinShuffle}: Practical Decentralized Coin Mixing for
                 {Bitcoin}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "345--364",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-319-11212-1_20",
  ISBN =         "3-319-11212-0",
  ISBN-13 =      "978-3-319-11212-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-11212-1_20",
  acknowledgement = ack-nhfb,
}

@Article{Sansonetti:2014:BOR,
  author =       "Riccardo Sansonetti",
  title =        "Le {Bitcoin}: opportunit{\'e}s et risques d'une
                 monnaie virtuelle. ({French}) [{Bitcoin}: opportunities
                 and risk of a virtual currency]",
  journal =      "La vie {\'e}conomique (Berne)",
  volume =       "87",
  number =       "9",
  pages =        "44--46",
  year =         "2014",
  ISSN =         "1011-386X",
  ISSN-L =       "1011-386X",
  bibdate =      "Mon Dec 04 08:51:54 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  language =     "French",
}

@Article{Sansonetti:2014:BVW,
  author =       "Riccardo Sansonetti",
  title =        "{Bitcoin: virtuelle W{\"a}hrung mit Chancen und
                 Risiken}. ({German}) [{Bitcoin}: virtual currency with
                 opportunities and risks]",
  journal =      "{Volkswirtschaft: wirtschaftliche, sozialstatistische
                 und arbeitsrechtliche Mitteilungen}",
  volume =       "87",
  number =       "9",
  pages =        "44--46",
  year =         "2014",
  ISSN =         "1011-386X",
  ISSN-L =       "1011-386X",
  bibdate =      "Mon Dec 04 08:39:40 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  language =     "German",
}

@InProceedings{Sapuric:2014:BVI,
  author =       "Svetlana Sapuric and Angelika Kokkinaki",
  booktitle =    "Business Information Systems Workshops",
  title =        "{Bitcoin} Is Volatile! {Isn}'t that Right?",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "255--265",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-319-11460-6_22",
  ISBN =         "3-319-11460-3",
  ISBN-13 =      "978-3-319-11460-6",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-11460-6_22",
  acknowledgement = ack-nhfb,
}

@InProceedings{Sasson:2014:ZDA,
  author =       "E. B. Sasson and A. Chiesa and C. Garman and M. Green
                 and I. Miers and E. Tromer and M. Virza",
  booktitle =    "2014 {IEEE} Symposium on Security and Privacy",
  title =        "{Zerocash}: Decentralized Anonymous Payments from
                 {Bitcoin}",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "459--474",
  month =        may,
  year =         "2014",
  DOI =          "https://doi.org/10.1109/SP.2014.36",
  ISSN =         "1081-6011 (print), 2375-1207 (electronic)",
  ISSN-L =       "1081-6011",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; DAP schemes; data privacy; decentralized
                 anonymous payment schemes; decentralized anonymous
                 payments; decentralized electronic cash; electronic
                 money; full-fledged ledger-based digital currency;
                 Logic gates; Online banking; payment transactions;
                 Privacy; privacy guarantees; Protocols; public
                 decentralized ledger; Public key; Zero cash; zero
                 knowledge; zero-knowledge succinct noninteractive
                 arguments of knowledge; Zerocash; zk-SNARKs",
}

@InProceedings{Saxena:2014:IAB,
  author =       "Amitabh Saxena and Janardan Misra and Aritra Dhar",
  title =        "Increasing Anonymity in {Bitcoin}",
  crossref =     "Christin:2014:FCD",
  pages =        "122--139",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-662-44774-1_9",
  ISBN =         "3-662-44774-6",
  ISBN-13 =      "978-3-662-44774-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-44774-1_9",
  acknowledgement = ack-nhfb,
}

@Book{Schatt:2014:VBG,
  author =       "Dan Schatt",
  title =        "Virtual Banking: a Guide to Innovation and
                 Partnering",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  pages =        "xxi + 216",
  year =         "2014",
  ISBN =         "1-118-74247-8 (hardcover), 1-118-74254-0 (ePDF),
                 1-118-74236-2 (ePub)",
  ISBN-13 =      "978-1-118-74247-1 (hardcover), 978-1-118-74254-9
                 (ePDF), 978-1-118-74236-5 (ePub)",
  LCCN =         "HG1601 .S3353 2014",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  note =         "Foreword by Renaud Laplanche.",
  series =       "Wiley finance series",
  abstract =     "Technology is permanently transforming the banking
                 industry, and digital payments are the key. Electronic
                 Payments, Mobile Commerce, and Virtual Banking: A Guide
                 to Innovation, Partnering, and Regulation takes a
                 hands-on approach to competing in the modern banking
                 environment. Former PayPal Head of Financial Innovation
                 Dan Schatt explores the reasons behind the massive
                 consumer migration away from traditional banks, and
                 provides clear, actionable guidance on beating new
                 banking models at their own game. Digital payment is
                 the hottest topic in banking today, and is set to
                 define the future of the industry.Consumers are rapidly
                 abandoning traditional banks in favor of institutions
                 that are lower-cost and more consumer-centric. Between
                 the pace of financial regulatory reform and the cloud
                 computing revolution, the old banking model is on the
                 fast track to extinction. Electronic Payments, Mobile
                 Commerce, and Virtual Banking provides the information
                 banks need to compete in this new environment, and
                 details the integral implementation actions that will
                 allow them to thrive. The book discusses real-world
                 innovations from banks, non-banks, and up and comers,
                 and the heavy competition from the new outsource bank
                 model. Topics include: The changing POS landscape and
                 the need for digital wallet partnerships Shifting gears
                 to greenfield market opportunities versus
                 non-profitable markets Digital channel best practices
                 for superior customer experience When to outsource, and
                 what capabilities to truly own Case studies including
                 PayPal, Google, Square, Facebook, Twitter, and more
                 illustrate acceleration of innovation through banking
                 partnerships, as well as the mechanics behind banking's
                 biggest, scariest threats. The trick to surviving the
                 paradigm shift is to embody innovation while providing
                 a superior customer proposition. Electronic Payments,
                 Mobile Commerce, and Virtual Banking: A Guide to
                 Innovation, Partnering, and Regulation provides the
                 inside track on managing the shift and dominating the
                 new marketplace.",
  acknowledgement = ack-nhfb,
  subject =      "Banks and banking; Electronic funds transfers;
                 BUSINESS and ECONOMICS / Banks and Banking.",
  tableofcontents = "Foreword / xiii \\
                 Preface / xv \\
                 Acknowledgments / xix \\
                 Introduction \\
                 Innovating through Scarcity / 1 \\
                 The Influence of Cloud on Innovation / 3 \\
                 The Influence of Smartphones / 4 \\
                 Big Data = Big Driver of Innovation / 4 \\
                 Taking a Cue from Retailing / 5 \\
                 The Enemy of My Enemy Is My Friend / 6 \\
                 Reconciling Innovation and Regulation / 6 \\
                 In Search of New Payment Revenue Streams / 8 \\
                 New Skill Sets for a New Era / 9 \\
                 A Road Map for This Book / 9 \\
                 Notes / 11 \\
                 1 Consumer Empowerment Knocking at the Door / 13 \\
                 How Mobile Is Reshaping Consumer Expectations in
                 Financial and Retail \\
                 How Mobile Is Changing Consumer Behavior / 15 \\
                 Mobile Is Blurring the Lines between Digital and
                 Physical / 17 \\
                 Mobile Learnings from PayPal and Square / 19 \\
                 Mobile Commerce through Tokenization / 27 \\
                 The Mobile Camera --- It's Not Just for Pictures
                 Anymore! / 29 \\
                 The Mobile Microphone --- Offers and Payments through
                 Soundwaves! / 30 \\
                 NFC's Rebound and the Promise of Host Card Emulation /
                 31 \\
                 Apple's Passbook / 33 \\
                 The Apps Phenomenon / 35 \\
                 The Uber-ization of Mobile / 36 \\
                 ``Top of Wallet'' to ``Top of Mobile'' / 38 \\
                 The Case of Braintree and Simple / 39 \\
                 The QR Code / 40 \\
                 What Banks Can Learn from Starbucks / 41 \\
                 Leveling the Playing Field with LevelUp / 43 \\
                 From Mobile Banking to Tablet Banking / 45 \\
                 Mobile Models for the Emerging Markets / 47 \\
                 What's Next? More of the Same / 51 \\
                 Notes / 52 \\
                 2 Social and Financial Services / 55 \\
                 Maintaining Relationships and Relevance through Social
                 strategies \\
                 Digital, Data, and the Future of Banking / 58 \\
                 Social Media Experiences in Banking / 60 \\
                 Gamification / 62 \\
                 Personal Financial Relationship Mapping / 63 \\
                 Capitalizing on Social Banking / 65 \\
                 Moven: Delivering Banking through Social Context / 66
                 \\
                 Social Banking in Europe and Asia / 70 \\
                 Social Login, Sharing, and Top of Wallet / 71 \\
                 Peer-to-Peer Lending: Blending Social and Banking / 73
                 \\
                 Beyond the Hype: Partnering for the Future with
                 Peer-to-Peer Lenders / 74 \\
                 Lending Club: A Win-Win for Banks and Their Customers /
                 75 \\
                 Takeaways for Banks / 79 \\
                 An Investor's Perspective on Social Banking and the
                 Emergence of Bitcoin / 80 \\
                 Message To Banks: Be a Smaller Part of a Bigger Pie /
                 85 \\
                 Notes / 86 \\
                 3 Connected Financial Commerce / 89 \\
                 Location-Based Services, Mobile Commerce, and Digital
                 Wallets \\
                 The ``Local'' Digital Wallet / 91 \\
                 The New Retail Experience / 91 \\
                 Retail 2.0 and Its Effect on Payments / 93 \\
                 Entrepreneurs, Developers, and Financial Services / 95
                 \\
                 Context Banking: The Next Step / 96 \\
                 Low-Energy Bluetooth, Hardware, and the Future of
                 Commerce / 97 \\
                 iBeacon and EasyPay: The Future of In-Store Payments? /
                 98 \\
                 PayPal's iBeacon: Proximity and Context / 100 \\
                 Google Glass for Finances / 101 \\
                 In Search of the Digital Wallet / 102 \\
                 Personal Financial Management / 103 \\
                 Coupons / 104 \\
                 Shopping Tools / 104 \\
                 Loyalty and Prepaid / 104 \\
                 Tickets and Passes / 105 \\
                 The Who's Who of Digital Wallets / 106 \\
                 Google / 107 \\
                 LifeLock (formerly Lemon Wallet) / 108 \\
                 PayPal / 109 \\
                 Carriers / 110 \\
                 Retailers / 111 \\
                 Square Wallet / 113 \\
                 What's Next? / 113 \\
                 Notes / 114 \\
                 4 Innovating with Big Data and Open Platforms / 115 \\
                 Competing in a World of Unlimited Data and Storage \\
                 The Rise of Platform Services / 121 \\
                 Application Programming Interfaces (APIs) for Online
                 and Mobile Commerce / 122 \\
                 Coping Strategies for Banks / 123 \\
                 PayPal's Bold Bet: Unleashing Innovation through an
                 Open Platform / 125 \\
                 App Stores for Banks: Will It Work? / 133 \\
                 What's Next? / 139 \\
                 Notes / 141 \\
                 5 Math-Based Currencies / 143 \\
                 How Bitcoin May Prove Transformational to the Financial
                 Services Industry \\
                 Entering the Age of Context / 143 \\
                 Intro to Math-Based Currencies / 146 \\
                 Why ``Math-Based Currencies''? / 147 \\
                 MBCs Are a Reality / 147 \\
                 History of Digital Currencies / 148 \\
                 Math-Based Currency Characteristics / 148 \\
                 Bitcoin: The First MBC / 149 \\
                 Bitcoin's Brief History / 150 \\
                 Is It Bitcoin, bitcoin, or Just BTC / 150 \\
                 Bitcoin Is a Powerful Concept / 150 \\
                 How Bitcoin Works / 152 \\
                 Digging Bitcoin / 154 \\
                 Digital Push Payments / 156 \\
                 Counterfeiting No More / 156 \\
                 MBCs Enable Programmable Money / 156 \\
                 Completing the Bitcoin Ecosystem / 157 \\
                 Bitcoin Exchanges / 158 \\
                 Bitcoin Wallets --- Where to Store Your BTC / 159 \\
                 Mobile Wallets / 159 \\
                 Cloud-Based Wallets / 159 \\
                 Bitcoin Hardware Wallet / 160 \\
                 Bitcoin Vaults / 160 \\
                 Trading Platforms / 160 \\
                 Bitcoin Use Cases in Payments / 161 \\
                 MBCs as Payment Rails / 161 \\
                 B2B Payments --- The Known Counterparty / 162 \\
                 Bitcoin and Consumer Payments / 162 \\
                 Buy Me a Beer / 163 \\
                 E-Commerce and MBCs / 163 \\
                 Getting Harder: Music and Video / 164 \\
                 Challenges at the POS / 164 \\
                 Improving Bitcoin Processes / 164 \\
                 Improving the Bitcoin Protocol / 164 \\
                 Programming Bitcoin for a Special Case: Online
                 Micropayments / 166 \\
                 Wallets / 167 \\
                 Ripple: The Second MBC / 167 \\
                 MBC Use Cases in Banking / 168 \\
                 International Remittance Rails / 168 \\
                 Interbank Settlement / 169 \\
                 Building Trust with MBCs / 170 \\
                 Automating Transaction Policies / 171 \\
                 Moving Ahead with MBCs / 172 \\
                 Conclusion / 174 \\
                 6 / 177 \\
                 The Smart Pipe \\
                 Models that Will Survive the Next Generation The
                 Prepaid Model / 178 \\
                 Prepaid Nation: Redefi ning What a Bank Can Be / 179
                 \\
                 The ``Underbanked'' and Opportunities for Innovation /
                 184 \\
                 Stockpile: An Example of Brokerage Innovation Through
                 Partnering / 185 \\
                 MoneyGram: An Example of Innovation through Partnering
                 / 186 \\
                 Innovative Ways to Expand Access --- PayNearMe / 189
                 \\
                 How Innovative Banks Are Partnering for Innovation /
                 190 \\
                 The CEO-CIO Relationship Driving the Innovation of ING
                 DIRECT Canada / 190 \\
                 A Whole New Era / 193 \\
                 How Banks Can Compete in the Future / 194 \\
                 Three Imperatives to Partner for Innovation / 196 \\
                 A Venture Capitalist's Look at the Future of Banking /
                 198 \\
                 Technology as an Enabler and Partner / 205 \\
                 What the Next 50 Years Might Hold / 206 \\
                 Digital / 207 \\
                 Relationship Management / 207 \\
                 Platform and Identity Friendly / 208 \\
                 The Future Bank Bundle: Platform-Relationship-Utility /
                 208 \\
                 Notes / 209 \\
                 About the Author / 211 \\
                 Index / 213",
}

@Book{Schlichter:2014:PMC,
  author =       "Detlev S. Schlichter",
  title =        "Paper money collapse: the folly of elastic money",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  edition =      "Second",
  pages =        "xviii + 318",
  year =         "2014",
  ISBN =         "1-118-87732-2 (hardcover), 1-118-87733-0",
  ISBN-13 =      "978-1-118-87732-6 (hardcover), 978-1-118-87733-3",
  LCCN =         "HG353 .S35 2014",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  abstract =     "``Explore the inevitable collapse of the fiat monetary
                 system: \booktitle{Paper Money Collapse: The Folly of
                 Elastic Money and the Coming Monetary Breakdown},
                 Second Edition challenges the mainstream consensus on
                 money and monetary policy. While it is today generally
                 believed that the transition from 'hard' and inflexible
                 commodity money (such as a gold standard) to entirely
                 flexible and potentially unlimited fiat money under
                 national central banks allows for superior economic
                 stability, Paper Money Collapse shows that the opposite
                 is true. Systems of highly elastic and constantly
                 expanding money are not only unnecessary, even for
                 growing economies, they are always extremely
                 destabilizing. Over time, they must lead to substantial
                 imbalances, including excessive levels of debt and
                 distorted asset prices, that will require ever faster
                 money production to sustain. Ultimately, however, there
                 is no alternative to a complete liquidation of these
                 distortions. Based on insights of many renowned
                 economists and in particular of the Austrian School of
                 Economics, the book explains through rigorous logic and
                 in precise language why our system of flexible fiat
                 money is incompatible with a market economy and
                 therefore unsustainable. Paper money systems have
                 always led to economic disintegration--without
                 exception--throughout history. It will not be different
                 for our system and we may be closer to the endgame than
                 many think.The updated second edition incorporates: A
                 new introduction and an extended outlook section that
                 discusses various ''endgames`` Responses to criticisms,
                 alternative views, and a critical assessment of
                 solutions' Comments on recent policy trends, including
                 attempts to exit the 'easy money' policy mode An
                 evaluation of new crypto-currency Bitcoin Paper Money
                 Collapse: The Folly of Elastic Money, Second Edition
                 clarifies the problem of paper money clearly and
                 eloquently, and proposes multiple routes to a
                 solution''-- ``This book illustrates the underlying
                 problems with elastic money''",
  acknowledgement = ack-nhfb,
  author-dates = "1964--",
  subject =      "Paper money; Money supply; Currency question; Credit;
                 BUSINESS and ECONOMICS / Economic Conditions; BUSINESS
                 and ECONOMICS / Economics / General.",
  tableofcontents = "Foreword Acknowledgments Prologue: Contra the
                 Mainstream Consensus --- What this book is about The
                 Ruling Mainstream Consensus on Money The
                 Growth-versus-inflation Trade Off What This Book Will
                 Show Understanding Our Fiat Money System What is
                 Different from the First Edition? Support from Eminent
                 Economists Notes Part One: The Basics of Money Chapter
                 1 The Fundamentals of Money and Money Demand The Origin
                 and Purpose of Money An Anthropologist's Challenge What
                 Gives Money Value? (Almost) Any Quantity of Money Will
                 Do The Demand for Money Are ``Sticky'' Prices a
                 Problem? Other Functions of Money The Unique Position
                 of the Paper Money Producer The Monetary Asset versus
                 Other Goods Notes Chapter 2 The Fundamentals of
                 Fractional-Reserve Banking The Origin and Basics of
                 Fractional-Reserve Banking Who Owns ``Deposited''
                 Money? Exposing Misconceptions about Fractional-Reserve
                 Banking ``Free Banking'' is Limited Banking Summary of
                 Part One Notes Part Two: The Effects of Money
                 Injections Chapter 3 Money Injections without Credit
                 Markets Even, Instant, and Transparent Money Injection
                 Even and Nontransparent Money Injection Uneven and
                 Nontransparent Money Injection Notes Chapter 4 Money
                 Injections via Credit Markets Consumption, Saving, and
                 Investing Interest Interest Rates are Not Determined by
                 Factor Productivity Money Injection via the Loan Market
                 The Process in More Detail Policy Implications of the
                 Austrian Theory Addendum: Gordon Tullock's Critique of
                 the Austrian Business Cycle Theory and some words on
                 ``forced saving'' An Example: U.S. Housing Boom and
                 Bust Summary of Part Two Notes Part Three: Fallacies
                 about the Price Level and Price Level Stabilization
                 Chapter 5 Common Misconceptions Regarding the Price
                 Level The Fallacy that a Stable Price Level Means
                 ``Neutral'' Money The Fallacy that Hard Money is
                 Unstable Money, Part 1 --- History The Fallacy that
                 Hard Money is Unstable Money, Part 2 --- Theory Notes
                 Chapter 6 The Policy of Stabilization Problems with
                 Price Index Stabilization Addendum: The ``Free
                 Bankers'' and the Theory of Immaculate
                 Fractional-Reserve Banking Summary of Part Three Notes
                 Part Four: A History of Paper Money and How We Got to
                 Where We Are Now Chapter 7 A Legacy of Failure Paper
                 Money Experiments 1914 --- 2014 --- A Century of
                 Monetary Decay Notes Part Five: Beyond the Cycle ---
                 Paper Money's Endgame and The Future of Money Chapter 8
                 The Beneficiaries of the Paper Money System Paper Money
                 and the Banks Paper Money and the State Paper Money and
                 the Professional Economist Notes Chapter 9 The
                 Intellectual Superstructure of the Present System The
                 Alternative View: Individualism and Laissez-Faire The
                 Mainstream View: Collectivism and Interventionism The
                 Political Appeal of Mainstream Macroeconomics The Myth
                 That Everybody Benefits from ``Stimulus'' Monetarism as
                 Monetary Interventionism The Savings Glut Theory and
                 the Myth of Underconsumption and Underinvestment
                 Inflationism and International Policy Coordination
                 Notes Chapter 10 Endgames - Inflationary Meltdown or
                 Return to Hard Money? Paper Money Collapse
                 Alternatives: Return to Hard Money A Return to a Gold
                 Standard The Separation of Money and State Bitcoin ---
                 Money of No Authority Notes Epilogue: Money, Freedom,
                 and Capitalism About the Author Index",
}

@Misc{Schwartz:2014:RPC,
  author =       "D. Schwartz and N. Youngs and A. Britto",
  title =        "The Ripple Protocol Consensus Algorithm",
  howpublished = "Whitepaper",
  month =        sep,
  year =         "2014",
  bibdate =      "Sun Jan 21 08:46:28 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://ripple.com/consensus-whitepaper/",
  acknowledgement = ack-nhfb,
  remark =       "URL no longer reachable on 22 January 2018.",
}

@InProceedings{Shah:2014:BRB,
  author =       "D. Shah and K. Zhang",
  booktitle =    "2014 52nd Annual Allerton Conference on Communication,
                 Control, and Computing (Allerton)",
  title =        "{Bayesian} regression and {Bitcoin}",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "409--414",
  month =        sep,
  year =         "2014",
  DOI =          "https://doi.org/10.1109/ALLERTON.2014.7028484",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bayes methods; Bayesian inference; Bayesian
                 regression; binary classification; Cryptography;
                 Estimation; investment; Investment; latent source
                 model; Online banking; peer-to-peer computing; pricing;
                 Random variables; regression analysis; Vectors; virtual
                 cryptographic currency; {Bitcoin} price variation
                 prediction",
}

@InProceedings{Shoshitaishvili:2014:DYF,
  author =       "Yan Shoshitaishvili and Luca Invernizzi and Adam Doupe
                 and Giovanni Vigna",
  booktitle =    "Proceedings of the 29th Annual {ACM} Symposium on
                 Applied Computing",
  title =        "Do You Feel Lucky?: A Large-scale Analysis of
                 Risk-rewards Trade-offs in Cyber Security",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "1649--1656",
  year =         "2014",
  DOI =          "https://doi.org/10.1145/2554850.2554880",
  ISBN =         "1-4503-2469-X",
  ISBN-13 =      "978-1-4503-2469-4",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "SAC '14",
  acknowledgement = ack-nhfb,
  acmid =        "2554880",
  location =     "Gyeongju, Republic of Korea",
  pagecount =    "8",
}

@Article{Sidel:2014:OCS,
  author =       "Robin Sidel",
  title =        "Overstock {CEO} Sees {Bitcoin} Sales Rising More than
                 Expected",
  journal =      j-WALL-ST-J,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "4",
  month =        mar,
  year =         "2014",
  CODEN =        "WSJOAF",
  ISSN =         "0099-9660",
  bibdate =      "Mon Dec 04 07:26:27 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Wall Street Journal",
}

@Article{Song:2014:RFB,
  author =       "Sophie Song",
  title =        "The Rise and Fall of {Bitcoin} in {China}: {Central
                 Bank} Shuts Down All {Chinese} {Bitcoin} Exchanges",
  journal =      "International Business Times",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "27",
  month =        mar,
  year =         "2014",
  bibdate =      "Mon Dec 04 07:27:57 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ibtimes.com/rise-fall-bitcoin-china-central-bank-shuts-down-all-chinese-bitcoin-exchanges-1563826",
  abstract =     "The official demise of bitcoin in China has arrived.
                 The People's Bank of China is ordering banks to close
                 by April 15 [2014] all accounts opened by operators of
                 websites that trade the currency, essentially forcing
                 all bitcoin exchanges in China to shut down.",
  acknowledgement = ack-nhfb,
}

@InProceedings{Spagnuolo:2014:BEI,
  author =       "Michele Spagnuolo and Federico Maggi and Stefano
                 Zanero",
  title =        "{BitIodine}: Extracting Intelligence from the
                 {Bitcoin} Network",
  crossref =     "Christin:2014:FCD",
  pages =        "457--468",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-662-45472-5_29",
  ISBN =         "3-662-45472-6",
  ISBN-13 =      "978-3-662-45472-5",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-45472-5_29",
  acknowledgement = ack-nhfb,
}

@InProceedings{Tromp:2014:CCMa,
  author =       "John Tromp",
  booktitle =    "Workshop on Bitcoin Research",
  title =        "Cuckoo Cycle: a memory-hard proof-of-work system",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  day =          "1",
  month =        feb,
  year =         "2014",
  bibdate =      "Sun Jan 21 08:52:42 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.hashcash.org/papers/cuckoo.pdf",
  acknowledgement = ack-nhfb,
  pagecount =    "8",
}

@Misc{Tromp:2014:CCMb,
  author =       "John Tromp",
  title =        "{Cuckoo Cycles}: a memory-hard proof-of-work system",
  howpublished = "Web site.",
  month =        jan,
  year =         "2014",
  bibdate =      "Sun Jan 21 10:49:03 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://github.com/tromp/cuckoo",
  acknowledgement = ack-nhfb,
}

@Article{VanAlstyne:2014:WBV,
  author =       "Marshall {Van Alstyne}",
  title =        "Why {Bitcoin} has value",
  journal =      j-CACM,
  volume =       "57",
  number =       "5",
  pages =        "30--32",
  month =        may,
  year =         "2014",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/2594288",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Wed May 21 10:20:12 MDT 2014",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2010.bib",
  abstract =     "Evaluating the evolving controversial digital
                 currency.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@InProceedings{vandenHooff:2014:VVC,
  author =       "Jelle van den Hooff and M. Frans Kaashoek and Nickolai
                 Zeldovich",
  booktitle =    "{Proceedings of the 2014 ACM SIGSAC Conference on
                 Computer and Communications Security}",
  title =        "{VerSum}: Verifiable Computations over Large Public
                 Logs",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "1304--1316",
  year =         "2014",
  DOI =          "https://doi.org/10.1145/2660267.2660327",
  ISBN =         "1-4503-2957-8",
  ISBN-13 =      "978-1-4503-2957-6",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '14",
  URL =          "http://doi.acm.org/10.1145/2660267.2660327",
  acknowledgement = ack-nhfb,
  acmid =        "2660327",
  keywords =     "cloud computing; verifiable computation",
  location =     "Scottsdale, Arizona, USA",
  pagecount =    "13",
}

@InProceedings{Vandervort:2014:COA,
  author =       "David Vandervort",
  title =        "Challenges and Opportunities Associated with a
                 {Bitcoin}-Based Transaction Rating System",
  crossref =     "Christin:2014:FCD",
  pages =        "33--42",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-662-44774-1_3",
  ISBN =         "3-662-44774-6",
  ISBN-13 =      "978-3-662-44774-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-44774-1_3",
  acknowledgement = ack-nhfb,
}

@InProceedings{Vasek:2014:EAD,
  author =       "Marie Vasek and Micah Thornton and Tyler Moore",
  title =        "Empirical Analysis of Denial-of-Service Attacks in the
                 {Bitcoin} Ecosystem",
  crossref =     "Christin:2014:FCD",
  pages =        "57--71",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-662-44774-1_5",
  ISBN =         "3-662-44774-6",
  ISBN-13 =      "978-3-662-44774-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-44774-1_5",
  acknowledgement = ack-nhfb,
}

@Misc{Wood:2014:ESD,
  author =       "Gavin Wood",
  title =        "{Ethereum}: A secure decentralized transaction ledger:
                 {EIP-150} Revision",
  howpublished = "Web document.",
  pages =        "32",
  year =         "2014",
  bibdate =      "Sun Jan 21 08:57:48 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://gavwood.com/paper.pdf",
  abstract =     "The blockchain paradigm when coupled with
                 cryptographically-secured transactions has demonstrated
                 its utility through a number of projects, not least
                 Bitcoin. Each such project can be seen as a simple
                 application on a decentralised, but singleton, compute
                 resource. We can call this paradigm a transactional
                 singleton machine with shared-state.\par

                 Ethereum implements this paradigm in a generalised
                 manner. Furthermore it provides a plurality of such
                 resources, each with a distinct state and operating
                 code but able to interact through a message-passing
                 framework with others. We discuss its design,
                 implementation issues, the opportunities it provides
                 and the future hurdles we envisage.",
  acknowledgement = ack-nhfb,
}

@InProceedings{Worner:2014:WYS,
  author =       "Dominic W{\"o}rner and Thomas von Bomhard",
  booktitle =    "Proceedings of the 2014 {ACM} International Joint
                 Conference on Pervasive and Ubiquitous Computing:
                 Adjunct Publication",
  title =        "When Your Sensor Earns Money: Exchanging Data for Cash
                 with {Bitcoin}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "295--298",
  year =         "2014",
  DOI =          "https://doi.org/10.1145/2638728.2638786",
  ISBN =         "1-4503-3047-9",
  ISBN-13 =      "978-1-4503-3047-3",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "UbiComp '14 Adjunct",
  acknowledgement = ack-nhfb,
  acmid =        "2638786",
  keywords =     "Bitcoin, data market, sensors",
  location =     "Seattle, Washington",
  pagecount =    "4",
}

@InProceedings{Alam:2015:NVI,
  author =       "M. T. Alam and H. Li and A. Patidar",
  booktitle =    "The 21st {IEEE} International Workshop on Local and
                 Metropolitan Area Networks",
  title =        "Notice of Violation of {IEEE} Publication Principles:
                 {Bitcoin} for smart trading in smart grid",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1--2",
  month =        apr,
  year =         "2015",
  DOI =          "https://doi.org/10.1109/LANMAN.2015.7114742",
  ISSN =         "1944-0367 (print), 1944-0375 (electronic)",
  ISSN-L =       "1944-0375",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; bitcoin; Cryptography; data privacy; digital
                 currency; Online banking; peer-to-peer computing;
                 peer-to-peer electronic currency system; power
                 engineering computing; Privacy; privacy; privacy aware;
                 Renewable energy sources; Servers; smart grid; Smart
                 grids; Smart meters; smart power grids; smart trading;
                 trading",
}

@InProceedings{Ali:2015:BPUa,
  author =       "Syed Taha Ali and Dylan Clarke and Patrick McCorry",
  booktitle =    "Security Protocols {XXIII}",
  title =        "{Bitcoin}: Perils of an Unregulated Global {P2P}
                 Currency",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "283--293",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-319-26096-9_29",
  ISBN =         "3-319-26096-0",
  ISBN-13 =      "978-3-319-26096-9",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-26096-9_29",
  acknowledgement = ack-nhfb,
}

@InProceedings{Ali:2015:BPUb,
  author =       "Syed Taha Ali",
  booktitle =    "Security Protocols {XXIII}",
  title =        "{Bitcoin}: Perils of an Unregulated Global {P2P}
                 Currency (Transcript of Discussion)",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "294--306",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-319-26096-9_30",
  ISBN =         "3-319-26096-0",
  ISBN-13 =      "978-3-319-26096-9",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-26096-9_30",
  acknowledgement = ack-nhfb,
}

@InProceedings{Ali:2015:ZPN,
  author =       "Syed Taha Ali and Patrick McCorry and Peter Hyun-Jeen
                 Lee and Feng Hao",
  title =        "{ZombieCoin}: Powering Next-Generation Botnets with
                 {Bitcoin}",
  crossref =     "Brenner:2015:FCD",
  pages =        "34--48",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-662-48051-9_3",
  ISBN =         "3-662-48050-6 (paperback), 3-662-48051-4 (e-book)",
  ISBN-13 =      "978-3-662-48050-2 (paperback), 978-3-662-48051-9
                 (e-book)",
  MRclass =      "94-06 94A60 00B25",
  MRnumber =     "3440765",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-48051-9_3",
  ZMnumber =     "1321.94006",
  acknowledgement = ack-nhfb,
}

@InProceedings{Andrychowicz:2015:MBT,
  author =       "Marcin Andrychowicz and Stefan Dziembowski and Daniel
                 Malinowski and {\L}ukasz Mazurek",
  title =        "On the Malleability of {Bitcoin} Transactions",
  crossref =     "Brenner:2015:FCD",
  volume =       "8976",
  pages =        "1--18",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-662-48051-9_1",
  MRclass =      "94A60",
  MRnumber =     "3440763",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-48051-9_1",
  acknowledgement = ack-nhfb,
}

@Article{Angel:2015:EPP,
  author =       "James J. Angel and Douglas McCabe",
  title =        "The Ethics of Payments: Paper, Plastic, or
                 {Bitcoin}?",
  journal =      "Journal of Business Ethics",
  volume =       "132",
  number =       "3",
  pages =        "603--611",
  month =        sep,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10551-014-2354-x",
  ISSN =         "0167-4544 (print), 1573-0697 (electronic)",
  ISSN-L =       "0167-4544",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s10551-014-2354-x",
  acknowledgement = ack-nhfb,
}

@Article{Anonymous:2015:B,
  author =       "Anonymous",
  title =        "Bitcoinages",
  journal =      j-IEEE-SPECTRUM,
  volume =       "52",
  number =       "12",
  pages =        "26--26",
  month =        dec,
  year =         "2015",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2015.7335795",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 07:02:09 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
}

@Book{Anthopoulos:2015:ICT,
  editor =       "Leonidas G. Anthopoulos and Christopher G. Reddick",
  title =        "Information and communication technologies in public
                 administration: innovations from developed countries",
  volume =       "196",
  publisher =    pub-CRC,
  address =      pub-CRC:adr,
  pages =        "xvii + 333",
  year =         "2015",
  ISBN =         "1-4822-3929-9 (hardcover)",
  ISBN-13 =      "978-1-4822-3929-4 (hardcover)",
  LCCN =         "JF1525.A8 I4674 2015",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "Public administration and public policy: a
                 comprehensive publication program",
  abstract =     "Examines global perspectives on public administration
                 and IT innovations. This book illustrates the
                 theoretical context of current policies, issues, and
                 implementation. It highlights e-government success
                 stories from developed regions such as the U.S.,
                 Europe, Asia, and Australia then presents future trends
                 and innovation. It explores innovative solutions with
                 added value and impact to your organization.-Provided
                 by publisher.",
  acknowledgement = ack-nhfb,
  subject =      "Communication in public administration; Technological
                 innovations; Developed countries; Internet in public
                 administration; Public administration; Information
                 technology",
  tableofcontents = "Section I: Global Perspectives on Public
                 Administration And Information Technology Innovations
                 \\
                 1. Open Government Data: A European Perspective /
                 Carmen Caba Perez \\
                 2. Best Practices In E-Governance: A Comparative Study
                 Based On the Rutgers University Worldwide Digital
                 Governance Survey / Yueping Zheng \\
                 3. Does External Environment Affect E-Government? A
                 Cross-Country Analysis / Aroon Manoharan \\
                 4. Web-Based Participatory Democracy: Findings From
                 Italy / Gianluca Sgueo \\
                 5. Comparative Scientometric Analysis In Social Media:
                 What Can We Learn? And What Is Next? / Laura Alcaide
                 Munoz \\
                 6. E-Government As An Innovative Product: Theories And
                 Case Study / Nikolaos Mavridis \\
                 7. Aligning Strategy and Information and Communication
                 Technology in Public Organizations: A Critical
                 Management Challenge / Joe McDonagh \\
                 Section II: Topical Issues In Public Administration And
                 Information Technology Innovation \\
                 8. An Analysis of Failure in a Government-to-Government
                 E-Government Context via the Updated Delone and McLean
                 Model / Joep Crompvoets \\
                 9. The Discretionary Space of Geo-Information and
                 Communication Technology Professionals in Public Sector
                 Cooperation Programs / Walter Timo De Vries \\
                 10. The Evolution of Virtual Currencies: Analyzing the
                 Case of Bitcoin / Gabriel Manrique \\
                 11. Gov 2.0, Mobility and Inclusion: A Critical
                 Examination of Social Assistance Reform in Ontario,
                 Canada / Jeffrey Roy \\
                 12. SPCData: The Italian Public Administration Data
                 Cloud / Francesco Tortorelli \\
                 13. Coupling Public Sector Information and
                 Public-Funded Research Data in Europe: A Vision of an
                 Open Data Ecosystem / Andrea Perego \\
                 14. How Public Administration Restructuring Can
                 Contribute to Greek Educational Reform / James O'Kane",
}

@Book{Antonopoulos:2015:MB,
  author =       "Andreas M. Antonopoulos",
  title =        "Mastering {Bitcoin}",
  publisher =    pub-ORA,
  address =      pub-ORA:adr,
  pages =        "xxi + 272",
  year =         "2015",
  ISBN =         "1-4493-7404-2, 1-4919-0260-4",
  ISBN-13 =      "978-1-4493-7404-4, 978-1-4919-0260-8",
  LCCN =         "HG1710 .A58 2014",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ora.bib;
                 z3950.loc.gov:7090/Voyager",
  abstract =     "A broad introduction to bitcoin --- ideal for non-tech
                 users, investors, and business executives; technical
                 foundations of bitcoin and cryptographic currencies for
                 developers, engineers, and software and systems
                 architects; details of the bitcoin decentralized
                 network, peer-to-peer architecture, transaction
                 lifecycle, and security principles; offshoots of the
                 bitcoin and blockchain inventions, including
                 alternative chains, currencies, and applications; user
                 stories, elegant analogies, examples, and code snippets
                 illustrating key technical concepts.",
  acknowledgement = ack-nhfb,
  subject =      "Electronic funds transfers; Computer programs;
                 Electronic commerce; Money; Electronic commerce",
  tableofcontents = "How bitcoin works \\
                 The bitcoin client \\
                 Keys, addresses, wallets \\
                 Transactions \\
                 The bitcoin network \\
                 The blockchain \\
                 Mining and concensus \\
                 Alternative chains, currencies, and applications \\
                 Bitcoin security",
}

@Article{Barguil:2015:SIS,
  author =       "Jo{\~a}o M. M. Barguil and Paulo S. L. M. Barreto",
  title =        "Security issues in {Sarkar}'s e-cash protocol",
  journal =      j-INFO-PROC-LETT,
  volume =       "115",
  number =       "11",
  pages =        "801--803",
  month =        nov,
  year =         "2015",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Sat Jul 25 09:11:21 MDT 2015",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc2010.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0020019015001039",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190/",
}

@Article{Barkatullah:2015:GCF,
  author =       "Javed Barkatullah and Timo Hanke",
  title =        "{Goldstrike 1}: {CoinTerra}'s First-Generation
                 Cryptocurrency Mining Processor for {Bitcoin}",
  journal =      j-IEEE-MICRO,
  volume =       "35",
  number =       "2",
  pages =        "68--76",
  month =        mar # "\slash " # apr,
  year =         "2015",
  CODEN =        "IEMIDZ",
  DOI =          "https://doi.org/10.1109/MM.2015.13",
  ISSN =         "0272-1732 (print), 1937-4143 (electronic)",
  ISSN-L =       "0272-1732",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeemicro.bib",
  URL =          "http://www.computer.org/csdl/mags/mi/2015/02/mmi2015020068-abs.html",
  abstract-URL = "http://www.computer.org/csdl/mags/mi/2015/02/mmi2015020068-abs.html",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Micro",
  journal-URL =  "http://www.computer.org/csdl/mags/mi/index.html",
  keywords =     "application specific integrated circuits; Application
                 specific integrated circuits; Blockchain; CoinTerra;
                 CoinTerra first-generation cryptocurrency mining
                 processor; CoinTerra first-generation {Bitcoin} mining
                 processor; Computer security; Cryptography;
                 cryptography; custom ASIC processors; Data mining; data
                 mining; electronic money; Energy efficiency; energy
                 efficiency; GoldStrike; Goldstrike 1; Online banking;
                 SHA-256; Terraminer IV; {Bitcoin}; {Bitcoin} ASIC;
                 {Bitcoin} mining; {Bitcoin} mining appliances;
                 {Bitcoin} mining machine",
}

@InProceedings{Battista:2015:BVF,
  author =       "G. D. Battista and V. D. Donato and M. Patrignani and
                 M. Pizzonia and V. Roselli and R. Tamassia",
  booktitle =    "2015 {IEEE} Symposium on Visualization for Cyber
                 Security {(VizSec)}",
  title =        "{BitConeView}: visualization of flows in the {Bitcoin}
                 transaction graph",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1--8",
  month =        oct,
  year =         "2015",
  DOI =          "https://doi.org/10.1109/VIZSEC.2015.7312773",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; BitConeView; blockchain; cryptocurrency;
                 Cryptography; data visualisation; digital currency;
                 directed graph; directed graphs; electronic money; flow
                 visualization; fraud detection; graph representation;
                 graph visualization; high-level metaphors; money flow;
                 Online banking; Peer-to-peer computing; public ledger;
                 Servers; Standards; User interfaces; visual analysis;
                 Visualization; {Bitcoin} transaction graph",
}

@InProceedings{Baur:2015:CDE,
  author =       "Aaron W. Baur and Julian B{\"u}hler and Markus Bick
                 and Charlotte S. Bonorden",
  booktitle =    "Open and Big Data Management and Innovation",
  title =        "Cryptocurrencies as a Disruption? {Empirical} Findings
                 on User Adoption and Future Potential of {Bitcoin and
                 Co}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "63--80",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-319-25013-7_6",
  ISBN =         "3-319-25013-2",
  ISBN-13 =      "978-3-319-25013-7",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-25013-7_6",
  acknowledgement = ack-nhfb,
}

@InProceedings{Beikverdi:2015:TCB,
  author =       "A. Beikverdi and J. Song",
  booktitle =    "2015 {IEEE\slash} {ACIS 16th} International Conference
                 on Software Engineering, Artificial Intelligence,
                 Networking and Parallel\slash Distributed Computing
                 {(SNPD)}",
  title =        "Trend of centralization in {Bitcoin}'s distributed
                 network",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1--6",
  month =        jun,
  year =         "2015",
  DOI =          "https://doi.org/10.1109/SNPD.2015.7176229",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; Centralization; centralization factor;
                 cryptography; data mining; Decentralized network;
                 financial data processing; fully decentralized network;
                 Market research; Mathematical model; Mining; Online
                 banking; peer to peer crypto currency; Peer-to-peer
                 computing; peer-to-peer computing; Protocols; Security;
                 Servers; {Bitcoin} distributed network; {Bitcoin}
                 mining pools; {Bitcoin} pool",
}

@Book{Berlatsky:2015:B,
  editor =       "Noah Berlatsky",
  title =        "{Bitcoin}",
  publisher =    "Greenhaven Press, a part of Gale, Cengage Learning",
  address =      "Farmington Hills, MI, USA",
  pages =        "89",
  year =         "2015",
  ISBN =         "0-7377-7314-6 (hardcover), 0-7377-7315-4 (paperback)",
  ISBN-13 =      "978-0-7377-7314-9 (hardcover), 978-0-7377-7315-6
                 (paperback)",
  LCCN =         "HG221 .B5737 2015",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "At issue series",
  acknowledgement = ack-nhfb,
  subject =      "Money; Coinage, International; Tokens; Exchange;
                 Electronic commerce; Virtual reality; Economic
                 aspects",
}

@InProceedings{Biryukov:2015:BTI,
  author =       "A. Biryukov and I. Pustogarov",
  booktitle =    "2015 {IEEE} Symposium on Security and Privacy",
  title =        "{Bitcoin} over {Tor} isn't a Good Idea",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "122--134",
  month =        may,
  year =         "2015",
  DOI =          "https://doi.org/10.1109/SP.2015.15",
  ISSN =         "1081-6011 (print), 2375-1207 (electronic)",
  ISSN-L =       "1081-6011",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Anonymity; Bandwidth; Bit coin network;
                 cryptocurrency; Databases; decentralized P2P digital
                 currency; default Tor functionality; information flow;
                 IP address; IP networks; low-resource attacker; Online
                 banking; P2P; peer-to-peer computing; Peer-to-peer
                 computing; peer-to-peer network; popular mobile SPV
                 client; pseudonymity; random-looking Bit coin address;
                 Relays; Security; security of data; Servers; Tor; user
                 transactions; {Bitcoin}",
}

@Article{Bohme:2015:BET,
  author =       "Rainer B{\"o}hme and Nicolas Christin and Benjamin
                 Edelman and Tyler Moore",
  title =        "{Bitcoin}: Economics, Technology, and Governance",
  journal =      "The Journal of Economic Perspectives",
  volume =       "29",
  number =       "2",
  pages =        "213--238",
  year =         "2015",
  ISSN =         "0895-3309 (print), 1944-7965 (electronic)",
  ISSN-L =       "0895-3309",
  bibdate =      "Fri Dec 1 13:54:57 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.jstor.org/stable/24292130",
  acknowledgement = ack-nhfb,
  fjournal =     "The Journal of Economic Perspectives",
}

@InProceedings{Bonneau:2015:SRP,
  author =       "Joseph Bonneau and Andrew Miller and Jeremy Clark and
                 Arvind Narayanan and Joshua A. Kroll and Edward W.
                 Felten",
  booktitle =    "2015 {IEEE} Symposium on Security and Privacy",
  title =        "{SoK}: Research Perspectives and Challenges for
                 {Bitcoin} and Cryptocurrencies",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "104--121",
  month =        may,
  year =         "2015",
  DOI =          "https://doi.org/10.1109/SP.2015.14",
  ISSN =         "1081-6011 (print), 2375-1207 (electronic)",
  ISSN-L =       "1081-6011",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.jbonneau.com/doc/BMCNKF15-IEEESP-bitcoin.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; Communities; computational puzzle; consensus
                 mechanism; cryptocurrency; cryptographic currency;
                 cryptography; Cryptography; currency allocation
                 mechanism; data privacy; disinter mediation protocol;
                 electronic money; financial data processing; key
                 management tool; Online banking; Peer-to-peer
                 computing; privacy-enhancing proposal; Proposals;
                 protocols; Protocols",
}

@Book{Bracey:2015:RPD,
  author =       "Earnest N. Bracey",
  title =        "The role of politics in the development of virtual
                 {Bitcoin} currency",
  publisher =    "The Edwin Mellen Press",
  address =      "Lewiston, New York",
  pages =        "xviii + 223",
  year =         "2015",
  ISBN =         "1-4955-0353-4 (hardcover)",
  ISBN-13 =      "978-1-4955-0353-5 (hardcover)",
  LCCN =         "HG1710 .B7293 2015",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Electronic funds transfers; Bitcoin; Banks and
                 banking; Government policy; Monetary policy",
}

@Article{Bradbury:2015:BSB,
  author =       "D. Bradbury",
  title =        "In blocks [Security {Bitcoin}]",
  journal =      "Engineering Technology",
  volume =       "10",
  number =       "2",
  pages =        "68--71",
  month =        mar,
  year =         "2015",
  DOI =          "https://doi.org/10.1049/et.2015.0208",
  ISSN =         "1750-9637 (print), 1750-9645 (electronic)",
  ISSN-L =       "1750-9637",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; blockchain; computer crime; cryptography;
                 double spending; electronic money; interoperability;
                 open systems; risk management; risk reduction; users
                 funds security",
}

@Article{Briere:2015:VCT,
  author =       "Marie Bri{\`e}re and Kim Oosterlinck and Ariane
                 Szafarz",
  title =        "Virtual currency, tangible return: Portfolio
                 diversification with {Bitcoin}",
  journal =      j-J-ASSET-MANAGE,
  volume =       "16",
  number =       "6",
  pages =        "365--373",
  month =        oct,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1057/jam.2015.5",
  ISSN =         "1470-8272 (print), 1479-179X (electronic)",
  ISSN-L =       "1470-8272",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1057/jam.2015.5;
                 http://papers.ssrn.com/sol3/paper.cfm?abstract_id=2324780",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Asset Management",
}

@Book{Caetano:2015:LBE,
  author =       "Richard Caetano",
  title =        "Learning {Bitcoin}: embrace the new world of flance by
                 leveraging the power of crypto-currencies using
                 {Bitcoin} and Blockchain",
  publisher =    pub-PACKT,
  address =      pub-PACKT:adr,
  pages =        "xi + 211",
  year =         "2015",
  ISBN =         "1-78528-730-3 (paperback), 1-78528-615-3 (e-book)",
  ISBN-13 =      "978-1-78528-730-5 (paperback), 978-1-78528-615-5
                 (e-book)",
  LCCN =         "HF5548.32 .C34 2015eb",
  bibdate =      "Mon Dec 4 08:53:48 MST 2017",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "Community experience distilled",
  abstract =     "Embrace the new world of fiance by leveraging the
                 power of crypto-currencies using Bitcoin and the
                 Blockchain About This Book * Set up your own wallet,
                 buy and sell Bitcoin, and execute custom transactions
                 on the Blockchain * Leverage the power of Bitcoin to
                 reduce transaction costs and eliminate fraud * A
                 practical step-by-step guide to break down the Bitcoin
                 technology to ensure safe transactions Who This Book Is
                 For If you are familiar with online banking and want to
                 expand your finances into a resilient and transparent
                 currency, this book is ideal for you. A basic
                 understanding of online wallets and financial systems
                 will be highly beneficial to unravel the mysteries of
                 Bitcoin. What You Will Learn * Set up your wallet and
                 buy a Bitcoin in a flash while understanding the basics
                 of addresses and transactions * Acquire the knack of
                 buying, selling, and trading Bitcoins with online
                 marketplaces * Secure and protect your Bitcoins from
                 online theft using Brainwallets and cold storage *
                 Understand how Bitcoin's underlying technology, the
                 Blockchain, works with simple illustrations and
                 explanations * Configure your own Bitcoin node and
                 execute common operations on the network * Discover
                 various aspects of mining Bitcoin and how to set up
                 your own mining rig * Dive deeper into Bitcoin and
                 write scripts and multi-signature transactions on the
                 network * Explore the various alt-coins and get to know
                 how to compare them and their value In Detail The
                 financial crisis of 2008 raised attention to the need
                 for transparency and accountability in the financial
                 world. As banks and governments were scrambling to stay
                 solvent while seeking a sustainable plan, a powerfully
                 new and resilient technology emerged. Bitcoin, built on
                 a fundamentally new technology called ``The
                 Blockchain,'' offered the promise of a new financial
                 system where transactions are sent directly between two
                 parties without the need for central control. Bitcoin
                 exists as an open and transparent financial system
                 without banks, governments, or corporate support.
                 Simply put, Bitcoin is ``programmable money'' that has
                 the potential to change the world on the same scale as
                 the Internet itself. This book arms you with immense
                 knowledge of Bitcoin and helps you implement the
                 technology in your money matters, enabling secure
                 transactions. We first walk through the fundamentals of
                 Bitcoin, illustrate how the technology works, and
                 exemplify how to interact with this powerful and new
                 financial technology. You will learn how to set up your
                 online Bitcoin wallet, indulge in buying and selling of
                 bitcoins, and manage their storage. We then get to
                 grips with the most powerful algorithm of all times:
                 the Blockchain, and learn how crypto-currencies can
                 reduce the risk of fraud for e-commerce merchants and
                 consumers. With a solid base of Blockchain, you will
                 write and execute your own custom transactions. Most
                 importantly, you will be able to protect and secure
                 your Bitcoin with the help of effective solutions
                 provided in the book. Packed with plenty of
                 screenshots, Learning Bitcoin is a simple and painless
                 guide to working with Bitcoin. Style and approach This
                 is an easy-to-follow guide to working with Bitcoin and
                 the Blockchain technology. This book is ideal for
                 anyone who wants to learn the basics of Bitcoin and
                 explore how to set up their own transactions.",
  acknowledgement = ack-nhfb,
  subject =      "Betalingsformidling; Bitcoin; Electronic commerce;
                 Electronic funds transfers; Exchange; M$^2$ntfod;
                 Money",
}

@Book{Capaccioli:2015:CBU,
  author =       "Stefano Capaccioli",
  title =        "Criptovalute e {Bitcoin}: un'analisi giuridica.
                 ({Italian}) [{Cryptocurrencies} and {Bitcoins}: a legal
                 analysis]",
  volume =       "4",
  publisher =    "Giuffr{\`e} Editore",
  address =      "Milano, Italy",
  pages =        "xvi + 285",
  year =         "2015",
  ISBN =         "88-14-20698-8",
  ISBN-13 =      "978-88-14-20698-6",
  LCCN =         "KKH961 .C37 2015",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "Informatica giuridica",
  acknowledgement = ack-nhfb,
  language =     "Italian",
  subject =      "Electronic funds transfers; Law and legislation;
                 Italy; Electronic commerce; Currency question; Bitcoin;
                 Cryptography",
}

@InProceedings{Carmona:2015:BCF,
  author =       "Anais Carmona",
  booktitle =    "Evolution of Cyber Technologies and Operations to
                 2035",
  title =        "The {Bitcoin}: The Currency of the Future, Fuel of
                 Terror",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "127--135",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-319-23585-1_9",
  ISBN =         "3-319-23585-0",
  ISBN-13 =      "978-3-319-23585-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-23585-1_9",
  acknowledgement = ack-nhfb,
}

@Article{Cheah:2015:SBB,
  author =       "Eng-Tuck Cheah and John Fry",
  title =        "Speculative bubbles in {Bitcoin} markets? {An}
                 empirical investigation into the fundamental value of
                 {Bitcoin}",
  journal =      j-ECONOM-LETT,
  volume =       "130",
  pages =        "32--36",
  year =         "2015",
  CODEN =        "ECLEDS",
  DOI =          "https://doi.org/10.1016/j.econlet.2015.02.029",
  ISSN =         "0165-1765 (print), 1873-7374 (electronic)",
  ISSN-L =       "0165-1765",
  MRclass =      "91G80",
  MRnumber =     "3336157",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Economics Letters",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01651765",
}

@Article{Churchill:2015:WSW,
  author =       "Elizabeth F. Churchill",
  title =        "Why Should We Care About {Bitcoin}?",
  journal =      j-INTERACTIONS,
  volume =       "22",
  number =       "5",
  pages =        "20--21",
  month =        aug,
  year =         "2015",
  CODEN =        "IERAE3",
  DOI =          "https://doi.org/10.1145/2810199",
  ISSN =         "1072-5520 (print), 1558-3449 (electronic)",
  ISSN-L =       "1072-5520",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  acmid =        "2810199",
  fjournal =     "Interactions (New York, NY)",
  pagecount =    "2",
}

@InProceedings{Courtois:2015:DBM,
  author =       "N. T. Courtois and P. Emirdag and Z. Wang",
  booktitle =    "2015 International Conference on Information Systems
                 Security and Privacy {(ICISSP)}",
  title =        "On detection of {Bitcoin} mining redirection attacks",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "98--105",
  month =        feb,
  year =         "2015",
  DOI =          "",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; Crypto Currencies; Cryptography;
                 Double-spending attacks; e-Payment; Hash Functions;
                 History; Man-In-the-Middle Attacks; Online banking;
                 Peer-to-peer computing; Protocols; Stratum Protocol;
                 Switches",
}

@Article{Crary:2015:PPA,
  author =       "Karl Crary and Michael J. Sullivan",
  title =        "Peer-to-peer affine commitment using {Bitcoin}",
  journal =      j-SIGPLAN,
  volume =       "50",
  number =       "6",
  pages =        "479--488",
  month =        jun,
  year =         "2015",
  CODEN =        "SINODQ",
  DOI =          "https://doi.org/10.1145/2813885.2737997",
  ISSN =         "0362-1340 (print), 1523-2867 (print), 1558-1160
                 (electronic)",
  ISSN-L =       "0362-1340",
  bibdate =      "Tue Feb 16 12:01:41 MST 2016",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigplan2010.bib",
  abstract =     "The power of linear and affine logic lies in their
                 ability to model state change. However, in a trustless,
                 peer-to-peer setting, it is difficult to force
                 principals to commit to state changes. We show how to
                 solve the peer-to-peer affine commitment problem using
                 a generalization of Bitcoin in which transactions deal
                 in types rather than numbers. This has applications to
                 proof-carrying authorization and mechanically
                 executable contracts. Importantly, our system can
                 be---and is---implemented on top of the existing
                 Bitcoin network, so there is no need to recruit
                 computing power to a new protocol.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGPLAN Notices",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J706",
  remark =       "PLDI '15 conference proceedings.",
}

@InProceedings{Dagher:2015:PPP,
  author =       "Gaby G. Dagher and Benedikt B{\"u}nz and Joseph
                 Bonneau and Jeremy Clark and Dan Boneh",
  booktitle =    "Proceedings of the {22Nd} {ACM} {SIGSAC} Conference on
                 Computer and Communications Security",
  title =        "Provisions: Privacy-preserving Proofs of Solvency for
                 {Bitcoin} Exchanges",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "720--731",
  year =         "2015",
  DOI =          "https://doi.org/10.1145/2810103.2813674",
  ISBN =         "1-4503-3832-1",
  ISBN-13 =      "978-1-4503-3832-5",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '15",
  acknowledgement = ack-nhfb,
  acmid =        "2813674",
  keywords =     "Bitcoin, exchange services, solvency, zero knowledge",
  location =     "Denver, Colorado, USA",
  pagecount =    "12",
}

@InCollection{Decker:2015:FSP,
  author =       "Christian Decker and Roger Wattenhofer",
  booktitle =    "Stabilization, Safety, and Security of Distributed
                 Systems",
  title =        "A Fast and Scalable Payment Network with {Bitcoin}
                 Duplex Micropayment Channels",
  volume =       "9212",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "3--18",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-319-21741-3_1",
  ISBN =         "3-319-21741-0",
  ISBN-13 =      "978-3-319-21741-3",
  MRclass =      "68P30 (68M11)",
  MRnumber =     "3420253",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-21741-3_1",
  acknowledgement = ack-nhfb,
}

@InProceedings{Decker:2015:MBE,
  author =       "Christian Decker and James Guthrie and Jochen Seidel
                 and Roger Wattenhofer",
  booktitle =    "Computer Security --- {ESORICS 2015}",
  title =        "Making {Bitcoin} Exchanges Transparent",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "561--576",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-319-24177-7_28",
  ISBN =         "3-319-24177-X",
  ISBN-13 =      "978-3-319-24177-7",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-24177-7_28",
  acknowledgement = ack-nhfb,
}

@InProceedings{DuPont:2015:TAB,
  author =       "Jules DuPont and Anna Cinzia Squicciarini",
  booktitle =    "Proceedings of the 5th {ACM} Conference on Data and
                 Application Security and Privacy",
  title =        "Toward De-Anonymizing {Bitcoin} by Mapping Users
                 Location",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "139--141",
  year =         "2015",
  DOI =          "https://doi.org/10.1145/2699026.2699128",
  ISBN =         "1-4503-3191-2",
  ISBN-13 =      "978-1-4503-3191-3",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CODASPY '15",
  acknowledgement = ack-nhfb,
  acmid =        "2699128",
  keywords =     "bitcoin",
  location =     "San Antonio, Texas, USA",
  pagecount =    "3",
}

@InProceedings{Dziembowski:2015:IC,
  author =       "Stefan Dziembowski",
  booktitle =    "Proceedings of the {22Nd} {ACM} {SIGSAC} Conference on
                 Computer and Communications Security",
  title =        "Introduction to Cryptocurrencies",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "1700--1701",
  year =         "2015",
  DOI =          "https://doi.org/10.1145/2810103.2812704",
  ISBN =         "1-4503-3832-1",
  ISBN-13 =      "978-1-4503-3832-5",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '15",
  acknowledgement = ack-nhfb,
  acmid =        "2812704",
  keywords =     "cryptocurrencies, distributed cryptography",
  location =     "Denver, Colorado, USA",
  pagecount =    "2",
}

@InProceedings{Easwaran:2015:BDI,
  author =       "Soumya Easwaran and Manu Dixit and Sitabhra Sinha",
  booktitle =    "Econophysics and Data Driven Modelling of Market
                 Dynamics",
  title =        "{Bitcoin} Dynamics: The {{\em Inverse Square Law\/}}
                 of Price Fluctuations and Other Stylized Facts",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "121--128",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-319-08473-2_4",
  ISBN =         "3-319-08473-9",
  ISBN-13 =      "978-3-319-08473-2",
  MRclass =      "91B24 (91B84)",
  MRnumber =     "3362952",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "New Econ. Windows",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-08473-2_4",
  acknowledgement = ack-nhfb,
}

@Article{Edwards:2015:FBP,
  author =       "C. Edwards",
  title =        "Finance --- {Bitcoin} price crash finds new victims",
  journal =      "Engineering Technology",
  volume =       "10",
  number =       "2",
  pages =        "19--19",
  month =        mar,
  year =         "2015",
  DOI =          "https://doi.org/10.1049/et.2015.0220",
  ISSN =         "1750-9637 (print), 1750-9645 (electronic)",
  ISSN-L =       "1750-9637",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Eskandari:2015:FLU,
  author =       "Shayan Eskandari and David Barrera and Elizabeth
                 Stobert and Jeremy Clark",
  editor =       "????",
  booktitle =    "{Proceedings of the Workshop on Usable Security (USEC
                 15), 8 February 2015, San Diego, CA, USA}",
  title =        "A first look at the usability of {Bitcoin} key
                 management",
  publisher =    "Internet Society",
  address =      "Reston, VA, USA",
  pages =        "??--??",
  year =         "2015",
  DOI =          "https://doi.org/10.14722/usec.2015.23015",
  ISBN =         "1-891562-40-1",
  ISBN-13 =      "978-1-891562-40-2",
  bibdate =      "Sun Jan 21 07:43:46 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://users.encs.concordia.ca/~clark/papers/2015_usec.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Extance:2015:FCB,
  author =       "Andy Extance",
  title =        "The future of cryptocurrencies: Bitcoin and beyond",
  journal =      "Nat.",
  volume =       "526",
  number =       "7571",
  pages =        "21--23",
  month =        "????",
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1038/526021a",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/nature/nature526.html#Extance15;
                 https://www.wikidata.org/entity/Q45871501",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/nature/Extance15",
  dblp-mdate =   "2020-06-08",
}

@Article{Eyal:2015:BNS,
  author =       "Ittay Eyal and Adem Efe Gencer and Emin G{\"u}n Sirer
                 and Robbert van Renesse",
  title =        "{Bitcoin-NG}: a Scalable Blockchain Protocol",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2015",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1510.02037;
                 https://dblp.org/db/journals/corr/corr1510.html#EyalGSR15",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/EyalGSR15",
  dblp-mdate =   "2018-08-13",
}

@InProceedings{Eyal:2015:MD,
  author =       "Ittay Eyal",
  editor =       "{IEEE}",
  booktitle =    "{2015 IEEE Symposium on Security and Privacy:
                 Proceedings. 18--20 May, 2015, San Jose, California,
                 USA}",
  title =        "The Miner's Dilemma",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "89--103",
  year =         "2015",
  DOI =          "https://doi.org/10.1109/SP.2015.13",
  ISBN =         "1-4673-6949-7",
  ISBN-13 =      "978-1-4673-6949-7",
  ISSN =         "1081-6011",
  bibdate =      "Sun Jan 21 07:44:46 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Florian:2015:SRP,
  author =       "Martin Florian and Johannes Walter and Ingmar
                 Baumgart",
  booktitle =    "Proceedings of the 14th {ACM} Workshop on Privacy in
                 the Electronic Society",
  title =        "{Sybil}-Resistant Pseudonymization and Pseudonym
                 Change Without Trusted Third Parties",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "65--74",
  year =         "2015",
  DOI =          "https://doi.org/10.1145/2808138.2808145",
  ISBN =         "1-4503-3820-8",
  ISBN-13 =      "978-1-4503-3820-2",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "WPES '15",
  acknowledgement = ack-nhfb,
  acmid =        "2808145",
  keywords =     "blacklisting, block chain, pseudonym, sybil attack",
  location =     "Denver, Colorado, USA",
  pagecount =    "10",
}

@InProceedings{Garay:2015:BBP,
  author =       "Juan Garay and Aggelos Kiayias and Nikos Leonardos",
  title =        "The {Bitcoin} backbone protocol: analysis and
                 applications",
  crossref =     "Oswald:2015:ACE",
  pages =        "281--310",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-662-46803-6_10",
  MRclass =      "94A60",
  MRnumber =     "3344957",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-46803-6_10;
                 https://eprint.iacr.org/2014/765.pdf",
  ZMnumber =     "06487821; 1371.94636",
  acknowledgement = ack-nhfb,
}

@Article{Garcia:2015:SSA,
  author =       "David Garcia and Frank Schweitzer",
  title =        "Social signals and algorithmic trading of {Bitcoin}",
  journal =      "Royal Society Open Science",
  volume =       "2",
  pages =        "150288",
  month =        sep,
  year =         "2015",
  DOI =          "https://doi.org/10.1098/rsos.150288",
  ISSN =         "2054-5703",
  MRclass =      "68P99 (91B24 91D99)",
  MRnumber =     "3420956",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "R. Soc. Open Sci.",
  fjournal =     "Royal Society Open Science",
  pagecount =    "13",
}

@InProceedings{Gervais:2015:TDB,
  author =       "Arthur Gervais and Hubert Ritzdorf and Ghassan O.
                 Karame and Srdjan {\v{C}}apkun",
  booktitle =    "Proceedings of the {22Nd} {ACM} {SIGSAC} Conference on
                 Computer and Communications Security",
  title =        "Tampering with the Delivery of Blocks and Transactions
                 in {Bitcoin}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "692--705",
  year =         "2015",
  DOI =          "https://doi.org/10.1145/2810103.2813655",
  ISBN =         "1-4503-3832-1",
  ISBN-13 =      "978-1-4503-3832-5",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '15",
  acknowledgement = ack-nhfb,
  acmid =        "2813655",
  keywords =     "Bitcoin, countermeasures., preventing object
                 delivery",
  location =     "Denver, Colorado, USA",
  pagecount =    "14",
}

@InProceedings{Giaglis:2015:MIB,
  author =       "G. Giaglis",
  booktitle =    "2015 International Conference on Evaluation of Novel
                 Approaches to Software Engineering {(ENASE)}",
  title =        "Money-over-{IP} from {Bitcoin} to smart contracts and
                 {M2M} money",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "IS-5--IS-5",
  month =        apr,
  year =         "2015",
  DOI =          "",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InCollection{Godsiff:2015:BBB,
  author =       "Philip Godsiff",
  booktitle =    "Agent and Multi-Agent Systems: Technologies and
                 Applications",
  title =        "{Bitcoin}: Bubble or Blockchain?",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "191--203",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-319-19728-9_16",
  ISBN =         "3-319-19728-2",
  ISBN-13 =      "978-3-319-19728-9",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-19728-9_16",
  acknowledgement = ack-nhfb,
}

@InProceedings{Gutoski:2015:HDB,
  author =       "Gus Gutoski and Douglas Stebila",
  title =        "Hierarchical Deterministic {Bitcoin} Wallets that
                 Tolerate Key Leakage",
  crossref =     "Brenner:2015:FCD",
  pages =        "497--504",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-662-47854-7_31",
  ISBN =         "3-662-47854-4",
  ISBN-13 =      "978-3-662-47854-7",
  MRclass =      "94A60",
  MRnumber =     "3395040",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-47854-7_31",
  acknowledgement = ack-nhfb,
}

@InProceedings{Haferkorn:2015:SIW,
  author =       "Martin Haferkorn and Josu{\'e} Manuel {Quintana
                 Diaz}",
  booktitle =    "Enterprise Applications and Services in the Finance
                 Industry",
  title =        "Seasonality and Interconnectivity Within
                 Cryptocurrencies --- An Analysis on the Basis of
                 {Bitcoin}, {Litecoin} and {Namecoin}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "106--120",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-319-28151-3_8",
  ISBN =         "3-319-28151-8",
  ISBN-13 =      "978-3-319-28151-3",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-28151-3_8",
  acknowledgement = ack-nhfb,
}

@InCollection{Hencic:2015:NAM,
  author =       "Andrew Hencic and Christian Gouri{\'e}roux",
  booktitle =    "Econometrics of Risk",
  title =        "Noncausal Autoregressive Model in Application to
                 {Bitcoin\slash USD} Exchange Rates",
  volume =       "583",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "17--40",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-319-13449-9_2",
  ISBN =         "3-319-13449-3",
  ISBN-13 =      "978-3-319-13449-9",
  MRclass =      "91G80",
  MRnumber =     "3330383",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "Stud. Comput. Intell.",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-13449-9_2",
  acknowledgement = ack-nhfb,
}

@Book{HenriquezHerrera:2015:CNP,
  author =       "Ian {Henr{\'i}quez Herrera} and Cristi{\'a}n Aedo",
  title =        "La compraventa: nuevas perspectivas doctrinarias.
                 ({Spanish}) [{The} sale: new doctrinal perspectives]",
  publisher =    "Thomson Reuters",
  address =      "Santiago, Chile",
  pages =        "ii + 229",
  year =         "2015",
  ISBN =         "956-346-734-5",
  ISBN-13 =      "978-956-346-734-5",
  LCCN =         "KHF868 .C66 2015",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "Thomson Reuters La Ley. Monograf\'ias",
  acknowledgement = ack-nhfb,
  language =     "Spanish",
  subject =      "Sales; Chile; Vendors and purchasers",
  tableofcontents = "Cu{\'a}l es el contenido de la obligaci{\'o}n de
                 entrega del vendedor en el Derecho Chileno? /
                 Cristi{\'a}n Aedo Barrena \\
                 La obligaci{\'o}n esencial del vendedor es transferir
                 el dominio / Jos{\'e} Joaqu{\'i}n Ugarte Godoy \\
                 Los requisitos del vicio redhibitorio en la compraventa
                 seg{\'u}n el C{\'o}digo Civil Chileno / Jorge Oviedo
                 Alb{\'a}n \\
                 Una mirada a la calidad de las cosas en la praxis
                 judicial. Su evoluci{\'o}n desde los vicios
                 redhibitorios hasta la inejecuci{\'o}n imprefecta de la
                 obligaci{\'o}n de entrega / Francisca Mar{\'i}a
                 Barrientos Camus \\
                 La resoluci{\'o}n por incumplimiento como medios de
                 tutela anticipatorios del acreedor. Lectura desde los
                 instrumentos de derecho contractual uniforme hacia la
                 compraventa del C{\'o}digo Civil y de Comercio Chileno
                 / Juan Ignacio Contardo Gonz{\'a}lez \\
                 La compraventa mediante contrato de confecci{\'o}n de
                 obra material / Lilian C. San Mart{\'i}n Neira \\
                 Bitcoin --- De la Compraventa de Criptodivisas /
                 {\'A}lvaro Espinosa V{\'a}squez",
}

@InProceedings{Herrera-Joancomarti:2015:RCB,
  author =       "Jordi Herrera-Joancomart{\'\i}",
  booktitle =    "Data Privacy Management, Autonomous Spontaneous
                 Security, and Security Assurance",
  title =        "Research and Challenges on {Bitcoin} Anonymity",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "3--16",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-319-17016-9_1",
  ISBN =         "3-319-17016-3",
  ISBN-13 =      "978-3-319-17016-9",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-17016-9_1",
  acknowledgement = ack-nhfb,
}

@InProceedings{Hileman:2015:BMP,
  author =       "Garrick Hileman",
  title =        "The {Bitcoin} Market Potential Index",
  crossref =     "Brenner:2015:FCD",
  pages =        "92--93",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-662-48051-9_7",
  ISBN =         "3-662-48051-4",
  ISBN-13 =      "978-3-662-48051-9",
  MRclass =      "94A60",
  MRnumber =     "3440769",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-48051-9_7",
  acknowledgement = ack-nhfb,
}

@Book{Hollander:2015:BNO,
  author =       "Barbara Gottfried Hollander",
  title =        "{Bitcoins}: navigating open source currency",
  publisher =    "Rosen Publishing",
  address =      "New York, NY, USA",
  pages =        "48",
  year =         "2015",
  ISBN =         "1-4777-7930-2 (library bound), 1-4777-7931-0
                 (paperback), 1-4777-7932-9 (6pack)",
  ISBN-13 =      "978-1-4777-7930-9 (library bound), 978-1-4777-7931-6
                 (paperback), 978-1-4777-7932-3 (6pack)",
  LCCN =         "HG221.5 .H65 2015",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/gnu.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "Digital and information literacy",
  acknowledgement = ack-nhfb,
  subject =      "Money; Juvenile literature; Tokens; Exchange;
                 Electronic commerce; Virtual reality; Economic
                 aspects",
  tableofcontents = "Currency of the future \\
                 Bitcoins in action \\
                 Got bitcoin? \\
                 Bitcoin backers \\
                 Will the bubble burst?",
}

@Article{Karame:2015:MBS,
  author =       "Ghassan O. Karame and Elli Androulaki and Marc
                 Roeschlin and Arthur Gervais and Srdjan {\v{C}}apkun",
  title =        "Misbehavior in {Bitcoin}: a Study of Double-Spending
                 and Accountability",
  journal =      j-TISSEC,
  volume =       "18",
  number =       "1",
  pages =        "2:1--2:32",
  month =        jun,
  year =         "2015",
  CODEN =        "ATISBQ",
  DOI =          "https://doi.org/10.1145/2732196",
  ISSN =         "1094-9224 (print), 1557-7406 (electronic)",
  ISSN-L =       "1094-9224",
  bibdate =      "Wed Jun 10 08:04:25 MDT 2015",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/tissec.bib",
  abstract =     "Bitcoin is a decentralized payment system that relies
                 on Proof-of-Work (PoW) to resist double-spending
                 through a distributed timestamping service. To ensure
                 the operation and security of Bitcoin, it is essential
                 that all transactions and their order of execution are
                 available to all Bitcoin users. Unavoidably, in such a
                 setting, the security of transactions comes at odds
                 with transaction privacy. Motivated by the fact that
                 transaction confirmation in Bitcoin requires tens of
                 minutes, we analyze the conditions for performing
                 successful double-spending attacks against fast
                 payments in Bitcoin, where the time between the
                 exchange of currency and goods is short (in the order
                 of a minute). We show that unless new detection
                 techniques are integrated in the Bitcoin
                 implementation, double-spending attacks on fast
                 payments succeed with considerable probability and can
                 be mounted at low cost. We propose a new and
                 lightweight countermeasure that enables the detection
                 of double-spending attacks in fast transactions. In
                 light of such misbehavior, accountability becomes
                 crucial. We show that in the specific case of Bitcoin,
                 accountability complements privacy. To illustrate this
                 tension, we provide accountability and privacy
                 definition for Bitcoin, and we investigate analytically
                 and empirically the privacy and accountability
                 provisions in Bitcoin.",
  acknowledgement = ack-nhfb,
  articleno =    "2",
  fjournal =     "ACM Transactions on Information and System Security",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J789",
}

@Book{Kelly:2015:BBB,
  author =       "Brian Kelly",
  title =        "The {Bitcoin} big bang: how alternative currencies are
                 about to change the world",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  pages =        "xv + 224",
  year =         "2015",
  ISBN =         "1-118-96366-0 (hardcover), 1-118-96364-4 (ePDF),
                 1-118-96365-2 (ePub)",
  ISBN-13 =      "978-1-118-96366-1 (hardcover), 978-1-118-96364-7
                 (ePDF), 978-1-118-96365-4 (ePub)",
  LCCN =         "HF5548.32 .K447 2015",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  author-dates = "1971--",
  subject =      "Electronic commerce; Electronic funds transfers;
                 Money; Exchange; BUSINESS and ECONOMICS / Investments
                 and Securities.",
  tableofcontents = "Preface / xi \\
                 Acknowledgments / xiii \\
                 About the Author / xv \\
                 Chapter 1 \\
                 Bitcoin Is a Bubble / 1 \\
                 The Quest to Buy Bitcoin / 3 \\
                 Bitcoin Enlightenment / 6 \\
                 Currencies Are a Matter of Trust / 8 \\
                 What Is Bitcoin? / 10 \\
                 Is It a Currency? / 13 \\
                 It's Revolutionary / / 17 \\
                 \\
                 Chapter 2 \\
                 Understanding the Digital Gold Rush / 19 \\
                 The Language of Bitcoin / 22 \\
                 How Do I Buy Bitcoin? / 26 \\
                 Who ``Gets'' It? / 30 \\
                 The Gold Rush Is Just Starting / 31 \\
                 Chapter 3 \\
                 Bitcoin Is More than Digital Gold / 33 \\
                 Searching for Satoshi / 34 \\
                 The Search / 37 \\
                 Why Is Satoshi a Genius? / 44 \\
                 Bigger than Satoshi / 46 \\
                 Chapter 4 \\
                 Byzantine Generals' Problem / 49 \\
                 How Does Bitcoin Solve the BGP? / 52 \\
                 / 51 \\
                 Percent Attack / 55 \\
                 An Elegant Solution / 57 \\
                 Chapter 5 \\
                 A Decentralized Financial System / 59 \\
                 Grand De-Central Station / 63 \\
                 What's at Stake? / 69 \\
                 Central Banks / 72 \\
                 Bitcoin Is the Catalyst / 73 \\
                 Chapter 6 \\
                 What Do You Call a Bitcoin Miner? A Banker / 75 \\
                 How Does a Bitcoin Transaction Work? / 77 \\
                 What Is Cryptography? / 78 \\
                 Still Want to Be a Miner? / 82 \\
                 Do We Need Another Bitcoin? / 88 \\
                 Chapter 7 \\
                 Nautiluscoin --- 0 to \$1 Million in 60 Days / 91 \\
                 Creating the Coin / 94 \\
                 Did It Work? / 104 \\
                 Chapter 8 \\
                 Building the Nautiluscoin Economy / 107 \\
                 Dynamic Proof-of-Stake / 110 \\
                 Other Policy Tools / 113 \\
                 Alternative to Gold / 115 \\
                 Money, Made Better / 116 \\
                 Financial Market Integration / 117 \\
                 Special Drawing Rights / 119 \\
                 Why NAUT? / 119 \\
                 Chapter 9 \\
                 Investing and Trading in Alternative Currencies / 121
                 \\
                 A New Investment Class / 123 \\
                 Valuation / 129 \\
                 Exchanges / 133 \\
                 Investment Vehicles / 134 \\
                 Asset Class Growth / 136 \\
                 Chapter 10 \\
                 Regulation / 139 \\
                 Regulatory Agencies / 140 \\
                 Challenges to Regulation / 147 \\
                 Pushing on a String / 147 \\
                 Chapter 11 \\
                 Smart Money: Set It and Forget It / 149 \\
                 Rules of the Road / 151 \\
                 Smart Contracts and Property / 152 \\
                 Ethereum / 155 \\
                 Cryptoequities: A New Type of Investment / 160 \\
                 Decentralized Autonomous Organizations / 161 \\
                 Professor Money / 162 \\
                 Chapter 12 \\
                 Everything You Know about Business Is Wrong / 163 \\
                 Cryptonomics / 166 \\
                 Growth Share Matrix / 169 \\
                 Learning Curve Effects / 171 \\
                 Porter's Three Generic Strategies / 172 \\
                 Human Resource Management / 173 \\
                 Fueling the Sharing Economy / 174 \\
                 The Future Just Might Work / 176 \\
                 Appendix 1 \\
                 Department of the Treasury Financial Crimes Enforcement
                 Network Guidance FIN-20 / 13 \\
                 -G00 / 1 \\
                 Issued: March 18, / 2013 \\
                 Subject: Application of FinCEN's Regulations to Persons
                 Administering, Exchanging, or Using Virtual Currencies
                 / 179 \\
                 Currency vs. Virtual Currency / 180 \\
                 Background / 180 \\
                 Definitions of User, Exchanger, and Administrator / 181
                 \\
                 Users of Virtual Currency / 181 \\
                 Administrators and Exchangers of Virtual Currency / 182
                 \\
                 Providers and Sellers of Prepaid Access / 185 \\
                 Dealers in Foreign Exchange / 186 \\
                 Appendix 2 \\
                 New York State Department of Financial Services
                 Proposed New York Codes, Rules and Regulations Title /
                 23 \\
                 Department of Financial Services Chapter I \\
                 Regulations of the Superintendent of Financial Services
                 Part / 200 \\
                 Virtual Currencies / 187 \\
                 Section / 200 \\
                 1 Introduction / 188 \\
                 Section / 200 \\
                 2 Definitions / 188 \\
                 Section / 200 \\
                 3 License / 190 \\
                 Section / 200 \\
                 4 Application / 191 \\
                 Section / 200 \\
                 5 Application Fees / 193 \\
                 Section / 200 \\
                 6 Action by Superintendent / 193 \\
                 Section / 200 \\
                 7 Compliance / 195 \\
                 Section / 200 \\
                 8 Capital Requirements / 196 \\
                 Section / 200 \\
                 9 Custody and Protection of Customer Assets / 197 \\
                 Section / 200 \\
                 10 Material Change to Business / 197 \\
                 Section / 200 \\
                 11 Change of Control; Mergers and Acquisitions / 198
                 \\
                 Section / 200 \\
                 12 Books and Records / 200 \\
                 Section / 200 \\
                 13 Examinations / 201 \\
                 Section / 200 \\
                 14 Reports and Financial Disclosures / 202 \\
                 Section / 200 \\
                 15 Anti-Money Laundering Program / 203 \\
                 Section / 200 \\
                 16 Cyber Security Program / 207 \\
                 Section / 200 \\
                 17 Business Continuity and Disaster Recovery / 210 \\
                 Section / 200 \\
                 18 Advertising and Marketing / 211 \\
                 Section / 200 \\
                 19 Consumer Protection / 212 \\
                 Section / 200 \\
                 20 Complaints / 215 \\
                 Section / 200 \\
                 21 Transitional Period / 215 \\
                 Index / 217",
}

@Article{Khan:2015:BPM,
  author =       "Akif Khan",
  title =        "{Bitcoin} --- payment method or fraud prevention
                 tool?",
  journal =      "Computer Fraud \& Security",
  volume =       "2015",
  number =       "5",
  pages =        "16--19",
  day =          "8",
  month =        may,
  year =         "2015",
  CODEN =        "????",
  ISSN =         "1361-3723 (print), 1873-7056 (electronic)",
  ISSN-L =       "1361-3723",
  bibdate =      "Fri Dec 1 12:04:29 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1361372315300385",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Fraud \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13613723",
}

@InProceedings{Kiayias:2015:TDS,
  author =       "Aggelos Kiayias and Qiang Tang",
  booktitle =    "Proceedings of the {22Nd} {ACM} {SIGSAC} Conference on
                 Computer and Communications Security",
  title =        "Traitor Deterring Schemes: Using {Bitcoin} As
                 Collateral for Digital Content",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "231--242",
  year =         "2015",
  DOI =          "https://doi.org/10.1145/2810103.2813698",
  ISBN =         "1-4503-3832-1",
  ISBN-13 =      "978-1-4503-3832-5",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '15",
  acknowledgement = ack-nhfb,
  acmid =        "2813698",
  keywords =     "Bitcoin, digital rights management, key management,
                 public-key cryptography, self-enforcement",
  location =     "Denver, Colorado, USA",
  pagecount =    "12",
}

@InProceedings{Kong:2015:PSI,
  author =       "Weize Kong and Rui Li and Jie Luo and Aston Zhang and
                 Yi Chang and James Allan",
  booktitle =    "Proceedings of the 38th International {ACM} {SIGIR}
                 Conference on Research and Development in Information
                 Retrieval",
  title =        "Predicting Search Intent Based on Pre-Search Context",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "503--512",
  year =         "2015",
  DOI =          "https://doi.org/10.1145/2766462.2767757",
  ISBN =         "1-4503-3621-3",
  ISBN-13 =      "978-1-4503-3621-5",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "SIGIR '15",
  acknowledgement = ack-nhfb,
  acmid =        "2767757",
  keywords =     "pre-search context, query auto-completion, query
                 prediction, search context, search intent",
  location =     "Santiago, Chile",
  pagecount =    "10",
}

@Article{Kraft:2015:DCB,
  author =       "Daniel Kraft",
  title =        "Difficulty control for blockchain-based consensus
                 systems",
  journal =      "Peer-to-Peer Networking and Applications",
  volume =       "9",
  number =       "2",
  pages =        "397--413",
  month =        apr,
  year =         "2015",
  DOI =          "https://doi.org/10.1007/s12083-015-0347-x",
  ISSN =         "1936-6442 (print), 1936-6450 (electronic)",
  ISSN-L =       "1936-6442",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://link.springer.com/journal/12083",
}

@InProceedings{Kumaresan:2015:HUB,
  author =       "Ranjit Kumaresan and Tal Moran and Iddo Bentov",
  booktitle =    "Proceedings of the {22Nd} {ACM} {SIGSAC} Conference on
                 Computer and Communications Security",
  title =        "How to Use {Bitcoin} to Play Decentralized Poker",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "195--206",
  year =         "2015",
  DOI =          "https://doi.org/10.1145/2810103.2813712",
  ISBN =         "1-4503-3832-1",
  ISBN-13 =      "978-1-4503-3832-5",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '15",
  acknowledgement = ack-nhfb,
  acmid =        "2813712",
  keywords =     "Bitcoin, markets, poker, secure computation, smart
                 contracts",
  location =     "Denver, Colorado, USA",
  pagecount =    "12",
}

@InProceedings{Laszka:2015:WBM,
  author =       "Aron Laszka and Benjamin Johnson and Jens Grossklags",
  title =        "When {Bitcoin} Mining Pools Run Dry: A Game-Theoretic
                 Analysis of the Long-Term Impact of Attacks Between
                 Mining Pools",
  crossref =     "Brenner:2015:FCD",
  pages =        "63--77",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-662-48051-9_5",
  ISBN =         "3-662-48051-4",
  ISBN-13 =      "978-3-662-48051-9",
  MRclass =      "94A60",
  MRnumber =     "3440767",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-48051-9_5",
  acknowledgement = ack-nhfb,
}

@Article{Lazarus:2015:RE,
  author =       "M. Lazarus",
  title =        "Radar everywhere",
  journal =      j-IEEE-SPECTRUM,
  volume =       "52",
  number =       "2",
  pages =        "52--59",
  month =        feb,
  year =         "2015",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2015.7024512",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 07:02:09 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Aircraft; aircraft detection; app-based ride sharing;
                 Command and control systems; cryptocurrencies;
                 government regulators; History; innovation; innovation
                 management; Military communications; modern industrial
                 society; radar applications; radar speed guns; Radar
                 tracking; technologies-including drones",
}

@Book{Lee:2015:HDC,
  editor =       "David (David Kuo Chen) Lee",
  title =        "Handbook of digital currency: {Bitcoin}, innovation,
                 financial instruments, and big data",
  publisher =    "Elsevier/ AP",
  address =      "Amsterdam, The Netherlands",
  pages =        "xxiv + 588",
  year =         "2015",
  ISBN =         "0-12-802117-9",
  ISBN-13 =      "978-0-12-802117-0",
  LCCN =         "HG1710 .H32 2015",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Electronic funds transfers; Bitcoin; Electronic
                 commerce",
}

@InProceedings{Lerner:2015:AUQ,
  author =       "Adam Lerner and Alisha Saxena and Kirk Ouimet and Ben
                 Turley and Anthony Vance and Tadayoshi Kohno and
                 Franziska Roesner",
  booktitle =    "Proceedings of the 13th Annual International
                 Conference on Mobile Systems, Applications, and
                 Services",
  title =        "Analyzing the Use of Quick Response Codes in the
                 Wild",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "359--374",
  year =         "2015",
  DOI =          "https://doi.org/10.1145/2742647.2742650",
  ISBN =         "1-4503-3494-6",
  ISBN-13 =      "978-1-4503-3494-5",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "MobiSys '15",
  acknowledgement = ack-nhfb,
  acmid =        "2742650",
  keywords =     "barcodes, empirical studies, mobile computing, mobile
                 malware, qr codes, ubiquitous computing",
  location =     "Florence, Italy",
  pagecount =    "16",
}

@InProceedings{Lewenberg:2015:BMP,
  author =       "Yoad Lewenberg and Yoram Bachrach and Yonatan
                 Sompolinsky and Aviv Zohar and Jeffrey S. Rosenschein",
  booktitle =    "Proceedings of the 2015 International Conference on
                 Autonomous Agents and Multiagent Systems",
  title =        "{Bitcoin} Mining Pools: A Cooperative Game Theoretic
                 Analysis",
  publisher =    "International Foundation for Autonomous Agents and
                 Multiagent Systems",
  address =      "Richland, SC",
  pages =        "919--927",
  year =         "2015",
  ISBN =         "1-4503-3413-X",
  ISBN-13 =      "978-1-4503-3413-6",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "AAMAS '15",
  URL =          "http://dl.acm.org/citation.cfm?id=2772879.2773270",
  acknowledgement = ack-nhfb,
  acmid =        "2773270",
  keywords =     "Bitcoin, cooperative game, game theory, mining pool",
  location =     "Istanbul, Turkey",
  pagecount =    "9",
}

@Book{Lewis:2015:UPS,
  author =       "Mervyn K. Lewis",
  title =        "Understanding {Ponzi} schemes: can better financial
                 regulation prevent investors from being defrauded?",
  publisher =    "Edward Elgar publishing",
  address =      "Cheltenham, UK",
  pages =        "ix + 190",
  year =         "2015",
  ISBN =         "1-78254-909-9",
  ISBN-13 =      "978-1-78254-909-3",
  LCCN =         "????",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "New horizons in money and finance",
  acknowledgement = ack-nhfb,
  tableofcontents = "1. An outline of the book \\
                 2. How do Ponzi schemes work? Comparing them to other
                 financial activities \\
                 3. Charles Ponzi's scheme re-examined \\
                 4. Bernard Madoff and the `mother of all Ponzi schemes'
                 \\
                 5. Allen Stanford: the cricketing impresario \\
                 6. Five other case studies: from shaking down the FBI
                 to bitcoin fraud \\
                 7. Preying on the Amish \\
                 8. What can behavioural finance tell us? \\
                 9. What would psychologists say? \\
                 10. What can be done about Ponzi schemes? \\
                 11. Summary and conclusions",
}

@InProceedings{Lindley:2015:CHD,
  author =       "Joseph Lindley",
  booktitle =    "Proceedings of the 2015 {ACM} {SIGCHI} Conference on
                 Creativity and Cognition",
  title =        "Crypto Heater: A Design Fiction",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "355--356",
  year =         "2015",
  DOI =          "https://doi.org/10.1145/2757226.2757367",
  ISBN =         "1-4503-3598-5",
  ISBN-13 =      "978-1-4503-3598-0",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "C \& C '15",
  acknowledgement = ack-nhfb,
  acmid =        "2757367",
  keywords =     "Bitcoin, design fiction, diegetic prototypes",
  location =     "Glasgow, United Kingdom",
  pagecount =    "2",
}

@InProceedings{Lustig:2015:AAC,
  author =       "C. Lustig and B. Nardi",
  booktitle =    "2015 48th Hawaii International Conference on System
                 Sciences",
  title =        "Algorithmic Authority: The Case of {Bitcoin}",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "743--752",
  month =        jan,
  year =         "2015",
  DOI =          "https://doi.org/10.1109/HICSS.2015.95",
  ISSN =         "1530-1605",
  ISSN-L =       "1530-1605",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "algorithmic authority; authority; crypto-currency;
                 Cryptocurrency; Cryptography; cryptography; cultural
                 aspects; financial data processing; Government;
                 Heuristic algorithms; Interviews; Online banking;
                 payment platform; Software; Software algorithms; trust;
                 trusted computing; user culture; {Bitcoin}",
}

@InProceedings{Luu:2015:DIC,
  author =       "Loi Luu and Jason Teutsch and Raghav Kulkarni and
                 Prateek Saxena",
  booktitle =    "{Proceedings of the 22nd ACM SIGSAC Conference on
                 Computer and Communications Security}",
  title =        "Demystifying Incentives in the Consensus Computer",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "706--719",
  year =         "2015",
  DOI =          "https://doi.org/10.1145/2810103.2813659",
  ISBN =         "1-4503-3832-1",
  ISBN-13 =      "978-1-4503-3832-5",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '15",
  URL =          "http://doi.acm.org/10.1145/2810103.2813659",
  acknowledgement = ack-nhfb,
  acmid =        "2813659",
  keywords =     "Bitcoin, consensus computer, cryptocurrency, Ethereum,
                 incentive compatibility, verifiable computation",
  location =     "Denver, Colorado, USA",
  pagecount =    "14",
}

@InProceedings{Luu:2015:PSG,
  author =       "L. Luu and R. Saha and I. Parameshwaran and P. Saxena
                 and A. Hobor",
  booktitle =    "2015 {IEEE 28th} Computer Security Foundations
                 Symposium",
  title =        "On Power Splitting Games in Distributed Computation:
                 The Case of {Bitcoin} Pooled Mining",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "397--411",
  month =        jul,
  year =         "2015",
  DOI =          "https://doi.org/10.1109/CSF.2015.34",
  ISSN =         "1063-6900 (print), 2377-5459 (electronic)",
  ISSN-L =       "1063-6900",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Analytical models; attack strategy; bitcoin pooled
                 mining; block withholding attack; competitive
                 distributed computation; Computational modeling;
                 computational power splitting game; Cryptocurrency;
                 cryptographic protocols; Cryptography; data mining;
                 desktop machine; Distributed computation; electronic
                 money; financial reward; game theory; game-theoretic
                 analysis; Games; Internet; mixed strategy; Online
                 banking; pool protocol; Protocols; public pool;
                 {Bitcoin}; {Bitcoin} crypto currency; {Bitcoin}
                 network; {Bitcoin} pool",
}

@InProceedings{Mann:2015:TFA,
  author =       "Christopher Mann and Daniel Loebenberger",
  booktitle =    "Security and Trust Management",
  title =        "Two-Factor Authentication for the {Bitcoin} Protocol",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "155--171",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-319-24858-5_10",
  ISBN =         "3-319-24858-8",
  ISBN-13 =      "978-3-319-24858-5",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-24858-5_10",
  acknowledgement = ack-nhfb,
}

@InProceedings{Matl:2015:EMM,
  author =       "Lubos Matl and Tomas Cerny and Michael J. Donahoo",
  booktitle =    "Proceedings of the 30th Annual {ACM} Symposium on
                 Applied Computing",
  title =        "Effective Manycast Messaging for {Kademlia} Network",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "646--652",
  year =         "2015",
  DOI =          "https://doi.org/10.1145/2695664.2695903",
  ISBN =         "1-4503-3196-3",
  ISBN-13 =      "978-1-4503-3196-8",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "SAC '15",
  acknowledgement = ack-nhfb,
  acmid =        "2695903",
  keywords =     "DHT, P2P, communication, distributed systems,
                 key-based search, performance",
  location =     "Salamanca, Spain",
  pagecount =    "7",
}

@InProceedings{Matta:2015:PIW,
  author =       "M. Matta and I. Lunesu and M. Marchesi",
  booktitle =    "2015 7th International Joint Conference on Knowledge
                 Discovery, Knowledge Engineering and Knowledge
                 Management {(IC3K)}",
  title =        "The predictor impact of {Web} search media on
                 {Bitcoin} trading volumes",
  volume =       "01",
  number =       "",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "620--626",
  month =        nov,
  year =         "2015",
  DOI =          "",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; Correlation; Cross Correlation Analysis;
                 Google; Google Trends; Market research; Media; Online
                 banking; Search engines; Time series analysis; Web
                 Search Media",
}

@InProceedings{Maxwell:2015:EIO,
  author =       "Deborah Maxwell and Chris Speed and Dug Campbell",
  booktitle =    "{Proceedings of the 2015 British HCI Conference}",
  title =        "`{Effing}' the Ineffable: Opening Up Understandings of
                 the Blockchain",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "208--209",
  year =         "2015",
  DOI =          "https://doi.org/10.1145/2783446.2783593",
  ISBN =         "1-4503-3643-4",
  ISBN-13 =      "978-1-4503-3643-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "British HCI '15",
  URL =          "http://doi.acm.org/10.1145/2783446.2783593",
  acknowledgement = ack-nhfb,
  acmid =        "2783593",
  keywords =     "Bitcoin, blockchain, creativity, design, making",
  location =     "Lincoln, Lincolnshire, United Kingdom",
  pagecount =    "2",
}

@InProceedings{McCorry:2015:AKE,
  author =       "Patrick McCorry and Siamak F. Shahandashti and Dylan
                 Clarke and Feng Hao",
  booktitle =    "Security Standardisation Research",
  title =        "Authenticated Key Exchange over {Bitcoin}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "3--20",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-319-27152-1_1",
  ISBN =         "3-319-27152-0",
  ISBN-13 =      "978-3-319-27152-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-27152-1_1",
  acknowledgement = ack-nhfb,
}

@InProceedings{Meiklejohn:2015:PEO,
  author =       "Sarah Meiklejohn and Claudio Orlandi",
  title =        "Privacy-Enhancing Overlays in {Bitcoin}",
  crossref =     "Brenner:2015:FCD",
  pages =        "127--141",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-662-48051-9_10",
  ISBN =         "3-662-48051-4",
  ISBN-13 =      "978-3-662-48051-9",
  MRclass =      "94A60",
  MRnumber =     "3440772",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-48051-9_10",
  acknowledgement = ack-nhfb,
}

@InProceedings{Melara:2015:CBK,
  author =       "Marcela S. Melara and Aaron Blankstein and Joseph
                 Bonneau and Edward W. Felten and Michael J. Freedman",
  editor =       "{USENIX}",
  booktitle =    "{Proceedings of the 24th Usenix Security Symposium,
                 August 12--14, 2015, Washington, DC, 2015}",
  title =        "{CONIKS}: Bringing key transparency to end users",
  publisher =    pub-USENIX,
  address =      pub-USENIX:adr,
  pages =        "383--398",
  year =         "2015",
  ISBN =         "1-931971-23-4",
  ISBN-13 =      "978-1-931971-23-2",
  bibdate =      "Thu Nov 30 17:32:06 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.usenix.org/system/files/conference/usenixsecurity15/sec15-paper-melara.pdf",
  acknowledgement = ack-nhfb,
}

@InProceedings{Miller:2015:NSP,
  author =       "Andrew Miller and Ahmed Kosba and Jonathan Katz and
                 Elaine Shi",
  booktitle =    "Proceedings of the {22Nd} {ACM} {SIGSAC} Conference on
                 Computer and Communications Security",
  title =        "Nonoutsourceable Scratch-Off Puzzles to Discourage
                 {Bitcoin} Mining Coalitions",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "680--691",
  year =         "2015",
  DOI =          "https://doi.org/10.1145/2810103.2813621",
  ISBN =         "1-4503-3832-1",
  ISBN-13 =      "978-1-4503-3832-5",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '15",
  acknowledgement = ack-nhfb,
  acmid =        "2813621",
  keywords =     "Bitcoin, puzzles, zero knowledge",
  location =     "Denver, Colorado, USA",
  pagecount =    "12",
}

@Book{Miller:2015:UGB,
  author =       "Michael Miller",
  title =        "The ultimate guide to {Bitcoin}",
  publisher =    pub-QUE,
  address =      pub-QUE:adr,
  pages =        "xii + 227",
  year =         "2015",
  ISBN =         "0-7897-5324-3 (paperback)",
  ISBN-13 =      "978-0-7897-5324-3 (paperback)",
  LCCN =         "HG221 .M6455 2015",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  author-dates = "1958--",
  subject =      "Money; Electronic funds transfers; Electronic
                 commerce; Electronic commerce; Electronic funds
                 transfers; Money",
}

@Article{Miscione:2015:BBC,
  author =       "Gianluca Miscione and Donncha Kavanagh",
  title =        "{Bitcoin} and the Blockchain: A Coup d'{{\'E}}tat in
                 Digital Heterotopia?",
  journal =      "{SSRN} Electronic Journal",
  year =         "2015",
  DOI =          "https://doi.org/10.2139/ssrn.2624922",
  ISSN =         "1556-5068",
  bibdate =      "Sat Jan 20 16:45:42 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  remark =       "Presented at \booktitle{Critical Management Studies
                 Conference, Leicester (2015)}.",
}

@Book{Montalcini:2015:DTT,
  author =       "Fabio Montalcini and Camillo Sacchetto",
  title =        "Diritto tributario telematico",
  publisher =    "G. Giappichelli Editore",
  address =      "Torino",
  pages =        "xxx + 276",
  year =         "2015",
  ISBN =         "88-348-5539-6",
  ISBN-13 =      "978-88-348-5539-3",
  LCCN =         "KKH3558 .M668 2015",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Tax administration and procedure; Italy; Data
                 processing; Electronic commerce; Taxation; Law and
                 legislation; Electronic funds transfers; Telematics",
  tableofcontents = "Documento informatico, firme elettroniche e valore
                 probatorio \\
                 Le firme elettroniche nei principali Paesi europei. La
                 sottoscrizione elettronica in ambito tributario
                 telematico \\
                 Fattura elettronica \\
                 Documenti doganali digitali \\
                 I principi di computer forensics e la prova digitale
                 \\
                 Il domicilio informatico e l'accesso abusivo a sistema
                 informatico \\
                 Privacy e accertamenti bancari \\
                 Stabile organizzazione ed e-commerce. Il peer to peer
                 \\
                 Diritto Tributario Telematico e il ``Bitcoin'' \\
                 Diritto Tributario Telematico e il Crowdfunding \\
                 Posta Elettronica Certificata. Elementi essenziali e
                 definizione \\
                 Posta Elettronica Certificata e notifica della cartella
                 di pagamento \\
                 Il Processo Tributario Telematico \\
                 Appendice. Diagrammi applicativi Processo Tributario
                 Telematico \\
                 Glossario tecnico-informatico e privacy",
}

@InProceedings{Moser:2015:TTT,
  author =       "Malte M{\"o}ser and Rainer B{\"o}hme",
  title =        "Trends, Tips, Tolls: A Longitudinal Study of {Bitcoin}
                 Transaction Fees",
  crossref =     "Brenner:2015:FCD",
  pages =        "19--33",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-662-48051-9_2",
  ISBN =         "3-662-48051-4",
  ISBN-13 =      "978-3-662-48051-9",
  MRclass =      "94A60",
  MRnumber =     "3440764",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-48051-9_2;
                 http://ssrn.com/abstract=2530843",
  ZMnumber =     "06480534",
  acknowledgement = ack-nhfb,
}

@InProceedings{MR3678694,
  author =       "Kaylash Chaudhary and Ansgar Fehnker and Jaco van de
                 Pol and Marielle Stoelinga",
  booktitle =    "Proceedings {Workshop} on {Models} for {Formal}
                 {Analysis} of {Real} {Systems}",
  title =        "Modeling and verification of the {Bitcoin} protocol",
  volume =       "196",
  publisher =    "EPTCS, [place of publication not identified]",
  pages =        "46--60",
  year =         "2015",
  MRclass =      "68Q60",
  MRnumber =     "3678694",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "Electron. Proc. Theor. Comput. Sci. (EPTCS)",
  acknowledgement = ack-nhfb,
}

@InProceedings{Neudecker:2015:SMA,
  author =       "T. Neudecker and P. Andelfinger and H. Hartenstein",
  booktitle =    "{2015 IFIP\slash IEEE International Symposium on
                 Integrated Network Management (IM)}",
  title =        "A simulation model for analysis of attacks on the
                 {Bitcoin} peer-to-peer network",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1327--1332",
  month =        may,
  year =         "2015",
  DOI =          "https://doi.org/10.1109/INM.2015.7140490",
  ISSN =         "1573-0077",
  ISSN-L =       "1573-0077",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Analytical models; attacking nodes; attacks analysis;
                 bitcoin peer-to-peer network; bitcoin reference
                 implementation; Computational modeling; computer
                 network security; core segments; distributed electronic
                 currency system; electronic money; IP networks; message
                 propagation; Message systems; Network topology; Online
                 banking; peer-to-peer computing; Peer-to-peer
                 computing; simulation model; unmodified code",
}

@InProceedings{Norta:2015:CRL,
  author =       "Alex Norta and Anis Ben Othman and Kuldar Taveter",
  booktitle =    "{Proceedings of the 2015 2Nd International Conference
                 on Electronic Governance and Open Society: Challenges
                 in Eurasia}",
  title =        "Conflict-Resolution Lifecycles for Governed
                 Decentralized Autonomous Organization Collaboration",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "244--257",
  year =         "2015",
  DOI =          "https://doi.org/10.1145/2846012.2846052",
  ISBN =         "1-4503-4070-9",
  ISBN-13 =      "978-1-4503-4070-0",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "EGOSE '15",
  URL =          "http://doi.acm.org/10.1145/2846012.2846052",
  acknowledgement = ack-nhfb,
  acmid =        "2846052",
  keywords =     "business process; conflict resolution; Decentralized
                 autonomous organization; e-governance; Industry 4.0;
                 open cloud ecosystem; service orientation; smart
                 contract",
  location =     "St. Petersburg, Russian Federation",
  pagecount =    "14",
}

@InProceedings{Pass:2015:MDC,
  author =       "Rafael Pass and abhi shelat",
  booktitle =    "Proceedings of the {22Nd} {ACM} {SIGSAC} Conference on
                 Computer and Communications Security",
  title =        "Micropayments for Decentralized Currencies",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "207--218",
  year =         "2015",
  DOI =          "https://doi.org/10.1145/2810103.2813713",
  ISBN =         "1-4503-3832-1",
  ISBN-13 =      "978-1-4503-3832-5",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '15",
  acknowledgement = ack-nhfb,
  acmid =        "2813713",
  keywords =     "crypto-currency, micropayments",
  location =     "Denver, Colorado, USA",
  pagecount =    "12",
}

@Article{Peck:2015:BNG,
  author =       "M. E. Peck",
  title =        "{Bitcoin} needs to get its act together [News]",
  journal =      j-IEEE-SPECTRUM,
  volume =       "52",
  number =       "11",
  pages =        "9--11",
  month =        nov,
  year =         "2015",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2015.7335883",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 07:02:09 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "banks; bitcoin; financial data processing;
                 governments; payment processors; peer-to-peer
                 computing",
}

@Article{Polasik:2015:PFU,
  author =       "Michal Polasik and Anna Iwona Piotrowska and Tomasz
                 Piotr Wisniewski and Radoslaw Kotkowski and Geoffrey
                 Lightfoot",
  title =        "Price Fluctuations and the Use of Bitcoin: an
                 Empirical Inquiry",
  journal =      "Int. J. Electron. Commer.",
  volume =       "20",
  number =       "1",
  pages =        "9--49",
  month =        "????",
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1080/10864415.2016.1061413",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/ijecommerce/ijecommerce20.html#PolasikPWKL15;
                 https://www.wikidata.org/entity/Q111689225",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/ijecommerce/PolasikPWKL15",
  dblp-mdate =   "2022-10-02",
}

@Book{Popper:2015:DGB,
  author =       "Nathaniel Popper",
  title =        "Digital gold: {Bitcoin} and the inside story of the
                 misfits and millionaires trying to reinvent money",
  publisher =    "Harper",
  address =      "New York, NY",
  pages =        "xv + 398",
  year =         "2015",
  ISBN =         "0-06-236249-6 (hardcover)",
  ISBN-13 =      "978-0-06-236249-0 (hardcover)",
  LCCN =         "HG1710 .P68 2015",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  abstract =     "``A New York Times technology and business reporter
                 charts the dramatic rise of Bitcoin and the fascinating
                 personalities who are striving to create a new global
                 money for the Internet age.Digital Gold is New York
                 Times reporter Nathaniel Popper's brilliant and
                 engrossing history of Bitcoin, the landmark digital
                 money and financial technology that has spawned a
                 global social movement.The notion of a new currency,
                 maintained by the computers of users around the world,
                 has been the butt of many jokes, but that has not
                 stopped it from growing into a technology worth
                 billions of dollars, supported by the hordes of
                 followers who have come to view it as the most
                 important new idea since the creation of the Internet.
                 Believers from Beijing to Buenos Aires see the
                 potential for a financial system free from banks and
                 governments. More than just a tech industry fad,
                 Bitcoin has threatened to decentralize some of
                 society's most basic institutions.An unusual tale of
                 group invention, Digital Gold charts the rise of the
                 Bitcoin technology through the eyes of the movement's
                 colorful central characters, including a British
                 anarchist, an Argentinian millionaire, a Chinese
                 entrepreneur, Tyler and Cameron Winklevoss, and
                 Bitcoin's elusive creator, Satoshi Nakamoto. Already,
                 Bitcoin has led to untold riches for some, and prison
                 terms for others.Digital Gold includes 16 pages of
                 black-and-white photos''",
  acknowledgement = ack-nhfb,
  subject =      "Electronic funds transfers; Money; Credit; Electronic
                 commerce; BUSINESS and ECONOMICS / E-Commerce / General
                 (see also COMPUTERS / Electronic Commerce); BUSINESS
                 and ECONOMICS / Corporate and Business History; HISTORY
                 / Modern / 21st Century.",
}

@InProceedings{Rajput:2015:SYE,
  author =       "Ubaidullah Rajput and Fizza Abbas and Rasheed Hussain
                 and Hasoo Eun and Heekuck Oh",
  booktitle =    "Information Security Applications",
  title =        "A Simple Yet Efficient Approach to Combat Transaction
                 Malleability in {Bitcoin}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "27--37",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-319-15087-1_3",
  ISBN =         "3-319-15087-1",
  ISBN-13 =      "978-3-319-15087-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-15087-1_3",
  acknowledgement = ack-nhfb,
}

@Article{Ramachandran:2015:BMT,
  author =       "Hari Krishnan Ramachandran and Sai Saketh and
                 Marichetty Venkata Teja Vaibhav",
  title =        "Bitcoin Mining: Transition to Cloud",
  journal =      "Int. J. Cloud Appl. Comput.",
  volume =       "5",
  number =       "4",
  pages =        "56--87",
  month =        "????",
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.4018/IJCAC.2015100104",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/ijcac/ijcac5.html#RamachandranSV15",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/ijcac/RamachandranSV15",
  dblp-mdate =   "2020-03-31",
}

@InProceedings{Ruffing:2015:LLC,
  author =       "Tim Ruffing and Aniket Kate and Dominique
                 Schr{\"o}der",
  booktitle =    "Proceedings of the {22Nd} {ACM} {SIGSAC} Conference on
                 Computer and Communications Security",
  title =        "Liar, Liar, Coins on Fire!: Penalizing Equivocation By
                 Loss of {Bitcoins}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "219--230",
  year =         "2015",
  DOI =          "https://doi.org/10.1145/2810103.2813686",
  ISBN =         "1-4503-3832-1",
  ISBN-13 =      "978-1-4503-3832-5",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '15",
  acknowledgement = ack-nhfb,
  acmid =        "2813686",
  keywords =     "accountability, append-only logs, Bitcoin,
                 crypto-currencies, double-spending, equivocation,
                 payment channels",
  location =     "Denver, Colorado, USA",
  pagecount =    "12",
}

@InProceedings{Sas:2015:ETB,
  author =       "Corina Sas and Irni Eliana Khairuddin",
  booktitle =    "Proceedings of the Annual Meeting of the Australian
                 Special Interest Group for Computer Human Interaction",
  title =        "Exploring Trust in {Bitcoin} Technology: A Framework
                 for {HCI} Research",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "338--342",
  year =         "2015",
  DOI =          "https://doi.org/10.1145/2838739.2838821",
  ISBN =         "1-4503-3673-6",
  ISBN-13 =      "978-1-4503-3673-4",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "OzCHI '15",
  acknowledgement = ack-nhfb,
  acmid =        "2838821",
  keywords =     "Bitcoin technology, trust",
  location =     "Parkville, VIC, Australia",
  pagecount =    "5",
}

@InProceedings{Sleiman:2015:BMD,
  author =       "M. D. Sleiman and A. P. Lauf and R. Yampolskiy",
  booktitle =    "2015 International Conference on Cyberworlds {(CW)}",
  title =        "{Bitcoin} Message: Data Insertion on a Proof-of-Work
                 Cryptocurrency System",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "332--336",
  month =        oct,
  year =         "2015",
  DOI =          "https://doi.org/10.1109/CW.2015.56",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "arithmetic coding; C++; Computers; Cryptography;
                 cryptography; data insertion; Decoding; electronic
                 money; Encoding; financial management; Internet;
                 message; Online banking; open source; Peer-to-peer
                 computing; proof-of-work cryptocurrency system;
                 {Bitcoin}; {Bitcoin} block chain; {Bitcoin} currency;
                 {Bitcoin} message; {Bitcoin}-Qt v0.7.2 application",
}

@InProceedings{Sompolinsky:2015:SHR,
  author =       "Yonatan Sompolinsky and Aviv Zohar",
  title =        "Secure High-Rate Transaction Processing in {Bitcoin}",
  crossref =     "Brenner:2015:FCD",
  pages =        "507--527",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-662-47854-7_32",
  ISBN =         "3-662-47854-4",
  ISBN-13 =      "978-3-662-47854-7",
  MRclass =      "94A60",
  MRnumber =     "3395041",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-47854-7_32",
  acknowledgement = ack-nhfb,
}

@Book{Swan:2015:BBNa,
  author =       "Melanie Swan",
  title =        "{Bitcoin}: A Blueprint for a New World Currency",
  publisher =    pub-ORA,
  address =      pub-ORA:adr,
  pages =        "120",
  year =         "2015",
  ISBN =         "1-4919-2049-1",
  ISBN-13 =      "978-1-4919-2049-7",
  LCCN =         "????",
  bibdate =      "Sat Feb 28 11:36:04 MST 2015",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ora.bib",
  URL =          "http://deposit.d-nb.de/cgi-bin/dokserv?id=5125084&prov=M&dok_var=1&dok_ext=htm",
  acknowledgement = ack-nhfb,
}

@Book{Swan:2015:BBNb,
  author =       "Melanie Swan",
  title =        "{Blockchain}: blueprint for a new economy",
  publisher =    pub-ORA-MEDIA,
  address =      pub-ORA-MEDIA:adr,
  pages =        "xviii + 130",
  year =         "2015",
  ISBN =         "1-4919-2049-1, 1-4919-2045-9 (e-book), 1-4919-2047-5
                 (e-book)",
  ISBN-13 =      "978-1-4919-2049-7, 978-1-4919-2045-9 (e-book),
                 978-1-4919-2047-3 (e-book)",
  LCCN =         "HG1710 .S93 2015",
  bibdate =      "Sat Feb 28 11:36:04 MST 2015",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ora.bib",
  URL =          "http://proquest.safaribooksonline.com/?fpi=9781491920480",
  acknowledgement = ack-nhfb,
  subject =      "Electronic funds transfers; Security measures; Data
                 encryption (Computer science); Electronic commerce",
}

@Article{Timme:2015:FNE,
  author =       "Marc Timme and Ljupco Kocarev and Dirk Witthaut",
  title =        "Focus on networks, energy and the economy",
  journal =      j-NEW-J-PHYS,
  volume =       "17",
  number =       "11",
  pages =        "110201",
  month =        nov,
  year =         "2015",
  CODEN =        "NJOPFM",
  DOI =          "https://doi.org/10.1088/1367-2630/17/11/110201",
  ISSN =         "1367-2630",
  bibdate =      "Mon Dec 4 11:59:45 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "New Journal of Physics",
  journal-URL =  "http://iopscience.iop.org/1367-2630",
  keywords =     "Bitcoin",
}

@Misc{Tromp:2015:BHP,
  author =       "John Tromp",
  title =        "Beyond the {Hashcash} Proof-of-Work (there's more to
                 mining than hashing)",
  howpublished = "Web blog",
  day =          "7",
  month =        sep,
  year =         "2015",
  bibdate =      "Mon Jan 22 07:26:14 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://cryptorials.io/beyond-hashcash-proof-work-theres-mining-hashing/",
  acknowledgement = ack-nhfb,
}

@TechReport{Tromp:2015:CCMb,
  author =       "John Tromp",
  title =        "Cuckoo Cycle: a memory bound graph-theoretic
                 proof-of-work",
  type =         "Report",
  institution =  "????",
  address =      "????",
  pages =        "13",
  day =          "24",
  month =        jul,
  year =         "2015",
  bibdate =      "Mon Jan 22 07:27:21 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://github.com/tromp/cuckoo/blob/master/doc/cuckoo.pdf?raw=true",
  abstract =     "We introduce the first graph-theoretic proof-of-work
                 system, based on finding small cycles or other
                 structures in large random graphs. Such problems are
                 trivially verifiable and arbitrarily scalable,
                 presumably requiring memory linear in graph size to
                 solve efficiently. Our cycle finding algorithm uses one
                 bit per edge, and up to one bit per node. Runtime is
                 linear in graph size and dominated by random access
                 latency, ideal properties for a memory bound
                 proof-of-work. We exhibit two alternative algorithms
                 that allow for a memory-time trade-off (TMTO)-decreased
                 memory usage, by a factor $k$, coupled with increased
                 runtime, by a factor $ \Omega (k)$. The constant
                 implied in $ \Omega ()$ gives a notion of
                 memory-hardness, which is shown to be dependent on
                 cycle length, guiding the latter's choice. Our
                 algorithms are shown to parallelize reasonably well.",
  acknowledgement = ack-nhfb,
}

@InProceedings{Valenta:2015:BBA,
  author =       "Luke Valenta and Brendan Rowan",
  title =        "{Blindcoin}: Blinded, Accountable Mixes for
                 {Bitcoin}",
  crossref =     "Brenner:2015:FCD",
  pages =        "112--126",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-662-48051-9_9",
  ISBN =         "3-662-48051-4",
  ISBN-13 =      "978-3-662-48051-9",
  MRclass =      "94A60",
  MRnumber =     "3440771",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-48051-9_9",
  acknowledgement = ack-nhfb,
}

@InProceedings{Vandervort:2015:IDB,
  author =       "David Vandervort and Dale Gaucas and Robert St
                 Jacques",
  title =        "Issues in Designing a {Bitcoin}-like Community
                 Currency",
  crossref =     "Brenner:2015:FCD",
  pages =        "78--91",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-662-48051-9_6",
  ISBN =         "3-662-48051-4",
  ISBN-13 =      "978-3-662-48051-9",
  MRclass =      "94A60",
  MRnumber =     "3440768",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-48051-9_6",
  acknowledgement = ack-nhfb,
}

@Article{VanRenesse:2015:PMM,
  author =       "Robbert {Van Renesse} and Deniz Altinbuken",
  title =        "{Paxos} Made Moderately Complex",
  journal =      j-COMP-SURV,
  volume =       "47",
  number =       "3",
  pages =        "42:1--42:36",
  month =        apr,
  year =         "2015",
  CODEN =        "CMSVAN",
  DOI =          "https://doi.org/10.1145/2673577",
  ISSN =         "0360-0300 (print), 1557-7341 (electronic)",
  ISSN-L =       "0360-0300",
  bibdate =      "Thu Apr 16 18:47:49 MDT 2015",
  bibsource =    "http://www.acm.org/pubs/contents/journals/surveys/;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compsurv.bib",
  abstract =     "This article explains the full reconfigurable
                 multidecree Paxos (or multi-Paxos) protocol. Paxos is
                 by no means a simple protocol, even though it is based
                 on relatively simple invariants. We provide pseudocode
                 and explain it guided by invariants. We initially avoid
                 optimizations that complicate comprehension. Next we
                 discuss liveness, list various optimizations that make
                 the protocol practical, and present variants of the
                 protocol.",
  acknowledgement = ack-nhfb,
  articleno =    "42",
  fjournal =     "ACM Computing Surveys",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J204",
}

@InProceedings{Vasek:2015:TNF,
  author =       "Marie Vasek and Tyler Moore",
  title =        "There's No Free Lunch, Even Using {Bitcoin}: Tracking
                 the Popularity and Profits of Virtual Currency Scams",
  crossref =     "Brenner:2015:FCD",
  pages =        "44--61",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-662-47854-7_4",
  ISBN =         "3-662-47854-4",
  ISBN-13 =      "978-3-662-47854-7",
  MRclass =      "94A60",
  MRnumber =     "3395013",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-47854-7_4",
  acknowledgement = ack-nhfb,
}

@Book{Vigna:2015:ACH,
  author =       "Paul Vigna and Michael J. Casey",
  title =        "The age of cryptocurrency: how {Bitcoin} and digital
                 money are challenging the global economic order",
  publisher =    pub-ST-MARTINS,
  address =      pub-ST-MARTINS:adr,
  pages =        "357",
  year =         "2015",
  ISBN =         "1-250-06563-1 (hardcover), 1-4668-7306-X (e-book)",
  ISBN-13 =      "978-1-250-06563-6 (hardcover), 978-1-4668-7306-3
                 (e-book)",
  LCCN =         "HF5548.32 .V54 2015",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  abstract =     "Bitcoin became a buzzword overnight. A cyber-enigma
                 with an enthusiastic following, it pops up in headlines
                 and fuels endless media debate. You can apparently use
                 it to buy anything from coffee to cars, yet few people
                 seem to truly understand what it is. This raises the
                 question: Why should anyone care about bitcoin? In
                 \booktitle{The Age of Cryptocurrency}, Wall Street
                 journalists Paul Vigna and Michael J. Casey deliver the
                 definitive answer to this question. Cybermoney is
                 poised to launch a revolution, one that could reinvent
                 traditional financial and social structures while
                 bringing the world's billions of ''unbanked``
                 individuals into a new global economy. Cryptocurrency
                 holds the promise of a financial system without a
                 middleman, one owned by the people who use it and one
                 safeguarded from the devastation of a 2008-type crash.
                 But Bitcoin, the most famous of the cybermonies,
                 carries a reputation for instability, wild fluctuation,
                 and illicit business; some fear it has the power to
                 eliminate jobs and to upend the concept of a
                 nation-state. It implies, above all, monumental and
                 wide-reaching change--for better and for worse. But it
                 is here to stay, and you ignore it at your peril.Vigna
                 and Casey demystify cryptocurrency--its origins, its
                 function, and what you need to know to navigate a
                 cyber-economy. The digital currency world will look
                 very different from the paper currency world;
                 \booktitle{The Age of Cryptocurrency} will teach you
                 how to be ready.",
  acknowledgement = ack-nhfb,
  subject =      "Electronic commerce; Electronic funds transfers;
                 Currency question; BUSINESS and ECONOMICS / E-Commerce
                 / Internet Marketing.",
}

@Article{Vigna:2015:BCT,
  author =       "Paul Vigna",
  title =        "{BitBeat}: {CoinDesk} Trims Down But {Bitcoin} Rises
                 at {SXSW}",
  journal =      j-WALL-ST-J,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "17",
  month =        mar,
  year =         "2015",
  CODEN =        "WSJOAF",
  ISSN =         "0099-9660",
  bibdate =      "Mon Dec 04 15:16:17 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Wall Street Journal",
}

@Book{Vigna:2015:CHB,
  author =       "Paul Vigna and Michael J. Casey",
  title =        "Cryptocurrency: how {Bitcoin} and digital money are
                 challenging the global economic order",
  publisher =    "The Bodley Head",
  address =      "London, UK",
  pages =        "357",
  year =         "2015",
  ISBN =         "1-84792-344-5 (hardcover)",
  ISBN-13 =      "978-1-84792-344-8 (hardcover), 978-1-4735-2115-5 (ePub
                 ebook)",
  LCCN =         "HF5548.32 .V54 2015b",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Electronic commerce; Electronic funds transfers;
                 Currency question",
}

@InProceedings{Wang:2015:EME,
  author =       "Luqin Wang and Yong Liu",
  booktitle =    "Passive and Active Measurement",
  title =        "Exploring Miner Evolution in {Bitcoin} Network",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "290--302",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-319-15509-8_22",
  ISBN =         "3-319-15509-1",
  ISBN-13 =      "978-3-319-15509-8",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-15509-8_22",
  acknowledgement = ack-nhfb,
}

@Article{Watkins:2015:UNT,
  author =       "Lanier Watkins and William H. Robinson and Raheem
                 Beyah",
  title =        "Using Network Traffic to Infer Hardware State: a
                 Kernel-Level Investigation",
  journal =      j-TECS,
  volume =       "14",
  number =       "3",
  pages =        "55:1--55:??",
  month =        may,
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/2700094",
  ISSN =         "1539-9087 (print), 1558-3465 (electronic)",
  ISSN-L =       "1539-9087",
  bibdate =      "Sat Dec 9 08:08:56 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/tecs.bib",
  abstract =     "In this article, we illustrate that the boundary of a
                 general-purpose node can be extended into the network
                 by extracting information from network traffic
                 generated by that general-purpose node to infer the
                 state of its hardware components. This information is
                 represented in a delay signature latent within the
                 network traffic. In contrast, the traditional approach
                 to determine the internal state of a node's resources
                 meant that a software application with internal
                 processes had to be resident on the node. The
                 aforementioned delay signature is the keystone that
                 provides a correlation between network traffic and the
                 internal state of the source node. We characterize this
                 delay signature by (1) identifying the different types
                 of assembly language instructions that source this
                 delay and (2) describing how architectural techniques,
                 such as instruction pipelining and caching, give rise
                 to this delay signature. In theory, highly utilized
                 nodes (due to multiple threads) will contain excessive
                 context switching and contention for shared resources.
                 One important shared resource is main memory, and
                 excessive use of this resource by applications and
                 internal processes eventually leads to a decrease in
                 cache efficiency that eventually stalls the instruction
                 pipeline. Our results support this theory;
                 specifically, we have observed that excessive context
                 switching in active applications increases the
                 effective memory access time and wastes precious CPU
                 cycles, thus adding additional delay to the execution
                 of load, store, and other instructions. Because the
                 operating system (OS) kernel accesses memory to send
                 network packets, the delay signature is induced into
                 network traffic in situations where user-level
                 utilization is high. We demonstrate this theory in two
                 case studies: (1) resource discovery in cluster grids
                 and (2) network-based detection of bitcoin mining on
                 compromised nodes.",
  acknowledgement = ack-nhfb,
  acmid =        "2700094",
  articleno =    "55",
  fjournal =     "ACM Transactions on Embedded Computing Systems",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J840",
  keywords =     "LEON4 processor, clusters assembly language
                 instructions, grid computing, passive resource
                 discovery",
  pagecount =    "22",
}

@Article{Wilson:2015:PGGa,
  author =       "Duane Wilson and Giuseppe Ateniese",
  title =        "From Pretty Good To Great: Enhancing {PGP} using
                 Bitcoin and the Blockchain",
  journal =      "CoRR",
  volume =       "abs/1508.04868",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2015",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1508.04868;
                 https://dblp.org/db/journals/corr/corr1508.html#WilsonA15",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/WilsonA15",
  dblp-mdate =   "2018-08-13",
}

@InCollection{Wilson:2015:PGGb,
  author =       "Duane Wilson and Giuseppe Ateniese",
  booktitle =    "Network and System Security",
  title =        "From Pretty Good to Great: Enhancing {PGP} Using
                 {Bitcoin} and the Blockchain",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "368--375",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-319-25645-0_25",
  ISBN =         "3-319-25645-9",
  ISBN-13 =      "978-3-319-25645-0",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-25645-0_25",
  acknowledgement = ack-nhfb,
}

@InProceedings{Yang:2015:BMR,
  author =       "S. Y. Yang and J. Kim",
  booktitle =    "2015 {IEEE} Symposium Series on Computational
                 Intelligence",
  title =        "{Bitcoin} Market Return and Volatility Forecasting
                 Using Transaction Network Flow Properties",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1778--1785",
  month =        dec,
  year =         "2015",
  DOI =          "https://doi.org/10.1109/SSCI.2015.248",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "bit coin market volatility; bit coin transaction flow
                 networks; bitcoin market return; Complexity theory;
                 comprehensive bit coin transaction dataset;
                 computational complexity; cryptography; economic
                 forecasting; Economics; electronic commerce; foreign
                 exchange trading; network theory; network theory
                 (graphs); Online banking; Peer-to-peer computing; price
                 movement; pricing; secure electronic payment system;
                 Time measurement; transaction network flow property;
                 volatility forecasting; Weight measurement",
}

@Misc{Yeow:2015:GBN,
  author =       "Andy Yeow",
  title =        "Global {Bitcoin} Nodes Distribution",
  howpublished = "Web document",
  year =         "2015",
  bibdate =      "Mon Dec 04 07:32:06 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://getaddr.bitnodes.io/",
  acknowledgement = ack-nhfb,
  lastaccessed = "20 March 2015",
}

@InProceedings{Zhang:2015:IEB,
  author =       "Y. Zhang and J. Wen",
  booktitle =    "2015 18th International Conference on Intelligence in
                 Next Generation Networks",
  title =        "An {IoT} electric business model based on the protocol
                 of {Bitcoin}",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "184--191",
  month =        feb,
  year =         "2015",
  DOI =          "https://doi.org/10.1109/ICIN.2015.7073830",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; bitcoin protocol; Blockchain; Companies;
                 contracts; Cryptography; Data models; e-business
                 activities; E-business model; electronic commerce;
                 electronic money; Internet; Internet of Things;
                 Internet of things; IoT electric business model; P2P
                 trade; paid data; peer-to-peer computing; Proposals;
                 Protocols; smart contract; smart property",
}

@InProceedings{Zhao:2015:GBI,
  author =       "Chen Zhao and Yong Guan",
  booktitle =    "Advances in Digital Forensics {XI}",
  title =        "A Graph-Based Investigation of {Bitcoin}
                 Transactions",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "79--95",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-319-24123-4_5",
  ISBN =         "3-319-24123-0",
  ISBN-13 =      "978-3-319-24123-4",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-24123-4_5",
  acknowledgement = ack-nhfb,
}

@InProceedings{Ziegeldorf:2015:CSM,
  author =       "Jan Henrik Ziegeldorf and Fred Grossmann and Martin
                 Henze and Nicolas Inden and Klaus Wehrle",
  booktitle =    "{Proceedings of the 5th ACM Conference on Data and
                 Application Security and Privacy}",
  title =        "{CoinParty}: Secure Multi-Party Mixing of {Bitcoins}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "75--86",
  year =         "2015",
  DOI =          "https://doi.org/10.1145/2699026.2699100",
  ISBN =         "1-4503-3191-2",
  ISBN-13 =      "978-1-4503-3191-3",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CODASPY '15",
  URL =          "http://doi.acm.org/10.1145/2699026.2699100",
  acknowledgement = ack-nhfb,
  acmid =        "2699100",
  keywords =     "anonymity, Bitcoin, secure multi-party computation",
  location =     "San Antonio, Texas, USA",
  pagecount =    "12",
}

@Article{Zohar:2015:BUH,
  author =       "Aviv Zohar",
  title =        "{Bitcoin}: under the hood",
  journal =      j-CACM,
  volume =       "58",
  number =       "9",
  pages =        "104--113",
  month =        sep,
  year =         "2015",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/2701411",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu Aug 27 19:08:25 MDT 2015",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2010.bib",
  URL =          "http://cacm.acm.org/magazines/2015/9/191170/fulltext",
  abstract =     "The myths, the hype, and the true worth of bitcoins.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@InProceedings{Allan:2016:ASC,
  author =       "Thomas Allan and Billy Bob Brumley and Katrina Falkner
                 and Joop van de Pol and Yuval Yarom",
  booktitle =    "Proceedings of the {32Nd} Annual Conference on
                 Computer Security Applications",
  title =        "Amplifying Side Channels Through Performance
                 Degradation",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "422--435",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2991079.2991084",
  ISBN =         "1-4503-4771-1",
  ISBN-13 =      "978-1-4503-4771-6",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ACSAC '16",
  acknowledgement = ack-nhfb,
  acmid =        "2991084",
  location =     "Los Angeles, California, USA",
  pagecount =    "14",
}

@Book{Amato:2016:PPB,
  author =       "Massimo Amato and Luca Fantacci",
  title =        "Per un pugno di {Bitcoin}: rischi e opportunit{\`a}
                 delle monete virtuali. ({Italian}) [{For} a handful of
                 {Bitcoins}: risks and opportunities of virtual
                 currency]",
  publisher =    "Egea, Universit{\`a} Bocconi editore",
  address =      "Milano, Italy",
  pages =        "viii + 190",
  year =         "2016",
  ISBN =         "88-8350-229-9",
  ISBN-13 =      "978-88-8350-229-3",
  LCCN =         "HG1710 .P47 2016",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  price =        "16.50 EUR",
  series =       "Itinerari",
  URL =          "http://www.loc.gov/catdir/toc/casalini15/3022729.pdf",
  acknowledgement = ack-nhfb,
  language =     "Italian",
  subject =      "Electronic funds transfers; Bitcoin",
}

@InProceedings{Amin:2016:SFL,
  author =       "Maitri Amin",
  booktitle =    "Proceedings of the Second International Conference on
                 Information and Communication Technology for
                 Competitive Strategies",
  title =        "A Survey of Financial Losses Due to Malware",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "145:1--145:4",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2905055.2905362",
  ISBN =         "1-4503-3962-X",
  ISBN-13 =      "978-1-4503-3962-9",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ICTCS '16",
  acknowledgement = ack-nhfb,
  acmid =        "2905362",
  articleno =    "145",
  keywords =     "API, Malware, Survey, financial losses",
  location =     "Udaipur, India",
  pagecount =    "4",
}

@InProceedings{Anceaume:2016:SAB,
  author =       "E. Anceaume and T. Lajoie-Mazenc and R. Ludinard and
                 B. Sericola",
  booktitle =    "2016 {IEEE 15th} International Symposium on Network
                 Computing and Applications {(NCA)}",
  title =        "Safety analysis of {Bitcoin} improvement proposals",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "318--325",
  month =        oct,
  year =         "2016",
  DOI =          "https://doi.org/10.1109/NCA.2016.7778636",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Analytical Performance Evaluation; bitcoin actors;
                 bitcoin improvement proposals; blockchain forks;
                 blockchain-based protocols; cryptographic protocols;
                 cryptography; Cryptography; decentralized
                 cryptocurrency systems; double spending attacks;
                 Ecosystems; electronic money; miners; Online banking;
                 Peer-to-peer computing; Peer-to-Peer Systems;
                 probabilistic analysis; probability; Protocols; public
                 distributed ledger; Safety; safety analysis; transient
                 inconsistencies; {Bitcoin}",
}

@Article{Andrychowicz:2016:SMC,
  author =       "Marcin Andrychowicz and Stefan Dziembowski and Daniel
                 Malinowski and {\L}ukasz Mazurek",
  title =        "Secure multiparty computations on {Bitcoin}",
  journal =      j-CACM,
  volume =       "59",
  number =       "4",
  pages =        "76--84",
  month =        apr,
  year =         "2016",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/2896386",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Fri Apr 15 14:58:10 MDT 2016",
  bibsource =    "http://www.acm.org/pubs/contents/journals/cacm/;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "http://cacm.acm.org/magazines/2016/4/200175/fulltext",
  abstract =     "Is it possible to design an online protocol for
                 playing a lottery, in a completely decentralized way,
                 that is, without relying on a trusted third party? Or
                 can one construct a fully decentralized protocol for
                 selling secret information, so that neither the seller
                 nor the buyer can cheat in it? Until recently, it
                 seemed that every online protocol that has financial
                 consequences for the participants needs to rely on some
                 sort of a trusted server that ensures that the money is
                 transferred between them. In this work, we propose to
                 use Bitcoin (a digital currency, introduced in 2008) to
                 design such fully decentralized protocols that are
                 secure even if no trusted third party is available. As
                 an instantiation of this idea, we construct protocols
                 for secure multiparty lotteries using the Bitcoin
                 currency, without relying on a trusted authority. Our
                 protocols guarantee fairness for the honest parties no
                 matter how the loser behaves. For example, if one party
                 interrupts the protocol, then her money is transferred
                 to the honest participants. Our protocols are practical
                 (to demonstrate it, we performed their transactions in
                 the actual Bitcoin system) and in principle could be
                 used in real life as a replacement for the online
                 gambling sites.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@Article{Anonymous:2016:BDS,
  author =       "Anonymous",
  title =        "The blockchain has a dark side [News]",
  journal =      j-IEEE-SPECTRUM,
  volume =       "53",
  number =       "6",
  pages =        "12--13",
  month =        jun,
  year =         "2016",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2016.7473136",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 07:02:09 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
}

@Article{Anonymous:2016:BRBa,
  author =       "Anonymous",
  title =        "Book Review: {{\booktitle{Bitcoin and Cryptocurrency
                 Technologies}}, Arvind Narayanan, Joseph Bonneau,
                 Edward Felten, Andrew Miller and Steven Goldfeder}",
  journal =      j-NETWORK-SECURITY,
  volume =       "2016",
  number =       "8",
  pages =        "4--4",
  month =        aug,
  year =         "2016",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(16)30074-5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 17:01:35 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485816300745",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:2016:BRG,
  author =       "Anonymous",
  title =        "{Blockchain und Recht}. ({German}) [{Blockchain} and
                 law]",
  journal =      j-INFORMATIK-SPEKTRUM,
  volume =       "39",
  number =       "5",
  pages =        "402--410",
  month =        aug,
  year =         "2016",
  CODEN =        "INSKDW",
  DOI =          "https://doi.org/10.1007/s00287-016-0991-4",
  ISSN =         "0170-6012 (print), 1432-122X (electronic)",
  ISSN-L =       "0170-6012",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s00287-016-0991-4",
  acknowledgement = ack-nhfb,
  fjournal =     "Informatik Spektrum",
  journal-URL =  "http://link.springer.com/journal/287",
  language =     "German",
}

@Book{Antonia:2016:BD,
  author =       "Cameron Antonia",
  title =        "{Bitcoin} for dummies",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  pages =        "????",
  year =         "2016",
  ISBN =         "1-119-07613-7 (paperback)",
  ISBN-13 =      "978-1-119-07613-1 (paperback)",
  LCCN =         "????",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
}

@Article{Aste:2016:FCB,
  author =       "Tomaso Aste",
  title =        "The Fair Cost of {Bitcoin} Proof of Work",
  journal =      "{SSRN} Electronic Journal",
  pages =        "??--??",
  day =          "27",
  month =        jun,
  year =         "2016",
  DOI =          "https://doi.org/10.2139/ssrn.2801048",
  ISSN =         "1556-5068",
  bibdate =      "Sat Jan 20 16:42:39 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  pagecount =    "3",
}

@InProceedings{Azriel:2016:USS,
  author =       "Leonid Azriel and Ran Ginosar and Shay Gueron and Avi
                 Mendelson",
  booktitle =    "Proceedings of the Hardware and Architectural Support
                 for Security and Privacy 2016",
  title =        "Using Scan Side Channel for Detecting {IP} Theft",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "1:1--1:8",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2948618.2948619",
  ISBN =         "1-4503-4769-X",
  ISBN-13 =      "978-1-4503-4769-3",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "HASP 2016",
  acknowledgement = ack-nhfb,
  acmid =        "2948619",
  articleno =    "1",
  location =     "Seoul, Republic of Korea",
  pagecount =    "8",
}

@InProceedings{Bag:2016:YAN,
  author =       "Samiran Bag and Kouichi Sakurai",
  booktitle =    "Information Security",
  title =        "Yet Another Note on Block Withholding Attack on
                 {Bitcoin} Mining Pools",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "167--180",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-45871-7_11",
  ISBN =         "3-319-45871-X",
  ISBN-13 =      "978-3-319-45871-7",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-45871-7_11",
  acknowledgement = ack-nhfb,
}

@InProceedings{Baqer:2016:SBS,
  author =       "Khaled Baqer and Danny Yuxing Huang and Damon McCoy
                 and Nicholas Weaver",
  title =        "Stressing Out: {Bitcoin} Stress Testing",
  crossref =     "Clark:2016:FCD",
  pages =        "3--18",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-662-53357-4_1",
  ISBN =         "3-662-53357-X",
  ISBN-13 =      "978-3-662-53357-4",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-53357-4_1",
  acknowledgement = ack-nhfb,
}

@MastersThesis{Bargar:2016:EBS,
  author =       "Dylan Bargar",
  title =        "The economics of the blockchain: a study of its
                 engineering and transaction services marketplace",
  type =         "{M.A.}",
  school =       "Clemson University",
  address =      "Clemson, SC, USA",
  pages =        "49",
  year =         "2016",
  ISBN =         "1-339-80505-7",
  ISBN-13 =      "978-1-339-80505-4",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/1805168683",
  abstract =     "The purpose of this document is to discuss the
                 origins, developments, and economic issues of
                 blockchain technology as well as the industry
                 opportunities presented by different forms of
                 distributed ledger systems. The engineering of digital
                 currencies' blockchains are presented beginning with
                 bitcoin and its blockchain. Afterwards, specific areas
                 of contention within the engineering innovations and
                 their interaction with the economics of blockchain
                 transaction services with respect to the consensus
                 process are discussed. Finally, industry opportunities
                 are presented and specific organizations' applications
                 are described.",
  acknowledgement = ack-nhfb,
  advisor =      "Gerald Dwyer",
  keywords =     "0501:Economics; Bitcoin; Blockchain; Economics;
                 Ethereum; Social sciences; Transaction services",
  ris-m1 =       "10119255",
}

@InProceedings{Bashir:2016:WMP,
  author =       "Masooda Bashir and Beth Strickland and Jeremiah Bohr",
  booktitle =    "Social Informatics",
  title =        "What Motivates People to Use {Bitcoin}?",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "347--367",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-47874-6_25",
  ISBN =         "3-319-47874-5",
  ISBN-13 =      "978-3-319-47874-6",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-47874-6_25",
  acknowledgement = ack-nhfb,
}

@Article{Beekman:2016:DSA,
  author =       "Jethro G. Beekman",
  title =        "A {Denial of Service} attack against fair computations
                 using {Bitcoin} deposits",
  journal =      j-INFO-PROC-LETT,
  volume =       "116",
  number =       "2",
  pages =        "144--146",
  month =        feb,
  year =         "2016",
  CODEN =        "IFPLAT",
  DOI =          "https://doi.org/10.1016/j.ipl.2015.09.009",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60",
  MRnumber =     "3426462",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc2010.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0020019015001647",
  ZMnumber =     "06515013; 1346.94091",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@InProceedings{Bhargavan:2016:FVS,
  author =       "Karthikeyan Bhargavan and Antoine Delignat-Lavaud and
                 C{\'e}dric Fournet and Anitha Gollamudi and Georges
                 Gonthier and Nadim Kobeissi and Natalia Kulatova and
                 Aseem Rastogi and Thomas Sibut-Pinote and Nikhil Swamy
                 and Santiago Zanella-B{\'e}guelin",
  booktitle =    "{Proceedings of the 2016 ACM Workshop on Programming
                 Languages and Analysis for Security}",
  title =        "Formal Verification of Smart Contracts: Short Paper",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "91--96",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2993600.2993611",
  ISBN =         "1-4503-4574-3",
  ISBN-13 =      "978-1-4503-4574-3",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "PLAS '16",
  URL =          "http://doi.acm.org/10.1145/2993600.2993611",
  acknowledgement = ack-nhfb,
  acmid =        "2993611",
  keywords =     "Ethereum; EVM; formal verification; smart contracts;
                 solidity",
  location =     "Vienna, Austria",
  pagecount =    "6",
}

@InProceedings{Bikowski:2016:AML,
  author =       "Kamil Bikowski",
  booktitle =    "Machine Intelligence and Big Data in Industry",
  title =        "Application of Machine Learning Algorithms for
                 {Bitcoin} Automated Trading",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "161--168",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-30315-4_14",
  ISBN =         "3-319-30315-5",
  ISBN-13 =      "978-3-319-30315-4",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-30315-4_14",
  acknowledgement = ack-nhfb,
}

@Book{Bishop:2016:ABT,
  editor =       "Ryan Bishop and Kristoffer Gansing and Jussi Parikka
                 and Elvia Wilk",
  title =        "Across and beyond: a transmediale reader on
                 post-digital practices, concepts, and institutions",
  publisher =    "Sternberg Press",
  address =      "Berlin, Germany",
  pages =        "348",
  year =         "2016",
  ISBN =         "3-95679-289-0",
  ISBN-13 =      "978-3-95679-289-2 (paperback)",
  LCCN =         "N7433.92 .A37 2016",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  abstract =     "This collection of art and theory analyzes today?s
                 post-digital conditions for critical media
                 practices?across and beyond the analog and the digital,
                 the human and the nonhuman. The contributions also look
                 across and beyond the field of media art, staking out
                 new paths for understanding and working in the
                 transversal territories between theory, technology, and
                 art. The concept of the post-digital is a way to
                 critically take account of, contextualize, and shift
                 the coordinates of new technologies as part of
                 contemporary culture. The post-digital condition is not
                 merely a theoretical issue but also a situation that
                 affects conceptual and practice-based work.0The program
                 of the transmediale festival in Berlin, celebrating its
                 thirtieth year in 2017, has reflected these changes,
                 and this book gathers new contributions from leading
                 international theorists and artists of media and art
                 who have taken part in the festival program over its
                 past five editions. Divided into the thematic sections
                 Imaginaries, Interventions, and Ecologies, this book is
                 not a document of the festival itself, it is rather a
                 stand-alone exploration of the ongoing themes of
                 transmediale in a book format.",
  acknowledgement = ack-nhfb,
  remark =       "This collection of art and theory related to the
                 annual transmediale festival in Berlin analyzes today's
                 post-digital conditions for critical media practices
                 --- moving across and beyond the analog and the
                 digital, the human and the nonhuman. The contributions
                 also look across and beyond the field of media art,
                 staking out new paths for understanding and working on
                 the transversal territories between theory, technology
                 anad art. --- Preliminaries. Design: The Laboratory of
                 Manuel B{\"u}rger, Stefanie Ackermann, Manuel
                 B{\"u}rger.",
  subject =      "Multimedia (Art); Art and technology; Computer art;
                 Information technology; Digital media; Mass media and
                 culture; Art festivals; Germany; Berlin",
  tableofcontents = "1995: the year the future began, or multimedia as
                 the vanishing point of the net / Kristoffer Gansing \\
                 Whatever happened to media art? / Dieter Daniels \\
                 Evil Media Distribution Center / Matsuko Yokokoji and
                 Graham Hardood \\
                 The lab imaginary: speculative practices in situ /
                 Jussi Parikka \\
                 OCTO C7P-1 / Baruch Gottlieb and Dmytri Kleiner \\
                 The touching charm of print / Alessandro Ludovico \\
                 Elegy for the collapse of PAL (2010-2012) / Rosa
                 Menkman \\
                 When Claire Bishop woke up in the drone wars: art and
                 technology, the nth time / Florian Cramer \\
                 Nor art and tech / Olia Lialina \\
                 A year-round festival program / Tatiana Bazzichelli \\
                 Beyond powerlessness / Geoffroy de Lagasnerie \\
                 Think you know me / Erica Scourti \\
                 What is left to subvert?: artistic methodologies for a
                 post-digital world / Daphne Dragona \\
                 Quarantined / Julian Oliver and Danja Vasiliev \\
                 Red stack attack!: algorithms, capital and the
                 automation of the common / Tiziana Terranova \\
                 Geraldine Ju\'arez Hello Bitcoin: it's probably time to
                 start lighting things on fire / Jamie Allen \\
                 Things that shouldn't always work / Keller Easterling
                 \\
                 Critical infrastructure / Jamie Allen and David
                 Gauthier \\
                 Sovereign media, critical infrastructures, and
                 political subjectivity / Ned Rossiter and Clemens
                 Apprich \\
                 Lettres du voyant / Louise Henderson \\
                 The protean munus and nomos of the political subject in
                 polyscalar autonomous remote sending systems / Ryan
                 Bishop \\
                 Can the bot speak?: the paranoid voice in
                 conversational UI / Benjamin H. Bratton \\
                 The 3D additivist manifesto / Morehshin Allahyari and
                 Daniel Rourke \\
                 Technological macrobiome: media art and technology as
                 matter / Olga Goriunova",
}

@InProceedings{Bogner:2016:DSA,
  author =       "Andreas Bogner and Mathieu Chanson and Arne Meeuw",
  booktitle =    "{Proceedings of the 6th International Conference on
                 the Internet of Things}",
  title =        "A Decentralised Sharing App Running a Smart Contract
                 on the {Ethereum} Blockchain",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "177--178",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2991561.2998465",
  ISBN =         "1-4503-4814-9",
  ISBN-13 =      "978-1-4503-4814-0",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "IoT'16",
  URL =          "http://doi.acm.org/10.1145/2991561.2998465",
  acknowledgement = ack-nhfb,
  acmid =        "2998465",
  keywords =     "Blockchain; Decentralised App (DAPP); Ethereum;
                 privacy protection; Sharing; Sharing Economy; Smart
                 Contract",
  location =     "Stuttgart, Germany",
  pagecount =    "2",
}

@InProceedings{Bolici:2016:MGD,
  author =       "Francesco Bolici and Sara Della Rosa",
  booktitle =    "Empowering Organizations",
  title =        "{Mt.Gox} Is Dead, Long Live {Bitcoin}!",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "285--296",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-23784-8_22",
  ISBN =         "3-319-23784-5",
  ISBN-13 =      "978-3-319-23784-8",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-23784-8_22",
  acknowledgement = ack-nhfb,
}

@InProceedings{Bonaiuti:2016:EIM,
  author =       "Gianni Bonaiuti",
  booktitle =    "{Bitcoin} and Mobile Payments",
  title =        "Economic Issues on {M}-Payments and {Bitcoin}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "27--51",
  year =         "2016",
  DOI =          "https://doi.org/10.1057/978-1-137-57512-8_2",
  ISBN =         "1-137-57512-3",
  ISBN-13 =      "978-1-137-57512-8",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1057/978-1-137-57512-8_2",
  acknowledgement = ack-nhfb,
}

@InProceedings{Bonneau:2016:EUE,
  author =       "Joseph Bonneau",
  booktitle =    "{Financial Cryptography and Data Security}",
  title =        "{EthIKS}: Using {Ethereum} to Audit a {CONIKS} Key
                 Transparency Log",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "95--105",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-662-53357-4_7",
  ISBN =         "3-662-53357-X",
  ISBN-13 =      "978-3-662-53357-4",
  bibdate =      "Thu Nov 30 15:51:20 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-53357-4_7",
  acknowledgement = ack-nhfb,
}

@InCollection{Boyd:2016:FCP,
  author =       "Colin Boyd and Christopher Carr",
  booktitle =    "Information Security and Privacy",
  title =        "Fair Client Puzzles from the {Bitcoin} Blockchain",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "161--177",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-40253-6_10",
  ISBN =         "3-319-40252-8 (paperback), 3-319-40253-6 (e-book)",
  ISBN-13 =      "978-3-319-40252-9 (paperback), 978-3-319-40253-6
                 (e-book)",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-40253-6_10",
  ZMnumber =     "06620897",
  acknowledgement = ack-nhfb,
}

@Book{Brito:2016:BPP,
  author =       "Jerry Brito and Andrea M. Castillo",
  title =        "{Bitcoin}: a primer for policymakers",
  publisher =    "Mercatus Center, George Mason University",
  address =      "Arlington, VA, USA",
  pages =        "109",
  year =         "2016",
  ISBN =         "1-942951-16-7 (paperback), 1-942951-17-5",
  ISBN-13 =      "978-1-942951-16-2 (paperback), 978-1-942951-17-9",
  LCCN =         "HG1710 .B75 2016",
  bibdate =      "Mon Dec 4 08:41:47 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Bitcoin; Electronic funds transfers; Money; Law and
                 legislation; Finance",
  tableofcontents = "Introduction \\
                 What is bitcoin? \\
                 Benefits \\
                 Challenges \\
                 Regulation \\
                 Policy recommendations \\
                 Conclusion",
}

@Article{Cai:2016:FDO,
  author =       "Yuanfeng Cai and Dan Zhu",
  title =        "Fraud detections for online businesses: a perspective
                 from blockchain technology",
  journal =      "Financial Innovation",
  volume =       "2",
  number =       "1",
  month =        dec,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1186/s40854-016-0039-4",
  ISSN =         "2199-4730",
  ISSN-L =       "2199-4730",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1186/s40854-016-0039-4",
  acknowledgement = ack-nhfb,
  fjournal =     "Financial Innovation",
  journal-URL =  "https://jfin-swufe.springeropen.com/",
}

@InProceedings{Cankaya:2016:IBE,
  author =       "Ebru Celikel Cankaya and Luke Daniel Carr",
  booktitle =    "Information Technology: New Generations",
  title =        "Implementing a {Bitcoin} Exchange with Enhanced
                 Security",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "257--266",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-32467-8_24",
  ISBN =         "3-319-32467-5",
  ISBN-13 =      "978-3-319-32467-8",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-32467-8_24",
  acknowledgement = ack-nhfb,
}

@InProceedings{Carlsten:2016:IBB,
  author =       "Miles Carlsten and Harry Kalodner and S. Matthew
                 Weinberg and Arvind Narayanan",
  booktitle =    "Proceedings of the 2016 {ACM} {SIGSAC} Conference on
                 Computer and Communications Security",
  title =        "On the Instability of {Bitcoin} Without the Block
                 Reward",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "154--167",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2976749.2978408",
  ISBN =         "1-4503-4139-X",
  ISBN-13 =      "978-1-4503-4139-4",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '16",
  URL =          "http://randomwalker.info/publications/mining_CCS.pdf",
  acknowledgement = ack-nhfb,
  acmid =        "2978408",
  keywords =     "Bitcoin, cryptocurrencies, equilibrium, game theory,
                 learning, selfish mining, simulator",
  location =     "Vienna, Austria",
  pagecount =    "14",
  remark =       "The PDF file in the URL contains an 11-page appendix
                 that may be absent from the conference proceedings (or
                 perhaps made available as an online resource).",
}

@TechReport{Catalini:2016:SSE,
  author =       "C. Catalini and J. S. Gans",
  title =        "Some Simple Economics of the Blockchain",
  type =         "Working Paper",
  number =       "2874598",
  institution =  "Rotman School of Management, University of Toronto",
  address =      "Toronto, ON, Canada",
  year =         "2016",
  bibdate =      "Sat Jan 20 16:53:12 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://papers.ssrn.com/sol3/papers.cfm?abstract_id=2874598",
  acknowledgement = ack-nhfb,
}

@InProceedings{Chase:2016:TOA,
  author =       "Melissa Chase and Sarah Meiklejohn",
  booktitle =    "{Proceedings of the 2016 ACM SIGSAC Conference on
                 Computer and Communications Security}",
  title =        "Transparency Overlays and Applications",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "168--179",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2976749.2978404",
  ISBN =         "1-4503-4139-X",
  ISBN-13 =      "978-1-4503-4139-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '16",
  URL =          "http://doi.acm.org/10.1145/2976749.2978404",
  acknowledgement = ack-nhfb,
  acmid =        "2978404",
  keywords =     "accountability, Bitcoin, transparency",
  location =     "Vienna, Austria",
  pagecount =    "12",
}

@InProceedings{Chatzopoulos:2016:LAH,
  author =       "Dimitris Chatzopoulos and Sujit Gujar and Boi Faltings
                 and Pan Hui",
  booktitle =    "Proceedings of the 17th {ACM} International Symposium
                 on Mobile Ad Hoc Networking and Computing",
  title =        "{LocalCoin}: An Ad-hoc Payment Scheme for Areas with
                 High Connectivity: Poster",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "365--366",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2942358.2947401",
  ISBN =         "1-4503-4184-5",
  ISBN-13 =      "978-1-4503-4184-4",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "MobiHoc '16",
  acknowledgement = ack-nhfb,
  acmid =        "2947401",
  location =     "Paderborn, Germany",
  pagecount =    "2",
}

@InProceedings{Chavez:2016:AHA,
  author =       "J. J. G. Ch{\'a}vez and C. {Kleber da Silva
                 Rodrigues}",
  booktitle =    "2016 {XXI} Symposium on Signal Processing, Images and
                 Artificial Vision {(STSIVA)}",
  title =        "Automatic hopping among pools and distributed
                 applications in the {Bitcoin} network",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1--7",
  month =        aug,
  year =         "2016",
  DOI =          "https://doi.org/10.1109/STSIVA.2016.7743340",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Algorithm design and analysis; automatic hopping;
                 bitcoin generation; Block; Blockchain; cryptography;
                 Data mining; distributed applications; financial data
                 processing; Hopping among pools; Measurement; mining
                 networks; Mining pool; mining pools; Online banking;
                 Peer-to-peer computing; peer-to-peer computing;
                 Protocols; Standards; {Bitcoin}; {Bitcoin} network",
}

@Article{Ciaian:2016:DAV,
  author =       "Pavel Ciaian and Miroslava Rajcaniova and d'Artis
                 Kancs",
  title =        "The digital agenda of virtual currencies: Can
                 {BitCoin} become a global currency?",
  journal =      "Information Systems and e-Business Management",
  volume =       "14",
  number =       "4",
  pages =        "883--919",
  month =        feb,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10257-016-0304-0",
  ISSN =         "1617-9846 (print), 1617-9854 (electronic)",
  ISSN-L =       "1617-9846",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s10257-016-0304-0",
  acknowledgement = ack-nhfb,
}

@Article{Coeckelbergh:2016:CNT,
  author =       "Mark Coeckelbergh and Wessel Reijers",
  title =        "Cryptocurrencies As Narrative Technologies",
  journal =      j-ACM-SIGCAS-COMPUT-SOC,
  volume =       "45",
  number =       "3",
  pages =        "172--178",
  month =        jan,
  year =         "2016",
  CODEN =        "CMSCD3",
  DOI =          "https://doi.org/10.1145/2874239.2874264",
  ISSN =         "0095-2737 (print), 2167-3055 (electronic)",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://doi.acm.org/10.1145/2874239.2874264",
  acknowledgement = ack-nhfb,
  acmid =        "2874264",
  ajournal =     "SIGCAS Comput. Soc.",
  fjournal =     "ACM SIGCAS Computers and Society",
  journal-URL =  "http://dl.acm.org/citation.cfm?id=J198",
  keywords =     "Bitcoin, cryptocurrencies, mediation, money,
                 narrative, ricoeur, searle, technology",
  pagecount =    "7",
}

@InProceedings{Courtois:2016:FBS,
  author =       "Nicolas T. Courtois",
  booktitle =    "Banking Beyond Banks and Money",
  title =        "Features or Bugs: The Seven Sins of Current
                 {Bitcoin}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "97--120",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-42448-4_6",
  ISBN =         "3-319-42448-3",
  ISBN-13 =      "978-3-319-42448-4",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-42448-4_6",
  acknowledgement = ack-nhfb,
}

@Article{Courtois:2016:SOB,
  author =       "Nicolas Courtois and Guangyan Song and Ryan
                 Castellucci",
  title =        "Speed optimizations in {Bitcoin} key recovery
                 attacks",
  journal =      "Tatra Mountains Mathematical Publications",
  volume =       "67",
  pages =        "55--68",
  year =         "2016",
  DOI =          "https://doi.org/10.1515/tmmp-2016-0030",
  ISSN =         "1210-3195 (print), 1338-9750 (electronic)",
  ISSN-L =       "1210-3195",
  MRclass =      "94A60",
  MRnumber =     "3632502",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Tatra Mt. Math. Publ.",
  fjournal =     "Tatra Mountains Mathematical Publications",
}

@InProceedings{Croman:2016:SDB,
  author =       "Kyle Croman and Christian Decker and Ittay Eyal and
                 Adem Efe Gencer and Ari Juels and Ahmed Kosba and
                 Andrew Miller and Prateek Saxena and Elaine Shi and
                 Emin G{\"u}n Sirer and Dawn Song and Roger
                 Wattenhofer",
  title =        "On Scaling Decentralized Blockchains",
  crossref =     "Clark:2016:FCD",
  pages =        "106--125",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-662-53357-4_8",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-53357-4_8",
  acknowledgement = ack-nhfb,
}

@InProceedings{Decker:2016:BMS,
  author =       "Christian Decker and Jochen Seidel and Roger
                 Wattenhofer",
  booktitle =    "{Proceedings of the 17th International Conference on
                 Distributed Computing and Networking}",
  title =        "{Bitcoin} Meets Strong Consistency",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "13:1--13:10",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2833312.2833321",
  ISBN =         "1-4503-4032-6",
  ISBN-13 =      "978-1-4503-4032-8",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ICDCN '16",
  URL =          "http://doi.acm.org/10.1145/2833312.2833321",
  acknowledgement = ack-nhfb,
  acmid =        "2833321",
  articleno =    "13",
  keywords =     "Bitcoin, blockchain, Byzantine agreement",
  location =     "Singapore, Singapore",
  pagecount =    "10",
}

@InProceedings{Delfin-Vidal:2016:FNB,
  author =       "Rafael Delfin-Vidal and Guillermo
                 Romero-Mel{\'e}ndez",
  booktitle =    "Trends in Mathematical Economics",
  title =        "The Fractal Nature of {Bitcoin}: Evidence from Wavelet
                 Power Spectra",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "73--98",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-32543-9_5",
  ISBN =         "3-319-32543-4",
  ISBN-13 =      "978-3-319-32543-9",
  MRclass =      "91G80 (91G70)",
  MRnumber =     "3587239",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-32543-9_5",
  acknowledgement = ack-nhfb,
}

@Article{Donier:2016:WAC,
  author =       "J. Donier and J-P Bouchaud",
  title =        "From {Walras}' auctioneer to continuous time double
                 auctions: a general dynamic theory of supply and
                 demand",
  journal =      "Journal of Statistical Mechanics: Theory and
                 Experiment",
  volume =       "2016",
  number =       "12",
  pages =        "123406",
  month =        dec,
  year =         "2016",
  DOI =          "https://doi.org/10.1088/1742-5468/aa4e8e",
  ISSN =         "1742-5468",
  ISSN-L =       "1742-5468",
  bibdate =      "Mon Dec 4 11:59:45 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin",
}

@Article{Dubey:2016:WHP,
  author =       "Ayush Dubey and Greg D. Hill and Robert Escriva and
                 Emin G{\"u}n Sirer",
  title =        "{Weaver}: A High-performance, Transactional Graph
                 Database Based on Refinable Timestamps",
  journal =      j-PROC-VLDB-ENDOWMENT,
  volume =       "9",
  number =       "11",
  pages =        "852--863",
  month =        jul,
  year =         "2016",
  DOI =          "https://doi.org/10.14778/2983200.2983202",
  ISSN =         "2150-8097",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  acmid =        "2983202",
  ajournal =     "Proc. VLDB Endow.",
  fjournal =     "Proceedings of the VLDB Endowment",
  journal-URL =  "http://portal.acm.org/toc.cfm?id=J869",
  pagecount =    "12",
}

@InProceedings{Ekblaw:2016:BMD,
  author =       "A. Ekblaw and C. Barabas and J. Harvey-Buschel and A.
                 Lippman",
  booktitle =    "2016 {IEEE 1st} International Workshops on Foundations
                 and Applications of Self* Systems {(FAS*W)}",
  title =        "{Bitcoin} and the Myth of Decentralization:
                 Socio-technical Proposals for Restoring Network
                 Integrity",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "18--23",
  month =        sep,
  year =         "2016",
  DOI =          "https://doi.org/10.1109/FAS-W.2016.18",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "adaptive algorithms; cryptographic protocols;
                 Cryptography; Cypherpunks mailing list; digital
                 currency space; distributed information systems;
                 electricity management modifications; electronic money;
                 Hardware; multi-agent systems; myth of
                 decentralization; network integrity restoration; Online
                 banking; peer-to-peer computing; Peer-to-peer
                 computing; peer-to-peer electronic cash system;
                 peer-to-peer node consolidation; progressive
                 cryptography; Proposals; Protocols; public domain
                 software; self-organizing distributed system;
                 socio-inspired design; socio-technical limits;
                 Software; {Bitcoin} core protocol; {Bitcoin}
                 open-source software project",
}

@InCollection{ElBansarkhani:2016:ELB,
  author =       "Rachid {El Bansarkhani} and Jan Sturm",
  booktitle =    "Cryptology and network security",
  title =        "An efficient lattice-based multisignature scheme with
                 applications to {Bitcoins}",
  volume =       "10052",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "140--155",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-48965-0_9",
  MRclass =      "94A60",
  MRnumber =     "3596283",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
}

@InProceedings{Eskandari:2016:BYC,
  author =       "S. Eskandari and J. Clark and A. Hamou-Lhadj",
  booktitle =    "2016 International {IEEE} Conferences on Ubiquitous
                 Intelligence Computing, Advanced and Trusted Computing,
                 Scalable Computing and Communications, Cloud and Big
                 Data Computing, Internet of People, and Smart World
                 Congress {(UIC\slash} {ATC\slash} {ScalCom\slash}
                 {CBDCom\slash} {IoP\slash} {SmartWorld)}",
  title =        "Buy Your Coffee with {Bitcoin}: Real-World Deployment
                 of a {Bitcoin} Point of Sale Terminal",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "382--389",
  month =        jul,
  year =         "2016",
  DOI =          "https://doi.org/10.1109/UIC-ATC-ScalCom-CBDCom-IoP-SmartWorld.2016.0073",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Aunja PoS; Business; cryptographic currency;
                 cryptography; deployability criteria; e-cash;
                 electronic money; formal specification; formal
                 verification; Hardware; Online banking; open source
                 system; point of sale system; point of sale systems;
                 point of sale terminal; Privacy; requirements
                 engineering; Security; security; small business;
                 small-value transactions; systems analysis; Usability;
                 usability; {Bitcoin}; {Bitcoin} payments",
}

@InProceedings{Fadhil:2016:BME,
  author =       "M. Fadhil and G. Owenson and M. Adda",
  booktitle =    "2016 {IEEE} Intl Conference on Computational Science
                 and Engineering {(CSE)} and {IEEE} Intl Conference on
                 Embedded and Ubiquitous Computing {(EUC)} and 15th Intl
                 Symposium on Distributed Computing and Applications for
                 Business Engineering {(DCABES)}",
  title =        "A {Bitcoin} Model for Evaluation of Clustering to
                 Improve Propagation Delay in {Bitcoin} Network",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "468--475",
  month =        aug,
  year =         "2016",
  DOI =          "https://doi.org/10.1109/CSE-EUC-DCABES.2016.226",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "BCBSN protocol; clustering evaluation; Clustering
                 Evaluation; clustering protocol; Computational
                 modeling; digital currency; event based simulation;
                 financial data processing; information propagation;
                 pattern clustering; Peer-to-peer computing;
                 peer-to-peer computing; Propagation delay; Propagation
                 Delay; Protocols; simulation model; Simulation
                 Validation; Solid modeling; transaction propagation
                 delay; {Bitcoin}; {Bitcoin} clustering based super node
                 protocol; {Bitcoin} peer-to-peer network",
}

@InProceedings{Faisca:2016:DSI,
  author =       "Jos{\'e} G. Fa{\'{}\i}sca and Jos{\'e} Q. Rogado",
  booktitle =    "{Proceedings of the 12th International Conference on
                 Semantic Systems}",
  title =        "Decentralized Semantic Identity",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "177--180",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2993318.2993348",
  ISBN =         "1-4503-4752-5",
  ISBN-13 =      "978-1-4503-4752-5",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "SEMANTiCS 2016",
  URL =          "http://doi.acm.org/10.1145/2993318.2993348",
  acknowledgement = ack-nhfb,
  acmid =        "2993348",
  keywords =     "authentication; blockchain; decentralization; DNS;
                 identity; json web tokens; P2P file system; semantic
                 web; WebID",
  location =     "Leipzig, Germany",
  pagecount =    "4",
}

@InProceedings{Frey:2016:BSB,
  author =       "Davide Frey and Marc X. Makkes and Pierre-Louis Roman
                 and Fran{\c{c}}ois Ta{\"{}\i}ani and Spyros Voulgaris",
  booktitle =    "{Proceedings of the 15th International Workshop on
                 Adaptive and Reflective Middleware}",
  title =        "Bringing Secure {Bitcoin} Transactions to Your
                 Smartphone",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "3:1--3:6",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/3008167.3008170",
  ISBN =         "1-4503-4662-6",
  ISBN-13 =      "978-1-4503-4662-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ARM 2016",
  URL =          "http://doi.acm.org/10.1145/3008167.3008170",
  acknowledgement = ack-nhfb,
  acmid =        "3008170",
  articleno =    "3",
  keywords =     "Bitcoin; Blockchain; Distributed hash table;
                 Sharding",
  location =     "Trento, Italy",
  pagecount =    "6",
}

@InProceedings{Fuenfrocken:2016:HAS,
  author =       "M. Fuenfrocken and W. H. Schulz",
  booktitle =    "2016 Workshop on Automotive {Systems/Software}
                 Architectures {(WASA)}",
  title =        "How Automotive Software Architectures could Benefit
                 from {Bitcoin}",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "14--17",
  month =        apr,
  year =         "2016",
  DOI =          "https://doi.org/10.1109/WASA.2016.11",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "automotive engineering; Automotive engineering;
                 Business; Computer architecture; cooperative ITS;
                 distributed automotive software architectures; economic
                 considerations; economics; Economics; Online banking;
                 Peer-to-peer computing; software architecture; Software
                 architecture; software architecture; {Bitcoin};
                 {Bitcoin} crypto-currency",
}

@InProceedings{Gao:2016:TMM,
  author =       "Xianyi Gao and Gradeigh D. Clark and Janne Lindqvist",
  booktitle =    "Proceedings of the 2016 {CHI} Conference on Human
                 Factors in Computing Systems",
  title =        "Of Two Minds, Multiple Addresses, and One Ledger:
                 Characterizing Opinions, Knowledge, and Perceptions of
                 {Bitcoin} Across Users and Non-Users",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "1656--1668",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2858036.2858049",
  ISBN =         "1-4503-3362-1",
  ISBN-13 =      "978-1-4503-3362-7",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CHI '16",
  acknowledgement = ack-nhfb,
  acmid =        "2858049",
  keywords =     "Bitcoin, crypto-currency, digital currency, interview
                 study",
  location =     "San Jose, California, USA",
  pagecount =    "13",
}

@Book{Geissinger:2016:VBG,
  author =       "Eric Geissinger",
  title =        "Virtual billions: the genius, the drug lord, and the
                 {Ivy League} twins behind the rise of {Bitcoin}",
  publisher =    pub-PROMETHEUS-BOOKS,
  address =      pub-PROMETHEUS-BOOKS:adr,
  pages =        "319",
  year =         "2016",
  ISBN =         "1-63388-144-X (hardcover), 1-63388-145-8",
  ISBN-13 =      "978-1-63388-144-0 (hardcover), 978-1-63388-145-7",
  LCCN =         "HG1710 .G45 2016",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  abstract =     "``Bitcoin, the digital currency, was introduced in
                 2009 with little fanfare; five years later, shocking
                 the world, it was worth \$14 billion. This book
                 explores the cyber currency by focusing on the
                 remarkable stories and intriguing personalities ofthose
                 responsible for its sudden success: Satoshi Nakamoto,
                 the reclusive and anonymous genius who created Bitcoin;
                 Ross Ulbricht, aka the Dread Pirate Roberts,
                 administrator of the largest and most successful Dark
                 Web drug superstore, using Bitcoin to fuel online sale
                 of drugs, hacking services, counterfeit money, and
                 assassinations; and Cameron and Tyler Winklevoss,
                 Harvard graduates, successful litigants vs. Facebook,
                 world-class Olympic rowers, and Bitcoin entrepreneurs
                 who own 1 percent of all bitcoins in existence. Equal
                 parts The Social Network, Sherlock Holmes, and Breaking
                 Bad, this absorbing narrative tells the stories of the
                 reclusive geniuswho waged a one-man war against the
                 global banking system (and he's winning); the quiet and
                 affable computer geek who, until his arrest, profited
                 handsomely from Silk Road, his online drug superstore;
                 and the multitalented Harvard twins, who made a fortune
                 from an intellectual-property suit against Mark
                 Zuckerberg, and now are the chief promoters of Bitcoin
                 as ''the next big thing.`` Bitcoin has introduced us to
                 coke-fueled coding gurus, anger-crazed hitmen-hiring
                 millionaires, and canny ''Bitcoin miners`` avidly
                 adding processing power to their chilly Icelandic
                 server farms to generate millions of dollars every
                 month. Absurd and almost unbelievable stories abound,
                 and sweep the reader along through the living and
                 breathing, passionate and paranoid insiders who made it
                 all happen''-- ``A colorful narrative that brings to
                 life the extraordinary personalities behind Bitcoin,
                 showing the enormous potential of this online currency
                 for good and bad''",
  acknowledgement = ack-nhfb,
  author-dates = "1968--",
  subject =      "Electronic funds transfers; Bitcoin; Electronic
                 commerce; History; BIOGRAPHY and AUTOBIOGRAPHY /
                 Business; BUSINESS and ECONOMICS / E-Commerce / General
                 (see also COMPUTERS / Electronic Commerce); BUSINESS
                 and ECONOMICS / Money and Monetary Policy.",
}

@InCollection{Gennaro:2016:TOD,
  author =       "Rosario Gennaro and Steven Goldfeder and Arvind
                 Narayanan",
  booktitle =    "Applied Cryptography and Network Security",
  title =        "Threshold-Optimal {DSA\slash ECDSA} Signatures and an
                 Application to {Bitcoin} Wallet Security",
  volume =       "9696",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "156--174",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-39555-5_9",
  ISBN =         "3-319-39554-8 (paperback), 3-319-39555-6 (e-book)",
  ISBN-13 =      "978-3-319-39554-8 (paperback), 978-3-319-39555-5
                 (e-book)",
  MRclass =      "94A62 94A60",
  MRnumber =     "3533940",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-39555-5_9",
  ZMnumber =     "06632515; 1346.94143",
  acknowledgement = ack-nhfb,
}

@InCollection{Gerstl:2016:LBB,
  author =       "David S. Gerstl",
  booktitle =    "{Software Business}",
  title =        "Leveraging {Bitcoin} Blockchain Technology to
                 Modernize Security Perfection Under the {Uniform
                 Commercial Code}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "109--123",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-40515-5_8",
  ISBN =         "3-319-40515-2",
  ISBN-13 =      "978-3-319-40515-5",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "Lecture Notes in Business Information Processing",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-40515-5_8",
  acknowledgement = ack-nhfb,
}

@InProceedings{Gervais:2016:SPP,
  author =       "Arthur Gervais and Ghassan O. Karame and Karl W{\"u}st
                 and Vasileios Glykantzis and Hubert Ritzdorf and Srdjan
                 {\v{C}}apkun",
  booktitle =    "{Proceedings of the 2016 ACM SIGSAC Conference on
                 Computer and Communications Security}",
  title =        "On the Security and Performance of Proof of Work
                 Blockchains",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "3--16",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2976749.2978341",
  ISBN =         "1-4503-4139-X",
  ISBN-13 =      "978-1-4503-4139-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '16",
  URL =          "http://doi.acm.org/10.1145/2976749.2978341",
  acknowledgement = ack-nhfb,
  acmid =        "2978341",
  keywords =     "Bitcoin, blockchain, performance, security",
  location =     "Vienna, Austria",
  pagecount =    "14",
}

@InProceedings{Geva:2016:MPB,
  author =       "Benjamin Geva",
  booktitle =    "{Bitcoin} and Mobile Payments",
  title =        "Mobile Payments and {Bitcoin}: Concluding Reflections
                 on the Digital Upheaval in Payments",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "271--287",
  year =         "2016",
  DOI =          "https://doi.org/10.1057/978-1-137-57512-8_12",
  ISBN =         "1-137-57512-3",
  ISBN-13 =      "978-1-137-57512-8",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1057/978-1-137-57512-8_12",
  acknowledgement = ack-nhfb,
}

@InProceedings{Giechaskiel:2016:BSP,
  author =       "Ilias Giechaskiel and Cas Cremers and Kasper B.
                 Rasmussen",
  booktitle =    "Computer Security {ESORICS 2016}",
  title =        "On {Bitcoin} Security in the Presence of Broken
                 Cryptographic Primitives",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "201--222",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-45741-3_11",
  ISBN =         "3-319-45741-1",
  ISBN-13 =      "978-3-319-45741-3",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-45741-3_11",
  acknowledgement = ack-nhfb,
}

@Book{Gimigliano:2016:BMP,
  editor =       "Gabriella Gimigliano",
  title =        "{Bitcoin} and mobile payments: constructing a
                 {European Union} framework",
  publisher =    "Palgrave Macmillan",
  address =      "London, UK",
  pages =        "xxix + 314",
  year =         "2016",
  DOI =          "https://doi.org/10.1057/978-1-137-57512-8c",
  ISBN =         "1-137-57511-5, 1-137-57512-3 (electronic)",
  ISBN-13 =      "978-1-137-57511-1, 978-1-137-57512-8 (electronic)",
  LCCN =         "????",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "Palgrave studies in financial services technology",
  URL =          "http://link.springer.com/book/10.1057/978-1-137-57512-8",
  acknowledgement = ack-nhfb,
  tableofcontents = "Part I Institutional Strategies and Economic
                 Background / 1 \\
                 1 The Regulatory Machine: An Institutional Approach to
                 Innovative Payments in Europe / Gino Giambelluca and
                 Paola Masi / 3 \\
                 2 Economic Issues on M-Payments and Bitcoin / Gianni
                 Bonaiuti/ 27 \\
                 Part II The Framework: A European and Comparative
                 Outline / 53 \\
                 3 Bit by Bit: Assessing the Legal Nature of Virtual
                 Currencies / Noah Vardi / 55 \\
                 4 Mobilizing Payments Within the European Union
                 Framework: A Legal Analysis / Gabriella Gimigliano / 73
                 \\
                 5 A Fuzzy Set in the Legal Domain: Bitcoins According
                 to US Legal Formants / Andrea Borroni / 89 \\
                 6 M-Payments: How Much Regulation Is Appropriate?
                 Learning firom the Global Experience / Elisabetta
                 Cervone / 121 \\
                 Part III The Challenges / 143 \\
                 7 Security Issues of New Innovative Payments and Their
                 Regulatory Challenges / Safari Kasiyanto / 145 \\
                 8 EU Data Protection and Future Payment Services /
                 Gloria Gonzalez Fuster / 181 \\
                 9 The Classification of Virtual Currencies and Mobile
                 Payments in Terms of the Old and New European
                 Anti-Money Laundering Frameworks / Carolin Kaiser / 203
                 \\
                 10 Virtual Currencies, M-Payments and VAT: Ready for
                 the Future? / Redmar A. Wolf / 231 \\
                 11 Mobile Payments and Merger Regulation: A Gase Law
                 Analysis / Daniele D'Alvia / 251 \\
                 Part IV Conclusions / 269 \\
                 12 Mobile Payments and Bitcoin: Concluding Reflections
                 on the Digital Upheaval in Payments / Benjamin Geva /
                 271 \\
                 Ihe Regulatory Challenges Ahead / 289 \\
                 Bibliography / 293 \\
                 Index / 309",
}

@InProceedings{Gjermundrod:2016:GBC,
  author =       "Harald Gjermundr{\o}d and Konstantinos Chalkias and
                 Ioanna Dionysiou",
  booktitle =    "{Proceedings of the 20th Pan-Hellenic Conference on
                 Informatics}",
  title =        "Going Beyond the {Coinbase} Transaction Fee:
                 Alternative Reward Schemes for Miners in Blockchain
                 Systems",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "35:1--35:4",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/3003733.3003773",
  ISBN =         "1-4503-4789-4",
  ISBN-13 =      "978-1-4503-4789-1",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "PCI '16",
  URL =          "http://doi.acm.org/10.1145/3003733.3003773",
  acknowledgement = ack-nhfb,
  acmid =        "3003773",
  articleno =    "35",
  keywords =     "Blockchain Technology; Cryptocurrency; Miner Reward",
  location =     "Patras, Greece",
  pagecount =    "4",
}

@Article{Gobel:2016:BBD,
  author =       "Johannes G{\"o}bel and Holger Paul Keeler and Anthony
                 E. Krzesinski and Peter G. Taylor",
  title =        "Bitcoin blockchain dynamics: The selfish-mine strategy
                 in the presence of propagation delay",
  journal =      "Perform. Evaluation",
  volume =       "104",
  number =       "??",
  pages =        "23--41",
  month =        "????",
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.peva.2016.07.001",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/pe/pe104.html#GobelKKT16;
                 https://www.wikidata.org/entity/Q58645393",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/pe/GobelKKT16",
  dblp-mdate =   "2020-02-22",
}

@Book{Gomzin:2016:BNE,
  author =       "Slava Gomzin",
  title =        "{Bitcoin} for nonmathematicians: exploring the
                 foundations of Crypto Payments",
  publisher =    "Universal Publishers",
  address =      "Boca Raton, Florida",
  pages =        "xv + 137",
  year =         "2016",
  ISBN =         "1-62734-071-8 paperback",
  ISBN-13 =      "978-1-62734-071-7 paperback",
  LCCN =         "????",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
}

@Article{Guo:2016:BAO,
  author =       "Ye Guo and Chen Liang",
  title =        "Blockchain application and outlook in the banking
                 industry",
  journal =      "Financial Innovation",
  volume =       "2",
  number =       "1",
  month =        dec,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1186/s40854-016-0034-9",
  ISSN =         "2199-4730",
  ISSN-L =       "2199-4730",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1186/s40854-016-0034-9",
  acknowledgement = ack-nhfb,
  fjournal =     "Financial Innovation",
  journal-URL =  "https://jfin-swufe.springeropen.com/",
}

@Book{Halaburda:2016:BB,
  author =       "Hanna Halaburda and Miklos Sarvary",
  title =        "Beyond {Bitcoin}",
  publisher =    "Palgrave Macmillan",
  address =      "New York City, NY",
  pages =        "viii + 186",
  year =         "2016",
  DOI =          "https://doi.org/10.1057/9781137506429",
  ISBN =         "1-349-55435-9 (paperback), 1-137-50642-3 (e-book),
                 1-137-50641-5",
  ISBN-13 =      "978-1-349-55435-5 (paperback), 978-1-137-50642-9
                 (e-book), 978-1-137-50641-2",
  LCCN =         "HB172.5",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/book/10.1057/9781137506429",
  abstract =     "Digital currencies are a fairly new phenomenon brought
                 about by the spectacular rise of the internet. While
                 Bitcoin is the most famous, there are numerous other
                 digital currencies --- from Amazon Coin to Zetacoin.
                 Beyond Bitcoin explores the economic forces underlying
                 the design of their features and their potential.
                 Halaburda and Sarvary argue that digital currencies are
                 best understood by considering the economic incentives
                 driving their creators and users. The authors present a
                 framework that will allow systemic analysis of this
                 dynamic environment and support further discussion of
                 the design of digital currencies' features and the
                 competition in the market.",
  acknowledgement = ack-nhfb,
  tableofcontents = "Introduction \\
                 Means of exchange: ever present competition \\
                 Platform-based currencies \\
                 Cryptocurrencies \\
                 Conclusions",
}

@Book{Halaburda:2016:BBE,
  author =       "Hanna Halaburda and M. (Miklos) Sarvary",
  title =        "Beyond {Bitcoin}: the economics of digital
                 currencies",
  publisher =    "Palgrave Macmillan",
  address =      "New York City, NY, USA",
  pages =        "viii + 186",
  year =         "2016",
  ISBN =         "1-137-50641-5 (hardcover)",
  ISBN-13 =      "978-1-137-50641-2 (hardcover)",
  LCCN =         "HG1710 .H275 2016",
  bibdate =      "Mon Dec 4 08:54:50 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Electronic funds transfers; Bitcoin; Foreign
                 exchange",
  tableofcontents = "Introduction \\
                 Means of exchange: ever present competition \\
                 Platform-based currencies \\
                 Cryptocurrencies \\
                 Conclusions",
}

@InProceedings{Hardjono:2016:CBC,
  author =       "Thomas Hardjono and Ned Smith",
  booktitle =    "{Proceedings of the 2Nd ACM International Workshop on
                 IoT Privacy, Trust, and Security}",
  title =        "Cloud-Based Commissioning of Constrained Devices Using
                 Permissioned Blockchains",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "29--36",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2899007.2899012",
  ISBN =         "1-4503-4283-3",
  ISBN-13 =      "978-1-4503-4283-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "IoTPTS '16",
  URL =          "http://doi.acm.org/10.1145/2899007.2899012",
  acknowledgement = ack-nhfb,
  acmid =        "2899012",
  keywords =     "blockchains; identity management; internet of things;
                 privacy; security",
  location =     "Xi'an, China",
  pagecount =    "8",
}

@InProceedings{Hari:2016:IBD,
  author =       "Adiseshu Hari and T. V. Lakshman",
  booktitle =    "{Proceedings of the 15th ACM Workshop on Hot Topics in
                 Networks}",
  title =        "The {Internet} Blockchain: A Distributed,
                 Tamper-Resistant Transaction Framework for the
                 {Internet}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "204--210",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/3005745.3005771",
  ISBN =         "1-4503-4661-8",
  ISBN-13 =      "978-1-4503-4661-0",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "HotNets '16",
  URL =          "http://doi.acm.org/10.1145/3005745.3005771",
  acknowledgement = ack-nhfb,
  acmid =        "3005771",
  keywords =     "BGPSec; Blockchain; DNSSEC; Security",
  location =     "Atlanta, GA, USA",
  pagecount =    "7",
}

@InProceedings{Heilman:2016:BSC,
  author =       "Ethan Heilman and Foteini Baldimtsi and Sharon
                 Goldberg",
  title =        "Blindly Signed Contracts: Anonymous On-Blockchain and
                 Off-Blockchain {Bitcoin} Transactions",
  crossref =     "Clark:2016:FCD",
  pages =        "43--60",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-662-53357-4_4",
  ISBN =         "3-662-53357-X",
  ISBN-13 =      "978-3-662-53357-4",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-53357-4_4",
  acknowledgement = ack-nhfb,
}

@InProceedings{Heitzenrater:2016:CES,
  author =       "Chad Heitzenrater and Andrew Simpson",
  booktitle =    "Proceedings of the 2016 New Security Paradigms
                 Workshop",
  title =        "A Case for the Economics of Secure Software
                 Development",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "92--105",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/3011883.3011884",
  ISBN =         "1-4503-4813-0",
  ISBN-13 =      "978-1-4503-4813-3",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "NSPW '16",
  acknowledgement = ack-nhfb,
  acmid =        "3011884",
  keywords =     "information security investment, secure software
                 engineering, software security economics",
  location =     "Granby, Colorado, USA",
  pagecount =    "14",
}

@InProceedings{Herlihy:2016:BLA,
  author =       "Maurice Herlihy and Mark Moir",
  booktitle =    "{Proceedings of the 31st Annual ACM\slash IEEE
                 Symposium on Logic in Computer Science}",
  title =        "Blockchains and the Logic of Accountability: Keynote
                 Address",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "27--30",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2933575.2934579",
  ISBN =         "1-4503-4391-0",
  ISBN-13 =      "978-1-4503-4391-6",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "LICS '16",
  URL =          "http://doi.acm.org/10.1145/2933575.2934579",
  acknowledgement = ack-nhfb,
  acmid =        "2934579",
  location =     "New York, NY, USA",
  pagecount =    "4",
}

@InCollection{Herrera-Joancomarti:2016:PBT,
  author =       "Jordi Herrera-Joancomart{\'\i} and Cristina
                 P{\'e}rez-Sol{\`a}",
  booktitle =    "Modeling Decisions for Artificial Intelligence",
  title =        "Privacy in {Bitcoin} Transactions: New Challenges from
                 Blockchain Scalability Solutions",
  volume =       "9880",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "26--44",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-45656-0_3",
  ISBN =         "3-319-45656-3",
  ISBN-13 =      "978-3-319-45656-0",
  MRclass =      "68P30 (91B99)",
  MRnumber =     "3577800",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-45656-0_3",
  acknowledgement = ack-nhfb,
}

@Article{Huckle:2016:SB,
  author =       "Steve Huckle and Martin White",
  title =        "Socialism and the Blockchain",
  journal =      j-FUTURE-INTERNET,
  volume =       "8",
  number =       "4",
  pages =        "49",
  day =          "18",
  month =        oct,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi8040049",
  ISSN =         "1999-5903",
  bibdate =      "Thu Nov 21 16:50:56 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/8/4/49",
  abstract =     "Bitcoin (BTC) is often cited as Libertarian. However,
                 the technology underpinning Bitcoin, blockchain, has
                 properties that make it ideally suited to Socialist
                 paradigms. Current literature supports the Libertarian
                 viewpoint by focusing on the ability of Bitcoin to
                 bypass central authority and provide anonymity; rarely
                 is there an examination of blockchain technology's
                 capacity for decentralised transparency and
                 auditability in support of a Socialist model. This
                 paper conducts a review of the blockchain,
                 Libertarianism, and Socialist philosophies. It then
                 explores Socialist models of public ownership and looks
                 at the unique cooperative properties of blockchain that
                 make the technology ideal for supporting Socialist
                 societies. In summary, this paper argues that
                 blockchain technologies are not just a Libertarian
                 tool, they also enhance Socialist forms of
                 governance.",
  acknowledgement = ack-nhfb,
  remark =       "Special Issue Future Intelligent Systems and
                 Networks.",
}

@Article{Hurlburt:2016:MBO,
  author =       "G. Hurlburt",
  title =        "Might the Blockchain Outlive {Bitcoin}?",
  journal =      j-IT-PRO,
  volume =       "18",
  number =       "2",
  pages =        "12--16",
  month =        mar,
  year =         "2016",
  CODEN =        "IPMAFM",
  DOI =          "https://doi.org/10.1109/MITP.2016.21",
  ISSN =         "1520-9202 (print), 1941-045x (electronic)",
  ISSN-L =       "1520-9202",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "{IT} Professional",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6294",
  keywords =     "Bitcoin; blockchain; blockchain Outlive {Bitcoin};
                 crypto-currency; Cryptography; cryptography; Internet
                 technologies; Market research; mathematical hashing
                 process; Online banking; open source; public domain
                 software; Roads; Sensors; World Wide Web",
}

@InCollection{Idelberger:2016:ELB,
  author =       "Florian Idelberger and Guido Governatori and R{\'e}gis
                 Riveret and Giovanni Sartor",
  booktitle =    "Rule Technologies. {Research}, Tools, and
                 Applications",
  title =        "Evaluation of Logic-Based Smart Contracts for
                 Blockchain Systems",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "167--183",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-42019-6_11",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-42019-6_11",
  acknowledgement = ack-nhfb,
}

@InProceedings{Ingram:2016:AMB,
  author =       "C. Ingram and M. Morisse",
  booktitle =    "2016 49th Hawaii International Conference on System
                 Sciences {(HICSS)}",
  title =        "Almost an {MNC}: {Bitcoin} Entrepreneurs' Use of
                 Collective Resources and Decoupling to Build
                 Legitimacy",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "4083--4092",
  month =        jan,
  year =         "2016",
  DOI =          "https://doi.org/10.1109/HICSS.2016.507",
  ISSN =         "1530-1605",
  ISSN-L =       "1530-1605",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; broader {Bitcoin} community; Context;
                 cryptocurrencies; Cryptography; digital community;
                 electronic money; Europe; larger decentralised
                 community act; legislation; legitimacy; local
                 entrepreneur seeking mainstream legitimacy; MNC; Online
                 banking; open source community; organisational aspects;
                 Protocols; Stakeholders; {Bitcoin} entrepreneur",
}

@InProceedings{Jacynycz:2016:BDB,
  author =       "Viktor Jacynycz and Adrian Calvo and Samer Hassan and
                 Antonio A. S{\'a}nchez-Ruiz",
  booktitle =    "{Distributed Computing and Artificial Intelligence,
                 13th International Conference}",
  title =        "{Betfunding}: A Distributed Bounty-Based Crowdfunding
                 Platform over {Ethereum}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "403--411",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-40162-1_44",
  ISBN =         "3-319-40162-9",
  ISBN-13 =      "978-3-319-40162-1",
  bibdate =      "Thu Nov 30 15:51:20 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-40162-1_44",
  acknowledgement = ack-nhfb,
}

@InProceedings{Jarecki:2016:HEC,
  author =       "S. Jarecki and A. Kiayias and H. Krawczyk and J. Xu",
  booktitle =    "2016 {IEEE} European Symposium on Security and Privacy
                 {(EuroSP)}",
  title =        "Highly-Efficient and Composable Password-Protected
                 Secret Sharing (Or: How to Protect Your {Bitcoin}
                 Wallet Online)",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "276--291",
  month =        mar,
  year =         "2016",
  DOI =          "https://doi.org/10.1109/EuroSP.2016.30",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Authentication; authentication; central primitive;
                 communication channels; communication complexity;
                 composable password-protected secret sharing;
                 Cryptography; Electronic mail; Logic gates; memorizable
                 password; oblivious PRF; oblivious pseudorandom
                 function; online storing; password; PKI; PPSS schemes;
                 Protocols; secret-sharing; secure channels; security of
                 data; Servers; single password; UC formalism; UC model;
                 UC-based definition; universally composable model;
                 valuable secrets; verifiable OPRF; {Bitcoin} wallet
                 online",
}

@InProceedings{Judmayer:2016:CCCa,
  author =       "Aljosha Judmayer and Edgar Weippl",
  booktitle =    "{Proceedings of the 2016 ACM SIGSAC Conference on
                 Computer and Communications Security}",
  title =        "Condensed Cryptographic Currencies Crash Course
                 ({C5})",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "1857--1858",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2976749.2976754",
  ISBN =         "1-4503-4139-X",
  ISBN-13 =      "978-1-4503-4139-4",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '16",
  acknowledgement = ack-nhfb,
  acmid =        "2976754",
  keywords =     "Bitcoin; block chain; blockchain; cryptographic
                 currencies",
  location =     "Vienna, Austria",
  pagecount =    "2",
}

@InProceedings{Judmayer:2016:CCCb,
  author =       "Aljosha Judmayer and Edgar Weippl",
  booktitle =    "Proceedings of the 25th International Conference
                 Companion on World Wide Web",
  title =        "Cryptographic Currencies Crash Course ({C4}):
                 Tutorial",
  publisher =    "International World Wide Web Conferences Steering
                 Committee",
  address =      "Republic and Canton of Geneva, Switzerland",
  pages =        "1021--1024",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2872518.2891066",
  ISBN =         "1-4503-4144-6",
  ISBN-13 =      "978-1-4503-4144-8",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "WWW '16 Companion",
  acknowledgement = ack-nhfb,
  acmid =        "2891066",
  keywords =     "Bitcoin, block chain, cryptographic currencies",
  location =     "Montr\&\#233;al, Qu\&\#233;bec, Canada",
  pagecount =    "4",
}

@InProceedings{Juels:2016:RGI,
  author =       "Ari Juels and Ahmed Kosba and Elaine Shi",
  booktitle =    "Proceedings of the 2016 {ACM} {SIGSAC} Conference on
                 Computer and Communications Security",
  title =        "The Ring of {Gyges}: Investigating the Future of
                 Criminal Smart Contracts",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "283--295",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2976749.2978362",
  ISBN =         "1-4503-4139-X",
  ISBN-13 =      "978-1-4503-4139-4",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '16",
  acknowledgement = ack-nhfb,
  acmid =        "2978362",
  keywords =     "criminal smart contracts, Ethereum",
  location =     "Vienna, Austria",
  pagecount =    "13",
}

@Article{Juhasz:2016:BAI,
  author =       "P{\'e}ter L. Juh{\'a}sz and J{\'o}zsef St{\'e}ger and
                 D{\'a}niel Kondor and G{\'a}bor Vattay",
  title =        "A {Bayesian} Approach to Identify Bitcoin Users",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2016",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1612.06747;
                 https://dblp.org/db/journals/corr/corr1612.html#JuhaszSKV16",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/JuhaszSKV16",
  dblp-mdate =   "2018-08-13",
}

@Book{Karame:2016:BBS,
  author =       "Ghassan Karame and Elli Androulaki",
  title =        "{Bitcoin} and blockchain security",
  publisher =    pub-ARTECH,
  address =      pub-ARTECH:adr,
  pages =        "xiii + 218",
  year =         "2016",
  ISBN =         "1-63081-013-4",
  ISBN-13 =      "978-1-63081-013-9",
  LCCN =         "HG1710 .K37 2016",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "Artech House information security and privacy series",
  acknowledgement = ack-nhfb,
  subject =      "Electronic funds transfers; Security measures;
                 Bitcoin; Electronic commerce; Bitcoin; Electronic
                 commerce; Security measures",
}

@InProceedings{Karame:2016:SSB,
  author =       "Ghassan Karame",
  booktitle =    "{Proceedings of the 2016 ACM SIGSAC Conference on
                 Computer and Communications Security}",
  title =        "On the Security and Scalability of {Bitcoin}'s
                 Blockchain",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "1861--1862",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2976749.2976756",
  ISBN =         "1-4503-4139-X",
  ISBN-13 =      "978-1-4503-4139-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '16",
  URL =          "http://doi.acm.org/10.1145/2976749.2976756",
  acknowledgement = ack-nhfb,
  acmid =        "2976756",
  keywords =     "bitcoin security; blockchain security",
  location =     "Vienna, Austria",
  pagecount =    "2",
}

@InProceedings{Kate:2016:ICN,
  author =       "Aniket Kate",
  booktitle =    "{Proceedings of the 2016 ACM SIGSAC Conference on
                 Computer and Communications Security}",
  title =        "Introduction to Credit Networks: Security, Privacy,
                 and Applications",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "1859--1860",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2976749.2976755",
  ISBN =         "1-4503-4139-X",
  ISBN-13 =      "978-1-4503-4139-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '16",
  URL =          "http://doi.acm.org/10.1145/2976749.2976755",
  acknowledgement = ack-nhfb,
  acmid =        "2976755",
  keywords =     "blockchain; credit networks; I owe you; ripple;
                 stellar; sybil tolerance; trust networks",
  location =     "Vienna, Austria",
  pagecount =    "2",
}

@InProceedings{Keenan:2016:WFK,
  author =       "Thomas P. Keenan",
  booktitle =    "{ACM SIGGRAPH 2016 Talks}",
  title =        "Have We Found the Key to the Smart Community?",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "89:1--89:1",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2897839.2956558",
  ISBN =         "1-4503-4282-5",
  ISBN-13 =      "978-1-4503-4282-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "SIGGRAPH '16",
  URL =          "http://doi.acm.org/10.1145/2897839.2956558",
  acknowledgement = ack-nhfb,
  acmid =        "2956558",
  articleno =    "89",
  location =     "Anaheim, California",
  pagecount =    "1",
}

@InProceedings{Khairuddin:2016:EMB,
  author =       "Irni Eliana Khairuddin and Corina Sas and Sarah Clinch
                 and Nigel Davies",
  booktitle =    "Proceedings of the 2016 {CHI} Conference Extended
                 Abstracts on Human Factors in Computing Systems",
  title =        "Exploring Motivations for {Bitcoin} Technology Usage",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "2872--2878",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2851581.2892500",
  ISBN =         "1-4503-4082-2",
  ISBN-13 =      "978-1-4503-4082-3",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CHI EA '16",
  acknowledgement = ack-nhfb,
  acmid =        "2892500",
  keywords =     "bitcoin technology, user motivation",
  location =     "San Jose, California, USA",
  pagecount =    "7",
}

@InProceedings{Kiayias:2016:BMG,
  author =       "Aggelos Kiayias and Elias Koutsoupias and Maria
                 Kyropoulou and Yiannis Tselekounis",
  booktitle =    "{Proceedings of the 2016 ACM Conference on Economics
                 and Computation}",
  title =        "Blockchain Mining Games",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "365--382",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2940716.2940773",
  ISBN =         "1-4503-3936-0",
  ISBN-13 =      "978-1-4503-3936-0",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "EC '16",
  URL =          "http://doi.acm.org/10.1145/2940716.2940773",
  acknowledgement = ack-nhfb,
  acmid =        "2940773",
  keywords =     "Bitcoin, blockchain games, consensus protocol, nash
                 equilibrium",
  location =     "Maastricht, The Netherlands",
  pagecount =    "18",
}

@Article{Kleineberg:2016:SBC,
  author =       "Kaj-Kolja Kleineberg and Dirk Helbing",
  title =        "A Social {Bitcoin} could sustain a democratic digital
                 world",
  journal =      j-EUR-PHYS-J-SPEC-TOP,
  volume =       "225",
  number =       "17--18",
  pages =        "3231--3241",
  month =        dec,
  year =         "2016",
  CODEN =        "EPJSAC",
  DOI =          "https://doi.org/10.1140/epjst/e2016-60156-7",
  ISSN =         "1951-6355 (print), 1951-6401 (electronic)",
  ISSN-L =       "1951-6355",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1140/epjst/e2016-60156-7",
  acknowledgement = ack-nhfb,
  fjournal =     "European Physical Journal --- Special Topics",
  journal-URL =  "http://link.springer.com/journal/11734",
}

@Article{Kokoris-Kogias:2016:EBS,
  author =       "Eleftherios Kokoris-Kogias and Philipp Jovanovic and
                 Nicolas Gailly and Ismail Khoffi and Linus Gasser and
                 Bryan Ford",
  title =        "Enhancing Bitcoin Security and Performance with Strong
                 Consistency via Collective Signing",
  journal =      "CoRR",
  volume =       "abs/1602.06997",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2016",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1602.06997;
                 https://dblp.org/db/journals/corr/corr1602.html#Kokoris-KogiasJ16",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/Kokoris-KogiasJ16",
  dblp-mdate =   "2018-08-13",
}

@InProceedings{Kow:2016:HKW,
  author =       "Yong Ming Kow and Xianghua Ding",
  booktitle =    "Proceedings of the 19th International Conference on
                 Supporting Group Work",
  title =        "``{Hey}, {I} Know What This is!'': Cultural Affinities
                 and Early Stage Appropriation of the Emerging {Bitcoin}
                 Technology",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "213--221",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2957276.2957279",
  ISBN =         "1-4503-4276-0",
  ISBN-13 =      "978-1-4503-4276-6",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "GROUP '16",
  acknowledgement = ack-nhfb,
  acmid =        "2957279",
  keywords =     "appropriation, Bitcoin, sociocultural",
  location =     "Sanibel Island, Florida, USA",
  pagecount =    "9",
}

@Article{Kraft:2016:DCB,
  author =       "Daniel Kraft",
  title =        "Difficulty control for blockchain-based consensus
                 systems",
  journal =      "Peer-to-Peer Networking and Applications",
  volume =       "9",
  number =       "2",
  month =        "",
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s12083-015-0347-x",
  ISSN =         "",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s12083-015-0347-x",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://link.springer.com/journal/12083",
}

@InProceedings{Kumaresan:2016:ASC,
  author =       "Ranjit Kumaresan and Iddo Bentov",
  booktitle =    "Proceedings of the 2016 {ACM} {SIGSAC} Conference on
                 Computer and Communications Security",
  title =        "Amortizing Secure Computation with Penalties",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "418--429",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2976749.2978424",
  ISBN =         "1-4503-4139-X",
  ISBN-13 =      "978-1-4503-4139-4",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '16",
  acknowledgement = ack-nhfb,
  acmid =        "2978424",
  keywords =     "amortization, Bitcoin, fairness, secure computation",
  location =     "Vienna, Austria",
  pagecount =    "12",
}

@InProceedings{Kumaresan:2016:ISC,
  author =       "Ranjit Kumaresan and Vinod Vaikuntanathan and Prashant
                 Nalini Vasudevan",
  booktitle =    "{Proceedings of the 2016 ACM SIGSAC Conference on
                 Computer and Communications Security}",
  title =        "Improvements to Secure Computation with Penalties",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "406--417",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2976749.2978421",
  ISBN =         "1-4503-4139-X",
  ISBN-13 =      "978-1-4503-4139-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '16",
  URL =          "http://doi.acm.org/10.1145/2976749.2978421",
  acknowledgement = ack-nhfb,
  acmid =        "2978421",
  keywords =     "Bitcoin, fairness, secure computation",
  location =     "Vienna, Austria",
  pagecount =    "12",
}

@InProceedings{Kunnapas:2016:BSC,
  author =       "Kaido K{\"u}nnapas",
  booktitle =    "The Future of Law and {eTechnologies}",
  title =        "From {Bitcoin} to Smart Contracts: Legal Revolution or
                 Evolution from the Perspective of de lege ferenda?",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "111--131",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-26896-5_6",
  ISBN =         "3-319-26896-1",
  ISBN-13 =      "978-3-319-26896-5",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-26896-5_6",
  acknowledgement = ack-nhfb,
  keywords =     "de lege ferenda (Latin) == the passage of the law",
}

@Article{Lee:2016:BBS,
  author =       "Boohyung Lee and Jong-Hyouk Lee",
  title =        "Blockchain-based secure firmware update for embedded
                 devices in an {Internet of Things} environment",
  journal =      j-J-SUPERCOMPUTING,
  volume =       "73",
  number =       "3",
  pages =        "1152--1167",
  month =        sep,
  year =         "2016",
  CODEN =        "JOSUED",
  DOI =          "https://doi.org/10.1007/s11227-016-1870-0",
  ISSN =         "0920-8542 (print), 1573-0484 (electronic)",
  ISSN-L =       "0920-8542",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "The Journal of Supercomputing",
  journal-URL =  "http://link.springer.com/journal/11227",
}

@InProceedings{Lee:2016:ESM,
  author =       "V. Lee and H. Wei",
  booktitle =    "2016 {IEEE 11th} Conference on Industrial Electronics
                 and Applications {(ICIEA)}",
  title =        "Exploratory simulation models for fraudulent detection
                 in {Bitcoin} system",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1972--1977",
  month =        jun,
  year =         "2016",
  DOI =          "https://doi.org/10.1109/ICIEA.2016.7603912",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; Delays; Distributed Network; Double-spending;
                 double-spending issues; double-spending risks;
                 e-payment; exploratory simulation models; financial
                 data processing; Fraud detection; fraudulent detection;
                 Government; network connection status; Online banking;
                 online payment security; online transactions;
                 Peer-to-peer computing; Ports (Computers); Security;
                 security issues; security of data; Simulation;
                 transaction processing; {Bitcoin} system",
}

@InProceedings{Leiding:2016:SMB,
  author =       "Benjamin Leiding and Parisa Memarmoshrefi and Dieter
                 Hogrefe",
  booktitle =    "{Proceedings of the 2016 ACM International Joint
                 Conference on Pervasive and Ubiquitous Computing:
                 Adjunct}",
  title =        "Self-managed and Blockchain-based Vehicular Ad-hoc
                 Networks",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "137--140",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2968219.2971409",
  ISBN =         "1-4503-4462-3",
  ISBN-13 =      "978-1-4503-4462-3",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "UbiComp '16",
  URL =          "http://doi.acm.org/10.1145/2968219.2971409",
  acknowledgement = ack-nhfb,
  acmid =        "2971409",
  keywords =     "blockchain; Ethereum; self-managed VANET",
  location =     "Heidelberg, Germany",
  pagecount =    "4",
}

@InCollection{Leinonen:2016:DBC,
  author =       "Harry Leinonen",
  booktitle =    "Transforming Payment Systems in {Europe}",
  title =        "Decentralised Blockchained and Centralised Real-Time
                 Payment Ledgers: Development Trends and Basic
                 Requirements",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "236--261",
  year =         "2016",
  DOI =          "https://doi.org/10.1057/9781137541215_8",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1057/9781137541215_8",
  acknowledgement = ack-nhfb,
}

@InProceedings{Liao:2016:BCD,
  author =       "K. Liao and Z. Zhao and A. Doupe and G. J. Ahn",
  booktitle =    "2016 {APWG} Symposium on Electronic Crime Research
                 {(eCrime)}",
  title =        "Behind closed doors: measurement and analysis of
                 {CryptoLocker} ransoms in {Bitcoin}",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1--13",
  month =        jun,
  year =         "2016",
  DOI =          "https://doi.org/10.1109/ECRIME.2016.7487938",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "auxiliary information; BTC-e; Computer crime; computer
                 crime; cryptography; CryptoLocker; CryptoLocker
                 economy; CryptoLocker operation; Cryptolocker ransoms;
                 cybercrime; cybercrimes; decentralized cryptographic
                 currency; Electronic mail; erratic cybercrime
                 landscape; financial data processing; financial
                 infrastructure; Online banking; online fora; Privacy;
                 Protocols; Public key; ransom payments; ransomware;
                 reddit; security; sheep marketplace scam; threat
                 intelligence; {Bitcoin}; {Bitcoin} ecosystem; {Bitcoin}
                 Fog; {Bitcoin} services; {Bitcoin}Talk",
}

@Article{Lischke:2016:ABN,
  author =       "Matthias Lischke and Benjamin Fabian",
  title =        "Analyzing the {Bitcoin} Network: The First Four
                 Years",
  journal =      j-FUTURE-INTERNET,
  volume =       "8",
  number =       "1",
  pages =        "7",
  day =          "07",
  month =        mar,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi8010007",
  ISSN =         "1999-5903",
  bibdate =      "Thu Nov 21 16:50:55 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/8/1/7",
  abstract =     "In this explorative study, we examine the economy and
                 transaction network of the decentralized digital
                 currency Bitcoin during the first four years of its
                 existence. The objective is to develop insights into
                 the evolution of the Bitcoin economy during this
                 period. For this, we establish and analyze a novel
                 integrated dataset that enriches data from the Bitcoin
                 blockchain with off-network data such as business
                 categories and geo-locations. Our analyses reveal the
                 major Bitcoin businesses and markets. Our results also
                 give insights on the business distribution by countries
                 and how businesses evolve over time. We also show that
                 there is a gambling network that features many very
                 small transactions. Furthermore, regional differences
                 in the adoption and business distribution could be
                 found. In the network analysis, the small world
                 phenomenon is investigated and confirmed for several
                 subgraphs of the Bitcoin network.",
  acknowledgement = ack-nhfb,
}

@InCollection{Liu:2016:MRS,
  author =       "Paul Tak Shing Liu",
  booktitle =    "Information and Communications Security",
  title =        "Medical Record System Using Blockchain, Big Data and
                 Tokenization",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "254--261",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-50011-9_20",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-50011-9_20",
  acknowledgement = ack-nhfb,
}

@InProceedings{Luu:2016:MSC,
  author =       "Loi Luu and Duc-Hiep Chu and Hrishi Olickel and
                 Prateek Saxena and Aquinas Hobor",
  booktitle =    "{Proceedings of the 2016 ACM SIGSAC Conference on
                 Computer and Communications Security}",
  title =        "Making Smart Contracts Smarter",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "254--269",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2976749.2978309",
  ISBN =         "1-4503-4139-X",
  ISBN-13 =      "978-1-4503-4139-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '16",
  URL =          "http://doi.acm.org/10.1145/2976749.2978309",
  acknowledgement = ack-nhfb,
  acmid =        "2978309",
  keywords =     "blockchain, cryptocurrencies, Ethereum, smart
                 contract, symbolic execution",
  location =     "Vienna, Austria",
  pagecount =    "16",
}

@InProceedings{Luu:2016:SSP,
  author =       "Loi Luu and Viswesh Narayanan and Chaodong Zheng and
                 Kunal Baweja and Seth Gilbert and Prateek Saxena",
  booktitle =    "{Proceedings of the 2016 ACM SIGSAC Conference on
                 Computer and Communications Security}",
  title =        "A Secure Sharding Protocol For Open Blockchains",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "17--30",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2976749.2978389",
  ISBN =         "1-4503-4139-X",
  ISBN-13 =      "978-1-4503-4139-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '16",
  URL =          "http://doi.acm.org/10.1145/2976749.2978389",
  acknowledgement = ack-nhfb,
  acmid =        "2978389",
  keywords =     "Bitcoin, consensus protocol, sharding",
  location =     "Vienna, Austria",
  pagecount =    "14",
}

@InProceedings{Mac:2016:BBS,
  author =       "Trent J. Mac and Donald and Darcy W. E. Allen and
                 Jason Potts",
  booktitle =    "{Banking Beyond Banks and Money}",
  title =        "Blockchains and the Boundaries of Self-Organized
                 Economies: Predictions for the Future of Banking",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-42448-4_14",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-42448-4_14",
  acknowledgement = ack-nhfb,
}

@InCollection{MacDonald:2016:BBS,
  author =       "Trent J. MacDonald and Darcy W. E. Allen and Jason
                 Potts",
  booktitle =    "Banking Beyond Banks and Money",
  title =        "Blockchains and the Boundaries of Self-Organized
                 Economies: Predictions for the Future of Banking",
  publisher =    "Springer International Publishing",
  address =      "????",
  pages =        "279--296",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-42448-4_14",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Maesa:2016:UBB,
  author =       "D. D. F. Maesa and A. Marino and L. Ricci",
  booktitle =    "2016 {IEEE} International Conference on Data Science
                 and Advanced Analytics {(DSAA)}",
  title =        "Uncovering the {Bitcoin} Blockchain: An Analysis of
                 the Full Users Graph",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "537--546",
  month =        oct,
  year =         "2016",
  DOI =          "https://doi.org/10.1109/DSAA.2016.52",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Algorithm design and analysis; BITCOIN blockchain;
                 BITCOIN economy; BITCOIN network; BITCOIN transaction
                 graph; blockchain; Computer science; cryptocurrency;
                 Cryptography; cryptography; decentralized
                 cryptocurrency system; Economics; EFTS; Electronic
                 mail; exponential explosion; full user graph analysis;
                 fund movement investigation; graph theory; heuristic
                 clustering; network connectivity; node detection;
                 Online banking; pattern clustering; Protocols; time
                 evolution; {Bitcoin}",
}

@Article{Magaki:2016:ACSa,
  author =       "Ikuo Magaki and Moein Khazraee and Luis Vega Gutierrez
                 and Michael Bedford Taylor",
  title =        "{ASIC} Clouds: Specializing the Datacenter",
  journal =      j-COMP-ARCH-NEWS,
  volume =       "44",
  number =       "3",
  pages =        "178--190",
  month =        jun,
  year =         "2016",
  CODEN =        "CANED2",
  DOI =          "https://doi.org/10.1145/3007787.3001156",
  ISSN =         "0163-5964 (print), 1943-5851 (electronic)",
  ISSN-L =       "0163-5964",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  acmid =        "3001156",
  ajournal =     "SIGARCH Comput. Archit. News",
  fjournal =     "ACM SIGARCH Computer Architecture News",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J89",
  pagecount =    "13",
}

@InProceedings{Magaki:2016:ACSb,
  author =       "Ikuo Magaki and Moein Khazraee and Luis Vega Gutierrez
                 and Michael Bedford Taylor",
  booktitle =    "Proceedings of the 43rd International Symposium on
                 Computer Architecture",
  title =        "{ASIC} Clouds: Specializing the Datacenter",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "178--190",
  year =         "2016",
  DOI =          "https://doi.org/10.1109/ISCA.2016.25",
  ISBN =         "1-4673-8947-1",
  ISBN-13 =      "978-1-4673-8947-1",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ISCA '16",
  acknowledgement = ack-nhfb,
  acmid =        "3001156",
  location =     "Seoul, Republic of Korea",
  pagecount =    "13",
}

@Book{Mago:2016:BHB,
  author =       "Felix Mago and Tobias Gillen",
  title =        "{Das Bitcoin-Handbuch: Bitcoin von A bis Z}.
                 ({German}) [{The} {Bitcoin} Handbook: {Bitcoin} from
                 {A} to {Z}]",
  publisher =    "jmb-Verlag",
  address =      "Hannover, Germany",
  pages =        "134",
  year =         "2016",
  ISBN =         "3-944342-77-1",
  ISBN-13 =      "978-3-944342-77-1",
  LCCN =         "????",
  bibdate =      "Mon Dec 4 08:59:19 MST 2017",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "BASIC thinking",
  acknowledgement = ack-nhfb,
  language =     "German",
  subject =      "Elektronischer Zahlungsverkehr; Bargeldloser
                 Zahlungsverkehr; Ratgeber; Electronic Commerce;
                 Bitcoin",
  tableofcontents = "Vorwort / 5 \\
                 Wo sollen wir blo{\ss} anfangen? / 7 \\
                 Wie entstehen Bitcoins und was ist Mining? / 12 \\
                 Die richtige Hardware / 19 \\
                 Mining Pools / 25 \\
                 Die richtige Software / 35 \\
                 Wallet: Brieftasche f{\"u}r die digitale W{\"a}hrung /
                 39 \\
                 Die richtige Wallet-Sicherung / 43 \\
                 Faktoren f{\"u}r ein sicheres Bitcoin-Wallet / 47 \\
                 Die Desktop-Wallets / 53 \\
                 Die Online-Wallets / 60 \\
                 Mobile-Wallets und Bitcoin-Apps / 67 \\
                 Hardware- und Paper-Wallets / 72 \\
                 Fazit: Der lange Weg zum Wallet / 75 \\
                 Wie und wo kauft man Bitcoins? / 77 \\
                 Fazit: Vergleichsweise einfach / 88 \\
                 Wo kann man seine Bitcoins ausgeben? / 89 \\
                 Bitcoins f{\"u}r H{\"a}ndler --- Was bringt es, wie
                 funktioniert es? / 96 \\
                 Die Alternativen zum Bitcoin / 110 \\
                 Fazit: Besser leben mit Bitcoin? / 121 \\
                 Nachwort/{\"U}ber uns / 129 \\
                 Der Autor Felix Mago / 130 \\
                 Der Herausgeber Tobias Gillen / 131 \\
                 Vernetze dich mit uns / 132",
}

@InProceedings{Matta:2016:BMP,
  author =       "Martina Matta and Ilaria Lunesu and Michele Marchesi",
  booktitle =    "Knowledge Discovery, Knowledge Engineering and
                 Knowledge Management",
  title =        "Is {Bitcoin}'s Market Predictable? {Analysis} of {Web}
                 Search and Social Media",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "155--172",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-52758-1_10",
  ISBN =         "3-319-52758-4",
  ISBN-13 =      "978-3-319-52758-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-52758-1_10",
  acknowledgement = ack-nhfb,
}

@InProceedings{Matzutt:2016:PDW,
  author =       "Roman Matzutt and Oliver Hohlfeld and Martin Henze and
                 Robin Rawiel and Jan Henrik Ziegeldorf and Klaus
                 Wehrle",
  booktitle =    "{Proceedings of the 2016 ACM SIGSAC Conference on
                 Computer and Communications Security}",
  title =        "{Poster}: {I} Don't Want That Content! {On} the Risks
                 of Exploiting {Bitcoin}'s Blockchain As a Content
                 Store",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "1769--1771",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2976749.2989059",
  ISBN =         "1-4503-4139-X",
  ISBN-13 =      "978-1-4503-4139-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '16",
  URL =          "http://doi.acm.org/10.1145/2976749.2989059",
  acknowledgement = ack-nhfb,
  acmid =        "2989059",
  keywords =     "arbitrary content, Bitcoin, blockchain technology,
                 censorship resistency, measurement, peer-to-peer
                 protocols",
  location =     "Vienna, Austria",
  pagecount =    "3",
}

@InProceedings{McCorry:2016:TBP,
  author =       "Patrick McCorry and Malte M{\"o}ser and Siamak F.
                 Shahandashti and Feng Hao",
  booktitle =    "Information Security and Privacy",
  title =        "Towards {Bitcoin} Payment Networks",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "57--76",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-40253-6_4",
  ISBN =         "3-319-40252-8 (paperback), 3-319-40253-6 (e-book)",
  ISBN-13 =      "978-3-319-40252-9 (paperback), 978-3-319-40253-6
                 (e-book)",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-40253-6_4",
  ZMnumber =     "06620891",
  acknowledgement = ack-nhfb,
}

@Article{Meiklejohn:2016:FBC,
  author =       "Sarah Meiklejohn and Marjori Pomarole and Grant Jordan
                 and Kirill Levchenko and Damon McCoy and Geoffrey M.
                 Voelker and Stefan Savage",
  title =        "A fistful of {Bitcoins}: characterizing payments among
                 men with no names",
  journal =      j-CACM,
  volume =       "59",
  number =       "4",
  pages =        "86--93",
  month =        apr,
  year =         "2016",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/2896384",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Fri Apr 15 14:58:10 MDT 2016",
  bibsource =    "http://www.acm.org/pubs/contents/journals/cacm/;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "http://cacm.acm.org/magazines/2016/4/200174/fulltext",
  abstract =     "Bitcoin is a purely online virtual currency, unbacked
                 by either physical commodities or sovereign obligation;
                 instead, it relies on a combination of cryptographic
                 protection and a peer-to-peer protocol for witnessing
                 settlements. Consequently, Bitcoin has the unintuitive
                 property that while the ownership of money is
                 implicitly anonymous, its flow is globally visible. In
                 this paper we explore this unique characteristic
                 further, using heuristic clustering to group Bitcoin
                 wallets based on evidence of shared authority, and then
                 using re-identification attacks (i.e., empirical
                 purchasing of goods and services) to classify the
                 operators of those clusters. From this analysis, we
                 consider the challenges for those seeking to use
                 Bitcoin for criminal or fraudulent purposes at scale.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@Article{Michael:2016:RNI,
  author =       "K. Michael",
  title =        "{RFID\slash NFC} Implants for {Bitcoin} Transactions",
  journal =      "IEEE Consumer Electronics Magazine",
  volume =       "5",
  number =       "3",
  pages =        "103--106",
  month =        jul,
  year =         "2016",
  DOI =          "https://doi.org/10.1109/MCE.2016.2556900",
  ISSN =         "2162-2248 (print), 2162-2256 (electronic)",
  ISSN-L =       "2162-2248",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "biological identity; biomedical communication;
                 Biometrics; Cryptography; embedded implant; Implants;
                 Interviews; Near field communication; near-field
                 communication; near-field communication platform; NFC
                 implants; Privacy; radiofrequency identification;
                 Radiofrequency identification; RFID implants; {Bitcoin}
                 transactions",
}

@InProceedings{Miller:2016:HBB,
  author =       "Andrew Miller and Yu Xia and Kyle Croman and Elaine
                 Shi and Dawn Song",
  booktitle =    "{Proceedings of the 2016 ACM SIGSAC Conference on
                 Computer and Communications Security}",
  title =        "The Honey Badger of {BFT} Protocols",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "31--42",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2976749.2978399",
  ISBN =         "1-4503-4139-X",
  ISBN-13 =      "978-1-4503-4139-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '16",
  URL =          "http://doi.acm.org/10.1145/2976749.2978399",
  acknowledgement = ack-nhfb,
  acmid =        "2978399",
  keywords =     "asynchronous; atomic broadcast; BFT; blockchain",
  location =     "Vienna, Austria",
  pagecount =    "12",
}

@InProceedings{Milutinovic:2016:PLE,
  author =       "Mitar Milutinovic and Warren He and Howard Wu and
                 Maxinder Kanwal",
  booktitle =    "{Proceedings of the 1st Workshop on System Software
                 for Trusted Execution}",
  title =        "Proof of Luck: An Efficient Blockchain Consensus
                 Protocol",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "2:1--2:6",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/3007788.3007790",
  ISBN =         "1-4503-4670-7",
  ISBN-13 =      "978-1-4503-4670-2",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "SysTEX '16",
  URL =          "http://doi.acm.org/10.1145/3007788.3007790",
  acknowledgement = ack-nhfb,
  acmid =        "3007790",
  articleno =    "2",
  keywords =     "Blockchain; Consensus Protocol; Intel SGX; Trusted
                 Execution Environments",
  location =     "Trento, Italy",
  pagecount =    "6",
}

@InProceedings{Monamo:2016:MAB,
  author =       "P. M. Monamo and V. Marivate and B. Twala",
  booktitle =    "2016 15th {IEEE} International Conference on Machine
                 Learning and Applications {(ICMLA)}",
  title =        "A Multifaceted Approach to {Bitcoin} Fraud Detection:
                 Global and Local Outliers",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "188--194",
  month =        dec,
  year =         "2016",
  DOI =          "https://doi.org/10.1109/ICMLA.2016.0039",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "anomalous financial behaviour interpretation; anomaly;
                 boosted binary regression models; Clustering
                 algorithms; cryptography; Data mining; data mining;
                 Electronic mail; Feature extraction; feature
                 extraction; financial data processing; kd-trees;
                 Machine learning algorithms; maximum likelihood-based
                 models; Online banking; outlier; random forest;
                 regression; regression analysis; Security; {Bitcoin}
                 fraud detection; {Bitcoin} network",
}

@InProceedings{Monamo:2016:ULR,
  author =       "P. Monamo and V. Marivate and B. Twala",
  booktitle =    "2016 Information Security for South Africa {(ISSA)}",
  title =        "Unsupervised learning for robust {Bitcoin} fraud
                 detection",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "129--134",
  month =        aug,
  year =         "2016",
  DOI =          "https://doi.org/10.1109/ISSA.2016.7802939",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "anomaly; anomaly detection; Clustering algorithms;
                 Complexity theory; computer crime; cryptographic
                 currency; cryptography; cybercrime; cybercrime
                 activities; data mining; Electric breakdown; financial
                 data processing; fraud; fraudulent activity detection;
                 Logic gates; multivariate setup; object clustering;
                 Online banking; outlier; pattern clustering; rampant
                 absorption; robust {Bitcoin} fraud detection; trimmed
                 k-means; warrants utilization; {Bitcoin} transactions",
}

@InProceedings{Moser:2016:BC,
  author =       "Malte M{\"o}ser and Ittay Eyal and Emin G{\"u}n
                 Sirer",
  title =        "{Bitcoin} Covenants",
  crossref =     "Clark:2016:FCD",
  pages =        "126--141",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-662-53357-4_9",
  ISBN =         "3-662-53357-X",
  ISBN-13 =      "978-3-662-53357-4",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-53357-4_9",
  acknowledgement = ack-nhfb,
}

@Book{Narayanan:2016:BCT,
  author =       "Arvind Narayanan and Joseph Bonneau and Edward Felten
                 and Andrew Miller and Steven Goldfeder",
  title =        "{Bitcoin} and cryptocurrency technologies: a
                 comprehensive introduction",
  publisher =    pub-PRINCETON,
  address =      pub-PRINCETON:adr,
  pages =        "xxvii + 304",
  year =         "2016",
  ISBN =         "0-691-17169-6 (hardcover), 1-4008-8415-2 (e-book)",
  ISBN-13 =      "978-0-691-17169-2 (hardcover), 978-1-4008-8415-5
                 (e-book)",
  LCCN =         "HG1710 .N35 2016",
  MRclass =      "94-01 94A60 91-01 91B64",
  bibdate =      "Thu Nov 30 17:35:13 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  URL =          "https://lopp.net/pdf/princeton_bitcoin_book.pdf",
  abstract =     "\booktitle{Bitcoin and Cryptocurrency Technologies}
                 provides a comprehensive introduction to the
                 revolutionary yet often misunderstood new technologies
                 of digital currency. Whether you are a student,
                 software developer, tech entrepreneur, or researcher in
                 computer science, this authoritative and self-contained
                 book tells you everything you need to know about the
                 new global money for the Internet age. How do Bitcoin
                 and its block chain actually work? How secure are your
                 bitcoins? How anonymous are their users? Can
                 cryptocurrencies be regulated? These are some of the
                 many questions this book answers. It begins by tracing
                 the history and development of Bitcoin and
                 cryptocurrencies, and then gives the conceptual and
                 practical foundations you need to engineer secure
                 software that interacts with the Bitcoin network as
                 well as to integrate ideas from Bitcoin into your own
                 projects. Topics include decentralization, mining, the
                 politics of Bitcoin, altcoins and the cryptocurrency
                 ecosystem, the future of Bitcoin, and more. An
                 essential introduction to the new technologies of
                 digital currency, Covers the history and mechanics of
                 Bitcoin and the block chain, security,
                 decentralization, anonymity, politics and regulation,
                 altcoins, and much more, Features an accompanying
                 website that includes instructional videos for each
                 chapter, homework problems, programming assignments,
                 and lecture slides, Also suitable for use with the
                 authors' Coursera online course, Electronic solutions
                 manual (available only to professors).",
  acknowledgement = ack-nhfb,
  subject =      "Bitcoin; Electronic funds transfers; Cryptography;
                 Money",
  tableofcontents = "Introduction to cryptography and cryptocurrencies
                 \\
                 How Bitcoin achieves decentralization \\
                 Mechanics of Bitcoin \\
                 How to store and use Bitcoins \\
                 Bitcoin mining \\
                 Bitcoin and anonymity \\
                 Community, politics, and regulation \\
                 Alternative mining puzzles \\
                 Bitcoin as a platform \\
                 Altcoins and the cryptocurrency ecosystem \\
                 Decentralized institutions: the future of Bitcoin? \\
                 Conclusion",
}

@Article{Narayanan:2016:RPC,
  author =       "Arvind Narayanan and Andrew Miller and Song Han",
  editor =       "Peter Bailis",
  title =        "Research for Practice: Cryptocurrencies, Blockchains,
                 and Smart Contracts; Hardware for Deep Learning",
  journal =      j-QUEUE,
  volume =       "14",
  number =       "6",
  pages =        "60:43--60:55",
  month =        dec,
  year =         "2016",
  CODEN =        "AQCUAE",
  DOI =          "https://doi.org/10.1145/3028687.3043967",
  ISSN =         "1542-7730 (print), 1542-7749 (electronic)",
  ISSN-L =       "1542-7730",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://doi.acm.org/10.1145/3028687.3043967",
  acknowledgement = ack-nhfb,
  acmid =        "3043967",
  articleno =    "60",
  fjournal =     "ACM Queue: Tomorrow's Computing Today",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J882",
  pagecount =    "13",
}

@InProceedings{Neilson:2016:BFT,
  author =       "David Neilson and Sukhvinder Hara and Ian Mitchell",
  booktitle =    "Global Security, Safety and Sustainability --- The
                 Security Challenges of the Connected World",
  title =        "{Bitcoin} Forensics: A Tutorial",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "12--26",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-51064-4_2",
  ISBN =         "3-319-51064-9",
  ISBN-13 =      "978-3-319-51064-4",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-51064-4_2",
  acknowledgement = ack-nhfb,
}

@InProceedings{Neudecker:2016:TAI,
  author =       "T. Neudecker and P. Andelfinger and H. Hartenstein",
  booktitle =    "2016 Intl {IEEE} Conferences on Ubiquitous
                 Intelligence Computing, Advanced and Trusted Computing,
                 Scalable Computing and Communications, Cloud and Big
                 Data Computing, Internet of People, and Smart World
                 Congress {(UIC\slash} {ATC\slash} {ScalCom\slash}
                 {CBDCom\slash} {IoP\slash} {SmartWorld)}",
  title =        "Timing Analysis for Inferring the Topology of the
                 {Bitcoin} Peer-to-Peer Network",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "358--367",
  month =        jul,
  year =         "2016",
  DOI =          "https://doi.org/10.1109/UIC-ATC-ScalCom-CBDCom-IoP-SmartWorld.2016.0070",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; computer network security; decentralized
                 architecture; Delays; electronic currency system;
                 electronic money; flooding P2P networks; inference
                 attacks; Monitoring; Network Analysis; network attacks;
                 network links; Network topology; Online banking;
                 Peer-to-Peer; Peer-to-peer computing; peer-to-peer
                 computing; peer-to-peer network topology; Propagation
                 delay; telecommunication network topology; timing
                 analysis; Timing Analysis; Topology; trickling
                 countermeasure",
}

@Book{Nishibe:2016:EMG,
  author =       "Makoto Nishibe",
  title =        "The enigma of money: gold, central banknotes, and
                 {Bitcoin}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xiv + 93 + 3",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-981-10-1819-0",
  ISBN =         "981-10-1818-9 (print), 981-10-1819-7 (e-book)",
  ISBN-13 =      "978-981-10-1818-3 (print), 978-981-10-1819-0
                 (e-book)",
  LCCN =         "HB71-74; HG1272",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  URL =          "http://link.springer.com/10.1007/978-981-10-1819-0",
  abstract =     "This book provides a new way of understanding modern
                 money and markets by stressing their
                 self-fulfilling\slash self-destructive properties as
                 institutions from evolutionary perspectives. In
                 contrast to an unrealistic view of the neoclassical
                 general equilibrium theory that models the price
                 mechanism of a ``concentrated market'' without using
                 money, presented here is an alternative theory of
                 markets on how a realistic ``dispersive market'' using
                 a stock of money and inventory as buffers can work as a
                 multilayered price-quantitative adjustment system. The
                 central features of modern sovereign moneys seen in
                 inconvertible IOUs of central banknotes can be depicted
                 as ``The Emperor's New Clothes'' that correspond to the
                 U.S. dollar and the Euro void of their own value. The
                 image captures such characteristics of national
                 currencies as ``self-fulfilling ideas'' by the inertia
                 of conventions in the past and expectations of an
                 uncertain future. Both ideas normally make money more
                 acceptable and circulative so that its value can become
                 more stable unless expectations for the future turn
                 very pessimistic. The same logic also applies to such
                 other currencies as Bitcoin and community currencies.
                 Their recent diffusion has shown that Hayek's idea of
                 denationalization of money and competition between
                 multiple currencies in terms of its qualities, not its
                 quantities sought as in ongoing quantitative easing,
                 become more relevant under current situations. The
                 qualities of money refer not only to stable monetary
                 values and low transaction costs, but also to high
                 ability in creating, sharing, and communicating social
                 and cultural value. The potential of the logic of
                 self-fulfillment of ideas can thus open up a new
                 economic society when we realize that such various
                 non-national currencies all depend on the same logic of
                 money.",
  acknowledgement = ack-nhfb,
  tableofcontents = "1 The Enigma of Money: If We Understand Money, We
                 Will Understand Economy / 1 \\
                 1.1 What Is the ``Economy''? / 1 \\
                 1.2 Plural Visions of ``Market'': Market as Metaphor /
                 2 \\
                 1.3 ``Economy'' Is a Living Thing / 2 \\
                 1.4 If We Understand Money, We Will Understand Economy
                 / 3 \\
                 1.5 The Enigma of Money: A ``Thing'' or an ``Event''? /
                 4 \\
                 2 Is Money a ``Thing'' or an ``Event''? Reconsidering
                 Money and Market / 7 \\
                 2.1 Money and Okane / 7 \\
                 The Okane Story / 7 \\
                 Anything Can Be the Material of Money / 8 \\
                 Religious and Psychological Functions of Money / 9 \\
                 2.2 What Is ``Market''?: Modern Economics Neglects
                 Money / 10 \\
                 No Money, No Market/Commodity / 10 \\
                 Fictitious Markets in Modern Economics: What Is a
                 ``Concentrated'' Market? / 11 \\
                 A Real Market: What Is a ``Distributed'' Market? / 13
                 \\
                 Bilateral Transactions Are Basic in a Real
                 ``Distributed'' Market / 13 \\
                 Hicks' Classification of Markets: Flexprice and
                 Fixprice Markets / 15 \\
                 2.3 How Distributed Markets Work: Stock Markets and the
                 Electronic Bazaar in the Real State of Affairs / 16 \\
                 How ``Price'' Is Determined / 16 \\
                 Market Price Fixing in Stock Markets: Itayose and
                 Zaraba / 17 \\
                 The Stock Market as a Model of General Equilibrium
                 Theory / 19 \\
                 Electronic Markets Two Decades Ago / 20 \\
                 Face-to-Face Trades and the Market for Lemons / 22 \\
                 Money Turns a Thing into a ``Commodity'' and a Place
                 for Trading ``Commodities'' into a ``Market'' / 24 \\
                 2.4 The Principles of Generating Money / 24 \\
                 Is Money the Same as Language? / 24 \\
                 Love and Barter Have Something in Common / 25 \\
                 When Money Comes into Existence / 26 \\
                 A Generative Model of Money / 26 \\
                 Imitation of Others' Wants Brings Money into Being / 28
                 \\
                 Diversity in Money / 30 \\
                 Negative Possibilities with Money / 30 \\
                 2.5 Robinson Crusoe and Stone Money on Yap Island / 31
                 \\
                 The Story of Robinson Crusoe Tells How Hard It Is to
                 Escape from Money / 31 \\
                 ``Economy'' Without a ``Society'' / 33 \\
                 Stone Money on Yap Island / 34 \\
                 Anything Can Be Money / 34 \\
                 3 Money as ``The Self-Fulfillment of an Idea'': The
                 Difference Between a Bank of Japan Note and Bitcoin /
                 37 \\
                 3.1 Why Talk About Money Leads Us into a Circular Logic
                 / 37 \\
                 Four Functions of Money / 37 \\
                 The Differences Between Money and Commodities / 38 \\
                 Money as the Emperor / 39 \\
                 Talk About Money Quickly Ends Up in a Circular Logic /
                 39 \\
                 3.2 Thinking About Money Through ``The Emperor's New
                 Clothes'' / 39 \\
                 A Ten Thousand Yen Bill as a Self-Fulfilling Idea / 39
                 \\
                 Money and the Story of ``Emperor's New Clothes'' / 40
                 \\
                 The Emperor Is Great, Even If He Is Wearing Nothing /
                 41 \\
                 Access Gift and a Ten Thousand Yen Bill / 41 \\
                 The Self-Fulfillment of Custom / 43 \\
                 The Self-Fulfillment of Expectations / 44 \\
                 Reality Is Strong When Built by Custom and Expectations
                 / 45 \\
                 3.3 Yenten as Pseudo-money / 46 \\
                 The Yenten Incident / 46 \\
                 Yenten as a Ponzi Scheme / 47 \\
                 Pseudo-Money by Means of a ``Prepaid Payment
                 Instrument'' / 48 \\
                 Penny Auction / 49 \\
                 3.4 What Does Bitcoin Tell Us? / 50 \\
                 Bitcoin: A Crypto-currency / 50 \\
                 Problems with Bitcoin / 52 \\
                 Bitcoin Spreads Out / 53 \\
                 Bitcoin and Free Software / 54 \\
                 Bitcoin Points to the Future: Denationalization of
                 Money and Competing Currencies / 54 \\
                 3.5 What Does the Informatization of Currency Mean? /
                 56 \\
                 Two Currents of Money: Toward Informatization and
                 Creditization / 56 \\
                 Credit Money and Credit Creation / 56 \\
                 The Essence of Money Is Suggested by These Two Currents
                 / 57 \\
                 When Money Changes, Markets Will Change / 58 \\
                 4 The Disease Haunting Money: The Relation Between
                 Money and Bubbles / 59 \\
                 4.1 Humanity's Desire to Synchronize Creates Bubbles /
                 59 \\
                 The Word ``Bubble'' / 59 \\
                 The Heisei Bubble / 60 \\
                 What Is a Bubble? / 60 \\
                 Humanity's Selfish Desire to Synchronize with Others
                 Creates It / 61 \\
                 Bubbles and the Theory of Evolution / 62 \\
                 4.2 A History of Bubbles / 63 \\
                 The Tulip Bubble / 63 \\
                 Why Tulips? / 64 \\
                 Tulip Mania Accelerates / 64 \\
                 The Peak of a Feast Is the Beginning of Its End / 65
                 \\
                 A Man Named John Law / 66 \\
                 Law's Alchemy / 67 \\
                 Law's Magical System / 67 \\
                 Stock Mania in ``La Compagnie de la Louisiane ou
                 d'Occident'' / 68 \\
                 The End of Law's System / 69 \\
                 The South Sea Bubble Company: Originator of a Bubble /
                 70 \\
                 A Shady Company = A Bubble Company / 71 \\
                 Geniuses Fooled by Bubbles / 72 \\
                 4.3 Bubbles as a Self-Fulfilling Idea / 73 \\
                 Money and Bubbles Have Something in Common / 73 \\
                 The Sunspots Theory / 73 \\
                 Illusion and Reality / 74 \\
                 4.4 Soros' Bubble Theory / 75 \\
                 Soros' ``Reflexivity'' / 75 \\
                 Eight Stages of Bubbles / 76 \\
                 The Contagiousness of Bubbles / 77 \\
                 5 Why Is Capitalist Economy Unstable? On Hyperinflation
                 and Speculation / 79 \\
                 5.1 The Disease Haunting Capitalism Is Hyperinflation /
                 79 \\
                 When Money Breaks Down / 79 \\
                 Even If Money Vanishes, Another Money Will Emerge / 79
                 \\
                 5.2 The Difference Between Investment and Speculation /
                 80 \\
                 Bubbles and Speculation / 80 \\
                 A Beauty Contest / 82 \\
                 5.3 The Future of Money, the Future of Markets / 82 \\
                 Marx's and Keynes' Views on Money / 82 \\
                 Is Money Possible Without Booms or Bubbles? / 84 \\
                 Three Advantages and Three Shortcomings of Market
                 Economy / 84 \\
                 The Focus Is Only on the Market's Shortcomings / 85 \\
                 Money and ``Trust'' / 86 \\
                 6 The Crisis of Capitalism and the ``Quality'' of Money
                 / 87 \\
                 6.1 The Meaning of Occupy Wall Street / 87 \\
                 6.2 Symptoms of the Crisis of Capitalism / 88 \\
                 6.3 The Crisis in the United States and Japan / 89 \\
                 6.4 The Quality of Money and Its ``Freedom to Evolve''
                 / 90 \\
                 6.5 What Kind of Money Will Be Chosen and Survive? / 92
                 \\
                 Bibliography / 93",
}

@InProceedings{Nishibe:2016:MSF,
  author =       "Makoto Nishibe",
  booktitle =    "The Enigma of Money",
  title =        "Money as The Self-Fulfillment of an Idea: The
                 Difference Between a {Bank of Japan} Note and
                 {Bitcoin}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "37--58",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-981-10-1819-0_3",
  ISBN =         "981-10-1819-7",
  ISBN-13 =      "978-981-10-1819-0",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-981-10-1819-0_3",
  acknowledgement = ack-nhfb,
}

@InCollection{Olnes:2016:BBE,
  author =       "Svein {\O}lnes",
  booktitle =    "Electronic Government",
  title =        "Beyond {Bitcoin} Enabling Smart Government Using
                 Blockchain Technology",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "253--264",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-44421-5_20",
  ISBN =         "3-319-44421-2",
  ISBN-13 =      "978-3-319-44421-5",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-44421-5_20",
  acknowledgement = ack-nhfb,
}

@Book{Orrell:2016:EM,
  author =       "David Orrell and Roman Chlupat{\'y}",
  title =        "The evolution of money",
  publisher =    pub-U-COLUMBIA,
  address =      pub-U-COLUMBIA:adr,
  pages =        "309",
  year =         "2016",
  ISBN =         "0-231-17372-5 (hardcover)",
  ISBN-13 =      "978-0-231-17372-8 (hardcover)",
  LCCN =         "HG231 .O77 2016",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Money; History",
  tableofcontents = "Origins \\
                 The money magnet \\
                 Virtual money \\
                 New world \\
                 A wonderful machine \\
                 The money power \\
                 Solid gold economics \\
                 New money \\
                 Changing the dominant monetary regime, Bit by Bitcoin
                 \\
                 Utopia",
}

@InCollection{Ouaddah:2016:TNP,
  author =       "Aafaf Ouaddah and Anas Abou Elkalam and Abdellah Ait
                 Ouahman",
  booktitle =    "Advances in Intelligent Systems and Computing",
  title =        "Towards a Novel Privacy-Preserving Access Control
                 Model Based on Blockchain Technology in {IoT}",
  publisher =    "Springer International Publishing",
  address =      "????",
  pages =        "523--533",
  month =        sep,
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-46568-5_53",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@Article{Peck:2016:BCB,
  author =       "M. Peck",
  title =        "A blockchain currency that beat's {Bitcoin} on privacy
                 [News]",
  journal =      j-IEEE-SPECTRUM,
  volume =       "53",
  number =       "12",
  pages =        "11--13",
  month =        dec,
  year =         "2016",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2016.7761864",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 07:02:09 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
}

@InProceedings{Perelgut:2016:HIY,
  author =       "Stephen Perelgut and Colette Lacroix",
  booktitle =    "{Proceedings of the 26th Annual International
                 Conference on Computer Science and Software
                 Engineering}",
  title =        "Hands-on: Implement Your First Blockchain Solution",
  publisher =    pub-IBM,
  address =      pub-IBM:adr,
  pages =        "350--350",
  year =         "2016",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CASCON '16",
  URL =          "http://dl.acm.org/citation.cfm?id=3049877.3049937",
  acknowledgement = ack-nhfb,
  acmid =        "3049937",
  location =     "Toronto, Ontario, Canada",
  pagecount =    "1",
}

@Article{Perez-Marco:2016:BDT,
  author =       "Ricardo {P{\'e}rez-Marco}",
  title =        "{Bitcoin} and decentralised trust protocols",
  journal =      j-EUR-MATH-SOC-NEWSL,
  volume =       "100",
  pages =        "31--38",
  year =         "2016",
  ISSN =         "1027-488X",
  MRclass =      "91B64 94A60",
  bibdate =      "Tue Dec 5 09:05:30 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  ZMnumber =     "06669060; 1354.91102",
  acknowledgement = ack-nhfb,
  fjournal =     "European Mathematical Society Newsletter",
}

@InProceedings{Perez-Sola:2016:PBT,
  author =       "Jordi Herrera-Joancomart{\'\i}Cristina
                 P{\'e}rez-Sol{\`a}",
  booktitle =    "{Modeling Decisions for Artificial Intelligence}",
  title =        "Privacy in {Bitcoin} Transactions: New Challenges from
                 Blockchain Scalability Solutions",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-45656-0_3",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-45656-0_3",
  acknowledgement = ack-nhfb,
}

@InCollection{Peters:2016:UMB,
  author =       "Gareth W. Peters and Efstathios Panayi",
  booktitle =    "Banking Beyond Banks and Money",
  title =        "Understanding Modern Banking Ledgers Through
                 Blockchain Technologies: Future of Transaction
                 Processing and Smart Contracts on the {Internet of
                 Money}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "239--278",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-42448-4_13",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-42448-4_13",
  acknowledgement = ack-nhfb,
}

@InCollection{Pilkington:2016:BTP,
  author =       "Marc Pilkington",
  title =        "Blockchain technology: principles and applications",
  crossref =     "Olleros:2016:RHD",
  pages =        "225--253",
  year =         "2016",
  DOI =          "https://doi.org/10.4337/9781784717766.00019",
  bibdate =      "Sat Jan 20 16:51:16 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Pinzon:2016:DSA,
  author =       "Carlos Pinz{\'o}n and Camilo Rocha",
  booktitle =    "{CLEI} 2016---{The} {Latin} {American} {Computing}
                 {Conference}",
  title =        "Double-spend attack models with time advantange for
                 {Bitcoin}",
  volume =       "329",
  publisher =    "Elsevier Sci. B. V., Amsterdam",
  pages =        "79--103",
  year =         "2016",
  DOI =          "https://doi.org/10.1016/j.entcs.2016.12.006",
  MRclass =      "68P25",
  MRnumber =     "3598278",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "Electron. Notes Theor. Comput. Sci.",
  acknowledgement = ack-nhfb,
}

@Article{Pomp:2016:BOW,
  author =       "Marloes Pomp and Maarten-Jan de Wit and Jorrit
                 Wigchert and Irene Schoemakers",
  title =        "Blockchains: op weg naar geautomatiseerd vertrouwen.
                 ({Dutch}) [{Blockchains}: on the road to automated
                 trust]",
  journal =      "{HEADline}",
  volume =       "33",
  number =       "4",
  pages =        "14--16",
  month =        oct,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s40739-016-0042-x",
  ISSN =         "",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s40739-016-0042-x",
  acknowledgement = ack-nhfb,
}

@Book{Popper:2016:DGB,
  author =       "Nathaniel Popper",
  title =        "Digital gold: {Bitcoin} and the inside story of the
                 misfits and millionaires trying to reinvent money",
  publisher =    "Harper",
  address =      "New York, NY, USA",
  pages =        "xv + 412",
  year =         "2016",
  ISBN =         "0-06-236250-X (paperback)",
  ISBN-13 =      "978-0-06-236250-6 (paperback)",
  LCCN =         "HG1710 .P68 2016",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  abstract =     "``A New York Times technology and business reporter
                 charts the dramatic rise of Bitcoin and the fascinating
                 personalities who are striving to create a new global
                 money for the Internet age.Digital Gold is New York
                 Times reporter Nathaniel Popper's brilliant and
                 engrossing history of Bitcoin, the landmark digital
                 money and financial technology that has spawned a
                 global social movement.The notion of a new currency,
                 maintained by the computers of users around the world,
                 has been the butt of many jokes, but that has not
                 stopped it from growing into a technology worth
                 billions of dollars, supported by the hordes of
                 followers who have come to view it as the most
                 important new idea since the creation of the Internet.
                 Believers from Beijing to Buenos Aires see the
                 potential for a financial system free from banks and
                 governments. More than just a tech industry fad,
                 Bitcoin has threatened to decentralize some of
                 society's most basic institutions.An unusual tale of
                 group invention, Digital Gold charts the rise of the
                 Bitcoin technology through the eyes of the movement's
                 colorful central characters, including a British
                 anarchist, an Argentinian millionaire, a Chinese
                 entrepreneur, Tyler and Cameron Winklevoss, and
                 Bitcoin's elusive creator, Satoshi Nakamoto. Already,
                 Bitcoin has led to untold riches for some, and prison
                 terms for others.Digital Gold includes 16 pages of
                 black-and-white photos''",
  acknowledgement = ack-nhfb,
  subject =      "Electronic funds transfers; Money; Credit; Electronic
                 commerce",
}

@Article{Reijers:2016:BNT,
  author =       "Wessel Reijers and Mark Coeckelbergh",
  title =        "The Blockchain as a Narrative Technology:
                 Investigating the Social Ontology and Normative
                 Configurations of Cryptocurrencies",
  journal =      "Philosophy \& Technology",
  volume =       "??",
  number =       "??",
  pages =        "1--28",
  month =        oct,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s13347-016-0239-x",
  ISSN =         "2210-5433 (print), 2210-5441 (electronic)",
  ISSN-L =       "2210-5433",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s13347-016-0239-x",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://link.springer.com/journal/13347",
}

@InProceedings{Samaniego:2016:UBP,
  author =       "Mayra Samaniego and Ralph Deters",
  booktitle =    "{Proceedings of the International Conference on Big
                 Data and Advanced Wireless Technologies}",
  title =        "Using Blockchain to Push Software-Defined {IoT}
                 Components Onto Edge Hosts",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "58:1--58:9",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/3010089.3016027",
  ISBN =         "1-4503-4779-7",
  ISBN-13 =      "978-1-4503-4779-2",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "BDAW '16",
  URL =          "http://doi.acm.org/10.1145/3010089.3016027",
  acknowledgement = ack-nhfb,
  acmid =        "3016027",
  articleno =    "58",
  keywords =     "Blockchain; Edge Computing; IoT; Software-Defined IoT;
                 Virtual Resources",
  location =     "Blagoevgrad, Bulgaria",
  pagecount =    "9",
}

@InProceedings{Sanda:2016:PNA,
  author =       "T. Sanda and H. Inaba",
  booktitle =    "2016 {IEEE 5th} Global Conference on Consumer
                 Electronics",
  title =        "Proposal of new authentication method in {Wi-Fi}
                 access using {Bitcoin 2.0}",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1--5",
  month =        oct,
  year =         "2016",
  DOI =          "https://doi.org/10.1109/GCCE.2016.7800479",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Authentication; authentication method; authorisation;
                 Blockchain; computer network security; cryptography;
                 Cryptography; encryption keys; IEEE 802.11 Standard;
                 illegal person; Online banking; Proposals; Protocols;
                 Servers; user access; Wi-Fi access; Wi-Fi hotspots;
                 wireless LAN; {Bitcoin} 2.0",
}

@InProceedings{Sengupta:2016:RBB,
  author =       "Binanda Sengupta and Samiran Bag and Sushmita Ruj and
                 Kouichi Sakurai",
  booktitle =    "Proceedings of the 17th International Conference on
                 Distributed Computing and Networking",
  title =        "{Retricoin}: {Bitcoin} Based on Compact Proofs of
                 Retrievability",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "14:1--14:10",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2833312.2833317",
  ISBN =         "1-4503-4032-6",
  ISBN-13 =      "978-1-4503-4032-8",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ICDCN '16",
  acknowledgement = ack-nhfb,
  acmid =        "2833317",
  articleno =    "14",
  keywords =     "bilinear pairings, Bitcoin, mining pool, proofs of
                 retrievability",
  location =     "Singapore, Singapore",
  pagecount =    "10",
}

@InCollection{Sharples:2016:BKD,
  author =       "Mike Sharples and John Domingue",
  booktitle =    "Adaptive and Adaptable Learning",
  title =        "The Blockchain and Kudos: A Distributed System for
                 Educational Record, Reputation and Reward",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "490--496",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-45153-4_48",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-45153-4_48",
  acknowledgement = ack-nhfb,
}

@Article{Shi:2016:NPW,
  author =       "Ning Shi",
  title =        "A new proof-of-work mechanism for {Bitcoin}",
  journal =      "Financial Innovation",
  volume =       "2",
  number =       "1",
  pages =        "99--122",
  month =        dec,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1186/s40854-016-0045-6",
  ISSN =         "2199-4730",
  ISSN-L =       "2199-4730",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1186/s40854-016-0045-6",
  acknowledgement = ack-nhfb,
  fjournal =     "Financial Innovation",
  journal-URL =  "https://jfin-swufe.springeropen.com/",
}

@InProceedings{Shrestha:2016:TDD,
  author =       "Ajay Kumar Shrestha and Julita Vassileva",
  booktitle =    "{Proceedings of the International Conference on Big
                 Data and Advanced Wireless Technologies}",
  title =        "Towards Decentralized Data Storage in General Cloud
                 Platform for Meta-products",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "60:1--60:7",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/3010089.3016029",
  ISBN =         "1-4503-4779-7",
  ISBN-13 =      "978-1-4503-4779-2",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "BDAW '16",
  URL =          "http://doi.acm.org/10.1145/3010089.3016029",
  acknowledgement = ack-nhfb,
  acmid =        "3016029",
  articleno =    "60",
  keywords =     "Blockchain; Cloud Computing; Cloud Services;
                 Distributed Architecture; IOT; Meta-Products; Smart
                 Contract",
  location =     "Blagoevgrad, Bulgaria",
  pagecount =    "7",
}

@Misc{Sirer:2016:BGS,
  author =       "Emin G{\"u}n Sirer",
  title =        "{Bitcoin} guarantees strong, not eventual,
                 consistency",
  howpublished = "Hacking, Distributed",
  year =         "2016",
  bibdate =      "Thu Nov 30 17:42:58 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://hackingdistributed.com/2016/03/01/bitcoin-guarantees-strong-not-eventual-consistency/.",
  acknowledgement = ack-nhfb,
}

@Article{Sirer:2016:TPS,
  author =       "Emin G{\"u}n Sirer",
  title =        "Technical Perspective: The state (and security) of the
                 {Bitcoin} economy",
  journal =      j-CACM,
  volume =       "59",
  number =       "4",
  pages =        "85--85",
  month =        apr,
  year =         "2016",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/2896382",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Fri Apr 15 14:58:10 MDT 2016",
  bibsource =    "http://www.acm.org/pubs/contents/journals/cacm/;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "http://cacm.acm.org/magazines/2016/4/200172/fulltext",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@Article{SM-D:2016:BRB,
  author =       "{SM-D}",
  title =        "Book Review: {{\booktitle{Bitcoin and Cryptocurrency
                 Technologies}}, Arvind Narayanan, Joseph Bonneau,
                 Edward Felten, Andrew Miller and Steven Goldfeder}",
  journal =      j-NETWORK-SECURITY,
  volume =       "2016",
  number =       "8",
  pages =        "4--4",
  month =        aug,
  year =         "2016",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/s1353-4858(16)30074-5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Fri Dec 1 12:11:55 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485816300745",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@InProceedings{Song:2016:FVC,
  author =       "Dawn Song",
  booktitle =    "{Proceedings of the 16th Conference on Formal Methods
                 in Computer-Aided Design}",
  title =        "Formal Verification for Computer Security: Lessons
                 Learned and Future Directions",
  publisher =    "FMCAD Inc",
  address =      "Austin, TX",
  pages =        "1--1",
  year =         "2016",
  ISBN =         "0-9835678-6-7",
  ISBN-13 =      "97-80983-567-8-6-8",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "FMCAD '16",
  URL =          "http://dl.acm.org/citation.cfm?id=3077629.3077630",
  acknowledgement = ack-nhfb,
  acmid =        "3077630",
  location =     "Mountain View, California",
  pagecount =    "1",
}

@PhdThesis{Song:2016:SBP,
  author =       "Yunfei Song",
  title =        "A study of {Bitcoin} price's relationship with local
                 currency exchange rate and stock market index in
                 emerging economies using {VECM}",
  type =         "{Ph.D.}",
  school =       "Fordham University",
  address =      "New York, NY, USA",
  pages =        "117",
  year =         "2016",
  ISBN =         "1-369-61079-3",
  ISBN-13 =      "978-1-369-61079-6",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/1878929754",
  abstract =     "This study gave an overview of the development of
                 Bitcoin and several key economic aspects of its
                 network. Using Johansen's method, it explored the
                 co-integration relationship among Bitcoin price, local
                 currency exchange rate and stock market index in
                 selected emerging economies. It investigated Bitcoin
                 price's impact on these local currency exchange rates
                 and their stock market indices respectively using the
                 Vector Error Correction Model (VECM). It further
                 demonstrated these impacts using the Impulse Response
                 Function. The findings in this study indicate that
                 Bitcoin price co-integrates with the local currencies'
                 exchange rates, with Mexico and Russia being the
                 exception. Despite different short-term responses, in
                 the long term, local currency tends to strengthen
                 against dollar given a decrease of Bitcoin price in the
                 local currency, or an increase of Bitcoin price in
                 dollar. In addition, stock market index's response to a
                 positive shock on Bitcoin price varies across
                 economies, some saw stick rally while others selloff.",
  acknowledgement = ack-nhfb,
  advisor =      "Erick W. Rengifo",
  keywords =     "0501:Economics; Bitcoin; Economics; Social sciences;
                 Vector Error Correction model",
  ris-m1 =       "10246887",
}

@Article{Sun:2016:BBS,
  author =       "Jianjun Sun and Jiaqi Yan and Kem Z. K. Zhang",
  title =        "Blockchain-based sharing services: What blockchain
                 technology can contribute to smart cities",
  journal =      "Financial Innovation",
  volume =       "2",
  number =       "1",
  pages =        "??--??",
  month =        dec,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1186/s40854-016-0040-y",
  ISSN =         "2199-4730",
  ISSN-L =       "2199-4730",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1186/s40854-016-0040-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Financial Innovation",
  journal-URL =  "https://jfin-swufe.springeropen.com/",
}

@Misc{Supra:2016:IHC,
  author =       "J. D. Supra",
  title =        "Investment Highlights from {CoinDesk};s State of the
                 Blockchain",
  howpublished = "Web document.",
  day =          "30",
  month =        nov,
  year =         "2016",
  bibdate =      "Mon Dec 04 15:19:24 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InCollection{Swan:2016:BTS,
  author =       "Melanie Swan",
  booktitle =    "{Rule Technologies. Research, Tools, and
                 Applications}",
  title =        "Blockchain Temporality: Smart Contract Time
                 Specifiability with Blocktime",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "184--196",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-42019-6_12",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-42019-6_12",
  acknowledgement = ack-nhfb,
}

@MastersThesis{Sweatman:2016:BBD,
  author =       "Helen Sweatman",
  title =        "The Building Blocks of Digital Art Marketing: a Market
                 Analysis of the Digital Art Market and Its Application
                 to Blockchain Technology",
  type =         "{M.A.}",
  school =       "Sotheby's Institute of Art --- New York",
  address =      "New York, NY, USA",
  pages =        "83",
  year =         "2016",
  ISBN =         "0-355-51156-8",
  ISBN-13 =      "978-0-355-51156-7",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/1976101936",
  abstract =     "Traditional notions of authorship and ownership are
                 changing, spurred on by the radical technological
                 innovations of the Internet, e-commerce, and social
                 media. Just as technology has recently disrupted
                 businesses in the music, film, and book industries, so
                 too will it have a significant impact on the art market
                 and challenge its understanding of authorship and
                 ownership. The contemporary digital art market will be
                 used as a case study to explore this trend, finding
                 that many of the current commercial practices for
                 exhibiting and selling digital art limits its creative
                 scope, and thus its critical value and market value.
                 This thesis will explore a novel alternative approach,
                 arising from a new technology known as ``blockchain,''
                 as a way in which to respond to these shortcomings. It
                 will be argued that this technology has the potential
                 to raise the marketability and commercial value of
                 digital art but will require promotion within the
                 industry. Marketing strategies to promote the adoption
                 of the blockchain system will be considered.",
  acknowledgement = ack-nhfb,
  advisor =      "Paul Melton",
  keywords =     "0338:Marketing; 0357:Fine arts;
                 0505:Commerce-Business; 0513:Intellectual Property;
                 Blockchain; Commerce-Business; Communication and the
                 arts; Digital art; Distributed ledger; e-Commerce; Fine
                 arts; Intellectual Property; Marketing; Ownership
                 rights; Provenance; Social sciences",
  ris-m1 =       "10259584",
}

@Book{Tapscott:2016:BRHa,
  author =       "Don Tapscott and Alex Tapscott",
  title =        "Blockchain revolution: how the technology behind
                 {Bitcoin} is changing money, business, and the world",
  publisher =    "Portfolio / Penguin",
  address =      "New York, NY, USA",
  pages =        "xx + 348",
  year =         "2016",
  ISBN =         "1-101-98013-3 (hardcover), 1-101-98015-X (e-book),
                 0-399-56406-3 (International edition)",
  ISBN-13 =      "978-1-101-98013-2 (hardcover), 978-1-101-98015-6
                 (e-book), 978-0-399-56406-2 (International edition)",
  LCCN =         "HG1710 .T385 2016",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  author-dates = "1947--",
  subject =      "Electronic funds transfers; Blockchains (Databases);
                 Bitcoin; Electronic commerce; Mobile commerce; Banks
                 and banking; Technological innovations; Financial
                 institutions",
}

@Book{Tapscott:2016:BRHb,
  author =       "Don Tapscott and Alex Tapscott and Jeff Cummings",
  title =        "Blockchain revolution: [how the technology behind
                 {Bitcoin} is changing money, business, and the world]",
  publisher =    "Brilliance Audio",
  address =      "Grand Haven, MI, USA",
  year =         "2016",
  ISBN =         "1-5113-5766-5",
  ISBN-13 =      "978-1-5113-5766-1",
  LCCN =         "RZC 5626",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  note =         "11 audio discs (14 hr., 17 min.).",
  abstract =     "Although many opportunities for the blockchain require
                 a digital currency, Bitcoin is only one application of
                 this great innovation in computer science. The
                 blockchain can hold any legal document, from deeds and
                 marriage licenses to educational degrees and birth
                 certificates. Call it the World Wide Ledger. It enables
                 smart contracts, decentralized autonomous
                 organizations, decentralized government services, and
                 transactions among other things. The Internet of
                 Everything needs a Ledger of Everything: the blockchain
                 is a truly open, distributed, global platform that
                 fundamentally changes what people can do online, how
                 they do it, and who can participate.",
  acknowledgement = ack-nhfb,
  author-dates = "1947--",
  remark =       "Subtitle from container. Compact disc. Accompanying
                 reference guide included as a PDF on bonus disc.",
  subject =      "Electronic funds transfers; Bitcoin; Electronic
                 commerce; Mobile commerce; Banks and banking;
                 Technological innovations; Financial institutions;
                 Technological innovations; Bitcoin; Electronic
                 commerce; Electronic funds transfers; Technological
                 innovations; Mobile commerce",
}

@Misc{Timon:2016:FPP,
  author =       "J. Timo{\'n} and M. Friedenbach",
  title =        "{Freicoin}: a peer-to-peer digital currency delivering
                 freedom from usury",
  howpublished = "Web site",
  year =         "2016",
  bibdate =      "Sun Jan 21 08:50:38 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://freico.in/",
  abstract =     "Freicoin is a peer-to-peer (P2P) currency based on the
                 accounting concept of a proof-of-work block chain used
                 by Satoshi Nakamoto in the creation of
                 Bitcoin.\par

                 Unlike Bitcoin, Freicoin has a demurrage fee that
                 ensures its circulation and bearers of the currency pay
                 this fee automatically. This demurrage fee was proposed
                 by Silvio Gesell to eliminate the privileged position
                 held by money compared with capital goods, which is the
                 underlying cause of the boom\slash bust business cycle
                 and the entrenchment of the financial elite, and has
                 been tested several times with positive results.",
  acknowledgement = ack-nhfb,
}

@Article{Tschorsch:2016:BBT,
  author =       "Florian Tschorsch and Bj{\"o}rn Scheuermann",
  title =        "{Bitcoin} and Beyond: a Technical Survey on
                 Decentralized Digital Currencies",
  journal =      "IEEE Communications Surveys Tutorials",
  volume =       "18",
  number =       "3",
  pages =        "2084--2123",
  month =        "Third Quarter",
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1109/COMST.2016.2535718",
  ISSN =         "1553-877X",
  ISSN-L =       "1553-877X",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/comsur/comsur18.html#TschorschS16;
                 https://www.wikidata.org/entity/Q56622168",
  acknowledgement = ack-nhfb,
  ajournal =     "IEEE Commun. Surv. Tutorials",
  dblp-key =     "journals/comsur/TschorschS16",
  dblp-mdate =   "2020-04-09",
  keywords =     "Altcoins; billion dollar economy; blockchain;
                 Contracts; cryptocurrencies; Cryptography;
                 decentralized digital currency; design space
                 exploration; digital currencies; distributed consensus;
                 electronic money; Internet; Online banking; Protocols;
                 Space exploration; survey; tutorial; Tutorials;
                 {Bitcoin}; {Bitcoin} protocol",
}

@InCollection{Ulieru:2016:BBA,
  author =       "Mihaela Ulieru",
  booktitle =    "{Banking Beyond Banks and Money}",
  title =        "{Blockchain 2.0} and Beyond: Adhocracies",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "297--303",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-42448-4_15",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-42448-4_15",
  acknowledgement = ack-nhfb,
}

@Article{Underwood:2016:NBB,
  author =       "Sarah Underwood",
  title =        "News: Blockchain beyond {Bitcoin}",
  journal =      j-CACM,
  volume =       "59",
  number =       "11",
  pages =        "15--17",
  month =        nov,
  year =         "2016",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/2994581",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Mon Oct 31 16:06:16 MDT 2016",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2010.bib",
  URL =          "http://cacm.acm.org/magazines/2016/11/209132/fulltext",
  abstract =     "Blockchain technology has the potential to
                 revolutionize applications and redefine the digital
                 economy.",
  acknowledgement = ack-nhfb,
  acmid =        "2994581",
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  pagecount =    "3",
}

@InProceedings{Upadhyaya:2016:CEC,
  author =       "R. Upadhyaya and A. Jain",
  booktitle =    "2016 International Conference on Computing,
                 Communication and Automation {(ICCCA)}",
  title =        "Cyber ethics and cyber crime: A deep dwelved study
                 into legality, ransomware, underground web and
                 {Bitcoin} wallet",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "143--148",
  month =        apr,
  year =         "2016",
  DOI =          "https://doi.org/10.1109/CCAA.2016.7813706",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Algorithm design and analysis; bitcoin; bitcoin
                 wallet; computer crime; Computers; consumer confidence;
                 crypto virus; cryptographic protocols; cryptography;
                 cryptolocker ransomware; CTB locker; cyber crime; cyber
                 ethics; cyber Laws; cyber wars; darknet; e-commerce;
                 electronic commerce; Electronic mail; Encryption;
                 information systems; Internet; invasive software;
                 legality; locker bot; malware; ransomware; The Dark
                 Net; tor; trojan horse; Trojan horses; underground Web;
                 Web threats",
}

@InProceedings{Velasco:2016:SBE,
  author =       "Pablo R. Velasco",
  booktitle =    "Innovative Methods in Media and Communication
                 Research",
  title =        "Sketching {Bitcoin}: Empirical Research of Digital
                 Affordances",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "99--122",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-40700-5_6",
  ISBN =         "3-319-40700-7",
  ISBN-13 =      "978-3-319-40700-5",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-40700-5_6",
  acknowledgement = ack-nhfb,
}

@Article{Viana:2016:TTI,
  author =       "Diego Viana",
  title =        "Two Technical Images: Blockchain and High-Frequency
                 Trading",
  journal =      "Philosophy \& Technology",
  volume =       "??",
  number =       "??",
  month =        dec,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s13347-016-0247-x",
  ISSN =         "2210-5433 (print), 2210-5441 (electronic)",
  ISSN-L =       "2210-5433",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s13347-016-0247-x",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://link.springer.com/journal/13347",
}

@InProceedings{Vilim:2016:ABM,
  author =       "Matthew Vilim and Henry Duwe and Rakesh Kumar",
  booktitle =    "Proceedings of the 53rd Annual Design Automation
                 Conference",
  title =        "Approximate {Bitcoin} mining",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "97:1--97:6",
  month =        jun,
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2897937.2897988",
  ISBN =         "1-4503-4236-1",
  ISBN-13 =      "978-1-4503-4236-0",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Algorithm design and analysis; Approximate Computing;
                 approximate mining circuits; approximate {Bitcoin}
                 mining; Approximation algorithms; better than
                 worst-case; BTWC; computation intensive process;
                 cryptocurrency; cryptography; Cryptography; data
                 mining; Delays; Error-Tolerance; fault tolerant
                 computing; financial data processing; Hardware; Online
                 banking; Pipelines; probability; SHA-256; {Bitcoin};
                 {Bitcoin} framework; {Bitcoin} transactions",
}

@InCollection{Vukolic:2016:QSB,
  author =       "Marko Vukoli{\'c}",
  booktitle =    "{Open Problems in Network Security}",
  title =        "The Quest for Scalable Blockchain Fabric:
                 Proof-of-Work vs. {BFT} Replication",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "112--125",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-39028-4_9",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-39028-4_9",
  acknowledgement = ack-nhfb,
}

@Article{Wang:2016:MMB,
  author =       "Huaiqing Wang and Kun Chen and Dongming Xu",
  title =        "A maturity model for blockchain adoption",
  journal =      "Financial Innovation",
  volume =       "2",
  number =       "1",
  month =        nov,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1186/s40854-016-0031-z",
  ISSN =         "2199-4730",
  ISSN-L =       "2199-4730",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1186/s40854-016-0031-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Financial Innovation",
  journal-URL =  "https://jfin-swufe.springeropen.com/",
}

@InCollection{Weber:2016:UBP,
  author =       "Ingo Weber and Xiwei Xu and R{\'e}gis Riveret and
                 Guido Governatori and Alexander Ponomarev and Jan
                 Mendling",
  booktitle =    "{Business Process Management}",
  title =        "Untrusted Business Process Monitoring and Execution
                 Using Blockchain",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "329--347",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-45348-4_19",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-45348-4_19",
  acknowledgement = ack-nhfb,
}

@InProceedings{Wijaya:2016:ABT,
  author =       "Dimaz Ankaa Wijaya and Joseph K. Liu and Ron Steinfeld
                 and Shi-Feng Sun and Xinyi Huang",
  booktitle =    "Information Security Practice and Experience",
  title =        "Anonymizing {Bitcoin} Transaction",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "271--283",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-49151-6_19",
  ISBN =         "3-319-49151-2",
  ISBN-13 =      "978-3-319-49151-6",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-49151-6_19",
  acknowledgement = ack-nhfb,
}

@InProceedings{Wijaya:2016:EAM,
  author =       "D. A. Wijaya",
  booktitle =    "2016 International Conference on Computer, Control,
                 Informatics and its Applications {(IC3INA)}",
  title =        "Extending asset management system functionality in
                 {Bitcoin} platform",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "97--101",
  month =        oct,
  year =         "2016",
  DOI =          "https://doi.org/10.1109/IC3INA.2016.7863031",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "asset management; Asset management; asset management;
                 asset management system; bitcoin; bitcoin platform;
                 blockchain; data; digital payment system; distributed
                 database; distributed databases; electronic money;
                 Mathematical model; Online banking; open ledger;
                 Peer-to-peer computing; Protocols; Public key;
                 record-keeping tool",
}

@InProceedings{Wrner:2016:DRT,
  author =       "Dominic W{\"o}rner",
  booktitle =    "Tackling Society's Grand Challenges with Design
                 Science",
  title =        "Design of a Real-Time Data Market Based on the 21
                 {Bitcoin} Computer",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "228--232",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-39294-3_20",
  ISBN =         "3-319-39294-8",
  ISBN-13 =      "978-3-319-39294-3",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-39294-3_20",
  acknowledgement = ack-nhfb,
}

@Article{Xu:2016:BIA,
  author =       "Jennifer J. Xu",
  title =        "Are blockchains immune to all malicious attacks?",
  journal =      "Financial Innovation",
  volume =       "2",
  number =       "1",
  month =        dec,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1186/s40854-016-0046-5",
  ISSN =         "2199-4730",
  ISSN-L =       "2199-4730",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1186/s40854-016-0046-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Financial Innovation",
  journal-URL =  "https://jfin-swufe.springeropen.com/",
}

@InProceedings{Yamada:2016:BLS,
  author =       "Yuki Yamada and Tatsuo Nakajima and Mizuki Sakamoto",
  booktitle =    "{Proceedings of the 14th International Conference on
                 Advances in Mobile Computing and Multi Media}",
  title =        "{Blockchain-LI}: A Study on Implementing
                 Activity-Based Micro-Pricing Using Cryptocurrency
                 Technologies",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "203--207",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/3007120.3007151",
  ISBN =         "1-4503-4806-8",
  ISBN-13 =      "978-1-4503-4806-5",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "MoMM '16",
  URL =          "http://doi.acm.org/10.1145/3007120.3007151",
  acknowledgement = ack-nhfb,
  acmid =        "3007151",
  keywords =     "Blockchain; Human behavior change; Mobile devices;
                 Mobile payment; Transaction costs",
  location =     "Singapore, Singapore",
  pagecount =    "5",
}

@Article{Yue:2016:HDG,
  author =       "Xiao Yue and Huiju Wang and Dawei Jin and Mingqiang Li
                 and Wei Jiang",
  title =        "Healthcare Data Gateways: Found Healthcare
                 Intelligence on Blockchain with Novel Privacy Risk
                 Control",
  journal =      j-J-MED-SYST,
  volume =       "40",
  number =       "10",
  month =        aug,
  year =         "2016",
  CODEN =        "JMSYDA",
  DOI =          "https://doi.org/10.1007/s10916-016-0574-6",
  ISSN =         "",
  ISSN-L =       "0148-5598",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s10916-016-0574-6",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Medical Systems",
  journal-URL =  "http://link.springer.com/journal/10916",
}

@Article{Zeilinger:2016:DAM,
  author =       "Martin Zeilinger",
  title =        "Digital Art as `Monetised Graphics': Enforcing
                 Intellectual Property on the Blockchain",
  journal =      "Philosophy \& Technology",
  volume =       "??",
  number =       "??",
  month =        nov,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s13347-016-0243-1",
  ISSN =         "2210-5433 (print), 2210-5441 (electronic)",
  ISSN-L =       "2210-5433",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s13347-016-0243-1",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://link.springer.com/journal/13347",
}

@InProceedings{Zhang:2016:TCA,
  author =       "Fan Zhang and Ethan Cecchetti and Kyle Croman and Ari
                 Juels and Elaine Shi",
  booktitle =    "{Proceedings of the 2016 ACM SIGSAC Conference on
                 Computer and Communications Security}",
  title =        "{Town Crier}: An Authenticated Data Feed for Smart
                 Contracts",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "270--282",
  year =         "2016",
  DOI =          "https://doi.org/10.1145/2976749.2978326",
  ISBN =         "1-4503-4139-X",
  ISBN-13 =      "978-1-4503-4139-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '16",
  URL =          "http://doi.acm.org/10.1145/2976749.2978326",
  acknowledgement = ack-nhfb,
  acmid =        "2978326",
  keywords =     "authenticated data feeds, Bitcoin, Ethereum, intel
                 SGX, smart contracts, trusted hardware",
  location =     "Vienna, Austria",
  pagecount =    "13",
}

@InCollection{Zhao:2016:HVP,
  author =       "Zhichao Zhao and T.-H. Hubert Chan",
  booktitle =    "Information and Communications Security",
  title =        "How to Vote Privately Using {Bitcoin}",
  volume =       "9543",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "82--96",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-319-29814-6_8",
  ISBN =         "3-319-29814-3",
  ISBN-13 =      "978-3-319-29814-6",
  MRclass =      "94A60",
  MRnumber =     "3502793",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-29814-6_8",
  acknowledgement = ack-nhfb,
}

@Article{Zhao:2016:OBI,
  author =       "J. Leon Zhao and Shaokun Fan and Jiaqi Yan",
  title =        "Overview of business innovations and research
                 opportunities in blockchain and introduction to the
                 special issue",
  journal =      "Financial Innovation",
  volume =       "2",
  number =       "1",
  month =        dec,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1186/s40854-016-0049-2",
  ISSN =         "2199-4730",
  ISSN-L =       "2199-4730",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  note =         "See erratum \cite{Zhao:2017:EOB}.",
  URL =          "http://link.springer.com/article/10.1186/s40854-016-0049-2",
  acknowledgement = ack-nhfb,
  fjournal =     "Financial Innovation",
  journal-URL =  "https://jfin-swufe.springeropen.com/",
}

@InProceedings{Zhou:2016:DBA,
  author =       "X. Zhou and Q. Wu and B. Qin and X. Huang and J. Liu",
  booktitle =    "{2016 IEEE Trustcom\slash BigDataSE\slash ISPA}",
  title =        "Distributed {Bitcoin} Account Management",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "105--112",
  month =        aug,
  year =         "2016",
  DOI =          "https://doi.org/10.1109/TrustCom.2016.0052",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "attribute based encryption; bitcoin protocols;
                 Companies; Cryptography; DBAM framework; distributed
                 bitcoin account management; distributed electronic
                 cash; electronic money; Elliptic curves; financial data
                 processing; Investment; Online banking; Privacy;
                 private key; private key cryptography; Protocols;
                 secret sharing",
}

@Article{Zhu:2016:AOA,
  author =       "Huasheng Zhu and Zach Zhizhong Zhou",
  title =        "Analysis and outlook of applications of blockchain
                 technology to equity crowdfunding in {China}",
  journal =      "Financial Innovation",
  volume =       "2",
  number =       "1",
  month =        dec,
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1186/s40854-016-0044-7",
  ISSN =         "2199-4730",
  ISSN-L =       "2199-4730",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1186/s40854-016-0044-7",
  acknowledgement = ack-nhfb,
  fjournal =     "Financial Innovation",
  journal-URL =  "https://jfin-swufe.springeropen.com/",
}

@InProceedings{Zhu:2016:IIS,
  author =       "Y. Zhu and R. Guo and G. Gan and W. T. Tsai",
  booktitle =    "2016 {IEEE 40th} Annual Computer Software and
                 Applications Conference {(COMPSAC)}",
  title =        "Interactive Incontestable Signature for Transactions
                 Confirmation in {Bitcoin} Blockchain",
  volume =       "1",
  number =       "",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "443--448",
  month =        jun,
  year =         "2016",
  DOI =          "https://doi.org/10.1109/COMPSAC.2016.142",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin blockchain; Blockchain; computational law;
                 Computer security; cybersecurity; dealer
                 incontestability; digital signatures; electronic money;
                 Generators; IIS scheme; interactive incontestable
                 signature; Interactive Proof; nonrepudiation; Online
                 banking; owner unforgeability; payment; Protocols;
                 Public key; Signature; stock exchange; Stock markets;
                 transaction confirmation",
}

@InProceedings{Abbasi:2017:VVI,
  author =       "Abdul Ghafoor Abbasi and Zaheer Khan",
  booktitle =    "{Companion Proceedings of the10th International
                 Conference on Utility and Cloud Computing}",
  title =        "{VeidBlock}: Verifiable Identity Using Blockchain and
                 Ledger in a Software Defined Network",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "173--179",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3147234.3148088",
  ISBN =         "1-4503-5195-6",
  ISBN-13 =      "978-1-4503-5195-9",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "UCC '17 Companion",
  URL =          "http://doi.acm.org/10.1145/3147234.3148088",
  acknowledgement = ack-nhfb,
  acmid =        "3148088",
  keywords =     "authentication; blockchain; ledger; privacy; software
                 defined network; verifiable",
  location =     "Austin, Texas, USA",
  pagecount =    "7",
}

@InProceedings{Abdelraheem:2017:SER,
  author =       "Mohamed Ahmed Abdelraheem and Tobias Andersson and
                 Christian Gehrmann",
  title =        "Searchable Encrypted Relational Databases: Risks and
                 Countermeasures",
  crossref =     "Garcia-Alfaro:2017:DPM",
  pages =        "70--85",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_5",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_5",
  acknowledgement = ack-nhfb,
}

@Article{Achenbach:2017:BIR,
  author =       "Dirk Achenbach and Ingmar Baumgart and Jochen Rill",
  title =        "{Die Blockchain im Rampenlicht}. ({German}) [{The}
                 blockchain in the spotlight]",
  journal =      "{Datenschutz und Datensicherheit --- DuD}",
  volume =       "41",
  number =       "11",
  pages =        "673--677",
  month =        oct,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s11623-017-0856-2",
  ISSN =         "1614-0702 (print), 1862-2607 (electronic)",
  ISSN-L =       "1614-0702",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s11623-017-0856-2",
  acknowledgement = ack-nhfb,
  fjournal =     "{Datenschutz und Datensicherheit --- DuD}",
  journal-URL =  "https://link.springer.com/journal/11623",
  language =     "German",
}

@InCollection{Adams:2017:BGD,
  author =       "Richard Adams and Beth Kewell and Glenn Parry",
  booktitle =    "World Sustainability Series",
  title =        "Blockchain for Good? {Digital} Ledger Technology and
                 Sustainable Development Goals",
  publisher =    "Springer International Publishing",
  address =      "????",
  pages =        "127--140",
  month =        oct,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67122-2_7",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InCollection{Akoka:2017:MET,
  author =       "Jacky Akoka and Isabelle Comyn-Wattiau",
  booktitle =    "Conceptual Modeling Perspectives",
  title =        "A Method for Emerging Technology Evaluation.
                 {Application} to Blockchain and Smart Data Discovery",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "247--258",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67271-7_17",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67271-7_17",
  acknowledgement = ack-nhfb,
}

@InProceedings{Al-Bassam:2017:SSC,
  author =       "Mustafa Al-Bassam",
  booktitle =    "{Proceedings of the ACM Workshop on Blockchain,
                 Cryptocurrencies and Contracts}",
  title =        "{SCPKI}: A Smart Contract-based {PKI} and Identity
                 System",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "35--40",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3055518.3055530",
  ISBN =         "1-4503-4974-9",
  ISBN-13 =      "978-1-4503-4974-1",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "BCC '17",
  URL =          "http://doi.acm.org/10.1145/3055518.3055530",
  acknowledgement = ack-nhfb,
  acmid =        "3055530",
  location =     "Abu Dhabi, United Arab Emirates",
  pagecount =    "6",
}

@InProceedings{Ali:2017:IDP,
  author =       "Muhammad Salek Ali and Koustabh Dolui and Fabio
                 Antonelli",
  booktitle =    "{Proceedings of the Seventh International Conference
                 on the Internet of Things}",
  title =        "{IoT} Data Privacy via Blockchains and {IPFS}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "14:1--14:7",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3131542.3131563",
  ISBN =         "1-4503-5318-5",
  ISBN-13 =      "978-1-4503-5318-2",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "IoT '17",
  URL =          "http://doi.acm.org/10.1145/3131542.3131563",
  acknowledgement = ack-nhfb,
  acmid =        "3131563",
  articleno =    "14",
  keywords =     "blockchain; computer networks; distributed access
                 model; internet of things; privacy",
  location =     "Linz, Austria",
  pagecount =    "7",
}

@InCollection{AlOmar:2017:MBB,
  author =       "Abdullah {Al Omar} and Mohammad Shahriar Rahman and
                 Anirban Basu and Shinsaku Kiyomoto",
  booktitle =    "Security, Privacy, and Anonymity in Computation,
                 Communication, and Storage",
  title =        "{MediBchain}: A Blockchain Based Privacy Preserving
                 Platform for Healthcare Data",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "534--543",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-72395-2_49",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-72395-2_49",
  acknowledgement = ack-nhfb,
}

@InProceedings{Anceaume:2017:BDS,
  author =       "Emmanuelle Anceaume and Romaric Ludinard and Maria
                 Potop-Butucaru and Fr{\'e}d{\'e}ric Tronel",
  booktitle =    "Stabilization, Safety, and Security of Distributed
                 Systems",
  title =        "{Bitcoin} a Distributed Shared Register",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "456--468",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-69084-1_34",
  ISBN =         "3-319-69084-1",
  ISBN-13 =      "978-3-319-69084-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-69084-1_34",
  acknowledgement = ack-nhfb,
}

@InProceedings{Angeletti:2017:PPD,
  author =       "Fabio Angeletti and Ioannis Chatzigiannakis and Andrea
                 Vitaletti",
  booktitle =    "{Proceedings of the First International Workshop on
                 Human-centered Sensing, Networking, and Systems}",
  title =        "Privacy Preserving Data Management in Recruiting
                 Participants for Digital Clinical Trials",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "7--12",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3144730.3144733",
  ISBN =         "1-4503-5480-7",
  ISBN-13 =      "978-1-4503-5480-6",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "HumanSys'17",
  URL =          "http://doi.acm.org/10.1145/3144730.3144733",
  acknowledgement = ack-nhfb,
  acmid =        "3144733",
  keywords =     "Blockchain; Clinical Trial; IoT; mHealth; Privacy;
                 Wearables",
  location =     "Delft, Netherlands",
  pagecount =    "6",
}

@Misc{Anonymous:2017:BDD,
  author =       "Anonymous",
  title =        "[{Bitcoin}] Developer Documentation",
  howpublished = "Web site.",
  year =         "2017",
  bibdate =      "Mon Dec 04 08:31:22 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://bitcoin.org/en/developer-documentation",
  acknowledgement = ack-nhfb,
  lastaccessed = "04 December 2017",
}

@Misc{Anonymous:2017:BPP,
  author =       "Anonymous",
  title =        "{Bitcoin}: A Peer-to-Peer Electronic Cash System: The
                 paper that first introduced {Bitcoin}",
  howpublished = "Web site",
  year =         "2017",
  bibdate =      "Mon Dec 04 08:29:37 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  note =         "Includes links to translations of the 2008 Nakamoto
                 paper to several other languages.",
  URL =          "https://bitcoin.org/en/bitcoin-paper",
  acknowledgement = ack-nhfb,
  lastaccessed = "04 December 2017",
}

@Misc{Anonymous:2017:BW,
  author =       "Anonymous",
  title =        "{Bitcoin} Wiki",
  howpublished = "Web site",
  year =         "2017",
  bibdate =      "Mon Dec 04 08:32:13 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://en.bitcoin.it/wiki/Main_Page",
  acknowledgement = ack-nhfb,
  lastaccessed = "04 December 2017",
}

@Misc{Anonymous:2017:HDB,
  author =       "Anonymous",
  title =        "How does {Bitcoin} work?",
  howpublished = "Web site.",
  year =         "2017",
  bibdate =      "Mon Dec 04 08:27:23 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://bitcoin.org/en/how-it-works",
  acknowledgement = ack-nhfb,
}

@Article{Anonymous:2017:VPC,
  author =       "Anonymous",
  title =        "{Venezuela} Plans a Cryptocurrency, {Maduro} Says",
  journal =      j-NY-TIMES,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "3",
  month =        dec,
  year =         "2017",
  CODEN =        "NYTIAO",
  ISSN =         "0362-4331 (print), 1542-667X, 1553-8095",
  ISSN-L =       "0362-4331",
  bibdate =      "Tue Feb 20 07:51:10 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.nytimes.com/2017/12/03/world/americas/venezuela-cryptocurrency-maduro.html",
  abstract =     "The ``petro'' will be used in the country's fight
                 against the Trump administration's financial
                 ``blockade,'' President Nicolas Maduro said.",
  acknowledgement = ack-nhfb,
  fjournal =     "New York Times",
  journal-URL =  "http://www.nytimes.com/",
}

@InProceedings{Apostolaki:2017:HBR,
  author =       "Maria Apostolaki and Aviv Zohar and Laurent Vanbever",
  booktitle =    "2017 {IEEE} Symposium on Security and Privacy {(SP)}",
  title =        "Hijacking {Bitcoin}: Routing Attacks on
                 Cryptocurrencies",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "375--392",
  month =        may,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/SP.2017.29",
  ISBN =         "1-5090-5532-0",
  ISBN-13 =      "978-1-5090-5532-6",
  ISSN =         "1081-6011 (print), 2375-1207 (electronic)",
  ISSN-L =       "1081-6011",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ieeexplore.ieee.org/document/7958588/",
  acknowledgement = ack-nhfb,
  keywords =     "ASes; authorisation; autonomous systems; BGP; BGP
                 hijack; BGP hijacks; BGP routing data; bitcoin;
                 computer crime; cryptocurrencies; cryptocurrency;
                 cryptography; data mining; Delays; electronic money;
                 Internet; Internet routing infrastructure; IP networks;
                 mining pools; P2P networks; Peer-to-peer computing;
                 Routing; routing; routing advertisements; routing
                 attacks; routing manipulation; Routing protocols;
                 telecommunication network routing; {Bitcoin}; {Bitcoin}
                 hijacking; {Bitcoin} topology; {Bitcoin} traffic
                 manipulation",
}

@Article{Aste:2017:BTF,
  author =       "Tomaso Aste and Paolo Tasca and Tiziana {Di Matteo}",
  title =        "Blockchain Technologies: The Foreseeable Impact on
                 Society and Industry",
  journal =      j-COMPUTER,
  volume =       "50",
  number =       "9",
  pages =        "18--28",
  month =        sep,
  year =         "2017",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2017.3571064",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Mon Oct 2 08:46:55 MDT 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.computer.org/csdl/mags/co/2017/09/mco2017090018-abs.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@InProceedings{Ateniese:2017:RBX,
  author =       "Giuseppe Ateniese and Bernardo Magri and Daniele
                 Venturi and Ewerton Andrade",
  booktitle =    "2017 {IEEE} European Symposium on Security and Privacy
                 {(EuroSP)}",
  title =        "Redactable Blockchain --- or --- Rewriting History in
                 {Bitcoin} and Friends",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "111--126",
  month =        apr,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/EuroSP.2017.37",
  ISBN =         "1-5090-5761-7",
  ISBN-13 =      "978-1-5090-5761-0",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ieeexplore.ieee.org/document/7961975/",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; chameleon hash functions; Contracts;
                 cryptography; electronic money; hash collisions;
                 Organizations; redactable blockchain; Software;
                 Standards",
}

@InProceedings{Atzei:2017:SAE,
  author =       "Nicola Atzei and Massimo Bartoletti and Tiziana
                 Cimoli",
  booktitle =    "{Principles of Security and Trust}",
  title =        "A Survey of Attacks on {Ethereum} Smart Contracts
                 ({SoK})",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "164--186",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-662-54455-6_8",
  ISBN =         "3-662-54455-5",
  ISBN-13 =      "978-3-662-54455-6",
  bibdate =      "Thu Nov 30 15:51:20 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-54455-6_8",
  acknowledgement = ack-nhfb,
}

@InCollection{Augot:2017:UCS,
  author =       "Daniel Augot and Herv{\'e} Chabanne and Thomas
                 Chenevier and William George and Laurent Lambert",
  booktitle =    "Data Privacy Management, Cryptocurrencies and
                 Blockchain Technology",
  title =        "A User-Centric System for Verified Identities on the
                 {Bitcoin} Blockchain",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "390--407",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_22",
  ISBN =         "3-319-67816-7",
  ISBN-13 =      "978-3-319-67816-0",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_22",
  acknowledgement = ack-nhfb,
}

@InCollection{Awan:2017:BTA,
  author =       "Malik Khurram Awan and Agostino Cortesi",
  booktitle =    "Computer Information Systems and Industrial
                 Management",
  title =        "Blockchain Transaction Analysis Using Dominant Sets",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "229--239",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-59105-6_20",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-59105-6_20",
  acknowledgement = ack-nhfb,
}

@InCollection{Azouvi:2017:WSI,
  author =       "Sarah Azouvi and Mustafa Al-Bassam and Sarah
                 Meiklejohn",
  booktitle =    "Data Privacy Management, Cryptocurrencies and
                 Blockchain Technology",
  title =        "Who Am I? {Secure} Identity Registration on
                 Distributed Ledgers",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "373--389",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_21",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_21",
  acknowledgement = ack-nhfb,
}

@InProceedings{Badertscher:2017:BTL,
  author =       "Christian Badertscher and Ueli Maurer and Daniel
                 Tschudi and Vassilis Zikas",
  booktitle =    "{Advances in cryptology --- CRYPTO 2017. 37th annual
                 international cryptology conference, Santa Barbara, CA,
                 USA, August 20--24, 2017. Proceedings. Part I}",
  title =        "{Bitcoin} as a Transaction Ledger: A Composable
                 Treatment",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "324--356",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-63688-7_11",
  ISBN =         "3-319-63687-1 (paperback), 3-319-63688-X (e-book)",
  ISBN-13 =      "978-3-319-63687-0 (paperback), 978-3-319-63688-7
                 (e-book)",
  MRclass =      "94A60",
  bibdate =      "Mon Dec 4 12:12:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-63688-7_11",
  ZMnumber =     "06802617",
  acknowledgement = ack-nhfb,
}

@Article{Bag:2017:BBW,
  author =       "S. Bag and S. Ruj and K. Sakurai",
  title =        "{Bitcoin} Block Withholding Attack: Analysis and
                 Mitigation",
  journal =      "IEEE Transactions on Information Forensics and
                 Security",
  volume =       "12",
  number =       "8",
  pages =        "1967--1978",
  month =        aug,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/TIFS.2016.2623588",
  ISSN =         "1556-6013 (print), 1556-6021 (electronic)",
  ISSN-L =       "1556-6013",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin block withholding attack; block withholding
                 attack; BWH attack; commitment schemes; Computational
                 modeling; cryptographic commitment schemes;
                 Cryptography; cryptography; Electronic mail; electronic
                 money; Games; hash function; mining pool; Online
                 banking; pool attacks; Protocols; rogue miners; rogue
                 pool administrators; selfish miner; selfish {Bitcoin}
                 miner; sponsored block withholding attack; Statistical
                 analysis; {Bitcoin} mining; {Bitcoin} protocol",
}

@Article{Bailis:2017:RPC,
  author =       "Peter Bailis and Arvind Narayanan and Andrew Miller
                 and Song Han",
  title =        "Research for Practice: Cryptocurrencies, Blockchains,
                 and Smart Contracts; Hardware for Deep Learning",
  journal =      j-CACM,
  volume =       "60",
  number =       "5",
  pages =        "48--51",
  month =        may,
  year =         "2017",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/3024928",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Sat May 27 15:08:46 MDT 2017",
  bibsource =    "http://www.acm.org/pubs/contents/journals/cacm/;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "http://cacm.acm.org/magazines/2017/5/216321/fulltext",
  abstract =     "Expert-curated guides to the best of CS research.",
  acknowledgement = ack-nhfb,
  acmid =        "3024928",
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  pagecount =    "4",
}

@Book{Bandelj:2017:MTE,
  editor =       "Nina Bandelj and Frederick F. Wherry and Viviana A.
                 Rotman Zelizer",
  title =        "Money talks: explaining how money really works",
  publisher =    pub-PRINCETON,
  address =      pub-PRINCETON:adr,
  pages =        "xii + 269",
  year =         "2017",
  ISBN =         "0-691-16868-7 (hardcover)",
  ISBN-13 =      "978-0-691-16868-5 (hardcover)",
  LCCN =         "HG221 .M8143 2017",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  abstract =     "The world of money is being transformed as households
                 and organizations face changing economies, and new
                 currencies and payment systems like Bitcoin and Apple
                 Pay gain ground. What is money, and how do we make
                 sense of it? Money Talks is the first book to offer a
                 wide range of alternative and unexpected explanations
                 of how social relations, emotions, moral concerns, and
                 institutions shape how we create, mark, and use money.
                 This collection brings together a stellar group of
                 international experts from multiple disciplines
                 sociology, economics, history, law, anthropology,
                 political science, and philosophy to propose fresh
                 explanations for money's origins, uses, effects, and
                 future. Money Talks explores five key questions: How do
                 social relationships, emotions, and morals shape how
                 people account for and use their money? How do
                 corporations infuse social meaning into their financing
                 and investment practices? What are the historical,
                 political, and social foundations of currencies? When
                 does money become contested, and are there things money
                 shouldn't buy? What is the impact of the new
                 twenty-first-century currencies on our social
                 relations? At a time of growing concern over financial
                 inequality, Money Talks overturns conventional views
                 about money by revealing its profound social
                 potential.",
  acknowledgement = ack-nhfb,
  subject =      "Money; Social aspects; Political aspects; Economics;
                 Sociological aspects; Sociological aspects; Money;
                 Political aspects; Social aspects",
  tableofcontents = "Introduction. Advancing money talks / Nina Bandelj,
                 Frederick F. Wherry and Viviana A. Zelizer \\
                 Part I. Beyond fungibility. Economics and the social
                 meaning of money / Jonathan Morduch \\
                 Morals and emotions of money / Nina Bandelj \ldots{}
                 [et al.] \\
                 How relational accounting matters / Frederick F. Wherry
                 \\
                 Part II. Beyond special monies. The social meaning of
                 credit, value, and finance / Bruce G. Carruthers \\
                 From industrial money to generalized capitalization /
                 Simone Polillo \\
                 Part III. Creating money. The constitutional approach
                 to money: monetary design and the production of the
                 modern world / Christine Desan \\
                 The market mirage / David Singh Grewal \\
                 The macro-social meaning of money: from territorial
                 currencies to global money / Eric Helleiner \\
                 Part IV. Contested money. Money and emotion: win-win
                 bargains, win-lose contexts, and the emotional labor of
                 commercial surrogates / Arlie Hochschild \\
                 Paid to donate: egg donors, sperm donors, and gendered
                 experiences of bodily commodifications / Rene Almeling
                 \\
                 Money and family relationships: the biography of
                 transnational money / Supriya Singh \\
                 Part V. Money futures. Money talks, plastic money
                 tattles: the new sociability of money / Alya Guseva and
                 Akos Rona-Tas \\
                 Blockchains are a diamond's best friend: Zelizer for
                 the Bitcoin moment / Bill Maurer \\
                 Utopian monies: complementary currencies, Bitcoin, and
                 the social life of money / Nigel Dodd",
}

@Article{Bano:2017:RSB,
  author =       "Shehar Bano and Mustafa Al-Bassam and George Danezis",
  title =        "The Road to Scalable Blockchain Designs",
  journal =      j-LOGIN,
  volume =       "42",
  number =       "4",
  pages =        "??--??",
  month =        "Winter",
  year =         "2017",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Tue Apr 03 15:19:39 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.usenix.org/publications/login/winter2017/bano",
  abstract =     "Bitcoin has become centralized and slow due to the
                 inherent limitations of its blockchain. A number of
                 alternative blockchain designs have been proposed to
                 address these issues. Off-chain solutions allow for
                 small and frequent transactions to take place over
                 low-tier blockchain instances, parallel to and backed
                 by the main blockchain. On-chain solutions directly
                 modify the blockchain design to support high
                 performance. We focus on the latter and summarize and
                 discuss recent approaches to on-chain scaling of
                 blockchains.",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@Article{Bariviera:2017:IBR,
  author =       "Aurelio F. Bariviera",
  title =        "The inefficiency of {Bitcoin} revisited: a dynamic
                 approach",
  journal =      j-ECONOM-LETT,
  volume =       "161",
  pages =        "1--4",
  year =         "2017",
  CODEN =        "ECLEDS",
  DOI =          "https://doi.org/10.1016/j.econlet.2017.09.013",
  ISSN =         "0165-1765 (print), 1873-7374 (electronic)",
  ISSN-L =       "0165-1765",
  MRclass =      "91B24",
  MRnumber =     "3723207",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Economics Letters",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01651765",
}

@InProceedings{Bartoletti:2017:ABO,
  author =       "Massimo Bartoletti and Livio Pompianu",
  title =        "An Analysis of {Bitcoin} {{\tt OP\_RETURN}} Metadata",
  crossref =     "Jakobsson:2017:FCD",
  pages =        "218--230",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-70278-0_14",
  ISBN =         "3-319-70278-5",
  ISBN-13 =      "978-3-319-70278-0",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-70278-0_14",
  acknowledgement = ack-nhfb,
}

@InProceedings{Bartoletti:2017:CDM,
  author =       "Massimo Bartoletti and Roberto Zunino",
  title =        "Constant-Deposit Multiparty Lotteries on {Bitcoin}",
  crossref =     "Jakobsson:2017:FCD",
  pages =        "231--247",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-70278-0_15",
  ISBN =         "3-319-70278-5",
  ISBN-13 =      "978-3-319-70278-0",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-70278-0_15",
  acknowledgement = ack-nhfb,
}

@InProceedings{Bartoletti:2017:GFB,
  author =       "Massimo Bartoletti and Stefano Lande and Livio
                 Pompianu and Andrea Bracciali",
  booktitle =    "{Proceedings of the 1st Workshop on Scalable and
                 Resilient Infrastructures for Distributed Ledgers}",
  title =        "A General Framework for Blockchain Analytics",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "7:1--7:6",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3152824.3152831",
  ISBN =         "1-4503-5173-5",
  ISBN-13 =      "978-1-4503-5173-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "SERIAL '17",
  URL =          "http://doi.acm.org/10.1145/3152824.3152831",
  acknowledgement = ack-nhfb,
  acmid =        "3152831",
  articleno =    "7",
  keywords =     "analytics, Bitcoin, blockchain, Ethereum",
  location =     "Las Vegas, Nevada",
  pagecount =    "6",
}

@InProceedings{Bartoletti:2017:PSP,
  author =       "Massimo Bartoletti and Stefano Lande and Alessandro
                 Sebastian Podda",
  title =        "A Proof-of-Stake Protocol for Consensus on {Bitcoin}
                 Subchains",
  crossref =     "Jakobsson:2017:FCD",
  pages =        "568--584",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-70278-0_36",
  ISBN =         "3-319-70278-5",
  ISBN-13 =      "978-3-319-70278-0",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-70278-0_36",
  acknowledgement = ack-nhfb,
}

@Article{Beck:2017:BTB,
  author =       "{Prof.Dr.Roman} Beck and {Prof.Dr.Michel} Avital and
                 {Prof.Dr.Matti} Rossi and {Prof.Dr.Jason} Bennett
                 Thatcher",
  title =        "Blockchain Technology in Business and Information
                 Systems Research",
  journal =      "Business \& Information Systems Engineering",
  volume =       "59",
  number =       "6",
  pages =        "381--384",
  month =        nov,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s12599-017-0505-1",
  ISSN =         "1867-0202 (print), 2363-7005 (electronic)",
  ISSN-L =       "1867-0202",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s12599-017-0505-1",
  acknowledgement = ack-nhfb,
  fjournal =     "Business \& Information Systems Engineering",
  journal-URL =  "https://link.springer.com/journal/12599",
}

@InProceedings{Bell:2017:AOS,
  author =       "Jonathan Bell and Thomas D. LaToza and Foteini
                 Baldmitsi and Angelos Stavrou",
  booktitle =    "{Proceedings of the 12th International Workshop on
                 Software Engineering for Science}",
  title =        "Advancing Open Science with Version Control and
                 Blockchains",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "13--14",
  year =         "2017",
  DOI =          "https://doi.org/10.1109/SE4Science.2017..11",
  ISBN =         "1-5386-2791-4",
  ISBN-13 =      "978-1-5386-2791-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "SE4Science '17",
  acknowledgement = ack-nhfb,
  acmid =        "3105498",
  location =     "Buenos Aires, Argentina",
  pagecount =    "2",
}

@Article{Benchoufi:2017:BTI,
  author =       "Mehdi Benchoufi and Philippe Ravaud",
  title =        "Blockchain technology for improving clinical research
                 quality",
  journal =      "Trials",
  volume =       "18",
  number =       "1",
  month =        jul,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1186/s13063-017-2035-z",
  ISSN =         "",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1186/s13063-017-2035-z",
  acknowledgement = ack-nhfb,
}

@Article{Berg:2017:BEB,
  author =       "Chris Berg and Sinclair Davidson and Jason Potts",
  title =        "The Blockchain Economy: A beginner's guide to
                 institutional cryptoeconomics",
  journal =      "Medium",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "26",
  month =        sep,
  year =         "2017",
  bibdate =      "Sat Jan 20 17:09:18 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://medium.com/@cryptoeconomics/the-blockchain-economy-a-beginners-guide-to-institutional-cryptoeconomics-64bf2f2beec4",
  acknowledgement = ack-nhfb,
}

@Article{Berg:2017:BIT,
  author =       "Chris Berg and Sinclair Davidson and Jason Potts",
  title =        "Blockchains industrialise trust",
  journal =      "{SSRN} Electronic Journal",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "19",
  month =        nov,
  year =         "2017",
  DOI =          "https://doi.org/10.2139/ssrn.3074070",
  ISSN =         "1556-5068",
  bibdate =      "Sun Jan 21 11:58:18 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://papers.ssrn.com/sol3/papers.cfm?abstract_id=3074070",
  acknowledgement = ack-nhfb,
}

@InProceedings{Bergquist:2017:DCT,
  author =       "Jonatan Bergquist and Aron Laszka and Monika Sturm and
                 Abhishek Dubey",
  booktitle =    "{Proceedings of the 1st Workshop on Scalable and
                 Resilient Infrastructures for Distributed Ledgers}",
  title =        "On the Design of Communication and Transaction
                 Anonymity in Blockchain-based Transactive Microgrids",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "3:1--3:6",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3152824.3152827",
  ISBN =         "1-4503-5173-5",
  ISBN-13 =      "978-1-4503-5173-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "SERIAL '17",
  URL =          "http://doi.acm.org/10.1145/3152824.3152827",
  acknowledgement = ack-nhfb,
  acmid =        "3152827",
  articleno =    "3",
  keywords =     "anonymity; blockchain; distributed ledger; onion
                 routing; privacy; transactive energy platforms;
                 zero-knowledge proofs",
  location =     "Las Vegas, Nevada",
  pagecount =    "6",
}

@InProceedings{Bessani:2017:BFT,
  author =       "Alysson Bessani and Jo{\~a}o Sousa and Marko
                 Vukoli{\'c}",
  booktitle =    "{Proceedings of the 1st Workshop on Scalable and
                 Resilient Infrastructures for Distributed Ledgers}",
  title =        "A {Byzantine} Fault-tolerant Ordering Service for the
                 Hyperledger Fabric Blockchain Platform",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "6:1--6:2",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3152824.3152830",
  ISBN =         "1-4503-5173-5",
  ISBN-13 =      "978-1-4503-5173-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "SERIAL '17",
  URL =          "http://doi.acm.org/10.1145/3152824.3152830",
  acknowledgement = ack-nhfb,
  acmid =        "3152830",
  articleno =    "6",
  keywords =     "blockchain; Byzantine fault tolerance",
  location =     "Las Vegas, Nevada",
  pagecount =    "2",
}

@InCollection{Bhardwaj:2017:BTD,
  author =       "Shweta Bhardwaj and Manish Kaushik",
  booktitle =    "Smart Computing and Informatics",
  title =        "Blockchain --- Technology to Drive the Future",
  publisher =    "Springer Singapore",
  pages =        "263--271",
  month =        oct,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-981-10-5547-8_28",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InCollection{Bheemaiah:2017:CEN,
  author =       "Kariappa Bheemaiah",
  title =        "Complexity Economics: A New Way to Witness
                 Capitalism",
  crossref =     "Bheemaiah:2017:BA",
  pages =        "155--225",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2674-2_4",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2674-2_4",
  acknowledgement = ack-nhfb,
}

@InCollection{Bheemaiah:2017:DBE,
  author =       "Kariappa Bheemaiah",
  title =        "Debt-based Economy: The Intricate Dance of Money and
                 Debt",
  crossref =     "Bheemaiah:2017:BA",
  pages =        "1--24",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2674-2_1",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2674-2_1",
  acknowledgement = ack-nhfb,
}

@InCollection{Bheemaiah:2017:FF,
  author =       "Kariappa Bheemaiah",
  title =        "Fragmentation of Finance",
  crossref =     "Bheemaiah:2017:BA",
  pages =        "25--82",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2674-2_2",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2674-2_2",
  acknowledgement = ack-nhfb,
}

@InCollection{Bheemaiah:2017:IC,
  author =       "Kariappa Bheemaiah",
  title =        "Innovating Capitalism",
  crossref =     "Bheemaiah:2017:BA",
  pages =        "83--154",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2674-2_3",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2674-2_3",
  acknowledgement = ack-nhfb,
}

@InProceedings{Biryukov:2017:FSD,
  author =       "Alex Biryukov and Dmitry Khovratovich and Sergei
                 Tikhomirov",
  booktitle =    "{Financial Cryptography and Data Security}",
  title =        "{Findel}: Secure Derivative Contracts for {Ethereum}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "453--467",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-70278-0_28",
  ISBN =         "3-319-70278-5",
  ISBN-13 =      "978-3-319-70278-0",
  bibdate =      "Thu Nov 30 15:51:20 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-70278-0_28",
  acknowledgement = ack-nhfb,
}

@InProceedings{Bistarelli:2017:EEV,
  author =       "Stefano Bistarelli and Marco Mantilacci and Paolo
                 Santancini and Francesco Santini",
  booktitle =    "Proceedings of the Symposium on Applied Computing",
  title =        "An End-to-end Voting-system Based on {Bitcoin}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "1836--1841",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3019612.3019841",
  ISBN =         "1-4503-4486-0",
  ISBN-13 =      "978-1-4503-4486-9",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "SAC '17",
  acknowledgement = ack-nhfb,
  acmid =        "3019841",
  keywords =     "Bitcoin, electronic voting, verifiable voting-system",
  location =     "Marrakech, Morocco",
  pagecount =    "6",
}

@InProceedings{Bistarelli:2017:GBF,
  author =       "Stefano Bistarelli and Francesco Santini",
  booktitle =    "Proceedings of the 12th International Conference on
                 Availability, Reliability and Security",
  title =        "Go with the {-Bitcoin-} Flow, with Visual Analytics",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "38:1--38:6",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3098954.3098972",
  ISBN =         "1-4503-5257-X",
  ISBN-13 =      "978-1-4503-5257-4",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ARES '17",
  acknowledgement = ack-nhfb,
  acmid =        "3098972",
  articleno =    "38",
  keywords =     "Analysis Tool, {Bitcoin}, Visual Analytics",
  location =     "Reggio Calabria, Italy",
  pagecount =    "6",
}

@InCollection{Bocek:2017:SCT,
  author =       "Thomas Bocek and Burkhard Stiller",
  booktitle =    "Digital Marketplaces Unleashed",
  title =        "Smart Contracts --- Blockchains in the Wings",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "169--184",
  month =        sep,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-662-49275-8_19",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Bogner:2017:SUA,
  author =       "Andreas Bogner",
  booktitle =    "{Proceedings of the 2017 ACM International Joint
                 Conference on Pervasive and Ubiquitous Computing and
                 Proceedings of the 2017 ACM International Symposium on
                 Wearable Computers}",
  title =        "Seeing is Understanding: Anomaly Detection in
                 Blockchains with Visualized Features",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "5--8",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3123024.3123157",
  ISBN =         "1-4503-5190-5",
  ISBN-13 =      "978-1-4503-5190-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "UbiComp '17",
  URL =          "http://doi.acm.org/10.1145/3123024.3123157",
  acknowledgement = ack-nhfb,
  acmid =        "3123157",
  keywords =     "anomaly detection; block-chain; Ethereum; machine
                 learning; visualization",
  location =     "Maui, Hawaii",
  pagecount =    "4",
}

@Article{Bohme:2017:TGD,
  author =       "Rainer B{\"o}hme and Paulina Pesch",
  title =        "{Technische Grundlagen und datenschutzrechtliche
                 Fragen der Blockchain-Technologie}. ({German})
                 [{Technical} basics and data protection questions of
                 blockchain technology]",
  journal =      "{Datenschutz und Datensicherheit --- DuD}",
  volume =       "41",
  number =       "8",
  pages =        "473--481",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s11623-017-0815-y",
  ISSN =         "1614-0702 (print), 1862-2607 (electronic)",
  ISSN-L =       "1614-0702",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s11623-017-0815-y",
  acknowledgement = ack-nhfb,
  fjournal =     "{Datenschutz und Datensicherheit --- DuD}",
  journal-URL =  "https://link.springer.com/journal/11623",
  language =     "German",
}

@InProceedings{Bore:2017:TBE,
  author =       "Nelson Bore and Samuel Karumba and Juliet Mutahi and
                 Shelby Solomon Darnell and Charity Wayua and Komminist
                 Weldemariam",
  booktitle =    "{Proceedings of the Ninth International Conference on
                 Information and Communication Technologies and
                 Development}",
  title =        "Towards Blockchain-enabled School Information Hub",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "19:1--19:4",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3136560.3136584",
  ISBN =         "1-4503-5277-4",
  ISBN-13 =      "978-1-4503-5277-2",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ICTD '17",
  URL =          "http://doi.acm.org/10.1145/3136560.3136584",
  acknowledgement = ack-nhfb,
  acmid =        "3136584",
  articleno =    "19",
  keywords =     "Blockchain; Data Management; Education; ICTD",
  location =     "Lahore, Pakistan",
  pagecount =    "4",
}

@InProceedings{Boshrooyeh:2017:IAI,
  author =       "Sanaz Taheri Boshrooyeh and Alptekin
                 K{\"u}p{\c{c}}{\"u}",
  title =        "{Inonymous}: Anonymous Invitation-Based System",
  crossref =     "Garcia-Alfaro:2017:DPM",
  pages =        "219--235",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_13",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_13",
  acknowledgement = ack-nhfb,
}

@InCollection{Bracamonte:2017:ESI,
  author =       "Vanessa Bracamonte and Hitoshi Okada",
  booktitle =    "{Social Informatics}",
  title =        "An Exploratory Study on the Influence of Guidelines on
                 Crowdfunding Projects in the {Ethereum} Blockchain
                 Platform",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "347--354",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67256-4_27",
  ISBN =         "3-319-67256-8",
  ISBN-13 =      "978-3-319-67256-4",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67256-4_27",
  acknowledgement = ack-nhfb,
}

@Article{Bradbury:2017:PB,
  author =       "Danny Bradbury",
  title =        "The problem with {Bitcoin}",
  journal =      "Computer Fraud \& Security",
  volume =       "2013",
  number =       "11",
  pages =        "58--66",
  month =        sep,
  year =         "2017",
  DOI =          "https://doi.org/10.1016/S1361-3723(13)70101-5",
  ISSN =         "1361-3723 (print), 1873-7056 (electronic)",
  ISSN-L =       "1361-3723",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1361372313701015",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Fraud \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13613723",
}

@PhdThesis{Brenig:2017:TTD,
  author =       "Christian Brenig",
  title =        "Transparency through decentralized consensus: the
                 bitcoin blockchain and beyond",
  type =         "{Ph.D.}",
  school =       "Albert-Ludwigs-Universit{\"a}t",
  address =      "Freiburg, Germany",
  year =         "2017",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/1966098099",
  acknowledgement = ack-nhfb,
  keywords =     "(UMI)AAI10733938; Social sciences",
  ris-m1 =       "10733938",
}

@Article{Bruhl:2017:BBD,
  author =       "Volker Br{\"u}hl",
  title =        "{Bitcoins, Blockchain und Distributed Ledgers}",
  journal =      "Wirtschaftsdienst",
  volume =       "97",
  number =       "2",
  pages =        "135--142",
  month =        feb,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10273-017-2096-3",
  ISSN =         "0043-6275 (print), 1613-978X (electronic)",
  ISSN-L =       "0043-6275",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s10273-017-2096-3",
  acknowledgement = ack-nhfb,
  fjournal =     "Wirtschaftsdienst: Journal for Economic Policy",
  journal-URL =  "https://link.springer.com/journal/10273",
  language =     "German",
}

@InCollection{Brunnler:2017:LBU,
  author =       "Kai Br{\"u}nnler and Dandolo Flumini and Thomas
                 Studer",
  booktitle =    "Logical Foundations of Computer Science",
  title =        "A Logic of Blockchain Updates",
  publisher =    "Springer International Publishing",
  address =      "????",
  pages =        "107--119",
  month =        nov,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-72056-2_7",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Buccafurri:2017:OLB,
  author =       "Francesco Buccafurri and Gianluca Lax and Serena
                 Nicolazzo and Antonino Nocera",
  booktitle =    "{Proceedings of the 12th International Conference on
                 Availability, Reliability and Security}",
  title =        "Overcoming Limits of Blockchain for {IoT}
                 Applications",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "26:1--26:6",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3098954.3098983",
  ISBN =         "1-4503-5257-X",
  ISBN-13 =      "978-1-4503-5257-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ARES '17",
  URL =          "http://doi.acm.org/10.1145/3098954.3098983",
  acknowledgement = ack-nhfb,
  acmid =        "3098983",
  articleno =    "26",
  keywords =     "Blockchain; IoT applications; Public Ledger; Twitter",
  location =     "Reggio Calabria, Italy",
  pagecount =    "6",
}

@InCollection{Buccafurri:2017:TAB,
  author =       "Francesco Buccafurri and Gianluca Lax and Serena
                 Nicolazzo and Antonino Nocera",
  booktitle =    "{Web Engineering}",
  title =        "{Tweetchain}: An Alternative to Blockchain for
                 Crowd-Based Applications",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "386--393",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-60131-1_24",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-60131-1_24",
  acknowledgement = ack-nhfb,
}

@InProceedings{Burchert:2017:SFB,
  author =       "Conrad Burchert and Christian Decker and Roger
                 Wattenhofer",
  booktitle =    "Stabilization, Safety, and Security of Distributed
                 Systems",
  title =        "Scalable Funding of {Bitcoin} Micropayment Channel
                 Networks",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "361--377",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-69084-1_26",
  ISBN =         "3-319-69084-1",
  ISBN-13 =      "978-3-319-69084-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-69084-1_26",
  acknowledgement = ack-nhfb,
}

@TechReport{Burniske:2017:BRB,
  author =       "C. Burniske and A. White",
  title =        "{Bitcoin}: Ringing the Bell for a New Asset Class",
  type =         "Research white paper",
  institution =  "Ark Invest",
  address =      "55 West 19th, 5th Floor New York, NY 10011, USA",
  month =        jan,
  year =         "2017",
  bibdate =      "Sat Jan 20 16:30:05 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://research.ark-invest.com/hubfs/1_Download_Files_ARK-Invest/White_Papers/Bitcoin-Ringing-The-Bell-For-A-New-Asset-Class.pdf",
  acknowledgement = ack-nhfb,
}

@InProceedings{Camenisch:2017:PUS,
  author =       "Jan Camenisch and Manu Drijvers and Maria
                 Dubovitskaya",
  booktitle =    "{Proceedings of the 2017 ACM SIGSAC Conference on
                 Computer and Communications Security}",
  title =        "Practical {UC-Secure} Delegatable Credentials with
                 Attributes and Their Application to Blockchain",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "683--699",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3133956.3134025",
  ISBN =         "1-4503-4946-3",
  ISBN-13 =      "978-1-4503-4946-8",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '17",
  URL =          "http://doi.acm.org/10.1145/3133956.3134025",
  acknowledgement = ack-nhfb,
  acmid =        "3134025",
  keywords =     "blockchain; composable security; credentials;
                 delegation; hierarchical issuance; privacy-preserving
                 authentication; zero-knowledge",
  location =     "Dallas, Texas, USA",
  pagecount =    "17",
}

@InProceedings{Campanelli:2017:ZKC,
  author =       "Matteo Campanelli and Rosario Gennaro and Steven
                 Goldfeder and Luca Nizzardo",
  booktitle =    "Proceedings of the 2017 {ACM} {SIGSAC} Conference on
                 Computer and Communications Security",
  title =        "Zero-Knowledge Contingent Payments Revisited: Attacks
                 and Payments for Services",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "229--243",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3133956.3134060",
  ISBN =         "1-4503-4946-3",
  ISBN-13 =      "978-1-4503-4946-8",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '17",
  acknowledgement = ack-nhfb,
  acmid =        "3134060",
  keywords =     "Bitcoin, contingent payments, zero-knowledge
                 protocols",
  location =     "Dallas, Texas, USA",
  pagecount =    "15",
}

@InProceedings{Castellanos:2017:CGO,
  author =       "J. Alejandro F. Castellanos and Debora Coll-Mayor and
                 Jos{\'e} Antonio Notholt",
  booktitle =    "2017 {IEEE} International Conference on Smart Energy
                 Grid Engineering {(SEGE)}",
  title =        "Cryptocurrency as guarantees of origin: Simulating a
                 green certificate market with the {Ethereum}
                 Blockchain",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "367--372",
  month =        aug,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/SEGE.2017.8052827",
  bibdate =      "Thu Nov 30 15:21:10 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ieeexplore.ieee.org/document/8052827/",
  acknowledgement = ack-nhfb,
  keywords =     "blockchain; Blockchain technology; Blockchain tokens;
                 commerce; Companies; consumer behaviour; Contracts;
                 contracts; Cryptocurrency; cryptocurrency; energy;
                 energy prosumer types; energy providers; energy system
                 operators; Ethereum; Ethereum Blockchain; Europe;
                 European energy suppliers; Fix Price Strategy; green
                 certificate market; green energy; Green products; grey
                 energy; guarantees of origin; incentive mechanisms;
                 incentive schemes; market strategies; Peer-to-peer
                 computing; power markets; premium prices; pricing;
                 renewable energy producers; renewable energy sources;
                 robust paying system; smart contracts; tokenized GoO
                 trading; Variable Price Strategy",
}

@InProceedings{Cecchetti:2017:SCD,
  author =       "Ethan Cecchetti and Fan Zhang and Yan Ji and Ahmed
                 Kosba and Ari Juels and Elaine Shi",
  booktitle =    "{Proceedings of the 2017 ACM SIGSAC Conference on
                 Computer and Communications Security}",
  title =        "{Solidus}: Confidential Distributed Ledger
                 Transactions via {PVORM}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "701--717",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3133956.3134010",
  ISBN =         "1-4503-4946-3",
  ISBN-13 =      "978-1-4503-4946-8",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '17",
  URL =          "http://doi.acm.org/10.1145/3133956.3134010",
  acknowledgement = ack-nhfb,
  acmid =        "3134010",
  keywords =     "blockchain; confidential transactions; oblivious ram",
  location =     "Dallas, Texas, USA",
  pagecount =    "17",
}

@InProceedings{Cen:2017:IBP,
  author =       "Yuanyuan Cen and Hui Wang and Xuefeng Li",
  booktitle =    "{Proceedings of the 6th International Conference on
                 Informatics, Environment, Energy and Applications}",
  title =        "Improving Business Process Interoperability by Shared
                 Ledgers",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "89--93",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3070617.3070631",
  ISBN =         "1-4503-5230-8",
  ISBN-13 =      "978-1-4503-5230-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "IEEA '17",
  URL =          "http://doi.acm.org/10.1145/3070617.3070631",
  acknowledgement = ack-nhfb,
  acmid =        "3070631",
  keywords =     "Blockchain; Business modelling; Business process
                 management; Distributed systems; Financial technology;
                 Information systems; Interoperability of systems",
  location =     "Jeju, Republic of Korea",
  pagecount =    "5",
}

@InProceedings{Chakravorty:2017:UUC,
  author =       "Antorweep Chakravorty and Chunming Rong",
  booktitle =    "{Proceedings of the 11th International Conference on
                 Ubiquitous Information Management and Communication}",
  title =        "{Ushare}: User Controlled Social Media Based on
                 Blockchain",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "99:1--99:6",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3022227.3022325",
  ISBN =         "1-4503-4888-2",
  ISBN-13 =      "978-1-4503-4888-1",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "IMCOM '17",
  URL =          "http://doi.acm.org/10.1145/3022227.3022325",
  acknowledgement = ack-nhfb,
  acmid =        "3022325",
  articleno =    "99",
  keywords =     "blockchain; control; ownership; sharing; social
                 network; traceability",
  location =     "Beppu, Japan",
  pagecount =    "6",
}

@InProceedings{Chanson:2017:BPE,
  author =       "Mathieu Chanson and Andreas Bogner and Felix Wortmann
                 and Elgar Fleisch",
  booktitle =    "{Proceedings of the 2017 ACM International Joint
                 Conference on Pervasive and Ubiquitous Computing and
                 Proceedings of the 2017 ACM International Symposium on
                 Wearable Computers}",
  title =        "Blockchain As a Privacy Enabler: An Odometer Fraud
                 Prevention System",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "13--16",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3123024.3123078",
  ISBN =         "1-4503-5190-5",
  ISBN-13 =      "978-1-4503-5190-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "UbiComp '17",
  URL =          "http://doi.acm.org/10.1145/3123024.3123078",
  acknowledgement = ack-nhfb,
  acmid =        "3123078",
  keywords =     "blockchain; data ownership; Ethereum; privacy",
  location =     "Maui, Hawaii",
  pagecount =    "4",
}

@InProceedings{Chen:2017:BBP,
  author =       "Po-Wei Chen and Bo-Sian Jiang and Cia-Hui Wang",
  booktitle =    "2017 {IEEE 13th} International Conference on Wireless
                 and Mobile Computing, Networking and Communications
                 {(WiMob)}",
  title =        "Blockchain-based payment collection supervision system
                 using pervasive {Bitcoin} digital wallet",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "139--146",
  month =        oct,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/WiMOB.2017.8115844",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ieeexplore.ieee.org/document/8115844/",
  acknowledgement = ack-nhfb,
  keywords =     "Android App; Androids; blockchain; cloud database;
                 Credit cards; IEEE merchandise; NFC; Organizations;
                 pervasive digital wallet; {Bitcoin}",
}

@InProceedings{Chen:2017:UBB,
  author =       "Lin Chen and Lei Xu and Nolan Shah and Nour Diallo and
                 Zhimin Gao and Yang Lu and Weidong Shi",
  booktitle =    "{Proceedings of the ACM Workshop on Blockchain,
                 Cryptocurrencies and Contracts}",
  title =        "Unraveling Blockchain Based Crypto-currency System
                 Supporting Oblivious Transactions: A Formalized
                 Approach",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "23--28",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3055518.3055528",
  ISBN =         "1-4503-4974-9",
  ISBN-13 =      "978-1-4503-4974-1",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "BCC '17",
  URL =          "http://doi.acm.org/10.1145/3055518.3055528",
  acknowledgement = ack-nhfb,
  acmid =        "3055528",
  keywords =     "anonymization; blockchain; privacy",
  location =     "Abu Dhabi, United Arab Emirates",
  pagecount =    "6",
}

@InProceedings{Cheng:2017:TDL,
  author =       "Zhongqi Cheng and Tim Schmidt and Guantao Liu and
                 Rainer Doomer",
  editor =       "{IEEE}",
  booktitle =    "{2017 IEEE International High Level Design Validation
                 and Test Workshop (HLDVT), 5--6 October 2017, Santa
                 Cruz, CA, USA}",
  title =        "Thread- and data-level parallel simulation in
                 {SystemC}, a {Bitcoin} miner case study",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "74--81",
  month =        oct,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/HLDVT.2017.8167466",
  bibdate =      "Sun Jan 21 12:22:33 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "16-core host; 4-core host; 60-core host; Bitcoin;
                 Bitcoin miner model; Computational modeling;
                 coprocessors; data mining; data-level parallel
                 simulation; datalevel parallelism; design complexity;
                 electronic money; Instruction sets; many-core Intel(g)
                 Xeon Phi; multi-threading; multicore processors;
                 multiprocessing systems; Parallel processing; peak
                 simulation; Peer-to-peer computing; Ports (Computers);
                 Synchronization; system level design; system level
                 modeling; system level simulation; SystemC simulation
                 speed; thread-level parallelism",
}

@InProceedings{Choudhuri:2017:FUW,
  author =       "Arka Rai Choudhuri and Matthew Green and Abhishek Jain
                 and Gabriel Kaptchuk and Ian Miers",
  booktitle =    "{Proceedings of the 2017 ACM SIGSAC Conference on
                 Computer and Communications Security}",
  title =        "Fairness in an Unfair World: Fair Multiparty
                 Computation from Public Bulletin Boards",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "719--728",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3133956.3134092",
  ISBN =         "1-4503-4946-3",
  ISBN-13 =      "978-1-4503-4946-8",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '17",
  URL =          "http://doi.acm.org/10.1145/3133956.3134092",
  acknowledgement = ack-nhfb,
  acmid =        "3134092",
  keywords =     "fairness; secure multiparty computation",
  location =     "Dallas, Texas, USA",
  pagecount =    "10",
}

@Article{Chow:2017:BMC,
  author =       "S. Chow and M. E. Peck",
  title =        "The {Bitcoin} mines of {China}",
  journal =      j-IEEE-SPECTRUM,
  volume =       "54",
  number =       "10",
  pages =        "46--53",
  month =        oct,
  year =         "2017",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2017.8048840",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Bitcoin; bitcoin mines; China; coal; coal-fired power
                 plants; Data mining; Economics; file organisation;
                 foreign exchange trading; minerals; Minerals; mining;
                 Photography; Power generation; power plants; rare earth
                 mineral extraction sites; SHA-256 hash function; Urban
                 areas",
}

@InProceedings{Coblenz:2017:OSB,
  author =       "Michael Coblenz",
  booktitle =    "{Proceedings of the 39th International Conference on
                 Software Engineering Companion}",
  title =        "{Obsidian}: A Safer Blockchain Programming Language",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "97--99",
  year =         "2017",
  DOI =          "https://doi.org/10.1109/ICSE-C.2017.150",
  ISBN =         "1-5386-1589-4",
  ISBN-13 =      "978-1-5386-1589-8",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ICSE-C '17",
  acknowledgement = ack-nhfb,
  acmid =        "3098376",
  keywords =     "blockchain programming; blockchain security;
                 programming language usability",
  location =     "Buenos Aires, Argentina",
  pagecount =    "3",
}

@Article{Cocco:2017:BBC,
  author =       "Luisanna Cocco and Andrea Pinna and Michele Marchesi",
  title =        "Banking on Blockchain: Costs Savings Thanks to the
                 Blockchain Technology",
  journal =      j-FUTURE-INTERNET,
  volume =       "9",
  number =       "3",
  pages =        "25",
  day =          "27",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi9030025",
  ISSN =         "1999-5903",
  bibdate =      "Thu Nov 21 16:50:57 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/9/3/25",
  abstract =     "This paper looks at the challenges and opportunities
                 of implementing blockchain technology across banking,
                 providing food for thought about the potentialities of
                 this disruptive technology. The blockchain technology
                 can optimize the global financial infrastructure,
                 achieving sustainable development, using more efficient
                 systems than at present. In fact, many banks are
                 currently focusing on blockchain technology to promote
                 economic growth and accelerate the development of green
                 technologies. In order to understand the potential of
                 blockchain technology to support the financial system,
                 we studied the actual performance of the Bitcoin
                 system, also highlighting its major limitations, such
                 as the significant energy consumption due to the high
                 computing power required, and the high cost of
                 hardware. We estimated the electrical power and the
                 hash rate of the Bitcoin network, over time, and, in
                 order to evaluate the efficiency of the Bitcoin system
                 in its actual operation, we defined three quantities:
                 ``economic efficiency'', ``operational efficiency'',
                 and ``efficient service''. The obtained results show
                 that by overcoming the disadvantages of the Bitcoin
                 system, and therefore of blockchain technology, we
                 could be able to handle financial processes in a more
                 efficient way than under the current system.",
  acknowledgement = ack-nhfb,
}

@InProceedings{Connor:2017:EBT,
  author =       "Russell O. Connor and Marta Piekarska",
  title =        "Enhancing {Bitcoin} Transactions with Covenants",
  crossref =     "Jakobsson:2017:FCD",
  pages =        "191--198",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-70278-0_12",
  ISBN =         "3-319-70278-5",
  ISBN-13 =      "978-3-319-70278-0",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-70278-0_12",
  acknowledgement = ack-nhfb,
}

@InProceedings{Conoscenti:2017:PPP,
  author =       "Marco Conoscenti and Antonio Vetr{\`o} and Juan Carlos
                 De Martin",
  booktitle =    "{Proceedings of the 39th International Conference on
                 Software Engineering Companion}",
  title =        "Peer to Peer for Privacy and Decentralization in the
                 {Internet of Things}",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "288--290",
  year =         "2017",
  DOI =          "https://doi.org/10.1109/ICSE-C.2017.60",
  ISBN =         "1-5386-1589-4",
  ISBN-13 =      "978-1-5386-1589-8",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ICSE-C '17",
  acknowledgement = ack-nhfb,
  acmid =        "3098442",
  keywords =     "block-chain; internet of things; peer to peer;
                 privacy",
  location =     "Buenos Aires, Argentina",
  pagecount =    "3",
}

@PhdThesis{Craggs:2017:IBT,
  author =       "Barnaby Craggs",
  title =        "Information bias and trust in bitcoin speculation",
  type =         "{Ph.D.}",
  school =       "Lancaster University (United Kingdom)",
  address =      "Bailrigg, Lancashire, UK",
  year =         "2017",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2083755359",
  abstract =     "The Internet pervades modern life, offering up
                 opportunities to connect, inform and be informed. As
                 the range and number of sources for information online
                 explode, how people select and interpret information
                 has become a pertinent area for study, not least in
                 light of the prevalence of fake-news. People are well
                 known to act upon information they believe to be
                 trustworthy and where the decision to act incurs risk,
                 an inability to accurately select and assess the
                 credibility of information presents a challenge.
                 Bitcoin, the nascent crypto-currency, presents a domain
                 within which profound financial risk abounds. Even for
                 those armed with experience and knowledge there are
                 numerous challenges to assessing risk, especially as
                 sources of Bitcoin information can be observed to be
                 partisan and of questionable accuracy. Within the
                 domain of bitcoin speculation, this thesis asks the
                 central research question of: are people able to select
                 and correctly evaluate information they might rely upon
                 to make decisions? In addressing this research
                 question, this thesis offers --- through the
                 application of a psychological model of informational
                 trust to bitcoin speculators --- two fundamental
                 contributions: Firstly, that these users are able to
                 identify relevant news without a reliance upon
                 confirmation bias. Secondly, that a notable percentage
                 of users are not evaluating the credibility of online
                 news by expertly interpreting the fundamentals of
                 information but, rather deferring their trust to either
                 the source news website or a more broad trust of
                 information on the Internet. For these users, chance or
                 luck may mean that they are basing their decisions upon
                 factually accurate news. But this is a position which
                 makes them particularly vulnerable to fake-news where
                 it is spread via sources which they might trust. This
                 position of susceptibility provides evidence to support
                 further security research of both the prevalence of,
                 and counter-measures for fake-news.",
  acknowledgement = ack-nhfb,
  keywords =     "(UMI)AAI10959302; http://eprints.lancs.ac.uk/123877/;
                 Social sciences",
  ris-m1 =       "10959302",
}

@InProceedings{Dai:2017:BCC,
  author =       "Fangfang Dai and Yue Shi and Nan Meng and Liang Wei
                 and Zhiguo Ye",
  editor =       "{IEEE}",
  booktitle =    "{2017 4th International Conference on Systems and
                 Informatics (ICSAI), 11--13 November 2017, Hangzhou,
                 China}",
  title =        "From {Bitcoin} to cybersecurity: A comparative study
                 of blockchain application and security issues",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "975--979",
  month =        nov,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/ICSAI.2017.8248427",
  bibdate =      "Sun Jan 21 12:22:33 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; blockchain; Computer security; cybersecurity;
                 Memory; Privacy; privacy-protection; Reliability;
                 tamper-proofing",
}

@InCollection{Dannen:2017:BBK,
  author =       "Chris Dannen",
  booktitle =    "Introducing {Ethereum} and {Solidity}",
  title =        "Bridging the Blockchain Knowledge Gap",
  publisher =    pub-APRESS,
  address =      pub-APRESS:adr,
  pages =        "1--20",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2535-6_1",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2535-6_1",
  acknowledgement = ack-nhfb,
}

@Book{Dannen:2017:IES,
  author =       "Chris Dannen",
  title =        "Introducing {Ethereum} and {Solidity}",
  publisher =    pub-APRESS,
  address =      pub-APRESS:adr,
  pages =        "xxi + 185",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2535-6",
  ISBN =         "1-4842-2535-X",
  ISBN-13 =      "978-1-4842-2535-6",
  bibdate =      "Thu Nov 30 15:51:20 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/java2010.bib",
  URL =          "http://link.springer.com/book/10.1007/978-1-4842-2535-6",
  abstract =     "Learn how to use Solidity and the Ethereum project ---
                 second only to Bitcoin in market capitalization.
                 Blockchain protocols are taking the world by storm, and
                 the Ethereum project, with its Turing-complete
                 scripting language Solidity, has rapidly become a
                 front-runner. This book presents the blockchain
                 phenomenon in context; then situates Ethereum in a
                 world pioneered by Bitcoin. See why professionals and
                 non-professionals alike are honing their skills in
                 smart contract patterns and distributed application
                 development. You'll review the fundamentals of
                 programming and networking, alongside its introduction
                 to the new discipline of crypto-economics. You'll then
                 deploy smart contracts of your own, and learn how they
                 can serve as a back-end for JavaScript and HTML
                 applications on the Web. Many Solidity tutorials out
                 there today have the same flaw: they are written
                 for``advanced'' JavaScript developers who want to
                 transfer their skills to a blockchain environment.
                 Introducing Ethereum and Solidity is accessible to
                 technology professionals and enthusiasts of ``all
                 levels.'' You'll find exciting sample code that can
                 move forward real world assets in both the academic and
                 the corporate arenas. Find out now why this book is a
                 powerful gateway for creative technologists of all
                 types, from concept to deployment.",
  acknowledgement = ack-nhfb,
  tableofcontents = "At a Glance \\
                 Contents \\
                 About the Author \\
                 About the Technical Reviewer \\
                 Chapter 1: Bridging the Blockchain Knowledge Gap \\
                 Blockchain Roll Call! \\
                 What Ethereum Does \\
                 Three Parts of a Blockchain \\
                 Ethereum Assumes Many Chains \\
                 This Is a Scam, Just Like Bitcoin! \\
                 Ether as a Currency and Commodity \\
                 Gresham's Law \\
                 The Path to Better Money \\
                 Cryptoeconomics and Security \\
                 Back to the Good Old Days \\
                 Cryptochaos \\
                 The Power Is in the Protocol \\
                 You Can Build Trustless Systems \\
                 What Smart Contracts (Really) Do \\
                 Objects and Methods for Value \\
                 Just Add Commerce \\
                 Content Creation \\
                 Where's the Data?What Is Mining?Ether and Electricity
                 Prices \\
                 Going Inside the EVM \\
                 The Mist Browser \\
                 Browser vs. Wallet or Keychain \\
                 Solidity Is Kind of Like JavaScript, But and What
                 Ethereum Is Good For \\
                 A Critical Take \\
                 ``Without any possibility of downtime, censorship, or
                 third-party interference'' \\
                 ``A secure, free, and open platform for the Internet of
                 Things'' \\
                 ``Enabling transparent governance for communities and
                 businesses'' \\
                 ``Handles user authentication and secure payments for
                 you, as well as messaging and even decentralized
                 storage'' \\
                 ``No need to sign up or pay for application host: The
                 world's first zero-infrastructure platform'' \\
                 State of Smart Contract Development Today \\
                 Copycat Coins \\
                 Funding Your Project \\
                 Deciding Where You Fit In \\
                 A Note to New Programmers \\
                 Ethereum Is Free and Open Source \\
                 The EVM Is Here to Stay \\
                 What You Can Build Today \\
                 Private and Public Chains \\
                 Send and Receive Ether \\
                 Write Smart Contracts \\
                 Create Provably Fair Applications \\
                 Launch Your Own Token \\
                 The Promise of Decentralized Databases \\
                 What's Next: New Ways of Working \\
                 Summary \\
                 Chapter 2: The Mist Browser \\
                 Wallets as a Computing Metaphor \\
                 Your Address Is What? \\
                 Where Is My Ether? The Bank Teller Metaphor \\
                 In Cryptocurrency, You Hold Your Own Assets \\
                 Visualizing Ethereum Transactions \\
                 Breaking with Banking History \\
                 How Encryption Leads to Trust \\
                 System Requirements \\
                 More about Eth.guide and This Book \\
                 Tools for Developers \\
                 CLI Nodes \\
                 Recommended: Using Parity with Geth \\
                 Finally, into the Mist! \\
                 Downloading and Installing Mist \\
                 Configuring Mist \\
                 Finding Your New Address \\
                 Sending and Receiving Ether \\
                 Understanding Ethereum Account Types \\
                 Backing Up and Restoring Your Keys \\
                 Using Paper Wallets \\
                 Using Mobile Wallets \\
                 Working with Messages and Transactions \\
                 Transactions Change State \\
                 Editing a Global Database \\
                 So, What Is a Blockchain? \\
                 Paying for Transactions \\
                 Understanding Denominations \\
                 Getting Ether \\
                 Anonymity in Cryptocurrency \\
                 Blockchain Explorers \\
                 Summary \\
                 Chapter 3: The EVM \\
                 The Central Bank Network of Yesterday \\
                 What are Virtual Machines, Exactly? \\
                 The Role of the Ethereum Protocol in Banking \\
                 Anyone Can Make a Banking Platform \\
                 What the EVM Does \\
                 EVM Applications Are Called Smart Contracts \\
                 The Name ``Smart Contracts'' \\
                 The EVM Runs Bytecode \\
                 Understanding State Machines \\
                 Digital vs. Analog \\
                 ``State-ments'' \\
                 Data's Role in State",
}

@Article{Daulay:2017:RAA,
  author =       "Raja Sakti Arief Daulay and Surya Michrandi Nasution
                 and Marisa W. Paryasto",
  title =        "Realization and Addressing Analysis In Blockchain
                 {Bitcoin}",
  journal =      "{IOP} Conference Series: Materials Science and
                 Engineering",
  volume =       "260",
  pages =        "012002",
  month =        nov,
  year =         "2017",
  DOI =          "https://doi.org/10.1088/1757-899x/260/1/012002",
  ISSN =         "1757-8981 (print), 1757-899X (electronic)",
  ISSN-L =       "1757-8981",
  bibdate =      "Mon Dec 4 11:59:45 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{deBalthasar:2017:ABL,
  author =       "Thibault de Balthasar and Julio Hernandez-Castro",
  booktitle =    "Secure {IT} Systems",
  title =        "An Analysis of {Bitcoin} Laundry Services",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "297--312",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-70290-2_18",
  ISBN =         "3-319-70290-4",
  ISBN-13 =      "978-3-319-70290-2",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-70290-2_18",
  acknowledgement = ack-nhfb,
}

@InCollection{deKruijff:2017:UBU,
  author =       "Joost de Kruijff and Hans Weigand",
  booktitle =    "Advanced Information Systems Engineering",
  title =        "Understanding the Blockchain Using Enterprise
                 Ontology",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "29--43",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-59536-8_3",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-59536-8_3",
  acknowledgement = ack-nhfb,
}

@Article{Denning:2017:BMB,
  author =       "Peter J. Denning and Ted G. Lewis",
  title =        "Bitcoins Maybe; Blockchains Likely",
  journal =      j-AM-SCI,
  volume =       "105",
  number =       "6",
  pages =        "335--??",
  month =        nov # "\slash " # dec,
  year =         "2017",
  CODEN =        "AMSCAC",
  DOI =          "https://doi.org/10.1511/2017.105.6.335",
  ISSN =         "0003-0996 (print), 1545-2786 (electronic)",
  ISSN-L =       "0003-0996",
  bibdate =      "Fri Apr 26 16:02:24 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.americanscientist.org/article/bitcoins-maybe-blockchains-likely",
  abstract =     "The innovative foundations of the cryptocurrency may
                 outlive the currency itself, as its verification method
                 finds applications everywhere.",
  acknowledgement = ack-nhfb,
  fjournal =     "American Scientist",
  journal-URL =  "http://www.americanscientist.org/issues/past.aspx",
}

@Article{deSoto:2017:TTC,
  author =       "Hernando de Soto",
  title =        "A tale of two civilizations in the era of {Facebook}
                 and blockchain",
  journal =      "Small Business Economics",
  volume =       "49",
  number =       "4",
  pages =        "729--739",
  month =        nov,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s11187-017-9949-4",
  ISSN =         "",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s11187-017-9949-4",
  acknowledgement = ack-nhfb,
}

@InProceedings{Dickerson:2017:ACS,
  author =       "Thomas Dickerson and Paul Gazzillo and Maurice Herlihy
                 and Eric Koskinen",
  booktitle =    "{Proceedings of the ACM Symposium on Principles of
                 Distributed Computing}",
  title =        "Adding Concurrency to Smart Contracts",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "303--312",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3087801.3087835",
  ISBN =         "1-4503-4992-7",
  ISBN-13 =      "978-1-4503-4992-5",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "PODC '17",
  URL =          "http://doi.acm.org/10.1145/3087801.3087835",
  acknowledgement = ack-nhfb,
  acmid =        "3087835",
  keywords =     "blockchain; concurrency; Ethereum; fork-join; miners;
                 smart contracts; validators",
  location =     "Washington, DC, USA",
  pagecount =    "10",
}

@InProceedings{DiCrescenzo:2017:PPD,
  author =       "Giovanni {Di Crescenzo} and Brian Coan and Jonathan
                 Kirsch",
  title =        "Privacy-Preserving Deterministic Automata Evaluation
                 with Encrypted Data Blocks",
  crossref =     "Garcia-Alfaro:2017:DPM",
  pages =        "275--294",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_16",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_16",
  acknowledgement = ack-nhfb,
}

@InCollection{DiFrancescoMaesa:2017:ABU,
  author =       "Damiano {Di Francesco Maesa} and Andrea Marino and
                 Laura Ricci",
  booktitle =    "Complex Networks \& Their Applications {V}",
  title =        "An analysis of the {Bitcoin} users graph: inferring
                 unusual behaviours",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "749--760",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-50901-3_59",
  ISBN =         "3-319-50901-2",
  ISBN-13 =      "978-3-319-50901-3",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-50901-3_59",
  acknowledgement = ack-nhfb,
}

@InCollection{DiFrancescoMaesa:2017:BBA,
  author =       "Damiano {Di Francesco Maesa} and Paolo Mori and Laura
                 Ricci",
  booktitle =    "Distributed Applications and Interoperable Systems",
  title =        "Blockchain Based Access Control",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "206--220",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-59665-5_15",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-59665-5_15",
  acknowledgement = ack-nhfb,
}

@InProceedings{Dikshit:2017:EWT,
  author =       "Pratyush Dikshit and Kunwar Singh",
  booktitle =    "2017 {ISEA} Asia Security and Privacy {(ISEASP)}",
  title =        "Efficient weighted threshold {ECDSA} for securing
                 {Bitcoin} wallet",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1--9",
  month =        jan,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/ISEASP.2017.7976994",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ieeexplore.ieee.org/document/7976994/",
  acknowledgement = ack-nhfb,
  keywords =     "Banking; bitcoin; bitcoin transaction; bitcoin wallet
                 security; blockchain; cryptographic algorithms;
                 Cryptography; digital currency; Digital signatures;
                 digital signatures; ECDSA; efficient weighted threshold
                 ECDSA; elliptic curve digital signature algorithm;
                 financial data processing; Peer-to-peer computing;
                 private key cryptography; public key cryptography;
                 publically available database; secret key; security
                 policy; Shamir secret sharing; threshold signature
                 scheme; {Bitcoin}; {Bitcoin} wallet",
}

@InProceedings{Dinh:2017:BFA,
  author =       "Tien Tuan Anh Dinh and Ji Wang and Gang Chen and Rui
                 Liu and Beng Chin Ooi and Kian-Lee Tan",
  booktitle =    "{Proceedings of the 2017 ACM International Conference
                 on Management of Data}",
  title =        "{BLOCKBENCH}: A Framework for Analyzing Private
                 Blockchains",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "1085--1100",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3035918.3064033",
  ISBN =         "1-4503-4197-7",
  ISBN-13 =      "978-1-4503-4197-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "SIGMOD '17",
  URL =          "http://doi.acm.org/10.1145/3035918.3064033",
  acknowledgement = ack-nhfb,
  acmid =        "3064033",
  keywords =     "blockchains; consensus; performance benchmark;
                 security; smart contracts; transactions",
  location =     "Chicago, Illinois, USA",
  pagecount =    "16",
}

@Article{DiPierro:2017:WB,
  author =       "Massimo {Di Pierro}",
  title =        "What Is the Blockchain?",
  journal =      j-COMPUT-SCI-ENG,
  volume =       "19",
  number =       "5",
  pages =        "92--95",
  month =        sep # "\slash " # oct,
  year =         "2017",
  CODEN =        "CSENFA",
  DOI =          "https://doi.org/10.1109/MCSE.2017.3421554",
  ISSN =         "1521-9615 (print), 1558-366X (electronic)",
  ISSN-L =       "1521-9615",
  bibdate =      "Thu Sep 7 06:51:00 MDT 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computscieng.bib",
  URL =          "https://www.computer.org/csdl/mags/cs/2017/05/mcs2017050092-abs.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Computing in Science and Engineering",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5992",
}

@InProceedings{Divita:2017:ABM,
  author =       "Joseph Divita and Roger A. Hallman",
  booktitle =    "Proceedings of the 12th International Conference on
                 Availability, Reliability and Security",
  title =        "An Approach to Botnet Malware Detection Using
                 Nonparametric {Bayesian} Methods",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "75:1--75:9",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3098954.3107010",
  ISBN =         "1-4503-5257-X",
  ISBN-13 =      "978-1-4503-5257-4",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ARES '17",
  acknowledgement = ack-nhfb,
  acmid =        "3107010",
  articleno =    "75",
  keywords =     "Botnets, Cybersecurity, Nonparametric Bayesian
                 Methods",
  location =     "Reggio Calabria, Italy",
  pagecount =    "9",
}

@InCollection{Dixon:2017:BMB,
  author =       "Peter Dixon",
  booktitle =    "Innovationen und Innovationsmanagement in der
                 Finanzbranche",
  title =        "{Blockchain: Mehr als Bitcoin}. ({German})
                 [{Blockchain}: More than {Bitcoin}]",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "215--229",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-658-15648-0_10",
  ISBN =         "3-658-15648-1",
  ISBN-13 =      "978-3-658-15648-0",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-658-15648-0_10",
  acknowledgement = ack-nhfb,
  language =     "German",
}

@InProceedings{Dlamini:2017:DSS,
  author =       "N. P. Dlamini and M. S. Scott and K. K. Nair",
  booktitle =    "{2017 IST-Africa Week Conference (IST-Africa)}",
  title =        "Development of an {SMS} system used to access
                 {Bitcoin} wallets",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1--10",
  month =        may,
  year =         "2017",
  DOI =          "https://doi.org/10.23919/ISTAFRICA.2017.8102316",
  ISBN =         "1-5386-3837-1",
  ISBN-13 =      "978-1-5386-3837-8",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ieeexplore.ieee.org/document/8102316/",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; Crypto currency; Internet; low-end mobile
                 phone; Mobile communication; Mobile handsets;
                 Prototypes; Software; {Bitcoin} wallet",
}

@InProceedings{Dmitrienko:2017:SWA,
  author =       "Alexandra Dmitrienko and David Noack and Moti Yung",
  booktitle =    "Proceedings of the 2017 {ACM} on Asia Conference on
                 Computer and Communications Security",
  title =        "Secure Wallet-Assisted Offline {Bitcoin} Payments with
                 Double-Spender Revocation",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "520--531",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3052973.3052980",
  ISBN =         "1-4503-4944-7",
  ISBN-13 =      "978-1-4503-4944-4",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ASIA CCS '17",
  acknowledgement = ack-nhfb,
  acmid =        "3052980",
  keywords =     "Bitcoin, double-spender revocation, offline payments,
                 secure hardware, zero confirmation transactions",
  location =     "Abu Dhabi, United Arab Emirates",
  pagecount =    "12",
}

@InProceedings{Dorri:2017:TOB,
  author =       "Ali Dorri and Salil S. Kanhere and Raja Jurdak",
  booktitle =    "{Proceedings of the Second International Conference on
                 Internet-of-Things Design and Implementation}",
  title =        "Towards an Optimized {BlockChain} for {IoT}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "173--178",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3054977.3055003",
  ISBN =         "1-4503-4966-8",
  ISBN-13 =      "978-1-4503-4966-6",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "IoTDI '17",
  URL =          "http://doi.acm.org/10.1145/3054977.3055003",
  acknowledgement = ack-nhfb,
  acmid =        "3055003",
  keywords =     "BlockChain; Internet of Things; Privacy; Security",
  location =     "Pittsburgh, PA, USA",
  pagecount =    "6",
}

@InCollection{Drescher:2017:AT,
  author =       "Daniel Drescher",
  title =        "Authorizing Transactions",
  crossref =     "Drescher:2017:BB",
  pages =        "103--109",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_13",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_13",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:BPT,
  author =       "Daniel Drescher",
  title =        "Bringing the Pieces Together",
  crossref =     "Drescher:2017:BB",
  pages =        "189--202",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_21",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_21",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:CTH,
  author =       "Daniel Drescher",
  title =        "Choosing a Transaction History",
  crossref =     "Drescher:2017:BB",
  pages =        "165--181",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_19",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_19",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:DCP,
  author =       "Daniel Drescher",
  title =        "Discovering the Core Problem",
  crossref =     "Drescher:2017:BB",
  pages =        "29--32",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_4",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_4",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:DDS,
  author =       "Daniel Drescher",
  title =        "Distributing the Data Store Among Peers",
  crossref =     "Drescher:2017:BB",
  pages =        "145--152",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_17",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_17",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:DO,
  author =       "Daniel Drescher",
  title =        "Documenting Ownership",
  crossref =     "Drescher:2017:BB",
  pages =        "63--69",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_9",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_9",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:DT,
  author =       "Daniel Drescher",
  title =        "Disambiguating the Term",
  crossref =     "Drescher:2017:BB",
  pages =        "33--37",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_5",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_5",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:HD,
  author =       "Daniel Drescher",
  title =        "Hashing Data",
  crossref =     "Drescher:2017:BB",
  pages =        "71--79",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_10",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_10",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:HRW,
  author =       "Daniel Drescher",
  title =        "Hashing in the Real World",
  crossref =     "Drescher:2017:BB",
  pages =        "81--92",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_11",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_11",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:IPU,
  author =       "Daniel Drescher",
  title =        "Identifying and Protecting User Accounts",
  crossref =     "Drescher:2017:BB",
  pages =        "93--101",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_12",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_12",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:PB,
  author =       "Daniel Drescher",
  title =        "Planning the Blockchain",
  crossref =     "Drescher:2017:BB",
  pages =        "57--62",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_8",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_8",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:PDS,
  author =       "Daniel Drescher",
  title =        "Protecting the Data Store",
  crossref =     "Drescher:2017:BB",
  pages =        "135--143",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_16",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_16",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:PI,
  author =       "Daniel Drescher",
  title =        "Paying for Integrity",
  crossref =     "Drescher:2017:BB",
  pages =        "183--188",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_20",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_20",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:RB,
  author =       "Daniel Drescher",
  title =        "Reinventing the Blockchain",
  crossref =     "Drescher:2017:BB",
  pages =        "213--220",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_23",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_23",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:RP,
  author =       "Daniel Drescher",
  title =        "Recognizing the Potential",
  crossref =     "Drescher:2017:BB",
  pages =        "19--25",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_3",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_3",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:SBP,
  author =       "Daniel Drescher",
  title =        "Seeing the Big Picture",
  crossref =     "Drescher:2017:BB",
  pages =        "9--17",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_2",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_2",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:SGF,
  author =       "Daniel Drescher",
  title =        "Summarizing and Going Further",
  crossref =     "Drescher:2017:BB",
  pages =        "235--248",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_25",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_25",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:SL,
  author =       "Daniel Drescher",
  title =        "Seeing the Limitations",
  crossref =     "Drescher:2017:BB",
  pages =        "205--211",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_22",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_22",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:SMT,
  author =       "Daniel Drescher",
  title =        "Spending Money Twice",
  crossref =     "Drescher:2017:BB",
  pages =        "49--54",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_7",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_7",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:STD,
  author =       "Daniel Drescher",
  title =        "Storing Transaction Data",
  crossref =     "Drescher:2017:BB",
  pages =        "111--122",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_14",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_14",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:TLA,
  author =       "Daniel Drescher",
  title =        "Thinking in Layers and Aspects",
  crossref =     "Drescher:2017:BB",
  pages =        "3--7",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_1",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_1",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:UB,
  author =       "Daniel Drescher",
  title =        "Using the Blockchain",
  crossref =     "Drescher:2017:BB",
  pages =        "223--233",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_24",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_24",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:UDS,
  author =       "Daniel Drescher",
  title =        "Using the Data Store",
  crossref =     "Drescher:2017:BB",
  pages =        "123--134",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_15",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_15",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:UNO,
  author =       "Daniel Drescher",
  title =        "Understanding the Nature of Ownership",
  crossref =     "Drescher:2017:BB",
  pages =        "39--47",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_6",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_6",
  acknowledgement = ack-nhfb,
}

@InCollection{Drescher:2017:VAT,
  author =       "Daniel Drescher",
  title =        "Verifying and Adding Transactions",
  crossref =     "Drescher:2017:BB",
  pages =        "153--164",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9_18",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-2604-9_18",
  acknowledgement = ack-nhfb,
}

@InCollection{Dring:2017:EBT,
  author =       "Tina D{\"u}ring and Hagen Fisbeck",
  booktitle =    "{CSR} und Digitalisierung. ({German}) [{CSR} and
                 digitization]",
  title =        "{Einsatz der Blockchain-Technologie f{\"u}r eine
                 transparente Wertsch{\"o}pfungskette}. ({German})
                 [{Use} of blockchain technology for a transparent value
                 chain]",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "449--464",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-662-53202-7_33",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  language =     "German",
}

@InCollection{Dubovitskaya:2017:HBC,
  author =       "Alevtina Dubovitskaya and Zhigang Xu and Samuel Ryu
                 and Michael Schumacher and Fusheng Wang",
  booktitle =    "{Data Management and Analytics for Medicine and
                 Healthcare}",
  title =        "How Blockchain Could Empower {eHealth}: An Application
                 for Radiation Oncology",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "3--6",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67186-4_1",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67186-4_1",
  acknowledgement = ack-nhfb,
}

@InProceedings{Durand:2017:DWT,
  author =       "Arnaud Durand and Pascal Gremaud and Jacques
                 Pasquier",
  booktitle =    "{Proceedings of the Seventh International Conference
                 on the Internet of Things}",
  title =        "Decentralized {Web of Trust} and Authentication for
                 the {Internet of Things}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "27:1--27:2",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3131542.3140263",
  ISBN =         "1-4503-5318-5",
  ISBN-13 =      "978-1-4503-5318-2",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "IoT '17",
  URL =          "http://doi.acm.org/10.1145/3131542.3140263",
  acknowledgement = ack-nhfb,
  acmid =        "3140263",
  articleno =    "27",
  keywords =     "authentication; blockchain; IoT; public key
                 infrastructure",
  location =     "Linz, Austria",
  pagecount =    "2",
}

@InCollection{During:2017:EBT,
  author =       "Tina D{\"u}ring and Hagen Fisbeck",
  booktitle =    "{CSR und Digitalisierung}",
  title =        "Einsatz der Blockchain-Technologie f{\"u}r eine
                 transparente Wertsch{\"o}pfungskette",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-662-53202-7_33",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-53202-7_33",
  acknowledgement = ack-nhfb,
}

@InProceedings{Dyer:2017:OPE,
  author =       "James Dyer and Martin Dyer and Jie Xu",
  title =        "Order-Preserving Encryption Using Approximate Integer
                 Common Divisors",
  crossref =     "Garcia-Alfaro:2017:DPM",
  pages =        "257--274",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_15",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_15",
  acknowledgement = ack-nhfb,
}

@InCollection{Eberhardt:2017:BIC,
  author =       "Jacob Eberhardt and Stefan Tai",
  booktitle =    "{Service-Oriented and Cloud Computing}",
  title =        "On or Off the Blockchain? {Insights} on Off-Chaining
                 Computation and Data",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "3--15",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67262-5_1",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67262-5_1",
  acknowledgement = ack-nhfb,
}

@Article{Egelund-Muller:2017:AEF,
  author =       "Benjamin Egelund-M{\"u}ller and Martin Elsman and
                 Fritz Henglein and Omri Ross",
  title =        "Automated Execution of Financial Contracts on
                 Blockchains",
  journal =      "Business \& Information Systems Engineering",
  volume =       "59",
  number =       "6",
  pages =        "457--467",
  month =        nov,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s12599-017-0507-z",
  ISSN =         "1867-0202 (print), 2363-7005 (electronic)",
  ISSN-L =       "1867-0202",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s12599-017-0507-z",
  acknowledgement = ack-nhfb,
  fjournal =     "Business \& Information Systems Engineering",
  journal-URL =  "https://link.springer.com/journal/12599",
}

@InProceedings{Emmadi:2017:RIP,
  author =       "Nitesh Emmadi and Harika Narumanchi",
  booktitle =    "{Proceedings of the 18th International Conference on
                 Distributed Computing and Networking}",
  title =        "Reinforcing Immutability of Permissioned Blockchains
                 with Keyless Signatures' Infrastructure",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "46:1--46:6",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3007748.3018280",
  ISBN =         "1-4503-4839-4",
  ISBN-13 =      "978-1-4503-4839-3",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ICDCN '17",
  URL =          "http://doi.acm.org/10.1145/3007748.3018280",
  acknowledgement = ack-nhfb,
  acmid =        "3018280",
  articleno =    "46",
  keywords =     "Bitcoin; Blockchain; Hashchain; Keyless Signatures'
                 Infrastructure; Merkle Tree; Permissioned Environments;
                 Permissionless Environments",
  location =     "Hyderabad, India",
  pagecount =    "6",
}

@InProceedings{Engelmann:2017:TEA,
  author =       "Felix Engelmann and Henning Kopp and Frank Kargl and
                 Florian Glaser and Christof Weinhardt",
  booktitle =    "{Proceedings of the 1st Workshop on Scalable and
                 Resilient Infrastructures for Distributed Ledgers}",
  title =        "Towards an Economic Analysis of Routing in Payment
                 Channel Networks",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "2:1--2:6",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3152824.3152826",
  ISBN =         "1-4503-5173-5",
  ISBN-13 =      "978-1-4503-5173-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "SERIAL '17",
  URL =          "http://doi.acm.org/10.1145/3152824.3152826",
  acknowledgement = ack-nhfb,
  acmid =        "3152826",
  articleno =    "2",
  keywords =     "Bitcoin, blockchain, Ethereum, payment channel,
                 simulation",
  location =     "Las Vegas, Nevada",
  pagecount =    "6",
}

@InCollection{Epishkina:2017:DCH,
  author =       "Anna Epishkina and Sergey Zapechnikov",
  booktitle =    "Advances in Intelligent Systems and Computing",
  title =        "Discovering and Clustering Hidden Time Patterns in
                 Blockchain Ledger",
  publisher =    "Springer International Publishing",
  address =      "????",
  pages =        "245--250",
  month =        jul,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-63940-6_35",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Ermilov:2017:ABA,
  author =       "Dmitry Ermilov and Maxim Panov and Yury Yanovich",
  editor =       "{IEEE}",
  booktitle =    "{2017 16th IEEE International Conference on Machine
                 Learning and Applications (ICMLA), 18--21 December
                 2017, Cancun, Mexico}",
  title =        "Automatic {Bitcoin} Address Clustering",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "461--466",
  month =        dec,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/ICMLA.2017.0-118",
  bibdate =      "Sun Jan 21 12:22:33 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ieeexplore.ieee.org/document/8260674/",
  acknowledgement = ack-nhfb,
  keywords =     "Authentication; Bitcoin;
                 Bitcoin,-blockchain,-clustering,-privacy,-anonymity;
                 Clustering algorithms; Companies; History; Mixers",
}

@InProceedings{Eskandari:2017:DDA,
  author =       "Mojtaba Eskandari and Bruno Crispo and Anderson
                 Santana de Oliveira",
  title =        "{DLoc}: Distributed Auditing for Data Location
                 Compliance in Cloud",
  crossref =     "Garcia-Alfaro:2017:DPM",
  pages =        "202--218",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_12",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_12",
  acknowledgement = ack-nhfb,
}

@InProceedings{Evans-Greenwood:2017:DLL,
  author =       "Peter Evans-Greenwood",
  booktitle =    "{Proceedings of the 26th International Conference on
                 World Wide Web Companion}",
  title =        "Distributed Ledgers \& Linked Data",
  publisher =    "International World Wide Web Conferences Steering
                 Committee",
  address =      "Republic and Canton of Geneva, Switzerland",
  pages =        "1451--1451",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3041021.3053898",
  ISBN =         "1-4503-4914-5",
  ISBN-13 =      "978-1-4503-4914-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "WWW '17 Companion",
  acknowledgement = ack-nhfb,
  acmid =        "3053898",
  keywords =     "blockchain; distributed ai; distributed ledgers;
                 linked data",
  location =     "Perth, Australia",
  pagecount =    "1",
}

@Article{Eyal:2017:BTT,
  author =       "Ittay Eyal",
  title =        "Blockchain Technology: Transforming Libertarian
                 Cryptocurrency Dreams to Finance and Banking
                 Realities",
  journal =      j-COMPUTER,
  volume =       "50",
  number =       "9",
  pages =        "38--49",
  month =        sep,
  year =         "2017",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2017.3571042",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Mon Oct 2 08:46:55 MDT 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.computer.org/csdl/mags/co/2017/09/mco2017090038-abs.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@InProceedings{Fadhil:2017:LBA,
  author =       "Muntadher Fadhil and Gareth Owenson and Mo Adda",
  booktitle =    "2017 {IFIP\slash} {IEEE} Symposium on Integrated
                 Network and Service Management {(IM)}",
  title =        "Locality based approach to improve propagation delay
                 on the {Bitcoin} peer-to-peer network",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "556--559",
  month =        may,
  year =         "2017",
  DOI =          "https://doi.org/10.23919/INM.2017.7987328",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ieeexplore.ieee.org/document/7987328/",
  acknowledgement = ack-nhfb,
  keywords =     "BCBSN; Clustering Evaluation; clustering protocol;
                 clustering structures; communication link cost
                 reduction; connectivity locality; cost reduction;
                 Delays; double spend attacks; electronic money;
                 geographical location; geography; locality based
                 approach; location based clustering; location
                 based-distance; mobile computing; pattern clustering;
                 peer-to-peer computing; Peer-to-peer computing;
                 peer-to-peer electronic currency system; Propagation
                 Delay; Propagation delay; Protocols; transaction
                 propagation delay; transaction verification delay
                 overhead; {Bitcoin}; {Bitcoin} nodes; {Bitcoin}
                 peer-to-peer network",
}

@Article{Fairley:2017:BWF,
  author =       "P. Fairley",
  title =        "Blockchain world --- Feeding the blockchain beast: if
                 {Bitcoin} ever does go mainstream, the electricity
                 needed to sustain it will be enormous",
  journal =      j-IEEE-SPECTRUM,
  volume =       "54",
  number =       "10",
  pages =        "36--59",
  month =        oct,
  year =         "2017",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2017.8048837",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Bitcoin; blockchain world; Central Processing Unit;
                 Data mining; Hardware; Medical services; power grids;
                 virtual currency; {Bitcoin}",
}

@Article{Fauzi:2017:IAU,
  author =       "Muhammad Reza Rizky Fauzi and Surya Michrandi Nasution
                 and Marisa W. Paryasto",
  title =        "Implementation and Analysis of the use of the
                 Blockchain Transactions on the Workings of the
                 {Bitcoin}",
  journal =      "{IOP} Conference Series: Materials Science and
                 Engineering",
  volume =       "260",
  pages =        "012003",
  month =        nov,
  year =         "2017",
  DOI =          "https://doi.org/10.1088/1757-899x/260/1/012003",
  ISSN =         "1757-8981 (print), 1757-899X (electronic)",
  ISSN-L =       "1757-8981",
  bibdate =      "Mon Dec 4 11:59:45 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@Article{Feder:2017:IDO,
  author =       "Amir Feder and Neil Gandal and J. T. Hamrick and Tyler
                 Moore",
  title =        "The impact of {DDoS} and other security shocks on
                 Bitcoin currency exchanges: evidence from {Mt. Gox}",
  journal =      "J. Cybersecur.",
  volume =       "3",
  number =       "2",
  pages =        "137--144",
  month =        "????",
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1093/cybsec/tyx012",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/cybersecurity/cybersecurity3.html#FederGHM17;
                 https://www.wikidata.org/entity/Q111689208",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/cybersecurity/FederGHM17",
  dblp-mdate =   "2022-08-16",
}

@InProceedings{Fezeu:2017:SID,
  author =       "H. Kamdem Fezeu and T. Djotio and R. Oulad Haj Thami",
  booktitle =    "{Proceedings of the 2Nd International Conference on
                 Big Data, Cloud and Applications}",
  title =        "Safe and Irrefutable Decentralized Communication:
                 Bringing Non-Repudiation to Mesh Networks",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "37:1--37:6",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3090354.3090392",
  ISBN =         "1-4503-4852-1",
  ISBN-13 =      "978-1-4503-4852-2",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "BDCA'17",
  URL =          "http://doi.acm.org/10.1145/3090354.3090392",
  acknowledgement = ack-nhfb,
  acmid =        "3090392",
  articleno =    "37",
  keywords =     "Blockchain; Information Security; Internet of Things;
                 Mesh Networks",
  location =     "Tetouan, Morocco",
  pagecount =    "6",
}

@InCollection{Filtz:2017:EBA,
  author =       "Erwin Filtz and Axel Polleres and Roman Karl and
                 Bernhard Haslhofer",
  booktitle =    "Data Science Analytics and Applications",
  title =        "Evolution of the {Bitcoin} Address Graph",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "77--82",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-658-19287-7_11",
  ISBN =         "3-658-19287-9",
  ISBN-13 =      "978-3-658-19287-7",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-658-19287-7_11",
  acknowledgement = ack-nhfb,
}

@InBook{Finn:2017:CB,
  author =       "Ed Finn",
  booktitle =    "What Algorithms Want:Imagination in the Age of
                 Computing",
  title =        "Counting {Bitcoin}",
  publisher =    pub-MIT,
  address =      pub-MIT:adr,
  pages =        "272-",
  year =         "2017",
  DOI =          "",
  ISBN =         "0-262-33883-1",
  ISBN-13 =      "978-0-262-33883-7",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=7904154",
  acknowledgement = ack-nhfb,
}

@Book{Finn:2017:WAW,
  author =       "Ed Finn",
  title =        "What algorithms want: imagination in the age of
                 computing",
  publisher =    pub-MIT,
  address =      pub-MIT:adr,
  pages =        "viii + 257",
  year =         "2017",
  ISBN =         "0-262-03592-8 (hardcover)",
  ISBN-13 =      "978-0-262-03592-7 (hardcover)",
  LCCN =         "HM851 .F5565 2017",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Information technology; Social aspects; Computers;
                 Algorithms",
  tableofcontents = "Acknowledgements \\
                 Introduction \\
                 What is an algorithm? \\
                 Building the star trek computer \\
                 House of cards: the aesthetics of abstraction \\
                 Coding cow clicker: the work of algorithms \\
                 Counting bitcoin \\
                 Coda: the algorithmic imagination \\
                 Notes \\
                 Figure credits \\
                 Works cited \\
                 Index",
}

@InProceedings{Foth:2017:PBT,
  author =       "Marcus Foth",
  booktitle =    "{Proceedings of the 29th Australian Conference on
                 Computer-Human Interaction}",
  title =        "The Promise of Blockchain Technology for Interaction
                 Design",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "513--517",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3152771.3156168",
  ISBN =         "1-4503-5379-7",
  ISBN-13 =      "978-1-4503-5379-3",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "OZCHI '17",
  URL =          "http://doi.acm.org/10.1145/3152771.3156168",
  acknowledgement = ack-nhfb,
  acmid =        "3156168",
  keywords =     "blockchain; distributed ledger; interaction design;
                 provenance",
  location =     "Brisbane, Queensland, Australia",
  pagecount =    "5",
}

@Article{Fox:2017:B,
  author =       "Dirk Fox",
  title =        "{Bitcoin}",
  journal =      "{Datenschutz und Datensicherheit --- DuD}",
  volume =       "41",
  number =       "8",
  pages =        "507--507",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s11623-017-0821-0",
  ISSN =         "1614-0702 (print), 1862-2607 (electronic)",
  ISSN-L =       "1614-0702",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s11623-017-0821-0",
  acknowledgement = ack-nhfb,
  fjournal =     "{Datenschutz und Datensicherheit --- DuD}",
  journal-URL =  "https://link.springer.com/journal/11623",
}

@InProceedings{Fraser:2017:SFS,
  author =       "J. G. Fraser and A. Bouridane",
  booktitle =    "2017 Seventh International Conference on Emerging
                 Security Technologies {(EST)}",
  title =        "Have the security flaws surrounding {Bitcoin} affected
                 the currency's value?",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "50--55",
  month =        sep,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/EST.2017.8090398",
  ISSN =         "2472-7601",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ieeexplore.ieee.org/document/8090398/",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; Blockchain; Companies; Crypto Currency
                 Digital Security; Digital Currency; Fluctuations;
                 Online banking; Protocols",
}

@InProceedings{Frey:2017:SSG,
  author =       "Remo Manuel Frey and Thomas Hardjono and Christian
                 Smith and Keeley Erhardt and Alex `Sandy' Pentland",
  booktitle =    "{Proceedings of the Fourth International ACM Workshop
                 on Managing and Mining Enriched Geo-Spatial Data}",
  title =        "Secure Sharing of Geospatial Wildlife Data",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "5:1--5:6",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3080546.3080550",
  ISBN =         "1-4503-5047-X",
  ISBN-13 =      "978-1-4503-5047-1",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "GeoRich '17",
  URL =          "http://doi.acm.org/10.1145/3080546.3080550",
  acknowledgement = ack-nhfb,
  acmid =        "3080550",
  articleno =    "5",
  keywords =     "animal; blockchain; crime; cyber-poaching; data
                 sharing; geospatial; GPS; hunting; privacy; security;
                 species protection; wildlife",
  location =     "Chicago, Illinois",
  pagecount =    "6",
}

@Article{Fridgen:2017:EDI,
  author =       "{Prof.Dr.Gilbert} Fridgen and Sven Radszuwill and
                 Andr{\'e} Schweizer and {Prof.Dr.Nils} Urbach",
  title =        "{Entwicklung disruptiver Innovationen mit Blockchain:
                 Der Weg zum richtigen Anwendungsfall}. ({German})
                 [{Developing} Disruptive Innovations with Blockchain:
                 The Road to the Right Use Case]",
  journal =      "Wirtschaftsinformatik \& Management",
  volume =       "9",
  number =       "5",
  pages =        "52--59",
  month =        oct,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s35764-017-0108-0",
  ISSN =         "1867-5905 (print), 1867-5913 (electronic)",
  ISSN-L =       "1867-5905",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s35764-017-0108-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Wirtschaftsinformatik \& Management",
  journal-URL =  "https://link.springer.com/journal/35764",
  language =     "German",
}

@InProceedings{Friebe:2017:DDD,
  author =       "Sebastian Friebe and Martin Florian",
  booktitle =    "Proceedings of the {SIGCOMM} Posters and Demos",
  title =        "{DPS}-Discuss: Demonstrating Decentralized,
                 Pseudonymous, {Sybil}-resistant Communication",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "74--75",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3123878.3131991",
  ISBN =         "1-4503-5057-7",
  ISBN-13 =      "978-1-4503-5057-0",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "SIGCOMM Posters and Demos '17",
  acknowledgement = ack-nhfb,
  acmid =        "3131991",
  keywords =     "Bitcoin, Censorship, Pseudonymity, Sybil-Resistance,
                 Tor",
  location =     "Los Angeles, CA, USA",
  pagecount =    "2",
}

@InProceedings{Frowis:2017:CWT,
  author =       "Michael Fr{\"o}wis and Rainer B{\"o}hme",
  title =        "In Code We Trust?",
  crossref =     "Garcia-Alfaro:2017:DPM",
  pages =        "357--372",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_20",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_20",
  acknowledgement = ack-nhfb,
}

@InProceedings{Furuta:2017:TES,
  author =       "Yuuji Furuta and Naoto Yanai and Masashi Karasaki and
                 Katsuhiko Eguchi and Yasunori Ishihara and Toru
                 Fujiwara",
  title =        "Towards Efficient and Secure Encrypted Databases:
                 Extending Message-Locked Encryption in Three-Party
                 Model",
  crossref =     "Garcia-Alfaro:2017:DPM",
  pages =        "55--69",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_4",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_4",
  acknowledgement = ack-nhfb,
}

@Article{G:2017:BFM,
  author =       "B. G.",
  title =        "{Bitcoin} is fiat money, too: What {Charles
                 Kindleberger} has to say about cryptocurrencies",
  journal =      j-ECONOMIST,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "22",
  month =        sep,
  year =         "2017",
  CODEN =        "EONOEH",
  ISSN =         "0013-0613 (print), 1476-8860 (electronic)",
  ISSN-L =       "0013-0613",
  bibdate =      "Fri Jan 19 06:04:10 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.economist.com/blogs/freeexchange/2017/09/not-so-novel",
  acknowledgement = ack-nhfb,
  fjournal =     "The Economist",
  remark =       "From the article: ``\ldots{} it has always been
                 tempting for private finance to create too much money.
                 There is no evidence that money born on a distributed
                 ledger will be clean of this sin.'' ``[the distributed
                 ledger] us not new, and it has failed spectacularly in
                 the past. \ldots{} History instructs that no governance
                 is perfect, and humans are reliably awful.''",
}

@InProceedings{Gadriwala:2017:APC,
  author =       "Umme Salma Gadriwala and Christopher Kumar Anand and
                 Curtis D'Alves and Bill O'Farrell",
  booktitle =    "{Proceedings of the 27th Annual International
                 Conference on Computer Science and Software
                 Engineering}",
  title =        "Accelerating {Poly1305} Cryptographic Message
                 Authentication on the {Z14}",
  publisher =    pub-IBM,
  address =      pub-IBM:adr,
  pages =        "48--54",
  year =         "2017",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CASCON '17",
  URL =          "http://dl.acm.org/citation.cfm?id=3172795.3172802",
  acknowledgement = ack-nhfb,
  acmid =        "3172802",
  location =     "Markham, Ontario, Canada",
  pagecount =    "7",
}

@TechReport{Gandal:2017:PMB,
  author =       "Neil Gandal and J. T. Hamrick and Tyler Moore and Tali
                 Oberman",
  title =        "Price Manipulation in the {Bitcoin} Ecosystem",
  type =         "Report",
  institution =  "Tel Aviv University and The University of Tulsa",
  address =      "Tel Aviv, Israel and Tulsa, OK, USA",
  day =          "22",
  month =        may,
  year =         "2017",
  bibdate =      "Thu Jan 18 06:22:16 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://weis2017.econinfosec.org/wp-content/uploads/sites/3/2017/05/WEIS_2017_paper_21.pdf",
  abstract =     "We identify and analyze the impact of suspicious
                 trading activity (STA) on the Mt. Gox Bitcoin currency
                 exchange between February and November 2013. We discuss
                 two distinct STA periods in which approximately 600,000
                 bitcoins (BTC) valued at \$188 million were acquired by
                 agents who did not pay for the bitcoins. During the
                 second period, the USD-BTC exchange rate rose by an
                 average of \$20 at Mt. Gox on days when suspicious
                 trades took place, compared to a slight decline on days
                 without suspicious activity. Based on rigorous analysis
                 with extensive robustness checks, we conclude that the
                 suspicious trading activity caused the unprecedented
                 spike in the USD-BTC exchange rate in late 2013, when
                 the rate jumped from around \$150 to more than \$1,000
                 in two months.",
  acknowledgement = ack-nhfb,
}

@PhdThesis{Gao:2017:PAB,
  author =       "Zhimin Gao",
  title =        "Performance Analysis of Blockchain and Smart
                 Contracts",
  type =         "{Ph.D.}",
  school =       "University of Houston",
  address =      "Houston, TX, USA",
  pages =        "167",
  year =         "2017",
  ISBN =         "0-438-84609-5",
  ISBN-13 =      "978-0-438-84609-8",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2189769513",
  abstract =     "Blockchain, or distributed ledger, provides a way to
                 build various decentralized systems without relying on
                 any single trusted party. It is especially attractive
                 for smart contracts that different parties do not need
                 to trust each other to have a contract, and the
                 distributed ledger can guarantee correct execution of
                 the contract. Several factors, such as low throughput
                 and high latency, have already affected the performance
                 of blockchain and smart contract system significantly.
                 They also impede innovation and development of
                 blockchain. For example, most existing distributed
                 ledger and smart contract systems process smart
                 contracts in a serial manner, i.e., all users have to
                 run a contract before its result can be accepted by the
                 system. Although this approach is easy to implement and
                 manage, it is not scalable and greatly limits the
                 system's capability of handling a large number of smart
                 contracts. In order to address this problem, we propose
                 a scalable smart contract execution scheme that can run
                 multiple smart contracts in parallel to improve the
                 throughput of the system. We also design a novel scheme
                 to reduce the latency of blockchain creation by
                 dividing the block mining period into two steps. Then,
                 a mathematical model is introduced to discuss more
                 about the scalability of blockchain and smart
                 contracts. We utilize the concept of Nash equilibrium
                 and game theory to prove that the system will scale up
                 autonomously under some conditions. Finally, we discuss
                 a hardware-based scheme to improve the performance of
                 blockchain and smart contracts.",
  acknowledgement = ack-nhfb,
  advisor =      "Weidong Shi",
  keywords =     "0984:Computer science; Applied sciences; Blockchain;
                 Computer science; Performance; Security; Smart
                 contracts",
  ris-m1 =       "13837389",
}

@InProceedings{Garay:2017:BBP,
  author =       "Juan Garay and Aggelos Kiayias and Nikos Leonardos",
  booktitle =    "Advances in Cryptology {CRYPTO 2017}",
  title =        "The {Bitcoin} Backbone Protocol with Chains of
                 Variable Difficulty",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "291--323",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-63688-7_10",
  ISBN =         "3-319-63687-1 (paperback), 3-319-63688-X (e-book)",
  ISBN-13 =      "978-3-319-63687-0 (paperback), 978-3-319-63688-7
                 (e-book)",
  MRclass =      "94A60",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-63688-7_10",
  ZMnumber =     "06802616",
  acknowledgement = ack-nhfb,
}

@InProceedings{Garay:2017:BPB,
  author =       "Juan A. Garay",
  booktitle =    "{Proceedings of the ACM Workshop on Blockchain,
                 Cryptocurrencies and Contracts}",
  title =        "Basic Properties of the Blockchain: (Invited Talk)",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "1--1",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3055518.3055519",
  ISBN =         "1-4503-4974-9",
  ISBN-13 =      "978-1-4503-4974-1",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "BCC '17",
  URL =          "http://doi.acm.org/10.1145/3055518.3055519",
  acknowledgement = ack-nhfb,
  acmid =        "3055519",
  location =     "Abu Dhabi, United Arab Emirates",
  pagecount =    "1",
}

@InCollection{Garcia-Banuelos:2017:OEB,
  author =       "Luciano Garc{\'\i}a-Ba{\~n}uelos and Alexander
                 Ponomarev and Marlon Dumas and Ingo Weber",
  booktitle =    "{Business Process Management}",
  title =        "Optimized Execution of Business Processes on
                 Blockchain",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "130--146",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-65000-5_8",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-65000-5_8",
  acknowledgement = ack-nhfb,
}

@InCollection{Garcia-Barriocanal:2017:DMB,
  author =       "Elena Garc{\'\i}a-Barriocanal and Salvador
                 S{\'a}nchez-Alonso and Miguel-Angel Sicilia",
  booktitle =    "{Metadata and Semantic Research}",
  title =        "Deploying Metadata on Blockchain Technologies",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "38--49",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-70863-8_4",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-70863-8_4",
  acknowledgement = ack-nhfb,
}

@PhdThesis{Gencer:2017:SBT,
  author =       "Adem Efe Gencer",
  title =        "On Scalability of Blockchain Technologies",
  type =         "{Ph.D.}",
  school =       "Cornell University",
  address =      "Ithaca, NY, USA",
  pages =        "140",
  year =         "2017",
  ISBN =         "0-355-28166-X",
  ISBN-13 =      "978-0-355-28166-8",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/1964277559",
  abstract =     "In this dissertation, we explore how to improve
                 scalability of blockchains while maintaining their
                 fundamental premise of decentralization. Scalable
                 blockchains are capable of delivering a target
                 throughput and latency in the presence of increasing
                 workload. To this end, first we present Bitcoin-NG, a
                 new blockchain protocol designed to provide scale for
                 services involving frequent, high-volume interactions.
                 This Byzantine fault tolerant blockchain protocol is
                 robust to extreme churn and shares the same trust model
                 as Bitcoin. We experimentally demonstrate that
                 Bitcoin-NG scales optimally, with bandwidth limited
                 only by the capacity of the individual nodes and
                 latency limited only by the propagation time of the
                 network. Then, we examine the scalability challenges
                 arising from proliferation of blockchain services. In
                 particular, we observe that due to inherently
                 single-service oriented blockchain protocols, services
                 can bloat the existing blockchains, fail to provide
                 sufficient security, or completely forego the property
                 of trustless auditability. We introduce Aspen, a
                 sharded blockchain protocol that securely scales with
                 increasing number of services. Aspen enables service
                 integration without compromising security-leveraging
                 the trust assumptions-or flooding users with irrelevant
                 messages. Finally, we provide the means to assess the
                 viability of different scaling solutions. We develop
                 and utilize custom metrics for evaluating performance
                 and security of blockchain protocols. Moreover, we
                 design tools and techniques for measuring
                 decentralization in operational blockchain systems,
                 demonstrating their use in a comparative study of
                 decentralization in Bitcoin and Ethereum.",
  acknowledgement = ack-nhfb,
  advisor =      "Emin Gun Sirer and Robbert van Renesse",
  keywords =     "0984:Computer science; Applied sciences; Aspen;
                 Bitcoin-NG; Blockchain; Computer science;
                 Decentralization; Scaling; Sharding",
  ris-m1 =       "10617385",
}

@InCollection{Gencer:2017:SPS,
  author =       "Adem Efe Gencer and Robbert van Renesse and Emin
                 G{\"u}n Sirer",
  booktitle =    "{Financial Cryptography and Data Security}",
  title =        "Short Paper: Service-Oriented Sharding for
                 Blockchains",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "393--401",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-70972-7_22",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-70972-7_22",
  acknowledgement = ack-nhfb,
}

@InProceedings{Gentilal:2017:TBB,
  author =       "Miraje Gentilal and Paulo Martins and Leonel Sousa",
  booktitle =    "Proceedings of the Fourth Workshop on Cryptography and
                 Security in Computing Systems",
  title =        "{TrustZone}-backed {Bitcoin} Wallet",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "25--28",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3031836.3031841",
  ISBN =         "1-4503-4869-6",
  ISBN-13 =      "978-1-4503-4869-0",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CS2 '17",
  acknowledgement = ack-nhfb,
  acmid =        "3031841",
  keywords =     "TrustZone, Bitcoin, hardware wallet",
  location =     "Stockholm, Sweden",
  pagecount =    "4",
}

@InProceedings{Ghosh:2017:ACO,
  author =       "Shalini Ghosh and Ariyam Das and Phil Porras and Vinod
                 Yegneswaran and Ashish Gehani",
  booktitle =    "Proceedings of the 23rd {ACM} {SIGKDD} International
                 Conference on Knowledge Discovery and Data Mining",
  title =        "Automated Categorization of Onion Sites for Analyzing
                 the {Darkweb} Ecosystem",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "1793--1802",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3097983.3098193",
  ISBN =         "1-4503-4887-4",
  ISBN-13 =      "978-1-4503-4887-4",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "KDD '17",
  acknowledgement = ack-nhfb,
  acmid =        "3098193",
  keywords =     "classification, clustering, darkweb, keyword
                 discovery, onion sites, semi-supervised learning",
  location =     "Halifax, NS, Canada",
  pagecount =    "10",
}

@Article{Gimpel:2017:DTB,
  author =       "Henner Gimpel and Maximilian R{\"o}glinger",
  title =        "Disruptive Technologien --- Blockchain, Deep Learning
                 \& Co.",
  journal =      "Wirtschaftsinformatik \& Management",
  volume =       "9",
  number =       "5",
  pages =        "8--15",
  month =        oct,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s35764-017-0103-5",
  ISSN =         "1867-5905 (print), 1867-5913 (electronic)",
  ISSN-L =       "1867-5905",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s35764-017-0103-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Wirtschaftsinformatik \& Management",
  journal-URL =  "https://link.springer.com/journal/35764",
}

@InCollection{Gkaniatsou:2017:LLA,
  author =       "Andriana Gkaniatsou and Myrto Arapinis and Aggelos
                 Kiayias",
  booktitle =    "Information Security",
  title =        "Low-Level Attacks in {Bitcoin} Wallets",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "233--253",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-69659-1_13",
  ISBN =         "3-319-69659-9",
  ISBN-13 =      "978-3-319-69659-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-69659-1_13",
  acknowledgement = ack-nhfb,
}

@InProceedings{Gobel:2017:IBS,
  author =       "J. G{\"o}bel and A. E. Krzesinski",
  editor =       "{IEEE}",
  booktitle =    "{2017 27th International Telecommunication Networks
                 and Applications Conference (ITNAC), 22--24 November
                 2017, Melbourne, VIC, Australia}",
  title =        "Increased block size and {Bitcoin} blockchain
                 dynamics",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1--6",
  month =        nov,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/ATNAC.2017.8215367",
  ISBN =         "1-5090-6796-5",
  ISBN-13 =      "978-1-5090-6796-1",
  bibdate =      "Sun Jan 21 12:22:33 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; Data structures; Peer-to-peer computing;
                 Proposals; Protocols",
}

@InProceedings{Goldwasser:2017:PAV,
  author =       "Shafi Goldwasser and Sunoo Park",
  booktitle =    "{Proceedings of the 2017 on Workshop on Privacy in the
                 Electronic Society}",
  title =        "Public Accountability vs. Secret Laws: Can They
                 Coexist?: A Cryptographic Proposal",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "99--110",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3139550.3139565",
  ISBN =         "1-4503-5175-1",
  ISBN-13 =      "978-1-4503-5175-1",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "WPES '17",
  URL =          "http://doi.acm.org/10.1145/3139550.3139565",
  acknowledgement = ack-nhfb,
  acmid =        "3139565",
  keywords =     "accountability; cryptography; snark; zero knowledge",
  location =     "Dallas, Texas, USA",
  pagecount =    "12",
}

@PhdThesis{Gonzalez:2017:ASP,
  author =       "Pablo R. Velasco Gonzalez",
  title =        "''the authority of the steam'': power dynamics of
                 digital production in the bitcoin blockchain",
  type =         "{Ph.D.}",
  school =       "University of Warwick",
  address =      "Warwick, Warwickshire, UK",
  year =         "2017",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2204708100",
  abstract =     "This thesis offers a critical investigation of the
                 Bitcoin currency and the operation of its technical
                 structure, i.e. blockchain technology. The main
                 objective of the research is to identify and describe
                 the specific power dynamics performed by and through
                 this digital phenomenon. ``Power dynamics'' are framed
                 in this work largely in terms of authority and
                 sovereignty. To structure an exploration of such
                 dynamics, the narrative is overarched by four different
                 notions of ``utopia'' -as paradox, ideal, no-place, and
                 imagined governance- that address the following main
                 questions always underpinned by the general inquiry on
                 power: What is the Bitcoin Blockchain? Where is it
                 located? How are power relations performed in it? And
                 how are power relations modified in relation with
                 previous institutional systems? The thesis addresses
                 distinct notions of authority in Bitcoin through the
                 observation of its historical, spatial, and
                 organizational characteristics. It maps the
                 techno-political emergence of the blockchain system,
                 the geographical distribution of Bitcoin's
                 infrastructural network, and the strategies for
                 governance involved in its development as software.
                 Based on the observation of these settings, this thesis
                 argues that Bitcoin posits a restructuration of power
                 dynamics through the automation of code, in particular,
                 through its process of production. In order to develop
                 this restructuration, the power dynamics of the Bitcoin
                 blockchain are weighted against authority models of the
                 state's institutions. The thesis builds upon existing
                 political theories of Empire (Hardt and Negri),
                 protocol (Galloway), and the Stack (Bratton) to develop
                 a critical account of Bitcoin's power dynamics. The
                 work sits in between the disciplines of Media Theory,
                 Software Studies, Political Theory, and Digital
                 Methods, and makes use of qualitative and quantitative
                 methods to empirically support the former argument.",
  acknowledgement = ack-nhfb,
  keywords =     "(UMI)AAI13875666; http://wrap.warwick.ac.uk/108267/;
                 Social sciences",
  ris-m1 =       "13875666",
}

@MastersThesis{Goswami:2017:SAB,
  author =       "Sneha Goswami",
  title =        "Scalability Analysis of Blockchains Through Blockchain
                 Simulation",
  type =         "{M.S.C.S.}",
  school =       "University of Nevada, Las Vegas",
  address =      "Las Vegas, NV, USA",
  pages =        "66",
  year =         "2017",
  ISBN =         "0-355-31209-3",
  ISBN-13 =      "978-0-355-31209-6",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/1978154763",
  abstract =     "The past decade has witnessed a surge of
                 cryptocurrencies such as bitcoins, litecoin, dogecoin,
                 peercoin, bitcoin being the most popular amongst them.
                 Enthusiasts and skeptics have debated and come up with
                 disparate opinions to contest both the success and
                 failures of such currencies. However, the veracity of
                 such opinions can only be derived after true analysis
                 of the technological breakthroughs that have occurred
                 in this domain. Blockchains being the backbone of such
                 currencies is a broad subject that encompasses
                 economics, law, cryptography and software engineering.
                 Most of these technologies are decentralized and are
                 open source algorithms. Blockchains popularity is
                 largely based on its tremendous potential of carrying
                 huge amount of data securely over a peer to peer
                 network. This feature of blockchains has leveraged its
                 value in the market for many companies who want to use
                 blockchains for enterprise goals and profit making. For
                 a more comprehensive understanding of blockchains and
                 how the block generation algorithm works, how
                 transactions are included in a block we must understand
                 the genesis of the blockchain technology, what exactly
                 it represents and its relevance to the real world.
                 Despite its advantages, blockchains still remain a
                 novel technology and their remains areas of concerns
                 that can be bettered for attaining ideal efficiency.
                 This research delves into the scalability issue of
                 blockchains and provides a comparative analysis of
                 several blockchain parameters with real time data. It
                 delves into the factors that make block chains largely
                 non-scalable. This is done by the simulation of
                 blockchain. It then addresses the various mechanisms
                 that can be employed to resolve this limitation through
                 measuring the differences between the simulator and
                 real time scenarios.",
  acknowledgement = ack-nhfb,
  advisor =      "Yoohwan Kim",
  keywords =     "0984:Computer science; Applied sciences; Bitcoin;
                 Blockchains; Computer science; Cryptocurrency;
                 Cryptography; Decentralized; Scalability",
  ris-m1 =       "10286702",
}

@InCollection{Goyal:2017:OCI,
  author =       "Rishab Goyal and Vipul Goyal",
  booktitle =    "{Theory of Cryptography}",
  title =        "Overcoming Cryptographic Impossibility Results Using
                 Blockchains",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "529--561",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-70500-2_18",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-70500-2_18",
  acknowledgement = ack-nhfb,
}

@InProceedings{Grcan:2017:BLD,
  author =       "{\"O}nder G{\"u}rcan and Antonella {Del Pozzo} and
                 Sara Tucci-Piergiovanni",
  booktitle =    "On the Move to Meaningful {Internet} Systems. {OTM
                 2017} Conferences",
  title =        "On the {Bitcoin} Limitations to Deliver Fairness to
                 Users",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "589--606",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-69462-7_37",
  ISBN =         "3-319-69462-6",
  ISBN-13 =      "978-3-319-69462-7",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-69462-7_37",
  acknowledgement = ack-nhfb,
}

@InProceedings{Green:2017:BAP,
  author =       "Matthew Green and Ian Miers",
  booktitle =    "{Proceedings of the 2017 ACM SIGSAC Conference on
                 Computer and Communications Security}",
  title =        "{Bolt}: Anonymous Payment Channels for Decentralized
                 Currencies",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "473--489",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3133956.3134093",
  ISBN =         "1-4503-4946-3",
  ISBN-13 =      "978-1-4503-4946-8",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '17",
  URL =          "http://doi.acm.org/10.1145/3133956.3134093",
  acknowledgement = ack-nhfb,
  acmid =        "3134093",
  keywords =     "Bitcoin, blockchain, off chain, payments",
  location =     "Dallas, Texas, USA",
  pagecount =    "17",
}

@Article{Grimm:2017:ARB,
  author =       "R{\"u}diger Grimm and Andreas Heinemann",
  title =        "{Alle reden {\"u}ber Blockchain}. ({German})
                 [{Everyone} is talking about blockchain]",
  journal =      "{Datenschutz und Datensicherheit --- DuD}",
  volume =       "41",
  number =       "8",
  pages =        "469--469",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s11623-017-0813-0",
  ISSN =         "1614-0702 (print), 1862-2607 (electronic)",
  ISSN-L =       "1614-0702",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s11623-017-0813-0",
  acknowledgement = ack-nhfb,
  fjournal =     "{Datenschutz und Datensicherheit --- DuD}",
  journal-URL =  "https://link.springer.com/journal/11623",
  language =     "German",
}

@InCollection{Halim:2017:BSH,
  author =       "Norul Suhaliana bt Abd Halim and Md Arafatur Rahman
                 and Saiful Azad and Muhammad Nomani Kabir",
  booktitle =    "Recent Trends in Information and Communication
                 Technology",
  title =        "Blockchain Security Hole: Issues and Solutions",
  publisher =    "Springer International Publishing",
  address =      "????",
  pages =        "739--746",
  month =        may,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-59427-9_76",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Halpin:2017:NDI,
  author =       "Harry Halpin",
  booktitle =    "{Proceedings of the 12th International Conference on
                 Availability, Reliability and Security}",
  title =        "{NEXTLEAP}: Decentralizing Identity with Privacy for
                 Secure Messaging",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "92:1--92:10",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3098954.3104056",
  ISBN =         "1-4503-5257-X",
  ISBN-13 =      "978-1-4503-5257-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ARES '17",
  URL =          "http://doi.acm.org/10.1145/3098954.3104056",
  acknowledgement = ack-nhfb,
  acmid =        "3104056",
  articleno =    "92",
  keywords =     "anonymity; decentralization; identity; privacy; secure
                 messaging",
  location =     "Reggio Calabria, Italy",
  pagecount =    "10",
}

@InProceedings{Hariya:2017:BPB,
  author =       "Meet Hariya and Yash Wagle and Achintya Desai and
                 Sachin Deshpande",
  editor =       "{IEEE}",
  booktitle =    "{2017 International conference of Electronics,
                 Communication and Aerospace Technology (ICECA), 20--22
                 April 2017, Coimbatore, India}",
  title =        "Buyer's protection in {Bitcoin}",
  volume =       "1",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "713--715",
  month =        apr,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/ICECA.2017.8203634",
  bibdate =      "Sun Jan 21 12:22:33 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; Computer security; Conflict Resolution;
                 Cryptocurrency; Digital signatures; Distributed System;
                 Privacy",
}

@Book{Hart:2017:MHE,
  editor =       "Keith Hart",
  title =        "Money in a human economy",
  volume =       "5",
  publisher =    "Berghahn Books",
  address =      "New York, NY, USA",
  pages =        "vi + 308",
  year =         "2017",
  ISBN =         "1-78533-559-6 (hardcover), 1-78533-560-X",
  ISBN-13 =      "978-1-78533-559-4 (hardcover), 978-1-78533-560-0",
  LCCN =         "HG231 .M5864 2017",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "The human economy",
  acknowledgement = ack-nhfb,
  subject =      "Money; History; Foreign exchange",
  tableofcontents = "Introduction \\
                 Capitalism and our moment in the history of money /
                 Keith Hart \\
                 Thinking about money \\
                 Money is good to think: from ``wants of the mind'' to
                 conversation, stories and accounts / Jane Guyer \\
                 The shadow of Aristotle: a history of ideas about the
                 origins of money / Joseph Noko \\
                 Luxury and the sexual economy of capitalism / Noam
                 Yuran \\
                 The evolution of money today \\
                 The future of money is shaped by the family practices
                 of the global south / Supriya Singh \\
                 Remittance securitization in the hemisphere of the
                 Americas: from Wall Street to Calle principal and back
                 / David Pedersen \\
                 Cross-border investment in China / Horacio Ortiz \\
                 Value transfer and rent: or, I didn't realize my
                 payment was your annuity / Bill Maurer \\
                 The politics of bitcoin / Nigel Dodd \\
                 Money in its time and place \\
                 A South Asian mercantile model of exchange: hundi
                 during British rule / Marina Martin \\
                 Money and markets for and against the people: the rise
                 and fall of Basotho's economic independence,
                 1830s--1930s / Sean Maliehe \\
                 Gender and money in the Argentinian trueque / Hadrien
                 Saiag \\
                 Imaginary monies in Haiti / Federico Neibourg \\
                 Index",
}

@InCollection{He:2017:BBI,
  author =       "Yunhua He and Hong Li and Xiuzhen Cheng and Yan Liu
                 and Limin Sun",
  booktitle =    "Wireless Algorithms, Systems, and Applications",
  title =        "A {Bitcoin} Based Incentive Mechanism for Distributed
                 {P2P} Applications",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "457--468",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-60033-8_40",
  ISBN =         "3-319-60033-8",
  ISBN-13 =      "978-3-319-60033-8",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-60033-8_40",
  acknowledgement = ack-nhfb,
}

@InProceedings{Hentges:2017:FPS,
  author =       "Mitchell Hentges and Sheldon Roddick and Haytham
                 Elmiligi",
  booktitle =    "Proceedings of the {22Nd} Western Canadian Conference
                 on Computing Education",
  title =        "{Fambit}: A Promising Solution to Support Open
                 Educational Resources Initiatives",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "4:1--4:4",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3085585.3085589",
  ISBN =         "1-4503-5066-6",
  ISBN-13 =      "978-1-4503-5066-2",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "WCCCE '17",
  acknowledgement = ack-nhfb,
  acmid =        "3085589",
  articleno =    "4",
  keywords =     "Bitcoin, Microdonation, Online content monetization,
                 WebExtension, World Wide Web",
  location =     "Abbotsford, BC, Canada",
  pagecount =    "4",
}

@InProceedings{Herlihy:2017:BFD,
  author =       "Maurice Herlihy",
  booktitle =    "{Proceedings of the ACM Symposium on Principles of
                 Distributed Computing}",
  title =        "Blockchains and the Future of Distributed Computing",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "155--155",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3087801.3087873",
  ISBN =         "1-4503-4992-7",
  ISBN-13 =      "978-1-4503-4992-5",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "PODC '17",
  URL =          "http://doi.acm.org/10.1145/3087801.3087873",
  acknowledgement = ack-nhfb,
  acmid =        "3087873",
  keywords =     "blockchain; cryptocurrency; distributed computing",
  location =     "Washington, DC, USA",
  pagecount =    "1",
}

@InProceedings{Hirai:2017:DEV,
  author =       "Yoichi Hirai",
  booktitle =    "{Financial Cryptography and Data Security}",
  title =        "Defining the {Ethereum} Virtual Machine for
                 Interactive Theorem Provers",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "520--535",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-70278-0_33",
  ISBN =         "3-319-70278-5",
  ISBN-13 =      "978-3-319-70278-0",
  bibdate =      "Thu Nov 30 15:51:20 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/virtual-machines.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-70278-0_33",
  acknowledgement = ack-nhfb,
}

@InCollection{Hofmann:2017:CWC,
  author =       "Erik Hofmann and Urs Magnus Strewe and Nicola Bosia",
  title =        "Conclusion --- What Can We Learn from
                 Blockchain-Driven Supply Chain Finance?",
  crossref =     "Hofmann:2018:SCF",
  pages =        "89--91",
  month =        aug,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-62371-9_7",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InCollection{Hofmann:2017:CWO,
  author =       "Erik Hofmann and Urs Magnus Strewe and Nicola Bosia",
  title =        "Concept --- Where Are the Opportunities of
                 Blockchain-Driven Supply Chain Finance?",
  crossref =     "Hofmann:2018:SCF",
  pages =        "51--75",
  month =        aug,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-62371-9_5",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InCollection{Hofmann:2017:DHD,
  author =       "Erik Hofmann and Urs Magnus Strewe and Nicola Bosia",
  title =        "Discussion --- How Does the Full Potential of
                 Blockchain Technology in Supply Chain Finance Look
                 Like?",
  crossref =     "Hofmann:2018:SCF",
  pages =        "77--87",
  month =        aug,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-62371-9_6",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InCollection{Hofmann:2017:IWP,
  author =       "Erik Hofmann and Urs Magnus Strewe and Nicola Bosia",
  title =        "Introduction --- Why to Pay Attention on
                 Blockchain-Driven Supply Chain Finance?",
  crossref =     "Hofmann:2018:SCF",
  pages =        "1--6",
  month =        aug,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-62371-9_1",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@Article{Hong:2017:BEF,
  author =       "Zhen Hong and Zehua Wang and Wei Cai and Victor C. M.
                 Leung",
  title =        "Blockchain-Empowered Fair Computational Resource
                 Sharing System in the {D2D} Network",
  journal =      j-FUTURE-INTERNET,
  volume =       "9",
  number =       "4",
  pages =        "85",
  day =          "17",
  month =        nov,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi9040085",
  ISSN =         "1999-5903",
  bibdate =      "Thu Nov 21 16:50:58 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/9/4/85",
  abstract =     "Device-to-device (D2D) communication is becoming an
                 increasingly important technology in future networks
                 with the climbing demand for local services. For
                 instance, resource sharing in the D2D network features
                 ubiquitous availability, flexibility, low latency and
                 low cost. However, these features also bring along
                 challenges when building a satisfactory resource
                 sharing system in the D2D network. Specifically, user
                 mobility is one of the top concerns for designing a
                 cooperative D2D computational resource sharing system
                 since mutual communication may not be stably available
                 due to user mobility. A previous endeavour has
                 demonstrated and proven how connectivity can be
                 incorporated into cooperative task scheduling among
                 users in the D2D network to effectively lower average
                 task execution time. There are doubts about whether
                 this type of task scheduling scheme, though effective,
                 presents fairness among users. In other words, it can
                 be unfair for users who contribute many computational
                 resources while receiving little when in need. In this
                 paper, we propose a novel blockchain-based credit
                 system that can be incorporated into the
                 connectivity-aware task scheduling scheme to enforce
                 fairness among users in the D2D network. Users'
                 computational task cooperation will be recorded on the
                 public blockchain ledger in the system as transactions,
                 and each user's credit balance can be easily accessible
                 from the ledger. A supernode at the base station is
                 responsible for scheduling cooperative computational
                 tasks based on user mobility and user credit balance.
                 We investigated the performance of the credit system,
                 and simulation results showed that with a minor
                 sacrifice of average task execution time, the level of
                 fairness can obtain a major enhancement.",
  acknowledgement = ack-nhfb,
  remark =       "Special Issue Recent Advances in Cellular D2D
                 Communications.",
}

@InCollection{Hopf:2017:RBT,
  author =       "Stefan Hopf and Arnold Picot",
  booktitle =    "Interdisziplin{\"a}re Perspektiven zur Zukunft der
                 Wertsch{\"o}pfung",
  title =        "{Revolutioniert Blockchain-Technologie das Management
                 von Eigentumsrechten und Transaktionskosten?}.
                 ({German}) [{Is} blockchain technology revolutionizing
                 ownership and transaction management?]",
  publisher =    "Springer Fachmedien Wiesbaden",
  pages =        "109--119",
  month =        dec,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-658-20265-1_9",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  language =     "German",
}

@Article{Howard:2017:RPF,
  author =       "Heidi Howard and Dahlia Malkhi and Sasha Spiegelman",
  title =        "Revisiting the {Paxos Foundations}: a Look at Summer
                 Internship Work at {VMware Research}",
  journal =      j-OPER-SYS-REV,
  volume =       "51",
  number =       "1",
  pages =        "67--71",
  month =        aug,
  year =         "2017",
  CODEN =        "OSRED8",
  DOI =          "https://doi.org/10.1145/3139645.3139656",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Fri Sep 15 10:37:05 MDT 2017",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/opersysrev.bib;
                 https://www.math.utah.edu/pub/tex/bib/virtual-machines.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J597",
}

@InCollection{Hsiao:2017:DVS,
  author =       "Jen-Ho Hsiao and Raylin Tso and Chien-Ming Chen and
                 Mu-En Wu",
  booktitle =    "Advances in Computer Science and Ubiquitous
                 Computing",
  title =        "Decentralized E-Voting Systems Based on the Blockchain
                 Technology",
  publisher =    "Springer Singapore",
  pages =        "305--309",
  month =        dec,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-981-10-7605-3_50",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@Article{Huang:2017:BPC,
  author =       "Butian Huang and Zhenguang Liu and Jianhai Chen and
                 Anan Liu and Qi Liu and Qinming He",
  title =        "Behavior pattern clustering in blockchain networks",
  journal =      j-MULTIMEDIA-TOOLS-APPLIC,
  volume =       "76",
  number =       "19",
  pages =        "20099--20110",
  month =        jan,
  year =         "2017",
  CODEN =        "MTAPFB",
  DOI =          "https://doi.org/10.1007/s11042-017-4396-4",
  ISSN =         "1380-7501 (print), 1573-7721 (electronic)",
  ISSN-L =       "1380-7501",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s11042-017-4396-4",
  acknowledgement = ack-nhfb,
  fjournal =     "Multimedia Tools and Applications",
  journal-URL =  "https://link.springer.com/journal/11042",
}

@InCollection{Huang:2017:FTP,
  author =       "Hui Huang and Kuan-Ching Li and Xiaofeng Chen",
  booktitle =    "{Cyberspace Safety and Security}",
  title =        "A Fair Three-Party Contract Singing Protocol Based on
                 Blockchain",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "72--85",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-69471-9_6",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-69471-9_6",
  acknowledgement = ack-nhfb,
}

@InProceedings{Hull:2017:BDE,
  author =       "Richard Hull",
  booktitle =    "{Proceedings of the 11th ACM International Conference
                 on Distributed and Event-based Systems}",
  title =        "Blockchain: Distributed Event-based Processing in a
                 Data-Centric World: Extended Abstract",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "2--4",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3093742.3097982",
  ISBN =         "1-4503-5065-8",
  ISBN-13 =      "978-1-4503-5065-5",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "DEBS '17",
  URL =          "http://doi.acm.org/10.1145/3093742.3097982",
  acknowledgement = ack-nhfb,
  acmid =        "3097982",
  keywords =     "Blockchain; Business Collaboration; Business Process
                 Management; Smart Contract",
  location =     "Barcelona, Spain",
  pagecount =    "3",
}

@PhdThesis{Hutchison:2017:AEM,
  author =       "Michael Hutchison",
  title =        "Acceptance of Electronic Monetary Exchanges,
                 Specifically {Bitcoin}, by Information Security
                 Professionals: a Quantitative Study Using the {Unified
                 Theory of Acceptance and Use of Technology (UTAUT)}
                 Model",
  type =         "{D.C.S.}",
  school =       "Colorado Technical University",
  address =      "Colorado Springs, CO, USA",
  pages =        "106",
  year =         "2017",
  ISBN =         "0-355-09875-X",
  ISBN-13 =      "978-0-355-09875-4",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/1937568128",
  abstract =     "In 2008, the world's first completely decentralized
                 digital currency, Bitcoin was introduced by an
                 unidentified programmer known as Satoshi Nakamoto.
                 Although the Bitcoin market is fairly new in the
                 industry, overall market capitalization has already
                 reached 14,886,975 Bitcoins worth approximately 5.027
                 Billion US\$ as of December 2015. The burgeoning usage
                 of a novel currency subsequently motivates research on
                 this phenomenon, especially centering on what affects
                 Information Technology professionals to use the
                 currency. The thesis addresses this particular issue by
                 employing the Unified Theory of Acceptance and Use of
                 Technology (UTAUT) model to develop hypotheses on
                 individuals' usage acceptance, and then test these by
                 carrying out a survey. The empirical study took place
                 over a 1 day period and collected 100 responses from
                 Information Technology Security Professionals via a
                 survey collected during the monthly meeting of the
                 North Texas chapter of the Information Systems Security
                 Association (ISSA). The results indicate that the
                 factors significantly influencing the acceptance
                 intention to use electronic monetary exchanges, mainly
                 Bitcoin, include performance expectancy and effort
                 expectancy. Furthermore, actual usage of Bitcoin is
                 affected by facilitating conditions and behavioral
                 intention. Interestingly, the obtained results do not
                 support, in all cases, the original UTAUT model and the
                 hypotheses that were derived from this model, thus
                 suggesting modification of the model for the case of
                 Bitcoin. Moreover, this outcome encourages future
                 research to divulge the characteristics of Bitcoin that
                 appear in other, similar technologies, for which the
                 modified UTAUT model would have high explanatory power.
                 The results of this research can be helpful to the
                 various business sectors that are planning to use
                 Bitcoin by listing the major factors influencing the
                 success of implementation and suggesting improvements
                 for better Bitcoin acceptance and adoption in the
                 future.",
  acknowledgement = ack-nhfb,
  advisor =      "Richard Livingood",
  keywords =     "0489:Information Technology; 0501:Economics;
                 0984:Computer science; Acceptance; Applied sciences;
                 Bitcoin; Blockchain; Computer science; Economics;
                 Electronic; Exchanges; Information; Information
                 Technology; Monetary; Professionals; Security; Social
                 sciences; Technology; Utaut",
  ris-m1 =       "10603526",
}

@Article{Hyvarinen:2017:BBA,
  author =       "Hissu Hyv{\"a}rinen and Marten Risius and Gustav
                 Friis",
  title =        "A Blockchain-Based Approach Towards Overcoming
                 Financial Fraud in Public Sector Services",
  journal =      "Business \& Information Systems Engineering",
  volume =       "59",
  number =       "6",
  pages =        "441--456",
  month =        nov,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s12599-017-0502-4",
  ISSN =         "1867-0202 (print), 2363-7005 (electronic)",
  ISSN-L =       "1867-0202",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s12599-017-0502-4",
  acknowledgement = ack-nhfb,
  fjournal =     "Business \& Information Systems Engineering",
  journal-URL =  "https://link.springer.com/journal/12599",
}

@InProceedings{Ibba:2017:CBO,
  author =       "Simona Ibba and Andrea Pinna and Matteo Seu and
                 Filippo Eros Pani",
  booktitle =    "{Proceedings of the XP2017 Scientific Workshops}",
  title =        "{CitySense}: Blockchain-oriented Smart Cities",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "12:1--12:5",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3120459.3120472",
  ISBN =         "1-4503-5264-2",
  ISBN-13 =      "978-1-4503-5264-2",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "XP '17",
  URL =          "http://doi.acm.org/10.1145/3120459.3120472",
  acknowledgement = ack-nhfb,
  acmid =        "3120472",
  articleno =    "12",
  keywords =     "blockchain; internet of things; SCRUM; sensing; smart
                 cities",
  location =     "Cologne, Germany",
  pagecount =    "5",
}

@Article{Ibrahim:2017:SRS,
  author =       "Maged Hamada Ibrahim",
  title =        "{SecureCoin}: a Robust Secure and Efficient Protocol
                 for Anonymous Bitcoin Ecosystem",
  journal =      "Int. J. Netw. Secur.",
  volume =       "19",
  number =       "2",
  pages =        "295--312",
  month =        "????",
  year =         "2017",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ijns.jalaxy.com.tw/contents/ijns-v19-n2/ijns-2017-v19-n2-p295-312.pdf;
                 https://dblp.org/db/journals/ijnsec/ijnsec19.html#Ibrahim17",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/ijnsec/Ibrahim17",
  dblp-mdate =   "2021-01-04",
}

@InProceedings{Idalino:2017:PVA,
  author =       "Tha{\'\i}s Bardini Idalino and Dayana Spagnuelo and
                 Jean Everson Martina",
  title =        "Private Verification of Access on Medical Data: An
                 Initial Study",
  crossref =     "Garcia-Alfaro:2017:DPM",
  pages =        "86--103",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_6",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_6",
  acknowledgement = ack-nhfb,
}

@Article{Ikeda:2017:Q,
  author =       "Kazuki Ikeda",
  title =        "{qBitcoin}",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2017",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1708.04955;
                 https://dblp.org/db/journals/corr/corr1708.html#abs-1708-04955",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1708-04955",
  dblp-mdate =   "2018-08-13",
}

@InProceedings{Isler:2017:TSP,
  author =       "Devri{\c{s}} {\.I}{\c{s}}ler and Alptekin
                 K{\"u}p{\c{c}}{\"u}",
  title =        "Threshold Single Password Authentication",
  crossref =     "Garcia-Alfaro:2017:DPM",
  pages =        "143--162",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_9",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_9",
  acknowledgement = ack-nhfb,
}

@InCollection{Jaag:2017:BTC,
  author =       "Christian Jaag and Christian Bach",
  booktitle =    "{The Changing Postal and Delivery Sector}",
  title =        "Blockchain Technology and Cryptocurrencies:
                 Opportunities for Postal Financial Services",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "205--221",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-46046-8_13",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-46046-8_13",
  acknowledgement = ack-nhfb,
}

@InProceedings{Jabbar:2017:GBI,
  author =       "Karim Jabbar and Pernille Bj{\o}rn",
  booktitle =    "{Proceedings of the 2017 CHI Conference on Human
                 Factors in Computing Systems}",
  title =        "Growing the Blockchain Information Infrastructure",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "6487--6498",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3025453.3025959",
  ISBN =         "1-4503-4655-3",
  ISBN-13 =      "978-1-4503-4655-9",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CHI '17",
  URL =          "http://doi.acm.org/10.1145/3025453.3025959",
  acknowledgement = ack-nhfb,
  acmid =        "3025959",
  keywords =     "Bitcoin, blockchain, entrepreneurship, information
                 infrastructures, open-source, sociomateriality",
  location =     "Denver, Colorado, USA",
  pagecount =    "12",
}

@InProceedings{Jaffe:2017:MUC,
  author =       "Caroline Jaffe and Cristina Mata and Sepandar Kamvar",
  booktitle =    "{Proceedings of the 2017 ACM International Joint
                 Conference on Pervasive and Ubiquitous Computing and
                 Proceedings of the 2017 ACM International Symposium on
                 Wearable Computers}",
  title =        "Motivating Urban Cycling Through a Blockchain-based
                 Financial Incentives System",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "81--84",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3123024.3123141",
  ISBN =         "1-4503-5190-5",
  ISBN-13 =      "978-1-4503-5190-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "UbiComp '17",
  URL =          "http://doi.acm.org/10.1145/3123024.3123141",
  acknowledgement = ack-nhfb,
  acmid =        "3123141",
  keywords =     "activity tracking; behavioral psychology; bicycles;
                 blockchain; financial incentives; location tracking",
  location =     "Maui, Hawaii",
  pagecount =    "4",
}

@Article{Jang:2017:ESM,
  author =       "H. Jang and J. Lee",
  title =        "An Empirical Study on Modeling and Prediction of
                 {Bitcoin} Prices with {Bayesian} Neural Networks Based
                 on Blockchain Information",
  journal =      j-IEEE-ACCESS,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  year =         "2017",
  DOI =          "https://doi.org/10.1109/ACCESS.2017.2779181",
  ISSN =         "2169-3536",
  ISSN-L =       "2169-3536",
  bibdate =      "Sun Jan 21 12:22:33 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Access",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6287639",
  keywords =     "Bayes methods; Bayesian neural network; Biological
                 system modeling; Bitcoin; Blockchain; Neural networks;
                 Predictive model; Predictive models; Time series
                 analysis; Time-series analysis",
}

@InProceedings{Jin:2017:BBB,
  author =       "T. Jin and X. Zhang and Y. Liu and K. Lei",
  booktitle =    "2017 Ninth International Conference on Ubiquitous and
                 Future Networks {(ICUFN)}",
  title =        "{BlockNDN}: A {Bitcoin} blockchain decentralized
                 system over named data networking",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "75--80",
  month =        jul,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/ICUFN.2017.7993751",
  ISSN =         "2165-8528 (print), 2165-8536 (electronic)",
  ISSN-L =       "2165-8536",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ieeexplore.ieee.org/document/7993751/",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; bitcoin; bitcoin blockchain decentralized
                 system; blockchain; BlockNDN; broadcast overhead;
                 cryptography; Data structures; electronic money; IP
                 network; IP networks; named data networking; NDN; next
                 generation networks; peer-to-peer; Peer-to-peer
                 computing; Routing protocols; Synchronization; system
                 architecture; Systems architecture; untrusted
                 networks",
}

@InProceedings{Joy:2017:PTA,
  author =       "Joshua Joy and Greg Cusack and Mario Gerla",
  booktitle =    "{Proceedings of the 3rd Workshop on Experiences with
                 the Design and Implementation of Smart Objects}",
  title =        "Poster: Time Analysis of the Feasibility of Vehicular
                 Blocktrees",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "25--26",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3127502.3127516",
  ISBN =         "1-4503-5141-7",
  ISBN-13 =      "978-1-4503-5141-6",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "SMARTOBJECTS '17",
  URL =          "http://doi.acm.org/10.1145/3127502.3127516",
  acknowledgement = ack-nhfb,
  acmid =        "3127516",
  keywords =     "blockchain; mobile cloud; vanet privacy; vanet
                 security",
  location =     "Snowbird, Utah, USA",
  pagecount =    "2",
}

@Article{Judmayer:2017:BCI,
  author =       "Aljosha Judmayer and Nicholas Stifter and Katharina
                 Krombholz and Edgar Weippl and Elisa Bertino and Ravi
                 Sandhu",
  title =        "Blocks and Chains: Introduction to {Bitcoin},
                 Cryptocurrencies, and Their Consensus Mechanisms",
  journal =      "Synthesis Lectures on Information Security, Privacy,
                 and Trust",
  volume =       "9",
  number =       "1",
  pages =        "1--123",
  month =        jun,
  year =         "2017",
  DOI =          "https://doi.org/10.2200/S00773ED1V01Y201704SPT020",
  ISBN =         "1-62705-713-7",
  ISBN-13 =      "978-1-62705-713-4",
  ISSN =         "1945-9742 (print), 1945-9750 (electronic)",
  ISSN-L =       "1945-9742",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ieeexplore.ieee.org/xpl/articleDetails.jsp?arnumber=7987472",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; block; blockchain; chain; consensus ledger;
                 cryptographic currency; Nakamoto consensus;
                 Proof-of-Work",
}

@InProceedings{Judmayer:2017:MMC,
  author =       "Aljosha Judmayer and Alexei Zamyatin and Nicholas
                 Stifter and Artemios G. Voyiatzis and Edgar Weippl",
  title =        "Merged Mining: Curse or Cure?",
  crossref =     "Garcia-Alfaro:2017:DPM",
  pages =        "316--333",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_18",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_18",
  acknowledgement = ack-nhfb,
}

@InProceedings{Kaaniche:2017:MPP,
  author =       "Nesrine Kaaniche and Maryline Laurent and
                 Pierre-Olivier Rocher and Christophe Kiennert and
                 Joaquin Garcia-Alfaro",
  title =        "$ \mathcal {PCS} $, A Privacy-Preserving Certification
                 Scheme",
  crossref =     "Garcia-Alfaro:2017:DPM",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_14",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_14",
  acknowledgement = ack-nhfb,
}

@InCollection{Kaaniche:2017:PPP,
  author =       "Nesrine Kaaniche and Maryline Laurent and
                 Pierre-Olivier Rocher and Christophe Kiennert and
                 Joaquin Garcia-Alfaro",
  editor =       "Joaquin Garcia-Alfaro and Guillermo Navarro-Arribas
                 and Hannes Hartenstein and Jordi
                 Herrera-Joancomart{\'i}",
  booktitle =    "{European Symposium on Research in Computer Security
                 International Workshop on Data Privacy Management
                 Cryptocurrencies and Blockchain Technology: ESORICS
                 2017, DPM 2017, CBT 2017: Data Privacy Management,
                 Cryptocurrencies and Blockchain Technology}",
  title =        "{PCS}, A Privacy-Preserving Certification Scheme",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "239--256",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_14",
  ISBN =         "3-319-67816-7",
  ISBN-13 =      "978-3-319-67816-0",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  LCCN =         "QA76.9.A25",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/978-3-319-67816-0",
  book-URL =     "http://www.springerlink.com/content/978-3-319-67816-0",
}

@InCollection{Kabashkin:2017:RMB,
  author =       "Igor Kabashkin",
  booktitle =    "{Network and System Security}",
  title =        "Risk Modelling of Blockchain Ecosystem",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "59--70",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-64701-2_5",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-64701-2_5",
  acknowledgement = ack-nhfb,
}

@InCollection{Kaga:2017:SPS,
  author =       "Yosuke Kaga and Masakazu Fujio and Ken Naganuma and
                 Kenta Takahashi and Takao Murakami and Tetsushi Ohki
                 and Masakatsu Nishigaki",
  booktitle =    "{Information Security Practice and Experience}",
  title =        "A Secure and Practical Signature Scheme for Blockchain
                 Based on Biometrics",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "877--891",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-72359-4_55",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-72359-4_55",
  acknowledgement = ack-nhfb,
}

@InCollection{Kammuller:2017:PCA,
  author =       "Florian Kamm{\"u}ller",
  booktitle =    "Data Privacy Management, Cryptocurrencies and
                 Blockchain Technology",
  title =        "A Proof Calculus for Attack Trees in {Isabelle}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "3--18",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_1",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_1",
  acknowledgement = ack-nhfb,
}

@InProceedings{Karvelas:2017:UOR,
  author =       "Nikolaos P. Karvelas and Andreas Peter and Stefan
                 Katzenbeisser",
  title =        "Using Oblivious {RAM} in Genomic Studies",
  crossref =     "Garcia-Alfaro:2017:DPM",
  pages =        "35--52",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_3",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_3",
  acknowledgement = ack-nhfb,
}

@InProceedings{Kasem-Madani:2017:TTU,
  author =       "Saffija Kasem-Madani and Michael Meier and Martin
                 Wehner",
  title =        "Towards a Toolkit for Utility and Privacy-Preserving
                 Transformation of Semi-structured Data Using Data
                 Pseudonymization",
  crossref =     "Garcia-Alfaro:2017:DPM",
  pages =        "163--179",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_10",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_10",
  acknowledgement = ack-nhfb,
}

@Article{Katsiampa:2017:VEB,
  author =       "Paraskevi Katsiampa",
  title =        "Volatility estimation for {Bitcoin}: a comparison of
                 {GARCH} models",
  journal =      j-ECONOM-LETT,
  volume =       "158",
  pages =        "3--6",
  year =         "2017",
  CODEN =        "ECLEDS",
  DOI =          "https://doi.org/10.1016/j.econlet.2017.06.023",
  ISSN =         "0165-1765 (print), 1873-7374 (electronic)",
  ISSN-L =       "0165-1765",
  MRclass =      "91G70",
  MRnumber =     "3681256",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Economics Letters",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01651765",
}

@InProceedings{Kaushal:2017:EBS,
  author =       "P. K. Kaushal and A. Bagga and R. Sobti",
  booktitle =    "2017 International Conference on Computer,
                 Communications and Electronics (Comptelix)",
  title =        "Evolution of {Bitcoin} and security risk in {Bitcoin}
                 wallets",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "172--177",
  month =        jul,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/COMPTELIX.2017.8003959",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ieeexplore.ieee.org/document/8003959/",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; bitcoin evolution; bitcoin management;
                 bitcoin system; bitcoin wallet; bitcoin wallets;
                 block-chain rewriting; distributed consensus in
                 bitcoin; electronic money; Peer-to-peer computing;
                 Protocols; security risk; Software; threats on bitcoin
                 network; trust factor; trusted computing",
}

@InCollection{Kawase:2017:TCT,
  author =       "Yoshiaki Kawase and Shoji Kasahara",
  booktitle =    "{Queueing Theory and Network Applications}",
  title =        "Transaction-Confirmation Time for {Bitcoin}: A
                 Queueing Analytical Approach to Blockchain Mechanism",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "75--88",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-68520-5_5",
  ISBN =         "3-319-68520-1",
  ISBN-13 =      "978-3-319-68520-5",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-68520-5_5",
  acknowledgement = ack-nhfb,
}

@Misc{Kayser:2017:BJW,
  author =       "Zach Kayser",
  title =        "{Bitcoin}: just what the heck is it?",
  howpublished = "Brainerd Dispatch Web site.",
  day =          "3",
  month =        dec,
  year =         "2017",
  bibdate =      "Mon Dec 04 08:24:58 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.brainerddispatch.com/business/technology/4368345-bitcoin-just-what-heck-it",
  acknowledgement = ack-nhfb,
  lastaccessed = "04 December 2017",
}

@InProceedings{Kazerani:2017:DUB,
  author =       "Ali Kazerani and Domenic Rosati and Brian Lesser",
  booktitle =    "Proceedings of the 35th {ACM} International Conference
                 on the Design of Communication",
  title =        "Determining the Usability of {Bitcoin} for Beginners
                 Using Change Tip and {Coinbase}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "5:1--5:5",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3121113.3121125",
  ISBN =         "1-4503-5160-3",
  ISBN-13 =      "978-1-4503-5160-7",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "SIGDOC '17",
  acknowledgement = ack-nhfb,
  acmid =        "3121125",
  articleno =    "5",
  keywords =     "Bitcoin, cryptocurrency, digital wallets, usability,
                 user experience",
  location =     "Halifax, Nova Scotia, Canada",
  pagecount =    "5",
}

@Article{Kethineni:2017:UBD,
  author =       "Sesha Kethineni and Ying Cao and Cassandra Dodge",
  title =        "Use of {Bitcoin} in {Darknet} Markets: Examining
                 Facilitative Factors on {Bitcoin}-Related Crimes",
  journal =      "American Journal of Criminal Justice",
  volume =       "??",
  number =       "??",
  pages =        "265--275",
  month =        "????",
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s12103-017-9394-6",
  ISSN =         "1066-2316 (print), 1936-1351 (electronic)",
  ISSN-L =       "1066-2316",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s12103-017-9394-6",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; Cybercrime Deterrence; Silk Road; Space
                 transition theory",
}

@InProceedings{Khalil:2017:RRB,
  author =       "Rami Khalil and Arthur Gervais",
  booktitle =    "{Proceedings of the 2017 ACM SIGSAC Conference on
                 Computer and Communications Security}",
  title =        "{Revive}: Rebalancing Off-Blockchain Payment
                 Networks",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "439--453",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3133956.3134033",
  ISBN =         "1-4503-4946-3",
  ISBN-13 =      "978-1-4503-4946-8",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '17",
  URL =          "http://doi.acm.org/10.1145/3133956.3134033",
  acknowledgement = ack-nhfb,
  acmid =        "3134033",
  keywords =     "blockchain, Ethereum, ledger, off-chain, payment
                 channels, smart contracts",
  location =     "Dallas, Texas, USA",
  pagecount =    "15",
}

@Article{Khazraee:2017:MNO,
  author =       "Moein Khazraee and Lu Zhang and Luis Vega and Michael
                 Bedford Taylor",
  title =        "{Moonwalk}: {NRE} Optimization in {ASIC} Clouds",
  journal =      j-COMP-ARCH-NEWS,
  volume =       "45",
  number =       "1",
  pages =        "511--526",
  month =        apr,
  year =         "2017",
  CODEN =        "CANED2",
  DOI =          "https://doi.org/10.1145/3093337.3037749",
  ISSN =         "0163-5964 (print), 1943-5851 (electronic)",
  ISSN-L =       "0163-5964",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  acmid =        "3037749",
  ajournal =     "SIGARCH Comput. Archit. News",
  fjournal =     "ACM SIGARCH Computer Architecture News",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J89",
  keywords =     "accelerator, asic cloud, datacenter, nre, tco",
  pagecount =    "16",
}

@Article{Ki:2017:BAI,
  author =       "Ki and Hoon Hong",
  title =        "{Bitcoin} as an alternative investment vehicle",
  journal =      "Information Technology and Management",
  volume =       "18",
  number =       "4",
  pages =        "265--275",
  month =        sep,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10799-016-0264-6",
  ISSN =         "1385-951X (print), 1573-7667 (electronic)",
  ISSN-L =       "1385-951X",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s10799-016-0264-6",
  acknowledgement = ack-nhfb,
}

@InProceedings{Kiayias:2017:OPS,
  author =       "Aggelos Kiayias and Alexander Russell and Bernardo
                 David and Roman Oliynykov",
  booktitle =    "{Advances in cryptology --- CRYPTO 2017. 37th annual
                 international cryptology conference, Santa Barbara, CA,
                 USA, August 20--24, 2017. Proceedings. Part I}",
  title =        "{Ouroboros}: a provably secure proof-of-stake
                 blockchain protocol",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "357--388",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-63688-7_12",
  ISBN =         "3-319-63687-1 (paperback), 3-319-63688-X (e-book)",
  ISBN-13 =      "978-3-319-63687-0 (paperback), 978-3-319-63688-7
                 (e-book)",
  MRclass =      "94A60",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-63688-7_12",
  acknowledgement = ack-nhfb,
}

@InProceedings{Kiffer:2017:SFI,
  author =       "Lucianna Kiffer and Dave Levin and Alan Mislove",
  booktitle =    "{Proceedings of the 16th ACM Workshop on Hot Topics in
                 Networks}",
  title =        "Stick a Fork in It: Analyzing the {Ethereum} Network
                 Partition",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "94--100",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3152434.3152449",
  ISBN =         "1-4503-5569-2",
  ISBN-13 =      "978-1-4503-5569-8",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "HotNets-XVI",
  URL =          "http://doi.acm.org/10.1145/3152434.3152449",
  acknowledgement = ack-nhfb,
  acmid =        "3152449",
  location =     "Palo Alto, CA, USA",
  pagecount =    "7",
}

@InCollection{Kim:2017:BBS,
  author =       "Yoohwan Kim and Juyeon Jo",
  booktitle =    "Applied Computing \& Information Technology",
  title =        "Binary Blockchain: Solving the Mining Congestion
                 Problem by Dynamically Adjusting the Mining Capacity",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "29--49",
  month =        jul,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-64051-8_3",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Kinai:2017:ABL,
  author =       "Andrew Kinai and Isaac Markus and Erick Oduor and
                 Abdigani Diriye",
  booktitle =    "{Proceedings of the Ninth International Conference on
                 Information and Communication Technologies and
                 Development}",
  title =        "Asset-Based Lending via a Secure Distributed
                 Platform",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "29:1--29:4",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3136560.3136594",
  ISBN =         "1-4503-5277-4",
  ISBN-13 =      "978-1-4503-5277-2",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ICTD '17",
  URL =          "http://doi.acm.org/10.1145/3136560.3136594",
  acknowledgement = ack-nhfb,
  acmid =        "3136594",
  articleno =    "29",
  keywords =     "blockchain; mobile applications; SME lending",
  location =     "Lahore, Pakistan",
  pagecount =    "4",
}

@InCollection{Klems:2017:TIB,
  author =       "Markus Klems and Jacob Eberhardt and Stefan Tai and
                 Steffen H{\"a}rtlein and Simon Buchholz and Ahmed
                 Tidjani",
  booktitle =    "{Service-Oriented Computing}",
  title =        "Trustless Intermediation in Blockchain-Based
                 Decentralized Service Marketplaces",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "731--739",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-69035-3_53",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-69035-3_53",
  acknowledgement = ack-nhfb,
}

@Article{Knirsch:2017:PPB,
  author =       "Fabian Knirsch and Andreas Unterweger and Dominik
                 Engel",
  title =        "Privacy-preserving blockchain-based electric vehicle
                 charging with dynamic tariff decisions",
  journal =      "Computer Science --- Research and Development",
  volume =       "??",
  number =       "??",
  pages =        "1--9",
  month =        sep,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s00450-017-0348-5",
  ISSN =         "1865-2034 (print), 1865-2042 (electronic)",
  ISSN-L =       "1865-2034",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s00450-017-0348-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Science --- Research and Development",
  journal-URL =  "https://link.springer.com/journal/450",
}

@InCollection{Knirsch:2017:PPS,
  author =       "Fabian Knirsch and Andreas Unterweger and G{\"u}nther
                 Eibl and Dominik Engel",
  booktitle =    "Sustainable Cloud and Energy Services",
  title =        "Privacy-Preserving Smart Grid Tariff Decisions with
                 Blockchain-Based Smart Contracts",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "85--116",
  month =        sep,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-62238-5_4",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@MastersThesis{Koehler:2017:UBT,
  author =       "Thomas Koehler",
  title =        "Use of Blockchain Technology in Countering
                 Cyberattacks",
  type =         "{M.S.}",
  school =       "Utica College",
  address =      "Utica, NY, USA",
  pages =        "41",
  year =         "2017",
  ISBN =         "0-355-22590-5",
  ISBN-13 =      "978-0-355-22590-7",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/1957372076",
  abstract =     "The purpose of this capstone project was to research
                 how the distributed ledger technology known as
                 blockchain can be used to prevent cyberattacks and data
                 tampering. Many cyberattacks take advantage of single
                 points of failure and centralization. The research in
                 this capstone identifies these weaknesses in
                 centralized platforms, such as the Internet Domain Name
                 System, and expands on how a more decentralized
                 approach using blockchain technology can reduce risk
                 and provide validation. Although blockchain is still a
                 relatively new technology, the literature review
                 process revealed rapid growth and a multitude of
                 potential uses where the technology can provide a
                 platform for ensuring security, trust, provenance, and
                 consensus. The research found that blockchain can
                 provide a significant advancement in securing
                 technologies such as the Internet of Things, smart
                 contracts, and digital rights management. With the
                 initial push into blockchain technology coming from
                 cryptocurrencies such as bitcoin, industries beyond
                 financial were examined for benefits in adopting the
                 technology. Industries such as entertainment, law, real
                 estate, and even government agencies are examined.
                 Keywords: blockchain, cybersecurity, Internet of
                 Things, IoT, Robert DeCarlo.",
  acknowledgement = ack-nhfb,
  advisor =      "Robert DeCarlo",
  keywords =     "0489:Information Technology; 0627:Criminology; Applied
                 sciences; Blockchain; Criminology; Cybersecurity;
                 Information Technology; Social sciences",
  ris-m1 =       "10623159",
}

@InCollection{Korschinowski:2017:BTW,
  author =       "Sven Korschinowski and Maximilian Forster and Luca
                 Reulecke",
  booktitle =    "Praxishandbuch Digital Banking",
  title =        "{Blockchain --- wie Banken die Technologie aus
                 Prozess- und Produkt-Sicht nutzen k{\"o}nnen}.
                 ({German}) [{Blockchain} --- how banks can use the
                 technology from a process and product perspective]",
  publisher =    "Springer Fachmedien Wiesbaden",
  pages =        "277--290",
  month =        dec,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-658-18890-0_13",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  language =     "German",
}

@InProceedings{Kovalchuk:2017:ASA,
  author =       "Lyudmila Kovalchuk and Dmytro Kaidalov and Oleksiy
                 Shevtsov and Andrii Nastenko and Mariia Rodinko and
                 Roman Oliynykov",
  booktitle =    "2017 9th {IEEE} International Conference on
                 Intelligent Data Acquisition and Advanced Computing
                 Systems: Technology and Applications {(IDAACS)}",
  title =        "Analysis of splitting attacks on {Bitcoin} and {GHOST}
                 consensus protocols",
  volume =       "2",
  number =       "",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "978--982",
  month =        sep,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/IDAACS.2017.8095233",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ieeexplore.ieee.org/document/8095233/",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; blockchain; Conferences; consensus protocol;
                 Estimation; GHOST; Peer-to-peer computing; Protocols;
                 Scalability",
}

@Article{Kow:2017:ICP,
  author =       "Yong Ming Kow and Caitlin Lustig",
  title =        "Imaginaries and Crystallization Processes in {Bitcoin}
                 Infrastructuring",
  journal =      j-COMPUT-SUPPORTED-COOP-WORK,
  volume =       "??",
  number =       "??",
  pages =        "555--580",
  month =        "????",
  year =         "2017",
  CODEN =        "CSCWEQ",
  DOI =          "https://doi.org/10.1007/s10606-017-9300-2",
  ISSN =         "0925-9724 (print), 1573-7551 (electronic)",
  ISSN-L =       "0925-9724",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s10606-017-9300-2",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Supported Cooperative Work [CSCW]",
}

@InProceedings{Krombholz:2017:OSC,
  author =       "Katharina Krombholz and Aljosha Judmayer and Matthias
                 Gusenbauer and Edgar Weippl",
  title =        "The Other Side of the Coin: User Experiences with
                 {Bitcoin} Security and Privacy",
  crossref =     "Grossklags:2017:FCD",
  pages =        "555--580",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-662-54970-4_33",
  ISBN =         "3-662-54970-0",
  ISBN-13 =      "978-3-662-54970-4",
  MRclass =      "94A60",
  MRnumber =     "3658658",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-54970-4_33",
  acknowledgement = ack-nhfb,
}

@Article{Kshetri:2017:CBSa,
  author =       "Nir Kshetri",
  title =        "Can Blockchain Strengthen the {Internet of Things}?",
  journal =      j-IT-PRO,
  volume =       "19",
  number =       "4",
  pages =        "68--72",
  year =         "2017",
  CODEN =        "IPMAFM",
  DOI =          "https://doi.org/10.1109/mitp.2017.3051335",
  ISSN =         "1520-9202 (print), 1941-045X (electronic)",
  ISSN-L =       "1520-9202",
  bibdate =      "Sat Dec 16 10:13:42 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "{IT} Professional",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6294",
  remark =       "Reprinted in \cite{Kshetri:2017:CBSb}.",
}

@Article{Kshetri:2017:CBSb,
  author =       "Nir Kshetri",
  title =        "Can Blockchain Strengthen the {Internet of Things}?",
  journal =      j-COMPUT-EDGE,
  volume =       "3",
  number =       "12",
  pages =        "42--46",
  month =        dec,
  year =         "2017",
  ISSN =         "2376-113X",
  bibdate =      "Sat Dec 16 10:13:42 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computing Edge",
  journal-URL =  "http://www.computer.org/web/computingedge",
  remark =       "Reprint of \cite{Kshetri:2017:CBSa}.",
}

@InProceedings{Kumar:2017:TAM,
  author =       "Amrit Kumar and Cl{\'e}ment Fischer and Shruti Tople
                 and Prateek Saxena",
  booktitle =    "Computer Security --- {ESORICS} 2017",
  title =        "A Traceability Analysis of {Monero}'s Blockchain",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "153--173",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-66399-9_9",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-66399-9_9",
  acknowledgement = ack-nhfb,
}

@InProceedings{Kuzuno:2017:BEA,
  author =       "Hiroki Kuzuno and Christian Karam",
  booktitle =    "2017 {APWG} Symposium on Electronic Crime Research
                 {(eCrime)}",
  title =        "Blockchain explorer: An analytical process and
                 investigation environment for {Bitcoin}",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "9--16",
  month =        apr,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/ECRIME.2017.7945049",
  ISSN =         "2159-1237 (print), 2159-1245 (electronic)",
  ISSN-L =       "2159-1237",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ieeexplore.ieee.org/document/7945049/",
  acknowledgement = ack-nhfb,
  keywords =     "bitcoin analytical process; bitcoin protocol network;
                 blockchain; blockchain explorer; computer crime;
                 computer network security; crime instances;
                 cryptocurrency; cryptographic protocols; darknet
                 marketplaces; DDoS extortion; distributed ledger;
                 financial data processing; graphical transaction
                 relation; History; illegal trades; illicit trades;
                 innovative decentralized architecture; invasive
                 software; law administration; Law enforcement; law
                 enforcement investigation; law enforcement local
                 environment; malware modus operandi; marketcap; Online
                 banking; pseudo anonymity; Public key; ransomware;
                 Real-time systems; Training; USD",
}

@InCollection{Kwon:2017:DBM,
  author =       "Yujin Kwon and Dohyun Kim and Yunmok Son and Jaeyeong
                 Choi and Yongdae Kim",
  booktitle =    "Information Security Applications",
  title =        "Doppelganger in {Bitcoin} Mining Pools: An Analysis of
                 the Duplication Share Attack",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "124--135",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-56549-1_11",
  ISBN =         "3-319-56549-4",
  ISBN-13 =      "978-3-319-56549-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-56549-1_11",
  acknowledgement = ack-nhfb,
}

@Article{Kwon:2017:SADa,
  author =       "Yujin Kwon and Dohyun Kim and Yunmok Son and Eugene Y.
                 Vasserman and Yongdae Kim",
  title =        "Be Selfish and Avoid Dilemmas: Fork After Withholding
                 ({FAW}) Attacks on Bitcoin",
  journal =      "CoRR",
  volume =       "abs/1708.09790",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2017",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1708.09790;
                 https://dblp.org/db/journals/corr/corr1708.html#abs-1708-09790",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1708-09790",
  dblp-mdate =   "2018-08-13",
}

@InProceedings{Kwon:2017:SADb,
  author =       "Yujin Kwon and Dohyun Kim and Yunmok Son and Eugene
                 Vasserman and Yongdae Kim",
  booktitle =    "Proceedings of the 2017 {ACM} {SIGSAC} Conference on
                 Computer and Communications Security",
  title =        "Be Selfish and Avoid Dilemmas: Fork After Withholding
                 ({FAW}) Attacks on {Bitcoin}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "195--209",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3133956.3134019",
  ISBN =         "1-4503-4946-3",
  ISBN-13 =      "978-1-4503-4946-8",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '17",
  acknowledgement = ack-nhfb,
  acmid =        "3134019",
  keywords =     "Bitcoin, block withholding attack, mining, selfish
                 mining",
  location =     "Dallas, Texas, USA",
  pagecount =    "15",
}

@InProceedings{Lajoie-Mazenc:2017:HBC,
  author =       "Thibaut Lajoie-Mazenc and Romaric Ludinard and
                 Emmanuelle Anceaume",
  booktitle =    "{Proceedings of the Symposium on Applied Computing}",
  title =        "Handling {Bitcoin} Conflicts Through a Glimpse of
                 Structure",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "444--449",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3019612.3019657",
  ISBN =         "1-4503-4486-0",
  ISBN-13 =      "978-1-4503-4486-9",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "SAC '17",
  URL =          "http://doi.acm.org/10.1145/3019612.3019657",
  acknowledgement = ack-nhfb,
  acmid =        "3019657",
  keywords =     "Bitcoin, blockchain fork, double-spending attack,
                 safety",
  location =     "Marrakech, Morocco",
  pagecount =    "6",
}

@InCollection{Laskowski:2017:BEP,
  author =       "Marek Laskowski",
  booktitle =    "{Social, Cultural, and Behavioral Modeling}",
  title =        "A Blockchain-Enabled Participatory Decision Support
                 Framework",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "329--334",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-60240-0_40",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-60240-0_40",
  acknowledgement = ack-nhfb,
}

@InProceedings{Laszka:2017:PPS,
  author =       "Aron Laszka and Abhishek Dubey and Michael Walker and
                 Doug Schmidt",
  booktitle =    "{Proceedings of the Seventh International Conference
                 on the Internet of Things}",
  title =        "Providing Privacy, Safety, and Security in {IoT}-based
                 Transactive Energy Systems Using Distributed Ledgers",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "13:1--13:8",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3131542.3131562",
  ISBN =         "1-4503-5318-5",
  ISBN-13 =      "978-1-4503-5318-2",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "IoT '17",
  URL =          "http://doi.acm.org/10.1145/3131542.3131562",
  acknowledgement = ack-nhfb,
  acmid =        "3131562",
  articleno =    "13",
  keywords =     "anonymity; blockchain; internet of things; privacy;
                 security; smart grid; transactive energy; transactive
                 microgrid",
  location =     "Linz, Austria",
  pagecount =    "8",
}

@Book{Laurence:2017:B,
  author =       "Tiana Laurence",
  title =        "Blockchain",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  pages =        "xii + 214",
  year =         "2017",
  ISBN =         "1-119-36559-7 (paperback), 1-119-36561-9 ebook,
                 1-119-36560-0 ebook",
  ISBN-13 =      "978-1-119-36559-4 (paperback), 978-1-119-36561-7
                 ebook, 978-1-119-36560-0 ebook",
  LCCN =         "HG1710 .L38 2017",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "For dummies; Learning made easy",
  abstract =     "Find out what Blockchain is, how it works, and what it
                 can do for you Blockchain is the technology behind
                 Bitcoin, the revolutionary 'virtual currency' that's
                 changing the way people do business. While Bitcoin has
                 enjoyed some well-deserved hype, Blockchain may be
                 Bitcoin's most vital legacy. This is the ideal starting
                 place for business pros looking to gain a better
                 understanding of what Blockchain is, how it can improve
                 the integrity of their data, and how it can work to
                 fundamentally change their business and enhance their
                 data security.",
  acknowledgement = ack-nhfb,
  subject =      "Blockchains (Databases); Electronic funds transfers;
                 Bitcoin; Data encryption (Computer science); Electronic
                 commerce; Bitcoin; Blockchains (Databases); Data
                 encryption (Computer science); Electronic commerce;
                 Electronic funds transfers; Digitalisierung; Netzwerk;
                 Computersicherheit",
  tableofcontents = "Getting started with blockchain \\
                 Introducing blockchain \\
                 Picking a blockchain \\
                 Getting your hands on blockchain \\
                 Developing your knowledge \\
                 Beholding the bitcoin blockchain \\
                 Encountering the Ethereum blockchain \\
                 Regarding the ripple blockchain \\
                 Finding the factom blockchain \\
                 Digging into digibyte \\
                 Powerful blockchain platforms \\
                 Getting your hands on hyperledger \\
                 Applying Microsoft azure \\
                 Getting busy on IBM bluemix \\
                 Industry impacts \\
                 Financial technology \\
                 Real estate \\
                 Insurance \\
                 Government \\
                 Other industries \\
                 The part of tens \\
                 Ten free blockchain resources \\
                 The ten rules to never break on the blockchain \\
                 Ten top blockchain projects",
}

@Article{Lee:2017:BBS,
  author =       "Boohyung Lee and Jong-Hyouk Lee",
  title =        "Blockchain-based secure firmware update for embedded
                 devices in an {Internet of Things} environment",
  journal =      j-J-SUPERCOMPUTING,
  volume =       "73",
  number =       "3",
  pages =        "1152--1167",
  month =        mar,
  year =         "2017",
  CODEN =        "JOSUED",
  DOI =          "https://doi.org/10.1007/s11227-016-1870-0",
  ISSN =         "0920-8542 (print), 1573-0484 (electronic)",
  ISSN-L =       "0920-8542",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "http://link.springer.com/journal/11227/73/3;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsuper.bib",
  URL =          "http://link.springer.com/article/10.1007/s11227-016-1870-0",
  acknowledgement = ack-nhfb,
  fjournal =     "The Journal of Supercomputing",
  journal-URL =  "http://link.springer.com/journal/11227",
}

@InCollection{Lee:2017:FVE,
  author =       "Boohyung Lee and Sehrish Malik and Sarang Wi and
                 Jong-Hyouk Lee",
  booktitle =    "Quality, Reliability, Security and Robustness in
                 Heterogeneous Networks",
  title =        "Firmware Verification of Embedded Devices Based on a
                 Blockchain",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "52--61",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-60717-7_6",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "Lecture Notes of the Institute for Computer Sciences,
                 Social Informatics and Telecommunications Engineering",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-60717-7_6",
  acknowledgement = ack-nhfb,
}

@InCollection{Leiding:2017:MRS,
  author =       "Benjamin Leiding and Alex Norta",
  booktitle =    "{Future Data and Security Engineering}",
  title =        "Mapping Requirements Specifications into a Formalized
                 Blockchain-Enabled Authentication Protocol for Secured
                 Personal Identity Assurance",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "181--196",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-70004-5_13",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-70004-5_13",
  acknowledgement = ack-nhfb,
}

@InProceedings{Lemieux:2017:PAB,
  author =       "Victoria L. Lemieux and Manu Sporny",
  booktitle =    "{Proceedings of the 26th International Conference on
                 World Wide Web Companion}",
  title =        "Preserving the Archival Bond in Distributed Ledgers: A
                 Data Model and Syntax",
  publisher =    "International World Wide Web Conferences Steering
                 Committee",
  address =      "Republic and Canton of Geneva, Switzerland",
  pages =        "1437--1443",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3041021.3053896",
  ISBN =         "1-4503-4914-5",
  ISBN-13 =      "978-1-4503-4914-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "WWW '17 Companion",
  acknowledgement = ack-nhfb,
  acmid =        "3053896",
  location =     "Perth, Australia",
  pagecount =    "7",
}

@InProceedings{Leung:2017:UBO,
  author =       "Daniel Leung and Astrid Dickinger",
  booktitle =    "Information and Communication Technologies in Tourism
                 2017",
  title =        "Use of {Bitcoin} in Online Travel Product Shopping:
                 The {European} Perspective",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "741--754",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-51168-9_53",
  ISBN =         "3-319-51168-8",
  ISBN-13 =      "978-3-319-51168-9",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-51168-9_53",
  acknowledgement = ack-nhfb,
}

@Article{Levy:2017:BSS,
  author =       "K. E. C. Levy",
  title =        "Book-smart, not street-smart: blockchain-based smart
                 contracts and the social workings of law",
  journal =      "Engaging Science, Technology, and Society",
  volume =       "3",
  number =       "??",
  pages =        "1--15",
  month =        "????",
  year =         "2017",
  ISSN =         "2413-8053",
  ISSN-L =       "2413-8053",
  bibdate =      "Thu Nov 30 17:29:43 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://estsjournal.org/article/view/107",
  acknowledgement = ack-nhfb,
}

@Article{Lewis:2017:BFM,
  author =       "Rebecca Lewis and John McPartland and Rajeev Ranjan",
  title =        "Blockchain and financial market innovation",
  journal =      "Economic Perspectives",
  volume =       "7",
  number =       "??",
  pages =        "1--13",
  month =        "????",
  year =         "2017",
  DOI =          "",
  ISSN =         "0164-0682",
  ISSN-L =       "0164-0682",
  bibdate =      "Thu Jan 18 06:27:59 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.chicagofed.org/~/media/publications/economic-perspectives/2017/ep2017-7-pdf.pdf",
  acknowledgement = ack-nhfb,
}

@InCollection{Li:2017:DAP,
  author =       "Shuai Li and Meilin Liu and Songjie Wei",
  booktitle =    "{Security, Privacy, and Anonymity in Computation,
                 Communication, and Storage}",
  title =        "A Distributed Authentication Protocol Using
                 Identity-Based Encryption and Blockchain for {LEO}
                 Network",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "446--460",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-72389-1_36",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-72389-1_36",
  acknowledgement = ack-nhfb,
}

@InProceedings{Li:2017:DPB,
  author =       "Zhizhou Li and Ten H. Lai",
  title =        "$ \delta $-privacy: Bounding Privacy Leaks in Privacy
                 Preserving Data Mining",
  crossref =     "Garcia-Alfaro:2017:DPM",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_8",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_8",
  acknowledgement = ack-nhfb,
}

@InCollection{Li:2017:EQL,
  author =       "Yang Li and Kai Zheng and Ying Yan and Qi Liu and
                 Xiaofang Zhou",
  booktitle =    "{Database Systems for Advanced Applications}",
  title =        "{EtherQL}: A Query Layer for Blockchain System",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "556--567",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-55699-4_34",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-55699-4_34",
  acknowledgement = ack-nhfb,
}

@InCollection{Li:2017:PBP,
  author =       "Zhizhou Li and Ten H. Lai",
  title =        "$ \delta $-privacy: Bounding Privacy Leaks in Privacy
                 Preserving Data Mining",
  crossref =     "Garcia-Alfaro:2017:DPM",
  pages =        "124--142",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_8",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Li:2017:SPS,
  author =       "Wenting Li and S{\'e}bastien Andreina and
                 Jens-Matthias Bohli and Ghassan Karame",
  title =        "Securing Proof-of-Stake Blockchain Protocols",
  crossref =     "Garcia-Alfaro:2017:DPM",
  pages =        "297--315",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_17",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_17",
  acknowledgement = ack-nhfb,
}

@InProceedings{Li:2017:TSP,
  author =       "Wenting Li and Alessandro Sforzin and Sergey Fedorov
                 and Ghassan O. Karame",
  booktitle =    "{Proceedings of the ACM Workshop on Blockchain,
                 Cryptocurrencies and Contracts}",
  title =        "Towards Scalable and Private Industrial Blockchains",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "9--14",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3055518.3055531",
  ISBN =         "1-4503-4974-9",
  ISBN-13 =      "978-1-4503-4974-1",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "BCC '17",
  URL =          "http://doi.acm.org/10.1145/3055518.3055531",
  acknowledgement = ack-nhfb,
  acmid =        "3055531",
  keywords =     "hyperledger; privacy; private blockchain;
                 scalability",
  location =     "Abu Dhabi, United Arab Emirates",
  pagecount =    "6",
}

@InProceedings{Liang:2017:PBB,
  author =       "Xueping Liang and Sachin Shetty and Deepak Tosh and
                 Charles Kamhoua and Kevin Kwiat and Laurent Njilla",
  booktitle =    "{Proceedings of the 17th IEEE/ACM International
                 Symposium on Cluster, Cloud and Grid Computing}",
  title =        "{ProvChain}: A Blockchain-based Data Provenance
                 Architecture in Cloud Environment with Enhanced Privacy
                 and Availability",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "468--477",
  year =         "2017",
  DOI =          "https://doi.org/10.1109/CCGRID.2017.8",
  ISBN =         "1-5090-6610-1",
  ISBN-13 =      "978-1-5090-6610-0",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCGrid '17",
  acknowledgement = ack-nhfb,
  acmid =        "3101176",
  keywords =     "Blockchain; Blockchain Cloud; Cloud Computing; Data
                 provenance; Privacy; Reliability",
  location =     "Madrid, Spain",
  pagecount =    "10",
}

@InProceedings{Liao:2017:EPS,
  author =       "Junfeng Liao and Xu Chen and Shuhua Li",
  booktitle =    "Proceedings of the 2017 International Conference on
                 Management Engineering, Software Engineering and
                 Service Sciences",
  title =        "The Exploration of the Path of Super-sovereign
                 Currency",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "311--315",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3034950.3035001",
  ISBN =         "1-4503-4834-3",
  ISBN-13 =      "978-1-4503-4834-8",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ICMSS '17",
  acknowledgement = ack-nhfb,
  acmid =        "3035001",
  keywords =     "Super-sovereign currency, electronic currency, path",
  location =     "Wuhan, China",
  pagecount =    "5",
}

@InProceedings{Liao:2017:IBF,
  author =       "Kevin Liao and Jonathan Katz",
  title =        "Incentivizing Blockchain Forks via Whale
                 Transactions",
  crossref =     "Jakobsson:2017:FCD",
  pages =        "264--279",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-70278-0_17",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-70278-0_17",
  acknowledgement = ack-nhfb,
}

@InProceedings{Lin:2017:UBT,
  author =       "Jun Lin and Zhiqi Shen and Chunyan Miao",
  booktitle =    "{Proceedings of the 2Nd International Conference on
                 Crowd Science and Engineering}",
  title =        "Using Blockchain Technology to Build Trust in Sharing
                 {LoRaWAN IoT}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "38--43",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3126973.3126980",
  ISBN =         "1-4503-5375-4",
  ISBN-13 =      "978-1-4503-5375-5",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ICCSE'17",
  URL =          "http://doi.acm.org/10.1145/3126973.3126980",
  acknowledgement = ack-nhfb,
  acmid =        "3126980",
  keywords =     "Blockchain; Internet of Things; LoRa; LoRaWAN",
  location =     "Beijing, China",
  pagecount =    "6",
}

@InProceedings{Lindell:2017:FST,
  author =       "Yehuda Lindell",
  booktitle =    "{Advances in cryptology --- CRYPTO 2017. 37th annual
                 international cryptology conference, Santa Barbara, CA,
                 USA, August 20--24, 2017. Proceedings. Part II}",
  title =        "Fast secure two-party {ECDSA} signing",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "613--644",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-63715-0_21",
  ISBN =         "3-319-63714-2 (paperback), 3-319-63715-0 (e-book)",
  ISBN-13 =      "978-3-319-63714-3/pbk; 978-3-319-63715-0/ebook",
  MRclass =      "94A60",
  bibdate =      "Mon Dec 4 12:12:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@Article{Linnhoff-Popien:2017:B,
  author =       "Claudia Linnhoff-Popien",
  title =        "1. {Blockchain}",
  journal =      "{Digitale Welt}",
  volume =       "2",
  number =       "1",
  pages =        "24--25",
  month =        dec,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/s42354-018-0007-4",
  ISSN =         "2510-3008",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "{Digitale Welt: Das Wirtschaftsmagazin zur
                 Digitalisierung}",
  journal-URL =  "https://link.springer.com/journal/42354",
}

@Article{Linnhoff-Popien:2017:BGG,
  author =       "Claudia Linnhoff-Popien and Aloysius Widmann",
  title =        "{Blockchain --- Zum Geleit}. ({German}) [{Blockchain}
                 --- Preface]",
  journal =      "{Digitale Welt}",
  volume =       "2",
  number =       "1",
  pages =        "26--28",
  month =        dec,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/s42354-018-0008-3",
  ISSN =         "2510-3008",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "{Digitale Welt: Das Wirtschaftsmagazin zur
                 Digitalisierung}",
  journal-URL =  "https://link.springer.com/journal/42354",
  language =     "German",
}

@Article{Linnhoff-Popien:2017:BNB,
  author =       "Claudia Linnhoff-Popien",
  title =        "Blockchain --- the next big thing?",
  journal =      "{Digitale Welt}",
  volume =       "2",
  number =       "1",
  pages =        "7--7",
  month =        dec,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/s42354-018-0001-x",
  ISSN =         "2510-3008",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "{Digitale Welt: Das Wirtschaftsmagazin zur
                 Digitalisierung}",
  journal-URL =  "https://link.springer.com/journal/42354",
}

@Article{Linnhoff-Popien:2017:BTG,
  author =       "Claudia Linnhoff-Popien and Aloysius Widmann",
  title =        "Blockchain --- Zum Geleit",
  journal =      "{Digitale Welt}",
  volume =       "2",
  number =       "1",
  pages =        "26--28",
  month =        dec,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/s42354-018-0008-3",
  ISSN =         "2510-3008",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "{Digitale Welt: Das Wirtschaftsmagazin zur
                 Digitalisierung}",
  journal-URL =  "https://link.springer.com/journal/42354",
}

@Article{Linnhoff-Popien:2017:BTN,
  author =       "Claudia Linnhoff-Popien",
  title =        "Blockchain --- the next big thing?",
  journal =      "{Digitale Welt}",
  volume =       "2",
  number =       "1",
  pages =        "7--7",
  month =        dec,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/s42354-018-0001-x",
  ISSN =         "2510-3008",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "{Digitale Welt: Das Wirtschaftsmagazin zur
                 Digitalisierung}",
  journal-URL =  "https://link.springer.com/journal/42354",
}

@Article{Lintilhac:2017:MBP,
  author =       "P. S. Lintilhac and A. Tourin",
  title =        "Model-based pairs trading in the {Bitcoin} markets",
  journal =      j-QUANT-FINANCE,
  volume =       "17",
  number =       "5",
  pages =        "703--716",
  year =         "2017",
  DOI =          "https://doi.org/10.1080/14697688.2016.1231928",
  ISSN =         "1469-7688 (print), 1469-7696 (electronic)",
  ISSN-L =       "1469-7688",
  MRclass =      "91G80 (91B24)",
  MRnumber =     "3633172",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Quantitative Finance",
  journal-URL =  "http://www.tandfonline.com/loi/rquf20",
}

@InCollection{Liu:2017:DSD,
  author =       "Zhengjun Liu and Hui Zhao and Wen Chen and Xiaochun
                 Cao and Haipeng Peng and Jin Yang and Tao Yang and Ping
                 Lin",
  booktitle =    "Theoretical Computer Science",
  title =        "Double-Spending Detection for Fast {Bitcoin} Payment
                 Based on Artificial Immune",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "133--143",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-981-10-6893-5_10",
  ISBN =         "981-10-6893-3",
  ISBN-13 =      "978-981-10-6893-5",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-981-10-6893-5_10",
  acknowledgement = ack-nhfb,
}

@InProceedings{Liu:2017:ESE,
  author =       "Yi Liu and Xingtong Liu and Lei Zhang and Chaojing
                 Tang and Hongyan Kang",
  editor =       "{IEEE}",
  booktitle =    "{2017 4th International Conference on Systems and
                 Informatics (ICSAI), 11--13 November 2017, Hangzhou,
                 China}",
  title =        "An efficient strategy to eliminate malleability of
                 {Bitcoin} transaction",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "960--964",
  month =        nov,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/ICSAI.2017.8248424",
  bibdate =      "Sun Jan 21 12:22:33 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; Bitcoin wallet; cryptocurrency; Law;
                 Peer-to-peer computing; Protocols; Public key;
                 Standards; transaction malleability",
}

@Article{Lu:2017:ABB,
  author =       "Qinghua Lu and Xiwei Xu",
  title =        "Adaptable Blockchain-Based Systems: A Case Study for
                 Product Traceability",
  journal =      j-IEEE-SOFTWARE,
  volume =       "34",
  number =       "6",
  pages =        "21--27",
  month =        nov # "\slash " # dec,
  year =         "2017",
  CODEN =        "IESOEG",
  DOI =          "https://doi.org/10.1109/MS.2017.4121227",
  ISSN =         "0740-7459 (print), 1937-4194 (electronic)",
  ISSN-L =       "0740-7459",
  bibdate =      "Sat Jan 20 08:14:32 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesoft.bib",
  URL =          "https://www.computer.org/csdl/mags/so/2017/06/mso2017060021-abs.html",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Software",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/software",
}

@InCollection{Lundbaek:2017:CGB,
  author =       "Leif-Nissen Lundb{\ae}k and Andrea Callia D'Iddio and
                 Michael Huth",
  booktitle =    "{Models, Algorithms, Logics and Tools}",
  title =        "Centrally Governed Blockchains: Optimizing Security,
                 Cost, and Availability",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "578--599",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-63121-9_29",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-63121-9_29",
  acknowledgement = ack-nhfb,
}

@Article{Luther:2017:DGP,
  author =       "William Luther",
  title =        "{David Golumbia}, The Politics of {Bitcoin}: Software
                 as Right-Wing Extremism",
  journal =      "The Review of Austrian Economics",
  volume =       "??",
  number =       "??",
  pages =        "213--226",
  month =        "????",
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s11138-017-0397-9",
  ISSN =         "0889-3047 (print), 1573-7128 (electronic)",
  ISSN-L =       "0889-3047",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s11138-017-0397-9",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://link.springer.com/journal/11138",
}

@PhdThesis{Luu:2017:TSP,
  author =       "The Loi Luu",
  title =        "Towards Secure Public Blockchain Protocols at Scale",
  type =         "{Ph.D.}",
  school =       "National University of Singapore",
  address =      "Singapore",
  pages =        "165",
  year =         "2017",
  ISBN =         "1-0834-8123-1",
  ISBN-13 =      "978-1-0834-8123-8",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2085943129",
  abstract =     "In this thesis, we first analyse existing pool reward
                 sharing protocols and show that they are vulnerable to
                 an attack strategy called ``block withholding attack''.
                 Our game-theoretic analysis proves that the attack is
                 always well-incentivized, i.e. attacker gets more
                 profit, in the long-run, but may not be so for a short
                 duration. As a solution to resolve the mining
                 centralization problem, we propose Smartpool, a novel
                 protocol design for a decentralized cryptocurrency
                 mining pool which is efficient in large scale. Our
                 protocol leverages ``smart contracts,'' autonomous
                 blockchain programs, to give transaction selection
                 control back to miners while yielding low-variance
                 payouts. As the last contribution, we propose a new
                 distributed agreement protocol for public blockchains
                 called Elastico that is scalable and secure even with
                 presence of Byzantine adversary. Elastico scales
                 transaction rates almost linearly with available
                 computation for mining: the more the computation power
                 in the network, the higher the number of transaction
                 blocks selected per unit time.",
  acknowledgement = ack-nhfb,
  advisor =      "PRATEEK SAXENA",
  keywords =     "(UMI)AAI10907393; 0984:Computer science; Applied
                 sciences; Computer science; Cryptocurrency mining",
  ris-m1 =       "10907393",
}

@InProceedings{Malavolta:2017:CPP,
  author =       "Giulio Malavolta and Pedro Moreno-Sanchez and Aniket
                 Kate and Matteo Maffei and Srivatsan Ravi",
  booktitle =    "{Proceedings of the 2017 ACM SIGSAC Conference on
                 Computer and Communications Security}",
  title =        "Concurrency and Privacy with Payment-Channel
                 Networks",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "455--471",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3133956.3134096",
  ISBN =         "1-4503-4946-3",
  ISBN-13 =      "978-1-4503-4946-8",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '17",
  URL =          "http://doi.acm.org/10.1145/3133956.3134096",
  acknowledgement = ack-nhfb,
  acmid =        "3134096",
  keywords =     "Bitcoin, concurrency, payment-channel network,
                 privacy, scalability",
  location =     "Dallas, Texas, USA",
  pagecount =    "17",
}

@Article{Mann:2017:TFA,
  author =       "Christopher Mann and Daniel Loebenberger",
  title =        "Two-factor authentication for the {Bitcoin} protocol",
  journal =      j-INT-J-INFO-SEC,
  volume =       "16",
  number =       "2",
  pages =        "213--226",
  month =        apr,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10207-016-0325-1",
  ISSN =         "1615-5262 (print), 1615-5270 (electronic)",
  ISSN-L =       "1615-5262",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib",
  URL =          "http://link.springer.com/article/10.1007/s10207-016-0325-1",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Information Security",
  journal-URL =  "https://link.springer.com/journal/10207",
}

@Article{Marandi:2017:RPH,
  author =       "Parisa Jalili Marandi and Marco Primi and Nicolas
                 Schiper and Fernando Pedone",
  title =        "Ring {Paxos}: High-Throughput Atomic Broadcast",
  journal =      j-COMP-J,
  volume =       "60",
  number =       "6",
  pages =        "866--882",
  day =          "1",
  month =        jun,
  year =         "2017",
  CODEN =        "CMPJA6",
  ISSN =         "0010-4620 (print), 1460-2067 (electronic)",
  ISSN-L =       "0010-4620",
  bibdate =      "Thu Nov 16 10:43:44 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compj2010.bib",
  URL =          "https://academic.oup.com/comjnl/article/60/6/866/3058780",
  acknowledgement = ack-nhfb,
  fjournal =     "The Computer Journal",
  journal-URL =  "http://comjnl.oxfordjournals.org/",
}

@InCollection{Marfia:2017:BSB,
  author =       "Gustavo Marfia and Piergiorgio Degli Esposti",
  booktitle =    "{Reshoring of Manufacturing}",
  title =        "Blockchain and Sensor-Based Reputation Enforcement for
                 the Support of the Reshoring of Business Activities",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "125--139",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-58883-4_6",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-58883-4_6",
  acknowledgement = ack-nhfb,
}

@Article{Maull:2017:DLT,
  author =       "Roger Maull and Phil Godsiff and Catherine Mulligan
                 and Alan Brown and Beth Kewell",
  title =        "Distributed ledger technology: Applications and
                 implications",
  journal =      "Strategic Change",
  volume =       "26",
  number =       "5",
  pages =        "481--489",
  year =         "2017",
  CODEN =        "STCHFT",
  DOI =          "https://doi.org/10.1002/jsc.2148",
  ISSN =         "1086-1718 (print), 1099-1697 (electronic)",
  ISSN-L =       "1086-1718",
  bibdate =      "Tue Jan 30 18:57:48 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1099-1697",
}

@InProceedings{Mc:2017:ATR,
  author =       "Patrick Mc and Corry and Ethan Heilman and Andrew
                 Miller",
  title =        "Atomically Trading with {Roger}: Gambling on the
                 Success of a Hardfork",
  crossref =     "Garcia-Alfaro:2017:DPM",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_19",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_19",
  acknowledgement = ack-nhfb,
}

@InCollection{McCorry:2017:ATR,
  author =       "Patrick McCorry and Ethan Heilman and Andrew Miller",
  title =        "Atomically Trading with {Roger}: Gambling on the
                 Success of a Hardfork",
  crossref =     "Garcia-Alfaro:2017:DPM",
  pages =        "334--353",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_19",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{McCorry:2017:RAB,
  author =       "Patrick McCorry and Siamak F. Shahandashti and Feng
                 Hao",
  title =        "Refund Attacks on {Bitcoin}'s Payment Protocol",
  crossref =     "Grossklags:2017:FCD",
  pages =        "581--599",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-662-54970-4_34",
  ISBN =         "3-662-54970-0",
  ISBN-13 =      "978-3-662-54970-4",
  MRclass =      "94A60",
  MRnumber =     "3658659",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-54970-4_34",
  acknowledgement = ack-nhfb,
}

@InProceedings{Melo:2017:HBC,
  author =       "Wilson S. {Melo,Jr} and Alysson Bessani and Luiz F. R.
                 C. Carmo",
  booktitle =    "{Proceedings of the 1st Workshop on Scalable and
                 Resilient Infrastructures for Distributed Ledgers}",
  title =        "How Blockchains Can Help Legal Metrology",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "5:1--5:2",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3152824.3152829",
  ISBN =         "1-4503-5173-5",
  ISBN-13 =      "978-1-4503-5173-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "SERIAL '17",
  URL =          "http://doi.acm.org/10.1145/3152824.3152829",
  acknowledgement = ack-nhfb,
  acmid =        "3152829",
  articleno =    "5",
  keywords =     "blockchain; internet of thing; legal metrology;
                 measuring instruments; smart grids; software
                 inspection",
  location =     "Las Vegas, Nevada",
  pagecount =    "2",
}

@Article{Mengelkamp:2017:BBS,
  author =       "Esther Mengelkamp and Benedikt Notheisen and Carolin
                 Beer and David Dauer and Christof Weinhardt",
  title =        "A blockchain-based smart grid: towards sustainable
                 local energy markets",
  journal =      "Computer Science --- Research and Development",
  volume =       "??",
  number =       "??",
  pages =        "1--8",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s00450-017-0360-9",
  ISSN =         "1865-2034 (print), 1865-2042 (electronic)",
  ISSN-L =       "1865-2034",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s00450-017-0360-9",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Science --- Research and Development",
  journal-URL =  "https://link.springer.com/journal/450",
}

@InProceedings{Meshkov:2017:SPR,
  author =       "Dmitry Meshkov and Alexander Chepurnoy and Marc
                 Jansen",
  title =        "Short Paper: Revisiting Difficulty Control for
                 Blockchain Systems",
  crossref =     "Garcia-Alfaro:2017:DPM",
  pages =        "429--436",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_25",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_25",
  acknowledgement = ack-nhfb,
}

@InProceedings{Miller:2017:ZCL,
  author =       "A. Miller and I. Bentov",
  booktitle =    "2017 {IEEE} European Symposium on Security and Privacy
                 Workshops {(EuroSPW)}",
  title =        "Zero-Collateral Lotteries in {Bitcoin} and
                 {Ethereum}",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "4--13",
  month =        apr,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/EuroSPW.2017.44",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ieeexplore.ieee.org/document/7966964/",
  acknowledgement = ack-nhfb,
  keywords =     "authoring languages; Bitcoin; Bitcoin implementation;
                 Contracts; cryptocurrency-based lottery protocols;
                 cryptographic protocols; electronic money;
                 Ethereum-based implementation; Europe; off-chain setup
                 phase; Privacy; Protocols; scripting language;
                 tournament bracket construction; zero-collateral
                 lotteries",
}

@InProceedings{Mirzayi:2017:BSA,
  author =       "Sahar Mirzayi and Mohammad Mehrzad",
  editor =       "{IEEE}",
  booktitle =    "{2017 7th International Conference on Computer and
                 Knowledge Engineering (ICCKE), 26--27 October 2017,
                 Mashhad, Iran}",
  title =        "{Bitcoin}, an {SWOT} analysis",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "205--210",
  month =        oct,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/ICCKE.2017.8167876",
  bibdate =      "Sun Jan 21 12:22:33 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Algorithm design and analysis; asymmetric encryption
                 algorithms; Bitcoin; Bitcoin generation; Bitcoin
                 transactions; Blockchain Technology; cryptocurrencies;
                 cryptocurrency; cryptography; decentralized virtual
                 currency; electronic money; financial data processing;
                 Government; hashes; History; Online banking; SWOT
                 analysis; Virtual currency",
}

@MastersThesis{Mishra:2017:ARC,
  author =       "Vineet Mishra",
  title =        "An Approach to Recovery of Critical Data of Smart
                 Cities Using Blockchain",
  type =         "{M.S.}",
  school =       "Arizona State University",
  address =      "Tempe, AZ, USA",
  pages =        "61",
  year =         "2017",
  ISBN =         "0-355-51103-7",
  ISBN-13 =      "978-0-355-51103-1",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/1990937755",
  abstract =     "Smart cities are the next wave of rapid expansion of
                 Internet of Things (IoT). A smart city is a designation
                 given to a city that incorporates information and
                 communication technologies (ICT) to enhance the quality
                 and performance of urban services, such as energy,
                 transportation, healthcare, communications,
                 entertainments, education, e-commerce, businesses, city
                 management, and utilities, to reduce resource
                 consumption, wastage and overall costs. The overarching
                 aim of a smart city is to enhance the quality of living
                 for its residents and businesses, through technology.
                 In a large ecosystem, like a smart city, many
                 organizations and companies collaborate with the smart
                 city government to improve the smart city. These
                 entities may need to store and share critical data with
                 each other. A smart city has several thousands of smart
                 devices and sensors deployed across the city. Storing
                 critical data in a secure and scalable manner is an
                 important issue in a smart city. While current
                 cloud-based services, like Splunk and ELK
                 (Elasticsearch-Logstash-Kibana), offer a centralized
                 view and control over the IT operations of these smart
                 devices, it is still prone to insider attacks, data
                 tampering, and rogue administrator problems. In this
                 thesis, we present an approach using blockchain to
                 recovering critical data from unauthorized
                 modifications. We use extensive simulations based on
                 complex adaptive system theory, for evaluation of our
                 approach. Through mathematical proof we proved that the
                 approach always detects an unauthorized modification of
                 critical data.",
  acknowledgement = ack-nhfb,
  advisor =      "Sik-Sang Yau",
  keywords =     "0984:Computer science; Applied sciences; Blockchain;
                 Computer science; Smart cities; Smart contracts",
  ris-m1 =       "10681307",
}

@InProceedings{Missier:2017:MMV,
  author =       "Paolo Missier and Shaimaa Bajoudah and Angelo
                 Capossele and Andrea Gaglione and Michele Nati",
  booktitle =    "{Proceedings of the Seventh International Conference
                 on the Internet of Things}",
  title =        "Mind My Value: A Decentralized Infrastructure for Fair
                 and Trusted {IoT} Data Trading",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "15:1--15:8",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3131542.3131564",
  ISBN =         "1-4503-5318-5",
  ISBN-13 =      "978-1-4503-5318-2",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "IoT '17",
  URL =          "http://doi.acm.org/10.1145/3131542.3131564",
  acknowledgement = ack-nhfb,
  acmid =        "3131564",
  articleno =    "15",
  location =     "Linz, Austria",
  pagecount =    "8",
}

@Article{Mohan:2017:TBD,
  author =       "C. Mohan",
  title =        "Tutorial: Blockchains and Databases",
  journal =      j-PROC-VLDB-ENDOWMENT,
  volume =       "10",
  number =       "12",
  pages =        "2000--2001",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.14778/3137765.3137830",
  ISSN =         "2150-8097",
  ISSN-L =       "2150-8097",
  bibdate =      "Tue Oct 10 17:16:19 MDT 2017",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/vldbe.bib",
  abstract =     "In the last few years, blockchain (also known as
                 distributed ledger), the underlying technology of the
                 permissionless or public Bitcoin network, has become
                 very popular for use in private or permissioned
                 environments. Computer companies like IBM and
                 Microsoft, and many key players in different vertical
                 industry segments have recognized the utility of
                 blockchains for securely managing assets
                 (physical/digital) other than cryptocurrencies. IBM did
                 some pioneering work by architecting and implementing a
                 private blockchain system, and then open sourcing it.
                 That system, which has since then been named Fabric, is
                 being enhanced via the Hyperledger Consortium set up
                 under the auspices of the Linux Foundation. Other
                 efforts in the industry include Enterprise Ethereum, R3
                 Corda and BigchainDB.",
  acknowledgement = ack-nhfb,
  acmid =        "3137830",
  fjournal =     "Proceedings of the VLDB Endowment",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J1174",
  pagecount =    "2",
}

@InCollection{Morabito:2017:BES,
  author =       "Vincenzo Morabito",
  title =        "Blockchain and Enterprise Systems",
  crossref =     "Morabito:2017:BIT",
  pages =        "125--142",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-48478-5_7",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-48478-5_7",
  acknowledgement = ack-nhfb,
}

@InCollection{Morabito:2017:BG,
  author =       "Vincenzo Morabito",
  title =        "Blockchain Governance",
  crossref =     "Morabito:2017:BIT",
  pages =        "41--59",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-48478-5_3",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-48478-5_3",
  acknowledgement = ack-nhfb,
}

@InCollection{Morabito:2017:BP,
  author =       "Vincenzo Morabito",
  title =        "Blockchain Practices",
  crossref =     "Morabito:2017:BIT",
  pages =        "145--166",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-48478-5_8",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-48478-5_8",
  acknowledgement = ack-nhfb,
}

@InCollection{Morabito:2017:BPC,
  author =       "Vincenzo Morabito",
  title =        "The Blockchain Paradigm Change Structure",
  crossref =     "Morabito:2017:BIT",
  pages =        "3--20",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-48478-5_1",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-48478-5_1",
  acknowledgement = ack-nhfb,
}

@InCollection{Morabito:2017:BVS,
  author =       "Vincenzo Morabito",
  title =        "Blockchain Value System",
  crossref =     "Morabito:2017:BIT",
  pages =        "21--39",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-48478-5_2",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-48478-5_2",
  acknowledgement = ack-nhfb,
}

@InCollection{Morabito:2017:CBP,
  author =       "Vincenzo Morabito",
  title =        "Conclusion: The {B3} Perspective",
  crossref =     "Morabito:2017:BIT",
  pages =        "167--170",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-48478-5_9",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-48478-5_9",
  acknowledgement = ack-nhfb,
}

@InCollection{Morabito:2017:DC,
  author =       "Vincenzo Morabito",
  title =        "Digital Currencies",
  crossref =     "Morabito:2017:BIT",
  pages =        "81--100",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-48478-5_5",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-48478-5_5",
  acknowledgement = ack-nhfb,
}

@InCollection{Morabito:2017:SBS,
  author =       "Vincenzo Morabito",
  title =        "The Security of Blockchain Systems",
  crossref =     "Morabito:2017:BIT",
  pages =        "61--78",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-48478-5_4",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-48478-5_4",
  acknowledgement = ack-nhfb,
}

@InCollection{Morabito:2017:SCL,
  author =       "Vincenzo Morabito",
  title =        "Smart Contracts and Licensing",
  crossref =     "Morabito:2017:BIT",
  pages =        "101--124",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-48478-5_6",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-48478-5_6",
  acknowledgement = ack-nhfb,
}

@Article{Moser:2017:PAE,
  author =       "Malte M{\"o}ser and Rainer B{\"o}hme",
  title =        "The price of anonymity: empirical evidence from a
                 market for Bitcoin anonymization",
  journal =      "J. Cybersecur.",
  volume =       "3",
  number =       "2",
  pages =        "127--135",
  month =        "????",
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1093/cybsec/tyx007",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/cybersecurity/cybersecurity3.html#MoserB17;
                 https://www.wikidata.org/entity/Q111687789",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/cybersecurity/MoserB17",
  dblp-mdate =   "2022-08-16",
}

@InProceedings{Moura:2017:BVE,
  author =       "Teogenes Moura and Alexandre Gomes",
  booktitle =    "{Proceedings of the 18th Annual International
                 Conference on Digital Government Research}",
  title =        "Blockchain Voting and Its Effects on Election
                 Transparency and Voter Confidence",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "574--575",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3085228.3085263",
  ISBN =         "1-4503-5317-7",
  ISBN-13 =      "978-1-4503-5317-5",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "dg.o '17",
  URL =          "http://doi.acm.org/10.1145/3085228.3085263",
  acknowledgement = ack-nhfb,
  acmid =        "3085263",
  keywords =     "Blockchain; Electronic Voting Systems; Voter
                 Confidence",
  location =     "Staten Island, NY, USA",
  pagecount =    "2",
}

@InCollection{Mytis-Gkometh:2017:NKR,
  author =       "P. Mytis-Gkometh and G. Drosatos and P. S. Efraimidis
                 and E. Kaldoudi",
  booktitle =    "Precision Medicine Powered by {pHealth} and Connected
                 Health",
  title =        "Notarization of Knowledge Retrieval from Biomedical
                 Repositories Using Blockchain Technology",
  publisher =    "Springer Singapore",
  pages =        "69--73",
  month =        nov,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-981-10-7419-6_12",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@Article{Nair:2017:BEB,
  author =       "Malavika Nair and Nicol{\'a}s Cachanosky",
  title =        "{Bitcoin} and entrepreneurship: breaking the network
                 effect",
  journal =      "The Review of Austrian Economics",
  volume =       "30",
  number =       "3",
  pages =        "263--275",
  month =        jul,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s11138-016-0348-x",
  ISSN =         "0889-3047 (print), 1573-7128 (electronic)",
  ISSN-L =       "0889-3047",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s11138-016-0348-x",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://link.springer.com/journal/11138",
}

@InProceedings{Nakamura:2017:DPS,
  author =       "Toru Nakamura and Welderufael B. Tesfay and Shinsaku
                 Kiyomoto and Jetzabel Serna",
  title =        "Default Privacy Setting Prediction by Grouping User's
                 Attributes and Settings Preferences",
  crossref =     "Garcia-Alfaro:2017:DPM",
  pages =        "107--123",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_7",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_7",
  acknowledgement = ack-nhfb,
}

@Article{Narayanan:2017:BAP,
  author =       "Arvind Narayanan and Jeremy Clark",
  title =        "{Bitcoin}'s Academic Pedigree",
  journal =      j-CACM,
  volume =       "60",
  number =       "12",
  pages =        "36--45",
  month =        dec,
  year =         "2017",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Wed Nov 29 18:47:03 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2010.bib",
  URL =          "https://cacm.acm.org/magazines/2017/12/223058-bitcoins-academic-pedigree",
  abstract =     "The concept of cryptocurrencies is built from
                 forgotten ideas in research literature.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@PhdThesis{Naviglia:2017:TER,
  author =       "Jennifer Callen Naviglia",
  title =        "The Technological, Economic and Regulatory Challenges
                 of Digital Currency: an Exploratory Analysis of Federal
                 Judicial Cases Involving {Bitcoin}",
  type =         "{D.Sc.}",
  school =       "Robert Morris University",
  address =      "Moon Township, PA, USA",
  pages =        "177",
  year =         "2017",
  ISBN =         "0-355-65077-0",
  ISBN-13 =      "978-0-355-65077-8",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2015186339",
  abstract =     "Digital currency comes in many forms however Bitcoin
                 stands out as the most popular. Bitcoin, released to
                 the public in 2009, remains in the infancy stage of the
                 technology lifecycle. Bitcoin has no regulatory body,
                 central bank or government backing creating doubt as to
                 the digital currency's legitimacy. Despite Bitcoin's
                 lack of ``official'' recognition, the digital
                 currency's popularity continues to grow as the number
                 of merchants and vendors accepting the currency expands
                 globally. Focusing solely on the U.S. economy and
                 monetary system, the lack of regulation and government
                 recognition leaves legal disputes involving users of
                 Bitcoin in the hands of a U.S. judicial system lacking
                 previous case law as guidance. This research paper
                 provides an in-depth analysis of the technical,
                 economic and regulatory challenges facing the U.S.
                 Federal Court system involving Bitcoin. A qualitative
                 content analysis was employed in the exploratory review
                 of 50 federal judicial cases involving Bitcoin. Key
                 findings include discrepancies between the U.S.
                 Judicial System and the U.S. Internal Revenue System on
                 what and how to categorize Bitcoin, the value of
                 bitcoin mining equipment, and the types of federal
                 cases coming before the U.S. Judicial Courts involving
                 Bitcoin.",
  acknowledgement = ack-nhfb,
  advisor =      "Ann Jabro",
  keywords =     "0489:Information Technology; 0508:Finance;
                 0770:Banking; Applied sciences; Banking; Bitcoin;
                 Blockchain; Digital currency; Finance; Information
                 Technology; Monetary system; Social sciences; Virtual
                 currency",
  ris-m1 =       "10745672",
}

@InProceedings{Neisse:2017:BBA,
  author =       "Ricardo Neisse and Gary Steri and Igor Nai-Fovino",
  booktitle =    "{Proceedings of the 12th International Conference on
                 Availability, Reliability and Security}",
  title =        "A Blockchain-based Approach for Data Accountability
                 and Provenance Tracking",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "14:1--14:10",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3098954.3098958",
  ISBN =         "1-4503-5257-X",
  ISBN-13 =      "978-1-4503-5257-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ARES '17",
  URL =          "http://doi.acm.org/10.1145/3098954.3098958",
  acknowledgement = ack-nhfb,
  acmid =        "3098958",
  articleno =    "14",
  keywords =     "blockchain; data accountability; smart contracts",
  location =     "Reggio Calabria, Italy",
  pagecount =    "10",
}

@InProceedings{Neudecker:2017:CNI,
  author =       "Till Neudecker and Hannes Hartenstein",
  title =        "Could Network Information Facilitate Address
                 Clustering in {Bitcoin}?",
  crossref =     "Jakobsson:2017:FCD",
  pages =        "155--169",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-70278-0_9",
  ISBN =         "3-319-70278-5",
  ISBN-13 =      "978-3-319-70278-0",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-70278-0_9",
  acknowledgement = ack-nhfb,
}

@Article{Nichols:2017:NDH,
  author =       "Shaun Nichols",
  title =        "{NiceHash} diced up by hackers, thousands of {Bitcoin}
                 pilfered. {Mining} outfit says its entire wallet gone,
                 estimated \$62m",
  journal =      j-REGISTER,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "6",
  month =        dec,
  year =         "2017",
  bibdate =      "Fri Dec 08 14:36:33 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  URL =          "http://www.bbc.com/news/technology-42275523;
                 http://www.bleepingcomputer.com/news/security/largest-cryptocurrency-mining-market-nicehash-hacked/;
                 http://www.theregister.co.uk/2017/12/06/nicehash_diced_up_by_hackers_thousands_of_bitcoin_pilfered/;
                 http://www.wsj.com/articles/millions-may-be-missing-in-bitcoin-heist-1512625176",
  acknowledgement = ack-nhfb,
  fjournal =     "The Register",
  journal-URL =  "https://www.theregister.co.uk/",
}

@InProceedings{Nijeholt:2017:DFP,
  author =       "Hidde Lycklama {\`a} Nijeholt and Joris Oudejans and
                 Zekeriya Erkin",
  booktitle =    "{Proceedings of the ACM Workshop on Blockchain,
                 Cryptocurrencies and Contracts}",
  title =        "{DecReg}: A Framework for Preventing Double-Financing
                 Using Blockchain Technology",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "29--34",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3055518.3055529",
  ISBN =         "1-4503-4974-9",
  ISBN-13 =      "978-1-4503-4974-1",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "BCC '17",
  URL =          "http://doi.acm.org/10.1145/3055518.3055529",
  acknowledgement = ack-nhfb,
  acmid =        "3055529",
  keywords =     "blockchain; distributed trust; double financing",
  location =     "Abu Dhabi, United Arab Emirates",
  pagecount =    "6",
}

@InProceedings{Nissen:2017:NVT,
  author =       "Bettina Nissen and Kate Symons and Ella Tallyn and
                 Chris Speed and Deborah Maxwell and John Vines",
  booktitle =    "{Proceedings of the 2017 ACM Conference Companion
                 Publication on Designing Interactive Systems}",
  title =        "New Value Transactions: Understanding and Designing
                 for Distributed Autonomous Organisations",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "352--355",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3064857.3064862",
  ISBN =         "1-4503-4991-9",
  ISBN-13 =      "978-1-4503-4991-8",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "DIS '17 Companion",
  URL =          "http://doi.acm.org/10.1145/3064857.3064862",
  acknowledgement = ack-nhfb,
  acmid =        "3064862",
  keywords =     "blockchain; distributed autonomous organisations;
                 ownership; smart contracts; value exchange",
  location =     "Edinburgh, United Kingdom",
  pagecount =    "4",
}

@Article{Nofer:2017:B,
  author =       "Michael Nofer and Peter Gomber and Oliver Hinz and
                 Dirk Schiereck",
  title =        "Blockchain",
  journal =      "Business \& Information Systems Engineering",
  volume =       "59",
  number =       "3",
  pages =        "183--187",
  month =        mar,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s12599-017-0467-3",
  ISSN =         "1867-0202 (print), 2363-7005 (electronic)",
  ISSN-L =       "1867-0202",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s12599-017-0467-3",
  acknowledgement = ack-nhfb,
  fjournal =     "Business \& Information Systems Engineering",
  journal-URL =  "https://link.springer.com/journal/12599",
}

@Article{Nordrum:2017:GBD,
  author =       "A. Nordrum",
  title =        "Govern by blockchain: {Dubai} wants one platform to
                 rule them all, while {Illinois} will try anything",
  journal =      j-IEEE-SPECTRUM,
  volume =       "54",
  number =       "10",
  pages =        "54--55",
  month =        oct,
  year =         "2017",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2017.8048841",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 07:02:09 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Buildings; Contracts; cryptography; Economics;
                 financial industry; Government; government data
                 processing; public-sector blockchain experiments; Urban
                 areas",
}

@Article{Nordrum:2017:ITB,
  author =       "A. Nordrum",
  title =        "Is it time to become a blockchain developer?
                 [Resources Careers]",
  journal =      j-IEEE-SPECTRUM,
  volume =       "54",
  number =       "9",
  pages =        "21--21",
  month =        sep,
  year =         "2017",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2017.8012232",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 07:02:09 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
}

@Article{Nordrum:2017:WSO,
  author =       "A. Nordrum",
  title =        "{Wall Street} occupies the blockchain --- Financial
                 firms plan to move trillions in assets to blockchains
                 in 2018",
  journal =      j-IEEE-SPECTRUM,
  volume =       "54",
  number =       "10",
  pages =        "40--45",
  month =        oct,
  year =         "2017",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2017.8048839",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 07:02:09 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Bitcoin; Companies; Contracts; Credit cards;
                 Industries; Software",
}

@InProceedings{Norvill:2017:ALU,
  author =       "R. Norvill and B. B. Fiz Pontiveros and R. State and
                 I. Awan and A. Cullen",
  booktitle =    "2017 26th International Conference on Computer
                 Communication and Networks {(ICCCN)}",
  title =        "Automated Labeling of Unknown Contracts in
                 {Ethereum}",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1--6",
  month =        jul,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/ICCCN.2017.8038513",
  bibdate =      "Thu Nov 30 15:21:10 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ieeexplore.ieee.org/document/8038513/",
  acknowledgement = ack-nhfb,
  keywords =     "automated labeling; Computer science; Contracts;
                 crypto-currency; Cryptocurrency; cryptography;
                 eco-environment; Electrical engineering; Ethereum
                 network; financial data processing; Labeling; pattern
                 clustering; smart contract; unknown contracts;
                 unsupervised clustering",
}

@Article{Notheisen:2017:TRW,
  author =       "Benedikt Notheisen and Jacob Benjamin Cholewa and Arun
                 Prasad Shanmugam",
  title =        "Trading Real-World Assets on Blockchain",
  journal =      "Business \& Information Systems Engineering",
  volume =       "59",
  number =       "6",
  pages =        "425--440",
  month =        oct,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s12599-017-0499-8",
  ISSN =         "1867-0202 (print), 2363-7005 (electronic)",
  ISSN-L =       "1867-0202",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s12599-017-0499-8",
  acknowledgement = ack-nhfb,
  fjournal =     "Business \& Information Systems Engineering",
  journal-URL =  "https://link.springer.com/journal/12599",
}

@InProceedings{OConnor:2017:SNL,
  author =       "Russell O'Connor",
  booktitle =    "{Proceedings of the 2017 Workshop on Programming
                 Languages and Analysis for Security}",
  title =        "{Simplicity}: A New Language for Blockchains",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "107--120",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3139337.3139340",
  ISBN =         "1-4503-5099-2",
  ISBN-13 =      "978-1-4503-5099-0",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "PLAS '17",
  URL =          "http://doi.acm.org/10.1145/3139337.3139340",
  acknowledgement = ack-nhfb,
  acmid =        "3139340",
  keywords =     "blockchain; bounded computation; crypto-currency;
                 formal semantics; smart contracts",
  location =     "Dallas, Texas, USA",
  pagecount =    "14",
}

@InCollection{Ojo:2017:BNG,
  author =       "Adegboyega Ojo and Samuel Adebayo",
  booktitle =    "{Government 3.0 --- Next Generation Government
                 Technology Infrastructure and Services}",
  title =        "Blockchain as a Next Generation Government Information
                 Infrastructure: A Review of Initiatives in {D5}
                 Countries",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "283--298",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-63743-3_11",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "Public Administration and Information Technology",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-63743-3_11",
  acknowledgement = ack-nhfb,
}

@InProceedings{OLeary:2017:EAB,
  author =       "Kevin O'Leary and Philip O'Reilly and Joseph Feller
                 and Rob Gleasure and Shanping Li and Jerry Cristoforo",
  booktitle =    "{Proceedings of the 13th International Symposium on
                 Open Collaboration}",
  title =        "Exploring the Application of Blockchain Technology to
                 Combat the Effects of Social Loafing in Cross
                 Functional Group Projects",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "13:1--13:8",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3125433.3125464",
  ISBN =         "1-4503-5187-5",
  ISBN-13 =      "978-1-4503-5187-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "OpenSym '17",
  URL =          "http://doi.acm.org/10.1145/3125433.3125464",
  acknowledgement = ack-nhfb,
  acmid =        "3125464",
  articleno =    "13",
  keywords =     "Blockchain; Design Science; Dispersed Groups;
                 Intellectual Property; Intrinsic Involvement; Social
                 Comparison; Social Loafing; Task Visibility",
  location =     "Galway, Ireland",
  pagecount =    "8",
}

@InCollection{Olnes:2017:BTS,
  author =       "Svein {\O}lnes and Arild Jansen",
  booktitle =    "{Electronic Government}",
  title =        "Blockchain Technology as Support Infrastructure in
                 e-Government",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "215--227",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-64677-0_18",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-64677-0_18",
  acknowledgement = ack-nhfb,
}

@InCollection{Ouaddah:2017:TNP,
  author =       "Aafaf Ouaddah and Anas Abou Elkalam and Abdellah Ait
                 Ouahman",
  booktitle =    "{Europe and MENA Cooperation Advances in Information
                 and Communication Technologies}",
  title =        "Towards a Novel Privacy-Preserving Access Control
                 Model Based on Blockchain Technology in {IoT}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-46568-5_53",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-46568-5_53",
  acknowledgement = ack-nhfb,
}

@InProceedings{Owe:2017:CIC,
  author =       "Olaf Owe and Toktam Ramezanifarkhani",
  title =        "Confidentiality of Interactions in Concurrent
                 Object-Oriented Systems",
  crossref =     "Garcia-Alfaro:2017:DPM",
  pages =        "19--34",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_2",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_2",
  acknowledgement = ack-nhfb,
}

@InProceedings{Ozisik:2017:GNP,
  author =       "A. Pinar Ozisik and Gavin Andresen and George Bissias
                 and Amir Houmansadr and Brian Levine",
  title =        "{Graphene}: A New Protocol for Block Propagation Using
                 Set Reconciliation",
  crossref =     "Garcia-Alfaro:2017:DPM",
  pages =        "420--428",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_24",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_24",
  acknowledgement = ack-nhfb,
}

@InProceedings{Ozyilmaz:2017:ILP,
  author =       "Kaz{\i}m R{\i}fat {\"O}zy{\i}lmaz and Arda Yurdakul",
  booktitle =    "{Proceedings of the Thirteenth ACM International
                 Conference on Embedded Software 2017 Companion}",
  title =        "Integrating Low-power {IoT} Devices to a
                 Blockchain-based Infrastructure: Work-in-progress",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "13:1--13:2",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3125503.3125628",
  ISBN =         "1-4503-5186-7",
  ISBN-13 =      "978-1-4503-5186-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "EMSOFT '17",
  URL =          "http://doi.acm.org/10.1145/3125503.3125628",
  acknowledgement = ack-nhfb,
  acmid =        "3125628",
  articleno =    "13",
  keywords =     "blockchain; decentralized; Ethereum; IoT; LoRa; LPWAN;
                 trustless",
  location =     "Seoul, Republic of Korea",
  pagecount =    "2",
}

@Article{Padon:2017:PME,
  author =       "Oded Padon and Giuliano Losa and Mooly Sagiv and
                 Sharon Shoham",
  title =        "{Paxos} made {EPR}: decidable reasoning about
                 distributed protocols",
  journal =      j-PACMPL,
  volume =       "1",
  number =       "OOPSLA",
  pages =        "108:1--108:??",
  month =        oct,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3140568",
  ISSN =         "2475-1421",
  bibdate =      "Wed Jan 10 09:45:26 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/pacmpl.bib",
  acknowledgement = ack-nhfb,
  articleno =    "108",
  fjournal =     "Proceedings of the ACM on Programming Languages",
  journal-URL =  "https://pacmpl.acm.org/",
}

@InProceedings{Pass:2017:ABP,
  author =       "Rafael Pass and Lior Seeman and Abhi Shelat",
  editor =       "Jesper Buus Nielsen and Jean-S{\'e}bastien Coron",
  booktitle =    "{Advances in cryptology --- EUROCRYPT 2017: 36th
                 Annual International Conference on the Theory and
                 Applications of Cryptographic Techniques, Paris,
                 France, April 30--May 4, 2017, proceedings}",
  title =        "Analysis of the Blockchain Protocol in Asynchronous
                 Networks",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "643--673",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-56614-6_22",
  ISBN =         "3-319-56614-8",
  ISBN-13 =      "978-3-319-56614-6",
  LCCN =         "QA76.9.A25 .E97 2017eb",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-56614-6_22",
  abstract =     "The three-volume proceedings LNCS 10210-10212
                 constitute the thoroughly refereed proceedings of the
                 36th Annual International Conference on the Theory and
                 Applications of Cryptographic Techniques, EUROCRYPT
                 2017, held in Paris, France, in April/May 2017. The 67
                 full papers included in these volumes were carefully
                 reviewed and selected from 264 submissions. The papers
                 are organized in topical sections named: lattice
                 attacks and constructions; obfuscation and functional
                 encryption; discrete logarithm; multiparty computation;
                 universal composability; zero knowledge; side-channel
                 attacks and countermeasures; functional encryption;
                 elliptic curves; symmetric cryptanalysis; provable
                 security for symmetric cryptography; security models;
                 blockchain; memory hard functions; symmetric-key
                 constructions; obfuscation; quantum cryptography;
                 public-key encryption and key-exchange.",
  acknowledgement = ack-nhfb,
  booktableofcontents = "Lattice attacks and constructions \\
                 Obfuscation and functional encryption \\
                 Discrete logarithm \\
                 Multiparty computation \\
                 Universal composability \\
                 Zero knowledge \\
                 Side-channel attacks and countermeasures \\
                 Functional encryption \\
                 Elliptic curves \\
                 Symmetric cryptanalysis \\
                 Provable security for symmetric cryptography \\
                 security models:- Blockchain \\
                 Memory hard functions \\
                 Symmetric-key constructions \\
                 Obfuscation \\
                 Quantum cryptography \\
                 Public-key encryption and key-exchange",
}

@InProceedings{Pass:2017:FFB,
  author =       "Rafael Pass and Elaine Shi",
  booktitle =    "{Proceedings of the ACM Symposium on Principles of
                 Distributed Computing}",
  title =        "{FruitChains}: A Fair Blockchain",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "315--324",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3087801.3087809",
  ISBN =         "1-4503-4992-7",
  ISBN-13 =      "978-1-4503-4992-5",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "PODC '17",
  URL =          "http://doi.acm.org/10.1145/3087801.3087809",
  acknowledgement = ack-nhfb,
  acmid =        "3087809",
  keywords =     "blockchains; distributed consensus; fairness; nash
                 equilibrium",
  location =     "Washington, DC, USA",
  pagecount =    "10",
}

@InCollection{Patil:2017:FBB,
  author =       "Akash Suresh Patil and Bayu Adhi Tama and Youngho Park
                 and Kyung-Hyune Rhee",
  booktitle =    "Advances in Computer Science and Ubiquitous
                 Computing",
  title =        "A Framework for Blockchain Based Secure Smart Green
                 House Farming",
  publisher =    "Springer Singapore",
  pages =        "1162--1167",
  month =        dec,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-981-10-7605-3_185",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@Article{Peck:2017:BB,
  author =       "Morgan E. Peck and Samuel K. Moore",
  title =        "The blossoming of the blockchain",
  journal =      j-IEEE-SPECTRUM,
  volume =       "54",
  number =       "10",
  pages =        "24--25",
  month =        oct,
  year =         "2017",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2017.8048835",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 07:02:09 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "academic transcripts; airline flights; bitcoin;
                 Bitcoin; blockchain blossoming; blockchain-based
                 agreements; Companies; contracts; Databases; digital
                 currency; electronic money; energy market credits;
                 Fasteners; health care providers; Licenses; monetary
                 transaction recording; power markets; property titles;
                 rooftop-generated solar electricity; smart contracts;
                 state licenses; technology link neighborhood buyers;
                 weary travelers",
}

@Article{Peck:2017:BHT,
  author =       "Morgan E. Peck",
  title =        "Blockchains: How they work and why they'll change the
                 world",
  journal =      j-IEEE-SPECTRUM,
  volume =       "54",
  number =       "10",
  pages =        "26--35",
  month =        oct,
  year =         "2017",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2017.8048836",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 07:02:09 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Bitcoin; Computer hacking; Computers; Public key",
}

@Article{Peck:2017:BWD,
  author =       "Morgan E. Peck",
  title =        "Blockchain world --- Do you need a blockchain? {This}
                 chart will tell you if the technology can solve your
                 problem",
  journal =      j-IEEE-SPECTRUM,
  volume =       "54",
  number =       "10",
  pages =        "38--60",
  month =        oct,
  year =         "2017",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2017.8048838",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 07:02:09 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Bitcoin; blockchain technology; Companies;
                 Conferences; cryptography; data-management systems;
                 Databases; digital ecosystem; electronic health
                 records; health care; health care records management;
                 Juniper Research; online identities; Oracle Corp;
                 Packaging; Privacy; property titles; records
                 management; relational databases; Software; supply
                 chains",
}

@Article{Peck:2017:ETF,
  author =       "Morgan E. Peck and David Wagman",
  title =        "Energy trading for fun and profit buy your neighbor's
                 rooftop solar power or sell your own --- it'll all be
                 on a blockchain",
  journal =      j-IEEE-SPECTRUM,
  volume =       "54",
  number =       "10",
  pages =        "56--61",
  month =        oct,
  year =         "2017",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2017.8048842",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 07:02:09 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Batteries; blockchain; building integrated
                 photovoltaics; Companies; digital currency; electricity
                 production; electronic commerce; energy trading;
                 Europe; feed-in tariff programs; net metering; open
                 energy market; photovoltaic panels; Photovoltaic
                 systems; power markets; price signals; Production;
                 residential energy production; rooftop solar power;
                 solar cell arrays; transactions",
}

@Article{Perlman:2017:BHH,
  author =       "Radia Perlman",
  title =        "Blockchain: Hype or Hope?",
  journal =      j-LOGIN,
  volume =       "42",
  number =       "2",
  pages =        "??--??",
  month =        "Summer",
  year =         "2017",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Tue Apr 03 15:22:28 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.usenix.org/publications/login/summer2017/perlman",
  abstract =     "In this article, I describe the technology behind
                 Bitcoin's blockchain, and its scalability, security,
                 and robustness. Most of what is written about
                 ``blockchain technology'' talks about how it will
                 revolutionize all sorts of applications without
                 contrasting it with alternative solutions. To
                 complicate matters, there are all sorts of proposed
                 variants of the original blockchain (the technology
                 behind Bitcoin), making the definition of ``blockchain
                 technology'' very unclear. I explain how Bitcoin's
                 blockchain technology works, along with its performance
                 implications.",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@Article{Pesch:2017:DTO,
  author =       "Paulina Pesch and Rainer B{\"o}hme",
  title =        "{Datenschutz trotz {\"o}ffentlicher Blockchain?}.
                 ({German}) [{Privacy} despite public block chain?]",
  journal =      "{Datenschutz und Datensicherheit --- DuD}",
  volume =       "41",
  number =       "2",
  pages =        "93--98",
  month =        feb,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s11623-017-0735-x",
  ISSN =         "1614-0702 (print), 1862-2607 (electronic)",
  ISSN-L =       "1614-0702",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s11623-017-0735-x",
  acknowledgement = ack-nhfb,
  fjournal =     "{Datenschutz und Datensicherheit --- DuD}",
  journal-URL =  "https://link.springer.com/journal/11623",
  language =     "German",
}

@Article{Pierrot:2017:MBE,
  author =       "C{\'e}cile Pierrot and Benjamin Wesolowski",
  title =        "Malleability of the blockchain's entropy",
  journal =      j-CRYPTOGR-COMMUN,
  volume =       "10",
  number =       "1",
  pages =        "211--233",
  month =        nov,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s12095-017-0264-3",
  ISSN =         "",
  ISSN-L =       "1936-2447",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s12095-017-0264-3",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptography and Communications",
  journal-URL =  "http://link.springer.com/journal/12095",
}

@Article{Popper:2017:BSI,
  author =       "Nathaniel Popper",
  title =        "As {Bitcoin} Scrapes \$10,000, an Investment Boom Like
                 No Other",
  journal =      j-NY-TIMES,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "27",
  month =        nov,
  year =         "2017",
  CODEN =        "NYTIAO",
  ISSN =         "0362-4331 (print), 1542-667X, 1553-8095",
  ISSN-L =       "0362-4331",
  bibdate =      "Thu Nov 30 18:01:07 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.nytimes.com/2017/11/27/technology/bitcoin-price-10000.html",
  acknowledgement = ack-nhfb,
  fjournal =     "New York Times",
  journal-URL =  "http://www.nytimes.com/",
  remark =       "From the news story: ``The Dow Jones industrial
                 average, in its biggest year, 1915, went up 82 percent,
                 or one-tenth as much as Bitcoin has gone up this year.
                 Amazon's red-hot stock is up only one-fifteenth as much
                 as Bitcoin this year. \ldots{} Bitcoin is not living up
                 to its promise as a currency routinely used for small
                 purchases. Few people want to spend their Bitcoins if
                 they believe the price will double in the next
                 month.''",
}

@Article{Popper:2017:HWT,
  author =       "Nathaniel Popper",
  title =        "How the {Winklevoss} Twins Found Vindication in a
                 {Bitcoin} Fortune",
  journal =      j-NY-TIMES,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "19",
  month =        dec,
  year =         "2017",
  CODEN =        "NYTIAO",
  ISSN =         "0362-4331 (print), 1542-667X, 1553-8095",
  ISSN-L =       "0362-4331",
  bibdate =      "Fri Feb 02 06:21:34 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.nytimes.com/2017/12/19/technology/bitcoin-winklevoss-twins.html",
  acknowledgement = ack-nhfb,
  fjournal =     "New York Times",
  journal-URL =  "http://www.nytimes.com/",
}

@InProceedings{Porru:2017:BOS,
  author =       "Simone Porru and Andrea Pinna and Michele Marchesi and
                 Roberto Tonelli",
  booktitle =    "{Proceedings of the 39th International Conference on
                 Software Engineering Companion}",
  title =        "Blockchain-oriented Software Engineering: Challenges
                 and New Directions",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "169--171",
  year =         "2017",
  DOI =          "https://doi.org/10.1109/ICSE-C.2017.142",
  ISBN =         "1-5386-1589-4",
  ISBN-13 =      "978-1-5386-1589-8",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ICSE-C '17",
  acknowledgement = ack-nhfb,
  acmid =        "3098401",
  keywords =     "blockchain; cryptocurrencies; smart contracts;
                 software engineering",
  location =     "Buenos Aires, Argentina",
  pagecount =    "3",
}

@InProceedings{Portnoff:2017:BBU,
  author =       "Rebecca S. Portnoff and Danny Yuxing Huang and
                 Periwinkle Doerfler and Sadia Afroz and Damon McCoy",
  booktitle =    "{Proceedings of the 23rd ACM SIGKDD International
                 Conference on Knowledge Discovery and Data Mining}",
  title =        "{Backpage} and {Bitcoin}: Uncovering Human
                 Traffickers",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "1595--1604",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3097983.3098082",
  ISBN =         "1-4503-4887-4",
  ISBN-13 =      "978-1-4503-4887-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "KDD '17",
  URL =          "http://doi.acm.org/10.1145/3097983.3098082",
  acknowledgement = ack-nhfb,
  acmid =        "3098082",
  keywords =     "Bitcoin, human trafficking, machine learning,
                 security",
  location =     "Halifax, NS, Canada",
  pagecount =    "10",
}

@InCollection{Qi:2017:BPI,
  author =       "Renming Qi and Chen Feng and Zheng Liu and Nezih
                 Mrad",
  booktitle =    "{E-Democracy for Smart Cities}",
  title =        "Blockchain-Powered {Internet of Things}, E-Governance
                 and E-Democracy",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "509--520",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-981-10-4035-1_17",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-981-10-4035-1_17",
  acknowledgement = ack-nhfb,
}

@InProceedings{Rahman:2017:SPR,
  author =       "Mizanur Rahman and Ruben Recabarren and Bogdan
                 Carbunar and Dongwon Lee",
  booktitle =    "Proceedings of the 2017 {ACM} on Web Science
                 Conference",
  title =        "Stateless Puzzles for Real Time Online Fraud
                 Preemption",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "23--32",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3091478.3091507",
  ISBN =         "1-4503-4896-3",
  ISBN-13 =      "978-1-4503-4896-6",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "WebSci '17",
  acknowledgement = ack-nhfb,
  acmid =        "3091507",
  keywords =     "online fraud preemption, stateless puzzle",
  location =     "Troy, New York, USA",
  pagecount =    "10",
}

@InProceedings{Raju:2017:CDB,
  author =       "Saravanan Raju and Vandita Rajesh and Jitender S.
                 Deogun",
  booktitle =    "{Proceedings of the 10th International Conference on
                 Theory and Practice of Electronic Governance}",
  title =        "The Case for a Data Bank: An Institution to Govern
                 Healthcare and Education",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "538--539",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3047273.3047275",
  ISBN =         "1-4503-4825-4",
  ISBN-13 =      "978-1-4503-4825-6",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "ICEGOV '17",
  URL =          "http://doi.acm.org/10.1145/3047273.3047275",
  acknowledgement = ack-nhfb,
  acmid =        "3047275",
  keywords =     "blockchain; Data bank; education; healthcare",
  location =     "New Delhi AA, India",
  pagecount =    "2",
}

@InProceedings{Ranshous:2017:EPM,
  author =       "Stephen Ranshous and Cliff A. Joslyn and Sean Kreyling
                 and Kathleen Nowak and Nagiza F. Samatova and Curtis L.
                 West and Samuel Winters",
  title =        "Exchange Pattern Mining in the {Bitcoin} Transaction
                 Directed Hypergraph",
  crossref =     "Jakobsson:2017:FCD",
  pages =        "248--263",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-70278-0_16",
  ISBN =         "3-319-70278-5",
  ISBN-13 =      "978-3-319-70278-0",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-70278-0_16",
  acknowledgement = ack-nhfb,
}

@Article{Recabarren:2017:HSB,
  author =       "Ruben Recabarren and Bogdan Carbunar",
  title =        "Hardening {Stratum}, the {Bitcoin Pool Mining
                 Protocol}",
  journal =      "Proc. Priv. Enhancing Technol.",
  volume =       "2017",
  number =       "3",
  pages =        "57",
  month =        "????",
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/popets-2017-0028",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/popets/popets2017.html#RecabarrenC17",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/popets/RecabarrenC17",
  dblp-mdate =   "2020-09-01",
}

@Article{ReyesMacedo:2017:WAM,
  author =       "V{\'\i}ctor Gabriel {Reyes Macedo} and Mois{\'e}s
                 Salinas-Rosales",
  title =        "{WannaCry}: An{\'a}lisis del movimiento de recursos
                 financieros en el blockchain de bitcoin. ({Spanish})
                 [{WannaCry}: Analysis of the movement of financial
                 resources on the bitcoin blockchain]",
  journal =      "Res. Comput. Sci.",
  volume =       "137",
  number =       "??",
  pages =        "147--155",
  month =        "????",
  year =         "2017",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://rcs.cic.ipn.mx/2017_137/WannaCry_%20Analisis%20del%20movimiento%20de%20recursos%20financieros%20en%20el%20blockchain%20de%20bitcoin.pdf;
                 https://dblp.org/db/journals/rcs/rcs137.html#MacedoS17",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/rcs/MacedoS17",
  dblp-mdate =   "2020-03-12",
  language =     "Spanish",
}

@Article{Risius:2017:BRF,
  author =       "{Dr.Marten} Risius and {Dr.Kai} Spohrer",
  title =        "A Blockchain Research Framework",
  journal =      "Business \& Information Systems Engineering",
  volume =       "59",
  number =       "6",
  pages =        "385--409",
  month =        dec,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s12599-017-0506-0",
  ISSN =         "1867-0202 (print), 2363-7005 (electronic)",
  ISSN-L =       "1867-0202",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s12599-017-0506-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Business \& Information Systems Engineering",
  journal-URL =  "https://link.springer.com/journal/12599",
}

@InProceedings{Rocha:2017:SPU,
  author =       "Henrique Rocha and St{\'e}phane Ducasse and Marcus
                 Denker and Jason Lecerf",
  booktitle =    "{Proceedings of the 12th Edition of the International
                 Workshop on Smalltalk Technologies}",
  title =        "Solidity Parsing Using {SmaCC}: Challenges and
                 Irregularities",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "2:1--2:9",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3139903.3139906",
  ISBN =         "1-4503-5554-4",
  ISBN-13 =      "978-1-4503-5554-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "IWST '17",
  URL =          "http://doi.acm.org/10.1145/3139903.3139906",
  acknowledgement = ack-nhfb,
  acmid =        "3139906",
  articleno =    "2",
  keywords =     "Blockchain; Ethereum; Parser; SmaCC; Solidity",
  location =     "Maribor, Slovenia",
  pagecount =    "9",
}

@InCollection{Rodrigues:2017:BBA,
  author =       "Bruno Rodrigues and Thomas Bocek and Andri Lareida and
                 David Hausheer and Sina Rafati and Burkhard Stiller",
  booktitle =    "{Security of Networks and Services in an All-Connected
                 World}",
  title =        "A Blockchain-Based Architecture for Collaborative
                 {DDoS} Mitigation with Smart Contracts",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "16--29",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-60774-0_2",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-60774-0_2",
  acknowledgement = ack-nhfb,
}

@InCollection{Rodrigues:2017:MDD,
  author =       "Bruno Rodrigues and Thomas Bocek and Burkhard
                 Stiller",
  booktitle =    "{Security of Networks and Services in an All-Connected
                 World}",
  title =        "Multi-domain {DDoS} Mitigation Based on Blockchains",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "185--190",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-60774-0_19",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-60774-0_19",
  acknowledgement = ack-nhfb,
}

@InProceedings{Rohrer:2017:TCD,
  author =       "Elias Rohrer and Jann-Frederik La{\ss} and Florian
                 Tschorsch",
  title =        "Towards a Concurrent and Distributed Route Selection
                 for Payment Channel Networks",
  crossref =     "Garcia-Alfaro:2017:DPM",
  pages =        "411--419",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_23",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_23",
  acknowledgement = ack-nhfb,
}

@Book{Rothstein:2017:EMS,
  author =       "Adam Rothstein",
  title =        "The end of money: the story of {Bitcoin},
                 cryptocurrencies and the blockchain revolution",
  publisher =    "Nicholas Brealey Publishing",
  address =      "Boston, MA",
  pages =        "xii + 228",
  year =         "2017",
  ISBN =         "1-85788-669-0 (paperback), 1-85788-974-6",
  ISBN-13 =      "978-1-85788-669-6 (paperback), 978-1-85788-974-1",
  LCCN =         "HG256 .R67 2017",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Money; History; 21st century; Bitcoin; Electronic
                 funds transfers",
}

@Article{Ruckeshauser:2017:BGD,
  author =       "Nadine R{\"u}ckesh{\"a}user and Christian Brenig and
                 G{\"u}nter M{\"u}ller",
  title =        "{Blockchains als Grundlage digitaler
                 Gesch{\"a}ftsmodelle}. ({German}) [{Blockchains} as the
                 basis of digital business models]",
  journal =      "{Datenschutz und Datensicherheit --- DuD}",
  volume =       "41",
  number =       "8",
  pages =        "492--496",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s11623-017-0818-8",
  ISSN =         "1614-0702 (print), 1862-2607 (electronic)",
  ISSN-L =       "1614-0702",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s11623-017-0818-8",
  acknowledgement = ack-nhfb,
  fjournal =     "{Datenschutz und Datensicherheit --- DuD}",
  journal-URL =  "https://link.springer.com/journal/11623",
  language =     "German",
}

@InProceedings{Ruffing:2017:VMC,
  author =       "Tim Ruffing and Pedro Moreno-Sanchez",
  title =        "{ValueShuffle}: Mixing Confidential Transactions for
                 Comprehensive Transaction Privacy in {Bitcoin}",
  crossref =     "Jakobsson:2017:FCD",
  pages =        "133--154",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-70278-0_8",
  ISBN =         "3-319-70278-5",
  ISBN-13 =      "978-3-319-70278-0",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-70278-0_8",
  acknowledgement = ack-nhfb,
}

@InProceedings{Sadeghi:2017:BT,
  author =       "Omid Sadeghi and Volodymyr Paprotski and Arno Jacobsen
                 and Vadim Berestetsky and Phil Coulthard",
  booktitle =    "{Proceedings of the 27th Annual International
                 Conference on Computer Science and Software
                 Engineering}",
  title =        "Blockchain Technology",
  publisher =    pub-IBM,
  address =      pub-IBM:adr,
  pages =        "355--355",
  year =         "2017",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CASCON '17",
  URL =          "http://dl.acm.org/citation.cfm?id=3172795.3172860",
  acknowledgement = ack-nhfb,
  acmid =        "3172860",
  location =     "Markham, Ontario, Canada",
  pagecount =    "1",
}

@InProceedings{Sakakibara:2017:FNB,
  author =       "Yuma Sakakibara and Kohei Nakamura and Hiroki
                 Matsutani",
  booktitle =    "{Proceedings of the 8th International Symposium on
                 Highly Efficient Accelerators and Reconfigurable
                 Technologies}",
  title =        "An {FPGA NIC} Based Hardware Caching for Blockchain",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "1:1--1:6",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3120895.3120897",
  ISBN =         "1-4503-5316-9",
  ISBN-13 =      "978-1-4503-5316-8",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "HEART2017",
  URL =          "http://doi.acm.org/10.1145/3120895.3120897",
  acknowledgement = ack-nhfb,
  acmid =        "3120897",
  articleno =    "1",
  keywords =     "10Gbit Ethernet; Blockchain; FPGAs",
  location =     "Bochum, Germany",
  pagecount =    "6",
}

@InProceedings{Salimitari:2017:PMB,
  author =       "Mehrdad Salimitari and Mainak Chatterjee and Murat
                 Yuksel and Eduardo Pasiliao",
  editor =       "{IEEE}",
  booktitle =    "{2017 IEEE 3rd International Conference on
                 Collaboration and Internet Computing (CIC), 15--17
                 October 2017, San Jose, CA, USA}",
  title =        "Profit Maximization for {Bitcoin} Pool Mining: A
                 Prospect Theoretic Approach",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "267--274",
  month =        oct,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/CIC.2017.00043",
  bibdate =      "Sun Jan 21 12:22:33 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin mining; Collaboration; Conferences; Internet;
                 pools; prospect theory; utility",
}

@InProceedings{Sallal:2017:PAA,
  author =       "Muntadher Fadhil Sallal and Gareth Owenson and Mo
                 Adda",
  booktitle =    "2017 {IEEE 37th} International Conference on
                 Distributed Computing Systems {(ICDCS)}",
  title =        "Proximity Awareness Approach to Enhance Propagation
                 Delay on the {Bitcoin} Peer-to-Peer Network",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "2411--2416",
  month =        jun,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/ICDCS.2017.53",
  ISSN =         "1063-6927",
  ISSN-L =       "1063-6927",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "BCBPT; Clustering Evaluation; Delays; financial data
                 processing; History; peer-to-peer computing;
                 Peer-to-peer computing; peer-to-peer electronic
                 currency system; Propagation delay; Protocols;
                 protocols; proximity awareness approach; transaction
                 verification; {Bitcoin}; {Bitcoin} clustering based
                 ping time protocol; {Bitcoin} peer-to-peer network",
}

@InProceedings{Samavi:2017:FWB,
  author =       "Reza Samavi and Thomas E. Doyle and Thodoros
                 Topologlou",
  booktitle =    "{Proceedings of the 27th Annual International
                 Conference on Computer Science and Software
                 Engineering}",
  title =        "The First Workshop on Blockchain \& {eHealth}: Towards
                 Provable Privacy \& Security in Data Intensive Health
                 Research",
  publisher =    pub-IBM,
  address =      pub-IBM:adr,
  pages =        "333--336",
  year =         "2017",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CASCON '17",
  URL =          "http://dl.acm.org/citation.cfm?id=3172795.3172850",
  acknowledgement = ack-nhfb,
  acmid =        "3172850",
  location =     "Markham, Ontario, Canada",
  pagecount =    "4",
}

@InProceedings{Sapirshtein:2017:OSM,
  author =       "Ayelet Sapirshtein and Yonatan Sompolinsky and Aviv
                 Zohar",
  title =        "Optimal Selfish Mining Strategies in {Bitcoin}",
  crossref =     "Grossklags:2017:FCD",
  pages =        "515--532",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-662-54970-4_30",
  ISBN =         "3-662-54970-0",
  ISBN-13 =      "978-3-662-54970-4",
  MRclass =      "94A60",
  MRnumber =     "3658655",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-54970-4_30",
  acknowledgement = ack-nhfb,
}

@InProceedings{Sas:2017:DTE,
  author =       "Corina Sas and Irni Eliana Khairuddin",
  booktitle =    "{Proceedings of the 2017 CHI Conference on Human
                 Factors in Computing Systems}",
  title =        "Design for Trust: An Exploration of the Challenges and
                 Opportunities of {Bitcoin} Users",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "6499--6510",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3025453.3025886",
  ISBN =         "1-4503-4655-3",
  ISBN-13 =      "978-1-4503-4655-9",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CHI '17",
  URL =          "http://doi.acm.org/10.1145/3025453.3025886",
  acknowledgement = ack-nhfb,
  acmid =        "3025886",
  keywords =     "bitcoin users; blockchain; dishonest traders; risks;
                 trust",
  location =     "Denver, Colorado, USA",
  pagecount =    "12",
}

@InProceedings{Schrijvers:2017:ICB,
  author =       "Okke Schrijvers and Joseph Bonneau and Dan Boneh and
                 Tim Roughgarden",
  title =        "Incentive Compatibility of {Bitcoin} Mining Pool
                 Reward Functions",
  crossref =     "Grossklags:2017:FCD",
  pages =        "477--498",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-662-54970-4_28",
  ISBN =         "3-662-54970-0",
  ISBN-13 =      "978-3-662-54970-4",
  MRclass =      "94A60",
  MRnumber =     "3658653",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-54970-4_28",
  acknowledgement = ack-nhfb,
}

@InCollection{Seebacher:2017:BTE,
  author =       "Stefan Seebacher and Ronny Sch{\"u}ritz",
  booktitle =    "{Exploring Services Science}",
  title =        "Blockchain Technology as an Enabler of Service
                 Systems: A Structured Literature Review",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "12--23",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-56925-3_2",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "Lecture Notes in Business Information Processing",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-56925-3_2",
  acknowledgement = ack-nhfb,
}

@InProceedings{Shafagh:2017:TBB,
  author =       "Hossein Shafagh and Lukas Burkhalter and Anwar
                 Hithnawi and Simon Duquennoy",
  booktitle =    "{Proceedings of the 2017 on Cloud Computing Security
                 Workshop}",
  title =        "Towards Blockchain-based Auditable Storage and Sharing
                 of {IoT} Data",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "45--50",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3140649.3140656",
  ISBN =         "1-4503-5204-9",
  ISBN-13 =      "978-1-4503-5204-8",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCSW '17",
  URL =          "http://doi.acm.org/10.1145/3140649.3140656",
  acknowledgement = ack-nhfb,
  acmid =        "3140656",
  keywords =     "access control; blockchain; cloud; edge; iot;
                 security; time-series",
  location =     "Dallas, Texas, USA",
  pagecount =    "6",
}

@InProceedings{Sharma:2017:SDI,
  author =       "Vishal Sharma and Ilsun You and G{\"o}khan Kul",
  booktitle =    "{Proceedings of the 2017 International Workshop on
                 Managing Insider Security Threats}",
  title =        "Socializing Drones for Inter-Service Operability in
                 Ultra-Dense Wireless Networks Using Blockchain",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "81--84",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3139923.3139932",
  ISBN =         "1-4503-5177-8",
  ISBN-13 =      "978-1-4503-5177-5",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "MIST '17",
  URL =          "http://doi.acm.org/10.1145/3139923.3139932",
  acknowledgement = ack-nhfb,
  acmid =        "3139932",
  keywords =     "blockchain; drones; security; threats; uavs;
                 ultra-dense networks",
  location =     "Dallas, Texas, USA",
  pagecount =    "4",
}

@Article{Sharwood:2017:EMS,
  author =       "Simon Sharwood",
  title =        "{Elon Musk} says he's not {Satoshi Nakamoto} and is
                 pretty rubbish at {Bitcoin}: He had some once, but lost
                 them down the back of the sofa",
  journal =      j-REGISTER,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "29",
  month =        nov,
  year =         "2017",
  bibdate =      "Fri Dec 08 14:39:27 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.theregister.co.uk/2017/11/29/elon_musk_says_he_is_not_satoshi_nakamoto/",
  acknowledgement = ack-nhfb,
  fjournal =     "The Register",
  journal-URL =  "https://www.theregister.co.uk/",
}

@InProceedings{Sheehan:2017:DMP,
  author =       "David Sheehan and Rob Gleasure and Joe Feller and
                 Phillip O'Reilly and Shanping Li and Jerry Cristiforo",
  booktitle =    "{Proceedings of the 13th International Symposium on
                 Open Collaboration}",
  title =        "Does Miner Pooling Impact {Bitcoin}'s Ability to Stay
                 Decentralized?",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "25:1--25:4",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3125433.3125462",
  ISBN =         "1-4503-5187-5",
  ISBN-13 =      "978-1-4503-5187-4",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "OpenSym '17",
  URL =          "http://doi.acm.org/10.1145/3125433.3125462",
  acknowledgement = ack-nhfb,
  acmid =        "3125462",
  articleno =    "25",
  keywords =     "Bitcoin; Blockchain; decentralization; mining; mining
                 pools",
  location =     "Galway, Ireland",
  pagecount =    "4",
}

@MastersThesis{Shubbar:2017:UMI,
  author =       "Safa Shubbar",
  title =        "Ultrasound Medical Imaging Systems Using Telemedicine
                 and Blockchain for Remote Monitoring of Responses to
                 Neoadjuvant Chemotherapy in Women's Breast Cancer:
                 Concept and Implementation",
  type =         "{M.S.}",
  school =       "Kent State University",
  address =      "Kent, OH, USA",
  pages =        "133",
  year =         "2017",
  ISBN =         "0-438-09718-1",
  ISBN-13 =      "978-0-438-09718-6",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/matlab.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2059846207",
  abstract =     "Malignant tumors are a worldwide concern. Breast
                 cancer is the most common cause of death among women
                 and is ranked as the second most serious malignant
                 tumor in women, after lung cancer. Consequently,
                 different techniques and technologies have been
                 studied, researched, and developed to detect breast
                 cancer at an early stage. Early diagnosis contributes
                 to the preservation of lives in both developed and
                 developing countries. The survival rate increases
                 dramatically when the cancer tumors are discovered via
                 a screening process before the appearance of cancer
                 symptoms. Therefore, monitoring the responses of breast
                 cancer patients and detecting the presence of new
                 lesions are the main intended outcomes of this
                 research. In this research, we use a breast ultrasound
                 imaging technique to monitor the response of breast
                 cancer patients who receive neoadjuvant chemotherapy
                 (the systemic therapy of breast cancer before surgical
                 therapy), as well as detecting new tumors which may
                 arise during treatment. In this technique, the Support
                 Vector Machine (SVM) algorithm is used for image
                 classification, and the regionprops tool in Matlab is
                 used for calculating the tumor size. SVM is a
                 supervised learning method that is used for
                 classification and regression predictive problems. In
                 this work, SVM is considered as a binary classifier by
                 which the abnormalities in the breast tissues can be
                 distinguished, and then it can be determined whether
                 these abnormalities are cancerous or not. To establish
                 remote healthcare to monitor cancerous tumors
                 treatments, telecommunication infrastructure through
                 primarily Teleradiology and blockchain technology along
                 with smart contract will be used. Blockchain technology
                 is deemed as one of the main components of Bitcoin
                 cryptocurrency. The smart contract concept is a
                 collection of code that is governing something
                 important or valuable in the blockchain. This remote
                 healthcare will be achieved through specialized medical
                 centers as well as technologies in patient homes. Based
                 on prior research in the area of medical imaging
                 techniques, the Support Vector Machines algorithm has
                 the capability to achieve precise approximations with
                 fast convergence. Additionally, the SVM algorithm has
                 other features (e.g., it is computationally less
                 expensive and yields good results based on strong
                 mathematical foundations) which satisfy the best
                 requirements of breast imaging technology.",
  acknowledgement = ack-nhfb,
  advisor =      "Austin Melton",
  keywords =     "0574:Medical imaging; 0984:Computer science; Applied
                 sciences; Computer science; Health and environmental
                 sciences; Medical imaging; Neoadjuvant chemotherapy;
                 Svm algorithm; Telemedicine and blockchain; Ultrasound
                 breast cancer imaging",
  ris-m1 =       "10891755",
}

@Article{Sillaber:2017:LCS,
  author =       "Christian Sillaber and Bernhard Waltl",
  title =        "Life Cycle of Smart Contracts in Blockchain
                 Ecosystems",
  journal =      "{Datenschutz und Datensicherheit --- DuD}",
  volume =       "41",
  number =       "8",
  pages =        "497--500",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s11623-017-0819-7",
  ISSN =         "1614-0702 (print), 1862-2607 (electronic)",
  ISSN-L =       "1614-0702",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s11623-017-0819-7",
  acknowledgement = ack-nhfb,
  fjournal =     "{Datenschutz und Datensicherheit --- DuD}",
  journal-URL =  "https://link.springer.com/journal/11623",
}

@InCollection{Sixt:2017:ADB,
  author =       "Elfriede Sixt",
  title =        "{Aktuelle Daten zur Bitcoin-{\"O}kosph{\"a}re}.
                 ({German}) [{Current} data on the {Bitcoin}
                 Ecosphere]",
  crossref =     "Sixt:2017:BAD",
  pages =        "17--28",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-658-02844-2_3",
  ISBN =         "3-658-02844-0",
  ISBN-13 =      "978-3-658-02844-2",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-658-02844-2_3",
  acknowledgement = ack-nhfb,
  language =     "German",
}

@InCollection{Sixt:2017:B,
  author =       "Elfriede Sixt",
  title =        "{Bitcoin 2.0}",
  crossref =     "Sixt:2017:BAD",
  pages =        "163--171",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-658-02844-2_13",
  ISBN =         "3-658-02844-0",
  ISBN-13 =      "978-3-658-02844-2",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-658-02844-2_13",
  acknowledgement = ack-nhfb,
  language =     "German",
}

@InCollection{Sixt:2017:BF,
  author =       "Elfriede Sixt",
  title =        "{Bitcoin und die Finanzindustrie}. ({German})
                 [{Bitcoin} and the financial industry]",
  crossref =     "Sixt:2017:BAD",
  pages =        "173--186",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-658-02844-2_14",
  ISBN =         "3-658-02844-0",
  ISBN-13 =      "978-3-658-02844-2",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-658-02844-2_14",
  acknowledgement = ack-nhfb,
  language =     "German",
}

@InCollection{Sixt:2017:BZ,
  author =       "Elfriede Sixt",
  title =        "{Bitcoin als Zahlungsmittel}. ({German}) [{Bitcoin} as
                 currency]",
  crossref =     "Sixt:2017:BAD",
  pages =        "77--89",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-658-02844-2_7",
  ISBN =         "3-658-02844-0",
  ISBN-13 =      "978-3-658-02844-2",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-658-02844-2_7",
  acknowledgement = ack-nhfb,
  language =     "German",
}

@InCollection{Sixt:2017:E,
  author =       "Elfriede Sixt",
  title =        "{Ethereum}",
  crossref =     "Sixt:2017:BAD",
  pages =        "189--194",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-658-02844-2_16",
  ISBN =         "3-658-02844-0",
  ISBN-13 =      "978-3-658-02844-2",
  bibdate =      "Thu Nov 30 15:51:20 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-658-02844-2_16",
  acknowledgement = ack-nhfb,
  language =     "German",
}

@InCollection{Sixt:2017:FBN,
  author =       "Elfriede Sixt",
  title =        "{Funktionsweise des Bitcoin-Netzwerks}. ({German})
                 [{How} the {Bitcoin} network works]",
  crossref =     "Sixt:2017:BAD",
  pages =        "29--44",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-658-02844-2_4",
  ISBN =         "3-658-02844-0",
  ISBN-13 =      "978-3-658-02844-2",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-658-02844-2_4",
  acknowledgement = ack-nhfb,
  language =     "German",
}

@InCollection{Sixt:2017:GBK,
  author =       "Elfriede Sixt",
  title =        "{Die Gratis-Bitcoin-{\"O}kosph{\"a}re}. ({German})
                 [{The} free {Bitcoin} Ecosphere]",
  crossref =     "Sixt:2017:BAD",
  pages =        "141--144",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-658-02844-2_11",
  ISBN =         "3-658-02844-0",
  ISBN-13 =      "978-3-658-02844-2",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-658-02844-2_11",
  acknowledgement = ack-nhfb,
  language =     "German",
}

@InCollection{Sixt:2017:LBS,
  author =       "Elfriede Sixt",
  title =        "{Limitationen des Bitcoin-Systems}. ({German})
                 [Limitations of {Bitcoin} systems]",
  crossref =     "Sixt:2017:BAD",
  pages =        "91--110",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-658-02844-2_8",
  ISBN =         "3-658-02844-0",
  ISBN-13 =      "978-3-658-02844-2",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-658-02844-2_8",
  acknowledgement = ack-nhfb,
  language =     "German",
}

@InCollection{Sixt:2017:LFL,
  author =       "Elfriede Sixt",
  title =        "{L{\"o}sungsans{\"a}tze f{\"u}r die Limitationen des
                 Bitcoin-Systems}. ({German}) [{Solving} the limitations
                 of the {Bitcoin} system]",
  crossref =     "Sixt:2017:BAD",
  pages =        "111--117",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-658-02844-2_9",
  ISBN =         "3-658-02844-0",
  ISBN-13 =      "978-3-658-02844-2",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-658-02844-2_9",
  acknowledgement = ack-nhfb,
  language =     "German",
}

@InCollection{Solat:2017:BAZ,
  author =       "Siamak Solat and Maria Potop-Butucaru",
  booktitle =    "Stabilization, Safety, and Security of Distributed
                 Systems",
  title =        "Brief Announcement: {ZeroBlock}: Timestamp-Free
                 Prevention of Block-Withholding Attack in {Bitcoin}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "356--360",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-69084-1_25",
  ISBN =         "3-319-69084-1",
  ISBN-13 =      "978-3-319-69084-1",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-69084-1_25",
  acknowledgement = ack-nhfb,
}

@Article{Sompolinsky:2017:BUI,
  author =       "Yonatan Sompolinsky and Aviv Zohar",
  title =        "{Bitcoin}'s Underlying Incentives",
  journal =      j-QUEUE,
  volume =       "15",
  number =       "5",
  pages =        "50:29--50:52",
  month =        sep # "\slash " # oct,
  year =         "2017",
  CODEN =        "AQCUAE",
  DOI =          "https://doi.org/10.1145/3155112.3168362",
  ISSN =         "1542-7730 (print), 1542-7749 (electronic)",
  ISSN-L =       "1542-7730",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/queue.bib",
  URL =          "http://queue.acm.org/detail.cfm?id=3168362",
  abstract =     "The unseen economic forces that govern the Bitcoin
                 protocol.",
  acknowledgement = ack-nhfb,
  acmid =        "3168362",
  articleno =    "50",
  fjournal =     "ACM Queue: Tomorrow's Computing Today",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J882",
  pagecount =    "24",
}

@InProceedings{Spathoulas:2017:PPP,
  author =       "Georgios Spathoulas and Paraskevi Vennou and
                 Alexandros Loukidis",
  booktitle =    "Proceedings of the 21st Pan-Hellenic Conference on
                 Informatics",
  title =        "Privacy Preserving Platform for Profitable Mobile
                 Crowd Sensing and Users' Adoption",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "30:1--30:6",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3139367.3139403",
  ISBN =         "1-4503-5355-X",
  ISBN-13 =      "978-1-4503-5355-7",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "PCI 2017",
  acknowledgement = ack-nhfb,
  acmid =        "3139403",
  articleno =    "30",
  keywords =     "Bitcoin, mobile crowd sensing, privacy, survey",
  location =     "Larissa, Greece",
  pagecount =    "6",
}

@InProceedings{Sporny:2017:LDW,
  author =       "Manu Sporny",
  booktitle =    "{Proceedings of the 26th International Conference on
                 World Wide Web Companion}",
  title =        "{LD-DL'17 Workshop} Keynote Talk By {Many Sporny}:
                 Building Better Blockchains Via Linked Data",
  publisher =    "International World Wide Web Conferences Steering
                 Committee",
  address =      "Republic and Canton of Geneva, Switzerland",
  pages =        "1429--1429",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3041021.3053899",
  ISBN =         "1-4503-4914-5",
  ISBN-13 =      "978-1-4503-4914-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "WWW '17 Companion",
  acknowledgement = ack-nhfb,
  acmid =        "3053899",
  keywords =     "blockchain; digital signatures; domain modeling; graph
                 normalization; http; json-ld; semantics",
  location =     "Perth, Australia",
  pagecount =    "1",
}

@InProceedings{Steger:2017:SWA,
  author =       "Marco Steger and Ali Dorri and Salil S. Kanhere and
                 Kay R{\"o}mer and Raja Jurdak and Michael Karner",
  booktitle =    "{Advanced Microsystems for Automotive Applications
                 2017}",
  title =        "Secure Wireless Automotive Software Updates Using
                 Blockchains: A Proof of Concept",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "137--149",
  month =        aug,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-66972-4_12",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-66972-4_12",
  acknowledgement = ack-nhfb,
}

@Misc{Stevens:2017:WBS,
  author =       "M. M. J. Stevens",
  title =        "Who broke the {SHA1} Algorithm (And What Does It Mean
                 for {Bitcoin})?",
  howpublished = "Web document.",
  month =        feb,
  year =         "2017",
  bibdate =      "Mon Dec 04 15:17:31 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://ir.cwi.nl/pub/26510",
  acknowledgement = ack-nhfb,
}

@Article{Stommel:2017:BOG,
  author =       "Sebastian Stommel",
  title =        "{Blockchain-{\"O}kosysteme}. ({German}) [{Blockchain}
                 ecosystems]",
  journal =      "{Datenschutz und Datensicherheit --- DuD}",
  volume =       "41",
  number =       "1",
  pages =        "7--12",
  month =        dec,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s11623-017-0716-0",
  ISSN =         "1614-0702 (print), 1862-2607 (electronic)",
  ISSN-L =       "1614-0702",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s11623-017-0716-0",
  acknowledgement = ack-nhfb,
  language =     "German",
}

@InProceedings{Stoykov:2017:VFB,
  author =       "Lyubomir Stoykov and Kaiwen Zhang and Hans-Arno
                 Jacobsen",
  booktitle =    "{Proceedings of the 18th ACM/IFIP/USENIX Middleware
                 Conference: Posters and Demos}",
  title =        "{VIBES}: Fast Blockchain Simulations for Large-scale
                 Peer-to-peer Networks: Demo",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "19--20",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3155016.3155020",
  ISBN =         "1-4503-5201-4",
  ISBN-13 =      "978-1-4503-5201-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "Middleware '17",
  URL =          "http://doi.acm.org/10.1145/3155016.3155020",
  acknowledgement = ack-nhfb,
  acmid =        "3155020",
  keywords =     "blockchain; simulation",
  location =     "Las Vegas, Nevada",
  pagecount =    "2",
}

@InProceedings{Sun:2017:RCA,
  author =       "Shi-Feng Sun and Man Ho Au and Joseph K. Liu and Tsz
                 Hon Yuen",
  booktitle =    "Computer Security --- {ESORICS 2017}",
  title =        "{RingCT 2.0}: A Compact Accumulator-Based (Linkable
                 Ring Signature) Protocol for Blockchain Cryptocurrency
                 Monero",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "456--474",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-66399-9_25",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-66399-9_25",
  acknowledgement = ack-nhfb,
}

@InProceedings{Sutton:2017:BEP,
  author =       "Andrew Sutton and Reza Samavi",
  booktitle =    "{The Semantic Web --- ISWC 2017}",
  title =        "Blockchain Enabled Privacy Audit Logs",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "645--660",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-68288-4_38",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-68288-4_38",
  acknowledgement = ack-nhfb,
}

@InProceedings{Svetinovic:2017:BEI,
  author =       "Davor Svetinovic",
  booktitle =    "{Proceedings of the 3rd ACM International Workshop on
                 IoT Privacy, Trust, and Security}",
  title =        "Blockchain Engineering for the {Internet of Things}:
                 Systems Security Perspective",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "1--1",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3055245.3055256",
  ISBN =         "1-4503-4969-2",
  ISBN-13 =      "978-1-4503-4969-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "IoTPTS '17",
  URL =          "http://doi.acm.org/10.1145/3055245.3055256",
  acknowledgement = ack-nhfb,
  acmid =        "3055256",
  keywords =     "IoT, Bitcoin, blockchain, privacy, systems security,
                 trust",
  location =     "Abu Dhabi, United Arab Emirates",
  pagecount =    "1",
}

@InProceedings{Tackmann:2017:SET,
  author =       "Bj{\"o}rn Tackmann",
  title =        "Secure Event Tickets on a Blockchain",
  crossref =     "Garcia-Alfaro:2017:DPM",
  pages =        "437--444",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_26",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_26",
  acknowledgement = ack-nhfb,
}

@Book{TakkalBataille:2017:BMA,
  author =       "Adli {Takkal Bataille} and Jacques Favier and
                 Jean-Joseph Goux",
  title =        "{Bitcoin}, la monnaie ac{\'e}phale. ({French})
                 [{Bitcoin}: the headless currency]",
  publisher =    "CNRS {\'e}ditions",
  address =      "Paris, France",
  pages =        "270",
  year =         "2017",
  ISBN =         "2-271-11554-X (paperback)",
  ISBN-13 =      "978-2-271-11554-6 (paperback)",
  LCCN =         "HG1710 .T34 2017",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  language =     "French",
  subject =      "Bitcoin; Electronic funds transfers; Currency
                 question",
}

@Article{Taylor:2017:EBH,
  author =       "Michael Bedford Taylor",
  title =        "The Evolution of {Bitcoin} Hardware",
  journal =      j-COMPUTER,
  volume =       "50",
  number =       "9",
  pages =        "58--66",
  month =        sep,
  year =         "2017",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2017.3571056",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.computer.org/csdl/mags/co/2017/09/mco2017090058-abs.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
  keywords =     "application specific integrated circuits;
                 application-specific integrated circuit; ASIC; ASIC
                 clouds; ASICMiner; AvalonBitFury; Bitmain; blockchain;
                 Butterfly Labs; cloud; computer centres;
                 cryptocurrencies; cryptocurrency; cryptography; Data
                 mining; datacenter; datacenters; digital currency;
                 Exchange rates; Field programmable gate arrays;
                 financial technology; GPU; Graphics processing units;
                 graphics processing units; Hardware; hardware; hashing;
                 homebrew machines; planet-scale computing; {Bitcoin};
                 {Bitcoin} hardware",
}

@InCollection{Tech:2017:BTO,
  author =       "Robin P. G. Tech and Konstanze E. K. Neumann and
                 Wendelin Michel",
  booktitle =    "{Interdisziplin{\"a}re Perspektiven zur Zukunft der
                 Wertsch{\"o}pfung}",
  title =        "Blockchain-Technologie und Open-Source-
                 Sensornetzwerke",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "93--108",
  month =        dec,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-658-20265-1_8",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/gnu.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-658-20265-1_8",
  acknowledgement = ack-nhfb,
}

@Article{Tessler:2017:BQC,
  author =       "Louis Tessler and Tim Byrnes",
  title =        "Bitcoin and quantum computing",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2017",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1711.04235;
                 https://dblp.org/db/journals/corr/corr1711.html#abs-1711-04235",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1711-04235",
  dblp-mdate =   "2018-08-13",
}

@InProceedings{Third:2017:LDI,
  author =       "Allan Third and John Domingue",
  booktitle =    "{Proceedings of the 26th International Conference on
                 World Wide Web Companion}",
  title =        "Linked Data Indexing of Distributed Ledgers",
  publisher =    "International World Wide Web Conferences Steering
                 Committee",
  address =      "Republic and Canton of Geneva, Switzerland",
  pages =        "1431--1436",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3041021.3053895",
  ISBN =         "1-4503-4914-5",
  ISBN-13 =      "978-1-4503-4914-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "WWW '17 Companion",
  acknowledgement = ack-nhfb,
  acmid =        "3053895",
  keywords =     "blockchains; distributed ledgers; linked data;
                 semantic indexing",
  location =     "Perth, Australia",
  pagecount =    "6",
}

@InCollection{Tian:2017:CCT,
  author =       "Haibo Tian and Jiejie He and Liqing Fu",
  booktitle =    "{Information Security Practice and Experience}",
  title =        "{Contract Coin}: Toward Practical Contract Signing on
                 Blockchain",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "43--61",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-72359-4_3",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-72359-4_3",
  acknowledgement = ack-nhfb,
}

@InProceedings{Tomescu:2017:CEN,
  author =       "A. Tomescu and S. Devadas",
  booktitle =    "2017 {IEEE} Symposium on Security and Privacy {(SP)}",
  title =        "{Catena}: Efficient Non-equivocation via {Bitcoin}",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "393--409",
  month =        may,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/SP.2017.19",
  ISSN =         "1081-6011 (print), 2375-1207 (electronic)",
  ISSN-L =       "1081-6011",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ieeexplore.ieee.org/document/7958589/",
  acknowledgement = ack-nhfb,
  keywords =     "adversarial server; Bandwidth; bitcoinj library;
                 Catena; CONIKS; efficiently-verifiable {Bitcoin}
                 witnessing scheme; file servers; Java; key transparency
                 scheme; nonequivocation; OP\_RETURN transaction chain;
                 Prototypes; Public key; public key cryptography;
                 public-key directory; Servers; Software; {Bitcoin};
                 {Bitcoin} blockchain",
}

@InProceedings{Tosh:2017:SIB,
  author =       "Deepak K. Tosh and Sachin Shetty and Xueping Liang and
                 Charles A. Kamhoua and Kevin A. Kwiat and Laurent
                 Njilla",
  booktitle =    "{Proceedings of the 17th IEEE/ACM International
                 Symposium on Cluster, Cloud and Grid Computing}",
  title =        "Security Implications of Blockchain Cloud with
                 Analysis of Block Withholding Attack",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "458--467",
  year =         "2017",
  DOI =          "https://doi.org/10.1109/CCGRID.2017.111",
  ISBN =         "1-5090-6610-1",
  ISBN-13 =      "978-1-5090-6610-0",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCGrid '17",
  acknowledgement = ack-nhfb,
  acmid =        "3101175",
  keywords =     "block mining; block withholding; Blockchain;
                 blockchain security and vulnerability; cloud computing;
                 data provenance; distributed ledger; pool mining;
                 proof-of-work",
  location =     "Madrid, Spain",
  pagecount =    "10",
}

@InProceedings{Toyoda:2017:IHY,
  author =       "Kentaroh Toyoda and Tomoaki Ohtsuki and P. Takis
                 Mathiopoulos",
  editor =       "{IEEE}",
  booktitle =    "{GLOBECOM 2017 --- 2017 IEEE Global Communications
                 Conference, 4--8 December 2017, Singapore}",
  title =        "Identification of High Yielding Investment Programs in
                 {Bitcoin} via Transactions Pattern Analysis",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1--6",
  month =        dec,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/GLOCOM.2017.8254420",
  bibdate =      "Sun Jan 21 12:22:33 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; Feature extraction; Investment; Pattern
                 analysis; Roads",
}

@Article{Treleaven:2017:BTF,
  author =       "Philip Treleaven and Richard Gendal Brown and Danny
                 Yang",
  title =        "Blockchain Technology in Finance",
  journal =      j-COMPUTER,
  volume =       "50",
  number =       "9",
  pages =        "14--17",
  month =        sep,
  year =         "2017",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Mon Oct 2 08:46:55 MDT 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://www.computer.org/csdl/mags/co/2017/09/mco2017090014.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@InProceedings{Urien:2017:TSB,
  author =       "P. Urien",
  booktitle =    "2017 Third International Conference on Mobile and
                 Secure Services {(MobiSecServ)}",
  title =        "Towards secure {Bitcoin} fast trading: Designing
                 secure elements for digital currency",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1--5",
  month =        feb,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/MOBISECSERV.2017.7886560",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ieeexplore.ieee.org/document/7886560/",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; Blochchain; cryptography; digital currency;
                 electronic money; financial data processing; Gold;
                 Investment; Online banking; Production; Public key;
                 secure element; Secure Elements; Security; Servers;
                 transaction processing; {Bitcoin} fast trading;
                 {Bitcoin} transaction",
}

@Article{Urquhart:2017:PCB,
  author =       "Andrew Urquhart",
  title =        "Price clustering in {Bitcoin}",
  journal =      j-ECONOM-LETT,
  volume =       "159",
  number =       "??",
  pages =        "145--148",
  month =        oct,
  year =         "2017",
  CODEN =        "ECLEDS",
  ISSN =         "0165-1765 (print), 1873-7374 (electronic)",
  ISSN-L =       "0165-1765",
  bibdate =      "Fri Dec 1 11:14:22 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0165176517303233",
  acknowledgement = ack-nhfb,
  fjournal =     "Economics Letters",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01651765",
}

@InProceedings{Vallois:2017:BTC,
  author =       "Valentin Vallois and Fouad Amine Guenane",
  editor =       "{IEEE}",
  booktitle =    "{2017 1st Cyber Security in Networking Conference
                 (CSNet), 18--20 October 2017, Rio de Janeiro, Brazil}",
  title =        "{Bitcoin} transaction: From the creation to
                 validation, a protocol overview",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1--7",
  month =        oct,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/CSNET.2017.8241988",
  bibdate =      "Sun Jan 21 12:22:33 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; Blockchain; Data structures; Database;
                 Databases; Protocols; Public key; Standards;
                 Transaction; Validation",
}

@InProceedings{vanderHeijden:2017:BSR,
  author =       "Rens W. van der Heijden and Felix Engelmann and David
                 M{\"o}dinger and Franziska Sch{\"o}nig and Frank
                 Kargl",
  booktitle =    "{Proceedings of the 1st Workshop on Scalable and
                 Resilient Infrastructures for Distributed Ledgers}",
  title =        "{Blackchain}: Scalability for Resource-constrained
                 Accountable Vehicle-to-x Communication",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "4:1--4:5",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3152824.3152828",
  ISBN =         "1-4503-5173-5",
  ISBN-13 =      "978-1-4503-5173-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "SERIAL '17",
  URL =          "http://doi.acm.org/10.1145/3152824.3152828",
  acknowledgement = ack-nhfb,
  acmid =        "3152828",
  articleno =    "4",
  keywords =     "accountability; distributed ledger; VANET",
  location =     "Las Vegas, Nevada",
  pagecount =    "5",
}

@Article{VanDerHorst:2017:PMI,
  author =       "L. {Van Der Horst} and K. K. R. Choo and N. A.
                 Le-Khac",
  title =        "Process Memory Investigation of the {Bitcoin} Clients
                 {Electrum} and {Bitcoin Core}",
  journal =      j-IEEE-ACCESS,
  volume =       "5",
  number =       "",
  pages =        "22385--22398",
  year =         "2017",
  DOI =          "https://doi.org/10.1109/ACCESS.2017.2759766",
  ISSN =         "2169-3536",
  ISSN-L =       "2169-3536",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Access",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6287639",
  keywords =     "Bitcoin; bitcoin client; bitcoin core; bitcoin
                 forensics; cryptocurrency forensics; Digital forensics;
                 electrum forensics; Forensics; memory forensics;
                 Protocols; Public key; Software",
}

@InProceedings{Vasek:2017:BBD,
  author =       "Marie Vasek and Joseph Bonneau and Ryan Castellucci
                 and Cameron Keith and Tyler Moore",
  title =        "The {Bitcoin} Brain Drain: Examining the Use and Abuse
                 of {Bitcoin} Brain Wallets",
  crossref =     "Jakobsson:2017:FCD",
  pages =        "609--618",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-662-54970-4_36",
  ISBN =         "3-662-54970-0",
  ISBN-13 =      "978-3-662-54970-4",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-54970-4_36",
  acknowledgement = ack-nhfb,
}

@PhdThesis{Vasek:2017:MBB,
  author =       "Marie Vasek",
  title =        "Measuring {Bitcoin}-Based Cybercrime",
  type =         "{Ph.D.}",
  school =       "The University of Tulsa",
  address =      "Tulsa, OK, USA",
  pages =        "99",
  year =         "2017",
  ISBN =         "1-369-72482-9",
  ISBN-13 =      "978-1-369-72482-0",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/1896552050",
  abstract =     "Bitcoin is a decentralized, digital, public currency
                 invented in 2009 by the pseudonymous Satoshi Nakamoto.
                 The decentralized nature of the currency makes it
                 attractive to fraudsters who can transact along with
                 every other user. The digital nature makes it
                 attractive for online businesses. The public nature
                 makes it attractive for businesses who want to imbue
                 trust in their customers as to their cash holdings.
                 Unfortunately, the combination of these features also
                 makes it ripe for cybercriminals. In turn, the public
                 nature of the currency makes it feasible for
                 researchers to be able to measure the prevalence and
                 profits of attacks. We leverage the public nature of
                 Bitcoin to measure cybercrime. First, we investigate
                 distributed denial of service attacks carried out
                 against various Bitcoin services. We find that Bitcoin
                 currency exchanges, mining pools, gambling operators,
                 online wallets, and financial services are much more
                 likely to be attacked than other services. Next we
                 present the first empirical analysis of Bitcoin-based
                 scams: operations established with fraudulent intent.
                 We find that at least \$11 million has been contributed
                 to the scams from 13,000 distinct victims. Furthermore,
                 we present evidence that the most successful scams
                 depend on large contributions from a very small number
                 of victims. We then investigate Ponzi schemes
                 advertised on the Bitcoin forum and the ecosystem that
                 perpetuates them. We find that the more scammers and
                 victims post, the shorter the scam lifetime. Likewise,
                 scams posted by users who register their account on the
                 same day (39\% of the total) are found to be much
                 shorter lived. Finally we analyze Bitcoin brain wallets
                 --- Bitcoin secured by the hash of a password or
                 passphrase. We find that most are depleted of money
                 within a day, many within seconds of creation.",
  acknowledgement = ack-nhfb,
  advisor =      "Tyler Moore",
  keywords =     "0984:Computer science; Applied sciences; Bitcoin;
                 Computer science; Currency exchanges; Cybercrime",
  ris-m1 =       "10269183",
}

@InProceedings{Velner:2017:SCM,
  author =       "Yaron Velner and Jason Teutsch and Loi Luu",
  title =        "Smart Contracts Make {Bitcoin} Mining Pools
                 Vulnerable",
  crossref =     "Jakobsson:2017:FCD",
  pages =        "298--316",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-70278-0_19",
  ISBN =         "3-319-70278-5",
  ISBN-13 =      "978-3-319-70278-0",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-70278-0_19",
  acknowledgement = ack-nhfb,
}

@Article{Venkatakrishnan:2017:DRBa,
  author =       "Shaileshh Bojja Venkatakrishnan and Giulia Fanti and
                 Pramod Viswanath",
  title =        "{Dandelion}: Redesigning the Bitcoin Network for
                 Anonymity",
  journal =      "CoRR",
  volume =       "abs/1701.04439",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2017",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1701.04439;
                 https://dblp.org/db/journals/corr/corr1701.html#Venkatakrishnan17",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/Venkatakrishnan17",
  dblp-mdate =   "2022-04-20",
}

@Article{Venkatakrishnan:2017:DRBb,
  author =       "Shaileshh Bojja Venkatakrishnan and Giulia Fanti and
                 Pramod Viswanath",
  title =        "{Dandelion}: Redesigning the {Bitcoin} Network for
                 Anonymity",
  journal =      j-SIGMETRICS,
  volume =       "45",
  number =       "1",
  pages =        "57--57",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3143314.3078528",
  ISBN =         "1-4503-5032-1",
  ISBN-13 =      "978-1-4503-5032-7",
  ISSN =         "0163-5999 (print), 1557-9484 (electronic)",
  ISSN-L =       "0163-5999",
  bibdate =      "Mon Sep 18 17:31:18 MDT 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib",
  series =       "SIGMETRICS '17 Abstracts",
  abstract =     "Cryptocurrencies are digital currencies that provide
                 cryptographic verification of transactions. In recent
                 years, they have transitioned from an academic research
                 topic to a multi-billion dollar industry. Bitcoin is
                 the best-known example of a cryptocurrency.
                 Cryptocurrencies exhibit two key properties:
                 egalitarianism and transparency. In this context,
                 egalitarianism means that no single party wields
                 disproportionate power over the network's operation.
                 This diffusion of power is achieved by asking other
                 network nodes (e.g., other Bitcoin users) to validate
                 transactions, instead of the traditional method of
                 using a centralized authority for this purpose.
                 Moreover, all transactions and communications are
                 managed over a fully-distributed, peer-to-peer (P2P)
                 network. Cryptocurrencies are transparent in the sense
                 that all transactions are verified and recorded with
                 cryptographic integrity guarantees; this prevents
                 fraudulent activity like double-spending of money.
                 Transparency is achieved through a combination of
                 clever cryptographic protocols and the publication of
                 transactions in a ledger known as a blockchain. This
                 blockchain serves as a public record of every financial
                 transaction in the network. A property that Bitcoin
                 does not provide is anonymity. Each user is identified
                 in the network by a public, cryptographic key. If one
                 were to link such a key to its owner's human identity,
                 the owner's financial history could be partially
                 learned from the public blockchain. In practice, it is
                 possible to link public keys to identities through a
                 number of channels, including the networking protocols
                 on which Bitcoin is built. This is a massive privacy
                 violation, and can be dangerous for deanonymized
                 users.",
  acknowledgement = ack-nhfb,
  acmid =        "3078528",
  fjournal =     "ACM SIGMETRICS Performance Evaluation Review",
  journal-URL =  "http://portal.acm.org/toc.cfm?id=J618",
  keywords =     "Bitcoin; cryptocurrency; network anonymity;
                 peer-to-peer",
  location =     "Urbana-Champaign, Illinois, USA",
  pagecount =    "1",
}

@Article{Venkatakrishnan:2017:DRBc,
  author =       "Shaileshh Bojja Venkatakrishnan and Giulia Fanti and
                 Pramod Viswanath",
  title =        "{Dandelion}: Redesigning the {Bitcoin} Network for
                 Anonymity",
  journal =      j-POMACS,
  volume =       "1",
  number =       "1",
  pages =        "22:1--22:34",
  month =        jun,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3084459",
  ISSN =         "2476-1249",
  ISSN-L =       "2476-1249",
  bibdate =      "Fri Jun 16 09:11:52 MDT 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/pomacs.bib",
  URL =          "http://dl.acm.org/citation.cfm?id=3084459",
  abstract =     "Bitcoin and other cryptocurrencies have surged in
                 popularity over the last decade. Although Bitcoin does
                 not claim to provide anonymity for its users, it enjoys
                 a public perception of being a privacy preserving
                 financial system. In reality, cryptocurrencies publish
                 users' entire transaction histories in plaintext,
                 albeit under a pseudonym; this is required for
                 transaction validation. Therefore, if a user's
                 pseudonym can be linked to their human identity, the
                 privacy fallout can be significant. Recently,
                 researchers have demonstrated deanonymization attacks
                 that exploit weaknesses in the Bitcoin network's
                 peer-to-peer (P2P) networking protocols. In particular,
                 the P2P network currently forwards content in a
                 structured way that allows observers to deanonymize
                 users. In this work, we redesign the P2P network from
                 first principles with the goal of providing strong,
                 provable anonymity guarantees. We propose a simple
                 networking policy called Dandelion which provides
                 quasi-optimal, network-wide anonymity, with minimal
                 cost to the network's utility. We also discuss
                 practical implementation challenges and propose
                 heuristic solutions.",
  acknowledgement = ack-nhfb,
  articleno =    "22",
  fjournal =     "Proceedings of the ACM on Measurement and Analysis of
                 Computing Systems (POMACS)",
  journal-URL =  "http://dl.acm.org/pub.cfm?id=J1567",
}

@InProceedings{Viswam:2017:EBF,
  author =       "A. Viswam and G. Darsan",
  booktitle =    "2017 International Conference on Circuit, Power and
                 Computing Technologies {(ICCPCT)}",
  title =        "An efficient {Bitcoin} fraud detection in social media
                 networks",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1--4",
  month =        apr,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/ICCPCT.2017.8074262",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/string-matching.bib",
  acknowledgement = ack-nhfb,
  keywords =     "anonymous users; bitcoin concept; classifier; Data
                 mining; Databases; efficient bitcoin fraud detection;
                 extraction; Feature extraction; financial data
                 processing; fraud; fraud identities; Friend
                 Relationship User Identification; FRUI algorithm;
                 identical users; Internet; Na{\"\i}ve-Bayes; pattern
                 matching; preprocessing; Privacy; social media network
                 sites; Social network services; social networking
                 (online); social networking site; Training; transaction
                 processing; {Bitcoin}",
}

@InProceedings{Vo:2017:BBD,
  author =       "Hoang Tam Vo and Lenin Mehedy and Mukesh Mohania and
                 Ermyas Abebe",
  booktitle =    "{Proceedings of the 2017 ACM on Conference on
                 Information and Knowledge Management}",
  title =        "Blockchain-based Data Management and Analytics for
                 Micro-insurance Applications",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "2539--2542",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3132847.3133172",
  ISBN =         "1-4503-4918-8",
  ISBN-13 =      "978-1-4503-4918-5",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CIKM '17",
  URL =          "http://doi.acm.org/10.1145/3132847.3133172",
  acknowledgement = ack-nhfb,
  acmid =        "3133172",
  keywords =     "blockchain; data analytics; data management;
                 information management; information retrieval",
  location =     "Singapore, Singapore",
  pagecount =    "4",
}

@InProceedings{Vo:2017:VBR,
  author =       "Nhi N. Y. Vo and Guandong Xu",
  editor =       "{IEEE}",
  booktitle =    "{2017 International Conference on Behavioral,
                 Economic, Socio-cultural Computing (BESC), 16--18
                 October 2017, Krakow, Poland}",
  title =        "The volatility of {Bitcoin} returns and its
                 correlation to financial markets",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1--6",
  month =        oct,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/BESC.2017.8256365",
  bibdate =      "Sun Jan 21 12:22:33 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Autoregressive processes; Bitcoin; Correlation;
                 cryptocurrency; Exchange rates; statistical finance;
                 Time series analysis; volatility modeling",
}

@Article{Vranken:2017:SBB,
  author =       "Harald Vranken",
  title =        "Sustainability of {Bitcoin} and blockchains",
  journal =      "Current Opinion in Environmental Sustainability",
  volume =       "28",
  number =       "??",
  pages =        "1--9",
  month =        oct,
  year =         "2017",
  CODEN =        "????",
  ISSN =         "1877-3435 (print), 1877-3443 (electronic)",
  ISSN-L =       "1877-3435",
  bibdate =      "Fri Dec 1 11:14:22 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1877343517300015",
  acknowledgement = ack-nhfb,
  fjournal =     "Current Opinion in Environmental Sustainability",
}

@InProceedings{Vukolic:2017:RPB,
  author =       "Marko Vukoli{\'c}",
  booktitle =    "{Proceedings of the ACM Workshop on Blockchain,
                 Cryptocurrencies and Contracts}",
  title =        "Rethinking Permissioned Blockchains",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "3--7",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3055518.3055526",
  ISBN =         "1-4503-4974-9",
  ISBN-13 =      "978-1-4503-4974-1",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "BCC '17",
  URL =          "http://doi.acm.org/10.1145/3055518.3055526",
  acknowledgement = ack-nhfb,
  acmid =        "3055526",
  keywords =     "blockchain; Byzantine fault-tolerance; consensus;
                 hyperledger fabric; system architecture",
  location =     "Abu Dhabi, United Arab Emirates",
  pagecount =    "5",
}

@InProceedings{Wagner:2017:PDT,
  author =       "Paul Wagner and Pascal Birnstill and Erik Krempel and
                 Sebastian Bretthauer and J{\"u}rgen Beyerer",
  title =        "Privacy Dashcam --- Towards Lawful Use of Dashcams
                 Through Enforcement of External Anonymization",
  crossref =     "Garcia-Alfaro:2017:DPM",
  pages =        "183--201",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0_11",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67816-0_11",
  acknowledgement = ack-nhfb,
}

@InProceedings{Walker:2017:PPT,
  author =       "Michael A. Walker and Abhishek Dubey and Aron Laszka
                 and Douglas C. Schmidt",
  booktitle =    "{Proceedings of the 4th Workshop on Middleware and
                 Applications for the Internet of Things}",
  title =        "{PlaTIBART}: A Platform for Transactive {IoT}
                 Blockchain Applications with Repeatable Testing",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "17--22",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3152141.3152392",
  ISBN =         "1-4503-5170-0",
  ISBN-13 =      "978-1-4503-5170-6",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "M4IoT '17",
  URL =          "http://doi.acm.org/10.1145/3152141.3152392",
  acknowledgement = ack-nhfb,
  acmid =        "3152392",
  keywords =     "blockchain; design patterns; internet of things;
                 testing",
  location =     "Las Vegas, Nevada",
  pagecount =    "6",
}

@InProceedings{Wan:2017:BCB,
  author =       "Zhiyuan Wan and David Lo and Xin Xia and Liang Cai",
  booktitle =    "{Proceedings of the 14th International Conference on
                 Mining Software Repositories}",
  title =        "Bug Characteristics in Blockchain Systems: A
                 Large-scale Empirical Study",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "413--424",
  year =         "2017",
  DOI =          "https://doi.org/10.1109/MSR.2017.59",
  ISBN =         "1-5386-1544-4",
  ISBN-13 =      "978-1-5386-1544-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "MSR '17",
  acknowledgement = ack-nhfb,
  acmid =        "3104238",
  location =     "Buenos Aires, Argentina",
  pagecount =    "12",
}

@Article{Wang:2017:ABS,
  author =       "Qi Wang and Xiangxue Li and Yu Yu",
  title =        "Anonymity for {Bitcoin} from Secure Escrow Address",
  journal =      j-IEEE-ACCESS,
  volume =       "??",
  number =       "??",
  pages =        "1--1",
  month =        "????",
  year =         "2017",
  DOI =          "https://doi.org/10.1109/ACCESS.2017.2787563",
  ISSN =         "2169-3536",
  ISSN-L =       "2169-3536",
  bibdate =      "Sun Jan 21 12:22:33 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Access",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6287639",
  keywords =     "Address Shuffling; Anonymity; Bitcoin; Distribute Key
                 Generation; Encryption; Indexes; Privacy; Protocols;
                 Public key",
}

@InProceedings{Wang:2017:BRC,
  author =       "Hui Wang and Yuanyuan Cen and Xuefeng Li",
  booktitle =    "{Proceedings of the 6th International Conference on
                 Informatics, Environment, Energy and Applications}",
  title =        "Blockchain Router: A Cross-Chain Communication
                 Protocol",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "94--97",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3070617.3070634",
  ISBN =         "1-4503-5230-8",
  ISBN-13 =      "978-1-4503-5230-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "IEEA '17",
  URL =          "http://doi.acm.org/10.1145/3070617.3070634",
  acknowledgement = ack-nhfb,
  acmid =        "3070634",
  keywords =     "Blockchain technology; communication; economic model;
                 network",
  location =     "Jeju, Republic of Korea",
  pagecount =    "4",
}

@Article{Wang:2017:DVP,
  author =       "Huaqun Wang and Debiao He and Yimu Ji",
  title =        "Designated-verifier proof of assets for {Bitcoin}
                 exchange using elliptic curve cryptography",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2017",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Dec 1 11:14:22 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X1731350X",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Wang:2017:PTP,
  author =       "Qin Wang and Bo Qin and Jiankun Hu and Fu Xiao",
  title =        "Preserving transaction privacy in {Bitcoin}",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2017",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Dec 1 11:14:22 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X17318393",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@InProceedings{Warszawski:2017:ACR,
  author =       "Todd Warszawski and Peter Bailis",
  booktitle =    "Proceedings of the 2017 {ACM} International Conference
                 on Management of Data",
  title =        "{ACIDRain}: Concurrency-Related Attacks on
                 Database-Backed {Web} Applications",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "5--20",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3035918.3064037",
  ISBN =         "1-4503-4197-7",
  ISBN-13 =      "978-1-4503-4197-4",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "SIGMOD '17",
  acknowledgement = ack-nhfb,
  acmid =        "3064037",
  location =     "Chicago, Illinois, USA",
  pagecount =    "16",
}

@Book{Wattenhofer:2017:DLT,
  author =       "Roger Wattenhofer",
  title =        "Distributed ledger technology: the science of the
                 blockchain",
  publisher =    "Inverted Forest Publishing",
  address =      "Aalborg, Danmark",
  edition =      "Second revised",
  pages =        "vi + 162",
  year =         "2017",
  ISBN =         "1-5442-3210-1",
  ISBN-13 =      "978-1-5442-3210-2",
  LCCN =         "????",
  bibdate =      "Thu Nov 30 17:45:45 MST 2017",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  remark =       "Literaturangaben.",
  subject =      "Computersicherheit; Verteiltes Datenbanksystem;
                 Regionalw{\"a}hrung; Bitcoin",
}

@Article{Wiefling:2017:ABA,
  author =       "Stephan Wiefling and Luigi {Lo Iacono} and Frederik
                 Sandbrink",
  title =        "{Anwendung der Blockchain au{\ss}erhalb von
                 Geldw{\"a}hrungen}. ({German}) [{Application} of
                 blockchain outside cash currencies]",
  journal =      "{Datenschutz und Datensicherheit --- DuD}",
  volume =       "41",
  number =       "8",
  pages =        "482--486",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s11623-017-0816-x",
  ISSN =         "1614-0702 (print), 1862-2607 (electronic)",
  ISSN-L =       "1614-0702",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s11623-017-0816-x",
  acknowledgement = ack-nhfb,
  fjournal =     "{Datenschutz und Datensicherheit --- DuD}",
  journal-URL =  "https://link.springer.com/journal/11623",
  language =     "German",
}

@InCollection{Wijaya:2017:NBB,
  author =       "Dimaz Ankaa Wijaya and Joseph K. Liu and Dony Ariadi
                 Suwarsono and Peng Zhang",
  booktitle =    "{Provable Security}",
  title =        "A New Blockchain-Based Value-Added Tax System",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "471--486",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-68637-0_28",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-68637-0_28",
  acknowledgement = ack-nhfb,
}

@MastersThesis{Wu:2017:DBL,
  author =       "Haoyan Wu",
  title =        "A Distributed Blockchain Ledger for Supply Chain",
  type =         "{M.S.E.C.E.}",
  school =       "Purdue University",
  address =      "West Lafayette, IN, USA",
  pages =        "68",
  year =         "2017",
  ISBN =         "0-355-30619-0",
  ISBN-13 =      "978-0-355-30619-4",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/1980717693",
  abstract =     "Affordable and reliable supply chain visibility is
                 becoming increasingly important as the complexity of
                 the network underlying supply chains is becoming orders
                 of magnitudes higher compared to a decade ago.
                 Moreover, this increase in complexity is starting to
                 reflect on the cost of goods and their availability to
                 the consumers. Optimizing the physical distribution
                 phase in supply chain by providing increased visibility
                 to trading partners can directly reduce product cost.
                 Current supply chain information systems often lack the
                 ability to cost-effectively relay ground truth
                 information in near real time to all stakeholders and
                 most importantly to the supplier and the customer
                 during the transport of the shipment. This thesis
                 presents a solution that addresses this gap through a
                 distributed architecture. The solution enables small,
                 medium and large businesses to interact in a dynamic
                 and shipment-centric manner through a private
                 blockchain sub-ledger that digitizes the transfer of
                 custody for each shipment. Information in this private
                 ledger is augmented by a public event ledger that
                 reflects the movement of the shipment in real time.
                 Third party monitors are engaged in the validation of
                 the geolocation of the shipments by posting their
                 physical proximity in the form of events to the public
                 ledger.",
  acknowledgement = ack-nhfb,
  advisor =      "Zina B. Miled",
  keywords =     "0464:Computer Engineering; Applied sciences;
                 Blockchain; Computer Engineering; Hybrid peer-to-peer;
                 Ledgers; Nosql; Supply chain",
  ris-m1 =       "10615112",
}

@Article{Wu:2017:SJB,
  author =       "Qianhong Wu and Xiuwen Zhou and Bo Qin and Jiankun Hu
                 and Jianwei Liu and Yong Ding",
  title =        "Secure joint {Bitcoin} trading with partially blind
                 fuzzy signatures",
  journal =      j-SOFT-COMP,
  volume =       "21",
  number =       "11",
  pages =        "3123--3134",
  month =        dec,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s00500-015-1997-6",
  ISSN =         "1195-3934",
  ISSN-L =       "1195-3934",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s00500-015-1997-6",
  acknowledgement = ack-nhfb,
  fjournal =     "Soft computing: newsletter of the {Canadian Society
                 for Fuzzy Information and Neural Systems}",
}

@InCollection{Xia:2017:ETH,
  author =       "Bingqing Xia and Dongyao Ji and Gang Yao",
  booktitle =    "{Advances in Information and Computer Security}",
  title =        "Enhanced {TLS} Handshake Authentication with
                 Blockchain and Smart Contract (Short Paper)",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "56--66",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-64200-0_4",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-64200-0_4",
  acknowledgement = ack-nhfb,
}

@InProceedings{Xing:2017:PBT,
  author =       "Qianqian Xing and Baosheng Wang and Xiaofeng Wang",
  booktitle =    "{Proceedings of the 2017 ACM SIGSAC Conference on
                 Computer and Communications Security}",
  title =        "Poster: {BGPCoin}: A Trustworthy Blockchain-based
                 Resource Management Solution for {BGP} Security",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "2591--2593",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3133956.3138828",
  ISBN =         "1-4503-4946-3",
  ISBN-13 =      "978-1-4503-4946-8",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CCS '17",
  URL =          "http://doi.acm.org/10.1145/3133956.3138828",
  acknowledgement = ack-nhfb,
  acmid =        "3138828",
  keywords =     "bgp security; blockchain; origin authentication;
                 rpki",
  location =     "Dallas, Texas, USA",
  pagecount =    "3",
}

@Article{Xu:2017:BBD,
  author =       "Quanqing Xu and Chao Jin and Mohamed Faruq {Bin
                 Mohamed Rasid} and Bharadwaj Veeravalli and Khin Mi Mi
                 Aung",
  title =        "Blockchain-based decentralized content trust for
                 {Docker} images",
  journal =      j-MULTIMEDIA-TOOLS-APPLIC,
  volume =       "??",
  number =       "??",
  month =        oct,
  year =         "2017",
  CODEN =        "MTAPFB",
  DOI =          "https://doi.org/10.1007/s11042-017-5224-6",
  ISSN =         "1380-7501 (print), 1573-7721 (electronic)",
  ISSN-L =       "1380-7501",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s11042-017-5224-6",
  acknowledgement = ack-nhfb,
  fjournal =     "Multimedia Tools and Applications",
  journal-URL =  "https://link.springer.com/journal/11042",
}

@InCollection{Xu:2017:BBS,
  author =       "Quanqing Xu and Khin Mi Mi Aung and Yongqing Zhu and
                 Khai Leong Yong",
  booktitle =    "New Advances in the {Internet of Things}",
  title =        "A Blockchain-Based Storage System for Data Analytics
                 in the {Internet of Things}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "119--138",
  month =        jun,
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-58190-3_8",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InCollection{Xu:2017:CBC,
  author =       "Yuqin Xu and Qingzhong Li and Xingpin Min and Lizhen
                 Cui and Zongshui Xiao and Lanju Kong",
  booktitle =    "Collaborate Computing: Networking, Applications and
                 Worksharing",
  title =        "E-commerce Blockchain Consensus Mechanism for
                 Supporting High-Throughput and Real-Time Transaction",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "490--496",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-59288-6_46",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-59288-6_46",
  acknowledgement = ack-nhfb,
}

@InProceedings{Xu:2017:EHP,
  author =       "Yuqin Xu and Shangli Zhao and Lanju Kong and Yongqing
                 Zheng and Shidong Zhang and Qingzhong Li",
  booktitle =    "Theoretical Aspects of Computing --- {ICTAC 2017}",
  title =        "{ECBC}: A High Performance Educational Certificate
                 Blockchain with Efficient Query",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "288--304",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67729-3_17",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67729-3_17",
  acknowledgement = ack-nhfb,
}

@InProceedings{Xu:2017:ELU,
  author =       "Lei Xu and Lin Chen and Zhimin Gao and Shouhuai Xu and
                 Weidong Shi",
  booktitle =    "{Proceedings of the 1st Workshop on Scalable and
                 Resilient Infrastructures for Distributed Ledgers}",
  title =        "{EPBC}: Efficient Public Blockchain Client for
                 Lightweight Users",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "1:1--1:6",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3152824.3152825",
  ISBN =         "1-4503-5173-5",
  ISBN-13 =      "978-1-4503-5173-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "SERIAL '17",
  URL =          "http://doi.acm.org/10.1145/3152824.3152825",
  acknowledgement = ack-nhfb,
  acmid =        "3152825",
  articleno =    "1",
  keywords =     "accumulator; blockchain; light weight client",
  location =     "Las Vegas, Nevada",
  pagecount =    "6",
}

@InProceedings{Xu:2017:ESE,
  author =       "Lei Xu and Nolan Shah and Lin Chen and Nour Diallo and
                 Zhimin Gao and Yang Lu and Weidong Shi",
  booktitle =    "{Proceedings of the ACM Workshop on Blockchain,
                 Cryptocurrencies and Contracts}",
  title =        "Enabling the Sharing Economy: Privacy Respecting
                 Contract Based on Public Blockchain",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "15--21",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3055518.3055527",
  ISBN =         "1-4503-4974-9",
  ISBN-13 =      "978-1-4503-4974-1",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "BCC '17",
  URL =          "http://doi.acm.org/10.1145/3055518.3055527",
  acknowledgement = ack-nhfb,
  acmid =        "3055527",
  keywords =     "IoT; privacy; public blockchain; sharing economy",
  location =     "Abu Dhabi, United Arab Emirates",
  pagecount =    "7",
}

@Article{Yermack:2017:CGB,
  author =       "David Yermack",
  title =        "Corporate Governance and Blockchains",
  journal =      j-REV-FINANCE,
  volume =       "21",
  number =       "1",
  pages =        "7--31",
  month =        mar,
  year =         "2017",
  DOI =          "https://doi.org/10.1093/rof/rfw074",
  ISSN =         "1572-3097 (print), 1875-824X (electronic)",
  ISSN-L =       "1572-3097",
  bibdate =      "Sat Jan 20 16:55:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://academic.oup.com/rof/article/21/1/7/2888422",
  acknowledgement = ack-nhfb,
  fjournal =     "Review of Finance",
  journal-URL =  "https://academic.oup.com/rof/issue",
}

@InProceedings{Yin:2017:FEP,
  author =       "Haohua Sun Yin and Ravi Vatrapu",
  editor =       "{IEEE}",
  booktitle =    "{2017 IEEE International Conference on Big Data (Big
                 Data), 11--14 December 2017, Boston, MA, USA}",
  title =        "A first estimation of the proportion of cybercriminal
                 entities in the {Bitcoin} ecosystem using supervised
                 machine learning",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "3690--3699",
  month =        dec,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/BigData.2017.8258365",
  bibdate =      "Sun Jan 21 12:22:33 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; Blockchain; Cryptocurrency; Cybercrime;
                 Ecosystem; Ecosystems; Machine Learning; Malware;
                 Peer-to-peer computing; Public key; Ransomware;
                 Supervised Learning",
}

@InProceedings{Yu:2017:FDA,
  author =       "X. Yu and M. T. Shiwen and Y. Li and R. Deng Huijie",
  booktitle =    "2017 {IEEE} Conference on Dependable and Secure
                 Computing",
  title =        "Fair deposits against double-spending for {Bitcoin}
                 transactions",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "44--51",
  month =        aug,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/DESEC.2017.8073796",
  ISSN =         "",
  bibdate =      "Thu Nov 30 15:24:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; collusion attacks; Contracts; cryptographic
                 primitive called accountable assertions; cryptography;
                 decentralized nonequivocation contracts; deposit coins;
                 design fair deposits; double spending; electronic
                 money; Force; malicious payer; payer colludes; payer
                 issues; Protocols; Public key; victim payee; {Bitcoin}
                 credentials; {Bitcoin} deposit; {Bitcoin} network;
                 {Bitcoin} transactions",
}

@InProceedings{Zamyatin:2017:SFS,
  author =       "A. Zamyatin and K. Wolter and S. Werner and P. G.
                 Harrison and C. E. A. Mulligan and W. J. Knottenbelt",
  booktitle =    "2017 {IEEE 25th} International Symposium on Modeling,
                 Analysis, and Simulation of Computer and
                 Telecommunication Systems {(MASCOTS)}",
  title =        "Swimming with Fishes and Sharks: Beneath the Surface
                 of Queue-Based {Ethereum} Mining Pools",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "99--109",
  month =        sep,
  year =         "2017",
  DOI =          "https://doi.org/10.1109/MASCOTS.2017.22",
  ISSN =         "1526-7539 (print), 2375-0227 (electronic)",
  ISSN-L =       "1526-7539",
  bibdate =      "Thu Nov 30 15:21:10 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ieeexplore.ieee.org/document/8107436/",
  acknowledgement = ack-nhfb,
  keywords =     "Analytical models; Bitcoin; Computational modeling;
                 cryptocurrency; Data mining; Peer-to-peer computing;
                 queueing model; Simulation; Writing",
}

@Article{Zhang:2017:IEB,
  author =       "Yu Zhang and Jiangtao Wen",
  title =        "The {IoT} electric business model: Using blockchain
                 technology for the {Internet of Things}",
  journal =      "Peer-to-Peer Networking and Applications",
  volume =       "10",
  number =       "4",
  pages =        "983--994",
  month =        jul,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s12083-016-0456-1",
  ISSN =         "1936-6442 (print), 1936-6450 (electronic)",
  ISSN-L =       "1936-6442",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s12083-016-0456-1",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://link.springer.com/journal/12083",
}

@InProceedings{Zhang:2017:NPB,
  author =       "Ren Zhang and Bart Preneel",
  booktitle =    "Proceedings of the 13th International Conference on
                 Emerging Networking {EXperiments} and Technologies",
  title =        "On the Necessity of a Prescribed Block Validity
                 Consensus: Analyzing {Bitcoin} Unlimited Mining
                 Protocol",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "108--119",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3143361.3143389",
  ISBN =         "1-4503-5422-X",
  ISBN-13 =      "978-1-4503-5422-6",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CoNEXT '17",
  acknowledgement = ack-nhfb,
  acmid =        "3143389",
  keywords =     "Bitcoin Unlimited, cryptocurrency, incentive
                 compatibility",
  location =     "Incheon, Republic of Korea",
  pagecount =    "12",
}

@InProceedings{Zhang:2017:PPB,
  author =       "Ren Zhang and Bart Preneel",
  booktitle =    "Topics in cryptology --- {CT-RSA 2017}",
  title =        "Publish or Perish: A Backward-Compatible Defense
                 Against Selfish Mining in {Bitcoin}",
  volume =       "10159",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "277--292",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-52153-4_16",
  ISBN =         "3-319-52152-7 (paperback), 3-319-52153-5 (e-book)",
  ISBN-13 =      "978-3-319-52152-7 (paperback), 978-3-319-52153-4
                 (e-book)",
  MRclass =      "94A60",
  MRnumber =     "3630870",
  bibdate =      "Mon Dec 4 12:18:39 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-52153-4_16",
  ZMnumber =     "06705254",
  acknowledgement = ack-nhfb,
}

@Article{Zhao:2017:EOB,
  author =       "J. Leon Zhao and Shaokun Fan and Jiaqi Yan",
  title =        "Erratum to: {Overview of business innovations and
                 research opportunities in blockchain and introduction
                 to the special issue}",
  journal =      "Financial Innovation",
  volume =       "3",
  number =       "1",
  month =        may,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1186/s40854-017-0059-8",
  ISSN =         "2199-4730",
  ISSN-L =       "2199-4730",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  note =         "See \cite{Zhao:2016:OBI}.",
  URL =          "http://link.springer.com/article/10.1186/s40854-017-0059-8",
  acknowledgement = ack-nhfb,
  fjournal =     "Financial Innovation",
  journal-URL =  "https://jfin-swufe.springeropen.com/",
}

@Article{Zheng:2017:PHA,
  author =       "Jianjun Zheng and Qian Lin and Jiatao Xu and Cheng Wei
                 and Chuwei Zeng and Pingan Yang and Yunfan Zhang",
  title =        "{PaxosStore}: high-availability storage made practical
                 in {WeChat}",
  journal =      j-PROC-VLDB-ENDOWMENT,
  volume =       "10",
  number =       "12",
  pages =        "1730--1741",
  month =        aug,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.14778/3137765.3137778",
  ISSN =         "2150-8097",
  ISSN-L =       "2150-8097",
  bibdate =      "Tue Oct 10 17:16:19 MDT 2017",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/vldbe.bib",
  abstract =     "In this paper, we present PaxosStore, a
                 high-availability storage system developed to support
                 the comprehensive business of WeChat. It employs a
                 combinational design in the storage layer to engage
                 multiple storage engines constructed for different
                 storage models. PaxosStore is characteristic of
                 extracting the Paxos-based distributed consensus
                 protocol as a middleware that is universally accessible
                 to the underlying multi-model storage engines. This
                 facilitates tuning, maintaining, scaling and extending
                 the storage engines. According to our experience in
                 engineering practice, to achieve a practical consistent
                 read/write protocol is far more complex than its
                 theory. To tackle such engineering complexity, we
                 propose a layered design of the Paxos-based storage
                 protocol stack, where PaxosLog, the key data structure
                 used in the protocol, is devised to bridge the
                 programming-oriented consistent read/write to the
                 storage-oriented Paxos procedure. Additionally, we
                 present optimizations based on Paxos that made
                 fault-tolerance more efficient. Discussion throughout
                 the paper primarily focuses on pragmatic solutions that
                 could be insightful for building practical distributed
                 storage systems.",
  acknowledgement = ack-nhfb,
  fjournal =     "Proceedings of the VLDB Endowment",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J1174",
}

@Article{Zhu:2017:AIF,
  author =       "Yechen Zhu and David Dickinson and Jianjun Li",
  title =        "Analysis on the influence factors of {Bitcoin}'s price
                 based on {VEC} model",
  journal =      "Financial Innovation",
  volume =       "3",
  number =       "1",
  pages =        "21--39",
  month =        mar,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1186/s40854-017-0054-0",
  ISSN =         "2199-4730",
  ISSN-L =       "2199-4730",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  note =         "See erratum \cite{Zhu:2017:EAI}.",
  URL =          "http://link.springer.com/article/10.1186/s40854-017-0054-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Financial Innovation",
  journal-URL =  "https://jfin-swufe.springeropen.com/",
}

@Article{Zhu:2017:EAI,
  author =       "Yechen Zhu and David Dickinson and Jianjun Li",
  title =        "Erratum to: {Analysis on the influence factors of
                 Bitcoins price based on VEC model}",
  journal =      "Financial Innovation",
  volume =       "3",
  number =       "1",
  pages =        "??--??",
  month =        apr,
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1186/s40854-017-0057-x",
  ISSN =         "2199-4730",
  ISSN-L =       "2199-4730",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  note =         "See \cite{Zhu:2017:AIF}.",
  URL =          "http://link.springer.com/article/10.1186/s40854-017-0057-x",
  acknowledgement = ack-nhfb,
  fjournal =     "Financial Innovation",
  journal-URL =  "https://jfin-swufe.springeropen.com/",
}

@Article{Ziegeldorf:2017:SAD,
  author =       "Jan Henrik Ziegeldorf and Roman Matzutt and Martin
                 Henze and Fred Grossmann and Klaus Wehrle",
  title =        "Secure and anonymous decentralized {Bitcoin} mixing",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2017",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Dec 1 11:14:22 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X16301297",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@InProceedings{Zohar:2017:RTD,
  author =       "Aviv Zohar",
  booktitle =    "Proceedings of the 49th Annual {ACM} {SIGACT}
                 Symposium on Theory of Computing",
  title =        "Recent Trends in Decentralized Cryptocurrencies
                 (Invited Talk)",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "1--1",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3055399.3079074",
  ISBN =         "1-4503-4528-X",
  ISBN-13 =      "978-1-4503-4528-6",
  bibdate =      "Fri Dec 1 12:47:36 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "STOC 2017",
  acknowledgement = ack-nhfb,
  acmid =        "3079074",
  keywords =     "Bitcoin, Cryptocurrencies",
  location =     "Montreal, Canada",
  pagecount =    "1",
}

@InCollection{Zolotavkin:2017:ICP,
  author =       "Yevhen Zolotavkin and Julian Garc{\'\i}a and Carsten
                 Rudolph",
  booktitle =    "Decision and Game Theory for Security",
  title =        "Incentive Compatibility of Pay Per Last {$N$} Shares
                 in {Bitcoin} Mining Pools",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "21--39",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-68711-7_2",
  ISBN =         "3-319-68710-7 (paperback), 3-319-68711-5 (e-book)",
  ISBN-13 =      "978-3-319-68710-0 (paperback), 978-3-319-68711-7
                 (e-book)",
  MRclass =      "68P25 91A80",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-68711-7_2",
  ZMnumber =     "06798996",
  acknowledgement = ack-nhfb,
}

@InProceedings{Zupan:2017:HDP,
  author =       "Nejc Zupan and Kaiwen Zhang and Hans-Arno Jacobsen",
  booktitle =    "{Proceedings of the 18th ACM/IFIP/USENIX Middleware
                 Conference: Posters and Demos}",
  title =        "{Hyperpubsub}: A Decentralized, Permissioned,
                 Publish\slash Subscribe Service Using Blockchains:
                 Demo",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "15--16",
  year =         "2017",
  DOI =          "https://doi.org/10.1145/3155016.3155018",
  ISBN =         "1-4503-5201-4",
  ISBN-13 =      "978-1-4503-5201-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "Middleware '17",
  URL =          "http://doi.acm.org/10.1145/3155016.3155018",
  acknowledgement = ack-nhfb,
  acmid =        "3155018",
  keywords =     "blockchain; hyperledger; kafka; publish/subscribe",
  location =     "Las Vegas, Nevada",
  pagecount =    "2",
}

@Misc{Abel:2018:HCE,
  author =       "Robert Abel",
  title =        "Hacked cryptocurrency exchange to reimburse customers
                 after largest heist in history",
  howpublished = "Web story.",
  day =          "29",
  month =        jan,
  year =         "2018",
  bibdate =      "Tue Jan 30 14:30:13 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.scmagazine.com/tokyo-based-cryptocurrency-exchange-coincheck-sunday-told-customers-it-would-be-repaying-about-90-percent-of-stolen-funds/article/740219/",
  abstract =     "Tokyo-based cryptocurrency exchange Coincheck Sunday
                 told customers it would be repaying about 90 percent of
                 the \$534 million worth of NEM coin stolen by hackers
                 just two days prior in one of the largest
                 crypto-heists.\par

                 The firm said it would repay roughly 260,000 owners of
                 the cryptocurrency in Japanese yen although the company
                 is still working on how and when it will fulfill its
                 promise, according to Reuters.",
  acknowledgement = ack-nhfb,
  remark =       "From the end of the story: ``In a separate theft,
                 hackers made off with at least \$150,000 Worth of
                 Ethereum from Experty ICO, after cybercriminals tricked
                 Experty ICO participants into sending Ethereum funds to
                 the scammers wallet address.''",
}

@Misc{Abrams:2018:OBB,
  author =       "Lawrence Abrams",
  title =        "{Opera} Blocks In-Browser {CryptoCurrency} Mining in
                 New Mobile Browser Versions",
  howpublished = "Web blog.",
  day =          "22",
  month =        jan,
  year =         "2018",
  bibdate =      "Tue Jan 23 12:32:04 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.bleepingcomputer.com/news/security/opera-blocks-in-browser-cryptocurrency-mining-in-new-mobile-browser-versions/",
  acknowledgement = ack-nhfb,
  remark =       "From the story: ``Opera released new versions of their
                 mobile browser today that blocks in-browser
                 cryptocurrency mining as long as the built-in ad
                 blocker is enabled. This feature has already been
                 present in the desktop version of Opera since December
                 \ldots{}''.",
}

@InCollection{Adams:2018:BGD,
  author =       "Richard Adams and Beth Kewell and Glenn Parry",
  title =        "Blockchain for Good? Digital Ledger Technology and
                 Sustainable Development Goals",
  crossref =     "LealFilho:2018:HSS",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-319-67122-2_7",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-67122-2_7",
  acknowledgement = ack-nhfb,
}

@MastersThesis{Al-Samaraee:2018:RPD,
  author =       "Suray Al-Samaraee",
  title =        "Reliable Platoon Data Provenance Using Blockchain",
  type =         "{M.S.}",
  school =       "Southern Illinois University at Carbondale",
  address =      "Carbondale, IL, USA",
  pages =        "91",
  year =         "2018",
  ISBN =         "0-438-91427-9",
  ISBN-13 =      "978-0-438-91427-8",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2191129898",
  abstract =     "This thesis proposes a unique adaptation of blockchain
                 technology in information exchanges among various
                 vehicle members traveling in a platoon. The main aim is
                 to protect the privacy and security of platoon members
                 while providing a quick sharing of telemetry data. A
                 database schema is used alongside the proposed
                 algorithm. To improve platoon security, blockchain
                 cryptography is applied. The researcher has identified
                 major protocols for a cryptographic authentication
                 among vehicles travelling within a platoon. The
                 algorithm of integrity and authentication is therefore
                 proposed. The work gives consideration of the types of
                 cyber-attack on platoons and their proposed remedies.",
  acknowledgement = ack-nhfb,
  advisor =      "Henry Hexmoor",
  keywords =     "0984:Computer science; Applied sciences; Computer
                 science",
  ris-m1 =       "10977806",
}

@MastersThesis{Aleshi:2018:SAM,
  author =       "Ahrash Aleshi",
  title =        "{Secure Aircraft Maintenance Records Using Blockchain
                 (SAMR)}",
  type =         "{M.Sc.C.}",
  school =       "Embry-Riddle Aeronautical University",
  address =      "Daytona Beach, FL, USA",
  pages =        "71",
  year =         "2018",
  ISBN =         "0-355-85746-4",
  ISBN-13 =      "978-0-355-85746-7",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2035443375",
  abstract =     "We propose to enhance the security and transparency of
                 aircraft maintenance records in the aviation industry
                 through the use of blockchain technology. A physical
                 aircraft maintenance logbook is susceptible to being
                 lost or destroyed. A nonexistent aircraft maintenance
                 logbook hurts the confidence in integrity and
                 reputation of the aircraft. Furthermore, fraud can
                 occur through forgery of FAA personnel signatures and
                 the installation of non-official aircraft parts. The
                 scope of this work is to develop a secure blockchain
                 that can store aircraft service records and information
                 in a digital distributed ledger. By keeping the
                 maintenance logbook on a digital ledger, records can be
                 stored indefinitely in a trusted environment with the
                 integrity of records guaranteed. Additionally, to
                 achieve being a distributed ledger, a consensus
                 algorithm PoET is used to display the global state
                 accurately to all users. The SAMR blockchain uses the
                 Linux Foundations open sourced software ``Hyperledger''
                 to facilitate an environment that mimics a real-world
                 implementation. The Python Programming Language was
                 used for SAMR's implementation of the blockchain logic
                 through creation of a permission-based blockchain for
                 holding the maintenance records.",
  acknowledgement = ack-nhfb,
  advisor =      "Remzi Seker",
  keywords =     "0464:Computer Engineering; Applied sciences; Computer
                 Engineering",
  ris-m1 =       "10791528",
}

@Book{Alexander:2018:RXE,
  author =       "Roman Alexander",
  title =        "{Ripple und XRP f{\"u}r Einsteiger: Das Handbuch
                 f{\"u}r den XRP-Coin und die Blockchain Technologie
                 (Kryptow{\"a}hrungen)}. ({German}) [{Ripple} and {XRP}
                 for Beginners: The Manual for the {XRP} coin and
                 Blockchain technology (Crypto currencies)]",
  publisher =    "????",
  address =      "????",
  pages =        "85 (est.)",
  year =         "2018",
  ISBN =         "1-976895-92-8",
  ISBN-13 =      "978-1-976895-92-0",
  bibdate =      "Wed Jan 24 16:28:03 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://crypto-pay.org",
  acknowledgement = ack-nhfb,
  language =     "German",
}

@Article{Alharby:2018:BSF,
  author =       "Maher Alharby and Aad van Moorsel",
  title =        "{BlockSim}: a Simulation Framework for Blockchain
                 Systems",
  journal =      j-SIGMETRICS,
  volume =       "46",
  number =       "3",
  pages =        "135--138",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3308897.3308956",
  ISSN =         "0163-5999 (print), 1557-9484 (electronic)",
  ISSN-L =       "0163-5999",
  bibdate =      "Sat Feb 2 07:14:43 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib",
  abstract =     "Both in the design and deployment of blockchains many
                 configuration choices need to be made. Investigating
                 different implementation and design choices is not
                 feasible or practical on real systems. Therefore, we
                 propose BlockSim as a framework to build discrete-event
                 dynamic system models for blockchain systems. BlockSim
                 is organized in three layers: incentive layer,
                 connector layer and system layer and is implemented in
                 Python. This paper introduces BlockSim, with a
                 particular emphasis on the modeling and simulation of
                 block creation through the Proof of Work consensus
                 algorithm.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGMETRICS Performance Evaluation Review",
  journal-URL =  "http://portal.acm.org/toc.cfm?id=J618",
}

@Article{Ali:2018:ZMN,
  author =       "Syed Taha Ali and Patrick McCorry and Peter Hyun-Jeen
                 Lee and Feng Hao",
  title =        "{ZombieCoin 2.0}: managing next-generation botnets
                 using {Bitcoin}",
  journal =      j-INT-J-INFO-SEC,
  volume =       "??",
  number =       "??",
  pages =        "456--468",
  month =        "????",
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10207-017-0379-8",
  ISSN =         "1615-5262 (print), 1615-5270 (electronic)",
  ISSN-L =       "1615-5262",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s10207-017-0379-8",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Information Security",
  journal-URL =  "https://link.springer.com/journal/10207",
}

@MastersThesis{Alvebrink:2018:IBA,
  author =       "Johan {\"A}lvebrink",
  title =        "Investigation of blockchain applicability to {Internet
                 of Things} within supply chains",
  type =         "{Master's}",
  school =       "Uppsala Universitet",
  address =      "Uppsala, Sweden",
  year =         "2018",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2101259101",
  abstract =     "Internet of Things (IoT) means that physical objects
                 will be able to interact and communicate via embedded
                 systems. This will lead to a distributed network of
                 devices that can communicate with both humans and each
                 other. One application area is in improving supply
                 chain management. The goal in supply chains is to move
                 a product or a service from the producer to the
                 customer as efficient as possible. Implementation of
                 IoT will have many benefits but it also raises security
                 issues that can affect integrity, security and privacy
                 for both individuals and companies.",
  acknowledgement = ack-nhfb,
  advisor =      "Rickard Grassman and Olivia Dahlquist",
  keywords =     "(UMI)AAI10986952; Social sciences",
  ris-m1 =       "10986952",
}

@InProceedings{Amani:2018:TVE,
  author =       "Sidney Amani and Myriam B{\'e}gel and Maksym Bortin
                 and Mark Staples",
  booktitle =    "{Proceedings of the 7th ACM SIGPLAN International
                 Conference on Certified Programs and Proofs}",
  title =        "Towards Verifying {Ethereum} Smart Contract Bytecode
                 in {Isabelle\slash HOL}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "66--77",
  year =         "2018",
  DOI =          "https://doi.org/10.1145/3167084",
  ISBN =         "1-4503-5586-2",
  ISBN-13 =      "978-1-4503-5586-5",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CPP 2018",
  URL =          "http://doi.acm.org/10.1145/3167084",
  acknowledgement = ack-nhfb,
  acmid =        "3167084",
  keywords =     "blockchain; Ethereum; formal verification;
                 Isabelle/HOL; smart contracts",
  location =     "Los Angeles, CA, USA",
  pagecount =    "12",
}

@MastersThesis{Andersson:2018:EBC,
  author =       "Marcus Andersson",
  title =        "Embracing blockchain: the challenges of collaborative
                 innovation within the financial industry",
  type =         "{Master's}",
  school =       "Uppsala Universitet",
  address =      "Uppsala, Sweden",
  year =         "2018",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2101261427",
  abstract =     "Creating standardized infrastructures for new
                 technologies has become a frequent event in recent
                 years, forcing competing firms to together collaborate
                 in order to develop and mutually agree on a common
                 standard. This is due to technologies such as
                 blockchain (distributed ledger) technology that need
                 interoperability to reach its full potential, making
                 the collaboration aspect crucial for organizations that
                 want to adapt to the technology. Therefore, this
                 study's purpose is to identify and analyze the
                 challenges of creating such a standardized
                 infrastructure. A case study was used to analyze these
                 challenges, which involved experts of blockchain
                 technology and three Nordic banks connected to the
                 blockchain consortium R3. First, a pre-study took place
                 with the help of blockchain experts, who helped
                 identify potential problems regarding blockchain
                 (distributed ledger) technology. Secondly, a main study
                 was conducted consisting of four interviews with key
                 persons representing the banks, in addition to
                 collecting secondary data via news articles, and press
                 releases. With the help of co-opetition theory and a
                 technical description of blockchain (distributed
                 ledger) technology, an analytical model was developed
                 to support the analysis of the data collection. The
                 analysis focus on aspects of co-opetition drivers,
                 co-opetition capabilities, co-opetition dynamics and
                 blockchain aspects, which were used to showcase the
                 challenges of collaborating on creating a standardized
                 infrastructure. The result of this study highlights the
                 importance of learning and educational aspects, the
                 size of a cooperation and threats from other competing
                 solutions, which generates challenges. In addition to
                 the identified challenges, this study has also
                 contributed to an understanding of how these aspects
                 can come to affect a collaboration.",
  acknowledgement = ack-nhfb,
  advisor =      "Leon Caesarius",
  keywords =     "(UMI)AAI10986910; Social sciences",
  ris-m1 =       "10986910",
}

@InProceedings{Aniello:2018:BBS,
  author =       "Leonardo Aniello and Roberto Baldoni and Federico
                 Lombardi",
  booktitle =    "{Proceedings of 5th International Conference in
                 Software Engineering for Defence Applications}",
  title =        "A Blockchain-Based Solution for Enabling Log-Based
                 Resolution of Disputes in Multi-party Transactions",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "53--58",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-319-70578-1_6",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "Advances in Intelligent Systems and Computing",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-70578-1_6",
  acknowledgement = ack-nhfb,
}

@Misc{Anonymous:2018:BFN,
  author =       "Anonymous",
  title =        "{Bitcoin} Full Node on {FreeBSD}",
  howpublished = "Web site.",
  year =         "2018",
  bibdate =      "Thu Mar 15 08:45:39 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://bsdmag.org/5374-2/",
  acknowledgement = ack-nhfb,
  tableofcontents = "What is a Bitcoin? \\
                 What is a Bitcoin Wallet? \\
                 What is a Blockchain? \\
                 What is Mining? \\
                 What is Pooled Mining? \\
                 What is a Full Node? \\
                 What is a Bitcoind? \\
                 How To Start Bitcoind To Be Full Node?",
}

@Article{Anonymous:2018:BOC,
  author =       "Anonymous",
  title =        "Bitcoin and other cryptocurrencies are useless: For
                 blockchains, the jury is still out",
  journal =      j-ECONOMIST,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "30",
  month =        aug,
  year =         "2018",
  CODEN =        "EONOEH",
  ISSN =         "0013-0613 (print), 1476-8860 (electronic)",
  ISSN-L =       "0013-0613",
  bibdate =      "Mon Sep 03 14:45:27 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.economist.com/leaders/2018/08/30/bitcoin-and-other-cryptocurrencies-are-useless",
  acknowledgement = ack-nhfb,
  fjournal =     "The Economist",
}

@Misc{Anonymous:2018:BS,
  author =       "Anonymous",
  title =        "Blockchain size",
  howpublished = "Web chart.",
  month =        jan,
  year =         "2018",
  bibdate =      "Tue Jan 23 10:57:32 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://blockchain.info/charts/blocks-size",
  acknowledgement = ack-nhfb,
  remark =       "This site tracks the total size of Bitcoin block
                 headers and transactions. On 23 January 2018, it
                 reached 152,584 MB of data, and growth over the past
                 year is almost linear.",
}

@Article{Anonymous:2018:CCH,
  author =       "Anonymous",
  title =        "Crypto-currencies hit by hacking attacks, theft and
                 fraud",
  journal =      j-NETWORK-SECURITY,
  volume =       "2018",
  number =       "2",
  pages =        "1--2",
  month =        feb,
  year =         "2018",
  CODEN =        "NTSCF5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Thu Sep 12 12:57:47 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485818300114",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:2018:CLV,
  author =       "Anonymous",
  title =        "Countries Look to Virtual Currencies to Sidestep
                 Sanctions",
  journal =      j-NY-TIMES,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "3",
  month =        jan,
  year =         "2018",
  CODEN =        "NYTIAO",
  ISSN =         "0362-4331 (print), 1542-667X, 1553-8095",
  ISSN-L =       "0362-4331",
  bibdate =      "Tue Feb 20 07:55:10 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.nytimes.com/2018/01/03/technology/russia-venezuela-virtual-currencies.html",
  abstract =     "Russia and Venezuela have floated plans to make
                 homegrown virtual currencies that would put them
                 outside the global financial and banking system.",
  acknowledgement = ack-nhfb,
  fjournal =     "New York Times",
  journal-URL =  "http://www.nytimes.com/",
}

@Misc{Anonymous:2018:CMC,
  author =       "Anonymous",
  title =        "Cryptocurrency Market Capitalizations",
  howpublished = "Web site",
  month =        jan,
  year =         "2018",
  bibdate =      "Tue Jan 23 10:59:06 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://coinmarketcap.com/",
  acknowledgement = ack-nhfb,
  remark =       "This site reports dynamically updated financial
                 summary data on almost 1500 digital currencies, sorted
                 by descending market capitalization. The leader in that
                 table on 23 January 2018 is Bitcoin (stock symbol BTC),
                 with a market capitalization of USD 188B and a Bitcoin
                 price of USD 11207. The next table entry is Ethereum,
                 with a market capitalization of USD 97B, followed by
                 Ripple with USD 53B, and Bitcoin Cash with USD 28B.",
}

@Misc{Anonymous:2018:GST,
  author =       "Anonymous",
  title =        "{Gibbard--Satterthwaite} theorem",
  howpublished = "Online encyclopedia article",
  year =         "2018",
  bibdate =      "Sun Jan 21 13:43:55 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://en.wikipedia.org/wiki/Gibbard%E2%80%93Satterthwaite_theorem",
  acknowledgement = ack-nhfb,
  remark =       "From the introduction: ``In social choice theory, the
                 Gibbard--Satterthwaite theorem is a result published
                 independently by philosopher Allan Gibbard in 1973 and
                 economist Mark Satterthwaite in 1975. It deals with
                 deterministic ordinal electoral systems that choose a
                 single winner.'' This may have relevance for some
                 digital currencies when there are multiple candidates
                 for ledger updates.",
}

@Misc{Anonymous:2018:IPA,
  author =       "Anonymous",
  title =        "{Iceland} police arrest suspected {Bitcoin} server
                 thieves",
  howpublished = "BBC News Web story.",
  day =          "5",
  month =        mar,
  year =         "2018",
  bibdate =      "Tue Mar 06 14:26:58 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.bbc.com/news/technology-43288495",
  abstract =     "Police in Iceland have arrested 11 people suspected of
                 stealing more than 600 computers that were being used
                 to mine crypto-currencies, reports AP.",
  acknowledgement = ack-nhfb,
  remark =       "From the story: ``In February, Iceland's HS Orka power
                 generation company said it was seeing an `exponential'
                 rise in the amount of energy being used in these data
                 centres to mine and verify crypto-currency
                 transactions. For the first time, it said, the energy
                 required for coin mining had exceeded that used by
                 Iceland's 340,000 inhabitants to power their homes.''",
}

@Article{Anonymous:2018:KIO,
  author =       "Anonymous",
  title =        "{Kodak} to Issue Its Own Virtual Currency: {DealBook}
                 Briefing",
  journal =      j-NY-TIMES,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "9",
  month =        jan,
  year =         "2018",
  CODEN =        "NYTIAO",
  ISSN =         "0362-4331 (print), 1542-667X, 1553-8095",
  ISSN-L =       "0362-4331",
  bibdate =      "Wed Jan 31 15:39:39 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.nytimes.com/2018/01/09/business/dealbook/jana-apple-tech.html",
  acknowledgement = ack-nhfb,
  fjournal =     "New York Times",
  journal-URL =  "http://www.nytimes.com/",
}

@Article{Anonymous:2018:NKB,
  author =       "Anonymous",
  title =        "{North Korea} blamed for {WannaCry}, {PoS} attacks and
                 {Bitcoin} phishing",
  journal =      j-NETWORK-SECURITY,
  volume =       "2018",
  number =       "1",
  pages =        "1--2",
  month =        jan,
  year =         "2018",
  CODEN =        "NTSCF5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Thu Sep 12 12:57:45 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485818300011",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Misc{Anonymous:2018:UUR,
  author =       "Anonymous",
  title =        "Urgent update regarding deposits of {NEM}",
  howpublished = "Web site.",
  day =          "26",
  month =        jan,
  year =         "2018",
  bibdate =      "Tue Jan 30 14:37:28 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://coincheck.com/en/blog/4673",
  abstract =     "Depositing NEM on Coincheck is currently being
                 restricted. Deposits made to your account will not be
                 reflected in your balance, and we advise all users to
                 refrain from making deposits until the restriction has
                 been lifted.",
  acknowledgement = ack-nhfb,
}

@Article{Anonymous:2018:VCD,
  author =       "Anonymous",
  title =        "{Venezuela} Cryptocurrency to Draw Investment From
                 {Turkey}, {Qatar} --- Official",
  journal =      j-NY-TIMES,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "16",
  month =        feb,
  year =         "2018",
  CODEN =        "NYTIAO",
  ISSN =         "0362-4331 (print), 1542-667X, 1553-8095",
  ISSN-L =       "0362-4331",
  bibdate =      "Tue Feb 20 07:51:10 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.nytimes.com/reuters/2018/02/16/technology/16reuters-crypto-currency-venezuela.html",
  abstract =     "Venezuela's new ``petro'' cryptocurrency will attract
                 investments from Turkey, Qatar, the United States and
                 Europe, the country's cryptocurrency regulator said on
                 Friday.",
  acknowledgement = ack-nhfb,
  fjournal =     "New York Times",
  journal-URL =  "http://www.nytimes.com/",
}

@Article{Anta:2018:FID,
  author =       "Antonio Fern{\'a}ndez Anta and Kishori Konwar and
                 Chryssis Georgiou and Nicolas Nicolaou",
  title =        "Formalizing and Implementing Distributed Ledger
                 Objects",
  journal =      j-SIGACT,
  volume =       "49",
  number =       "2",
  pages =        "58--76",
  month =        jun,
  year =         "2018",
  CODEN =        "SIGNDM",
  DOI =          "https://doi.org/10.1145/3232679.3232691",
  ISSN =         "0163-5700 (print), 1943-5827 (electronic)",
  bibdate =      "Sun Jul 29 14:55:35 MDT 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigact.bib",
  abstract =     "Despite the hype about blockchains and distributed
                 ledgers, formal abstractions of these objects are
                 scarce1. To face this issue, in this paper we provide a
                 proper formulation of a distributed ledger object. In
                 brief, we define a ledger object as a sequence of
                 records, and we provide the operations and the
                 properties that such an object should support.
                 Implementation of a ledger object on top of multiple
                 (possibly geographically dispersed) computing devices
                 gives rise to the distributed ledger object. In
                 contrast to the centralized object, distribution allows
                 operations to be applied concurrently on the ledger,
                 introducing challenges on the consistency of the ledger
                 in each participant. We provide the definitions of
                 three well known consistency guarantees in terms of the
                 operations supported by the ledger object: (1) atomic
                 consistency (linearizability), (2) sequential
                 consistency, and (3) eventual consistency. We then
                 provide implementations of distributed ledgers on
                 asynchronous message passing crash- prone systems using
                 an Atomic Broadcast service, and show that they provide
                 eventual, sequential or atomic consistency semantics
                 respectively. We conclude with a variation of the
                 ledger the validated ledger which requires that each
                 record in the ledger satisfies a particular validation
                 rule.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGACT News",
  journal-URL =  "http://dl.acm.org/citation.cfm?id=J697",
}

@Article{Arnosti:2018:BNO,
  author =       "Nick Arnosti and S. Matthew Weinberg",
  title =        "Bitcoin: a Natural Oligopoly",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2018",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1811.08572;
                 https://dblp.org/db/journals/corr/corr1811.html#abs-1811-08572",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1811-08572",
  dblp-mdate =   "2018-11-26",
}

@MastersThesis{Banerjee:2018:DPM,
  author =       "Agniva Banerjee",
  title =        "Data Privacy Management Using Privacy Compliant
                 Blockchain Structures",
  type =         "{M.S.}",
  school =       "University of Maryland, Baltimore County",
  address =      "Baltimore County, MD, USA",
  pages =        "82",
  year =         "2018",
  ISBN =         "0-438-41990-1",
  ISBN-13 =      "978-0-438-41990-2",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2103904485",
  abstract =     "An important requirement of any information management
                 system is to protect data and resources against leak or
                 improper modifications, while at the same time ensure
                 data availability to legitimate users. Moreover,
                 systems handling personal data must also track its
                 provenance and be regularly audited to comply with
                 regulations. By assuring auditable, privacy policy
                 compliant actions, we can also guarantee that areas
                 where privacy policies have been technically enforced
                 are highlighted. As part of this thesis, we have built
                 a novel framework to automatically track details about
                 how a consumer's private data is stored, used and
                 shared by a Cloud provider. We have created a
                 semantically rich data privacy ontology and integrated
                 it with the properties of blockchain, to develop an
                 automated access-control and audit mechanism that
                 enforces users' data privacy policies when sharing
                 their data across third parties. Our blockchain based
                 data-sharing solution addresses two of the most
                 critical challenges specifically: transaction
                 verification and permissioned data obfuscation. Our
                 solution ensures accountability for data sharing in
                 cloud, by incorporating a secure and efficient system
                 for End-to-End provenance. We concur that decisions
                 regarding the collection, sharing, and use of
                 Personally Identifiable Information (PII) must take
                 into account both ethical and privacy considerations.",
  acknowledgement = ack-nhfb,
  advisor =      "Karuna Pande Joshi",
  keywords =     "0984:Computer science; Applied sciences; Big-data;
                 Blockchain; Computer science; Ontology; Privacy policy;
                 Semantic web",
  ris-m1 =       "10829123",
}

@Article{Barnett:2018:ADR,
  author =       "Jeremy Barnett and Philip Treleaven",
  title =        "Algorithmic Dispute Resolution --- The Automation of
                 Professional Dispute Resolution Using {AI} and
                 Blockchain Technologies",
  journal =      j-COMP-J,
  volume =       "61",
  number =       "3",
  pages =        "399--408",
  day =          "1",
  month =        mar,
  year =         "2018",
  CODEN =        "CMPJA6",
  DOI =          "https://doi.org/10.1093/comjnl/bxx103",
  ISSN =         "0010-4620 (print), 1460-2067 (electronic)",
  ISSN-L =       "0010-4620",
  bibdate =      "Fri Aug 3 11:54:12 MDT 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compj2010.bib",
  URL =          "http://academic.oup.com/comjnl/article/61/3/399/4608879",
  acknowledgement = ack-nhfb,
  fjournal =     "The Computer Journal",
  journal-URL =  "http://comjnl.oxfordjournals.org/",
}

@Misc{Barth:2018:CMS,
  author =       "Bradley Barth",
  title =        "{ComboJack} malware steals digital payments,
                 cryptocurrency, by modifying info saved to clipboards",
  howpublished = "SC Magazine Web story.",
  day =          "6",
  month =        mar,
  year =         "2018",
  bibdate =      "Sat Mar 10 08:45:24 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.scmagazine.com/combojack-malware-steals-digital-payments-cryptocurrency-by-modifying-info-saved-to-clipboards/article/749086/",
  abstract =     "Researchers have discovered a new malware that steals
                 cryptocurrency and other electronic funds by
                 surreptitiously modifying wallet or payment information
                 whenever victims copy it to their devices' clipboards.
                 Instead of pasting the same information that they just
                 copied, victims instead unknowingly paste malicious
                 wallet or payment information that was hard-coded into
                 the malware; consequently, they end up sending funds to
                 the cybercriminal instead of the intended party.",
  acknowledgement = ack-nhfb,
}

@Article{Beck:2018:BBR,
  author =       "Roman Beck",
  title =        "Beyond {Bitcoin}: The Rise of Blockchain World",
  journal =      j-COMPUTER,
  volume =       "51",
  number =       "2",
  pages =        "54--58",
  month =        feb,
  year =         "2018",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Thu Mar 1 07:59:42 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2010.bib",
  URL =          "https://www.computer.org/csdl/mags/co/2018/02/mco2018020054.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@MastersThesis{Beegel:2018:IQC,
  author =       "Ryan Beegel",
  title =        "The Impact of Quantum Computing on Blockchain
                 Security",
  type =         "{M.S.}",
  school =       "Utica College",
  address =      "Utica, NY, USA",
  pages =        "47",
  year =         "2018",
  ISBN =         "0-355-90841-7",
  ISBN-13 =      "978-0-355-90841-1",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2039675779",
  abstract =     "The rise in popularity of cryptocurrencies such as
                 Bitcoin has created a new target for malicious actors.
                 At the same time, the significant breakthroughs in
                 quantum computing have many security experts concerned
                 about the impact these advanced machines can have on
                 system security. The purpose of this research was to
                 analyze the potential use of quantum computers to
                 compromise the security of blockchain and technologies
                 that rely on it such as Bitcoin. Multiple possible
                 threats to blockchain exist and are outlined in this
                 paper. These threats include Shor's Algorithm, Grover's
                 Algorithm, and the design of blockchain itself. These
                 threats all prove that with the right advancements in
                 quantum computing power, blockchain security is at
                 risk. Along with the threats, possible mitigating
                 solutions are also outlined, including areas such as
                 quantum resistant ledgers, building unified communities
                 to resolve these issues, post-quantum RSA, and more.
                 The research then also discusses alternatives to
                 blockchain and what their advantages may be. These
                 include technologies such as IOTA, Hashgraph, Byteball
                 and more.",
  acknowledgement = ack-nhfb,
  advisor =      "Christopher Riddell",
  keywords =     "0489:Information Technology; 0984:Computer science;
                 Applied sciences; Blockchain; Computer science;
                 Cybersecurity; Information Technology; Public-key
                 encryption; Quantum computing",
  ris-m1 =       "10812382",
}

@PhdThesis{Bellinger:2018:RBM,
  author =       "Matthew Bellinger",
  title =        "The Rhetoric of {Bitcoin}: Money, Politics, and the
                 Construction of Blockchain Communities",
  type =         "{Ph.D.}",
  school =       "University of Washington",
  address =      "Seattle, WA, USA",
  pages =        "223",
  year =         "2018",
  ISBN =         "0-438-86971-0",
  ISBN-13 =      "978-0-438-86971-4",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2186898171",
  abstract =     "The rise of Bitcoin and related digital currencies has
                 been accompanied by a proliferation of discourse about
                 these technologies, including debates about their value
                 and status as forms of money. This dissertation
                 examines digital currency discourse from a rhetorical
                 perspective, and traces the development and impact of a
                 key trope of early Bitcoin discourse-the application of
                 commodity money rhetoric to Bitcoin-to understand the
                 rhetorical construction of Bitcoin. It argues that
                 early attempts to establish Bitcoin as a form of money,
                 which figured Bitcoin as a ``natural'' entity beyond
                 the reach of community politics, produced an
                 unanticipated rhetorical fallout: the displacement of
                 the politics of the Bitcoin community onto the
                 development of Bitcoin as a technology. It further
                 argues that this early displacement continues to
                 influence the rhetorical dynamics of Bitcoin and its
                 heirs by shaping subsequent debates over digital
                 currency governance and valuation.",
  acknowledgement = ack-nhfb,
  advisor =      "Christine Harold",
  keywords =     "0459:Communication; 0626:Sociology; 0681:Rhetoric;
                 Blockchain; Communication; Communication and the arts;
                 Cryptocurrency; Digital currency; Language, literature
                 and linguistics; Money; Rhetoric; Social sciences;
                 Sociology",
  ris-m1 =       "10932199",
}

@InCollection{Bhardwaj:2018:BTD,
  author =       "Shweta Bhardwaj and Manish Kaushik",
  booktitle =    "{Smart Computing and Informatics}",
  title =        "Blockchain --- Technology to Drive the Future",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-981-10-5547-8_28",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-981-10-5547-8_28",
  acknowledgement = ack-nhfb,
}

@Misc{Biasini:2018:RWM,
  author =       "Nick Biasini and Edmund Brumaghin and Warren Mercer
                 and Josh Reynolds and Azim Khodijbaev and David
                 Liebenberg",
  title =        "Ransom Where? {Malicious} Cryptocurrency Miners
                 Takeover, Generating Millions: The Dark Side of the
                 Digital Gold Rush",
  howpublished = "Web article",
  day =          "31",
  month =        jan,
  year =         "2018",
  bibdate =      "Fri Feb 02 18:22:09 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://blog.talosintelligence.com/2018/01/malicious-xmr-mining.html",
  acknowledgement = ack-nhfb,
}

@Article{Blau:2018:PDS,
  author =       "Benjamin M. Blau",
  title =        "Price dynamics and speculative trading in {Bitcoin}",
  journal =      "Research in International Business and Finance",
  volume =       "43",
  number =       "??",
  pages =        "15--21",
  month =        jan,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "0275-5319 (print), 1878-3384 (electronic)",
  ISSN-L =       "0275-5319",
  bibdate =      "Fri Dec 1 11:14:22 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0275531917304750",
  acknowledgement = ack-nhfb,
  fjournal =     "Research in International Business and Finance",
}

@InCollection{Blocher:2018:CSB,
  author =       "Walter Blocher",
  booktitle =    "{Entgrenzungen des Konsums}",
  title =        "{C2B statt B2C? --- Auswirkungen von Blockchain, Smart
                 Contracts \& Co. auf die Rolle des Verbrauchers}.
                 ({German}) [{C2B} instead of {B2C}? --- Impact of
                 Blockchain, Smart Contracts \& Co. on the role of the
                 consumer]",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "87--107",
  month =        oct,
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-658-19339-3_6",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-658-19339-3_6",
  acknowledgement = ack-nhfb,
  language =     "German",
}

@InCollection{Bocek:2018:SCB,
  author =       "Thomas Bocek and Burkhard Stiller",
  title =        "Smart Contracts --- Blockchains in the Wings",
  crossref =     "Linnhoff-Popien:2018:DMU",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-662-49275-8_19",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-49275-8_19",
  acknowledgement = ack-nhfb,
}

@Article{Boireau:2018:SBA,
  author =       "Olivier Boireau",
  title =        "Securing the blockchain against hackers",
  journal =      j-NETWORK-SECURITY,
  volume =       "2018",
  number =       "1",
  pages =        "8--11",
  month =        jan,
  year =         "2018",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(18)30006-0",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Thu Sep 12 12:57:45 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485818300060",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@InCollection{Brunnler:2018:LBU,
  author =       "Kai Br{\"u}nnler and Dandolo Flumini and Thomas
                 Studer",
  booktitle =    "{Logical Foundations of Computer Science}",
  title =        "A Logic of Blockchain Updates",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-319-72056-2_7",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-72056-2_7",
  acknowledgement = ack-nhfb,
}

@Article{Buerkle:2018:KLG,
  author =       "Tom Buerkle",
  title =        "{Kodak} Last-Gasp Hope: {KodakCoin}",
  journal =      j-NY-TIMES,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "9",
  month =        jan,
  year =         "2018",
  CODEN =        "NYTIAO",
  ISSN =         "0362-4331 (print), 1542-667X, 1553-8095",
  ISSN-L =       "0362-4331",
  bibdate =      "Wed Jan 31 15:39:39 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.nytimes.com/2018/01/09/business/dealbook/kodak-bitcoin.html",
  acknowledgement = ack-nhfb,
  fjournal =     "New York Times",
  journal-URL =  "http://www.nytimes.com/",
}

@Book{Burniske:2018:CII,
  author =       "Chris Burniske and Jack Tatar",
  title =        "Cryptoassets: the innovative investor's guide to
                 {Bitcoin} and beyond",
  publisher =    pub-MCGRAW-HILL,
  address =      pub-MCGRAW-HILL:adr,
  pages =        "????",
  year =         "2018",
  ISBN =         "1-260-02667-1",
  ISBN-13 =      "978-1-260-02667-2",
  LCCN =         "HG1710 .B86 2018",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Bitcoin; Electronic funds transfers; Investments",
}

@Book{Campbell-Verduyn:2018:BBC,
  editor =       "Malcolm Campbell-Verduyn",
  title =        "{Bitcoin} and beyond: cryptocurrencies, blockchains
                 and global governance",
  publisher =    pub-ROUTLEDGE,
  address =      pub-ROUTLEDGE:adr,
  pages =        "????",
  year =         "2018",
  ISBN =         "0-415-79214-2 (hardcover), 1-315-21190-4 (e-book)",
  ISBN-13 =      "978-0-415-79214-1 (hardcover), 978-1-315-21190-9
                 (e-book)",
  LCCN =         "HG1710 .B545 2018",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "RIPE series in global political economy",
  acknowledgement = ack-nhfb,
  subject =      "Bitcoin; Electronic funds transfers; Financial
                 institutions; International finance",
}

@Article{Chatterjee:2018:BEI,
  author =       "Jyotir Moy Chatterjee and Le Hoang Son and Srijani
                 Ghatak and Raghvendra Kumar and Manju Khari",
  title =        "{BitCoin} exclusively informational money: a valuable
                 review from 2010 to 2017",
  journal =      j-QUAL-QUANT,
  volume =       "??",
  number =       "??",
  pages =        "191--198",
  month =        "????",
  year =         "2018",
  CODEN =        "QQEJAV",
  DOI =          "https://doi.org/10.1007/s11135-017-0605-5",
  ISSN =         "0033-5177 (print), 1573-7845 (electronic)",
  ISSN-L =       "0033-5177",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s11135-017-0605-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Quality \& Quantity",
}

@Article{Chen:2018:EBT,
  author =       "Guang Chen and Bing Xu and Manli Lu and Nian-Shing
                 Chen",
  title =        "Exploring blockchain technology and its potential
                 applications for education",
  journal =      "Smart Learning Environments",
  volume =       "5",
  number =       "1",
  month =        jan,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1186/s40561-017-0050-x",
  ISSN =         "",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1186/s40561-017-0050-x",
  acknowledgement = ack-nhfb,
}

@Article{Chen:2018:TCA,
  author =       "Rui-Yang Chen",
  title =        "A traceability chain algorithm for artificial neural
                 networks using {T-S} fuzzy cognitive maps in
                 blockchain",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "80",
  number =       "??",
  pages =        "198--210",
  month =        mar,
  year =         "2018",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Sat Dec 2 16:58:42 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X1730064X",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Chen:2018:TMI,
  author =       "Lin Chen and Lei Xu and Zhimin Gao and Yang Lu and
                 Weidong Shi",
  title =        "Tyranny of the Majority: On the {(Im)possibility} of
                 Correctness of Smart Contracts",
  journal =      j-IEEE-SEC-PRIV,
  volume =       "16",
  number =       "4",
  pages =        "30--37",
  month =        jul # "\slash " # aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1109/MSP.2018.3111240",
  ISSN =         "1540-7993 (print), 1558-4046 (electronic)",
  ISSN-L =       "1540-7993",
  bibdate =      "Thu Sep 13 10:31:41 MDT 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesecpriv.bib",
  URL =          "https://www.computer.org/csdl/mags/sp/2018/04/msp2018040030-abs.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://publications.computer.org/security-and-privacy/",
}

@InCollection{Chen:2018:UVB,
  author =       "Chen Chen and Zhuyun Qi and Yirui Liu and Kai Lei",
  booktitle =    "{Smart Computing and Communication}",
  title =        "Using Virtualization for Blockchain Testing",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "289--299",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-319-73830-7_29",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/virtual-machines.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-73830-7_29",
  acknowledgement = ack-nhfb,
}

@MastersThesis{Chiang:2018:BTC,
  author =       "Chun-Wei Chiang",
  title =        "Blockchain for Trustful Collaborations Between
                 Immigrants, Citizens and Governments",
  type =         "{M.S.}",
  school =       "West Virginia University",
  address =      "Morgantown, WV, USA",
  pages =        "51",
  year =         "2018",
  ISBN =         "0-438-32088-3",
  ISBN-13 =      "978-0-438-32088-8",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2102140616",
  abstract =     "Immigrants usually are pro-social towards their
                 hometowns and try to improve them. However, the lack of
                 trust in their government can drive immigrants to work
                 individually. As a result, their pro-social activities
                 are usually limited in impact and scope. Although
                 blockchain technology have the potential to solve the
                 trust issue, people are not familiar with the
                 technology and they have no idea why it is trustworthy.
                 Previous research showed that the adopting user
                 interface properly can increase people's trust in
                 technology. This paper studies the interface factors
                 that ease collaborations between immigrants and their
                 home governments. We specifically focus on Mexican
                 immigrants in the US who want to improve their rural
                 communities. We identify that for Mexican immigrants
                 having clear workflows of how their money flows and a
                 sense of control over this workflow is important for
                 collaborating with their government. Based on these
                 findings, we create a blockchain based system for
                 building trust between governments and immigrants by:
                 (1) decentralizing the power of the government and
                 giving more agency to citizens; (2) fighting
                 corruption; and (3) enhancing fiscal transparency in
                 community development projects. We finish by discussing
                 design implications of our work and future
                 directions.",
  acknowledgement = ack-nhfb,
  advisor =      "Saiph Savage",
  keywords =     "0984:Computer science; Applied sciences; Blockchain;
                 Computer science; Empower; Mobile interface",
  ris-m1 =       "10825287",
}

@Misc{Cimpanu:2018:MSC,
  author =       "Catalin Cimpanu",
  title =        "\$3.3 Million Stolen From {Coinsecure Bitcoin
                 Exchange}, Inside Job Suspected",
  howpublished = "BleepingComputer Web story.",
  day =          "12",
  month =        apr,
  year =         "2018",
  bibdate =      "Mon Apr 16 14:22:26 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.bleepingcomputer.com/news/security/33-million-stolen-from-coinsecure-bitcoin-exchange-inside-job-suspected/",
  abstract =     "The CEO of Coinsecure, an India-based cryptocurrency
                 exchange, has accused his CSO of stealing 438 Bitcoin
                 around \$3.3 million at today's exchange rate from the
                 exchange's main wallet.\par

                 Coinsecure announced the theft of the 438 BTC today,
                 via two images posted on its homepage. The first image
                 contained a statement signed by the Coinsecure team
                 announcing the incident, and the second was a scanned
                 copy of a police complaint Coinsecure CEO Mohit Kalra
                 filed with New Delhi police.",
  acknowledgement = ack-nhfb,
}

@Misc{Cimpanu:2018:MSM,
  author =       "Catalin Cimpanu",
  title =        "{Microsoft} Stops Malware Campaign That Tried to
                 Infect 400,000 Users in 12 Hours",
  howpublished = "BleepingComputer Web story.",
  day =          "8",
  month =        mar,
  year =         "2018",
  bibdate =      "Sat Mar 10 08:49:40 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.bleepingcomputer.com/news/security/microsoft-stops-malware-campaign-that-tried-to-infect-400-000-users-in-12-hours/",
  abstract =     "Microsoft revealed today that Windows Defender stopped
                 a massive malware distribution campaign that attempted
                 to infect over 400,000 users with a cryptocurrency
                 miner during a 12-hour period on March 6, 2018. The
                 Redmond-based OS maker attributes the detections to
                 computers infected with the Dofoil malware --- also
                 known as Smoke Loader --- a popular malware
                 downloader.",
  acknowledgement = ack-nhfb,
}

@Article{Conti:2018:ESR,
  author =       "Mauro Conti and Ankit Gangwal and Sushmita Ruj",
  title =        "On the economic significance of ransomware campaigns:
                 a {Bitcoin} transactions perspective",
  journal =      j-COMPUT-SECUR,
  volume =       "79",
  number =       "??",
  pages =        "162--189",
  month =        nov,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818304334",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Conti:2018:SSP,
  author =       "Mauro Conti and Sandeep Kumar E and Chhagan Lal and
                 Sushmita Ruj",
  title =        "A Survey on Security and Privacy Issues of Bitcoin",
  journal =      "IEEE Commun. Surv. Tutorials",
  volume =       "20",
  number =       "4",
  pages =        "3416--3452",
  month =        "????",
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1109/COMST.2018.2842460",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/comsur/comsur20.html#ContiELR18",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/comsur/ContiELR18",
  dblp-mdate =   "2022-06-23",
}

@Article{Cross:2018:WMC,
  author =       "Tim Cross",
  title =        "What to make of cryptocurrencies and blockchains",
  journal =      j-ECONOMIST,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "30",
  month =        aug,
  year =         "2018",
  CODEN =        "EONOEH",
  ISSN =         "0013-0613 (print), 1476-8860 (electronic)",
  ISSN-L =       "0013-0613",
  bibdate =      "Mon Sep 03 14:47:14 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.economist.com/technology-quarterly/2018/08/30/what-to-make-of-cryptocurrencies-and-blockchains",
  acknowledgement = ack-nhfb,
  fjournal =     "The Economist",
}

@Article{Davidson:2018:BEI,
  author =       "Sinclair Davidson and Primavera de Filippi and Jason
                 Potts",
  title =        "Blockchains and the Economic Institutions of
                 Capitalism",
  journal =      "Journal of Institutional Economics",
  volume =       "??",
  number =       "??",
  pages =        "1--20",
  month =        "????",
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1017/S1744137417000200",
  ISSN =         "1744-1374 (print), 1744-1382 (electronic)",
  ISSN-L =       "1744-1374",
  bibdate =      "Sat Jan 20 17:02:42 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Institutional Economics",
  journal-URL =  "https://www.cambridge.org/core/journals/journal-of-institutional-economics",
  remark =       "In press: no volume/issue/pages assignment yet.",
}

@Misc{De:2018:UCM,
  author =       "Nikhilesh De",
  title =        "{US} City Mulls 18-Month Moratorium on {Bitcoin}
                 Mining",
  howpublished = "Coindesk Web article.",
  day =          "6",
  month =        mar,
  year =         "2018",
  bibdate =      "Sat Mar 10 08:40:31 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.coindesk.com/us-city-mulls-18-month-moratorium-bitcoin-mining/",
  abstract =     "A city in the U.S. state of New York could put an
                 18-month halt on new bitcoin mining operations in the
                 area amid concerns from local officials. Plattsburgh,
                 according to reports, is weighing a proposed law that
                 would impose a ``moratorium on commercial mining
                 operations'' until city officials can consider ``zoning
                 and land use laws and municipal lightning department
                 regulations.'' It was spurred by concerns over
                 excessive power use in the area, drawn from
                 Plattsburgh's access to hydroelectrical resources.",
  acknowledgement = ack-nhfb,
}

@Book{DeFilippi:2018:BLR,
  author =       "Primavera {De Filippi} and Aaron Wright",
  title =        "Blockchain and the law: the rule of code",
  publisher =    pub-HARVARD,
  address =      pub-HARVARD:adr,
  pages =        "????",
  year =         "2018",
  ISBN =         "0-674-97642-8 (hardcover)",
  ISBN-13 =      "978-0-674-97642-9 (hardcover)",
  LCCN =         "QA76.9.D32 D44 2018",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  abstract =     "Blockchain technology enables the creation of
                 decentralized currencies, decentralized applications
                 powered by smart contracts, self-executing digital
                 agreements, and intelligent assets that can be
                 controlled over the Internet. Blockchains also enable
                 the development of new governance systems with more
                 democratic or participatory decision-making, and
                 decentralized (autonomous) organizations that can
                 operate over a network of computers without any human
                 intervention. These applications have led many to
                 compare the blockchain to the Internet, with
                 accompanying predictions that this technology will
                 shift the balance of power away from centralized
                 authorities in the field of communications, business,
                 and even politics or law. Blockchain and the Law
                 explores the benefits and drawbacks of this emerging
                 decentralized technology and argues that its widespread
                 deployment will lead to expansion of what we term lex
                 cryptographia: rules administered through
                 self-executing smart contracts.",
  acknowledgement = ack-nhfb,
  subject =      "Blockchains (Databases); Technology and law; Data
                 encryption (Computer science); Internet in public
                 administration",
  tableofcontents = "Part I. The technology: Blockchains, Bitcoin, and
                 decentralized computing platforms \\
                 Characteristics of blockchains \\
                 Part II. Blockchains, finance, and contracts: Digital
                 currencies and decentralized payment systems \\
                 Smart contracts as legal contracts \\
                 Smart securities and derivatives \\
                 Part III. Blockchains and information systems:
                 Tamper-resistant, certified, and authenticated data \\
                 Resilient and tamper-resistant information systems \\
                 Part IV. Organizations and automation: The future of
                 organizations \\
                 Decentralized autonomous organizations \\
                 Blockchain of things \\
                 Part V. Regulating decentralized, blockchain-based
                 systems: Modes of regulation \\
                 Code as law",
}

@Article{Delgado-Segura:2018:BPK,
  author =       "Sergi Delgado-Segura and Cristina P{\'e}rez-Sol{\`a}
                 and Jordi Herrera-Joancomart{\'\i} and Guillermo
                 Navarro-Arribas",
  title =        "{Bitcoin} private key locked transactions",
  journal =      j-INFO-PROC-LETT,
  volume =       "140",
  number =       "??",
  pages =        "34--36",
  month =        dec,
  year =         "2018",
  CODEN =        "IFPLAT",
  DOI =          "https://doi.org/10.1016/j.ipl.2018.08.004",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Fri Sep 14 08:04:51 MDT 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc2010.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0020019018301698",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Delgado-Segura:2018:TDB,
  author =       "Sergi Delgado-Segura and Surya Bakshi and Cristina
                 P{\'e}rez-Sol{\`a} and James Litton and Andrew
                 Pachulski and Andrew Miller and Bobby Bhattacharjee",
  title =        "{TxProbe}: Discovering Bitcoin's Network Topology
                 Using Orphan Transactions",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2018",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1812.00942;
                 https://dblp.org/db/journals/corr/corr1812.html#abs-1812-00942",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1812-00942",
  dblp-mdate =   "2019-07-08",
}

@InCollection{Dhillon:2018:BD,
  author =       "Vikram Dhillon and David Metcalf and Max Hooper",
  title =        "Behold the Dreamers",
  crossref =     "Dhillon:2018:BEA",
  pages =        "1--5",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-1-4842-3081-7_1",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-3081-7_1",
  acknowledgement = ack-nhfb,
}

@InCollection{Dhillon:2018:BHC,
  author =       "Vikram Dhillon and David Metcalf and Max Hooper",
  title =        "Blockchain in Health Care",
  crossref =     "Dhillon:2018:BEA",
  pages =        "125--138",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-1-4842-3081-7_9",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-3081-7_9",
  acknowledgement = ack-nhfb,
}

@InCollection{Dhillon:2018:BS,
  author =       "Vikram Dhillon and David Metcalf and Max Hooper",
  title =        "Blockchain in Science",
  crossref =     "Dhillon:2018:BEA",
  pages =        "111--124",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-1-4842-3081-7_8",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-3081-7_8",
  acknowledgement = ack-nhfb,
}

@InCollection{Dhillon:2018:DH,
  author =       "Vikram Dhillon and David Metcalf and Max Hooper",
  title =        "The {DAO} Hacked",
  crossref =     "Dhillon:2018:BEA",
  pages =        "67--78",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-1-4842-3081-7_6",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-3081-7_6",
  acknowledgement = ack-nhfb,
}

@InCollection{Dhillon:2018:DO,
  author =       "Vikram Dhillon and David Metcalf and Max Hooper",
  booktitle =    "{Blockchain Enabled Applications}",
  title =        "Decentralized Organizations",
  publisher =    pub-APRESS,
  address =      pub-APRESS:adr,
  pages =        "47--66",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-1-4842-3081-7_5",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-3081-7_5",
  acknowledgement = ack-nhfb,
}

@InCollection{Dhillon:2018:ETH,
  author =       "Vikram Dhillon and David Metcalf and Max Hooper",
  booktitle =    "{Blockchain Enabled Applications}",
  title =        "{Ethereum} Tokens: High-Performance Computing",
  publisher =    pub-APRESS,
  address =      pub-APRESS:adr,
  pages =        "79--109",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-1-4842-3081-7_7",
  ISBN =         "1-4842-3081-7",
  ISBN-13 =      "978-1-4842-3081-7",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-3081-7_7",
  acknowledgement = ack-nhfb,
}

@InCollection{Dhillon:2018:FB,
  author =       "Vikram Dhillon and David Metcalf and Max Hooper",
  booktitle =    "{Blockchain Enabled Applications}",
  title =        "Foundations of Blockchain",
  publisher =    pub-APRESS,
  address =      pub-APRESS:adr,
  pages =        "15--24",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-1-4842-3081-7_3",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-3081-7_3",
  acknowledgement = ack-nhfb,
}

@InCollection{Dhillon:2018:GRM,
  author =       "Vikram Dhillon and David Metcalf and Max Hooper",
  booktitle =    "{Blockchain Enabled Applications}",
  title =        "The Gold Rush: Mining {Bitcoin}",
  publisher =    pub-APRESS,
  address =      pub-APRESS:adr,
  pages =        "7--14",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-1-4842-3081-7_2",
  ISBN =         "1-4842-3081-7",
  ISBN-13 =      "978-1-4842-3081-7",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-3081-7_2",
  acknowledgement = ack-nhfb,
}

@InCollection{Dhillon:2018:HP,
  author =       "Vikram Dhillon and David Metcalf and Max Hooper",
  booktitle =    "{Blockchain Enabled Applications}",
  title =        "The Hyperledger Project",
  publisher =    pub-APRESS,
  address =      pub-APRESS:adr,
  pages =        "139--149",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-1-4842-3081-7_10",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-3081-7_10",
  acknowledgement = ack-nhfb,
}

@InCollection{Dhillon:2018:RDB,
  author =       "Vikram Dhillon and David Metcalf and Max Hooper",
  booktitle =    "{Blockchain Enabled Applications}",
  title =        "Recent Developments in Blockchain",
  publisher =    pub-APRESS,
  address =      pub-APRESS:adr,
  pages =        "151--181",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-1-4842-3081-7_11",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-3081-7_11",
  acknowledgement = ack-nhfb,
}

@InCollection{Dhillon:2018:TRF,
  author =       "Vikram Dhillon and David Metcalf and Max Hooper",
  booktitle =    "{Blockchain Enabled Applications}",
  title =        "Technological Revolutions and Financial Capital",
  publisher =    pub-APRESS,
  address =      pub-APRESS:adr,
  pages =        "183--196",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-1-4842-3081-7_12",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-3081-7_12",
  acknowledgement = ack-nhfb,
}

@InCollection{Dhillon:2018:UE,
  author =       "Vikram Dhillon and David Metcalf and Max Hooper",
  booktitle =    "{Blockchain Enabled Applications}",
  title =        "Unpacking {Ethereum}",
  publisher =    pub-APRESS,
  address =      pub-APRESS:adr,
  pages =        "25--45",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-1-4842-3081-7_4",
  ISBN =         "1-4842-3081-7",
  ISBN-13 =      "978-1-4842-3081-7",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-1-4842-3081-7_4",
  acknowledgement = ack-nhfb,
}

@Article{DiFrancescoMaesa:2018:DDA,
  author =       "Damiano {Di Francesco Maesa} and Andrea Marino and
                 Laura Ricci",
  title =        "Data-driven analysis of {Bitcoin} properties:
                 exploiting the users graph",
  journal =      "International Journal of Data Science and Analytics",
  volume =       "??",
  number =       "??",
  pages =        "215--229",
  month =        "????",
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s41060-017-0074-x",
  ISSN =         "2364-4168",
  ISSN-L =       "2364-415X",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s41060-017-0074-x",
  acknowledgement = ack-nhfb,
}

@Article{Dinh:2018:ABD,
  author =       "Thang N. Dinh and My T. Thai",
  title =        "{AI} and Blockchain: A Disruptive Integration",
  journal =      j-COMPUTER,
  volume =       "51",
  number =       "9",
  pages =        "48--53",
  month =        sep,
  year =         "2018",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2018.3620971",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Thu Oct 11 14:15:10 MDT 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2010.bib",
  URL =          "https://www.computer.org/csdl/mags/co/2018/09/mco2018090048-abs.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@PhdThesis{Dozier:2018:BBG,
  author =       "Priya D. Dozier",
  title =        "Banking on Blockchain: a Grounded Theory Study of the
                 Innovation Evaluation Process",
  type =         "{D.B.A.}",
  school =       "University of South Florida",
  address =      "Tampa, FL, USA",
  pages =        "118",
  year =         "2018",
  ISBN =         "0-438-77912-6",
  ISBN-13 =      "978-0-438-77912-9",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2167167651",
  abstract =     "Blockchain technology emerged as the underlying
                 database structure for Bitcoin, a cryptocurrency, in
                 2008. Interest in blockchain by the Financial Services
                 industry grew because of its purported transparency,
                 security, and trust elements which resulted in over
                 \$240 million in venture capital funds raised by
                 blockchain firms mostly from banks in the first half of
                 2017. The purpose of this study was to examine the
                 underlying innovation evaluation process that Financial
                 Services organizations employed as they evaluated
                 blockchain technology. In this research study,
                 blockchain was considered a technology innovation,
                 which drove the research question: ``How do financial
                 services organizations evaluate blockchain technology
                 for potential use?'' The study followed the grounded
                 theory methodology to address the research question by
                 gathering data from semi-structured interviews of
                 participants involved in the blockchain evaluation at
                 Financial Services organizations. In total, 19
                 individuals representing 12 organizations participated
                 in the study and provided insights into how their
                 organizations are evaluating blockchain technology.
                 Results indicated that organizations understand how the
                 technology works, are organizing resources to evaluate
                 it, are identifying use cases, and are employing
                 strategies to test it. Together, these processes
                 contribute to the creation of a Proof of Value model to
                 explain the processes organizations are engaged in to
                 evaluate blockchain. Academic and practical
                 implications are noted as well as limitations and
                 opportunities for future research.",
  acknowledgement = ack-nhfb,
  advisor =      "Gaole Chen and Troy A. Montgomery",
  keywords =     "0310:Business administration; 0454:Management;
                 0770:Banking; Banking; Blockchain; Business
                 administration; Distributed ledger; Financial services;
                 Grounded theory; Innovation; Management; Proof of
                 value; Social sciences",
  ris-m1 =       "10976164",
}

@Article{Dunphy:2018:FLI,
  author =       "Paul Dunphy and Fabien A. P. Petitcolas",
  title =        "A First Look at Identity Management Schemes on the
                 Blockchain",
  journal =      j-IEEE-SEC-PRIV,
  volume =       "16",
  number =       "4",
  pages =        "20--29",
  month =        jul # "\slash " # aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1109/MSP.2018.3111247",
  ISSN =         "1540-7993 (print), 1558-4046 (electronic)",
  ISSN-L =       "1540-7993",
  bibdate =      "Thu Sep 13 10:31:41 MDT 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesecpriv.bib",
  URL =          "https://www.computer.org/csdl/mags/sp/2018/04/msp2018040020-abs.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/security",
}

@Article{ElBansarkhani:2018:PSD,
  author =       "Rachid {El Bansarkhani} and Matthias Geihs and
                 Johannes Buchmann",
  title =        "{PQChain}: Strategic Design Decisions for Distributed
                 Ledger Technologies against Future Threats",
  journal =      j-IEEE-SEC-PRIV,
  volume =       "16",
  number =       "4",
  pages =        "57--65",
  month =        jul # "\slash " # aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1109/MSP.2018.3111246",
  ISSN =         "1540-7993 (print), 1558-4046 (electronic)",
  ISSN-L =       "1540-7993",
  bibdate =      "Thu Sep 13 10:31:41 MDT 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesecpriv.bib",
  URL =          "https://www.computer.org/csdl/mags/sp/2018/04/msp2018040057-abs.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/security",
}

@InCollection{Epishkina:2018:DCH,
  author =       "Anna Epishkina and Sergey Zapechnikov",
  booktitle =    "{Biologically Inspired Cognitive Architectures (BICA)
                 for Young Scientists}",
  title =        "Discovering and Clustering Hidden Time Patterns in
                 Blockchain Ledger",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-319-63940-6_35",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-63940-6_35",
  acknowledgement = ack-nhfb,
}

@MastersThesis{Escalante:2018:ORT,
  author =       "Marty Escalante",
  title =        "{Onion Router TOR}, Blockchain Technology and
                 Cybercriminals",
  type =         "{M.S.}",
  school =       "Utica College",
  address =      "Utica, NY, USA",
  pages =        "49",
  year =         "2018",
  ISBN =         "0-438-71164-5",
  ISBN-13 =      "978-0-438-71164-8",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2154847289",
  abstract =     "Investigators and Law Enforcement Agencies face many
                 challenges when analyzing and investigating a
                 cybercrime. Several of the difficulties encountered are
                 a direct result of the creation of the anonymity
                 software being freely available in the Internet. The
                 purpose of this paper was to examine on how anonymity
                 software such as the TOR Network, presents a challenge
                 during a cybercrime investigation and how the tool is
                 furnishing cybercriminals to successfully evade taxes,
                 launder funds and infuse ransomware data online. The
                 goal of this research is to bring awareness of the
                 issue of anonymity tools, initially created to provide
                 privacy, but with the evolution in technology and
                 increase popularity of the Internet, hackers and
                 cybercriminals have adopted this technology combined
                 with cryptocurrencies peer-to-peer functionality such
                 as Bitcoin, to remain hidden from law enforcement and
                 investigators advance detection software.",
  acknowledgement = ack-nhfb,
  advisor =      "Christopher Riddell and Duane Corbo",
  keywords =     "0984:Computer science; Applied sciences; Blockchain;
                 Computer science; Cryptocurrencies; Cybersecurity;
                 Network anonymity; Onion router TOR; Riddel,
                 Christopher",
  ris-m1 =       "10982330",
}

@Article{Eyal:2018:MEB,
  author =       "Ittay Eyal and Emin G{\"u}n Sirer",
  title =        "Majority is not enough: Bitcoin mining is vulnerable",
  journal =      j-CACM,
  volume =       "61",
  number =       "7",
  pages =        "95--102",
  month =        jul,
  year =         "2018",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/3212998",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Tue Jun 26 11:16:13 MDT 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2010.bib",
  URL =          "https://cacm.acm.org/magazines/2018/7/229033/fulltext",
  abstract =     "The Bitcoin cryptocurrency records its transactions in
                 a public log called the blockchain. Its security rests
                 critically on the distributed protocol that maintains
                 the blockchain, run by participants called miners.
                 Conventional wisdom asserts that the mining protocol is
                 incentive-compatible and secure against colluding
                 minority groups, that is, it incentivizes miners to
                 follow the protocol as prescribed. We show that the
                 Bitcoin mining protocol is not incentive-compatible. We
                 present an attack with which colluding miners' revenue
                 is larger than their fair share. The attack can have
                 significant consequences for Bitcoin: Rational miners
                 will prefer to join the attackers, and the colluding
                 group will increase in size until it becomes a
                 majority. At this point, the Bitcoin system ceases to
                 be a decentralized currency. Unless certain assumptions
                 are made, selfish mining may be feasible for any
                 coalition size of colluding miners. We propose a
                 practical modification to the Bitcoin protocol that
                 protects Bitcoin in the general case. It prohibits
                 selfish mining by a coalition that command less than
                 1/4 of the resources. This threshold is lower than the
                 wrongly assumed 1/2 bound, but better than the current
                 reality where a coalition of any size can compromise
                 the system.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@Misc{Farivar:2018:BTS,
  author =       "Cyrus Farivar",
  title =        "{Bitcoin} thirst spurs {Icelandic} heist --- {``Grand}
                 theft on a scale unseen before''. ``{Everything} points
                 to this being a highly organized crime,'' {Iceland}
                 police say.",
  howpublished = "ArsTechnica Web site.",
  day =          "2",
  month =        mar,
  year =         "2018",
  bibdate =      "Tue Mar 06 14:31:30 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arstechnica.com/tech-policy/2018/03/bitcoin-thirst-spurs-icelandic-heist-grand-theft-on-a-scale-unseen-before/",
  abstract =     "Eleven people have been arrested in Iceland as a
                 result of what local media are calling the ``Big
                 Bitcoin Heist'' --- 600 mining computers were recently
                 stolen from Icelandic data centers in four separate
                 burglaries between December 2017 and January 2018.",
  acknowledgement = ack-nhfb,
}

@Misc{Farivar:2018:CWW,
  author =       "Cyrus Farivar",
  title =        "{Coinbase}: We will send data on 13,000 users to
                 {IRS}: {Bitcoin} startup says if concerned, ``seek
                 legal advice from an attorney promptly''",
  howpublished = "Web article.",
  day =          "26",
  month =        feb,
  year =         "2018",
  bibdate =      "Tue Feb 27 16:25:43 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arstechnica.com/tech-policy/2018/02/coinbase-we-will-send-data-on-13000-users-to-irs/;
                 https://support.coinbase.com/customer/portal/articles/2924446",
  abstract =     "After over a year of legal wrangling, Coinbase has now
                 formally notified its customers that it will be
                 complying with a court order and handing over the user
                 data for about 13,000 of its customers to the Internal
                 Revenue Service. The company, which is one of the
                 world's largest Bitcoin exchanges, sent out an email to
                 the affected users on Friday, February 23.",
  acknowledgement = ack-nhfb,
}

@Misc{Firsh:2018:ZDV,
  author =       "Alexey Firsh",
  title =        "Zero-day vulnerability in {Telegram}: Cybercriminals
                 exploited {Telegram} flaw to launch multipurpose
                 attacks",
  howpublished = "Web story.",
  day =          "13",
  month =        feb,
  year =         "2018",
  bibdate =      "Fri Feb 16 17:03:58 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://securelist.com/zero-day-vulnerability-in-telegram/83800/",
  acknowledgement = ack-nhfb,
  remark =       "This attack exploits a Unicode bidirectional command
                 directive to reverse text for display, with the result
                 that a string that displays as `xyzsj.png' (and thus
                 appears to be a harmless PNG graphics file) is actually
                 `xyzgnp.js', pointing to a JavaScript code file of
                 malware.",
}

@Misc{Gallagher:2018:IHR,
  author =       "Sean Gallagher",
  title =        "Info-highway robbery --- Two new cryptocurrency heists
                 make off with over \${400M} worth of blockchange.
                 {Coincheck} sincerely apologizes for the
                 inconvenience.",
  howpublished = "Web story",
  day =          "26",
  month =        jan,
  year =         "2018",
  bibdate =      "Tue Jan 30 14:40:13 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arstechnica.com/information-technology/2018/01/two-new-cryptocurrency-heists-make-off-with-over-400m-worth-of-blockchange/",
  acknowledgement = ack-nhfb,
  remark-01 =    "From the story: ``This is the biggest theft in the
                 history of the world.''.",
  remark-02 =    "From the story: ``This latest theft comes a week after
                 it was revealed that the relatively small sum of \$4
                 million worth of IOTA cryptocurrency had been stolen
                 from investors wallets. \ldots{} What actually happened
                 was a lot of unfortunate users were generating their
                 unique seed (which is what you derive your password
                 from) from a false website, a phishing website.
                 \ldots{} That essentially means that they gave away
                 their private key to a thief.",
}

@Article{Gatteschi:2018:BSC,
  author =       "Valentina Gatteschi and Fabrizio Lamberti and Claudio
                 Demartini and Chiara Pranteda and V{\'\i}ctor
                 Santamar{\'\i}a",
  title =        "Blockchain and Smart Contracts for Insurance: Is the
                 Technology Mature Enough?",
  journal =      j-FUTURE-INTERNET,
  volume =       "10",
  number =       "2",
  pages =        "20",
  day =          "20",
  month =        feb,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi10020020",
  ISSN =         "1999-5903",
  bibdate =      "Thu Nov 21 16:50:59 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/10/2/20",
  abstract =     "Blockchain is receiving increasing attention from
                 academy and industry, since it is considered a
                 breakthrough technology that could bring huge benefits
                 to many different sectors. In 2017, Gartner positioned
                 blockchain close to the peak of inflated expectations,
                 acknowledging the enthusiasm for this technology that
                 is now largely discussed by media. In this scenario,
                 the risk to adopt it in the wake of enthusiasm, without
                 objectively judging its actual added value is rather
                 high. Insurance is one the sectors that, among others,
                 started to carefully investigate the possibilities of
                 blockchain. For this specific sector, however, the hype
                 cycle shows that the technology is still in the
                 innovation trigger phase, meaning that the spectrum of
                 possible applications has not been fully explored yet.
                 Insurers, as with many other companies not necessarily
                 active only in the financial sector, are currently
                 requested to make a hard decision, that is, whether to
                 adopt blockchain or not, and they will only know if
                 they were right in 3-5 years. The objective of this
                 paper is to support actors involved in this decision
                 process by illustrating what a blockchain is, analyzing
                 its advantages and disadvantages, as well as discussing
                 several use cases taken from the insurance sector,
                 which could easily be extended to other domains.",
  acknowledgement = ack-nhfb,
}

@Article{Gencer:2018:DBE,
  author =       "Adem Efe Gencer and Soumya Basu and Ittay Eyal and
                 Robbert van Renesse and Emin G{\"u}n Sirer",
  title =        "Decentralization in Bitcoin and {Ethereum} Networks",
  journal =      "CoRR",
  volume =       "abs/1801.03998",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2018",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1801.03998;
                 https://dblp.org/db/journals/corr/corr1801.html#abs-1801-03998",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1801-03998",
  dblp-mdate =   "2020-04-01",
}

@Article{Genkin:2018:PDC,
  author =       "Daniel Genkin and Dimitrios Papadopoulos and
                 Charalampos Papamanthou",
  title =        "Privacy in decentralized cryptocurrencies",
  journal =      j-CACM,
  volume =       "61",
  number =       "6",
  pages =        "78--88",
  month =        jun,
  year =         "2018",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/3132696",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Tue Jun 5 14:47:04 MDT 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2010.bib",
  URL =          "https://cacm.acm.org/magazines/2018/6/228028/fulltext",
  abstract =     "When it comes to anonymizing cryptocurrencies, one
                 size most definitely does not fit all.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@Article{Georgiadis:2018:CPA,
  author =       "Evangelos Georgiadis and Doron Zeilberger",
  title =        "A Combinatorial-Probabilistic Analysis of Bitcoin
                 Attacks",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2018",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1808.05255;
                 https://dblp.org/db/journals/corr/corr1808.html#abs-1808-05255",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1808-05255",
  dblp-mdate =   "2018-09-02",
}

@Article{Giechaskiel:2018:WCC,
  author =       "Ilias Giechaskiel and Cas Cremers and Kasper B.
                 Rasmussen",
  title =        "When the Crypto in Cryptocurrencies Breaks: {Bitcoin}
                 Security under Broken Primitives",
  journal =      j-IEEE-SEC-PRIV,
  volume =       "16",
  number =       "4",
  pages =        "46--56",
  month =        jul # "\slash " # aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1109/MSP.2018.3111253",
  ISSN =         "1540-7993 (print), 1558-4046 (electronic)",
  ISSN-L =       "1540-7993",
  bibdate =      "Thu Sep 13 10:31:41 MDT 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesecpriv.bib",
  URL =          "https://www.computer.org/csdl/mags/sp/2018/04/msp2018040046-abs.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/security",
}

@MastersThesis{Girase:2018:PDV,
  author =       "Rohan Girase",
  title =        "Personal data vault management system and secured data
                 access to service provider using blockchain
                 technology",
  type =         "{M.S.}",
  school =       "University of Massachusetts Lowell",
  address =      "Lowell, MA, USA",
  pages =        "37",
  year =         "2018",
  ISBN =         "0-438-00636-4",
  ISBN-13 =      "978-0-438-00636-2",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2050554654",
  abstract =     "The usage of data sharing applications has been
                 increasing dramatically. With the use of the Internet
                 there lies a growing concern about information security
                 and surveillance. Moreover, these systems require
                 third-party intervention to authenticate and
                 legitimatize transactions. These third parties collect
                 and control the data, resulting in potential security
                 breaches. It is certain that there is lack of trust
                 among users. Some of these issues can be partially
                 addressed by Blockchain technology. Blockchain is a
                 peer-to-peer distributed ledger technology containing a
                 continuously growing list of records, called blocks.
                 Data is shared among peers in a way that each peer has
                 an exact same copy of the data that is available on the
                 Blockchain ledger. As the underlying infrastructure of
                 cryptocurrencies in general, and Bitcoin in particular,
                 Blockchain has demonstrated that trust and audit of
                 transactions can be enforced using a decentralized
                 network of peers sharing a public ledger. We propose a
                 system that uses blockchain technology to implement
                 automated access control of personal data without
                 involving any third-party intervention. Bitcoin only
                 stores currency transactions. Unlike Bitcoin, our
                 system stores and shares a large variety of personal
                 data on secured channels. The proposed system
                 implements a protocol to maintain access control lists
                 as permitted by the owner of the data. Thus, allowing
                 users to own their personal data and control its
                 sharing and access to it. In the future, this system
                 can be applied to other applications in which multiple
                 participants can trust the authenticity and validity of
                 data even though they do not necessarily truest each
                 other.",
  acknowledgement = ack-nhfb,
  advisor =      "Haim Levkowitz",
  keywords =     "0464:Computer Engineering; 0723:Information science;
                 0984:Computer science; Applied sciences; Bitcoin;
                 Blockchain; Communication and the arts; Computer
                 Engineering; Computer science; Cryptography;
                 Hyperledger Fabric; Information science; Personal Data
                 Vault; Secured Data Access",
  ris-m1 =       "10836925",
}

@Misc{Goodin:2018:NBI,
  author =       "Dan Goodin",
  title =        "New botnet infects cryptocurrency mining computers,
                 replaces wallet address: Attacker has generated about
                 \$2,000 in digital coin so far in a scam that remains
                 active.",
  howpublished = "ArsTechnica Web site.",
  day =          "17",
  month =        jan,
  year =         "2018",
  bibdate =      "Thu Feb 15 07:05:30 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arstechnica.com/information-technology/2018/01/in-the-wild-malware-preys-on-computers-dedicated-to-mining-cryptocurrency/",
  abstract =     "Satori --- the malware family that wrangles routers,
                 security cameras, and other Internet-connected devices
                 into potent botnets --- is crashing the cryptocurrency
                 party with a new variant that surreptitiously infects
                 computers dedicated to the mining of digital coins.",
  acknowledgement = ack-nhfb,
}

@Article{Grech:2018:MSG,
  author =       "Neville Grech and Michael Kong and Anton Jurisevic and
                 Lexi Brent and Bernhard Scholz and Yannis Smaragdakis",
  title =        "{MadMax}: surviving out-of-gas conditions in
                 {Ethereum} smart contracts",
  journal =      j-PACMPL,
  volume =       "2",
  number =       "OOPSLA",
  pages =        "116:1--116:27",
  month =        oct,
  year =         "2018",
  DOI =          "https://doi.org/10.1145/3276486",
  bibdate =      "Sat Aug 8 07:56:30 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/pacmpl.bib",
  URL =          "https://dl.acm.org/doi/abs/10.1145/3276486",
  abstract =     "Ethereum is a distributed blockchain platform, serving
                 as an ecosystem for smart contracts: full-fledged
                 inter-communicating programs that capture the
                 transaction logic of an account. Unlike programs in
                 mainstream languages, a gas limit restricts the
                 execution of an Ethereum smart contract: execution
                 proceeds as long as gas is available. Thus, gas is a
                 valuable resource that can be manipulated by an
                 attacker to provoke unwanted behavior in a victim's
                 smart contract (e.g., wasting or blocking funds of said
                 victim). Gas-focused vulnerabilities exploit undesired
                 behavior when a contract (directly or through other
                 interacting contracts) runs out of gas. Such
                 vulnerabilities are among the hardest for programmers
                 to protect against, as out-of-gas behavior may be
                 uncommon in non-attack scenarios and reasoning about it
                 is far from trivial.

                 In this paper, we classify and identify gas-focused
                 vulnerabilities, and present MadMax: a static program
                 analysis technique to automatically detect gas-focused
                 vulnerabilities with very high confidence. Our approach
                 combines a control-flow-analysis-based decompiler and
                 declarative program-structure queries. The combined
                 analysis captures high-level domain-specific concepts
                 (such as ``dynamic data structure storage'' and
                 ``safely resumable loops'') and achieves high precision
                 and scalability. MadMax analyzes the entirety of smart
                 contracts in the Ethereum blockchain in just 10 hours
                 (with decompilation timeouts in 8\% of the cases) and
                 flags contracts with a (highly volatile) monetary value
                 of over \$2.8B as vulnerable. Manual inspection of a
                 sample of flagged contracts shows that 81\% of the
                 sampled warnings do indeed lead to vulnerabilities,
                 which we report on in our experiment.",
  acknowledgement = ack-nhfb,
  articleno =    "116",
  fjournal =     "Proceedings of the ACM on Programming Languages",
  journal-URL =  "https://pacmpl.acm.org/",
}

@Article{Grunspan:2018:PBW,
  author =       "C. Grunspan and R. Perez-Marco",
  title =        "On profitability of block withholding strategies",
  journal =      j-SIGMETRICS,
  volume =       "46",
  number =       "3",
  pages =        "126--126",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3308897.3308953",
  ISSN =         "0163-5999 (print), 1557-9484 (electronic)",
  ISSN-L =       "0163-5999",
  bibdate =      "Sat Feb 2 07:14:43 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib",
  abstract =     "We present recent developments in the understanding of
                 the profitability block withholding strategies in
                 Bitcoin mining and other Proof-of-Work based
                 blockchains. Block withholding strategies (like
                 selfish, stubborn, trailing or catch-up mining) are
                 rogue mining strategies that violate the rules of the
                 Bitcoin protocol. The authors found recently the exact
                 model based on iterative games to evaluate the
                 profitability per unit time. With a novel application
                 of martingale techniques and Doob's Stopping Time
                 Theorem we compute their profitability in close-form.
                 We can then compare in parameter space these strategies
                 and honest mining, and decide which one is more
                 profitable.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGMETRICS Performance Evaluation Review",
  journal-URL =  "http://portal.acm.org/toc.cfm?id=J618",
}

@Article{Guo:2018:PST,
  author =       "Tian Guo and Nino Antulov-Fantulin",
  title =        "Predicting short-term Bitcoin price fluctuations from
                 buy and sell orders",
  journal =      "CoRR",
  volume =       "abs/1802.04065",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2018",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1802.04065;
                 https://dblp.org/db/journals/corr/corr1802.html#abs-1802-04065",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1802-04065",
  dblp-mdate =   "2019-06-03",
}

@Article{Halaburda:2018:EBD,
  author =       "Hanna Halaburda",
  title =        "Economic and business dimensions: Blockchain
                 revolution without the blockchain?",
  journal =      j-CACM,
  volume =       "61",
  number =       "7",
  pages =        "27--29",
  month =        jul,
  year =         "2018",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/3225619",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Tue Jun 26 11:16:13 MDT 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2010.bib",
  URL =          "https://cacm.acm.org/magazines/2018/7/229049/fulltext",
  abstract =     "Most of the suggested benefits of blockchain
                 technologies do not come from elements unique to the
                 blockchain.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@InCollection{Halim:2018:BSH,
  author =       "Norul Suhaliana bt Abd Halim and Md Arafatur Rahman
                 and Saiful Azad and Muhammad Nomani Kabir",
  booktitle =    "{Recent Trends in Information and Communication
                 Technology}",
  title =        "Blockchain Security Hole: Issues and Solutions",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-319-59427-9_76",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-59427-9_76",
  acknowledgement = ack-nhfb,
}

@Article{Hammi:2018:BTD,
  author =       "Mohamed Tahar Hammi and Badis Hammi and Patrick Bellot
                 and Ahmed Serhrouchni",
  title =        "Bubbles of Trust: a decentralized blockchain-based
                 authentication system for {IoT}",
  journal =      j-COMPUT-SECUR,
  volume =       "78",
  number =       "??",
  pages =        "126--142",
  month =        sep,
  year =         "2018",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:46:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818300890",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Hellemans:2018:MCM,
  author =       "Tim Hellemans and Benny {Van Houdt} and Daniel S.
                 Menasche and Mandar Datar and Swapnil Dhamal and
                 Corinne Touati",
  title =        "Mining competition in a multi-cryptocurrency ecosystem
                 at the network edge: a congestion game approach",
  journal =      j-SIGMETRICS,
  volume =       "46",
  number =       "3",
  pages =        "114--117",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3308897.3308950",
  ISSN =         "0163-5999 (print), 1557-9484 (electronic)",
  ISSN-L =       "0163-5999",
  bibdate =      "Sat Feb 2 07:14:43 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib",
  abstract =     "We model the competition over several blockchains
                 characterizing multiple cryptocurrencies as a
                 non-cooperative game. Then, we specialize our results
                 to two instances of the general game, showing
                 properties of the Nash equilibrium. In particular,
                 leveraging results about congestion games, we establish
                 the existence of pure Nash equilibria and provide
                 efficient algorithms for finding such equilibria.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGMETRICS Performance Evaluation Review",
  journal-URL =  "http://portal.acm.org/toc.cfm?id=J618",
}

@Article{Henry:2018:BAP,
  author =       "Ryan Henry and Amir Herzberg and Aniket Kate",
  title =        "Blockchain Access Privacy: Challenges and Directions",
  journal =      j-IEEE-SEC-PRIV,
  volume =       "16",
  number =       "4",
  pages =        "38--45",
  month =        jul # "\slash " # aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1109/MSP.2018.3111245",
  ISSN =         "1540-7993 (print), 1558-4046 (electronic)",
  ISSN-L =       "1540-7993",
  bibdate =      "Thu Sep 13 10:31:41 MDT 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesecpriv.bib",
  URL =          "https://www.computer.org/csdl/mags/sp/2018/04/msp2018040038-abs.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/security",
}

@InCollection{Hofmann:2018:BIWa,
  author =       "Erik Hofmann and Urs Magnus Strewe and Nicola Bosia",
  title =        "Background {I} --- What Is Buyer-Led Supply Chain
                 Finance?",
  crossref =     "Hofmann:2018:SCF",
  pages =        "7--23",
  month =        aug,
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-319-62371-9_2",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@InCollection{Hofmann:2018:BIWb,
  author =       "Erik Hofmann and Urs Magnus Strewe and Nicola Bosia",
  title =        "Background {II} --- What Is Reverse Securitisation?",
  crossref =     "Hofmann:2018:SCF",
  pages =        "25--34",
  month =        aug,
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-319-62371-9_3",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-62371-9_3",
  acknowledgement = ack-nhfb,
}

@InCollection{Hofmann:2018:BIWc,
  author =       "Erik Hofmann and Urs Magnus Strewe and Nicola Bosia",
  title =        "Background {III} --- What Is Blockchain Technology?",
  crossref =     "Hofmann:2018:SCF",
  pages =        "35--49",
  month =        aug,
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-319-62371-9_4",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-62371-9_4",
  acknowledgement = ack-nhfb,
}

@InCollection{Hofmann:2018:BWBa,
  author =       "Erik Hofmann and Urs Magnus Strewe and Nicola Bosia",
  title =        "Background {I} --- What Is Buyer-Led Supply Chain
                 Finance?",
  crossref =     "Hofmann:2018:SCF",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-319-62371-9_2",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-62371-9_2",
  acknowledgement = ack-nhfb,
}

@InCollection{Hofmann:2018:CWC,
  author =       "Erik Hofmann and Urs Magnus Strewe and Nicola Bosia",
  title =        "Conclusion --- What Can We Learn from
                 Blockchain-Driven Supply Chain Finance?",
  crossref =     "Hofmann:2018:SCF",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-319-62371-9_7",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-62371-9_7",
  acknowledgement = ack-nhfb,
}

@InCollection{Hofmann:2018:CWO,
  author =       "Erik Hofmann and Urs Magnus Strewe and Nicola Bosia",
  title =        "Concept --- Where Are the Opportunities of
                 Blockchain-Driven Supply Chain Finance?",
  crossref =     "Hofmann:2018:SCF",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-319-62371-9_5",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-62371-9_5",
  acknowledgement = ack-nhfb,
}

@InCollection{Hofmann:2018:DHD,
  author =       "Erik Hofmann and Urs Magnus Strewe and Nicola Bosia",
  title =        "Discussion --- How Does the Full Potential of
                 Blockchain Technology in Supply Chain Finance Look
                 Like?",
  crossref =     "Hofmann:2018:SCF",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-319-62371-9_6",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-62371-9_6",
  acknowledgement = ack-nhfb,
}

@InCollection{Hofmann:2018:IWP,
  author =       "Erik Hofmann and Urs Magnus Strewe and Nicola Bosia",
  title =        "Introduction --- Why to Pay Attention on
                 Blockchain-Driven Supply Chain Finance?",
  crossref =     "Hofmann:2018:SCF",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-319-62371-9_1",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-62371-9_1",
  acknowledgement = ack-nhfb,
}

@Article{Holden:2018:WRF,
  author =       "Richard Holden and Anup Malani",
  title =        "Why the {I.R.S.} Fears {Bitcoin}",
  journal =      j-NY-TIMES,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "22",
  month =        jan,
  year =         "2018",
  CODEN =        "NYTIAO",
  ISSN =         "0362-4331 (print), 1542-667X, 1553-8095",
  ISSN-L =       "0362-4331",
  bibdate =      "Mon Jan 22 20:13:34 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.nytimes.com/2018/01/22/opinion/irs-bitcoin-fear.html",
  acknowledgement = ack-nhfb,
  fjournal =     "New York Times",
  journal-URL =  "http://www.nytimes.com/",
}

@Misc{Hollister:2018:TSP,
  author =       "Sean Hollister",
  title =        "Thieves steal 600 powerful bitcoin-mining computers in
                 huge heist. {In} {Iceland}, police are hoping a power
                 surge will lead them to the criminals' stash.",
  howpublished = "Web story.",
  day =          "2",
  month =        mar,
  year =         "2018",
  bibdate =      "Tue Mar 06 14:29:31 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.cnet.com/news/iceland-big-bitcoin-heist-cryptocurrency-mining-computers/",
  abstract =     "600 powerful servers specifically designed to mine
                 bitcoin. (What is bitcoin? Here's everything you need
                 to know.) Plus 600 graphics cards, 100 processors, 100
                 power supplies, 100 motherboards and 100 sets of
                 computer memory. According to The Associated Press and
                 Visir, those are the items a coordinated group of
                 Icelandic thieves has stolen. And though 11 people have
                 reportedly been arrested and at least two are still in
                 custody, none of the stolen computers have yet been
                 found by police.",
  acknowledgement = ack-nhfb,
}

@InCollection{Hopf:2018:RBT,
  author =       "Stefan Hopf and Arnold Picot",
  booktitle =    "{Interdisziplin{\"a}re Perspektiven zur Zukunft der
                 Wertsch{\"o}pfung}",
  title =        "Revolutioniert Blockchain-Technologie das Management
                 von Eigentumsrechten und Transaktionskosten?",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-658-20265-1_9",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-658-20265-1_9",
  acknowledgement = ack-nhfb,
}

@InCollection{Hsiao:2018:DVS,
  author =       "Jen-Ho Hsiao and Raylin Tso and Chien-Ming Chen and
                 Mu-En Wu",
  booktitle =    "{Advances in Computer Science and Ubiquitous
                 Computing}",
  title =        "Decentralized E-Voting Systems Based on the Blockchain
                 Technology",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-981-10-7605-3_50",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-981-10-7605-3_50",
  acknowledgement = ack-nhfb,
}

@Article{Huang:2018:BBF,
  author =       "Hui Huang and Xiaofeng Chen and Qianhong Wu and Xinyi
                 Huang and Jian Shen",
  title =        "{Bitcoin}-based fair payments for outsourcing
                 computations of fog devices",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "78 (part 2)",
  number =       "??",
  pages =        "850--858",
  month =        jan,
  year =         "2018",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Sep 25 09:24:12 MDT 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X16307579",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Ibba:2018:ICO,
  author =       "Simona Ibba and Andrea Pinna and Maria Ilaria Lunesu
                 and Michele Marchesi and Roberto Tonelli",
  title =        "Initial Coin Offerings and Agile Practices",
  journal =      j-FUTURE-INTERNET,
  volume =       "10",
  number =       "11",
  pages =        "103",
  day =          "23",
  month =        oct,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi10110103",
  ISSN =         "1999-5903",
  ISSN-L =       "1999-5903",
  bibdate =      "Thu Nov 21 16:51:03 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/10/11/103",
  abstract =     "An ICO (Initial Coin Offering) is an innovative way to
                 fund projects based on blockchain. The funding is based
                 on the selling of tokens by means of decentralized
                 applications called smart contracts written in
                 Solidity, a programming language specific for Ethereum
                 blockchain. The ICOs work in a volatile context and it
                 is crucial that the team is capable of handling
                 constant changes. The Agile methods, proven practices
                 enabling to develop software in presence of changing
                 requirements, could be a means for managing
                 uncertainty. The main goals of this work are to
                 understand software engineering activities related to
                 ICOs, recognize the ICOs developed using Agile methods,
                 and make a comparison between ICOs and Agile ICOs. In
                 addition, we perform a deeper analysis of Agile ICOs
                 concerning project planning, software development, and
                 code features. Our work shows that the roles of the
                 people involved in an ICO can be compared to the
                 typical roles of the SCRUM methodology. The majority of
                 Agile ICOs use tool of testing before storing smart
                 contract on blockchain. Finally, the application of
                 volumetric and complexity software metrics shows that
                 the files of Agile ICOs is on average shorter and less
                 complex than in other smart contracts.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Ito:2018:BIS,
  author =       "Joi Ito",
  title =        "The Big {ICO} Swindle: Many cryptocurrency speculators
                 are banking on the theory that someone dumber than them
                 will buy their tokens for more than they paid. That's a
                 pretty good bet \ldots{} until it isn't.",
  journal =      j-WIRED,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "2",
  month =        jan,
  year =         "2018",
  CODEN =        "WREDEM",
  ISSN =         "1059-1028 (print), 1078-3148 (electronic)",
  ISSN-L =       "1059-1028",
  bibdate =      "Mon Feb 05 12:48:41 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.wired.com/story/ico-cryptocurrency-irresponsibility/",
  acknowledgement = ack-nhfb,
  fjournal =     "Wired",
  journal-URL =  "http://www.wired.com",
  keywords =     "initial coin offering (ICO)",
}

@InProceedings{Jabbar:2018:IGI,
  author =       "Karim Jabbar and Pernille Bj{\o}rn",
  booktitle =    "{Proceedings of the 2018 ACM Conference on Supporting
                 Groupwork}",
  title =        "Infrastructural Grind: Introducing Blockchain
                 Technology in the Shipping Domain",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "297--308",
  year =         "2018",
  DOI =          "https://doi.org/10.1145/3148330.3148345",
  ISBN =         "1-4503-5562-5",
  ISBN-13 =      "978-1-4503-5562-9",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "GROUP '18",
  URL =          "http://doi.acm.org/10.1145/3148330.3148345",
  acknowledgement = ack-nhfb,
  acmid =        "3148345",
  keywords =     "blockchain; embeddedness; entrepreneurship;
                 information infrastructures; shipping; socio-technical;
                 supply chain",
  location =     "Sanibel Island, Florida, USA",
  pagecount =    "12",
}

@Article{Jabbar:2018:PIV,
  author =       "Karim Jabbar and Pernille Bj{\o}rn",
  title =        "Permeability, Interoperability, and Velocity:
                 Entangled Dimensions of Infrastructural Grind at the
                 Intersection of Blockchain and Shipping",
  journal =      j-TSC,
  volume =       "1",
  number =       "3",
  pages =        "10:1--10:??",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3288800",
  ISSN =         "2469-7818 (print), 2469-7826 (electronic)",
  bibdate =      "Fri Dec 6 16:55:51 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/tsc.bib",
  URL =          "https://dl.acm.org/citation.cfm?id=3288800",
  abstract =     "Blockchain can potentially be appropriated as a social
                 computing technology, which enables transactions across
                 people and artefacts via a large socio-technical
                 information infrastructure constituted by the actions
                 of multiple people and computers. However, Blockchain
                 is not a social computing technology a priori; instead
                 to emerge as one, much effort and work is required to
                 radically transform existing domains, including
                 wrestling with traditions, standards, and legacy. In
                 this article, we expand on previous work on Blockchain
                 as an information infrastructure, and on the notion of
                 infrastructural grind. Infrastructural grind allows us
                 to analytically explore how the emerging Blockchain
                 technology is appropriated into established business
                 domains, in our case the shipping industry. We present
                 ethnographic data unpacking three different accounts of
                 infrastructural grind taking place at the intersection
                 of the shipping and the Blockchain information
                 infrastructures. The results demonstrate that
                 infrastructural grind occurs as a result of various
                 infrastructuring activities taking place at different
                 intersections between the two infrastructures and is
                 constituted of the sum of these activities. We propose
                 a framework in which infrastructural grind is
                 constituted of three entangled dimensions:
                 permeability, interoperability, and velocity. These
                 socio-technical dimensions relate to infrastructural
                 properties such as legacy, embeddedness, and standards,
                 as well as to technical properties of specific
                 solutions deployed at specific points of
                 infrastructural grind. Our analysis shows that these
                 dimensions are enacted differently along the shipping
                 supply chain, and depending on the dynamic interplay
                 between them at various points of infrastructural
                 grind. At different points in time, the infrastructural
                 grind between Blockchain and the shipping domain will
                 thus manifest itself differently and at differential
                 velocity.",
  acknowledgement = ack-nhfb,
  articleno =    "10",
  fjournal =     "ACM Transactions on Social Computing (TSC)",
  journal-URL =  "http://dl.acm.org/pub.cfm?id=J1546",
}

@Article{Jain:2018:DOT,
  author =       "Samvit Jain and Edward W. Felten and Steven
                 Goldfeder",
  title =        "Determining an optimal threshold on the online
                 reserves of a bitcoin exchange",
  journal =      "J. Cybersecur.",
  volume =       "4",
  number =       "1",
  pages =        "tyy003",
  month =        "????",
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1093/cybsec/tyy003",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/cybersecurity/cybersecurity4.html#JainFG18",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/cybersecurity/JainFG18",
  dblp-mdate =   "2020-05-22",
}

@MastersThesis{Jassani:2018:BAE,
  author =       "Nafisa Amir Ali Jassani",
  title =        "Blockchain Application for Education",
  type =         "{M.S.}",
  school =       "University of Houston",
  address =      "Houston, TX, USA",
  pages =        "71",
  year =         "2018",
  ISBN =         "0-438-83972-2",
  ISBN-13 =      "978-0-438-83972-4",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2186631083",
  abstract =     "The contemporary job market continues to grow
                 increasingly competitive. In this high-pressure
                 environment, job-seekers may try to forge their
                 qualifications in order to get ahead. There are many
                 cases in which an employee is fired after it is
                 discovered that they are unable to perform their jobs
                 due to lying on their resumes. To avoid this, companies
                 perform background checks. Considerable amount of time
                 and money are spent in the process, causing
                 inconvenience for both the recruiters and the
                 applicants. This problem can be avoided if the details
                 written on the profile of a graduating student
                 applicant are independently recorded and corroborated
                 by the educational institute and the employers
                 themselves. In this work, I present an application that
                 aims to achieve this by recording the student's
                 qualications on Blockchain. The decentralized nature of
                 blockchain enables the application to be used by users
                 all over the globe. This suits the global nature of the
                 job market and enables employers to even verify
                 qualifications completed by an applicant in another
                 country. Bitcoin, Ethereum, and Hyperledger are the
                 most used technologies for developing Blockchain
                 applications. Hyperledger supports the development of
                 applications which have intangible assets.
                 Additionally, the permissioned nature of the blockchain
                 network makes Hyperledger suitable for developing this
                 application. It ensures that only legitimate entities
                 can join the network and checks to see that these
                 entities are who they claim to be. The access control
                 rules enable the users to perform only the functions
                 they are authorized for. This application can be used
                 by students not only to record their skills but also to
                 request endorsements from verifiable sources. These
                 endorsements may come from specific peers handpicked by
                 the individual, they may also come from a selection of
                 random peers, ensuring that the individual requesting
                 the endorsement is not influencing them. This work also
                 demonstrates the working of the application on both the
                 playground and through the REST API.",
  acknowledgement = ack-nhfb,
  advisor =      "Weidong Shi",
  keywords =     "0984:Computer science; Against resume forging;
                 Application; Applied sciences; Blockchain; Computer
                 science; Education; Endorsements; Hyperledger;
                 Permissioned network; Validation",
  ris-m1 =       "13836644",
}

@Article{Javarone:2018:MDS,
  author =       "Marco Alberto Javarone and Craig Steven Wright",
  title =        "Modeling a Double-Spending Detection System for the
                 Bitcoin Network",
  journal =      "CoRR",
  volume =       "abs/1809.07678",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2018",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1809.07678;
                 https://dblp.org/db/journals/corr/corr1809.html#abs-1809-07678",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1809-07678",
  dblp-mdate =   "2018-10-05",
}

@MastersThesis{Johnson:2018:BTS,
  author =       "Josalyn Johnson",
  title =        "Blockchain Technology Securing Healthcare Information
                 and Technology",
  type =         "{M.S.}",
  school =       "Utica College",
  address =      "Utica, NY, USA",
  pages =        "61",
  year =         "2018",
  ISBN =         "0-438-75732-7",
  ISBN-13 =      "978-0-438-75732-5",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2163264294",
  abstract =     "The purpose of this capstone research was to explore
                 whether blockchain technology would be a viable
                 solution to assist in securing for electronic protected
                 health information (ePHI). Electronic protected
                 information can come in the form of names, social
                 security number, credit card information, and so on.
                 All this information is of great value to
                 cybercriminals that take advantage of a healthcare
                 organizations weak security points. Protecting this
                 information will protect the patients against fraud,
                 abuse, and identity theft. This study gives a brief
                 overview of what block chain is, how it is being
                 utilized within other industries to secure information
                 within those industries, and how it can be structured
                 to secure ePHI. The literature found surrounding this
                 top demonstrated that blockchain can be used to secure
                 ePHI. The recommendations of this research if for the
                 healthcare industry to collaborate and work with
                 vendors utilizing blockchain to continue to find ways
                 to implement blockchain as a security option.",
  acknowledgement = ack-nhfb,
  advisor =      "Rampaul Hollington",
  keywords =     "0489:Information Technology; Applied sciences;
                 Blockchain technology; Electronic health records;
                 Electronic medical records; Healthcare information
                 technology; Information security; Information
                 Technology",
  ris-m1 =       "13423845",
}

@MastersThesis{Kadariya:2018:CBB,
  author =       "Laxmi Kadariya",
  title =        "Concurrency in Blockchain Based Smartpool with
                 Transactional Memory",
  type =         "{M.S.C.S.}",
  school =       "University of Nevada, Las Vegas",
  address =      "Las Vegas, NV, USA",
  pages =        "75",
  year =         "2018",
  ISBN =         "0-438-46045-6",
  ISBN-13 =      "978-0-438-46045-4",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2124203495",
  abstract =     "Blockchain is the buzzword in today's modern
                 technological world. It is an undeniably ingenious
                 invention of the 21st century. Blockchain was first
                 coined and used by a cryptocurrency named Bitcoin.
                 Since then bitcoin and blockchain are so popular that
                 every single person is taking on bitcoin these days and
                 the price of bitcoin has leaped to a staggering price
                 in the last year and so.Today several other
                 cryptocurrencies have adapted the blockchain
                 technology. Blockchain in cryptocurrencies is formed by
                 chaining of blocks. These blocks are created by the
                 nodes called miners through the process called Proof of
                 Work(PoW). Mining Pools are formed as a collection of
                 miners which collectively tries to solve a puzzle.
                 However, most of the mining pools are centralized.
                 P2Pool is the first decentralized mining pool in
                 Bitcoin but is not that popular as the number of
                 messages exchanged among the miners is a scalar
                 multiple of the number of shares. SmartPool is a
                 decentralized mining pool with the throughput equal to
                 that of the traditional pool. However, the verification
                 of blocks is done in a sequential manner. We propose a
                 non-blocking concurrency mechanism in a decentralized
                 mining pool for the verification of blocks in a
                 blockchain. Smart contract in SmartPool is concurrently
                 executed using a transactional memory approach without
                 the use of locks. Since the SmartPool mining
                 implemented in ethereum can be applied to Bitcoin, this
                 concurrency method proposed in ethereum smart contracts
                 can be applicable in Bitcoin as well.",
  acknowledgement = ack-nhfb,
  advisor =      "Ajoy Kumar Datta",
  keywords =     "0464:Computer Engineering; 0984:Computer science;
                 Applied sciences; Computer Engineering; Computer
                 science",
  ris-m1 =       "10824582",
}

@Misc{Kanaracus:2018:CMM,
  author =       "Christopher Kanaracus",
  title =        "Crypto Miners May Be the `New Payload of Choice' for
                 Attackers",
  howpublished = "Web article.",
  day =          "1",
  month =        feb,
  year =         "2018",
  bibdate =      "Fri Feb 02 18:18:14 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://blog.talosintelligence.com/2018/01/malicious-xmr-mining.html",
  abstract =     "Ransomware has been a favorite and time-tested tool
                 for cybercriminals, but the rise of cryptocurrency has
                 given them a broad new target with key strategic
                 advantages, leading to a sharp uptick in crypto mining
                 botnets, researchers at Cisco Talos say.",
  acknowledgement = ack-nhfb,
}

@Article{Karame:2018:BSP,
  author =       "Ghassan Karame and Srdjan Capkun",
  title =        "Blockchain Security and Privacy",
  journal =      j-IEEE-SEC-PRIV,
  volume =       "16",
  number =       "4",
  pages =        "11--12",
  month =        jul # "\slash " # aug,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "1540-7993 (print), 1558-4046 (electronic)",
  ISSN-L =       "1540-7993",
  bibdate =      "Thu Sep 13 10:31:41 MDT 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesecpriv.bib",
  URL =          "https://www.computer.org/csdl/mags/sp/2018/04/msp2018040011.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/security",
}

@Misc{Kerner:2018:CRE,
  author =       "Sean Michael Kerner",
  title =        "{Cisco} Reveals the Economics of Crypto-Currency
                 Mining Attacks",
  howpublished = "Web article.",
  day =          "31",
  month =        jan,
  year =         "2018",
  bibdate =      "Fri Feb 02 18:20:09 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.eweek.com/security/cisco-reveals-the-economics-of-crypto-currency-mining-attacks",
  acknowledgement = ack-nhfb,
}

@Misc{Kerner:2018:WUE,
  author =       "Sean Michael Kerner",
  title =        "Water Utility in {Europe} Hit by Cryptocurrency
                 Malware Mining Attack: Unauthorized cryptocurrency
                 mining attacks come to industrial control systems for
                 the first time, as cryptojacking attacks continue to
                 grow.",
  howpublished = "Web article",
  day =          "7",
  month =        feb,
  year =         "2018",
  bibdate =      "Thu Feb 15 07:07:32 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.eweek.com/security/water-utility-in-europe-hit-by-cryptocurrency-malware-mining-attack",
  abstract =     "Unauthorized cryptocurrency mining attacks, sometimes
                 referred to as ``cryptojacking'' have found a new
                 target operational technology used in critical
                 industrial infrastructure. Security firm Radiflow,
                 discovered that cryptocurrency mining malware was found
                 in the network of a water utility provider in Europe.
                 The attack is the first public discovery of an
                 unauthorized cryptocurrency miner impacting industrial
                 controls systems (ICS) or SCADA (supervisory control
                 and data acquisition) servers.",
  acknowledgement = ack-nhfb,
  keywords =     "Kfir; Monero cryptocurrency; Radiflow; Windows XP",
}

@Article{Khalilov:2018:SAP,
  author =       "Merve Can Kus Khalilov and Albert Levi",
  title =        "A Survey on Anonymity and Privacy in Bitcoin-Like
                 Digital Cash Systems",
  journal =      "IEEE Commun. Surv. Tutorials",
  volume =       "20",
  number =       "3",
  pages =        "2543--2585",
  month =        "????",
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1109/COMST.2018.2818623",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/comsur/comsur20.html#KhalilovL18;
                 https://www.wikidata.org/entity/Q111689117",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/comsur/KhalilovL18",
  dblp-mdate =   "2022-08-16",
}

@Article{Khan:2018:ISR,
  author =       "Minhaj Ahmad Khan and Khaled Salah",
  title =        "{IoT} security: Review, blockchain solutions, and open
                 challenges",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "82",
  number =       "??",
  pages =        "395--411",
  month =        may,
  year =         "2018",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2017.11.022",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Sun Feb 18 14:42:10 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167739X17315765",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@InCollection{Kim:2018:BBS,
  author =       "Yoohwan Kim and Juyeon Jo",
  booktitle =    "{Applied Computing \& Information Technology}",
  title =        "Binary Blockchain: Solving the Mining Congestion
                 Problem by Dynamically Adjusting the Mining Capacity",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-319-64051-8_3",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-64051-8_3",
  acknowledgement = ack-nhfb,
}

@InCollection{Knirsch:2018:PPS,
  author =       "Fabian Knirsch and Andreas Unterweger and G{\"u}nther
                 Eibl and Dominik Engel",
  booktitle =    "{Sustainable Cloud and Energy Services}",
  title =        "Privacy-Preserving Smart Grid Tariff Decisions with
                 Blockchain-Based Smart Contracts",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-319-62238-5_4",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-62238-5_4",
  acknowledgement = ack-nhfb,
}

@Article{Koops:2018:PCT,
  author =       "David T. Koops",
  title =        "Predicting the confirmation time of Bitcoin
                 transactions",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2018",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1809.10596;
                 https://dblp.org/db/journals/corr/corr1809.html#abs-1809-10596",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1809-10596",
  dblp-mdate =   "2018-10-05",
}

@InCollection{Korschinowski:2018:BWB,
  author =       "Sven Korschinowski and Maximilian Forster and Luca
                 Reulecke",
  booktitle =    "{Praxishandbuch Digital Banking}",
  title =        "Blockchain --- wie Banken die Technologie aus Prozess-
                 und Produkt-Sicht nutzen k{\"o}nnen",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-658-18890-0_13",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-658-18890-0_13",
  acknowledgement = ack-nhfb,
}

@Article{Kow:2018:ICP,
  author =       "Yong Ming Kow and Caitlin Lustig",
  title =        "Imaginaries and Crystallization Processes in Bitcoin
                 Infrastructuring",
  journal =      "Comput. Support. Cooperative Work.",
  volume =       "27",
  number =       "2",
  pages =        "209--232",
  month =        "????",
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10606-017-9300-2",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/cscw/cscw27.html#KowL18",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/cscw/KowL18",
  dblp-mdate =   "2020-06-05",
}

@Article{Krugman:2018:BBF,
  author =       "Paul Krugman",
  title =        "Bubble, Bubble, Fraud and Trouble",
  journal =      j-NY-TIMES,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "29",
  month =        jan,
  year =         "2018",
  CODEN =        "NYTIAO",
  ISSN =         "0362-4331 (print), 1542-667X, 1553-8095",
  ISSN-L =       "0362-4331",
  bibdate =      "Fri Feb 02 06:11:50 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.nytimes.com/2018/01/29/opinion/bitcoin-bubble-fraud.html",
  abstract =     "The other day my barber asked me whether he should put
                 all his money in Bitcoin. And the truth is that if he'd
                 bought Bitcoin, say, a year ago he'd be feeling pretty
                 good right now. On the other hand, Dutch speculators
                 who bought tulip bulbs in 1635 also felt pretty good
                 for a while, until tulip prices collapsed in early
                 1637.",
  acknowledgement = ack-nhfb,
  fjournal =     "New York Times",
  journal-URL =  "http://www.nytimes.com/",
}

@Article{Kshetri:2018:BEH,
  author =       "Nir Kshetri",
  title =        "Blockchain and Electronic Healthcare Records
                 {[Cybertrust]}",
  journal =      j-COMPUTER,
  volume =       "51",
  number =       "12",
  pages =        "59--63",
  month =        dec,
  year =         "2018",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2018.2880021",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Tue Mar 12 08:32:17 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2010.bib",
  URL =          "https://ieeexplore.ieee.org/document/8636458/",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Kshetri:2018:BEV,
  author =       "N. Kshetri and J. Voas",
  title =        "Blockchain-Enabled E-Voting",
  journal =      j-IEEE-SOFTWARE,
  volume =       "35",
  number =       "4",
  pages =        "95--99",
  month =        jul # "\slash " # aug,
  year =         "2018",
  CODEN =        "IESOEG",
  DOI =          "https://doi.org/10.1109/MS.2018.2801546",
  ISSN =         "0740-7459 (print), 1937-4194 (electronic)",
  ISSN-L =       "0740-7459",
  bibdate =      "Fri Aug 2 09:25:48 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesoft.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Software",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/software",
  keywords =     "ballot anonymously; BEV; Blockchain;
                 blockchain-enabled e-voting; blockchains; cryptography;
                 Cryptography; data privacy; e-voting; elections;
                 Electronic voting; electronic voting; eligible voters;
                 encrypted key; fraud; government data processing;
                 Invited Content; online voting; paper ballots; software
                 development; software engineering; tamper-proof
                 personal ID; Urban areas; voter access; voter fraud;
                 voter fraud reduction",
}

@Article{Kshetri:2018:CTV,
  author =       "Nir Kshetri",
  title =        "Cryptocurrencies: Transparency Versus Privacy
                 [Cybertrust]",
  journal =      j-COMPUTER,
  volume =       "51",
  number =       "11",
  pages =        "99--111",
  month =        nov,
  year =         "2018",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Wed Jan 30 18:07:16 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2010.bib",
  URL =          "https://www.computer.org/csdl/mags/co/2018/11/08625935.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@MastersThesis{Kuebler:2018:ABA,
  author =       "Raymond G. Kuebler",
  title =        "Application of Blockchain for Authentication,
                 Verification of Identity and Cloud Computing",
  type =         "{M.S.}",
  school =       "Utica College",
  address =      "Utica, NY, USA",
  pages =        "51",
  year =         "2018",
  ISBN =         "0-355-89289-8",
  ISBN-13 =      "978-0-355-89289-5",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2038978132",
  abstract =     "Blockchain has the potential to become a major force
                 within the financial services industry by transforming
                 the way information is secured within our expanding
                 digitalized world. Blockchain provides added security
                 through the authentication of peers that share virtual
                 cash, encryption and the generation of hash values.
                 Blockchain is the foundation on which the popular
                 bitcoin platform is built on and is a technology that
                 efficiently organizes and secures data so that it can
                 ultimately reduce cost, enhance portability of data
                 stored, minimize data duplication, and improve
                 execution and the overall complexity of transactions.
                 For example, one of the greatest obstacles in migrating
                 services online is the ability to secure the data and
                 verifies the identity of the users; for online
                 authentication commonly relies on a password or the use
                 of dual-factor authentication. This presents a problem
                 because passwords are notoriously insecure and
                 sometimes requires sending a code to a third party or a
                 short message service (SMS) to the institution.
                 However, the solution to this problem is blockchain.
                 Blockchain may possibly be the enabling technology that
                 transforms how transactions are recorded and
                 transferred, without the complexity of requiring
                 third-party attestations. Cloud computing has also been
                 adopted within many financial institutions for its
                 efficiency and availability. This capstone project will
                 not only discuss the concept of blockchain technology
                 within a financial institution and its security
                 solutions (i.e., authentication, know-your-customer,
                 anti-money-laundering) but blockchain technology
                 adaption into the security of cloud computing.",
  acknowledgement = ack-nhfb,
  advisor =      "Kyung-Seok Choo",
  keywords =     "0272:Accounting; 0508:Finance; 0770:Banking;
                 Accounting; Banking; Blockchain technology; Compliance
                 management; Distributed ledgers; Economic crime;
                 Electric wallet; Finance; Financial crime; Social
                 sciences",
  ris-m1 =       "10811865",
}

@Article{Kugler:2018:NWC,
  author =       "Logan Kugler",
  title =        "News: Why cryptocurrencies use so much energy: and
                 what to do about it",
  journal =      j-CACM,
  volume =       "61",
  number =       "7",
  pages =        "15--17",
  month =        jul,
  year =         "2018",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/3213762",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Tue Jun 26 11:16:13 MDT 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2010.bib",
  URL =          "https://cacm.acm.org/magazines/2018/7/229045/fulltext",
  abstract =     "The electricity consumption of mining for
                 cryptocurrencies is becoming a real concern. Here's
                 what to do about it.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@Article{Kuzuno:2018:AHA,
  author =       "Hiroki Kuzuno and Giannis Tziakouris",
  title =        "Ad-hoc Analytical Framework of Bitcoin Investigations
                 for Law Enforcement",
  journal =      "IEICE Trans. Inf. Syst.",
  volume =       "101-D",
  number =       "11",
  pages =        "2644--2657",
  month =        "????",
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1587/transinf.2017ICP0007",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.ieice.org/bin/summary.php?id=e101-d_11_2644;
                 https://dblp.org/db/journals/ieicet/ieicet101d.html#KuzunoT18",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/ieicet/KuzunoT18",
  dblp-mdate =   "2020-04-11",
}

@Article{Lahmiri:2018:CRM,
  author =       "Salim Lahmiri and Stelios Bekiros",
  title =        "Chaos, randomness and multi-fractality in {Bitcoin}
                 market",
  journal =      j-CHAOS-SOLITONS-FRACTALS,
  volume =       "106",
  number =       "??",
  pages =        "28--34",
  month =        jan,
  year =         "2018",
  CODEN =        "CSFOEH",
  ISSN =         "0960-0779 (print), 1873-2887 (electronic)",
  ISSN-L =       "0960-0779",
  bibdate =      "Fri Dec 1 11:14:22 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0960077917304605",
  acknowledgement = ack-nhfb,
  fjournal =     "Chaos, Solitons \& Fractals",
}

@Article{Lambrecht:2018:AVG,
  author =       "Maxime Lambrecht and Louis Larue",
  title =        "After the (virtual) gold rush: is Bitcoin more than a
                 speculative bubble?",
  journal =      "Internet Policy Rev.",
  volume =       "7",
  number =       "4",
  pages =        "??--??",
  month =        "????",
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.14763/2018.4.1353",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/intpolrev/intpolrev7.html#LambrechtL18",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/intpolrev/LambrechtL18",
  dblp-mdate =   "2022-10-02",
}

@Article{Lee:2018:GSB,
  author =       "Kamwoo Lee and Sinan Ulkuatam and Peter A. Beling and
                 William T. Scherer",
  title =        "Generating Synthetic Bitcoin Transactions and
                 Predicting Market Price Movement Via Inverse
                 Reinforcement Learning and Agent-Based Modeling",
  journal =      "J. Artif. Soc. Soc. Simul.",
  volume =       "21",
  number =       "3",
  pages =        "??--??",
  month =        "????",
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.18564/jasss.3733",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/jasss/jasss21.html#LeeUBS18",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/jasss/LeeUBS18",
  dblp-mdate =   "2020-07-09",
}

@Article{Lima:2018:DOI,
  author =       "Claudio Lima",
  title =        "Developing Open and Interoperable {DLT}\slash
                 Blockchain Standards [Standards]",
  journal =      j-COMPUTER,
  volume =       "51",
  number =       "11",
  pages =        "106--111",
  month =        nov,
  year =         "2018",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Wed Jan 30 18:07:16 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2010.bib",
  URL =          "https://www.computer.org/csdl/mags/co/2018/11/08625908.pdf",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Lin:2018:BBB,
  author =       "Chao Lin and Debiao He and Xinyi Huang and Kim-Kwang
                 Raymond Choo and Athanasios V. Vasilakos",
  title =        "{BSeIn}: a blockchain-based secure mutual
                 authentication with fine-grained access control system
                 for industry 4.0",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "116",
  number =       "??",
  pages =        "42--52",
  day =          "15",
  month =        aug,
  year =         "2018",
  CODEN =        "JNCAF3",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon Oct 14 14:16:25 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804518301619",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Linnhoff-Popien:2018:B,
  author =       "Claudia Linnhoff-Popien",
  title =        "1. Blockchain",
  journal =      "{Digitale Welt}",
  volume =       "2",
  number =       "1",
  pages =        "24--25",
  month =        "",
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s42354-018-0007-4",
  ISSN =         "2510-3008",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s42354-018-0007-4",
  acknowledgement = ack-nhfb,
  fjournal =     "{Digitale Welt: Das Wirtschaftsmagazin zur
                 Digitalisierung}",
  journal-URL =  "https://link.springer.com/journal/42354",
}

@Article{Linnhoff-Popien:2018:BG,
  author =       "Claudia Linnhoff-Popien and Aloysius Widmann",
  title =        "Blockchain --- Zum Geleit",
  journal =      "{Digitale Welt}",
  volume =       "2",
  number =       "1",
  month =        "",
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s42354-018-0008-3",
  ISSN =         "2510-3008",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s42354-018-0008-3",
  acknowledgement = ack-nhfb,
  fjournal =     "{Digitale Welt: Das Wirtschaftsmagazin zur
                 Digitalisierung}",
  journal-URL =  "https://link.springer.com/journal/42354",
}

@Article{Linnhoff-Popien:2018:BNB,
  author =       "Claudia Linnhoff-Popien",
  title =        "Blockchain --- the next big thing?",
  journal =      "{Digitale Welt}",
  volume =       "2",
  number =       "1",
  month =        "",
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s42354-018-0001-x",
  ISSN =         "2510-3008",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s42354-018-0001-x",
  acknowledgement = ack-nhfb,
  fjournal =     "{Digitale Welt: Das Wirtschaftsmagazin zur
                 Digitalisierung}",
  journal-URL =  "https://link.springer.com/journal/42354",
}

@Article{Lipton:2018:BB,
  author =       "Alexander Lipton and Alex `Sandy' Pentland",
  title =        "Breaking the Bank: New financial networks could stop
                 the concentration of wealth and increased participation
                 in the economy --- but only if used with care",
  journal =      j-SCI-AMER,
  volume =       "318",
  number =       "1",
  pages =        "26--31",
  month =        jan,
  year =         "2018",
  CODEN =        "SCAMAC",
  DOI =          "https://doi.org/10.1038/scientificamerican0118-26",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Thu Dec 28 08:37:50 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sciam2010.bib;
                 http://www.nature.com/scientificamerican",
  URL =          "http://www.nature.com/scientificamerican/journal/v318/n1/full/scientificamerican0118-26.html;
                 http://www.nature.com/scientificamerican/journal/v318/n1/pdf/scientificamerican0118-26.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
}

@Article{Lipton:2018:BBN,
  author =       "Alexander Lipton and Alex `Sandy' Pentland",
  title =        "Breaking the Bank: New financial networks could stop
                 the concentration of wealth and increased participation
                 in the economy --- but only if used with care",
  journal =      j-SCI-AMER,
  volume =       "318",
  number =       "1",
  pages =        "26--31",
  month =        jan,
  year =         "2018",
  CODEN =        "SCAMAC",
  DOI =          "https://doi.org/10.1038/scientificamerican0118-26",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Thu Dec 28 08:37:50 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sciam2010.bib;
                 http://www.nature.com/scientificamerican",
  URL =          "http://www.nature.com/scientificamerican/journal/v318/n1/full/scientificamerican0118-26.html;
                 http://www.nature.com/scientificamerican/journal/v318/n1/pdf/scientificamerican0118-26.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
}

@MastersThesis{Liu:2018:BMB,
  author =       "Jin Liu",
  title =        "Business models based on {IoT}, {AI} and blockchain",
  type =         "{Master's}",
  school =       "Uppsala Universitet",
  address =      "Uppsala, Sweden",
  year =         "2018",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2116891841",
  abstract =     "Every time the development of technology enters a new
                 epoch, big changes in the business and society will
                 follow. Especially for the entrepreneurs, it signifies
                 both opportunities and challenges at the same time. In
                 the next decade, IoT, AI and blockchain will be the
                 main driving forces in the upcoming technological
                 revolution and demonstrate great synergic potential.
                 There is an old saying, ``In a strong wind even turkeys
                 can fly''. The company who can seize this chance may
                 become to the next GAFAs (Google, Amazon, Facebook and
                 Apple); whereas those who completely ignores it may be
                 rolled out of the marketeventually. Business model
                 canvas is a very popular method for startups to align
                 the resources and formulate the strategy, which is also
                 the framework used in our research. The main target of
                 this thesis is to demonstrate a thinking method to
                 converge these new technologies in the business models
                 and evaluate the most significant elements in the
                 business planning stage. It could help the future
                 startups to take advantages of the opportunities and
                 overcome the challenges in the new business
                 environment.",
  acknowledgement = ack-nhfb,
  advisor =      "{\AA}se Linn{\'e} and H{\aa}kan Kullv{\'e}n",
  keywords =     "(UMI)AAI11003284; Social sciences",
  ris-m1 =       "11003284",
}

@MastersThesis{Lustig:2018:AAB,
  author =       "Caitlin Lustig",
  title =        "Algorithmic Authority of the {Bitcoin} Blockchain",
  type =         "{M.S.}",
  school =       "University of California, Irvine",
  address =      "Irvine, CA, USA",
  pages =        "132",
  year =         "2018",
  ISBN =         "0-438-30423-3",
  ISBN-13 =      "978-0-438-30423-9",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2099224272",
  abstract =     "In this thesis, I expand on the concept of algorithmic
                 authority, a concept that I introduced in earlier work
                 to understand the role of algorithms in daily life.
                 Algorithmic authority is the legitimate power of
                 algorithms to direct human action and to impact which
                 information is considered true. In contrast to much
                 other work on algorithms in sociotechnical systems, I
                 argue for more precise use of the word ``algorithm'',
                 as well as for the importance of studying algorithmic
                 systems that do consist of ``black box algorithms''.
                 Through a study of the users of the cryptocurrency
                 Bitcoin, I explore what it means to trust in
                 algorithmic authority in an open source, decentralized
                 system and contrast it with the authority of
                 centralized and corporate software. My study utilizes
                 data from my survey, interviews, and observation of the
                 broader Bitcoin community. I examine the tensions
                 between members of the Bitcoin community who would
                 prefer to integrate Bitcoin into institutions and those
                 that saw it as a radical use of algorithmic authority.
                 I describe how my participants preferred algorithmic
                 authority to the authority of conventional institutions
                 that they saw as untrustworthy. However, they
                 acknowledged the need for mediating algorithmic
                 authority with human judgment. I examine these tensions
                 between how they would like Bitcoin to be used and how
                 it is being used, and what those tensions can tell us
                 about algorithmic authority. Lastly, I suggest future
                 research directions for examining a wider range of
                 algorithms and better understanding the Bitcoin
                 community.",
  acknowledgement = ack-nhfb,
  advisor =      "Bonnie Nardi and Geoffrey C. Bowker",
  keywords =     "0723:Information science; 0984:Computer science;
                 Algorithms; Applied sciences; Bitcoin; Blockchain;
                 Communication and the arts; Computer science;
                 Information science",
  ris-m1 =       "10827864",
}

@MastersThesis{Maharjan:2018:PAB,
  author =       "Pradip S. Maharjan",
  title =        "Performance Analysis of Blockchain Platforms",
  type =         "{M.S.C.S.}",
  school =       "University of Nevada, Las Vegas",
  address =      "Las Vegas, NV, USA",
  pages =        "51",
  year =         "2018",
  ISBN =         "0-438-84217-0",
  ISBN-13 =      "978-0-438-84217-5",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2181699564",
  abstract =     "Blockchain technologies have drawn massive attention
                 to the world these past few years mostly because of the
                 burst of cryptocurrencies like Bitcoin, Etherium,
                 Ripple and many others. A Blockchain, also known as
                 distributed ledger technology, has demonstrated huge
                 potential in saving time and costs. This open-source
                 technology which generates a decentralized public
                 ledger of transactions is widely appreciated for
                 ensuring a high level of privacy through encryption and
                 thus sharing the transaction details only amongst the
                 participants involved in the transactions. The
                 Blockchain is used not only for cryptocurrency but also
                 by various companies to meet their business ends, such
                 as efficient management of supply chains and logistics.
                 The rise and fall of numerous crypto-currencies based
                 on blockchain technology have generated debate among
                 tech-giants and regulatory bodies. There are various
                 groups which are working on standardizing the
                 blockchain technology. At the same time, numerous
                 groups are actively working, developing and fine-tuning
                 their own blockchain platforms. Platforms such as
                 etherium, hyperledger, parity, etc. have their own pros
                 and cons. This research is focused on the performance
                 analysis of blockchain platforms which gives a
                 comparative understanding of these platforms.",
  acknowledgement = ack-nhfb,
  advisor =      "Ajoy K. Datta",
  keywords =     "0984:Computer science; Applied sciences; Bitcoin;
                 Blockchain; Computer science; Cryptocurrency; Ethereum;
                 Hyperledger fabric",
  ris-m1 =       "10842745",
}

@MastersThesis{Mair:2018:ADI,
  author =       "Florian Mair",
  title =        "Assessment of Data Integrity Risks in Public
                 Blockchain Systems",
  type =         "{M.S.}",
  school =       "University of Nebraska at Omaha",
  address =      "Omaha, NE, USA",
  pages =        "119",
  year =         "2018",
  ISBN =         "0-438-61436-4",
  ISBN-13 =      "978-0-438-61436-9",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2132138951",
  abstract =     "Since its first use in 2008, blockchain technology has
                 come a long way and developed its functions from a
                 simple distributed ledger to distributed virtual
                 machines that execute smart contracts and much more.
                 Blockchains have a potential application in many
                 industries and offer great innovation potential for
                 organizations. With all the opportunities and value new
                 technologies can deliver, the risks are often
                 neglected. In this paper risks to data integrity on
                 blockchains are identified. Further the differences
                 regarding data integrity among private and public
                 blockchains are assessed. For the risk identification
                 and the comparison between public and private systems a
                 qualitative method with focus interviews is used, while
                 the risk assessment is done with a quantitate online
                 survey. The identified risks will be evaluated among
                 their likelihood of occurrence and their possible
                 consequences on the integrity of the data. Overall 11
                 risks have been identified which are applicable to
                 public blockchains. Even though some of them got rated
                 as a ``High Risk'' there is currently no evidence that
                 a blockchain should be considered insecure. The
                 identified risks should be taken into consideration
                 before a public blockchain is implemented. The
                 differences between public and private blockchains
                 regarding data integrity are not rated, hence based on
                 the collected data it cannot be generalized which
                 design is more secure. The research results facilitate
                 the decision between public and private systems. Based
                 on the collected data and the literature review, the
                 author discusses some actions that can be taken to
                 mitigate the identified risks.",
  acknowledgement = ack-nhfb,
  advisor =      "Ken Dick",
  keywords =     "0723:Information science; Communication and the arts;
                 Data security; Information science; Risk assessment;
                 Risk management; Security",
  ris-m1 =       "10975250",
}

@PhdThesis{Malomo:2018:CTB,
  author =       "Olumide Olugbenga Malomo",
  title =        "Cybersecurity through a Blockchain Enabled Federated
                 Cloud Framework",
  type =         "{Ph.D.}",
  school =       "Howard University",
  address =      "Washington, DC, USA",
  pages =        "133",
  year =         "2018",
  ISBN =         "0-438-96886-7",
  ISBN-13 =      "978-0-438-96886-8",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2195473563",
  abstract =     "Minimizing the breach detection gap (BDG) to combat
                 cyber-attacks is a central concern for all
                 organizations and governments. Cyber-attacks are
                 discovered daily, many of which have gone undetected
                 for days to years before the victim organizations
                 detect and deploy the cyber defense. Many individuals,
                 organizations and businesses continue to be hit by new
                 waves of cyber-attacks. This dissertation presents a
                 blockchain-enabled federated cloud computing framework
                 for minimizing BDG to reduce the effect of cyber
                 attacks. First, design, development and evaluation of a
                 federated cloud computing framework for adaptive cyber
                 defense and distributed computing is presented.
                 Framework for cyber defense supports adaptive incident
                 response based on the context; by identifying critical
                 operating parameters and computational capabilities for
                 creating a benchmark, for performance evaluation of
                 cloud-center selection with optimal resource
                 capabilities to provide Quality-of-Service (QoS) to
                 computing device and respond to service demand
                 efficiently based on device proximity to the edge/cloud
                 and cloud center availability status. Second, design,
                 development and evaluation use of blockchain technology
                 in federated cloud computing framework is studied to
                 continuously monitor and analyze the network traffics
                 against cyber-attacks by using the Dempster-Shafer
                 theory. The approach to detect ingress attacks is used
                 in reverse direction to analyze egress network traffics
                 for any active exploits, that attackers might have
                 drawn victims into through social engineering, trojans
                 or phishing email, or network traveling worms attacks.
                 Lastly, security mechanism for securing stored data in
                 blockchain enabled federated cloud computing framework
                 is studied to secure storage for offsite digital assets
                 efficiency, privacy, scalability and restricted access
                 control. The framework uses amortized analysis concept
                 and shrewd accounting principles to improve access
                 control: authentication and authorization, early
                 detection of breaches and ease to revoke subject's
                 access control. The blockchain-enabled federated cloud
                 computing is regarded as all-in-one security
                 intelligent framework for cyber-attacks that could
                 provide mechanisms for detection, investigation,
                 escalation, containment, protection of data for
                 recovery and incident response. Performance of the
                 blockchain-enabled federated cloud computing framework
                 is evaluated using numerical results. The numerical
                 results show that the BDG is significantly decreased
                 when the proposed approach is used. Furthermore, the
                 numerical results show that the proposed approach for
                 access control for digital assets outperforms the
                 traditional approaches.",
  acknowledgement = ack-nhfb,
  advisor =      "Moses Garuba and Danda B. Rawat",
  keywords =     "0984:Computer science; Access control; Adaptive cloud
                 computing; Applied sciences; Blockchain technology;
                 Breach detection gap; Computer science; Cyber security;
                 Federated cloud computing; Security and privacy",
  ris-m1 =       "10845114",
}

@Article{Malomo:2018:NGC,
  author =       "Olumide O. Malomo and Danda B. Rawat and Moses
                 Garuba",
  title =        "Next-generation cybersecurity through a
                 blockchain-enabled federated cloud framework",
  journal =      j-J-SUPERCOMPUTING,
  volume =       "74",
  number =       "10",
  pages =        "5099--5126",
  month =        oct,
  year =         "2018",
  CODEN =        "JOSUED",
  DOI =          "https://doi.org/10.1007/s11227-018-2385-7",
  ISSN =         "0920-8542 (print), 1573-0484 (electronic)",
  ISSN-L =       "0920-8542",
  bibdate =      "Thu Oct 10 15:31:09 MDT 2019",
  bibsource =    "http://link.springer.com/journal/11227/74/10;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsuper.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "The Journal of Supercomputing",
  journal-URL =  "http://link.springer.com/journal/11227",
}

@PhdThesis{McCorry:2018:ABU,
  author =       "Patrick McCorry",
  title =        "Applications of the {Blockchain} using cryptography",
  type =         "{Ph.D.}",
  school =       "University of Newcastle Upon Tyne (United Kingdom)",
  address =      "Newcastle, UK",
  year =         "2018",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2307359667",
  abstract =     "We have witnessed the rise of cryptocurrencies in the
                 past eight years. Bitcoin and Ethereum are the world's
                 most successful cryptocurrencies with market
                 capitalisations of \$37bn and \$21bn respectively in
                 June 2017. The innovation behind these cryptocurrencies
                 is the blockchain which is an immutable and censorship
                 resistant public ledger. Bitcoin introduced the
                 blockchain to trade a single asset (i.e. bitcoins),
                 whereas Ethereum adopted the blockchain to store and
                 execute expressive smart contracts. In this thesis, we
                 consider cryptographic protocols that bootstrap trust
                 from the blockchain. This includes secure end-to-end
                 communication between two pseudonymous users, payment
                 protocols, payment networks and decentralised internet
                 voting. The first three applications rely on Bitcoin,
                 whereas the final e-voting application is realised
                 using Ethereum. First, it is important to highlight
                 that Bitcoin was designed to protect the anonymity (or
                 pseudonymity) for financial transactions. Nakamoto
                 proposed that financial privacy is achievable by
                 storing each party's pseudonym (and not their
                 real-world identity) in a transaction. We highlight
                 that this approach for privacy has led to real-world
                 authentication issues as merchants are failing to
                 re-authenticate customers in post-transaction
                 correspondence. To alleviate these issues, we propose
                 an end-to-end secure communication protocol for Bitcoin
                 users that does not require any trusted third party or
                 public-key infrastructure. Instead, our protocol
                 leverages the Blockchain as an additional layer of
                 authentication. Furthermore, this insight led to the
                 discovery of two attacks in BIP70: Payment Protocol
                 which is a community-accepted standard used by more
                 than 100,000 merchants. Our attacks were acknowledged
                 by the leading payment processors including Coinbase,
                 BitPay and Bitt. As well, we have proposed a revised
                 Payment Protocol that prevents both attacks. Second,
                 Bitcoin as deployed today does not scale. Scalability
                 research has focused on two directions: (1) redesigning
                 the Blockchain protocol, and (2) facilitating
                 'off-chain transactions' and only consulting the
                 Blockchain if an adjudicator is required. We focus on
                 the latter and provide an overview of Bitcoin payment
                 networks. These consist of two components: payment
                 channels to facilitate off-chain transactions between
                 two parties, and the capability to fairly exchange
                 bitcoins across multiple channels. We compare Duplex
                 Micropayment Channels and Lightning Channels, before
                 discussing Hashed Time Locked Contracts which viii
                 enable Bitcoin-based payment networks. Furthermore, we
                 highlight challenges in routing and path-finding that
                 need to be overcome before payment networks are
                 practically feasible. Finally, we study the feasibility
                 of executing cryptographic protocols on Ethereum. We
                 provide the first implementation of a decentralised and
                 self-tallying internet voting protocol with maximum
                 voter privacy as a smart contract. The Open Vote
                 Network is suitable for boardroom elections and is
                 written as a smart contract for Ethereum. Unlike
                 previously proposed Blockchain e-voting protocols, this
                 is the first implementation that does not rely on any
                 trusted authority to compute the tally or to protect
                 the voter's privacy. Instead, the Open Vote Network is
                 a self-tallying protocol, and each voter is in control
                 of the privacy of their own vote such that it can only
                 be breached by a full collusion involving all other
                 voters. The execution of the protocol is enforced using
                 the consensus mechanism that also secures the Ethereum
                 blockchain. We tested the implementation on Ethereum's
                 official test network to demonstrate its feasibility.
                 Also, we provide a financial and computational
                 breakdown of its execution cost.",
  acknowledgement = ack-nhfb,
  keywords =     "773863",
  ris-m1 =       "27679663",
}

@Article{McGraw:2018:SBTd,
  author =       "Gary McGraw",
  title =        "{Silver Bullet} Talks with {Nick Weaver}",
  journal =      j-IEEE-SEC-PRIV,
  volume =       "16",
  number =       "4",
  pages =        "7--10",
  month =        jul # "\slash " # aug,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "1540-7993 (print), 1558-4046 (electronic)",
  ISSN-L =       "1540-7993",
  bibdate =      "Thu Sep 13 10:31:41 MDT 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesecpriv.bib",
  URL =          "https://www.computer.org/csdl/mags/sp/2018/04/msp2018040007.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://publications.computer.org/security-and-privacy/",
  remark =       "Security researcher Nick Weaver provides excellent,
                 well-informed, and thoughtful commentary on
                 cryptocurrencies, distributed ledgers, and currency
                 transaction algorithms.",
}

@Article{Meiklejohn:2018:TTO,
  author =       "Sarah Meiklejohn",
  title =        "Top Ten Obstacles along Distributed Ledgers Path to
                 Adoption",
  journal =      j-IEEE-SEC-PRIV,
  volume =       "16",
  number =       "4",
  pages =        "13--19",
  month =        jul # "\slash " # aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1109/MSP.2018.3111235",
  ISSN =         "1540-7993 (print), 1558-4046 (electronic)",
  ISSN-L =       "1540-7993",
  bibdate =      "Thu Sep 13 10:31:41 MDT 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesecpriv.bib",
  URL =          "https://www.computer.org/csdl/mags/sp/2018/04/msp2018040013-abs.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/security",
}

@Article{Mencias:2018:OBS,
  author =       "A. Nu{\~n}ez Mencias and D. Dillenberger and P.
                 Novotny and F. Toth and T. E. Morris and V. Paprotski
                 and J. Dayka and T. Visegrady and B. O'Farrell and J.
                 Lang and E. Carbarnes",
  title =        "An optimized blockchain solution for the {IBM z14}",
  journal =      j-IBM-JRD,
  volume =       "62",
  number =       "2--3",
  pages =        "4:1--4:11",
  month =        "????",
  year =         "2018",
  CODEN =        "IBMJAE",
  ISSN =         "0018-8646 (print), 2151-8556 (electronic)",
  ISSN-L =       "0018-8646",
  bibdate =      "Thu May 10 14:55:17 MDT 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ibmjrd.bib",
  URL =          "https://ieeexplore.ieee.org/document/8276264/",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520",
}

@Article{Mendling:2018:BBP,
  author =       "Jan Mendling and Ingo Weber and Wil {Van Der Aalst}
                 and Jan {Vom Brocke and} Cristina Cabanillas and
                 Florian Daniel and S{\o}ren Debois and Claudio {Di
                 Ciccio} and Marlon Dumas and Schahram Dustdar and
                 Avigdor Gal and Luciano Garc{\'\i}a-Ba{\~n}uelos and
                 Guido Governatori and Richard Hull and Marcello {La
                 Rosa} and Henrik Leopold and Frank Leymann and Jan
                 Recker and Manfred Reichert and Hajo A. Reijers and
                 Stefanie Rinderle-Ma and Andreas Solti and Michael
                 Rosemann and Stefan Schulte and Munindar P. Singh and
                 Tijs Slaats and Mark Staples and Barbara Weber and
                 Matthias Weidlich and Mathias Weske and Xiwei Xu and
                 Liming Zhu",
  title =        "Blockchains for Business Process Management ---
                 Challenges and Opportunities",
  journal =      j-TMIS,
  volume =       "9",
  number =       "1",
  pages =        "4:1--4:??",
  month =        feb,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3183367",
  ISSN =         "2158-656X (print), 2158-6578 (electronic)",
  ISSN-L =       "2158-656X",
  bibdate =      "Tue Mar 12 16:04:48 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/tmis.bib",
  abstract =     "Blockchain technology offers a sizable promise to
                 rethink the way interorganizational business processes
                 are managed because of its potential to realize
                 execution without a central party serving as a single
                 point of trust (and failure). To stimulate research on
                 this promise and the limits thereof, in this article,
                 we outline the challenges and opportunities of
                 blockchain for business process management (BPM). We
                 first reflect how blockchains could be used in the
                 context of the established BPM lifecycle and second how
                 they might become relevant beyond. We conclude our
                 discourse with a summary of seven research directions
                 for investigating the application of blockchain
                 technology in the context of BPM.",
  acknowledgement = ack-nhfb,
  articleno =    "4",
  fjournal =     "ACM Transactions on Management Information Systems
                 (TMIS)",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J1320",
}

@Article{Moore:2018:RRB,
  author =       "Tyler Moore and Nicolas Christin and Janos Szurdi",
  title =        "Revisiting the Risks of {Bitcoin} Currency Exchange
                 Closure",
  journal =      j-TOIT,
  volume =       "18",
  number =       "4",
  pages =        "50:1--50:??",
  month =        nov,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3155808",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Sat Sep 21 07:34:09 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  abstract =     "Bitcoin has enjoyed wider adoption than any previous
                 cryptocurrency; yet its success has also attracted the
                 attention of fraudsters who have taken advantage of
                 operational insecurity and transaction irreversibility.
                 We study the risk that investors face from the closure
                 of Bitcoin exchanges, which convert between Bitcoins
                 and hard currency. We examine the track record of 80
                 Bitcoin exchanges established between 2010 and 2015. We
                 find that nearly half (38) have since closed, with
                 customer account balances sometimes wiped out.
                 Fraudsters are sometimes to blame, but not always.
                 Twenty-five exchanges suffered security breaches, 15 of
                 which subsequently closed. We present logistic
                 regressions using longitudinal data on Bitcoin
                 exchanges aggregated quarterly. We find that
                 experiencing a breach is correlated with a 13 times
                 greater odds that an exchange will close in that same
                 quarter. We find that higher-volume exchanges are less
                 likely to close (each doubling in trade volume
                 corresponds to a 12\% decrease in the odds of closure).
                 We also find that exchanges that derive most of their
                 business from trading less popular (fiat) currencies,
                 which are offered by at most one competitor, are less
                 likely to close.",
  acknowledgement = ack-nhfb,
  articleno =    "50",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J780",
}

@InCollection{Mytis-Gkometh:2018:NKR,
  author =       "P. Mytis-Gkometh and G. Drosatos and P. S. Efraimidis
                 and E. Kaldoudi",
  booktitle =    "{Precision Medicine Powered by pHealth and Connected
                 Health}",
  title =        "Notarization of Knowledge Retrieval from Biomedical
                 Repositories Using Blockchain Technology",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-981-10-7419-6_12",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-981-10-7419-6_12",
  acknowledgement = ack-nhfb,
}

@Misc{Nakamura:2018:CRU,
  author =       "Yuji Nakamura",
  title =        "{Coincheck} to Repay Users Who Lost Money in \$400
                 Million Hack",
  howpublished = "Web story",
  day =          "27",
  month =        jan,
  year =         "2018",
  bibdate =      "Tue Jan 30 14:33:27 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.bloomberg.com/news/articles/2018-01-27/coincheck-to-repay-customers-who-lost-money-in-400-million-hack",
  abstract =     "Japanese cryptocurrency exchange Coincheck Inc. said
                 it will use its own capital to reimburse customers who
                 lost money in Friday's \$400 million theft.

                 The Tokyo-based company will repay all 260,000 users
                 impacted by the theft of NEM coins, at a rate of 88.549
                 yen (82 U.S. cents) for each coin, according to a
                 statement posted on its website after midnight local
                 time on Sunday. A total of 523 million coins were
                 stolen, it said.",
  acknowledgement = ack-nhfb,
  remark =       "From the end of the story: ``Bitcoin exchange Bitfinex
                 also overcame a \$69 million heist and last year repaid
                 most customers who lost money in the August 2016
                 attack.''",
}

@Misc{Olenick:2018:LCM,
  author =       "Doug Olenick",
  title =        "Legal cryptocurrency mining operation's power draw
                 creates concern",
  howpublished = "SC Magazine Web article.",
  day =          "6",
  month =        mar,
  year =         "2018",
  bibdate =      "Sat Mar 10 08:38:10 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.scmagazine.com/legal-cryptocurrency-mining-operations-power-draw-creates-concern/article/749118/",
  abstract =     "Illegal cryptocurrency mining has taken over as the
                 primary money-generating methodology for many
                 cybercriminals, but even companies attempting to mine
                 digital currency legally are running into some
                 problems. The City of Plattsburgh, New York is
                 considering a ban on cryptocurrency mining within its
                 city limits, not due to any illegal activity, but
                 because the power being used to create the money could
                 potentially cause a massive drain on the local electric
                 grid.",
  acknowledgement = ack-nhfb,
}

@Misc{Osborne:2018:FBB,
  author =       "Charlie Osborne",
  title =        "{Venezuela}'s {Petro} cryptocurrency raises \$735
                 million at launch, perhaps.",
  howpublished = "Web article.",
  day =          "21",
  month =        feb,
  year =         "2018",
  bibdate =      "Tue Feb 27 16:31:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  note =         "Opinion: Presidential promises are not enough to
                 disguise the lack of planning for the oil-backed
                 coin.",
  URL =          "http://www.zdnet.com/article/venezuelas-petro-cryptocurrency-raises-735-million-at-launch/",
  abstract =     "Despite concerns over the viability and backing of the
                 Petro cryptocurrency, it appears that Venezuela's coin
                 may have done well during a pre-sale event if
                 Venezuelan President Nicolas Maduro is to be
                 believed.",
  acknowledgement = ack-nhfb,
}

@Misc{Osborne:2018:HRE,
  author =       "Charlie Osborne",
  title =        "Hacker returns 20,000 {ETH} stolen during {CoinDash
                 ICO}: Cryptocurrency stolen from the platform during an
                 {ICO} has reappeared as mysteriously as the attacker's
                 apparent conscience.",
  howpublished = "Web article.",
  day =          "26",
  month =        feb,
  year =         "2018",
  bibdate =      "Tue Feb 27 16:28:08 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.zdnet.com/article/hacker-returns-20000-eth-stolen-during-coindash-ico/",
  acknowledgement = ack-nhfb,
  keywords =     "Initial Coin Offerings (ICOs)",
}

@Misc{Palmer:2018:CMT,
  author =       "Danny Palmer",
  title =        "{ComboJack} malware tries to steal your cryptocurrency
                 by changing the data in your clipboard This newly
                 uncovered malware is delivered by phishing emails ---
                 and hopes users don't bother to check which wallet they
                 sending money to.",
  howpublished = "ZDNet Web story.",
  day =          "6",
  month =        mar,
  year =         "2018",
  bibdate =      "Sat Mar 10 08:43:54 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.zdnet.com/article/combojack-malware-tries-to-steal-your-cryptocurrency-by-changing-the-data-in-your-clipboard/",
  abstract =     "A new form of malware steals Bitcoin Litecoin, Monero,
                 and Ethereum cryptocurrency by replacing addresses of
                 cryptocurrency transactions with the address of a
                 different cryptocurrency wallet controlled by the
                 attacker.",
  acknowledgement = ack-nhfb,
  remark =       "From the article: ``Opening this PDF file reveals a
                 single line of text that includes an embedded RTF file,
                 that exploits CVE-2017-8579, an elevation of privilege
                 vulnerability in Microsoft DirectX, to load an embedded
                 remote object. This object, an HTA (HTML Application)
                 file, runs a PowerShell script that commences a string
                 of self-extracting executables (SFX) that ultimately
                 yields the final payload of ComboJack.''",
}

@MastersThesis{Panesir:2018:BAD,
  author =       "Mohit Singh Panesir",
  title =        "Blockchain Applications for Disaster Management and
                 National Security",
  type =         "{M.S.}",
  school =       "State University of New York at Buffalo",
  address =      "Buffalo, NY, USA",
  pages =        "115",
  year =         "2018",
  ISBN =         "0-438-04939-X",
  ISBN-13 =      "978-0-438-04939-0",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2057242991",
  abstract =     "Natural phenomena such as floods, storms, volcanic
                 eruptions, earthquakes, landslides have affected our
                 planet in an unpredictable way. However, these
                 phenomena are merely classified as a hazard when they
                 may affect people and the things they value (Cutter,
                 2005). The involvement of many agencies and the public
                 is important in planning for disaster relief, in
                 rescuing victims, and in managing the event. A lot of
                 individuals are deprived of help due to poor
                 coordination, late assistance and uneven distribution
                 of food, water, medical assistance, clothes, and
                 vehicles. The need for a proper disaster relief plan is
                 crucial to overcome these challenges. On the other
                 hand, identity theft is one of the most bizarre and
                 rapidly growing crimes present in the world. Identity
                 thieves are active more than ever as the e-commerce
                 trading keeps on growing. Earlier the thieves used to
                 buy pieces and parts of someone's personal
                 identification information but now they could have hold
                 of everything. Similarly there has been an increase in
                 illegal immigration, smuggling of weapons and terrorist
                 activities noticed in last 2 decades in the United
                 States. This study focuses on the current condition of
                 disaster management, identity theft, border security
                 and controlling the misuse of weapon of mass
                 destruction. It proposes the use of advanced
                 technological methods like Blockchain to overcome the
                 loss of time and cost to provide a quick response to
                 the victims and to provide secure ways to store
                 personal identification information and better national
                 security. The study helps to understand how better
                 disaster management and national security can be
                 achieved by using various use cases and implementation
                 models. By implementing these models, the border
                 security can be improved and proper handling of weapons
                 of mass destruction can also take place.",
  acknowledgement = ack-nhfb,
  advisor =      "Jun Zhuang",
  keywords =     "0796:Operations research; Applied sciences;
                 Blockchain; Disaster management; Identity theft;
                 National security; Operations research; Weapons of mass
                 destruction",
  ris-m1 =       "10823631",
}

@InCollection{Patil:2018:FBB,
  author =       "Akash Suresh Patil and Bayu Adhi Tama and Youngho Park
                 and Kyung-Hyune Rhee",
  booktitle =    "{Advances in Computer Science and Ubiquitous
                 Computing}",
  title =        "A Framework for Blockchain Based Secure Smart Green
                 House Farming",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-981-10-7605-3_185",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-981-10-7605-3_185",
  acknowledgement = ack-nhfb,
}

@Article{Pavlus:2018:WBC,
  author =       "John Pavlus",
  title =        "The World {Bitcoin} Created: The First Big Digital
                 Currency Gave Us a Glimpse of a New Economic Order ---
                 One That Raises More Questions Than It Answers",
  journal =      j-SCI-AMER,
  volume =       "318",
  number =       "1",
  pages =        "32--37",
  month =        jan,
  year =         "2018",
  CODEN =        "SCAMAC",
  DOI =          "https://doi.org/10.1038/scientificamerican0118-32",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Thu Dec 28 08:37:50 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sciam2010.bib;
                 http://www.nature.com/scientificamerican",
  URL =          "http://www.nature.com/scientificamerican/journal/v318/n1/full/scientificamerican0118-32.html;
                 http://www.nature.com/scientificamerican/journal/v318/n1/pdf/scientificamerican0118-32.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
}

@InProceedings{Pirlea:2018:MBC,
  author =       "George P{\^{}\i}rlea and Ilya Sergey",
  booktitle =    "{Proceedings of the 7th ACM SIGPLAN International
                 Conference on Certified Programs and Proofs}",
  title =        "Mechanising Blockchain Consensus",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "78--90",
  year =         "2018",
  DOI =          "https://doi.org/10.1145/3167086",
  ISBN =         "1-4503-5586-2",
  ISBN-13 =      "978-1-4503-5586-5",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "CPP 2018",
  URL =          "http://doi.acm.org/10.1145/3167086",
  acknowledgement = ack-nhfb,
  acmid =        "3167086",
  keywords =     "blockchain; consensus; Coq; protocol verification",
  location =     "Los Angeles, CA, USA",
  pagecount =    "13",
}

@Book{Pixley:2018:CJM,
  editor =       "Jocelyn Pixley and Helena Flam",
  title =        "Critical junctures in mobile capital",
  publisher =    pub-CAMBRIDGE,
  address =      pub-CAMBRIDGE:adr,
  pages =        "????",
  year =         "2018",
  ISBN =         "1-107-18951-9 (hardcover), 1-316-63914-2 (paperback)",
  ISBN-13 =      "978-1-107-18951-5 (hardcover), 978-1-316-63914-6
                 (paperback)",
  LCCN =         "HG3891 .C75 2018",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  abstract =     "``During the recent financial crisis, the conflict
                 between sovereign states and banks over who controls
                 the creation of money was thrown into sharp relief.
                 This collection investigates the relationship between
                 states and banks, arguing that conflicts between the
                 two over control of money produces critical junctures.
                 Drawing on Max Weber's concept of 'mobile capital', the
                 book examines the mobility of capital networks in
                 contexts of funding warfare, global bubbles and
                 dangerous instability disengaged from social-economic
                 activity. It proposes that mobile capital is a primary
                 feature of capitalism and nation states, and
                 furthermore, argues that the perennial, hierarchical
                 struggles between states and global banks is intrinsic
                 to capitalism. Featuring authors writing from an
                 impressively diverse range of academic backgrounds
                 (including sociology, geography, economics and
                 politics), Critical Junctures in Mobile Capital
                 presents a variety of analyses using current or past
                 examples from different countries, federations, and of
                 differing forms of mobile capital''",
  acknowledgement = ack-nhfb,
  subject =      "Capital movements; BUSINESS and ECONOMICS / Economics
                 / Macroeconomics.",
  tableofcontents = "Introduction Jocelyn Pixley \\
                 1. Sovereign nations and the governance of
                 international finance Renate Mayntz \\
                 2. Coping with the dangerous component of capital flows
                 and Asia's ineffective cooperation Iwan Azis \\
                 3. How mobile capital plays off democracy --- the Euro
                 case and other federations Jocelyn Pixley \\
                 4. Mobile capital as the ultimate form of war finance
                 Luca Fantacci and Lucio Gobbi \\
                 5. Capital moves financially --- securitisation, value
                 - and the emergent social relations of labour Dick
                 Bryan and Michael Rafferty \\
                 6. International money after the crisis. What do we
                 know? Herman Mark Schwartz \\
                 7. Beware of financialization! Emerging markets and
                 mobile capital Andreas Nolke \\
                 8. Lagoon immobility. The exceptional case of imperial
                 Venice Sam Whimster \\
                 9. 'Convenient reverse logic' in mobile capital's
                 inequalities Jocelyn Pixley \\
                 10. Imagine: grassroots against financialization Helena
                 Flam \\
                 11. Money, state and capital: the long-term perspective
                 Helmut Kuzmics \\
                 12. Super diversity, exploitation and migrant workers
                 Shaun Wilson \\
                 13. The bitcoin or the reality of a waking dream
                 Massimo Amato \\
                 14. Capital mobility and the fragmentation of monetary
                 sovereignty David Woodruff \\
                 15. Surrogate currencies: Sardex Laura Sartori \\
                 Index",
}

@Article{Popper:2018:TNV,
  author =       "Nathaniel Popper",
  title =        "There Is Nothing Virtual About {Bitcoin}'s Energy
                 Appetite",
  journal =      j-NY-TIMES,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "21",
  month =        jan,
  year =         "2018",
  CODEN =        "NYTIAO",
  ISSN =         "0362-4331 (print), 1542-667X, 1553-8095",
  ISSN-L =       "0362-4331",
  bibdate =      "Mon Jan 22 20:13:34 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.nytimes.com/2018/01/21/technology/bitcoin-mining-energy-consumption.html",
  acknowledgement = ack-nhfb,
  fjournal =     "New York Times",
  journal-URL =  "http://www.nytimes.com/",
  remark =       "From the article: ``The total network of computers
                 plugged into the Bitcoin network consumes as much
                 energy each day as some medium-size countries --- which
                 country depends on whose estimates you believe. And the
                 network supporting Ethereum, the second-most valuable
                 virtual currency, gobbles up another country's worth of
                 electricity each day.''",
}

@Article{Popper:2018:VBB,
  author =       "Nathaniel Popper",
  title =        "The View from the {Bitcoin} Bubble",
  journal =      j-NY-TIMES,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "22",
  month =        jan,
  year =         "2018",
  CODEN =        "NYTIAO",
  ISSN =         "0362-4331 (print), 1542-667X, 1553-8095",
  ISSN-L =       "0362-4331",
  bibdate =      "Mon Jan 22 20:13:34 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.nytimes.com/2018/01/22/insider/bitcoin-cryptocurrency-digital-reporting.html",
  acknowledgement = ack-nhfb,
  fjournal =     "New York Times",
  journal-URL =  "http://www.nytimes.com/",
}

@InCollection{Prinz:2018:B,
  author =       "{Prof.Dr.Wolfgang} Prinz and {Prof.Dr.Thomas} Rose and
                 {Prof.Dr.Thomas} Osterland and {Prof.Dr.Clemens}
                 Putschli and Thomas Osterland and Clemens Putschli",
  booktitle =    "{Digitalisierung}",
  title =        "Blockchain",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "311--319",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-662-55890-4_18",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-55890-4_18",
  acknowledgement = ack-nhfb,
}

@Book{Raj:2018:BTP,
  editor =       "Pethuru Raj",
  title =        "Blockchain technology: platforms, tools and use
                 cases",
  volume =       "111",
  publisher =    pub-ACADEMIC,
  address =      pub-ACADEMIC:adr,
  pages =        "x + 278",
  year =         "2018",
  ISBN =         "0-12-813852-1 (hardcover), 0-12-813884-X (e-book)",
  ISBN-13 =      "978-0-12-813852-6 (hardcover), 978-0-12-813884-7
                 (e-book)",
  LCCN =         "QA76.9.D32",
  bibdate =      "Fri Feb 22 15:02:31 MST 2019",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "Advances in computers",
  URL =          "https://www.sciencedirect.com/science/bookseries/00652458/111",
  acknowledgement = ack-nhfb,
  subject =      "Blockchains (Databases); Blockchains.; Monnaie
                 {\'e}lectronique.; Syst{\`e}mes de paiement.;
                 {\'E}conomie num{\'e}rique.; Bases de donn{\'e}es.;
                 Blockchains (Databases)",
  tableofcontents = "Preface / Pethuru Raj, Ganesh Chandra Deka / ix--x
                 \\
                 One: Blockchain Technology Use Cases in Healthcare /
                 Peng Zhang, Douglas C. Schmidt, Jules White, Gunther
                 Lenz / 1--41 \\
                 Two: Blockchain for a Trust Network Among Intelligent
                 Vehicles / Shiho Kim / 43--68 \\
                 Three: Blockchain Technology: Supply Chain Insights
                 from ERP / Arnab Banerjee / 69--98 \\
                 Four: Applications of Blockchain in the Financial
                 Sector and a Peer--to--Peer Global Barter Web / Kazuki
                 Ikeda, Md--Nafiz Hamid / 99--120 \\
                 Five: Blockchain for Business: Next--Generation
                 Enterprise Artificial Intelligence Systems / Melanie
                 Swan / 121--162 \\
                 Six: The Use of Blockchains: Application--Driven
                 Analysis of Applicability / Bruno Rodrigues, Thomas
                 Bocek, Burkhard Stiller / 163--198 \\
                 Seven: Security and Privacy of Blockchain and Quantum
                 Computation / Kazuki Ikeda / 199--228 \\
                 Eight: Privacy Requirements in Cybersecurity
                 Applications of Blockchain / Louise Axon, Michael
                 Goldsmith, Sadie Creese / 229--278",
}

@InCollection{Remy:2018:TBU,
  author =       "Cazabet Remy and Baccour Rym and Latapy Matthieu",
  booktitle =    "Complex Networks \& Their Applications {VI}",
  title =        "Tracking {Bitcoin} Users Activity Using Community
                 Detection on a Network of Weak Signals",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "166--177",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-319-72150-7_14",
  ISBN =         "3-319-72150-X",
  ISBN-13 =      "978-3-319-72150-7",
  bibdate =      "Thu Nov 30 16:02:10 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-72150-7_14",
  acknowledgement = ack-nhfb,
}

@Article{Ricci:2018:LBD,
  author =       "Saulo Ricci and Eduardo Ferreira and Daniel Sadoc
                 Menasche and Artur Ziviani and Jose Eduardo Souza and
                 Alex Borges Vieira",
  title =        "Learning Blockchain Delays: a Queueing Theory
                 Approach",
  journal =      j-SIGMETRICS,
  volume =       "46",
  number =       "3",
  pages =        "122--125",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3308897.3308952",
  ISSN =         "0163-5999 (print), 1557-9484 (electronic)",
  ISSN-L =       "0163-5999",
  bibdate =      "Sat Feb 2 07:14:43 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib",
  abstract =     "Despite the growing interest in cryptocurrencies, the
                 delays incurred to confirm transactions are one of the
                 factors that hamper the wide adoption of systems such
                 as Bitcoin. Bitcoin transactions usually are confirmed
                 in short periods (minutes), but still much larger than
                 conventional credit card systems (seconds). In this
                 work, we propose a framework encompassing machine
                 learning and a queueing theory model to (i) identify
                 which transactions will be confirmed; and (ii)
                 characterize the confirmation time of confirmed
                 transactions. The proposed queueing theory model
                 accounts for factors such as the activity time of
                 blocks and the mean time between transactions. We
                 parameterize the model for transactions that are
                 confirmed within minutes, suggesting that its
                 integration into a more general framework is a step
                 towards building scalability to Bitcoin.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGMETRICS Performance Evaluation Review",
  journal-URL =  "http://portal.acm.org/toc.cfm?id=J618",
}

@MastersThesis{Rinaldi:2018:PPD,
  author =       "James Rinaldi",
  title =        "Peer to Peer Digital Rights Management Using
                 Blockchain",
  type =         "{M.S.Eng.}",
  school =       "University of the Pacific",
  address =      "Stockton, CA, USA",
  pages =        "68",
  year =         "2018",
  ISBN =         "0-355-94496-0",
  ISBN-13 =      "978-0-355-94496-9",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2042953385",
  abstract =     "Content distribution networks deliver content like
                 videos, apps, and music to users through servers
                 deployed in multiple datacenters to increase
                 availability and delivery speed of con- tent. The
                 motivation of this work is to create a content
                 distribution network that maintains a consumer's rights
                 and access to works they have purchased indefinitely.
                 If a user purchases content from a traditional content
                 distribution network, they lose access to the content
                 when the service is no longer available. The system
                 uses a peer to peer network for content distribution
                 along with a blockchain for digital rights management.
                 This combination may give users indefinite access to
                 purchased works. The system benefits content rights
                 owners because they can sell their content in a lower
                 cost manner by distributing costs among the community
                 of peers.",
  acknowledgement = ack-nhfb,
  advisor =      "Jeff Shafer",
  keywords =     "0513:Intellectual Property; 0984:Computer science;
                 Applied sciences; Blockchain; Computer science; Digital
                 rights management; DRM; Filesharing; Intellectual
                 Property; P2P; Social sciences",
  ris-m1 =       "10793552",
}

@PhdThesis{Roio:2018:AS,
  author =       "Denis Roio",
  title =        "Algorithmic Sovereignty",
  type =         "{Ph.D.} thesis",
  school =       "University of Plymouth",
  address =      "Plymouth, UK",
  pages =        "196",
  month =        jan,
  year =         "2018",
  bibdate =      "Tue Nov 26 08:29:27 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://pearl.plymouth.ac.uk/bitstream/handle/10026.1/11101/",
  acknowledgement = ack-nhfb,
  keywords =     "Bitcoin; Debian Linux; Devuan Linux",
  remark =       "See Chapter 2: The Bitcoin Experience (pp. 34--42).",
}

@Article{Roose:2018:KDC,
  author =       "Kevin Roose",
  title =        "{Kodak}'s Dubious Cryptocurrency Gamble",
  journal =      j-NY-TIMES,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "30",
  month =        jan,
  year =         "2018",
  CODEN =        "NYTIAO",
  ISSN =         "0362-4331 (print), 1542-667X, 1553-8095",
  ISSN-L =       "0362-4331",
  bibdate =      "Wed Jan 31 15:39:39 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.nytimes.com/2018/01/30/technology/kodak-blockchain-bitcoin.html",
  acknowledgement = ack-nhfb,
  fjournal =     "New York Times",
  journal-URL =  "http://www.nytimes.com/",
  remark =       "From the story: ``The basic idea behind KodakCoin is
                 to use the blockchain to help photographers manage
                 their collections by creating permanent, immutable
                 records of ownership. The company also struck a
                 licensing deal for a Bitcoin-mining computer called the
                 Kodak KashMiner, which allows users to generate their
                 own cryptocurrency. Kodak's stock rose more than 200
                 percent following the announcements, and has not fallen
                 much since.''",
}

@Article{Roth:2018:FBW,
  author =       "Matthias Roth and Michael Eitelwein",
  title =        "{Funktionsweise Blockchain: Wie funktioniert eine
                 Blockchain?}. ({German}) [{How} Blockchain works: How
                 does a blockchain work?]",
  journal =      "{Digitale Welt}",
  volume =       "2",
  number =       "1",
  pages =        "35--38",
  month =        jan,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s42354-018-0014-5",
  ISSN =         "2510-3008",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s42354-018-0014-5",
  acknowledgement = ack-nhfb,
  fjournal =     "{Digitale Welt: Das Wirtschaftsmagazin zur
                 Digitalisierung}",
  journal-URL =  "https://link.springer.com/journal/42354",
  language =     "German",
}

@Misc{Roubini:2018:BBP,
  author =       "Nouriel Roubini",
  title =        "Blockchain;s Broken Promises",
  howpublished = "Web site.",
  day =          "26",
  month =        jan,
  year =         "2018",
  bibdate =      "Mon Feb 05 12:44:07 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  abstract =     "Boosters of blockchain technology compare its early
                 days to the early days of the Internet. But whereas the
                 Internet quickly gave rise to email, the World Wide
                 Web, and millions of commercial ventures, blockchain's
                 only application --- cryptocurrencies such as Bitcoin
                 does not even fulfill its stated purpose.",
  acknowledgement = ack-nhfb,
  remark =       "The large number of applications of blockchains
                 recorded in this bibliography appear to refute the last
                 statement of the abstract.",
}

@PhdThesis{Sallal:2018:ESP,
  author =       "Muntadher Fadhil Sallal",
  title =        "Evaluation of security and performance of clustering
                 in the bitcoin network, with the aim of improving the
                 consistency of the blockchain",
  type =         "{Ph.D.}",
  school =       "University of Portsmouth",
  address =      "Portsmouth, UK",
  year =         "2018",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2230937997",
  acknowledgement = ack-nhfb,
  keywords =     "(UMI)AAI13909274;
                 https://researchportal.port.ac.uk/portal/en/theses/evaluation-of-security-and-performance-of-clustering-in-the-bitcoin-network-with-the-aim-of-improving-the-consistency-of-the-blockchain(ae9ccd30-2660-4ba9-8836-b24479a07530).html;
                 Social sciences",
  ris-m1 =       "13909274",
}

@Article{Sattath:2018:IQB,
  author =       "Or Sattath",
  title =        "On the insecurity of quantum Bitcoin mining",
  journal =      "CoRR",
  volume =       "abs/1804.08118",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2018",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1804.08118;
                 https://dblp.org/db/journals/corr/corr1804.html#abs-1804-08118",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1804-08118",
  dblp-mdate =   "2018-08-13",
}

@Article{Scriber:2018:FDB,
  author =       "B. A. Scriber",
  title =        "A Framework for Determining Blockchain Applicability",
  journal =      j-IEEE-SOFTWARE,
  volume =       "35",
  number =       "4",
  pages =        "70--77",
  month =        jul # "\slash " # aug,
  year =         "2018",
  CODEN =        "IESOEG",
  DOI =          "https://doi.org/10.1109/MS.2018.2801552",
  ISSN =         "0740-7459 (print), 1937-4194 (electronic)",
  ISSN-L =       "0740-7459",
  bibdate =      "Fri Aug 2 09:25:48 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesoft.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Software",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/software",
  keywords =     "architectural alignment; Blockchain; blockchain
                 technology; blockchains; Computer architecture;
                 Cryptography; design decisions; distributed ledgers;
                 Ecosystems; efficiency; identity; immutability;
                 investment; optimal technology; optimisation; patterns;
                 software architecture; software architectures; software
                 development; software engineering; transaction;
                 transparency; trust; trust-based problems",
}

@Misc{Segura:2018:DCC,
  author =       "J{\'e}r{\^o}me Segura",
  title =        "Drive-by cryptomining campaign targets millions of
                 {Android} users",
  howpublished = "Web article",
  day =          "12",
  month =        feb,
  year =         "2018",
  bibdate =      "Thu Feb 15 07:24:13 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://blog.malwarebytes.com/threat-analysis/2018/02/drive-by-cryptomining-campaign-attracts-millions-of-android-users/",
  abstract =     "Malvertising and online fraud through forced redirects
                 and Trojanized apps --- to cite the two most common
                 examples --- are increasingly plaguing Android users.
                 In many cases, this is made worse by the fact that
                 people often don't use web filtering or security
                 applications on their mobile devices. A particular
                 group is seizing this opportunity to deliver one of the
                 most lucrative payloads at the moment: drive-by
                 cryptomining for the Monero (XMR) currency. In a
                 campaign we first observed in late January, but which
                 appears to have started at least around November 2017,
                 millions of mobile users (we believe Android devices
                 are targeted) have been redirected to a specifically
                 designed page performing in-browser cryptomining.",
  acknowledgement = ack-nhfb,
}

@MastersThesis{Seshadri:2018:BBS,
  author =       "Sreenivas Sudarshan Seshadri",
  title =        "Blockchain-Based Security Framework for
                 {Internet-of-Things} Through Isolation of Malicious
                 Devices",
  type =         "{M.S.}",
  school =       "The University of Texas at San Antonio",
  address =      "San Antonio, TX, USA",
  pages =        "55",
  year =         "2018",
  ISBN =         "0-438-73945-0",
  ISBN-13 =      "978-0-438-73945-1",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2162883253",
  abstract =     "Internet of Things (IoT) devices are distributed and
                 spread geographically and situated in proximity to
                 those systems where they are deployed. In contrast to
                 this conventional servers are deployed in secured and
                 centralized premises. IoT devices, due to their
                 resource-constrained design, has limited options of
                 deploying security features that are sophisticated. It
                 is assumed in this proposed approach that any IoT
                 devices within a small network can be compromised and
                 the compromised devises has to be isolated
                 automatically. In this approach, blockchain is utilized
                 as the basis of the framework. The security policies
                 are enforced even in the event of presence of
                 compromised devices, with the help of the blockchain.
                 The proposed blockchain based framework enforces the
                 security policies as long as the majority of the
                 devices are not compromised. The proposed framework
                 consists of permissioned blockchain based on
                 hyperledger Fabric and add-on hardware modules. The
                 framework performs wells in terms of low latency when
                 compared to permission less blockchain frameworks (e.g.
                 Ethereum), and allows existing IoT devices to join the
                 framework without modification.",
  acknowledgement = ack-nhfb,
  advisor =      "Junghee Lee",
  keywords =     "0544:Electrical engineering; Applied sciences;
                 Blockchain; Cyber physical security; Electrical
                 engineering; Iot security",
  ris-m1 =       "13420577",
}

@MastersThesis{Sharmin:2018:MCM,
  author =       "Sadia Sharmin",
  title =        "Music copyright management on blockchain: is it
                 legally viable?",
  type =         "{Master's}",
  school =       "Uppsala Universitet",
  address =      "Uppsala, Sweden",
  year =         "2018",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2084932936",
  abstract =     "The thesis begins by describing the current problems
                 in the fragmented world of music copyrights indicating
                 musicians are not being paid accurately due to lack of
                 transparency in the calculation of royalties and this
                 lead to legal battle. Later we investigate how
                 blockchain technology can alleviate much of the
                 difficulties associated with this complexity. We
                 further explore the legislative and institutional
                 support for the technology necessary for a successful
                 implementation, in form of legislations and
                 governmental projects. We find out that numerous
                 authorities have started voting favourable legislations
                 and recognizing the technology as a valid public
                 ledger. Eventually, we confirm our findings by
                 analysing existing laws.",
  acknowledgement = ack-nhfb,
  advisor =      "Sanna Wolk",
  keywords =     "(UMI)AAI10969695; Social sciences",
  ris-m1 =       "10969695",
}

@Article{Singh:2018:BBB,
  author =       "Madhusudan Singh and Shiho Kim",
  title =        "Branch based blockchain technology in intelligent
                 vehicle",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "145",
  number =       "??",
  pages =        "219--231",
  day =          "9",
  month =        nov,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2018.08.016",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Jan 22 16:29:24 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2010.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128618308399",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@InProceedings{Singh:2018:CRA,
  author =       "Irish Singh and Seok-Won Lee",
  booktitle =    "{Asia Pacific Requirements Engineering Conference:
                 APRES 2017: Requirements Engineering for Internet of
                 Things}",
  title =        "Comparative Requirements Analysis for the Feasibility
                 of Blockchain for Secure Cloud",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "57--72",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-981-10-7796-8_5",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "Communications in Computer and Information Science",
  URL =          "http://link.springer.com/chapter/10.1007/978-981-10-7796-8_5",
  acknowledgement = ack-nhfb,
}

@Article{Smolenski:2018:ETU,
  author =       "Natalie Smolenski",
  title =        "The Evolution of Trust: The Ultimate Social Impact of
                 Blockchain Technology Depends on Who Controls Our
                 Digital Identities",
  journal =      j-SCI-AMER,
  volume =       "318",
  number =       "1",
  pages =        "38--41",
  month =        jan,
  year =         "2018",
  CODEN =        "SCAMAC",
  DOI =          "https://doi.org/10.1038/scientificamerican0118-38",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Thu Dec 28 08:37:50 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sciam2010.bib;
                 http://www.nature.com/scientificamerican",
  URL =          "http://www.nature.com/scientificamerican/journal/v318/n1/full/scientificamerican0118-38.html;
                 http://www.nature.com/scientificamerican/journal/v318/n1/pdf/scientificamerican0118-38.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
}

@Article{Smuts:2018:WDC,
  author =       "Nico Smuts",
  title =        "What Drives Cryptocurrency Prices?: an Investigation
                 of {Google Trends} and {Telegram} Sentiment",
  journal =      j-SIGMETRICS,
  volume =       "46",
  number =       "3",
  pages =        "131--134",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3308897.3308955",
  ISSN =         "0163-5999 (print), 1557-9484 (electronic)",
  ISSN-L =       "0163-5999",
  bibdate =      "Sat Feb 2 07:14:43 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib",
  abstract =     "The Google Trends$^1$ search analysis service and the
                 Telegram$^2$ messaging platform are investigated to
                 determine their respective relationships to
                 cryptocurrency price behaviour. It is shown that, in
                 contrast to earlier findings, the relationship between
                 cryptocurrency price movements and internet search
                 volumes obtained from Google Trends is no longer
                 consistently positive, with strong negative
                 correlations detected for Bitcoin and Ethereum during
                 June 2018. Sentiment extracted from cryptocurrency
                 investment groups on Telegram is found to be positively
                 correlated to Bitcoin and Ethereum price movements,
                 particularly during periods of elevated volatility. The
                 number of messages posted on a Bitcoin-themed Telegram
                 group is found to be an indicator of Bitcoin price
                 action in the subsequent week. A long shortterm memory
                 (LSTM) recurrent neural network is developed to predict
                 the direction of cryptocurrency prices using data
                 obtained from Google Trends and Telegram. It is shown
                 that Telegram data is a better predictor of the
                 direction of the Bitcoin market than Google Trends. The
                 converse is true for Ethereum. The LSTM model produces
                 the most accurate results when predicting price
                 movements over a one-week period.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGMETRICS Performance Evaluation Review",
  journal-URL =  "http://portal.acm.org/toc.cfm?id=J618",
}

@Article{Sompolinsky:2018:BUI,
  author =       "Yonatan Sompolinsky and Aviv Zohar",
  title =        "{Bitcoin}'s underlying incentives",
  journal =      j-CACM,
  volume =       "61",
  number =       "3",
  pages =        "46--53",
  month =        mar,
  year =         "2018",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/3152481",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu Feb 22 11:46:32 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2010.bib",
  URL =          "https://cacm.acm.org/magazines/2018/3/225472/fulltext",
  abstract =     "The unseen economic forces that govern the Bitcoin
                 protocol.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@MastersThesis{Song:2018:ASB,
  author =       "Juah Song",
  title =        "Application-Specific Blockchain Ecosystem for the
                 {Internet of Things}, Users, and Organizations",
  type =         "{M.S.}",
  school =       "The University of Texas at San Antonio",
  address =      "San Antonio, TX, USA",
  pages =        "42",
  year =         "2018",
  ISBN =         "0-438-30045-9",
  ISBN-13 =      "978-0-438-30045-3",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2100912819",
  abstract =     "Blockchain technology offers a means to secure data
                 transfer between a network of peers. Current designs of
                 blockchain solutions tend to emphasize specific
                 applications, such as financial transaction or sensor
                 data acquisition. Research in blockchain include
                 focuses in consensus methods, implementation
                 frameworks, as well as proof of concept; the wide
                 variance of these areas indicates the flexibility
                 inherent in blockchain design. The decentralized and/or
                 distributed nature of blockchain makes it an attractive
                 match for managing the Internet of Things (IoT), a
                 catch-all phrase to convey the idea that more and more
                 devices are being built with the capability to
                 communicate autonomously using networks such as the
                 public Internet. Projections for IoT device numbers
                 reach the scale of billions within the next several
                 years. For such an event to be feasible without
                 catastrophic security risk, IoT needs to be made
                 scalable, secure, and have low transaction latency.
                 Blockchain could provide the answer to all three
                 challenges. Furthermore, since data can have different
                 requirements for privacy, latency, or authenticity
                 dependent upon the application, a blockchain could be
                 tailored to reflect the needs of the data transfer.
                 Rather than focus on a large selection of blockchain
                 solutions, a singular solution would improve
                 interoperability between networks. A blockchain
                 solution needs to be flexible in order to cater to the
                 diversity of an IoT ecosystem. This thesis proposes the
                 potential of a secure, global IoT network by means of a
                 self-tailoring blockchain solution and suggests
                 possible first steps toward such a world.",
  acknowledgement = ack-nhfb,
  advisor =      "John J. Prevost",
  keywords =     "0464:Computer Engineering; 0544:Electrical
                 engineering; Applied sciences; Blockchain; Computer
                 Engineering; Electrical engineering; Internet of
                 things",
  ris-m1 =       "10928566",
}

@InCollection{Streng:2018:BCM,
  author =       "Marco Streng",
  title =        "Blockchain --- the Case for Market Adoption of the
                 Distributed Ledger",
  crossref =     "Linnhoff-Popien:2018:DMU",
  pages =        "65--70",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-662-49275-8_9",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-49275-8_9",
  acknowledgement = ack-nhfb,
}

@Article{Subramanian:2018:DBB,
  author =       "Hemang Subramanian",
  title =        "Decentralized blockchain-based electronic
                 marketplaces",
  journal =      j-CACM,
  volume =       "61",
  number =       "1",
  pages =        "78--84",
  month =        jan,
  year =         "2018",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/3158333",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu Dec 28 08:02:52 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2010.bib",
  URL =          "http://cacm.acm.org/magazines/2018/1/223888/fulltext",
  abstract =     "In a decentralized marketplace, buyers and sellers
                 transact directly, without manipulation by intermediary
                 platforms.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@Article{Tuarob:2018:DDB,
  author =       "Suppawong Tuarob and Ray Strong and Anca Chandra and
                 Conrad S. Tucker",
  title =        "Discovering Discontinuity in Big Financial Transaction
                 Data",
  journal =      j-TMIS,
  volume =       "9",
  number =       "1",
  pages =        "3:1--3:??",
  month =        feb,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3159445",
  ISSN =         "2158-656X (print), 2158-6578 (electronic)",
  ISSN-L =       "2158-656X",
  bibdate =      "Tue Mar 12 16:04:48 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/tmis.bib",
  abstract =     "Business transactions are typically recorded in the
                 company ledger. The primary purpose of such financial
                 information is to accompany a monthly or quarterly
                 report for executives to make sound business decisions
                 and strategies for the next business period. These
                 business strategies often result in transitions that
                 cause underlying infrastructures and components to
                 change, including alteration in the nomenclature system
                 of the business components. As a result, a transaction
                 stream of an affected component would be replaced by
                 another stream with a different component name,
                 resulting in discontinuity of a financial stream of the
                 same component. Recently, advancement in large-scale
                 data mining technologies has enabled a set of critical
                 applications to utilize knowledge extracted from a vast
                 amount of existing data that would otherwise have been
                 unused or underutilized. In financial and services
                 computing domains, recent studies have illustrated that
                 historical financial data could be used to predict
                 future revenues and profits, optimizing costs, among
                 other potential applications. These prediction models
                 rely on long-term availability of the historical data
                 that traces back for multiple years. However, the
                 discontinuity of the financial transaction stream
                 associated with a business component has limited the
                 learning capability of the prediction models. In this
                 article, we propose a set of machine learning-based
                 algorithms to automatically discover component name
                 replacements, using information available in general
                 ledger databases. The algorithms are designed to be
                 scalable for handling massive data points, especially
                 in large companies. Furthermore, the proposed
                 algorithms are generalizable to other domains whose
                 data is time series and shares the same nature as the
                 financial data available in business ledgers. A case
                 study of real-world IBM service delivery retrieved from
                 four different geographical regions is used to validate
                 the efficacy of the proposed methodology.",
  acknowledgement = ack-nhfb,
  articleno =    "3",
  fjournal =     "ACM Transactions on Management Information Systems
                 (TMIS)",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J1320",
}

@Misc{Tung:2018:WSM,
  author =       "Liam Tung",
  title =        "{Windows} security: {Microsoft} fights massive
                 cryptocoin miner malware outbreak: {Microsoft} has
                 blocked a malware outbreak that could have earned big
                 bucks for one criminal group",
  howpublished = "ZDNet Web story.",
  day =          "8",
  month =        mar,
  year =         "2018",
  bibdate =      "Sat Mar 10 08:56:38 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.zdnet.com/article/windows-security-microsoft-fights-massive-cryptocoin-miner-malware-outbreak/",
  abstract =     "Microsoft has blocked a rapidly spreading malware
                 outbreak that could have infected nearly 500,000
                 Windows PCs within hours on March 6. The trojan, known
                 as Dofoil or Smoke Loader, was designed to deliver a
                 range of payload. However, in this case, it dropped a
                 cryptocurrency miner on infected PCs, in order to earn
                 those behind the trojan Electroneum coins from victims'
                 CPUs.",
  acknowledgement = ack-nhfb,
}

@Article{Tziakouris:2018:CFC,
  author =       "Giannis Tziakouris",
  title =        "Cryptocurrencies --- A Forensic Challenge or
                 Opportunity for Law Enforcement? {An} {INTERPOL}
                 Perspective",
  journal =      j-IEEE-SEC-PRIV,
  volume =       "16",
  number =       "4",
  pages =        "92--94",
  month =        jul # "\slash " # aug,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1109/MSP.2018.3111243",
  ISSN =         "1540-7993 (print), 1558-4046 (electronic)",
  ISSN-L =       "1540-7993",
  bibdate =      "Thu Sep 13 10:31:41 MDT 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesecpriv.bib",
  URL =          "https://www.computer.org/csdl/mags/sp/2018/04/msp2018040092-abs.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://publications.computer.org/security-and-privacy/",
}

@Article{vanMoorsel:2018:BMB,
  author =       "Aad van Moorsel",
  title =        "Benchmarks and Models for Blockchain: Consensus
                 Algorithms",
  journal =      j-SIGMETRICS,
  volume =       "46",
  number =       "3",
  pages =        "113--113",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3308897.3308949",
  ISSN =         "0163-5999 (print), 1557-9484 (electronic)",
  ISSN-L =       "0163-5999",
  bibdate =      "Sat Feb 2 07:14:43 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib",
  abstract =     "In this presentation we consider blockchain from a
                 performance engineering perspective, with an emphasis
                 on consensus algorithms. A set of examples of
                 performance characteristics and challenges of public
                 blockchains serves as introduction to the presentation.
                 These examples motivate a list of main topics that
                 require further analysis by the research community, in
                 both public and private blockchain variants. This list
                 considers performance engineering challenges across the
                 different layers of blockchain systems, which we
                 identify as system, connector, and incentives layers,
                 respectively. We go in some more depth regarding the
                 evaluation of consensus algorithms, such as Proof of
                 Work, which are a core element of the connector layer.
                 In the presentation we will advocate probabilistic
                 verification as a key approach to evaluate different
                 consensus algorithms with respect to practically
                 meaningful metrics. Throughout the talk, we present
                 snippets of our recent research results in the area of
                 modelling and benchmarking blockchain systems [1, 2, 3,
                 4, 5, 6].",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGMETRICS Performance Evaluation Review",
  journal-URL =  "http://portal.acm.org/toc.cfm?id=J618",
}

@MastersThesis{Wadas:2018:BBF,
  author =       "David J. Wadas",
  title =        "{Bitcoin} and Blockchain Forensics",
  type =         "{M.S.}",
  school =       "Utica College",
  address =      "Utica, NY, USA",
  pages =        "48",
  year =         "2018",
  ISBN =         "0-355-89265-0",
  ISBN-13 =      "978-0-355-89265-9",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2038815679",
  abstract =     "Criminal activity surrounding Bitcoins and the
                 blockchain have removed the barriers of the geography
                 of illegal activity. Bitcoins have allowed
                 multinational trading of illicit goods and services, as
                 well as theft over the Dark Web. With this new
                 cryptocurrency in a boom, forensic examiners are
                 developing new techniques to protect the innocence of
                 individuals participating in fair trade properly, while
                 identifying individuals who partake in mischievous
                 deals. A forensic examiner using validated methods and
                 tools can discover artifacts of a Bitcoin user. Knowing
                 the ownership of Bitcoin addresses allow law
                 enforcement to track down corruption or illicit
                 purchases. Utilizing the blockchain, an examiner can
                 trace the path of a Bitcoin transaction from the most
                 recent activity to its origin. The discovery of
                 internet protocol (IP) patterns can support the
                 origination of a Bitcoin address providing law
                 enforcement with the ability to subpoena internet
                 services provider (ISP) to gather critical information
                 to identify an individual. The ability to identify
                 individuals using Bitcoins is a forensic tactic that
                 needs to be further researched, as well as the ability
                 to use the blockchain for future currencies and
                 tradable objects.",
  acknowledgement = ack-nhfb,
  advisor =      "Christopher Riddell and Duane Corbo",
  keywords =     "0489:Information Technology; Applied sciences;
                 Bitcoin; Blockchain; Cybersecurity; Forensics;
                 Information Technology; Professor Christopher Riddell",
  ris-m1 =       "10809513",
}

@Article{Waldo:2018:HGB,
  author =       "Jim Waldo",
  title =        "A {Hitchhiker}'s Guide to the Blockchain Universe",
  journal =      j-QUEUE,
  volume =       "16",
  number =       "6",
  pages =        "10",
  month =        nov,
  year =         "2018",
  CODEN =        "AQCUAE",
  DOI =          "https://doi.org/10.1145/3305263.3305265",
  ISSN =         "1542-7730 (print), 1542-7749 (electronic)",
  ISSN-L =       "1542-7730",
  bibdate =      "Wed Dec 11 08:08:33 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/queue.bib",
  URL =          "http://queue.acm.org/detail.cfm?id=3305265",
  abstract =     "Blockchain remains a mystery, despite its growing
                 acceptance.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Queue: Tomorrow's Computing Today",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J882",
}

@Article{Wang:2018:FES,
  author =       "Sheng Wang and Tien Tuan Anh Dinh and Qian Lin and
                 Zhongle Xie and Meihui Zhang and Qingchao Cai and Gang
                 Chen and Beng Chin Ooi and Pingcheng Ruan",
  title =        "{Forkbase}: an efficient storage engine for blockchain
                 and forkable applications",
  journal =      j-PROC-VLDB-ENDOWMENT,
  volume =       "11",
  number =       "10",
  pages =        "1137--1150",
  month =        jun,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.14778/3231751.3231762",
  ISSN =         "2150-8097",
  bibdate =      "Thu Jul 26 16:31:24 MDT 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/vldbe.bib",
  abstract =     "Existing data storage systems offer a wide range of
                 functionalities to accommodate an equally diverse range
                 of applications. However, new classes of applications
                 have emerged, e.g., blockchain and collaborative
                 analytics, featuring data versioning, fork semantics,
                 tamper-evidence or any combination thereof. They
                 present new opportunities for storage systems to
                 efficiently support such applications by embedding the
                 above requirements into the storage. In this paper, we
                 present ForkBase, a storage engine designed for
                 blockchain and forkable applications. By integrating
                 core application properties into the storage, ForkBase
                 not only delivers high performance but also reduces
                 development effort. The storage manages multiversion
                 data and supports two variants of fork semantics which
                 enable different fork workflows. ForkBase is fast and
                 space efficient, due to a novel index class that
                 supports efficient queries as well as effective
                 detection of duplicate content across data objects,
                 branches and versions. We demonstrate ForkBase's
                 performance using three applications: a blockchain
                 platform, a wiki engine and a collaborative analytics
                 application. We conduct extensive experimental
                 evaluation against respective state-of-the-art
                 solutions. The results show that ForkBase achieves
                 superior performance while significantly lowering the
                 development effort.",
  acknowledgement = ack-nhfb,
  fjournal =     "Proceedings of the VLDB Endowment",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J1174",
}

@Article{Wang:2018:LMD,
  author =       "Mingming Wang and Qianhong Wu and Bo Qin and Qin Wang
                 and Jianwei Liu and Zhenyu Guan",
  title =        "Lightweight and Manageable Digital Evidence
                 Preservation System on Bitcoin",
  journal =      "J. Comput. Sci. Technol.",
  volume =       "33",
  number =       "3",
  pages =        "568--586",
  month =        "????",
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s11390-018-1841-4",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/jcst/jcst33.html#WangWQWLG18",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/jcst/WangWQWLG18",
  dblp-mdate =   "2020-06-24",
}

@Article{Weaver:2018:IRR,
  author =       "Nicholas Weaver",
  title =        "Inside risks: Risks of cryptocurrencies",
  journal =      j-CACM,
  volume =       "61",
  number =       "6",
  pages =        "20--24",
  month =        jun,
  year =         "2018",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/3208095",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Tue Jun 5 14:47:04 MDT 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2010.bib",
  URL =          "https://cacm.acm.org/magazines/2018/6/228046/fulltext",
  abstract =     "Considering the inherent risks of cryptocurrency
                 ecosystems.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@Article{Welch:2018:DCCb,
  author =       "Jennifer L. Welch",
  title =        "Distributed Computing Column 70: Formalizing and
                 Implementing Distributed Ledger Objects",
  journal =      j-SIGACT,
  volume =       "49",
  number =       "2",
  pages =        "57--57",
  month =        jun,
  year =         "2018",
  CODEN =        "SIGNDM",
  DOI =          "https://doi.org/10.1145/3232679.3232690",
  ISSN =         "0163-5700 (print), 1943-5827 (electronic)",
  bibdate =      "Sun Jul 29 14:55:35 MDT 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigact.bib",
  abstract =     "Blockchains and distributed ledgers, the technologies
                 underlying Bitcoin and other decentralized transaction
                 systems, have been garnering increasing interest in the
                 theoretical distributed computing community. The
                 current column, by Antonio Fern{\'a}ndez Anta, Chryssis
                 Georgiou, Kishori Konwar, and Nicolas Nicolaou, starts
                 with an informative overview of the world of
                 distributed ledgers and motivates the need for rigorous
                 approaches. The authors present an approach for
                 formally specifying a distributed ledger in the context
                 of several popular consistency conditions. The authors
                 then give algorithms that implement the different
                 variants in message-passing systems subject to crash
                 failures. The article closes with a discussion of
                 intriguing open questions. Many thanks to Antonio,
                 Chryssis, Kishori and Nicolas for their timely
                 contribution!",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGACT News",
  journal-URL =  "http://dl.acm.org/citation.cfm?id=J697",
}

@Book{Werbach:2018:BNA,
  author =       "KevinIn Werbach",
  title =        "The Blockchain and the New Architecture of Digital
                 Trust",
  publisher =    pub-MIT,
  address =      pub-MIT:adr,
  pages =        "xvi + 322",
  year =         "2018",
  ISBN =         "0-262-03893-5 (print), 0-262-34977-9 (e-book)",
  ISBN-13 =      "978-0-262-03893-5 (print), 978-0-262-34977-2
                 (e-book)",
  LCCN =         "HG1710 .W47 2018",
  bibdate =      "Sat Apr 17 15:53:46 MDT 2021",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "Information policy series",
  URL =          "http://mitpress.mit.edu/9780262038935",
  abstract =     "How the blockchain --- a system built on foundations
                 of mutual mistrust --- can become trustworthy. The
                 blockchain entered the world on January 3, 2009,
                 introducing an innovative new trust architecture: an
                 environment in which users trust a system --- for
                 example, a shared ledger of information --- without
                 necessarily trusting any of its components. The
                 cryptocurrency Bitcoin is the most famous
                 implementation of the blockchain, but hundreds of other
                 companies have been founded and billions of dollars
                 invested in similar applications since Bitcoin's
                 launch. Some see the blockchain as offering more
                 opportunities for criminal behavior than benefits to
                 society. In this book, Kevin Werbach shows how a
                 technology resting on foundations of mutual mistrust
                 can become trustworthy.\par

                 The blockchain, built on open software and
                 decentralized foundations that allow anyone to
                 participate, seems like a threat to any form of
                 regulation. In fact, Werbach argues, law and the
                 blockchain need each other. Blockchain systems that
                 ignore law and governance are likely to fail, or to
                 become outlaw technologies irrelevant to the mainstream
                 economy. That, Werbach cautions, would be a tragic
                 waste of potential. If, however, we recognize the
                 blockchain as a kind of legal technology that shapes
                 behavior in new ways, it can be harnessed to create
                 tremendous business and social value.",
  acknowledgement = ack-nhfb,
  subject =      "Electronic funds transfers; Blockchains (Databases);
                 Bitcoin; Trust; Finance; Technological innovations;
                 Bitcoin; Blockchains (Databases); Electronic funds
                 transfers; Technological innovations; Trust",
  tableofcontents = "Introduction: The parable of the tree \\
                 I. A revolution in nine pages \\
                 The trust challenge \\
                 Satoshi's solution \\
                 More than money \\
                 Why Blockchain? \\
                 II. Ledgers meet law \\
                 Unpacking blockchain trust \\
                 What could possibly go wrong? \\
                 Blockchain governance \\
                 Blockchain as/and law \\
                 We're from the government, and we're here to help \\
                 III. Building the decentralized future \\
                 Connecting the legal and the technical \\
                 An unpredictable certainty \\
                 Conclusion",
}

@Article{Wilkes:2018:ECH,
  author =       "Tommy Wilkes and Sujata Rao and Catherine Evans and
                 Larry King",
  title =        "Exclusive: {Coincheck} Hackers Trying to Move Stolen
                 Cryptocurrency-Executive",
  journal =      j-NY-TIMES,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "30",
  month =        jan,
  year =         "2018",
  CODEN =        "NYTIAO",
  ISSN =         "0362-4331 (print), 1542-667X, 1553-8095",
  ISSN-L =       "0362-4331",
  bibdate =      "Tue Jan 30 14:51:30 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.nytimes.com/reuters/2018/01/30/business/30reuters-japan-cryptocurrency-cybercrime.html",
  acknowledgement = ack-nhfb,
  fjournal =     "New York Times",
  journal-URL =  "http://www.nytimes.com/",
  remark =       "From the story: ``The coins that the hackers had taken
                 made up around 5 percent of the total supply of XEM,
                 the world's 10th biggest cryptocurrency, according to
                 trade website Coinmarketcap. \ldots{} At least three
                 dozen heists on cryptocurrency exchanges since 2011 are
                 known; many of the hacked exchanges later shut down.
                 More than 980,000 bitcoins have been stolen, and few
                 have ever been recovered.''",
}

@Article{Wilson:2018:CHI,
  author =       "Thomas Wilson and Hideyuki Sano and Marius Zaharia and
                 Shri Navaratnam",
  title =        "The {Coincheck} Hack and the Issue With Crypto Assets
                 on Centralized Exchanges",
  journal =      j-NY-TIMES,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "29",
  month =        jan,
  year =         "2018",
  CODEN =        "NYTIAO",
  ISSN =         "0362-4331 (print), 1542-667X, 1553-8095",
  ISSN-L =       "0362-4331",
  bibdate =      "Tue Jan 30 14:51:30 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.nytimes.com/reuters/2018/01/29/business/29reuters-japan-cryptocurrency-q-a.html",
  acknowledgement = ack-nhfb,
  fjournal =     "New York Times",
  journal-URL =  "http://www.nytimes.com/",
  remark =       "From the article: ``What is Nem? NEM is a
                 cryptocurrency launched in March 2015 by a team of five
                 developers identifying themselves as Pat, Makoto,
                 Gimre, BloodyRookie and Jaguar. Its acronym stands for
                 New Economy Movement and, like other cryptocurrencies,
                 markets itself as a digital coin outside the control of
                 governments and central banks, which can be used for
                 fast, global transactions.''",
}

@InCollection{Winkler:2018:FBK,
  author =       "Nils Winkler and Bj{\"o}rn Matthies",
  booktitle =    "Digital Marketplaces Unleashed",
  title =        "{FinTech} and Blockchain --- Keep Bubbling? {Or}
                 Better Get Real?",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "371--383",
  month =        sep,
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-662-49275-8_35",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-662-49275-8_35",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/978-3-662-49275-8",
}

@Misc{Wolfram:2018:RAB,
  author =       "Stephen Wolfram",
  title =        "Roaring into 2018 with Another Big Release: Launching
                 Version 11.3 of the {Wolfram} Language \&
                 {Mathematica}",
  howpublished = "Web site.",
  day =          "8",
  month =        mar,
  year =         "2018",
  bibdate =      "Fri Mar 16 17:43:47 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  note =         "There is a section about new Blockchain features, with
                 support for Bitcoin and Ethereum.",
  URL =          "http://blog.wolfram.com/2018/03/08/roaring-into-2018-with-another-big-release-launching-version-11-3-of-the-wolfram-language-mathematica/",
  acknowledgement = ack-nhfb,
}

@InCollection{Xu:2018:BBS,
  author =       "Quanqing Xu and Khin Mi Mi Aung and Yongqing Zhu and
                 Khai Leong Yong",
  booktitle =    "New Advances in the {Internet of Things}",
  title =        "A Blockchain-Based Storage System for Data Analytics
                 in the {Internet of Things}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-319-58190-3_8",
  bibdate =      "Wed Jan 24 08:10:08 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-3-319-58190-3_8",
  acknowledgement = ack-nhfb,
}

@TechReport{Yaga:2018:BTO,
  author =       "Dylan Yaga and Peter Mell and Nik Roby and Karen
                 Scarfone",
  title =        "Blockchain Technology Overview",
  type =         "Draft Report",
  number =       "NISTIR 8202",
  institution =  pub-NIST,
  address =      pub-NIST:adr,
  pages =        "2 + viii + 9--57",
  month =        jan,
  year =         "2018",
  bibdate =      "Wed Jan 31 15:51:57 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://csrc.nist.gov/CSRC/media/Publications/nistir/8202/draft/documents/nistir8202-draft.pdf",
  abstract =     "Blockchains are immutable digital ledger systems
                 implemented in a distributed fashion (i.e., without a
                 central repository) and usually without a central
                 authority. At its most basic level, they enable a
                 community of users to record transactions in a ledger
                 public to that community such that no transaction can
                 be changed once published. This document provides a
                 high-level technical overview of blockchain technology.
                 It discusses its application to electronic currency in
                 depth, but also shows its broader applications. The
                 purpose is to help readers understand how blockchains
                 work, so that they can be appropriately and usefully
                 applied to technology problems. Additionally, this
                 document explores some specific blockchain applications
                 and some examples of when a blockchain system should be
                 considered for use.",
  acknowledgement = ack-nhfb,
}

@Article{Yamazaki:2018:JPC,
  author =       "Makiko Yamazaki and Takahiko Wada and Thomas Wilson
                 and Chang-Ran Kim and Vidya Ranganathan and Chang-Ran
                 Kim",
  title =        "{Japan} Punishes {Coincheck} After \$530 Million
                 Cryptocurrency Theft",
  journal =      j-NY-TIMES,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "28",
  month =        jan,
  year =         "2018",
  CODEN =        "NYTIAO",
  ISSN =         "0362-4331 (print), 1542-667X, 1553-8095",
  ISSN-L =       "0362-4331",
  bibdate =      "Tue Jan 30 14:51:30 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.nytimes.com/reuters/2018/01/28/technology/28reuters-japan-cryptocurrency.html",
  acknowledgement = ack-nhfb,
  fjournal =     "New York Times",
  journal-URL =  "http://www.nytimes.com/",
}

@Article{Yamazaki:2018:JRC,
  author =       "Makiko Yamazaki and Takahiko Wada and Hideyuki Sano
                 and Chang-Ran Kim and Ayai Tomisawa and Megumi Lim and
                 Tetsushi Kajimoto and Vidya Ranganathan and Chang-Ran
                 Kim and Shri Navaratnam and Sam Holmes",
  title =        "{Japan} Raps {Coincheck}, Orders Broader Checks After
                 \$530 Million Cryptocurrency Theft",
  journal =      j-NY-TIMES,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  day =          "29",
  month =        jan,
  year =         "2018",
  CODEN =        "NYTIAO",
  ISSN =         "0362-4331 (print), 1542-667X, 1553-8095",
  ISSN-L =       "0362-4331",
  bibdate =      "Tue Jan 30 14:51:30 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.nytimes.com/reuters/2018/01/29/business/29reuters-japan-cryptocurrency.html",
  acknowledgement = ack-nhfb,
  fjournal =     "New York Times",
  journal-URL =  "http://www.nytimes.com/",
  remark =       "From the story: ``The Financial Services Agency (FSA)
                 [of Japan] on Monday ordered improvements to operations
                 at Coincheck, which on Friday suspended trading in all
                 cryptocurrencies except bitcoin after hackers stole 58
                 billion yen (\$534 million) of NEM coins, among the
                 most popular digital currencies in the world.''
                 \ldots{} ``World leaders meeting in Davos last week
                 issued fresh warnings about the dangers of
                 cryptocurrencies, \ldots{}''",
}

@Article{Yang:2018:BBP,
  author =       "Changsong Yang and Xiaofeng Chen and Yang Xiang",
  title =        "Blockchain-based publicly verifiable data deletion
                 scheme for cloud storage",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "103",
  number =       "??",
  pages =        "185--193",
  day =          "1",
  month =        feb,
  year =         "2018",
  CODEN =        "JNCAF3",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Fri Jan 12 10:10:21 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804517303910",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@MastersThesis{Yewale:2018:SBS,
  author =       "Aniket Yewale",
  title =        "Study of Blockchain-as-a-Service Systems with a Case
                 Study of Hyperledger Fabric Implementation on
                 {Kubernetes}",
  type =         "{M.S.C.S.}",
  school =       "University of Nevada, Las Vegas",
  address =      "Las Vegas, NV, USA",
  pages =        "92",
  year =         "2018",
  ISBN =         "0-438-84221-9",
  ISBN-13 =      "978-0-438-84221-2",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2181699563",
  abstract =     "Blockchain is a shared, immutable, decentralized
                 ledger to record the transaction history. Blockchain
                 technology has changed the world, changed the way we do
                 the business. It has transformed the commerce across
                 every industry, which may be supply chain, IoT,
                 financial services, banking, healthcare, agriculture
                 and many more. It had introduced a new way of
                 transactional applications that bring trust, security,
                 transparency and accountability. To develop any
                 blockchain use case, the main task is to develop an
                 environment for creating and deploying the application.
                 In our case, we created an environment on IBM Cloud
                 Kubernetes service using Kubernetes, a container
                 orchestration tool and implemented Hyperledger Fabric
                 network to create and deploy blockchain applications.
                 Implementing Hyperledger Fabric business blockchain
                 network on IBM Cloud Kubernetes service provides
                 several advantages. We can have multiple users work on
                 the same setup. Moreover, this setup can be used and
                 reused for many different blockchain applications as
                 well as for deploying chaincodes and smart contracts.
                 Fabric components can accomplish high availability by
                 deploying on Kubernetes. We can execute several
                 isolated Fabric instances on our Kubernetes platform as
                 it supports multi-tenancy. This makes it easier for us
                 to develop and test the blockchain applications.
                 Hyperledger Fabric and Kubernetes, both if used
                 together delivers a powerful and secure platform for
                 processing blockchain transactions.",
  acknowledgement = ack-nhfb,
  advisor =      "Yoohwan Kim",
  keywords =     "0984:Computer science; Applied sciences; Computer
                 science; Container orchestration tool; Ibm cloud",
  ris-m1 =       "10846144",
}

@InCollection{Yoo:2018:SSA,
  author =       "Minjae Yoo and Yoojae Won",
  booktitle =    "Advances in Computer Science and Ubiquitous
                 Computing",
  title =        "Study on Smart Automated Sales System with
                 Blockchain-Based Data Storage and Management",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "734--740",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-981-10-7605-3_118",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/chapter/10.1007/978-981-10-7605-3_118",
  acknowledgement = ack-nhfb,
}

@Article{Zander:2018:DSD,
  author =       "Manuel Zander and Tom Waite and Dominik Harz",
  title =        "{DAGsim}: Simulation of {DAG}-based distributed ledger
                 protocols",
  journal =      j-SIGMETRICS,
  volume =       "46",
  number =       "3",
  pages =        "118--121",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3308897.3308951",
  ISSN =         "0163-5999 (print), 1557-9484 (electronic)",
  ISSN-L =       "0163-5999",
  bibdate =      "Sat Feb 2 07:14:43 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib",
  abstract =     "Scalability of distributed ledgers is a key adoption
                 factor. As an alternative to blockchain-based
                 protocols, directed acyclic graph (DAG) protocols are
                 proposed with the intention to allow a higher volume of
                 transactions to be processed. However, there is still
                 limited understanding of the behaviour and security
                 considerations of DAG-based systems. We present an
                 asynchronous, continuous time, and multi-agent
                 simulation framework for DAG-based cryptocurrencies. We
                 model honest and semi-honest actors in the system to
                 analyse the behaviour of one specific cryptocurrency,
                 IOTA. Our simulations show that the agents that have
                 low latency and a high connection degree have a higher
                 probability of having their transactions accepted in
                 the network with honest and semi-honest strategies.
                 Last, the simulator is built with extensibility in
                 mind. We are in the process of implementing SPECTRE as
                 well as including malicious agents.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGMETRICS Performance Evaluation Review",
  journal-URL =  "http://portal.acm.org/toc.cfm?id=J618",
}

@Article{Zhang:2018:MDC,
  author =       "Wei Zhang and Pengfei Wang and Xiao Li and Dehua
                 Shen",
  title =        "Multifractal Detrended Cross-Correlation Analysis of
                 the Return-Volume Relationship of Bitcoin Market",
  journal =      "Complex.",
  volume =       "2018",
  number =       "??",
  pages =        "8691420:1--8691420:20",
  month =        "????",
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1155/2018/8691420",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/complexity/complexity2018.html#ZhangWLS18",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/complexity/ZhangWLS18",
  dblp-mdate =   "2020-09-30",
}

@Article{Zhu:2018:SRD,
  author =       "Saide Zhu and Wei Li and Hong Li and Chunqiang Hu and
                 Zhipeng Cai",
  title =        "A survey: Reward distribution mechanisms and
                 withholding attacks in Bitcoin pool mining",
  journal =      "Math. Found. Comput.",
  volume =       "1",
  number =       "4",
  pages =        "393--414",
  month =        "????",
  year =         "2018",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3934/mfc.2018020",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/mfc/mfc1.html#ZhuLLHC18;
                 https://www.wikidata.org/entity/Q111689464",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/mfc/ZhuLLHC18",
  dblp-mdate =   "2022-08-16",
}

@Article{Ziegeldorf:2018:SAD,
  author =       "Jan Henrik Ziegeldorf and Roman Matzutt and Martin
                 Henze and Fred Grossmann and Klaus Wehrle",
  title =        "Secure and anonymous decentralized {Bitcoin} mixing",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "80",
  number =       "??",
  pages =        "448--466",
  month =        mar,
  year =         "2018",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Sat Dec 2 16:58:42 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X16301297",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Aggarwal:2019:BSC,
  author =       "Shubhani Aggarwal and Rajat Chaudhary and Gagangeet
                 Singh Aujla and Neeraj Kumar and Kim-Kwang Raymond Choo
                 and Albert Y. Zomaya",
  title =        "Blockchain for smart communities: Applications
                 challenges and opportunities",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "144",
  number =       "??",
  pages =        "13--48",
  day =          "15",
  month =        oct,
  year =         "2019",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2019.06.018",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon Oct 14 14:16:35 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804519302231",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Ahmad:2019:STA,
  author =       "Ashar Ahmad and Muhammad Saad and Aziz Mohaisen",
  title =        "Secure and transparent audit logs with {BlockAudit}",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "145",
  number =       "??",
  pages =        "Article 102406",
  month =        "????",
  year =         "2019",
  CODEN =        "JNCAF3",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon Oct 14 14:16:35 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804519302401",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Ak:2019:BPC,
  author =       "Elif Ak and Berk Canberk",
  title =        "{BCDN}: a proof of concept model for blockchain-aided
                 {CDN} orchestration and routing",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "161",
  number =       "??",
  pages =        "162--171",
  day =          "9",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Mon Oct 14 17:19:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2010.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128618313549",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Akcora:2019:BTD,
  author =       "Cuneyt Gurcan Akcora and Yitao Li and Yulia R. Gel and
                 Murat Kantarcioglu",
  title =        "{BitcoinHeist}: Topological Data Analysis for
                 Ransomware Detection on the Bitcoin Blockchain",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1906.07852;
                 https://dblp.org/db/journals/corr/corr1906.html#abs-1906-07852",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1906-07852",
  dblp-mdate =   "2019-06-24",
}

@MastersThesis{Al-Housni:2019:ESB,
  author =       "Nasser Al-Housni",
  title =        "An Exploratory Study in Blockchain Technology",
  type =         "{M.Phil.}",
  school =       "The University of Manchester (United Kingdom)",
  address =      "Manchester, UK",
  pages =        "89",
  year =         "2019",
  ISBN =         "1-0835-1220-X",
  ISBN-13 =      "978-1-0835-1220-8",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2199337101",
  abstract =     "Blockchain is a new technology, which has a huge
                 potential for implementation in a variety of
                 industries. It is commonly discussed merely as an
                 underlying technology to support the Bitcoin (digital
                 currency). However, the Blockchain is actually
                 something deeper: a novel solution to the age-old human
                 problem of trust, fundamentally changing the way
                 Internet transactions can be implemented by
                 ascertaining trust between unknown parties. In
                 addition, they ensure immutability (once information is
                 entered it cannot be modified), incorporate
                 disintermediation (as trust is assured, no third party
                 is required to verify transactions) and results in
                 lower costs (lesser fees are paid to third parties).
                 These advantages and others can produce disruptive
                 changes when properly exploited, inspiring a large
                 number of applications to be developed and implemented.
                 These applications are forming the backbone of what can
                 be called the Internet of value, bound to bring as
                 significant changes as those brought during the last
                 twenty years by the traditional Internet. Yet, we are
                 still at the beginning to fully understand its
                 potential, impact, challenges and possible future
                 directions. Therefore, this exploratory research
                 investigates the Blockchain technology based on a
                 profound literature review. This study explains the
                 technologies behind it and provides an examination of
                 Blockchain{\^a}??s implementation areas and possible
                 implications and outstanding potentials. However, this
                 work will focus on smart contract as one of the
                 potential future research direction in Blockchain
                 technology.",
  acknowledgement = ack-nhfb,
  advisor =      "Liping Zhao and Kung-Kiu Lau",
  keywords =     "(UMI)AAI13870350; 0984:Computer science; Applied
                 sciences; Computer science",
  ris-m1 =       "13870350",
}

@Article{Ali:2019:BBB,
  author =       "Gauhar Ali and Naveed Ahmad and Yue Cao and Qazi Ejaz
                 Ali and Fazal Azim and Haitham Cruickshank",
  title =        "{BCON}: {Blockchain} based access {CONtrol} across
                 multiple conflict of interest domains",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "147",
  number =       "??",
  pages =        "??--??",
  day =          "1",
  month =        dec,
  year =         "2019",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2019.102440",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:30 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804519303005",
  acknowledgement = ack-nhfb,
  articleno =    "102440",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Ali:2019:BBP,
  author =       "Gauhar Ali and Naveed Ahmad and Yue Cao and Muhammad
                 Asif and Haitham Cruickshank and Qazi Ejaz Ali",
  title =        "Blockchain based permission delegation and access
                 control in {Internet of Things} {(BACI)}",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "318--334",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.06.010",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301208",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@MastersThesis{Ali:2019:DII,
  author =       "Isra Mohamed Ali",
  title =        "Design and Implementation of an {IDPS} for the
                 Blockchain Network",
  type =         "{M.S.}",
  school =       "Hamad Bin Khalifa University",
  address =      "Doha, Qatar",
  pages =        "91",
  year =         "2019",
  ISBN =         "1-0883-7129-9",
  ISBN-13 =      "978-1-0883-7129-9",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2311651908",
  abstract =     "Blockchain is widely adopted by decentralized
                 applications for the strong security guarantees it
                 offers, enabling trusted exchange of transactions in
                 fully distributed peer-to-peer networks. These security
                 guarantees, ideally, prevent malicious actors from
                 manipulating or forging the distributed ledger in which
                 the transactions are stored. However, the lack of
                 content validation allows attackers to append formally
                 valid transactions that contain malicious code,
                 intended to exploit blockchain software
                 vulnerabilities, to the ledger. As a result, several
                 blockchain implementations have suffered from huge
                 amount of monetary losses and compromises that
                 undermined their security features and guarantees. In
                 this thesis, we propose a signature-based collaborative
                 blockchain intrusion detection system, BID, that
                 enables all nodes in the network to detect and prevent
                 the execution of malicious transactions without
                 disrupting the underlying consensus protocol. The
                 system provides the network with a trusted, immutable,
                 unified, up-to-date view of the signature-database
                 hence avoiding hard forks and ensuring the security of
                 each node. We introduce BID from a design perspective
                 and provide a prototype implementation based on the
                 Ethereum platform, which demonstrates the feasibility
                 of our approach. In particular, the introduced overhead
                 in our Proof of Concept is already quite viable---while
                 code and algorithmic optimization could further reduce
                 it.",
  acknowledgement = ack-nhfb,
  advisor =      "Roberto Di Pietro and Matteo Signorin",
  keywords =     "0489:Information Technology; 0984:Computer science;
                 Blockchain; CIDS; Computer science; Ethereum;
                 Information technology; Intrusion detection; Intrusion
                 prevention; Malicious transactions",
  ris-m1 =       "22589098",
}

@MastersThesis{AlMahmood:2019:PRS,
  author =       "Dalal AlMahmood",
  title =        "Promoting Retail {Sukuk} Using Blockchain Technology",
  type =         "{M.S.}",
  school =       "Hamad Bin Khalifa University (Qatar)",
  address =      "Doha, Qatar",
  pages =        "146",
  year =         "2019",
  ISBN =         "1-392-15215-1",
  ISBN-13 =      "978-1-392-15215-7",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2235423767",
  abstract =     "Access to financial services is just one of the
                 challenges faced by the poor, but if achieved it can
                 help address some of the other development challenges
                 they face. Addressing the challenges to financial
                 inclusion requires innovative approaches. This paper
                 studies two innovative concepts which are retail sukuk
                 and blockchain and explores how they can be used
                 together to promote Islamic finance and financial
                 inclusion. The objective of the paper is to provide an
                 overview of sukuk and how it can address financial
                 inclusion and provide an overview of Blockchain
                 technology. The paper also presents blockchain use
                 cases in the financial sector and Sharia perspective on
                 using the technology. Indonesia experience in retail
                 sukuk is reviewed to understand the required framework
                 and process of issuance. The study also suggests a
                 blockchain platform for retail sukuk subscription. The
                 study concluded that for the presented solution to
                 succeed in addressing financial inclusion, efforts need
                 to be exerted to raise the retail customer financial
                 and technology literacy. Moreover, the blockchain
                 platform proposed has the potential to eliminate
                 intermediaries but with minimum cost reduction.",
  acknowledgement = ack-nhfb,
  advisor =      "Dalal Aassouli",
  keywords =     "0508:Finance; 0512:Islamic Studies; Blockchain;
                 Finance; Islamic Studies; Retail sukuk; Social
                 sciences",
  ris-m1 =       "13861847",
}

@Article{AlOmar:2019:PFP,
  author =       "Abdullah {Al Omar} and Md Zakirul Alam Bhuiyan and
                 Anirban Basu and Shinsaku Kiyomoto and Mohammad
                 Shahriar Rahman",
  title =        "Privacy-friendly platform for healthcare data in cloud
                 based on blockchain environment",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "95",
  number =       "??",
  pages =        "511--521",
  month =        jun,
  year =         "2019",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Oct 14 16:09:56 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X18314201",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@PhdThesis{Alzahrani:2019:SAC,
  author =       "Naif Saeed Alzahrani",
  title =        "A Secure Anti-Counterfeiting System Using Near Field
                 Communication, Public Key Cryptography, Blockchain, and
                 {Bayesian} Games",
  type =         "{Ph.D.}",
  school =       "Portland State University",
  address =      "Portland, OR, USA",
  pages =        "176",
  year =         "2019",
  ISBN =         "1-0883-0493-1",
  ISBN-13 =      "978-1-0883-0493-8",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2305527274",
  abstract =     "Counterfeit products, especially in the pharmaceutical
                 sector, have plagued the international community for
                 decades [56]. To combat this problem, many
                 anti-counterfeiting approaches have been proposed
                 [43,79,88,99]. They use either Radio Frequency
                 Identification (RFID) or Near Field Communication (NFC)
                 physical tags affixed to the products. Current
                 anti-counterfeiting approaches detect two
                 counterfeiting attacks: (1) modifications to a
                 product's tag details, such as changing the expiration
                 date; and (2) cloning of a genuine product's details to
                 reuse on counterfeit products. In addition, these
                 anti-counterfeiting approaches track-and-trace the
                 physical locations of products as the products flow
                 through supply chains.",
  acknowledgement = ack-nhfb,
  advisor =      "Nirupama Bulusu",
  keywords =     "0984:Computer science; Anti-Counterfeiting; Bayesian
                 Games; Blockchain; Computer science; Consensus
                 protocols; Near Field Communication; Public Key
                 Cryptography",
  ris-m1 =       "13900130",
}

@Article{Amiri:2019:CCA,
  author =       "Mohammad Javad Amiri and Divyakant Agrawal and Amr {El
                 Abbadi}",
  title =        "{CAPER}: a cross-application permissioned blockchain",
  journal =      j-PROC-VLDB-ENDOWMENT,
  volume =       "12",
  number =       "11",
  pages =        "1385--1398",
  month =        jul,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.14778/3342263.3342275",
  ISSN =         "2150-8097",
  bibdate =      "Wed Oct 2 06:49:02 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/vldbe.bib",
  abstract =     "Despite recent intensive research, existing blockchain
                 systems do not adequately address all the
                 characteristics of distributed applications. In
                 particular, distributed applications collaborate with
                 each other following service level agreements (SLAs) to
                 provide different services. While collaboration between
                 applications, e.g., cross-application transactions,
                 should be visible to all applications, the internal
                 data of each application, e.g, internal transactions,
                 might be confidential. In this paper, we introduce
                 CAPER, a permissioned blockchain system to support both
                 internal and cross-application transactions of
                 collaborating distributed applications. In CAPER, the
                 blockchain ledger is formed as a directed acyclic graph
                 where each application accesses and maintains only its
                 own view of the ledger including its internal and all
                 cross-application transactions. CAPER also introduces
                 three consensus protocols to globally order
                 cross-application transactions between applications
                 with different internal consensus protocols. The
                 experimental results reveal the efficiency of CAPER in
                 terms of performance and scalability.",
  acknowledgement = ack-nhfb,
  fjournal =     "Proceedings of the VLDB Endowment",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J1174",
}

@Misc{Anonymous:2019:BCE,
  author =       "Anonymous",
  title =        "[{Binance Cryptocurrency Exchange} Loses Millions to
                 Theft]",
  howpublished = "Web news stories.",
  day =          "10",
  month =        may,
  year =         "2019",
  bibdate =      "Fri May 10 14:38:03 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://binance.zendesk.com/hc/en-us/articles/360028031711-Binance-Security-Breach-Update;
                 http://www.cnbc.com/2019/05/08/binance-bitcoin-hack-over-40-million-of-cryptocurrency-stolen.html;
                 http://www.vice.com/en_us/article/pajapb/40m-hack-is-expensive-lesson-for-binance-ceo-says;
                 http://www.wired.com/story/hack-binance-cryptocurrency-exchange/;
                 http://www.zdnet.com/article/hackers-steal-41-million-from-cryptocurrency-exchange-binance/",
  acknowledgement = ack-nhfb,
}

@Misc{Anonymous:2019:GCU,
  author =       "Anonymous",
  title =        "Giving Currency to Not Using Currency",
  howpublished = "AMS Mathematical Moments Web site",
  year =         "2019",
  bibdate =      "Fri Apr 26 15:58:26 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ams.org/publicoutreach/mathmoments/mm134-bitcoin.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Anonymous:2019:PBT,
  author =       "Anonymous",
  title =        "Preface: Blockchain: From Technology to Solutions",
  journal =      j-IBM-JRD,
  volume =       "63",
  number =       "2--3",
  pages =        "1--2",
  month =        mar # "\slash " # may,
  year =         "2019",
  CODEN =        "IBMJAE",
  DOI =          "https://doi.org/10.1147/JRD.2019.2912087",
  ISSN =         "0018-8646 (print), 2151-8556 (electronic)",
  ISSN-L =       "0018-8646",
  bibdate =      "Thu Jul 25 15:06:42 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ibmjrd.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IBM Journal of Research and Development",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520",
  keywords =     "Blockchain; Computer architecture; Cryptography;
                 Fabrics; History; Smart contracts; Supply chains",
}

@Article{Ansah:2019:BPB,
  author =       "Albert Kofi Kwansah Ansah and Daniel Adu-Gyamfi and
                 Stephen Anokye",
  title =        "{BiSign}: pairing-based anonymity in bitcoin
                 cryptocurrency",
  journal =      "Int. J. Inf. Priv. Secur. Integr.",
  volume =       "4",
  number =       "2",
  pages =        "115--133",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJIPSI.2019.106598",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/ijipsi/ijipsi4.html#AnsahAA19",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/ijipsi/AnsahAA19",
  dblp-mdate =   "2020-07-09",
}

@Article{Atsalakis:2019:BPF,
  author =       "George S. Atsalakis and Ioanna G. Atsalaki and Fotios
                 Pasiouras and Constantin Zopounidis",
  title =        "Bitcoin price forecasting with neuro-fuzzy
                 techniques",
  journal =      j-EUR-J-OPER-RES,
  volume =       "276",
  number =       "2",
  pages =        "770--780",
  month =        "????",
  year =         "2019",
  CODEN =        "EJORDT",
  DOI =          "https://doi.org/10.1016/j.ejor.2019.01.040",
  ISSN =         "????",
  ISSN-L =       "0377-2217",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/eor/eor276.html#AtsalakisAPZ19",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/eor/AtsalakisAPZ19",
  dblp-mdate =   "2020-02-21",
  fjournal =     "European Journal of Operational Research",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03772217",
}

@Article{Avarikioti:2019:BSU,
  author =       "Georgia Avarikioti and Lukas Kaeppeli and Yuyi Wang
                 and Roger Wattenhofer",
  title =        "Bitcoin Security under Temporary Dishonest Majority",
  journal =      "CoRR",
  volume =       "abs/1908.00427",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1908.00427;
                 https://dblp.org/db/journals/corr/corr1908.html#abs-1908-00427",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1908-00427",
  dblp-mdate =   "2019-08-09",
}

@Article{Azzolini:2019:STF,
  author =       "Damiano Azzolini and Fabrizio Riguzzi and Evelina
                 Lamma",
  title =        "Studying Transaction Fees in the Bitcoin Blockchain
                 with Probabilistic Logic Programming",
  journal =      "Inf.",
  volume =       "10",
  number =       "11",
  pages =        "335",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/info10110335",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/information/information10.html#AzzoliniRL19;
                 https://www.wikidata.org/entity/Q111688792",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/information/AzzoliniRL19",
  dblp-mdate =   "2022-08-16",
}

@PhdThesis{Baidoo:2019:RET,
  author =       "Samuel Addo Baidoo",
  title =        "Regulatory Effects on Traditional Financial Systems
                 Versus Blockchain and Emerging Financial Systems",
  type =         "{Ph.D.}",
  school =       "Walden University",
  address =      "Minneapolis, MN, USA",
  pages =        "158",
  year =         "2019",
  ISBN =         "1-0855-8892-0",
  ISBN-13 =      "978-1-0855-8892-8",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2275281673",
  abstract =     "The expansion of the Internet led to disruptive
                 business and consumer processes, as existing
                 regulations do not cover the scope and scale of
                 emerging financial technologies. Using organization
                 economic theory as the foundation, the purpose of this
                 correlational study was to examine and compare the
                 financial regulatory impact on traditional and emerging
                 financial systems across a variety of factors including
                 organizational type, predicted users, operational
                 concerns, reasons for cost increases, and changes in
                 business practices as a result of the regulatory
                 environment. Data were collected through a survey of
                 227 adult Americans who engage in the financial sector
                 and are familiar with the US regulatory environment.
                 Data were analyzed using descriptive statistics, cross
                 tabulations, and statistical significance was tested
                 using Lambda and Kendall's Tau c. The key finding of
                 this study is that the effects of regulations are
                 different for the traditional and emerging financial
                 systems, showing the need to develop and implement
                 policies that are context specific to the emerging
                 financial systems. The recommendations from the study
                 include suggestions to regulatory agencies to regulate
                 and support emerging financial systems in line with new
                 technology that envisions efficiency and economic
                 fairness. The positive social change implications for
                 this study include the development of a strategy that
                 can ensure economic stability, reduce irregularities,
                 and strengthen investments with a view of protecting
                 the financial system from breakdown.",
  acknowledgement = ack-nhfb,
  advisor =      "Ernesto Escobedo",
  keywords =     "0508:Finance; 0617:Public administration; 0630:Public
                 policy; Blockchain; Emerging technologies; Finance;
                 Financial regulations; Financial systems; Financial
                 technology; Law and policy; Public administration;
                 Public policy",
  ris-m1 =       "13902523",
}

@MastersThesis{Banerjee:2019:BIT,
  author =       "Debrath Banerjee",
  title =        "Blockchain in {Internet of Things (IoT)}",
  type =         "{M.S.}",
  school =       "Arkansas State University",
  address =      "Jonesboro, AR, USA",
  pages =        "144",
  year =         "2019",
  ISBN =         "1-0857-6259-9",
  ISBN-13 =      "978-1-0857-6259-5",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2295593230",
  abstract =     "Nowadays, Blockchain is not an enigmatic technical
                 term rather a technology that holds promise as a way
                 not only to record financial transactions but also to
                 decentralize infrastructure and build a trust layer for
                 business logic. Currently blockchain development is
                 undoubtedly empowering many financial sectors. However
                 non-financial application areas have incredibly grown
                 complex due to the involvement of IoT. So, although
                 they intend to reshape the model, still lots of
                 uncertainty exist in terms of effectiveness. In
                 convergence of blockchain and IoT, there is no definite
                 design model. We have developed a blockchain based IoT
                 platform to replace the traditional monolithic sales
                 order management process. The design prototype is
                 associated with the contract creation to enable
                 automated fulfillment of orders from warehouse. This
                 hybrid design represents the convergence of smart
                 contract enabled private Ethereum blockchain with IoT
                 and also ensures IoT security and controls with
                 combination of AWS IoT cloud services.",
  acknowledgement = ack-nhfb,
  advisor =      "Hai Jiang",
  keywords =     "0489:Information Technology; 0984:Computer science;
                 Blockchain; Computer science; Information technology;
                 Internet of things; Non-financial application areas",
  ris-m1 =       "13901547",
}

@Article{Bartoletti:2019:JBM,
  author =       "Massimo Bartoletti and Bryn Bellomy and Livio
                 Pompianu",
  title =        "A Journey into {Bitcoin} Metadata",
  journal =      j-J-GRID-COMP,
  volume =       "17",
  number =       "1",
  pages =        "3--22",
  month =        mar,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10723-019-09473-3",
  ISSN =         "1570-7873 (print), 1572-9184 (electronic)",
  ISSN-L =       "1570-7873",
  bibdate =      "Fri Oct 11 06:43:46 MDT 2019",
  bibsource =    "http://link.springer.com/journal/10723/17/1;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jgridcomp.bib",
  URL =          "https://dblp.org/db/journals/grid/grid17.html#BartolettiBP19;
                 https://link.springer.com/article/10.1007/s10723-019-09473-3",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/grid/BartolettiBP19",
  dblp-mdate =   "2019-05-31",
  fjournal =     "Journal of Grid Computing",
  journal-URL =  "http://link.springer.com/journal/10723",
}

@Article{Bartolucci:2019:PME,
  author =       "Silvia Bartolucci and Fabio Caccioli and Pierpaolo
                 Vivo",
  title =        "A percolation model for the emergence of the Bitcoin
                 Lightning Network",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1912.03556;
                 https://dblp.org/db/journals/corr/corr1912.html#abs-1912-03556",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1912-03556",
  dblp-mdate =   "2020-01-02",
}

@Article{Bellini:2019:EID,
  author =       "Alessandro Bellini and Emanuele Bellini and Monica
                 Gherardelli and Franco Pirri",
  title =        "Enhancing {IoT} Data Dependability through a
                 Blockchain Mirror Model",
  journal =      j-FUTURE-INTERNET,
  volume =       "11",
  number =       "5",
  pages =        "117",
  day =          "21",
  month =        may,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi11050117",
  ISSN =         "1999-5903",
  bibdate =      "Thu Nov 21 16:51:06 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/11/5/117",
  abstract =     "The Internet of Things (IoT) is a remarkable data
                 producer and these data may be used to prevent or
                 detect security vulnerabilities and increase
                 productivity by the adoption of statistical and
                 Artificial Intelligence (AI) techniques. However, these
                 desirable benefits are gained if data from IoT networks
                 are dependable --- this is where blockchain comes into
                 play. In fact, through blockchain, critical IoT data
                 may be trusted, i.e., considered valid for any
                 subsequent processing. A simple formal model named
                 ``the Mirror Model'' is proposed to connect IoT data
                 organized in traditional models to assets of trust in a
                 blockchain. The Mirror Model sets some formal
                 conditions to produce trusted data that remain trusted
                 over time. A possible practical implementation of an
                 application programming interface (API) is proposed,
                 which keeps the data and the trust model in synch.
                 Finally, it is noted that the Mirror Model enforces a
                 top-down approach from reality to implementation
                 instead of going the opposite way as it is now the
                 practice when referring to blockchain and the IoT.",
  acknowledgement = ack-nhfb,
  remark =       "Special Issue 10th Anniversary Feature Papers.",
}

@Article{Benhamouda:2019:SPD,
  author =       "F. Benhamouda and S. Halevi and T. Halevi",
  title =        "Supporting private data on {Hyperledger Fabric} with
                 secure multiparty computation",
  journal =      j-IBM-JRD,
  volume =       "63",
  number =       "2--3",
  pages =        "3:1--3:8",
  month =        mar # "\slash " # may,
  year =         "2019",
  CODEN =        "IBMJAE",
  DOI =          "https://doi.org/10.1147/JRD.2019.2913621",
  ISSN =         "0018-8646 (print), 2151-8556 (electronic)",
  ISSN-L =       "0018-8646",
  bibdate =      "Thu Jul 25 15:06:42 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/ibmjrd.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IBM Journal of Research and Development",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520",
  keywords =     "Blockchain; Computer architecture; Cryptography;
                 Fabrics; Peer-to-peer computing; Smart contracts",
}

@Article{Beres:2019:CTA,
  author =       "Ferenc B{\'e}res and Istv{\'a}n Andr{\'a}s Seres and
                 Andr{\'a}s A. Bencz{\'u}r",
  title =        "A Cryptoeconomic Traffic Analysis of Bitcoins
                 Lightning Network",
  journal =      "CoRR",
  volume =       "abs/1911.09432",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1911.09432;
                 https://dblp.org/db/journals/corr/corr1911.html#abs-1911-09432",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1911-09432",
  dblp-mdate =   "2019-12-03",
}

@Article{Bertino:2019:DTB,
  author =       "Elisa Bertino and Ahish Kundu and Zehra Sura",
  title =        "Data Transparency with Blockchain and {AI} Ethics",
  journal =      j-JDIQ,
  volume =       "11",
  number =       "4",
  pages =        "16:1--16:??",
  month =        sep,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3312750",
  ISSN =         "1936-1955",
  bibdate =      "Tue Oct 22 07:17:01 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jdiq.bib",
  URL =          "https://dl.acm.org/ft_gateway.cfm?id=3312750",
  abstract =     "Providing a 360${}^\circ $ view of a given data item
                 especially for sensitive data is essential toward not
                 only protecting the data and associated privacy but
                 also assuring trust, compliance, and ethics of the
                 systems that use or manage such data. With the advent
                 of General Data Protection Regulation, California Data
                 Privacy Law, and other such regulatory requirements, it
                 is essential to support data transparency in all such
                 dimensions. Moreover, data transparency should not
                 violate privacy and security requirements. In this
                 article, we put forward a vision for how data
                 transparency would be achieved in a de-centralized
                 fashion using blockchain technology.",
  acknowledgement = ack-nhfb,
  articleno =    "16",
  fjournal =     "Journal of Data and Information Quality (JDIQ)",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J1191",
}

@Article{Bistarelli:2019:EEV,
  author =       "Stefano Bistarelli and Ivan Mercanti and Paolo
                 Santancini and Francesco Santini",
  title =        "End-to-End Voting with Non-Permissioned and
                 Permissioned Ledgers",
  journal =      j-J-GRID-COMP,
  volume =       "17",
  number =       "1",
  pages =        "97--118",
  month =        mar,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10723-019-09478-y",
  ISSN =         "1570-7873 (print), 1572-9184 (electronic)",
  ISSN-L =       "1570-7873",
  bibdate =      "Fri Oct 11 06:43:46 MDT 2019",
  bibsource =    "http://link.springer.com/journal/10723/17/1;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jgridcomp.bib",
  URL =          "https://link.springer.com/article/10.1007/s10723-019-09478-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Grid Computing",
  journal-URL =  "http://link.springer.com/journal/10723",
  keywords =     "Bitcoin; Coloured coin; Distributed ledger; E-voting;
                 MultiChain permissioned ledger; Permissioned
                 block-chain",
}

@Article{Brincat:2019:UBT,
  author =       "Alberto Attilio Brincat and Alfio Lombardo and Giacomo
                 Morabito and Salvatore Quattropani",
  title =        "On the use of {Blockchain} technologies in {WiFi}
                 networks",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "162",
  number =       "??",
  pages =        "Article 106855",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Mon Oct 14 17:21:59 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2010.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128619306073",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Buocz:2019:BGA,
  author =       "Thomas Buocz and Tina Ehrke-Rabel and Elisabeth
                 H{\"o}dl and Iris Eisenberger",
  title =        "Bitcoin and the {GDPR}: Allocating responsibility in
                 distributed networks",
  journal =      "Comput. Law Secur. Rev.",
  volume =       "35",
  number =       "2",
  pages =        "182--198",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.clsr.2018.12.003",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/clsr/clsr35.html#BuoczEHE19",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/clsr/BuoczEHE19",
  dblp-mdate =   "2020-10-26",
}

@MastersThesis{Buttafoco:2019:ESI,
  author =       "Oona Arlene Buttafoco",
  title =        "Emerging Solutions for the Improvement of Food
                 Traceability in the {EU}: Examining the Use of
                 Blockchain Technology for Tracing Extra Virgin Olive
                 Oil ({EVOO})",
  type =         "{Master's}",
  school =       "Uppsala Universitet",
  address =      "Uppsala, Sweden",
  year =         "2019",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2301551202",
  abstract =     "The issue of food traceability is one that affects a
                 great number of sectors and policy areas. Within the
                 EU, there is increasing demand from consumers,
                 businesses and institutions to have more direct access
                 to information about how food is produced, transformed,
                 and distributed. Currently, however, practices in the
                 industry are very much open to human error. Databases
                 are highly vulnerable to inaccuracies and hacking, as
                 well as deliberate faults caused by corruption or
                 fraudulent conduct. With food traceability being so
                 closely related to trade and public health issues,
                 there is arguably increasing incentive for the EU to
                 seek alternative tools to increase transparency and
                 accountability throughout supply chains. Consequently,
                 this paper will examine a possible alternative to
                 current practices by evaluating the applicability of
                 'blockchain' technology, namely a system of digitised,
                 decentralised ledgers, which could allow key
                 stakeholders to access information about the provenance
                 of food immediately, comprehensively and securely. The
                 analysis will focus specifically on Extra Virgin Olive
                 Oil (EVOO), one of the most adulterated products in the
                 food industry, identifying gaps and opportunities in
                 current traceability systems. The research question
                 tackled in this paper, therefore, may be formulated as
                 follows: how and to what extent could blockchain
                 technology constitute a sustainable solution for
                 improving the traceability of EVOO within the EU? The
                 paper begins with a brief overview of the issue and an
                 explanation of the research methodology used, followed
                 by an elaboration of key terms and concepts and a
                 detailed explanation of the principles underlying
                 blockchain technology. Subsequently, the key challenges
                 and opportunities associated with blockchain-based
                 traceability systems are examined through a case study,
                 followed by an analysis aimed at assessing the
                 sustainability of blockchain solutions for the EVOO
                 sector. The conclusion, lastly, provides an overview of
                 relevant findings and proposes a final assessment.",
  acknowledgement = ack-nhfb,
  advisor =      "Andreaz Wasniowski and Federico Costantini",
  ris-m1 =       "27629226",
}

@Article{Chaudhary:2019:BBB,
  author =       "Rajat Chaudhary and Anish Jindal and Gagangeet Singh
                 Aujla and Shubhani Aggarwal and Neeraj Kumar and
                 Kim-Kwang Raymond Choo",
  title =        "{\em {BEST}}: Blockchain-based secure energy trading
                 in {SDN}-enabled intelligent transportation system",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "288--299",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.05.006",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481831201X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chen:2019:ASE,
  author =       "Jing Chen and Silvio Micali",
  title =        "{Algorand}: a secure and efficient distributed
                 ledger",
  journal =      j-THEOR-COMP-SCI,
  volume =       "777",
  number =       "??",
  pages =        "155--183",
  day =          "19",
  month =        jul,
  year =         "2019",
  CODEN =        "TCSCDI",
  DOI =          "https://doi.org/10.1016/j.tcs.2019.02.001",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Sat Jun 15 10:14:22 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/tcs2015.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S030439751930091X",
  acknowledgement = ack-nhfb,
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
}

@Article{Chen:2019:BBS,
  author =       "Lanxiang Chen and Wai-Kong Lee and Chin-Chen Chang and
                 Kim-Kwang Raymond Choo and Nan Zhang",
  title =        "Blockchain based searchable encryption for electronic
                 health record sharing",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "95",
  number =       "??",
  pages =        "420--429",
  month =        jun,
  year =         "2019",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Oct 14 16:09:56 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X18314134",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Chen:2019:BPP,
  author =       "Zheshi Chen and Chunhong Li and Wenjun Sun",
  title =        "Bitcoin price prediction using machine learning: an
                 approach to sample dimension engineering",
  journal =      j-J-COMPUT-APPL-MATH,
  volume =       "??",
  number =       "??",
  pages =        "Article 112395",
  month =        "????",
  year =         "2019",
  CODEN =        "JCAMDI",
  ISSN =         "0377-0427 (print), 1879-1778 (electronic)",
  ISSN-L =       "0377-0427",
  bibdate =      "Fri Sep 6 08:23:32 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcomputapplmath2015.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S037704271930398X",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Computational and Applied Mathematics",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03770427",
}

@Article{Chen:2019:DPB,
  author =       "Jian Chen and Zhihan Lv and Houbing Song",
  title =        "Design of personnel big data management system based
                 on blockchain",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "101",
  number =       "??",
  pages =        "1122--1129",
  month =        dec,
  year =         "2019",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.07.037",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:02 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19313354",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Chen:2019:FBB,
  author =       "Yuling Chen and Jinyi Guo and Changlou Li and Wei
                 Ren",
  title =        "{FaDe}: a Blockchain-Based Fair Data Exchange Scheme
                 for Big Data Sharing",
  journal =      j-FUTURE-INTERNET,
  volume =       "11",
  number =       "11",
  pages =        "225",
  day =          "24",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi11110225",
  ISSN =         "1999-5903",
  bibdate =      "Thu Nov 21 16:51:08 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/11/11/225",
  abstract =     "In the big data era, data are envisioned as critical
                 resources with various values, e.g., business
                 intelligence, management efficiency, and financial
                 evaluations. Data sharing is always mandatory for value
                 exchanges and profit promotion. Currently, certain big
                 data markets have been created for facilitating data
                 dissemination and coordinating data transaction, but we
                 have to assume that such centralized management of data
                 sharing must be trustworthy for data privacy and
                 sharing fairness, which very likely imposes limitations
                 such as joining admission, sharing efficiency, and
                 extra costly commissions. To avoid these weaknesses, in
                 this paper, we propose a blockchain-based fair data
                 exchange scheme, called FaDe. FaDe can enable
                 de-centralized data sharing in an autonomous manner,
                 especially guaranteeing trade fairness, sharing
                 efficiency, data privacy, and exchanging automation. A
                 fairness protocol based on bit commitment is proposed.
                 An algorithm based on blockchain script architecture
                 for a smart contract, e.g., by a bitcoin virtual
                 machine, is also proposed and implemented. Extensive
                 analysis justifies that the proposed scheme can
                 guarantee data exchanging without a trusted third party
                 fairly, efficiently, and automatically.",
  acknowledgement = ack-nhfb,
  remark =       "Special Issue Blockchain: Current Challenges and
                 Future Prospects/Applications.",
}

@Article{Chen:2019:IAS,
  author =       "Yi-Cheng Chen and Yueh-Peng Chou and Yung-Chen Chou",
  title =        "An Image Authentication Scheme Using {Merkle} Tree
                 Mechanisms",
  journal =      j-FUTURE-INTERNET,
  volume =       "11",
  number =       "7",
  pages =        "149",
  day =          "06",
  month =        jul,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi11070149",
  ISSN =         "1999-5903",
  ISSN-L =       "1999-5903",
  bibdate =      "Thu Nov 21 16:51:06 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/11/7/149",
  abstract =     "Research on digital image processing has become quite
                 popular and rapid in recent years, and scholars have
                 proposed various image verification mechanisms.
                 Similarly, blockchain technology has also become very
                 popular in recent years. This paper proposes a new
                 image verification mechanism based on the Merkle tree
                 technique in the blockchain. The Merkle tree root in
                 the blockchain mechanism provides a reliable
                 environment for storage of image features. In image
                 verification, the verification of each image can be
                 performed by the Merkle tree mechanism to obtain the
                 hash value of the Merkle tree node on the path. In
                 addition, the method combines the Inter-Planetary File
                 System (IPFS) to improve the availability of images.
                 The main purpose of this paper is to achieve the goal
                 of image integrity verification. The proposed method
                 can not only verify the integrity of the image but also
                 restore the tampered area in the case of image
                 tampering. Since the proposed method employs the
                 blockchain mechanism, the image verification mechanism
                 does not need third party resources. The verification
                 method is performed by each node in the blockchain
                 network. The experimental results demonstrate that the
                 proposed method successfully achieved the goal of image
                 authentication and tampered area restoration.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
  remark =       "Special Issue Blockchain Theory and Its
                 Applications.",
}

@Article{Cheng:2019:PBM,
  author =       "Lichen Cheng and Jiqiang Liu and Chunhua Su and Kaitai
                 Liang and Guangquan Xu and Wei Wang",
  title =        "Polynomial-based modifiable blockchain structure for
                 removing fraud transactions",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "99",
  number =       "??",
  pages =        "154--163",
  month =        oct,
  year =         "2019",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.04.028",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Oct 14 16:09:56 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19303012",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Misc{Cimpanu:2019:MFF,
  author =       "Catalin Cimpanu",
  title =        "\$145 million funds frozen after death of
                 cryptocurrency exchange admin. {Highly} unlikely that
                 the exchange and its users will ever get access to
                 these funds ever again.",
  howpublished = "ZDNet Web site.",
  day =          "2",
  month =        feb,
  year =         "2019",
  bibdate =      "Tue Feb 05 14:54:26 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.zdnet.com/article/145-million-funds-frozen-after-death-of-cryptocurrency-exchange-admin/",
  abstract =     "Roughly \$145 million worth of cryptocurrency funds
                 are frozen in the cold (offline) wallet of a Canadian
                 cryptocurrency exchange portal after the death of its
                 owner. QuadrigaCX, the exchange, has filed for legal
                 protection against its creditors in accordance with
                 Canadian law until it regains access to the funds,
                 according to a message posted on its website. Problems
                 for the exchange started in December 2018, when its
                 CEO, Gerry Cotten, died of Crohn's disease in Jaipur,
                 India. Cotten was the only one who had access to the
                 company's cold wallet. Despite his death, the exchange
                 continued to operate for nearly a month by using the
                 liquidities stored in its hot (online) wallet and fiat
                 currency bank accounts.",
  acknowledgement = ack-nhfb,
  remark =       "From the end of the story: ``In particular, around 0.5
                 percent of all Ether coins currently in circulation are
                 now frozen in Cotten cold wallet, according to an
                 Ethereum market analyst.''",
}

@Article{Cocco:2019:ABM,
  author =       "Luisanna Cocco and Roberto Tonelli and Michele
                 Marchesi",
  title =        "An Agent Based Model to Analyze the {Bitcoin} Mining
                 Activity and a Comparison with the Gold Mining
                 Industry",
  journal =      j-FUTURE-INTERNET,
  volume =       "11",
  number =       "1",
  pages =        "8",
  day =          "02",
  month =        jan,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi11010008",
  ISSN =         "1999-5903",
  bibdate =      "Thu Nov 21 16:51:04 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/11/1/8",
  abstract =     "In this paper, we present an analysis of the mining
                 process of two popular assets, Bitcoin and gold. The
                 analysis highlights that Bitcoin, more specifically its
                 underlying technology, is a ``safe haven'' that allows
                 facing the modern environmental challenges better than
                 gold. Our analysis emphasizes that crypto-currencies
                 systems have a social and economic impact much smaller
                 than that of the traditional financial systems. We
                 present an analysis of the several stages needed to
                 produce an ounce of gold and an artificial agent-based
                 market model simulating the Bitcoin mining process and
                 allowing the quantification of Bitcoin mining costs. In
                 this market model, miners validate the Bitcoin
                 transactions using the proof of work as the consensus
                 mechanism, get a reward in Bitcoins, sell a fraction of
                 them to cover their expenses, and stay competitive in
                 the market by buying and divesting hardware units and
                 adjusting their expenses by turning off/on their
                 machines according to the signals provided by a
                 technical analysis indicator, the so-called relative
                 strength index.",
  acknowledgement = ack-nhfb,
}

@Article{Conti:2019:BUB,
  author =       "Mauro Conti and Muhammad Hassan and Chhagan Lal",
  title =        "{BlockA{\em uth}}: {BlockChain} based distributed
                 producer authentication in {ICN}",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "164",
  number =       "??",
  pages =        "Article 106888",
  day =          "9",
  month =        dec,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2019.106888",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Fri Aug 14 09:46:24 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128619308308",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@MastersThesis{Corso:2019:PAP,
  author =       "Amie Corso",
  title =        "Performance Analysis of {Proof-of-Elapsed-Time (PoET)}
                 Consensus in the {Sawtooth} Blockchain Framework",
  type =         "{M.S.}",
  school =       "University of Oregon",
  address =      "Eugene, OR, USA",
  pages =        "62",
  year =         "2019",
  ISBN =         "1-0883-0362-5",
  ISBN-13 =      "978-1-0883-0362-7",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2288064913",
  abstract =     "Blockchains are distributed ledgers that use a
                 tamper-sensitive, append-only data structure in
                 conjunction with a consensus protocol to enable
                 mutually distrusting parties to maintain a global set
                 of states. A primary barrier to adoption of blockchain
                 technology by industry is the current performance and
                 scalability limitations of these systems, which lag far
                 behind incumbent database systems. Of particular
                 interest are ``lottery-style'' consensus algorithms,
                 which are relatively scalable to many participants but
                 suffer from low throughput (performance).
                 Proof-of-Elapsed-Time (PoET) is one such algorithm with
                 great promise for use in industry, though the
                 parameters that govern its performance have not been
                 well studied. This thesis explores, through simulation,
                 key performance outcomes in PoET blockchain networks
                 implemented with the Hyperledger Sawtooth framework. A
                 better quantitative understanding of the interactions
                 among these system parameters will be crucial for
                 efficiently optimizing real world blockchain networks
                 and facilitating adoption by industry.",
  acknowledgement = ack-nhfb,
  advisor =      "Joseph Sventek",
  keywords =     "0984:Computer science; Blockchain; Computer science;
                 Performance Analysis; PoET; Proof-of-Elapsed-Time;
                 Sawtooth",
  ris-m1 =       "13899186",
}

@Article{Curbera:2019:BEH,
  author =       "F. Curbera and D. M. Dias and V. Simonyan and W. A.
                 Yoon and A. Casella",
  title =        "Blockchain: An enabler for healthcare and life
                 sciences transformation",
  journal =      j-IBM-JRD,
  volume =       "63",
  number =       "2--3",
  pages =        "8:1--8:9",
  month =        mar # "\slash " # may,
  year =         "2019",
  CODEN =        "IBMJAE",
  DOI =          "https://doi.org/10.1147/JRD.2019.2913622",
  ISSN =         "0018-8646 (print), 2151-8556 (electronic)",
  ISSN-L =       "0018-8646",
  bibdate =      "Thu Jul 25 15:06:42 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ibmjrd.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IBM Journal of Research and Development",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520",
  keywords =     "Blockchain; Clinical trials; Smart contracts",
}

@Article{DiFrancescoMaesa:2019:BBA,
  author =       "Damiano {Di Francesco Maesa} and Paolo Mori and Laura
                 Ricci",
  title =        "A blockchain based approach for the definition of
                 auditable Access Control systems",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "93--119",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818309398",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{DiFrancescoMaesa:2019:BTS,
  author =       "Damiano {Di Francesco Maesa} and Andrea Marino and
                 Laura Ricci",
  title =        "The bow tie structure of the Bitcoin users graph",
  journal =      "Appl. Netw. Sci.",
  volume =       "4",
  number =       "1",
  pages =        "56:1--56:22",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s41109-019-0163-y",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/ans/ans4.html#MaesaMR19;
                 https://www.wikidata.org/entity/Q111688736",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/ans/MaesaMR19",
  dblp-mdate =   "2022-08-16",
}

@Article{Dillenberger:2019:BAA,
  author =       "D. N. Dillenberger and P. Novotny and Q. Zhang and P.
                 Jayachandran and H. Gupta and S. Hans and D. Verma and
                 S. Chakraborty and J. J. Thomas and M. M. Walli and R.
                 Vaculin and K. Sarpatwar",
  title =        "Blockchain analytics and artificial intelligence",
  journal =      j-IBM-JRD,
  volume =       "63",
  number =       "2--3",
  pages =        "5:1--5:14",
  month =        mar # "\slash " # may,
  year =         "2019",
  CODEN =        "IBMJAE",
  DOI =          "https://doi.org/10.1147/JRD.2019.2900638",
  ISSN =         "0018-8646 (print), 2151-8556 (electronic)",
  ISSN-L =       "0018-8646",
  bibdate =      "Thu Jul 25 15:06:42 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ibmjrd.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IBM Journal of Research and Development",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520",
  keywords =     "Analytical models; Artificial intelligence;
                 Blockchain; Data models; Databases; Fabrics; History",
}

@Article{Diroff:2019:BCS,
  author =       "Daniel J. Diroff",
  title =        "Bitcoin Coin Selection with Leverage",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1911.01330;
                 https://dblp.org/db/journals/corr/corr1911.html#abs-1911-01330",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1911-01330",
  dblp-mdate =   "2019-11-11",
}

@Article{Dorri:2019:LLS,
  author =       "Ali Dorri and Salil S. Kanhere and Raja Jurdak and
                 Praveen Gauravaram",
  title =        "{LSB}: a {Lightweight Scalable Blockchain} for {IoT}
                 security and anonymity",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "134",
  number =       "??",
  pages =        "180--197",
  month =        dec,
  year =         "2019",
  CODEN =        "JPDCER",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed Mar 18 09:26:10 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731518307688",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Dorri:2019:MBM,
  author =       "Ali Dorri and Salil S. Kanhere and Raja Jurdak",
  title =        "{MOF-BC}: A memory optimized and flexible blockchain
                 for large scale networks",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "92",
  number =       "??",
  pages =        "357--373",
  month =        mar,
  year =         "2019",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Feb 5 08:15:51 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167739X17329552",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Drozdz:2019:SCC,
  author =       "Stanis{\l}aw Drozdz and Ludovico Minati and Pawe{\l}
                 O{\'s}wi{\k{e}}cimka and Marek Stanuszek and Marcin
                 W{\k{a}}torek",
  title =        "Signatures of the Crypto-Currency Market Decoupling
                 from the {Forex}",
  journal =      j-FUTURE-INTERNET,
  volume =       "11",
  number =       "7",
  pages =        "154",
  day =          "10",
  month =        jul,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi11070154",
  ISSN =         "1999-5903",
  ISSN-L =       "1999-5903",
  bibdate =      "Thu Nov 21 16:51:06 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/11/7/154",
  abstract =     "Based on the high-frequency recordings from Kraken, a
                 cryptocurrency exchange and professional trading
                 platform that aims to bring Bitcoin and other
                 cryptocurrencies into the mainstream, the multiscale
                 cross-correlations involving the Bitcoin (BTC),
                 Ethereum (ETH), Euro (EUR) and US dollar (USD) are
                 studied over the period between 1 July 2016 and 31
                 December 2018. It is shown that the multiscaling
                 characteristics of the exchange rate fluctuations
                 related to the cryptocurrency market approach those of
                 the Forex. This, in particular, applies to the BTC/ETH
                 exchange rate, whose Hurst exponent by the end of 2018
                 started approaching the value of 0.5, which is
                 characteristic of the mature world markets.
                 Furthermore, the BTC/ETH direct exchange rate has
                 already developed multifractality, which manifests
                 itself via broad singularity spectra. A particularly
                 significant result is that the measures applied for
                 detecting cross-correlations between the dynamics of
                 the BTC/ETH and EUR/USD exchange rates do not show any
                 noticeable relationships. This could be taken as an
                 indication that the cryptocurrency market has begun
                 decoupling itself from the Forex.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
  remark =       "Special Issue Blockchain Theory and Its
                 Applications.",
}

@Article{El-Hindi:2019:BSD,
  author =       "Muhammad El-Hindi and Carsten Binnig and Arvind Arasu
                 and Donald Kossmann and Ravi Ramamurthy",
  title =        "{BlockchainDB}: a shared database on blockchains",
  journal =      j-PROC-VLDB-ENDOWMENT,
  volume =       "12",
  number =       "11",
  pages =        "1597--1609",
  month =        jul,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.14778/3342263.3342636",
  ISSN =         "2150-8097",
  bibdate =      "Wed Oct 2 06:49:02 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/vldbe.bib",
  abstract =     "In this paper we present BlockchainDB, which leverages
                 blockchains as a storage layer and introduces a
                 database layer on top that extends blockchains by
                 classical data management techniques (e.g., sharding)
                 as well as a standardized query interface to facilitate
                 the adoption of blockchains for data sharing use cases.
                 We show that by introducing the additional database
                 layer, we are able to improve the performance and
                 scalability when using blockchains for data sharing and
                 also massively decrease the complexity for
                 organizations intending to use blockchains for data
                 sharing.",
  acknowledgement = ack-nhfb,
  fjournal =     "Proceedings of the VLDB Endowment",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J1174",
}

@MastersThesis{Etikala:2019:BBD,
  author =       "Spandana Etikala",
  title =        "Blockchain Based Distributed Key Provisioning System",
  type =         "{M.S.}",
  school =       "The University of North Carolina at Charlotte",
  address =      "Charlotte, NC, USA",
  pages =        "63",
  year =         "2019",
  ISBN =         "1-0856-8703-1",
  ISBN-13 =      "978-1-0856-8703-4",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2301551377",
  abstract =     "In recent days, smart electronics have evolved into
                 ubiquitous computing with connected interfaces such as
                 self-driving automobiles with evolution in sensor
                 network technology and artificial intelligence. Due to
                 these advancements, new features are added into control
                 area network in automobiles but the security and trust
                 in these systems are still questionable because the
                 improvement in automation is paving way for many
                 potential cyber attacks. The closed systems such as in
                 intra-vehicle configuration, the control and command
                 communication between electronic control units require
                 custom architectures to support real time responses
                 that integrate security and safety protocols. The
                 centralized PKI depends on trusted third parties or a
                 centralized server as certification authority to share
                 the public keys and generate digital certificates for
                 asymmetric keys to provide authentication. The
                 centralize CA can be a single point failure in the
                 closed system. To address this problem, we propose a
                 distributed key provisioning system using blockchain
                 technology. We demonstrate the key provisioning scheme
                 using Ethereum blockchain and smart contract for key
                 storage and validation of the public key pair. The key
                 storage and validation process involves all the nodes
                 in the closed system and authenticates by traversing
                 through their copy of blockchain and vote
                 accordingly.",
  acknowledgement = ack-nhfb,
  advisor =      "Fareena Saqib",
  keywords =     "0544:Electrical engineering; Authentication;
                 Blockchain; Electrical engineering; Secure key
                 provisioning; Smart contracts",
  ris-m1 =       "13902135",
}

@PhdThesis{Ezuma-Ngwu:2019:EII,
  author =       "Chidi Ezuma-Ngwu",
  title =        "Exploring Individual Intent towards Blockchain
                 Technology in Response to Threats to Personal Data and
                 Privacy",
  type =         "{Ph.D.}",
  school =       "Northcentral University",
  address =      "San Diego, CA, USA",
  pages =        "185",
  year =         "2019",
  ISBN =         "1-0856-6886-X",
  ISBN-13 =      "978-1-0856-6886-6",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2287507846",
  abstract =     "The purpose of this quantitative cross-sectional
                 exploratory study was to analyze factors that influence
                 attitude towards blockchain applications when an
                 individual perceives threats to their privacy.
                 Individual concerns about threats to personal privacy
                 have increased due to breaches at various organizations
                 as well as the prevalence of spy software, location
                 tracking, insecure applications, viruses, trojans, and
                 malware. The ascent of blockchain technology as a
                 foundation for cryptocurrencies presents opportunities
                 for new applications that feature anonymity and data
                 integrity. This study is intended to fill a gap in
                 research on individual behavior and attitude towards
                 blockchain technology, in response to privacy threats.
                 Researchers have shown that a person's perception of
                 insecurity can evoke a protective response, although
                 such realization did not always predict actual behavior
                 because salient factors also play important roles.
                 Exploratory factor analysis was used to determine
                 factors influencing intent towards privacy-enhancing
                 technologies such as blockchain. Relying on constructs
                 derived from published studies and a model based on the
                 protection motivation theory and the theory of planned
                 behavior, participants (n = 187) drawn from a
                 blockchain forum on Facebook were surveyed on responses
                 towards perceived severity of threats, perceived
                 vulnerability to threats, technology facilitation,
                 autonomy, self-efficacy and behavioral intent towards
                 blockchain applications. The researcher collected
                 responses using a pre-validated questionnaire on
                 Qualtrics with appropriate disclosures and constraints.
                 Results show that six factors were influential; these
                 include threat appraisal, technology affection,
                 autonomy, self-efficacy, and feelings towards privacy.
                 The data also indicates that intent towards adopting
                 blockchain applications for personal privacy is
                 multi-faceted and differs by gender in relation to
                 threat perception and technology. These results provide
                 information for further confirmatory analysis and
                 practice.",
  acknowledgement = ack-nhfb,
  advisor =      "Brian M. Allen",
  keywords =     "0310:Business administration; 0384:Behavioral
                 psychology; 0489:Information Technology; Autonomy;
                 Behavioral psychology; Blockchain; Business
                 administration; Exploratory factor analysis;
                 Information technology; Privacy; Security; Technology",
  ris-m1 =       "22616186",
}

@Article{Fairley:2019:EWC,
  author =       "P. Fairley",
  title =        "{Ethereum} will cut back its absurd energy use",
  journal =      j-IEEE-SPECTRUM,
  volume =       "56",
  number =       "1",
  pages =        "29--32",
  month =        jan,
  year =         "2019",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2019.8594790",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 07:02:09 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Bitcoin; Blockchain; cryptocurrencies; Cryptocurrency;
                 Data mining; energy consumption; energy footprint;
                 energy use; energy waste; environmental economics;
                 Ethereum; Exoskeletons; Opprobrium; Robots; Smart
                 contracts; societal benefits",
}

@Article{Fan:2019:BBC,
  author =       "Kai Fan and Shili Sun and Zheng Yan and Qiang Pan and
                 Hui Li and Yintang Yang",
  title =        "A blockchain-based clock synchronization scheme in
                 {IoT}",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "101",
  number =       "??",
  pages =        "524--533",
  month =        dec,
  year =         "2019",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.06.007",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:02 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X18326657",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Feng:2019:MCD,
  author =       "Wei Feng and Zheng Yan",
  title =        "{MCS-Chain}: Decentralized and trustworthy mobile
                 crowdsourcing based on blockchain",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "95",
  number =       "??",
  pages =        "649--666",
  month =        jun,
  year =         "2019",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Oct 14 16:09:56 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X18326967",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Feng:2019:SPP,
  author =       "Qi Feng and Debiao He and Sherali Zeadally and
                 Muhammad Khurram Khan and Neeraj Kumar",
  title =        "A survey on privacy protection in blockchain system",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "126",
  number =       "??",
  pages =        "45--58",
  day =          "15",
  month =        jan,
  year =         "2019",
  CODEN =        "JNCAF3",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon Oct 14 14:16:29 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804518303485",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Firdaus:2019:RBB,
  author =       "Ahmad Firdaus and Mohd Faizal Ab Razak and Ali
                 Feizollah and Ibrahim Abaker Targio Hashem and Mohamad
                 Hazim and Nor Badrul Anuar",
  title =        "The rise of ``blockchain'': bibliometric analysis of
                 blockchain study",
  journal =      j-SCIENTOMETRICS,
  volume =       "120",
  number =       "3",
  pages =        "1289--1331",
  month =        sep,
  year =         "2019",
  CODEN =        "SCNTDX",
  DOI =          "https://doi.org/10.1007/s11192-019-03170-4",
  ISSN =         "0138-9130 (print), 1588-2861 (electronic)",
  ISSN-L =       "0138-9130",
  bibdate =      "Mon Aug 19 07:48:04 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/scientometrics2010.bib",
  URL =          "http://link.springer.com/article/10.1007/s11192-019-03170-4",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientometrics",
  journal-URL =  "http://link.springer.com/journal/11192",
}

@Article{Florian:2019:EDB,
  author =       "Martin Florian and Sophie Beaucamp and Sebastian
                 Henningsen and Bj{\"o}rn Scheuermann",
  title =        "Erasing Data from Blockchain Nodes",
  journal =      "arXiv.org",
  volume =       "??",
  number =       "??",
  pages =        "??",
  day =          "18",
  month =        apr,
  year =         "2019",
  bibdate =      "Sat Apr 17 15:33:50 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/1904.08901",
  abstract =     "t is a common narrative that blockchains are immutable
                 and so it is technically impossible to erase data
                 stored on them. For legal and ethical reasons, however,
                 individuals and organizations might be compelled to
                 erase locally stored data, be it encoded on a
                 blockchain or not. The common assumption for blockchain
                 networks like Bitcoin is that forcing nodes to erase
                 data contained on the blockchain is equal to
                 permanently restricting them from participating in the
                 system in a full-node role. Challenging this belief, in
                 this paper, we propose and demonstrate a pragmatic
                 approach towards functionality-preserving local erasure
                 (FPLE). FPLE enables full nodes to erase infringing or
                 undesirable data while continuing to store and validate
                 most of the blockchain. We describe a general FPLE
                 approach for UTXO-based (i.e., Bitcoin-like)
                 cryptocurrencies and present a lightweight
                 proof-of-concept tool for safely erasing transaction
                 data from the local storage of Bitcoin Core nodes.
                 Erasing nodes continue to operate in tune with the
                 network even when erased transaction outputs become
                 relevant for validating subsequent blocks. Using only
                 our basic proof-of-concept implementation, we are
                 already able to safely comply with a significantly
                 larger range of erasure requests than, to the best of
                 our knowledge, any other full node operator so far.",
  acknowledgement = ack-nhfb,
}

@Article{Frey:2019:DHB,
  author =       "Davide Frey and Marc X. Makkes and Pierre-Louis Roman
                 and Fran{\c{c}}ois Ta{\"\i}ani and Spyros Voulgaris",
  title =        "{Dietcoin}: hardening {Bitcoin} transaction
                 verification process for mobile devices",
  journal =      j-PROC-VLDB-ENDOWMENT,
  volume =       "12",
  number =       "12",
  pages =        "1946--1949",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.14778/3352063.3352106",
  ISSN =         "2150-8097",
  bibdate =      "Wed Oct 2 06:49:02 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/vldbe.bib",
  abstract =     "Distributed ledgers are among the most replicated data
                 repositories in the world. They offer data consistency,
                 immutability, and auditability, based on the assumption
                 that each participating node locally verifies their
                 entire content. Although their content, currently
                 extending up to a few hundred gigabytes, can be
                 accommodated by dedicated commodity hard disks,
                 downloading it, processing it, and storing it in
                 general-purpose desktop and laptop computers can prove
                 largely impractical. Even worse, this becomes a
                 prohibitive restriction for smartphones, mobile
                 devices, and resource-constrained IoT devices. In this
                 demo, we present an implementation of Dietcoin, a
                 Bitcoin protocol extension that allows nodes to perform
                 secure local verification of Bitcoin transactions with
                 small bandwidth and storage requirements. This demo
                 presents and benchmarks the main features of Dietcoin
                 that are important for today's cryptocurrencies and
                 smart contract systems, but are missing in the current
                 state-of-the-art: (i) allowing resource-constrained
                 devices to verify the correctness of selected blocks
                 locally without having to download the complete ledger;
                 (ii) enabling devices to join a blockchain quickly yet
                 securely, dropping bootstrap time from days down to a
                 matter of seconds; (iii) providing a generic solution
                 that can be applied to other distributed ledgers
                 secured with Proof-of-Work.",
  acknowledgement = ack-nhfb,
  fjournal =     "Proceedings of the VLDB Endowment",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J1174",
}

@MastersThesis{Fugelsang:2019:BTC,
  author =       "Joseph J. Fugelsang",
  title =        "Blockchain Technology for Cybersecurity and Data
                 Integrity: a Case for Mainstream Adoption",
  type =         "{M.S.}",
  school =       "Utica College",
  address =      "Utica, NY, USA",
  pages =        "43",
  year =         "2019",
  ISBN =         "1-68790-618-1",
  ISBN-13 =      "978-1-68790-618-2",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2314065461",
  abstract =     "The purpose of this Capstone Project was to examine
                 existing and potential applications for blockchain and
                 distributed ledger technologies outside of the realm of
                 cryptocurrencies. Research particularly focused on
                 applications for cybersecurity and data privacy
                 purposes. The project aimed to determine whether
                 blockchain technology provides a viable alternative to
                 existing methods of cybersecurity and data privacy. The
                 literature review outlined several sectors and specific
                 organizations who have piloted blockchain programs or
                 are currently implementing blockchain solutions for
                 cybersecurity. Additionally, the literature review
                 revealed that blockchain has many promising
                 applications for cybersecurity and data protection. The
                 project highlighted blockchain's benefit to Internet of
                 Things, Supply Chain, Government, Aerospace, Defense,
                 and Healthcare. Research determined that, despite
                 blockchain's many promising cybersecurity applications,
                 several risks and barriers have prevented mainstream
                 adoption. The project concluded that blockchain offers
                 a perfectly viable alternative to cybersecurity and
                 data privacy. However, due to significant challenges
                 outlined in the project, blockchain's cybersecurity
                 features continue to be in infancy stages.",
  acknowledgement = ack-nhfb,
  advisor =      "Rampaul Hollington",
  keywords =     "0489:Information Technology; 0984:Computer science;
                 Blockchain; Computer science; Cybersecurity;
                 Distributed ledger technology; Hollington, Rampaul;
                 Information technology; Internet of things; Supply
                 chain",
  ris-m1 =       "22621544",
}

@Article{Goffard:2019:FRA,
  author =       "Pierre-O. Goffard",
  title =        "Fraud risk assessment within blockchain transactions",
  journal =      j-ADV-APPL-PROB,
  volume =       "51",
  number =       "2",
  pages =        "443--467",
  month =        jun,
  year =         "2019",
  CODEN =        "AAPBBD",
  DOI =          "https://doi.org/10.1017/apr.2019.18",
  ISSN =         "0001-8678 (print), 1475-6064 (electronic)",
  ISSN-L =       "0001-8678",
  bibdate =      "Tue Jan 28 07:17:54 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/advapplprob.bib;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.cambridge.org/core/journals/advances-in-applied-probability/article/fraud-risk-assessment-within-blockchain-transactions/DC96574C5098794A8345167F69149A44",
  acknowledgement = ack-nhfb,
  ajournal =     "Adv. in Appl. Probab.",
  fjournal =     "Advances in Applied Probability",
  journal-URL =  "https://www.cambridge.org/core/journals/advances-in-applied-probability",
  onlinedate =   "07 August 2019",
}

@Article{Goldsmith:2019:AHS,
  author =       "Daniel Goldsmith and Kim Grauer and Yonah Shmalo",
  title =        "Analyzing Hack Subnetworks in the Bitcoin Transaction
                 Graph",
  journal =      "CoRR",
  volume =       "abs/1910.13415",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1910.13415;
                 https://dblp.org/db/journals/corr/corr1910.html#abs-1910-13415",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1910-13415",
  dblp-mdate =   "2019-10-31",
}

@PhdThesis{Gourisetti:2019:CFA,
  author =       "Sri Nikhil Gupta Gourisetti",
  title =        "{Cybersecurity Framework and Algorithms for
                 Prioritized Vulnerability Mitigation (Cyfer)}: an
                 Adoption to Blockchain Systems",
  type =         "{Ph.D.}",
  school =       "University of Arkansas at Little Rock",
  address =      "Little Rock, AR, USA",
  pages =        "366",
  year =         "2019",
  ISBN =         "1-0856-5073-1",
  ISBN-13 =      "978-1-0856-5073-1",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2299815958",
  abstract =     "Cybersecurity vulnerability assessment tools,
                 frameworks, methodologies, and processes are commonly
                 used to understand the cybersecurity maturity and
                 posture of a system or a facility. Those tools are
                 strictly developed based on standards defined by
                 organizations such as the National Institute of
                 Standards and Technology (NIST) and the U.S. Department
                 of Energy, and the majority of these tools and
                 frameworks do not provide a platform to prioritize the
                 requirements to reach a desired cybersecurity maturity.
                 To address that challenge, we used multi-criteria
                 decision analysis (MCDA) techniques to develop a
                 framework and a software application family called the
                 Cybersecurity Framework and Algorithms for Prioritized
                 Vulnerability Mitigation (CyFer). CyFer is built with
                 multi-layer mathematical filters and logical constructs
                 that can be used in-line with several existing
                 vulnerability assessment frameworks and maturity models
                 to prioritize the discovered vulnerabilities and
                 identify the ideal mitigation path. The efficacy of
                 CyFer was evaluated by applying it to a newly developed
                 blockchain cybersecurity framework (BC2F). BC2F was
                 developed using the NIST cybersecurity framework to
                 evaluate the cybersecurity posture of the blockchain
                 nodes and network for a given blockchain application or
                 use case. This dissertation provides a detailed
                 architecture of CyFer and demonstrates its application
                 to BC2F. In addition to CyFer architecture
                 demonstration, this document also demonstrates the
                 efficacy of CyFer by the algorithm's response on
                 well-known large-scale cyber-attack that impacted the
                 critical infrastructure over the last decade.",
  acknowledgement = ack-nhfb,
  advisor =      "Hirak Patangia",
  keywords =     "0537:Engineering; 0544:Electrical engineering;
                 0984:Computer science; Blockchain; Computer science;
                 Cybersecurity; Electrical engineering; Engineering;
                 Maturity model; Multi criteria decision analysis;
                 Prioritized Vulnerability mitigation; Vulnerability
                 analysis",
  ris-m1 =       "13886699",
}

@Article{Guo:2019:MPF,
  author =       "Lijuan Guo and Xuelian Li and Juntao Gao",
  title =        "Multi-party Fair Exchange Protocol with Smart Contract
                 on Bitcoin",
  journal =      "Int. J. Netw. Secur.",
  volume =       "21",
  number =       "1",
  pages =        "71--82",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ijns.jalaxy.com.tw/contents/ijns-v21-n1/ijns-2019-v21-n1-p71-82.pdf;
                 https://dblp.org/db/journals/ijnsec/ijnsec21.html#GuoLG19",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/ijnsec/GuoLG19",
  dblp-mdate =   "2021-01-04",
}

@Article{Haghighat:2019:BWG,
  author =       "Alireza Toroghi Haghighat and Mehdi Shajari",
  title =        "Block withholding game among {Bitcoin} mining pools",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "97",
  number =       "??",
  pages =        "482--491",
  month =        aug,
  year =         "2019",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.03.002",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Oct 14 16:09:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X17330686",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{UlHassan:2019:PPB,
  author =       "Muneeb {Ul Hassan} and Mubashir Husain Rehmani and
                 Jinjun Chen",
  title =        "Privacy preservation in blockchain based {IoT}
                 systems: Integration issues, prospects, challenges, and
                 future research directions",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "97",
  number =       "??",
  pages =        "512--529",
  month =        aug,
  year =         "2019",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Oct 14 16:09:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X18326542",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Herlihy:2019:BDC,
  author =       "Maurice Herlihy",
  title =        "Blockchains from a distributed computing perspective",
  journal =      j-CACM,
  volume =       "62",
  number =       "2",
  pages =        "78--85",
  month =        feb,
  year =         "2019",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/3209623",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Tue Jan 29 10:38:23 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2010.bib",
  URL =          "https://cacm.acm.org/magazines/2019/2/234355/fulltext",
  abstract =     "The roots of blockchain technologies are deeply
                 interwoven in distributed computing.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@Article{Hu:2019:AMP,
  author =       "Jen-Wei Hu and Lo-Yao Yeh and Shih-Wei Liao and
                 Chu-Sing Yang",
  title =        "Autonomous and malware-proof blockchain-based firmware
                 update platform with efficient batch verification for
                 {Internet of Things} devices",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "238--252",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481831438X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Huang:2019:BBF,
  author =       "Hui Huang and Kuan-Ching Li and Xiaofeng Chen",
  title =        "Blockchain-based fair three-party contract signing
                 protocol for fog computing",
  journal =      j-CCPE,
  volume =       "31",
  number =       "22",
  pages =        "e4469:1--e4469:??",
  day =          "25",
  month =        nov,
  year =         "2019",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.4469",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Wed Mar 31 07:52:10 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "17 April 2018",
}

@Article{Huang:2019:OSA,
  author =       "Xiaohong Huang and Yong Zhang and Dandan Li and Lu
                 Han",
  title =        "An optimal scheduling algorithm for hybrid {EV}
                 charging scenario using consortium blockchains",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "91",
  number =       "??",
  pages =        "555--562",
  month =        feb,
  year =         "2019",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Feb 5 08:15:51 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167739X18313578",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Huang:2019:SSC,
  author =       "Longxia Huang and Gongxuan Zhang and Shui Yu and Anmin
                 Fu and John Yearwood",
  title =        "{SeShare}: Secure cloud data sharing based on
                 blockchain and public auditing",
  journal =      j-CCPE,
  volume =       "31",
  number =       "22",
  pages =        "e4359:1--e4359:??",
  day =          "25",
  month =        nov,
  year =         "2019",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.4359",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Wed Mar 31 07:52:10 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "27 October 2017",
}

@Article{Huh:2019:BBM,
  author =       "Jun-Ho Huh and Kyungryong Seo",
  title =        "Blockchain-based mobile fingerprint verification and
                 automatic log-in platform for future computing",
  journal =      j-J-SUPERCOMPUTING,
  volume =       "75",
  number =       "6",
  pages =        "3123--3139",
  month =        jun,
  year =         "2019",
  CODEN =        "JOSUED",
  DOI =          "https://doi.org/10.1007/s11227-018-2496-1",
  ISSN =         "0920-8542 (print), 1573-0484 (electronic)",
  ISSN-L =       "0920-8542",
  bibdate =      "Thu Oct 10 15:31:20 MDT 2019",
  bibsource =    "http://link.springer.com/journal/11227/75/6;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsuper.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "The Journal of Supercomputing",
  journal-URL =  "http://link.springer.com/journal/11227",
}

@Article{Hwang:2019:BBR,
  author =       "S. O. Hwang and A. Mehmood",
  title =        "Blockchain-Based Resource Syndicate",
  journal =      j-COMPUTER,
  volume =       "52",
  number =       "5",
  pages =        "58--66",
  month =        may,
  year =         "2019",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2018.2888773",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Thu Jun 27 10:30:21 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
  keywords =     "automated structure; Blockchain; blockchain-based
                 resource syndicate; computational resources; consistent
                 replication; cryptocurrencies; data structures;
                 Encryption; financial transactions; Hash functions;
                 incorruptible distributed data structure; Internet;
                 meta data; multiple nodes; Peer-to-peer computing;
                 Receivers; Redundancy",
}

@Article{Hyla:2019:EIM,
  author =       "Tomasz Hyla and Jerzy Peja{\'s}",
  title =        "{eHealth} Integrity Model Based on Permissioned
                 Blockchain",
  journal =      j-FUTURE-INTERNET,
  volume =       "11",
  number =       "3",
  pages =        "76",
  day =          "24",
  month =        mar,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi11030076",
  ISSN =         "1999-5903",
  bibdate =      "Thu Nov 21 16:51:05 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/11/3/76",
  abstract =     "(1) Background: Large eHealth systems should have a
                 mechanism to detect unauthorized changes in patients'
                 medical documentation, access permissions, and logs.
                 This is due to the fact that modern eHealth systems are
                 connected with many healthcare providers and sites. (2)
                 Methods: Design-science methodology was used to create
                 an integrity-protection service model based on
                 blockchain technology. Based on the problem of
                 transactional transparency, requirements were specified
                 and a model was designed. After that, the model's
                 security and performance were evaluated. (3) Results: a
                 blockchain-based eHealth integrity model for ensuring
                 information integrity in eHealth systems that uses a
                 permissioned blockchain with off-chain information
                 storage was created. In contrast to existing solutions,
                 the proposed model allows information removal, which in
                 many countries' eHealth systems is a legal requirement,
                 and is based on a blockchain using the Practical
                 Byzantine Fault Tolerant algorithm. (4) Conclusion: a
                 blockchain can be used to store medical data or only
                 security-related data. In the proposed model, a
                 blockchain is mainly used to implement a data-integrity
                 service. This service can be implemented using other
                 mechanisms, but a blockchain provides a solution that
                 does not require trusted third parties, works in a
                 distributed eHealth environment, and supports document
                 removal.",
  acknowledgement = ack-nhfb,
  remark =       "Special Issue Security and Privacy in Information and
                 Communication Systems.",
}

@Article{Imtiaz:2019:COT,
  author =       "Muhammad Anas Imtiaz and David Starobinski and Ari
                 Trachtenberg",
  title =        "Characterizing Orphan Transactions in the Bitcoin
                 Network",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1912.11541;
                 https://dblp.org/db/journals/corr/corr1912.html#abs-1912-11541",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1912-11541",
  dblp-mdate =   "2021-01-23",
}

@Article{Islam:2019:BBF,
  author =       "Naveed Islam and Yasir Faheem and Ikram Ud Din and
                 Muhammad Talha and Mohsen Guizani and Mudassir Khalil",
  title =        "A blockchain-based fog computing framework for
                 activity recognition as an application to e-Healthcare
                 services",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "100",
  number =       "??",
  pages =        "569--578",
  month =        nov,
  year =         "2019",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.05.059",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:01 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19309860",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Islam:2019:EIT,
  author =       "Md Nazmul Islam and Sandip Kundu",
  title =        "Enabling {IC} Traceability via Blockchain Pegged to
                 Embedded {PUF}",
  journal =      j-TODAES,
  volume =       "24",
  number =       "3",
  pages =        "36:1--36:23",
  month =        jun,
  year =         "2019",
  CODEN =        "ATASFO",
  DOI =          "https://doi.org/10.1145/3315669",
  ISSN =         "1084-4309 (print), 1557-7309 (electronic)",
  ISSN-L =       "1084-4309",
  bibdate =      "Thu Jan 30 09:00:30 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/todaes.bib",
  URL =          "https://dl.acm.org/doi/abs/10.1145/3315669",
  abstract =     "Globalization of IC supply chain has increased the
                 risk of counterfeit, tampered, and re-packaged chips in
                 the market. Counterfeit electronics poses a security
                 risk in safety critical applications like avionics,
                 SCADA systems, and defense. It also \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "36",
  fjournal =     "ACM Transactions on Design Automation of Electronic
                 Systems",
  journal-URL =  "https://dl.acm.org/loi/todaes",
}

@Article{Jang:2019:IFB,
  author =       "Sung Min Jang and Eojin Yi and Woo Chang Kim and
                 Kwangwon Ahn",
  title =        "Information Flow between Bitcoin and Other Investment
                 Assets",
  journal =      j-ENTROPY,
  volume =       "21",
  number =       "11",
  pages =        "1116",
  month =        "????",
  year =         "2019",
  CODEN =        "ENTRFG",
  DOI =          "https://doi.org/10.3390/e21111116",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/entropy/entropy21.html#JangYKA19",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/entropy/JangYKA19",
  dblp-mdate =   "2020-10-26",
  fjournal =     "Entropy",
  journal-URL =  "https://www.mdpi.com/journal/entropy/",
}

@TechReport{Jefferson:2019:WWD,
  author =       "David Jefferson and Duncan Buell and Joe Kiniry and
                 Kevin Skoglund and Joshua Greenbaum",
  title =        "What We Don't Know About the {Voatz} {``Blockchain''}
                 {Internet} Voting System",
  type =         "Report",
  institution =  "Lawrence Livermore National Laboratory [and other
                 institutions]",
  address =      "Livermore, CA, USA",
  pages =        "10",
  day =          "1",
  month =        may,
  year =         "2019",
  bibdate =      "Mon Aug 19 08:34:44 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://cse.sc.edu/~buell/blockchain-papers/documents/WhatWeDontKnowAbouttheVoatz_Blockchain_.pdf",
  abstract =     "Voatz is a recent startup company that is building and
                 operating yet another Internet voting system intended
                 for public elections. The system's major distinguishing
                 features are an elaborate voter authentication system
                 based on automated facial comparison of a photo of a
                 voter's photo ID to a short selfie video, and a back
                 end virtual ballot box in the form a closed,
                 permissioned blockchain.",
  acknowledgement = ack-nhfb,
}

@Article{Jiang:2019:PPP,
  author =       "Wenbo Jiang and Hongwei Li and Guowen Xu and Mi Wen
                 and Guishan Dong and Xiaodong Lin",
  title =        "{PTAS}: Privacy-preserving Thin-client Authentication
                 Scheme in blockchain-based {PKI}",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "96",
  number =       "??",
  pages =        "185--195",
  month =        jul,
  year =         "2019",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.01.026",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Oct 14 16:09:56 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X18315097",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Jiao:2019:AMC,
  author =       "Y. Jiao and P. Wang and D. Niyato and K.
                 Suankaewmanee",
  title =        "Auction Mechanisms in Cloud\slash Fog Computing
                 Resource Allocation for Public Blockchain Networks",
  journal =      j-IEEE-TRANS-PAR-DIST-SYS,
  volume =       "30",
  number =       "9",
  pages =        "1975--1989",
  month =        sep,
  year =         "2019",
  CODEN =        "ITDSEO",
  DOI =          "https://doi.org/10.1109/TPDS.2019.2900238",
  ISSN =         "1045-9219 (print), 1558-2183 (electronic)",
  ISSN-L =       "1045-9219",
  bibdate =      "Fri Aug 30 06:09:58 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Parallel and Distributed
                 Systems",
  journal-URL =  "http://www.computer.org/portal/web/csdl/transactions/tpds",
  keywords =     "Approximation algorithms; auction; auction mechanism;
                 auction-based market model; block mining; Blockchain;
                 cloud computing; cloud/fog computing; computational
                 complexity; constant-demand bidding scheme;
                 cryptocurrencies; Cryptography; data mining;
                 decentralized data management applications;
                 decentralized secure data management platform;
                 distributed databases; electronic commerce; game
                 theory; mobile computing; multidemand bidding scheme;
                 Peer-to-peer computing; pricing; proof of work;
                 proof-of-work based consensus protocols; Protocols;
                 public blockchain networks; resource allocation;
                 Resource management; social welfare; Task analysis;
                 tendering",
}

@Article{Jindal:2019:SBB,
  author =       "Anish Jindal and Gagangeet Singh Aujla and Neeraj
                 Kumar",
  title =        "{SURVIVOR}: a blockchain based edge-as-a-service
                 framework for secure energy trading in {SDN}-enabled
                 vehicle-to-grid environment",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "153",
  number =       "??",
  pages =        "36--48",
  day =          "22",
  month =        apr,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2019.02.002",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Wed Mar 20 11:48:37 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2010.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S138912861831106X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Kfir:2019:DCL,
  author =       "Shaul Kfir and Camille Fournier",
  title =        "{DAML}: the contract language of distributed ledgers",
  journal =      j-CACM,
  volume =       "62",
  number =       "9",
  pages =        "48--54",
  month =        sep,
  year =         "2019",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/3343046",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu Aug 22 08:20:23 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2010.bib",
  URL =          "https://cacm.acm.org/magazines/2019/9/238966/fulltext",
  abstract =     "A discussion between Shaul Kfir and Camille
                 Fournier.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@PhdThesis{Khaknejad:2019:TEB,
  author =       "Mohammad Bayani Khaknejad",
  title =        "Two Essays on {Bitcoin} Price and Volume",
  type =         "{Ph.D.}",
  school =       "Old Dominion University",
  address =      "Norfolk, VA, USA",
  pages =        "78",
  year =         "2019",
  ISBN =         "1-0883-9505-8",
  ISBN-13 =      "978-1-0883-9505-9",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2305191191",
  abstract =     "Bitcoin is a decentralized peer to peer digital
                 transactions system that was introduced in 2009 in the
                 aftermath of the financial crisis. Since its
                 introduction, it has had a volatile journey, being
                 adopted by computer programmers, cyber punk
                 enthusiasts, criminals, and financial investors. While
                 the future of bitcoin is still not clear, it has been
                 widely adopted by many, not necessarily as a new method
                 of transactions, but rather as a new investment
                 vehicle. Being a new asset class, there are many
                 unknown financial characteristics to be investigated
                 about bitcoin and in this dissertation, we try to
                 explore two of these characteristics: Price and
                 volume.",
  acknowledgement = ack-nhfb,
  advisor =      "Mohammad Najand",
  keywords =     "0508:Finance; Bitcoin; Cryptocurrency; Finance;
                 Mixture of distributions; Price-volume relationship;
                 Sentiment",
  ris-m1 =       "22616896",
}

@PhdThesis{Klarman:2019:UBN,
  author =       "Uri Klarman",
  title =        "Unchaining the Blockchain Network Layer",
  type =         "{Ph.D.}",
  school =       "Northwestern University",
  address =      "Evanston, IL, USA",
  pages =        "127",
  year =         "2019",
  ISBN =         "1-392-02835-3",
  ISBN-13 =      "978-1-392-02835-3",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2205094634",
  abstract =     "Blockchains are an exciting new type of Peer-to-Peer
                 (P2P) distributed systems, which enable parties to
                 transact directly, and maintain the record of said
                 interactions in a distributed manner. A unique feature
                 of blockchains is their ability to maintain a consensus
                 without requiring knowledge on the number of
                 participants, nor their identities, opening the door
                 for cross-border, self-organized, decentralized, open
                 ecosystems. The original blockchain, Bitcoin, aims to
                 be a Global P2P Electronic Cash System, and to replace
                 fiat money, banks, payment-processors, and other
                 financial middlemen. Other blockchains, e.g., Ethereum,
                 aim to remove middlemen from other types of
                 interactions, such as replacing custodians with Smart
                 Contracts, and to securely store credentials,
                 identities, health records, and private information.
                 While blockchains have the potential to be
                 transformative in many fields, their real-world usage
                 is held back by practical limitations. First and
                 foremost, for a blockchain to be used at a global
                 scale, it must be capable of handling a high volume of
                 transactions; for Bitcoin to replace Visa, MasterCard,
                 PayPal and other payment processors, it must be capable
                 of processing roughly 5,000 transactions per second
                 (TPS), the average number of TPS these companies
                 process today. To support online shopping, it must
                 support peak demand, which for Alibaba stands at
                 325,000 TPS. In contrast to these significant
                 requirements, Bitcoin can only process 3-4 TPS. Other
                 significant limitations include the centralization and
                 wastefulness of blockchain mining, the procedure which
                 records transactions in the blockchain. Research in the
                 blockchain field had thus far focused on new
                 cryptographic primitives and alternative blockchain
                 protocols to address these real-world challenges, while
                 the networking aspects were largely ignored. In this
                 thesis, I propose a definition for the blockchain
                 Network Layer, and provide evidence that the Network
                 Layer is the bottleneck and root-cause for some of the
                 most pressing challenges blockchains face today. I
                 further propose new networking primitives and novel
                 network utilization methods, and explore how they can
                 be used to overcome said challenges, including
                 scalability, mining centralization, and mining
                 wastefulness, as well as to utilize blockchains to
                 decentralize existing knowledge silos. First, I provide
                 the necessary background to understand the operation of
                 blockchains, and a definition for the blockchain
                 Network Layer. Then, I present an analysis which
                 outlines how the Network Layer is the bottleneck for
                 blockchain scalability, and suggest a new networking
                 primitive, the Blockchain Distribution Network (BDN) to
                 overcome both blockchain scalability and mining
                 centralization. Lastly, I present novel networking
                 methods which enable blockchains to be utilized in new
                 fields, focusing on the decentralization of the search
                 engines market, and mitigate mining wastefulness.",
  acknowledgement = ack-nhfb,
  advisor =      "Aleksandar Kuzmanovic",
  keywords =     "0984:Computer science; Applied sciences; Blockchain;
                 Blockchain distribution network; Blockchain
                 scalability; Computer science; Distributed systems;
                 Layer-0; Relay networks",
  ris-m1 =       "13807200",
}

@Article{Knittel:2019:MTC,
  author =       "Megan Knittel and Shelby Pitts and Rick Wash",
  title =        "{``The Most Trustworthy Coin''}: How Ideological
                 Tensions Drive Trust in {Bitcoin}",
  journal =      j-PACMHCI,
  volume =       "3",
  number =       "CSCW",
  pages =        "36:1--36:23",
  month =        nov,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3359138",
  ISSN =         "2573-0142 (electronic)",
  ISSN-L =       "2573-0142",
  bibdate =      "Wed Mar 31 06:23:45 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/pacmhci.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3359138",
  abstract =     "Bitcoin is an innovative technological network, a new,
                 non-governmental currency, and a worldwide group of
                 users. In other words, Bitcoin is a complex
                 sociotechnical system with a complex set of risks and
                 challenges for \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "36",
  fjournal =     "Proceedings of the ACM on Human-Computer Interaction
                 (PACMHCI)",
  journal-URL =  "https://dl.acm.org/loi/pacmhci",
}

@Article{Kochovski:2019:TMB,
  author =       "Petar Kochovski and Sandi Gec and Vlado Stankovski and
                 Marko Bajec and Pavel D. Drobintsev",
  title =        "Trust management in a blockchain based fog computing
                 platform with trustless smart oracles",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "101",
  number =       "??",
  pages =        "747--759",
  month =        dec,
  year =         "2019",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.07.030",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:02 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19301281",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@MastersThesis{Kriti:2019:BIP,
  author =       "Fnu Nitya Nitya Kriti",
  title =        "Blockchain Inspired Product Authentication for Supply
                 Chain Security",
  type =         "{M.S.}",
  school =       "Michigan State University",
  address =      "East Lansing, MI 48824, USA",
  pages =        "114",
  year =         "2019",
  ISBN =         "1-68790-289-5",
  ISBN-13 =      "978-1-68790-289-4",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2315502479",
  abstract =     "In today's technologically advanced world, the
                 prevalence of counterfeit products in the market is a
                 major challenge. In every industry from pharmaceutical
                 to the food industry, counterfeit products have a
                 destructive impact on the health of the consumers as
                 well as loss of jobs and lives of millions across the
                 globe. This calls for a better system of product
                 traceability to impede the introduction of counterfeit
                 products in the market. This work proposes a method in
                 which a blockchain inspired system is implemented with
                 the combination of the digital chain of information to
                 the physical tag on the products. The physical tag has
                 DNA of a known source to be privy to only select nodes
                 and connected to the central database. The proposed
                 method includes the use of magnetic stripe cards as
                 product labels. This label is made to contain digital
                 information, which is then coupled with the modified
                 blockchain system. Pertaining to the high information
                 density property of the magnetic stripe cards, partial
                 DNA sequence information can be easily concatenated
                 with the serial number of the product. This can also be
                 re-programmed to track the route of the product along
                 the supply chain. The main feature of the proposed
                 method is the coupling of the re-programmability of the
                 magnetic card labels with the physical DNA tag
                 information contained on the label. The tag can be
                 easily verified even after the product leaves the
                 digital chain. Whilst, within the network coverage, the
                 blockchain inspired tracking system can help track the
                 route taken by the product. This mechanism of merging
                 the physical information with the Internet of Things
                 (IOT) shall address the situation of counterfeit
                 products to an advanced degree of accuracy and
                 reliability.",
  acknowledgement = ack-nhfb,
  advisor =      "Prem Chahal and Evangelyn Alocilja",
  keywords =     "0464:Computer Engineering; 0546:Industrial
                 engineering; Blockchain; Computer engineering; DNA;
                 Industrial engineering; Internet of things; Magnetic
                 stripe cards; Physical tag; Supply chain",
  ris-m1 =       "22619682",
}

@Article{Kubilay:2019:CNP,
  author =       "Murat Yasin Kubilay and Mehmet Sabir Kiraz and Haci
                 Ali Mantar",
  title =        "{CertLedger}: a new {PKI} model with Certificate
                 Transparency based on blockchain",
  journal =      j-COMPUT-SECUR,
  volume =       "85",
  number =       "??",
  pages =        "333--352",
  month =        aug,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:01 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818313014",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kuhn:2019:RDL,
  author =       "Rick Kuhn and Dylan Yaga and Jeffrey Voas",
  title =        "Rethinking Distributed Ledger Technology",
  journal =      j-COMPUTER,
  volume =       "52",
  number =       "2",
  pages =        "68--72",
  month =        feb,
  year =         "2019",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2019.2898162",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Thu Mar 21 09:26:52 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2010.bib",
  URL =          "https://ieeexplore.ieee.org/document/8672407/",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Kuhn:2019:TSS,
  author =       "R. Kuhn and J. Voas and P. Laplante",
  title =        "Taking Score on the Success of Blockchain, So Far",
  journal =      j-COMPUTER,
  volume =       "52",
  number =       "9",
  pages =        "24--34",
  month =        sep,
  year =         "2019",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2019.2924559",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Wed Aug 28 07:41:13 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/computer",
  keywords =     "Blockchain; Cryptography; Distributed ledger; NIST;
                 Protocols",
}

@Article{Kuzmanovic:2019:NNUa,
  author =       "Aleksandar Kuzmanovic",
  title =        "Net neutrality: unexpected solution to blockchain
                 scaling",
  journal =      j-CACM,
  volume =       "62",
  number =       "5",
  pages =        "50--55",
  month =        may,
  year =         "2019",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Sat Apr 27 18:22:12 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2010.bib",
  URL =          "https://cacm.acm.org/magazines/2019/5/236422/fulltext",
  abstract =     "Cloud-delivery networks could dramatically improve
                 blockchains' scalability, but clouds must be provably
                 neutral first.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@Article{Kuzmanovic:2019:NNUb,
  author =       "Aleksander Kuzmanovic",
  title =        "Net Neutrality: Unexpected Solution to Blockchain
                 Scaling",
  journal =      j-QUEUE,
  volume =       "17",
  number =       "1",
  pages =        "20",
  month =        jan,
  year =         "2019",
  CODEN =        "AQCUAE",
  DOI =          "https://doi.org/10.1145/3317287.3319534",
  ISSN =         "1542-7730 (print), 1542-7749 (electronic)",
  ISSN-L =       "1542-7730",
  bibdate =      "Wed Dec 11 08:08:33 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/queue.bib",
  URL =          "http://queue.acm.org/detail.cfm?id=3319534",
  abstract =     "Cloud-delivery networks could dramatically improve
                 blockchains' scalability, but clouds must be provably
                 neutral first.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Queue: Tomorrow's Computing Today",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J882",
}

@Article{Lei:2019:WBE,
  author =       "H. Lei and C. Qiu and H. Yao and S. Guo",
  title =        "When Blockchain-Enabled {Internet of Things} Meets
                 Cloud Computing",
  journal =      j-COMPUTER,
  volume =       "52",
  number =       "12",
  pages =        "16--17",
  month =        dec,
  year =         "2019",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2019.2940857",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Fri Nov 29 06:16:06 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Li:2019:CBB,
  author =       "M. Li and J. Weng and A. Yang and W. Lu and Y. Zhang
                 and L. Hou and J. Liu and Y. Xiang and R. H. Deng",
  title =        "{CrowdBC}: a Blockchain-Based Decentralized Framework
                 for Crowdsourcing",
  journal =      j-IEEE-TRANS-PAR-DIST-SYS,
  volume =       "30",
  number =       "6",
  pages =        "1251--1266",
  month =        jun,
  year =         "2019",
  CODEN =        "ITDSEO",
  DOI =          "https://doi.org/10.1109/TPDS.2018.2881735",
  ISSN =         "1045-9219 (print), 1558-2183 (electronic)",
  ISSN-L =       "1045-9219",
  bibdate =      "Fri Aug 30 06:09:58 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Parallel and Distributed
                 Systems",
  journal-URL =  "http://www.computer.org/portal/web/csdl/transactions/tpds",
  keywords =     "blockchain; blockchain-based decentralized framework;
                 complex tasks; Computer crime; computer network
                 security; considerable interest; CrowdBC;
                 crowdsourcing; Crowdsourcing; crowdsourcing platform;
                 crowdsourcing system; cryptocurrencies; Data privacy;
                 DDoS; Decentralized framework; distributed denial of
                 service; Ethereum public test network; high service
                 fees; human intelligence; Internet; malicious users
                 involvement; smart contract; Sybil attacks; Task
                 analysis; traditional trust-based model",
}

@Article{Li:2019:DCB,
  author =       "Wenjuan Li and Steven Tug and Weizhi Meng and Yu
                 Wang",
  title =        "Designing collaborative blockchained signature-based
                 intrusion detection in {IoT} environments",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "96",
  number =       "??",
  pages =        "481--489",
  month =        jul,
  year =         "2019",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Oct 14 16:09:56 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X18327237",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Liu:2019:ECE,
  author =       "Xiaolong Liu and Khan Muhammad and Jaime Lloret and
                 Yu-Wen Chen and Shyan-Ming Yuan",
  title =        "Elastic and cost-effective data carrier architecture
                 for smart contract in blockchain",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "100",
  number =       "??",
  pages =        "590--599",
  month =        nov,
  year =         "2019",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.05.042",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:01 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X18328334",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Liu:2019:EPP,
  author =       "Zhenhua Liu and Yuanyuan Li and Dong Yuan and Yaohui
                 Liu",
  title =        "Effective Privacy Preservation and Fast Signature
                 Verification in Bitcoin Transaction",
  journal =      "Int. J. Netw. Secur.",
  volume =       "21",
  number =       "5",
  pages =        "741--750",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ijns.jalaxy.com.tw/contents/ijns-v21-n5/ijns-2019-v21-n5-p741-750.pdf;
                 https://dblp.org/db/journals/ijnsec/ijnsec21.html#LiuLYL19",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/ijnsec/LiuLYL19",
  dblp-mdate =   "2023-03-08",
}

@Article{Liu:2019:FFH,
  author =       "Zhiqiang Liu and Shuyang Tang and Sherman S. M. Chow
                 and Zhen Liu and Yu Long",
  title =        "Fork-free hybrid consensus with flexible
                 Proof-of-Activity",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "96",
  number =       "??",
  pages =        "515--524",
  month =        jul,
  year =         "2019",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Oct 14 16:09:56 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X18326256",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
  keywords =     "blockchain",
}

@MastersThesis{Liu:2019:PSW,
  author =       "Yingzheng Liu",
  title =        "Public and Shared Warehouse Management --- A
                 Blockchain Approach",
  type =         "{M.S.}",
  school =       "State University of New York at Binghamton",
  address =      "Binghamton, NY, USA",
  pages =        "52",
  year =         "2019",
  ISBN =         "1-0856-3533-3",
  ISBN-13 =      "978-1-0856-3533-2",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2272720369",
  abstract =     "In the world of business, sharing economy has been
                 proved to be efficient and trustworthy in the
                 industries of accommodation, labor, and transportation.
                 However, the industry of warehouse management has not
                 demonstrated much successes by getting partnership and
                 involvement with the concept of public sharing due to
                 enormous number of obstacles. In this thesis, a
                 detailed research is conducted on why the strategy and
                 model of public sharing are not being accepted by
                 warehouse management, as well as how the public sharing
                 warehouse (PSW) is distinguished from the traditional
                 third-party logistics (3PL) service providers in terms
                 of finance, logistics, business operations etc. A
                 comparison between PSW and 3PL is studied. An analysis
                 and solution on major obstacles that prevent PSW from
                 being practical and possible are conducted and given,
                 by support of real-industry data and simulation.In
                 addition, a more efficient and acceptable PSW business
                 model that is based on the features of the blockchain
                 technology for enterprise, e-commerce specifically, is
                 proposed to comply with the topic. The new PSW model is
                 designed to maximize utilization, and profitability by
                 allowing multiple entities to use the warehouse, for
                 which the technology of blockchain can be applied to
                 initiate a trusted ecosystem. By studying the existing
                 data, information sharing between stakeholders in a
                 supply chain has been known as a practical solution to
                 the public sharing warehouse. The utilization of
                 blockchain can solve the concerns regarding security,
                 ethics, and profit sharing. In order to testify that
                 the concept of public sharing warehouse is efficient,
                 profitable, and practical, an optimization model on
                 total cost and the number of the Public Sharing
                 Warehouses (PSW) is developed, utilized, and modified
                 to compare the total profits before and after the
                 utilization of information sharing.Last of all, key
                 research problems, and possible future research topics
                 in the blockchain-based public and shared warehouse
                 systems are also addressed.",
  acknowledgement = ack-nhfb,
  advisor =      "Sung H. Chung",
  keywords =     "0537:Engineering; 0546:Industrial engineering;
                 Engineering; Industrial engineering",
  ris-m1 =       "13880628",
}

@Article{Lopez-Pintado:2019:CBP,
  author =       "Orlenys L{\'o}pez-Pintado and Luciano
                 Garc{\'\i}a-Ba{\~n}uelos and Marlon Dumas and Ingo
                 Weber and Alexander Ponomarev",
  title =        "{Caterpillar}: a business process execution engine on
                 the {Ethereum} blockchain",
  journal =      j-SPE,
  volume =       "49",
  number =       "7",
  pages =        "1162--1193",
  month =        jul,
  year =         "2019",
  CODEN =        "SPEXBL",
  DOI =          "https://doi.org/10.1002/spe.2702",
  ISSN =         "0038-0644 (print), 1097-024X (electronic)",
  ISSN-L =       "0038-0644",
  bibdate =      "Sat Oct 12 09:43:47 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/spe.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Software --- Practice and Experience",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X",
  onlinedate =   "09 May 2019",
}

@Article{Lu:2019:UUB,
  author =       "Qinghua Lu and Xiwei Xu and Yue Liu and Ingo Weber and
                 Liming Zhu and Weishan Zhang",
  title =        "{uBaaS}: a unified blockchain as a service platform",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "101",
  number =       "??",
  pages =        "564--575",
  month =        dec,
  year =         "2019",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.05.051",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:02 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X18319873",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Makhdoom:2019:BAI,
  author =       "Imran Makhdoom and Mehran Abolhasan and Haider Abbas
                 and Wei Ni",
  title =        "{Blockchain}'s adoption in {IoT}: the challenges, and
                 a way forward",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "125",
  number =       "??",
  pages =        "251--279",
  day =          "1",
  month =        jan,
  year =         "2019",
  CODEN =        "JNCAF3",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon Oct 14 14:16:28 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804518303473",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Mallqui:2019:PDM,
  author =       "Dennys C. A. Mallqui and Ricardo A. S. Fernandes",
  title =        "Predicting the direction, maximum, minimum and closing
                 prices of daily Bitcoin exchange rate using machine
                 learning techniques",
  journal =      "Appl. Soft Comput.",
  volume =       "75",
  number =       "??",
  pages =        "596--606",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.asoc.2018.11.038",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/asc/asc75.html#MallquiF19",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/asc/MallquiF19",
  dblp-mdate =   "2019-02-13",
}

@Article{Manevich:2019:EHF,
  author =       "Y. Manevich and A. Barger and Y. Tock",
  title =        "Endorsement in Hyperledger Fabric via service
                 discovery",
  journal =      j-IBM-JRD,
  volume =       "63",
  number =       "2--3",
  pages =        "2:1--2:9",
  month =        mar # "\slash " # may,
  year =         "2019",
  CODEN =        "IBMJAE",
  DOI =          "https://doi.org/10.1147/JRD.2019.2900647",
  ISSN =         "0018-8646 (print), 2151-8556 (electronic)",
  ISSN-L =       "0018-8646",
  bibdate =      "Thu Jul 25 15:06:42 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ibmjrd.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IBM Journal of Research and Development",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520",
  keywords =     "Bitcoin; Blockchain; Fabrics; Peer-to-peer computing;
                 Smart contracts",
}

@Article{Maxwell:2019:SSM,
  author =       "Gregory Maxwell and Andrew Poelstra and Yannick Seurin
                 and Pieter Wuille",
  title =        "Simple {Schnorr} multi-signatures with applications to
                 {Bitcoin}",
  journal =      j-DESIGNS-CODES-CRYPTOGR,
  volume =       "87",
  number =       "9",
  pages =        "2139--2164",
  month =        sep,
  year =         "2019",
  CODEN =        "DCCREC",
  DOI =          "https://doi.org/10.1007/s10623-019-00608-x",
  ISSN =         "0925-1022 (print), 1573-7586 (electronic)",
  ISSN-L =       "0925-1022",
  bibdate =      "Wed Oct 2 10:50:31 MDT 2019",
  bibsource =    "http://link.springer.com/journal/10623/87/9;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/designscodescryptogr.bib",
  URL =          "https://link.springer.com/article/10.1007/s10623-019-00608-x",
  acknowledgement = ack-nhfb,
  fjournal =     "Designs, Codes and Cryptography",
  journal-URL =  "http://link.springer.com/journal/10623",
}

@Article{McGhin:2019:BHA,
  author =       "Thomas McGhin and Kim-Kwang Raymond Choo and Charles
                 Zhechao Liu and Debiao He",
  title =        "Blockchain in healthcare applications: Research
                 challenges and opportunities",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "135",
  number =       "??",
  pages =        "62--75",
  day =          "1",
  month =        jun,
  year =         "2019",
  CODEN =        "JNCAF3",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon Oct 14 14:16:32 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804519300864",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Misc{McKay:2019:CES,
  author =       "Tom McKay",
  title =        "Crypto Exchange Says It Can't Repay \$190 Million to
                 Clients After Founder Dies With Only Password",
  howpublished = "Gizmode Web site",
  day =          "3",
  month =        feb,
  year =         "2019",
  bibdate =      "Tue Feb 05 15:31:13 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://gizmodo.com/crypto-exchange-says-it-cant-repay-190-million-to-clie-1832309454",
  acknowledgement = ack-nhfb,
  remark =       "See also \cite{Cimpanu:2019:MFF} for details.",
}

@Misc{Mearian:2019:WBB,
  author =       "Lucas Mearian",
  title =        "Why blockchain-based voting could threaten democracy",
  howpublished = "https://www.computerworld.com/article/3430697/why-blockchain-could-be-a-threat-to-democracy.html",
  day =          "12",
  month =        aug,
  year =         "2019",
  bibdate =      "Mon Aug 19 08:30:47 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  abstract =     "As the desire to increase voter turnout remains strong
                 and the number of online voting pilot projects rises in
                 the U.S. and abroad, some security experts warn any
                 Internet-based election system is wide open to attack,
                 regardless of the underlying infrastructure.",
  acknowledgement = ack-nhfb,
}

@Misc{Mendoza:2019:TCM,
  author =       "Ron Mendoza",
  title =        "{Trump} Campaign Manager Announces Cryptocurrency
                 `{Frax}', More Stable Than {Bitcoin}",
  howpublished = "IBT Business Web site",
  day =          "23",
  month =        oct,
  year =         "2019",
  bibdate =      "Wed Oct 23 08:05:32 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.ibtimes.com/trump-campaign-manager-announces-cryptocurrency-frax-more-stable-bitcoin-2851923",
  acknowledgement = ack-nhfb,
}

@MastersThesis{Mera:2019:QBS,
  author =       "Daniel Mera",
  title =        "Quorum Blockchain Stress Evaluation in Different
                 Environments",
  type =         "{M.S.}",
  school =       "City University of New York John Jay College of
                 Criminal Justice",
  address =      "New York, NY, USA",
  pages =        "129",
  year =         "2019",
  ISBN =         "1-0856-8678-7",
  ISBN-13 =      "978-1-0856-8678-5",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2288064966",
  abstract =     "In today's world, the Blockchain technology is used
                 for different purposes has brought an increment in the
                 development of different Blockchain platforms,
                 services, and utilities for storing data securely and
                 efficiently. Quorum Blockchain, an Ethereum fork
                 created by JPMorgan Chase, has placed itself in one of
                 the widely used, efficient and trustful Blockchain
                 platforms available today.Because of the importance
                 which Quorum is contributing to the world, it is
                 important to test and measure different aspects of the
                 platform, not only to prove how efficient the software
                 can be but as well as to have a clear view on what type
                 of environment the platform could be better used.This
                 research has been focused on testing the efficiency and
                 speed of the transactions been sent to the platform in
                 different types of environments, like local server
                 nodes, virtual machine nodes and cloud instance nodes,
                 by focusing its tests on the average of transactions
                 per second or TPS being made.Once the tests were
                 carried out, and results were obtained, there was a
                 clear difference between the environments used. Using
                 cloud instances for nodes improves the TPS for every
                 single type of transactions over any other types of
                 nodes. It might have been predicted that Cloud
                 Instances would have done a better performance, but
                 other factors could have caused the fallback in results
                 for this type of nodes.",
  acknowledgement = ack-nhfb,
  advisor =      "Shweta Jane and Adam S. Wandt",
  keywords =     "0646:Web Studies; 0723:Information science;
                 Blockchain; Ethereum; Information science; Quorum;
                 Stress test; TPS; Web studies",
  ris-m1 =       "13902856",
}

@Book{Mezrich:2019:BBT,
  author =       "Ben Mezrich",
  title =        "Bitcoin Billionaires: a True Story of Genius,
                 Betrayal, and Redemption",
  publisher =    "Flatiron Books",
  address =      "New York, NY, USA",
  pages =        "x + 276",
  year =         "2019",
  ISBN =         "1-250-21774-1 (hardcover), 1-250-23938-9",
  ISBN-13 =      "978-1-250-21774-5 (hardcover), 978-1-250-23938-9",
  LCCN =         "HG4751 .M499 2019",
  bibdate =      "Mon May 20 16:52:33 MDT 2019",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  abstract =     "Ben Mezrich's 2009 bestseller \booktitle{The
                 Accidental Billionaires} is the definitive account of
                 Facebook's founding and the basis for the Academy
                 Award-winning film \booktitle{The Social Network}. Two
                 of the story's iconic characters are Harvard students
                 Tyler and Cameron Winklevoss: identical twins, Olympic
                 rowers, and foils to Mark Zuckerberg.
                 \booktitle{Bitcoin Billionaires} is the story of the
                 brothers' redemption and revenge in the wake of their
                 epic legal battle with Facebook. Planning to start
                 careers as venture capitalists, the brothers quickly
                 discover that no one will take their money after their
                 fight with Zuckerberg. While nursing their wounds in
                 Ibiza, they accidentally run into an eccentric
                 character who tells them about a brand-new idea:
                 cryptocurrency. Immersing themselves in what is then an
                 obscure and sometimes sinister world, they begin to
                 realize ``crypto'' is, in their own words, ``either the
                 next big thing or total bulls--t.'' There's nothing
                 left to do but make a bet. From the Silk Road to the
                 halls of the Securities and Exchange Commission,
                 \booktitle{Bitcoin Billionaires} will take us on a wild
                 and surprising ride while illuminating a tantalizing
                 economic future. On November 26, 2017, the Winklevoss
                 brothers became the first bitcoin billionaires. Here's
                 the story of how they got there --- as only Ben Mezrich
                 could tell it.",
  acknowledgement = ack-nhfb,
  author-dates = "1969--",
  subject =      "Winklevoss, Tyler; Winklevoss, Cameron; Venture
                 capital; Bitcoin; Entrepreneurship",
  tableofcontents = "ACT ONE \\
                 \\
                 1. Into the Tiger's Cage \\
                 2. Dead in the Water \\
                 3. Damaged Goods \\
                 4. In The Beginning There Was Foam \\
                 5. The Basement \\
                 6. Finding Love In A Hopeless Place \\
                 7. August 30, 2012 \\
                 8. Charlie \\
                 9. Stepford, Connecticut \\
                 10. Buyer's Market \\
                 11. Reverse Heist \\
                 \\
                 ACT TWO \\
                 \\
                 12. The Spark \\
                 13. Bayfront Park, Downtown Miami \\
                 14. On the Road Again \\
                 15. In the Air \\
                 16. King of Bitcoin \\
                 17. The Morning After \\
                 18. Bright Lights \\
                 19. This Side of Paradise \\
                 20. The United Front \\
                 21. Behind the Door, May 16, 2013 \\
                 22. Bitcoin 2013 \\
                 23. Going Mainstream \\
                 \\
                 ACT THREE \\
                 \\
                 24. A Pirate's Tale \\
                 25. The Day After \\
                 26. The Fall \\
                 27, Across Town \\
                 28. Men of Harvard \\
                 29. Judgment Day \\
                 30. Launched \\
                 31 From Dumas to Balzac \\
                 \\
                 EPILOGUE: Where Are They Now...? \\
                 \\
                 Acknowledgements \\
                 Bibliography",
}

@Article{Miller:2019:ITA,
  author =       "Nikolay Miller and Yiming Yang and Bruce Sun and Guoyi
                 Zhang",
  title =        "Identification of technical analysis patterns with
                 smoothing splines for bitcoin prices",
  journal =      j-J-APPL-STAT,
  volume =       "46",
  number =       "12",
  pages =        "2289--2297",
  month =        dec,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1080/02664763.2019.1580251",
  ISSN =         "0266-4763 (print), 1360-0532 (electronic)",
  ISSN-L =       "0266-4763",
  bibdate =      "Sat Aug 31 12:17:19 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/japplstat.bib;
                 http://www.tandf.co.uk/journals/routledge/02664763.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Applied Statistics",
  journal-URL =  "http://www.tandfonline.com/loi/cjas20",
  onlinedate =   "27 Feb 2019",
}

@PhdThesis{Mohammad:2019:DAU,
  author =       "Atif Farid Mohammad",
  title =        "Decision Analytics Using Permissioned Blockchain
                 ``{CommLedger}''",
  type =         "{Ph.D.}",
  school =       "The University of North Dakota",
  address =      "Grand Forks, ND, USA",
  pages =        "81",
  year =         "2019",
  ISBN =         "1-392-28125-3",
  ISBN-13 =      "978-1-392-28125-3",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2246338016",
  abstract =     "The advent of Blockchain has introduced a paradigm
                 shift in the area of Scientific Computing. The decision
                 analytics embodiment in current technology fabric has
                 introduced a need of incorporating Blockchain with
                 industrial technology ecosystem. The utilization of
                 Blockchain has introduced gaps in terms of standard
                 business processes, while the data is being processed
                 using the concept of traditional RDBMS and NoSQL data
                 formats. The lag of permissioned and permissionless
                 Blockchain is the problem area which is dealt with in
                 this doctoral dissertation to provide a Proof of
                 Permission (PoP) protocol for any organization or
                 entity to tailor according to their environmental
                 constraints. There has been a need of an open-source
                 protocol that organizations can customize according to
                 their needs, which is not bound of using only REST
                 interactions. The research presented in this thesis
                 provides such a solution for the industry. The provided
                 propositions are the use of Tiered Asynchronous Locking
                 Algorithm (TALA) to generate a key for securing an
                 Authenticated Data Acceptance Marker (ADAM) block for a
                 permissioned Blockchain Community Ledger
                 (CommLedger).",
  acknowledgement = ack-nhfb,
  advisor =      "Ronald Marsh and Emanuel Grant",
  keywords =     "0984:Computer science; Adam block; Applied sciences;
                 Blockchain; CommLedger; Computer science; Decision
                 analytics; Proof of permission; Tala Key",
  ris-m1 =       "13880810",
}

@Article{Moin:2019:SID,
  author =       "Sana Moin and Ahmad Karim and Zanab Safdar and Kalsoom
                 Safdar and Ejaz Ahmed and Muhammad Imran",
  title =        "Securing {IoTs} in distributed blockchain: Analysis,
                 requirements and open issues",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "100",
  number =       "??",
  pages =        "325--343",
  month =        nov,
  year =         "2019",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.05.023",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:01 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X18330851",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Morrow:2019:BTI,
  author =       "Monique J. Morrow and Mehran Zarrebini",
  title =        "Blockchain and the Tokenization of the Individual:
                 Societal Implications",
  journal =      j-FUTURE-INTERNET,
  volume =       "11",
  number =       "10",
  pages =        "220",
  day =          "22",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi11100220",
  ISSN =         "1999-5903",
  bibdate =      "Thu Nov 21 16:51:08 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/11/10/220",
  abstract =     "We are living in a world where the very systems upon
                 which trust is based are being challenged by new and
                 exciting paradigm shifts. Centralization whether in the
                 form of governments, financial institutions,
                 enterprises and organizations is simply being
                 challenged because of the lack of trust associated with
                 data governance often experienced in the form of data
                 breaches or simply a monetization of our data without
                 our permission and/or incentives to participate in this
                 emerging decentralization of structures. We see this
                 trust deficit challenging the very institutions we have
                 depended on including but not limited to financial
                 institutions, private enterprises or government bodies.
                 A new ``social contract'' is required as we
                 continuously evolve into more decentralized and
                 self-governing (or semi self-governing) entities. We
                 will see more development in digital sovereignty with
                 the caveat that a governance model will need to be
                 defined. This position paper will present evidence that
                 supports the premise that blockchain and individual
                 tokenization could provide a new social contract.",
  acknowledgement = ack-nhfb,
  remark =       "Special Issue Blockchain: Current Challenges and
                 Future Prospects/Applications.",
}

@Article{Nagayama:2019:SBN,
  author =       "Ryunosuke Nagayama and Kazuyuki Shudo and Ryohei
                 Banno",
  title =        "Simulation of the Bitcoin Network Considering Compact
                 Block Relay and Internet Improvements",
  journal =      "CoRR",
  volume =       "abs/1912.05208",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1912.05208;
                 https://dblp.org/db/journals/corr/corr1912.html#abs-1912-05208",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1912-05208",
  dblp-mdate =   "2020-01-02",
}

@Article{Narayanaswami:2019:BAS,
  author =       "C. Narayanaswami and R. Nooyi and S. R. Govindaswamy
                 and R. Viswanathan",
  title =        "Blockchain anchored supply chain automation",
  journal =      j-IBM-JRD,
  volume =       "63",
  number =       "2--3",
  pages =        "7:1--7:11",
  month =        mar # "\slash " # may,
  year =         "2019",
  CODEN =        "IBMJAE",
  DOI =          "https://doi.org/10.1147/JRD.2019.2900655",
  ISSN =         "0018-8646 (print), 2151-8556 (electronic)",
  ISSN-L =       "0018-8646",
  bibdate =      "Thu Jul 25 15:06:42 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ibmjrd.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IBM Journal of Research and Development",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520",
  keywords =     "Automation; Blockchain; Complexity theory;
                 Optimization; Real-time systems; Supply chains",
}

@MastersThesis{Narvaez:2019:UBB,
  author =       "Rafael Santiago Narvaez",
  title =        "Use of a Blockchain Based Electronic Data Interchange
                 Framework for Enabling Automated Merchant and Sales Tax
                 Data Exchange Between State and Municipal Governments
                 of {Puerto Rico} to Support Sales Tax Evasion
                 Monitoring and Supervision Efforts",
  type =         "{M.S.M.E.}",
  school =       "Polytechnic University of Puerto Rico",
  address =      "San Juan, Puerto Rico",
  pages =        "81",
  year =         "2019",
  ISBN =         "1-0883-3127-0",
  ISBN-13 =      "978-1-0883-3127-9",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2302689399",
  abstract =     "Puerto Rico's Tax Code of 2011 establishes that
                 individuals and businesses (commonly referred as
                 merchants) that perform sales activity in Puerto Rico
                 are entitled to collect state and municipal sales tax
                 over goods sold. As of 2016, sales tax uptake is just
                 63.7\%, leaving 36.3\% of merchants with their tax
                 filing uncollected and in noncompliance. One of the
                 reasons for such low compliance percentage is that
                 taxes are collected at the state and municipal level in
                 a scatter diverse tax collection information system.
                 These systems that cannot exchange information for tax
                 evasion and monitoring purposes, promote filing errors
                 to go unnoticed and allowing unscrupulous merchants to
                 evade taxes due to the impossibility of data
                 reconciliation. Blockchain technology opens the
                 possibility for the implementation of a Blockchain
                 based Electronic Data Interexchange (EDI) solution that
                 automates the reconciliation of merchant's tax filing
                 data from disparate legacy systems owned by state and
                 municipal governments while guarantying the
                 Confidentiality, Integrity and Availability of the
                 data. Legacy systems could use data shared in the
                 Blockchain to implement the monitoring and supervision
                 processes needed to help enforce tax collection, reduce
                 tax evasion scenarios and increase sales tax uptake.
                 Research shows that information captured in state and
                 municipal tax collection information systems possess
                 enough key data elements to establish a correlation
                 between them and would make possible cross-check
                 validations if data is consolidated in a Blockchain.
                 The presented Blockchain Network Design and Chaincode
                 using Hyperledger Fabric suggest that the
                 implementation of a Blockchain based Electronic Data
                 Interexchange (EDI) to support data exchange between
                 state and municipal governments is feasible. Such
                 implementation would provide the technological
                 framework needed to automate the exchange of important
                 merchant and sales tax information to support processes
                 that target sales tax evasion detection, supervision
                 and monitoring.",
  acknowledgement = ack-nhfb,
  advisor =      "Rafael Nieves",
  keywords =     "0464:Computer Engineering; 0546:Industrial
                 engineering; 0984:Computer science; Blockchain;
                 Computer engineering; Computer science; Electronic data
                 interchange; Evasion; Hyperfabric; Industrial
                 engineering; Legacy systems; Monitoring; Sales taxes;
                 State taxes; Supervision; Tax; Tax evasion",
  ris-m1 =       "13886563",
}

@Article{Nathan:2019:BMD,
  author =       "Senthil Nathan and Chander Govindarajan and Adarsh
                 Saraf and Manish Sethi and Praveen Jayachandran",
  title =        "Blockchain meets database: design and implementation
                 of a blockchain relational database",
  journal =      j-PROC-VLDB-ENDOWMENT,
  volume =       "12",
  number =       "11",
  pages =        "1539--1552",
  month =        jul,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.14778/3342263.3342632",
  ISSN =         "2150-8097",
  bibdate =      "Wed Oct 2 06:49:02 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/vldbe.bib",
  abstract =     "In this paper, we design and implement the first-ever
                 decentralized replicated relational database with
                 blockchain properties that we term blockchain
                 relational database. We highlight several similarities
                 between features provided by blockchain platforms and a
                 replicated relational database, although they are
                 conceptually different, primarily in their trust model.
                 Motivated by this, we leverage the rich features,
                 decades of research and optimization, and available
                 tooling in relational databases to build a blockchain
                 relational database. We consider a permissioned
                 blockchain model of known, but mutually distrustful
                 organizations each operating their own database
                 instance that are replicas of one another. The replicas
                 execute transactions independently and engage in
                 decentralized consensus to determine the commit order
                 for transactions. We design two approaches, the first
                 where the commit order for transactions is agreed upon
                 prior to executing them, and the second where
                 transactions are executed without prior knowledge of
                 the commit order while the ordering happens in
                 parallel. We leverage serializable snapshot isolation
                 (SSI) to guarantee that the replicas across nodes
                 remain consistent and respect the ordering determined
                 by consensus, and devise a new variant of SSI based on
                 block height for the latter approach. We implement our
                 system on PostgreSQL and present detailed performance
                 experiments analyzing both approaches.",
  acknowledgement = ack-nhfb,
  fjournal =     "Proceedings of the VLDB Endowment",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J1174",
}

@MastersThesis{Niayeshpour:2019:EVB,
  author =       "Farshad Niayeshpour",
  title =        "Engineering Valuation of Blockchain Technology in the
                 Context of Petroleum Supply Chain: a Real Options
                 Approach",
  type =         "{M.S.}",
  school =       "Iowa State University",
  address =      "Ames, IA, USA",
  pages =        "68",
  year =         "2019",
  ISBN =         "1-0883-7152-3",
  ISBN-13 =      "978-1-0883-7152-7",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2306548695",
  abstract =     "In this paper, we mathematically model and analyze
                 occurrence of trade disputes in the context of a
                 petroleum supply chain network which includes a seller,
                 a buyer and an arbitrator. We study how switching from
                 conventional trading system to a blockchain-based
                 system could help decrease the number of disputes while
                 maintaining the profitability of trading. Specifically,
                 we determine what is the optimal timing to switch to
                 blockchain technology through arbitrator's perspective
                 under petroleum price uncertainty. The way blockchain
                 technology aids trade irrefutability is to provide a
                 secure and immutable distributed ledger which ensures
                 each trade is recorded and timestamped with no
                 participant being able to alter the transactions
                 history. Consequently, participants trading in a safe
                 network, can trust the system and conduct transactions
                 more securely. Currently, around nine percent of crude
                 oil transactions are disputed, which equates to around
                 USD 150 billion each year. In a petroleum trading
                 network, the disputes filed by either seller or buyer
                 are consequences of fraud and/or error. Studies have
                 shown, integrating Blockchain technology into trading
                 network significantly reduces the probability of
                 transactions disputes and trades recorded on a
                 blockchain distributed ledger has higher finality
                 rates. Although there has been much interest in
                 blockchain technology applicable to petroleum industry
                 supply chain, there has been little analytical
                 investigation of irrefutability, one of the critical
                 attributes of the blockchain technology. Irrefutability
                 corresponds to a network characteristic which prevents
                 any participant to question the integrity of
                 transactions recorded on ledger and any future
                 disputes. Throughout this work, we aim to show how
                 irrefutability can be valued, in the context of
                 petroleum industry supply chain, from a perspective of
                 stochastic optimal control. We will show how petroleum
                 strike prices for switching to blockchain technology
                 can be found via real options approach through modeling
                 fraud uncertainty. In other words, we are going to
                 demonstrate under what conditions it is economically
                 feasible from arbitrator's perspective to implement a
                 blockchain technology by modeling number of disputes as
                 a function of system's reliability. Even though at a
                 first glance arbitrator may have no reason to favor
                 blockchain over traditional system because of decrease
                 in dispute resolution payments due to increased trade
                 finality, on the other hand we conclude a profit for
                 arbitrator which is sourced in higher transaction
                 verification fees as number of transactions increases
                 due to improved reliability of the system.",
  acknowledgement = ack-nhfb,
  advisor =      "Kyung Min",
  keywords =     "0546:Industrial engineering; Blockchain; Industrial
                 engineering; Petroleum; Real options; Stochastic
                 optimal control; Uncertainty",
  ris-m1 =       "22588906",
}

@Article{Norta:2019:SFB,
  author =       "Alex Norta and Raimundas Matulevicius and Benjamin
                 Leiding",
  title =        "Safeguarding a formalized Blockchain-enabled
                 identity-authentication protocol by applying security
                 risk-oriented patterns",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "253--269",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818302670",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@PhdThesis{Notheisen:2019:EDM,
  author =       "Benedikt Notheisen",
  title =        "Engineering Decentralized Markets --- A Blockchain
                 Approach",
  type =         "{Ph.D.}",
  school =       "Karlsruher Institut f{\"u}r Technologie,
                 Universit{\"a}t Karlsruhe (TH)",
  address =      "Karlsruhe, Germany",
  year =         "2019",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2305779823",
  acknowledgement = ack-nhfb,
  ris-m1 =       "27657190",
}

@Article{ODonovan:2019:SAR,
  author =       "Peter O'Donovan and Dominic T. J. O'Sullivan",
  title =        "A Systematic Analysis of Real-World Energy Blockchain
                 Initiatives",
  journal =      j-FUTURE-INTERNET,
  volume =       "11",
  number =       "8",
  pages =        "174",
  day =          "10",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi11080174",
  ISSN =         "1999-5903",
  bibdate =      "Thu Nov 21 16:51:07 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/11/8/174",
  abstract =     "The application of blockchain technology to the energy
                 sector promises to derive new operating models focused
                 on local generation and sustainable practices, which
                 are driven by peer-to-peer collaboration and community
                 engagement. However, real-world energy blockchains
                 differ from typical blockchain networks insofar as they
                 must interoperate with grid infrastructure, adhere to
                 energy regulations, and embody engineering principles.
                 Naturally, these additional dimensions make real-world
                 energy blockchains highly dependent on the
                 participation of grid operators, engineers, and energy
                 providers. Although much theoretical and
                 proof-of-concept research has been published on energy
                 blockchains, this research aims to establish a lens on
                 real-world projects and implementations that may inform
                 the alignment of academic and industry research
                 agendas. This research classifies 131 real-world energy
                 blockchain initiatives to develop an understanding of
                 how blockchains are being applied to the energy domain,
                 what type of failure rates can be observed from
                 recently reported initiatives, and what level of
                 technical and theoretical details are reported for
                 real-world deployments. The results presented from the
                 systematic analysis highlight that real-world energy
                 blockchains are (a) growing exponentially year-on-year,
                 (b) producing relatively low failure/drop-off rates ($
                 \approx $7\% since 2015), and (c) demonstrating
                 information sharing protocols that produce content with
                 insufficient technical and theoretical depth.",
  acknowledgement = ack-nhfb,
  remark =       "Special Issue Blockchain: Current Challenges and
                 Future Prospects/Applications.",
}

@Article{Pal:2019:UBP,
  author =       "A. Pal and K. Kant",
  title =        "Using Blockchain for Provenance and Traceability in
                 {Internet of Things}-Integrated Food Logistics",
  journal =      j-COMPUTER,
  volume =       "52",
  number =       "12",
  pages =        "94--98",
  month =        dec,
  year =         "2019",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2019.2942111",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Fri Nov 29 06:16:06 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
  keywords =     "Agriculture; Blockchain; Internet of Things;
                 Standards; Supply chains; Transportation",
}

@Article{Paquet-Clouston:2019:RPB,
  author =       "Masarah Paquet-Clouston and Bernhard Haslhofer and
                 Benoit Dupont",
  title =        "Ransomware payments in the Bitcoin ecosystem",
  journal =      "J. Cybersecur.",
  volume =       "5",
  number =       "1",
  pages =        "tyz003",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1093/cybsec/tyz003",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/cybersecurity/cybersecurity5.html#Paquet-Clouston19",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/cybersecurity/Paquet-Clouston19",
  dblp-mdate =   "2020-05-22",
}

@Article{Pele:2019:UHF,
  author =       "Daniel Traian Pele and Miruna
                 Mazurencu-Marinescu-Pele",
  title =        "Using High-Frequency Entropy to Forecast Bitcoin's
                 Daily Value at Risk",
  journal =      j-ENTROPY,
  volume =       "21",
  number =       "2",
  pages =        "102",
  month =        "????",
  year =         "2019",
  CODEN =        "ENTRFG",
  DOI =          "https://doi.org/10.3390/e21020102",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/entropy/entropy21.html#PeleM19;
                 https://www.wikidata.org/entity/Q103832669",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/entropy/PeleM19",
  dblp-mdate =   "2020-12-25",
  fjournal =     "Entropy",
  journal-URL =  "https://www.mdpi.com/journal/entropy/",
}

@Article{Perez-Sola:2019:DSP,
  author =       "Cristina P{\'e}rez-Sol{\`a} and Sergi Delgado-Segura
                 and Guillermo Navarro-Arribas and Jordi
                 Herrera-Joancomart{\'\i}",
  title =        "Double-spending prevention for {Bitcoin}
                 zero-confirmation transactions",
  journal =      j-INT-J-INFO-SEC,
  volume =       "18",
  number =       "4",
  pages =        "451--463",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10207-018-0422-4",
  ISSN =         "1615-5262 (print), 1615-5270 (electronic)",
  ISSN-L =       "1615-5262",
  bibdate =      "Sat Jul 13 14:23:17 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/article/10.1007/s10207-018-0422-4",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Information Security",
  journal-URL =  "https://link.springer.com/journal/10207",
}

@Article{Qu:2019:STB,
  author =       "Qiang Qu and Ildar Nurgaliev and Muhammad Muzammal and
                 Christian S. Jensen and Jianping Fan",
  title =        "On spatio-temporal blockchain query processing",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "98",
  number =       "??",
  pages =        "208--218",
  month =        sep,
  year =         "2019",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Oct 14 16:09:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X18314213",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Rathore:2019:BBB,
  author =       "Shailendra Rathore and Byung Wook Kwon and Jong Hyuk
                 Park",
  title =        "{BlockSecIoTNet}: {Blockchain}-based decentralized
                 security architecture for {IoT} network",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "143",
  number =       "??",
  pages =        "167--177",
  day =          "1",
  month =        oct,
  year =         "2019",
  CODEN =        "JNCAF3",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon Oct 14 14:16:35 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804519302243",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@MastersThesis{Razavi:2019:CBS,
  author =       "Ardalan Razavi",
  title =        "Combining Blockchain and Swarm Robotics to Deploy
                 Surveillance Missions",
  type =         "{M.S.}",
  school =       "San Jose State University",
  address =      "San Jose, CA, USA",
  pages =        "53",
  year =         "2019",
  ISBN =         "1-0856-0892-1",
  ISBN-13 =      "978-1-0856-0892-3",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2281091881",
  abstract =     "Current swarm robotics systems are not utilized as
                 frequently in surveillance missions due to the
                 limitations of the existing distributed systems'
                 designs. The main limitation of swarm robotics is the
                 absence of a framework for robots to be self-governing,
                 secure, and scalable. As of today, a swarm of robots is
                 not able to communicate and perform tasks in
                 transparent and autonomous ways. Many believe
                 blockchain is the imminent future of distributed
                 autonomous systems. A blockchain is a system of
                 computers that stores and distributes data among all
                 participants. Every single participant is a validator
                 and protector of the data in the blockchain system. The
                 data cannot be modified since all participants are
                 storing and watching the same records. In this thesis,
                 we will focus on blockchain applications in swarm
                 robotics using Ethereum smart contracts because
                 blockchain can make a swarm globally connected and
                 secure. A decentralized application (DApp) is used to
                 deploy surveillance missions. After mission deployment,
                 the swarm uses blockchain to communicate and make
                 decisions on appropriate tasks within Ethereum private
                 networks. We set a test swarm robotics system and
                 evaluate the blockchain for its performance,
                 scalability, recoverability, and responsiveness. We
                 conclude that, although blockchain enables a swarm to
                 be globally connected and secure, there are performance
                 limitations that can become a critical issue.",
  acknowledgement = ack-nhfb,
  advisor =      "Gokay Saldamli",
  keywords =     "0464:Computer Engineering; 0771:Robotics;
                 0984:Computer science; Blockchain; Computer
                 engineering; Computer science; Ethereum; Internet of
                 Things (IoT); Robotics; Swarm robotics",
  ris-m1 =       "13895838",
}

@Article{Recabarren:2019:TBB,
  author =       "Ruben Recabarren and Bogdan Carbunar",
  title =        "{Tithonus}: a Bitcoin Based Censorship Resilient
                 System",
  journal =      "Proc. Priv. Enhancing Technol.",
  volume =       "2019",
  number =       "1",
  pages =        "68--86",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.2478/popets-2019-0005",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/popets/popets2019.html#RecabarrenC19",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/popets/RecabarrenC19",
  dblp-mdate =   "2020-09-01",
}

@PhdThesis{Rechard:2019:EMP,
  author =       "Kyle Rechard",
  title =        "Essays on Monetary Policy and {Bitcoin} Financial
                 Economics",
  type =         "{Ph.D.}",
  school =       "Clemson University",
  address =      "Clemson, SC, USA",
  pages =        "74",
  year =         "2019",
  ISBN =         "1-392-21971-X",
  ISBN-13 =      "978-1-392-21971-3",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2240033855",
  abstract =     "This dissertation includes three chapters. The first
                 chapter investigates the impact of the Federal
                 Reserve's balance sheet normalization using a Bayesian
                 vector autoregression (BVAR) framework. I use
                 counterfactual conditional forecasts to find that a
                 reduction in asset holdings down to a level where the
                 federal funds market is active again will reduce real
                 GDP growth by an average of 0.18 percent per year and
                 core inflation by a non-significant average of 0.07
                 percent per year under Quantitative Tightening,
                 relative to a scenario where the Federal Reserve
                 maintains a constant dollar amount of assets until
                 2024.The second chapter models monetary policy using
                 Taylor's rule for the nominal interest-rate target and
                 examines the difference between the actual Federal
                 Funds Rate and the Taylor Rule model of behavior for
                 distinct structural changes. Both a simple factor ANOVA
                 and regime switching methods find that there were
                 ``tight'' or ``loose'' regimes in U.S. monetary policy
                 over the period 1965 to 2008. However, after accounting
                 for the change in inflation measurement from CPI to PCE
                 and then core PCE after 2004, Alan Greenspan's tenure
                 from 2003 to 2006 is consistent with his earlier
                 symmetric deviations from the Taylor Rule.The final
                 chapter examines the volatility of Bitcoin exchange
                 rates which have gained a great deal of attention since
                 the creation of the currency. Standard measures of
                 volatility reflect the dramatic change in the
                 Bitcoin/US dollar exchange rate, from about \$0.05 USD
                 in 2010 to the neighborhood of \$20,000 USD at the end
                 of 2017, and down to around \$5,000 USD in mid-2019.
                 Characterizing the short-term and long-term volatility
                 gives an impression of the volatility of Bitcoin
                 compared to other assets, as well as implying the
                 viability of Bitcoin as a medium of exchange and
                 alternative asset.",
  acknowledgement = ack-nhfb,
  advisor =      "Gerald P. Dwyer",
  keywords =     "0501:Economics; Bayesian svar; Bitcoin realized
                 volatility; Conditional forecasting; Economics;
                 Monetary policy regimes; Social sciences; Taylor rule;
                 Unconventional monetary policy",
  ris-m1 =       "13859818",
}

@Article{Rejeb:2019:LIT,
  author =       "Abderahman Rejeb and John G. Keogh and Horst
                 Treiblmaier",
  title =        "Leveraging the {Internet of Things} and Blockchain
                 Technology in Supply Chain Management",
  journal =      j-FUTURE-INTERNET,
  volume =       "11",
  number =       "7",
  pages =        "161",
  day =          "20",
  month =        jul,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi11070161",
  ISSN =         "1999-5903",
  bibdate =      "Thu Nov 21 16:51:06 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/11/7/161",
  abstract =     "Modern supply chains have evolved into highly complex
                 value networks and turned into a vital source of
                 competitive advantage. However, it has become
                 increasingly challenging to verify the source of raw
                 materials and maintain visibility of products and
                 merchandise while they are moving through the value
                 chain network. The application of the Internet of
                 Things (IoT) can help companies to observe, track, and
                 monitor products, activities, and processes within
                 their respective value chain networks. Other
                 applications of IoT include product monitoring to
                 optimize operations in warehousing\‚
                 manufacturing, and transportation. In combination with
                 IoT, Blockchain technology can enable a broad range of
                 different application scenarios to enhance value chain
                 transparency and to increase B2B trust. When combined,
                 IoT and Blockchain technology have the potential to
                 increase the effectiveness and efficiency of modern
                 supply chains. The contribution of this paper is
                 twofold. First, we illustrate how the deployment of
                 Blockchain technology in combination with IoT
                 infrastructure can streamline and benefit modern supply
                 chains and enhance value chain networks. Second, we
                 derive six research propositions outlining how
                 Blockchain technology can impact key features of the
                 IoT (i.e., scalability, security, immutability and
                 auditing, information flows, traceability and
                 interoperability, quality) and thus lay the foundation
                 for future research projects.",
  acknowledgement = ack-nhfb,
  remark =       "Special Issue Cloud Computing and Internet of
                 Things.",
}

@Article{Rezaeibagha:2019:EMC,
  author =       "Fatemeh Rezaeibagha and Yi Mu",
  title =        "Efficient Micropayment of Cryptocurrency from
                 Blockchains",
  journal =      j-COMP-J,
  volume =       "62",
  number =       "4",
  pages =        "507--517",
  month =        apr,
  year =         "2019",
  CODEN =        "CMPJA6",
  DOI =          "https://doi.org/10.1093/comjnl/bxy105",
  ISSN =         "0010-4620 (print), 1460-2067 (electronic)",
  ISSN-L =       "0010-4620",
  bibdate =      "Tue Apr 2 12:10:39 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compj2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "http://academic.oup.com/comjnl/article/62/4/507/5155318",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Journal",
  journal-URL =  "http://comjnl.oxfordjournals.org/",
}

@Article{Ricci:2019:BBD,
  author =       "J. Ricci and I. Baggili and F. Breitinger",
  title =        "Blockchain-Based Distributed Cloud Storage Digital
                 Forensics: Where's the Beef?",
  journal =      j-IEEE-SEC-PRIV,
  volume =       "17",
  number =       "1",
  pages =        "34--42",
  month =        jan # "\slash " # feb,
  year =         "2019",
  DOI =          "https://doi.org/10.1109/MSEC.2018.2875877",
  ISSN =         "1540-7993 (print), 1558-4046 (electronic)",
  ISSN-L =       "1540-7993",
  bibdate =      "Fri Aug 2 08:20:27 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesecpriv.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Security \& Privacy",
  journal-URL =  "https://publications.computer.org/security-and-privacy/",
  keywords =     "Bitcoin; Blockchain; blockchain; cloud computing;
                 Cloud computing; cloud storage; data acquisition;
                 Digital forensics; digital forensics; digital storage;
                 distributed cloud storage digital forensics;
                 distributed databases; storage management",
}

@Article{Roy:2019:QAS,
  author =       "Deepsubhra Guha Roy and Puja Das and Debashis De and
                 Rajkumar Buyya",
  title =        "{QoS}-aware secure transaction framework for {Internet
                 of Things} using blockchain mechanism",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "144",
  number =       "??",
  pages =        "59--78",
  day =          "15",
  month =        oct,
  year =         "2019",
  CODEN =        "JNCAF3",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon Oct 14 14:16:35 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S108480451930219X",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Ruan:2019:FGS,
  author =       "Pingcheng Ruan and Gang Chen and Tien Tuan Anh Dinh
                 and Qian Lin and Beng Chin Ooi and Meihui Zhang",
  title =        "Fine-grained, secure and efficient data provenance on
                 blockchain systems",
  journal =      j-PROC-VLDB-ENDOWMENT,
  volume =       "12",
  number =       "9",
  pages =        "975--988",
  month =        may,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.14778/3329772.3329775",
  ISSN =         "2150-8097",
  bibdate =      "Wed Oct 2 06:49:01 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/vldbe.bib",
  abstract =     "The success of Bitcoin and other cryptocurrencies
                 bring enormous interest to blockchains. A blockchain
                 system implements a tamper-evident ledger for recording
                 transactions that modify some global states. The system
                 captures entire evolution history of the states. The
                 management of that history, also known as data
                 provenance or lineage, has been studied extensively in
                 database systems. However, querying data history in
                 existing blockchains can only be done by replaying all
                 transactions. This approach is applicable to
                 large-scale, offline analysis, but is not suitable for
                 online transaction processing. We present LineageChain,
                 a fine-grained, secure and efficient provenance system
                 for blockchains. LineageChain exposes provenance
                 information to smart contracts via simple and elegant
                 interfaces, thereby enabling a new class of blockchain
                 applications whose execution logics depend on
                 provenance information at runtime. LineageChain
                 captures provenance during contract execution, and
                 efficiently stores it in a Merkle tree. LineageChain
                 provides a novel skip list index designed for
                 supporting efficient provenance query processing. We
                 have implemented LineageChain on top of Hyperledger and
                 a blockchain-optimized storage system called ForkBase.
                 Our extensive evaluation of LineageChain demonstrates
                 its benefits to the new class of blockchain
                 applications, its efficient query, and its small
                 storage overhead.",
  acknowledgement = ack-nhfb,
  fjournal =     "Proceedings of the VLDB Endowment",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J1174",
}

@Article{Ryu:2019:BBD,
  author =       "Jung Hyun Ryu and Pradip Kumar Sharma and Jeong Hoon
                 Jo and Jong Hyuk Park",
  title =        "A blockchain-based decentralized efficient
                 investigation framework for {IoT} digital forensics",
  journal =      j-J-SUPERCOMPUTING,
  volume =       "75",
  number =       "8",
  pages =        "4372--4387",
  month =        aug,
  year =         "2019",
  CODEN =        "JOSUED",
  DOI =          "https://doi.org/10.1007/s11227-019-02779-9",
  ISSN =         "0920-8542 (print), 1573-0484 (electronic)",
  ISSN-L =       "0920-8542",
  bibdate =      "Thu Oct 10 15:31:21 MDT 2019",
  bibsource =    "http://link.springer.com/journal/11227/75/8;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsuper.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "The Journal of Supercomputing",
  journal-URL =  "http://link.springer.com/journal/11227",
}

@Article{Sai:2019:ASI,
  author =       "Ashish Rajendra Sai and Jim Buckley and Andrew {Le
                 Gear}",
  title =        "Assessing the security implication of {Bitcoin}
                 exchange rates",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "206--222",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818312112",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Saito:2019:HMD,
  author =       "Kenji Saito and Mitsuru Iwamura",
  title =        "How to make a digital currency on a blockchain
                 stable",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "100",
  number =       "??",
  pages =        "58--69",
  month =        nov,
  year =         "2019",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.05.019",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:01 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X18300475",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Misc{Schneier:2019:BT,
  author =       "Bruce Schneier",
  title =        "Blockchain and Trust",
  howpublished = "Web blog.",
  day =          "12",
  month =        feb,
  year =         "2019",
  bibdate =      "Sat Apr 17 15:46:52 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.schneier.com/blog/archives/2019/02/blockchain_and_.html",
  abstract =     "In his 2008 white paper that first proposed bitcoin,
                 the anonymous Satoshi Nakamoto concluded with: ``We
                 have proposed a system for electronic transactions
                 without relying on trust.'' He was referring to
                 blockchain, the system behind bitcoin cryptocurrency.
                 The circumvention of trust is a great promise, but it's
                 just not true. Yes, bitcoin eliminates certain trusted
                 intermediaries that are inherent in other payment
                 systems like credit cards. But you still have to trust
                 bitcoin --- and everything about it.",
  acknowledgement = ack-nhfb,
  remark =       "From the article: ``If your bitcoin exchange gets
                 hacked, you lose all of your money. If your bitcoin
                 wallet gets hacked, you lose all of your money. If you
                 forget your login credentials, you lose all of your
                 money. If there's a bug in the code of your smart
                 contract, you lose all of your money. If someone
                 successfully hacks the blockchain security, you lose
                 all of your money.''.",
}

@PhdThesis{Schweizer:2019:DFS,
  author =       "Andr{\'e} Schweizer",
  title =        "Digitalization in the Financial Services Industry:
                 Fostering Innovation Through Fintechs and Blockchain
                 Technology",
  type =         "{Dr.Econ.}",
  school =       "Universit{\"a}t Bayreuth",
  address =      "Bayreuth, Bavaria, Germany",
  pages =        "62",
  year =         "2019",
  ISBN =         "1-0883-9851-0",
  ISBN-13 =      "978-1-0883-9851-7",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2302014028",
  abstract =     "Digitalization is forcing organizations to
                 continuously evaluate and innovate their business
                 models (Bharadwaj et al. 2013). In particular, digital
                 innovation is leading to fundamental changes in the
                 financial services industry (Barberis and Chishti
                 2016). Agile and innovative financial technology
                 startups (fintechs) are known as a driver of these
                 changes, since they address emerging customer demands
                 by developing innovative technology-based solutions
                 with user-centered approaches (Ansari and Krop 2012;
                 Christensen 2013). Further, experts attribute a
                 fundamental impact on the financial services industry
                 to blockchain technology as an emerging
                 disintermediating digital innovation (Beck et al. 2016;
                 Wright and Filippi 2015). Fintechs and blockchain
                 represent not only threats and sources of disruption
                 for incumbent organizations, but also opportunities for
                 collaboration and enhancement of their innovativeness
                 (Economist Intelligence Unit 2015). For instance,
                 various financial services institutions have initiated
                 cooperations with fintechs, have launched blockchain
                 research projects, and have expedited prototypical
                 blockchain implementations (Fridgen et al. 2018;
                 Holotiuk et al. 2018; Kaaru 2018). Although the
                 financial services industry is key to almost every
                 economy (McKinnon 1973; Odedokun 1996; Schmitt 1974),
                 the research has lagged behind in comprehensively
                 analyzing the phenomenon of digitalization in the
                 financial services industry, with a particular focus on
                 fintechs and blockchain technology. To date, neither
                 the cooperation patterns between incumbents and
                 fintechs nor blockchain technology and its
                 characteristics and applications have been thoroughly
                 analyzed or evaluated. In this thesis, I address this
                 research gap by applying a multimethodological
                 approach, structured in four research essays. Essay 1
                 identifies and evaluates the design parameters of
                 bank-fintech cooperations and proposes a taxonomy for
                 the classification of real-world cases. This
                 scientifically validated taxonomy will allow one to
                 strategically plan, analyze, and enter cooperations
                 along the design dimensions and characteristics. Essay
                 2 examines blockchain technology and its potential to
                 disintermediate existing structures, with a specific
                 focus on crowdlending. Particularly, the results show
                 that blockchain represents an alternative to existing
                 IT infrastructures and can enable otherwise
                 unsustainable (social) business models, mainly by
                 replacing intermediaries. Essay 3 analyzes initial coin
                 offerings (ICOs) as a disintermediated form of
                 crowdfunding and identifies ICO archetypes. Further,
                 essay 3 incorporates an in-depth analysis of the five
                 predominant ICO archetypes: average, liberal,
                 visionary, compliant, and native ICOs. Thus, this
                 thesis --- to my best knowledge --- is the first to
                 provide a structured analysis of ICO design parameters,
                 ICO performance, and the influence of regulation. Essay
                 4 evaluates blockchain's potential in international
                 trade finance. The findings suggest that, while
                 blockchain is evolving and may be widely accepted,
                 incumbents such as banks will be required in the
                 financial services industry, their roles and business
                 models may change significantly. Overall, this thesis
                 allows the reader to better understand the phenomena of
                 fintechs and blockchain technology; it also generates
                 generalizable knowledge on how they affect the
                 financial services industry. Further, I provide
                 insights into and guidelines on how organizations in
                 the financial services industry may respond to these
                 emerging phenomena and may leverage their potential.",
  abstract-de =  "Die Digitalisierung zwingt Unternehmen zunehmend, ihre
                 Gesch{\"a}ftsmodelle kontinuierlich zu hinterfragen,
                 bewerten und erneuern (Bharadwaj et al. 2013).
                 Insbesondere die digitale Innovation f{\"u}hrt zu
                 grundlegenden Ver{\"a}nderungen in der
                 Finanzdienstleistungsbranche (Barberis und Chishti
                 2016). Agile und innovative Start-ups (Fintechs) gelten
                 als Treiber dieser Ver{\"a}nderungen, da sie auf die
                 neu entstehenden Kundenbed{\"u}rfnisse eingehen, indem
                 sie innovative technologiebasierte L{\"o}sungen auf
                 Basis benutzerzentrierter Ans{\"a}tzen entwickeln
                 (Ansari und Krop 2012; Christensen 2013). Dar{\"u}ber
                 hinaus schreiben Experten der Blockchain-Technologie
                 das Potential zu, weitreichende Ver{\"a}nderungen in
                 der Finanzdienstleistungsbranche zu bewirken (Beck et
                 al. 2016; Wright und Filippi 2015). Fintechs und
                 Blockchain stellen jedoch nicht nur Bedrohungen und
                 Ausl{\"o}ser von Disruption dar f{\"u}r etablierte
                 Unternehmen dar, sondern bieten den etablierte
                 Unternehmen auch M{\"o}glichkeiten zur Zusammenarbeit
                 und Steigerung ihrer Innovationsf{\"a}higkeit
                 (Economist Intelligence Unit 2015). So haben bereits
                 verschiedene Finanzdienstleistungsinstitute
                 Kooperationen mit Fintechs initiiert,
                 Blockchain-Forschungsprojekte gestartet und
                 prototypische Blockchain-Implementierungen forciert
                 (Fridgen et al. 2018; Holotiuk et al. 2018; Kaaru
                 2018). Obwohl die Finanzdienstleistungsbranche f{\"u}r
                 nahezu jede Volkswirtschaft von zentraler Bedeutung ist
                 (McKinnon 1973; Odedokun 1996; Schmitt 1974), besteht
                 weiterhin Forschungsbedarf hinsichtlich der
                 Digitalisierung mit besonderem Fokus auf Fintechs und
                 Blockchain-Technologie, da umfassende Analysen fehlen.
                 Bislang wurden weder die Kooperationsmuster zwischen
                 etablierten Unternehmen und Fintechs noch die
                 Blockchain-Technologie, ihre Eigenschaften und
                 Anwendungen tiefgr{\"u}ndig analysiert bzw. bewertet.
                 Im Rahmen der vorliegenden Arbeit wird die oben
                 dargelegte Forschungsl{\"u}cke adressiert. Dazu wird
                 ein multimethodischer Ansatz verfolgt, welcher in vier
                 Forschungsaufs{\"a}tze unterteilt ist. Im ersten
                 Forschungsaufsatz werden Designparameter von
                 Bank-Fintech-Kooperationen identifiziert, bewertet und
                 in Form einer Taxonomie vorgestellt. Die
                 wissenschaftlich validierte Taxonomie erm{\"o}glicht es
                 Kooperationen entlang der Designdimensionen und
                 -parameter strategisch zu planen, analysieren und
                 einzugehen. Im zweiten Forschungsaufsatz werden die
                 Blockchain-Technologie und ihr Potenzial, hinsichtlich
                 der Disintermediation bestehender Strukturen
                 untersucht. Ein besonderer Fokus liegt hierbei auf dem
                 Bereich der ``Social Businesses''. Die Ergebnisse
                 zeigen, dass die Blockchain eine Alternative zu
                 bestehenden IT-Infrastrukturen darstellt und das
                 Potential besitzt, bisher nicht nachhaltige (soziale)
                 Gesch{\"a}ftsmodelle, wettbewerbsf{\"a}hig zu
                 gestalten. Der dritte Forschungsaufsatz analysiert
                 Initial Coin Offerings (ICOs) als neuartige Form von
                 Crowdfunding. Im Forschungsaufsatz werden f{\"u}nf
                 ICO-Archetypen identifiziert und diese detailliert
                 untersucht. Dadurch ist vorliegende Arbeit --- nach
                 bestem Wissen --- die erste Forschungsarbeit, die eine
                 strukturierte Analyse der ICO-Designparameter, eine
                 Betrachtung kurz- und langfristigen Entwicklung von
                 ICO-Archetypen und des Einflusses der Regulierung auf
                 ICOs liefert. Im vierten Forschungsaufsatz wird das
                 Potenzial der Blockchain im Bereich der internationalen
                 Handelsfinanzierung untersucht. Die Ergebnisse deuten
                 darauf hin, dass die Blockchain sich zwar
                 weiterentwickelt und allgemein akzeptiert werden
                 k{\"o}nnte, etablierte Unternehmen wie Banken jedoch in
                 der Finanzdienstleistungsbranche ben{\"o}tigt werden,
                 wenngleich ihre Rollen und Gesch{\"a}ftsmodelle sich
                 jedoch erheblich {\"a}ndern k{\"o}nnen. Die vorliegende
                 Arbeit vermittelt dem Leser ein umfassendes
                 Verst{\"a}ndnis zu den Ph{\"a}nomenen der Fintechs und
                 der Blockchain-Technologie. Des Weiteren liefert sie
                 generalisierbares Wissen hinsichtlich der Auswirkungen
                 von Fintechs und Blockchain auf die
                 Finanzdienstleistungsbranche. Dar{\"u}ber hinaus gibt
                 die Arbeit Empfehlungen ab, wie Unternehmen in der
                 Finanzdienstleistungsbranche mit Fintechs und der
                 Blockchain umgehen sollten, um deren Potentiale
                 auszusch{\"o}pfen.",
  acknowledgement = ack-nhfb,
  keywords =     "0489:Information Technology; 0508:Finance;
                 0511:Economic theory; Blockchain technology; Economic
                 theory; Finance; Financial services industry;
                 Information technology",
  ris-m1 =       "27600397",
}

@Article{Sgantzos:2019:AII,
  author =       "Konstantinos Sgantzos and Ian Grigg",
  title =        "Artificial Intelligence Implementations on the
                 Blockchain. {Use} Cases and Future Applications",
  journal =      j-FUTURE-INTERNET,
  volume =       "11",
  number =       "8",
  pages =        "170",
  day =          "02",
  month =        aug,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi11080170",
  ISSN =         "1999-5903",
  bibdate =      "Thu Nov 21 16:51:07 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/11/8/170",
  abstract =     "An exemplary paradigm of how an AI can be a disruptive
                 technological paragon via the utilization of blockchain
                 comes straight from the world of deep learning. Data
                 scientists have long struggled to maintain the quality
                 of a dataset for machine learning by an AI entity.
                 Datasets can be very expensive to purchase, as,
                 depending on both the proper selection of the elements
                 and the homogeneity of the data contained within,
                 constructing and maintaining the integrity of a dataset
                 is difficult. Blockchain as a highly secure storage
                 medium presents a technological quantum leap in
                 maintaining data integrity. Furthermore, blockchain's
                 immutability constructs a fruitful environment for
                 creating high quality, permanent and growing datasets
                 for deep learning. The combination of AI and blockchain
                 could impact fields like Internet of things (IoT),
                 identity, financial markets, civil governance, smart
                 cities, small communities, supply chains, personalized
                 medicine and other fields, and thereby deliver benefits
                 to many people.",
  acknowledgement = ack-nhfb,
  remark =       "Special Issue Blockchain: Current Challenges and
                 Future Prospects/Applications.",
}

@Article{Sherman:2019:OVB,
  author =       "A. T. Sherman and F. Javani and H. Zhang and E.
                 Golaszewski",
  title =        "On the Origins and Variations of Blockchain
                 Technologies",
  journal =      j-IEEE-SEC-PRIV,
  volume =       "17",
  number =       "1",
  pages =        "72--77",
  month =        jan # "\slash " # feb,
  year =         "2019",
  DOI =          "https://doi.org/10.1109/MSEC.2019.2893730",
  ISSN =         "1540-7993 (print), 1558-4046 (electronic)",
  ISSN-L =       "1540-7993",
  bibdate =      "Fri Aug 2 08:20:27 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesecpriv.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Security \& Privacy",
  journal-URL =  "https://publications.computer.org/security-and-privacy/",
  keywords =     "Bitcoin; Blockchain; blockchain technologies;
                 blockchain variation; Computer security; cryptography;
                 Fault tolerant systems; financial data processing;
                 Smart contracts",
}

@MastersThesis{Shivers:2019:TSD,
  author =       "Ryan M. Shivers",
  title =        "Toward a Secure and Decentralized Blockchain-Based
                 Ride-Hailing Platform for Autonomous Vehicles",
  type =         "{M.S.}",
  school =       "Tennessee Technological University",
  address =      "Cookeville, TN, USA",
  pages =        "95",
  year =         "2019",
  ISBN =         "1-392-16110-X",
  ISBN-13 =      "978-1-392-16110-4",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2231143871",
  abstract =     "Ride-hailing and ride-sharing applications have
                 recently gained in popularity as a convenient
                 alternative to traditional modes of travel. Current
                 research into autonomous vehicles is accelerating
                 rapidly and will soon become a critical component of a
                 ride-hailing platform's architecture. Implementing an
                 autonomous vehicle ride-hailing platform proves a
                 difficult challenge due to the centralized nature of
                 traditional ride-hailing architectures. In a
                 traditional ride-hailing environment the drivers
                 operate their own personal vehicles so it follows that
                 a fleet of autonomous vehicles would be required for a
                 centralized ride-hailing platform to succeed.
                 Decentralization of the ride-hailing platform would
                 remove a road block along the way to an autonomous
                 vehicle ride-hailing platform by allowing owners of
                 autonomous vehicles to add their vehicle to a community
                 driven fleet when not in use. Blockchain technology is
                 an attractive choice for this decentralized
                 architecture due to its immutability and fault
                 tolerance. This thesis proposes a framework for
                 developing a decentralized ride-hailing architecture
                 that is verifiably secure. Implementation of this
                 framework uses Hyperledger Fabric and evaluation of the
                 implementation is done by applying known security
                 models, utilizing a chaincode static analysis tool, and
                 performing a performance analysis under heavy network
                 load.",
  acknowledgement = ack-nhfb,
  advisor =      "Sheikh K. Ghafoor",
  keywords =     "0771:Robotics; 0984:Computer science; Applied
                 sciences; Blockchain; Computer science; Hyperledger
                 fabric; Information security; Ride-hailing; Robotics",
  ris-m1 =       "13859042",
}

@MastersThesis{Shukla:2019:SIE,
  author =       "Rohit Shukla",
  title =        "Sharing and Integrating Electronic Health Records
                 Using Blockchain",
  type =         "{M.S.}",
  school =       "State University of New York at Stony Brook",
  address =      "Stony Brook, NY, USA",
  pages =        "46",
  year =         "2019",
  ISBN =         "1-392-06303-5",
  ISBN-13 =      "978-1-392-06303-3",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2217096961",
  abstract =     "With increased specialization of healthcare services,
                 and high mobility of patients, accessing healthcare
                 services across multiple hospitals or clinics become
                 very common for diagnosis and treatment, in particular,
                 for patients with chronic diseases such as cancer.
                 Timely sharing of electronic health records (EHR)
                 across providers is essential for prompt care of cancer
                 patients. With informed knowledge of a patient's
                 history of health, tests, diagnosis and treatment,
                 physicians can make prompt clinical decisions for
                 smarter, safer, and more efficient care. It will also
                 save cost of unnecessary repeated tests thus maximizing
                 the value of services delivered to patients. However,
                 due to privacy and high sensitivity of EHR, most EMR
                 data sharing is still through fax or mails due to lack
                 of systematic infrastructure support for secure and
                 trustable EMR data sharing, which also incurs major
                 delays for prompt care. Recently, blockchain
                 technologies emerge with tremendous momentum with the
                 success of Bitcoin crypto-currency. Blockchain uses
                 distributed ledger to provide a shared, immutable, and
                 transparent history of all the actions that have
                 happened to all the participants of the network. It
                 enables a new generation of transactional applications
                 that establish trust, accountability and transparency.
                 Blockchain makes it possible for a user to have
                 complete control of data and privacy without a central
                 point of control, thus highly cost-effective and
                 efficient for building applications for sharing EHR
                 data. In this thesis, we proposed and developed a
                 secure and trustable security framework based on
                 permissioned blockchain Hyperledger for high sensitive
                 EMR. Through the system, participating healthcare
                 providers will provide validating blockchain nodes
                 integrated with their existing EHR systems to enable,
                 validate and track transactions for EHR data sharing
                 controlled by patients. EHR data are managed in an
                 off-chain HIPAA compliant cloud storage, and metadata
                 on EHR and access control are managed in the chain. To
                 provide interoperable data sharing and integration, we
                 adopt HL7 Fast Healthcare Interoperability Resources
                 (FHIR) standard based approach for representing and
                 sharing EHR data in a unified approach. We also provide
                 a Web based application to enable end users ---
                 patients and doctors to flexibly browse EHR data and
                 manage data sharing.",
  acknowledgement = ack-nhfb,
  advisor =      "Fusheng Wang",
  keywords =     "0984:Computer science; Applied sciences; Blockchain;
                 Computer science; Cryptography; Electronic health
                 records; Hospital data; Medical records; Privacy",
  ris-m1 =       "13427892",
}

@Article{Si:2019:IIS,
  author =       "Haiping Si and Changxia Sun and Yanling Li and Hongbo
                 Qiao and Lei Shi",
  title =        "{IoT} information sharing security mechanism based on
                 blockchain technology",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "101",
  number =       "??",
  pages =        "1028--1040",
  month =        dec,
  year =         "2019",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.07.036",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:02 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19312725",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Singh:2019:BBC,
  author =       "Nikita Singh and Manu Vardhan",
  title =        "Blockchain based e-Cheque Clearing Framework",
  journal =      j-SCPE,
  volume =       "20",
  number =       "3",
  pages =        "511--526",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  ISSN =         "1895-1767",
  ISSN-L =       "1895-1767",
  bibdate =      "Thu Oct 3 07:39:16 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/scpe.bib",
  URL =          "https://www.scpe.org/index.php/scpe/article/view/1506",
  acknowledgement = ack-nhfb,
  fjournal =     "Scalable Computing: Practice and Experience",
  journal-URL =  "http://www.scpe.org/",
}

@Article{Skowronski:2019:OBA,
  author =       "Rafa{\l} Skowro{\'n}ski",
  title =        "The open blockchain-aided multi-agent symbiotic
                 cyber-physical systems",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "94",
  number =       "??",
  pages =        "430--443",
  month =        may,
  year =         "2019",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Oct 14 16:09:56 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X18307520",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{So:2019:NAS,
  author =       "Jaewoo So",
  title =        "A New Attack Scheme on the Bitcoin Reward System",
  journal =      "IEICE Trans. Fundam. Electron. Commun. Comput. Sci.",
  volume =       "102-A",
  number =       "1",
  pages =        "300--302",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1587/transfun.E102.A.300",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.ieice.org/bin/summary.php?id=e102-a_1_300;
                 https://dblp.org/db/journals/ieicet/ieicet102a.html#So19",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/ieicet/So19",
  dblp-mdate =   "2020-04-11",
}

@Article{Spathoulas:2019:CBB,
  author =       "Georgios Spathoulas and Nikolaos Giachoudis and
                 Georgios-Paraskevas Damiris and Georgios Theodoridis",
  title =        "Collaborative Blockchain-Based Detection of
                 Distributed Denial of Service Attacks Based on
                 {Internet of Things} Botnets",
  journal =      j-FUTURE-INTERNET,
  volume =       "11",
  number =       "11",
  pages =        "226",
  day =          "25",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi11110226",
  ISSN =         "1999-5903",
  bibdate =      "Thu Nov 21 16:51:08 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/11/11/226",
  abstract =     "Internet of Things is one of the most significant
                 latest developments in computer science. It is common
                 for modern computing infrastructures to partially
                 consist of numerous low power devices that are
                 characterized by high diversity in both hardware and
                 software. Existing security models, approaches and
                 solutions are not able to sufficiently protect such
                 systems. In this paper we propose the use of
                 lightweight agents installed at multiple internet of
                 things (IoT) installations (e.g., smart-homes), in
                 order to collaboratively detect distributed denial of
                 service (DDoS) attacks conducted by the use of IoT
                 devices botnets. Specifically, agents exchange outbound
                 traffic information in order to identify possible
                 victims of DDoS attacks. This information exchange is
                 governed by a blockchain smart contract, that ensures
                 the integrity of both the procedure and the
                 information. A simulation of the operation of the
                 proposed methodology has been conducted in order to
                 evaluate both its detection efficiency and its
                 resilience against malicious agents that aim to falsify
                 results.",
  acknowledgement = ack-nhfb,
  remark =       "Special Issue Security and Reliability of
                 IoT---Selected Papers from SecRIoT 2019.",
}

@Article{Sturm:2019:BBR,
  author =       "Christian Sturm and Jonas Scalanczi and Stefan
                 Sch{\"o}nig and Stefan Jablonski",
  title =        "A Blockchain-based and resource-aware process
                 execution engine",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "100",
  number =       "??",
  pages =        "19--34",
  month =        nov,
  year =         "2019",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.05.006",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:01 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X18327158",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Suda:2019:ACB,
  author =       "David Suda and Luke Spiteri",
  title =        "Analysis and Comparison of Bitcoin and {S and P 500}
                 Market Features Using {HMMs} and {HSMMs}",
  journal =      "Inf.",
  volume =       "10",
  number =       "10",
  pages =        "322",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/info10100322",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/information/information10.html#SudaS19",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/information/SudaS19",
  dblp-mdate =   "2020-07-09",
}

@PhdThesis{Sukhwani:2019:PMA,
  author =       "Harish Sukhwani",
  title =        "Performance Modeling \& Analysis of Hyperledger Fabric
                 (Permissioned Blockchain Network)",
  type =         "{Ph.D.}",
  school =       "Duke University",
  address =      "Durham, NC 27708, USA",
  pages =        "178",
  year =         "2019",
  ISBN =         "0-438-80326-4",
  ISBN-13 =      "978-0-438-80326-8",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2172417977",
  abstract =     "A blockchain is an immutable record of transactions
                 (called ledger) between a distributed set of mutually
                 untrusting peers. Although blockchain networks provide
                 tremendous benefits, there are concerns about whether
                 their performance would be a hindrance to its adoption.
                 Our research is focused on Hyperledger Fabric (HLF),
                 which is an open-source implementation of a distributed
                 ledger platform for running smart contracts in a
                 modular architecture. This thesis presents our research
                 on performance modeling of Hyperledger Fabric using a
                 Stochastic Petri Nets modeling formalism known as
                 Stochastic Reward Nets (SRN). We capture the key system
                 operations and complex interactions between them. We
                 focus on two different releases of HLF, viz. v0.6 and
                 v1.0+ (V1). HLF v0.6 follows a traditional
                 state-machine replication architecture followed by many
                 other blockchain platforms, whereas HLF V1 follows a
                 novel execute-order-validate architecture. We
                 parameterize and validate our models with data
                 collected from a real-world Fabric network setup. Our
                 models provide a quantitative framework that helps
                 compare different deployment configurations of Fabric
                 and make design trade-off decisions. It also enables us
                 to compute performance for a system with proposed
                 architectural improvements before they are implemented.
                 From our analysis, we recommend design improvements
                 along with the estimates of performance improvement.
                 Overall, our models provide a stepping stone to the
                 Hyperledger Fabric community towards achieving optimal
                 performance of Fabric in the real-world deployments.",
  acknowledgement = ack-nhfb,
  advisor =      "Kishor S. Trivedi",
  keywords =     "0464:Computer Engineering; 0544:Electrical
                 engineering; 0984:Computer science; Applied sciences;
                 Blockchain; Computer Engineering; Computer science;
                 Electrical engineering; Hyperledger fabric; Model
                 validation; Performance evaluation; Performance
                 modeling; Stochastic reward nets",
  ris-m1 =       "10976818",
}

@MastersThesis{Tamang:2019:DRM,
  author =       "Sujata Tamang",
  title =        "Decentralized Reputation Model and Trust Framework
                 Blockchain and Smart contracts",
  type =         "{Master's}",
  school =       "Uppsala Universitet",
  address =      "Uppsala, Sweden",
  year =         "2019",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2301552161",
  abstract =     "Blockchain technology is being researched in diverse
                 domains for its ability to provide distributed,
                 decentralized and time-stamped transactions. It is
                 attributed to by its fault-tolerant and zero- downtime
                 characteristics with methods to ensure records of
                 immutable data such that its modification is
                 computationally infeasible. Trust frameworks and
                 reputation models of an online interaction system are
                 responsible for providing enough information (e.g., in
                 the form of trust score) to infer the trustworthiness
                 of interacting entities. The risk of failure or
                 probability of success when interacting with an entity
                 relies on the information provided by the reputation
                 system. Thus, it is crucial to have an accurate,
                 reliable and immutable trust score assigned by the
                 reputation system. The centralized nature of current
                 trust systems, however, leaves the valuable information
                 as such prone to both external and internal attacks.
                 This master's thesis project, therefore, studies the
                 use of blockchain technology as an infrastructure for
                 an online interaction system that can guarantee a
                 reliable and immutable trust score. It proposes a
                 system of smart contracts that specify the logic for
                 interactions and models trust among pseudonymous
                 identities of the system. The contract is deployed on a
                 blockchain network where the trust score of entities
                 are computed, stored and updated. The proposed method
                 and the trust metrics used is evaluated by simulating
                 an interaction graph using an existing dataset. The
                 obtained results then illustrate that the proposed
                 method is resilient against several threat models and
                 distinguishes between honest or malicious participation
                 of entities on the network.",
  acknowledgement = ack-nhfb,
  advisor =      "Jonatan Bergquist",
  ris-m1 =       "27629376",
}

@Article{Thai:2019:HBF,
  author =       "Quang Tung Thai and Jong-Chul Yim and Tae-Whan Yoo and
                 Hyun-Kyung Yoo and Ji-Young Kwak and Sun-Me Kim",
  title =        "Hierarchical {Byzantine} fault-tolerance protocol for
                 permissioned blockchain systems",
  journal =      j-J-SUPERCOMPUTING,
  volume =       "75",
  number =       "11",
  pages =        "7337--7365",
  month =        nov,
  year =         "2019",
  CODEN =        "JOSUED",
  DOI =          "https://doi.org/10.1007/s11227-019-02939-x",
  ISSN =         "0920-8542 (print), 1573-0484 (electronic)",
  ISSN-L =       "0920-8542",
  bibdate =      "Sat Jul 25 07:17:52 MDT 2020",
  bibsource =    "http://link.springer.com/journal/11227/75/11;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsuper.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "The Journal of Supercomputing",
  journal-URL =  "http://link.springer.com/journal/11227",
}

@Article{Tonelli:2019:WSI,
  author =       "Roberto Tonelli and Marco Ortu and Stephane Ducasse
                 and Michele Marchesi",
  title =        "Workshop Summary: {2019 IEEE \slash {ACM} Second
                 International Workshop on Emerging Trends in Software
                 Engineering for Blockchain (WETSEB 2019)}",
  journal =      j-SIGSOFT,
  volume =       "44",
  number =       "3",
  pages =        "48--52",
  month =        nov,
  year =         "2019",
  CODEN =        "SFENDP",
  DOI =          "https://doi.org/10.1145/3356773.3356807",
  ISSN =         "0163-5948 (print), 1943-5843 (electronic)",
  ISSN-L =       "0163-5948",
  bibdate =      "Wed Mar 24 14:07:38 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigsoft2010.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3356773.3356807",
  abstract =     "The second Workshop on Emerging Trends in Software
                 Engineering for Blockchain (WETSEB 2019) intends to
                 pursue the experience of WETSEB 2018 which inherited
                 from the past eight editions of WETSoM (Workshop on
                 Emerging Trends on Software Metrics) the \ldots{}",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGSOFT Software Engineering Notes",
  journal-URL =  "https://dl.acm.org/loi/sigsoft",
}

@Article{Tuli:2019:FBB,
  author =       "Shreshth Tuli and Redowan Mahmud and Shikhar Tuli and
                 Rajkumar Buyya",
  title =        "{FogBus}: a Blockchain-based Lightweight Framework for
                 Edge and Fog Computing",
  journal =      j-J-SYST-SOFTW,
  volume =       "154",
  number =       "??",
  pages =        "22--36",
  month =        aug,
  year =         "2019",
  CODEN =        "JSSODM",
  DOI =          "https://doi.org/10.1016/j.jss.2019.04.050",
  ISSN =         "0164-1212 (print), 1873-1228 (electronic)",
  ISSN-L =       "0164-1212",
  bibdate =      "Mon May 27 07:11:52 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsystsoftw.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0164121219300822",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Systems and Software",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01641212",
}

@Article{Viswanathan:2019:BSR,
  author =       "R. Viswanathan and D. Dasgupta and S. R.
                 Govindaswamy",
  title =        "{Blockchain Solution Reference Architecture (BSRA)}",
  journal =      j-IBM-JRD,
  volume =       "63",
  number =       "2--3",
  pages =        "1:1--1:12",
  month =        mar # "\slash " # may,
  year =         "2019",
  CODEN =        "IBMJAE",
  DOI =          "https://doi.org/10.1147/JRD.2019.2913629",
  ISSN =         "0018-8646 (print), 2151-8556 (electronic)",
  ISSN-L =       "0018-8646",
  bibdate =      "Thu Jul 25 15:06:42 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ibmjrd.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IBM Journal of Research and Development",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520",
  keywords =     "Architecture; Blockchain; Distributed databases;
                 Distributed ledger; Security; Stakeholders",
}

@Article{Volety:2019:CBW,
  author =       "Tejaswi Volety and Shalabh Saini and Thomas McGhin and
                 Charles Zhechao Liu and Kim-Kwang Raymond Choo",
  title =        "Cracking {Bitcoin} wallets: {I} want what you have in
                 the wallets",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "91",
  number =       "??",
  pages =        "136--143",
  month =        feb,
  year =         "2019",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Feb 5 08:15:51 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167739X18302929",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Voulgaris:2019:BTI,
  author =       "Spyros Voulgaris and Nikos Fotiou and Vasilios A.
                 Siris and George C. Polyzos and Mikael Jaatinen and
                 Yannis Oikonomidis",
  title =        "Blockchain Technology for Intelligent Environments",
  journal =      j-FUTURE-INTERNET,
  volume =       "11",
  number =       "10",
  pages =        "213",
  day =          "11",
  month =        oct,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi11100213",
  ISSN =         "1999-5903",
  bibdate =      "Thu Nov 21 16:51:08 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/11/10/213",
  abstract =     "In the last few years, we have been witnessing the
                 convergence of the physical with the digital world. The
                 Internet of Things (IoT) is progressing at a fast pace,
                 and IoT devices are becoming pervasive in our physical
                 environments, bringing the vision of Intelligent
                 Environments closer to reality. At the same time, the
                 newly-introduced blockchain technology is offering for
                 the first time ever cryptographically proven trust
                 based on a set of mutually untrusted nodes. Blockchain
                 technology thus has the potential to become a key
                 component of many IoT systems, offering them an
                 unprecedented level of accountability, transparency,
                 and reliability. This paper first lays out the
                 principles on which blockchain systems are operating,
                 along with descriptions of the most noteworthy
                 blockchain implementations. It then presents a number
                 of systems through which blockchains may interact with
                 external systems and third-party data sources. Finally,
                 it provides a survey of the state-of-the-art
                 blockchain-based systems targeting IoT applications.",
  acknowledgement = ack-nhfb,
  remark =       "Collection Featured Reviews of Future Internet
                 Research.",
}

@Article{Waldo:2019:HGB,
  author =       "Jim Waldo",
  title =        "A hitchhiker's guide to the blockchain universe",
  journal =      j-CACM,
  volume =       "62",
  number =       "3",
  pages =        "38--42",
  month =        mar,
  year =         "2019",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/3303868",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Mon Mar 4 14:30:18 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2010.bib",
  URL =          "https://cacm.acm.org/magazines/2019/3/234926/fulltext",
  abstract =     "Blockchain remains a mystery, despite its growing
                 acceptance.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@Article{Wan:2019:MEF,
  author =       "Zhiguo Wan and Robert H. Deng and David Lee and Ying
                 Li",
  title =        "{MicroBTC}: Efficient, Flexible and Fair Micropayment
                 for Bitcoin Using Hash Chains",
  journal =      "J. Comput. Sci. Technol.",
  volume =       "34",
  number =       "2",
  pages =        "403--415",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s11390-019-1916-x",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  URL =          "https://dblp.org/db/journals/jcst/jcst34.html#WanDLL19",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/jcst/WanDLL19",
  dblp-mdate =   "2019-09-25",
}

@Article{Wang:2019:CPB,
  author =       "Licheng Wang and Xiaoying Shen and Jing Li and Jun
                 Shao and Yixian Yang",
  title =        "Cryptographic primitives in blockchains",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "127",
  number =       "??",
  pages =        "43--58",
  day =          "1",
  month =        feb,
  year =         "2019",
  CODEN =        "JNCAF3",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon Oct 14 14:16:29 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S108480451830362X",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Wang:2019:DNP,
  author =       "Shuai Wang and Chengyu Zhang and Zhendong Su",
  title =        "Detecting nondeterministic payment bugs in {Ethereum}
                 smart contracts",
  journal =      j-PACMPL,
  volume =       "3",
  number =       "OOPSLA",
  pages =        "189:1--189:29",
  month =        oct,
  year =         "2019",
  DOI =          "https://doi.org/10.1145/3360615",
  bibdate =      "Fri Aug 7 19:22:30 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/pacmpl.bib",
  URL =          "https://dl.acm.org/doi/abs/10.1145/3360615",
  abstract =     "The term ``smart contracts'' has become ubiquitous to
                 describe an enormous number of programs uploaded to the
                 popular Ethereum blockchain system. Despite rapid
                 growth of the smart contract ecosystem, errors and
                 exploitations have been constantly reported rom online
                 contract systems, which has put financial stability at
                 risk with losses totaling millions of US dollars. Most
                 existing research focuses on pinpointing specific types
                 of vulnerabilities using known patterns. However, due
                 to the lack of awareness of the inherent nondeterminism
                 in the Ethereum blockchain system and how it affects
                 the funds transfer of smart contracts, there can be
                 unknown vulnerabilities that may be exploited by
                 attackers to access numerous online smart
                 contracts.\par

                 In this paper, we introduce a methodical approach to
                 understanding the inherent nondeterminism in the
                 Ethereum blockchain system and its (unwanted) influence
                 on contract payments. We show that our new focus on
                 nondeterminism-related smart contract payment bugs
                 captures the root causes of many common vulnerabilities
                 without relying on any known patterns and also
                 encompasses recently disclosed issues that are not
                 handled by existing research. To do so, we introduce
                 techniques to systematically model components in the
                 contract execution context and to expose various
                 nondeterministic factors that are not yet fully
                 understood. We further study how these nondeterministic
                 factors impact contract funds transfer using
                 information flow tracking. The technical challenge of
                 detecting nondeterministic payments lies in discovering
                 the contract global variables subtly affected by
                 read-write hazards because of unpredictable transaction
                 scheduling and external callee behavior. We show how to
                 augment and instrument a contract program into a
                 representation that simulates the execution of a large
                 subset of the contract behavior. The instrumented code
                 is then analyzed to flag nondeterministic global
                 variables using off-the-shelf model checkers.\par

                 We implement the proposed techniques as a practical
                 tool named NPChecker (Nondeterministic Payment Checker)
                 and evaluate it on 30K online contracts (3,075
                 distinct) collected from the Ethereum mainnet.
                 NPChecker has successfully detected nondeterministic
                 payments in 1,111 online contracts with reasonable
                 cost. Further investigation reports high precision of
                 NPChecker (only four false positives in a manual study
                 of 50 contracts). We also show that NPChecker unveils
                 contracts vulnerable to recently-disclosed attack
                 vectors. NPChecker can identify all six new
                 vulnerabilities or variants of common smart contract
                 vulnerabilities that are missed by existing research
                 relying on a ``contract vulnerability checklist.''",
  acknowledgement = ack-nhfb,
  articleno =    "189",
  fjournal =     "Proceedings of the ACM on Programming Languages",
  journal-URL =  "https://pacmpl.acm.org/",
}

@Article{Wang:2019:EBP,
  author =       "Liyan Wang and Juntao Gao and Xuelian Li",
  title =        "Efficient Bitcoin Password-protected Wallet Scheme
                 with Key-dependent Message Security",
  journal =      "Int. J. Netw. Secur.",
  volume =       "21",
  number =       "5",
  pages =        "774--784",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ijns.jalaxy.com.tw/contents/ijns-v21-n5/ijns-2019-v21-n5-p774-784.pdf;
                 https://dblp.org/db/journals/ijnsec/ijnsec21.html#WangGL19",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/ijnsec/WangGL19",
  dblp-mdate =   "2021-01-04",
}

@Article{Wang:2019:LBI,
  author =       "Yongge Wang and Qutaibah M. Malluhi",
  title =        "The limit of blockchains: infeasibility of a smart
                 {Obama--Trump} contract",
  journal =      j-CACM,
  volume =       "62",
  number =       "5",
  pages =        "64--69",
  month =        may,
  year =         "2019",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Sat Apr 27 18:22:12 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2010.bib",
  URL =          "https://cacm.acm.org/magazines/2019/5/236410/fulltext",
  abstract =     "Although smart contracts are Turing complete, it is a
                 misconception that they can fulfill all routine
                 contracts.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@Article{Wang:2019:LNF,
  author =       "Hao Wang and Chaonian Guo and Shuhan Cheng",
  title =        "{LoC} --- A new financial loan management system based
                 on smart contracts",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "100",
  number =       "??",
  pages =        "648--655",
  month =        nov,
  year =         "2019",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.05.040",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:01 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X18324233",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
  keywords =     "Blockchain; Decentralized ledger technology; Financial
                 loan; Smart contracts",
}

@Article{Wang:2019:MAB,
  author =       "Canhui Wang and Xiaowen Chu and Qin Yang",
  title =        "Measurement and Analysis of the Bitcoin Networks: a
                 View from Mining Pools",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1902.07549;
                 https://dblp.org/db/journals/corr/corr1902.html#abs-1902-07549",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1902-07549",
  dblp-mdate =   "2021-12-10",
}

@Article{Wang:2019:MKS,
  author =       "Haiyu Wang and Xuelian Li and Juntao Gao and Wei Li",
  title =        "{MOBT}: a kleptographically-secure
                 hierarchical-deterministic wallet for multiple offline
                 {Bitcoin} transactions",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "101",
  number =       "??",
  pages =        "315--326",
  month =        dec,
  year =         "2019",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.04.055",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:02 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X1733011X",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@MastersThesis{Weygand:2019:RKP,
  author =       "Rachel R. Weygand",
  title =        "Refining the {Kimberley Process}: an Analysis of the
                 Certification Scheme's Failings and Exploration of
                 Blockchain Technology as a Solution",
  type =         "{M.S.}",
  school =       "Utica College",
  address =      "Utica, NY, USA",
  pages =        "59",
  year =         "2019",
  ISBN =         "1-392-12426-3",
  ISBN-13 =      "978-1-392-12426-0",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2226166518",
  abstract =     "This capstone project seeks to determine whether
                 blockchain technology presents an effective solution to
                 ongoing abuses of human rights within the diamond
                 industry and to the Kimberley Process Certification
                 Scheme's (KPCS) ineffectiveness in mitigating these
                 issues. Additionally, this project will seek to
                 determine what, if any role, may be best served by the
                 KPCS in a blockchain-enabled industry. Identifying an
                 effective solution for the ethical sourcing of diamonds
                 is of critical importance as parties within the diamond
                 trade continue to use KPCS loopholes and outright fraud
                 to exploit and abuse miners, many of whom represent
                 forced labor. Subject to a myriad of criticism and
                 obstructed by internal politics, the KPCS, tasked with
                 defunding conflict diamonds, is struggling to regain
                 its effectiveness even as blockchain's emergence into
                 the diamond industry threatens the scheme's relevance.
                 Examining blockchain efforts in the cobalt mining
                 industry, which faces concerns and challenges parallel
                 to those seen within the diamond industry, research
                 conducted within this project will determine that
                 although blockchain's application to ethical sourcing
                 is not without its limitations, the technology
                 represents a powerful tool in the fight to defund human
                 rights abuses in the diamond industry. Ultimately,
                 blockchain's continued expansion into the diamond trade
                 appears certain, and research will determine that it
                 would not only be in the best interest of the KPCS to
                 embrace the technology, but that the diamond industry
                 overall would be best served through the repurposing of
                 the KPCS as primary examining body, a role which would
                 require the KPCS to partner with corporate developers
                 of blockchain platforms, perform audits of individual
                 mining sites, and provide assurances to consumers
                 regarding the origin of individual gems.",
  acknowledgement = ack-nhfb,
  advisor =      "Donald Rebovich",
  keywords =     "0394:Ethics; Blood diamonds; Distributed ledger;
                 Ethical consumerism; Ethics; Philosophy, religion and
                 theology; Supply chain",
  ris-m1 =       "13877472",
}

@Article{Winnicka:2019:IUB,
  author =       "Alicja Winnicka and Karolina Kesik",
  title =        "Idea of Using Blockchain Technique for Choosing the
                 Best Configuration of Weights in Neural Networks",
  journal =      j-ALGORITHMS-BASEL,
  volume =       "12",
  number =       "8",
  month =        aug,
  year =         "2019",
  CODEN =        "ALGOCH",
  DOI =          "https://doi.org/10.3390/a12080163",
  ISSN =         "1999-4893 (electronic)",
  ISSN-L =       "1999-4893",
  bibdate =      "Thu May 28 08:40:45 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/algorithms.bib;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.mdpi.com/1999-4893/12/8/163",
  acknowledgement = ack-nhfb,
  articleno =    "163",
  fjournal =     "163",
  journal-URL =  "https://www.mdpi.com/",
  pagecount =    "??",
}

@Article{Wu:2019:EAB,
  author =       "Di Wu and Xiang-dong Liu and Xiangbin Yan and Rui Peng
                 and Gang Li",
  title =        "Equilibrium analysis of bitcoin block withholding
                 attack: a generalized model",
  journal =      "Reliab. Eng. Syst. Saf.",
  volume =       "185",
  number =       "??",
  pages =        "318--328",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.ress.2018.12.026",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/ress/ress185.html#WuLYPL19",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/ress/WuLYPL19",
  dblp-mdate =   "2020-10-26",
}

@PhdThesis{Wu:2019:MTA,
  author =       "Qiong Wu",
  title =        "Microstructure Theory Applied in {RMB} Exchange Rate
                 and {Bitcoin} Market Price",
  type =         "{Ph.D.}",
  school =       "Iowa State University",
  address =      "Ames, IA, USA",
  pages =        "190",
  year =         "2019",
  ISBN =         "1-0883-1960-2",
  ISBN-13 =      "978-1-0883-1960-4",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2289586454",
  abstract =     "This dissertation presents the application of
                 microstructure theory on the RMB exchange rate and
                 Bitcoin market price. The existing research on the RMB
                 exchange rate and Bitcoin market price mainly studied
                 their statistical characteristics through empirical
                 methodologies. This dissertation fills the research gap
                 in microstructure theory applied to the RMB exchange
                 rate and Bitcoin market price. First, the model for the
                 determination of the two Renminbi (RMB) exchange rates
                 and their interactions is established, and empirical
                 analysis suggests that the interactions among the two
                 exchange rates and the explanatory variables are
                 time-varying, in particular, after the ``811 RMB
                 exchange rate reform'', the offshore RMB exchange rate
                 replaced the onshore RMB exchange rate as the leading
                 indicator. Second, a model describing the speculative
                 behavior in the Bitcoin trading market is developed.
                 This theoretical model captures the statistical
                 characteristics of Bitcoin market prices. The
                 fundamental value of Bitcoin system is controversial,
                 and the mysterious and innovative features of the
                 Bitcoin system incite the speculation behaviours. The
                 speculation leads to the market bubble that brought the
                 soaring and plunges of Bitcoin market price. Finally,
                 an economic model for Bitcoin mining competition based
                 on the Bitcoin protocol is established, which provides
                 a benchmark for further research on mining competition
                 in economics. For any Bitcoin miners, the equilibrium
                 input depends on the comparison of the miner's own
                 marginal cost with that of other miners, however,
                 whether profit can be obtained or not depends on the
                 miner's own fixed cost.",
  acknowledgement = ack-nhfb,
  advisor =      "Sergio Lence and Rajesh Singh",
  keywords =     "0501:Economics; 0508:Finance; 0511:Economic theory;
                 Bitcoin; Economic theory; Economics; Finance;
                 Microstructure theory; Renminbi; RMB exchange rate",
  ris-m1 =       "13886384",
}

@Article{Xu:2019:DBB,
  author =       "Xiwei Xu and Qinghua Lu and Yue Liu and Liming Zhu and
                 Haonan Yao and Athanasios V. Vasilakos",
  title =        "Designing blockchain-based applications: a case study
                 for imported product traceability",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "92",
  number =       "??",
  pages =        "399--406",
  month =        mar,
  year =         "2019",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2018.10.010",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Feb 5 08:15:51 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167739X18314298",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Xu:2019:ESC,
  author =       "Xiaolin Xu and Fahim Rahman and Bicky Shakya and
                 Apostol Vassilev and Domenic Forte and Mark
                 Tehranipoor",
  title =        "Electronics Supply Chain Integrity Enabled by
                 Blockchain",
  journal =      j-TODAES,
  volume =       "24",
  number =       "3",
  pages =        "31:1--31:25",
  month =        jun,
  year =         "2019",
  CODEN =        "ATASFO",
  DOI =          "https://doi.org/10.1145/3315571",
  ISSN =         "1084-4309 (print), 1557-7309 (electronic)",
  ISSN-L =       "1084-4309",
  bibdate =      "Thu Jan 30 09:00:30 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/todaes.bib",
  URL =          "https://dl.acm.org/doi/abs/10.1145/3315571",
  abstract =     "Electronic systems are ubiquitous today, playing an
                 irreplaceable role in our personal lives, as well as in
                 critical infrastructures such as power grids, satellite
                 communications, and public transportation. In the past
                 few decades, the security of \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "31",
  fjournal =     "ACM Transactions on Design Automation of Electronic
                 Systems",
  journal-URL =  "https://dl.acm.org/loi/todaes",
}

@Article{Xu:2019:MBD,
  author =       "Chenhan Xu and Kun Wang and Peng Li and Song Guo and
                 Jiangtao Luo and Baoliu Ye and Minyi Guo",
  title =        "Making Big Data Open in Edges: A Resource-Efficient
                 Blockchain-Based Approach",
  journal =      j-IEEE-TRANS-PAR-DIST-SYS,
  volume =       "30",
  number =       "4",
  pages =        "870--882",
  month =        apr,
  year =         "2019",
  CODEN =        "ITDSEO",
  DOI =          "https://doi.org/10.1109/TPDS.2018.2871449",
  ISSN =         "1045-9219 (print), 1558-2183 (electronic)ITDSEO",
  ISSN-L =       "1045-9219",
  bibdate =      "Fri Mar 15 09:32:49 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib",
  URL =          "https://ieeexplore.ieee.org/document/8469010/",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Parallel and Distributed
                 Systems",
  journal-URL =  "http://www.computer.org/portal/web/csdl/transactions/tpds",
}

@Article{Yang:2019:BBL,
  author =       "Mengmeng Yang and Tianqing Zhu and Kaitai Liang and
                 Wanlei Zhou and Robert H. Deng",
  title =        "A blockchain-based location privacy-preserving
                 crowdsensing system",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "94",
  number =       "??",
  pages =        "408--418",
  month =        may,
  year =         "2019",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Oct 14 16:09:56 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X18320909",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Yu:2019:CAF,
  author =       "Xingjie Yu and Michael Shiwen Thang and Yingjiu Li and
                 Robert Huijie Deng",
  title =        "Collusion attacks and fair time-locked deposits for
                 fast-payment transactions in {Bitcoin}",
  journal =      j-J-COMP-SECUR,
  volume =       "27",
  number =       "3",
  pages =        "375--403",
  month =        "????",
  year =         "2019",
  CODEN =        "JCSIET",
  DOI =          "https://doi.org/10.3233/JCS-191274",
  ISSN =         "0926-227X (print), 1875-8924 (electronic)",
  ISSN-L =       "0926-227X",
  bibdate =      "Mon Sep 23 05:47:22 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://content.iospress.com/journals/journal-of-computer-security",
}

@Article{Yu:2019:RYR,
  author =       "J. Yu and D. Kozhaya and J. Decouchant and P.
                 Esteves-Verissimo",
  title =        "{RepuCoin}: Your Reputation Is Your Power",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "68",
  number =       "8",
  pages =        "1225--1237",
  month =        aug,
  year =         "2019",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/TC.2019.2900648",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Thu Jul 11 09:46:20 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2010.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
  keywords =     "Bitcoin; Blockchain; consensus; cryptocurrency; fault
                 tolerance; Fault tolerance; Fault tolerant systems;
                 Peer-to-peer computing; Protocols; Throughput",
}

@Article{Yue:2019:BIV,
  author =       "Xuanwu Yue and Xinhuan Shu and Xinyu Zhu and Xinnan Du
                 and Zheqing Yu and Dimitrios Papadopoulos and Siyuan
                 Liu",
  title =        "{BitExTract}: Interactive Visualization for Extracting
                 {Bitcoin} Exchange Intelligence",
  journal =      j-IEEE-TRANS-VIS-COMPUT-GRAPH,
  volume =       "25",
  number =       "1",
  pages =        "162--171",
  month =        jan,
  year =         "2019",
  CODEN =        "ITVGEA",
  DOI =          "https://doi.org/10.1109/TVCG.2018.2864814",
  ISSN =         "1077-2626 (print), 1941-0506 (electronic), 2160-9306",
  ISSN-L =       "1077-2626",
  bibdate =      "Wed Jan 2 16:40:19 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetransviscomputgraph.bib",
  URL =          "https://www.computer.org/csdl/trans/tg/2019/01/08440044-abs.html",
  acknowledgement = ack-nhfb,
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2945",
}

@Article{Zaghloul:2019:BBS,
  author =       "Ehab Zaghloul and Tongtong Li and Matt W. Mutka and
                 Jian Ren",
  title =        "Bitcoin and Blockchain: Security and Privacy",
  journal =      "CoRR",
  volume =       "abs/1904.11435",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://arxiv.org/abs/1904.11435;
                 https://dblp.org/db/journals/corr/corr1904.html#abs-1904-11435",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-1904-11435",
  dblp-mdate =   "2022-06-23",
}

@MastersThesis{Zamir:2019:ABN,
  author =       "Linir Zamir",
  title =        "Application of Blockchain Network for the Use of
                 Information Sharing",
  type =         "{M.S.}",
  school =       "Florida Atlantic University",
  address =      "Boca Raton, FL, USA",
  pages =        "65",
  year =         "2019",
  ISBN =         "1-68793-236-0",
  ISBN-13 =      "978-1-68793-236-5",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2305945825",
  abstract =     "The Blockchain concept was originally developed to
                 provide security in the Bitcoin cryptocurrency network,
                 where trust is achieved through the provision of an
                 agreed-upon and immutable record of transactions
                 between parties. The use of a Blockchain as a secure,
                 publicly distributed ledger is applicable to fields
                 beyond finance, and is an emerging area of research
                 across many other fields in the industry.",
  acknowledgement = ack-nhfb,
  advisor =      "Feng-Hao Liu",
  keywords =     "0984:Computer science; Blockchain; Computer science;
                 Information Sharin",
  ris-m1 =       "22617599",
}

@Article{Zhang:2019:DSS,
  author =       "Shijie Zhang and Jong-Hyouk Lee",
  title =        "Double-Spending With a Sybil Attack in the Bitcoin
                 Decentralized Network",
  journal =      "IEEE Trans. Ind. Informatics",
  volume =       "15",
  number =       "10",
  pages =        "5715--5722",
  month =        "????",
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1109/TII.2019.2921566",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/tii/tii15.html#ZhangL19",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/tii/ZhangL19",
  dblp-mdate =   "2020-05-21",
}

@Article{Zhang:2019:ELG,
  author =       "Lingyue Zhang and Huilin Li and Yannan Li and Yong Yu
                 and Man Ho Au and Baocang Wang",
  title =        "An efficient linkable group signature for payer
                 tracing in anonymous cryptocurrencies",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "101",
  number =       "??",
  pages =        "29--38",
  month =        dec,
  year =         "2019",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.05.081",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:02 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19303115",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@MastersThesis{Zhang:2019:SBA,
  author =       "Yuxi Zhang",
  title =        "Scaling Blockchain Applications with {Pub\slash Sub}",
  type =         "{M.A.S.}",
  school =       "University of Toronto",
  address =      "Toronto, ON, Canada",
  pages =        "85",
  year =         "2019",
  ISBN =         "1-392-01457-3",
  ISBN-13 =      "978-1-392-01457-8",
  bibdate =      "Fri Nov 29 08:59:46 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.proquest.com/pqdtglobal/docview/2202997651",
  abstract =     "The world of distributed ledger technology(DLT) has
                 been getting significant attention. Many new
                 applications want to utilize the trustless model and
                 the high consistency guarantees this technology grants.
                 This thesis aims to identify the needs of various
                 business use cases and explores how DLT technology can
                 be adapted to suit these applications. We recognize
                 existing initiatives to adopt certain DLTs with some
                 applications, however, there still exists gaps between
                 these initiatives and production grade solutions. We
                 provide a list of applications that can utilize the
                 features of DLT technology and propose an encompassing
                 structure to facilitate the needs of these
                 applications. Specically, we focus on a DLT-based
                 publish and subscribe system for a subset of the
                 interested applications. We provide the design and
                 rationale behind the technology selection and analyze
                 the relationship between DLT technology and Pub/Sub.",
  acknowledgement = ack-nhfb,
  advisor =      "Hans-Arno Jacobsen",
  keywords =     "0464:Computer Engineering; Applied sciences;
                 Blockchain; Computer Engineering; Pub/sub",
  ris-m1 =       "13427691",
}

@Article{Zhang:2019:SPB,
  author =       "Rui Zhang and Rui Xue and Ling Liu",
  title =        "Security and Privacy on Blockchain",
  journal =      j-COMP-SURV,
  volume =       "52",
  number =       "3",
  pages =        "51:1--51:??",
  month =        jul,
  year =         "2019",
  CODEN =        "CMSVAN",
  DOI =          "https://doi.org/10.1145/3316481",
  ISSN =         "0360-0300 (print), 1557-7341 (electronic)",
  ISSN-L =       "0360-0300",
  bibdate =      "Sat Aug 31 09:04:37 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compsurv.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "https://dl.acm.org/ft_gateway.cfm?id=3316481",
  abstract =     "Blockchain offers an innovative approach to storing
                 information, executing transactions, performing
                 functions, and establishing trust in an open
                 environment. Many consider blockchain as a technology
                 breakthrough for cryptography and cybersecurity, with
                 use cases ranging from globally deployed cryptocurrency
                 systems like Bitcoin, to smart contracts, smart grids
                 over the Internet of Things, and so forth. Although
                 blockchain has received growing interests in both
                 academia and industry in the recent years, the security
                 and privacy of blockchains continue to be at the center
                 of the debate when deploying blockchain in different
                 applications. This article presents a comprehensive
                 overview of the security and privacy of blockchain. To
                 facilitate the discussion, we first introduce the
                 notion of blockchains and its utility in the context of
                 Bitcoin-like online transactions. Then, we describe the
                 basic security properties that are supported as the
                 essential requirements and building blocks for
                 Bitcoin-like cryptocurrency systems, followed by
                 presenting the additional security and privacy
                 properties that are desired in many blockchain
                 applications. Finally, we review the security and
                 privacy techniques for achieving these security
                 properties in blockchain-based systems, including
                 representative consensus algorithms, hash chained
                 storage, mixing protocols, anonymous signatures,
                 non-interactive zero-knowledge proof, and so forth. We
                 conjecture that this survey can help readers to gain an
                 in-depth understanding of the security and privacy of
                 blockchain with respect to concept, attributes,
                 techniques, and systems.",
  acknowledgement = ack-nhfb,
  articleno =    "51",
  fjournal =     "ACM Computing Surveys",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J204",
}

@Article{Zhang:2019:ZCS,
  author =       "Yuncong Zhang and Yu Long and Zhen Liu and Zhiqiang
                 Liu and Dawu Gu",
  title =        "{Z-Channel}: Scalable and efficient scheme in
                 {Zerocash}",
  journal =      j-COMPUT-SECUR,
  volume =       "86",
  number =       "??",
  pages =        "112--131",
  month =        sep,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:02 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818313737",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhao:2019:BBP,
  author =       "Yanqi Zhao and Yiming Liu and Aikui Tian and Yong Yu
                 and Xiaojiang Du",
  title =        "Blockchain based privacy-preserving software updates
                 with proof-of-delivery for {Internet of Things}",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "132",
  number =       "??",
  pages =        "141--149",
  month =        oct,
  year =         "2019",
  CODEN =        "JPDCER",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Fri Sep 13 10:25:20 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S074373151930098X",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Zhong:2019:SLS,
  author =       "Lin Zhong and Qianhong Wu and Jan Xie and Zhenyu Guan
                 and Bo Qin",
  title =        "A secure large-scale instant payment system based on
                 blockchain",
  journal =      j-COMPUT-SECUR,
  volume =       "84",
  number =       "??",
  pages =        "349--364",
  month =        jul,
  year =         "2019",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:47:00 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S016740481831407X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "https://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhong:2019:SVL,
  author =       "Lin Zhong and Qianhong Wu and Jan Xie and Jin Li and
                 Bo Qin",
  title =        "A secure versatile light payment system based on
                 blockchain",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "93",
  number =       "??",
  pages =        "327--337",
  month =        apr,
  year =         "2019",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Feb 5 08:15:52 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167739X18302656",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Zhu:2019:CTB,
  author =       "Liehuang Zhu and Yulu Wu and Keke Gai and Kim-Kwang
                 Raymond Choo",
  title =        "Controllable and trustworthy blockchain-based cloud
                 data management",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "91",
  number =       "??",
  pages =        "527--535",
  month =        feb,
  year =         "2019",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Feb 5 08:15:51 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167739X18311993",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Ahmed:2020:BCI,
  author =       "M. Ahmed and A. K. Pathan",
  title =        "Blockchain: Can It Be Trusted?",
  journal =      j-COMPUTER,
  volume =       "53",
  number =       "4",
  pages =        "31--35",
  year =         "2020",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Thu Apr 16 06:11:05 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Alcaraz:2020:BAA,
  author =       "Cristina Alcaraz and Juan E. Rubio and Javier Lopez",
  title =        "Blockchain-assisted access for federated Smart Grid
                 domains: Coupling and features",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "144",
  number =       "??",
  pages =        "124--135",
  month =        oct,
  year =         "2020",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2020.05.012",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:02 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731520302914",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Ali:2020:CBE,
  author =       "F. S. Ali and M. Aloqaily and O. Alfandi and O.
                 Ozkasap",
  title =        "Cyberphysical Blockchain-Enabled Peer-to-Peer Energy
                 Trading",
  journal =      j-COMPUTER,
  volume =       "53",
  number =       "9",
  pages =        "56--65",
  year =         "2020",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Thu Sep 10 08:39:27 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{AlJawaheri:2020:DTH,
  author =       "Husam {Al Jawaheri} and Mashael {Al Sabah} and Yazan
                 Boshmaf and Aiman Erbad",
  title =        "Deanonymizing {Tor} hidden service users through
                 {Bitcoin} transactions analysis",
  journal =      j-COMPUT-SECUR,
  volume =       "89",
  number =       "??",
  pages =        "Article 101684",
  month =        feb,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404818309908",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Almasoud:2020:SCB,
  author =       "Ahmed S. Almasoud and Farookh Khadeer Hussain and Omar
                 K. Hussain",
  title =        "Smart contracts for blockchain-based reputation
                 systems: a systematic literature review",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "170",
  number =       "??",
  pages =        "??--??",
  day =          "15",
  month =        nov,
  year =         "2020",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2020.102814",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:39 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S108480452030285X",
  acknowledgement = ack-nhfb,
  articleno =    "102814",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{AlSuwaidan:2020:VAH,
  author =       "Lulwah AlSuwaidan and Nuha Almegren",
  title =        "Validating the Adoption of Heterogeneous {Internet of
                 Things} with Blockchain",
  journal =      j-FUTURE-INTERNET,
  volume =       "12",
  number =       "6",
  pages =        "107",
  day =          "21",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi12060107",
  ISSN =         "1999-5903",
  bibdate =      "Tue Jun 30 14:45:27 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/12/6/107",
  abstract =     "Emerging technologies such as Internet of Things (IoT)
                 and blockchain have affected the digital
                 transformation. Blockchain, on the one hand, was
                 initially developed for the purpose of financial
                 trading due to its robustness especially for fault
                 tolerance and cryptographic security in addition to its
                 decentralized architecture. IoT, on the other hand, is
                 an open interconnected network of smart devices able to
                 communicate simultaneously. This arises a challenge in
                 privacy and security, specifically for the data being
                 exchanged. To overcome this, studies have focused on
                 the blockchain to resolve the security and privacy
                 issues of IoT. Indeed, limited studies have proposed to
                 assess blockchain's viability for IoT and the
                 associated challenges. In this paper, a conceptual
                 model has proposed to identify the crucial factors
                 affecting the adoption of blockchain in IoT. The model
                 consists of four dimensions of factors that we assume
                 will affect the adoption of the two technologies. The
                 dimensions are: attitude-related factors, social
                 influence related factors, data-related factors, and
                 security-related factors. This model is validated
                 through a survey that was distributed between
                 professionals in blockchain and IoT. The findings show
                 a significant impact of data-related factors on the
                 adoption of blockchain in IoT and the intention to use
                 them. The model can play an important role in the
                 development of strategies, standards, and performance
                 assessment.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/1999-5903/",
  remark =       "Special Issue Network Economics and Utility
                 Maximization.",
}

@Article{Alzahrani:2020:NPA,
  author =       "Naif Alzahrani and Nirupama Bulusu",
  title =        "A new product anti-counterfeiting blockchain using a
                 truly decentralized dynamic consensus protocol",
  journal =      j-CCPE,
  volume =       "32",
  number =       "12",
  pages =        "e5232:1--e5232:??",
  day =          "25",
  month =        jun,
  year =         "2020",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.5232",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Wed Mar 31 07:52:17 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "05 March 2019",
}

@Article{Anonymous:2020:DS,
  author =       "Anonymous",
  title =        "Demystifying {Stablecoins}",
  journal =      j-QUEUE,
  volume =       "18",
  number =       "1",
  pages =        "??--??",
  month =        jan,
  year =         "2020",
  CODEN =        "AQCUAE",
  DOI =          "https://doi.org/10.1145/3387945.3388781",
  ISSN =         "1542-7730 (print), 1542-7749 (electronic)",
  ISSN-L =       "1542-7730",
  bibdate =      "Tue Mar 17 07:51:39 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/queue.bib",
  URL =          "https://dl.acm.org/doi/abs/10.1145/3387945.3388781",
  abstract =     "Cryptography meets monetary policy.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Queue: Tomorrow's Computing Today",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J882",
}

@Article{Anser:2020:SMU,
  author =       "Muhammad Khalid Anser and Ghulam Hussain Khan Zaigham
                 and Muhammad Imran Rasheed and Abdul Hameed Pitafi and
                 Jawad Iqbal and Adeel Luqman",
  title =        "Social media usage and individuals' intentions toward
                 adopting Bitcoin: The role of the theory of planned
                 behavior and perceived risk",
  journal =      "Int. J. Commun. Syst.",
  volume =       "33",
  number =       "17",
  pages =        "??--??",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1002/dac.4590",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/ijcomsys/ijcomsys33.html#AnserZRPIL20",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/ijcomsys/AnserZRPIL20",
  dblp-mdate =   "2022-04-09",
}

@Article{Ante:2020:PNS,
  author =       "Lennart Ante",
  title =        "A place next to {Satoshi}: foundations of blockchain
                 and cryptocurrency research in business and economics",
  journal =      j-SCIENTOMETRICS,
  volume =       "124",
  number =       "2",
  pages =        "1305--1333",
  month =        aug,
  year =         "2020",
  CODEN =        "SCNTDX",
  DOI =          "https://doi.org/10.1007/s11192-020-03492-8",
  ISSN =         "0138-9130 (print), 1588-2861 (electronic)",
  ISSN-L =       "0138-9130",
  bibdate =      "Fri Jul 10 10:28:58 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/scientometrics2020.bib",
  URL =          "http://link.springer.com/article/10.1007/s11192-020-03492-8;
                 http://link.springer.com/content/pdf/10.1007/s11192-020-03492-8.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientometrics",
  journal-URL =  "http://link.springer.com/journal/11192",
}

@Article{Asaf:2020:BTN,
  author =       "Khizra Asaf and Rana Asif Rehman and Byung-Seo Kim",
  title =        "Blockchain technology in {Named Data Networks}: a
                 detailed survey",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "171",
  number =       "??",
  pages =        "??--??",
  day =          "1",
  month =        dec,
  year =         "2020",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2020.102840",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:39 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804520303088",
  acknowledgement = ack-nhfb,
  articleno =    "102840",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Au:2020:SIC,
  author =       "Man Ho Au and Jinguang Han and Qianhong Wu and Colin
                 Boyd",
  title =        "Special Issue on Cryptographic Currency and Blockchain
                 Technology",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "107",
  number =       "??",
  pages =        "758--759",
  month =        jun,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.06.001",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:14 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19314840",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Bai:2020:QEP,
  author =       "Shuangjie Bai and Geng Yang and Chunming Rong and
                 Guoxiu Liu and Hua Dai",
  title =        "{QHSE}: an efficient privacy-preserving scheme for
                 blockchain-based transactions",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "112",
  number =       "??",
  pages =        "930--944",
  month =        nov,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2020.06.025",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Mar 30 13:50:07 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19334508",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Bala:2020:EBP,
  author =       "R. Bala and R. Manoharan",
  title =        "Enhanced Bitcoin Protocol with Effective Block
                 Creation and Verification by Trusted Miners",
  journal =      "EAI Endorsed Trans. Scalable Inf. Syst.",
  volume =       "7",
  number =       "27",
  pages =        "e8",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.4108/eai.13-7-2018.163836",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/sis/sis7.html#BalaM20",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/sis/BalaM20",
  dblp-mdate =   "2022-10-02",
}

@Article{Bao:2020:LSP,
  author =       "Zijian Bao and Wenbo Shi and Saru Kumari and Zhi-yin
                 Kong and Chien-Ming Chen",
  title =        "{Lockmix}: a secure and privacy-preserving mix service
                 for {Bitcoin} anonymity",
  journal =      j-INT-J-INFO-SEC,
  volume =       "19",
  number =       "3",
  pages =        "311--321",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10207-019-00459-6",
  ISSN =         "1615-5262 (print), 1615-5270 (electronic)",
  ISSN-L =       "1615-5262",
  bibdate =      "Tue May 19 08:49:45 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib",
  URL =          "http://link.springer.com/article/10.1007/s10207-019-00459-6",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Information Security",
  journal-URL =  "https://link.springer.com/journal/10207",
}

@Article{Barman:2020:BVS,
  author =       "Nabajeet Barman and Deepak {G C} and Maria G.
                 Martini",
  title =        "Blockchain for Video Streaming: Opportunities,
                 Challenges, and Open Issues",
  journal =      j-COMPUTER,
  volume =       "53",
  number =       "7",
  pages =        "45--56",
  month =        jul,
  year =         "2020",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2020.2989051",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Thu Jul 16 15:14:43 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Bartoletti:2020:CSB,
  author =       "Massimo Bartoletti and Stefano Lande and Roberto
                 Zunino",
  title =        "Computationally sound Bitcoin tokens",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2010.01347;
                 https://dblp.org/db/journals/corr/corr2010.html#abs-2010-01347",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2010-01347",
  dblp-mdate =   "2020-10-12",
}

@Article{Bartoletti:2020:DPS,
  author =       "Massimo Bartoletti and Salvatore Carta and Tiziana
                 Cimoli and Roberto Saia",
  title =        "Dissecting {Ponzi} schemes on {Ethereum}:
                 Identification, analysis, and impact",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "102",
  number =       "??",
  pages =        "259--277",
  month =        jan,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.08.014",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:04 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X18301407",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Bartoletti:2020:VRB,
  author =       "Massimo Bartoletti and Stefano Lande and Maurizio
                 Murgia and Roberto Zunino",
  title =        "Verification of recursive Bitcoin contracts",
  journal =      "CoRR",
  volume =       "abs/2011.14165",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2011.14165;
                 https://dblp.org/db/journals/corr/corr2011.html#abs-2011-14165",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2011-14165",
  dblp-mdate =   "2022-02-08",
}

@Article{Benil:2020:CBS,
  author =       "T. Benil and J. Jasper",
  title =        "Cloud based security on outsourcing using blockchain
                 in E-health systems",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "178",
  number =       "??",
  pages =        "Article 107344",
  day =          "4",
  month =        sep,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2020.107344",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Sat Mar 27 13:48:23 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128619316986",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Benisi:2020:BBD,
  author =       "Nazanin Zahed Benisi and Mehdi Aminian and Bahman
                 Javadi",
  title =        "Blockchain-based decentralized storage networks: a
                 survey",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "162",
  number =       "??",
  pages =        "??--??",
  day =          "15",
  month =        jul,
  year =         "2020",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2020.102656",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:36 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804520301302",
  acknowledgement = ack-nhfb,
  articleno =    "102656",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Bergman:2020:PBD,
  author =       "Sara Bergman and Mikael Asplund and Simin
                 Nadjm-Tehrani",
  title =        "Permissioned blockchains and distributed databases: a
                 performance study",
  journal =      j-CCPE,
  volume =       "32",
  number =       "12",
  pages =        "e5227:1--e5227:??",
  day =          "25",
  month =        jun,
  year =         "2020",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.5227",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Wed Mar 31 07:52:17 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "25 March 2019",
}

@Article{Bigini:2020:RBI,
  author =       "Gioele Bigini",
  title =        "A Review on Blockchain for the {Internet of Medical
                 Things}: Definitions, Challenges, Applications, and
                 Vision",
  journal =      j-FUTURE-INTERNET,
  volume =       "12",
  number =       "12",
  pages =        "208",
  day =          "25",
  month =        nov,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi12120208",
  ISSN =         "1999-5903",
  bibdate =      "Fri Jan 22 11:26:00 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/12/12/208",
  abstract =     "Nowadays, there are a lot of new mobile devices that
                 have the potential to assist healthcare professionals
                 when working and help to increase the well-being of the
                 people. These devices comprise the Internet of Medical
                 Things, but it is generally difficult for healthcare
                 institutions to meet compliance of their systems with
                 new medical solutions efficiently. A technology that
                 promises the sharing of data in a trust-less scenario
                 is the Distributed Ledger Technology through its
                 properties of decentralization, immutability, and
                 transparency. The Blockchain and the Internet of
                 Medical Things can be considered as at an early stage,
                 and the implementations successfully applying the
                 technology are not so many. Some aspects covered by
                 these implementations are data sharing,
                 interoperability of systems, security of devices, the
                 opportunity of data monetization and data ownership
                 that will be the focus of this review. This work aims
                 at giving an overview of the current state-of-the-art
                 of the Blockchain-based systems for the Internet of
                 Medical Things, specifically addressing the challenges
                 of reaching user-centricity for these combined systems,
                 and thus highlighting the potential future directions
                 to follow for full ownership of data by users.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/1999-5903/",
  remark =       "Special Issue The Future Internet of Medical Things.",
}

@Article{Biswas:2020:BHC,
  author =       "Sujit Biswas and Kashif Sharif and Fan Li and Saraju
                 Mohanty",
  title =        "Blockchain for E-Health-Care Systems: Easier Said Than
                 Done",
  journal =      j-COMPUTER,
  volume =       "53",
  number =       "7",
  pages =        "57--67",
  month =        jul,
  year =         "2020",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2020.2989781",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Thu Jul 16 15:14:43 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Bohme:2020:RVD,
  author =       "Rainer B{\"o}hme and Lisa Eckey and Tyler Moore and
                 Neha Narula and Tim Ruffing and Aviv Zohar",
  title =        "Responsible vulnerability disclosure in
                 cryptocurrencies",
  journal =      j-CACM,
  volume =       "63",
  number =       "10",
  pages =        "62--71",
  month =        sep,
  year =         "2020",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/3372115",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu Sep 24 07:02:28 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2020.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3372115",
  abstract =     "Software weaknesses in cryptocurrencies create unique
                 challenges in responsible revelations.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "https://dl.acm.org/loi/cacm",
}

@Article{Bonnah:2020:DDS,
  author =       "Ernest Bonnah and Ju Shiguang",
  title =        "{DecChain}: a decentralized security approach in Edge
                 Computing based on Blockchain",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "113",
  number =       "??",
  pages =        "363--379",
  month =        dec,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2020.07.009",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Mar 30 13:50:09 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19323933",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Bouachir:2020:BFC,
  author =       "O. Bouachir and M. Aloqaily and L. Tseng and A.
                 Boukerche",
  title =        "Blockchain and Fog Computing for Cyberphysical
                 Systems: The Case of Smart Industry",
  journal =      j-COMPUTER,
  volume =       "53",
  number =       "9",
  pages =        "36--45",
  year =         "2020",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Thu Sep 10 08:39:27 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Braeken:2020:BCS,
  author =       "A. Braeken and M. Liyanage and S. S. Kanhere and S.
                 Dixit",
  title =        "Blockchain and Cyberphysical Systems",
  journal =      j-COMPUTER,
  volume =       "53",
  number =       "9",
  pages =        "31--35",
  year =         "2020",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Thu Sep 10 08:39:27 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Brody:2020:TCI,
  author =       "Dorje Brody and Lane Hughston and Bernhard Meister",
  title =        "Theory of Cryptocurrency Interest Rates",
  journal =      j-SIAM-J-FINANCIAL-MATH,
  volume =       "11",
  number =       "1",
  pages =        "148--168",
  month =        "????",
  year =         "2020",
  CODEN =        "SJFMBJ",
  DOI =          "https://doi.org/10.1137/19M1263042",
  ISSN =         "1945-497X",
  bibdate =      "Thu May 28 10:38:11 MDT 2020",
  bibsource =    "http://epubs.siam.org/sam-bin/dbq/toclist/SIFIN/11/1;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/siamjfinancialmath.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "SIAM Journal on Financial Mathematics",
  journal-URL =  "http://epubs.siam.org/sifin",
  onlinedate =   "January 2020",
}

@Article{Buchnik:2020:FHT,
  author =       "Yehonatan Buchnik and Roy Friedman",
  title =        "{FireLedger}: a high throughput blockchain consensus
                 protocol",
  journal =      j-PROC-VLDB-ENDOWMENT,
  volume =       "13",
  number =       "9",
  pages =        "1525--1539",
  month =        may,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.14778/3397230.3397246",
  ISSN =         "2150-8097",
  bibdate =      "Wed Jul 8 18:23:01 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/vldbe.bib",
  URL =          "https://dl.acm.org/doi/abs/10.14778/3397230.3397246",
  abstract =     "Blockchains are distributed secure ledgers to which
                 transactions are issued continuously and each block of
                 transactions is tightly coupled to its predecessors.
                 Permissioned blockchains place special emphasis on
                 transactions throughput. In this paper we \ldots{}",
  acknowledgement = ack-nhfb,
  fjournal =     "Proceedings of the VLDB Endowment",
  journal-URL =  "https://dl.acm.org/loi/pvldb",
}

@Article{Butijn:2020:BSM,
  author =       "Bert-Jan Butijn and Damian A. Tamburri and Willem-Jan
                 van den Heuvel",
  title =        "Blockchains: a Systematic Multivocal Literature
                 Review",
  journal =      j-COMP-SURV,
  volume =       "53",
  number =       "3",
  pages =        "61:1--61:37",
  month =        jul,
  year =         "2020",
  CODEN =        "CMSVAN",
  DOI =          "https://doi.org/10.1145/3369052",
  ISSN =         "0360-0300 (print), 1557-7341 (electronic)",
  ISSN-L =       "0360-0300",
  bibdate =      "Wed Jul 8 17:24:44 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compsurv.bib",
  URL =          "https://dl.acm.org/doi/abs/10.1145/3369052",
  abstract =     "Blockchain technology has gained tremendous popularity
                 both in practice and academia. The goal of this article
                 is to develop a coherent overview of the state of the
                 art in blockchain technology, using a systematic (i.e.,
                 protocol-based, replicable), multivocal (i.e.,
                 featuring both white and grey literature alike)
                 literature review to (1) define blockchain technology,
                 (2) elaborate on its architecture options and (3)
                 tradeoffs, as well as to understand (4) the current
                 applications and challenges, as evident from the state
                 of the art. We derive a systematic definition of
                 blockchain technology, based on a formal concept
                 analysis. Further, we flesh out an overview of
                 blockchain technology elaborated by means of
                 Grounded-Theory.",
  acknowledgement = ack-nhfb,
  articleno =    "61",
  fjournal =     "ACM Computing Surveys",
  journal-URL =  "https://dl.acm.org/loi/csur",
}

@Article{Cao:2020:BAA,
  author =       "Sean Cao and Lin William Cong and Meng Han and Qixuan
                 Hou and Baozhong Yang",
  title =        "Blockchain Architecture for Auditing Automation and
                 Trust Building in Public Markets",
  journal =      j-COMPUTER,
  volume =       "53",
  number =       "7",
  pages =        "20--28",
  month =        jul,
  year =         "2020",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2020.2989789",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Thu Jul 16 15:14:43 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Cao:2020:BBA,
  author =       "Huikang Cao and Ruixuan Li and Wenlong Tian and
                 Zhiyong Xu and Weijun Xiao",
  title =        "Blockchain-based accountability for multi-party
                 oblivious {RAM}",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "137",
  number =       "??",
  pages =        "224--237",
  month =        mar,
  year =         "2020",
  CODEN =        "JPDCER",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed Mar 18 09:26:11 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731519303387",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Carver:2020:BSC,
  author =       "Jeffrey C. Carver and Miroslaw Staron",
  title =        "Blockchain and Smart Contract Engineering",
  journal =      j-IEEE-SOFTWARE,
  volume =       "37",
  number =       "5",
  pages =        "94--96",
  month =        sep # "\slash " # oct,
  year =         "2020",
  CODEN =        "IESOEG",
  DOI =          "https://doi.org/10.1109/MS.2020.2999995",
  ISSN =         "0740-7459 (print), 1937-4194 (electronic)",
  ISSN-L =       "0740-7459",
  bibdate =      "Thu May 27 17:14:52 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesoft.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Software",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/software",
}

@Article{Catalini:2020:SSE,
  author =       "Christian Catalini and Joshua S. Gans",
  title =        "Some simple economics of the blockchain",
  journal =      j-CACM,
  volume =       "63",
  number =       "7",
  pages =        "80--90",
  month =        jul,
  year =         "2020",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/3359552",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Mon Jun 22 06:05:31 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2020.bib",
  URL =          "https://dl.acm.org/doi/abs/10.1145/3359552",
  abstract =     "Blockchain technology can shape innovation and
                 competition in digital platforms, but under what
                 conditions?",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "https://dl.acm.org/loi/cacm",
}

@Article{Chen:2020:BIT,
  author =       "Fei Chen and Zhe Xiao and Laizhong Cui and Qiuzhen Lin
                 and Jianqiang Li and Shui Yu",
  title =        "Blockchain for {Internet of Things} applications: a
                 review and open issues",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "172",
  number =       "??",
  pages =        "??--??",
  day =          "15",
  month =        dec,
  year =         "2020",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2020.102839",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:40 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804520303076",
  acknowledgement = ack-nhfb,
  articleno =    "102839",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Chen:2020:BPP,
  author =       "Zheshi Chen and Chunhong Li and Wenjun Sun",
  title =        "Bitcoin price prediction using machine learning: an
                 approach to sample dimension engineering",
  journal =      j-J-COMPUT-APPL-MATH,
  volume =       "365",
  number =       "??",
  pages =        "Article 112395",
  month =        feb,
  year =         "2020",
  CODEN =        "JCAMDI",
  ISSN =         "0377-0427 (print), 1879-1778 (electronic)",
  ISSN-L =       "0377-0427",
  bibdate =      "Fri Sep 13 09:36:33 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcomputapplmath2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S037704271930398X",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Computational and Applied Mathematics",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03770427",
}

@Article{Chen:2020:MLP,
  author =       "Huan Chen and Yijie Wang",
  title =        "{MiniChain}: a lightweight protocol to combat the
                 {UTXO} growth in public blockchain",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "143",
  number =       "??",
  pages =        "67--76",
  month =        sep,
  year =         "2020",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2020.05.001",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:02 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731520302732",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Chen:2020:SES,
  author =       "Huashan Chen and Marcus Pendleton and Laurent Njilla
                 and Shouhuai Xu",
  title =        "A Survey on {Ethereum} Systems Security:
                 Vulnerabilities, Attacks, and Defenses",
  journal =      j-COMP-SURV,
  volume =       "53",
  number =       "3",
  pages =        "67:1--67:43",
  month =        jul,
  year =         "2020",
  CODEN =        "CMSVAN",
  DOI =          "https://doi.org/10.1145/3391195",
  ISSN =         "0360-0300 (print), 1557-7341 (electronic)",
  ISSN-L =       "0360-0300",
  bibdate =      "Wed Jul 8 17:24:44 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compsurv.bib",
  URL =          "https://dl.acm.org/doi/abs/10.1145/3391195",
  abstract =     "Blockchain technology is believed by many to be a game
                 changer in many application domains. While the first
                 generation of blockchain technology (i.e., Blockchain
                 1.0) is almost exclusively used for cryptocurrency, the
                 second generation (i.e., Blockchain 2.0), as
                 represented by Ethereum, is an open and decentralized
                 platform enabling a new paradigm of computing
                 Decentralized Applications (DApps) running on top of
                 blockchains. The rich applications and semantics of
                 DApps inevitably introduce many security
                 vulnerabilities, which have no counterparts in pure
                 cryptocurrency systems like Bitcoin. Since Ethereum is
                 a new, yet complex, system, it is imperative to have a
                 systematic and comprehensive understanding on its
                 security from a holistic perspective, which was
                 previously unavailable in the literature. To the best
                 of our knowledge, the present survey, which can also be
                 used as a tutorial, fills this void. We systematize
                 three aspects of Ethereum systems security:
                 vulnerabilities, attacks, and defenses. We draw
                 insights into vulnerability root causes, attack
                 consequences, and defense capabilities, which shed
                 light on future research directions.",
  acknowledgement = ack-nhfb,
  articleno =    "67",
  fjournal =     "ACM Computing Surveys",
  journal-URL =  "https://dl.acm.org/loi/csur",
}

@Article{Chen:2020:UEG,
  author =       "Ting Chen and Zihao Li and Yuxiao Zhu and Jiachi Chen
                 and Xiapu Luo and John Chi-Shing Lui and Xiaodong Lin
                 and Xiaosong Zhang",
  title =        "Understanding {Ethereum} via Graph Analysis",
  journal =      j-TOIT,
  volume =       "20",
  number =       "2",
  pages =        "18:1--18:32",
  month =        may,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3381036",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Wed May 27 07:53:04 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/abs/10.1145/3381036",
  abstract =     "Ethereum, a blockchain, supports its own
                 cryptocurrency named Ether and smart contracts.
                 Although more than 8M smart contracts have been
                 deployed on Ethereum, little is known about the
                 characteristics of its users, smart contracts, and the
                 relationships \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "18",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Chi:2020:SED,
  author =       "Jiancheng Chi and Yu Li and Jing Huang and Jing Liu
                 and Yingwei Jin and Chen Chen and Tie Qiu",
  title =        "A secure and efficient data sharing scheme based on
                 blockchain in industrial {Internet of Things}",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "167",
  number =       "??",
  pages =        "??--??",
  day =          "1",
  month =        oct,
  year =         "2020",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2020.102710",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:38 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804520301843",
  acknowledgement = ack-nhfb,
  articleno =    "102710",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Clark:2020:DS,
  author =       "Jeremy Clark and Didem Demirag and Seyedehmahsa
                 Moosavi",
  title =        "Demystifying {Stablecoins}",
  journal =      j-CACM,
  volume =       "63",
  number =       "7",
  pages =        "40--46",
  month =        jul,
  year =         "2020",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/3386275",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Mon Jun 22 06:05:31 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib",
  URL =          "https://dl.acm.org/doi/abs/10.1145/3386275",
  abstract =     "Cryptography meets monetary policy.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "https://dl.acm.org/loi/cacm",
}

@Article{Clavin:2020:BGU,
  author =       "James Clavin and Sisi Duan and Haibin Zhang and
                 Vandana P. Janeja and Karuna P. Joshi and Yelena Yesha
                 and Lucy C. Erickson and Justin D. Li",
  title =        "Blockchains for Government: Use Cases and Challenges",
  journal =      j-DGOV,
  volume =       "1",
  number =       "3",
  pages =        "22:1--22:21",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3427097",
  ISSN =         "2691-199X (print), 2639-0175 (electronic)",
  ISSN-L =       "2639-0175",
  bibdate =      "Tue Mar 30 16:40:12 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/dgov.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3427097",
  abstract =     "Blockchain is the technology used by developers of
                 cryptocurrencies, like Bitcoin, to enable exchange of
                 financial ``coins'' between participants in the absence
                 of a trusted third party to ensure the transaction,
                 such as is typically done by governments. \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "22",
  fjournal =     "Digital Government: Research and Practice (DGOV)",
  journal-URL =  "https://dl.acm.org/loi/dgov",
}

@Article{Coblenz:2020:CAT,
  author =       "Michael Coblenz and Jonathan Aldrich and Brad A. Myers
                 and Joshua Sunshine",
  title =        "Can advanced type systems be usable? {An} empirical
                 study of ownership, assets, and typestate in
                 {Obsidian}",
  journal =      j-PACMPL,
  volume =       "4",
  number =       "OOPSLA",
  pages =        "132:1--132:28",
  month =        nov,
  year =         "2020",
  DOI =          "https://doi.org/10.1145/3428200",
  bibdate =      "Tue Mar 30 08:10:50 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/pacmpl.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3428200",
  abstract =     "Some blockchain programs (smart contracts) have
                 included serious security vulnerabilities. Obsidian is
                 a new typestate-oriented programming language that uses
                 a strong type system to rule out some of these
                 vulnerabilities. Although Obsidian was designed to
                 promote usability to make it as easy as possible to
                 write programs, strong type systems can cause a
                 language to be difficult to use. In particular,
                 ownership, typestate, and assets, which Obsidian uses
                 to provide safety guarantees, have not seen broad
                 adoption together in popular languages and result in
                 significant usability challenges. We performed an
                 empirical study with 20 participants comparing Obsidian
                 to Solidity, which is the language most commonly used
                 for writing smart contracts today. We observed that
                 Obsidian participants were able to successfully
                 complete more of the programming tasks than the
                 Solidity participants. We also found that the Solidity
                 participants commonly inserted asset-related bugs,
                 which Obsidian detects at compile time.",
  acknowledgement = ack-nhfb,
  articleno =    "132",
  fjournal =     "Proceedings of the ACM on Programming Languages",
  journal-URL =  "https://pacmpl.acm.org/",
}

@Article{Coblenz:2020:OTA,
  author =       "Michael Coblenz and Reed Oei and Tyler Etzel and
                 Paulette Koronkevich and Miles Baker and Yannick Bloem
                 and Brad A. Myers and Joshua Sunshine and Jonathan
                 Aldrich",
  title =        "{Obsidian}: Typestate and Assets for Safer Blockchain
                 Programming",
  journal =      j-TOPLAS,
  volume =       "42",
  number =       "3",
  pages =        "14:1--14:82",
  month =        dec,
  year =         "2020",
  CODEN =        "ATPSDT",
  DOI =          "https://doi.org/10.1145/3417516",
  ISSN =         "0164-0925 (print), 1558-4593 (electronic)",
  ISSN-L =       "0164-0925",
  bibdate =      "Fri Feb 5 10:23:03 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toplas.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3417516",
  abstract =     "Blockchain platforms are coming into use for
                 processing critical transactions among participants who
                 have not established mutual trust. Many blockchains are
                 programmable, supporting smart contracts, which
                 maintain persistent state and support transactions that
                 transform the state. Unfortunately, bugs in many smart
                 contracts have been exploited by hackers. Obsidian is a
                 novel programming language with a type system that
                 enables static detection of bugs that are common in
                 smart contracts today. Obsidian is based on a core
                 calculus, Silica, for which we proved type soundness.
                 Obsidian uses typestate to detect improper state
                 manipulation and uses linear types to detect abuse of
                 assets. We integrated a permissions system that encodes
                 a notion of ownership to allow for safe, flexible
                 aliasing. We describe two case studies that evaluate
                 Obsidian's applicability to the domains of parametric
                 insurance and supply chain management, finding that
                 Obsidian's type system facilitates reasoning about
                 high-level states and ownership of resources. We
                 compared our Obsidian implementation to a Solidity
                 implementation, observing that the Solidity
                 implementation requires much boilerplate checking and
                 tracking of state, whereas Obsidian does this work
                 statically.",
  acknowledgement = ack-nhfb,
  articleno =    "14",
  fjournal =     "ACM Transactions on Programming Languages and
                 Systems",
  journal-URL =  "https://dl.acm.org/loi/toplas",
}

@Article{Coelho:2020:CPI,
  author =       "Igor M. Coelho and Vitor N. Coelho and Rodolfo P.
                 Araujo and Wang Yong Qiang and Brett D. Rhodes",
  title =        "Challenges of {PBFT}-Inspired Consensus for Blockchain
                 and Enhancements over Neo {dBFT}",
  journal =      j-FUTURE-INTERNET,
  volume =       "12",
  number =       "8",
  pages =        "129",
  day =          "30",
  month =        jul,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi12080129",
  ISSN =         "1999-5903",
  bibdate =      "Fri Aug 28 12:33:08 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/12/8/129",
  abstract =     "Consensus mechanisms are a core feature for handling
                 negotiation and agreements. Blockchain technology has
                 seen the introduction of different sorts of consensus
                 mechanism, ranging from tasks of heavy computation to
                 the subtle mathematical proofs of Byzantine agreements.
                 This paper presents the pioneer Delegated Byzantine
                 Fault Tolerance (dBFT) protocol of Neo Blockchain,
                 which was inspired by the Practical Byzantine Fault
                 Tolerance (PBFT). Besides introducing its history, this
                 study describes proofs and didactic examples, as well
                 as novel design and extensions for Neo dBFT with
                 multiple block proposals. Finally, we discuss
                 challenges when dealing with strong Byzantine
                 adversaries, and propose solutions inspired on PBFT for
                 current weak-synchrony problems and increasing system
                 robustness against attacks. Key Contribution: Presents
                 an overview of the history of PBFT-inspired consensus
                 for blockchain, highlighting its current importance on
                 the literature, challenges and assumptions. Contributes
                 to the field of Distributed Consensus, proposing novel
                 extensions for the Neo dBFT (dBFT 2.0+, dBFT 3.0 and
                 dBFT 3.0+), with new insights on innovative consensus
                 mechanisms.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/1999-5903/",
  remark =       "Special Issue Special Issue on Cyber Physical Systems:
                 Prospects, Challenges, and Role in Software Defined
                 Networking and Blockchain.",
}

@Article{Coelho:2020:MMB,
  author =       "Vitor Naz{\'a}rio Coelho",
  title =        "A {MILP} Model for a {Byzantine} Fault Tolerant
                 Blockchain Consensus",
  journal =      j-FUTURE-INTERNET,
  volume =       "12",
  number =       "11",
  pages =        "185",
  day =          "29",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi12110185",
  ISSN =         "1999-5903",
  bibdate =      "Fri Jan 22 11:25:59 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/12/11/185",
  abstract =     "Mixed-integer mathematical programming has been widely
                 used to model and solve challenging optimization
                 problems. One interesting feature of this technique is
                 the ability to prove the optimality of the achieved
                 solution, for many practical scenarios where a linear
                 programming model can be devised. This paper explores
                 its use to model very strong Byzantine adversaries, in
                 the context of distributed consensus systems. In
                 particular, we apply the proposed technique to find
                 challenging adversarial conditions on a
                 state-of-the-art blockchain consensus: the Neo dBFT.
                 Neo Blockchain has been using the dBFT algorithm since
                 its foundation, but, due to the complexity of the
                 algorithm, it is challenging to devise definitive
                 algebraic proofs that guarantee safety/liveness of the
                 system (and adjust for every change proposed by the
                 community). Core developers have to manually devise and
                 explore possible adversarial attacks scenarios as an
                 exhaustive task. The proposed multi-objective model is
                 intended to assist the search of possible faulty
                 scenario, which includes three objective functions that
                 can be combined as a maximization problem for testing
                 one-block finality or a minimization problem for
                 ensuring liveness. Automated graphics help developers
                 to visually observe attack conditions and to quickly
                 find a solution. This paper proposes an exact
                 adversarial model that explores current limits for
                 practical blockchain consensus applications such as
                 dBFT, with ideas that can also be extended to other
                 decentralized ledger technologies.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/1999-5903/",
  remark =       "Special Issue Special Issue on Cyber Physical Systems:
                 Prospects, Challenges, and Role in Software Defined
                 Networking and Blockchain.",
}

@Article{Cohen:2020:FBT,
  author =       "Gil Cohen",
  title =        "Forecasting Bitcoin Trends Using Algorithmic Learning
                 Systems",
  journal =      j-ENTROPY,
  volume =       "22",
  number =       "8",
  pages =        "838",
  month =        "????",
  year =         "2020",
  CODEN =        "ENTRFG",
  DOI =          "https://doi.org/10.3390/e22080838",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/entropy/entropy22.html#Cohen20;
                 https://www.wikidata.org/entity/Q104107938",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/entropy/Cohen20",
  dblp-mdate =   "2020-12-25",
  fjournal =     "Entropy",
  journal-URL =  "https://www.mdpi.com/journal/entropy/",
}

@Article{Colomo-Palacios:2020:CRB,
  author =       "Ricardo Colomo-Palacios and Mary
                 S{\'a}nchez-Gord{\'o}n and Daniel Arias-Aranda",
  title =        "A critical review on blockchain assessment
                 initiatives: a technology evolution viewpoint",
  journal =      j-J-SOFTW-EVOL-PROC,
  volume =       "32",
  number =       "11",
  pages =        "e2272:1--e2272:??",
  month =        nov,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1002/smr.2272",
  ISSN =         "2047-7473 (print), 2047-7481 (electronic)",
  ISSN-L =       "2047-7473",
  bibdate =      "Mon May 17 08:20:31 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsoftwevolproc.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "",
  fjournal =     "Journal of Software: Evolution and Process",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)2047-7481",
  onlinedate =   "30 May 2020",
}

@Article{DeAguiar:2020:SBB,
  author =       "Erikson J{\'u}lio {De Aguiar} and Bruno S.
                 Fai{\c{c}}al and Bhaskar Krishnamachari and J{\'o}
                 Ueyama",
  title =        "A Survey of Blockchain-Based Strategies for
                 Healthcare",
  journal =      j-COMP-SURV,
  volume =       "53",
  number =       "2",
  pages =        "27:1--27:27",
  month =        jul,
  year =         "2020",
  CODEN =        "CMSVAN",
  DOI =          "https://doi.org/10.1145/3376915",
  ISSN =         "0360-0300 (print), 1557-7341 (electronic)",
  ISSN-L =       "0360-0300",
  bibdate =      "Wed Jul 8 17:24:43 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compsurv.bib",
  URL =          "https://dl.acm.org/doi/abs/10.1145/3376915",
  abstract =     "Blockchain technology has been gaining visibility
                 owing to its ability to enhance the security,
                 reliability, and robustness of distributed systems.
                 Several areas have benefited from research based on
                 this technology, such as finance, remote sensing, data
                 analysis, and healthcare. Data immutability, privacy,
                 transparency, decentralization, and distributed ledgers
                 are the main features that make blockchain an
                 attractive technology. However, healthcare records that
                 contain confidential patient data make this system very
                 complicated because there is a risk of a privacy
                 breach. This study aims to address research into the
                 applications of the blockchain healthcare area. It sets
                 out by discussing the management of medical
                 information, as well as the sharing of medical records,
                 image sharing, and log management. We also discuss
                 papers that intersect with other areas, such as the
                 Internet of Things, the management of information,
                 tracking of drugs along their supply chain, and aspects
                 of security and privacy. As we are aware that there are
                 other surveys of blockchain in healthcare, we analyze
                 and compare both the positive and negative aspects of
                 their papers. Finally, we seek to examine the concepts
                 of blockchain in the medical area, by assessing their
                 benefits and drawbacks and thus giving guidance to
                 other researchers in the area. Additionally, we
                 summarize the methods used in healthcare per
                 application area and show their pros and cons.",
  acknowledgement = ack-nhfb,
  articleno =    "27",
  fjournal =     "ACM Computing Surveys",
  journal-URL =  "https://dl.acm.org/loi/csur",
}

@Article{Delgado-Mohatar:2020:BBS,
  author =       "Oscar Delgado-Mohatar and Jos{\'e} Mar{\'\i}a
                 Sierra-C{\'a}mara and Eloy Anguiano",
  title =        "Blockchain-based semi-autonomous ransomware",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "112",
  number =       "??",
  pages =        "589--603",
  month =        nov,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2020.02.037",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Mar 30 13:50:07 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19317406",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Delgado-Segura:2020:FPD,
  author =       "Sergi Delgado-Segura and Cristina P{\'e}rez-Sol{\`a}
                 and Guillermo Navarro-Arribas and Jordi
                 Herrera-Joancomart{\'\i}",
  title =        "A fair protocol for data trading based on {Bitcoin}
                 transactions",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "107",
  number =       "??",
  pages =        "832--840",
  month =        jun,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2017.08.021",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:14 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X17318344",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Demir:2020:ETG,
  author =       "M. Demir and O. Turetken and A. Mashatan",
  title =        "An Enterprise Transformation Guide for the Inevitable
                 Blockchain Disruption",
  journal =      j-COMPUTER,
  volume =       "53",
  number =       "6",
  pages =        "34--43",
  month =        jun,
  year =         "2020",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Wed Jun 17 11:55:02 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{deOliveira:2020:BRB,
  author =       "Marcela T. de Oliveira and L{\'u}cio H. A. Reis and
                 Dianne S. V. Medeiros and Ricardo C. Carrano and
                 S{\'{\i}}lvia D. Olabarriaga and Diogo M. F. Mattos",
  title =        "Blockchain reputation-based consensus: a scalable and
                 resilient mechanism for distributed mistrusting
                 applications",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "179",
  number =       "??",
  pages =        "Article 107367",
  day =          "9",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2020.107367",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Sat Mar 27 13:48:24 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128620300360",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Dey:2020:RLB,
  author =       "Asim K. Dey and Cuneyt G. Akcora and Yulia R. Gel and
                 Murat Kantarcioglu",
  title =        "On the role of local blockchain network features in
                 cryptocurrency price formation",
  journal =      j-CAN-J-STAT,
  volume =       "48",
  number =       "3",
  pages =        "561--581",
  month =        sep,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1002/cjs.11547",
  ISSN =         "0319-5724 (print), 1708-945X (electronic)",
  ISSN-L =       "0319-5724",
  bibdate =      "Wed Mar 31 14:51:47 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/canjstat.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "",
  fjournal =     "Canadian Journal of Statistics = Revue canadienne de
                 statistique",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1708-945X/",
  onlinedate =   "18 March 2020",
}

@Article{DiFrancescoMaesa:2020:BAS,
  author =       "Damiano {Di Francesco Maesa} and Paolo Mori",
  title =        "{Blockchain 3.0} applications survey",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "138",
  number =       "??",
  pages =        "99--114",
  month =        apr,
  year =         "2020",
  CODEN =        "JPDCER",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed Mar 18 09:26:11 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731519308664",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Dimitriou:2020:ECF,
  author =       "Tassos Dimitriou",
  title =        "Efficient, Coercion-free and Universally Verifiable
                 {Blockchain}-based Voting",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "174",
  number =       "??",
  pages =        "Article 107234",
  day =          "19",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2020.107234",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Fri Aug 14 10:03:48 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128619317414",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Duong:2020:FAB,
  author =       "Le Vu Trung Duong and Nguyen Thi Thanh Thuy and Lam
                 Duc Khai",
  title =        "A fast approach for bitcoin blockchain cryptocurrency
                 mining system",
  journal =      "Integr.",
  volume =       "74",
  number =       "??",
  pages =        "107--114",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.vlsi.2020.05.003",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/integration/integration74.html#DuongTK20",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/integration/DuongTK20",
  dblp-mdate =   "2022-10-02",
}

@Article{Durand:2020:DLI,
  author =       "Arnaud Durand and Pascal Gremaud and Jacques
                 Pasquier",
  title =        "Decentralized {LPWAN} infrastructure using blockchain
                 and digital signatures",
  journal =      j-CCPE,
  volume =       "32",
  number =       "12",
  pages =        "e5352:1--e5352:??",
  day =          "25",
  month =        jun,
  year =         "2020",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.5352",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Wed Mar 31 07:52:17 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "24 May 2019",
}

@Article{Ebert:2020:BTP,
  author =       "C. Ebert and P. Louridas and T. M.
                 Fern{\'a}ndez-Caram{\'e}s and P. Fraga-Lamas",
  title =        "{Blockchain} Technologies in Practice",
  journal =      j-IEEE-SOFTWARE,
  volume =       "37",
  number =       "4",
  pages =        "17--25",
  month =        jul # "\slash " # aug,
  year =         "2020",
  CODEN =        "IESOEG",
  ISSN =         "0740-7459 (print), 1937-4194 (electronic)",
  ISSN-L =       "0740-7459",
  bibdate =      "Wed Aug 12 15:32:32 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesoft.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Software",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/software",
}

@Article{Eisele:2020:BTE,
  author =       "S. Eisele and C. Barreto and A. Dubey and X.
                 Koutsoukos and T. Eghtesad and A. Laszka and A.
                 Mavridou",
  title =        "Blockchains for Transactive Energy Systems:
                 Opportunities, Challenges, and Approaches",
  journal =      j-COMPUTER,
  volume =       "53",
  number =       "9",
  pages =        "66--76",
  year =         "2020",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Thu Sep 10 08:39:27 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Elagin:2020:BBT,
  author =       "Vasiliy Elagin and Anastasia Spirkina and Andrei
                 Levakov and Ilya Belozertsev",
  title =        "Blockchain Behavioral Traffic Model as a Tool to
                 Influence Service {IT} Security",
  journal =      j-FUTURE-INTERNET,
  volume =       "12",
  number =       "4",
  pages =        "68",
  day =          "15",
  month =        apr,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi12040068",
  ISSN =         "1999-5903",
  bibdate =      "Thu May 28 15:16:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/12/4/68",
  abstract =     "The present article describes the behavioral model of
                 blockchain services; their reliability is confirmed on
                 the basis of experimental data. The authors identify
                 the main technical characteristics and features
                 associated with data transmission through the network.
                 The authors determine the network scheme, working with
                 blockchain transactions and the dependence of network
                 characteristics on application parameters. They analyze
                 the application of this model for the detection of the
                 blockchain service and the possibility of the existing
                 security mechanisms of this technology being evaded.
                 Furthermore, the article offers recommendations for
                 hiding the blockchain traffic profile to significantly
                 complicate its identification in the data network.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/1999-5903/",
  remark =       "Special Issue Cyber Security of the Continuous Digital
                 Environment: Challenges, Solutions and Future
                 Directions.",
}

@Article{Erdin:2020:BPN,
  author =       "Enes Erdin and Mumin Cebe and Kemal Akkaya and Senay
                 Solak and Eyuphan Bulut and Selcuk Uluagac",
  title =        "A {Bitcoin} payment network with reduced transaction
                 fees and confirmation times",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "172",
  number =       "??",
  pages =        "Article 107098",
  day =          "8",
  month =        may,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2020.107098",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Fri Aug 14 10:03:47 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128619308850",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Ezhilchelvan:2020:NBT,
  author =       "Paul Ezhilchelvan and Amjad Aldweesh and Aad van
                 Moorsel",
  title =        "Non-blocking two-phase commit using blockchain",
  journal =      j-CCPE,
  volume =       "32",
  number =       "12",
  pages =        "e5276:1--e5276:??",
  day =          "25",
  month =        jun,
  year =         "2020",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.5276",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Wed Mar 31 07:52:17 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "01 April 2019",
}

@Article{Fan:2020:DDR,
  author =       "Kuan Fan and Zijian Bao and Mingxi Liu and Athanasios
                 V. Vasilakos and Wenbo Shi",
  title =        "{Dredas}: Decentralized, reliable and efficient remote
                 outsourced data auditing scheme with blockchain smart
                 contract for industrial {IoT}",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "110",
  number =       "??",
  pages =        "665--674",
  month =        sep,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.10.014",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:19 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19315560",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Fan:2020:SHB,
  author =       "Chun-I Fan and Yi-Fan Tseng and Hui-Po Su and Ruei-Hau
                 Hsu and Hiroaki Kikuchi",
  title =        "Secure hierarchical {Bitcoin} wallet scheme against
                 privilege escalation attacks",
  journal =      j-INT-J-INFO-SEC,
  volume =       "19",
  number =       "3",
  pages =        "245--255",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10207-019-00476-5",
  ISSN =         "1615-5262 (print), 1615-5270 (electronic)",
  ISSN-L =       "1615-5262",
  bibdate =      "Tue May 19 08:49:45 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib",
  URL =          "http://link.springer.com/article/10.1007/s10207-019-00476-5",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Information Security",
  journal-URL =  "https://link.springer.com/journal/10207",
}

@Article{Feng:2020:TRH,
  author =       "Jingyu Feng and Xinyu Zhao and Kexuan Chen and Feng
                 Zhao and Guanghua Zhang",
  title =        "Towards random-honest miners selection and
                 multi-blocks creation: Proof-of-negotiation consensus
                 mechanism in blockchain networks",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "105",
  number =       "??",
  pages =        "248--258",
  month =        apr,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.11.026",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:07 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19313044",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Ferretti:2020:EBS,
  author =       "Stefano Ferretti and Gabriele D'Angelo",
  title =        "On the {Ethereum} blockchain structure: a complex
                 networks theory perspective",
  journal =      j-CCPE,
  volume =       "32",
  number =       "12",
  pages =        "e5493:1--e5493:??",
  day =          "25",
  month =        jun,
  year =         "2020",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.5493",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Wed Mar 31 07:52:17 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "22 August 2019",
}

@Article{Ferretti:2020:FSI,
  author =       "Stefano Ferretti and Gabriele D'Angelo",
  title =        "Foreword to the special issue on cryptocurrencies and
                 blockchains for distributed systems",
  journal =      j-CCPE,
  volume =       "32",
  number =       "12",
  pages =        "e5539:1--e5539:??",
  day =          "25",
  month =        jun,
  year =         "2020",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.5539",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Wed Mar 31 07:52:17 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "23 October 2019",
}

@Article{Fry:2020:QSB,
  author =       "John Fry and Jean-Philippe Serbera",
  title =        "Quantifying the sustainability of Bitcoin and
                 Blockchain",
  journal =      "J. Enterp. Inf. Manag.",
  volume =       "33",
  number =       "6",
  pages =        "1379--1394",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1108/JEIM-06-2018-0134",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/jeim/jeim33.html#FryS20",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/jeim/FryS20",
  dblp-mdate =   "2021-10-14",
}

@Article{Gao:2020:ABC,
  author =       "Wenyou Gao and Chang Su",
  title =        "Analysis on block chain financial transaction under
                 artificial neural network of deep learning",
  journal =      j-J-COMPUT-APPL-MATH,
  volume =       "380",
  number =       "??",
  pages =        "Article 112991",
  day =          "15",
  month =        dec,
  year =         "2020",
  CODEN =        "JCAMDI",
  DOI =          "https://doi.org/10.1016/j.cam.2020.112991",
  ISSN =         "0377-0427 (print), 1879-1778 (electronic)",
  ISSN-L =       "0377-0427",
  bibdate =      "Wed Jul 8 06:51:59 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcomputapplmath2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S037704272030282X",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Computational and Applied Mathematics",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03770427",
}

@Article{Gao:2020:AEF,
  author =       "Wenyou Gao and Chang Su",
  title =        "Analysis of earnings forecast of blockchain financial
                 products based on particle swarm optimization",
  journal =      j-J-COMPUT-APPL-MATH,
  volume =       "372",
  number =       "??",
  pages =        "Article 112724",
  month =        jul,
  year =         "2020",
  CODEN =        "JCAMDI",
  ISSN =         "0377-0427 (print), 1879-1778 (electronic)",
  ISSN-L =       "0377-0427",
  bibdate =      "Wed May 13 06:58:33 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcomputapplmath2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0377042720300157",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Computational and Applied Mathematics",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03770427",
}

@Article{Garrocho:2020:RTS,
  author =       "C. T. B. Garrocho and M. C. Silva and C. M. S.
                 Ferreira and C. F. M. d. C. Cavalcanti and R. A.
                 {Rabelo Oliveira}",
  title =        "Real-Time Systems Implications in the Blockchain-Based
                 Vertical Integration of {Industry 4.0}",
  journal =      j-COMPUTER,
  volume =       "53",
  number =       "9",
  pages =        "46--55",
  year =         "2020",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Thu Sep 10 08:39:27 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Ge:2020:BBD,
  author =       "Chunpeng Ge and Zhe Liu and Liming Fang",
  title =        "A blockchain based decentralized data security
                 mechanism for the {Internet of Things}",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "141",
  number =       "??",
  pages =        "1--9",
  month =        jul,
  year =         "2020",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2020.03.005",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:01 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S074373151930810X",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Ghosh:2020:SCB,
  author =       "Arunima Ghosh and Shashank Gupta and Amit Dua and
                 Neeraj Kumar",
  title =        "Security of Cryptocurrencies in blockchain technology:
                 State-of-art, challenges and future prospects",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "163",
  number =       "??",
  pages =        "??--??",
  day =          "1",
  month =        aug,
  year =         "2020",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2020.102635",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:36 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804520301090",
  acknowledgement = ack-nhfb,
  articleno =    "102635",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Goldsmith:2020:AHS,
  author =       "Daniel Goldsmith and Kim Grauer and Yonah Shmalo",
  title =        "Analyzing hack subnetworks in the bitcoin transaction
                 graph",
  journal =      "Appl. Netw. Sci.",
  volume =       "5",
  number =       "1",
  pages =        "22",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s41109-020-00261-7",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/ans/ans5.html#GoldsmithGS20",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/ans/GoldsmithGS20",
  dblp-mdate =   "2022-02-14",
}

@Article{Gopalan:2020:SSB,
  author =       "Aditya Gopalan and Abishek Sankararaman and Anwar
                 Walid and Sriram Vishwanath",
  title =        "Stability and Scalability of Blockchain Systems",
  journal =      j-POMACS,
  volume =       "4",
  number =       "2",
  pages =        "35:1--35:35",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3392153",
  ISSN =         "2476-1249",
  ISSN-L =       "2476-1249",
  bibdate =      "Mon Mar 29 10:31:35 MDT 2021",
  bibsource =    "http://portal.acm.org/https://www.math.utah.edu/pub/tex/bib/pomacs.bib;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3392153",
  abstract =     "The blockchain paradigm provides a mechanism for
                 content dissemination and distributed consensus on
                 Peer-to-Peer (P2P) networks. While this paradigm has
                 been widely adopted in industry, it has not been
                 carefully analyzed in terms of its network scaling with
                 respect to the number of peers. Applications for
                 blockchain systems, such as cryptocurrencies and IoT,
                 require this form of network scaling. In this paper, we
                 propose a new stochastic network model for a blockchain
                 system. We identify a structural property called
                 one-endedness, which we show to be desirable in any
                 blockchain system as it is directly related to
                 distributed consensus among the peers. We show that the
                 stochastic stability of the network is sufficient for
                 the one-endedness of a blockchain. We further establish
                 that our model belongs to a class of network models,
                 called monotone separable models. This allows us to
                 establish upper and lower bounds on the stability
                 region. The bounds on stability depend on the
                 connectivity of the P2P network through its conductance
                 and allow us to analyze the scalability of blockchain
                 systems on large P2P networks. We verify our
                 theoretical insights using both synthetic data and real
                 data from the Bitcoin network.",
  acknowledgement = ack-nhfb,
  articleno =    "35",
  fjournal =     "Proceedings of the ACM on Measurement and Analysis of
                 Computing Systems (POMACS)",
  journal-URL =  "https://dl.acm.org/loi/pomacs",
}

@Article{Gramoli:2020:BCB,
  author =       "Vincent Gramoli",
  title =        "From blockchain consensus back to {Byzantine}
                 consensus",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "107",
  number =       "??",
  pages =        "760--769",
  month =        jun,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2017.09.023",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:14 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X17320095",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Grech:2020:MAG,
  author =       "Neville Grech and Michael Kong and Anton Jurisevic and
                 Lexi Brent and Bernhard Scholz and Yannis Smaragdakis",
  title =        "{MadMax}: analyzing the out-of-gas world of smart
                 contracts",
  journal =      j-CACM,
  volume =       "63",
  number =       "10",
  pages =        "87--95",
  month =        sep,
  year =         "2020",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/3416262",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu Sep 24 07:02:28 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2020.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3416262",
  abstract =     "Ethereum is a distributed blockchain platform, serving
                 as an ecosystem for smart contracts: full-fledged
                 intercommunicating programs that capture the
                 transaction logic of an account. A gas limit caps the
                 execution of an Ethereum smart contract: \ldots{}",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "https://dl.acm.org/loi/cacm",
}

@Article{Guan:2020:TSE,
  author =       "Zhitao Guan and Xin Lu and Naiyu Wang and Jun Wu and
                 Xiaojiang Du and Mohsen Guizani",
  title =        "Towards secure and efficient energy trading in
                 {IIoT}-enabled energy {Internet}: a blockchain
                 approach",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "110",
  number =       "??",
  pages =        "686--695",
  month =        sep,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.09.027",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:19 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19315018",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Gupta:2020:RGS,
  author =       "Suyash Gupta and Sajjad Rahnama and Jelle Hellings and
                 Mohammad Sadoghi",
  title =        "{ResilientDB}: global scale resilient blockchain
                 fabric",
  journal =      j-PROC-VLDB-ENDOWMENT,
  volume =       "13",
  number =       "6",
  pages =        "868--883",
  month =        feb,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.14778/3380750.3380757",
  ISSN =         "2150-8097",
  bibdate =      "Thu Apr 2 10:51:28 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/vldbe.bib",
  URL =          "https://dl.acm.org/doi/abs/10.14778/3380750.3380757",
  abstract =     "Recent developments in blockchain technology have
                 inspired innovative new designs in resilient
                 distributed and database systems. At their core, these
                 blockchain applications typically use Byzantine
                 fault-tolerant consensus protocols to maintain a common
                 \ldots{}",
  acknowledgement = ack-nhfb,
  fjournal =     "Proceedings of the VLDB Endowment",
  journal-URL =  "https://dl.acm.org/loi/pvldb",
}

@Article{Haghighat:2020:CIA,
  author =       "Alireza Toroghi Haghighat and Mehdi Shajari",
  title =        "Computation integrity assurance for emerging
                 distributed computation outsourcing environments, the
                 case of block withholding attack on Bitcoin pools",
  journal =      "IET Inf. Secur.",
  volume =       "14",
  number =       "5",
  pages =        "553--561",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1049/iet-ifs.2018.5496",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/iet-ifs/iet-ifs14.html#HaghighatS20",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/iet-ifs/HaghighatS20",
  dblp-mdate =   "2020-09-10",
}

@Article{Hanaoka:2020:SFT,
  author =       "Goichiro Hanaoka and Yusuke Sakai and Toshiya Shimizu
                 and Takeshi Shimoyama and SeongHan Shin",
  title =        "A Setup-Free Threshold Encryption Scheme for the
                 Bitcoin Protocol and Its Applications",
  journal =      "IEICE Trans. Fundam. Electron. Commun. Comput. Sci.",
  volume =       "103-A",
  number =       "1",
  pages =        "150--164",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1587/transfun.2019CIP0018",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://search.ieice.org/bin/summary.php?id=e103-a_1_150;
                 https://dblp.org/db/journals/ieiceta/ieiceta103.html#HanaokaSSSS20",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/ieicet/HanaokaSSSS20",
  dblp-mdate =   "2021-01-18",
}

@Article{UlHassan:2020:DPB,
  author =       "Muneeb {Ul Hassan} and Mubashir Husain Rehmani and
                 Jinjun Chen",
  title =        "Differential privacy in blockchain technology: a
                 futuristic approach",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "145",
  number =       "??",
  pages =        "50--74",
  month =        nov,
  year =         "2020",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2020.06.003",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731520303105",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Hazari:2020:ITS,
  author =       "Shihab Shahriar Hazari and Qusay H. Mahmoud",
  title =        "Improving Transaction Speed and Scalability of
                 Blockchain Systems via Parallel Proof of Work",
  journal =      j-FUTURE-INTERNET,
  volume =       "12",
  number =       "8",
  pages =        "125",
  day =          "27",
  month =        jul,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi12080125",
  ISSN =         "1999-5903",
  bibdate =      "Fri Aug 28 12:33:08 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/12/8/125",
  abstract =     "A blockchain is a distributed ledger forming a
                 distributed consensus on a history of transactions, and
                 is the underlying technology for the Bitcoin
                 cryptocurrency. Its applications are far beyond the
                 financial sector. The transaction verification process
                 for cryptocurrencies is much slower than traditional
                 digital transaction systems. One approach to
                 scalability or the speed at which transactions are
                 processed is to design a solution that offers faster
                 Proof of Work. In this paper, we propose a method for
                 accelerating the process of Proof of Work based on
                 parallel mining rather than solo mining. The goal is to
                 ensure that no more than two or more miners put the
                 same effort into solving a specific block. The proposed
                 method includes a process for selection of a manager,
                 distribution of work and a reward system. This method
                 has been implemented in a test environment that
                 contains all the characteristics needed to perform
                 Proof of Work for Bitcoin and has been tested, using a
                 variety of case scenarios, by varying the difficulty
                 level and number of validators. Experimental
                 evaluations were performed locally and in a cloud
                 environment, and experimental results demonstrate the
                 feasibility the proposed method.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/1999-5903/",
  remark =       "Special Issue Special Issue on Cyber Physical Systems:
                 Prospects, Challenges, and Role in Software Defined
                 Networking and Blockchain.",
}

@Article{He:2020:TRT,
  author =       "Guobiao He and Wei Su and Shuai Gao and Jiarui Yue",
  title =        "{TD-Root}: a trustworthy decentralized {DNS} root
                 management architecture based on permissioned
                 blockchain",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "102",
  number =       "??",
  pages =        "912--924",
  month =        jan,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.09.037",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:04 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19312762",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Herskind:2020:BER,
  author =       "Lasse Herskind and Alberto Giaretta and Michele {De
                 Donno} and Nicola Dragoni",
  title =        "{BitFlow}: Enabling real-time cash-flow evaluations
                 through blockchain",
  journal =      j-CCPE,
  volume =       "32",
  number =       "12",
  pages =        "e5333:1--e5333:??",
  day =          "25",
  month =        jun,
  year =         "2020",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.5333",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Wed Mar 31 07:52:17 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "24 May 2019",
}

@Article{Howard:2020:BCF,
  author =       "J. P. Howard and M. E. Vachino",
  title =        "Blockchain Compliance With Federal Cryptographic
                 Information-Processing Standards",
  journal =      j-IEEE-SEC-PRIV,
  volume =       "18",
  number =       "1",
  pages =        "65--70",
  month =        jan,
  year =         "2020",
  DOI =          "https://doi.org/10.1109/MSEC.2019.2944290",
  ISSN =         "1540-7993 (print), 1558-4046 (electronic)",
  ISSN-L =       "1540-7993",
  bibdate =      "Fri Feb 21 14:45:55 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesecpriv.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Security \& Privacy",
  journal-URL =  "https://publications.computer.org/security-and-privacy/",
  keywords =     "Blockchain; blockchain technologies; cryptography;
                 Cryptography; Digital signatures; distributed
                 databases; Distributed ledger; Ethereum technologies;
                 Federal cryptographic Information-processing Standards;
                 Federal Information Security Management Act; FISMA;
                 Government policies; Hyperledger Fabric technologies;
                 multichain technologies; National Institute of
                 Standards and Technology cryptographic standards; NIST;
                 NIST compliance; R3s Corda technologies",
}

@Article{Howson:2020:BTE,
  author =       "Peter Howson",
  title =        "Building trust and equity in marine conservation and
                 fisheries supply chain management with blockchain",
  journal =      j-MAR-POLICY,
  volume =       "115",
  number =       "??",
  pages =        "Article 103873",
  month =        may,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.marpol.2020.103873",
  ISSN =         "0308-597X (print), 1872-9460 (electronic)",
  ISSN-L =       "0308-597X",
  bibdate =      "Tue Nov 16 11:09:45 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/marpolicy2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0308597X19307067",
  acknowledgement = ack-nhfb,
  ajournal =     "Mar. Policy",
  fjournal =     "Marine Policy",
  journal-URL =  "https://www.sciencedirect.com/journal/marine-policy",
}

@Article{Huang:2020:BBS,
  author =       "Haiping Huang and Peng Zhu and Fu Xiao and Xiang Sun
                 and Qinglong Huang",
  title =        "A blockchain-based scheme for privacy-preserving and
                 secure sharing of medical data",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102010",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102010",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302832",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Huang:2020:BRE,
  author =       "Bobo Huang and Rui Zhang and Zhihui Lu and Yiming
                 Zhang and Jie Wu and Lu Zhan and Patrick C. K. Hung",
  title =        "{BPS}: a reliable and efficient pub\slash sub
                 communication model with blockchain-enhanced paradigm
                 in multi-tenant edge cloud",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "143",
  number =       "??",
  pages =        "167--178",
  month =        sep,
  year =         "2020",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2020.05.005",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:02 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731520302847",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Huang:2020:IUP,
  author =       "Xinyi Huang and Yuexin Zhang",
  title =        "Indistinguishability and unextractablility of
                 password-based authentication in blockchain",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "112",
  number =       "??",
  pages =        "561--566",
  month =        nov,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2020.05.009",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Mar 30 13:50:07 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X20300327",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Huang:2020:UMB,
  author =       "Yuheng Huang and Haoyu Wang and Lei Wu and Gareth
                 Tyson and Xiapu Luo and Run Zhang and Xuanzhe Liu and
                 Gang Huang and Xuxian Jiang",
  title =        "Understanding (Mis){Behavior} on the {EOSIO}
                 Blockchain",
  journal =      j-POMACS,
  volume =       "4",
  number =       "2",
  pages =        "37:1--37:28",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3392155",
  ISSN =         "2476-1249",
  ISSN-L =       "2476-1249",
  bibdate =      "Mon Mar 29 10:31:35 MDT 2021",
  bibsource =    "http://portal.acm.org/https://www.math.utah.edu/pub/tex/bib/pomacs.bib;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3392155",
  abstract =     "EOSIO has become one of the most popular blockchain
                 platforms since its mainnet launch in June 2018. In
                 contrast to the traditional PoW-based systems (e.g.,
                 Bitcoin and Ethereum), which are limited by low
                 throughput, EOSIO is the first high throughput
                 Delegated Proof of Stake system that has been widely
                 adopted by many decentralized applications. Although
                 EOSIO has millions of accounts and billions of
                 transactions, little is known about its ecosystem,
                 especially related to security and fraud. In this
                 paper, we perform a large-scale measurement study of
                 the EOSIO blockchain and its associated DApps. We
                 gather a large-scale dataset of EOSIO and characterize
                 activities including money transfers, account creation
                 and contract invocation. Using our insights, we then
                 develop techniques to automatically detect bots and
                 fraudulent activity. We discover thousands of bot
                 accounts (over 30\% of the accounts in the platform)
                 and a number of real-world attacks (301 attack
                 accounts). By the time of our study, 80 attack accounts
                 we identified have been confirmed by DApp teams,
                 causing 828,824 EOS tokens losses (roughly \$2.6
                 million) in total.",
  acknowledgement = ack-nhfb,
  articleno =    "37",
  fjournal =     "Proceedings of the ACM on Measurement and Analysis of
                 Computing Systems (POMACS)",
  journal-URL =  "https://dl.acm.org/loi/pomacs",
}

@Article{Jiang:2020:SBB,
  author =       "Peng Jiang and Fuchun Guo and Kaitai Liang and
                 Jianchang Lai and Qiaoyan Wen",
  title =        "{Searchain}: Blockchain-based private keyword search
                 in decentralized storage",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "107",
  number =       "??",
  pages =        "781--792",
  month =        jun,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2017.08.036",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:14 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X17318630",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Jumnongsaksub:2020:RSC,
  author =       "Siwapol Jumnongsaksub and Kunwadee Sripanidkulchai",
  title =        "Reducing Smart Contract Runtime Errors on {Ethereum}",
  journal =      j-IEEE-SOFTWARE,
  volume =       "37",
  number =       "5",
  pages =        "55--59",
  month =        sep # "\slash " # oct,
  year =         "2020",
  CODEN =        "IESOEG",
  DOI =          "https://doi.org/10.1109/MS.2020.2993882",
  ISSN =         "0740-7459 (print), 1937-4194 (electronic)",
  ISSN-L =       "0740-7459",
  bibdate =      "Thu May 27 17:14:52 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesoft.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Software",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/software",
}

@Article{Kabbinale:2020:BES,
  author =       "Aniruddh Rao Kabbinale and Emmanouil Dimogerontakis
                 and Mennan Selimi and Anwaar Ali and Leandro Navarro
                 and Arjuna Sathiaseelan and Jon Crowcroft",
  title =        "Blockchain for economically sustainable wireless mesh
                 networks",
  journal =      j-CCPE,
  volume =       "32",
  number =       "12",
  pages =        "e5349:1--e5349:??",
  day =          "25",
  month =        jun,
  year =         "2020",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.5349",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Wed Mar 31 07:52:17 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "28 May 2019",
}

@Article{Kabra:2020:MBB,
  author =       "Naman Kabra and Pronaya Bhattacharya and Sudeep Tanwar
                 and Sudhanshu Tyagi",
  title =        "{{\em MudraChain}}: Blockchain-based framework for
                 automated cheque clearance in financial institutions",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "102",
  number =       "??",
  pages =        "574--587",
  month =        jan,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.08.035",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:04 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19311896",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Kadadha:2020:SBB,
  author =       "Maha Kadadha and Hadi Otrok and Rabeb Mizouni and
                 Shakti Singh and Anis Ouali",
  title =        "{SenseChain}: a blockchain-based crowdsensing
                 framework for multiple requesters and multiple
                 workers",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "105",
  number =       "??",
  pages =        "650--664",
  month =        apr,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.12.007",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:07 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19312579",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Kalampakas:2020:SAB,
  author =       "Argyrios Kalampakas and Georgios C. Makris",
  title =        "Statistical Analysis to Bitcoin Transactions Network",
  journal =      j-INT-J-STAT-PROBAB,
  volume =       "9",
  number =       "5",
  pages =        "85--??",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  ISSN =         "1927-7032 (print), 1927-7040 (electronic)",
  ISSN-L =       "1927-7032",
  bibdate =      "Fri May 21 15:18:35 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/intjstatprobab.bib",
  URL =          "http://www.ccsenet.org/journal/index.php/ijsp/article/view/0/43581",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Statistics and Probability",
  journal-URL =  "http://www.ccsenet.org/journal/index.php/ijsp/issue/archive",
}

@Article{Kannengiesser:2020:TOB,
  author =       "Niclas Kannengie{\ss}er and Sebastian Lins and Tobias
                 Dehling and Ali Sunyaev",
  title =        "Trade-offs between Distributed Ledger Technology
                 Characteristics",
  journal =      j-COMP-SURV,
  volume =       "53",
  number =       "2",
  pages =        "42:1--42:37",
  month =        jul,
  year =         "2020",
  CODEN =        "CMSVAN",
  DOI =          "https://doi.org/10.1145/3379463",
  ISSN =         "0360-0300 (print), 1557-7341 (electronic)",
  ISSN-L =       "0360-0300",
  bibdate =      "Wed Jul 8 17:24:43 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compsurv.bib",
  URL =          "https://dl.acm.org/doi/abs/10.1145/3379463",
  abstract =     "When developing peer-to-peer applications on
                 distributed ledger technology (DLT), a crucial decision
                 is the selection of a suitable DLT design (e.g.,
                 Ethereum), because it is hard to change the underlying
                 DLT design post hoc. To facilitate the selection
                 \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "42",
  fjournal =     "ACM Computing Surveys",
  journal-URL =  "https://dl.acm.org/loi/csur",
}

@Article{Kanza:2020:TPR,
  author =       "Yaron Kanza",
  title =        "Technical Perspective: Revealing Every Story of Data
                 in Blockchain Systems",
  journal =      j-SIGMOD,
  volume =       "49",
  number =       "1",
  pages =        "69--69",
  month =        sep,
  year =         "2020",
  CODEN =        "SRECD8",
  DOI =          "https://doi.org/10.1145/3422648.3422664",
  ISSN =         "0163-5808 (print), 1943-5835 (electronic)",
  ISSN-L =       "0163-5808",
  bibdate =      "Sun Sep 6 17:50:43 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigmod.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3422648.3422664",
  abstract =     "For many applications, data are worthy only if they
                 are trustworthy. The concept of trust is sometimes
                 elusive, and yet it is fundamental in data management.
                 Even when not expressed explicitly, the correctness of
                 computations and reliability of depend on trustworthy
                 management of the data. These notions received new
                 attention with the advent of blockchain and distributed
                 ledger technology.",
  acknowledgement = ack-nhfb,
  fjournal =     "SIGMOD Record (ACM Special Interest Group on
                 Management of Data)",
  journal-URL =  "https://dl.acm.org/loi/sigmod",
}

@Article{Kapsoulis:2020:CBS,
  author =       "Nikolaos Kapsoulis and Alexandros Psychas and Georgios
                 Palaiokrassas and Achilleas Marinakis and Antonios
                 Litke and Theodora Varvarigou and Charalampos Bouchlis
                 and Amaryllis Raouzaiou and Gon{\c{c}}al Calvo and
                 Jordi Escudero Subirana",
  title =        "Consortium Blockchain Smart Contracts for Musical
                 Rights Governance in a Collective Management
                 Organizations {(CMOs)} Use Case",
  journal =      j-FUTURE-INTERNET,
  volume =       "12",
  number =       "8",
  pages =        "134",
  day =          "11",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi12080134",
  ISSN =         "1999-5903",
  bibdate =      "Fri Aug 28 12:33:08 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/12/8/134",
  abstract =     "Private and permissioned blockchains are
                 conceptualized and mostly assembled for fulfilling
                 corporations' demands and needs in the context of their
                 own premises. This paper presents a complete and
                 sophisticated end-to-end permissioned blockchain
                 application for governance and management of musical
                 rights endorsed by smart contract development. In a
                 music industry use case, this disclosed solution
                 monitors and regulates conflicting musical rights of
                 diverse entities under a popular permissioned
                 distributed ledger technology network. The proposed
                 implementation couples various and distinct business
                 domains across the music industry organizations and
                 non-profit blockchain associations.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/1999-5903/",
  remark =       "Special Issue Intelligent Innovations in Multimedia
                 Data.",
}

@Article{Khan:2020:BEC,
  author =       "Zaheer Khan and Abdul Ghafoor Abbasi and Zeeshan
                 Pervez",
  title =        "Blockchain and edge computing-based architecture for
                 participatory smart city applications",
  journal =      j-CCPE,
  volume =       "32",
  number =       "12",
  pages =        "e5566:1--e5566:??",
  day =          "25",
  month =        jun,
  year =         "2020",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.5566",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Wed Mar 31 07:52:17 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "11 November 2019",
}

@Article{Khan:2020:IPC,
  author =       "Kashif Mehboob Khan and Junaid Arshad and Muhammad
                 Mubashir Khan",
  title =        "Investigating performance constraints for blockchain
                 based secure e-voting system",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "105",
  number =       "??",
  pages =        "13--26",
  month =        apr,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.11.005",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:07 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19310805",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Kim:2020:MBS,
  author =       "Mihui Kim and Youngmin Kim",
  title =        "Multi-Blockchain Structure for a Crowdsensing-Based
                 Smart Parking System",
  journal =      j-FUTURE-INTERNET,
  volume =       "12",
  number =       "5",
  pages =        "90",
  day =          "16",
  month =        may,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi12050090",
  ISSN =         "1999-5903",
  bibdate =      "Thu May 28 15:16:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/12/5/90",
  abstract =     "As a representative example for the construction of a
                 smart city, a smart parking system has been developed
                 in past research and implemented through IoT and cloud
                 technologies. However, the initial installation cost of
                 IoT sensor devices is preventing the spread of this
                 technology, and thus as an alternative, a
                 crowdsensing-based system, operating through data from
                 publicly owned mobile devices, has been proposed. In
                 this paper, we propose a multi-blockchain structure
                 (i.e., constructed with public chain and private chain)
                 in a crowdsensing-based smart parking system. In this
                 structure, many sensing data contributors participate
                 through the opened public blockchain, to transparently
                 provide sensing information and to claim corresponding
                 rewards. The private blockchain provides an environment
                 for sharing the collected information among service
                 providers in real time and for providing parking
                 information to users. The bridge node performs an
                 information relay role between the two blockchains.
                 Performance analysis and security analysis on the
                 implemented proposed system show the feasibility of our
                 proposed system.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/1999-5903/",
  remark =       "Special Issue Internet of Things (IoT) Applications
                 for Industry 4.0.",
}

@Article{Kim:2020:NCS,
  author =       "Yonggun Kim and Yoojae Won",
  title =        "A new cost-saving and efficient method for patch
                 management using blockchain",
  journal =      j-J-SUPERCOMPUTING,
  volume =       "76",
  number =       "7",
  pages =        "5301--5319",
  month =        jul,
  year =         "2020",
  CODEN =        "JOSUED",
  DOI =          "https://doi.org/10.1007/s11227-019-02946-y",
  ISSN =         "0920-8542 (print), 1573-0484 (electronic)",
  ISSN-L =       "0920-8542",
  bibdate =      "Sat Jul 25 07:17:58 MDT 2020",
  bibsource =    "http://link.springer.com/journal/11227/76/7;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsuper.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "The Journal of Supercomputing",
  journal-URL =  "http://link.springer.com/journal/11227",
}

@Article{Kolb:2020:CCC,
  author =       "John Kolb and Moustafa AbdelBaky and Randy H. Katz and
                 David E. Culler",
  title =        "Core Concepts, Challenges, and Future Directions in
                 Blockchain: a Centralized Tutorial",
  journal =      j-COMP-SURV,
  volume =       "53",
  number =       "1",
  pages =        "9:1--9:39",
  month =        may,
  year =         "2020",
  CODEN =        "CMSVAN",
  DOI =          "https://doi.org/10.1145/3366370",
  ISSN =         "0360-0300 (print), 1557-7341 (electronic)",
  ISSN-L =       "0360-0300",
  bibdate =      "Sat May 30 20:55:29 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compsurv.bib",
  URL =          "https://dl.acm.org/doi/abs/10.1145/3366370",
  abstract =     "Blockchains are a topic of immense interest in
                 academia and industry, but their true nature is often
                 obscured by marketing and hype. In this tutorial, we
                 explain the fundamental elements of blockchains. We
                 discuss their ability to achieve availability,
                 \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "9",
  fjournal =     "ACM Computing Surveys",
  journal-URL =  "https://dl.acm.org/loi/csur",
}

@Article{Konashevych:2020:RTB,
  author =       "Oleksii Konashevych and Oleg Khovayko",
  title =        "Randpay: the technology for blockchain micropayments
                 and transactions which require recipient's consent",
  journal =      j-COMPUT-SECUR,
  volume =       "96",
  number =       "??",
  pages =        "Article 101892",
  month =        sep,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101892",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:05 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301656",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kondo:2020:CCS,
  author =       "Masanari Kondo and Gustavo A. Oliva and Zhen Ming
                 (Jack) Jiang and Ahmed E. Hassan and Osamu Mizuno",
  title =        "Code cloning in smart contracts: a case study on
                 verified contracts from the {Ethereum} blockchain
                 platform",
  journal =      j-EMPIR-SOFTWARE-ENG,
  volume =       "25",
  number =       "6",
  pages =        "4617--4675",
  month =        nov,
  year =         "2020",
  CODEN =        "ESENFW",
  DOI =          "https://doi.org/10.1007/s10664-020-09852-5",
  ISSN =         "1382-3256 (print), 1573-7616 (electronic)",
  ISSN-L =       "1382-3256",
  bibdate =      "Tue Mar 30 15:09:47 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/empir-software-eng.bib",
  URL =          "http://link.springer.com/article/10.1007/s10664-020-09852-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Empirical Software Engineering",
  journal-URL =  "http://link.springer.com/journal/10664",
}

@Article{Konig:2020:CBS,
  author =       "Lukas K{\"o}nig",
  title =        "Comparing Blockchain Standards and Recommendations",
  journal =      j-FUTURE-INTERNET,
  volume =       "12",
  number =       "12",
  pages =        "222",
  day =          "07",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi12120222",
  ISSN =         "1999-5903",
  bibdate =      "Fri Jan 22 11:26:00 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/12/12/222",
  abstract =     "Since the introduction of Bitcoin, the term
                 ``blockchain'' has attracted many start-ups and
                 companies over the years, especially in the financial
                 sector. However, technology is evolving faster than
                 standardization frameworks. This left the industry in
                 the position of having to use this emerging technology,
                 without being backed by any international standards
                 organization regarding for neither the technology
                 itself, nor for a blockchain specific information
                 security framework. In times of the General Data
                 Protection Regulation and growing international trade
                 conflicts, protecting information is more relevant than
                 ever. Standardization of blockchains is an appeal to
                 raise the development of information technologies to
                 the next level. Therefore, this paper shall provide an
                 overview of standardization organization's publications
                 about blockchains/distributed ledger technologies, a
                 set of comparison criteria for future work and a
                 comparison of the existing standards work itself. With
                 that information, aligning to existing standardization
                 efforts becomes easier, and might even present the
                 possibility to create frameworks where there are none
                 at the moment.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/1999-5903/",
  remark =       "Special Issue Information and Future Internet
                 Security, Trust and Privacy.",
}

@Article{Kshetri:2020:BBF,
  author =       "N. Kshetri",
  title =        "Blockchain-Based Financial Technologies and
                 Cryptocurrencies for Low-Income People: Technical
                 Potential Versus Practical Reality",
  journal =      j-COMPUTER,
  volume =       "53",
  number =       "1",
  pages =        "18--29",
  month =        jan,
  year =         "2020",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2019.2951977",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Wed Jan 22 06:53:36 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
  keywords =     "Blockchain; Cryptocurrency; Market opportunities",
}

@Article{Kshetri:2020:EBF,
  author =       "N. Kshetri and J. DeFranco",
  title =        "The Economics Behind Food Supply Blockchains",
  journal =      j-COMPUTER,
  volume =       "53",
  number =       "12",
  pages =        "106--110",
  year =         "2020",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2020.3021549",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Wed Feb 3 20:15:14 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Kumari:2020:BAA,
  author =       "Aparna Kumari and Rajesh Gupta and Sudeep Tanwar and
                 Neeraj Kumar",
  title =        "Blockchain and {AI} amalgamation for energy cloud
                 management: Challenges, solutions, and future
                 directions",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "143",
  number =       "??",
  pages =        "148--166",
  month =        sep,
  year =         "2020",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2020.05.004",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:02 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S074373152030277X",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Lafourcade:2020:ABI,
  author =       "Pascal Lafourcade and Marius Lombard-Platet",
  title =        "About blockchain interoperability",
  journal =      j-INFO-PROC-LETT,
  volume =       "161",
  number =       "??",
  pages =        "Article 105976",
  month =        sep,
  year =         "2020",
  CODEN =        "IFPLAT",
  DOI =          "https://doi.org/10.1016/j.ipl.2020.105976",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Mar 24 11:59:25 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0020019020300636",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Lagouvardos:2020:PSM,
  author =       "Sifis Lagouvardos and Neville Grech and Ilias Tsatiris
                 and Yannis Smaragdakis",
  title =        "Precise static modeling of {Ethereum} ``memory''",
  journal =      j-PACMPL,
  volume =       "4",
  number =       "OOPSLA",
  pages =        "190:1--190:26",
  month =        nov,
  year =         "2020",
  DOI =          "https://doi.org/10.1145/3428258",
  bibdate =      "Tue Mar 30 08:10:50 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/pacmpl.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3428258",
  abstract =     "Static analysis of smart contracts as-deployed on the
                 Ethereum blockchain has received much recent attention.
                 However, high-precision analyses currently face
                 significant challenges when dealing with the Ethereum
                 VM (EVM) execution model. A major such \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "190",
  fjournal =     "Proceedings of the ACM on Programming Languages",
  journal-URL =  "https://pacmpl.acm.org/",
}

@Article{Lao:2020:SIA,
  author =       "Laphou Lao and Zecheng Li and Songlin Hou and Bin Xiao
                 and Songtao Guo and Yuanyuan Yang",
  title =        "A Survey of {IoT} Applications in Blockchain Systems:
                 Architecture, Consensus, and Traffic Modeling",
  journal =      j-COMP-SURV,
  volume =       "53",
  number =       "1",
  pages =        "18:1--18:32",
  month =        may,
  year =         "2020",
  CODEN =        "CMSVAN",
  DOI =          "https://doi.org/10.1145/3372136",
  ISSN =         "0360-0300 (print), 1557-7341 (electronic)",
  ISSN-L =       "0360-0300",
  bibdate =      "Sat May 30 20:55:29 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compsurv.bib",
  URL =          "https://dl.acm.org/doi/abs/10.1145/3372136",
  abstract =     "Blockchain technology can be extensively applied in
                 diverse services, including online micro-payments,
                 supply chain tracking, digital forensics, health-care
                 record sharing, and insurance payments. Extending the
                 technology to the Internet of things (IoT),. \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "18",
  fjournal =     "ACM Computing Surveys",
  journal-URL =  "https://dl.acm.org/loi/csur",
}

@Article{Larrucea:2020:BSC,
  author =       "Xabier Larrucea and Cesare Pautasso",
  title =        "{Blockchain} and Smart Contract Engineering",
  journal =      j-IEEE-SOFTWARE,
  volume =       "37",
  number =       "5",
  pages =        "23--29",
  month =        sep # "\slash " # oct,
  year =         "2020",
  CODEN =        "IESOEG",
  DOI =          "https://doi.org/10.1109/MS.2020.3000354",
  ISSN =         "0740-7459 (print), 1937-4194 (electronic)",
  ISSN-L =       "0740-7459",
  bibdate =      "Thu May 27 17:14:52 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesoft.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Software",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/software",
}

@Article{Lasi:2020:SDM,
  author =       "Davide Lasi and Lukas Saul",
  title =        "A System Dynamics Model of Bitcoin: Mining as an
                 Efficient Market and the Possibility of {``Peak}
                 Hash''",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2004.09212;
                 https://dblp.org/db/journals/corr/corr2004.html#abs-2004-09212",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2004-09212",
  dblp-mdate =   "2020-04-22",
}

@Article{Lee:2020:BBM,
  author =       "Han Lee and Maode Ma",
  title =        "Blockchain-based mobility management for {5G}",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "110",
  number =       "??",
  pages =        "638--646",
  month =        sep,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.08.008",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:19 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19306843",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Lee:2020:TBS,
  author =       "Yu-Tse Lee and Jhan-Jia Lin and Jane Yung-Jen Hsu and
                 Ja-Ling Wu",
  title =        "A Time Bank System Design on the Basis of Hyperledger
                 Fabric Blockchain",
  journal =      j-FUTURE-INTERNET,
  volume =       "12",
  number =       "5",
  pages =        "84",
  day =          "08",
  month =        may,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi12050084",
  ISSN =         "1999-5903",
  bibdate =      "Thu May 28 15:16:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/12/5/84",
  abstract =     "This paper presents a blockchain-based time bank
                 system on the basis of the Hyperledger Fabric
                 framework, which is one of the permissioned blockchain
                 networks. Most of the services provided by existing
                 Time Bank systems were recorded and conducted manually
                 in the past; furthermore, jobs for matching services
                 with receivers were managed by people. Running a time
                 bank in this way will cost lots of time and human
                 resources and, worse, it lacks security. This work
                 designs and realizes a time bank system enabling all
                 the service-related processes being executed and
                 recorded on a blockchain. The matching between
                 services' supply-and-demand tasks can directly be done
                 through autonomous smart contracts. Building a time
                 bank system on blockchain benefits the transaction of
                 time credit which plays the role of digital currency on
                 the system. In addition, the proposed time bank also
                 retains a grading system, allowing its members to give
                 each other a grade for reflecting their degrees of
                 satisfaction about the results provided by the system.
                 This grading system will incentivize the members to
                 provide a better quality of service and adopt a nicer
                 attitude for receiving a service, which may positively
                 endorse the development of a worldwide time bank
                 system.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/1999-5903/",
  remark =       "Special Issue Selected Papers from the 3rd Annual
                 Decentralized Conference (DECENTRALIZED 2019).",
}

@Article{Lei:2020:BBC,
  author =       "Ao Lei and Yue Cao and Shihan Bao and Dasen Li and
                 Philip Asuquo and Haitham Cruickshank and Zhili Sun",
  title =        "A blockchain based certificate revocation scheme for
                 vehicular communication systems",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "110",
  number =       "??",
  pages =        "892--903",
  month =        sep,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.03.039",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:19 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X1831522X",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Leong:2020:SSB,
  author =       "Lambert T. Leong",
  title =        "Snapshot Samplings of the Bitcoin Transaction Network
                 and Analysis of Cryptocurrency Growth",
  journal =      "CoRR",
  volume =       "abs/2003.06068",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2003.06068;
                 https://dblp.org/db/journals/corr/corr2003.html#abs-2003-06068",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2003-06068",
  dblp-mdate =   "2020-03-17",
}

@Article{Li:2020:DSB,
  author =       "Ya-Nan Li and Xiaotao Feng and Jan Xie and Hanwen Feng
                 and Zhenyu Guan and Qianhong Wu",
  title =        "A decentralized and secure blockchain platform for
                 open fair data trading",
  journal =      j-CCPE,
  volume =       "32",
  number =       "7",
  pages =        "e5578:1--e5578:??",
  day =          "10",
  month =        apr,
  year =         "2020",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.5578",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Wed Mar 31 07:52:14 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "03 December 2019",
}

@Article{Li:2020:IDL,
  author =       "Defeng Li and Yuan Hu and Mingming Lan",
  title =        "{IoT} device location information storage system based
                 on blockchain",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "109",
  number =       "??",
  pages =        "95--102",
  month =        aug,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2020.03.025",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:18 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X20300169",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Li:2020:SSB,
  author =       "Xiaoqi Li and Peng Jiang and Ting Chen and Xiapu Luo
                 and Qiaoyan Wen",
  title =        "A survey on the security of blockchain systems",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "107",
  number =       "??",
  pages =        "841--853",
  month =        jun,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2017.08.020",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:14 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X17318332",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Li:2020:TCA,
  author =       "Lun Li and Jiqiang Liu and Xiaolin Chang and Tianhao
                 Liu and Jingxian Liu",
  title =        "Toward conditionally anonymous Bitcoin transactions: a
                 lightweight-script approach",
  journal =      "Inf. Sci.",
  volume =       "509",
  number =       "??",
  pages =        "290--303",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.ins.2019.09.011",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/isci/isci509.html#LiLCLL20",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/isci/LiLCLL20",
  dblp-mdate =   "2019-10-15",
}

@Article{Lin:2020:LNS,
  author =       "Jian-Hong Lin and Kevin Primicerio and Tiziano
                 Squartini and Christian Decker and Claudio J. Tessone",
  title =        "Lightning Network: a second path towards
                 centralisation of the Bitcoin economy",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2002.02819;
                 https://dblp.org/db/journals/corr/corr2002.html#abs-2002-02819",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2002-02819",
  dblp-mdate =   "2020-02-10",
}

@Article{Liu:2020:ABW,
  author =       "Lin Liu and Wei-Tek Tsai and Md Zakirul Alam Bhuiyan
                 and Dong Yang",
  title =        "Automatic blockchain whitepapers analysis via
                 heterogeneous graph neural network",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "145",
  number =       "??",
  pages =        "1--12",
  month =        nov,
  year =         "2020",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2020.05.014",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731520302938",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Liu:2020:BBI,
  author =       "Yang Liu and Debiao He and Mohammad S. Obaidat and
                 Neeraj Kumar and Muhammad Khurram Khan and Kim-Kwang
                 Raymond Choo",
  title =        "Blockchain-based identity management systems: a
                 review",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "166",
  number =       "??",
  pages =        "??--??",
  day =          "15",
  month =        sep,
  year =         "2020",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2020.102731",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:38 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804520302058",
  acknowledgement = ack-nhfb,
  articleno =    "102731",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Liu:2020:DPS,
  author =       "Yue Liu and Qinghua Lu and Hye-Young Paik and Xiwei Xu
                 and Shiping Chen and Liming Zhu",
  title =        "Design Pattern as a Service for Blockchain-Based
                 Self-Sovereign Identity",
  journal =      j-IEEE-SOFTWARE,
  volume =       "37",
  number =       "5",
  pages =        "30--36",
  month =        sep # "\slash " # oct,
  year =         "2020",
  CODEN =        "IESOEG",
  DOI =          "https://doi.org/10.1109/MS.2020.2992783",
  ISSN =         "0740-7459 (print), 1937-4194 (electronic)",
  ISSN-L =       "0740-7459",
  bibdate =      "Thu May 27 17:14:52 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesoft.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Software",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/software",
}

@Article{Liu:2020:FSP,
  author =       "Yizhong Liu and Jianwei Liu and Zongyang Zhang and Hui
                 Yu",
  title =        "A fair selection protocol for committee-based
                 permissionless blockchains",
  journal =      j-COMPUT-SECUR,
  volume =       "91",
  number =       "??",
  pages =        "Article 101718",
  month =        apr,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:58 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820300055",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Liu:2020:NRV,
  author =       "Yaping Liu and Shuo Zhang and Haojin Zhu and Peng-Jun
                 Wan and Lixin Gao and Yaoxue Zhang and Zhihong Tian",
  title =        "A novel routing verification approach based on
                 blockchain for inter-domain routing in smart
                 metropolitan area networks",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "142",
  number =       "??",
  pages =        "77--89",
  month =        aug,
  year =         "2020",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2020.04.005",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:02 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731519308317",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Livieris:2020:EDL,
  author =       "Ioannis E. Livieris and Emmanuel Pintelas and Stavros
                 Stavroyiannis and Panagiotis Pintelas",
  title =        "Ensemble Deep Learning Models for Forecasting
                 Cryptocurrency Time-Series",
  journal =      j-ALGORITHMS-BASEL,
  volume =       "13",
  number =       "5",
  month =        may,
  year =         "2020",
  CODEN =        "ALGOCH",
  DOI =          "https://doi.org/10.3390/a13050121",
  ISSN =         "1999-4893 (electronic)",
  ISSN-L =       "1999-4893",
  bibdate =      "Thu May 28 08:40:48 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/algorithms.bib;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.mdpi.com/1999-4893/13/5/121",
  acknowledgement = ack-nhfb,
  articleno =    "121",
  fjournal =     "Algorithms (Basel)",
  journal-URL =  "https://www.mdpi.com/",
  pagecount =    "??",
}

@Article{Livshits:2020:ASC,
  author =       "Benjamin Livshits",
  title =        "Analyzing smart contracts with {MadMax}: technical
                 perspective",
  journal =      j-CACM,
  volume =       "63",
  number =       "10",
  pages =        "86--86",
  month =        sep,
  year =         "2020",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/3416259",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu Sep 24 07:02:28 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2020.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3416259",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "https://dl.acm.org/loi/cacm",
}

@Article{Longo:2020:ACP,
  author =       "Riccardo Longo and Alessandro Sebastian Podda and
                 Roberto Saia",
  title =        "Analysis of a Consensus Protocol for Extending
                 Consistent Subchains on the Bitcoin Blockchain",
  journal =      "Comput.",
  volume =       "8",
  number =       "3",
  pages =        "67",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/computation8030067",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/computation/computation8.html#LongoPS20",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/computation/LongoPS20",
  dblp-mdate =   "2021-01-21",
}

@Article{Luo:2020:AHI,
  author =       "Anthony Luo and Dianxiang Xu",
  title =        "Assessing Holistic Impacts of Major Events on the
                 Bitcoin Blockchain Network",
  journal =      "CoRR",
  volume =       "abs/2006.02416",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2006.02416;
                 https://dblp.org/db/journals/corr/corr2006.html#abs-2006-02416",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2006-02416",
  dblp-mdate =   "2021-10-14",
}

@Article{Lyu:2020:SSB,
  author =       "Qiuyun Lyu and Yizhen Qi and Xiaochen Zhang and
                 Huaping Liu and Qiuhua Wang and Ning Zheng",
  title =        "{SBAC}: a secure blockchain-based access control
                 framework for information-centric networking",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "149",
  number =       "??",
  pages =        "??--??",
  day =          "1",
  month =        jan,
  year =         "2020",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2019.102444",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:31 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804519303042",
  acknowledgement = ack-nhfb,
  articleno =    "102444",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Ma:2020:BBM,
  author =       "Haiying Ma and Elmo X. Huang and Kwok-Yan Lam",
  title =        "Blockchain-based mechanism for fine-grained
                 authorization in data crowdsourcing",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "106",
  number =       "??",
  pages =        "121--134",
  month =        may,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.12.037",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:13 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19300822",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Ma:2020:TBE,
  author =       "Zhaofeng Ma and Weizhe Zhao and Shoushan Luo and
                 Lingyun Wang",
  title =        "{TrustedBaaS}: Blockchain-Enabled Distributed and
                 Higher-Level Trusted Platform",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "183",
  number =       "??",
  pages =        "Article 107600",
  day =          "24",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2020.107600",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Sat Mar 27 13:48:26 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128620312330",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Makhdoom:2020:PBB,
  author =       "Imran Makhdoom and Ian Zhou and Mehran Abolhasan and
                 Justin Lipman and Wei Ni",
  title =        "{PrivySharing}: a blockchain-based framework for
                 privacy-preserving and secure data sharing in smart
                 cities",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101653",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:56 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740481930197X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Mazzei:2020:BTI,
  author =       "Daniele Mazzei and Giacomo Baldi and Gualtiero Fantoni
                 and Gabriele Montelisciani and Antonio Pitasi and Laura
                 Ricci and Lorenzo Rizzello",
  title =        "A {Blockchain Tokenizer for Industrial IOT} trustless
                 applications",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "105",
  number =       "??",
  pages =        "432--445",
  month =        apr,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.12.020",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:07 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19317686",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Meng:2020:ECB,
  author =       "Weizhi Meng and Wenjuan Li and Laurence T. Yang and
                 Peng Li",
  title =        "Enhancing challenge-based collaborative intrusion
                 detection networks against insider attacks using
                 blockchain",
  journal =      j-INT-J-INFO-SEC,
  volume =       "19",
  number =       "3",
  pages =        "279--290",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10207-019-00462-x",
  ISSN =         "1615-5262 (print), 1615-5270 (electronic)",
  ISSN-L =       "1615-5262",
  bibdate =      "Tue May 19 08:49:45 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib",
  URL =          "http://link.springer.com/article/10.1007/s10207-019-00462-x",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Information Security",
  journal-URL =  "https://link.springer.com/journal/10207",
}

@Article{Meng:2020:TBE,
  author =       "Weizhi Meng and Wenjuan Li and Steven Tug and Jiao
                 Tan",
  title =        "Towards blockchain-enabled single character
                 frequency-based exclusive signature matching in
                 {IoT}-assisted smart cities",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "144",
  number =       "??",
  pages =        "268--277",
  month =        oct,
  year =         "2020",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2020.05.013",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:02 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731520302926",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Mhaisen:2020:CCR,
  author =       "Naram Mhaisen and Noora Fetais and Aiman Erbad and Amr
                 Mohamed and Mohsen Guizani",
  title =        "To chain or not to chain: a reinforcement learning
                 approach for blockchain-enabled {IoT} monitoring
                 applications",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "111",
  number =       "??",
  pages =        "39--51",
  month =        oct,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2020.04.035",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:21 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19334399",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Mirsky:2020:LCA,
  author =       "Yisroel Mirsky and Tomer Golomb and Yuval Elovici",
  title =        "Lightweight collaborative anomaly detection for the
                 {IoT} using blockchain",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "145",
  number =       "??",
  pages =        "75--97",
  month =        nov,
  year =         "2020",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2020.06.008",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731520303154",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Mohanty:2020:ELI,
  author =       "Sachi Nandan Mohanty and K. C. Ramya and S. Sheeba
                 Rani and Deepak Gupta and K. Shankar and S. K.
                 Lakshmanaprabu and Ashish Khanna",
  title =        "An {efficient Lightweight integrated Blockchain
                 (ELIB)} model for {IoT} security and privacy",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "102",
  number =       "??",
  pages =        "1027--1037",
  month =        jan,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.09.050",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:04 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19319843",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Moubarak:2020:DLS,
  author =       "Joanna Moubarak and Maroun Chamoun and Eric Filiol",
  title =        "On distributed ledgers security and illegal uses",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "113",
  number =       "??",
  pages =        "183--195",
  month =        dec,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2020.06.044",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Mar 30 13:50:09 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X17330650",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Myung:2020:ESC,
  author =       "Sein Myung and Jong-Hyouk Lee",
  title =        "{Ethereum} smart contract-based automated power
                 trading algorithm in a microgrid environment",
  journal =      j-J-SUPERCOMPUTING,
  volume =       "76",
  number =       "7",
  pages =        "4904--4914",
  month =        jul,
  year =         "2020",
  CODEN =        "JOSUED",
  DOI =          "https://doi.org/10.1007/s11227-018-2697-7",
  ISSN =         "0920-8542 (print), 1573-0484 (electronic)",
  ISSN-L =       "0920-8542",
  bibdate =      "Sat Jul 25 07:17:59 MDT 2020",
  bibsource =    "http://link.springer.com/journal/11227/76/7;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsuper.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "The Journal of Supercomputing",
  journal-URL =  "http://link.springer.com/journal/11227",
}

@Article{Nandakumar:2020:BTM,
  author =       "Karthik Nandakumar and Nalini Ratha and Sharath
                 Pankanti and Alex Pentland and Maurice Herlihy",
  title =        "Blockchain: From Technology to Marketplaces",
  journal =      j-COMPUTER,
  volume =       "53",
  number =       "7",
  pages =        "14--18",
  month =        jul,
  year =         "2020",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2020.2990776",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Thu Jul 16 15:14:43 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Nguyen:2020:BBN,
  author =       "Dinh C. Nguyen and Pubudu N. Pathirana and Ming Ding
                 and Aruna Seneviratne",
  title =        "Blockchain for {5G} and beyond networks: a state of
                 the art survey",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "166",
  number =       "??",
  pages =        "??--??",
  day =          "15",
  month =        sep,
  year =         "2020",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2020.102693",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:38 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804520301673",
  acknowledgement = ack-nhfb,
  articleno =    "102693",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Ning:2020:SMD,
  author =       "Pengxiang Ning and Boqin Qin",
  title =        "Stuck-me-not: A deadlock detector on blockchain
                 software in {Rust}",
  journal =      "Procedia Computer Science",
  volume =       "177",
  pages =        "599--604",
  year =         "2020",
  DOI =          "https://doi.org/10.1016/j.procs.2020.10.085",
  ISSN =         "1877-0509",
  ISSN-L =       "1877-0509",
  bibdate =      "Fri Apr 9 15:09:48 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/rust.bib",
  note =         "The 11th International Conference on Emerging
                 Ubiquitous Systems and Pervasive Networks (EUSPN 2020)
                 / The 10th International Conference on Current and
                 Future Trends of Information and Communication
                 Technologies in Healthcare (ICTH 2020) / Affiliated
                 Workshops",
  URL =          "https://www.sciencedirect.com/science/article/pii/S1877050920323565",
  abstract =     "Recent years have witnessed a boom in blockchain
                 systems written in Rust to utilize its efficiency and
                 safety. Unfortunately, deadlock bugs have become one of
                 the ubiquitous banes to these systems due to the heavy
                 use of locks for parallelism and the misunderstanding
                 of the lock mechanism in Rust. This paper analyzed the
                 common lock-related pitfalls in blockchain systems
                 written in Rust and proposed Stuck-me-not, the first
                 MIR-based static deadlock detector, for the most common
                 deadlock type: double-lock. We have discovered 29
                 previously unknown double-lock bugs in 11 popular
                 blockchain-related projects. We believe our work can
                 greatly improve the concurrency security of the current
                 blockchain ecosystem.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.sciencedirect.com/journal/procedia-computer-science",
  keywords =     "deadlock detection; Rust programming language; static
                 analysis",
}

@Article{Niu:2020:IABa,
  author =       "Jianyu Niu and Ziyu Wang and Fangyu Gai and Chen
                 Feng",
  title =        "Incentive analysis of {Bitcoin-NG}, revisited",
  journal =      "Perform. Evaluation",
  volume =       "144",
  number =       "??",
  pages =        "102144",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.peva.2020.102144",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/pe/pe144.html#NiuWGF20",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/pe/NiuWGF20",
  dblp-mdate =   "2021-09-16",
}

@Article{Niu:2020:IAB,
  author =       "Jianyu Niu and Ziyu Wang and Fangyu Gai and Chen
                 Feng",
  title =        "Incentive Analysis of {Bitcoin-NG}, Revisited",
  journal =      j-SIGMETRICS,
  volume =       "48",
  number =       "3",
  pages =        "59--60",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3453953.3453966",
  ISSN =         "0163-5999 (print), 1557-9484 (electronic)",
  ISSN-L =       "0163-5999",
  bibdate =      "Sat Mar 6 08:32:44 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib",
  URL =          "https://dblp.org/db/journals/sigmetrics/sigmetrics48.html#NiuWGF20;
                 https://dl.acm.org/doi/10.1145/3453953.3453966",
  abstract =     "Bitcoin-NG is among the first scalable blockchain
                 protocols by decoupling blockchain operation into two
                 planes: leader election and transaction serialization.
                 Its decoupling idea has inspired a new generation of
                 blockchain protocols. However, the \ldots{}",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/sigmetrics/NiuWGF20",
  dblp-mdate =   "2021-04-26",
  fjournal =     "ACM SIGMETRICS Performance Evaluation Review",
  journal-URL =  "https://dl.acm.org/loi/sigmetrics",
}

@Article{Nosouhi:2020:BSL,
  author =       "Mohammad Reza Nosouhi and Shui Yu and Wanlei Zhou and
                 Marthie Grobler and Habiba Keshtiar",
  title =        "Blockchain for secure location verification",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "136",
  number =       "??",
  pages =        "40--51",
  month =        feb,
  year =         "2020",
  CODEN =        "JPDCER",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed Mar 18 09:26:11 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S074373151930320X",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Oliva:2020:ESS,
  author =       "Gustavo A. Oliva and Ahmed E. Hassan and Zhen Ming
                 (Jack) Jiang",
  title =        "An exploratory study of smart contracts in the
                 {Ethereum} blockchain platform",
  journal =      j-EMPIR-SOFTWARE-ENG,
  volume =       "25",
  number =       "3",
  pages =        "1864--1904",
  month =        may,
  year =         "2020",
  CODEN =        "ESENFW",
  DOI =          "https://doi.org/10.1007/s10664-019-09796-5",
  ISSN =         "1382-3256 (print), 1573-7616 (electronic)",
  ISSN-L =       "1382-3256",
  bibdate =      "Fri Jun 19 07:35:07 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/empir-software-eng.bib",
  URL =          "http://link.springer.com/article/10.1007/s10664-019-09796-5",
  acknowledgement = ack-nhfb,
  fjournal =     "Empirical Software Engineering",
  journal-URL =  "http://link.springer.com/journal/10664",
}

@Article{Otte:2020:TSR,
  author =       "Pim Otte and Martijn de Vos and Johan Pouwelse",
  title =        "{TrustChain}: a {Sybil}-resistant scalable
                 blockchain",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "107",
  number =       "??",
  pages =        "770--780",
  month =        jun,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2017.08.048",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:14 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X17318988",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Paez:2020:ABE,
  author =       "Rafael P{\'a}ez and Manuel P{\'e}rez and Gustavo
                 Ram{\'\i}rez and Juan Montes and Lucas Bouvarel",
  title =        "An Architecture for Biometric Electronic
                 Identification Document System Based on Blockchain",
  journal =      j-FUTURE-INTERNET,
  volume =       "12",
  number =       "1",
  pages =        "10",
  day =          "11",
  month =        jan,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi12010010",
  ISSN =         "1999-5903",
  bibdate =      "Mon Mar 2 12:22:41 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/12/1/10",
  abstract =     "This paper proposes an architecture for biometric
                 electronic identification document (e-ID) system based
                 on Blockchain for citizens identity verification in
                 transactions corresponding to the notary, registration,
                 tax declaration and payment, basic health services and
                 registration of economic activities, among others. To
                 validate the user authentication, a biometric e-ID
                 system is used to avoid spoofing and related attacks.
                 Also, to validate the document a digital certificate is
                 used with the corresponding public and private key for
                 each citizen by using a user's PIN. The proposed
                 transaction validation process was implemented on a
                 Blockchain system in order to record and verify the
                 transactions made by all citizens registered in the
                 electoral census, which guarantees security, integrity,
                 scalability, traceability, and no-ambiguity.
                 Additionally, a Blockchain network architecture is
                 presented in a distributed and decentralized way
                 including all the nodes of the network, database and
                 government entities such as national register and
                 notary offices. The results of the application of a new
                 consensus algorithm to our Blockchain network are also
                 presented showing mining time, memory and CPU usage
                 when the number of transactions scales up.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
  remark =       "Special Issue Smart Cities, Innovation, and
                 Multi-Dimensionality.",
}

@Article{Pandey:2020:SAH,
  author =       "Prateek Pandey and Ratnesh Litoriya",
  title =        "Securing and authenticating healthcare records through
                 blockchain technology",
  journal =      j-CRYPTOLOGIA,
  volume =       "44",
  number =       "4",
  pages =        "341--356",
  year =         "2020",
  CODEN =        "CRYPE6",
  DOI =          "https://doi.org/10.1080/01611194.2019.1706060",
  ISSN =         "0161-1194 (print), 1558-1586 (electronic)",
  ISSN-L =       "0161-1194",
  bibdate =      "Fri Jul 10 09:45:59 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptologia.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/01611194.2019.1706060",
  acknowledgement = ack-nhfb,
  fjournal =     "Cryptologia",
  journal-URL =  "https://www.tandfonline.com/loi/ucry20",
  onlinedate =   "30 Jan 2020",
}

@Article{Patil:2020:EPP,
  author =       "Akash Suresh Patil and Rafik Hamza and Alzubair Hassan
                 and Nan Jiang and Hongyang Yan and Jin Li",
  title =        "Efficient privacy-preserving authentication protocol
                 using {PUFs} with blockchain smart contracts",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101958",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101958",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302340",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pautasso:2020:UBH,
  author =       "Cesare Pautasso and Olaf Zimmermann and Liming Zhu and
                 Thomas Bocek and Xabier Larrucea",
  title =        "Unchain or Block the Hype?: Decision Drivers, Success
                 Factors, and Perspectives for Blockchain Adoption",
  journal =      j-IEEE-SOFTWARE,
  volume =       "37",
  number =       "5",
  pages =        "97--103",
  month =        sep # "\slash " # oct,
  year =         "2020",
  CODEN =        "IESOEG",
  DOI =          "https://doi.org/10.1109/MS.2020.2999989",
  ISSN =         "0740-7459 (print), 1937-4194 (electronic)",
  ISSN-L =       "0740-7459",
  bibdate =      "Thu May 27 17:14:52 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesoft.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Software",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/software",
}

@Article{Perry:2020:AVY,
  author =       "Tekla S. Perry",
  title =        "{AR\slash VR} is this year's hot ticket for jobs: But
                 growth in demand for blockchain developers stutters ---
                 [Careers]",
  journal =      j-IEEE-SPECTRUM,
  volume =       "57",
  number =       "4",
  pages =        "19--19",
  year =         "2020",
  CODEN =        "IEESAM",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Tue Apr 21 09:16:38 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
}

@Article{Phillip:2020:GBS,
  author =       "Andrew Phillip and Jennifer Chan and Shelton Peiris",
  title =        "On generalized bivariate {Student}-$t$ {Gegenbauer}
                 long memory stochastic volatility models with leverage:
                 {Bayesian} forecasting of cryptocurrencies with a focus
                 on {Bitcoin}",
  journal =      j-ECONOM-STAT,
  volume =       "16",
  number =       "??",
  pages =        "69--90",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.ecosta.2018.10.003",
  ISSN =         "2452-3062",
  ISSN-L =       "2452-3062",
  bibdate =      "Tue Mar 30 15:57:31 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/economstat.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2452306218300753",
  acknowledgement = ack-nhfb,
  fjournal =     "Econometrics and Statistics",
  journal-URL =  "https://www.sciencedirect.com/journal/econometrics-and-statistics",
}

@Article{Pierro:2020:ORE,
  author =       "Giuseppe Antonio Pierro",
  title =        "An Organized Repository of {Ethereum} Smart Contracts'
                 Source Codes and Metrics",
  journal =      j-FUTURE-INTERNET,
  volume =       "12",
  number =       "11",
  pages =        "197",
  day =          "15",
  month =        nov,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi12110197",
  ISSN =         "1999-5903",
  bibdate =      "Fri Jan 22 11:25:59 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/12/11/197",
  abstract =     "Many empirical software engineering studies show that
                 there is a need for repositories where source codes are
                 acquired, filtered and classified. During the last few
                 years, Ethereum block explorer services have emerged as
                 a popular project to explore and search for Ethereum
                 blockchain data such as transactions, addresses,
                 tokens, smart contracts' source codes, prices and other
                 activities taking place on the Ethereum blockchain.
                 Despite the availability of this kind of service,
                 retrieving specific information useful to empirical
                 software engineering studies, such as the study of
                 smart contracts' software metrics, might require many
                 subtasks, such as searching for specific transactions
                 in a block, parsing files in HTML format, and filtering
                 the smart contracts to remove duplicated code or unused
                 smart contracts. In this paper, we afford this problem
                 by creating Smart Corpus, a corpus of smart contracts
                 in an organized, reasoned and up-to-date repository
                 where Solidity source code and other metadata about
                 Ethereum smart contracts can easily and systematically
                 be retrieved. We present Smart Corpus's design and its
                 initial implementation, and we show how the data set of
                 smart contracts' source codes in a variety of
                 programming languages can be queried and processed to
                 get useful information on smart contracts and their
                 software metrics. Smart Corpus aims to create a
                 smart-contract repository where smart-contract data
                 (source code, application binary interface (ABI) and
                 byte code) are freely and immediately available and are
                 classified based on the main software metrics
                 identified in the scientific literature. Smart
                 contracts' source codes have been validated by
                 EtherScan, and each contract comes with its own
                 associated software metrics as computed by the freely
                 available software PASO. Moreover, Smart Corpus can be
                 easily extended as the number of new smart contracts
                 increases day by day.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Pournaras:2020:PWP,
  author =       "Evangelos Pournaras",
  title =        "Proof of witness presence: Blockchain consensus for
                 augmented democracy in smart cities",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "145",
  number =       "??",
  pages =        "160--175",
  month =        nov,
  year =         "2020",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2020.06.015",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731520303282",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Prybila:2020:RVB,
  author =       "Christoph Prybila and Stefan Schulte and Christoph
                 Hochreiner and Ingo Weber",
  title =        "Runtime verification for business processes utilizing
                 the {Bitcoin} blockchain",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "107",
  number =       "??",
  pages =        "816--831",
  month =        jun,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2017.08.024",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:14 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X1731837X",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Qin:2020:CDP,
  author =       "Bo Qin and Jikun Huang and Qin Wang and Xizhao Luo and
                 Bin Liang and Wenchang Shi",
  title =        "{Cecoin}: a decentralized {PKI} mitigating {MitM}
                 attacks",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "107",
  number =       "??",
  pages =        "805--815",
  month =        jun,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2017.08.025",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:14 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X17318381",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Rahman:2020:BBA,
  author =       "Mohsin Ur Rahman and Barbara Guidi and Fabrizio
                 Baiardi",
  title =        "Blockchain-based access control management for
                 Decentralized Online Social Networks",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "144",
  number =       "??",
  pages =        "41--54",
  month =        oct,
  year =         "2020",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2020.05.011",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:02 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731520302902",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Raju:2020:RTP,
  author =       "S. M. Raju and Ali Mohammad Tarif",
  title =        "Real-Time Prediction of {BITCOIN} Price using Machine
                 Learning Techniques and Public Sentiment Analysis",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2006.14473;
                 https://dblp.org/db/journals/corr/corr2006.html#abs-2006-14473",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2006-14473",
  dblp-mdate =   "2021-01-23",
}

@Article{Ruan:2020:RES,
  author =       "Pingcheng Ruan and Tien Tuan Anh Dinh and Qian Lin and
                 Meihui Zhang and Gang Chen and Beng Chin Ooi",
  title =        "Revealing Every Story of Data in Blockchain Systems",
  journal =      j-SIGMOD,
  volume =       "49",
  number =       "1",
  pages =        "70--77",
  month =        sep,
  year =         "2020",
  CODEN =        "SRECD8",
  DOI =          "https://doi.org/10.1145/3422648.3422665",
  ISSN =         "0163-5808 (print), 1943-5835 (electronic)",
  ISSN-L =       "0163-5808",
  bibdate =      "Sun Sep 6 17:50:43 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigmod.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3422648.3422665",
  abstract =     "The success of Bitcoin and other cryptocurrencies
                 bring enormous interest to blockchains. A blockchain
                 system implements a tamper-evident ledger for recording
                 transactions that modify some global states. The system
                 captures the entire evolution history of the states.
                 The management of that history, also known as data
                 provenance or lineage, has been studied extensively in
                 database systems. However, querying data history in
                 existing blockchains can only be done by replaying all
                 transactions. This approach is feasible for
                 large-scale, offline analysis, but is not suitable for
                 online transaction processing.\par

                 We present LineageChain, a fine-grained, secure, and
                 efficient provenance system for blockchains.
                 LineageChain exposes provenance information to smart
                 contracts via simple interfaces, thereby enabling a new
                 class of blockchain applications whose execution logics
                 depend on provenance information at runtime.
                 LineageChain captures provenance during contract
                 execution and stores it in a Merkle tree. LineageChain
                 provides a novel skip list index that supports
                 efficient provenance queries. We have implemented
                 LineageChain on top of Hyperledger Fabric and a
                 blockchain-optimized storage system called ForkBase. We
                 conduct extensive evaluation, demonstrating benefits of
                 LineageChain, its efficient querying, and its small
                 storage overhead.",
  acknowledgement = ack-nhfb,
  fjournal =     "SIGMOD Record (ACM Special Interest Group on
                 Management of Data)",
  journal-URL =  "https://dl.acm.org/loi/sigmod",
}

@Article{Ruan:2020:URP,
  author =       "Na Ruan and Dongli Zhou and Weijia Jia",
  title =        "{Ursa}: Robust Performance for {Nakamoto} Consensus
                 with Self-adaptive Throughput",
  journal =      j-TOIT,
  volume =       "20",
  number =       "4",
  pages =        "41:1--41:26",
  month =        nov,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3412341",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Fri Feb 5 18:12:52 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3412341",
  abstract =     "With the increasing number of users in
                 blockchain-based cryptocurrencies, the public has
                 raised the demand for transaction throughput, and many
                 protocols are designed to improve the throughput
                 following the Nakamoto consensus. Although astonishing
                 \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "41",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Ruoti:2020:BTW,
  author =       "Scott Ruoti and Ben Kaiser and Arkady Yerukhimovich
                 and Jeremy Clark and Robert Cunningham",
  title =        "Blockchain technology: what is it good for?",
  journal =      j-CACM,
  volume =       "63",
  number =       "1",
  pages =        "46--53",
  month =        jan,
  year =         "2020",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/3369752",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Thu Jan 2 16:41:05 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2020.bib",
  URL =          "https://dl.acm.org/doi/abs/10.1145/3369752",
  abstract =     "Industry's dreams and fears for this new technology.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "https://dl.acm.org/loi/cacm",
}

@Article{Sahay:2020:NBB,
  author =       "Rashmi Sahay and G. Geethakumari and Barsha Mitra",
  title =        "A novel blockchain based framework to secure
                 {IoT--LLNs} against routing attacks",
  journal =      j-COMPUTING,
  volume =       "102",
  number =       "11",
  pages =        "2445--2470",
  month =        nov,
  year =         "2020",
  CODEN =        "CMPTA2",
  DOI =          "https://doi.org/10.1007/s00607-020-00823-8",
  ISSN =         "0010-485X (print), 1436-5057 (electronic)",
  ISSN-L =       "0010-485X",
  bibdate =      "Wed Mar 31 15:46:37 MDT 2021",
  bibsource =    "http://link.springer.com/journal/607/102/11;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computing.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computing",
  journal-URL =  "http://link.springer.com/journal/607",
}

@Article{Sajid:2020:SCR,
  author =       "Adnan Sajid and Bilal Khalid and Mudassar Ali and
                 Shahid Mumtaz and Usman Masud and Farhan Qamar",
  title =        "Securing Cognitive Radio Networks using blockchains",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "108",
  number =       "??",
  pages =        "816--826",
  month =        jul,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2020.03.020",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:16 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19315997",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Sandner:2020:RCI,
  author =       "Philipp Sandner and Anna Lange and Philipp Schulden",
  title =        "The Role of the {CFO} of an Industrial Company: An
                 Analysis of the Impact of Blockchain Technology",
  journal =      j-FUTURE-INTERNET,
  volume =       "12",
  number =       "8",
  pages =        "128",
  day =          "30",
  month =        jul,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi12080128",
  ISSN =         "1999-5903",
  bibdate =      "Fri Aug 28 12:33:08 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/12/8/128",
  abstract =     "This qualitative multiple case study explores the
                 influence of blockchain technology on the chief
                 financial officer (CFO) of an industrial company. Due
                 to the advancing digitalization of business sectors and
                 increasing competitive pressures, industrial companies
                 are forced to promote their own digital transformation
                 to sustain on the market. Here, the literature regards
                 the CFO as a key corporate function to induce
                 digitization initiatives within organizations. The
                 blockchain technology, due to its features of
                 transparency, immutability and cryptography combined
                 with its ability to coordinate data flows of e.g., the
                 Internet of Things (IoT) or Artificial Intelligence
                 (AI), constitutes a suitable instrument for the CFO to
                 meet the requirements of Industry 4.0. This paper
                 provides a contribution to address existing research
                 gaps regarding the application side of blockchain
                 technology. Thus, the objective of this work is to
                 provide corporate financial functions, such as the CFO
                 of an industrial company, with an understanding of the
                 extent to which blockchain technology can be used for
                 the role-specific responsibilities. Therefore, the
                 underlying qualitative study explores the influence of
                 blockchain technology on the CFO-function of an
                 industrial company. Thus, intending to address a
                 research gap on the application side, it asks (1) What
                 is the impact of blockchain technology on the financial
                 as well strategic role of the CFO? (2) What is the
                 impact of blockchain technology in convergence with the
                 Machine Economy on the key performance indicators
                 (KPIs) of the CFO? (3) What is the impact of
                 blockchain-enabled integrated business ecosystems on
                 the role of the CFO? Based on a review of literature,
                 semi-structured expert interviews were conducted with
                 23 participants. Analysis of the responses demonstrated
                 a considerable impact of blockchain technology on the
                 CFO-function. The results indicate improvements of
                 business processes in regard to efficiency and
                 automation, a relocation of the CFO's strategic role,
                 improvements of CFO-relevant KPIs through integrating
                 machines into payment networks as well as the emergence
                 of integrated business ecosystems facilitating new
                 forms of inter-organizational collaboration. Necessary
                 prerequisites for adoption include digital competences
                 of the CFO, appropriate organizational structures,
                 digital currencies and identities on the blockchain, a
                 change of the competitive mindset as well as
                 standardized platforms with a neutral governance.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
  remark =       "Special Issue Selected Papers from the 3rd Annual
                 Decentralized Conference (DECENTRALIZED 2019).",
}

@Article{Sattath:2020:IQB,
  author =       "Or Sattath",
  title =        "On the insecurity of quantum {Bitcoin} mining",
  journal =      j-INT-J-INFO-SEC,
  volume =       "19",
  number =       "3",
  pages =        "291--302",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10207-020-00493-9",
  ISSN =         "1615-5262 (print), 1615-5270 (electronic)",
  ISSN-L =       "1615-5262",
  bibdate =      "Tue May 19 08:49:45 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib",
  URL =          "http://link.springer.com/article/10.1007/s10207-020-00493-9",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Information Security",
  journal-URL =  "https://link.springer.com/journal/10207",
}

@Article{Saxena:2020:PBC,
  author =       "Neetesh Saxena and Ieuan Thomas and Prosante Gope and
                 Pete Burnap and Neeraj Kumar",
  title =        "{PharmaCrypt}: Blockchain for Critical Pharmaceutical
                 Industry to Counterfeit Drugs",
  journal =      j-COMPUTER,
  volume =       "53",
  number =       "7",
  pages =        "29--44",
  month =        jul,
  year =         "2020",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2020.2989238",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Thu Jul 16 15:14:43 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Seifert:2020:DIS,
  author =       "Ren{\'e} Seifert",
  title =        "Digital identities --- self-sovereignty and blockchain
                 are the keys to success",
  journal =      j-NETWORK-SECURITY,
  volume =       "2020",
  number =       "11",
  pages =        "17--19",
  month =        nov,
  year =         "2020",
  CODEN =        "NTSCF5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Tue Mar 30 10:58:11 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485820301318",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Sengupta:2020:CSA,
  author =       "Jayasree Sengupta and Sushmita Ruj and Sipra Das Bit",
  title =        "A Comprehensive Survey on Attacks, Security Issues and
                 Blockchain Solutions for {IoT} and {IIoT}",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "149",
  number =       "??",
  pages =        "??--??",
  day =          "1",
  month =        jan,
  year =         "2020",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2019.102481",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:31 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804519303418",
  acknowledgement = ack-nhfb,
  articleno =    "102481",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Setty:2020:VSM,
  author =       "Srinath Setty and Sebastian Angel and Jonathan Lee",
  title =        "Verifiable state machines: Proofs that untrusted
                 services operate correctly",
  journal =      j-OPER-SYS-REV,
  volume =       "54",
  number =       "1",
  pages =        "40--46",
  month =        aug,
  year =         "2020",
  CODEN =        "OSRED8",
  DOI =          "https://doi.org/10.1145/3421473.3421479",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Tue Sep 1 12:58:05 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/opersysrev.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3421473.3421479",
  abstract =     "This article describes recent progress in realizing
                 verifiable state machines, a primitive that enables
                 untrusted services to provide cryptographic proofs that
                 they operate correctly. Applications of this primitive
                 range from proving the correct operation of distributed
                 and concurrent cloud services to reducing blockchain
                 transaction costs by leveraging inexpensive off-chain
                 computation without trust.",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
  journal-URL =  "https://dl.acm.org/loi/sigops",
}

@Article{Shahid:2020:SDS,
  author =       "Furqan Shahid and Abid Khan",
  title =        "{Smart Digital Signatures (SDS)}: a post-quantum
                 digital signature scheme for distributed ledgers",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "111",
  number =       "??",
  pages =        "241--253",
  month =        oct,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2020.04.042",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:21 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19319892",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Shao:2020:ADT,
  author =       "Wei Shao and Chunfu Jia and Yunkai Xu and Kefan Qiu
                 and Yan Gao and Yituo He",
  title =        "{AttriChain}: Decentralized traceable anonymous
                 identities in privacy-preserving permissioned
                 blockchain",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102069",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102069",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303424",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sharma:2020:BTC,
  author =       "Pratima Sharma and Rajni Jindal and Malaya Dutta
                 Borah",
  title =        "Blockchain Technology for Cloud Storage: a Systematic
                 Literature Review",
  journal =      j-COMP-SURV,
  volume =       "53",
  number =       "4",
  pages =        "89:1--89:32",
  month =        sep,
  year =         "2020",
  CODEN =        "CMSVAN",
  DOI =          "https://doi.org/10.1145/3403954",
  ISSN =         "0360-0300 (print), 1557-7341 (electronic)",
  ISSN-L =       "0360-0300",
  bibdate =      "Sun Sep 27 07:06:06 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compsurv.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3403954",
  abstract =     "The demand for Blockchain innovation and the
                 significance of its application has inspired
                 ever-progressing exploration in various scientific and
                 practical areas. Even though it is still in the initial
                 testing stage, the blockchain is being viewed as a
                 progressive solution to address present-day technology
                 concerns, such as decentralization, identity, trust,
                 character, ownership of data, and information-driven
                 choices. Simultaneously, the world is facing an
                 increase in the diversity and quantity of digital
                 information produced by machines and users. While
                 effectively looking for the ideal approach to storing
                 and processing cloud data, the blockchain innovation
                 provides significant inputs. This article reviews the
                 application of blockchain technology for securing cloud
                 storage.",
  acknowledgement = ack-nhfb,
  articleno =    "89",
  fjournal =     "ACM Computing Surveys",
  journal-URL =  "https://dl.acm.org/loi/csur",
}

@Article{Shi:2020:ABE,
  author =       "Shuyun Shi and Debiao He and Li Li and Neeraj Kumar
                 and Muhammad Khurram Khan and Kim-Kwang Raymond Choo",
  title =        "Applications of blockchain in ensuring the security
                 and privacy of electronic health record systems: a
                 survey",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101966",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101966",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030239X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Silvano:2020:ITC,
  author =       "Wellington Fernandes Silvano and Roderval Marcelino",
  title =        "{Iota Tangle}: a cryptocurrency to communicate
                 {Internet-of-Things} data",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "112",
  number =       "??",
  pages =        "307--319",
  month =        nov,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2020.05.047",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Mar 30 13:50:07 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19329048",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Singh:2020:BBE,
  author =       "Sushil Kumar Singh and Shailendra Rathore and Jong
                 Hyuk Park",
  title =        "{BlockIoTIntelligence}: a Blockchain-enabled
                 Intelligent {IoT} Architecture with Artificial
                 Intelligence",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "110",
  number =       "??",
  pages =        "721--743",
  month =        sep,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.09.002",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:19 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19316474",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Singh:2020:BFB,
  author =       "Parminder Singh and Anand Nayyar and Avinash Kaur and
                 Uttam Ghosh",
  title =        "Blockchain and Fog Based Architecture for {Internet of
                 Everything} in Smart Cities",
  journal =      j-FUTURE-INTERNET,
  volume =       "12",
  number =       "4",
  pages =        "61",
  day =          "26",
  month =        mar,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi12040061",
  ISSN =         "1999-5903",
  bibdate =      "Thu May 28 15:16:57 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/12/4/61",
  abstract =     "Fog computing (FC) is used to reduce the energy
                 consumption and latency for the heterogeneous
                 communication approaches in the smart cities'
                 applications of the Internet of Everything (IoE). Fog
                 computing nodes are connected through wired or wireless
                 medium. The goal of smart city applications is to
                 develop the transaction relationship of real-time
                 response applications. There are various frameworks in
                 real-world to support the IoE in smart-cities but they
                 face the issues like security, platform Independence,
                 multi-application assistance, and resource management.
                 This article is motivated from the Blockchain and Fog
                 computing technologies and presents a secured
                 architecture Blockchain and Fog-based Architecture
                 Network (BFAN) for IoE applications in the smart
                 cities. The proposed architecture secures sensitive
                 data with encryption, authentication, and Blockchain.
                 It assists the System-developers and Architects to
                 deploy the applications in smart city paradigm. The
                 goal of the proposed architecture is to reduce the
                 latency and energy, and ensure improved security
                 features through Blockchain technology. The simulation
                 results demonstrate that the proposed architecture
                 performs better than the existing frameworks for
                 smart-cities.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
  remark =       "Special Issue Special Issue on Cyber Physical Systems:
                 Prospects, Challenges, and Role in Software Defined
                 Networking and Blockchain.",
}

@Article{Singh:2020:BSC,
  author =       "Amritraj Singh and Reza M. Parizi and Qi Zhang and
                 Kim-Kwang Raymond Choo and Ali Dehghantanha",
  title =        "Blockchain smart contracts formalization: Approaches
                 and challenges to address vulnerabilities",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101654",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:56 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404818310927",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Singh:2020:CGV,
  author =       "M. P. Singh and A. K. Chopra",
  title =        "Computational Governance and Violable Contracts for
                 Blockchain Applications",
  journal =      j-COMPUTER,
  volume =       "53",
  number =       "1",
  pages =        "53--62",
  month =        jan,
  year =         "2020",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2019.2947372",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Wed Jan 22 06:53:36 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
  keywords =     "Autonomous systems; Blockchain; Computer architecture;
                 Contracts; Socio-technical systems",
}

@Article{Singh:2020:RRE,
  author =       "Irish Singh and Seok-Won Lee",
  title =        "{RE\_BBC}: Requirements Engineering in a
                 Blockchain-Based Cloud System: Its Role in
                 Service-Level Agreement Specification",
  journal =      j-IEEE-SOFTWARE,
  volume =       "37",
  number =       "5",
  pages =        "7--12",
  month =        sep # "\slash " # oct,
  year =         "2020",
  CODEN =        "IESOEG",
  DOI =          "https://doi.org/10.1109/MS.2020.3000579",
  ISSN =         "0740-7459 (print), 1937-4194 (electronic)",
  ISSN-L =       "0740-7459",
  bibdate =      "Thu May 27 17:14:52 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesoft.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Software",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/software",
}

@Article{Singh:2020:STB,
  author =       "Amritraj Singh and Kelly Click and Reza M. Parizi and
                 Qi Zhang and Ali Dehghantanha and Kim-Kwang Raymond
                 Choo",
  title =        "Sidechain technologies in blockchain networks: an
                 examination and state-of-the-art review",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "149",
  number =       "??",
  pages =        "??--??",
  day =          "1",
  month =        jan,
  year =         "2020",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2019.102471",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:31 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804519303315",
  acknowledgement = ack-nhfb,
  articleno =    "102471",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Song:2020:CBM,
  author =       "Yo-Der Song and Tomaso Aste",
  title =        "The cost of Bitcoin mining has never really
                 increased",
  journal =      "CoRR",
  volume =       "abs/2004.04605",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2004.04605;
                 https://dblp.org/db/journals/corr/corr2004.html#abs-2004-04605",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2004-04605",
  dblp-mdate =   "2020-04-14",
}

@Article{Stockton:2020:CTB,
  author =       "N. Stockton",
  title =        "{China} takes blockchain national: The state-sponsored
                 platform will launch in 100 cities",
  journal =      j-IEEE-SPECTRUM,
  volume =       "57",
  number =       "4",
  pages =        "11--12",
  year =         "2020",
  CODEN =        "IEESAM",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Tue Apr 21 09:16:38 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
}

@Article{Strehle:2020:DOR,
  author =       "Elias Strehle and Fred Steinmetz",
  title =        "Dominating {OP} Returns: The Impact of {Omni} and
                 {Veriblock} on Bitcoin",
  journal =      j-J-GRID-COMP,
  volume =       "18",
  number =       "4",
  pages =        "575--592",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10723-020-09537-9",
  ISSN =         "????",
  ISSN-L =       "1570-7873",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/grid/grid18.html#StrehleS20",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/grid/StrehleS20",
  dblp-mdate =   "2022-10-02",
  fjournal =     "Journal of Grid Computing",
  journal-URL =  "http://link.springer.com/journal/10723",
}

@Article{Sutra:2020:CEP,
  author =       "Pierre Sutra",
  title =        "On the correctness of {Egalitarian Paxos}",
  journal =      j-INFO-PROC-LETT,
  volume =       "156",
  number =       "??",
  pages =        "Article 105901",
  month =        apr,
  year =         "2020",
  CODEN =        "IFPLAT",
  DOI =          "https://doi.org/10.1016/j.ipl.2019.105901",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Mar 24 11:59:23 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S002001901930184X",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Talamo:2020:BBP,
  author =       "Maurizio Talamo and Franco Arcieri and Andrea Dimitri
                 and Christian H. Schunck",
  title =        "A Blockchain based {PKI} Validation System based on
                 Rare Events Management",
  journal =      j-FUTURE-INTERNET,
  volume =       "12",
  number =       "2",
  pages =        "40",
  day =          "14",
  month =        feb,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi12020040",
  ISSN =         "1999-5903",
  bibdate =      "Mon Mar 2 12:22:42 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/12/2/40",
  abstract =     "Public key infrastructures (PKIs) are the cornerstone
                 for the security of the communication layer of online
                 services relying on certificate-based authentication,
                 such as e-commerce, e-government, online banking, cloud
                 services, and many others. A PKI is an infrastructure
                 based on a hierarchical model, but the use of PKIs in
                 non-hierarchical contexts has exposed them to many
                 types of attacks. Here, we discuss weaknesses exploited
                 in past attacks and we propose a solution based on an
                 original consensus algorithm developed for use on
                 blockchain technology. In this implementation we retain
                 the full functionality around X.509 certificates, i.e.,
                 for the triad (server name, server address, X.509
                 server certificate), and demonstrate a mechanism for
                 obtaining fast consensus. The main properties of the
                 solution are that a consensus may be reached even when
                 not all members of the involved PKI participate in a
                 transaction, and that no advanced trust agreement among
                 PKIs is needed. The proposed solution is able to detect
                 PKI attacks and can distinguish errors from attacks,
                 allowing precise management of anomalies.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
  remark =       "Special Issue Blockchain: Current Challenges and
                 Future Prospects/Applications.",
}

@Article{Tang:2020:PUT,
  author =       "Weizhao Tang and Weina Wang and Giulia Fanti and
                 Sewoong Oh",
  title =        "Privacy-Utility Tradeoffs in Routing Cryptocurrency
                 over Payment Channel Networks",
  journal =      j-POMACS,
  volume =       "4",
  number =       "2",
  pages =        "29:1--29:39",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3392147",
  ISSN =         "2476-1249",
  ISSN-L =       "2476-1249",
  bibdate =      "Mon Mar 29 10:31:35 MDT 2021",
  bibsource =    "http://portal.acm.org/https://www.math.utah.edu/pub/tex/bib/pomacs.bib;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3392147",
  abstract =     "Payment channel networks (PCNs) are viewed as one of
                 the most promising scalability solutions for
                 cryptocurrencies today. Roughly, PCNs are networks
                 where each node represents a user and each directed,
                 weighted edge represents funds escrowed on a
                 blockchain; these funds can be transacted only between
                 the endpoints of the edge. Users efficiently transmit
                 funds from node A to B by relaying them over a path
                 connecting A to B, as long as each edge in the path
                 contains enough balance (escrowed funds) to support the
                 transaction. Whenever a transaction succeeds, the edge
                 weights are updated accordingly. In deployed PCNs,
                 channel balances (i.e., edge weights) are not revealed
                 to users for privacy reasons; users know only the
                 initial weights at time 0. Hence, when routing
                 transactions, users typically first guess a path, then
                 check if it supports the transaction. This
                 guess-and-check process dramatically reduces the
                 success rate of transactions. At the other extreme,
                 knowing full channel balances can give substantial
                 improvements in transaction success rate at the expense
                 of privacy. In this work, we ask whether a network can
                 reveal noisy channel balances to trade off privacy for
                 utility. We show fundamental limits on such a tradeoff,
                 and propose noise mechanisms that achieve the
                 fundamental limit for a general class of graph
                 topologies. Our results suggest that in practice, PCNs
                 should operate either in the low-privacy or low-utility
                 regime; it is not possible to get large gains in
                 utility by giving up a little privacy, or large gains
                 in privacy by sacrificing a little utility.",
  acknowledgement = ack-nhfb,
  articleno =    "29",
  fjournal =     "Proceedings of the ACM on Measurement and Analysis of
                 Computing Systems (POMACS)",
  journal-URL =  "https://dl.acm.org/loi/pomacs",
}

@Article{Taylor:2020:ACS,
  author =       "Michael Bedford Taylor and Luis Vega and Moein
                 Khazraee and Ikuo Magaki and Scott Davidson and Dustin
                 Richmond",
  title =        "{ASIC} clouds: specializing the datacenter for
                 planet-scale applications",
  journal =      j-CACM,
  volume =       "63",
  number =       "7",
  pages =        "103--109",
  month =        jul,
  year =         "2020",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/3399734",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Mon Jun 22 06:05:31 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2020.bib",
  URL =          "https://dl.acm.org/doi/abs/10.1145/3399734",
  abstract =     "Planet-scale applications are driving the exponential
                 growth of the Cloud, and datacenter specialization is
                 the key enabler of this trend. GPU- and FPGA-based
                 clouds have already been deployed to accelerate
                 compute-intensive workloads. ASIC-based clouds are a
                 natural evolution as cloud services expand across the
                 planet. ASIC Clouds are purpose-built datacenters
                 comprised of large arrays of ASIC accelerators that
                 optimize the total cost of ownership (TCO) of large,
                 high-volume scale-out computations. On the surface,
                 ASIC Clouds may seem improbable due to high NREs and
                 ASIC inflexibility, but large-scale ASIC Clouds have
                 already been deployed for the Bitcoin cryptocurrency
                 system. This paper distills lessons from these Bitcoin
                 ASIC Clouds and applies them to other large scale
                 workloads such as YouTube-style video-transcoding and
                 Deep Learning, showing superior TCO versus CPU and GPU.
                 It derives Pareto-optimal ASIC Cloud servers based on
                 accelerator properties, by jointly optimizing ASIC
                 architecture, DRAM, motherboard, power delivery,
                 cooling, and operating voltage. Finally, the authors
                 examine the impact of ASIC NRE and when it makes sense
                 to build an ASIC Cloud.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "https://dl.acm.org/loi/cacm",
}

@Article{Tomar:2020:MTV,
  author =       "Ravi Tomar and Sarishma",
  title =        "Maintaining Trust in {VANETs} using Blockchain",
  journal =      j-SIGADA-LETTERS,
  volume =       "40",
  number =       "1",
  pages =        "91--96",
  month =        oct,
  year =         "2020",
  CODEN =        "AALEE5",
  DOI =          "https://doi.org/10.1145/3431235.3431244",
  ISSN =         "1094-3641 (print), 1557-9476 (electronic)",
  ISSN-L =       "0736-721X",
  bibdate =      "Thu Mar 11 06:32:11 MST 2021",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigada.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3431235.3431244",
  abstract =     "Vehicular ad-hoc networks are networks formed by fast
                 moving vehicles which come in contact momentarily and
                 exchange information. Since it's an ad-hoc network, it
                 becomes difficult to maintain trust, security and
                 authenticity of information being exchanged in the
                 network. In this paper, we leverage the concepts of
                 blockchain to maintain trust in the network. Since
                 blockchain provides a tamper-proof, decentralized
                 mechanism to store data, we use it to store information
                 related to events such as collision, accident, SOS etc.
                 The information stored on blockchain can be used to
                 validate it at later points of time so as to minimize
                 the false benefit cases by use of Proof of Location
                 certificates. The proposed system has the potential to
                 increase the trust of end users in VANETs. It can also
                 be integrated into the design of future vehicles
                 because of its ease of implementation. The paper also
                 discusses the benefits and constraints of the proposed
                 model along with the related future work.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGADA Ada Letters",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J32",
}

@Article{vanOorschot:2020:BST,
  author =       "P. C. {van Oorschot}",
  title =        "Blockchains and Stealth Tactics for Teaching
                 Security",
  journal =      j-IEEE-SEC-PRIV,
  volume =       "18",
  number =       "5",
  pages =        "3--5",
  month =        sep # "\slash " # oct,
  year =         "2020",
  DOI =          "https://doi.org/10.1109/MSEC.2020.3004974",
  ISSN =         "1540-7993 (print), 1558-4046 (electronic)",
  ISSN-L =       "1540-7993",
  bibdate =      "Fri Feb 5 14:25:50 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesecpriv.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Security \& Privacy",
  journal-URL =  "https://publications.computer.org/security-and-privacy/",
}

@Book{vanOorschot:2020:CSI,
  author =       "Paul C. van Oorschot",
  title =        "Computer Security and the {Internet}: Tools and
                 Jewels",
  publisher =    "Springer",
  address =      "Cham, Switzerland",
  pages =        "xxi + 365",
  year =         "2020",
  DOI =          "https://doi.org/10.1007/978-3-030-33649-3",
  ISBN =         "3-030-33648-4 (hardcover), 3-030-33649-2 (e-book),
                 3-030-33650-6",
  ISBN-13 =      "978-3-030-33648-6 (hardcover), 978-3-030-33649-3
                 (e-book), 978-3-030-33650-9 (print)",
  LCCN =         "QA76.9.A25",
  bibdate =      "Thu Jul 15 06:50:48 MDT 2021",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib",
  series =       "Information Security and Cryptography Series",
  URL =          "https://people.scs.carleton.ca/~paulv/toolsjewels.html",
  abstract =     "This book provides a concise yet comprehensive
                 overview of computer and Internet security, suitable
                 for a one-term introductory course for junior/senior
                 undergrad or first-year graduate students. It is also
                 suitable for self-study by anyone seeking a solid
                 footing in security --- including software developers
                 and computing professionals, technical managers and
                 government staff. An overriding focus is on brevity,
                 without sacrificing breadth of core topics or technical
                 detail within them. The aim is to enable a broad
                 understanding in roughly 350 pages. Further
                 prioritization is supported by designating as optional
                 selected content within this. Fundamental academic
                 concepts are reinforced by specifics and examples, and
                 related to applied problems and real-world incidents.
                 The first chapter provides a gentle overview and 20
                 design principles for security. The ten chapters that
                 follow provide a framework for understanding computer
                 and Internet security. They regularly refer back to the
                 principles, with supporting examples. These principles
                 are the conceptual counterparts of security-related
                 error patterns that have been recurring in software and
                 system designs for over 50 years. The book is
                 ``elementary'' in that it assumes no background in
                 security, but unlike ``soft'' high-level texts it does
                 not avoid low-level details, instead it selectively
                 dives into fine points for exemplary topics to
                 concretely illustrate concepts and principles. The book
                 is rigorous in the sense of being technically sound,
                 but avoids both mathematical proofs and lengthy
                 source-code examples that typically make books
                 inaccessible to general audiences. Knowledge of
                 elementary operating system and networking concepts is
                 helpful, but review sections summarize the essential
                 background. For graduate students, inline exercises and
                 supplemental references provided in per-chapter
                 endnotes provide a bridge to further topics and a
                 springboard to the research literature; for those in
                 industry and government, pointers are provided to
                 helpful surveys and relevant standards, e.g., documents
                 from the Internet Engineering Task Force (IETF), and
                 the U.S. National Institute of Standards and
                 Technology.",
  acknowledgement = ack-nhfb,
  remark =       "Description based upon print version of record. 5.1
                 Memory protection, supervisor mode, and
                 accountability.",
  shorttableofcontents = "1: Basic Concepts and Principles \\
                 2: Cryptographic Building Blocks \\
                 3: User Authentication: Passwords, Biometrics and
                 Alternatives \\
                 4: Authentication Protocols and Key Establishment \\
                 5: Operating System Security and Access Control \\
                 6: Software Security: Exploits and Privilege Escalation
                 \\
                 7: Malicious Software \\
                 8: Public-Key Certificate Management and Use Cases \\
                 9: Web and Browser Security \\
                 10: Firewalls and Tunnels \\
                 11: Intrusion Detection and Network-Based Attacks \\
                 12: Wireless LAN Security: 802.11 and Wi-Fi \\
                 13: Bitcoin, Blockchains and Ethereum \\
                 Epilogue \\
                 Index",
  subject =      "Computer security; Internet; Security measures;
                 Computer security.; Security measures.",
  tableofcontents = "Intro \\
                 Contents in Brief \\
                 Table of Contents \\
                 Foreword \\
                 Preface \\
                 Why this book, approach and target audience \\
                 Selection of topics \\
                 Framework and systematization \\
                 Length, prioritization and optional sections \\
                 Order of chapters, and relationships between them \\
                 Cryptography vs. security course \\
                 Helpful background \\
                 Trendy topics vs. foundational concepts \\
                 Acknowledgements \\
                 Typesetting Conventions \\
                 1: Basic Concepts and Principles \\
                 1.1 Fundamental goals of computer security \\
                 1.2 Computer security policies and attacks \\
                 1.3 Risk, risk assessment, and modeling expected losses
                 \\
                 1.4 Adversary modeling and security analysis \\
                 1.5 Threat modeling: diagrams, trees, lists and STRIDE
                 \\
                 1.5.1 Diagram-driven threat modeling \\
                 1.5.2 Attack trees for threat modeling \\
                 1.5.3 Other threat modeling approaches: checklists and
                 STRIDE \\
                 1.6 Model-reality gaps and real-world outcomes \\
                 1.6.1 Threat modeling and model-reality gaps \\
                 1.6.2 Tying security policy back to real outcomes and
                 security analysis \\
                 1.7 Design principles for computer security \\
                 1.8 Why computer security is hard \\
                 1.9 End notes and further reading \\
                 References \\
                 2: Cryptographic Building Blocks \\
                 2.1 Encryption and decryption (generic concepts) \\
                 2.2 Symmetric-key encryption and decryption \\
                 2.3 Public-key encryption and decryption \\
                 2.4 Digital signatures and verification using public
                 keys \\
                 2.5 Cryptographic hash functions \\
                 2.6 Message authentication (data origin authentication)
                 \\
                 2.7 Authenticated encryption and further modes of
                 operation \\
                 2.8 Certificates, elliptic curves, and equivalent
                 keylengths \\
                 2.9 End notes and further reading \\
                 References \\
                 3: User Authentication-Passwords, Biometrics and
                 Alternatives \\
                 3.1 Password authentication \\
                 3.2 Password-guessing strategies and defenses \\
                 3.3 Account recovery and secret questions \\
                 3.4 One-time password generators and hardware tokens
                 \\
                 3.5 Biometric authentication \\
                 3.6 Password managers and graphical passwords \\
                 3.7 CAPTCHAs (humans-in-the-loop) vs. automated attacks
                 \\
                 3.8 Entropy, passwords, and partial-guessing metrics
                 \\
                 3.9 End notes and further reading \\
                 References \\
                 4: Authentication Protocols and Key Establishment \\
                 4.1 Entity authentication and key establishment
                 (context) \\
                 4.2 Authentication protocols: concepts and mistakes \\
                 4.3 Establishing shared keys by public agreement (DH)
                 \\
                 4.4 Key authentication properties and goals \\
                 4.5 Password-authenticated key exchange: EKE and SPEKE
                 \\
                 4.6 Weak secrets and forward search in authentication
                 \\
                 4.7 Single sign-on (SSO) and federated identity systems
                 \\
                 4.8 Cyclic groups and subgroup attacks on
                 Diffie--Hellman \\
                 4.9 End notes and further reading \\
                 References \\
                 5: Operating System Security and Access Control \\
                 \ldots{}",
}

@Article{Velasco:2020:NDL,
  author =       "Carlos Velasco and Ricardo Colomo-Palacios and Ramon
                 Cano",
  title =        "Neural Distributed Ledger",
  journal =      j-IEEE-SOFTWARE,
  volume =       "37",
  number =       "5",
  pages =        "43--48",
  month =        sep # "\slash " # oct,
  year =         "2020",
  CODEN =        "IESOEG",
  DOI =          "https://doi.org/10.1109/MS.2020.2993370",
  ISSN =         "0740-7459 (print), 1937-4194 (electronic)",
  ISSN-L =       "0740-7459",
  bibdate =      "Thu May 27 17:14:52 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesoft.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Software",
  journal-URL =  "http://www.computer.org/portal/web/csdl/magazines/software",
}

@Article{Vizier:2020:CBB,
  author =       "Guillaume Vizier and Vincent Gramoli",
  title =        "{ComChain}: a blockchain with {Byzantine}
                 fault-tolerant reconfiguration",
  journal =      j-CCPE,
  volume =       "32",
  number =       "12",
  pages =        "e5494:1--e5494:??",
  day =          "25",
  month =        jun,
  year =         "2020",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.5494",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Wed Mar 31 07:52:17 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "23 October 2019",
}

@Article{Wang:2020:BBD,
  author =       "Hao Wang and Shenglan Ma and Hong-Ning Dai and
                 Muhammad Imran and Tongsen Wang",
  title =        "Blockchain-based data privacy management with {Nudge}
                 theory in open banking",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "110",
  number =       "??",
  pages =        "812--823",
  month =        sep,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.09.010",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:19 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X18322702",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Wang:2020:BBE,
  author =       "Junchao Wang and Kaining Han and Anastasios
                 Alexandridis and Zhiyu Chen and Zeljko Zilic and Yu
                 Pang and Gwanggil Jeon and Francesco Piccialli",
  title =        "A blockchain-based {eHealthcare} system interoperating
                 with {WBANs}",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "110",
  number =       "??",
  pages =        "675--685",
  month =        sep,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.09.049",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:19 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19321247",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Wang:2020:DVP,
  author =       "Huaqun Wang and Debiao He and Yimu Ji",
  title =        "Designated-verifier proof of assets for bitcoin
                 exchange using elliptic curve cryptography",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "107",
  number =       "??",
  pages =        "854--862",
  month =        jun,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2017.06.028",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:14 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X1731350X",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Wang:2020:ESW,
  author =       "Qin Wang and Haitao Zhao and Qianqian Wang and Haotong
                 Cao and Gagangeet Singh Aujla and Hongbo Zhu",
  title =        "Enabling secure wireless multimedia resource pricing
                 using consortium blockchains",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "110",
  number =       "??",
  pages =        "696--707",
  month =        sep,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.09.026",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:19 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19315791",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Wang:2020:EWR,
  author =       "Ziyu Wang and Hui Yu and Zongyang Zhang and Jiaming
                 Piao and Jianwei Liu",
  title =        "{ECDSA} weak randomness in Bitcoin",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "102",
  number =       "??",
  pages =        "507--513",
  month =        jan,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.08.034",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:04 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X17330030",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Wang:2020:GBE,
  author =       "Ziyu Wang and Nanqing Luo and Pan Zhou",
  title =        "{GuardHealth}: Blockchain empowered secure data
                 management and Graph Convolutional Network enabled
                 anomaly detection in smart healthcare",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "142",
  number =       "??",
  pages =        "1--12",
  month =        aug,
  year =         "2020",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2020.03.004",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:02 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731519308470",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Wang:2020:PRI,
  author =       "Eric Ke Wang and Zuodong Liang and Chien-Ming Chen and
                 Saru Kumari and Muhammad Khurram Khan",
  title =        "{PoRX}: a reputation incentive scheme for blockchain
                 consensus of {IIoT}",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "102",
  number =       "??",
  pages =        "140--151",
  month =        jan,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.08.005",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:04 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19310581",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Wang:2020:PTP,
  author =       "Qin Wang and Bo Qin and Jiankun Hu and Fu Xiao",
  title =        "Preserving transaction privacy in bitcoin",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "107",
  number =       "??",
  pages =        "793--804",
  month =        jun,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2017.08.026",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:14 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X17318393",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Wang:2020:PXR,
  author =       "Eric Ke Wang and RuiPei Sun and Chien-Ming Chen and
                 Zuodong Liang and Saru Kumari and Muhammad Khurram
                 Khan",
  title =        "Proof of {X}-repute blockchain consensus protocol for
                 {IoT} systems",
  journal =      j-COMPUT-SECUR,
  volume =       "95",
  number =       "??",
  pages =        "Article 101871",
  month =        aug,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101871",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820301449",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wei:2020:BDB,
  author =       "PengCheng Wei and Dahu Wang and Yu Zhao and Sumarga
                 Kumar Sah Tyagi and Neeraj Kumar",
  title =        "Blockchain data-based cloud data integrity protection
                 mechanism",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "102",
  number =       "??",
  pages =        "902--911",
  month =        jan,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2019.09.028",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Feb 10 12:55:04 MST 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19313494",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Wingreen:2020:SCV,
  author =       "Stephen C. Wingreen and Donncha Kavanagh and Paul John
                 Ennis and Gianluca Miscione",
  title =        "Sources of Cryptocurrency Value Systems: The Case of
                 Bitcoin",
  journal =      "Int. J. Electron. Commer.",
  volume =       "24",
  number =       "4",
  pages =        "474--496",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1080/10864415.2020.1806469",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/ijecommerce/ijecommerce24.html#WingreenKEM20",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/ijecommerce/WingreenKEM20",
  dblp-mdate =   "2021-06-04",
}

@Article{Wu:2020:CVM,
  author =       "Keke Wu and Bo Peng and Hua Xie and Shaobin Zhan",
  title =        "A Coefficient of Variation Method to Measure the
                 Extents of Decentralization for Bitcoin and {Ethereum}
                 Networks",
  journal =      "Int. J. Netw. Secur.",
  volume =       "22",
  number =       "2",
  pages =        "191--200",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://ijns.jalaxy.com.tw/contents/ijns-v22-n2/ijns-2020-v22-n2-p191-200.pdf;
                 https://dblp.org/db/journals/ijnsec/ijnsec22.html#WuPXZ20",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/ijnsec/WuPXZ20",
  dblp-mdate =   "2021-01-04",
}

@Article{Xie:2020:BFI,
  author =       "Meihua Xie and Haiyan Li and Yuanjun Zhao",
  title =        "Blockchain financial investment based on deep learning
                 network algorithm",
  journal =      j-J-COMPUT-APPL-MATH,
  volume =       "372",
  number =       "??",
  pages =        "Article 112723",
  month =        jul,
  year =         "2020",
  CODEN =        "JCAMDI",
  ISSN =         "0377-0427 (print), 1879-1778 (electronic)",
  ISSN-L =       "0377-0427",
  bibdate =      "Wed May 13 06:58:33 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcomputapplmath2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0377042720300145",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Computational and Applied Mathematics",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03770427",
}

@Article{Xu:2020:ESD,
  author =       "Guangquan Xu and Bingjiang Guo and Chunhua Su and Xi
                 Zheng and Kaitai Liang and Duncan S. Wong and Hao
                 Wang",
  title =        "Am {I} eclipsed? {A} smart detector of eclipse attacks
                 for {Ethereum}",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101604",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818313798",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Xu:2020:FAN,
  author =       "Yibin Xu and Yangyu Huang and Jianhua Shao and George
                 Theodorakopoulos",
  title =        "A flexible $ n / 2 $ adversary node resistant and
                 halting recoverable blockchain sharding protocol",
  journal =      j-CCPE,
  volume =       "32",
  number =       "19",
  pages =        "e5773:1--e5773:??",
  day =          "10",
  month =        oct,
  year =         "2020",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.5773",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Wed Mar 31 07:52:20 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "14 April 2020",
}

@Article{Yang:2020:ABS,
  author =       "Runkai Yang and Xiaolin Chang and Jelena Misi{\'c} and
                 Vojislav B. Misi{\'c}",
  title =        "Assessing blockchain selfish mining in an imperfect
                 network: Honest and selfish miner views",
  journal =      j-COMPUT-SECUR,
  volume =       "97",
  number =       "??",
  pages =        "Article 101956",
  month =        oct,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.101956",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:06 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820302327",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yang:2020:BVP,
  author =       "Xuechao Yang and Xun Yi and Surya Nepal and Andrei
                 Kelarev and Fengling Han",
  title =        "Blockchain voting: Publicly verifiable online voting
                 protocol without trusted tallying authorities",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "112",
  number =       "??",
  pages =        "859--874",
  month =        nov,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2020.06.051",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Mar 30 13:50:07 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X17327656",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Yang:2020:ZKP,
  author =       "Xiaohui Yang and Wenjie Li",
  title =        "A zero-knowledge-proof-based digital identity
                 management scheme in blockchain",
  journal =      j-COMPUT-SECUR,
  volume =       "99",
  number =       "??",
  pages =        "Article 102050",
  month =        dec,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102050",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:07 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303230",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yazdinejad:2020:PBS,
  author =       "Abbas Yazdinejad and Reza M. Parizi and Ali
                 Dehghantanha and Kim-Kwang Raymond Choo",
  title =        "{P4}-to-blockchain: a secure blockchain-enabled packet
                 parser for software defined networking",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101629",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue Oct 22 14:36:57 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404819301762",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yeh:2020:SIS,
  author =       "Kuo-Hui Yeh and Chunhua Su and Robert H. Deng and Moti
                 Yung and Miroslaw Kutylowski",
  title =        "Special issue on security and privacy of blockchain
                 technologies",
  journal =      j-INT-J-INFO-SEC,
  volume =       "19",
  number =       "3",
  pages =        "243--244",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10207-020-00496-6",
  ISSN =         "1615-5262 (print), 1615-5270 (electronic)",
  ISSN-L =       "1615-5262",
  bibdate =      "Tue May 19 08:49:45 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib",
  URL =          "http://link.springer.com/article/10.1007/s10207-020-00496-6;
                 http://link.springer.com/content/pdf/10.1007/s10207-020-00496-6.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Information Security",
  journal-URL =  "https://link.springer.com/journal/10207",
}

@Article{Yohan:2020:FSB,
  author =       "Alexander Yohan and Nai-Wei Lo",
  title =        "{FOTB}: a secure blockchain-based firmware update
                 framework for {IoT} environment",
  journal =      j-INT-J-INFO-SEC,
  volume =       "19",
  number =       "3",
  pages =        "257--278",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10207-019-00467-6",
  ISSN =         "1615-5262 (print), 1615-5270 (electronic)",
  ISSN-L =       "1615-5262",
  bibdate =      "Tue May 19 08:49:45 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib",
  URL =          "http://link.springer.com/article/10.1007/s10207-019-00467-6",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Information Security",
  journal-URL =  "https://link.springer.com/journal/10207",
}

@Article{Yu:2020:KDP,
  author =       "Dejian Yu and Libo Sheng",
  title =        "Knowledge diffusion paths of blockchain domain: the
                 main path analysis",
  journal =      j-SCIENTOMETRICS,
  volume =       "125",
  number =       "1",
  pages =        "471--497",
  month =        oct,
  year =         "2020",
  CODEN =        "SCNTDX",
  DOI =          "https://doi.org/10.1007/s11192-020-03650-y",
  ISSN =         "0138-9130 (print), 1588-2861 (electronic)",
  ISSN-L =       "0138-9130",
  bibdate =      "Thu Sep 10 10:52:03 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/scientometrics2020.bib",
  URL =          "http://link.springer.com/article/10.1007/s11192-020-03650-y",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientometrics",
  journal-URL =  "http://link.springer.com/journal/11192",
}

@Article{Yu:2020:VBG,
  author =       "Bin Yu and Xiaofeng Li and He Zhao",
  title =        "Virtual Block Group: a Scalable Blockchain Model with
                 Partial Node Storage and Distributed Hash Table",
  journal =      j-COMP-J,
  volume =       "63",
  number =       "10",
  pages =        "1524--1536",
  month =        oct,
  year =         "2020",
  CODEN =        "CMPJA6",
  DOI =          "https://doi.org/10.1093/comjnl/bxaa046",
  ISSN =         "0010-4620 (print), 1460-2067 (electronic)",
  ISSN-L =       "0010-4620",
  bibdate =      "Mon Oct 19 08:41:03 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compj2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  URL =          "http://academic.oup.com/comjnl/article/63/10/1524/5828295",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Journal",
  journal-URL =  "http://comjnl.oxfordjournals.org/",
}

@Article{Yue:2020:BBV,
  author =       "Dongdong Yue and Ruixuan Li and Yan Zhang and Wenlong
                 Tian and Yongfeng Huang",
  title =        "Blockchain-based verification framework for data
                 integrity in edge-cloud storage",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "146",
  number =       "??",
  pages =        "1--14",
  month =        dec,
  year =         "2020",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2020.06.007",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731520303142",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Yuen:2020:PPA,
  author =       "Tsz Hon Yuen",
  title =        "{PAChain}: Private, authenticated \& auditable
                 consortium blockchain and its implementation",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "112",
  number =       "??",
  pages =        "913--929",
  month =        nov,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2020.05.011",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Mar 30 13:50:07 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19328547",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Zakhary:2020:ACA,
  author =       "Victor Zakhary and Divyakant Agrawal and Amr {El
                 Abbadi}",
  title =        "Atomic commitment across blockchains",
  journal =      j-PROC-VLDB-ENDOWMENT,
  volume =       "13",
  number =       "9",
  pages =        "1319--1331",
  month =        may,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.14778/3397230.3397231",
  ISSN =         "2150-8097",
  bibdate =      "Wed Jul 8 18:23:01 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/vldbe.bib",
  URL =          "https://dl.acm.org/doi/abs/10.14778/3397230.3397231",
  abstract =     "The recent adoption of blockchain technologies and
                 open permissionless networks suggest the importance of
                 peer-to-peer atomic cross-chain transaction protocols.
                 Users should be able to atomically exchange tokens and
                 assets without depending on ...$^$",
  acknowledgement = ack-nhfb,
  fjournal =     "Proceedings of the VLDB Endowment",
  journal-URL =  "https://dl.acm.org/loi/pvldb",
}

@Article{Zhang:2020:BBB,
  author =       "Junwei Zhang and Zhuzhu Wang and Lei Shang and Di Lu
                 and Jianfeng Ma",
  title =        "{BTNC}: a blockchain based trusted network connection
                 protocol in {IoT}",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "143",
  number =       "??",
  pages =        "1--16",
  month =        sep,
  year =         "2020",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2020.04.004",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:02 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731519308457",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Zhang:2020:CBE,
  author =       "Shufan Zhang and Lili Wang and Hu Xiong",
  title =        "{Chaintegrity}: blockchain-enabled large-scale
                 e-voting system with robustness and universal
                 verifiability",
  journal =      j-INT-J-INFO-SEC,
  volume =       "19",
  number =       "3",
  pages =        "323--341",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10207-019-00465-8",
  ISSN =         "1615-5262 (print), 1615-5270 (electronic)",
  ISSN-L =       "1615-5262",
  bibdate =      "Tue May 19 08:49:45 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib",
  URL =          "http://link.springer.com/article/10.1007/s10207-019-00465-8",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Information Security",
  journal-URL =  "https://link.springer.com/journal/10207",
}

@Article{Zhang:2020:EPC,
  author =       "F. Zhang and W. He and R. Cheng and J. Kos and N.
                 Hynes and N. Johnson and A. Juels and A. Miller and D.
                 Song",
  title =        "The {Ekiden} Platform for Confidentiality-Preserving,
                 Trustworthy, and Performant Smart Contracts",
  journal =      j-IEEE-SEC-PRIV,
  volume =       "18",
  number =       "3",
  pages =        "17--27",
  month =        may # "\slash " # jun,
  year =         "2020",
  DOI =          "https://doi.org/10.1109/MSEC.2020.2976984",
  ISSN =         "1558-4046",
  ISSN-L =       "1540-7993",
  bibdate =      "Wed May 27 17:52:17 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesecpriv.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Security \& Privacy",
  journal-URL =  "https://publications.computer.org/security-and-privacy/",
  keywords =     "blockchain; cryptography; privacy; smart contracts",
}

@Article{Zhang:2020:LLD,
  author =       "Wenbo Zhang and Zonglin Wu and Guangjie Han and
                 Yongxin Feng and Lei Shu",
  title =        "{LDC}: a lightweight dada consensus algorithm based on
                 the blockchain for the industrial {Internet of Things}
                 for smart city applications",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "108",
  number =       "??",
  pages =        "574--582",
  month =        jul,
  year =         "2020",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2020.03.009",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 19 07:44:16 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19333503",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Zheng:2020:OFB,
  author =       "Haibin Zheng and Qianhong Wu and Jan Xie and Zhenyu
                 Guan and Bo Qin and Zhiqiang Gu",
  title =        "An organization-friendly blockchain system",
  journal =      j-COMPUT-SECUR,
  volume =       "88",
  number =       "??",
  pages =        "Article 101598",
  month =        jan,
  year =         "2020",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101598",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Mar 14 18:49:56 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404818314111",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhou:2020:IFV,
  author =       "Yuanjian Zhou and Yining Liu and Chengshun Jiang and
                 Shulan Wang",
  title =        "An improved {FOO} voting scheme using blockchain",
  journal =      j-INT-J-INFO-SEC,
  volume =       "19",
  number =       "3",
  pages =        "303--310",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10207-019-00457-8",
  ISSN =         "1615-5262 (print), 1615-5270 (electronic)",
  ISSN-L =       "1615-5262",
  bibdate =      "Tue May 19 08:49:45 MDT 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib",
  URL =          "http://link.springer.com/article/10.1007/s10207-019-00457-8",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Information Security",
  journal-URL =  "https://link.springer.com/journal/10207",
}

@Article{Zhou:2020:KCC,
  author =       "Yusheng Zhou and Ying Shan Soh and Hui Shan Loh and
                 Kum Fai Yuen",
  title =        "The key challenges and critical success factors of
                 blockchain implementation: {Policy} implications for
                 {Singapore}'s maritime industry",
  journal =      j-MAR-POLICY,
  volume =       "122",
  number =       "??",
  pages =        "Article 104265",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.marpol.2020.104265",
  ISSN =         "0308-597X (print), 1872-9460 (electronic)",
  ISSN-L =       "0308-597X",
  bibdate =      "Tue Nov 16 11:10:04 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/marpolicy2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0308597X20309118",
  acknowledgement = ack-nhfb,
  ajournal =     "Mar. Policy",
  fjournal =     "Marine Policy",
  journal-URL =  "https://www.sciencedirect.com/journal/marine-policy",
}

@Article{Zhu:2020:DSP,
  author =       "Liehuang Zhu and Baokun Zheng and Meng Shen and Feng
                 Gao and Hongyu Li and Kexin Shi",
  title =        "Data Security and Privacy in Bitcoin System: a
                 Survey",
  journal =      "J. Comput. Sci. Technol.",
  volume =       "35",
  number =       "4",
  pages =        "843--862",
  month =        "????",
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s11390-020-9638-7",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/jcst/jcst35.html#ZhuZSGLS20",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/jcst/ZhuZSGLS20",
  dblp-mdate =   "2020-08-04",
}

@Article{Abduljabbar:2021:SPS,
  author =       "Tamara Abdulmunim Abduljabbar and Xiaohui Tao and Ji
                 Zhang and Xujuan Zhou and Lin Li and Yi Cai",
  title =        "A Survey of Privacy Solutions using Blockchain for
                 Recommender Systems: Current Status, Classification and
                 Open Issues",
  journal =      j-COMP-J,
  volume =       "64",
  number =       "7",
  pages =        "1104--1129",
  month =        jul,
  year =         "2021",
  CODEN =        "CMPJA6",
  DOI =          "https://doi.org/10.1093/comjnl/bxab065",
  ISSN =         "0010-4620 (print), 1460-2067 (electronic)",
  ISSN-L =       "0010-4620",
  bibdate =      "Sat Aug 28 14:54:05 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compj2020.bib",
  URL =          "http://academic.oup.com/comjnl/article/64/7/1104/6289879",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Journal",
  journal-URL =  "http://comjnl.oxfordjournals.org/",
}

@Article{Adja:2021:BBC,
  author =       "Yves Christian Elloh Adja and Badis Hammi and Ahmed
                 Serhrouchni and Sherali Zeadally",
  title =        "A blockchain-based certificate revocation management
                 and status verification system",
  journal =      j-COMPUT-SECUR,
  volume =       "104",
  number =       "??",
  pages =        "Article 102209",
  month =        may,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102209",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482100033X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Ali:2021:BBF,
  author =       "Muhammad Salek Ali and Massimo Vecchio and Fabio
                 Antonelli",
  title =        "A Blockchain-Based Framework for {IoT} Data
                 Monetization Services",
  journal =      j-COMP-J,
  volume =       "64",
  number =       "2",
  pages =        "195--210",
  month =        feb,
  year =         "2021",
  CODEN =        "CMPJA6",
  DOI =          "https://doi.org/10.1093/comjnl/bxaa119",
  ISSN =         "0010-4620 (print), 1460-2067 (electronic)",
  ISSN-L =       "0010-4620",
  bibdate =      "Sun Feb 21 09:05:23 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compj2020.bib",
  URL =          "http://academic.oup.com/comjnl/article/64/2/195/5911075",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Journal",
  journal-URL =  "http://comjnl.oxfordjournals.org/",
}

@Article{AlRidhawi:2021:IBM,
  author =       "Ismaeel {Al Ridhawi} and Moayad Aloqaily and Yaser
                 Jararweh",
  title =        "An Incentive-based Mechanism for Volunteer Computing
                 Using Blockchain",
  journal =      j-TOIT,
  volume =       "21",
  number =       "4",
  pages =        "87:1--87:22",
  month =        jul,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3419104",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Wed Sep 29 06:52:50 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3419104",
  abstract =     "The rise of fast communication media both at the core
                 and at the edge has resulted in unprecedented numbers
                 of sophisticated and intelligent wireless IoT devices.
                 Tactile Internet has enabled the interaction between
                 humans and machines within their \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "87",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Altarawneh:2021:AAP,
  author =       "Amani Altarawneh and Fei Sun and Richard R. Brooks and
                 Owulakemi Hambolu and Lu Yu and Anthony Skjellum",
  title =        "Availability analysis of a permissioned blockchain
                 with a lightweight consensus protocol",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102098",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102098",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303710",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Amiet:2021:BVP,
  author =       "Nils Amiet",
  title =        "Blockchain Vulnerabilities in Practice",
  journal =      j-DTRAP,
  volume =       "2",
  number =       "2",
  pages =        "8:1--8:7",
  month =        mar,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3407230",
  ISSN =         "2692-1626 (print), 2576-5337 (electronic)",
  ISSN-L =       "2576-5337",
  bibdate =      "Tue Mar 30 16:33:10 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/dtrap.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3407230",
  abstract =     "Blockchains are not invulnerable. There are known
                 vulnerabilities in various blockchain ecosystem
                 components. This field note describes some
                 vulnerabilities observed in smart contracts and node
                 software, their exploitation, and how to avoid them,
                 with a \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "8",
  fjournal =     "Digital Threats: Research and Practice (DTRAP)",
  journal-URL =  "https://dl.acm.org/loi/dtrap",
}

@Article{Aniello:2021:ABT,
  author =       "Leonardo Aniello and Basel Halak and Peter Chai and
                 Riddhi Dhall and Mircea Mihalea and Adrian Wilczynski",
  title =        "{Anti-BlUFf}: towards counterfeit mitigation in {IC}
                 supply chains using blockchain and {PUF}",
  journal =      j-INT-J-INFO-SEC,
  volume =       "20",
  number =       "3",
  pages =        "445--460",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10207-020-00513-8",
  ISSN =         "1615-5262 (print), 1615-5270 (electronic)",
  ISSN-L =       "1615-5262",
  bibdate =      "Sat May 29 07:09:27 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib",
  URL =          "http://link.springer.com/article/10.1007/s10207-020-00513-8;
                 http://link.springer.com/content/pdf/10.1007/s10207-020-00513-8.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Information Security",
  journal-URL =  "https://link.springer.com/journal/10207",
}

@Article{Anonymous:2021:AMI,
  author =       "Anonymous",
  title =        "Analysis of multi-input multi-output transactions in
                 the {Bitcoin} network",
  journal =      j-CCPE,
  volume =       "33",
  number =       "1",
  pages =        "e5629:1--e5629:??",
  day =          "10",
  month =        jan,
  year =         "2021",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.5629",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Tue May 18 08:31:19 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "19 December 2019",
}

@Article{Anonymous:2021:BAB,
  author =       "Anonymous",
  title =        "Blockchain applications beyond the cryptocurrency
                 casino: The Punishment not Reward blockchain
                 architecture",
  journal =      j-CCPE,
  volume =       "33",
  number =       "1",
  pages =        "e5749:1--e5749:??",
  day =          "10",
  month =        jan,
  year =         "2021",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.5749",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Tue May 18 08:31:19 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "03 April 2020",
}

@Article{Anonymous:2021:ETT,
  author =       "Anonymous",
  title =        "Ensuring transparency and traceability of food local
                 products: a blockchain application to a {Smart Tourism
                 Region}",
  journal =      j-CCPE,
  volume =       "33",
  number =       "1",
  pages =        "e5857:1--e5857:??",
  day =          "10",
  month =        jan,
  year =         "2021",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.5857",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Tue May 18 08:31:19 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "15 June 2020",
}

@Article{Anonymous:2021:IES,
  author =       "Anonymous",
  title =        "Implementation and evaluation of smart contracts using
                 a hybrid on- and off-blockchain architecture",
  journal =      j-CCPE,
  volume =       "33",
  number =       "1",
  pages =        "e5811:1--e5811:??",
  day =          "10",
  month =        jan,
  year =         "2021",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.5811",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Tue May 18 08:31:19 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "13 May 2020",
}

@Article{Anonymous:2021:TSR,
  author =       "Anonymous",
  title =        "Trusted systems of records based on Blockchain
                 technology --- a prototype for mileage storing in the
                 automotive industry",
  journal =      j-CCPE,
  volume =       "33",
  number =       "1",
  pages =        "e5630:1--e5630:??",
  day =          "10",
  month =        jan,
  year =         "2021",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.5630",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Tue May 18 08:31:19 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "19 January 2020",
}

@Article{Antal:2021:DLT,
  author =       "Claudia Antal",
  title =        "Distributed Ledger Technology Review and Decentralized
                 Applications Development Guidelines",
  journal =      j-FUTURE-INTERNET,
  volume =       "13",
  number =       "3",
  pages =        "62",
  day =          "27",
  month =        feb,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi13030062",
  ISSN =         "1999-5903",
  bibdate =      "Fri Mar 26 12:47:18 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/13/3/62",
  abstract =     "The Distributed Ledger Technology (DLT) provides an
                 infrastructure for developing decentralized
                 applications with no central authority for registering,
                 sharing, and synchronizing transactions on digital
                 assets. In the last years, it has drawn high interest
                 from the academic community, technology developers, and
                 startups mostly by the advent of its most popular type,
                 blockchain technology. In this paper, we provide a
                 comprehensive overview of DLT analyzing the challenges,
                 provided solutions or alternatives, and their usage for
                 developing decentralized applications. We define a
                 three-tier based architecture for DLT applications to
                 systematically classify the technology solutions
                 described in over 100 papers and startup initiatives.
                 Protocol and Network Tier contains solutions for
                 digital assets registration, transactions, data
                 structure, and privacy and business rules
                 implementation and the creation of peer-to-peer
                 networks, ledger replication, and consensus-based state
                 validation. Scalability and Interoperability Tier
                 solutions address the scalability and interoperability
                 issues with a focus on blockchain technology, where
                 they manifest most often, slowing down its large-scale
                 adoption. The paper closes with a discussion on
                 challenges and opportunities for developing
                 decentralized applications by providing a multi-step
                 guideline for decentralizing the design and
                 implementation of traditional systems.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Aras:2021:SHG,
  author =       "Serkan Aras",
  title =        "Stacking hybrid {GARCH} models for forecasting Bitcoin
                 volatility",
  journal =      j-EXPERT-SYST-APPL,
  volume =       "174",
  number =       "??",
  pages =        "114747",
  month =        "????",
  year =         "2021",
  CODEN =        "ESAPEH",
  DOI =          "https://doi.org/10.1016/j.eswa.2021.114747",
  ISSN =         "????",
  ISSN-L =       "0957-4174",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/eswa/eswa174.html#Aras21",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/eswa/Aras21",
  dblp-mdate =   "2021-06-01",
  fjournal =     "Expert Systems with Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/09574174",
}

@Article{Ardagna:2021:TDT,
  author =       "Claudio A. Ardagna and Rasool Asal and Ernesto Damiani
                 and Nabil {El Ioini} and Mehdi Elahi and Claus Pahl",
  title =        "From Trustworthy Data to Trustworthy {IoT}: a Data
                 Collection Methodology Based on Blockchain",
  journal =      j-TCPS,
  volume =       "5",
  number =       "1",
  pages =        "11:1--11:26",
  month =        jan,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3418686",
  ISSN =         "2378-962X (print), 2378-9638 (electronic)",
  ISSN-L =       "2378-962X",
  bibdate =      "Sun Mar 28 07:37:45 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/tcps.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3418686",
  abstract =     "Internet of Things (IoT) is composed of physical
                 devices, communication networks, and services provided
                 by edge systems and over-the-top applications. IoT
                 connects billions of devices that collect data from the
                 physical environment, which are pre-processed at the
                 edge and then forwarded to processing services at the
                 core of the infrastructure, on top of which cloud-based
                 applications are built and provided to mobile end
                 users. IoT comes with important advantages in terms of
                 applications and added value for its users, making
                 their world smarter and simpler. These advantages,
                 however, are mitigated by the difficulty of
                 guaranteeing IoT trustworthiness, which is still in its
                 infancy. IoT trustworthiness is a must especially in
                 critical domains (e.g., health, transportation) where
                 humans become new components of an IoT system and their
                 life is put at risk by system malfunctioning or
                 breaches. In this article, we put forward the idea that
                 trust in IoT can be boosted if and only if its
                 automation and adaptation processes are based on
                 trustworthy data. We therefore depart from a scenario
                 that considers the quality of a single decision as the
                 main goal of an IoT system and consider the
                 trustworthiness of collected data as a fundamental
                 requirement at the basis of a trustworthy IoT
                 environment. We therefore define a methodology for data
                 collection that filters untrusted data out according to
                 trust rules evaluating the status of the devices
                 collecting data and the collected data themselves. Our
                 approach is based on blockchain and smart contracts and
                 collects data whose trustworthiness and integrity are
                 proven over time. The methodology balances
                 trustworthiness and privacy and is experimentally
                 evaluated in real-world and simulated scenarios using
                 Hyperledger fabric blockchain.",
  acknowledgement = ack-nhfb,
  articleno =    "11",
  fjournal =     "ACM Transactions on Cyber-Physical Systems",
  journal-URL =  "https://dl.acm.org/loi/tcps",
}

@Article{Arratia:2021:DGT,
  author =       "Argimiro Arratia and Albert X. L{\'o}pez-Barrantes",
  title =        "Do {Google Trends} forecast bitcoins? {Stylized} facts
                 and statistical evidence",
  journal =      "J. Bank. Financial Technol.",
  volume =       "5",
  number =       "1",
  pages =        "45--57",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s42786-021-00027-4",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/jbft/jbft5.html#ArratiaL21",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/jbft/ArratiaL21",
  dblp-mdate =   "2021-07-25",
}

@Article{Bakos:2021:EBD,
  author =       "Yannis Bakos and Hanna Halaburda and Christoph
                 Mueller-Bloch",
  title =        "Economic and business dimensions: When permissioned
                 blockchains deliver more decentralization than
                 permissionless",
  journal =      j-CACM,
  volume =       "64",
  number =       "2",
  pages =        "20--22",
  month =        jan,
  year =         "2021",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/3442371",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Tue Jan 26 14:34:25 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2020.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3442371",
  abstract =     "Considerations for the governance of distributed
                 systems.",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "https://dl.acm.org/loi/cacm",
}

@Article{Bandara:2021:TTL,
  author =       "Eranga Bandara and Deepak Tosh and Peter Foytik and
                 Sachin Shetty and Nalin Ranasinghe and Kasun {De
                 Zoysa}",
  title =        "{Tikiri} --- Towards a lightweight blockchain for
                 {IoT}",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "119",
  number =       "??",
  pages =        "154--165",
  month =        jun,
  year =         "2021",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2021.02.006",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Mar 30 13:50:17 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X21000583",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Bedowska-Sojka:2021:BSK,
  author =       "Barbara Bedowska-S{\'o}jka and Agata Kliber and
                 Aleksandra Rutkowska",
  title =        "Is Bitcoin Still a King? {Relationships} between
                 Prices, Volatility and Liquidity of Cryptocurrencies
                 during the Pandemic",
  journal =      j-ENTROPY,
  volume =       "23",
  number =       "11",
  pages =        "1386",
  month =        "????",
  year =         "2021",
  CODEN =        "ENTRFG",
  DOI =          "https://doi.org/10.3390/e23111386",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/entropy/entropy23.html#Bedowska-SojkaK21",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/entropy/Bedowska-SojkaK21",
  dblp-mdate =   "2021-12-15",
  fjournal =     "Entropy",
  journal-URL =  "https://www.mdpi.com/journal/entropy/",
}

@Article{Bordel:2021:DCE,
  author =       "Borja Bordel and Ram{\'o}n Alcarria and Tom{\'a}s
                 Robles",
  title =        "Denial of Chain: Evaluation and prediction of a novel
                 cyberattack in Blockchain-supported systems",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "116",
  number =       "??",
  pages =        "426--439",
  month =        mar,
  year =         "2021",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2020.11.013",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Mar 30 13:50:13 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X20330375",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Bouam:2021:CRA,
  author =       "Mellila Bouam and Charles Bouillaguet and Claire
                 Delaplace and Camille No{\^u}s",
  title =        "Computational records with aging hardware: Controlling
                 half the output of {SHA-256}",
  journal =      j-PARALLEL-COMPUTING,
  volume =       "106",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "PACOEJ",
  DOI =          "https://doi.org/10.1016/j.parco.2021.102804",
  ISSN =         "0167-8191 (print), 1872-7336 (electronic)",
  ISSN-L =       "0167-8191",
  bibdate =      "Fri Feb 18 10:07:17 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/parallelcomputing.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167819121000557",
  acknowledgement = ack-nhfb,
  articleno =    "102804",
  fjournal =     "Parallel Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01678191",
  keywords =     "3XOR; Bitcoin hardware; Brute-force Implementation;
                 Generalized birthday paradox; Hardware ASIC",
}

@Article{Brinkmann:2021:RBB,
  author =       "Maik Brinkmann",
  title =        "The Realities of Blockchain-Based New Public
                 Governance: an Explorative Analysis of Blockchain
                 Implementations in {Europe}",
  journal =      j-DGOV,
  volume =       "2",
  number =       "3",
  pages =        "29:1--29:14",
  month =        jul,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3462332",
  ISSN =         "2691-199X (print), 2639-0175 (electronic)",
  ISSN-L =       "2639-0175",
  bibdate =      "Mon Aug 9 13:42:20 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/dgov.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3462332",
  abstract =     "Blockchain technology and New Public Governance (NPG)
                 represent promising concepts for various researchers.
                 As such, both concepts offer the vision of an altered
                 relationship between public administration and its
                 non-public actors by emphasizing a strong position of
                 non-public actors for public service delivery. This
                 research aims to identify the relevance of NPG to
                 leading blockchain implementations in the European
                 public sector. For this purpose, both topics are
                 combined in an explorative analysis. The analysis
                 leverages an adapted analysis framework designed for
                 this research effort to structure the expectations
                 around NPG. Qualitative interviews with multiple key
                 stakeholders of blockchain implementations projects
                 were conducted to understand the actual impact of
                 blockchain on the actor's relationships for public
                 service delivery. This article presents the findings to
                 this question and concludes that the use of blockchain
                 has the changed actor relationships only in parts.
                 Consequently, the author finally draws attention to the
                 importance of blockchain governance and blockchain
                 regulation for further developing the relationships of
                 public administrations and their non-public
                 counterparts.",
  acknowledgement = ack-nhfb,
  articleno =    "29",
  fjournal =     "Digital Government: Research and Practice (DGOV)",
  journal-URL =  "https://dl.acm.org/loi/dgov",
}

@Article{BrundoUriarte:2021:DSL,
  author =       "Rafael {Brundo Uriarte} and Huan Zhou and Kyriakos
                 Kritikos and Zeshun Shi and Zhiming Zhao and Rocco {De
                 Nicola}",
  title =        "Distributed service-level agreement management with
                 smart contracts and blockchain",
  journal =      j-CCPE,
  volume =       "33",
  number =       "14",
  pages =        "e5800:1--e5800:??",
  day =          "25",
  month =        jul,
  year =         "2021",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.5800",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Tue Feb 22 09:49:55 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "28 April 2020",
}

@Article{Cai:2021:CRS,
  author =       "Liang Cai and Yi Sun and Zibin Zheng and Jiang Xiao
                 and Weiwei Qiu",
  title =        "{China} Region special section: Big trends: Blockchain
                 in {China}",
  journal =      j-CACM,
  volume =       "64",
  number =       "11",
  pages =        "88--93",
  month =        nov,
  year =         "2021",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/3481627",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Fri Dec 10 11:47:59 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cacm2020.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3481627",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "https://dl.acm.org/loi/cacm",
}

@Article{Callens:2021:FIE,
  author =       "Evariest Callens",
  title =        "Financial instruments entail liabilities: Ether,
                 bitcoin, and litecoin do not",
  journal =      "Comput. Law Secur. Rev.",
  volume =       "40",
  number =       "??",
  pages =        "105494",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.clsr.2020.105494",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/clsr/clsr40.html#Callens21",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/clsr/Callens21",
  dblp-mdate =   "2021-05-17",
}

@Article{Campanile:2021:PRS,
  author =       "L. Campanile and M. Iacono and A. H. Levis and F.
                 Marulli and M. Mastroianni",
  title =        "Privacy Regulations, Smart Roads, Blockchain, and
                 Liability Insurance: Putting Technologies to Work",
  journal =      j-IEEE-SEC-PRIV,
  volume =       "19",
  number =       "1",
  pages =        "34--43",
  month =        jan # "\slash " # feb,
  year =         "2021",
  DOI =          "https://doi.org/10.1109/MSEC.2020.3012059",
  ISSN =         "1540-7993 (print), 1558-4046 (electronic)",
  ISSN-L =       "1540-7993",
  bibdate =      "Fri Feb 5 14:25:50 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeesecpriv.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Security \& Privacy",
  journal-URL =  "https://publications.computer.org/security-and-privacy/",
}

@Article{Cavalli:2021:CBM,
  author =       "Stefano Cavalli and Michele Amoretti",
  title =        "{CNN}-based multivariate data analysis for bitcoin
                 trend prediction",
  journal =      "Appl. Soft Comput.",
  volume =       "101",
  number =       "??",
  pages =        "107065",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.asoc.2020.107065",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/asc/asc101.html#CavalliA21",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/asc/CavalliA21",
  dblp-mdate =   "2021-03-23",
}

@Article{Chaudhari:2021:TMA,
  author =       "Deepesh Chaudhari and Rachit Agarwal and Sandeep Kumar
                 Shukla",
  title =        "Towards Malicious address identification in Bitcoin",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2112.11721;
                 https://dblp.org/db/journals/corr/corr2112.html#abs-2112-11721",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2112-11721",
  dblp-mdate =   "2022-01-31",
}

@Article{Chen:2021:BBP,
  author =       "Zeng Chen and Weidong Xu and Bingtao Wang and Hua Yu",
  title =        "A blockchain-based preserving and sharing system for
                 medical data privacy",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "124",
  number =       "??",
  pages =        "338--350",
  month =        nov,
  year =         "2021",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2021.05.023",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 9 09:07:20 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X21001734",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Chen:2021:DPB,
  author =       "Xuan Chen and Shujuan Tian and Kien Nguyen and Hiroo
                 Sekiya",
  title =        "Decentralizing Private Blockchain-{IoT} Network with
                 {OLSR}",
  journal =      j-FUTURE-INTERNET,
  volume =       "13",
  number =       "7",
  pages =        "168",
  day =          "28",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi13070168",
  ISSN =         "1999-5903",
  bibdate =      "Fri Jul 23 15:16:13 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/13/7/168",
  abstract =     "With data transparency and immutability, the
                 blockchain can provide trustless and decentralized
                 services for Internet of Things (IoT) applications.
                 However, most blockchain-IoT networks, especially those
                 with a private blockchain, are built on top of an
                 infrastructure-based wireless network (i.e., using
                 Wi-Fi access points or cellular base stations). Hence,
                 they are still under the risk of
                 Single-Point-of-Failure (SPoF) on the network layer,
                 hindering the decentralization merit, for example, when
                 the access points or base stations get failures. This
                 paper presents an Optimized Link State Routing (OLSR)
                 protocol-based solution for that issue in a private
                 blockchain-IoT application. By decentralizing the
                 underlying network with OLSR, the private blockchain
                 network can avoid SPoF and automatically recover after
                 a failure. Single blockchain connections can be
                 extended to multiple ad hoc hops. Services over
                 blockchain become flexible to fit various IoT
                 scenarios. We show the effectiveness of our solution by
                 constructing a private Ethereum blockchain network
                 running on IoT devices (i.e., Raspberry Pi model 4)
                 with environmental data sensing (i.e., Particular
                 Matter (PM)). The IoT devices use OLSR to form an ad
                 hoc network. The environment data are collected and
                 propagated in transactions to a pre-loaded smart
                 contract periodically. We then evaluate the IoT
                 blockchain network's recovery time when facing a link
                 error. The evaluation results show that OLSR can
                 automatically recover after the failure. We also
                 evaluate the transaction-oriented latency and
                 block-oriented latency, which indicates the blocks have
                 a high transmission quality, while transactions are
                 transferred individually.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Chen:2021:MLB,
  author =       "Fang Chen and Hong Wan and Hua Cai and Guang Cheng",
  title =        "Machine learning in\slash for blockchain: Future and
                 challenges",
  journal =      j-CAN-J-STAT,
  volume =       "49",
  number =       "4",
  pages =        "1364--1382",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1002/cjs.11623",
  ISSN =         "0319-5724 (print), 1708-945X (electronic)",
  ISSN-L =       "0319-5724",
  bibdate =      "Mon Feb 21 13:44:29 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/canjstat.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Can. J. Stat.",
  fjournal =     "Canadian Journal of Statistics = Revue canadienne de
                 statistique",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1708-945X/",
  onlinedate =   "05 June 2021",
}

@Article{Chen:2021:MRC,
  author =       "Jiachi Chen and Xin Xia and Xiaohu Yang",
  title =        "Maintenance-related concerns for post-deployed
                 {Ethereum} smart contract development: issues,
                 techniques, and future challenges",
  journal =      j-EMPIR-SOFTWARE-ENG,
  volume =       "26",
  number =       "6",
  pages =        "??--??",
  month =        nov,
  year =         "2021",
  CODEN =        "ESENFW",
  DOI =          "https://doi.org/10.1007/s10664-021-10018-0",
  ISSN =         "1382-3256 (print), 1573-7616 (electronic)",
  ISSN-L =       "1382-3256",
  bibdate =      "Fri Feb 25 18:03:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/empir-software-eng.bib",
  URL =          "https://link.springer.com/article/10.1007/s10664-021-10018-0",
  acknowledgement = ack-nhfb,
  fjournal =     "Empirical Software Engineering",
  journal-URL =  "http://link.springer.com/journal/10664",
}

@Article{Chen:2021:PSD,
  author =       "Liang Chen and Jiaying Peng and Yang Liu and Jintang
                 Li and Fenfang Xie and Zibin Zheng",
  title =        "Phishing Scams Detection in {Ethereum} Transaction
                 Network",
  journal =      j-TOIT,
  volume =       "21",
  number =       "1",
  pages =        "10:1--10:16",
  month =        feb,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3398071",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Wed Feb 24 21:53:14 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3398071",
  abstract =     "Blockchain has attracted an increasing amount of
                 researches, and there are lots of refreshing
                 implementations in different fields. Cryptocurrency as
                 its representative implementation, suffers the economic
                 loss due to phishing scams. In our work, \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "10",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Chen:2021:SSC,
  author =       "Zhihao Chen and Haizhen Zhuo and Quanqing Xu and
                 Xiaodong Qi and Chengyu Zhu and Zhao Zhang and Cheqing
                 Jin and Aoying Zhou and Ying Yan and Hui Zhang",
  title =        "{SChain}: a scalable consortium blockchain exploiting
                 intra- and inter-block concurrency",
  journal =      j-PROC-VLDB-ENDOWMENT,
  volume =       "14",
  number =       "12",
  pages =        "2799--2802",
  month =        jul,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.14778/3476311.3476348",
  ISSN =         "2150-8097",
  bibdate =      "Fri Oct 29 16:41:16 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/vldbe.bib",
  URL =          "https://dl.acm.org/doi/10.14778/3476311.3476348",
  abstract =     "We demonstrate SChain, a consortium blockchain that
                 scales transaction processing to support large-scale
                 enterprise applications. The unique advantage of SChain
                 stems from the exploitation of both intra- and
                 inter-block concurrency. The intra-block \ldots{}",
  acknowledgement = ack-nhfb,
  fjournal =     "Proceedings of the VLDB Endowment",
  journal-URL =  "https://dl.acm.org/loi/pvldb",
}

@Article{Cheng:2021:AGS,
  author =       "Lichen Cheng and Jiqiang Liu and Yi Jin and Yidong Li
                 and Wei Wang",
  title =        "Account Guarantee Scheme: Making Anonymous Accounts
                 Supervised in Blockchain",
  journal =      j-TOIT,
  volume =       "21",
  number =       "1",
  pages =        "11:1--11:19",
  month =        feb,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3406092",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Wed Feb 24 21:53:14 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3406092",
  abstract =     "In blockchain networks, reaching effective supervision
                 while maintaining anonymity to the public has been an
                 ongoing challenge. In existing solutions, certification
                 authorities need to record all pairs of identities and
                 pseudonyms, which is demanding \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "11",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Choo:2021:BES,
  author =       "Kim-Kwang Raymond Choo and Keke Gai and Luca
                 Chiaraviglio",
  title =        "Blockchain-enabled secure communications in smart
                 cities",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "152",
  number =       "??",
  pages =        "125--127",
  month =        jun,
  year =         "2021",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2021.02.021",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:05 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731521000423",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Choo:2021:ISI,
  author =       "Kkwang Raymond Choo and Uttam Ghosh and Deepak Tosh
                 and Reza M. Parizi and Ali Dehghantanha",
  title =        "Introduction to the Special Issue on {Decentralized
                 Blockchain Applications and Infrastructures for Next
                 Generation Cyber-Physical Systems}",
  journal =      j-TOIT,
  volume =       "21",
  number =       "2",
  pages =        "38e:1--38e:3",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3464768",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Wed Jun 23 06:35:35 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3464768",
  acknowledgement = ack-nhfb,
  articleno =    "38e",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Chow:2021:EAP,
  author =       "Sherman S. M. Chow and Kim-Kwang Raymond Choo and
                 Jinguang Han",
  title =        "Editorial for accountability and privacy issues in
                 blockchain and cryptocurrency",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "114",
  number =       "??",
  pages =        "647--648",
  month =        jan,
  year =         "2021",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2020.08.039",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Mar 30 13:50:10 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X20326637",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Cocco:2021:BBT,
  author =       "Luisanna Cocco and Katiuscia Mannaro and Roberto
                 Tonelli and Lorena Mariani and Matteo B. Lodi and
                 Andrea Melis and Marco Simone and Alessandro Fanti",
  title =        "A Blockchain-Based Traceability System in Agri-Food
                 {SME}: Case Study of a Traditional Bakery",
  journal =      j-IEEE-ACCESS,
  volume =       "9",
  pages =        "62899--62915",
  year =         "2021",
  DOI =          "https://doi.org/10.1109/access.2021.3074874",
  ISSN =         "2169-3536",
  ISSN-L =       "2169-3536",
  bibdate =      "Fri Apr 30 06:52:47 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Access",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6287639",
}

@Article{Coutinho:2021:CHI,
  author =       "Felipe Ribas Coutinho and Victor Pires and Claudio
                 Miceli and Daniel S. Menasche",
  title =        "Crypto-Hotwire: Illegal Blockchain Mining at Zero Cost
                 Using Public Infrastructures",
  journal =      j-SIGMETRICS,
  volume =       "48",
  number =       "4",
  pages =        "4--7",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3466826.3466830",
  ISSN =         "0163-5999 (print), 1557-9484 (electronic)",
  ISSN-L =       "0163-5999",
  bibdate =      "Thu May 20 08:57:00 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3466826.3466830",
  abstract =     "Blockchains and cryptocurrencies disrupted the
                 conversion of energy into a medium of exchange.
                 Numerous applications for blockchains and
                 cryptocurrencies are now envisioned for purposes
                 ranging from inventory control to banking applications.
                 Naturally, \ldots{}",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGMETRICS Performance Evaluation Review",
  journal-URL =  "https://dl.acm.org/loi/sigmetrics",
}

@Article{Cui:2021:IVS,
  author =       "Laizhong Cui and Zhe Xiao and Jiahao Wang and Fei Chen
                 and Yi Pan and Hua Dai and Jing Qin",
  title =        "Improving Vaccine Safety Using Blockchain",
  journal =      j-TOIT,
  volume =       "21",
  number =       "2",
  pages =        "38:1--38:24",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3388446",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Wed Jun 23 06:35:35 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3388446",
  abstract =     "In recent years, vaccine incidents occurred around the
                 world, which endangers people's lives. In the technical
                 respect, these incidents are partially due to the fact
                 that existing vaccine management systems are
                 distributively managed by different entities \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "38",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Cunha:2021:BCB,
  author =       "Paulo Rupino Cunha and Paulo Melo and Helder
                 Sebasti{\~a}o",
  title =        "From Bitcoin to Central Bank Digital Currencies:
                 Making Sense of the Digital Money Revolution",
  journal =      j-FUTURE-INTERNET,
  volume =       "13",
  number =       "7",
  pages =        "165",
  day =          "27",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi13070165",
  ISSN =         "1999-5903",
  bibdate =      "Fri Jul 23 15:16:13 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/13/7/165",
  abstract =     "We analyze the path from cryptocurrencies to official
                 Central Bank Digital Currencies (CBDCs), to shed some
                 light on the ultimate dematerialization of money. To
                 that end, we made an extensive search that resulted in
                 a review of more than 100 academic and grey literature
                 references, including official positions from central
                 banks. We present and discuss the characteristics of
                 the different CBDC variants being considered-namely,
                 wholesale, retail, and, for the latter, the
                 account-based, and token-based-as well as ongoing
                 pilots, scenarios of interoperability, and open issues.
                 Our contribution enables decision-makers and society at
                 large to understand the potential advantages and risks
                 of introducing CBDCs, and how these vary according to
                 many technical and economic design choices. The
                 practical implication is that a debate becomes possible
                 about the trade-offs that the stakeholders are willing
                 to accept.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Dabbagh:2021:SEP,
  author =       "Mohammad Dabbagh and Kim-Kwang Raymond Choo and Amin
                 Beheshti and Mohammad Tahir and Nader Sohrabi Safa",
  title =        "A survey of empirical performance evaluation of
                 permissioned blockchain platforms: Challenges and
                 opportunities",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102078",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102078",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303515",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Dalal:2021:IRA,
  author =       "Siddhartha Dalal and Zihe Wang and Siddhanth
                 Sabharwal",
  title =        "Identifying Ransomware Actors in the Bitcoin Network",
  journal =      "CoRR",
  volume =       "abs/2108.13807",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2108.13807;
                 https://dblp.org/db/journals/corr/corr2108.html#abs-2108-13807",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2108-13807",
  dblp-mdate =   "2021-09-03",
}

@Article{Deng:2021:IDC,
  author =       "Shuiguang Deng and Guanjie Cheng and Hailiang Zhao and
                 Honghao Gao and Jianwei Yin",
  title =        "Incentive-Driven Computation Offloading in
                 Blockchain-Enabled E-Commerce",
  journal =      j-TOIT,
  volume =       "21",
  number =       "1",
  pages =        "9:1--9:19",
  month =        feb,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3397160",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Wed Feb 24 21:53:14 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3397160",
  abstract =     "Blockchain is regarded as one of the most promising
                 technologies to upgrade e-commerce. This article
                 analyzes the challenges that current e-commerce is
                 facing and introduces a new scenario of e-commerce
                 enabled by blockchain. A framework is proposed for
                 \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "9",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Deng:2021:OBI,
  author =       "Yulin Deng and Hongfeng Xu and Jie Wu",
  title =        "Optimization of blockchain investment portfolio under
                 artificial bee colony algorithm",
  journal =      j-J-COMPUT-APPL-MATH,
  volume =       "385",
  number =       "??",
  pages =        "Article 113199",
  day =          "15",
  month =        mar,
  year =         "2021",
  CODEN =        "JCAMDI",
  DOI =          "https://doi.org/10.1016/j.cam.2020.113199",
  ISSN =         "0377-0427 (print), 1879-1778 (electronic)",
  ISSN-L =       "0377-0427",
  bibdate =      "Sat Mar 27 09:45:46 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcomputapplmath2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0377042720304908",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Computational and Applied Mathematics",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03770427",
}

@Article{Dey:2021:SDT,
  author =       "Prasanjit Dey and Swades Kumar Chaulya and Sanjay
                 Kumar",
  title =        "Secure decision tree twin support vector machine
                 training and classification process for encrypted {IoT}
                 data via blockchain platform",
  journal =      j-CCPE,
  volume =       "33",
  number =       "16",
  pages =        "e6264:1--e6264:??",
  day =          "25",
  month =        aug,
  year =         "2021",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.6264",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Tue Feb 22 09:49:56 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "13 March 2021",
}

@Article{Dorri:2021:TIR,
  author =       "Ali Dorri and Fengji Luo and Samuel Karumba and Salil
                 Kanhere and Raja Jurdak and Zhao Yang Dong",
  title =        "Temporary immutability: a removable blockchain
                 solution for prosumer-side energy trading",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "180",
  number =       "??",
  pages =        "??--??",
  day =          "15",
  month =        apr,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2021.103018",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:43 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S108480452100045X",
  acknowledgement = ack-nhfb,
  articleno =    "103018",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Dotan:2021:SBN,
  author =       "Maya Dotan and Yvonne-Anne Pignolet and Stefan Schmid
                 and Saar Tochner and Aviv Zohar",
  title =        "Survey on Blockchain Networking: Context,
                 State-of-the-Art, Challenges",
  journal =      j-COMP-SURV,
  volume =       "54",
  number =       "5",
  pages =        "107:1--107:34",
  month =        jun,
  year =         "2021",
  CODEN =        "CMSVAN",
  DOI =          "https://doi.org/10.1145/3453161",
  ISSN =         "0360-0300 (print), 1557-7341 (electronic)",
  ISSN-L =       "0360-0300",
  bibdate =      "Sat Jul 10 07:58:00 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compsurv.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3453161",
  abstract =     "Blockchains, in general, and cryptocurrencies such as
                 Bitcoin, in particular, are realized using distributed
                 systems and hence critically rely on the performance
                 and security of the interconnecting network. The
                 requirements on these networks and their \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "107",
  fjournal =     "ACM Computing Surveys",
  journal-URL =  "https://dl.acm.org/loi/csur",
}

@Article{Du:2021:BEE,
  author =       "Yao Du",
  title =        "Blockchain-Enabled Edge Intelligence for {IoT}:
                 Background, Emerging Trends and Open Issues",
  journal =      j-FUTURE-INTERNET,
  volume =       "13",
  number =       "2",
  pages =        "48",
  day =          "17",
  month =        feb,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi13020048",
  ISSN =         "1999-5903",
  bibdate =      "Fri Feb 26 10:54:58 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/13/2/48",
  abstract =     "Blockchain, a distributed ledger technology (DLT),
                 refers to a list of records with consecutive time
                 stamps. This decentralization technology has become a
                 powerful model to establish trust among trustless
                 entities, in a verifiable manner. Motivated by the
                 recent advancement of multi-access edge computing (MEC)
                 and artificial intelligence (AI), blockchain-enabled
                 edge intelligence has become an emerging technology for
                 the Internet of Things (IoT). We review how
                 blockchain-enabled edge intelligence works in the IoT
                 domain, identify the emerging trends, and suggest open
                 issues for further research. To be specific: (1) we
                 first offer some basic knowledge of DLT, MEC, and AI;
                 (2) a comprehensive review of current peer-reviewed
                 literature is given to identify emerging trends in this
                 research area; and (3) we discuss some open issues and
                 research gaps for future investigations. We expect that
                 blockchain-enabled edge intelligence will become an
                 important enabler of future IoT, providing trust and
                 intelligence to satisfy the sophisticated needs of
                 industries and society.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
  remark =       "Special Issue Feature Papers for Future
                 Internet-Internet of Things Section.",
}

@Article{Erdin:2021:SPB,
  author =       "Enes Erdin and Mumin Cebe and Kemal Akkaya and Eyuphan
                 Bulut and Selcuk Uluagac",
  title =        "A scalable private {Bitcoin} payment channel network
                 with privacy guarantees",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "180",
  number =       "??",
  pages =        "??--??",
  day =          "15",
  month =        apr,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2021.103021",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:43 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804521000485",
  acknowledgement = ack-nhfb,
  articleno =    "103021",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Fan:2021:DBC,
  author =       "Yuqi Fan and Huanyu Wu and Hye-Young Paik",
  title =        "{DR--BFT}: a consensus algorithm for blockchain-based
                 multi-layer data integrity framework in dynamic edge
                 computing system",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "124",
  number =       "??",
  pages =        "33--48",
  month =        nov,
  year =         "2021",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2021.04.020",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 9 09:07:20 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X21001412",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Farahani:2021:CID,
  author =       "Bahar Farahani and Farshad Firouzi and Markus
                 Luecking",
  title =        "The convergence of {IoT} and distributed ledger
                 technologies {(DLT)}: Opportunities, challenges, and
                 solutions",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "177",
  number =       "??",
  pages =        "??--??",
  day =          "1",
  month =        mar,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2020.102936",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:42 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804520303945",
  acknowledgement = ack-nhfb,
  articleno =    "102936",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Feng:2021:BET,
  author =       "Jun Feng and Laurence T. Yang and Yuxiang Zhu and
                 Nicholaus J. Gati and Yijun Mo",
  title =        "Blockchain-enabled Tensor-based Conditional Deep
                 Convolutional {GAN} for Cyber-physical-Social Systems",
  journal =      j-TOIT,
  volume =       "21",
  number =       "2",
  pages =        "41:1--41:17",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3404890",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Wed Jun 23 06:35:35 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3404890",
  abstract =     "Deep learning techniques have shown significant
                 success in cyber-physical-social systems (CPSS). As an
                 instance of deep learning models, generative
                 adversarial nets (GAN) model enables powerful and
                 flexible image augmentation, image generation, and
                 \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "41",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Ferdous:2021:SCA,
  author =       "Md Sadek Ferdous and Mohammad Jabed Morshed Chowdhury
                 and Mohammad A. Hoque",
  title =        "A survey of consensus algorithms in public blockchain
                 systems for crypto-currencies",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "182",
  number =       "??",
  pages =        "??--??",
  day =          "15",
  month =        may,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2021.103035",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:43 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804521000618",
  acknowledgement = ack-nhfb,
  articleno =    "103035",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Fischer:2021:CCS,
  author =       "Jan Alexander Fischer and Andres Palechor and Daniele
                 Dell'Aglio and Abraham Bernstein and Claudio J.
                 Tessone",
  title =        "The Complex Community Structure of the Bitcoin Address
                 Correspondence Network",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2105.09078;
                 https://dblp.org/db/journals/corr/corr2105.html#abs-2105-09078",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2105-09078",
  dblp-mdate =   "2021-05-31",
}

@Article{Garcia-Medina:2021:WDB,
  author =       "Andr{\'e}s Garc{\'\i}a-Medina and Toan Luu Duc Huynh",
  title =        "What Drives Bitcoin? {An} Approach from Continuous
                 Local Transfer Entropy and Deep Learning Classification
                 Models",
  journal =      j-ENTROPY,
  volume =       "23",
  number =       "12",
  pages =        "1582",
  month =        "????",
  year =         "2021",
  CODEN =        "ENTRFG",
  DOI =          "https://doi.org/10.3390/e23121582",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/entropy/entropy23.html#Garcia-MedinaH21;
                 https://www.wikidata.org/entity/Q111518067",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/entropy/Garcia-MedinaH21",
  dblp-mdate =   "2022-08-16",
  fjournal =     "Entropy",
  journal-URL =  "https://www.mdpi.com/journal/entropy/",
}

@Article{Garriga:2021:BCC,
  author =       "Martin Garriga and Stefano {Dalla Palma} and
                 Maxmiliano Arias and Alan {De Renzis} and Remo Pareschi
                 and Damian Andrew Tamburri",
  title =        "Blockchain and cryptocurrencies: a classification and
                 comparison of architecture drivers",
  journal =      j-CCPE,
  volume =       "33",
  number =       "8",
  pages =        "e5992:1--e5992:??",
  day =          "25",
  month =        apr,
  year =         "2021",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.5992",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Tue May 18 08:31:23 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "02 October 2020",
}

@Article{Gebraselase:2021:ATH,
  author =       "Befekadu Gezaheng Gebraselase and Bjarne E. Helvik and
                 Yuming Jiang",
  title =        "An Analysis of Transaction Handling in Bitcoin",
  journal =      "CoRR",
  volume =       "abs/2106.10083",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2106.10083;
                 https://dblp.org/db/journals/corr/corr2106.html#abs-2106-10083",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2106-10083",
  dblp-mdate =   "2023-02-06",
}

@Article{Gimenez-Aguilar:2021:ACB,
  author =       "Mar Gimenez-Aguilar and Jose Maria de Fuentes and
                 Lorena Gonzalez-Manzano and David Arroyo",
  title =        "Achieving cybersecurity in blockchain-based systems: a
                 survey",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "124",
  number =       "??",
  pages =        "91--118",
  month =        nov,
  year =         "2021",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2021.05.007",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 9 09:07:20 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X21001576",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Gonzalez-Barahona:2021:FDM,
  author =       "Jes{\'u}s M. Gonz{\'a}lez-Barahona",
  title =        "Factors determining maximum energy consumption of
                 Bitcoin miners",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2107.10634;
                 https://dblp.org/db/journals/corr/corr2107.html#abs-2107-10634",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2107-10634",
  dblp-mdate =   "2021-07-29",
}

@Article{Goodell:2021:DCA,
  author =       "Geoffrey Goodell and Hazem Danny Al-Nakib and Paolo
                 Tasca",
  title =        "A Digital Currency Architecture for Privacy and
                 Owner-Custodianship",
  journal =      j-FUTURE-INTERNET,
  volume =       "13",
  number =       "5",
  pages =        "130",
  day =          "14",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi13050130",
  ISSN =         "1999-5903",
  bibdate =      "Fri May 28 20:44:52 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/13/5/130",
  abstract =     "In recent years, electronic retail payment mechanisms,
                 especially e-commerce and card payments at the point of
                 sale, have increasingly replaced cash in many developed
                 countries. As a result, societies are losing a critical
                 public retail payment option, and retail consumers are
                 losing important rights associated with using cash. To
                 address this concern, we propose an approach to digital
                 currency that would allow people without banking
                 relationships to transact electronically and privately,
                 including both e-commerce purchases and point-of-sale
                 purchases that are required to be cashless. Our
                 proposal introduces a government-backed,
                 privately-operated digital currency infrastructure to
                 ensure that every transaction is registered by a bank
                 or money services business, and it relies upon
                 non-custodial wallets backed by privacy-enhancing
                 technology, such as blind signatures or zero-knowledge
                 proofs, to ensure that transaction counterparties are
                 not revealed. Our approach to digital currency can also
                 facilitate more efficient and transparent clearing,
                 settlement, and management of systemic risk. We argue
                 that our system can restore and preserve the salient
                 features of cash, including privacy,
                 owner-custodianship, fungibility, and accessibility,
                 while also preserving fractional reserve banking and
                 the existing two-tiered banking system. We also show
                 that it is possible to introduce regulation of digital
                 currency transactions involving non-custodial wallets
                 that unconditionally protect the privacy of
                 end-users.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Goyat:2021:SLS,
  author =       "Rekha Goyat and Gulshan Kumar and Mamoun Alazab and
                 Rahul Saha and Reji Thomas and Mritunjay Kumar Rai",
  title =        "A secure localization scheme based on trust assessment
                 for {WSNs} using blockchain technology",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "125",
  number =       "??",
  pages =        "221--231",
  month =        dec,
  year =         "2021",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2021.06.039",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 9 09:07:21 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X2100234X",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Guan:2021:AEP,
  author =       "Zhitao Guan and Xin Lu and Wenti Yang and Longfei Wu
                 and Naiyu Wang and Zijian Zhang",
  title =        "Achieving efficient and Privacy-preserving energy
                 trading based on blockchain and {ABE} in smart grid",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "147",
  number =       "??",
  pages =        "34--45",
  month =        jan,
  year =         "2021",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2020.08.012",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731520303609",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Guan:2021:ASS,
  author =       "Zhitao Guan and Naiyu Wang and Xunfeng Fan and Xueyan
                 Liu and Longfei Wu and Shaohua Wan",
  title =        "Achieving Secure Search over Encrypted Data for
                 e-Commerce: a Blockchain Approach",
  journal =      j-TOIT,
  volume =       "21",
  number =       "1",
  pages =        "12:1--12:17",
  month =        feb,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3408309",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Wed Feb 24 21:53:14 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3408309",
  abstract =     "The advances of Internet technology has resulted in
                 the rapid and pervasive development of e-commerce,
                 which has not only changed the production and operation
                 mode of many enterprises, but also affected the
                 economic development mode of the whole society. This
                 trend has incurred a strong need to store and process
                 large amounts of sensitive data. The traditional data
                 storage and search solutions cannot meet such
                 requirements. To tackle this problem, in this article,
                 we proposed Consortium Blockchain-based Distributed
                 Secure Search (CBDSS) Scheme over encrypted data in
                 e-Commerce environment. By integrating the blockchain
                 and searchable encryption model, sensitive data can be
                 effectively protected. The consortium blockchain can
                 ensure that only authorized nodes can join the system.
                 To fairly assign nodes for the search tasks, we
                 developed an endorsement strategy in which two agent
                 roles are set up to divide and match the search tasks
                 with the virtual resources according to the load
                 capacity of each node. The security analysis and
                 experiments are conducted to evaluate the performance
                 of our proposed scheme. The evaluation results have
                 proved the reliability and security of our scheme over
                 existing methods.",
  acknowledgement = ack-nhfb,
  articleno =    "12",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Gundlach:2021:PCT,
  author =       "Rowel G{\"u}ndlach and Martijn Gijsbers and David T.
                 Koops and Jacques Resing",
  title =        "Predicting confirmation times of Bitcoin
                 transactions",
  journal =      j-SIGMETRICS,
  volume =       "48",
  number =       "4",
  pages =        "16--19",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3466826.3466833",
  ISSN =         "0163-5999 (print), 1557-9484 (electronic)",
  ISSN-L =       "0163-5999",
  bibdate =      "Thu May 20 08:57:00 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib",
  URL =          "https://dblp.org/db/journals/sigmetrics/sigmetrics48.html#GundlachGKR21;
                 https://dl.acm.org/doi/10.1145/3466826.3466833",
  abstract =     "We study the distribution of confirmation times of
                 Bitcoin transactions, conditional on the size of the
                 current memory pool. We argue that the time until a
                 Bitcoin transaction is confirmed resembles the time to
                 ruin in a corresponding Cramer--Lundberg \ldots{}",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/sigmetrics/GundlachGKR21",
  dblp-mdate =   "2021-06-11",
  fjournal =     "ACM SIGMETRICS Performance Evaluation Review",
  journal-URL =  "https://dl.acm.org/loi/sigmetrics",
}

@Article{Guo:2021:BAV,
  author =       "Yi-Ming Guo and Zhen-Ling Huang and Ji Guo and
                 Xing-Rong Guo and Hua Li and Meng-Yu Liu and Safa
                 Ezzeddine and Mpeoane Judith Nkeli",
  title =        "A bibliometric analysis and visualization of
                 blockchain",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "116",
  number =       "??",
  pages =        "316--332",
  month =        mar,
  year =         "2021",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2020.10.023",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Mar 30 13:50:13 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X20330004",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Gyamerah:2021:TSH,
  author =       "Samuel Asante Gyamerah",
  title =        "Two-Stage Hybrid Machine Learning Model for
                 High-Frequency Intraday Bitcoin Price Prediction Based
                 on Technical Indicators, Variational Mode
                 Decomposition, and Support Vector Regression",
  journal =      "Complex.",
  volume =       "2021",
  number =       "??",
  pages =        "1767708:1--1767708:15",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1155/2021/1767708",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/complexity/complexity2021.html#Gyamerah21",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/complexity/Gyamerah21",
  dblp-mdate =   "2022-04-09",
}

@Article{Hang:2021:TQV,
  author =       "Jianqin Hang and Xu Zhang",
  title =        "Time- and Quantile-Varying Causality between Investor
                 Attention and Bitcoin Returns: a Rolling-Window
                 Causality-in-Quantiles Approach",
  journal =      "Complex.",
  volume =       "2021",
  number =       "??",
  pages =        "5543995:1--5543995:12",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1155/2021/5543995",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/complexity/complexity2021.html#HangZ21",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/complexity/HangZ21",
  dblp-mdate =   "2022-02-14",
}

@Article{Hasan:2021:CCT,
  author =       "Haya R. Hasan and Khaled Salah and Raja Jayaraman and
                 Ibrar Yaqoob and Mohammed Omar and Samer Ellahham",
  title =        "{COVID-19} Contact Tracing Using Blockchain",
  journal =      j-IEEE-ACCESS,
  volume =       "9",
  pages =        "62956--62971",
  year =         "2021",
  DOI =          "https://doi.org/10.1109/access.2021.3074753",
  ISSN =         "2169-3536",
  ISSN-L =       "2169-3536",
  bibdate =      "Fri Apr 30 06:58:57 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Access",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6287639",
}

@Article{He:2021:UEB,
  author =       "Ningyu He and Weihang Su and Zhou Yu and Xinyu Liu and
                 Fengyi Zhao and Haoyu Wang and Xiapu Luo and Gareth
                 Tyson and Lei Wu and Yao Guo",
  title =        "Understanding the Evolution of Blockchain Ecosystems:
                 a Longitudinal Measurement Study of Bitcoin,
                 {Ethereum}, and {EOSIO}",
  journal =      "CoRR",
  volume =       "abs/2110.07534",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2110.07534;
                 https://dblp.org/db/journals/corr/corr2110.html#abs-2110-07534",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2110-07534",
  dblp-mdate =   "2022-06-29",
}

@Article{Hewa:2021:SBB,
  author =       "Tharaka Hewa and Mika Ylianttila and Madhusanka
                 Liyanage",
  title =        "Survey on blockchain based smart contracts:
                 {Applications}, opportunities and challenges",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "177",
  number =       "??",
  pages =        "??--??",
  day =          "1",
  month =        mar,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2020.102857",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:42 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804520303234",
  acknowledgement = ack-nhfb,
  articleno =    "102857",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Huang:2021:ABT,
  author =       "Jun Huang and Debiao He and Mohammad S. Obaidat and
                 Pandi Vijayakumar and Min Luo and Kim-Kwang Raymond
                 Choo",
  title =        "The Application of the Blockchain Technology in Voting
                 Systems: a Review",
  journal =      j-COMP-SURV,
  volume =       "54",
  number =       "3",
  pages =        "60:1--60:28",
  month =        jun,
  year =         "2021",
  CODEN =        "CMSVAN",
  DOI =          "https://doi.org/10.1145/3439725",
  ISSN =         "0360-0300 (print), 1557-7341 (electronic)",
  ISSN-L =       "0360-0300",
  bibdate =      "Mon Jun 7 07:26:56 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compsurv.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3439725",
  abstract =     "Voting is a formal expression of opinion or choice,
                 either positive or negative, made by an individual or a
                 group of individuals. However, conventional voting
                 systems tend to be centralized, which are known to
                 suffer from security and efficiency limitations. Hence,
                 there has been a trend of moving to decentralized
                 voting systems, such as those based on blockchain. The
                 latter is a decentralized digital ledger in a
                 peer-to-peer network, where a copy of the append-only
                 ledger of digitally signed and encrypted transactions
                 is maintained by each participant. Therefore, in this
                 article, we perform a comprehensive review of
                 blockchain-based voting systems and classify them based
                 on a number of features (e.g., the types of blockchain
                 used, the consensus approaches used, and the scale of
                 participants). By systematically analyzing and
                 comparing the different blockchain-based voting
                 systems, we also identify a number of limitations and
                 research opportunities. Hopefully, this survey will
                 provide an in-depth insight into the potential utility
                 of blockchain in voting systems and device future
                 research agenda.",
  acknowledgement = ack-nhfb,
  articleno =    "60",
  fjournal =     "ACM Computing Surveys",
  journal-URL =  "https://dl.acm.org/loi/csur",
}

@Article{Huang:2021:BBE,
  author =       "Haiping Huang and Xiang Sun and Fu Xiao and Peng Zhu
                 and Wenming Wang",
  title =        "Blockchain-based {eHealth} system for auditable {EHRs}
                 manipulation in cloud environments",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "148",
  number =       "??",
  pages =        "46--57",
  month =        feb,
  year =         "2021",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2020.10.002",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:04 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731520303853",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Ibrahim:2021:PMM,
  author =       "Ahmed F. Ibrahim and Rasha Kashef and Liam Corrigan",
  title =        "Predicting market movement direction for bitcoin: a
                 comparison of time series modeling methods",
  journal =      j-COMPUT-ELECTR-ENG,
  volume =       "89",
  number =       "??",
  pages =        "106905",
  month =        "????",
  year =         "2021",
  CODEN =        "CPEEBQ",
  DOI =          "https://doi.org/10.1016/j.compeleceng.2020.106905",
  ISSN =         "????",
  ISSN-L =       "0045-7906",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/cee/cee89.html#IbrahimKC21",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/cee/IbrahimKC21",
  dblp-mdate =   "2021-02-18",
  fjournal =     "Computers and Electrical Engineering",
}

@Article{Inzirillo:2021:DRP,
  author =       "Hugo Inzirillo and Benjamin Mat",
  title =        "Dimensionality reduction for prediction: Application
                 to Bitcoin and {Ethereum}",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2112.15036;
                 https://dblp.org/db/journals/corr/corr2112.html#abs-2112-15036",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2112-15036",
  dblp-mdate =   "2022-01-05",
}

@Article{Jan:2021:SBC,
  author =       "Mian Ahmad Jan and Jinjin Cai and Xiang-Chuan Gao and
                 Fazlullah Khan and Spyridon Mastorakis and Muhammad
                 Usman and Mamoun Alazab and Paul Watters",
  title =        "Security and blockchain convergence with {Internet of
                 Multimedia Things}: {Current} trends, research
                 challenges and future directions",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "175",
  number =       "??",
  pages =        "??--??",
  day =          "1",
  month =        feb,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2020.102918",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:41 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804520303775",
  acknowledgement = ack-nhfb,
  articleno =    "102918",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Jayabal:2021:PAD,
  author =       "Chandra Priya Jayabal and Ponsy R. K. Sathia Bhama",
  title =        "Performance analysis on {Diversity Mining-based Proof
                 of Work} in bifolded consortium blockchain for
                 {Internet of Things} consensus",
  journal =      j-CCPE,
  volume =       "33",
  number =       "16",
  pages =        "e6285:1--e6285:??",
  day =          "25",
  month =        aug,
  year =         "2021",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.6285",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Tue Feb 22 09:49:56 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "30 March 2021",
}

@Article{Jung:2021:BIM,
  author =       "Hyunjun Jung and Dongwon Jeong",
  title =        "Blockchain Implementation Method for Interoperability
                 between {CBDCs}",
  journal =      j-FUTURE-INTERNET,
  volume =       "13",
  number =       "5",
  pages =        "133",
  day =          "18",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi13050133",
  ISSN =         "1999-5903",
  bibdate =      "Fri May 28 20:44:52 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/13/5/133",
  abstract =     "Central Bank Digital Currency (CBDC) is a digital
                 currency issued by a central bank. Motivated by the
                 financial crisis and prospect of a cashless society,
                 countries are researching CBDC. Recently, global
                 consideration has been given to paying basic income to
                 avoid consumer sentiment shrinkage and recession due to
                 epidemics. CBDC is coming into the spotlight as the way
                 to manage the public finance policy of nations
                 comprehensively. CBDC is studied by many countries. The
                 bank of the Bahamas released Sand Dollar. Each
                 country's central bank should consider the situation in
                 which CBDCs are exchanged. The transaction of the CDDB
                 is open data. Transaction registers CBDC exchange
                 information of the central bank in the blockchain. Open
                 data on currency exchange between countries will
                 provide information on the flow of money between
                 countries. This paper proposes a blockchain system and
                 management method based on the ISO/IEC 11179 metadata
                 registry for exchange between CBDCs that records
                 transactions between registered CBDCs. Each country's
                 CBDC will have a different implementation and time of
                 publication. We implement the blockchain system and
                 experiment with the operation method, measuring the
                 block generation time of blockchains using the proposed
                 method.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Kaur:2021:BBF,
  author =       "Jasleen Kaur and Rinkle Rani and Nidhi Kalra",
  title =        "Blockchain-based framework for secured storage,
                 sharing, and querying of electronic healthcare
                 records",
  journal =      j-CCPE,
  volume =       "33",
  number =       "20",
  pages =        "e6369:1--e6369:??",
  day =          "25",
  month =        oct,
  year =         "2021",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.6369",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Tue Feb 22 09:50:00 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "20 May 2021",
}

@Article{Khan:2021:EAT,
  author =       "Kashif Mehboob Khan and Junaid Arshad and Muhammad
                 Mubashir Khan",
  title =        "Empirical analysis of transaction malleability within
                 blockchain-based e-Voting",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102081",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102081",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303540",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Kim:2021:SFF,
  author =       "H.-Y. Kim and L. Xu and W. Shi and T. Suh",
  title =        "A Secure and Flexible {FPGA}-Based Blockchain System
                 for the {IIoT}",
  journal =      j-COMPUTER,
  volume =       "54",
  number =       "2",
  pages =        "50--59",
  year =         "2021",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2020.3022066",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Wed Mar 10 07:47:57 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Kim:2021:TER,
  author =       "H. M. Kim and M. Laskowski and M. Zargham and H.
                 Turesson and M. Barlin and D. Kabanov",
  title =        "Token Economics in Real Life: Cryptocurrency and
                 Incentives Design for {Insolar}'s Blockchain Network",
  journal =      j-COMPUTER,
  volume =       "54",
  number =       "1",
  pages =        "70--80",
  year =         "2021",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2020.2996572",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Wed Mar 10 07:47:57 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Koens:2021:BAD,
  author =       "Tommy Koens and Pol {Van Aubel} and Erik Poll",
  title =        "Blockchain adoption drivers: The rationality of
                 irrational choices",
  journal =      j-CCPE,
  volume =       "33",
  number =       "8",
  pages =        "e5843:1--e5843:??",
  day =          "25",
  month =        apr,
  year =         "2021",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.5843",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Tue May 18 08:31:23 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "23 May 2020",
}

@Article{Koo:2021:PBP,
  author =       "Eunho Koo and Geonwoo Kim",
  title =        "Prediction of Bitcoin price based on manipulating
                 distribution strategy",
  journal =      "Appl. Soft Comput.",
  volume =       "110",
  number =       "??",
  pages =        "107738",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.asoc.2021.107738",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/asc/asc110.html#KooK21",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/asc/KooK21",
  dblp-mdate =   "2021-09-22",
}

@Article{Krol:2021:PPU,
  author =       "Micha{\l} Kr{\'o}l and Alberto Sonnino and Mustafa
                 Al-Bassam and Argyrios G. Tasiopoulos and Etienne
                 Rivi{\`e}re and Ioannis Psaras",
  title =        "Proof-of-Prestige: a Useful Work Reward System for
                 Unverifiable Tasks",
  journal =      j-TOIT,
  volume =       "21",
  number =       "2",
  pages =        "44:1--44:27",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3419483",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Wed Jun 23 06:35:35 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3419483",
  abstract =     "As cryptographic tokens and altcoins are increasingly
                 being built to serve as utility tokens, the notion of
                 useful work consensus protocols is becoming ever more
                 important. With useful work consensus protocols, users
                 get rewards after they have carried \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "44",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Kshetri:2021:EBB,
  author =       "Nir Kshetri",
  title =        "The Economics of Blockchain-Based Supply Chain
                 Traceability in Developing Countries",
  journal =      j-COMPUTER,
  volume =       "54",
  number =       "8",
  pages =        "98--103",
  month =        aug,
  year =         "2021",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2021.3082835",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Thu Aug 5 06:37:19 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Kudva:2021:SBB,
  author =       "Sowmya Kudva and Shahriar Badsha and Shamik Sengupta
                 and Hung La and Ibrahim Khalil and Mohammed
                 Atiquzzaman",
  title =        "A scalable blockchain based trust management in
                 {VANET} routing protocol",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "152",
  number =       "??",
  pages =        "144--156",
  month =        jun,
  year =         "2021",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2021.02.024",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:05 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731521000459",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Kumar:2021:IFI,
  author =       "Gulshan Kumar and Rahul Saha and Chhagan Lal and Mauro
                 Conti",
  title =        "{Internet-of-Forensic (IoF)}: a blockchain based
                 digital forensics framework for {IoT} applications",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "120",
  number =       "??",
  pages =        "13--25",
  month =        jul,
  year =         "2021",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2021.02.016",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 9 09:07:15 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X21000686",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Kumar:2021:SDD,
  author =       "Randhir Kumar and Rakesh Tripathi and Ningrinla
                 Marchang and Gautam Srivastava and Thippa Reddy
                 Gadekallu and Neal N. Xiong",
  title =        "A secured distributed detection system based on {IPFS}
                 and blockchain for industrial image and video data
                 security",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "152",
  number =       "??",
  pages =        "128--143",
  month =        jun,
  year =         "2021",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2021.02.022",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:05 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731521000435",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Lajeunesse:2021:COM,
  author =       "David Lajeunesse and Hugo D. Scolnik",
  title =        "A Cooperative Optimal Mining Model for Bitcoin",
  journal =      "CoRR",
  volume =       "abs/2107.09707",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2107.09707;
                 https://dblp.org/db/journals/corr/corr2107.html#abs-2107-09707",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2107-09707",
  dblp-mdate =   "2021-07-29",
}

@Article{Lazrag:2021:ESR,
  author =       "Hilmi Lazrag and Abdellah Chehri and Rachid Saadane
                 and Moulay Driss Rahmani",
  title =        "Efficient and secure routing protocol based on
                 Blockchain approach for wireless sensor networks",
  journal =      j-CCPE,
  volume =       "33",
  number =       "22",
  pages =        "e6144:1--e6144:??",
  day =          "25",
  month =        nov,
  year =         "2021",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.6144",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Tue Feb 22 09:50:02 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "08 December 2020",
}

@Article{Lee:2021:BBM,
  author =       "Tian-Fu Lee and Hong-Ze Li and Yi-Pei Hsieh",
  title =        "A blockchain-based medical data preservation scheme
                 for telecare medical information systems",
  journal =      j-INT-J-INFO-SEC,
  volume =       "20",
  number =       "4",
  pages =        "589--601",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10207-020-00521-8",
  ISSN =         "1615-5262 (print), 1615-5270 (electronic)",
  ISSN-L =       "1615-5262",
  bibdate =      "Wed Jul 28 09:12:45 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib",
  URL =          "http://link.springer.com/article/10.1007/s10207-020-00521-8",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Information Security",
  journal-URL =  "https://link.springer.com/journal/10207",
}

@Article{Li:2021:BED,
  author =       "Xi Li and Zehua Wang and Victor C. M. Leung and Hong
                 Ji and Yiming Liu and Heli Zhang",
  title =        "Blockchain-empowered Data-driven Networks: a Survey
                 and Outlook",
  journal =      j-COMP-SURV,
  volume =       "54",
  number =       "3",
  pages =        "58:1--58:38",
  month =        jun,
  year =         "2021",
  CODEN =        "CMSVAN",
  DOI =          "https://doi.org/10.1145/3446373",
  ISSN =         "0360-0300 (print), 1557-7341 (electronic)",
  ISSN-L =       "0360-0300",
  bibdate =      "Mon Jun 7 07:26:56 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compsurv.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3446373",
  abstract =     "The paths leading to future networks are pointing
                 towards a data-driven paradigm to better cater to the
                 explosive growth of mobile services as well as the
                 increasing heterogeneity of mobile devices, many of
                 which generate and consume large volumes and variety of
                 data. These paths are also hampered by significant
                 challenges in terms of security, privacy, services
                 provisioning, and network management. Blockchain, which
                 is a technology for building distributed ledgers that
                 provide an immutable log of transactions recorded in a
                 distributed network, has become prominent recently as
                 the underlying technology of cryptocurrencies and is
                 revolutionizing data storage and processing in computer
                 network systems. For future data-driven networks
                 (DDNs), blockchain is considered as a promising
                 solution to enable the secure storage, sharing, and
                 analytics of data, privacy protection for users,
                 robust, trustworthy network control, and decentralized
                 routing and resource managements. However, many
                 important challenges and open issues remain to be
                 addressed before blockchain can be deployed widely to
                 enable future DDNs. In this article, we present a
                 survey on the existing research works on the
                 application of blockchain technologies in computer
                 networks and identify challenges and potential
                 solutions in the applications of blockchains in future
                 DDNs. We identify application scenarios in which future
                 blockchain-empowered DDNs could improve the efficiency
                 and security, and generally the effectiveness of
                 network services.",
  acknowledgement = ack-nhfb,
  articleno =    "58",
  fjournal =     "ACM Computing Surveys",
  journal-URL =  "https://dl.acm.org/loi/csur",
}

@Article{Li:2021:DES,
  author =       "Kejun Li and Yunan Liu and Hong Wan and Yining Huang",
  title =        "A discrete-event simulation model for the Bitcoin
                 blockchain network with strategic miners and mining
                 pool managers",
  journal =      j-COMP-OP-RES,
  volume =       "134",
  number =       "??",
  pages =        "105365",
  month =        "????",
  year =         "2021",
  CODEN =        "CMORAP",
  DOI =          "https://doi.org/10.1016/j.cor.2021.105365",
  ISSN =         "????",
  ISSN-L =       "0305-0548",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/cor/cor134.html#LiLWH21",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/cor/LiLWH21",
  dblp-mdate =   "2021-07-23",
  fjournal =     "Computers and Operations Research",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03050548",
}

@Article{Li:2021:FGA,
  author =       "Guangsong Li and Wei Chen and Bin Zhang and Siqi Lu",
  title =        "A fine-grained anonymous handover authentication
                 protocol based on consortium blockchain for wireless
                 networks",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "157",
  number =       "??",
  pages =        "157--167",
  month =        nov,
  year =         "2021",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2021.06.007",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Thu Feb 10 06:39:21 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731521001362",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Li:2021:LBB,
  author =       "Meng Li and Chhagan Lal and Mauro Conti and Donghui
                 Hu",
  title =        "{LEChain}: a blockchain-based lawful evidence
                 management scheme for digital forensics",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "115",
  number =       "??",
  pages =        "406--420",
  month =        feb,
  year =         "2021",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2020.09.038",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Mar 30 13:50:11 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X1933167X",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Li:2021:LPP,
  author =       "Kunchang Li and Yifan Yang and Shuhao Wang and Runhua
                 Shi and Jianbin Li",
  title =        "A lightweight privacy-preserving and sharing scheme
                 with dual-blockchain for intelligent pricing system of
                 smart grid",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102189",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102189",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000134",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2021:SES,
  author =       "Li Li and Jiayong Liu and Peng Jia",
  title =        "{SecTEP}: Enabling secure tender evaluation with
                 sealed prices and quality evaluation in procurement
                 bidding systems over blockchain",
  journal =      j-COMPUT-SECUR,
  volume =       "103",
  number =       "??",
  pages =        "Article 102188",
  month =        apr,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102188",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:10 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000122",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Li:2021:SML,
  author =       "W. Li and C. Feng and L. Zhang and H. Xu and B. Cao
                 and M. A. Imran",
  title =        "A Scalable Multi-Layer {PBFT} Consensus for
                 Blockchain",
  journal =      j-IEEE-TRANS-PAR-DIST-SYS,
  volume =       "32",
  number =       "5",
  pages =        "1146--1160",
  year =         "2021",
  CODEN =        "ITDSEO",
  DOI =          "https://doi.org/10.1109/TPDS.2020.3042392",
  ISSN =         "1045-9219 (print), 1558-2183 (electronic)",
  ISSN-L =       "1045-9219",
  bibdate =      "Fri Mar 19 06:51:50 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Parallel and Distributed
                 Systems",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=71",
}

@Article{Li:2021:TBB,
  author =       "Wenjuan Li and Yu Wang and Man Ho Au",
  title =        "Toward a blockchain-based framework for
                 challenge-based collaborative intrusion detection",
  journal =      j-INT-J-INFO-SEC,
  volume =       "20",
  number =       "2",
  pages =        "127--139",
  month =        apr,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10207-020-00488-6",
  ISSN =         "1615-5262 (print), 1615-5270 (electronic)",
  ISSN-L =       "1615-5262",
  bibdate =      "Tue Mar 23 08:25:39 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib",
  URL =          "https://link.springer.com/article/10.1007/s10207-020-00488-6",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Information Security",
  journal-URL =  "https://link.springer.com/journal/10207",
  online-date =  "Published: 11 February 2020 Pages: 127 - 139",
}

@Article{Li:2021:WSC,
  author =       "Xiaoyun Li and Zibin Zheng and Hong-Ning Dai",
  title =        "When services computing meets blockchain: Challenges
                 and opportunities",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "150",
  number =       "??",
  pages =        "1--14",
  month =        apr,
  year =         "2021",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2020.12.003",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:05 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731520304196",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Liang:2021:FBS,
  author =       "Haoran Liang and Jun Wu and Xi Zheng and Mengshi Zhang
                 and Jianhua Li and Alireza Jolfaei",
  title =        "Fog-based Secure Service Discovery for {Internet of
                 Multimedia Things}: a Cross-blockchain Approach",
  journal =      j-TOMM,
  volume =       "16",
  number =       "3s",
  pages =        "96:1--96:23",
  month =        jan,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3415151",
  ISSN =         "1551-6857 (print), 1551-6865 (electronic)",
  ISSN-L =       "1551-6857",
  bibdate =      "Fri Jan 22 06:57:30 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/tomccap.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3415151",
  abstract =     "The Internet of Multimedia Things (IoMT) has become
                 the backbone of innumerable multimedia applications in
                 various fields. The wide application of IoMT not only
                 makes our life convenient but also brings challenges to
                 service discovery. Service discovery \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "96",
  fjournal =     "ACM Transactions on Multimedia Computing,
                 Communications, and Applications",
  journal-URL =  "https://dl.acm.org/loi/tomm",
}

@Article{Lin:2021:BBD,
  author =       "Chao Lin and Debiao He and Sherali Zeadally and Xinyi
                 Huang and Zhe Liu",
  title =        "Blockchain-based Data Sharing System for
                 Sensing-as-a-Service in Smart Cities",
  journal =      j-TOIT,
  volume =       "21",
  number =       "2",
  pages =        "40:1--40:21",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3397202",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Wed Jun 23 06:35:35 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3397202",
  abstract =     "The sensing-as-a-service (SaaS) model has been
                 explored to address the challenge of intractability of
                 managing a large number of sensors faced by future
                 smart cities. However, how to effectively share sensor
                 data without compromising confidentiality, \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "40",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Lin:2021:ETB,
  author =       "Jhan-Jia Lin",
  title =        "The Effect of Thickness-Based Dynamic Matching
                 Mechanism on a Hyperledger Fabric-Based {TimeBank}
                 System",
  journal =      j-FUTURE-INTERNET,
  volume =       "13",
  number =       "3",
  pages =        "65",
  day =          "06",
  month =        mar,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi13030065",
  ISSN =         "1999-5903",
  bibdate =      "Fri Mar 26 12:47:18 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/13/3/65",
  abstract =     "In a community with an aging population, helping each
                 other is a must society function. Lacking mutual trust
                 makes the need for a fair and transparent service
                 exchange platform on top of the public service
                 administration's list. We present an efficient
                 blockchain-based TimeBank realization with a newly
                 proposed dynamic service matching algorithm (DSMA) in
                 this work. The Hyperledger Fabric (or Fabric in short),
                 one of the well-known Consortium Blockchains, is chosen
                 as our system realization platform. It provides the
                 identity certification mechanism and has an extendable
                 network structure. The performance of a DSMA is
                 measured by the waiting time for a service to get a
                 match, called the service-matching waiting time (SMWT).
                 In our DSMA, the decision as to whether a service is to
                 get a match or wait for a later chance depends
                 dynamically on the total number of contemporarily
                 available services (i.e., the thickness of the service
                 market). To better the proposed TimeBank system's
                 service quality, a Dynamic Tuning Strategy (DTS) is
                 designed to thicken the market size. Experimental
                 results show that a thicker market makes on-chain nodes
                 have more links, and in turn, they find a match easier
                 (i.e., consume a shorter SMWT).",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Lisi:2021:RRT,
  author =       "Andrea Lisi and Andrea {De Salve} and Paolo Mori and
                 Laura Ricci and Samuel Fabrizi",
  title =        "Rewarding reviews with tokens: an {Ethereum}-based
                 approach",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "120",
  number =       "??",
  pages =        "36--54",
  month =        jul,
  year =         "2021",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2021.02.003",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 9 09:07:15 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X21000480",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Liu:2021:BAB,
  author =       "Han Liu and Dezhi Han and Dun Li",
  title =        "Behavior analysis and blockchain based trust
                 management in {VANETs}",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "151",
  number =       "??",
  pages =        "61--69",
  month =        may,
  year =         "2021",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2021.02.011",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:05 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731521000320",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Liu:2021:BTSa,
  author =       "Fengrui Liu and Yang Li and Baitong Li and Jiaxin Li
                 and Huiyang Xie",
  title =        "Bitcoin transaction strategy construction based on
                 deep reinforcement learning",
  journal =      "Appl. Soft Comput.",
  volume =       "113",
  number =       "Part",
  pages =        "107952",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.asoc.2021.107952",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/asc/asc113.html#LiuLLLX21",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/asc/LiuLLLX21",
  dblp-mdate =   "2022-01-08",
}

@Article{Liu:2021:BTSb,
  author =       "Fengrui Liu and Yang Li and Baitong Li and Jiaxin Li
                 and Huiyang Xie",
  title =        "Bitcoin Transaction Strategy Construction Based on
                 Deep Reinforcement Learning",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2109.14789;
                 https://dblp.org/db/journals/corr/corr2109.html#abs-2109-14789",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2109-14789",
  dblp-mdate =   "2022-01-05",
}

@Article{Liu:2021:DBB,
  author =       "Yulin Liu and Luyao Zhang and Yinhong Zhao",
  title =        "Deciphering Bitcoin Blockchain Data by Cohort
                 Analysis",
  journal =      "CoRR",
  volume =       "abs/2103.00173",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2103.00173;
                 https://dblp.org/db/journals/corr/corr2103.html#abs-2103-00173",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2103-00173",
  dblp-mdate =   "2022-04-09",
}

@Article{Loukil:2021:DPB,
  author =       "Faiza Loukil and Chirine Ghedira-Guegan and Khouloud
                 Boukadi and A{\"\i}cha-Nabila Benharkat and Elhadj
                 Benkhelifa",
  title =        "Data Privacy Based on {IoT} Device Behavior Control
                 Using Blockchain",
  journal =      j-TOIT,
  volume =       "21",
  number =       "1",
  pages =        "23:1--23:20",
  month =        feb,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3434776",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Wed Feb 24 21:53:14 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3434776",
  abstract =     "The Internet of Things (IoT) is expected to improve
                 the individuals' quality of life. However, ensuring
                 security and privacy in the IoT context is a
                 non-trivial task due to the low capability of these
                 connected devices. Generally, the IoT device \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "23",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Lu:2021:IMD,
  author =       "Qinghua Lu and An Binh Tran and Ingo Weber and Hugo
                 O'Connor and Paul Rimba and Xiwei Xu and Mark Staples
                 and Liming Zhu and Ross Jeffery",
  title =        "Integrated model-driven engineering of blockchain
                 applications for business processes and asset
                 management",
  journal =      j-SPE,
  volume =       "51",
  number =       "5",
  pages =        "1059--1079",
  month =        may,
  year =         "2021",
  CODEN =        "SPEXBL",
  DOI =          "https://doi.org/10.1002/spe.2931",
  ISSN =         "0038-0644 (print), 1097-024X (electronic)",
  ISSN-L =       "0038-0644",
  bibdate =      "Mon May 17 14:47:48 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/spe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Softw. Pract. Exp.",
  fjournal =     "Software --- Practice and Experience",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X",
  onlinedate =   "09 November 2020",
}

@Article{Luo:2021:NMH,
  author =       "Ye Luo and Zehai Su and Wei Zheng and Zhaobin Chen and
                 Fuqin Wang and Zhemin Zhang and Jinjun Chen",
  title =        "A Novel Memory-hard Password Hashing Scheme for
                 Blockchain-based Cyber-physical Systems",
  journal =      j-TOIT,
  volume =       "21",
  number =       "2",
  pages =        "42:1--42:21",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3408310",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Wed Jun 23 06:35:35 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3408310",
  abstract =     "There has been an increasing interest of integrating
                 blockchain into cyber-physical systems (CPS). The
                 design of password hashing schemes (PHSs) is in the
                 core of blockchain security. However, no existing PHS
                 seems to meet both the requirements of \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "42",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Majeed:2021:BIB,
  author =       "Umer Majeed and Latif U. Khan and Ibrar Yaqoob and S.
                 M. Ahsan Kazmi and Khaled Salah and Choong Seon Hong",
  title =        "Blockchain for {IoT}-based smart cities: {Recent}
                 advances, requirements, and future challenges",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "181",
  number =       "??",
  pages =        "??--??",
  day =          "1",
  month =        may,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2021.103007",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:43 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804521000345",
  acknowledgement = ack-nhfb,
  articleno =    "103007",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Manzoor:2021:PRE,
  author =       "Ahsan Manzoor and An Braeken and Salil S. Kanhere and
                 Mika Ylianttila and Madhsanka Liyanage",
  title =        "Proxy re-encryption enabled secure and anonymous {IoT}
                 data sharing platform based on blockchain",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "176",
  number =       "??",
  pages =        "??--??",
  day =          "15",
  month =        feb,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2020.102917",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:41 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804520303763",
  acknowledgement = ack-nhfb,
  articleno =    "102917",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Melo:2021:FSF,
  author =       "Wilson S. Melo and Luiz V. G. Tarelho and Bruno A.
                 Rodrigues and Alysson N. Bessani and Luiz F. R. C.
                 Carmo",
  title =        "Field surveillance of fuel dispensers using
                 {IoT}-based metering and blockchains",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "175",
  number =       "??",
  pages =        "??--??",
  day =          "1",
  month =        feb,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2020.102914",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:41 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804520303738",
  acknowledgement = ack-nhfb,
  articleno =    "102914",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Mendes:2021:NRS,
  author =       "G. S. Mendes and D. Chen and B. M. C. Silva and C.
                 Serrao and J. Casal",
  title =        "A Novel Reputation System for Mobile App Stores Using
                 Blockchain",
  journal =      j-COMPUTER,
  volume =       "54",
  number =       "2",
  pages =        "39--49",
  year =         "2021",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2020.3016205",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Wed Mar 10 07:47:57 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Meng:2021:CBC,
  author =       "T. Meng and Y. Zhao and K. Wolter and C.-Z. Xu",
  title =        "On Consortium Blockchain Consistency: a Queueing
                 Network Model Approach",
  journal =      j-IEEE-TRANS-PAR-DIST-SYS,
  volume =       "32",
  number =       "6",
  pages =        "1369--1382",
  year =         "2021",
  CODEN =        "ITDSEO",
  DOI =          "https://doi.org/10.1109/TPDS.2021.3049915",
  ISSN =         "1045-9219 (print), 1558-2183 (electronic)",
  ISSN-L =       "1045-9219",
  bibdate =      "Fri Mar 19 06:51:50 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Parallel and Distributed
                 Systems",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=71",
}

@Article{Misra:2021:BEP,
  author =       "S. Misra and A. Mukherjee and A. Roy and N. Saurabh
                 and Y. Rahulamathavan and M. Rajarajan",
  title =        "Blockchain at the Edge: Performance of
                 Resource-Constrained {IoT} Networks",
  journal =      j-IEEE-TRANS-PAR-DIST-SYS,
  volume =       "32",
  number =       "1",
  pages =        "174--183",
  year =         "2021",
  CODEN =        "ITDSEO",
  ISSN =         "1045-9219 (print), 1558-2183 (electronic)",
  ISSN-L =       "1045-9219",
  bibdate =      "Fri Aug 28 12:15:02 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Parallel and Distributed
                 Systems",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=71",
}

@Article{Mohammed:2021:BES,
  author =       "Sabah Mohammed and Jinan Fiaidhi and Carlos Ramos and
                 Tai-Hoon Kim and Wai Chi Fang and Tarek Abdelzaher",
  title =        "Blockchain in {eCommerce}: a Special Issue of the
                 {{\booktitle{ACM Transactions on Internet of
                 Things}}}",
  journal =      j-TOIT,
  volume =       "21",
  number =       "1",
  pages =        "4:11--4:55",
  month =        feb,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3445788",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Wed Feb 24 21:53:14 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3445788",
  abstract =     "As blockchain technology is becoming a driving force
                 in the global economy, it is also gaining critical
                 acclaim in the e-commerce industry. Both the blockchain
                 and e-commerce are inseparable as they involve
                 transactions. Blockchain protect transactions
                 \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "4",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Muzumdar:2021:TIS,
  author =       "Ajit Muzumdar and Chirag Modi and Madhu G. M. and C.
                 Vyjayanthi",
  title =        "A trustworthy and incentivized smart grid energy
                 trading framework using distributed ledger and smart
                 contracts",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2021.103074",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:44 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804521000977",
  acknowledgement = ack-nhfb,
  articleno =    "103074",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Nerurkar:2021:DBB,
  author =       "Pranav Nerurkar and Dhiren Patel and Yann Busnel and
                 Romaric Ludinard and Saru Kumari and Muhammad Khurram
                 Khan",
  title =        "Dissecting bitcoin blockchain: {Empirical} analysis of
                 bitcoin network (2009--2020)",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "177",
  number =       "??",
  pages =        "??--??",
  day =          "1",
  month =        mar,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2020.102940",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:42 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804520303982",
  acknowledgement = ack-nhfb,
  articleno =    "102940",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Nerurkar:2021:SLM,
  author =       "Pranav Nerurkar and Sunil Bhirud and Dhiren R. Patel
                 and Romaric Ludinard and Yann Busnel and Saru Kumari",
  title =        "Supervised learning model for identifying illegal
                 activities in Bitcoin",
  journal =      "Appl. Intell.",
  volume =       "51",
  number =       "6",
  pages =        "3824--3843",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10489-020-02048-w",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/apin/apin51.html#NerurkarBPLBK21",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/apin/NerurkarBPLBK21",
  dblp-mdate =   "2022-01-03",
}

@Article{Nguyen:2021:BBI,
  author =       "Truc D. T. Nguyen and My T. Thai",
  title =        "A Blockchain-based Iterative Double Auction Protocol
                 Using Multiparty State Channels",
  journal =      j-TOIT,
  volume =       "21",
  number =       "2",
  pages =        "39:1--39:22",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3389249",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Wed Jun 23 06:35:35 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3389249",
  abstract =     "Although the iterative double auction has been widely
                 used in many different applications, one of the major
                 problems in its current implementations is that they
                 rely on a trusted third party to handle the auction
                 process. This imposes the risk of single \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "39",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Nguyen:2021:SBE,
  author =       "Gia Nhu Nguyen and Nin Ho Le Viet and Mohamed Elhoseny
                 and K. Shankar and B. B. Gupta and Ahmed A. Abd
                 El-Latif",
  title =        "Secure blockchain enabled Cyber-physical systems in
                 healthcare using deep belief network with {ResNet}
                 model",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "153",
  number =       "??",
  pages =        "150--160",
  month =        jul,
  year =         "2021",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2021.03.011",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:06 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731521000642",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Oliveira:2021:ATC,
  author =       "Vinicius C. Oliveira and Julia {Almeida Valadares} and
                 Jose Eduardo A. Sousa and Alex {Borges Vieira} and
                 Heder {Soares Bernardino} and Saulo {Moraes Villela}
                 and Glauber {Dias Goncalves}",
  title =        "Analyzing Transaction Confirmation in {Ethereum} Using
                 Machine Learning Techniques",
  journal =      j-SIGMETRICS,
  volume =       "48",
  number =       "4",
  pages =        "12--15",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3466826.3466832",
  ISSN =         "0163-5999 (print), 1557-9484 (electronic)",
  ISSN-L =       "0163-5999",
  bibdate =      "Thu May 20 08:57:00 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3466826.3466832",
  abstract =     "Ethereum has emerged as one of the most important
                 cryptocurrencies in terms of the number of
                 transactions. Given the recent growth of Ethereum, the
                 cryptocurrency community and researchers are interested
                 in understanding the Ethereum transactions \ldots{}",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGMETRICS Performance Evaluation Review",
  journal-URL =  "https://dl.acm.org/loi/sigmetrics",
}

@Article{Oliveira:2021:GDI,
  author =       "Catarina Oliveira and Jo{\~a}o Torres and Maria
                 In{\^e}s Silva and David Apar{\'\i}cio and Jo{\~a}o
                 Tiago Ascens{\~a}o and Pedro Bizarro",
  title =        "{GuiltyWalker}: Distance to illicit nodes in the
                 Bitcoin network",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2102.05373;
                 https://dblp.org/db/journals/corr/corr2102.html#abs-2102-05373",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2102-05373",
  dblp-mdate =   "2021-02-18",
}

@Article{Piao:2021:DSS,
  author =       "Yangheran Piao and Kai Ye and Xiaohui Cui",
  title =        "A Data Sharing Scheme for {GDPR}-Compliance Based on
                 Consortium Blockchain",
  journal =      j-FUTURE-INTERNET,
  volume =       "13",
  number =       "8",
  pages =        "217",
  day =          "21",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi13080217",
  ISSN =         "1999-5903",
  bibdate =      "Thu Aug 26 10:44:38 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/13/8/217",
  abstract =     "After the General Data Protection Regulation (GDPR)
                 was introduced, some organizations and big data
                 companies shared data without conducting any privacy
                 protection and compliance authentication, which
                 endangered user data security, and were punished
                 financially for this reason. This study proposes a
                 blockchain-based GDPR compliance data sharing scheme,
                 aiming to promote compliance with regulations and
                 provide a tool for interaction between users and
                 service providers to achieve data security sharing. The
                 zero-knowledge Succinct Non-Interactive Arguments of
                 Knowledge (zk-SNARK) algorithm is adopted for
                 protecting data and ensure that the user's private data
                 can satisfy the individual requirements of the service
                 provider without exposing user data. The proposed
                 scheme ensures mutual authentication through the Proof
                 of Authority consensus based on the Committee
                 Endorsement Mechanism (CEM-PoA), and prevents nodes
                 from doing evil using the reputation incentive
                 mechanism. Theoretical analysis and performance
                 comparison indicate that the scheme meets the
                 confidentiality, availability, and other indicators. It
                 has superiority in efficiency and privacy protection
                 compared with other schemes.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/1999-5903/",
}

@Article{Podili:2021:TTA,
  author =       "Prashanth Podili and Kotaro Kataoka",
  title =        "{TRAQR}: {Trust} aware {End}-to-{End QoS} routing in
                 multi-domain {SDN} using {Blockchain}",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "182",
  number =       "??",
  pages =        "??--??",
  day =          "15",
  month =        may,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2021.103055",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:43 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804521000795",
  acknowledgement = ack-nhfb,
  articleno =    "103055",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Qi:2021:PPB,
  author =       "Yuanhang Qi and M. Shamim Hossain and Jiangtian Nie
                 and Xuandi Li",
  title =        "Privacy-preserving blockchain-based federated learning
                 for traffic flow prediction",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "117",
  number =       "??",
  pages =        "328--337",
  month =        apr,
  year =         "2021",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2020.12.003",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Mar 30 13:50:14 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X2033065X",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Misc{Raghavan:2021:BGF,
  author =       "Barath Raghavan and Bruce Schneier",
  title =        "Bitcoin's Greatest Feature Is Also Its Existential
                 Threat. {The} cryptocurrency depends on the integrity
                 of the blockchain. {But} {China}'s censors, the {FBI},
                 or powerful corporations could fragment it into
                 oblivion",
  howpublished = "Web site",
  day =          "9",
  month =        mar,
  year =         "2021",
  bibdate =      "Sat Apr 17 15:31:18 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.wired.com/story/opinion-bitcoins-greatest-feature-is-also-its-existential-threat/",
  abstract =     "Security researchers have recently discovered a botnet
                 with a novel defense against takedowns. Normally,
                 authorities can disable a botnet by taking over its
                 command-and-control server. With nowhere to go for
                 instructions, the botnet is rendered useless. But over
                 the years, botnet designers have come up with ways to
                 make this counterattack harder. Now the
                 content-delivery network Akamai has reported on a new
                 method: a botnet that uses the Bitcoin blockchain
                 ledger. Since the blockchain is globally accessible and
                 hard to take down, the botnet's operators appear to be
                 safe.",
  acknowledgement = ack-nhfb,
}

@Article{Rathore:2021:TDL,
  author =       "Heena Rathore and Abhay Samant and Murtuza Jadliwala",
  title =        "{TangleCV}: a Distributed Ledger Technique for Secure
                 Message Sharing in Connected Vehicles",
  journal =      j-TCPS,
  volume =       "5",
  number =       "1",
  pages =        "6:1--6:25",
  month =        jan,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3404500",
  ISSN =         "2378-962X (print), 2378-9638 (electronic)",
  ISSN-L =       "2378-962X",
  bibdate =      "Sun Mar 28 07:37:45 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/tcps.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3404500",
  abstract =     "Connected vehicles are set to define the future of
                 transportation; however, this upcoming technology
                 continues to be plagued with serious security risks. If
                 these risks are not addressed in a timely fashion, then
                 they could threaten the adoption and \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "6",
  fjournal =     "ACM Transactions on Cyber-Physical Systems",
  journal-URL =  "https://dl.acm.org/loi/tcps",
}

@Article{Ren:2021:DBS,
  author =       "Wei Ren and Xutao Wan and Pengcheng Gan",
  title =        "A double-blockchain solution for agricultural sampled
                 data security in {Internet of Things} network",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "117",
  number =       "??",
  pages =        "453--461",
  month =        apr,
  year =         "2021",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2020.12.007",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Mar 30 13:50:14 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X20330697",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Ren:2021:MCS,
  author =       "Yongjun Ren and Yan Leng and Jian Qi and Pradip Kumar
                 Sharma and Jin Wang and Zafer Almakhadmeh and Amr
                 Tolba",
  title =        "Multiple cloud storage mechanism based on blockchain
                 in smart homes",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "115",
  number =       "??",
  pages =        "304--313",
  month =        feb,
  year =         "2021",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2020.09.019",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Mar 30 13:50:11 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X19319041",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Roy:2021:BBC,
  author =       "Deepsubhra Guha Roy and Satish Narayana Srirama",
  title =        "A Blockchain-based Cyber Attack Detection Scheme for
                 Decentralized {Internet of Things} using
                 Software-Defined Network",
  journal =      j-SPE,
  volume =       "51",
  number =       "7",
  pages =        "1540--1556",
  month =        jul,
  year =         "2021",
  CODEN =        "SPEXBL",
  DOI =          "https://doi.org/10.1002/spe.2972",
  ISSN =         "0038-0644 (print), 1097-024X (electronic)",
  ISSN-L =       "0038-0644",
  bibdate =      "Fri Jul 23 09:04:36 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/spe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Softw. Pract. Exp.",
  fjournal =     "Software --- Practice and Experience",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X",
  onlinedate =   "07 May 2021",
}

@Article{Saad:2021:CMC,
  author =       "Muhammad Saad and Joongheon Kim and DaeHun Nyang and
                 David Mohaisen",
  title =        "{Contra-*}: {Mechanisms} for countering spam attacks
                 on {blockchain}'s memory pools",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "179",
  number =       "??",
  pages =        "??--??",
  day =          "1",
  month =        apr,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2020.102971",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:42 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804520304227",
  acknowledgement = ack-nhfb,
  articleno =    "102971",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Salcedo:2021:EIL,
  author =       "Eduardo Salcedo and Manjul Gupta",
  title =        "The effects of individual-level espoused national
                 cultural values on the willingness to use Bitcoin-like
                 blockchain currencies",
  journal =      "Int. J. Inf. Manag.",
  volume =       "60",
  number =       "??",
  pages =        "102388",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.ijinfomgt.2021.102388",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/ijinfoman/ijinfoman60.html#SalcedoG21",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/ijinfoman/SalcedoG21",
  dblp-mdate =   "2021-08-26",
}

@Article{Sarfaraz:2021:TSB,
  author =       "Aaliya Sarfaraz and Ripon K. Chakrabortty and Daryl L.
                 Essam",
  title =        "A tree structure-based improved blockchain framework
                 for a secure online bidding system",
  journal =      j-COMPUT-SECUR,
  volume =       "102",
  number =       "??",
  pages =        "Article 102147",
  month =        mar,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102147",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:09 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S016740482030420X",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Sarier:2021:CBB,
  author =       "Neyire Deniz Sarier",
  title =        "Comments on biometric-based non-transferable
                 credentials and their application in blockchain-based
                 identity management",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102243",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102243",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000675",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Saxena:2021:BBS,
  author =       "Shivam Saxena and Bharat Bhushan and Mohd Abdul Ahad",
  title =        "Blockchain based solutions to secure {IoT}:
                 {Background}, integration trends and a way forward",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "181",
  number =       "??",
  pages =        "??--??",
  day =          "1",
  month =        may,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2021.103050",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:43 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804521000758",
  acknowledgement = ack-nhfb,
  articleno =    "103050",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Serrano:2021:BRN,
  author =       "Will Serrano",
  title =        "The {Blockchain Random Neural Network} for cybersecure
                 {IoT} and {5G} infrastructure in {Smart Cities}",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "175",
  number =       "??",
  pages =        "??--??",
  day =          "1",
  month =        feb,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2020.102909",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:41 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804520303696",
  acknowledgement = ack-nhfb,
  articleno =    "102909",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Shayan:2021:BBS,
  author =       "M. Shayan and C. Fung and C. J. M. Yoon and I.
                 Beschastnikh",
  title =        "{Biscotti}: a Blockchain System for Private and Secure
                 Federated Learning",
  journal =      j-IEEE-TRANS-PAR-DIST-SYS,
  volume =       "32",
  number =       "7",
  pages =        "1513--1525",
  year =         "2021",
  CODEN =        "ITDSEO",
  DOI =          "https://doi.org/10.1109/TPDS.2020.3044223",
  ISSN =         "1045-9219 (print), 1558-2183 (electronic)",
  ISSN-L =       "1045-9219",
  bibdate =      "Fri Mar 19 06:51:50 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Parallel and Distributed
                 Systems",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=71",
}

@Article{Shekhtman:2021:EBB,
  author =       "Louis Shekhtman and Erez Waisbard",
  title =        "{EngraveChain}: a Blockchain-Based Tamper-Proof
                 Distributed Log System",
  journal =      j-FUTURE-INTERNET,
  volume =       "13",
  number =       "6",
  pages =        "143",
  day =          "29",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi13060143",
  ISSN =         "1999-5903",
  bibdate =      "Sat Jun 26 11:42:17 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/13/6/143",
  abstract =     "A reliable log system is a prerequisite for many
                 applications. Financial systems need to have
                 transactions logged in a precise manner, medical
                 systems rely on having trusted medical records and
                 security logs record system access requests in order to
                 trace malicious attempts. Keeping multiple copies helps
                 to achieve availability and reliability against such
                 hackers. Unfortunately, maintaining redundant copies in
                 a distributed manner in a byzantine setting has always
                 been a challenging task, however it has recently become
                 simpler given advances in blockchain technologies. In
                 this work, we present a tamper-resistant log system
                 through the use of a blockchain. We leverage the
                 immutable write action and distributed storage provided
                 by the blockchain as a basis to develop a secure log
                 system, but we also add a privacy preserving layer that
                 is essential for many applications. We detail the
                 security and privacy aspects of our solution, as well
                 as how they relate to performance needs in relevant
                 settings. Finally, we implement our system over
                 Hyperledger Fabric and demonstrate the system's value
                 for several use cases. In addition, we provide a
                 scalability analysis for applying our solution in a
                 large-scale system.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Shen:2021:RDB,
  author =       "Chien-wen Shen and Li-chin Chang and Tzu-chuan Su",
  title =        "Research development of Bitcoin: a network and concept
                 linking analysis",
  journal =      "Libr. Hi Tech",
  volume =       "39",
  number =       "2",
  pages =        "488--505",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1108/LHT-10-2019-0210",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/lht/lht39.html#ShenCS21",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/lht/ShenCS21",
  dblp-mdate =   "2021-07-29",
}

@Article{Shi:2021:WCB,
  author =       "Leyi Shi and Xiaoyu Li and Zhenbo Gao and Pengfei Duan
                 and Na Liu and Honglong Chen",
  title =        "Worm computing: a blockchain-based resource sharing
                 and cybersecurity framework",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "185",
  number =       "??",
  pages =        "??--??",
  day =          "1",
  month =        jul,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2021.103081",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:44 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S108480452100103X",
  acknowledgement = ack-nhfb,
  articleno =    "103081",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Simoes:2021:BPT,
  author =       "Jefferson E. Simoes and Eduardo Ferreira and Daniel S.
                 Menasch{\'e} and Carlos A. V. Campos",
  title =        "Blockchain Privacy Through Merge Avoidance and Mixing
                 Services: a Hardness and an Impossibility Result",
  journal =      j-SIGMETRICS,
  volume =       "48",
  number =       "4",
  pages =        "8--11",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3466826.3466831",
  ISSN =         "0163-5999 (print), 1557-9484 (electronic)",
  ISSN-L =       "0163-5999",
  bibdate =      "Thu May 20 08:57:00 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3466826.3466831",
  abstract =     "Cryptocurrencies typically aim at preserving the
                 privacy of their users. Different cryptocurrencies
                 preserve privacy at various levels, some of them
                 requiring users to rely on strategies to raise the
                 privacy level to their needs. Among those strategies,
                 \ldots{}",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGMETRICS Performance Evaluation Review",
  journal-URL =  "https://dl.acm.org/loi/sigmetrics",
}

@Article{Singh:2021:CDS,
  author =       "Parminder Singh and Mehedi Masud and M. Shamim Hossain
                 and Avinash Kaur",
  title =        "Cross-domain secure data sharing using blockchain for
                 industrial {IoT}",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "156",
  number =       "??",
  pages =        "176--184",
  month =        oct,
  year =         "2021",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2021.05.007",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Thu Feb 10 06:39:19 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S074373152100112X",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Song:2021:SCS,
  author =       "A. Qun Song and Yuhao Chen and Yan Zhong and Kun Lan
                 and Simon Fong and B. Rui Tang",
  title =        "A Supply-chain System Framework Based on {Internet of
                 Things} Using Blockchain Technology",
  journal =      j-TOIT,
  volume =       "21",
  number =       "1",
  pages =        "13:1--13:24",
  month =        feb,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3409798",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Wed Feb 24 21:53:14 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3409798",
  abstract =     "Numerous supply-chain combines with internet of things
                 (IoT) applications have been proposed, and many methods
                 and algorithms enhance the convenience of supply
                 chains. However, new businesses still find it
                 challenging to enter a supply chain, because \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "13",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Sookhak:2021:BSC,
  author =       "Mehdi Sookhak and Mohammad Reza Jabbarpour and Nader
                 Sohrabi Safa and F. Richard Yu",
  title =        "Blockchain and smart contract for access control in
                 healthcare: a survey, issues and challenges, and open
                 issues",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "178",
  number =       "??",
  pages =        "??--??",
  day =          "15",
  month =        mar,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2020.102950",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:42 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804520304045",
  acknowledgement = ack-nhfb,
  articleno =    "102950",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Sousa:2021:FUP,
  author =       "Jose Eduardo A. Sousa and Vinicius C. Oliveira and
                 Julia {Almeida Valadares} and Alex {Borges Vieira} and
                 Heder S. Bernardino and Saulo {Moraes Villela} and
                 Glauber {Dias Goncalves}",
  title =        "Fighting Under-price {DoS} Attack in {Ethereum} with
                 Machine Learning Techniques",
  journal =      j-SIGMETRICS,
  volume =       "48",
  number =       "4",
  pages =        "24--27",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3466826.3466835",
  ISSN =         "0163-5999 (print), 1557-9484 (electronic)",
  ISSN-L =       "0163-5999",
  bibdate =      "Thu May 20 08:57:00 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3466826.3466835",
  abstract =     "Ethereum is one of the most popular cryptocurrency
                 currently and it has been facing security threats and
                 attacks. As a consequence, Ethereum users may
                 experience long periods to validate transactions.
                 Despite the maintenance on the Ethereum mechanisms,
                 \ldots{}",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGMETRICS Performance Evaluation Review",
  journal-URL =  "https://dl.acm.org/loi/sigmetrics",
}

@Article{Stoepker:2021:RAB,
  author =       "Ivo Stoepker and Rowel G{\"u}ndlach and Stella
                 Kapodistria",
  title =        "Robustness analysis of Bitcoin confirmation times",
  journal =      j-SIGMETRICS,
  volume =       "48",
  number =       "4",
  pages =        "20--23",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3466826.3466834",
  ISSN =         "0163-5999 (print), 1557-9484 (electronic)",
  ISSN-L =       "0163-5999",
  bibdate =      "Thu May 20 08:57:00 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib",
  URL =          "https://dblp.org/db/journals/sigmetrics/sigmetrics48.html#StoepkerGK21;
                 https://dl.acm.org/doi/10.1145/3466826.3466834",
  abstract =     "Bitcoin payments require a random amount of time to
                 get confirmed (i.e. to be grouped by the miners into a
                 block and to be added to the Bitcoin blockchain). In
                 [8, 11], the authors propose the modelling of the
                 Bitcoin confirmation time by the so-called \ldots{}",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/sigmetrics/StoepkerGK21",
  dblp-mdate =   "2021-06-11",
  fjournal =     "ACM SIGMETRICS Performance Evaluation Review",
  journal-URL =  "https://dl.acm.org/loi/sigmetrics",
}

@Article{Sun:2021:RCR,
  author =       "Lijun Sun and Qian Yang and Xiao Chen and Zhenxiang
                 Chen",
  title =        "{RC}-chain: Reputation-based crowdsourcing blockchain
                 for vehicular networks",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "176",
  number =       "??",
  pages =        "??--??",
  day =          "15",
  month =        feb,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2020.102956",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:41 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804520304082",
  acknowledgement = ack-nhfb,
  articleno =    "102956",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Sun:2021:RRS,
  author =       "You Sun and Rui Xue and Rui Zhang and Qianqian Su and
                 Sheng Gao",
  title =        "{RTChain}: a Reputation System with Transaction and
                 Consensus Incentives for E-commerce Blockchain",
  journal =      j-TOIT,
  volume =       "21",
  number =       "1",
  pages =        "15:1--15:24",
  month =        feb,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3430502",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Wed Feb 24 21:53:14 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3430502",
  abstract =     "Blockchain technology, whose most successful
                 application is Bitcoin, enables non-repudiation and
                 non-tamperable online transactions without the
                 participation of a trusted central party. As a global
                 ledger, the blockchain achieves the consistency of
                 \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "15",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Tan:2021:BEA,
  author =       "Liang Tan and Na Shi and Keping Yu and Moayad Aloqaily
                 and Yaser Jararweh",
  title =        "A Blockchain-empowered Access Control Framework for
                 Smart Devices in Green {Internet of Things}",
  journal =      j-TOIT,
  volume =       "21",
  number =       "3",
  pages =        "80:1--80:20",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3433542",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Sat Aug 7 15:54:18 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3433542",
  abstract =     "Green Internet of things (GIoT) generally refers to a
                 new generation of Internet of things design concept. It
                 can save energy and reduce emissions, reduce
                 environmental pollution, waste of resources, and harm
                 to human body and environment, in which green smart
                 device (GSD) is a basic unit of GIoT for saving energy.
                 With the access of a large number of heterogeneous
                 bottom-layer GSDs in GIoT, user access and control of
                 GSDs have become more and more complicated. Since there
                 is no unified GSD management system, users need to
                 operate different GIoT applications and access
                 different GIoT cloud platforms when accessing and
                 controlling these heterogeneous GSDs. This fragmented
                 GSD management model not only increases the complexity
                 of user access and control for heterogeneous GSDs, but
                 also reduces the scalability of GSDs applications. To
                 address this issue, this article presents a
                 blockchain-empowered general GSD access control
                 framework, which provides users with a unified GSD
                 management platform. First, based on the World Wide Web
                 Consortium (W3C) decentralized identifiers (DIDs)
                 standard, users and GSD are issued visual identity
                 (VID). Then, we extended the GSD-DIDs protocol to
                 authenticate devices and users. Finally, based on the
                 characteristics of decentralization and non-tampering
                 of blockchain, a unified access control system for GSD
                 was designed, including the registration, granting, and
                 revoking of access rights. We implement and test on the
                 Raspberry Pi device and the FISCO-BCOS alliance chain.
                 The experimental results prove that the framework
                 provides a unified and feasible way for users to
                 achieve decentralized, lightweight, and fine-grained
                 access control of GSDs. The solution reduces the
                 complexity of accessing and controlling GSDs, enhances
                 the scalability of GSD applications, as well as
                 guarantees the credibility and immutability of
                 permission data and identity data during access.",
  acknowledgement = ack-nhfb,
  articleno =    "80",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Tovanich:2021:VBD,
  author =       "Natkamon Tovanich and Nicolas Heulot and Jean-Daniel
                 Fekete and Petra Isenberg",
  title =        "Visualization of Blockchain Data: a Systematic
                 Review",
  journal =      j-IEEE-TRANS-VIS-COMPUT-GRAPH,
  volume =       "27",
  number =       "7",
  pages =        "3135--3152",
  month =        jul,
  year =         "2021",
  CODEN =        "ITVGEA",
  DOI =          "https://doi.org/10.1109/TVCG.2019.2963018",
  ISSN =         "1077-2626",
  ISSN-L =       "1077-2626",
  bibdate =      "Fri Jun 4 09:45:45 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetransviscomputgraph2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Visualization and Computer
                 Graphics",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2945",
}

@Article{Tran:2021:IBI,
  author =       "Nguyen Khoi Tran and M. Ali Babar and Jonathan Boan",
  title =        "Integrating blockchain and {Internet of Things}
                 systems: a systematic review on objectives and
                 designs",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "173",
  number =       "??",
  pages =        "??--??",
  day =          "1",
  month =        jan,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2020.102844",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:40 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804520303118",
  acknowledgement = ack-nhfb,
  articleno =    "102844",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Treiblmaier:2021:ENW,
  author =       "Horst Treiblmaier",
  title =        "Exploring the Next Wave of Blockchain and Distributed
                 Ledger Technology: The Overlooked Potential of Scenario
                 Analysis",
  journal =      j-FUTURE-INTERNET,
  volume =       "13",
  number =       "7",
  pages =        "183",
  day =          "19",
  month =        jul,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi13070183",
  ISSN =         "1999-5903",
  bibdate =      "Fri Jul 23 15:16:13 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/13/7/183",
  abstract =     "Blockchain is predicted to disrupt industries,
                 economies, and societies. The properties of distributed
                 ledgers allow the creation of immutable data structures
                 that facilitate shared access in real time and enable a
                 plethora of innovative applications. However,
                 blockchain is not a uniform technology but rather a
                 bundle of evolving components whose implications are
                 notoriously hard to predict. At present, it is not
                 clear how current trends will evolve, with technical
                 evolution, legislation, and public policy being three
                 contingency factors that make ongoing disruptive
                 transformations particularly hard to predict. In light
                 of blockchain's potential disruptive impact, it is
                 surprising that scenario analysis has hitherto been
                 largely ignored in academic research. Therefore, in
                 this paper, we introduce the technique, clarify several
                 misconceptions, and provide examples illustrating how
                 this method can help to overcome the limitations of
                 existing technology impact research. We conclude that
                 if applied correctly, scenario analysis represents the
                 ideal tool to rigorously explore uncertain future
                 developments and to create a comprehensive foundation
                 for future research.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Truong:2021:BBT,
  author =       "Nguyen Truong and Gyu Myoung Lee and Kai Sun and
                 Florian Guitton and YiKe Guo",
  title =        "A blockchain-based trust system for decentralised
                 applications: When trustless needs trust",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "124",
  number =       "??",
  pages =        "68--79",
  month =        nov,
  year =         "2021",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2021.05.025",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 9 09:07:20 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X21001758",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Unvan:2021:IBU,
  author =       "Y{\"u}ksel Akay {\"U}nvan",
  title =        "Impacts of {Bitcoin} on {USA}, {Japan}, {China} and
                 {Turkey} stock market indexes: Causality analysis with
                 value at risk method {(VAR)}",
  journal =      j-COMMUN-STAT-THEORY-METH,
  volume =       "50",
  number =       "7",
  pages =        "1599--1614",
  year =         "2021",
  CODEN =        "CSTMDC",
  DOI =          "https://doi.org/10.1080/03610926.2019.1678644",
  ISSN =         "0361-0926 (print), 1532-415X (electronic)",
  ISSN-L =       "0361-0926",
  bibdate =      "Tue May 4 18:03:34 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/communstattheorymeth2020.bib",
  URL =          "http://www.tandfonline.com/doi/full/10.1080/03610926.2019.1678644",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications in Statistics: Theory and Methods",
  journal-URL =  "http://www.tandfonline.com/loi/lsta20",
}

@Article{Vacca:2021:SLR,
  author =       "Anna Vacca and Andrea {Di Sorbo} and Corrado A.
                 Visaggio and Gerardo Canfora",
  title =        "A systematic literature review of blockchain and smart
                 contract development: {Techniques}, tools, and open
                 challenges",
  journal =      j-J-SYST-SOFTW,
  volume =       "174",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2021",
  CODEN =        "JSSODM",
  DOI =          "https://doi.org/10.1016/j.jss.2020.110891",
  ISSN =         "0164-1212 (print), 1873-1228 (electronic)",
  ISSN-L =       "0164-1212",
  bibdate =      "Mon May 24 20:13:56 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsystsoftw2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0164121220302818",
  acknowledgement = ack-nhfb,
  articleno =    "110891",
  fjournal =     "Journal of Systems and Software",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01641212",
}

@Article{Vasiliauskaite:2021:IDP,
  author =       "Vaiva Vasiliauskaite and Fabrizio Lillo and Nino
                 Antulov-Fantulin",
  title =        "Information dynamics of price and liquidity around the
                 2017 Bitcoin markets crash",
  journal =      "CoRR",
  volume =       "abs/2111.09057",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2111.09057;
                 https://dblp.org/db/journals/corr/corr2111.html#abs-2111-09057",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2111-09057",
  dblp-mdate =   "2021-11-22",
}

@Article{Victor:2021:TDL,
  author =       "F. Victor and P. Ruppel and A. Kupper",
  title =        "A Taxonomy for Distributed Ledger Analytics",
  journal =      j-COMPUTER,
  volume =       "54",
  number =       "2",
  pages =        "30--38",
  year =         "2021",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2020.3017466",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Wed Mar 10 07:47:57 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Vishwakarma:2021:SIS,
  author =       "Lokendra Vishwakarma and Debasis Das",
  title =        "{SCAB--IoTA}: Secure communication and authentication
                 for {IoT} applications using blockchain",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "154",
  number =       "??",
  pages =        "94--105",
  month =        aug,
  year =         "2021",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2021.04.003",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Thu Feb 10 06:39:17 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731521000800",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Vladyko:2021:TPA,
  author =       "Andrei Vladyko and Anastasia Spirkina and Vasiliy
                 Elagin",
  title =        "Towards Practical Applications in Modeling Blockchain
                 System",
  journal =      j-FUTURE-INTERNET,
  volume =       "13",
  number =       "5",
  pages =        "125",
  day =          "12",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi13050125",
  ISSN =         "1999-5903",
  bibdate =      "Fri May 28 20:44:52 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/13/5/125",
  abstract =     "Like multiservice networks, blockchain technology is
                 currently experiencing significant development because
                 of its decentralization and ability to organize secure,
                 seamless, reliable data exchange and storage. Due to
                 the significant demand for the technology, there is a
                 need to analyze the impact of these technology
                 processes on network characteristics to predict traffic
                 behavior and ensure required quality indicators, as
                 well as on the stability of public communication
                 network elements when blockchain technology operates.
                 Conducting a full-scale experiment is a time-consuming
                 task that cannot always be accomplished, so in this
                 paper, the authors propose considering approaches to
                 modeling these systems and, as an example, propose to
                 use a simulation system to assess the performance of
                 the network and its elements.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Waheed:2021:SPI,
  author =       "Nazar Waheed and Xiangjian He and Muhammad Ikram and
                 Muhammad Usman and Saad Sajid Hashmi and Muhammad
                 Usman",
  title =        "Security and Privacy in {IoT} Using Machine Learning
                 and Blockchain: Threats and Countermeasures",
  journal =      j-COMP-SURV,
  volume =       "53",
  number =       "6",
  pages =        "122:1--122:37",
  month =        feb,
  year =         "2021",
  CODEN =        "CMSVAN",
  DOI =          "https://doi.org/10.1145/3417987",
  ISSN =         "0360-0300 (print), 1557-7341 (electronic)",
  ISSN-L =       "0360-0300",
  bibdate =      "Fri Feb 5 10:42:27 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compsurv.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3417987",
  abstract =     "Security and privacy of users have become significant
                 concerns due to the involvement of the Internet of
                 Things (IoT) devices in numerous applications. Cyber
                 threats are growing at an explosive pace making the
                 existing security and privacy measures inadequate.
                 Hence, everyone on the Internet is a product for
                 hackers. Consequently, Machine Learning (ML) algorithms
                 are used to produce accurate outputs from large complex
                 databases, where the generated outputs can be used to
                 predict and detect vulnerabilities in IoT-based
                 systems. Furthermore, Blockchain (BC) techniques are
                 becoming popular in modern IoT applications to solve
                 security and privacy issues. Several studies have been
                 conducted on either ML algorithms or BC techniques.
                 However, these studies target either security or
                 privacy issues using ML algorithms or BC techniques,
                 thus posing a need for a combined survey on efforts
                 made in recent years addressing both security and
                 privacy issues using ML algorithms and BC techniques.
                 In this article, we provide a summary of research
                 efforts made in the past few years, from 2008 to 2019,
                 addressing security and privacy issues using ML
                 algorithms and BC techniques in the IoT domain. First,
                 we discuss and categorize various security and privacy
                 threats reported in the past 12 years in the IoT
                 domain. We then classify the literature on security and
                 privacy efforts based on ML algorithms and BC
                 techniques in the IoT domain. Finally, we identify and
                 illuminate several challenges and future research
                 directions using ML algorithms and BC techniques to
                 address security and privacy issues in the IoT
                 domain.",
  acknowledgement = ack-nhfb,
  articleno =    "122",
  fjournal =     "ACM Computing Surveys",
  journal-URL =  "https://dl.acm.org/loi/csur",
}

@Article{Wan:2021:WDP,
  author =       "Zhiyuan Wan and Xin Xia and Ahmed E. Hassan",
  title =        "What Do Programmers Discuss About Blockchain? {A} Case
                 Study on the Use of Balanced {LDA} and the Reference
                 Architecture of a Domain to Capture Online Discussions
                 About Blockchain Platforms Across Stack Exchange
                 Communities",
  journal =      j-IEEE-TRANS-SOFTW-ENG,
  volume =       "47",
  number =       "7",
  pages =        "1331--1349",
  year =         "2021",
  CODEN =        "IESEDJ",
  DOI =          "https://doi.org/10.1109/TSE.2019.2921343",
  ISSN =         "0098-5589 (print), 1939-3520 (electronic)",
  ISSN-L =       "0098-5589",
  bibdate =      "Thu Jul 22 07:47:31 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranssoftweng2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Software Engineering",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32",
}

@Article{Wang:2021:ABB,
  author =       "Qin Wang and Shiping Chen and Yang Xiang",
  title =        "Anonymous Blockchain-based System for Consortium",
  journal =      j-TMIS,
  volume =       "12",
  number =       "3",
  pages =        "26:1--26:25",
  month =        jul,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3459087",
  ISSN =         "2158-656X (print), 2158-6578 (electronic)",
  ISSN-L =       "2158-656X",
  bibdate =      "Thu Jul 22 08:13:40 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/tmis.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3459087",
  abstract =     "Blockchain records transactions with various
                 protection techniques against tampering. To meet the
                 requirements on cooperation and anonymity of companies
                 and organizations, researchers have developed a few
                 solutions. Ring signature-based schemes allow multiple
                 participants cooperatively to manage while preserving
                 their individuals' privacy. However, the solutions
                 cannot work properly due to the increased computing
                 complexity along with the expanded group size. In this
                 article, we propose a Multi-center Anonymous
                 Blockchain-based (MAB) system, with joint management
                 for the consortium and privacy protection for the
                 participants. To achieve that, we formalize the syntax
                 used by the MAB system and present a general
                 construction based on a modular design. By applying
                 cryptographic primitives to each module, we instantiate
                 our scheme with anonymity and decentralization.
                 Furthermore, we carry out a comprehensive formal
                 analysis of our exemplified scheme. A proof of concept
                 simulation is provided to show the feasibility. The
                 results demonstrate security and efficiency from both
                 theoretical perspectives and practical perspectives.",
  acknowledgement = ack-nhfb,
  articleno =    "26",
  fjournal =     "ACM Transactions on Management Information Systems
                 (TMIS)",
  journal-URL =  "https://dl.acm.org/loi/tmis",
}

@Article{Wang:2021:BBP,
  author =       "Hao Wang and Shenglan Ma and Chaonian Guo and Yulei Wu
                 and Hong-Ning Dai and Di Wu",
  title =        "Blockchain-Based Power Energy Trading Management",
  journal =      j-TOIT,
  volume =       "21",
  number =       "2",
  pages =        "43:1--43:16",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3409771",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Wed Jun 23 06:35:35 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3409771",
  abstract =     "Distributed peer-to-peer power energy markets are
                 emerging quickly. Due to central governance and lack of
                 effective information aggregation mechanisms, energy
                 trading cannot be efficiently scheduled and tracked. We
                 devise a new distributed energy \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "43",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Wang:2021:BEV,
  author =       "Jian Wang and Yongxin Liu and Shuteng Niu and Houbing
                 Song and Weipeng Jing and Jiawei Yuan",
  title =        "Blockchain enabled verification for cellular-connected
                 unmanned aircraft system networking",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "123",
  number =       "??",
  pages =        "233--244",
  month =        oct,
  year =         "2021",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2021.05.002",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 9 09:07:18 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X21001461",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Wang:2021:BSJ,
  author =       "Yu Wang and Liangbin Zhao",
  title =        "Blockchain for scholarly journal evaluation: Potential
                 and prospects",
  journal =      j-LEARN-PUBL,
  volume =       "34",
  number =       "4",
  pages =        "682--687",
  month =        oct,
  year =         "2021",
  CODEN =        "LEPUFJ",
  DOI =          "https://doi.org/10.1002/leap.1408",
  ISSN =         "0953-1513 (print), 1741-4857 (electronic)",
  ISSN-L =       "0953-1513",
  bibdate =      "Mon Feb 21 14:54:27 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/learnpubl.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Learn. Publ.",
  fjournal =     "Learned Publishing",
  journal-URL =  "https://onlinelibrary.wiley.com/journal/17414857",
  onlinedate =   "15 June 2021",
}

@Article{Wang:2021:HPP,
  author =       "Baocheng Wang and Zetao Li",
  title =        "{Healthchain}: a Privacy Protection System for Medical
                 Data Based on Blockchain",
  journal =      j-FUTURE-INTERNET,
  volume =       "13",
  number =       "10",
  pages =        "247",
  day =          "24",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi13100247",
  ISSN =         "1999-5903",
  bibdate =      "Fri Oct 22 11:19:02 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/13/10/247",
  abstract =     "Recently, with the great development of e-health, more
                 and more countries have made certain achievements in
                 the field of electronic medical treatment. The
                 digitization of medical equipment and the
                 structuralization of electronic medical records are the
                 general trends. While bringing convenience to people,
                 the explosive growth of medical data will further
                 promote the value of mining medical data. Obviously,
                 finding out how to safely store such a large amount of
                 data is a problem that urgently needs to be solved.
                 Additionally, the particularity of medical data makes
                 it necessarily subject to great privacy protection
                 needs. This reinforces the importance of designing a
                 safe solution to ensure data privacy. Many existing
                 schemes are based on single-server architecture, which
                 have some natural defects (such as single-point
                 faults). Although blockchain can help solve such
                 problems, there are still some deficiencies in privacy
                 protection. To solve these problems, this paper designs
                 a medical data privacy protection system, which
                 integrates blockchain, group signature, and asymmetric
                 encryption to realize reliable medical data sharing
                 between medical institutions and protect the data
                 privacy of patients. This paper proves theoretically
                 that it meets our security and privacy requirements,
                 and proves its practicability through system
                 implementation.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/1999-5903/",
}

@Article{Wang:2021:ICR,
  author =       "Xu Wang and Yanjiao Chen and Qian Zhang",
  title =        "Incentivizing cooperative relay in {UTXO}-based
                 blockchain network",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "185",
  number =       "??",
  pages =        "Article 107631",
  day =          "11",
  month =        feb,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2020.107631",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Sat Mar 27 13:48:27 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128620312573",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Wang:2021:RBB,
  author =       "Huaqun Wang and Debiao He and Jia Yu and Neal N. Xiong
                 and Bin Wu",
  title =        "{RDIC}: a blockchain-based remote data integrity
                 checking scheme for {IoT} in {5G} networks",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "152",
  number =       "??",
  pages =        "1--10",
  month =        jun,
  year =         "2021",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2021.02.012",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:05 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731521000332",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Wang:2021:SDD,
  author =       "Liang Wang and Jiayan Liu and Wenyuan Liu",
  title =        "Staged data delivery protocol: a blockchain-based
                 two-stage protocol for non-repudiation data delivery",
  journal =      j-CCPE,
  volume =       "33",
  number =       "13",
  pages =        "e6240:1--e6240:??",
  day =          "10",
  month =        jul,
  year =         "2021",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.6240",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Tue Feb 22 09:49:54 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "01 March 2021",
}

@Article{Weber:2021:KAD,
  author =       "Ingo Weber",
  title =        "{Keynote}: Analysing Data from Blockchains",
  journal =      j-SIGMETRICS,
  volume =       "48",
  number =       "4",
  pages =        "3--3",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3466826.3466829",
  ISSN =         "0163-5999 (print), 1557-9484 (electronic)",
  ISSN-L =       "0163-5999",
  bibdate =      "Thu May 20 08:57:00 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3466826.3466829",
  abstract =     "Blockchain is a novel distributed ledger technology.
                 Through its features and smart contract capabilities, a
                 wide range of application areas opened up for
                 blockchain-based innovation [5]. In order to analyse
                 how concrete blockchain systems as well as \ldots{}",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGMETRICS Performance Evaluation Review",
  journal-URL =  "https://dl.acm.org/loi/sigmetrics",
}

@Article{Wu:2021:SPP,
  author =       "Hongjiao Wu and Ashutosh Dhar Dwivedi and Gautam
                 Srivastava",
  title =        "Security and Privacy of Patient Information in Medical
                 Systems Based on Blockchain Technology",
  journal =      j-TOMM,
  volume =       "17",
  number =       "2s",
  pages =        "60:1--60:17",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3408321",
  ISSN =         "1551-6857 (print), 1551-6865 (electronic)",
  ISSN-L =       "1551-6857",
  bibdate =      "Tue Jun 22 08:33:16 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/tomccap.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3408321",
  abstract =     "The essence of ``blockchain'' is a shared database in
                 which information stored is un-falsifiable, traceable,
                 open, and transparent. Therefore, to improve the
                 security of private information in medical systems,
                 this article \ldots{} (More)",
  acknowledgement = ack-nhfb,
  articleno =    "60",
  fjournal =     "ACM Transactions on Multimedia Computing,
                 Communications, and Applications",
  journal-URL =  "https://dl.acm.org/loi/tomm",
}

@Article{Xiao:2021:NDS,
  author =       "Shuai Xiao and Han Wang and Jindan Zhang",
  title =        "New digital signature algorithm based on {ECC} and its
                 application in bitcoin and {IoT}",
  journal =      "Int. J. High Perform. Syst. Archit.",
  volume =       "10",
  number =       "1",
  pages =        "20--31",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1504/IJHPSA.2021.115503",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/ijhpsa/ijhpsa10.html#XiaoWZ21",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/ijhpsa/XiaoWZ21",
  dblp-mdate =   "2021-07-01",
}

@Article{Xie:2021:AAW,
  author =       "Xueshuo Xie and Jiming Wang and Junyi Ye and Yaozheng
                 Fang and Ye Lu and Tao Li and Guiling Wang",
  title =        "{AWAP}: Adaptive weighted attribute propagation
                 enhanced community detection model for bitcoin
                 de-anonymization",
  journal =      "Appl. Soft Comput.",
  volume =       "109",
  number =       "??",
  pages =        "107507",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.asoc.2021.107507",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/asc/asc109.html#XieWYFLLW21",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/asc/XieWYFLLW21",
  dblp-mdate =   "2021-11-16",
}

@Article{Xu:2021:BBR,
  author =       "Zisang Xu and Wei Liang and Kuan-Ching Li and Jianbo
                 Xu and Hai Jin",
  title =        "A blockchain-based Roadside Unit-assisted
                 authentication and key agreement protocol for {Internet
                 of Vehicles}",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "149",
  number =       "??",
  pages =        "29--39",
  month =        mar,
  year =         "2021",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2020.11.003",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:04 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731520304044",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Xu:2021:CPB,
  author =       "Xiaolong Xu and Dawei Zhu and Xiaoxian Yang and Shuo
                 Wang and Lianyong Qi and Wanchun Dou",
  title =        "Concurrent Practical {Byzantine} Fault Tolerance for
                 Integration of Blockchain and Supply Chain",
  journal =      j-TOIT,
  volume =       "21",
  number =       "1",
  pages =        "7:1--7:17",
  month =        feb,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3395331",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Wed Feb 24 21:53:14 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3395331",
  abstract =     "Currently, the integration of the supply chain and
                 blockchain is promising, as blockchain successfully
                 eliminates the bullwhip effect in the supply chain.
                 Generally, concurrent Practical Byzantine Fault
                 Tolerance (PBFT) consensus method, named C-PBFT,
                 \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "7",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Xu:2021:EPE,
  author =       "Ronghua Xu and Deeraj Nagothu and Yu Chen",
  title =        "{EconLedger}: a Proof-of-{ENF} Consensus Based
                 Lightweight Distributed Ledger for {IoVT} Networks",
  journal =      j-FUTURE-INTERNET,
  volume =       "13",
  number =       "10",
  pages =        "248",
  day =          "24",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi13100248",
  ISSN =         "1999-5903",
  bibdate =      "Fri Oct 22 11:19:02 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/13/10/248",
  abstract =     "The rapid advancement in artificial intelligence (AI)
                 and wide deployment of Internet of Video Things (IoVT)
                 enable situation awareness (SAW). The robustness and
                 security of IoVT systems are essential for a
                 sustainable urban environment. While blockchain
                 technology has shown great potential in enabling
                 trust-free and decentralized security mechanisms,
                 directly embedding cryptocurrency oriented blockchain
                 schemes into resource-constrained Internet of Video
                 Things (IoVT) networks at the edge is not feasible. By
                 leveraging Electrical Network Frequency (ENF) signals
                 extracted from multimedia recordings as
                 region-of-recording proofs, this paper proposes
                 EconLedger, an ENF-based consensus mechanism that
                 enables secure and lightweight distributed ledgers for
                 small-scale IoVT edge networks. The proposed consensus
                 mechanism relies on a novel Proof-of-ENF (PoENF)
                 algorithm where a validator is qualified to generate a
                 new block if and only if a proper ENF-containing
                 multimedia signal proof is produced within the current
                 round. The decentralized database (DDB) is adopted in
                 order to guarantee efficiency and resilience of raw ENF
                 proofs on the off-chain storage. A proof-of-concept
                 prototype is developed and tested in a physical IoVT
                 network environment. The experimental results validated
                 the feasibility of the proposed EconLedger to provide a
                 trust-free and partially decentralized security
                 infrastructure for IoVT edge networks.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/1999-5903/",
}

@Article{Xu:2021:SSB,
  author =       "Cheng Xu and Ce Zhang and Jianliang Xu and Jian Pei",
  title =        "{SlimChain}: scaling blockchain transactions through
                 off-chain storage and parallel processing",
  journal =      j-PROC-VLDB-ENDOWMENT,
  volume =       "14",
  number =       "11",
  pages =        "2314--2326",
  month =        jul,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.14778/3476249.3476283",
  ISSN =         "2150-8097",
  bibdate =      "Fri Oct 29 18:05:40 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/vldbe.bib",
  URL =          "https://dl.acm.org/doi/10.14778/3476249.3476283",
  abstract =     "Blockchain technology has emerged as the cornerstone
                 of many decentralized applications operating among
                 otherwise untrusted peers. However, it is well known
                 that existing blockchain systems do not scale well.
                 Transactions are often executed and \ldots{}",
  acknowledgement = ack-nhfb,
  fjournal =     "Proceedings of the VLDB Endowment",
  journal-URL =  "https://dl.acm.org/loi/pvldb",
}

@Article{Yakubu:2021:BBS,
  author =       "Bello Musa Yakubu and Majid I. Khan and Nadeem Javaid
                 and Abid Khan",
  title =        "Blockchain-based secure multi-resource trading model
                 for smart marketplace",
  journal =      j-COMPUTING,
  volume =       "103",
  number =       "3",
  pages =        "379--400",
  month =        mar,
  year =         "2021",
  CODEN =        "CMPTA2",
  DOI =          "https://doi.org/10.1007/s00607-020-00886-7",
  ISSN =         "0010-485X (print), 1436-5057 (electronic)",
  ISSN-L =       "0010-485X",
  bibdate =      "Wed Mar 31 15:46:38 MDT 2021",
  bibsource =    "http://link.springer.com/journal/607/103/3;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computing.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computing",
  journal-URL =  "http://link.springer.com/journal/607",
}

@Article{Yan:2021:SCD,
  author =       "Zheng Yan and Li Peng and Wei Feng and Laurence T.
                 Yang",
  title =        "Social-Chain: Decentralized Trust Evaluation Based on
                 Blockchain in Pervasive Social Networking",
  journal =      j-TOIT,
  volume =       "21",
  number =       "1",
  pages =        "17:1--17:28",
  month =        feb,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3419102",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Wed Feb 24 21:53:14 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3419102",
  abstract =     "Pervasive Social Networking (PSN) supports online and
                 instant social activities with the support of
                 heterogeneous networks. Since reciprocal activities
                 among both familiar/unfamiliar strangers and
                 acquaintances are quite common in PSN, it is essential
                 \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "17",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Yang:2021:AAB,
  author =       "Zhi-Peng Yang",
  title =        "An Accelerating Approach for Blockchain Information
                 Transmission Based on {NDN}",
  journal =      j-FUTURE-INTERNET,
  volume =       "13",
  number =       "2",
  pages =        "47",
  day =          "14",
  month =        feb,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi13020047",
  ISSN =         "1999-5903",
  bibdate =      "Fri Feb 26 10:54:58 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/13/2/47",
  abstract =     "Blockchain is becoming more and more popular in
                 various fields. Since the information transmission mode
                 of the blockchain is data broadcasting, the traditional
                 TCP/IP network cannot support the blockchain system
                 well, but the Named-Data Networking (NDN) could be a
                 good choice because of its multi-path forwarding and
                 intra-network caching functions. In this article, we
                 propose a new blockchain information transmission
                 acceleration strategy (AITS) combining with graph
                 theory and probability theory based on the NDN
                 architecture. We select some more important nodes in
                 the network as ``secondary nodes'', and give them more
                 bandwidth and cache space to assist the NDN network in
                 data transmission. In order to select the correct node
                 as the secondary node, we present a method to calculate
                 the number of secondary nodes, and give the function to
                 calculate the importance of each node. The simulation
                 results show that in complex networks, the proposed
                 method has superior performance in accelerating
                 information transmission and reducing data overhead.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
  remark =       "Special Issue The Next Blockchain Wave Current
                 Challenges and Future Prospects.",
}

@Article{Yang:2021:BBA,
  author =       "Guang Yang and Chunlei Li and Kjell E. Marstein",
  title =        "A blockchain-based architecture for securing
                 electronic health record systems",
  journal =      j-CCPE,
  volume =       "33",
  number =       "14",
  pages =        "e5479:1--e5479:??",
  day =          "25",
  month =        jul,
  year =         "2021",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.5479",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Tue Feb 22 09:49:55 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "04 August 2019",
}

@Article{Yang:2021:SBS,
  author =       "Dana Yang and Seohee Yoo and Inshil Doh and Kijoon
                 Chae",
  title =        "Selective blockchain system for secure and efficient
                 {D2D} communication",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "173",
  number =       "??",
  pages =        "??--??",
  day =          "1",
  month =        jan,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2020.102817",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Mon May 24 15:12:40 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804520302885",
  acknowledgement = ack-nhfb,
  articleno =    "102817",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Young:2021:ETM,
  author =       "Edward Henry Young and Christos Chrysoulas and
                 Nikolaos Pitropakis and Pavlos Papadopoulos and William
                 J. Buchanan",
  title =        "Evaluating Tooling and Methodology when Analysing
                 Bitcoin Mixing Services After Forensic Seizure",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2110.01970;
                 https://dblp.org/db/journals/corr/corr2110.html#abs-2110-01970",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2110-01970",
  dblp-mdate =   "2021-10-08",
}

@Article{Yu:2021:BBC,
  author =       "Haiyang Yu and Shuai Ma and Qi Hu and Zhen Yang",
  title =        "Blockchain-Based Continuous Auditing for Dynamic Data
                 Sharing in Autonomous Vehicular Networks",
  journal =      j-COMPUTER,
  volume =       "54",
  number =       "8",
  pages =        "33--45",
  month =        aug,
  year =         "2021",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2021.3080332",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Thu Aug 5 06:37:19 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Yu:2021:IDM,
  author =       "Dejian Yu and Libo Sheng",
  title =        "Influence difference main path analysis: Evidence from
                 {DNA} and blockchain domain citation networks",
  journal =      j-J-INFORMETRICS,
  volume =       "15",
  number =       "4",
  pages =        "Article 101186",
  month =        nov,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.joi.2021.101186",
  ISSN =         "1751-1577 (print), 1875-5879 (electronic)",
  ISSN-L =       "1751-1577",
  bibdate =      "Thu Mar 10 06:27:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinformetrics.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1751157721000572",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Informetrics",
  journal-URL =  "http://www.sciencedirect.com/science/journal/17511577/",
}

@Article{Yu:2021:TMP,
  author =       "Dejian Yu and Tianxing Pan",
  title =        "Tracing the main path of interdisciplinary research
                 considering citation preference: a case from blockchain
                 domain",
  journal =      j-J-INFORMETRICS,
  volume =       "15",
  number =       "2",
  pages =        "Article 101136",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.joi.2021.101136",
  ISSN =         "1751-1577 (print), 1875-5879 (electronic)",
  ISSN-L =       "1751-1577",
  bibdate =      "Thu Mar 10 06:27:36 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinformetrics.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1751157721000079",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Informetrics",
  journal-URL =  "http://www.sciencedirect.com/science/journal/17511577/",
}

@Article{Zhang:2021:DCM,
  author =       "Jing Zhang and Qi-zhi He",
  title =        "Dynamic Cross-Market Volatility Spillover Based on
                 {MSV} Model: Evidence from Bitcoin, Gold, Crude Oil,
                 and Stock Markets",
  journal =      "Complex.",
  volume =       "2021",
  number =       "??",
  pages =        "9912418:1--9912418:8",
  month =        "????",
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1155/2021/9912418",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/complexity/complexity2021.html#ZhangH21",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/complexity/ZhangH21",
  dblp-mdate =   "2022-01-18",
}

@Article{Zhang:2021:RAT,
  author =       "Lejun Zhang and Yanfei Zou and Weizheng Wang and
                 Zilong Jin and Yansen Su and Huiling Chen",
  title =        "Resource allocation and trust computing for
                 blockchain-enabled edge computing system",
  journal =      j-COMPUT-SECUR,
  volume =       "105",
  number =       "??",
  pages =        "Article 102249",
  month =        jun,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102249",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Tue May 4 07:59:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821000730",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zhang:2021:RRI,
  author =       "Zhebin Zhang and Dajie Dong and Yuhang Ma and Yilong
                 Ying and Dawei Jiang and Ke Chen and Lidan Shou and
                 Gang Chen",
  title =        "{Refiner}: a reliable incentive-driven federated
                 learning system powered by blockchain",
  journal =      j-PROC-VLDB-ENDOWMENT,
  volume =       "14",
  number =       "12",
  pages =        "2659--2662",
  month =        jul,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.14778/3476311.3476313",
  ISSN =         "2150-8097",
  bibdate =      "Fri Oct 29 16:41:16 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/vldbe.bib",
  URL =          "https://dl.acm.org/doi/10.14778/3476311.3476313",
  abstract =     "Modern mobile applications often produce decentralized
                 data, i.e., a huge amount of privacy-sensitive data
                 distributed over a large number of mobile devices.
                 Techniques for learning models from decentralized data
                 must properly handle two natures of such \ldots{}",
  acknowledgement = ack-nhfb,
  fjournal =     "Proceedings of the VLDB Endowment",
  journal-URL =  "https://dl.acm.org/loi/pvldb",
}

@Article{Zhang:2021:TID,
  author =       "Cheng Zhang and Zhifei Ni and Yang Xu and Entao Luo
                 and Linweiya Chen and Yaoxue Zhang",
  title =        "A trustworthy industrial data management scheme based
                 on redactable blockchain",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "152",
  number =       "??",
  pages =        "167--176",
  month =        jun,
  year =         "2021",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2021.02.026",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed May 26 16:11:05 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731521000472",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Zhou:2021:BBD,
  author =       "Zhili Zhou and Meimin Wang and Ching-Nung Yang and
                 Zhangjie Fu and Xingming Sun and Q. M. Jonathan Wu",
  title =        "Blockchain-based decentralized reputation system in
                 E-commerce environment",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "124",
  number =       "??",
  pages =        "155--167",
  month =        nov,
  year =         "2021",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2021.05.035",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 9 09:07:20 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X21001850",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Zulfiqar:2021:EEB,
  author =       "Maryam Zulfiqar and Filza Tariq and Muhammad Umar
                 Janjua and Adnan Noor Mian and Adnan Qayyum and Junaid
                 Qadir and Falak Sher and Muhammad Hassan",
  title =        "{EthReview}: an {Ethereum}-based Product Review System
                 for Mitigating Rating Frauds",
  journal =      j-COMPUT-SECUR,
  volume =       "100",
  number =       "??",
  pages =        "Article 102094",
  month =        jan,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2020.102094",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Wed Mar 10 08:25:08 MST 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404820303679",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Abdo:2022:ERG,
  author =       "Jacques Bou Abdo and Shuvalaxmi Dass and Basheer
                 Qolomany and Liaquat Hossain",
  title =        "Evolutionary Random Graph for Bitcoin Overlay and
                 Blockchain Mining Networks",
  journal =      "CoRR",
  volume =       "abs/2206.09011",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.48550/arXiv.2206.09011",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/corr/corr2206.html#abs-2206-09011",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2206-09011",
  dblp-mdate =   "2023-03-21",
}

@Article{Abubaker:2022:TDT,
  author =       "Zain Abubaker and Asad Ullah Khan and Ahmad Almogren
                 and Shahid Abbas and Atia Javaid and Ayman Radwan and
                 Nadeem Javaid",
  title =        "Trustful data trading through monetizing {IoT} data
                 using {BlockChain} based review system",
  journal =      j-CCPE,
  volume =       "34",
  number =       "5",
  pages =        "e6739:1--e6739:??",
  day =          "28",
  month =        feb,
  year =         "2022",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.6739",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Tue Feb 22 09:50:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "30 November 2021",
}

@Article{Akcora:2022:BND,
  author =       "Cuneyt Gurcan Akcora and Yulia R. Gel and Murat
                 Kantarcioglu",
  title =        "Blockchain networks: Data structures of Bitcoin,
                 {Monero}, {Zcash}, {Ethereum}, {Ripple}, and {Iota}",
  journal =      "WIREs Data Mining Knowl. Discov.",
  volume =       "12",
  number =       "1",
  pages =        "??--??",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1002/widm.1436",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/widm/widm12.html#AkcoraGK22",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/widm/AkcoraGK22",
  dblp-mdate =   "2022-02-08",
}

@Article{Auer:2022:TBI,
  author =       "Sophia Auer and Sophia Nagler and Somnath Mazumdar and
                 Raghava Rao Mukkamala",
  title =        "Towards blockchain-{IoT} based shared mobility:
                 Car-sharing and leasing as a case study",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "200",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2022",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2021.103316",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Fri Feb 18 11:00:30 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804521003015",
  acknowledgement = ack-nhfb,
  articleno =    "103316",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Azouvi:2022:PSP,
  author =       "Sarah Azouvi and Marko Vukolic",
  title =        "{Pikachu}: Securing {PoS} Blockchains from Long-Range
                 Attacks by Checkpointing into Bitcoin {PoW} using
                 {Taproot}",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.48550/arXiv.2208.05408",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/corr/corr2208.html#abs-2208-05408",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2208-05408",
  dblp-mdate =   "2022-08-16",
}

@Article{Baniata:2022:DDO,
  author =       "Hamza Baniata and Ahmad Anaqreh and Attila Kertesz",
  title =        "{DONS}: Dynamic Optimized Neighbor Selection for smart
                 blockchain networks",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "130",
  number =       "??",
  pages =        "75--90",
  month =        may,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2021.12.010",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 9 09:07:30 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X2100491X",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Bartoletti:2022:VLR,
  author =       "Massimo Bartoletti and Stefano Lande and Maurizio
                 Murgia and Roberto Zunino",
  title =        "Verifying liquidity of recursive Bitcoin contracts",
  journal =      "Log. Methods Comput. Sci.",
  volume =       "18",
  number =       "1",
  pages =        "??--??",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.46298/lmcs-18(1:22)2022",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/lmcs/lmcs18.html#BartolettiLMZ22",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/lmcs/BartolettiLMZ22",
  dblp-mdate =   "2023-01-24",
}

@Article{Belchior:2022:HFT,
  author =       "Rafael Belchior and Andr{\'e} Vasconcelos and Miguel
                 Correia and Thomas Hardjono",
  title =        "{Hermes}: Fault-tolerant middleware for blockchain
                 interoperability",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "129",
  number =       "??",
  pages =        "236--251",
  month =        apr,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2021.11.004",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 9 09:07:29 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X21004337",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Belchior:2022:SBI,
  author =       "Rafael Belchior and Andr{\'e} Vasconcelos and
                 S{\'e}rgio Guerreiro and Miguel Correia",
  title =        "A Survey on Blockchain Interoperability: Past,
                 Present, and Future Trends",
  journal =      j-COMP-SURV,
  volume =       "54",
  number =       "8",
  pages =        "168:1--168:41",
  month =        nov,
  year =         "2022",
  CODEN =        "CMSVAN",
  DOI =          "https://doi.org/10.1145/3471140",
  ISSN =         "0360-0300 (print), 1557-7341 (electronic)",
  ISSN-L =       "0360-0300",
  bibdate =      "Tue Oct 5 08:39:24 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compsurv.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3471140",
  abstract =     "Blockchain interoperability is emerging as one of the
                 crucial features of blockchain technology, but the
                 knowledge necessary for achieving it is fragmented.
                 This fact makes it challenging for academics and the
                 industry to achieve interoperability among \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "168",
  fjournal =     "ACM Computing Surveys",
  journal-URL =  "https://dl.acm.org/loi/csur",
}

@Article{Benedetti:2022:PLB,
  author =       "Marco Benedetti and Francesco {De Sclavis} and Marco
                 Favorito and Giuseppe Galano and Sara Giammusso and
                 Antonio Muci and Matteo Nardelli",
  title =        "A {PoW}-less Bitcoin with Certified {Byzantine}
                 Consensus",
  journal =      "CoRR",
  volume =       "abs/2207.06870",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.48550/arXiv.2207.06870",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/corr/corr2207.html#abs-2207-06870",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2207-06870",
  dblp-mdate =   "2022-07-19",
}

@Article{Benkoczi:2022:QBM,
  author =       "Robert Benkoczi and Daya Ram Gaur and Naya Nagy and
                 Marius Nagy and Shahadat Hossain",
  title =        "Quantum Bitcoin Mining",
  journal =      j-ENTROPY,
  volume =       "24",
  number =       "3",
  pages =        "323",
  month =        "????",
  year =         "2022",
  CODEN =        "ENTRFG",
  DOI =          "https://doi.org/10.3390/e24030323",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/entropy/entropy24.html#BenkocziGNNH22",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/entropy/BenkocziGNNH22",
  dblp-mdate =   "2022-10-02",
  fjournal =     "Entropy",
  journal-URL =  "https://www.mdpi.com/journal/entropy/",
}

@Article{Bolonhez:2022:CBQ,
  author =       "Eduardo Bolonhez and Thuener Silva and Bruno
                 Fanzeres",
  title =        "A core-based quota allocation model for the
                 Bitcoin-refunded Blockchain network",
  journal =      j-EXPERT-SYST-APPL,
  volume =       "209",
  number =       "??",
  pages =        "118201",
  month =        "????",
  year =         "2022",
  CODEN =        "ESAPEH",
  DOI =          "https://doi.org/10.1016/j.eswa.2022.118201",
  ISSN =         "????",
  ISSN-L =       "0957-4174",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/eswa/eswa209.html#BolonhezSF22",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/eswa/BolonhezSF22",
  dblp-mdate =   "2022-10-18",
  fjournal =     "Expert Systems with Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/09574174",
}

@Article{Chen:2022:BBR,
  author =       "Lanxiang Chen and Qingxiao Fu and Yi Mu and Lingfang
                 Zeng and Fatemeh Rezaeibagha and Min-Shiang Hwang",
  title =        "Blockchain-based random auditor committee for
                 integrity verification",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "131",
  number =       "??",
  pages =        "183--193",
  month =        jun,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2022.01.019",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Mar 9 17:27:32 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X22000267",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Cortesi:2022:NAB,
  author =       "Eugenio Cortesi and Francesco Bruschi and Stefano
                 Secci and Sami Taktak",
  title =        "A new approach for {Bitcoin} pool-hopping detection",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "205",
  number =       "??",
  pages =        "??--??",
  day =          "14",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108758",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Wed Feb 9 17:45:00 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621006009",
  acknowledgement = ack-nhfb,
  articleno =    "108758",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Dargahi:2022:IBC,
  author =       "Tooska Dargahi and Hossein Ahmadvand and Mansour Naser
                 Alraja and Chia-Mu Yu",
  title =        "Integration of Blockchain with Connected and
                 Autonomous Vehicles: Vision and Challenge",
  journal =      j-JDIQ,
  volume =       "14",
  number =       "1",
  pages =        "5:1--5:10",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3460003",
  ISSN =         "1936-1955",
  ISSN-L =       "1936-1955",
  bibdate =      "Thu Feb 3 06:14:38 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jdiq.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3460003",
  abstract =     "Connected and Autonomous Vehicles (CAVs) are
                 introduced to improve individuals' quality of life by
                 offering a wide range of services. They collect a huge
                 amount of data and exchange them with each other and
                 the infrastructure. The collected data usually includes
                 sensitive information about the users and the
                 surrounding environment. Therefore, data security and
                 privacy are among the main challenges in this industry.
                 Blockchain, an emerging distributed ledger, has been
                 considered by the research community as a potential
                 solution for enhancing data security, integrity, and
                 transparency in Intelligent Transportation Systems
                 (ITS). However, despite the emphasis of governments on
                 the transparency of personal data protection practices,
                 CAV stakeholders have not been successful in
                 communicating appropriate information with the end
                 users regarding the procedure of collecting, storing,
                 and processing their personal data, as well as the data
                 ownership. This article provides a vision of the
                 opportunities and challenges of adopting blockchain in
                 ITS from the ``data transparency'' and ``privacy''
                 perspective. The main aim is to answer the following
                 questions: (1) Considering the amount of personal data
                 collected by the CAVs, such as location, how would the
                 integration of blockchain technology affect
                 transparency, fairness, and lawfulness of personal data
                 processing concerning the data subjects (as this is one
                 of the main principles in the existing data protection
                 regulations)? (2) How can the trade-off between
                 transparency and privacy be addressed in
                 blockchain-based ITS use cases?",
  acknowledgement = ack-nhfb,
  articleno =    "5",
  fjournal =     "Journal of Data and Information Quality (JDIQ)",
  journal-URL =  "https://dl.acm.org/loi/jdiq",
}

@Article{Deepa:2022:SBB,
  author =       "N. Deepa and Quoc-Viet Pham and Dinh C. Nguyen and
                 Sweta Bhattacharya and B. Prabadevi and Thippa Reddy
                 Gadekallu and Praveen Kumar Reddy Maddikunta and Fang
                 Fang and Pubudu N. Pathirana",
  title =        "A survey on blockchain for big data: Approaches,
                 opportunities, and future directions",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "131",
  number =       "??",
  pages =        "209--226",
  month =        jun,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2022.01.017",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Mar 9 17:27:32 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X22000243",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Ebrahimpour:2022:CBT,
  author =       "Ghader Ebrahimpour and Mohammad Sayad Haghighi and
                 Mamoun Alazab",
  title =        "Can Blockchain be Trusted in {Industry 4.0}? {Study}
                 of a Novel Misleading Attack on Bitcoin",
  journal =      "IEEE Trans. Ind. Informatics",
  volume =       "18",
  number =       "11",
  pages =        "8307--8315",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1109/TII.2022.3142036",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/tii/tii18.html#EbrahimpourHA22",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/tii/EbrahimpourHA22",
  dblp-mdate =   "2022-10-18",
}

@Article{Erfanian:2022:PBB,
  author =       "Sahar Erfanian and Yewang Zhou and Amar Razzaq and
                 Azhar Abbas and Asif Ali Safeer and Teng Li",
  title =        "Predicting Bitcoin ({BTC}) Price in the Context of
                 Economic Theories: a Machine Learning Approach",
  journal =      j-ENTROPY,
  volume =       "24",
  number =       "10",
  pages =        "1487",
  month =        "????",
  year =         "2022",
  CODEN =        "ENTRFG",
  DOI =          "https://doi.org/10.3390/e24101487",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/entropy/entropy24.html#ErfanianZRASL22",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/entropy/ErfanianZRASL22",
  dblp-mdate =   "2022-12-07",
  fjournal =     "Entropy",
  journal-URL =  "https://www.mdpi.com/journal/entropy/",
}

@Article{Fan:2022:DAV,
  author =       "Huiling Fan",
  title =        "The digital asset value and currency supervision under
                 deep learning and blockchain technology",
  journal =      j-J-COMPUT-APPL-MATH,
  volume =       "407",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "JCAMDI",
  DOI =          "https://doi.org/10.1016/j.cam.2021.114061",
  ISSN =         "0377-0427 (print), 1879-1778 (electronic)",
  ISSN-L =       "0377-0427",
  bibdate =      "Wed Feb 9 08:44:26 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcomputapplmath2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S037704272100621X",
  acknowledgement = ack-nhfb,
  articleno =    "114061",
  fjournal =     "Journal of Computational and Applied Mathematics",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03770427",
}

@Article{Gao:2022:FBB,
  author =       "Liang Gao and Li Li and Yingwen Chen and ChengZhong Xu
                 and Ming Xu",
  title =        "{FGFL}: a blockchain-based fair incentive governor for
                 Federated Learning",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "163",
  number =       "??",
  pages =        "283--299",
  month =        may,
  year =         "2022",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2022.01.019",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Tue Mar 15 06:00:21 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731522000259",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Gebraselase:2022:BPN,
  author =       "Befekadu Gezaheng Gebraselase and Bjarne E. Helvik and
                 Yuming Jiang",
  title =        "Bitcoin {P2P} Network Measurements: a testbed study of
                 the effect of peer selection on transaction propagation
                 and confirmation times",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.48550/arXiv.2205.00745",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/corr/corr2205.html#abs-2205-00745",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2205-00745",
  dblp-mdate =   "2023-02-06",
}

@Article{Ghosh:2022:BCF,
  author =       "Bikramaditya Ghosh and Elie Bouri",
  title =        "Is Bitcoin's Carbon Footprint Persistent?
                 {Multifractal} Evidence and Policy Implications",
  journal =      j-ENTROPY,
  volume =       "24",
  number =       "5",
  pages =        "647",
  month =        "????",
  year =         "2022",
  CODEN =        "ENTRFG",
  DOI =          "https://doi.org/10.3390/e24050647",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/entropy/entropy24.html#GhoshB22",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/entropy/GhoshB22",
  dblp-mdate =   "2022-06-13",
  fjournal =     "Entropy",
  journal-URL =  "https://www.mdpi.com/journal/entropy/",
}

@Article{Gong:2022:ATP,
  author =       "Bei Gong and Chi Cui and Mingsheng Hu and Chong Guo
                 and Xiaochong Li and Yuheng Ren",
  title =        "Anonymous Traceability protocol based on Group
                 Signature for Blockchain",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "127",
  number =       "??",
  pages =        "160--167",
  month =        feb,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2021.09.020",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 9 09:07:25 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X21003666",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Hatemi-J:2022:BDB,
  author =       "Abdulnasser Hatemi-J and Mohamed A. Hajji and Elie
                 Bouri and Rangan Gupta",
  title =        "The Benefits of Diversification Between Bitcoin,
                 Bonds, Equities and the {US} Dollar: a Matter of
                 Portfolio Construction",
  journal =      "Asia Pac. J. Oper. Res.",
  volume =       "39",
  number =       "4",
  pages =        "2040024:1--2040024:11",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1142/S0217595920400242",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/apjor/apjor39.html#Hatemi-JHBG22",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/apjor/Hatemi-JHBG22",
  dblp-mdate =   "2022-12-06",
}

@Article{He:2022:BBA,
  author =       "Songlin He and Eric Ficke and Mir Mehedi Ahsan Pritom
                 and Huashan Chen and Qiang Tang and Qian Chen and
                 Marcus Pendleton and Laurent Njilla and Shouhuai Xu",
  title =        "Blockchain-based automated and robust cyber security
                 management",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "163",
  number =       "??",
  pages =        "62--82",
  month =        may,
  year =         "2022",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2022.01.002",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Tue Mar 15 06:00:21 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731522000089",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Huang:2022:ERA,
  author =       "Huawei Huang and Zhengyu Yue and Xiaowen Peng and
                 Liuding He and Wuhui Chen and Hong-Ning Dai and Zibin
                 Zheng and Song Guo",
  title =        "Elastic Resource Allocation Against Imbalanced
                 Transaction Assignments in Sharding-Based Permissioned
                 Blockchains",
  journal =      j-IEEE-TRANS-PAR-DIST-SYS,
  volume =       "33",
  number =       "10",
  pages =        "2372--2385",
  month =        oct,
  year =         "2022",
  CODEN =        "ITDSEO",
  DOI =          "https://doi.org/10.1109/TPDS.2022.3141737",
  ISSN =         "1045-9219 (print), 1558-2183 (electronic)",
  ISSN-L =       "1045-9219",
  bibdate =      "Thu Mar 10 07:11:55 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Parallel and Distributed
                 Systems",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=71",
}

@Article{Hyland-Wood:2022:GEB,
  author =       "David Hyland-Wood and Sandra Johnson",
  title =        "Guest editorial: Blockchain consensus protocols",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "207",
  number =       "??",
  pages =        "??--??",
  day =          "22",
  month =        apr,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2022.108861",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Wed Mar 16 07:35:04 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128622000718",
  acknowledgement = ack-nhfb,
  articleno =    "108861",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Jiang:2022:RDD,
  author =       "Nianqi Jiang and Fenhua Bai and Lin Huang and
                 Zhengyuan An and Tao Shen",
  title =        "Reputation-Driven Dynamic Node Consensus and
                 Reliability Sharding Model in {IoT} Blockchain",
  journal =      j-ALGORITHMS-BASEL,
  volume =       "15",
  number =       "2",
  month =        feb,
  year =         "2022",
  CODEN =        "ALGOCH",
  DOI =          "https://doi.org/10.3390/a15020028",
  ISSN =         "1999-4893 (electronic)",
  ISSN-L =       "1999-4893",
  bibdate =      "Fri Feb 25 07:00:22 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/algorithms.bib;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.mdpi.com/1999-4893/15/2/28",
  acknowledgement = ack-nhfb,
  articleno =    "28",
  fjournal =     "Algorithms (Basel)",
  journal-URL =  "https://www.mdpi.com/journal/algorithms",
  pagecount =    "??",
}

@Article{Khan:2022:GCA,
  author =       "Muhammad Milhan Afzal Khan and Hafiz Muhammad Azeem
                 Sarwar and Muhammad Awais",
  title =        "Gas consumption analysis of {Ethereum} blockchain
                 transactions",
  journal =      j-CCPE,
  volume =       "34",
  number =       "4",
  pages =        "e6679:1--e6679:??",
  day =          "15",
  month =        feb,
  year =         "2022",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.6679",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Tue Feb 22 09:50:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "03 November 2021",
}

@Article{Khanal:2022:UBI,
  author =       "Yurika Pant Khanal and Abeer Alsadoon and Khurram
                 Shahzad and Ahmad B. Al-Khalil and Penatiyana W. C.
                 Prasad and Sabih Ur Rehman and Rafiqul Islam",
  title =        "Utilizing Blockchain for {IoT} Privacy through
                 Enhanced {ECIES} with Secure Hash Function",
  journal =      j-FUTURE-INTERNET,
  volume =       "14",
  number =       "3",
  pages =        "77",
  day =          "28",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi14030077",
  ISSN =         "1999-5903",
  bibdate =      "Fri Mar 4 08:59:15 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  URL =          "https://www.mdpi.com/1999-5903/14/3/77",
  abstract =     "Blockchain technology has been widely advocated for
                 security and privacy in IoT systems. However, a major
                 impediment to its successful implementation is the lack
                 of privacy protection regarding user access policy
                 while accessing personal data in the IoT system. This
                 work aims to preserve the privacy of user access policy
                 by protecting the confidentiality and authenticity of
                 the transmitted message while obtaining the necessary
                 consents for data access. We consider a Modified
                 Elliptic Curve Integrated Encryption Scheme (ECIES) to
                 improve the security strength of the transmitted
                 message. A secure hash function is used in conjunction
                 with a key derivation function to modify the encryption
                 procedure, which enhances the efficiency of the
                 encryption and decryption by generating multiple secure
                 keys through one master key. The proposed solution
                 eliminates user-dependent variables by including
                 transaction generation and verification in the
                 calculation of computation time, resulting in increased
                 system reliability. In comparison to previously
                 established work, the security of the transmitted
                 message is improved through a reduction of more than
                 12\% in the correlation coefficient between the
                 constructed request transaction and encrypted
                 transaction, coupled with a decrease of up to 7\% in
                 computation time.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Kim:2022:TCM,
  author =       "Hyeonoh Kim and Eojin Yi and Daeyong Lee and Kwangwon
                 Ahn",
  title =        "Technological Change and Market Conditions: Evidence
                 from Bitcoin Fork",
  journal =      "Complex.",
  volume =       "2022",
  number =       "??",
  pages =        "2617752:1--2617752:7",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1155/2022/2617752",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/complexity/complexity2022.html#KimYLA22",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/complexity/KimYLA22",
  dblp-mdate =   "2023-01-15",
}

@Article{Kolar:2022:PDC,
  author =       "Martin Kol{\'a}r",
  title =        "{PNPCoin}: Distributed Computing on Bitcoin
                 infrastructure",
  journal =      "CoRR",
  volume =       "abs/2208.12628",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.48550/arXiv.2208.12628",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/corr/corr2208.html#abs-2208-12628",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2208-12628",
  dblp-mdate =   "2022-08-30",
}

@Article{Kraehenbuehl:2022:EMH,
  author =       "Mike Kraehenbuehl and J{\"o}rg Osterrieder",
  title =        "The Efficient Market Hypothesis for Bitcoin in the
                 context of neural networks",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.48550/arXiv.2208.07254",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/corr/corr2208.html#abs-2208-07254",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2208-07254",
  dblp-mdate =   "2022-08-17",
}

@Article{Kurbucz:2022:LLM,
  author =       "Marcell T. Kurbucz and P{\'e}ter P{\'o}sfay and Antal
                 Jakov{\'a}c",
  title =        "Linear Laws of {Markov} Chains with an Application for
                 Anomaly Detection in Bitcoin Prices",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2201.09790;
                 https://dblp.org/db/journals/corr/corr2201.html#abs-2201-09790",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2201-09790",
  dblp-mdate =   "2022-02-02",
}

@Article{Li:2022:PIT,
  author =       "Zecheng Li and Haotian Wu and Lap Hou Lao and Songtao
                 Guo and Yuanyuan Yang and Bin Xiao",
  title =        "{Pistis}: Issuing Trusted and Authorized Certificates
                 With Distributed Ledger and {TEE}",
  journal =      j-IEEE-TRANS-PAR-DIST-SYS,
  volume =       "33",
  number =       "7",
  pages =        "1636--1649",
  month =        jul,
  year =         "2022",
  CODEN =        "ITDSEO",
  DOI =          "https://doi.org/10.1109/TPDS.2021.3121562",
  ISSN =         "1045-9219 (print), 1558-2183 (electronic)",
  ISSN-L =       "1045-9219",
  bibdate =      "Tue Nov 9 11:11:37 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Parallel and Distributed
                 Systems",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=71",
}

@Article{Li:2022:SDB,
  author =       "Guozhi Li and Yifan Dong and Jirui Li and Xuekun
                 Song",
  title =        "Strategy for dynamic blockchain construction and
                 transmission in novel edge computing networks",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "130",
  number =       "??",
  pages =        "19--32",
  month =        may,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2021.12.005",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 9 09:07:30 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X21004866",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Liu:2022:BEF,
  author =       "Lin Liu and Wei-Tek Tsai and Md. Zakirul Alam Bhuiyan
                 and Hao Peng and Mingsheng Liu",
  title =        "Blockchain-enabled fraud discovery through abnormal
                 smart contract detection on {Ethereum}",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "128",
  number =       "??",
  pages =        "158--166",
  month =        mar,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2021.08.023",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 9 09:07:27 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X21003319",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Lohachab:2022:TIB,
  author =       "Ankur Lohachab and Saurabh Garg and Byeong Kang and
                 Muhammad Bilal Amin and Junmin Lee and Shiping Chen and
                 Xiwei Xu",
  title =        "Towards Interconnected Blockchains: a Comprehensive
                 Review of the Role of Interoperability among Disparate
                 Blockchains",
  journal =      j-COMP-SURV,
  volume =       "54",
  number =       "7",
  pages =        "135:1--135:39",
  month =        sep,
  year =         "2022",
  CODEN =        "CMSVAN",
  DOI =          "https://doi.org/10.1145/3460287",
  ISSN =         "0360-0300 (print), 1557-7341 (electronic)",
  ISSN-L =       "0360-0300",
  bibdate =      "Sat Sep 18 07:43:03 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compsurv.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3460287",
  abstract =     "Unprecedented attention towards blockchain technology
                 is serving as a game-changer in fostering the
                 development of blockchain-enabled distinctive
                 frameworks. However, fragmentation unleashed by its
                 underlying concepts hinders different stakeholders from
                 effectively utilizing blockchain-supported services,
                 resulting in the obstruction of its wide-scale
                 adoption. To explore synergies among the isolated
                 frameworks requires comprehensively studying
                 inter-blockchain communication approaches. These
                 approaches broadly come under the umbrella of
                 Blockchain Interoperability (BI) notion, as it can
                 facilitate a novel paradigm of an integrated blockchain
                 ecosystem that connects state-of-the-art disparate
                 blockchains. Currently, there is a lack of studies that
                 comprehensively review BI, which works as a stumbling
                 block in its development. Therefore, this article aims
                 to articulate potential of BI by reviewing it from
                 diverse perspectives. Beginning with a glance of
                 blockchain architecture fundamentals, this article
                 discusses its associated platforms, taxonomy, and
                 consensus mechanisms. Subsequently, it argues about
                 BI's requirement by exemplifying its potential
                 opportunities and application areas. Concerning BI, an
                 architecture seems to be a missing link. Hence, this
                 article introduces a layered architecture for the
                 effective development of protocols and methods for
                 interoperable blockchains. Furthermore, this article
                 proposes an in-depth BI research taxonomy and provides
                 an insight into the state-of-the-art projects. Finally,
                 it determines possible open challenges and future
                 research in the domain.",
  acknowledgement = ack-nhfb,
  articleno =    "135",
  fjournal =     "ACM Computing Surveys",
  journal-URL =  "https://dl.acm.org/loi/csur",
}

@Article{Luo:2022:NCC,
  author =       "Xiangyang Luo and Pei Zhang and Mingliang Zhang and
                 Hao Li and Qingfeng Cheng",
  title =        "A Novel Covert Communication Method Based on Bitcoin
                 Transaction",
  journal =      "IEEE Trans. Ind. Informatics",
  volume =       "18",
  number =       "4",
  pages =        "2830--2839",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1109/TII.2021.3100480",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/tii/tii18.html#LuoZZLC22",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/tii/LuoZZLC22",
  dblp-mdate =   "2022-01-21",
}

@Article{Ma:2022:BEF,
  author =       "Xuyang Ma and Du Xu and Katinka Wolter",
  title =        "Blockchain-enabled feedback-based combinatorial double
                 auction for cloud markets",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "127",
  number =       "??",
  pages =        "225--239",
  month =        feb,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2021.09.009",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 9 09:07:25 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X21003551",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Mehta:2022:EBM,
  author =       "Shikha Mehta and Mukta Goyal and Dinesh Saini",
  title =        "Efficient Bitcoin Mining Using Genetic Algorithm-Based
                 Proof of Work",
  journal =      "Int. J. Fuzzy Syst. Appl.",
  volume =       "11",
  number =       "2",
  pages =        "1--17",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.4018/ijfsa.296593",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/ijfsa/ijfsa11.html#MehtaMGS22",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/ijfsa/MehtaMGS22",
  dblp-mdate =   "2022-08-08",
}

@Article{Metin:2022:MMF,
  author =       "Serdar Metin and Can {\"O}zturan",
  title =        "Max--min fairness based faucet design for
                 blockchains",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "131",
  number =       "??",
  pages =        "18--27",
  month =        jun,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2022.01.008",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Mar 9 17:27:32 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X22000164",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Monem:2022:ICS,
  author =       "Maruf Monem and Md. Golam Rabiul Alam and Mohammad
                 Abdullah-Al-Wadud and Shamsul Huda and Mohammad Mehedi
                 Hassan and Giancarlo Fortino",
  title =        "An {Industry-4.0}-Complaint Sustainable Bitcoin Model
                 Through Optimized Transaction Selection and Sustainable
                 Block Integration",
  journal =      "IEEE Trans. Ind. Informatics",
  volume =       "18",
  number =       "12",
  pages =        "9162--9172",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1109/TII.2022.3159673",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/tii/tii18.html#MonemAAHHF22",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/tii/MonemAAHHF22",
  dblp-mdate =   "2022-10-18",
}

@Article{Mu:2022:IPS,
  author =       "Rui Mu and Bei Gong and Zhenhu Ning and Jiangjiang
                 Zhang and Yang Cao and Zheng Li and Wei Wang and
                 Xiaoping Wang",
  title =        "An identity privacy scheme for blockchain-based on
                 edge computing",
  journal =      j-CCPE,
  volume =       "34",
  number =       "1",
  pages =        "e6545:1--e6545:??",
  day =          "10",
  month =        jan,
  year =         "2022",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.6545",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Tue Feb 22 09:50:04 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "02 August 2021",
}

@Article{Mukta:2022:SDM,
  author =       "Rahma Mukta and Hye-young Paik and Qinghua Lu and
                 Salil S. Kanhere",
  title =        "A survey of data minimisation techniques in
                 blockchain-based healthcare",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "205",
  number =       "??",
  pages =        "??--??",
  day =          "14",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2022.108766",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Wed Feb 9 17:45:00 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128622000044",
  acknowledgement = ack-nhfb,
  articleno =    "108766",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Nainani:2022:FRL,
  author =       "Jatin Nainani and Nirman Taterh and Md Ausaf Rashid
                 and Ankit Khivasara",
  title =        "Feature-Rich Long-term Bitcoin Trading Assistant",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.48550/arXiv.2209.12664",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/corr/corr2209.html#abs-2209-12664",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2209-12664",
  dblp-mdate =   "2022-10-06",
}

@Article{Naresh:2022:PSS,
  author =       "Vankamamidi S. Naresh and V. V. L. Divakar Allavarpu
                 and Sivaranjani Reddi and Pilla Sita Rama Murty and N.
                 V. S. Lakshmipathi Raju and R. N. V. Jagan Mohan",
  title =        "A provably secure sharding based blockchain smart
                 contract centric hierarchical group key agreement for
                 large wireless ad-hoc networks",
  journal =      j-CCPE,
  volume =       "34",
  number =       "3",
  pages =        "e6553:1--e6553:??",
  day =          "1",
  month =        feb,
  year =         "2022",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.6553",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Tue Feb 22 09:50:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "09 August 2021",
}

@Article{Nasir:2022:SBS,
  author =       "Muhammad Hassan Nasir and Junaid Arshad and Muhammad
                 Mubashir Khan and Mahawish Fatima and Khaled Salah and
                 Raja Jayaraman",
  title =        "Scalable blockchains --- A systematic review",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "126",
  number =       "??",
  pages =        "136--162",
  month =        jan,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2021.07.035",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 9 09:07:24 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X21002971",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Natgunanathan:2022:BBA,
  author =       "Iynkaran Natgunanathan and Purathani Praitheeshan and
                 Longxiang Gao and Yong Xiang and Lei Pan",
  title =        "Blockchain-Based Audio Watermarking Technique for
                 Multimedia Copyright Protection in Distribution
                 Networks",
  journal =      j-TOMM,
  volume =       "18",
  number =       "3",
  pages =        "86:1--86:23",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3492803",
  ISSN =         "1551-6857 (print), 1551-6865 (electronic)",
  ISSN-L =       "1551-6857",
  bibdate =      "Thu Mar 24 08:21:55 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/tomccap.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3492803",
  abstract =     "Copyright protection in multimedia protection
                 distribution is a challenging problem. To protect
                 multimedia data, many watermarking methods have been
                 proposed in the literature. However, most of them
                 cannot be used effectively in a multimedia distribution
                 \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "86",
  fjournal =     "ACM Transactions on Multimedia Computing,
                 Communications, and Applications",
  journal-URL =  "https://dl.acm.org/loi/tomm",
}

@Article{OHare:2022:MTM,
  author =       "John Joseph O'Hare and Allen Fairchild and Umran Ali",
  title =        "Money and Trust in Metaverses, Bitcoin and Stablecoins
                 in global social {XR}",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.48550/arXiv.2207.09460",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/corr/corr2207.html#abs-2207-09460",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2207-09460",
  dblp-mdate =   "2022-07-25",
}

@Article{Parvini:2022:FBR,
  author =       "Navid Parvini and Mahsa Abdollahi and Sattar
                 Seifollahi and Davood Ahmadian",
  title =        "Forecasting Bitcoin returns with long short-term
                 memory networks and wavelet decomposition: a comparison
                 of several market determinants",
  journal =      "Appl. Soft Comput.",
  volume =       "121",
  number =       "??",
  pages =        "108707",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.asoc.2022.108707",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/asc/asc121.html#ParviniASA22",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/asc/ParviniASA22",
  dblp-mdate =   "2022-06-13",
}

@Article{Perry:2022:BWM,
  author =       "Tekla S. Perry",
  title =        "A Bitcoin Wallet for the Masses: Square simplified
                 credit-card transactions. Now it wants to build
                 cryptocurrency hardware",
  journal =      j-IEEE-SPECTRUM,
  volume =       "59",
  number =       "1",
  pages =        "42--43",
  month =        jan,
  year =         "2022",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2022.9676357",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Thu Jan 20 07:40:10 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
}

@Article{Pon:2022:BBC,
  author =       "Partheeban Pon and {Kavitha V}",
  title =        "Blockchain based cloud service security architecture
                 with distributed machine learning for smart device
                 traffic record transaction",
  journal =      j-CCPE,
  volume =       "34",
  number =       "3",
  pages =        "e683:1--e683:??",
  day =          "1",
  month =        feb,
  year =         "2022",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.6583",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Tue Feb 22 09:50:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "30 August 2021",
}

@Article{Qiu:2022:AMP,
  author =       "Hao Qiu and Tong Li",
  title =        "Auction method to prevent bid-rigging strategies in
                 mobile blockchain edge computing resource allocation",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "128",
  number =       "??",
  pages =        "1--15",
  month =        mar,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2021.09.031",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 9 09:07:27 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X21003770",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Rajabi:2022:MBL,
  author =       "Shahab Rajabi and Pardis Roozkhosh and Nasser Motahari
                 Farimani",
  title =        "{MLP}-based Learnable Window Size for Bitcoin price
                 prediction",
  journal =      "Appl. Soft Comput.",
  volume =       "129",
  number =       "??",
  pages =        "109584",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.asoc.2022.109584",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/asc/asc129.html#RajabiRF22",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/asc/RajabiRF22",
  dblp-mdate =   "2022-12-06",
}

@Article{Sapuric:2022:RBB,
  author =       "Svetlana Sapuric and Angelika I. Kokkinaki and
                 Ifigenia Georgiou",
  title =        "The relationship between Bitcoin returns, volatility
                 and volume: asymmetric {GARCH} modeling",
  journal =      "J. Enterp. Inf. Manag.",
  volume =       "35",
  number =       "6",
  pages =        "1506--1521",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1108/JEIM-10-2018-0228",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/jeim/jeim35.html#SapuricKG22",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/jeim/SapuricKG22",
  dblp-mdate =   "2023-01-15",
}

@Article{Semret:2022:DBM,
  author =       "Nemo Semret",
  title =        "Dynamics of Bitcoin mining",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://arxiv.org/abs/2201.06072;
                 https://dblp.org/db/journals/corr/corr2201.html#abs-2201-06072",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2201-06072",
  dblp-mdate =   "2022-01-21",
}

@Article{Shi:2022:FVF,
  author =       "Cheng Shi and Kazuki Yoneyama",
  title =        "Formal Verification of Fair Exchange Based on Bitcoin
                 Smart Contracts",
  journal =      "IEICE Trans. Fundam. Electron. Commun. Comput. Sci.",
  volume =       "105-A",
  number =       "3",
  pages =        "242--267",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1587/transfun.2021cip0005",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/ieiceta/ieiceta105.html#ShiY22",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/ieiceta/ShiY22",
  dblp-mdate =   "2022-05-12",
}

@Article{Shojaeenasab:2022:MDB,
  author =       "Ardeshir Shojaeenasab and Amir Pasha Motamed and
                 Behnam Bahrak",
  title =        "Mixing detection on Bitcoin transactions using
                 statistical patterns",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.48550/arXiv.2204.02019",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/corr/corr2204.html#abs-2204-02019",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2204-02019",
  dblp-mdate =   "2022-04-06",
}

@Article{Singh:2022:FPP,
  author =       "Saurabh Singh and Shailendra Rathore and Osama
                 Alfarraj and Amr Tolba and Byungun Yoon",
  title =        "A framework for privacy-preservation of {IoT}
                 healthcare data using Federated Learning and blockchain
                 technology",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "129",
  number =       "??",
  pages =        "380--388",
  month =        apr,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2021.11.028",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 9 09:07:29 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X21004726",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Sun:2022:CLT,
  author =       "Xiaowen Sun and Tan Yang and Bo Hu",
  title =        "Correction to: {LSTM-TC}: Bitcoin coin mixing
                 detection method with a high recall",
  journal =      "Appl. Intell.",
  volume =       "52",
  number =       "8",
  pages =        "9597",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10489-022-03249-1",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  note =         "See \cite{Sun:2022:LTB}.",
  URL =          "https://dblp.org/db/journals/apin/apin52.html#SunYH22a",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/apin/SunYH22a",
  dblp-mdate =   "2022-06-13",
}

@Article{Sun:2022:LTB,
  author =       "Xiaowen Sun and Tan Yang and Bo Hu",
  title =        "{LSTM-TC}: Bitcoin coin mixing detection method with a
                 high recall",
  journal =      "Appl. Intell.",
  volume =       "52",
  number =       "1",
  pages =        "780--793",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10489-021-02453-9",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  note =         "See correction \cite{Sun:2022:CLT}.",
  URL =          "https://dblp.org/db/journals/apin/apin52.html#SunYH22",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/apin/SunYH22",
  dblp-mdate =   "2022-02-08",
}

@Article{Tao:2022:CNA,
  author =       "Bishenghui Tao and Hong-Ning Dai and Jiajing Wu and
                 Ivan Wang Hei Ho and Zibin Zheng and Chak-Fong Cheang",
  title =        "Complex Network Analysis of the Bitcoin Transaction
                 Network",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.48550/arXiv.2203.09026",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/corr/corr2203.html#abs-2203-09026",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2203-09026",
  dblp-mdate =   "2022-04-20",
}

@Article{Tedeschi:2022:OTF,
  author =       "Enrico Tedeschi and Tor-Arne S. Nordmo and Dag
                 Johansen and H{\aa}vard D. Johansen",
  title =        "On Optimizing Transaction Fees in Bitcoin using {AI}:
                 Investigation on Miners Inclusion Pattern",
  journal =      j-TOIT,
  volume =       "22",
  number =       "3",
  pages =        "77:1--77:??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3528669",
  ISSN =         "1533-5399 (print), 1557-6051 (electronic)",
  ISSN-L =       "1533-5399",
  bibdate =      "Wed Nov 16 08:12:04 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/toit.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3528669",
  abstract =     "The transaction-rate bottleneck built into popular
                 proof-of-work (PoW)-based cryptocurrencies, like
                 Bitcoin and Ethereum, leads to fee markets where
                 transactions are included according to a first-price
                 auction for block space. Many attempts have been made
                 \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "77",
  fjournal =     "ACM Transactions on Internet Technology (TOIT)",
  journal-URL =  "https://dl.acm.org/loi/toit",
}

@Article{Thai:2022:DIN,
  author =       "Quang Tung Thai and Namseok Ko and Sung Hyuk Byun and
                 Sun-Me Kim",
  title =        "Design and implementation of {NDN}-based {Ethereum}
                 blockchain",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "200",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2022",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2021.103329",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Fri Feb 18 11:00:30 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804521003143",
  acknowledgement = ack-nhfb,
  articleno =    "103329",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Tong:2022:CSP,
  author =       "Wei Tong and Xuewen Dong and Yulong Shen and Yuanyu
                 Zhang and Xiaohong Jiang and Wensheng Tian",
  title =        "{CHChain}: Secure and parallel crowdsourcing driven by
                 hybrid blockchain",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "131",
  number =       "??",
  pages =        "279--291",
  month =        jun,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2022.01.023",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Mar 9 17:27:32 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X22000309",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Wang:2022:DLB,
  author =       "Panpan Wang and Xiaoxing Liu and Sixu Wu",
  title =        "Dynamic Linkage between Bitcoin and Traditional
                 Financial Assets: a Comparative Analysis of Different
                 Time Frequencies",
  journal =      j-ENTROPY,
  volume =       "24",
  number =       "11",
  pages =        "1565",
  month =        "????",
  year =         "2022",
  CODEN =        "ENTRFG",
  DOI =          "https://doi.org/10.3390/e24111565",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/entropy/entropy24.html#WangLW22",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/entropy/WangLW22",
  dblp-mdate =   "2022-11-15",
  fjournal =     "Entropy",
  journal-URL =  "https://www.mdpi.com/journal/entropy/",
}

@Article{Wu:2022:VEV,
  author =       "Haotian Wu and Zhe Peng and Songtao Guo and Yuanyuan
                 Yang and Bin Xiao",
  title =        "{VQL}: Efficient and Verifiable Cloud Query Services
                 for Blockchain Systems",
  journal =      j-IEEE-TRANS-PAR-DIST-SYS,
  volume =       "33",
  number =       "6",
  pages =        "1393--1406",
  month =        jun,
  year =         "2022",
  CODEN =        "ITDSEO",
  DOI =          "https://doi.org/10.1109/TPDS.2021.3113873",
  ISSN =         "1045-9219 (print), 1558-2183 (electronic)",
  ISSN-L =       "1045-9219",
  bibdate =      "Tue Nov 9 11:11:37 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranspardistsys.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Parallel and Distributed
                 Systems",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=71",
}

@Article{Xiong:2022:BBP,
  author =       "Ting Xiong and Ran Zhang and Jiang Liu and Tao Huang
                 and Yunjie Liu and F. Richard Yu",
  title =        "A blockchain-based and privacy-preserved
                 authentication scheme for inter-constellation
                 collaboration in {Space-Ground Integrated Networks}",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "206",
  number =       "??",
  pages =        "??--??",
  day =          "7",
  month =        apr,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2022.108793",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Mon Mar 7 06:52:32 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S138912862200024X",
  acknowledgement = ack-nhfb,
  articleno =    "108793",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Xiong:2022:RPB,
  author =       "Huanliang Xiong and Muxi Chen and Canghai Wu and
                 Yingding Zhao and Wenlong Yi",
  title =        "Research on Progress of Blockchain Consensus
                 Algorithm: a Review on Recent Progress of Blockchain
                 Consensus Algorithms",
  journal =      j-FUTURE-INTERNET,
  volume =       "14",
  number =       "2",
  pages =        "47",
  day =          "30",
  month =        jan,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi14020047",
  ISSN =         "1999-5903",
  bibdate =      "Fri Feb 25 07:09:39 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/14/2/47",
  abstract =     "Blockchain technology can solve the problem of trust
                 in the open network in a decentralized way. It has
                 broad application prospects and has attracted extensive
                 attention from academia and industry. The blockchain
                 consensus algorithm ensures that the nodes in the chain
                 reach consensus in the complex network environment, and
                 the node status ultimately remains the same. The
                 consensus algorithm is one of the core technologies of
                 blockchain and plays a pivotal role in the research of
                 blockchain technology. This article gives the basic
                 concepts of the blockchain, summarizes the key
                 technologies of the blockchain, especially focuses on
                 the research of the blockchain consensus algorithm,
                 expounds the general principles of the consensus
                 process, and classifies the mainstream consensus
                 algorithms. Then, focusing on the improvement of
                 consensus algorithm performance, it reviews the
                 research progress of consensus algorithms in detail,
                 analyzes and compares the characteristics, suitable
                 scenarios, and possible shortcomings of different
                 consensus algorithms, and based on this, studies the
                 future development trend of consensus algorithms for
                 reference.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Xu:2022:ZTM,
  author =       "Shiwei Xu and Xiaowen Cai and Yizhi Zhao and Zhengwei
                 Ren and Le Du and Qin Wang and Jianying Zhou",
  title =        "{zkrpChain}: Towards multi-party privacy-preserving
                 data auditing for consortium blockchains based on
                 zero-knowledge range proofs",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "128",
  number =       "??",
  pages =        "490--504",
  month =        mar,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2021.09.034",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 9 09:07:27 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X21003800",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Yang:2022:UCA,
  author =       "Zixiu Yang and Dean Fantazzini",
  title =        "Using Crypto-Asset Pricing Methods to Build Technical
                 Oscillators for Short-Term Bitcoin Trading",
  journal =      "Inf.",
  volume =       "13",
  number =       "12",
  pages =        "560",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/info13120560",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/information/information13.html#YangF22",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/information/YangF22",
  dblp-mdate =   "2023-01-15",
}

@Article{Zhang:2022:IFM,
  author =       "Guoming Zhang and Xuyun Zhang and Muhammad Bilal and
                 Wanchun Dou and Xiaolong Xu and Joel J. P. C.
                 Rodrigues",
  title =        "Identifying fraud in medical insurance based on
                 blockchain and deep learning",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "130",
  number =       "??",
  pages =        "140--154",
  month =        may,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2021.12.006",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 9 09:07:30 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X21004878",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Zhang:2022:SBP,
  author =       "Lihao Zhang and Taotao Wang and Soung Chang Liew",
  title =        "Speeding up block propagation in {Bitcoin} network:
                 Uncoded and coded designs",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "206",
  number =       "??",
  pages =        "??--??",
  day =          "7",
  month =        apr,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2022.108791",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Mon Mar 7 06:52:32 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128622000238",
  acknowledgement = ack-nhfb,
  articleno =    "108791",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Zola:2022:ABA,
  author =       "Francesco Zola and Lander Segurola-Gil and Jan L.
                 Bruse and Mikel Galar and Raul Orduna Urrutia",
  title =        "Attacking Bitcoin anonymity: generative adversarial
                 networks for improving Bitcoin entity classification",
  journal =      "Appl. Intell.",
  volume =       "52",
  number =       "15",
  pages =        "17289--17314",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10489-022-03378-7",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/apin/apin52.html#ZolaSBGU22",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/apin/ZolaSBGU22",
  dblp-mdate =   "2023-01-05",
}

@Article{Zou:2022:IBC,
  author =       "Jinglin Zou and Debiao He and Sherali Zeadally and
                 Neeraj Kumar and Huaqun Wang and Kkwang Raymond Choo",
  title =        "Integrated Blockchain and Cloud Computing Systems: a
                 Systematic Survey, Solutions, and Challenges",
  journal =      j-COMP-SURV,
  volume =       "54",
  number =       "8",
  pages =        "160:1--160:36",
  month =        nov,
  year =         "2022",
  CODEN =        "CMSVAN",
  DOI =          "https://doi.org/10.1145/3456628",
  ISSN =         "0360-0300 (print), 1557-7341 (electronic)",
  ISSN-L =       "0360-0300",
  bibdate =      "Tue Oct 5 08:39:24 MDT 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compsurv.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3456628",
  abstract =     "Cloud computing is a network model of on-demand access
                 for sharing configurable computing resource pools.
                 Compared with conventional service architectures, cloud
                 computing introduces new security challenges in secure
                 service management and control, \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "160",
  fjournal =     "ACM Computing Surveys",
  journal-URL =  "https://dl.acm.org/loi/csur",
}

@Article{Alexander:2023:HAL,
  author =       "Carol Alexander and Jun Deng and Bin Zou",
  title =        "Hedging with automatic liquidation and leverage
                 selection on bitcoin futures",
  journal =      j-EUR-J-OPER-RES,
  volume =       "306",
  number =       "1",
  pages =        "478--493",
  month =        "????",
  year =         "2023",
  CODEN =        "EJORDT",
  DOI =          "https://doi.org/10.1016/j.ejor.2022.07.037",
  ISSN =         "????",
  ISSN-L =       "0377-2217",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/eor/eor306.html#AlexanderDZ23",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/eor/AlexanderDZ23",
  dblp-mdate =   "2023-01-31",
  fjournal =     "European Journal of Operational Research",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03772217",
}

@Article{Alsaif:2023:MLB,
  author =       "Suleiman Ali Alsaif",
  title =        "Machine Learning-Based Ransomware Classification of
                 Bitcoin Transactions",
  journal =      "Appl. Comput. Intell. Soft Comput.",
  volume =       "2023",
  number =       "??",
  pages =        "6274260:1--6274260:10",
  month =        "????",
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1155/2023/6274260",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/acisc/acisc2023.html#Alsaif23",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/acisc/Alsaif23",
  dblp-mdate =   "2023-03-25",
}

@Article{Jung:2023:PBT,
  author =       "Hae Sun Jung and Seon Hong Lee and Haein Lee and Jang
                 Hyun Kim",
  title =        "Predicting Bitcoin Trends Through Machine Learning
                 Using Sentiment Analysis with Technical Indicators",
  journal =      j-COMPUT-SYST-SCI-ENG,
  volume =       "46",
  number =       "2",
  pages =        "2231--2246",
  month =        "????",
  year =         "2023",
  CODEN =        "CSSEEI",
  DOI =          "https://doi.org/10.32604/csse.2023.034466",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/csse/csse46.html#JungLLK23",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/csse/JungLLK23",
  dblp-mdate =   "2023-02-17",
  fjournal =     "Computer Systems Science and Engineering",
  journal-URL =  "http://www.crlpublishing.co.uk/csse",
}

@Article{Messias:2023:DBE,
  author =       "Johnnatan Messias and Vabuk Pahari and Balakrishnan
                 Chandrasekaran and Krishna P. Gummadi and Patrick
                 Loiseau",
  title =        "Dissecting Bitcoin and {Ethereum} Transactions: On the
                 Lack of Transaction Contention and Prioritization
                 Transparency in Blockchains",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.48550/arXiv.2302.06962",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/corr/corr2302.html#abs-2302-06962",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2302-06962",
  dblp-mdate =   "2023-02-20",
}

@Article{Sun:2023:BVS,
  author =       "Yujing Sun and Hao Xiong and Siu Ming Yiu and Kwok-Yan
                 Lam",
  title =        "{BitAnalysis}: a Visualization System for Bitcoin
                 Wallet Investigation",
  journal =      "IEEE Trans. Big Data",
  volume =       "9",
  number =       "2",
  pages =        "621--636",
  month =        apr,
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1109/TBDATA.2022.3188660",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/tbd/tbd9.html#SunXYL23",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/tbd/SunXYL23",
  dblp-mdate =   "2023-03-22",
}

@Article{Ulla:2023:REC,
  author =       "Mohammed Mujeer Ulla and Deepak S. Sakkari",
  title =        "Research on Elliptic Curve Crypto System with Bitcoin
                 Curves --- {SECP256k1}, {NIST256p}, {NIST521p} and
                 {LLL}",
  journal =      "J. Cyber Secur. Mobil.",
  volume =       "12",
  number =       "1",
  pages =        "103--128",
  month =        "????",
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.13052/jcsm2245-1439.1215",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/jcsm/jcsm12.html#UllaS23",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/jcsm/UllaS23",
  dblp-mdate =   "2023-03-25",
}

@Article{Wang:2023:EUT,
  author =       "Kai Wang and Maike Tong and Changhao Wu and Jun Pang
                 and Chen Chen and Xiapu Luo and Weili Han",
  title =        "Exploring Unconfirmed Transactions for Effective
                 Bitcoin Address Clustering",
  journal =      "CoRR",
  volume =       "??",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2023",
  CODEN =        "????",
  DOI =          "https://doi.org/10.48550/arXiv.2303.01012",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/corr/corr2303.html#abs-2303-01012",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/corr/abs-2303-01012",
  dblp-mdate =   "2023-03-06",
}

@Article{Zitis:2023:IDC,
  author =       "Pavlos I. Zitis and Shinji Kakinaka and Ken Umeno and
                 Michael P. Hanias and Stavros G. Stavrinides and
                 Stelios M. Potirakis",
  title =        "Investigating Dynamical Complexity and Fractal
                 Characteristics of Bitcoin\slash {US} Dollar and
                 Euro\slash {US} Dollar Exchange Rates around the
                 {COVID-19} Outbreak",
  journal =      j-ENTROPY,
  volume =       "25",
  number =       "2",
  pages =        "214",
  month =        feb,
  year =         "2023",
  CODEN =        "ENTRFG",
  DOI =          "https://doi.org/10.3390/e25020214",
  ISSN =         "????",
  bibdate =      "Wed Mar 29 10:31:23 MDT 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://dblp.org/db/journals/entropy/entropy25.html#ZitisKUHSP23",
  acknowledgement = ack-nhfb,
  dblp-key =     "journals/entropy/ZitisKUHSP23",
  dblp-mdate =   "2023-03-21",
  fjournal =     "Entropy",
  journal-URL =  "https://www.mdpi.com/journal/entropy/",
}

@Book{Champagne:2014:BSC,
  editor =       "Phil Champagne",
  booktitle =    "The book of {Satoshi}: the collected writings of
                 bitcoin creator {Satoshi Nakamoto}",
  title =        "The book of {Satoshi}: the collected writings of
                 bitcoin creator {Satoshi Nakamoto}",
  publisher =    "E53 Publishing LLC",
  pages =        "xix + 372",
  year =         "2014",
  ISBN =         "0-9960613-0-4 (hardcover), 0-9960613-1-2 (paperback)",
  ISBN-13 =      "978-0-9960613-0-8 (hardcover), 978-0-9960613-1-5
                 (paperback)",
  LCCN =         "HG1710 .P34 2014",
  bibdate =      "Thu Aug 27 08:05:28 MDT 2020",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  abstract =     "Have you, like the rest of the world, speculated as to
                 the identity of Satoshi Nakamoto, anonymous creator of
                 Bitcoin? The world's first cryptocurrency, Bitcoin went
                 online in 2009 and has since revolutionized our
                 concepts of currency and money. Not supported by any
                 government or central bank, completely electronic,
                 Bitcoin is a virtual currency based on advanced
                 cryptographic systems. Like the currency he created,
                 the identity of Bitcoin's creator Satoshi Nakamoto is
                 virtual, existing only online. The Nakamoto persona,
                 which may represent an individual or a group, exists
                 only in the online publications that introduced and
                 explained Bitcoin during its earliest days. Here,
                 collected and professionally published for the first
                 time are the essential writings that detail Bitcoin's
                 creation. Included are * Satoshi Nakamoto Emails and
                 Posts on Computer Forums Presented in Chronological
                 Order * Bitcoin Fundamentals Presented in Layman's
                 Terms * Bitcoin's Potential and Profound Economic
                 Implications * The Seminal Paper Which Started It All.
                 The Book of Satoshi provides a convenient way to parse
                 through what Bitcoin's creator wrote over the span of
                 the two years that constituted his ``public life''
                 before he disappeared from the Internet, at least under
                 the name Satoshi Nakamoto. Beginning on November 1st
                 2009 with the publication of the seminal paper
                 describing Bitcoin, this public life ends at about the
                 time PC World speculated as to a possible link between
                 Bitcoin and WikiLeaks, the infamous website that
                 publishes leaked classified materials. Was there a
                 connection? You be the judge. Nakamoto's true identity
                 may never be known. Therefore the writings reproduced
                 here are probably all the world will ever hear from him
                 concerning Bitcoin's creation, workings, and
                 theoretical basis. Want to learn more about Bitcoin? Go
                 directly to the source-the writings of the creator
                 himself, Satoshi Nakamoto!.",
  acknowledgement = ack-nhfb,
  remark =       "This work was self-published by the editor using the
                 E53 Publishing platform; revision date may vary between
                 printings.",
  subject =      "Computers; Software Development and Engineering;
                 Business and Econimics; Money and Monetary Policy;
                 Electronic Commerce; Bitcoin (Currency); Electronic
                 funds transfers; Money",
}

%%% ====================================================================
%%% Publications from Ledger, ``a peer-reviewed scholarly journal that
%%% publishes full-length original research articles on the subjects of
%%% cryptocurrency and blockchain technology, as well as any relevant
%%% intersections with mathematics, computer science, engineering, law,
%%% and economics.''  Entries are sorted in publication order, with
%%% ``bibsort --byvolume'':
@Article{Wilmer:2016:NE,
  author =       "Christopher E. Wilmer and Peter R. Rizun",
  title =        "Note from the {Editor}",
  journal =      "Ledger",
  volume =       "1",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2016",
  DOI =          "https://doi.org/10.5195/ledger.2016.82",
  ISSN =         "2379-5980",
  bibdate =      "Fri Jan 19 06:12:08 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/82/62",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Noether:2016:RCT,
  author =       "Shen Noether and Adam Mackenzie and {the Monero
                 Research Lab}",
  title =        "Ring Confidential Transactions",
  journal =      "Ledger",
  volume =       "1",
  number =       "??",
  pages =        "1--18",
  month =        "????",
  year =         "2016",
  DOI =          "https://doi.org/10.5195/ledger.2016.34",
  ISSN =         "2379-5980",
  bibdate =      "Fri Jan 19 06:12:08 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/34",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Muftic:2016:BCC,
  author =       "Sead Muftic",
  title =        "{BIX} Certificates: Cryptographic Tokens for Anonymous
                 Transactions Based on Certificates Public Ledger",
  journal =      "Ledger",
  volume =       "1",
  number =       "??",
  pages =        "19--37",
  month =        "????",
  year =         "2016",
  DOI =          "https://doi.org/10.5195/ledger.2016.27",
  ISSN =         "2379-5980",
  bibdate =      "Fri Jan 19 06:12:08 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2010.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/27",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Rizun:2016:STS,
  author =       "Peter R. Rizun",
  title =        "Subchains: A Technique to Scale {Bitcoin} and Improve
                 the User Experience",
  journal =      "Ledger",
  volume =       "1",
  number =       "??",
  pages =        "38--52",
  month =        "????",
  year =         "2016",
  DOI =          "https://doi.org/10.5195/ledger.2016.40",
  ISSN =         "2379-5980",
  bibdate =      "Fri Jan 19 06:12:08 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/40",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Houy:2016:BMG,
  author =       "Nicolas Houy",
  title =        "The {Bitcoin} Mining Game",
  journal =      "Ledger",
  volume =       "1",
  number =       "??",
  pages =        "53--68",
  month =        "????",
  year =         "2016",
  DOI =          "https://doi.org/10.5195/ledger.2016.13",
  ISSN =         "2379-5980",
  bibdate =      "Fri Jan 19 06:12:08 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/13",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Popov:2016:PAN,
  author =       "Serguei Popov",
  title =        "A Probabilistic Analysis of the {Nxt} Forging
                 Algorithm",
  journal =      "Ledger",
  volume =       "1",
  number =       "??",
  pages =        "69--83",
  month =        "????",
  year =         "2016",
  DOI =          "https://doi.org/10.5195/ledger.2016.46",
  ISSN =         "2379-5980",
  bibdate =      "Fri Jan 19 06:12:08 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/46",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Kraft:2016:GCT,
  author =       "Daniel Kraft",
  title =        "Game Channels for Trustless Off-Chain Interactions in
                 Decentralized Virtual Worlds",
  journal =      "Ledger",
  volume =       "1",
  number =       "??",
  pages =        "84--98",
  month =        "????",
  year =         "2016",
  DOI =          "https://doi.org/10.5195/ledger.2016.15",
  ISSN =         "2379-5980",
  bibdate =      "Fri Jan 19 06:12:08 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/15",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Piasecki:2016:GSC,
  author =       "Piotr J. Piasecki",
  title =        "Gaming Self-Contained Provably Fair Smart Contract
                 Casinos",
  journal =      "Ledger",
  volume =       "1",
  number =       "??",
  pages =        "99--110",
  month =        "????",
  year =         "2016",
  DOI =          "https://doi.org/10.5195/ledger.2016.29",
  ISSN =         "2379-5980",
  bibdate =      "Fri Jan 19 06:12:08 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/29",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Ortisi:2016:BMV,
  author =       "Matteo Ortisi",
  title =        "{Bitcoin} Market Volatility Analysis Using Grand
                 Canonical Minority Game",
  journal =      "Ledger",
  volume =       "1",
  number =       "??",
  pages =        "111--118",
  month =        "????",
  year =         "2016",
  DOI =          "https://doi.org/10.5195/ledger.2016.61",
  ISSN =         "2379-5980",
  bibdate =      "Fri Jan 19 06:12:08 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/61",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Abramowicz:2016:APB,
  author =       "Michael Abramowicz",
  title =        "{Autonocoin}: A Proof-of-Belief Cryptocurrency",
  journal =      "Ledger",
  volume =       "1",
  number =       "??",
  pages =        "119--133",
  month =        "????",
  year =         "2016",
  DOI =          "https://doi.org/10.5195/ledger.2016.37",
  ISSN =         "2379-5980",
  bibdate =      "Fri Jan 19 06:12:08 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/37",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Reijers:2016:GBT,
  author =       "Wessel Reijers and Fiachra O'Brolch{\'a}in and Paul
                 Haynes",
  title =        "Governance in Blockchain Technologies \& Social
                 Contract Theories",
  journal =      "Ledger",
  volume =       "1",
  number =       "??",
  pages =        "134--151",
  month =        "????",
  year =         "2016",
  DOI =          "https://doi.org/10.5195/ledger.2016.62",
  ISSN =         "2379-5980",
  bibdate =      "Fri Jan 19 06:12:08 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/62",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Wilmer:2017:NE,
  author =       "Christopher E. Wilmer",
  title =        "Note from the {Editor}",
  journal =      "Ledger",
  volume =       "2",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2017",
  DOI =          "https://doi.org/10.5915/LEDGER.2018.115",
  ISSN =         "2379-5980",
  bibdate =      "Fri Jan 19 06:12:08 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/115/89",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Biryukov:2017:EAP,
  author =       "Alex Biryukov and Dmitry Khovratovich",
  title =        "{Equihash}: Asymmetric Proof-of-Work Based on the
                 Generalized Birthday Problem",
  journal =      "Ledger",
  volume =       "2",
  number =       "??",
  pages =        "1--30",
  month =        "????",
  year =         "2017",
  DOI =          "https://doi.org/10.5195/ledger.2017.48",
  ISSN =         "2379-5980",
  bibdate =      "Fri Jan 19 06:12:08 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/48",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Dimitri:2017:BMC,
  author =       "Nicola Dimitri",
  title =        "{Bitcoin} Mining as a Contest",
  journal =      "Ledger",
  volume =       "2",
  number =       "??",
  pages =        "31--37",
  month =        "????",
  year =         "2017",
  DOI =          "https://doi.org/10.5195/ledger.2017.96",
  ISSN =         "2379-5980",
  bibdate =      "Fri Jan 19 06:12:08 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/96",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Stefansson:2017:SSU,
  author =       "Gunnar Stefansson and Jamie Lentin",
  title =        "From {Smileys} to {Smileycoins}: Using a
                 Cryptocurrency in Education",
  journal =      "Ledger",
  volume =       "2",
  number =       "??",
  pages =        "38--54",
  month =        "????",
  year =         "2017",
  DOI =          "https://doi.org/10.5195/ledger.2017.103",
  ISSN =         "2379-5980",
  bibdate =      "Fri Jan 19 06:12:08 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/103",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Berg:2017:WDA,
  author =       "Chris Berg",
  title =        "What Diplomacy in the {Ancient Near East} Can Tell Us
                 About Blockchain Technology",
  journal =      "Ledger",
  volume =       "2",
  number =       "??",
  pages =        "55--64",
  month =        "????",
  year =         "2017",
  DOI =          "https://doi.org/10.5195/ledger.2017.104",
  ISSN =         "2379-5980",
  bibdate =      "Fri Jan 19 06:12:08 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/104",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Lehner:2017:FSS,
  author =       "Edward Lehner and Dylan Hunzeker and John R. Ziegler",
  title =        "Funding Science with Science: Cryptocurrency and
                 Independent Academic Research Funding",
  journal =      "Ledger",
  volume =       "2",
  number =       "??",
  pages =        "65--76",
  month =        "????",
  year =         "2017",
  DOI =          "https://doi.org/10.5195/ledger.2017.108",
  ISSN =         "2379-5980",
  bibdate =      "Fri Jan 19 06:12:08 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/108",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Wilmer:2018:NE,
  author =       "Christopher E. Wilmer and Peter Rizun",
  title =        "Note from The {Editor}",
  journal =      "Ledger",
  volume =       "3",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2018",
  DOI =          "https://doi.org/10.5195/ledger.2018.162",
  ISSN =         "2379-5980",
  bibdate =      "Fri Nov 29 10:38:25 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/162",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Sward:2018:DIB,
  author =       "Andrew Sward and Ivy Vecna and Forrest Stonedahl",
  title =        "Data Insertion in {Bitcoin}'s Blockchain",
  journal =      "Ledger",
  volume =       "3",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2018",
  DOI =          "https://doi.org/10.5195/ledger.2018.101",
  ISSN =         "2379-5980",
  bibdate =      "Fri Nov 29 10:38:25 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/101",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Burnie:2018:DCA,
  author =       "Andrew Burnie and James Burnie and Andrew Henderson",
  title =        "Developing a Cryptocurrency Assessment Framework:
                 Function over Form",
  journal =      "Ledger",
  volume =       "3",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2018",
  DOI =          "https://doi.org/10.5195/ledger.2018.121",
  ISSN =         "2379-5980",
  bibdate =      "Fri Nov 29 10:38:25 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  note =         "See erratum \cite{Anonymous:2018:EDC}.",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/121",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Muehlemann:2018:SPD,
  author =       "Anton Muehlemann",
  title =        "Sentiment Protocol: A Decentralized Protocol
                 Leveraging Crowdsourced Wisdom",
  journal =      "Ledger",
  volume =       "3",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2018",
  DOI =          "https://doi.org/10.5195/ledger.2018.113",
  ISSN =         "2379-5980",
  bibdate =      "Fri Nov 29 10:38:25 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/113",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Aggarwal:2018:QAB,
  author =       "Divesh Aggarwal and Gavin Brennen and Troy Lee and
                 Miklos Santha and Marco Tomamichel",
  title =        "Quantum Attacks on {Bitcoin}, and How to Protect
                 Against Them",
  journal =      "Ledger",
  volume =       "3",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2018",
  DOI =          "https://doi.org/10.5195/ledger.2018.127",
  ISSN =         "2379-5980",
  bibdate =      "Fri Nov 29 10:38:25 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/127",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Smith:2018:BAD,
  author =       "Reginald D. Smith",
  title =        "{Bitcoin} Average Dormancy: A Measure of Turnover and
                 Trading Activity",
  journal =      "Ledger",
  volume =       "3",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2018",
  DOI =          "https://doi.org/10.5195/ledger.2018.99",
  ISSN =         "2379-5980",
  bibdate =      "Fri Nov 29 10:38:25 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/99",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Berengueres:2018:VCM,
  author =       "Jose Berengueres",
  title =        "Valuation of Cryptocurrency Mining Operations",
  journal =      "Ledger",
  volume =       "3",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2018",
  DOI =          "https://doi.org/10.5195/ledger.2018.123",
  ISSN =         "2379-5980",
  bibdate =      "Fri Nov 29 10:38:25 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/123",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Anonymous:2018:EDC,
  author =       "Anonymous",
  title =        "Erratum: Developing a Cryptocurrency Assessment
                 Framework: Function over Form",
  journal =      "Ledger",
  volume =       "3",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2018",
  DOI =          "https://doi.org/10.5195/ledger.2018.151",
  ISSN =         "2379-5980",
  bibdate =      "Fri Nov 29 10:38:25 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  note =         "See \cite{Burnie:2018:DCA}.",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/151",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Tasca:2019:TBT,
  author =       "Paolo Tasca and Claudio J. Tessone",
  title =        "A Taxonomy of Blockchain Technologies: Principles of
                 Identification and Classification",
  journal =      "Ledger",
  volume =       "4",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2019",
  DOI =          "https://doi.org/10.5195/ledger.2019.140",
  ISSN =         "2379-5980",
  bibdate =      "Fri Nov 29 10:38:25 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/140",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Bystrom:2019:BRT,
  author =       "Hans Bystr{\"o}m",
  title =        "Blockchains, Real-time Accounting, and the Future of
                 Credit Risk Modeling",
  journal =      "Ledger",
  volume =       "4",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2019",
  DOI =          "https://doi.org/10.5195/ledger.2019.100",
  ISSN =         "2379-5980",
  bibdate =      "Fri Nov 29 10:38:25 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/100",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Mainelli:2019:ESC,
  author =       "Michael R. Mainelli and Matthew Leitch and Dionysios
                 Demetis",
  title =        "Economic Simulation of Cryptocurrencies and Their
                 Control Mechanisms",
  journal =      "Ledger",
  volume =       "4",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2019",
  DOI =          "https://doi.org/10.5195/ledger.2019.130",
  ISSN =         "2379-5980",
  bibdate =      "Fri Nov 29 10:38:25 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/130",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Dimitri:2019:TFB,
  author =       "Nicola Dimitri",
  title =        "Transaction Fees, Block Size Limit, and Auctions in
                 {Bitcoin}",
  journal =      "Ledger",
  volume =       "4",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2019",
  DOI =          "https://doi.org/10.5195/ledger.2019.145",
  ISSN =         "2379-5980",
  bibdate =      "Fri Nov 29 10:38:25 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/145",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Bennet:2019:EEM,
  author =       "Adam J. Bennet and Shakib Daryanoosh",
  title =        "Energy-Efficient Mining on a Quantum-Enabled
                 Blockchain Using Light",
  journal =      "Ledger",
  volume =       "4",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2019",
  DOI =          "https://doi.org/10.5195/ledger.2019.143",
  ISSN =         "2379-5980",
  bibdate =      "Fri Nov 29 10:38:25 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/143",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Johnson:2019:BVU,
  author =       "Jackie Johnson",
  title =        "{Bitcoin} and {Venezuela}'s Unofficial Exchange Rate",
  journal =      "Ledger",
  volume =       "4",
  number =       "??",
  pages =        "??--??",
  month =        "????",
  year =         "2019",
  DOI =          "https://doi.org/10.5195/ledger.2019.170",
  ISSN =         "2379-5980",
  bibdate =      "Fri Nov 29 10:38:25 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.ledgerjournal.org/ojs/index.php/ledger/article/view/170",
  acknowledgement = ack-nhfb,
  fjournal =     "Ledger",
  journal-URL =  "http://www.ledgerjournal.org/ojs/index.php/ledger",
}

@Article{Putz:2019:SAL,
  author =       "Benedikt Putz and Florian Menges and G{\"u}nther
                 Pernul",
  title =        "A secure and auditable logging infrastructure based on
                 a permissioned blockchain",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101602",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101602",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818313907",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wang:2019:AEI,
  author =       "Ziyu Wang and Jianwei Liu and Qianhong Wu and Yanting
                 Zhang and Hui Yu and Ziyu Zhou",
  title =        "An analytic evaluation for the impact of uncle blocks
                 by selfish and stubborn mining in an imperfect
                 {Ethereum} network",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101581",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101581",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818314172",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Yu:2019:PQQ,
  author =       "Bin Yu and Joseph Liu and Surya Nepal and Jiangshan Yu
                 and Paul Rimba",
  title =        "Proof-of-{QoS}: {QoS} based blockchain consensus
                 protocol",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101580",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101580",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818313774",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Zou:2019:BBP,
  author =       "Renpeng Zou and Xixiang Lv and Baocang Wang",
  title =        "Blockchain-based photo forensics with permissible
                 transformations",
  journal =      j-COMPUT-SECUR,
  volume =       "87",
  number =       "??",
  pages =        "Article 101567",
  month =        nov,
  year =         "2019",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2019.101567",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 15:25:37 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2010.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404818313981",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Aditya:2021:SBR,
  author =       "U. S. P. Srinivas Aditya and Roshan Singh and Pranav
                 Kumar Singh and Anshuman Kalla",
  title =        "A Survey on Blockchain in Robotics: Issues,
                 Opportunities, Challenges and Future Directions",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "196",
  number =       "??",
  pages =        "??--??",
  day =          "15",
  month =        dec,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2021.103245",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Thu Jan 20 08:06:58 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804521002435",
  acknowledgement = ack-nhfb,
  articleno =    "103245",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Akbar:2021:DHD,
  author =       "Nur Arifin Akbar and Amgad Muneer and Narmine ElHakim
                 and Suliman Mohamed Fati",
  title =        "Distributed Hybrid Double-Spending Attack Prevention
                 Mechanism for Proof-of-Work and Proof-of-Stake
                 Blockchain Consensuses",
  journal =      j-FUTURE-INTERNET,
  volume =       "13",
  number =       "11",
  pages =        "285",
  day =          "12",
  month =        nov,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi13110285",
  ISSN =         "1999-5903",
  bibdate =      "Wed Jan 19 05:45:13 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/13/11/285",
  abstract =     "Blockchain technology is a sustainable technology that
                 offers a high level of security for many industrial
                 applications. Blockchain has numerous benefits, such as
                 decentralisation, immutability and tamper-proofing.
                 Blockchain is composed of two processes, namely, mining
                 (the process of adding a new block or transaction to
                 the global public ledger created by the previous block)
                 and validation (the process of validating the new block
                 added). Several consensus protocols have been
                 introduced to validate blockchain transactions,
                 Proof-of-Work (PoW) and Proof-of-Stake (PoS), which are
                 crucial to cryptocurrencies, such as Bitcoin. However,
                 these consensus protocols are vulnerable to
                 double-spending attacks. Amongst these attacks, the
                 51\% attack is the most prominent because it involves
                 forking a blockchain to conduct double spending. Many
                 attempts have been made to solve this issue, and
                 examples include delayed proof-of-work (PoW) and
                 several Byzantine fault tolerance mechanisms. These
                 attempts, however, suffer from delay issues and
                 unsorted block sequences. This study proposes a hybrid
                 algorithm that combines PoS and PoW mechanisms to
                 provide a fair mining reward to the miner/validator by
                 conducting forking to combine PoW and PoS consensuses.
                 As demonstrated by the experimental results, the
                 proposed algorithm can reduce the possibility of
                 intruders performing double mining because it requires
                 achieving 100\% dominance in the network, which is
                 impossible.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Alam:2021:BBI,
  author =       "Shadab Alam and Mohammed Shuaib and Wazir Zada Khan
                 and Sahil Garg and Georges Kaddoum and M. Shamim
                 Hossain and Yousaf Bin Zikria",
  title =        "Blockchain-based Initiatives: Current state and
                 challenges",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "198",
  number =       "??",
  pages =        "??--??",
  day =          "24",
  month =        oct,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108395",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:04 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S138912862100373X",
  acknowledgement = ack-nhfb,
  articleno =    "108395",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Ali:2021:IBF,
  author =       "Mansoor Ali and Hadis Karimipour and Muhammad Tariq",
  title =        "Integration of blockchain and federated learning for
                 {Internet of Things}: Recent advances and future
                 challenges",
  journal =      j-COMPUT-SECUR,
  volume =       "108",
  number =       "??",
  pages =        "Article 102355",
  month =        sep,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102355",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001796",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Al-Marridi:2021:RLA,
  author =       "Abeer Z. Al-Marridi and Amr Mohamed and Aiman Erbad",
  title =        "Reinforcement learning approaches for efficient and
                 secure blockchain-powered smart health systems",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "197",
  number =       "??",
  pages =        "??--??",
  day =          "9",
  month =        oct,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108279",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:04 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621003005",
  acknowledgement = ack-nhfb,
  articleno =    "108279",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Bansal:2021:NGS,
  author =       "Gaurang Bansal and Vinay Chamola and Georges Kaddoum
                 and Md. Jalil Piran and Mubarak Alrashoud",
  title =        "Next generation stock exchange: Recurrent neural
                 learning model for distributed ledger transactions",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "193",
  number =       "??",
  pages =        "??--??",
  day =          "5",
  month =        jul,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.107998",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:02 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621001183",
  acknowledgement = ack-nhfb,
  articleno =    "107998",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Brotsis:2021:SBP,
  author =       "Sotirios Brotsis and Konstantinos Limniotis and
                 Gueltoum Bendiab and Nicholas Kolokotronis and Stavros
                 Shiaeles",
  title =        "On the suitability of blockchain platforms for {IoT}
                 applications: Architectures, security, privacy, and
                 performance",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "191",
  number =       "??",
  pages =        "??--??",
  day =          "22",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108005",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:01 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621001225",
  acknowledgement = ack-nhfb,
  articleno =    "108005",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Cocco:2021:BSS,
  author =       "Luisanna Cocco and Roberto Tonelli and Michele
                 Marchesi",
  title =        "Blockchain and Self Sovereign Identity to Support
                 Quality in the Food Supply Chain",
  journal =      j-FUTURE-INTERNET,
  volume =       "13",
  number =       "12",
  pages =        "301",
  day =          "26",
  month =        nov,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi13120301",
  ISSN =         "1999-5903",
  bibdate =      "Wed Jan 19 05:45:14 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/13/12/301",
  abstract =     "This work presents how a digital identity management
                 system can support food supply chains in guaranteeing
                 the quality of the products marketed and the compliance
                 of the several supply-chain's nodes to standards and
                 technical regulations. Specific goal of this work is to
                 present a system that provides full visibility of
                 process/food certifications, which nowadays are issued
                 by accredited and approved certification bodies
                 (issuers) and delivered and stored in paper version by
                 the several participants (holders) of the supply chain.
                 The system is designed and implemented by combining the
                 latest most innovative and disruptive technologies in
                 the market-Self Sovereign Identity system, Blockchain,
                 and Inter Planetary File System. The crucial aspects
                 that it aims to hit are the storage and access of
                 food/process certifications, and the proper eligibility
                 verification of these certifications exploiting the
                 concepts of the Self Sovereign Identity-based models.
                 The proposed system, realized by using standards that
                 are WWW Consortium-compatible and the Ethereum
                 Blockchain, ensures eligibility, transparency, and
                 traceability of the certifications along a food supply
                 chain, and could be an innovation model/idea that the
                 companies that adopt the Open Innovation paradigm might
                 want to pursue.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Dorsala:2021:BBS,
  author =       "Mallikarjun Reddy Dorsala and V. N. Sastry and
                 Sudhakar Chapram",
  title =        "Blockchain-based solutions for cloud computing: a
                 survey",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "196",
  number =       "??",
  pages =        "??--??",
  day =          "15",
  month =        dec,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2021.103246",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Thu Jan 20 08:06:58 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804521002447",
  acknowledgement = ack-nhfb,
  articleno =    "103246",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Fotohi:2021:SCB,
  author =       "Reza Fotohi and Fereidoon Shams Aliee",
  title =        "Securing communication between things using blockchain
                 technology based on authentication and {SHA-256} to
                 improving scalability in large-scale {IoT}",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "197",
  number =       "??",
  pages =        "??--??",
  day =          "9",
  month =        oct,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108331",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:04 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621003303",
  acknowledgement = ack-nhfb,
  articleno =    "108331",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Gangwani:2021:SEI,
  author =       "Pranav Gangwani and Alexander Perez-Pons and Tushar
                 Bhardwaj and Himanshu Upadhyay and Santosh Joshi and
                 Leonel Lagos",
  title =        "Securing Environmental {IoT} Data Using Masked
                 Authentication Messaging Protocol in a {DAG}-Based
                 Blockchain: {IOTA} Tangle",
  journal =      j-FUTURE-INTERNET,
  volume =       "13",
  number =       "12",
  pages =        "312",
  day =          "06",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi13120312",
  ISSN =         "1999-5903",
  bibdate =      "Wed Jan 19 05:45:14 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/13/12/312",
  abstract =     "The demand for the digital monitoring of environmental
                 ecosystems is high and growing rapidly as a means of
                 protecting the public and managing the environment.
                 However, before data, algorithms, and models can be
                 mobilized at scale, there are considerable concerns
                 associated with privacy and security that can
                 negatively affect the adoption of technology within
                 this domain. In this paper, we propose the advancement
                 of electronic environmental monitoring through the
                 capability provided by the blockchain. The blockchain's
                 use of a distributed ledger as its underlying
                 infrastructure is an attractive approach to counter
                 these privacy and security issues, although its
                 performance and ability to manage sensor data must be
                 assessed. We focus on a new distributed ledger
                 technology for the IoT, called IOTA, that is based on a
                 directed acyclic graph. IOTA overcomes the current
                 limitations of the blockchain and offers a data
                 communication protocol called masked authenticated
                 messaging for secure data sharing among Internet of
                 Things (IoT) devices. We show how the application layer
                 employing the data communication protocol, MAM, can
                 support the secure transmission, storage, and retrieval
                 of encrypted environmental sensor data by using an
                 immutable distributed ledger such as that shown in
                 IOTA. Finally, we evaluate, compare, and analyze the
                 performance of the MAM protocol against a non-protocol
                 approach.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Halgamuge:2021:OFB,
  author =       "Malka N. Halgamuge",
  title =        "Optimization framework for Best Approver Selection
                 Method {(BASM)} and Best Tip Selection Method {(BTSM)}
                 for {IOTA} tangle network: Blockchain-enabled next
                 generation Industrial {IoT}",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "199",
  number =       "??",
  pages =        "??--??",
  day =          "9",
  month =        nov,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108418",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621003868",
  acknowledgement = ack-nhfb,
  articleno =    "108418",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Hassija:2021:MDO,
  author =       "Vikas Hassija and Vikas Saxena and Vinay Chamola",
  title =        "A mobile data offloading framework based on a
                 combination of blockchain and virtual voting",
  journal =      j-SPE,
  volume =       "51",
  number =       "12",
  pages =        "2428--2445",
  month =        dec,
  year =         "2021",
  CODEN =        "SPEXBL",
  DOI =          "https://doi.org/10.1002/spe.2786",
  ISSN =         "0038-0644 (print), 1097-024X (electronic)",
  ISSN-L =       "0038-0644",
  bibdate =      "Fri Jan 21 10:29:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/spe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Softw. Pract. Exp.",
  fjournal =     "Software --- Practice and Experience",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X",
  onlinedate =   "20 January 2020",
}

@Article{Hei:2021:MMA,
  author =       "Yiming Hei and Jianwei Liu and Hanwen Feng and Dawei
                 Li and Yizhong Liu and Qianhong Wu",
  title =        "Making {MA-ABE} fully accountable: a blockchain-based
                 approach for secure digital right management",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "191",
  number =       "??",
  pages =        "??--??",
  day =          "22",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108029",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:01 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621001389",
  acknowledgement = ack-nhfb,
  articleno =    "108029",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Hu:2021:BBT,
  author =       "Donghui Hu and Yifan Li and Lixuan Pan and Meng Li and
                 Shuli Zheng",
  title =        "A blockchain-based trading system for big data",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "191",
  number =       "??",
  pages =        "??--??",
  day =          "22",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.107994",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:01 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S138912862100116X",
  acknowledgement = ack-nhfb,
  articleno =    "107994",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Irshad:2021:SBO,
  author =       "Azeem Irshad and Shehzad Ashraf Chaudhry and Anwar
                 Ghani and Muhammad Bilal",
  title =        "A secure blockchain-oriented data delivery and
                 collection scheme for 5G-enabled {IoD} environment",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "195",
  number =       "??",
  pages =        "??--??",
  day =          "4",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108219",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:03 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621002668",
  acknowledgement = ack-nhfb,
  articleno =    "108219",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Jiang:2021:EBT,
  author =       "Nan Jiang and Xing Liu and Ming Xu",
  title =        "Evaluating blockchain technology and related policies
                 in {China} and the {USA}",
  journal =      j-SCI-PUBLIC-POL,
  volume =       "48",
  number =       "4",
  pages =        "562--575",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1093/scipol/scab032",
  ISSN =         "0302-3427 (print), 1471-5430 (electronic)",
  ISSN-L =       "0302-3427",
  bibdate =      "Fri Jan 21 09:14:07 MST 2022",
  bibsource =    "http://spp.oxfordjournals.org/;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/scipublicpol2020.bib",
  URL =          "http://academic.oup.com/spp/article/48/4/562/6291644",
  acknowledgement = ack-nhfb,
  fjournal =     "Science and Public Policy",
  journal-URL =  "http://spp.oxfordjournals.org/content/by/year",
}

@Article{Kadadha:2021:TSP,
  author =       "Maha Kadadha and Hadi Otrok and Shakti Singh and Rabeb
                 Mizouni and Anis Ouali",
  title =        "Two-sided preferences task matching mechanisms for
                 blockchain-based crowdsourcing",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "191",
  number =       "??",
  pages =        "??--??",
  day =          "1",
  month =        oct,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2021.103155",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Thu Jan 20 08:06:55 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804521001697",
  acknowledgement = ack-nhfb,
  articleno =    "103155",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Kapassa:2021:BAI,
  author =       "Evgenia Kapassa and Marinos Themistocleous and Klitos
                 Christodoulou and Elias Iosif",
  title =        "Blockchain Application in {Internet of Vehicles}:
                 Challenges, Contributions and Current Limitations",
  journal =      j-FUTURE-INTERNET,
  volume =       "13",
  number =       "12",
  pages =        "313",
  day =          "10",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi13120313",
  ISSN =         "1999-5903",
  bibdate =      "Wed Jan 19 05:45:14 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/13/12/313",
  abstract =     "Blockchain technology is highly coupled with
                 cryptocurrencies; however, it provides several other
                 potential use cases, related to energy and
                 sustainability, Internet of Things (IoT), smart cities,
                 smart mobility and more. Blockchain can offer security
                 for Electric Vehicle (EV) transactions in the Internet
                 of Vehicles (IoV) concept, allowing electricity trading
                 to be performed in a decentralized, transparent and
                 secure way. Additionally, blockchain provides the
                 necessary functionalities for IoV decentralized
                 application development, such as data exchange,
                 personal digital identity, sharing economy and
                 optimized charging pattern. Moreover, blockchain
                 technology has the potential to significantly increase
                 energy efficiency, decrease management costs and
                 guarantee the effective use of the energy recourses.
                 Therefore, its application in the IoV concept provides
                 secure, autonomous and automated energy trading between
                 EVs. While several studies on blockchain technology in
                 smart grids have been conducted, insufficient attention
                 has been given to conducting a detailed review and
                 state-of-the-art analysis of blockchain application in
                 the IoV domain. To this end, this work provides a
                 systematic literature review of blockchain-based
                 applications in the IoV domain. The aim is to
                 investigate the current challenges of IoV and to
                 highlight how blockchain characteristics can contribute
                 to this emerging paradigm. In addition, limitations and
                 future research directions related to the integration
                 of blockchain technology within the IoV are discussed.
                 To this end, this study incorporates the theoretical
                 foundations of several research articles published in
                 scientific publications over the previous five years,
                 as a method of simplifying our assessment and capturing
                 the ever-expanding blockchain area. We present a
                 comprehensive taxonomy of blockchain-enabled
                 applications in the IoV domain, such as privacy and
                 security, data protection and management, vehicle
                 management, charging optimization and P2P energy
                 trading, based on a structured, systematic review and
                 content analysis of the discovered literature, and we
                 identify key trends and emerging areas for research.
                 The contribution of this article is two-fold: (a) we
                 highlight the limitations presented in the relevant
                 literature, particularly the barriers of blockchain
                 technology and how they influence its integration into
                 the IoV and (b) we present a number of research gaps
                 and suggest future exploratory areas.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Khan:2021:BBD,
  author =       "Ammar Ahmed Khan and Muhammad Mubashir Khan and Kashif
                 Mehboob Khan and Junaid Arshad and Farhan Ahmad",
  title =        "A blockchain-based decentralized machine learning
                 framework for collaborative intrusion detection within
                 {UAVs}",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "196",
  number =       "??",
  pages =        "??--??",
  day =          "4",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108217",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:03 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621002644",
  acknowledgement = ack-nhfb,
  articleno =    "108217",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Leiding:2021:MEM,
  author =       "Benjamin Leiding and Priyanka Sharma and Alexander
                 Norta",
  title =        "The Machine-to-Everything {(M2X)} Economy: Business
                 Enactments, Collaborations, and e-Governance",
  journal =      j-FUTURE-INTERNET,
  volume =       "13",
  number =       "12",
  pages =        "319",
  day =          "19",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi13120319",
  ISSN =         "1999-5903",
  bibdate =      "Wed Jan 19 05:45:14 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/13/12/319",
  abstract =     "Nowadays, business enactments almost exclusively focus
                 on human-to-human business transactions. However, the
                 ubiquitousness of smart devices enables business
                 enactments among autonomously acting machines, thereby
                 providing the foundation for the machine-driven
                 Machine-to-Everything (M2X) Economy. Human-to-human
                 business is governed by enforceable contracts either in
                 the form of oral, or written agreements. Still, a
                 machine-driven ecosystem requires a digital equivalent
                 that is accessible to all stakeholders. Additionally,
                 an electronic contract platform enables fact-tracking,
                 non-repudiation, auditability and tamper-resistant
                 storage of information in a distributed
                 multi-stakeholder setting. A suitable approach for M2X
                 enactments are electronic smart contracts that allow to
                 govern business transactions using a computerized
                 transaction protocol such as a blockchain. In this
                 position paper, we argue in favor of an open,
                 decentralized and distributed smart contract-based M2X
                 Economy that supports the corresponding
                 multi-stakeholder ecosystem and facilitates M2X value
                 exchange, collaborations, and business enactments.
                 Finally, it allows for a distributed e-governance model
                 that fosters open platforms and interoperability. Thus,
                 serving as a foundation for the ubiquitous M2X Economy
                 and its ecosystem.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Lekssays:2021:PBB,
  author =       "Ahmed Lekssays and Luca Landa and Barbara Carminati
                 and Elena Ferrari",
  title =        "{PAutoBotCatcher}: a blockchain-based
                 privacy-preserving botnet detector for {Internet of
                 Things}",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "200",
  number =       "??",
  pages =        "??--??",
  day =          "9",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108512",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S138912862100445X",
  acknowledgement = ack-nhfb,
  articleno =    "108512",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Liu:2021:FDD,
  author =       "Yong Liu and Guangxia Xu",
  title =        "Fixed degree of decentralization {DPoS} consensus
                 mechanism in blockchain based on adjacency vote and the
                 average fuzziness of vague value",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "199",
  number =       "??",
  pages =        "??--??",
  day =          "9",
  month =        nov,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108432",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:05 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621003947",
  acknowledgement = ack-nhfb,
  articleno =    "108432",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Liu:2021:PLP,
  author =       "Yuan Liu and Yixiao Lan and Boyang Li and Chunyan Miao
                 and Zhihong Tian",
  title =        "Proof of Learning {(PoLe)}: Empowering neural network
                 training with consensus building on blockchains",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "201",
  number =       "??",
  pages =        "??--??",
  day =          "24",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108594",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621004965",
  acknowledgement = ack-nhfb,
  articleno =    "108594",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Loch:2021:NBP,
  author =       "Wilton Jaciel Loch and Guilherme Pi{\^e}gas Koslovski
                 and Maur{\'\i}cio Aronne Pillon and Charles Christian
                 Miers and Marcelo Pasin",
  title =        "A novel blockchain protocol for selecting
                 microservices providers and auditing contracts",
  journal =      j-J-SYST-SOFTW,
  volume =       "180",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2021",
  CODEN =        "JSSODM",
  DOI =          "https://doi.org/10.1016/j.jss.2021.111030",
  ISSN =         "0164-1212 (print), 1873-1228 (electronic)",
  ISSN-L =       "0164-1212",
  bibdate =      "Wed Feb 2 07:44:00 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsystsoftw.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0164121221001278",
  acknowledgement = ack-nhfb,
  articleno =    "111030",
  fjournal =     "Journal of Systems and Software",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01641212",
}

@Article{Lu:2021:NMP,
  author =       "Ning Lu and Bin Wang and Yongxin Zhang and Wenbo Shi
                 and Christian Esposito",
  title =        "{NeuCheck}: a more practical {Ethereum} smart contract
                 security analysis tool",
  journal =      j-SPE,
  volume =       "51",
  number =       "10",
  pages =        "2065--2084",
  month =        oct,
  year =         "2021",
  CODEN =        "SPEXBL",
  DOI =          "https://doi.org/10.1002/spe.2745",
  ISSN =         "0038-0644 (print), 1097-024X (electronic)",
  ISSN-L =       "0038-0644",
  bibdate =      "Fri Jan 21 10:29:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/spe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Softw. Pract. Exp.",
  fjournal =     "Software --- Practice and Experience",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X",
  onlinedate =   "28 August 2019",
}

@Article{Modesti:2021:FMS,
  author =       "Paolo Modesti and Siamak F. Shahandashti and Patrick
                 McCorry and Feng Hao",
  title =        "Formal modelling and security analysis of {Bitcoin}'s
                 payment protocol",
  journal =      j-COMPUT-SECUR,
  volume =       "107",
  number =       "??",
  pages =        "Article 102279",
  month =        aug,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102279",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821001036",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pal:2021:BBT,
  author =       "Shantanu Pal and Ambrose Hill and Tahiry Rabehaja and
                 Michael Hitchens",
  title =        "A blockchain-based trust management framework with
                 verifiable interactions",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "200",
  number =       "??",
  pages =        "??--??",
  day =          "9",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108506",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621004436",
  acknowledgement = ack-nhfb,
  articleno =    "108506",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Paul:2021:BBS,
  author =       "Rourab Paul and Nimisha Ghosh and Suman Sau and Amlan
                 Chakrabarti and Prasant Mohapatra",
  title =        "Blockchain based secure smart city architecture using
                 low resource {IoTs}",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "196",
  number =       "??",
  pages =        "??--??",
  day =          "4",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108234",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:03 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621002759",
  acknowledgement = ack-nhfb,
  articleno =    "108234",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Pillai:2021:BCA,
  author =       "Babu Pillai and Kamanashis Biswas and Zh{\'e} H{\'o}u
                 and Vallipuram Muthukkumarasamy",
  title =        "Burn-to-Claim: an asset transfer protocol for
                 blockchain interoperability",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "200",
  number =       "??",
  pages =        "??--??",
  day =          "9",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108495",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621004369",
  acknowledgement = ack-nhfb,
  articleno =    "108495",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Powell:2021:PPS,
  author =       "Warwick Powell and Shoufeng Cao and Thomas Miller and
                 Marcus Foth and Xavier Boyen and Barry Earsman and
                 Santiago del Valle and Charles Turner-Morris",
  title =        "From premise to practice of social consensus: How to
                 agree on common knowledge in blockchain-enabled supply
                 chains",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "200",
  number =       "??",
  pages =        "??--??",
  day =          "9",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108536",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621004606",
  acknowledgement = ack-nhfb,
  articleno =    "108536",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Qu:2021:EFP,
  author =       "Qian Qu and Ronghua Xu and Yu Chen and Erik Blasch and
                 Alexander Aved",
  title =        "Enable Fair Proof-of-Work {(PoW)} Consensus for
                 Blockchains in {IoT} by {Miner Twins (MinT)}",
  journal =      j-FUTURE-INTERNET,
  volume =       "13",
  number =       "11",
  pages =        "291",
  day =          "19",
  month =        nov,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi13110291",
  ISSN =         "1999-5903",
  bibdate =      "Wed Jan 19 05:45:13 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/13/11/291",
  abstract =     "Blockchain technology has been recognized as a
                 promising solution to enhance the security and privacy
                 of Internet of Things (IoT) and Edge Computing
                 scenarios. Taking advantage of the Proof-of-Work (PoW)
                 consensus protocol, which solves a computation
                 intensive hashing puzzle, Blockchain ensures the
                 security of the system by establishing a digital
                 ledger. However, the computation intensive PoW favors
                 members possessing more computing power. In the IoT
                 paradigm, fairness in the highly heterogeneous network
                 edge environments must consider devices with various
                 constraints on computation power. Inspired by the
                 advanced features of Digital Twins (DT), an emerging
                 concept that mirrors the lifespan and operational
                 characteristics of physical objects, we propose a novel
                 Miner Twins (MinT) architecture to enable a fair PoW
                 consensus mechanism for blockchains in IoT
                 environments. MinT adopts an edge-fog-cloud hierarchy.
                 All physical miners of the blockchain are deployed as
                 microservices on distributed edge devices, while
                 fog/cloud servers maintain digital twins that
                 periodically update miners' running status. By timely
                 monitoring of a miner's footprint that is mirrored by
                 twins, a lightweight Singular Spectrum Analysis
                 (SSA)-based detection achieves the identification of
                 individual misbehaved miners that violate fair mining.
                 Moreover, we also design a novel Proof-of-Behavior
                 (PoB) consensus algorithm to detect dishonest miners
                 that collude to control a fair mining network. A
                 preliminary study is conducted on a proof-of-concept
                 prototype implementation, and experimental evaluation
                 shows the feasibility and effectiveness of the proposed
                 MinT scheme under a distributed byzantine network
                 environment.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Regueiro:2021:BBA,
  author =       "Cristina Regueiro and I{\~n}aki Seco and Iv{\'a}n
                 Guti{\'e}rrez-Ag{\"u}ero and Borja Urquizu and Jason
                 Mansell",
  title =        "A Blockchain-Based Audit Trail Mechanism: Design and
                 Implementation",
  journal =      j-ALGORITHMS-BASEL,
  volume =       "14",
  number =       "12",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "ALGOCH",
  DOI =          "https://doi.org/10.3390/a14120341",
  ISSN =         "1999-4893 (electronic)",
  ISSN-L =       "1999-4893",
  bibdate =      "Thu Jan 20 09:10:52 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/algorithms.bib",
  URL =          "https://www.mdpi.com/1999-4893/14/12/341",
  acknowledgement = ack-nhfb,
  fjournal =     "Algorithms (Basel)",
  journal-URL =  "https://www.mdpi.com/journal/algorithms",
}

@Article{Rivero-Garcia:2021:UBF,
  author =       "Alexandra Rivero-Garc{\'\i}a and Iv{\'a}n
                 Santos-Gonz{\'a}lez and Candelaria Hern{\'a}ndez-Goya
                 and Pino Caballero-Gil",
  title =        "Using blockchain in the follow-up of emergency
                 situations related to events",
  journal =      j-SPE,
  volume =       "51",
  number =       "10",
  pages =        "2000--2014",
  month =        oct,
  year =         "2021",
  CODEN =        "SPEXBL",
  DOI =          "https://doi.org/10.1002/spe.2779",
  ISSN =         "0038-0644 (print), 1097-024X (electronic)",
  ISSN-L =       "0038-0644",
  bibdate =      "Fri Jan 21 10:29:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/spe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Softw. Pract. Exp.",
  fjournal =     "Software --- Practice and Experience",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X",
  onlinedate =   "18 December 2019",
}

@Article{Rodrigues:2021:ABI,
  author =       "Carlo Kleber da Silva Rodrigues",
  title =        "Analyzing Blockchain integrated architectures for
                 effective handling of {IoT}-ecosystem transactions",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "201",
  number =       "??",
  pages =        "??--??",
  day =          "24",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108610",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621005089",
  acknowledgement = ack-nhfb,
  articleno =    "108610",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Sanka:2021:SRB,
  author =       "Abdurrashid Ibrahim Sanka and Ray C. C. Cheung",
  title =        "A systematic review of blockchain scalability: Issues,
                 solutions, analysis and future research",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "195",
  number =       "??",
  pages =        "??--??",
  day =          "1",
  month =        dec,
  year =         "2021",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2021.103232",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Thu Jan 20 08:06:57 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804521002307",
  acknowledgement = ack-nhfb,
  articleno =    "103232",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Sharmila:2021:EIA,
  author =       "A. Helen Sharmila and N. Jaisankar",
  title =        "Edge Intelligent Agent Assisted Hybrid Hierarchical
                 Blockchain for continuous healthcare monitoring and
                 recommendation system in {5G WBAN-IoT}",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "200",
  number =       "??",
  pages =        "??--??",
  day =          "9",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108508",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621004448",
  acknowledgement = ack-nhfb,
  articleno =    "108508",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Shi:2021:BBT,
  author =       "Peichang Shi and Huaimin Wang and Shangzhi Yang and
                 Chang Chen and Wentao Yang",
  title =        "Blockchain-based trusted data sharing among trusted
                 stakeholders in {IoT}",
  journal =      j-SPE,
  volume =       "51",
  number =       "10",
  pages =        "2051--2064",
  month =        oct,
  year =         "2021",
  CODEN =        "SPEXBL",
  DOI =          "https://doi.org/10.1002/spe.2739",
  ISSN =         "0038-0644 (print), 1097-024X (electronic)",
  ISSN-L =       "0038-0644",
  bibdate =      "Fri Jan 21 10:29:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/spe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Softw. Pract. Exp.",
  fjournal =     "Software --- Practice and Experience",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X",
  onlinedate =   "01 August 2019",
}

@Article{Sun:2021:SSA,
  author =       "Haoli Sun and Bingfeng Pi and Jun Sun and Takeshi
                 Miyamae and Masanobu Morinaga",
  title =        "{SASLedger}: a Secured, Accelerated Scalable Storage
                 Solution for Distributed Ledger Systems",
  journal =      j-FUTURE-INTERNET,
  volume =       "13",
  number =       "12",
  pages =        "310",
  day =          "30",
  month =        nov,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi13120310",
  ISSN =         "1999-5903",
  bibdate =      "Wed Jan 19 05:45:14 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/13/12/310",
  abstract =     "Blockchain technology provides a ``tamper-proof
                 distributed ledger'' for its users. Typically, to
                 ensure the integrity and immutability of the
                 transaction data, each node in a blockchain network
                 retains a full copy of the ledger; however, this
                 characteristic imposes an increasing storage burden
                 upon each node with the accumulation of data. In this
                 paper, an off-chain solution is introduced to relieve
                 the storage burden of blockchain nodes while ensuring
                 the integrity of the off-chain data. In our solution,
                 an off-chain remote DB server stores the fully
                 replicated data while the nodes only store the
                 commitments of the data to verify whether the off-chain
                 data are tampered with. To minimize the influence on
                 performance, the nodes will store data locally at first
                 and transfer it to the remote DB server when otherwise
                 idle. Our solution also supports accessing all
                 historical data for newly joined nodes through a
                 snapshot mechanism. The solution is implemented based
                 on the Hyperledger Fabric (HLF). Experiments show that
                 our solution reduces the block data for blockchain
                 nodes by 93.3\% compared to the original HLF and that
                 our advanced solution enhances the TPS by 9.6\%
                 compared to our primary solution.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Tang:2021:STM,
  author =       "Xinyu Tang and Cheng Guo and Kim-Kwang Raymond Choo
                 and Yining Liu and Long Li",
  title =        "A secure and trustworthy medical record sharing scheme
                 based on searchable encryption and blockchain",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "200",
  number =       "??",
  pages =        "??--??",
  day =          "9",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108540",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S138912862100462X",
  acknowledgement = ack-nhfb,
  articleno =    "108540",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Unal:2021:IFM,
  author =       "Devrim Unal and Mohammad Hammoudeh and Muhammad Asif
                 Khan and Abdelrahman Abuarqoub and Gregory Epiphaniou
                 and Ridha Hamila",
  title =        "Integration of federated machine learning and
                 blockchain for the provision of secure big data
                 analytics for {Internet of Things}",
  journal =      j-COMPUT-SECUR,
  volume =       "109",
  number =       "??",
  pages =        "Article 102393",
  month =        oct,
  year =         "2021",
  CODEN =        "CPSEDU",
  DOI =          "https://doi.org/10.1016/j.cose.2021.102393",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Sat Jan 22 14:55:08 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computsecur2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167404821002170",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Wen:2021:ACB,
  author =       "Yujuan Wen and Fengyuan Lu and Yufei Liu and Xinli
                 Huang",
  title =        "Attacks and countermeasures on blockchains: a survey
                 from layering perspective",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "191",
  number =       "??",
  pages =        "??--??",
  day =          "22",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.107978",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:01 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621001080",
  acknowledgement = ack-nhfb,
  articleno =    "107978",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Wu:2021:DRL,
  author =       "Yulei Wu and Zehua Wang and Yuxiang Ma and Victor C.
                 M. Leung",
  title =        "Deep reinforcement learning for blockchain in
                 industrial {IoT}: a survey",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "191",
  number =       "??",
  pages =        "??--??",
  day =          "22",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108004",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:01 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621001213",
  acknowledgement = ack-nhfb,
  articleno =    "108004",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Wu:2021:FLB,
  author =       "Kaidong Wu and Yun Ma and Gang Huang and Xuanzhe
                 Liu",
  title =        "A first look at blockchain-based decentralized
                 applications",
  journal =      j-SPE,
  volume =       "51",
  number =       "10",
  pages =        "2033--2050",
  month =        oct,
  year =         "2021",
  CODEN =        "SPEXBL",
  DOI =          "https://doi.org/10.1002/spe.2751",
  ISSN =         "0038-0644 (print), 1097-024X (electronic)",
  ISSN-L =       "0038-0644",
  bibdate =      "Fri Jan 21 10:29:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/spe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Softw. Pract. Exp.",
  fjournal =     "Software --- Practice and Experience",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X",
  onlinedate =   "21 October 2019",
}

@Article{Xiang:2021:JDB,
  author =       "Fu Xiang and Wang Huaimin and Shi Peichang and Ouyang
                 Xue and Zhang Xunhui",
  title =        "{Jointgraph}: a {DAG}-based efficient consensus
                 algorithm for consortium blockchains",
  journal =      j-SPE,
  volume =       "51",
  number =       "10",
  pages =        "1987--1999",
  month =        oct,
  year =         "2021",
  CODEN =        "SPEXBL",
  DOI =          "https://doi.org/10.1002/spe.2748",
  ISSN =         "0038-0644 (print), 1097-024X (electronic)",
  ISSN-L =       "0038-0644",
  bibdate =      "Fri Jan 21 10:29:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/spe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Softw. Pract. Exp.",
  fjournal =     "Software --- Practice and Experience",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X",
  onlinedate =   "05 September 2019",
}

@Article{Xu:2021:BBC,
  author =       "Xiaolong Xu and Yi Chen and Xuyun Zhang and Qingxiang
                 Liu and Xihua Liu and Lianyong Qi",
  title =        "A blockchain-based computation offloading method for
                 edge computing in {5G} networks",
  journal =      j-SPE,
  volume =       "51",
  number =       "10",
  pages =        "2015--2032",
  month =        oct,
  year =         "2021",
  CODEN =        "SPEXBL",
  DOI =          "https://doi.org/10.1002/spe.2749",
  ISSN =         "0038-0644 (print), 1097-024X (electronic)",
  ISSN-L =       "0038-0644",
  bibdate =      "Fri Jan 21 10:29:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/spe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Softw. Pract. Exp.",
  fjournal =     "Software --- Practice and Experience",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X",
  onlinedate =   "10 September 2019",
}

@Article{Zaabar:2021:HSB,
  author =       "Bessem Zaabar and Omar Cheikhrouhou and Faisal Jamil
                 and Meryem Ammi and Mohamed Abid",
  title =        "{HealthBlock}: a secure blockchain-based healthcare
                 data management system",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "200",
  number =       "??",
  pages =        "??--??",
  day =          "9",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108500",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:06 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621004382",
  acknowledgement = ack-nhfb,
  articleno =    "108500",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Zheng:2021:GES,
  author =       "Zibin Zheng and Shangguang Wang and Rodrigo N.
                 Calheiros",
  title =        "Guest Editorial: {Special} issue on blockchain and
                 decentralized applications",
  journal =      j-SPE,
  volume =       "51",
  number =       "10",
  pages =        "1985--1986",
  month =        oct,
  year =         "2021",
  CODEN =        "SPEXBL",
  DOI =          "https://doi.org/10.1002/spe.3007",
  ISSN =         "0038-0644 (print), 1097-024X (electronic)",
  ISSN-L =       "0038-0644",
  bibdate =      "Fri Jan 21 10:29:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/spe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Softw. Pract. Exp.",
  fjournal =     "Software --- Practice and Experience",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X",
  onlinedate =   "14 June 2021",
}

@Article{Zhou:2021:BBB,
  author =       "Ao Zhou and Qibo Sun and Jinglin Li",
  title =        "{BCEdge}: {Blockchain}-based resource management in
                 {D2D}-assisted mobile edge computing",
  journal =      j-SPE,
  volume =       "51",
  number =       "10",
  pages =        "2085--2102",
  month =        oct,
  year =         "2021",
  CODEN =        "SPEXBL",
  DOI =          "https://doi.org/10.1002/spe.2758",
  ISSN =         "0038-0644 (print), 1097-024X (electronic)",
  ISSN-L =       "0038-0644",
  bibdate =      "Fri Jan 21 10:29:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/spe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Softw. Pract. Exp.",
  fjournal =     "Software --- Practice and Experience",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X",
  onlinedate =   "21 October 2019",
}

@Article{Zhu:2021:BBS,
  author =       "Yan Zhu and Qian Guo and Hongjian Yin and Kaitai Liang
                 and Stephen S. Yau",
  title =        "Blockchain-Based Software Architecture Development for
                 Service Requirements With Smart Contracts",
  journal =      j-COMPUTER,
  volume =       "54",
  number =       "12",
  pages =        "72--80",
  month =        dec,
  year =         "2021",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2021.3091379",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Mon Jan 31 16:02:29 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Abubaker:2022:BSP,
  author =       "Zain Abubaker and Nadeem Javaid and Ahmad Almogren and
                 Mariam Akbar and Mansour Zuair and Jalel Ben-Othman",
  title =        "Blockchained service provisioning and malicious node
                 detection via federated learning in scalable {Internet
                 of Sensor Things} networks",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "204",
  number =       "??",
  pages =        "??--??",
  day =          "26",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108691",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621005570",
  acknowledgement = ack-nhfb,
  articleno =    "108691",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Baker:2022:BBF,
  author =       "Thar Baker and Muhammad Asim and Hezekiah Samwini and
                 Nauman Shamim and Mohammed M. Alani and Rajkumar
                 Buyya",
  title =        "A blockchain-based Fog-oriented lightweight framework
                 for smart public vehicular transportation systems",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "203",
  number =       "??",
  pages =        "??--??",
  day =          "11",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108676",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S138912862100548X",
  acknowledgement = ack-nhfb,
  articleno =    "108676",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Cheema:2022:BBS,
  author =       "Muhammad Asaad Cheema and Rafay Iqbal Ansari and
                 Nouman Ashraf and Syed Ali Hassan and Hassaan Khaliq
                 Qureshi and Ali Kashif Bashir and Christos Politis",
  title =        "Blockchain-based secure delivery of medical supplies
                 using drones",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "204",
  number =       "??",
  pages =        "??--??",
  day =          "26",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108706",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621005661",
  acknowledgement = ack-nhfb,
  articleno =    "108706",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Chen:2022:DSC,
  author =       "Jiachi Chen and Xin Xia and David Lo and John Grundy
                 and Xiapu Luo and Ting Chen",
  title =        "Defining Smart Contract Defects on {Ethereum}",
  journal =      j-IEEE-TRANS-SOFTW-ENG,
  volume =       "48",
  number =       "1",
  month =        jan,
  pages =        "327--345",
  year =         "2022",
  CODEN =        "IESEDJ",
  DOI =          "https://doi.org/10.1109/TSE.2020.2989002",
  ISSN =         "0098-5589 (print), 1939-3520 (electronic)",
  ISSN-L =       "0098-5589",
  bibdate =      "Thu Jan 13 08:34:11 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranssoftweng2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Software Engineering",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32",
}

@Article{Dhall:2022:BBF,
  author =       "Sakshi Dhall and Ashutosh Dhar Dwivedi and Saibal K.
                 Pal and Gautam Srivastava",
  title =        "Blockchain-based Framework for Reducing Fake or
                 Vicious News Spread on Social Media\slash Messaging
                 Platforms",
  journal =      j-TALLIP,
  volume =       "21",
  number =       "1",
  pages =        "8:1--8:33",
  month =        jan,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3467019",
  ISSN =         "2375-4699 (print), 2375-4702 (electronic)",
  ISSN-L =       "2375-4699",
  bibdate =      "Mon Jan 31 07:33:24 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/tallip.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3467019",
  abstract =     "With social media becoming the most frequently used
                 mode of modern-day communications, the propagation of
                 fake or vicious news through such modes of
                 communication has emerged as a serious problem. The
                 scope of the problem of fake or vicious news may range
                 \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "8",
  fjournal =     "ACM Transactions on Asian and Low-Resource Language
                 Information Processing (TALLIP)",
  journal-URL =  "https://dl.acm.org/loi/tallip",
}

@Article{DiSorbo:2022:PGC,
  author =       "Andrea {Di Sorbo} and Sonia Laudanna and Anna Vacca
                 and Corrado A. Visaggio and Gerardo Canfora",
  title =        "Profiling gas consumption in {Solidity} smart
                 contracts",
  keywords =     "Solidity (a programming language for writing smart contracts on different blockchain platforms, including Ethereum)",
  journal =      j-J-SYST-SOFTW,
  volume =       "186",
  number =       "??",
  pages =        "??--??",
  month =        apr,
  year =         "2022",
  CODEN =        "JSSODM",
  DOI =          "https://doi.org/10.1016/j.jss.2021.111193",
  ISSN =         "0164-1212 (print), 1873-1228 (electronic)",
  ISSN-L =       "0164-1212",
  bibdate =      "Wed Feb 2 07:44:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsystsoftw.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0164121221002697",
  acknowledgement = ack-nhfb,
  articleno =    "111193",
  fjournal =     "Journal of Systems and Software",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01641212",
}

@Article{Drusinsky:2022:HEC,
  author =       "Doron Drusinsky",
  title =        "On the High Energy Consumption of {Bitcoin} Mining",
  journal =      j-COMPUTER,
  volume =       "55",
  number =       "1",
  pages =        "88--93",
  month =        jan,
  year =         "2022",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2021.3123781",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Mon Jan 31 16:02:29 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{ElAzzaoui:2022:BBD,
  author =       "Abir {El Azzaoui} and Pradip Kumar Sharma and Jong
                 Hyuk Park",
  title =        "Blockchain-based delegated {Quantum Cloud}
                 architecture for medical big data security",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "198",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2022",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2021.103304",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Thu Jan 20 08:06:58 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804521002952",
  acknowledgement = ack-nhfb,
  articleno =    "103304",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Fan:2022:TBB,
  author =       "Yongkai Fan and Xiaodong Lin and Wei Liang and Jinghan
                 Wang and Gang Tan and Xia Lei and Lei Jing",
  title =        "{TraceChain}: a blockchain-based scheme to protect
                 data confidentiality and traceability",
  journal =      j-SPE,
  volume =       "52",
  number =       "1",
  pages =        "115--129",
  month =        jan,
  year =         "2022",
  CODEN =        "SPEXBL",
  DOI =          "https://doi.org/10.1002/spe.2753",
  ISSN =         "0038-0644 (print), 1097-024X (electronic)",
  ISSN-L =       "0038-0644",
  bibdate =      "Fri Jan 21 10:29:09 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/spe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Softw. Pract. Exp.",
  fjournal =     "Software --- Practice and Experience",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X",
  onlinedate =   "21 October 2019",
}

@Article{Jatoth:2022:ICB,
  author =       "Chandrashekar Jatoth and Rishabh Jain and Ugo Fiore
                 and Subrahmanyam Chatharasupalli",
  title =        "Improved Classification of Blockchain Transactions
                 Using Feature Engineering and Ensemble Learning",
  journal =      j-FUTURE-INTERNET,
  volume =       "14",
  number =       "1",
  pages =        "16",
  day =          "28",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi14010016",
  ISSN =         "1999-5903",
  bibdate =      "Wed Jan 19 05:45:15 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/14/1/16",
  abstract =     "Although the blockchain technology is gaining a
                 widespread adoption across multiple sectors, its most
                 popular application is in cryptocurrency. The
                 decentralized and anonymous nature of transactions in a
                 cryptocurrency blockchain has attracted a multitude of
                 participants, and now significant amounts of money are
                 being exchanged by the day. This raises the need of
                 analyzing the blockchain to discover information
                 related to the nature of participants in transactions.
                 This study focuses on the identification for risky and
                 non-risky blocks in a blockchain. In this paper, the
                 proposed approach is to use ensemble learning with or
                 without feature selection using correlation-based
                 feature selection. Ensemble learning yielded good
                 results in the experiments, but class-wise analysis
                 reveals that ensemble learning with feature selection
                 improves even further. After training Machine Learning
                 classifiers on the dataset, we observe an improvement
                 in accuracy of 2-3\% and in F-score of 7-8\%.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Kianersi:2022:ERM,
  author =       "Darius Kianersi and Suraj Uppalapati and Anirudh
                 Bansal and Jeremy Straub",
  title =        "Evaluation of a Reputation Management Technique for
                 Autonomous Vehicles",
  journal =      j-FUTURE-INTERNET,
  volume =       "14",
  number =       "2",
  pages =        "31",
  month =        "????",
  year =         "2022",
  CODEN =        "????",
  ISSN =         "1999-5903",
  bibdate =      "Wed Jan 19 05:45:15 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/14/2/31",
  abstract =     "Future autonomous vehicles will rely heavily on
                 sharing and communicating information with other
                 vehicles to maximize their efficiency. These
                 interactions, which will likely include details about
                 the positions of surrounding vehicles and obstacles on
                 the road, are essential to their decision-making and
                 the prevention of accidents. However, malicious
                 vehicles-those that intentionally communicate false
                 information-have the capacity to adversely influence
                 other vehicles in the network. This paper presents and
                 evaluates a reputation management system, capable of
                 identifying malicious actors, to mitigate their effects
                 on the vehicle network. The viability of multiple
                 report weighting schemes to calculate reputation is
                 evaluated through a simulation, and a blockchain-based
                 backend for the reputation management system to
                 securely maintain and communicate reputation data is
                 proposed. Storage and computational challenges are
                 considered. This paper shows that weighting schemas,
                 related to the number and reputation of witnesses,
                 positively affect the accuracy of the model and are
                 able to identify malicious vehicles in a network with
                 consistent accuracy and scalability.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Kinkeldey:2022:BEV,
  author =       "Christoph Kinkeldey and Jean-Daniel Fekete and Tanja
                 Blascheck and Petra Isenberg",
  title =        "{BitConduite}: Exploratory Visual Analysis of Entity
                 Activity on the {Bitcoin} Network",
  journal =      j-IEEE-CGA,
  volume =       "42",
  number =       "1",
  pages =        "84--94",
  month =        jan # "\slash " # feb,
  year =         "2022",
  CODEN =        "ICGADZ",
  DOI =          "https://doi.org/10.1109/MCG.2021.3070303",
  ISSN =         "0272-1716 (print), 1558-1756 (electronic)",
  ISSN-L =       "0272-1716",
  bibdate =      "Thu Jan 27 11:20:07 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeecga.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Computer Graphics and Applications",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=38",
}

@Article{McCalman:2022:AAF,
  author =       "Lachlan McCalman and Daniel Steinberg and Grace
                 Abuhamad and Marc-Etienne Brunet and Robert C.
                 Williamson and Richard Zemel",
  title =        "Assessing {AI} Fairness in Finance",
  journal =      j-COMPUTER,
  volume =       "55",
  number =       "1",
  pages =        "94--97",
  month =        jan,
  year =         "2022",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2021.3123796",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Mon Jan 31 16:02:29 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Min:2022:BNM,
  author =       "Xinping Min and Lanju Kong and Qingzhong Li and Yuan
                 Liu and Baochen Zhang and Yongguang Zhao and Zongshui
                 Xiao and Bin Guo",
  title =        "Blockchain-native mechanism supporting the circulation
                 of complex physical assets",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "202",
  number =       "??",
  pages =        "??--??",
  day =          "15",
  month =        jan,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108588",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621004928",
  acknowledgement = ack-nhfb,
  articleno =    "108588",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Przytarski:2022:QPB,
  author =       "Dennis Przytarski and Christoph Stach and
                 Cl{\'e}mentine Gritti and Bernhard Mitschang",
  title =        "Query Processing in Blockchain Systems: Current State
                 and Future Challenges",
  journal =      j-FUTURE-INTERNET,
  volume =       "14",
  number =       "1",
  pages =        "1",
  day =          "21",
  month =        dec,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi14010001",
  ISSN =         "1999-5903",
  bibdate =      "Wed Jan 19 05:45:15 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/14/1/1",
  abstract =     "When, in 2008, Satoshi Nakamoto envisioned the first
                 distributed database management system that relied on
                 cryptographically secured chain of blocks to store data
                 in an immutable and tamper-resistant manner, his
                 primary use case was the introduction of a digital
                 currency. Owing to this use case, the blockchain system
                 was geared towards efficient storage of data, whereas
                 the processing of complex queries, such as provenance
                 analyses of data history, is out of focus. The
                 increasing use of Internet of Things technologies and
                 the resulting digitization in many domains, however,
                 have led to a plethora of novel use cases for a secure
                 digital ledger. For instance, in the healthcare sector,
                 blockchain systems are used for the secure storage and
                 sharing of electronic health records, while the food
                 industry applies such systems to enable a reliable
                 food-chain traceability, e.g., to prove compliance with
                 cold chains. In these application domains, however,
                 querying the current state is not
                 sufficient-comprehensive history queries are required
                 instead. Due to these altered usage modes involving
                 more complex query types, it is questionable whether
                 today's blockchain systems are prepared for this type
                 of usage and whether such queries can be processed
                 efficiently by them. In our paper, we therefore
                 investigate novel use cases for blockchain systems and
                 elicit their requirements towards a data store in terms
                 of query capabilities. We reflect the state of the art
                 in terms of query support in blockchain systems and
                 assess whether it is capable of meeting the
                 requirements of such more sophisticated use cases. As a
                 result, we identify future research challenges with
                 regard to query processing in blockchain systems.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Ruckel:2022:FIP,
  author =       "Timon R{\"u}ckel and Johannes Sedlmeir and Peter
                 Hofmann",
  title =        "Fairness, integrity, and privacy in a scalable
                 blockchain-based federated learning system",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "202",
  number =       "??",
  pages =        "??--??",
  day =          "15",
  month =        jan,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108621",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621005132",
  acknowledgement = ack-nhfb,
  articleno =    "108621",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Saltini:2022:BRO,
  author =       "Roberto Saltini",
  title =        "{BigFooT}: a robust optimal-latency {BFT} blockchain
                 consensus protocol with dynamic validator membership",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "204",
  number =       "??",
  pages =        "??--??",
  day =          "26",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108632",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S138912862100520X",
  acknowledgement = ack-nhfb,
  articleno =    "108632",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Tovanich:2022:MVA,
  author =       "Natkamon Tovanich and Nicolas Souli{\'e} and Nicolas
                 Heulot and Petra Isenberg",
  title =        "{MiningVis}: Visual Analytics of the Bitcoin Mining
                 Economy",
  journal =      j-IEEE-TRANS-VIS-COMPUT-GRAPH,
  volume =       "28",
  number =       "1",
  pages =        "868--878",
  month =        jan,
  year =         "2022",
  CODEN =        "ITVGEA",
  DOI =          "https://doi.org/10.1109/TVCG.2021.3114821",
  ISSN =         "1077-2626",
  ISSN-L =       "1077-2626",
  bibdate =      "Thu Dec 30 06:47:32 2021",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetransviscomputgraph2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Visualization and Computer
                 Graphics",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2945",
}

@Article{Wan:2022:PPB,
  author =       "Yichen Wan and Youyang Qu and Longxiang Gao and Yong
                 Xiang",
  title =        "Privacy-preserving blockchain-enabled federated
                 learning for {B5G}-driven edge computing",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "204",
  number =       "??",
  pages =        "??--??",
  day =          "26",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108671",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621005454",
  acknowledgement = ack-nhfb,
  articleno =    "108671",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Zhang:2022:BBP,
  author =       "Guipeng Zhang and Zhenguo Yang and Wenyin Liu",
  title =        "Blockchain-based privacy preserving e-health system
                 for healthcare data in cloud",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "203",
  number =       "??",
  pages =        "??--??",
  day =          "11",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108586",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621004916",
  acknowledgement = ack-nhfb,
  articleno =    "108586",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Zhang:2022:OPB,
  author =       "Kaiyuan Zhang and Xiaolin Gui and Dewang Ren and
                 Tianjiao Du and Xin He",
  title =        "Optimal pricing-based computation offloading and
                 resource allocation for blockchain-enabled beyond {5G}
                 networks",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "203",
  number =       "??",
  pages =        "??--??",
  day =          "11",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2021.108674",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Tue Feb 1 09:19:07 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128621005478",
  acknowledgement = ack-nhfb,
  articleno =    "108674",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Ch:2020:SPU,
  author =       "Rupa Ch and Gautam Srivastava and Thippa Reddy
                 Gadekallu and Praveen Kumar Reddy Maddikunta and Sweta
                 Bhattacharya",
  title =        "Security and privacy of {UAV} data using blockchain
                 technology",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102670",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262030822X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102670",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Dwivedi:2020:BBS,
  author =       "Sanjeev Kumar Dwivedi and Ruhul Amin and Satyanarayana
                 Vollala",
  title =        "Blockchain based secured information sharing protocol
                 in supply chain management system with key distribution
                 mechanism",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "54",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102554",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:31 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620301484",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102554",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gao:2020:SFI,
  author =       "Juntao Gao and Tong Wu and Xuelian Li",
  title =        "Secure, fair and instant data trading scheme based on
                 bitcoin",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "53",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102511",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:30 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619309688",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102511",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Khattak:2020:DPI,
  author =       "Hasan Ali Khattak and Komal Tehreem and Ahmad Almogren
                 and Zoobia Ameer and Ikram Ud Din and Muhammad Adnan",
  title =        "Dynamic pricing in industrial {Internet of Things}:
                 Blockchain application for energy management in smart
                 cities",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102615",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307808",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102615",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shamshad:2020:SBB,
  author =       "Salman Shamshad and Minahil and Khalid Mahmood and
                 Saru Kumari and Chien-Ming Chen",
  title =        "A secure blockchain-based e-health records storage and
                 sharing scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102590",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620307596",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102590",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Tanwar:2020:BBE,
  author =       "Sudeep Tanwar and Karan Parekh and Richard Evans",
  title =        "Blockchain-based electronic healthcare record system
                 for healthcare 4.0 applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "50",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2019.102407",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:27 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212619306155",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102407",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2020:DAP,
  author =       "Jing Zhang and Rong Tan and Chunhua Su and Wen Si",
  title =        "Design and application of a personal credit
                 information sharing platform based on consortium
                 blockchain",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "55",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102659",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308139",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102659",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2020:SGD,
  author =       "Lihua Zhang and Jingjing Li and Fangzhou Hu and Yang
                 Huang and Jiayi Bai",
  title =        "Smart grid data access control scheme based on
                 blockchain",
  journal =      j-COMPUT-INTELL,
  volume =       "36",
  number =       "4",
  pages =        "1773--1784",
  month =        nov,
  year =         "2020",
  CODEN =        "COMIE6",
  DOI =          "https://doi.org/10.1111/coin.12385",
  ISSN =         "0824-7935 (print), 1467-8640 (electronic)",
  ISSN-L =       "0824-7935",
  bibdate =      "Fri Apr 1 07:46:59 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/computintell.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Comput. Intell.",
  fjournal =     "Computational Intelligence",
  journal-URL =  "https://onlinelibrary.wiley.com/journal/14678640",
  onlinedate =   "26 November 2020",
}

@Article{An:2021:EPP,
  author =       "Haoyang An and Jiageng Chen",
  title =        "{ElearnChain}: a privacy-preserving consortium
                 blockchain system for e-learning educational records",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103013",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002088",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103013",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bhavin:2021:BQB,
  author =       "Makwana Bhavin and Sudeep Tanwar and Navneet Sharma
                 and Sudhanshu Tyagi and Neeraj Kumar",
  title =        "Blockchain and quantum blind signature-based hybrid
                 scheme for healthcare 5.0 applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "56",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102673",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308255",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102673",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Bisogni:2021:ENE,
  author =       "Carmen Bisogni and Gerardo Iovane and Riccardo
                 Emanuele Landi and Michele Nappi",
  title =        "{ECB2}: a novel encryption scheme using face
                 biometrics for signing blockchain transactions",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102814",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000545",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102814",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Canakci:2021:SMB,
  author =       "Burcu Canakci and Robbert {Van Renesse}",
  title =        "Scaling Membership of {Byzantine} Consensus",
  journal =      j-TOCS,
  volume =       "38",
  number =       "3--4",
  pages =        "6:1--6:31",
  month =        nov,
  year =         "2021",
  CODEN =        "ACSYEC",
  DOI =          "https://doi.org/10.1145/3473138",
  ISSN =         "0734-2071 (print), 1557-7333 (electronic)",
  ISSN-L =       "0734-2071",
  bibdate =      "Mon Apr 18 11:45:45 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/tocs.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3473138",
  abstract =     "Scaling Byzantine Fault Tolerant (BFT) systems in
                 terms of membership is important for secure
                 applications with large participation such as
                 blockchains. While traditional protocols have low
                 latency, they cannot handle many processors.
                 Conversely, \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "6",
  fjournal =     "ACM Transactions on Computer Systems",
  journal-URL =  "https://dl.acm.org/loi/tocs",
}

@Article{Cha:2021:BEC,
  author =       "Jeonghun Cha and Sushil Kumar Singh and Tae Woo Kim
                 and Jong Hyuk Park",
  title =        "Blockchain-empowered cloud architecture based on
                 secret sharing for smart city",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "57",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102686",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308383",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102686",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chan:2021:SSB,
  author =       "Wai Kok Chan and Ji-Jian Chin and Vik Tor Goh",
  title =        "Simple and scalable blockchain with privacy",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102700",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308474",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102700",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2021:BEH,
  author =       "Mengji Chen and Taj Malook and Ateeq Ur Rehman and Yar
                 Muhammad and Mohammad Dahman Alshehri and Aamir Akbar
                 and Muhammad Bilal and Muazzam A. Khan",
  title =        "Blockchain-enabled healthcare system for detection of
                 diabetes",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102771",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100020X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102771",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2021:CPQ,
  author =       "Jiahui Chen and Wensheng Gan and Muchuang Hu and
                 Chien-Ming Chen",
  title =        "On the construction of a post-quantum blockchain for
                 smart city",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102780",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000284",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102780",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2021:ERC,
  author =       "Xusheng Chen and Shixiong Zhao and Ji Qi and Jianyu
                 Jiang and Haoze Song and Cheng Wang and Tsz On Li and
                 T-H. Hubert Chan and Fengwei Zhang and Xiapu Luo and
                 Sen Wang and Gong Zhang and Heming Cuih",
  title =        "Efficient and {DoS-resistant} Consensus for
                 Permissioned Blockchains",
  journal =      j-SIGMETRICS,
  volume =       "49",
  number =       "3",
  pages =        "61--62",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3529113.3529134",
  ISSN =         "0163-5999 (print), 1557-9484 (electronic)",
  ISSN-L =       "0163-5999",
  bibdate =      "Mon Apr 18 11:23:16 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3529113.3529134",
  abstract =     "Existing permissioned blockchain systems designate a
                 fixed and explicit group of committee nodes to run a
                 consensus protocol that confirms the same sequence of
                 blocks among all nodes. Unfortunately, when such a
                 system runs on a large scale on the \ldots{}",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGMETRICS Performance Evaluation Review",
  journal-URL =  "https://dl.acm.org/loi/sigmetrics",
}

@Article{Chen:2021:SDC,
  author =       "Weimin Chen and Xinran Li and Yuting Sui and Ningyu He
                 and Haoyu Wang and Lei Wu and Xiapu Luo",
  title =        "{SADPonzi}: Detecting and Characterizing {Ponzi}
                 Schemes in {Ethereum} Smart Contracts",
  journal =      j-SIGMETRICS,
  volume =       "49",
  number =       "1",
  pages =        "35--36",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3543516.3460105",
  ISSN =         "0163-5999 (print), 1557-9484 (electronic)",
  ISSN-L =       "0163-5999",
  bibdate =      "Wed Jun 8 06:42:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3543516.3460105",
  abstract =     "Ponzi schemes are financial scams that lure users
                 under the promise of high profits. With the prosperity
                 of Bitcoin and blockchain technologies, there has been
                 growing anecdotal evidence that this classic fraud has
                 emerged in \ldots{}",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGMETRICS Performance Evaluation Review",
  journal-URL =  "https://dl.acm.org/loi/sigmetrics",
}

@Article{Chiu:2021:MDM,
  author =       "Wei-Yang Chiu and Weizhi Meng and Christian D.
                 Jensen",
  title =        "My data, my control: a secure data sharing and access
                 scheme over blockchain",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103020",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001885",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103020",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Deebak:2021:PPS,
  author =       "B. D. Deebak and Fadi AL-Turjman",
  title =        "Privacy-preserving in smart contracts using blockchain
                 and artificial intelligence for cyber risk
                 measurements",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102749",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000028",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102749",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Eddine:2021:EEA,
  author =       "Merzougui Salah Eddine and Mohamed Amine Ferrag and
                 Othmane Friha and Leandros Maglaras",
  title =        "{EASBF}: an efficient authentication scheme over
                 blockchain for fog computing-enabled {Internet of
                 Vehicles}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102802",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000442",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102802",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Gao:2021:ADH,
  author =       "Lan Gao and Yingying Fan and Jinchi Lv and Qi-Man
                 Shao",
  title =        "Asymptotic distributions of high-dimensional distance
                 correlation inference",
  journal =      j-ANN-STAT,
  volume =       "49",
  number =       "4",
  pages =        "1999--2020",
  month =        aug,
  year =         "2021",
  CODEN =        "ASTSC7",
  DOI =          "https://doi.org/10.1214/20-AOS2024",
  ISSN =         "0090-5364 (print), 2168-8966 (electronic)",
  ISSN-L =       "0090-5364",
  MRclass =      "62E20; 62H20; 62G10; 62G20",
  bibdate =      "Wed Apr 6 06:43:52 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/annstat2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://projecteuclid.org/journals/annals-of-statistics/volume-49/issue-4/Asymptotic-distributions-of-high-dimensional-distance-correlation-inference/10.1214/20-AOS2024.full",
  acknowledgement = ack-nhfb,
  ajournal =     "Ann. Stat.",
  fjournal =     "Annals of Statistics",
  journal-URL =  "http://projecteuclid.org/all/euclid.aos/",
  keywords =     "blockchain; central limit theorem; Distance
                 correlation; high dimensionality; nonlinear dependence
                 detection; nonparametric inference; power; rate of
                 convergence; test of independence",
  remark =       "Memorial issue for Charles Stein.",
}

@Article{Gao:2021:TCC,
  author =       "Bingyu Gao and Haoyu Wang and Pengcheng Xia and Siwei
                 Wu and Yajin Zhou and Xiapu Luo and Gareth Tyson",
  title =        "Tracking Counterfeit Cryptocurrency End-to-end",
  journal =      j-SIGMETRICS,
  volume =       "49",
  number =       "1",
  pages =        "33--34",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3543516.3456282",
  ISSN =         "0163-5999 (print), 1557-9484 (electronic)",
  ISSN-L =       "0163-5999",
  bibdate =      "Wed Jun 8 06:42:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigmetrics.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3543516.3456282",
  abstract =     "With the growth of the cryptocurrency ecosystem, there
                 is expanding evidence that counterfeit cryptocurrency
                 has also appeared. In this paper, we empirically
                 explore the presence of counterfeit cryptocurrencies on
                 Ethereum and \ldots{}",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGMETRICS Performance Evaluation Review",
  journal-URL =  "https://dl.acm.org/loi/sigmetrics",
}

@Article{Hu:2021:BBP,
  author =       "Qinwen Hu and Muhammad Rizwan Asghar and Sherali
                 Zeadally",
  title =        "Blockchain-based public ecosystem for auditing
                 security of software applications",
  journal =      j-COMPUTING,
  volume =       "103",
  number =       "11",
  pages =        "2643--2665",
  month =        nov,
  year =         "2021",
  CODEN =        "CMPTA2",
  DOI =          "https://doi.org/10.1007/s00607-021-00954-6",
  ISSN =         "0010-485X (print), 1436-5057 (electronic)",
  ISSN-L =       "0010-485X",
  bibdate =      "Mon May 9 09:55:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computing.bib",
  URL =          "https://link.springer.com/article/10.1007/s00607-021-00954-6",
  acknowledgement = ack-nhfb,
  ajournal =     "Computing",
  fjournal =     "Computing",
  journal-URL =  "http://link.springer.com/journal/607",
}

@Article{Huang:2021:REB,
  author =       "Junjie Huang and Liang Tan and Wenjuan Li and Keping
                 Yu",
  title =        "{RON}-enhanced blockchain propagation mechanism for
                 edge-enabled smart cities",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102936",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001538",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102936",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Jan:2021:BEE,
  author =       "Mian Ahmad Jan and Kuo-Hui Yeh and Zhiyuan Tan and
                 Yulei Wu",
  title =        "Blockchain for edge-enabled smart cities
                 applications",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102937",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100154X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102937",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Khalid:2021:CBB,
  author =       "Rabiya Khalid and Muhammad Waseem Malik and Turki Ali
                 Alghamdi and Nadeem Javaid",
  title =        "A consortium blockchain based energy trading scheme
                 for Electric Vehicles in smart cities",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102998",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002064",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102998",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2021:BBS,
  author =       "Haiyu Li and Tao Wang and Zirui Qiao and Bo Yang and
                 Yueyang Gong and Jingyi Wang and Guoyong Qiu",
  title =        "Blockchain-based searchable encryption with efficient
                 result verification and fair payment",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102791",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S221421262100034X",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102791",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Lu:2021:SCD,
  author =       "Jing Lu and Shihong Wu and Hanlei Cheng and Zhiyu
                 Xiang",
  title =        "Smart contract for distributed energy trading in
                 virtual power plants based on blockchain",
  journal =      j-COMPUT-INTELL,
  volume =       "37",
  number =       "3",
  pages =        "1445--1455",
  month =        aug,
  year =         "2021",
  CODEN =        "COMIE6",
  DOI =          "https://doi.org/10.1111/coin.12388",
  ISSN =         "0824-7935 (print), 1467-8640 (electronic)",
  ISSN-L =       "0824-7935",
  bibdate =      "Fri Apr 1 07:47:01 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/computintell.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Comput. Intell.",
  fjournal =     "Computational Intelligence",
  journal-URL =  "https://onlinelibrary.wiley.com/journal/14678640",
  onlinedate =   "02 August 2020",
}

@Article{Lv:2021:MPT,
  author =       "Lingling Lv and Zhipeng Yang and Lei Zhang and
                 Quanzhen Huang and Zhihong Tian",
  title =        "Multi-party transaction framework for drone services
                 based on alliance blockchain in smart cities",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102792",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000363",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102792",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Olukoya:2021:DBR,
  author =       "Oluwafemi Olukoya",
  title =        "Distilling blockchain requirements for digital
                 investigation platforms",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "62",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102969",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001800",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102969",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Panja:2021:SEE,
  author =       "Somnath Panja and Bimal Roy",
  title =        "A secure end-to-end verifiable e-voting system using
                 blockchain and cloud server",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "59",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102815",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000557",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102815",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Polap:2021:AAI,
  author =       "Dawid Po{\l}ap and Gautam Srivastava and Keping Yu",
  title =        "Agent architecture of an intelligent medical system
                 based on federated learning and blockchain technology",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102748",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000016",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102748",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Priyadharshini:2021:LCC,
  author =       "K. Priyadharshini and R. Aroul Canessane",
  title =        "Light chain consensus reinforcement machine learning:
                 an effective blockchain model for {Internet of Things}
                 using for its advancement and challenges",
  journal =      j-COMPUT-INTELL,
  volume =       "37",
  number =       "4",
  pages =        "1651--1672",
  month =        nov,
  year =         "2021",
  CODEN =        "COMIE6",
  DOI =          "https://doi.org/10.1111/coin.12395",
  ISSN =         "0824-7935 (print), 1467-8640 (electronic)",
  ISSN-L =       "0824-7935",
  bibdate =      "Fri Apr 1 07:47:02 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/computintell.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Comput. Intell.",
  fjournal =     "Computational Intelligence",
  journal-URL =  "https://onlinelibrary.wiley.com/journal/14678640",
  onlinedate =   "27 August 2020",
}

@Article{Raman:2021:CSB,
  author =       "Ravi Kiran Raman and Lav R. Varshney",
  title =        "Coding for Scalable Blockchains via Dynamic
                 Distributed Storage",
  journal =      j-IEEE-TRANS-NETWORKING,
  volume =       "29",
  number =       "6",
  pages =        "2588--2601",
  month =        dec,
  year =         "2021",
  CODEN =        "IEANEP",
  DOI =          "https://doi.org/10.1109/TNET.2021.3098613",
  ISSN =         "1063-6692 (print), 1558-2566 (electronic)",
  ISSN-L =       "1063-6692",
  bibdate =      "Fri Apr 15 05:49:27 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib",
  URL =          "https://dl.acm.org/doi/10.1109/TNET.2021.3098613",
  abstract =     "Blockchains store transaction data in the form of a
                 distributed ledger where each node in the network
                 stores a current copy of the sequence of transactions
                 as a hash chain. This requirement of storing the entire
                 ledger incurs a high storage cost that \ldots{}",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE\slash ACM Transactions on Networking",
  journal-URL =  "https://dl.acm.org/loi/ton",
}

@Article{Ren:2021:PPB,
  author =       "Yanli Ren and Xiangyu Li and Shi-Feng Sun and
                 Xingliang Yuan and Xinpeng Zhang",
  title =        "Privacy-preserving batch verification signature scheme
                 based on blockchain for Vehicular Ad-Hoc Networks",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2020.102698",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212620308450",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102698",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Shah:2021:BBS,
  author =       "Jay Shah and Sarthak Agarwal and Arpit Shukla and
                 Sudeep Tanwar and Sudhanshu Tyagi and Neeraj Kumar",
  title =        "Blockchain-based scheme for the mobile number
                 portability",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102764",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000144",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102764",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sharma:2021:BBD,
  author =       "Pratima Sharma and Rajni Jindal and Malaya Dutta
                 Borah",
  title =        "Blockchain-based decentralized architecture for cloud
                 storage system",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "62",
  number =       "??",
  pages =        "??--??",
  month =        nov,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102970",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001812",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102970",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sharma:2021:BBS,
  author =       "Rahul Sharma and Mohammad Wazid and Prosanta Gope",
  title =        "A blockchain based secure communication framework for
                 community interaction",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "58",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102790",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:35 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000351",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102790",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Verma:2021:NBB,
  author =       "Ashwin Verma and Pronaya Bhattacharya and Deepti
                 Saraswat and Sudeep Tanwar",
  title =        "{{\em NyaYa\/}}: Blockchain-based electronic law
                 record management scheme for judicial investigations",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "63",
  number =       "??",
  pages =        "??--??",
  month =        dec,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103025",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:40 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001873",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103025",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2021:DTE,
  author =       "Huili Wang and Wenping Ma and Fuyang Deng and Haibin
                 Zheng and Qianhong Wu",
  title =        "Dynamic threshold {ECDSA} signature and application to
                 asset custody in blockchain",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102805",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000466",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102805",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2021:PPS,
  author =       "Wei Wang and Lianhai Wang and Peijun Zhang and
                 Shujiang Xu and Kunlun Fu and Lianxin Song and Shanshan
                 Hu",
  title =        "A privacy protection scheme for telemedicine diagnosis
                 based on double blockchain",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102845",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000818",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102845",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2021:SSS,
  author =       "Yu Wang and Gaopeng Gou and Chang Liu and Mingxin Cui
                 and Zhen Li and Gang Xiong",
  title =        "Survey of security supervision on blockchain from the
                 perspective of technology",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "60",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102859",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621000922",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102859",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Xu:2021:SIB,
  author =       "Zhijun Xu and Jun Zhang and Jihua Zhou",
  title =        "A scheme for intelligent blockchain-based
                 manufacturing industry supply chain management",
  journal =      j-COMPUTING,
  volume =       "103",
  number =       "8",
  pages =        "1771--1790",
  month =        aug,
  year =         "2021",
  CODEN =        "CMPTA2",
  DOI =          "https://doi.org/10.1007/s00607-020-00880-z",
  ISSN =         "0010-485X (print), 1436-5057 (electronic)",
  ISSN-L =       "0010-485X",
  bibdate =      "Mon May 9 09:55:41 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computing.bib",
  URL =          "https://link.springer.com/article/10.1007/s00607-020-00880-z",
  acknowledgement = ack-nhfb,
  ajournal =     "Computing",
  fjournal =     "Computing",
  journal-URL =  "http://link.springer.com/journal/607",
}

@Article{Zhang:2021:RSX,
  author =       "Yuhui Zhang and Dejun Yang",
  title =        "{RobustPay$^+$}: Robust Payment Routing With
                 Approximation Guarantee in Blockchain-Based Payment
                 Channel Networks",
  journal =      j-IEEE-TRANS-NETWORKING,
  volume =       "29",
  number =       "4",
  pages =        "1676--1686",
  month =        aug,
  year =         "2021",
  CODEN =        "IEANEP",
  DOI =          "https://doi.org/10.1109/TNET.2021.3069725",
  ISSN =         "1063-6692 (print), 1558-2566 (electronic)",
  ISSN-L =       "1063-6692",
  bibdate =      "Wed Apr 20 07:36:13 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib",
  URL =          "https://dl.acm.org/doi/10.1109/TNET.2021.3069725",
  abstract =     "The past decade has witnessed an explosive growth in
                 cryptocurrencies, but the blockchain-based
                 cryptocurrencies have also raised many concerns, among
                 which a crucial one is the scalability issue. Suffering
                 from the large overhead of global consensus and
                 \ldots{}",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE\slash ACM Transactions on Networking",
  journal-URL =  "https://dl.acm.org/loi/ton",
}

@Article{Zhu:2021:ICM,
  author =       "Hegui Zhu and Yujia Guo and Libo Zhang",
  title =        "An improved convolution {Merkle} tree-based blockchain
                 electronic medical record secure storage scheme",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "61",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.102952",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621001642",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "102952",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Abid:2022:NBB,
  author =       "Amal Abid and Saoussen Cheikhrouhou and Slim Kallel
                 and Mohamed Jmaiel",
  title =        "{NovidChain}: {Blockchain}-based privacy-preserving
                 platform for {COVID-19} test\slash vaccine
                 certificates",
  journal =      j-SPE,
  volume =       "52",
  number =       "4",
  pages =        "841--867",
  month =        apr,
  year =         "2022",
  CODEN =        "SPEXBL",
  DOI =          "https://doi.org/10.1002/spe.2983",
  ISSN =         "0038-0644 (print), 1097-024X (electronic)",
  ISSN-L =       "0038-0644",
  bibdate =      "Fri Apr 1 16:34:33 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/spe.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Softw. Pract. Exp.",
  fjournal =     "Software --- Practice and Experience",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1002/(ISSN)1097-024X",
  onlinedate =   "18 May 2021",
}

@Article{Adjei-Arthur:2022:BAC,
  author =       "Bonsu Adjei-Arthur and Jianbin Gao and Qi Xia and
                 Eliezer da Silva Tavares and Hu Xia and Sandro Amofa
                 and Yu Wang",
  title =        "A blockchain-adaptive contractual approach for
                 multi-contracting organizational entities",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "132",
  number =       "??",
  pages =        "93--107",
  month =        jul,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2022.02.003",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Mar 29 14:04:51 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X22000462",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Ahmadjee:2022:SBA,
  author =       "Sabreen Ahmadjee and Carlos Mera-G{\'o}mez and Rami
                 Bahsoon and Rick Kazman",
  title =        "A Study on Blockchain Architecture Design Decisions
                 and Their Security Attacks and Threats",
  journal =      j-TOSEM,
  volume =       "31",
  number =       "2",
  pages =        "36e:1--36e:45",
  month =        apr,
  year =         "2022",
  CODEN =        "ATSMER",
  DOI =          "https://doi.org/10.1145/3502740",
  ISSN =         "1049-331X (print), 1557-7392 (electronic)",
  ISSN-L =       "1049-331X",
  bibdate =      "Tue May 24 07:09:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/tosem.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3502740",
  abstract =     "Blockchain is a disruptive technology intended to
                 implement secure decentralised distributed systems, in
                 which transactional data can be shared, stored, and
                 verified by participants of the system without needing
                 a central authentication/verification authority.
                 Blockchain-based systems have several architectural
                 components and variants, which architects can leverage
                 to build secure software systems. However, there is a
                 lack of studies to assist architects in making
                 architecture design and configuration decisions for
                 blockchain-based systems. This knowledge gap may
                 increase the chance of making unsuitable design
                 decisions and producing configurations prone to
                 potential security risks. To address this limitation,
                 we report our comprehensive systematic literature
                 review to derive a taxonomy of commonly used
                 architecture design decisions in blockchain-based
                 systems. We map each of these decisions to potential
                 security attacks and their posed threats. MITRE's
                 attack tactic categories and Microsoft STRIDE threat
                 modeling are used to systematically classify threats
                 and their associated attacks to identify potential
                 attacks and threats in blockchain-based systems. Our
                 mapping approach aims to guide architects to make
                 justifiable design decisions that will result in more
                 secure implementations.",
  acknowledgement = ack-nhfb,
  articleno =    "36e",
  fjournal =     "ACM Transactions on Software Engineering and
                 Methodology",
  journal-URL =  "https://dl.acm.org/loi/tosem",
}

@Article{Alzoubi:2022:ITB,
  author =       "Yehia Ibrahim Alzoubi and Ahmad Al-Ahmad and Hasan
                 Kahtan and Ashraf Jaradat",
  title =        "{Internet of Things} and Blockchain Integration:
                 Security, Privacy, Technical, and Design Challenges",
  journal =      j-FUTURE-INTERNET,
  volume =       "14",
  number =       "7",
  pages =        "216",
  day =          "21",
  month =        jul,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi14070216",
  ISSN =         "1999-5903",
  bibdate =      "Tue Jul 26 06:44:01 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/14/7/216",
  abstract =     "The Internet of things model enables a world in which
                 all of our everyday devices can be integrated and
                 communicate with each other and their surroundings to
                 gather and share data and simplify task implementation.
                 Such an Internet of things environment would require
                 seamless authentication, data protection, stability,
                 attack resistance, ease of deployment, and
                 self-maintenance, among other things. Blockchain, a
                 technology that was born with the cryptocurrency
                 Bitcoin, may fulfill Internet of things requirements.
                 However, due to the characteristics of both Internet of
                 things devices and Blockchain technology, integrating
                 Blockchain and the Internet of things can cause several
                 challenges. Despite a large number of papers that have
                 been published in the field of Blockchain and the
                 Internet of things, the problems of this combination
                 remain unclear and scattered. Accordingly, this paper
                 aims to provide a comprehensive survey of the
                 challenges related to Blockchain-Internet of things
                 integration by evaluating the related peer-reviewed
                 literature. The paper also discusses some of the
                 recommendations for reducing the effects of these
                 challenges. Moreover, the paper discusses some of the
                 unsolved concerns that must be addressed before the
                 next generation of integrated Blockchain-Internet of
                 things applications can be deployed. Lastly, future
                 trends in the context of Blockchain-Internet of things
                 integration are discussed.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Amiri-Zarandi:2022:LLB,
  author =       "Mohammad Amiri-Zarandi and Rozita A. Dara and Evan
                 Fraser",
  title =        "{LBTM}: a lightweight blockchain-based trust
                 management system for {Social Internet of Things}",
  journal =      j-J-SUPERCOMPUTING,
  volume =       "78",
  number =       "6",
  pages =        "8302--8320",
  month =        apr,
  year =         "2022",
  CODEN =        "JOSUED",
  DOI =          "https://doi.org/10.1007/s11227-021-04231-3",
  ISSN =         "0920-8542 (print), 1573-0484 (electronic)",
  ISSN-L =       "0920-8542",
  bibdate =      "Mon Jun 6 08:11:49 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsuper2020.bib",
  URL =          "https://link.springer.com/article/10.1007/s11227-021-04231-3",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Supercomputing",
  fjournal =     "The Journal of Supercomputing",
  journal-URL =  "http://link.springer.com/journal/11227",
}

@Article{Caldarelli:2022:OBO,
  author =       "Giulio Caldarelli",
  title =        "Overview of Blockchain Oracle Research",
  journal =      j-FUTURE-INTERNET,
  volume =       "14",
  number =       "6",
  pages =        "175",
  day =          "08",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi14060175",
  ISSN =         "1999-5903",
  bibdate =      "Fri Jun 24 09:41:47 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/14/6/175",
  abstract =     "Whereas the use of distributed ledger technologies has
                 previously been limited to cryptocurrencies, other
                 sectors-such as healthcare, supply chain, and
                 finance-can now benefit from them because of bitcoin
                 scripts and smart contracts. However, these
                 applications rely on oracles to fetch data from the
                 real world, which cannot reproduce the trustless
                 environment provided by blockchain networks. Despite
                 their crucial role, academic research on blockchain
                 oracles is still in its infancy, with few contributions
                 and a heterogeneous approach. This study undertakes a
                 bibliometric analysis by highlighting institutions and
                 authors that are actively contributing to the oracle
                 literature. Investigating blockchain oracle research
                 state of the art, research themes, research directions,
                 and converging studies will also be highlighted to
                 discuss, on the one hand, current advancements in the
                 field and, on the other hand, areas that require more
                 investigation. The results also show that although
                 worldwide collaboration is still lacking, various
                 authors and institutions have been working in similar
                 directions.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Treiblmaier:2022:WCA,
  author =       "Horst Treiblmaier",
  title =        "What Is Coming across the Horizon and How Can We
                 Handle It? {Bitcoin} Scenarios as a Starting Point for
                 Rigorous and Relevant Research",
  journal =      j-FUTURE-INTERNET,
  volume =       "14",
  number =       "6",
  pages =        "162",
  day =          "26",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi14060162",
  ISSN =         "1999-5903",
  bibdate =      "Fri Jun 24 09:41:47 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/14/6/162",
  abstract =     "The disruptive impact of blockchain technologies can
                 be felt across numerous industries as it threatens to
                 disrupt existing business models and economic
                 structures. To better understand this impact, academic
                 researchers regularly apply well-established theories
                 and methods. The vast majority of these approaches are
                 based on multivariate methods that rely on average
                 behavior and treat extreme cases as outliers. However,
                 as recent history has shown, current developments in
                 blockchain and cryptocurrencies are frequently
                 characterized by aberrant behavior and unexpected
                 events that shape individuals' perceptions, market
                 behavior, and public policymaking. In this paper, I
                 apply various scenario tools to identify such extreme
                 scenarios and illustrate their underlying structure as
                 bundles of interdependent factors. Using the case of
                 Bitcoin, I illustrate that the identification of
                 extreme positive and negative scenarios is complex and
                 heavily depends on underlying economic assumptions. I
                 present three scenarios in which Bitcoin is
                 characterized as a financial savior, as a severe threat
                 to economic stability, or as a substitute to overcome
                 several shortcomings of the existing financial system.
                 The research questions that can be derived from these
                 scenarios bridge behavioral and design science research
                 and provide a fertile ground for impactful future
                 research.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Antwi:2022:SNO,
  author =       "Robert Antwi and James Dzisi Gadze and Eric Tutu Tchao
                 and Axel Sikora and Henry Nunoo-Mensah and Andrew
                 Selasi Agbemenu and Kwame Opunie-Boachie Obour Agyekum
                 and Justice Owusu Agyemang and Dominik Welte and Eliel
                 Keelson",
  title =        "A Survey on Network Optimization Techniques for
                 Blockchain Systems",
  journal =      j-ALGORITHMS-BASEL,
  volume =       "15",
  number =       "6",
  month =        jun,
  year =         "2022",
  CODEN =        "ALGOCH",
  DOI =          "https://doi.org/10.3390/a15060193",
  ISSN =         "1999-4893 (electronic)",
  ISSN-L =       "1999-4893",
  bibdate =      "Fri Jun 24 09:32:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/algorithms.bib;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.mdpi.com/1999-4893/15/6/193",
  acknowledgement = ack-nhfb,
  articleno =    "193",
  fjournal =     "Algorithms (Basel)",
  journal-URL =  "https://www.mdpi.com/journal/algorithms",
  pagecount =    "??",
}

@Article{Arasi:2022:AAB,
  author =       "V. Ezhil Arasi and K. Indra Gandhi and K.
                 Kulothungan",
  title =        "Auditable attribute-based data access control using
                 blockchain in cloud storage",
  journal =      j-J-SUPERCOMPUTING,
  volume =       "78",
  number =       "8",
  pages =        "10772--10798",
  month =        may,
  year =         "2022",
  CODEN =        "JOSUED",
  DOI =          "https://doi.org/10.1007/s11227-021-04293-3",
  ISSN =         "0920-8542 (print), 1573-0484 (electronic)",
  ISSN-L =       "0920-8542",
  bibdate =      "Mon Jun 6 08:11:51 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsuper2020.bib",
  URL =          "https://link.springer.com/article/10.1007/s11227-021-04293-3",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Supercomputing",
  fjournal =     "The Journal of Supercomputing",
  journal-URL =  "http://link.springer.com/journal/11227",
}

@Article{Baheti:2022:DFD,
  author =       "Shrey Baheti and Parwat Singh Anjana and Sathya Peri
                 and Yogesh Simmhan",
  title =        "{DiPETrans}: a framework for distributed parallel
                 execution of transactions of blocks in blockchains",
  journal =      j-CCPE,
  volume =       "34",
  number =       "10",
  pages =        "e6804:1--e6804:??",
  day =          "1",
  month =        may,
  year =         "2022",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.6804",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Wed Apr 13 09:55:03 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ccpe2020.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "04 January 2022",
}

@Article{Baniata:2022:PPA,
  author =       "Hamza Baniata and Attila Kertesz",
  title =        "{PriFoB}: a Privacy-aware Fog-enhanced
                 Blockchain-based system for Global Accreditation and
                 Credential Verification",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "205",
  number =       "??",
  pages =        "??--??",
  month =        sep,
  year =         "2022",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2022.103440",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Wed Jul 20 16:30:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804522000935",
  acknowledgement = ack-nhfb,
  articleno =    "103440",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Baranwal:2022:BBA,
  author =       "Gaurav Baranwal and Dinesh Kumar and Deo Prakash
                 Vidyarthi",
  title =        "\pkg{BARA}: a blockchain-aided auction-based resource
                 allocation in edge computing enabled industrial
                 internet of things",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "135",
  number =       "??",
  pages =        "333--347",
  month =        oct,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2022.05.007",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 10 07:12:09 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X22001728",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Bhattacharya:2022:MMM,
  author =       "Pronaya Bhattacharya and Farnazbanu Patel and Sudeep
                 Tanwar and Neeraj Kumar and Ravi Sharma",
  title =        "\pkg{MB-MaaS}: Mobile Blockchain-based
                 Mining-as-a-Service for {IIoT} environments",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "168",
  number =       "??",
  pages =        "1--16",
  month =        oct,
  year =         "2022",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2022.05.008",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Sat Jul 16 10:35:47 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731522001228",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Bilami:2022:LBB,
  author =       "Karam Eddine Bilami and Pascal LORENZ",
  title =        "Lightweight Blockchain-Based Scheme to Secure Wireless
                 {M2M} Area Networks",
  journal =      j-FUTURE-INTERNET,
  volume =       "14",
  number =       "5",
  pages =        "158",
  day =          "23",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi14050158",
  ISSN =         "1999-5903",
  bibdate =      "Fri May 27 12:03:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/14/5/158",
  abstract =     "Security is a challenging issue for M2M/IoT
                 applications due to the deployment, decentralization
                 and heterogeneity of M2M and IoT devices. Typical
                 security solutions may not be suitable for M2M/IoT
                 systems regarding the difficulties encountered for
                 their implementation on resource-constrained devices.
                 In this paper, we discuss the architectures deployed
                 for M2M communications and the security challenges, as
                 well as the vulnerabilities and solutions to counter
                 possible attacks. We present a lightweight design based
                 on a private blockchain to secure wireless M2M
                 communications at the device domain level. Blockchain
                 integration provides secure storage of data while
                 preserving integrity traceability and availability.
                 Besides, the evaluation and experimentations under NS3
                 simulator of the proposed scheme show that the
                 authentication mechanism is lightweight, and presents
                 better performances comparatively to other protocols in
                 terms of key parameters as communication and
                 computational overheads, average delay and energy
                 consumption.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Chen:2022:SBB,
  author =       "Biwen Chen and Xue Li and Tao Xiang and Peng Wang",
  title =        "{SBRAC}: Blockchain-based sealed-bid auction with
                 bidding price privacy and public verifiability",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103082",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002635",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103082",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Chen:2022:WDS,
  author =       "Jiachi Chen and Xin Xia and David Lo and John Grundy",
  title =        "Why Do Smart Contracts Self-Destruct? {Investigating}
                 the Selfdestruct Function on {Ethereum}",
  journal =      j-TOSEM,
  volume =       "31",
  number =       "2",
  pages =        "30:1--30:37",
  month =        apr,
  year =         "2022",
  CODEN =        "ATSMER",
  DOI =          "https://doi.org/10.1145/3488245",
  ISSN =         "1049-331X (print), 1557-7392 (electronic)",
  ISSN-L =       "1049-331X",
  bibdate =      "Tue May 24 07:09:20 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/tosem.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3488245",
  abstract =     "The \emph{selfdestruct} function is provided by
                 Ethereum smart contracts to destroy a contract on the
                 blockchain system. However, it is a double-edged sword
                 for developers. On the one hand, using the
                 \emph{selfdestruct} function enables developers to
                 remove {\bf smart contracts (SCs)} from Ethereum and
                 transfers Ethers when emergency situations happen,
                 e.g., being attacked. On the other hand, this function
                 can increase the complexity for the development and
                 open an attack vector for attackers. To better
                 understand the reasons why SC developers include or
                 exclude the \emph{selfdestruct} function in their
                 contracts, we conducted an online survey to collect
                 feedback from them and summarize the key reasons. Their
                 feedback shows that 66.67\% of the developers will
                 deploy an updated contract to the Ethereum after
                 destructing the old contract. According to this
                 information, we propose a method to find the
                 self-destructed contracts (also called predecessor
                 contracts) and their updated version (successor
                 contracts) by computing the code similarity. By
                 analyzing the difference between the predecessor
                 contracts and their successor contracts, we found five
                 reasons that led to the death of the contracts; two of
                 them (i.e., \emph{Unmatched ERC20 Token and Limits of
                 Permission}) might affect the life span of contracts.
                 We developed a tool named {\sc LifeScope} to detect
                 these problems. {\sc LifeScope} reports 0 false
                 positives or negatives in detecting \emph{Unmatched
                 ERC20 Token}. In terms of \pkg{Limits of Permission},
                 {\sc LifeScope} achieves 77.89\% of $F$-measure and
                 0.8673 of AUC in average. According to the feedback of
                 developers who exclude \emph{selfdestruct} functions,
                 we propose suggestions to help developers use
                 \emph{selfdestruct} functions in Ethereum smart
                 contracts better.",
  acknowledgement = ack-nhfb,
  articleno =    "30",
  fjournal =     "ACM Transactions on Software Engineering and
                 Methodology",
  journal-URL =  "https://dl.acm.org/loi/tosem",
}

@Article{Chenli:2022:PNB,
  author =       "Changhao Chenli and Wenyi Tang and Frank Gomulka and
                 Taeho Jung",
  title =        "{ProvNet}: Networked bi-directional blockchain for
                 data sharing with verifiable provenance",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "166",
  number =       "??",
  pages =        "32--44",
  month =        aug,
  year =         "2022",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2022.04.003",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Wed Jun 8 09:34:47 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/jpardistcomp2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731522000818",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Cocco:2022:BSH,
  author =       "Luisanna Cocco and Roberto Tonelli and Michele
                 Marchesi",
  title =        "Bitcoin as a Safe Haven during {COVID-19} Disease",
  journal =      j-FUTURE-INTERNET,
  volume =       "14",
  number =       "4",
  pages =        "98--??",
  day =          "22",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi14040098",
  ISSN =         "1999-5903",
  bibdate =      "Fri Apr 22 09:50:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/14/4/98",
  abstract =     "In this paper, we investigate the role of Bitcoin as a
                 safe haven against the stock market losses during the
                 spread of COVID-19. The performed analysis was based on
                 a regression model with dummy variables defined around
                 some crucial dates of the pandemic and on the dynamic
                 conditional correlations. To try to model the real
                 dynamics of the markets, we studied the safe-haven
                 properties of Bitcoin against thirteen of the major
                 stock market indexes losses using daily data spanning
                 from 1 July 2019 until 20 February 2021. A similar
                 analysis was also performed for Ether. Results show
                 that this pandemic impacts on the Bitcoin status as
                 safe haven, but we are still far from being able to
                 define Bitcoin as a safe haven.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Cocco:2022:SPI,
  author =       "Luisanna Cocco and Roberto Tonelli and Michele
                 Marchesi",
  title =        "A System Proposal for Information Management in
                 Building Sector Based on {BIM}, {SSI}, {IoT} and
                 Blockchain",
  journal =      j-FUTURE-INTERNET,
  volume =       "14",
  number =       "5",
  pages =        "140",
  day =          "30",
  month =        apr,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi14050140",
  ISSN =         "1999-5903",
  bibdate =      "Fri May 27 12:03:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/14/5/140",
  abstract =     "This work presents a Self Sovereign Identity based
                 system proposal to show how Blockchain, Building
                 Information Modeling, Internet of Thing devices, and
                 Self Sovereign Identity concepts can support the
                 process of building digitalization, guaranteeing the
                 compliance standards and technical regulations. The
                 proposal ensures eligibility, transparency and
                 traceability of all information produced by
                 stakeholders, or generated by IoT devices appropriately
                 placed, during the entire life cycle of a building
                 artifact. By exploiting the concepts of the Self
                 Sovereign Identity, our proposal allows the
                 identification of all involved stakeholders, the
                 storage off-chain of all information, and that on-chain
                 of the sole data necessary for the information
                 notarization and certification, adopting
                 multi-signature approval mechanisms where appropriate.
                 In addition it allows the eligibility verification of
                 the certificated information, providing also useful
                 information for facility management. It is proposed as
                 an innovative system and companies that adopt the Open
                 Innovation paradigm might want to pursue it. The model
                 proposal is designed exploiting the Veramo platform,
                 hence the Ethereum Blockchain, and all the
                 recommendations about Self Sovereign Identity systems
                 given by the European Blockchain Partnership, and by
                 the World Wide Web Consortium.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Corradini:2022:ETA,
  author =       "Flavio Corradini and Alessandro Marcelletti and Andrea
                 Morichetta and Andrea Polini and Barbara Re and
                 Francesco Tiezzi",
  title =        "Engineering Trustable and Auditable Choreography-based
                 Systems Using Blockchain",
  journal =      j-TMIS,
  volume =       "13",
  number =       "3",
  pages =        "31:1--31:53",
  month =        sep,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3505225",
  ISSN =         "2158-656X (print), 2158-6578 (electronic)",
  ISSN-L =       "2158-656X",
  bibdate =      "Thu Jun 2 07:44:18 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/tmis.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3505225",
  abstract =     "A key challenge in engineering distributed systems
                 consists in the integration into their development of a
                 decentralised infrastructure allowing the system
                 participants to trust each other. In this article, we
                 face such a challenge by proposing a model-. \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "31",
  fjournal =     "ACM Transactions on Management Information Systems
                 (TMIS)",
  journal-URL =  "https://dl.acm.org/loi/tmis",
}

@Article{deAguiar:2022:BBP,
  author =       "Erikson J. de Aguiar and Alyson J. dos Santos and
                 Rodolfo I. Meneguette and Robson E. {De Grande} and
                 J{\'o} Ueyama",
  title =        "A blockchain-based protocol for tracking user access
                 to shared medical imaging",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "134",
  number =       "??",
  pages =        "348--360",
  month =        sep,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2022.04.017",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri May 20 11:45:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X22001406",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Devi:2022:SBI,
  author =       "Anju Devi and Geetanjali Rathee and Hemraj Saini",
  title =        "Secure {Blockchain--Internet of Vehicles (B-IoV)}
                 Mechanism using {DPSO} and {M-ITA} Algorithms",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "64",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103094",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:41 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002726",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103094",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ding:2022:NSS,
  author =       "Kaimeng Ding and Shiping Chen and Jiming Yu and Yanan
                 Liu and Jie Zhu",
  title =        "A New Subject-Sensitive Hashing Algorithm Based on
                 {MultiRes-RCF} for Blockchains of {HRRS} Images",
  journal =      j-ALGORITHMS-BASEL,
  volume =       "15",
  number =       "6",
  month =        jun,
  year =         "2022",
  CODEN =        "ALGOCH",
  DOI =          "https://doi.org/10.3390/a15060213",
  ISSN =         "1999-4893 (electronic)",
  ISSN-L =       "1999-4893",
  bibdate =      "Fri Jun 24 09:32:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/algorithms.bib;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "https://www.mdpi.com/1999-4893/15/6/213",
  acknowledgement = ack-nhfb,
  articleno =    "213",
  fjournal =     "Algorithms (Basel)",
  journal-URL =  "https://www.mdpi.com/journal/algorithms",
  pagecount =    "??",
}

@Article{Duy:2022:BDD,
  author =       "Phan The Duy and Hien Do Hoang and Do Thi Thu Hien and
                 Anh Gia-Tuan Nguyen and Van-Hau Pham",
  title =        "{B-DAC}: a decentralized access control framework on
                 Northbound interface for securing {SDN} using
                 blockchain",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "64",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2021.103080",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:41 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212621002611",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103080",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Feng:2022:BBB,
  author =       "Lei Feng and Yiqi Zhao and Shaoyong Guo and Xuesong
                 Qiu and Wenjing Li and Peng Yu",
  title =        "{BAFL}: A Blockchain-Based Asynchronous Federated
                 Learning Framework",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "71",
  number =       "5",
  pages =        "1092--1103",
  month =        may,
  year =         "2022",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/TC.2021.3072033",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Fri Apr 8 07:50:20 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@Article{Fitzgerald:2022:ECP,
  author =       "Joshua Brian Fitzgerald",
  title =        "Elliptic Curve Pairings",
  journal =      j-COMPUTER,
  volume =       "55",
  number =       "4",
  pages =        "74--77",
  month =        apr,
  year =         "2022",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2022.3146745",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Thu Apr 14 16:26:07 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2020.bib",
  abstract =     "Elliptic curve pairings are a powerful tool and a
                 popular way to construct zero-knowledge proofs, which
                 are beginning to be used in blockchains as a way to
                 provide privacy in the transaction ledger.",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Florea:2022:RBT,
  author =       "Alexandru-Ioan Florea and Ionut Anghel and Tudor
                 Cioara",
  title =        "A Review of Blockchain Technology Applications in
                 Ambient Assisted Living",
  journal =      j-FUTURE-INTERNET,
  volume =       "14",
  number =       "5",
  pages =        "150",
  day =          "12",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi14050150",
  ISSN =         "1999-5903",
  bibdate =      "Fri May 27 12:03:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/14/5/150",
  abstract =     "The adoption of remote assisted care was accelerated
                 by the COVID-19 pandemic. This type of system acquires
                 data from various sensors, runs analytics to understand
                 people's activities, behavior, and living problems, and
                 disseminates information with healthcare stakeholders
                 to support timely follow-up and intervention.
                 Blockchain technology may offer good technical
                 solutions for tackling Internet of Things monitoring,
                 data management, interventions, and privacy concerns in
                 ambient assisted living applications. Even though the
                 integration of blockchain technology with assisted care
                 is still at the beginning, it has the potential to
                 change the health and care processes through a secure
                 transfer of patient data, better integration of care
                 services, or by increasing coordination and awareness
                 across the continuum of care. The motivation of this
                 paper is to systematically review and organize these
                 elements according to the main problems addressed. To
                 the best of our knowledge, there are no studies
                 conducted that address the solutions for integrating
                 blockchain technology with ambient assisted living
                 systems. To conduct the review, we have followed the
                 Preferred Reporting Items for Systematic Reviews and
                 Meta-Analyses (PRISMA) methodology with clear criteria
                 for including and excluding papers, allowing the reader
                 to effortlessly gain insights into the current
                 state-of-the-art research in the field. The results
                 highlight the advantages and open issues that would
                 require increased attention from the research community
                 in the coming years. As for directions for further
                 research, we have identified data sharing and
                 integration of care paths with blockchain, storage, and
                 transactional costs, personalization of data disclosure
                 paths, interoperability with legacy care systems, legal
                 issues, and digital rights management.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Garcia:2022:ESC,
  author =       "Rodrigo D. Garcia and Gowri Ramachandran and J{\'o}
                 Ueyama",
  title =        "Exploiting smart contracts in {PBFT}-based
                 blockchains: a case study in medical prescription
                 system",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "211",
  number =       "??",
  pages =        "??--??",
  day =          "5",
  month =        jul,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2022.109003",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Fri May 20 09:18:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128622001669",
  acknowledgement = ack-nhfb,
  articleno =    "109003",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Ge:2022:HBD,
  author =       "Zerui Ge and Dumitrel Loghin and Beng Chin Ooi and
                 Pingcheng Ruan and Tianwen Wang",
  title =        "Hybrid blockchain database systems: design and
                 performance",
  journal =      j-PROC-VLDB-ENDOWMENT,
  volume =       "15",
  number =       "5",
  pages =        "1092--1104",
  month =        jan,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.14778/3510397.3510406",
  ISSN =         "2150-8097",
  bibdate =      "Wed May 25 08:14:25 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/vldbe.bib",
  URL =          "https://dl.acm.org/doi/10.14778/3510397.3510406",
  abstract =     "With the emergence of hybrid blockchain database
                 systems, we aim to provide an in-depth analysis of the
                 performance and trade-offs among a few representative
                 systems. To achieve this goal, we implement Veritas and
                 BlockchainDB from scratch. For Veritas, \ldots{}",
  acknowledgement = ack-nhfb,
  fjournal =     "Proceedings of the VLDB Endowment",
  journal-URL =  "https://dl.acm.org/loi/pvldb",
}

@Article{Ghorbel:2022:APP,
  author =       "Amal Ghorbel and Mahmoud Ghorbel and Mohamed Jmaiel",
  title =        "Accountable privacy preserving attribute-based access
                 control for cloud services enforced using blockchain",
  journal =      j-INT-J-INFO-SEC,
  volume =       "21",
  number =       "3",
  pages =        "489--508",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10207-021-00565-4",
  ISSN =         "1615-5262 (print), 1615-5270 (electronic)",
  ISSN-L =       "1615-5262",
  bibdate =      "Sat May 28 06:50:21 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib",
  URL =          "https://link.springer.com/article/10.1007/s10207-021-00565-4",
  acknowledgement = ack-nhfb,
  ajournal =     "Int. J. Info. Sci.",
  fjournal =     "International Journal of Information Security",
  journal-URL =  "https://link.springer.com/journal/10207",
}

@Article{Ghosh:2022:BED,
  author =       "Timam Ghosh and Arijit Roy and Sudip Misra",
  title =        "{B2H}: Enabling delay-tolerant blockchain network in
                 healthcare for {Society 5.0}",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "210",
  number =       "??",
  pages =        "??--??",
  day =          "19",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2022.108860",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Mon May 16 10:10:54 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128622000706",
  acknowledgement = ack-nhfb,
  articleno =    "108860",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{Grech:2022:EAD,
  author =       "Neville Grech and Sifis Lagouvardos and Ilias Tsatiris
                 and Yannis Smaragdakis",
  title =        "{Elipmoc}: advanced decompilation of {Ethereum} smart
                 contracts",
  journal =      j-PACMPL,
  volume =       "6",
  number =       "OOPSLA1",
  pages =        "77:1--77:27",
  month =        apr,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3527321",
  ISSN =         "2475-1421 (electronic)",
  ISSN-L =       "2475-1421",
  bibdate =      "Thu May 26 06:32:46 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/pacmpl.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3527321",
  abstract =     "Smart contracts on the Ethereum blockchain greatly
                 benefit from cutting-edge analysis techniques and pose
                 significant challenges. A primary challenge is the
                 extremely low-level representation of deployed
                 contracts. We present Elipmoc, a decompiler for
                 \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "77",
  fjournal =     "Proceedings of the ACM on Programming Languages
                 (PACMPL)",
  journal-URL =  "https://dl.acm.org/loi/pacmpl",
}

@Article{Gupta:2022:TTD,
  author =       "Pooja Gupta and Volkan Dedeoglu and Salil S. Kanhere
                 and Raja Jurdak",
  title =        "{TrailChain}: Traceability of data ownership across
                 blockchain-enabled multiple marketplaces",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "203",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2022",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2022.103389",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Fri May 20 09:24:22 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804522000509",
  acknowledgement = ack-nhfb,
  articleno =    "103389",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Hasan:2022:BBS,
  author =       "Khalid Hasan and Mohammad Jabed Morshed Chowdhury and
                 Kamanashis Biswas and Khandakar Ahmed and Md. Saiful
                 Islam and Muhammad Usman",
  title =        "A blockchain-based secure data-sharing framework for
                 {Software Defined Wireless Body Area Networks}",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "211",
  number =       "??",
  pages =        "??--??",
  day =          "5",
  month =        jul,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.comnet.2022.109004",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Fri May 20 09:18:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compnetamsterdam2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1389128622001670",
  acknowledgement = ack-nhfb,
  articleno =    "109004",
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286/",
}

@Article{He:2022:TTN,
  author =       "Xin He and Haochen Yang and Guanghui Wang and Junyang
                 Yu",
  title =        "Towards trusted node selection using blockchain for
                 crowdsourced abnormal data detection",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "133",
  number =       "??",
  pages =        "320--330",
  month =        aug,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2022.03.026",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Mon Apr 25 15:59:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X22001017",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{How:2022:BES,
  author =       "Haw-Bin How and Swee-Huay Heng",
  title =        "Blockchain-enabled searchable encryption in clouds: a
                 review",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103183",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000655",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103183",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Hu:2022:IET,
  author =       "Xiaoyan Hu and Cheng Zhu and Zhongqi Tong and Wenjie
                 Gao and Guang Cheng and Ruidong Li and Hua Wu and Jian
                 Gong",
  title =        "Identifying {Ethereum} traffic based on an active node
                 library and {DEVp2p} features",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "132",
  number =       "??",
  pages =        "162--177",
  month =        jul,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2022.02.012",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Mar 29 14:04:51 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X22000565",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Jayabalan:2022:SBM,
  author =       "Jayapriya Jayabalan and N. Jeyanthi",
  title =        "Scalable blockchain model using off-chain {IPFS}
                 storage for healthcare data security and privacy",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "164",
  number =       "??",
  pages =        "152--167",
  month =        jun,
  year =         "2022",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2022.03.009",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Thu Mar 31 09:43:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731522000648",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Jerbi:2022:BBS,
  author =       "Wassim Jerbi and Omar Cheikhrouhou and Abderrahmen
                 Guermazi and Mohamed Baz and Hafedh Trabelsi",
  title =        "{BSI}: Blockchain to secure routing protocol in
                 {Internet of Things}",
  journal =      j-CCPE,
  volume =       "34",
  number =       "10",
  pages =        "e6794:1--e6794:??",
  day =          "1",
  month =        may,
  year =         "2022",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.6794",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Wed Apr 13 09:55:03 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/ccpe2020.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "20 December 2021",
}

@Article{Kadadha:2022:CBP,
  author =       "Maha Kadadha and Hadi Otrok and Rabeb Mizouni and
                 Shakti Singh and Anis Ouali",
  title =        "On-chain behavior prediction Machine Learning model
                 for blockchain-based crowdsourcing",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "136",
  number =       "??",
  pages =        "170--181",
  month =        nov,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2022.05.025",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jul 29 07:01:17 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X22001960",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Kakkar:2022:BBS,
  author =       "Riya Kakkar and Rajesh Gupta and Smita Agrawal and
                 Sudeep Tanwar and Ravi Sharma",
  title =        "Blockchain-based secure and trusted data sharing
                 scheme for autonomous vehicle underlying {5G}",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "67",
  number =       "??",
  pages =        "??--??",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103179",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Thu Jun 9 10:41:37 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000618",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103179",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Kapassa:2022:BTA,
  author =       "Evgenia Kapassa and Marinos Themistocleous",
  title =        "Blockchain Technology Applied in {IoV} Demand Response
                 Management: a Systematic Literature Review",
  journal =      j-FUTURE-INTERNET,
  volume =       "14",
  number =       "5",
  pages =        "136",
  day =          "29",
  month =        apr,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi14050136",
  ISSN =         "1999-5903",
  bibdate =      "Fri May 27 12:03:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/14/5/136",
  abstract =     "Energy management in the Internet of Vehicles (IoV) is
                 becoming more prevalent as the usage of distributed
                 Electric Vehicles (EV) grows. As a result, Demand
                 Response (DR) management has been introduced to achieve
                 efficient energy management in IoV. Through DR
                 management, EV drivers are allowed to adjust their
                 energy consumption and generation based on a variety of
                 parameters, such as cost, driving patterns and driving
                 routes. Nonetheless, research in IoV DR management is
                 still in its early stages, and the implementation of DR
                 schemes faces a number of significant hurdles.
                 Blockchain is used to solve some of them (e.g.,
                 incentivization, privacy and security issues, lack of
                 interoperability and high mobility). For instance,
                 blockchain enables the introduction of safe, reliable
                 and decentralized Peer-to-Peer (P2P) energy trading.
                 The combination of blockchain and IoV is a new
                 promising approach to further improve/overcome the
                 aforementioned limitations. However, there is limited
                 literature in Demand Response Management (DRM) schemes
                 designed for IoV. Therefore, there is a need for a
                 systematic literature review (SLR) to collect and
                 critically analyze the existing relevant literature, in
                 an attempt to highlight open issues. Thus, in this
                 article, we conduct a SLR, investigating how blockchain
                 technology assists the area of DRM in IoV. We
                 contribute to the body of knowledge by offering a set
                 of observations and research challenges on
                 blockchain-based DRM in IoV. In doing so, we allow
                 other researchers to focus their work on them, and
                 further contribute to this area.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Kshetri:2022:SBG,
  author =       "Nir Kshetri",
  title =        "{El Salvador}'s Bitcoin Gamble",
  journal =      j-COMPUTER,
  volume =       "55",
  number =       "6",
  pages =        "85--89",
  month =        jun,
  year =         "2022",
  CODEN =        "CPTRB4",
  DOI =          "https://doi.org/10.1109/MC.2022.3164265",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Thu Jun 9 09:57:23 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computer2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "https://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Kumar:2022:DID,
  author =       "Randhir Kumar and Prabhat Kumar and Rakesh Tripathi
                 and Govind P. Gupta and Sahil Garg and Mohammad Mehedi
                 Hassan",
  title =        "A distributed intrusion detection system to detect
                 {DDoS} attacks in blockchain-enabled {IoT} network",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "164",
  number =       "??",
  pages =        "55--68",
  month =        jun,
  year =         "2022",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2022.01.030",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Thu Mar 31 09:43:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731522000351",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Lavi:2022:RBF,
  author =       "Ron Lavi and Or Sattath and Aviv Zohar",
  title =        "Redesigning {Bitcoin}'s Fee Market",
  journal =      j-TEAC,
  volume =       "10",
  number =       "1",
  pages =        "5:1--5:31",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3530799",
  ISSN =         "2167-8375 (print), 2167-8383 (electronic)",
  ISSN-L =       "2167-8375",
  bibdate =      "Tue May 24 07:06:27 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/teac.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3530799; https://dblp.org/db/journals/teco/teco10.html#LaviSZ22",
  abstract =     "The Bitcoin payment system involves two agent types:
                 users that transact with the currency and pay fees and
                 miners in charge of authorizing transactions and
                 securing the system in return for these fees. Two of
                 Bitcoin's challenges are (i) securing \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "5",
  dblp-key =     "journals/teco/LaviSZ22",
  dblp-mdate =   "2022-06-13",
  fjournal =     "ACM Transactions on Economics and Computation",
  journal-URL =  "https://dl.acm.org/loi/teac",
}

@Article{Lee:2022:MBD,
  author =       "Jung-San Lee and Chit-Jie Chew and Jo-Yun Liu and
                 Ying-Chin Chen and Kuo-Yu Tsai",
  title =        "Medical blockchain: Data sharing and privacy
                 preserving of {EHR} based on smart contract",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "65",
  number =       "??",
  pages =        "??--??",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103117",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:42 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000102",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103117",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Li:2022:SBS,
  author =       "Chunlin Li and Jing Zhang and Xianmin Yang",
  title =        "Scalable blockchain storage mechanism based on
                 two-layer structure and improved distributed
                 consensus",
  journal =      j-J-SUPERCOMPUTING,
  volume =       "78",
  number =       "4",
  pages =        "4850--4881",
  month =        mar,
  year =         "2022",
  CODEN =        "JOSUED",
  DOI =          "https://doi.org/10.1007/s11227-021-04061-3",
  ISSN =         "0920-8542 (print), 1573-0484 (electronic)",
  ISSN-L =       "0920-8542",
  bibdate =      "Mon Jun 6 08:11:48 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsuper2020.bib",
  URL =          "https://link.springer.com/article/10.1007/s11227-021-04061-3",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Supercomputing",
  fjournal =     "The Journal of Supercomputing",
  journal-URL =  "http://link.springer.com/journal/11227",
}

@Article{Li:2022:SLM,
  author =       "Xuejun Li and Lina Gong and Xiao Liu and Frank Jiang
                 and Wenyu Shi and Lingmin Fan and Han Gao and Rui Li
                 and Jia Xu",
  title =        "Solving the last mile problem in logistics: a mobile
                 edge computing and blockchain-based unmanned aerial
                 vehicle delivery system",
  journal =      j-CCPE,
  volume =       "34",
  number =       "7",
  pages =        "e6068:1--e6068:??",
  day =          "25",
  month =        mar,
  year =         "2022",
  CODEN =        "CCPEBO",
  DOI =          "https://doi.org/10.1002/cpe.6068",
  ISSN =         "1532-0626 (print), 1532-0634 (electronic)",
  ISSN-L =       "1532-0626",
  bibdate =      "Wed Apr 13 09:55:00 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/ccpe2020.bib",
  acknowledgement = ack-nhfb,
  ajournal =     "Concurr. Comput.",
  fjournal =     "Concurrency and Computation: Practice and Experience",
  journal-URL =  "http://www.interscience.wiley.com/jpages/1532-0626",
  onlinedate =   "05 November 2020",
}

@Article{Liao:2022:BBI,
  author =       "Chia-Hung Liao and Xue-Qin Guan and Jen-Hao Cheng and
                 Shyan-Ming Yuan",
  title =        "Blockchain-based identity management and access
                 control framework for open banking ecosystem",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "135",
  number =       "??",
  pages =        "450--466",
  month =        oct,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2022.05.015",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 10 07:12:09 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X22001868",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Liu:2022:BBS,
  author =       "Gao Liu and Huidong Dong and Zheng Yan and Xiaokang
                 Zhou and Shohei Shimizu",
  title =        "{B4SDC}: a Blockchain System for Security Data
                 Collection in {MANETs}",
  journal =      j-IEEE-TRANS-BIG-DATA,
  volume =       "8",
  number =       "3",
  pages =        "739--752",
  month =        jun,
  year =         "2022",
  DOI =          "https://doi.org/10.1109/TBDATA.2020.2981438",
  ISSN =         "2332-7790",
  bibdate =      "Tue Jul 26 16:02:13 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetransbigdata.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Big Data",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6687317",
}

@Article{Liu:2022:EAS,
  author =       "Tonglai Liu and Jigang Wu and Jiaxing Li and Jingyi Li
                 and Zikai Zhang",
  title =        "Efficient Algorithms For Storage Load Balancing Of
                 Outsourced Data In Blockchain Network",
  journal =      j-COMP-J,
  volume =       "65",
  number =       "6",
  pages =        "1512--1526",
  month =        jun,
  year =         "2022",
  CODEN =        "CMPJA6",
  DOI =          "https://doi.org/10.1093/comjnl/bxaa196",
  ISSN =         "0010-4620 (print), 1460-2067 (electronic)",
  ISSN-L =       "0010-4620",
  bibdate =      "Fri Jun 24 10:59:06 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compj2020.bib",
  URL =          "http://academic.oup.com/comjnl/article/65/6/1512/6146586",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Journal",
  journal-URL =  "http://comjnl.oxfordjournals.org/",
}

@Article{Liu:2022:IBC,
  author =       "Jian Liu and Kui Ren",
  title =        "Improving Blockchains With Client-Assistance",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "71",
  number =       "5",
  pages =        "1230--1236",
  month =        may,
  year =         "2022",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/TC.2021.3072129",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Fri Apr 8 07:50:20 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2020.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@Article{Masuduzzaman:2022:UBM,
  author =       "Md Masuduzzaman and Anik Islam and Kazi Sadia and Soo
                 Young Shin",
  title =        "{UAV}-based {MEC}-assisted automated traffic
                 management scheme using blockchain",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "134",
  number =       "??",
  pages =        "256--270",
  month =        sep,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2022.04.018",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri May 20 11:45:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X22001418",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Melo:2022:MBA,
  author =       "Carlos Melo and Jean Araujo and Paulo Maciel",
  title =        "A model-based approach for planning blockchain service
                 provisioning",
  journal =      j-COMPUTING,
  volume =       "104",
  number =       "2",
  pages =        "315--337",
  month =        feb,
  year =         "2022",
  CODEN =        "CMPTA2",
  DOI =          "https://doi.org/10.1007/s00607-021-00956-4",
  ISSN =         "0010-485X (print), 1436-5057 (electronic)",
  ISSN-L =       "0010-485X",
  bibdate =      "Mon May 9 09:55:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computing.bib",
  URL =          "https://link.springer.com/article/10.1007/s00607-021-00956-4",
  acknowledgement = ack-nhfb,
  ajournal =     "Computing",
  fjournal =     "Computing",
  journal-URL =  "http://link.springer.com/journal/607",
}

@Article{Melo:2022:PAE,
  author =       "Carlos Melo and Felipe Oliveira and Paulo Maciel",
  title =        "Performance and availability evaluation of the
                 blockchain platform hyperledger fabric",
  journal =      j-J-SUPERCOMPUTING,
  volume =       "78",
  number =       "10",
  pages =        "12505--12527",
  month =        jul,
  year =         "2022",
  CODEN =        "JOSUED",
  DOI =          "https://doi.org/10.1007/s11227-022-04361-2",
  ISSN =         "0920-8542 (print), 1573-0484 (electronic)",
  ISSN-L =       "0920-8542",
  bibdate =      "Fri Jun 10 07:18:59 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/jsuper2020.bib",
  URL =          "https://link.springer.com/article/10.1007/s11227-022-04361-2",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Supercomputing",
  fjournal =     "The Journal of Supercomputing",
  journal-URL =  "http://link.springer.com/journal/11227",
}

@Article{Naresh:2022:PSB,
  author =       "Vankamamidi S. Naresh and V. V. L. Divakar Allavarpu
                 and Sivaranjani Reddi",
  title =        "Provably secure blockchain privacy-preserving smart
                 contract centric dynamic group key agreement for large
                 {WSN}",
  journal =      j-J-SUPERCOMPUTING,
  volume =       "78",
  number =       "6",
  pages =        "8708--8732",
  month =        apr,
  year =         "2022",
  CODEN =        "JOSUED",
  DOI =          "https://doi.org/10.1007/s11227-021-04175-8",
  ISSN =         "0920-8542 (print), 1573-0484 (electronic)",
  ISSN-L =       "0920-8542",
  bibdate =      "Mon Jun 6 08:11:49 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsuper2020.bib",
  URL =          "https://link.springer.com/article/10.1007/s11227-021-04175-8",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Supercomputing",
  fjournal =     "The Journal of Supercomputing",
  journal-URL =  "http://link.springer.com/journal/11227",
}

@Article{Pal:2022:BIA,
  author =       "Shantanu Pal and Ali Dorri and Raja Jurdak",
  title =        "Blockchain for {IoT} access control: Recent trends and
                 future research directions",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "203",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2022",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2022.103371",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Fri May 20 09:24:22 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804522000352",
  acknowledgement = ack-nhfb,
  articleno =    "103371",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Palit:2022:ABB,
  author =       "Sudip Kumar Palit and Mohuya Chakraborty and
                 Subhalaxmi Chakraborty",
  title =        "{AUGChain}: blockchain-based mobile user
                 authentication scheme in global mobility network",
  journal =      j-J-SUPERCOMPUTING,
  volume =       "78",
  number =       "5",
  pages =        "6788--6816",
  month =        apr,
  year =         "2022",
  CODEN =        "JOSUED",
  DOI =          "https://doi.org/10.1007/s11227-021-04139-y",
  ISSN =         "0920-8542 (print), 1573-0484 (electronic)",
  ISSN-L =       "0920-8542",
  bibdate =      "Mon Jun 6 08:11:48 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsuper2020.bib",
  URL =          "https://link.springer.com/article/10.1007/s11227-021-04139-y",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Supercomputing",
  fjournal =     "The Journal of Supercomputing",
  journal-URL =  "http://link.springer.com/journal/11227",
}

@Article{Pinto:2022:BDC,
  author =       "Flavio Pinto and Yogachandran Rahulamathavan and James
                 Skinner",
  title =        "Blockchain for Doping Control Applications in Sports:
                 A Conceptual Approach",
  journal =      j-FUTURE-INTERNET,
  volume =       "14",
  number =       "7",
  pages =        "210",
  day =          "14",
  month =        jul,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi14070210",
  ISSN =         "1999-5903",
  bibdate =      "Tue Jul 26 06:44:01 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/14/7/210",
  abstract =     "Doping is a well-known problem in competitive sports.
                 Along the years, several cases have come to public,
                 evidencing corrupt practices from within the sports
                 environment. To guarantee fair play and prevent public
                 health issues, anti-doping organizations and sports
                 authorities are expected to cooperate in the fight
                 against doping. To achieve this mission, doping-related
                 data must be produced, stored, accessed, and shared in
                 a secure, tamperproof, and privacy-preserving manner.
                 This paper investigates the processes and tools
                 established by the World Anti-Doping Agency for the
                 global harmonization of doping control activities. From
                 this investigation, it is possible to conclude that
                 there is an inherent trust problem, in part due to a
                 centralized data management paradigm and to the lack of
                 fully digitalized processes. Therefore, this paper
                 presents two main contributions: the concept of a
                 multiorganizational decentralized data governance model
                 and a blockchain-based design for one of the most
                 sensitive data-sharing processes within the anti-doping
                 ecosystem. Throughout this article, it is shown that
                 the adoption of a permissioned blockchain can benefit
                 the whole anti-doping community, creating more reliable
                 processes for handling data, where privacy and security
                 are enhanced.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Rakshit:2022:IBT,
  author =       "Sandip Rakshit and Nazrul Islam and Sandeep Mondal and
                 Tripti Paul",
  title =        "Influence of blockchain technology in {SME}
                 internationalization: Evidence from high-tech {SMEs} in
                 {India}",
  journal =      j-TECHNOVATION,
  volume =       "115",
  number =       "??",
  pages =        "??--??",
  month =        jul,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.technovation.2022.102518",
  ISSN =         "0166-4972 (print), 1879-2383 (electronic)",
  ISSN-L =       "0166-4972",
  bibdate =      "Sat Jun 11 08:13:45 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/technovation.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0166497222000657",
  acknowledgement = ack-nhfb,
  articleno =    "102518",
  fjournal =     "Technovation",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01664972/39",
}

@Article{Rana:2022:FAR,
  author =       "Ranvir Rana and Sreeram Kannan and David Tse and
                 Pramod Viswanath",
  title =        "{Free2Shard}: Adversary-resistant Distributed Resource
                 Allocation for Blockchains",
  journal =      j-POMACS,
  volume =       "6",
  number =       "1",
  pages =        "11:1--11:38",
  month =        mar,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3508031",
  ISSN =         "2476-1249",
  ISSN-L =       "2476-1249",
  bibdate =      "Thu May 26 07:07:32 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/pomacs.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3508031",
  abstract =     "In this paper, we study a canonical distributed
                 resource allocation problem arising in blockchains.
                 While distributed resource allocation is a well-studied
                 problem in networking, the blockchain setting
                 additionally requires the solution to be resilient
                 \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "11",
  fjournal =     "Proceedings of the ACM on Measurement and Analysis of
                 Computing Systems (POMACS)",
  journal-URL =  "https://dl.acm.org/loi/pomacs",
}

@Article{Saad:2022:EPA,
  author =       "Muhammad Saad and Victor Cook and Lan Nguyen and My T.
                 Thai and David Mohaisen",
  title =        "Exploring Partitioning Attacks on the Bitcoin
                 Network",
  journal =      j-IEEE-TRANS-NETWORKING,
  volume =       "30",
  number =       "1",
  pages =        "202--214",
  month =        feb,
  year =         "2022",
  CODEN =        "IEANEP",
  DOI =          "https://doi.org/10.1109/TNET.2021.3105604",
  ISSN =         "1063-6692 (print), 1558-2566 (electronic)",
  ISSN-L =       "1063-6692",
  bibdate =      "Fri Apr 15 05:49:29 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetransnetworking.bib",
  URL =          "https://dl.acm.org/doi/10.1109/TNET.2021.3105604",
  abstract =     "Bitcoin is the leading example of a blockchain
                 application that facilitates peer-to-peer transactions
                 without the need for a trusted third party. This paper
                 considers possible attacks related to the decentralized
                 network architecture of Bitcoin. We \ldots{}",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE\slash ACM Transactions on Networking",
  journal-URL =  "https://dl.acm.org/loi/ton",
}

@Article{Saraswat:2022:UBB,
  author =       "Deepti Saraswat and Farnazbanu Patel and Pronaya
                 Bhattacharya and Ashwin Verma and Sudeep Tanwar and
                 Ravi Sharma",
  title =        "{\em {UpHaaR}}: Blockchain-based charity donation
                 scheme to handle financial irregularities",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103245",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622001144",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103245",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sezer:2022:TTP,
  author =       "Bora Bu{\u{g}}ra Sezer and Sel{\c{c}}uk Topal and
                 Urfat Nuriyev",
  title =        "{TPPSUPPLY}: a traceable and privacy-preserving
                 blockchain system architecture for the supply chain",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103116",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000096",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103116",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Sharma:2022:BBC,
  author =       "Pratima Sharma and Rajni Jindal and Malaya Dutta
                 Borah",
  title =        "Blockchain-based cloud storage system with
                 {CP-ABE}-based access control and revocation process",
  journal =      j-J-SUPERCOMPUTING,
  volume =       "78",
  number =       "6",
  pages =        "7700--7728",
  month =        apr,
  year =         "2022",
  CODEN =        "JOSUED",
  DOI =          "https://doi.org/10.1007/s11227-021-04179-4",
  ISSN =         "0920-8542 (print), 1573-0484 (electronic)",
  ISSN-L =       "0920-8542",
  bibdate =      "Mon Jun 6 08:11:49 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsuper2020.bib",
  URL =          "https://link.springer.com/article/10.1007/s11227-021-04179-4",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Supercomputing",
  fjournal =     "The Journal of Supercomputing",
  journal-URL =  "http://link.springer.com/journal/11227",
}

@Article{Shi:2022:BGE,
  author =       "Zeshun Shi and Huan Zhou and Cees de Laat and Zhiming
                 Zhao",
  title =        "A {Bayesian} game-enhanced auction model for federated
                 cloud services using blockchain",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "136",
  number =       "??",
  pages =        "49--66",
  month =        nov,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2022.05.017",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jul 29 07:01:17 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X22001881",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Singh:2022:IAM,
  author =       "Jaya Singh and Ayush Sinha and Om Prakash Vyas",
  title =        "Insider attack mitigation in a smart metering
                 infrastructure using reputation score and blockchain
                 technology",
  journal =      j-INT-J-INFO-SEC,
  volume =       "21",
  number =       "3",
  pages =        "527--546",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/s10207-021-00561-8",
  ISSN =         "1615-5262 (print), 1615-5270 (electronic)",
  ISSN-L =       "1615-5262",
  bibdate =      "Sat May 28 06:50:21 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/intjinfosec.bib",
  URL =          "https://link.springer.com/article/10.1007/s10207-021-00561-8",
  acknowledgement = ack-nhfb,
  ajournal =     "Int. J. Info. Sci.",
  fjournal =     "International Journal of Information Security",
  journal-URL =  "https://link.springer.com/journal/10207",
}

@Article{Su:2022:BRB,
  author =       "Jian Su and Leyou Zhang and Yi Mu",
  title =        "\pkg{BA-RMKABSE}: Blockchain-aided Ranked
                 Multi-keyword Attribute-based Searchable Encryption
                 with Hiding Policy for Smart Health System",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "132",
  number =       "??",
  pages =        "299--309",
  month =        jul,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2022.01.021",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Mar 29 14:04:51 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X22000292",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Tan:2022:SRT,
  author =       "Bryan Tan and Benjamin Mariano and Shuvendu K. Lahiri
                 and Isil Dillig and Yu Feng",
  title =        "{SolType}: refinement types for arithmetic overflow in
                 {Solidity}",
  journal =      j-PACMPL,
  volume =       "6",
  number =       "POPL",
  pages =        "4:1--4:29",
  month =        jan,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3498665",
  ISSN =         "2475-1421 (electronic)",
  ISSN-L =       "2475-1421",
  bibdate =      "Thu May 26 06:32:48 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/fparith.bib;
                 https://www.math.utah.edu/pub/tex/bib/pacmpl.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3498665",
  abstract =     "As smart contracts gain adoption in financial
                 transactions, it becomes increasingly important to
                 ensure that they are free of bugs and security
                 vulnerabilities. Of particular relevance in this
                 context are arithmetic overflow bugs, as integers are
                 often used to represent financial assets like account
                 balances. Motivated by this observation, this paper
                 presents SolType, a refinement type system for Solidity
                 that can be used to prevent arithmetic over- and
                 under-flows in smart contracts. SolType allows
                 developers to add refinement type annotations and uses
                 them to prove that arithmetic operations do not lead to
                 over- and under-flows. SolType incorporates a rich
                 vocabulary of refinement terms that allow expressing
                 relationships between integer values and aggregate
                 properties of complex data structures. Furthermore, our
                 implementation, called Solid, incorporates a type
                 inference engine and can automatically infer useful
                 type annotations, including non-trivial contract
                 invariants.\par

                 To evaluate the usefulness of our type system, we use
                 Solid to prove arithmetic safety of a total of 120
                 smart contracts. When used in its fully automated mode
                 (i.e., using Solid's type inference capabilities),
                 Solid is able to eliminate 86.3\% of redundant runtime
                 checks used to guard against overflows. We also compare
                 Solid against a state-of-the-art arithmetic safety
                 verifier called VeriSmart and show that Solid has a
                 significantly lower false positive rate, while being
                 significantly faster in terms of verification time.",
  acknowledgement = ack-nhfb,
  articleno =    "4",
  fjournal =     "Proceedings of the ACM on Programming Languages
                 (PACMPL)",
  journal-URL =  "https://dl.acm.org/loi/pacmpl",
}

@Article{Tong:2022:BDD,
  author =       "Wei Tong and Xuewen Dong and Yulong Shen and Xiaohong
                 Jiang and Zhiwei Zhang",
  title =        "A blockchain-driven data exchange model in
                 multi-domain {IoT} with controllability and
                 parallelity",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "135",
  number =       "??",
  pages =        "85--94",
  month =        oct,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2022.04.026",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Fri Jun 10 07:12:09 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X22001558",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Wang:2022:BBM,
  author =       "JunLu Wang and Qiang Liu and Baoyan Song",
  title =        "Blockchain-based multi-malicious double-spending
                 attack blacklist management model",
  journal =      j-J-SUPERCOMPUTING,
  volume =       "78",
  number =       "12",
  pages =        "14726--14755",
  month =        aug,
  year =         "2022",
  CODEN =        "JOSUED",
  DOI =          "https://doi.org/10.1007/s11227-022-04370-1",
  ISSN =         "0920-8542 (print), 1573-0484 (electronic)",
  ISSN-L =       "0920-8542",
  bibdate =      "Tue Jul 19 08:40:45 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsuper.bib",
  URL =          "https://link.springer.com/article/10.1007/s11227-022-04370-1",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Supercomputing",
  fjournal =     "The Journal of Supercomputing",
  journal-URL =  "http://link.springer.com/journal/11227",
}

@Article{Wang:2022:DBB,
  author =       "Shangping Wang and Huan Li and Juanjuan Chen and
                 Jifang Wang and Yingjuan Deng",
  title =        "{DAG} blockchain-based lightweight authentication and
                 authorization scheme for {IoT} devices",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103134",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000242",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103134",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Wang:2022:LCG,
  author =       "Zhihao Wang and Ru Huo and Shuo Wang",
  title =        "A Lightweight Certificateless Group Key Agreement
                 Method without Pairing Based on Blockchain for Smart
                 Grid",
  journal =      j-FUTURE-INTERNET,
  volume =       "14",
  number =       "4",
  pages =        "119--??",
  day =          "14",
  month =        apr,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi14040119",
  ISSN =         "1999-5903",
  bibdate =      "Fri Apr 22 09:50:26 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/14/4/119",
  abstract =     "In smart grids, the access verification of a large
                 number of intelligent gateways and terminal devices has
                 become one of the main concerns to ensure system
                 security. This means that smart grids need a new key
                 management method that is safe and efficient and has a
                 low computational cost. Although a large number of
                 scholars have conducted relevant research, most of
                 these schemes cannot balance the computational overhead
                 and security. Therefore, we propose a lightweight and
                 secure key management method, having a low
                 computational overhead, based on blockchain for smart
                 grids. Firstly, we redesigned the architecture of the
                 smart grid based on blockchain and completed the
                 division of various entities. Furthermore, we designed
                 a pairing-free certification authenticated group key
                 agreement method based on blockchain under the
                 architecture. Finally, we achieved higher security
                 attributes, and lower authentication delay and
                 computational overhead, compared to the traditional
                 schemes, as shown in performance analysis and
                 comparison.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Wang:2022:LSE,
  author =       "Kai Wang and Jun Pang and Dingjie Chen and Yu Zhao and
                 Dapeng Huang and Chen Chen and Weili Han",
  title =        "A Large-scale Empirical Analysis of Ransomware
                 Activities in Bitcoin",
  journal =      j-TWEB,
  volume =       "16",
  number =       "2",
  pages =        "7:1--7:29",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3494557",
  ISSN =         "1559-1131 (print), 1559-114X (electronic)",
  ISSN-L =       "1559-1131",
  bibdate =      "Sat May 21 12:32:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/tweb.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3494557",
  abstract =     "Exploiting the anonymous mechanism of Bitcoin,
                 ransomware activities demanding ransom in bitcoins have
                 become rampant in recent years. Several existing
                 studies quantify the impact of ransomware activities,
                 mostly focusing on the amount of ransom. However,
                 victims' reactions in Bitcoin that can well reflect the
                 impact of ransomware activities are somehow largely
                 neglected. Besides, existing studies track ransom
                 transfers at the Bitcoin address level, making it
                 difficult for them to uncover the patterns of ransom
                 transfers from a macro perspective beyond Bitcoin
                 addresses.\par

                 In this article, we conduct a large-scale analysis of
                 ransom payments, ransom transfers, and victim
                 migrations in Bitcoin from 2012 to 2021. First, we
                 develop a fine-grained address clustering method to
                 cluster Bitcoin addresses into users, which enables us
                 to identify more addresses controlled by ransomware
                 criminals. Second, motivated by the fact that Bitcoin
                 activities and their participants already formed stable
                 industries, such as Darknet and Miner, we train a
                 multi-label classification model to identify the
                 industry identifiers of users. Third, we identify
                 ransom payment transactions and then quantify the
                 amount of ransom and the number of victims in 63
                 ransomware activities. Finally, after we analyze the
                 trajectories of ransom transferred across different
                 industries and track victims' migrations across
                 industries, we find out that to obscure the purposes of
                 their transfer trajectories, most ransomware criminals
                 (e.g., operators of Locky and Wannacry) prefer to
                 spread ransom into multiple industries instead of
                 utilizing the services of Bitcoin mixers. Compared with
                 other industries, Investment is highly resilient to
                 ransomware activities in the sense that the number of
                 users in Investment remains relatively stable.
                 Moreover, we also observe that a few victims become
                 active in the Darknet after paying ransom. Our findings
                 in this work can help authorities deeply understand
                 ransomware activities in Bitcoin. While our study
                 focuses on ransomware, our methods are potentially
                 applicable to other cybercriminal activities that have
                 similarly adopted bitcoins as their payments.",
  acknowledgement = ack-nhfb,
  articleno =    "7",
  fjournal =     "ACM Transactions on the Web (TWEB)",
  journal-URL =  "https://dl.acm.org/loi/tweb",
}

@Article{Watorek:2022:MCC,
  author =       "Marcin Watorek and Jaros{\l}aw Kwapie{\'n} and
                 Stanis{\l}aw Drozdz",
  title =        "Multifractal Cross-Correlations of Bitcoin and Ether
                 Trading Characteristics in the Post-{COVID-19} Time",
  journal =      j-FUTURE-INTERNET,
  volume =       "14",
  number =       "7",
  pages =        "215",
  day =          "21",
  month =        jul,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi14070215",
  ISSN =         "1999-5903",
  bibdate =      "Tue Jul 26 06:44:01 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/14/7/215",
  abstract =     "Unlike price fluctuations, the temporal structure of
                 cryptocurrency trading has seldom been a subject of
                 systematic study. In order to fill this gap, we analyse
                 detrended correlations of the price returns, the
                 average number of trades in time unit, and the traded
                 volume based on high-frequency data representing two
                 major cryptocurrencies: bitcoin and ether. We apply the
                 multifractal detrended cross-correlation analysis,
                 which is considered the most reliable method for
                 identifying nonlinear correlations in time series. We
                 find that all the quantities considered in our study
                 show an unambiguous multifractal structure from both
                 the univariate (auto-correlation) and bivariate
                 (cross-correlation) perspectives. We looked at the
                 bitcoin-ether cross-correlations in simultaneously
                 recorded signals, as well as in time-lagged signals, in
                 which a time series for one of the cryptocurrencies is
                 shifted with respect to the other. Such a shift
                 suppresses the cross-correlations partially for short
                 time scales, but does not remove them completely. We
                 did not observe any qualitative asymmetry in the
                 results for the two choices of a leading asset. The
                 cross-correlations for the simultaneous and lagged time
                 series became the same in magnitude for the
                 sufficiently long scales.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Wei:2022:SBD,
  author =       "Qian Wei and Bingzhe Li and Wanli Chang and Zhiping
                 Jia and Zhaoyan Shen and Zili Shao",
  title =        "A Survey of Blockchain Data Management Systems",
  journal =      j-TECS,
  volume =       "21",
  number =       "3",
  pages =        "25:1--25:28",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/3502741",
  ISSN =         "1539-9087 (print), 1558-3465 (electronic)",
  ISSN-L =       "1539-9087",
  bibdate =      "Wed Jul 20 06:57:46 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/tecs.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3502741",
  abstract =     "Blockchain has been widely deployed in various fields,
                 such as finance, education, and public services.
                 Blockchain has decentralized mechanisms with
                 persistency and auditability and runs as an immutable
                 distributed ledger, where transactions are jointly
                 \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "25",
  fjournal =     "ACM Transactions on Embedded Computing Systems",
  journal-URL =  "https://dl.acm.org/loi/tecs",
}

@Article{Wu:2022:TTI,
  author =       "Siwei Wu and Lei Wu and Yajin Zhou and Runhuai Li and
                 Zhi Wang and Xiapu Luo and Cong Wang and Kui Ren",
  title =        "Time-travel Investigation: Toward Building a Scalable
                 Attack Detection Framework on {Ethereum}",
  journal =      j-TOSEM,
  volume =       "31",
  number =       "3",
  pages =        "54:1--54:33",
  month =        jul,
  year =         "2022",
  CODEN =        "ATSMER",
  DOI =          "https://doi.org/10.1145/3505263",
  ISSN =         "1049-331X (print), 1557-7392 (electronic)",
  ISSN-L =       "1049-331X",
  bibdate =      "Tue May 24 07:09:22 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/tosem.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3505263",
  abstract =     "Ethereum has been attracting lots of attacks, hence
                 there is a pressing need to perform timely
                 investigation and detect more attack instances.
                 However, existing systems suffer from the scalability
                 issue due to the following reasons. First, the tight
                 \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "54",
  fjournal =     "ACM Transactions on Software Engineering and
                 Methodology",
  journal-URL =  "https://dl.acm.org/loi/tosem",
}

@Article{Xu:2022:SPS,
  author =       "Guangquan Xu and Hongpeng Bai and Jun Xing and Tao Luo
                 and Neal N. Xiong and Xiaochun Cheng and Shaoying Liu
                 and Xi Zheng",
  title =        "{SG-PBFT}: a secure and highly efficient distributed
                 blockchain {PBFT} consensus algorithm for intelligent
                 {Internet of Vehicles}",
  journal =      j-J-PAR-DIST-COMP,
  volume =       "164",
  number =       "??",
  pages =        "1--11",
  month =        jun,
  year =         "2022",
  CODEN =        "JPDCER",
  DOI =          "https://doi.org/10.1016/j.jpdc.2022.01.029",
  ISSN =         "0743-7315 (print), 1096-0848 (electronic)",
  ISSN-L =       "0743-7315",
  bibdate =      "Thu Mar 31 09:43:36 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jpardistcomp2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0743731522000363",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Parallel and Distributed Computing",
  journal-URL =  "http://www.sciencedirect.com/science/journal/07437315",
}

@Article{Yang:2022:BBK,
  author =       "Xiaodong Yang and Jiaqi Wang and Wanting Xi and Tian
                 Tian and Caifen Wang",
  title =        "A blockchain-based keyword search scheme with dual
                 authorization for electronic health record sharing",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "66",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103154",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Sun May 8 11:59:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000448",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103154",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Ye:2022:VDV,
  author =       "Jiaming Ye and Mingliang Ma and Yun Lin and Lei Ma and
                 Yinxing Xue and Jianjun Zhao",
  title =        "{Vulpedia}: Detecting vulnerable {Ethereum} smart
                 contracts via abstracted vulnerability signatures",
  journal =      j-J-SYST-SOFTW,
  volume =       "192",
  number =       "??",
  pages =        "??--??",
  month =        oct,
  year =         "2022",
  CODEN =        "JSSODM",
  DOI =          "https://doi.org/10.1016/j.jss.2022.111410",
  ISSN =         "0164-1212 (print), 1873-1228 (electronic)",
  ISSN-L =       "0164-1212",
  bibdate =      "Wed Aug 3 12:30:43 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/jsystsoftw2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0164121222001236",
  acknowledgement = ack-nhfb,
  articleno =    "111410",
  fjournal =     "Journal of Systems and Software",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01641212",
}

@Article{Yuan:2022:EMR,
  author =       "Jianwen Yuan and Qinglin Zhao and Yu-Teng Chang",
  title =        "Edge mining resources allocation among normal and gap
                 blockchains using game theory",
  journal =      j-J-SUPERCOMPUTING,
  volume =       "78",
  number =       "7",
  pages =        "9934--9951",
  month =        may,
  year =         "2022",
  CODEN =        "JOSUED",
  DOI =          "https://doi.org/10.1007/s11227-021-04249-7",
  ISSN =         "0920-8542 (print), 1573-0484 (electronic)",
  ISSN-L =       "0920-8542",
  bibdate =      "Mon Jun 6 08:11:50 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsuper2020.bib",
  URL =          "https://link.springer.com/article/10.1007/s11227-021-04249-7",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Supercomputing",
  fjournal =     "The Journal of Supercomputing",
  journal-URL =  "http://link.springer.com/journal/11227",
}

@Article{Yuan:2022:IBP,
  author =       "Yilin Yuan and Jianbiao Zhang and Zheng Li",
  title =        "Identity-based public data integrity verification
                 scheme in cloud storage system via blockchain",
  journal =      j-J-SUPERCOMPUTING,
  volume =       "78",
  number =       "6",
  pages =        "8509--8530",
  month =        apr,
  year =         "2022",
  CODEN =        "JOSUED",
  DOI =          "https://doi.org/10.1007/s11227-021-04193-6",
  ISSN =         "0920-8542 (print), 1573-0484 (electronic)",
  ISSN-L =       "0920-8542",
  bibdate =      "Mon Jun 6 08:11:49 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jsuper2020.bib",
  URL =          "https://link.springer.com/article/10.1007/s11227-021-04193-6",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Supercomputing",
  fjournal =     "The Journal of Supercomputing",
  journal-URL =  "http://link.springer.com/journal/11227",
}

@Article{ZareRavasan:2022:ESI,
  author =       "Ahad ZareRavasan and Taha Mansouri and Michal
                 Krc{\'a}l and Saeed Rouhani",
  title =        "Editorial for the Special Issue on Blockchain:
                 Applications, Challenges, and Solutions",
  journal =      j-FUTURE-INTERNET,
  volume =       "14",
  number =       "5",
  pages =        "155",
  day =          "19",
  month =        may,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi14050155",
  ISSN =         "1999-5903",
  bibdate =      "Fri May 27 12:03:38 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/14/5/155",
  abstract =     "The digital transformation is exciting the uptake of
                 Internet-of-Things technologies, and raises the
                 questions surrounding our knowledge of the positions of
                 many of these things. A review of indoor localization
                 technologies summarized in this paper shows that with
                 conventional RF-based techniques, a significant
                 challenge exists in terms of achieving good accuracy
                 with a low power consumption at the device side. We
                 present hybrid RF-acoustic approaches as an interesting
                 alternative: the slow propagation speed of sound allows
                 for accurate distance measurements, while RF can easily
                 provide synchronization, data, and power to the
                 devices. We explain how the combination of adequate
                 signaling realizing a late wake-up of the devices with
                 backscattering could position energy-neutral devices.
                 Experiments in a real-life testbed confirmed the
                 potential 10 cm-accuracy based on RF-harvested energy.
                 Nonetheless, these also expose open challenges to be
                 resolved in order to achieve accurate 3D positioning.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Zhai:2022:BSS,
  author =       "Zhonghao Zhai and Subin Shen and Yanqin Mao",
  title =        "{BPKI}: a secure and scalable blockchain-based public
                 key infrastructure system for web services",
  journal =      j-J-INFO-SEC-APPL,
  volume =       "68",
  number =       "??",
  pages =        "??--??",
  month =        aug,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1016/j.jisa.2022.103226",
  ISSN =         "2214-2126",
  ISSN-L =       "2214-2126",
  bibdate =      "Mon Jul 18 16:19:34 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib; https://www.math.utah.edu/pub/tex/bib/jinfosecappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S2214212622000990",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Info. Sec. Appl.",
  articleno =    "103226",
  fjournal =     "Journal of Information Security and Applications
                 (JISA)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/22142126",
}

@Article{Zhang:2022:TAM,
  author =       "Jixian Zhang and Wenlu Lou and Hao Sun and Qian Su and
                 Weidong Li",
  title =        "Truthful auction mechanisms for resource allocation in
                 the {Internet of Vehicles} with public blockchain
                 networks",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "132",
  number =       "??",
  pages =        "11--24",
  month =        jul,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2022.02.002",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Mar 29 14:04:51 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X22000450",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Zhang:2022:TBE,
  author =       "Wenbo Zhang and Yayu Bai and Jingyu Feng",
  title =        "\pkg{TIIA}: a blockchain-enabled {Threat Intelligence
                 Integrity Audit} scheme for {IIoT}",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "132",
  number =       "??",
  pages =        "254--265",
  month =        jul,
  year =         "2022",
  CODEN =        "FGSEVI",
  DOI =          "https://doi.org/10.1016/j.future.2022.02.023",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Tue Mar 29 14:04:51 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167739X22000723",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Zheng:2022:DRB,
  author =       "Jason Zheng and Chidinma Dike and Stefan Pancari and
                 Yi Wang and George C. Giakos and Wafa Elmannai and
                 Bingyang Wei",
  title =        "An In-Depth Review on Blockchain Simulators for {IoT}
                 Environments",
  journal =      j-FUTURE-INTERNET,
  volume =       "14",
  number =       "6",
  pages =        "182",
  day =          "10",
  month =        jun,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.3390/fi14060182",
  ISSN =         "1999-5903",
  bibdate =      "Fri Jun 24 09:41:47 MDT 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/future-internet.bib",
  URL =          "https://www.mdpi.com/1999-5903/14/6/182",
  abstract =     "Simulating blockchain technology within the IoT has
                 never been as important. Along with this comes the need
                 to find suitable blockchain simulators capable of
                 simulating blockchain networks within an IoT
                 environment. Despite there being a wide variety of
                 blockchain simulators, not all are capable of
                 simulating within an IoT environment and not all are
                 suitable for every IoT environment. This article will
                 review previously published works and present a list of
                 suitable blockchain simulators as well as a few
                 untested simulators that have the potential to simulate
                 blockchain networks within an IoT environment. A total
                 of 18 blockchain simulators are presented and discussed
                 in this paper. In addition, a comprehensive list of the
                 advantages and limitations of each simulator is
                 presented to demonstrate the best situation in which
                 simulators should be used. Finally, recommendations are
                 made on when each simulator should be used and in what
                 situation it should be avoided.",
  acknowledgement = ack-nhfb,
  journal-URL =  "https://www.mdpi.com/journal/futureinternet",
}

@Article{Febrero-Bande:2023:FCB,
  author =       "Manuel Febrero-Bande and Wenceslao
                 Gonz{\'a}lez-Manteiga and Brenda Prallon and Yuri F.
                 Saporito",
  title =        "Functional classification of bitcoin addresses",
  journal =      j-COMPUT-STAT-DATA-ANAL,
  volume =       "181",
  number =       "??",
  pages =        "??--??",
  month =        may,
  year =         "2023",
  CODEN =        "CSDADW",
  DOI =          "https://doi.org/10.1016/j.csda.2022.107687",
  ISSN =         "0167-9473 (print), 1872-7352 (electronic)",
  ISSN-L =       "0167-9473",
  bibdate =      "Fri Feb 10 09:56:08 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/computstatdataanal2020.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0167947322002675",
  acknowledgement = ack-nhfb,
  articleno =    "107687",
  fjournal =     "Computational Statistics \& Data Analysis",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01679473",
}

@Article{Qu:2023:BEF,
  author =       "Youyang Qu and Md Palash Uddin and Chenquan Gan and
                 Yong Xiang and Longxiang Gao and John Yearwood",
  title =        "Blockchain-enabled Federated Learning: a Survey",
  journal =      j-COMP-SURV,
  volume =       "55",
  number =       "4",
  pages =        "70:1--70:??",
  month =        may,
  year =         "2023",
  CODEN =        "CMSVAN",
  DOI =          "https://doi.org/10.1145/3524104",
  ISSN =         "0360-0300 (print), 1557-7341 (electronic)",
  ISSN-L =       "0360-0300",
  bibdate =      "Sat Nov 26 08:32:02 MST 2022",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/compsurv.bib",
  URL =          "https://dl.acm.org/doi/10.1145/3524104",
  abstract =     "Federated learning (FL) has experienced a boom in
                 recent years, which is jointly promoted by the
                 prosperity of machine learning and Artificial
                 Intelligence along with emerging privacy issues. In the
                 FL paradigm, a central server and local end devices
                 \ldots{}",
  acknowledgement = ack-nhfb,
  articleno =    "70",
  fjournal =     "ACM Computing Surveys",
  journal-URL =  "https://dl.acm.org/loi/csur",
}

@Article{Zhang:2024:BUB,
  author =       "Hongwei Zhang and Wei Fan and Jinsong Wang",
  title =        "Bidirectional utilization of blockchain and privacy
                 computing: Issues, progress, and challenges",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "222",
  number =       "??",
  pages =        "??--??",
  month =        feb,
  year =         "2024",
  CODEN =        "JNCAF3",
  DOI =          "https://doi.org/10.1016/j.jnca.2023.103795",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Fri Dec 29 12:33:34 MST 2023",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S108480452300214X",
  acknowledgement = ack-nhfb,
  articleno =    "103795",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

%%% ====================================================================
%%% Cross-referenced entries must come last, sorted by year, and then by
%%% citation label:
@Proceedings{Chaum:1983:ACP,
  editor =       "David Chaum and Ronald L. Rivest and Alan T. Sherman",
  booktitle =    "{Advances in Cryptology: Proceedings of CRYPTO '83
                 (21--24 August 1983: University of California, Santa
                 Barbara)}",
  title =        "{Advances in Cryptology: Proceedings of CRYPTO '83
                 (21--24 August 1983: University of California, Santa
                 Barbara)}",
  publisher =    pub-PLENUM,
  address =      pub-PLENUM:adr,
  bookpages =    "xii + 395",
  pages =        "xii + 395",
  year =         "1983",
  DOI =          "https://doi.org/10.1007/978-1-4757-0602-4",
  ISBN =         "0-306-41637-9, 1-4757-0604-9 (print), 1-4757-0602-2",
  ISBN-13 =      "978-0-306-41637-8, 978-1-4757-0604-8 (print),
                 978-1-4757-0602-4",
  LCCN =         "QA76.9.A25 C791 1983",
  bibdate =      "Fri Dec 1 10:07:52 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  acknowledgement = ack-nhfb,
  tableofcontents = "Algorithms and Theory \\
                 Fast Computation of Discrete Logarithms in GF (q) \\
                 Some Remarks on the Herlestam--Johannesson Algorithm
                 for Computing Logarithms over GF(2p) \\
                 A Public-Key Cryptosystem Based on the Matrix Cover
                 NP-Complete Problem \\
                 Infinite Structures in Information Theory \\
                 A Fast Modular Multiplication Algorithm with
                 Application to Two Key Cryptography \\
                 Comparison of Two Pseudo-Random Number Generators \\
                 On Computationally Secure Authentication Tags Requiring
                 Short Secret Shared Keys \\
                 Modes of Operation \\
                 Some Regular Properties of the `Data Encryption
                 Standard' Algorithm \\
                 The Average Cycle Size of the Key Stream in Output
                 Feedback Encipherment \\
                 Analysis of Certain Aspects of Output Feedback Mode \\
                 Drainage and the DES Summary \\
                 Security of a Keystream Cipher with Secret Initial
                 Value \\
                 Using Data Uncertainty to Increase the
                 Crypto-Complexity of Simple Private Key Enciphering
                 Schemes \\
                 Randomized Encryption Techniques \\
                 Protocols and Transaction Security \\
                 On the Security of Multi-Party Protocols in Distributed
                 Systems \\
                 On the Security of Ping-Pong Protocols \\
                 The Use of Public-Key Cryptography for Signing Checks
                 \\
                 Blind Signatures for Untraceable Payments \\
                 A Randomized Protocol for Signing Contracts \\
                 On Signatures and Authentication \\
                 Applications \\
                 Cryptographic Protection of Personal Data Cards \\
                 Non-Public Key Distribution \\
                 Cryptographic Solution to a Multilevel Security Problem
                 \\
                 Local Network Cryptosystem Architecture: Access Control
                 \\
                 Implementing an Electronic Notary Public \\
                 Quantum Cryptography, or Unforgeable Subway Tokens \\
                 Special Session on Cryptanalysis \\
                 A Polynomial Time Algorithm for Breaking the Basic
                 Merkle--Hellman Cryptosystem \\
                 A Preliminary Report on the Cryptanalysis of
                 Merkle--Hellman Knapsack Cryptosystems \\
                 On Breaking the Iterated Merkle--Hellman Public-Key
                 Cryptosystem \\
                 Rump Session: Impromptu Talks by Conference Attendees
                 \\
                 Long Key Variants of DES \\
                 On the Security of Multi-Party Ping-Pong Protocols \\
                 Inferring a Sequence Generated by a Linear Congruence
                 \\
                 Key Reconstruction \\
                 Nondeterministic Cryptography \\
                 A Short Report on the RSA Chip",
}

@Proceedings{Juels:2004:FCI,
  editor =       "Ari Juels",
  booktitle =    "{Financial cryptography: 8th international conference,
                 FC 2004, Key West, FL, USA, February 9--12, 2004:
                 revised papers}",
  title =        "{Financial cryptography: 8th international conference,
                 FC 2004, Key West, FL, USA, February 9--12, 2004:
                 revised papers}",
  volume =       "3110",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "2--8",
  year =         "2004",
  DOI =          "https://doi.org/10.1007/978-3-540-27809-2",
  ISBN =         "3-540-27809-5, 3-540-27809-5 (e-book)",
  ISBN-13 =      "978-3-540-27809-2, 978-3-540-27809-2 (e-book)",
  LCCN =         "HG1710 .F35 2004",
  bibdate =      "Sun Jan 21 08:11:23 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/10.1007/b98935",
  abstract =     "This book constitutes the thoroughly refereed
                 post-proceedings of the 8th International Conference on
                 Financial Cryptography, FC 2004, held in Key West, FL,
                 USA, in February 2004. The 17 revised full papers
                 presented together with abstracts of 4 invited talks
                 and 4 panel statements were carefully reviewed and
                 selected for inclusion in the book. The papers are
                 organized in topical sections on loyalty and
                 micropayment systems, user authentication, e-voting,
                 auctions and lotteries, game theoretic and
                 cryptographic tools, and mix networks and anonymous
                 communications.",
  acknowledgement = ack-nhfb,
  tableofcontents = "Invited Talks \\
                 Analyzing the Success and Failure of Recent e-Payment
                 Schemes \\
                 Peppercoin Micropayments \\
                 Loyalty and Micropayment Systems \\
                 Microcredits for Verifiable Foreign Service Provider
                 Metering \\
                 A Privacy-Friendly Loyalty System Based on Discrete
                 Logarithms over Elliptic Curves \\
                 User Authentication \\
                 Addressing Online Dictionary Attacks with Login
                 Histories and Humans-in-the-Loop \\
                 Call Center Customer Verification by Query-Directed
                 Passwords \\
                 Invited Talks \\
                 Cryptography and the French Banking Cards: Past,
                 Present, Future \\
                 PayPass Security and Risk \\
                 e-Voting \\
                 The Vector-Ballot e-Voting Approach \\
                 Efficient Maximal Privacy in Boardroom Voting and
                 Anonymous Broadcast \\
                 Panel Session: Building Usable Security Systems \\
                 Usability and Acceptability of Biometric Security
                 Systems \\
                 Mental Models of Computer Security \\
                 Visualization Tools for Security Administrators \\
                 Secure Interaction Design \\
                 Invited Talk \\
                 Bringing Payment Technology to the Unbanked \\
                 Auctions and Lotteries \\
                 Interleaving Cryptography and Mechanism Design \\
                 Secure Generalized Vickrey Auction without Third-party
                 Servers \\
                 Electronic National Lotteries \\
                 Identity-Based Chameleon Hash and Applications \\
                 Game Theoretic and Cryptographic Tools \\
                 Selecting Correlated Random Actions \\
                 An Efficient and Usable Multi-show Non-transferable
                 Anonymous Credential System \\
                 The Ephemeral Pairing Problem \\
                 Mix Networks and Anonymous Communications \\
                 Mixminion: Strong Anonymity for Financial Cryptography
                 \\
                 Practical Anonymity for the Masses with MorphMix \\
                 Timing Attacks in Low-Latency Mix Systems \\
                 Provable Unlinkability against Traffic Analysis",
}

@Proceedings{Ioannidis:2005:ACN,
  editor =       "John Ioannidis and Angelos Keromytis and Moti Yung",
  booktitle =    "{Applied cryptography and network security: third
                 international conference, ACNS 2005, New York, NY, USA,
                 June 7--10, 2005: proceedings}",
  title =        "{Applied cryptography and network security: third
                 international conference, ACNS 2005, New York, NY, USA,
                 June 7--10, 2005: proceedings}",
  volume =       "3531",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xi + 530",
  year =         "2005",
  DOI =          "https://doi.org/10.1007/b137093",
  ISBN =         "3-540-26223-7 (paperback), 3-540-31542-X (e-book)",
  ISBN-13 =      "978-3-540-26223-7 (paperback), 978-3-540-31542-1
                 (e-book)",
  ISSN =         "0302-9743",
  LCCN =         "TK5102.85 .A26 2005",
  bibdate =      "Sun Jan 21 14:01:31 MST 2018",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/10.1007/b137093",
  abstract =     "The 3rd International Conference on Applied
                 Cryptography and Network Security (ACNS 2005) was
                 sponsored and organized by ICISA (the International
                 Communi-cations and Information Security Association).
                 It was held at Columbia University in New York, USA, J
                 une 7--10, 2005.",
  acknowledgement = ack-nhfb,
  meetingname =  "ACNS (Conference) (3rd: 2005: New York, NY)",
  subject =      "Telecommunication; Security measures; Congresses; Data
                 encryption (Computer science); Cryptography;
                 T{\'e}l{\'e}communications; S{\'e}curit{\'e}; Mesures;
                 Congr{\`e}s; Chiffrement (Informatique); Cryptographie;
                 COMPUTERS; Security; Cryptography; Informatique;
                 Cryptography; Data encryption (Computer science);
                 Security measures; Authentifikation;
                 Computersicherheit; Datensicherung; Internet;
                 Kryptologie; Kryptosystem; Rechnernetz",
  tableofcontents = "Two-server password-only authenticated key exchange
                 / Jonathan Katz \\
                 Strengthening password-based authentication protocols
                 against online dictionary attacks / Peng Wang, Yongdae
                 Kim, Vishal Kher \\
                 Cryptanalysis of an improved client-to-client
                 password-authenticated key exchange (C2C-PAKE) scheme /
                 Raphael C.-W. Phan and Bok-Min Goi \\
                 Efficient security mechanisms for overlay
                 multicast-based content distribution / Sencun Zhu, Chao
                 Yao, Donggang Liu \\
                 A traitor tracing scheme based on RSA for fast
                 decryption / John Patrick McGregor, Yiqun Lisa Yin, and
                 Ruby B. Lee \\
                 N-party encrypted diffie-hellman key exchange using
                 different passwords / Jin Wook Byun and Dong Hoon Lee
                 \\
                 Messin' with Texas deriving mother's maiden names using
                 public records / Virgil Griffith and Markus Jakobsson
                 \\
                 Mitigating network denial-of-service through
                 diversity-based traffic management / Ashraf Matrawy,
                 Paul C. van Oorschot, and Anil Somayaji \\
                 Searching for high-value rare events with uncheatable
                 grid computing / Wenliang Du and Michael T. Goodrich
                 \\
                 Digital signatures do not guarantee exclusive ownership
                 / Thomas Pornin and Julien P. Stern \\
                 Thompson's group and public key cryptography / Vladimir
                 Shpilrain and Alexander Ushakov \\
                 Rainbow, a new multivariable polynomial signature
                 scheme / Jintai Ding and Dieter Schmidt \\
                 Badger: a fast and provably secure MAC / Martin
                 Boesgaard, Thomas Christensen, and Erik Zenner \\
                 IDS false alarm reduction using continuous and
                 discontinuous patterns / Abdulrahman Alharby and Hideki
                 Imai \\
                 Indexing information for data forensics / Michael T.
                 Goodrich, Mikhail J. Atallah, and Roberto Tamassia \\
                 Model generalization and its implications on intrusion
                 detection / Zhuowei Li, Amitabha Das, and Jianying Zhou
                 \\
                 Intrusion-resilient secure channels / Gene Itkis,
                 Robert McNerney Jr., and Scott Russell \\
                 Optimal asymmetric encryption and signature paddings
                 Benoit Chevallier-Mames, Duong Hieu Phan, and David
                 Pointcheval \\
                 Efficient and leakage-resilient authenticated key
                 transport protocol based on RSA / SeongHan Shin,
                 Kazukuni Kobara, and Hideki Imi \\
                 Identity based encryptionwithout redundancy / Benoit
                 Libert and Jean-Jacques Quisquater \\
                 OACerts: oblivious attribute certificates / Jiangtao Li
                 and Ninghui Li \\
                 Dynamic k-times anonymous authentication / Lan Nguyen
                 and Rei Safavi-Naini \\
                 Efficient anonymous roaming and its security analysis /
                 Guomin Yang, Duncan S. Wong, and Xiaotie Deng \\
                 Quantifying security in hybrid cellular networks /
                 Markus Jakobsson and Liu Yang \\
                 Off-line karma: a decentralized currency for
                 peer-to-peer and grid applications / Flavio D. Garcia
                 and Jaap-Henk Hoepman \\
                 Building reliable mix networks with fair exchange /
                 Michael K. Reiter, XiaoFeng Wang, and Matthew Wright
                 \\
                 SCARE of the DES (side channel analysis for reverse
                 engineering of the data encryption standard) / Remy
                 Daudigny, Herve Ledi and Frederic Muller \\
                 Robust key extraction from physical uncloneable
                 functions / B. Skoric, P. Tuyls, and W. Ophey \\
                 Efficient constructions for one-way hash chains /
                 Yih-Chun Hu, Markus Jakobsson, and Adrian Perrig \\
                 Privacy preserving keyword searches on remote encrypted
                 data / Yan-Cheng Chang and Michael Mitzenmacher \\
                 An efficient solution to the millionaires' problem
                 based on homomorphic encryption / Hsiao-Ying Lin and
                 Wen-Guey Tzeng \\
                 Non-interactive zero-knowledge arguments for voting /
                 Jens Groth \\
                 Short signature and universal designated verifier
                 signature without random oracles / Rui Zhang, Jun
                 Furukawa, and Hideki Imai \\
                 Efficient identity based ring signature / Sherman S. M.
                 Chow, Siu-Ming Yiu, and Lucas C. K. Hui \\
                 New signature schemes with coupons and tight reduction
                 / Benoit Chevallier-Mames",
}

@Proceedings{Keromytis:2012:FCD,
  editor =       "Angelos D. Keromytis",
  booktitle =    "{Financial Cryptography and Data Security: 16th
                 International Conference, FC 2012, Kralendijk, Bonaire,
                 February 27--March 2, 2012, Revised Selected Papers}",
  title =        "{Financial Cryptography and Data Security: 16th
                 International Conference, FC 2012, Kralendijk, Bonaire,
                 February 27--March 2, 2012, Revised Selected Papers}",
  volume =       "7397",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xi + 416",
  year =         "2012",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/978-3-642-32946-3",
  ISBN =         "3-642-32945-4 (print), 3-642-32946-2 (e-book)",
  ISBN-13 =      "978-3-642-32945-6 (print), 978-3-642-32946-3
                 (e-book)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  LCCN =         "QA76.9.A25 F3 2012",
  bibdate =      "Wed Dec 19 15:21:41 MST 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs.bib",
  series =       ser-LNCS,
  URL =          "http://www.springerlink.com/content/978-3-642-32946-3",
  acknowledgement = ack-nhfb,
}

@Book{Sadeghi:2013:FCD,
  editor =       "Ahmad-Reza Sadeghi",
  booktitle =    "{Financial Cryptography and Data Security: 17th
                 International Conference, FC 2013 Okinawa, Japan, April
                 1--5, 2013. Revised Selected Paper}",
  title =        "{Financial Cryptography and Data Security: 17th
                 International Conference, FC 2013 Okinawa, Japan, April
                 1--5, 2013. Revised Selected Paper}",
  volume =       "7859",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xv + 406",
  year =         "2013",
  DOI =          "https://doi.org/10.1007/978-3-642-39884-1",
  ISBN =         "3-642-39884-7",
  ISBN-13 =      "978-3-642-39884-1",
  LCCN =         "QA76.9.A25",
  bibdate =      "Wed Jan 24 11:53:59 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
}

@Proceedings{Bohme:2014:FCD,
  editor =       "Rainer B{\"o}hme and Michael Brenner and Tyler Moore
                 and Matthew Smith",
  booktitle =    "{Financial cryptography and data security: FC 2014
                 Workshops, Bitcoin and WAHC 2014, Christ Church,
                 Barbados, March 7, 2014, Revised Selected Papers}",
  title =        "{Financial cryptography and data security: FC 2014
                 Workshops, Bitcoin and WAHC 2014, Christ Church,
                 Barbados, March 7, 2014, Revised Selected Papers}",
  volume =       "8438",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xii + 249",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-662-44774-1",
  ISBN =         "3-662-44773-8 (paperback)",
  ISBN-13 =      "978-3-662-44773-4 (paperback)",
  LCCN =         "????",
  MRclass =      "94-06 94A60 00B25",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       ser-LNCS,
  URL =          "http://www.loc.gov/catdir/enhancements/fy1501/2014950823-d.html;
                 http://www.loc.gov/catdir/enhancements/fy1501/2014950823-t.html",
  acknowledgement = ack-nhfb,
  tableofcontents = "Part I First Workshop on Bitcoin Research \\
                 Bitcoin Transactions, Policy and Legal Issues How Did
                 Dread Pirate Roberts Acquire and Protect his Bitcoin
                 Wealth? / Dorit Ron and Adi Shamir / 3 \\
                 Towards Risk Scoring of Bitcoin Transactions / Malte
                 M{\"o}ser, Rainer B{\"o}hme, and Dominic Breuker / 16
                 \\
                 Challenges and Opportunities Associated With a
                 Bitcoin-Based Transaction Rating System / David
                 Vandervort / 33 \\
                 Bitcoin: A First Legal Analysis With Reference to
                 German and US-American Law / Franziska Boehm and
                 Paulina Pesch / 43 \\
                 Bitcoin Security Empirical Analysis of
                 Denial-of-Service Attacks in the Bitcoin Ecosystem /
                 Marie Vasek, Micah Thornton, and Tyler Moore / 57 \\
                 Game-Theoretic Analysis of DDoS Attacks Against Bitcoin
                 Mining Pools / Benjamin Johnson, Aron Laszka, Jens
                 Grossklags, Marie Vasek, and Tyler Moore / 72 \\
                 The Bitcoin P2P Network / Joan Antoni Donet Donet,
                 Cristina P{\'e}rez-Sol{\`a}, and Jordi
                 Herrera-Joancomart{\'\i} / 87 \\
                 Improving Digital Currencies Fair Two-Party
                 Computations via Bitcoin Deposits / Marcin
                 Andrychowicz, Stefan Dziembowski, Daniel Malinowski,
                 and {\L}ukasz Mazurek / 105 \\
                 Increasing Anonymity in Bitcoin / Amitabh Saxena,
                 Janardan Misra, and Aritra Dhar / 122 \\
                 Rational Zero: Economic Security for Zerocoin with
                 Everlasting Anonymity / Christina Garman, Matthew
                 Green, Ian Miers, and Aviel D. Rubin / 140 \\
                 Bitcoin Poster Abstracts On Offline Payments with
                 Bitcoin (Poster Abstract) / Alexandra Dmitrienko, David
                 Noack, Ahmad-Reza Sadeghi, and Moti Yung / 159 \\
                 One Weird Trick to Stop Selfish Miners: Fresh Bitcoins,
                 A Solution for the Honest Miner (Poster Abstract) /
                 Ethan Heilman / 161 \\
                 From Bitcoin to the Brixton Pound: History and
                 Prospects for Alternative Currencies (Poster Abstract)
                 / Garrick Hileman / 163 \\
                 Part II Applied Homomorphic Cryptography and Encrypted
                 Computing \\
                 High-Speed Fully Homomorphic Encryption Over the
                 Integers / Xiaolin Cao, Ciara Moore, M{\'a}ire O Neill,
                 Neil Hanley, and Elizabeth O Sullivan / 169 \\
                 Practical and Privacy-Preserving Policy Compliance for
                 Outsourced Data / Giovanni Di Crescenzo, Joan
                 Feigenbaum, Debayan Gupta, Euthimios Panagos, Jason
                 Perry, and Rebecca N. Wright / 181 \\
                 Bandwidth Efficient PIR from NTRU / Yark{\i}n
                 Dor{\"o}z, Berk Sunar, and Ghaith Hammouri / 195 \\
                 Toward Practical Homomorphic Evaluation of Block
                 Ciphers Using Prince / Yark{\i}n Dor{\"o}z, Aria
                 Shahverdi, Thomas Eisenbarth, and Berk Sunar / 208 \\
                 A Scalable Implementation of Fully Homomorphic
                 Encryption Built on NTRU / Kurt Rohloff and David Bruce
                 Cousins / 221 \\
                 Restructuring the NSA Metadata Program / Seny Kamara /
                 235 \\
                 Author Index / 249",
}

@Proceedings{Christin:2014:FCD,
  editor =       "Nicolas Christin and Reihaneh Safavi-Naini",
  booktitle =    "{Financial Cryptography and Data Security: FC 2014
                 Workshops, BITCOIN and WAHC 2014, Christ Church,
                 Barbados, March 7, 2014, Revised Selected Papers}",
  title =        "{Financial Cryptography and Data Security: FC 2014
                 Workshops, BITCOIN and WAHC 2014, Christ Church,
                 Barbados, March 7, 2014, Revised Selected Papers}",
  volume =       "8438",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xii + 247",
  year =         "2014",
  DOI =          "https://doi.org/10.1007/978-3-662-44774-1",
  ISBN =         "3-662-44773-8 (print), 3-662-44774-6 (e-book)",
  ISBN-13 =      "978-3-662-44773-4 (print), 978-3-662-44774-1
                 (e-book)",
  LCCN =         "QA76.9.A25",
  bibdate =      "Wed Jan 24 11:59:16 MST 2018",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs.bib",
  series =       ser-LNCS,
  URL =          "http://www.springerlink.com/content/978-3-662-44774-1",
  acknowledgement = ack-nhfb,
}

@Proceedings{Duskin:2014:VCB,
  editor =       "Valerie Duskin",
  booktitle =    "{Virtual currency and the Bitcoin revolution:
                 perspectives and considerations from Congressional
                 Hearings}",
  title =        "{Virtual currency and the Bitcoin revolution:
                 perspectives and considerations from Congressional
                 Hearings}",
  publisher =    "Nova Publishers",
  address =      "New York, NY, USA",
  pages =        "viii + 189",
  year =         "2014",
  ISBN =         "1-63117-280-8",
  ISBN-13 =      "978-1-63117-280-9",
  LCCN =         "HG1710 .V57 2014",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "Economic issues, problems and perspectives",
  acknowledgement = ack-nhfb,
  subject =      "Electronic funds transfers; Electronic commerce;
                 Money",
}

@Proceedings{USCHCSM:2014:BEB,
  editor =       "{United States Congress House Committee on Small
                 Business}",
  booktitle =    "{Bitcoin: examining the benefits and risks for small
                 business: hearing before the Committee on Small
                 Business, United States House of Representatives, One
                 Hundred Thirteenth Congress, second session, hearing
                 held April 2, 2014}",
  title =        "{Bitcoin: examining the benefits and risks for small
                 business: hearing before the Committee on Small
                 Business, United States House of Representatives, One
                 Hundred Thirteenth Congress, second session, hearing
                 held April 2, 2014}",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "iii + 79",
  year =         "2014",
  LCCN =         "KF27 .S6 2014",
  bibdate =      "Mon Dec 4 08:37:48 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  remark =       "Shipping list no.: 2014-0252-P. ``Small Business
                 Committee document number 113-064.''.",
  subject =      "Electronic funds transfers; United States; Evaluation;
                 Small business; Technological innovations;
                 Decentralization in management; Electronic commerce",
}

@Proceedings{Brenner:2015:FCD,
  editor =       "Michael Brenner and Nicolas Christin and Benjamin
                 Johnson and Kurt Rohloff",
  booktitle =    "{Financial cryptography and data security. FC 2015
                 international workshops, BITCOIN, WAHC, and Wearable,
                 San Juan, Puerto Rico, January 30, 2015. Revised
                 selected papers}",
  title =        "{Financial cryptography and data security. FC 2015
                 international workshops, BITCOIN, WAHC, and Wearable,
                 San Juan, Puerto Rico, January 30, 2015. Revised
                 selected papers}",
  volume =       "8976",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xii + 309 + 59",
  year =         "2015",
  DOI =          "https://doi.org/10.1007/978-3-662-48051-9",
  ISBN =         "3-662-48050-6 (paperback), 3-662-48051-4 (e-book)",
  ISBN-13 =      "978-3-662-48050-2 (paperback), 978-3-662-48051-9
                 (e-book)",
  LCCN =         "QA76.9.A25",
  MRclass =      "94-06 94A60 00B25",
  bibdate =      "Wed Jan 24 12:03:09 MST 2018",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  ZMnumber =     "06480534; 1321.94006",
  abstract =     "This book constitutes the refereed proceedings of
                 three workshops held at the 19th International
                 Conference on Financial Cryptography and Data Security,
                 FC 2015, in San Juan, Puerto Rico, in January 2015. The
                 22 full papers presented were carefully reviewed and
                 selected from 39 submissions. They feature the outcome
                 of the Second Workshop on Bitcoin Research, BITCOIN
                 2015, the Third Workshop on Encrypted Computing and
                 Applied Homomorphic Cryptography, WAHC 2015, and the
                 First Workshop on Wearable Security and Privacy,
                 Wearable 2015.",
  acknowledgement = ack-nhfb,
  subject =      "Computer science; Computer security; Data encryption;
                 Application software; Management information systems;
                 Electronic commerce",
}

@Proceedings{Oswald:2015:ACE,
  editor =       "Elisabeth Oswald and Marc Fischlin",
  booktitle =    "{Advances in Cryptology --- EUROCRYPT 2015: 34th
                 Annual International Conference on the Theory and
                 Applications of Cryptographic Techniques, Sofia,
                 Bulgaria, April 26--30, 2015, Proceedings, Part II}",
  title =        "{Advances in Cryptology --- EUROCRYPT 2015: 34th
                 Annual International Conference on the Theory and
                 Applications of Cryptographic Techniques, Sofia,
                 Bulgaria, April 26--30, 2015, Proceedings, Part II}",
  volume =       "9057",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xviii + 838",
  year =         "2015",
  ISBN =         "3-662-46802-6 (print), 3-662-46803-4 (e-book)",
  ISBN-13 =      "978-3-662-46802-9 (print), 978-3-662-46803-6
                 (e-book)",
  LCCN =         "QA76.9.A25",
  bibdate =      "Wed Jan 24 15:31:21 MST 2018",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs.bib",
  series =       ser-LNCS,
  URL =          "http://www.springerlink.com/content/978-3-662-46803-6",
  abstract =     "The two-volume proceedings LNCS 9056 + 9057
                 constitutes the proceedings of the 34th Annual
                 International Conference on the Theory and Applications
                 of Cryptographic Techniques, EUROCRYPT 2015, held in
                 Sofia, Bulgaria, in April 2015. The 57 full papers
                 included in these volumes were carefully reviewed and
                 selected from 194 submissions. The papers are organized
                 in topical sections named: honorable mentions, random
                 number generators, number field sieve, algorithmic
                 cryptanalysis, symmetric cryptanalysis, hash functions,
                 evaluation implementation, masking, fully homomorphic
                 encryption, related-key attacks, fully monomorphic
                 encryption, efficient two-party protocols, symmetric
                 cryptanalysis, lattices, signatures, zero-knowledge
                 proofs, leakage-resilient cryptography, garbled
                 circuits, crypto currencies, secret sharing,
                 outsourcing computations, obfuscation and e-voting,
                 multi-party computations, encryption, resistant
                 protocols, key exchange, quantum cryptography, and
                 discrete logarithms.",
  acknowledgement = ack-nhfb,
  tableofcontents = "Universal Signature Aggregators \\
                 Fully Structure-Preserving Signatures and Shrinking
                 Commitments \\
                 Disjunctions for Hash Proof Systems: New Constructions
                 and Applications \\
                 Quasi-Adaptive NIZK for Linear Subspaces Revisited \\
                 Leakage-Resilient Circuits Revisited? Optimal Number of
                 Computing Components Without Leak-Free Hardware \\
                 Noisy Leakage \\
                 Privacy-Free Garbled Circuits with Applications to
                 Efficient Zero-Knowledge \\
                 Two Halves Make a Whole: Reducing Data Transfer in
                 Garbled Circuits Using Half Gates \\
                 One-Out-of-Many Proofs: Or How to Leak a Secret and
                 Spend a Coin \\
                 The Bitcoin Backbone Protocol: Analysis and
                 Applications \\
                 Linear Secret Sharing Schemes from Error Correcting
                 Codes \\
                 Function Secret Sharing \\
                 Cluster Computing in Zero Knowledge \\
                 Hosting Services on an Untrusted Cloud \\
                 How to Obfuscate Programs Directly \\
                 Cryptographic Agents: Towards a Unified Theory of
                 Computing on Encrypted Data \\
                 Executable Proofs, Input-Size Hiding Secure Computation
                 and a New Ideal World \\
                 Semantically Secure Order-Revealing Encryption:
                 Multi-input Functional Encryption Without Obfuscation
                 \\
                 Improved Dual System ABE in Prime-Order Groups via
                 Predicate Encodings \\
                 Resisting Randomness Subversion: Fast Deterministic and
                 Hedged Public-Key Encryption in the Standard Model \\
                 Cryptographic Reverse Firewalls \\
                 Mind the Gap: Modular Machine-Checked Proofs of
                 One-Round Key Exchange Protocols \\
                 Authenticated Key Exchange from Ideal Lattices \\
                 Non-Interactive Zero-Knowledge Proofs in the Quantum
                 Random Oracle Model \\
                 Privacy Amplification in the Isolated Qubits Model \\
                 Generic Hardness of the Multiple Discrete Logarithm
                 Problem",
}

@Proceedings{Clark:2016:FCD,
  editor =       "Jeremy Clark and Sarah Meiklejohn and Peter Y. A. Ryan
                 and Dan Wallach and Michael Brenner and Kurt Rohloff",
  booktitle =    "{Financial cryptography and data security FC 2016
                 International Workshops, BITCOIN, VOTING, and WAHC,
                 Christ Church, Barbados, February 26, 2016: revised
                 selected papers}",
  title =        "{Financial cryptography and data security FC 2016
                 International Workshops, BITCOIN, VOTING, and WAHC,
                 Christ Church, Barbados, February 26, 2016: revised
                 selected papers}",
  volume =       "9604",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xii + 341",
  year =         "2016",
  DOI =          "https://doi.org/10.1007/978-3-662-53357-4",
  ISBN =         "3-662-53356-1 (print), 3-662-53357-X (e-book)",
  ISBN-13 =      "978-3-662-53356-7 (print), 978-3-662-53357-4
                 (e-book)",
  LCCN =         "QA76.9.A25",
  bibdate =      "Wed Jan 24 12:09:11 MST 2018",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  subject =      "Computer science; Computer security; Data encryption
                 (Computer science); Application software; Computers and
                 civilization; Management information systems;
                 E-commerce; Elektronischer Zahlungsverkehr;
                 Kryptologie; Datensicherung",
}

@Book{Olleros:2016:RHD,
  editor =       "F. Xavier Olleros and Majlinda Zhegu",
  booktitle =    "Research Handbook on Digital Transformations",
  title =        "Research Handbook on Digital Transformations",
  publisher =    "Edward Elgar Publishing",
  address =      "Cheltenham, UK",
  pages =        "xi + 461",
  year =         "2016",
  ISBN =         "1-78471-775-4 (hardcover), 1-78471-776-2 (e-book)",
  ISBN-13 =      "978-1-78471-775-9 (hardcover), 978-1-78471-776-6
                 (e-book)",
  LCCN =         "HM851 .R465 2016",
  bibdate =      "Sat Jan 20 16:48:40 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 z3950.loc.gov:7090/Voyager",
  abstract =     "The digital transition of the world economy is now
                 entering a phase of broad and deep societal impact.
                 While there is one overall transition, there are many
                 different sectoral transformations, from health and
                 legal services to tax reports and taxi rides, as well
                 as a rising number of transversal trends and policy
                 issues, from widespread precarious employment and
                 privacy concerns to market monopoly and cybercrime.
                 This Research Handbook offers a rich and
                 interdisciplinary synthesis of some of the recent
                 research on the digital transformations currently under
                 way. This comprehensive study contains chapters
                 covering sectoral and transversal analyses, all of
                 which are specially commissioned and include
                 cutting-edge research. The contributions featured are
                 global, spanning four continents and seven different
                 countries, as well as interdisciplinary, including
                 experts in economics, sociology, law, finance, urban
                 planning and innovation management. The digital
                 transformations discussed are fertile ground for
                 researchers, as established laws and regulations,
                 organizational structures, business models, value
                 networks and workflow routines are contested and
                 displaced by newer alternatives. This book will be
                 equally pertinent to three constituencies: academic
                 researchers and graduate students, practitioners in
                 various industrial and service sectors and policy
                 makers.",
  acknowledgement = ack-nhfb,
  subject =      "Information society; Digital electronics; Social
                 aspects; Technological innovations",
  tableofcontents = "Digital transformations: an introduction / F.
                 Xavier Olleros and Majlinda Zhegu \\
                 Part I sectoral analyses \\
                 1: How online learning will transform legal education /
                 David I. C. Thomson \\
                 2: The digital future of the oldest information
                 profession / Ray Worthy Campbell \\
                 3: Medicine in the age of smart machines: legal
                 liability challenges / Fazal Khan \\
                 4: Digital health technologies and digital data: new
                 ways of monitoring, measuring and commodifying human
                 bodies / Deborah Lupton \\
                 5: The digital disruption of banking and payment
                 services / David Arnold and Paul Jeffery \\
                 6: Collaboration, participation, and transparency: the
                 promise of digitizing academic research / Sascha
                 Friesike and Benedikt Fecher \\
                 7: University libraries in the digital era / Kyle K.
                 Courtney and Emily Kilcer \\
                 8: Online dating platforms: a tool for social science
                 research / Andreas Schmitz and Doreen Zillmann \\
                 9: Atoms matter: the role of local 'makerspaces' in the
                 coming digital economy / Joel West and Anne Greul \\
                 10: Smart cities, social capital and citizens at play:
                 a critique and a way forward / Marcus Foth, Andrew
                 Hudson-Smith and Dean Gifford \\
                 Part II transversal topics \\
                 11: Blockchain technology: principles and applications
                 / Marc Pilkington \\
                 12: 3d printing and intellectual property / Lucas
                 Osborn \\
                 13: Big data and the future for privacy / Neil M.
                 Richards and Jonathan H. King \\
                 14: Crowdwork, corporate social responsibility and fair
                 labor practices / Miriam A. Cherry and Winifred R.
                 Poster \\
                 15: Crowdfunding: principles, trends and issues /
                 St\'ephane Onn\'ee and Sophie Renault \\
                 16: The gamification of education and business: a
                 critical analysis and future research prospects / Amy
                 Duvernet, Alberto Asquer and Inna Krachkovskaya \\
                 17: The impact of digital technologies on innovation
                 policy / Kenji E. Kushida \\
                 18: Innovation policy for cloud-computing contracts /
                 John M. Newman \\
                 19: Competition policy in a world of big data /
                 Simonetta Vezzoso \\
                 20: A continuum of internet-based crime: how the
                 effectiveness of cybersecurity policies varies across
                 cybercrime types / Eric Jardine",
}

@Proceedings{ACM:2017:ACP,
  editor =       "{ACM}",
  booktitle =    "{ASIA CCS'17: proceedings of the 2017 ACM Asia
                 Conference on Computer and Communications Security:
                 April 2--6, 2017, Abu Dhabi, UAE}",
  title =        "{ASIA CCS'17: proceedings of the 2017 ACM Asia
                 Conference on Computer and Communications Security:
                 April 2--6, 2017, Abu Dhabi, UAE}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "932 (est.)",
  year =         "2017",
  ISBN =         "1-4503-4944-7",
  ISBN-13 =      "978-1-4503-4944-4",
  LCCN =         "????",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://dl.acm.org/citation.cfm?id=3052973",
  acknowledgement = ack-nhfb,
}

@Proceedings{ACM:2017:BPA,
  editor =       "{ACM}",
  booktitle =    "{BCC'17: proceedings of the ACM Workshop on
                 Blockchain, Cryptocurrencies and Contracts: April 2,
                 2017, Abu Dhabi, UAE}",
  title =        "{BCC'17: proceedings of the ACM Workshop on
                 Blockchain, Cryptocurrencies and Contracts: April 2,
                 2017, Abu Dhabi, UAE}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "??--??",
  year =         "2017",
  ISBN =         "1-4503-4974-9",
  ISBN-13 =      "978-1-4503-4974-1",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://dl.acm.org/citation.cfm?id=3055518",
  acknowledgement = ack-nhfb,
  location =     "Abu Dhabi, United Arab Emirates",
}

@Proceedings{ACM:2017:EPI,
  editor =       "{ACM}",
  booktitle =    "{eGose '17: Proceedings of the International
                 Conference on Electronic Governance and Open Society:
                 Challenges in Eurasia, St. Petersburg, Russia}",
  title =        "{eGose '17: Proceedings of the International
                 Conference on Electronic Governance and Open Society:
                 Challenges in Eurasia, St. Petersburg, Russia}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "??--??",
  year =         "2017",
  ISBN =         "1-4503-5412-2",
  ISBN-13 =      "978-1-4503-5412-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  acknowledgement = ack-nhfb,
}

@Proceedings{ACM:2017:IPA,
  editor =       "{ACM}",
  booktitle =    "{IoTPTS'17: proceedings of the 3rd ACM International
                 Workshop on IoT Privacy, Trust, and Security: April 2,
                 2017, Abu Dhabi, UAE}",
  title =        "{IoTPTS'17: proceedings of the 3rd ACM International
                 Workshop on IoT Privacy, Trust, and Security: April 2,
                 2017, Abu Dhabi, UAE}",
  publisher =    pub-ACM,
  address =      pub-ACM:adr,
  pages =        "????",
  year =         "2017",
  ISBN =         "1-4503-4969-2",
  ISBN-13 =      "978-1-4503-4969-7",
  bibdate =      "Thu Jan 18 11:50:20 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://dl.acm.org/citation.cfm?id=3055245",
  acknowledgement = ack-nhfb,
  location =     "Abu Dhabi, United Arab Emirates",
}

@Book{Bheemaiah:2017:BA,
  author =       "Kariappa Bheemaiah",
  booktitle =    "The Blockchain Alternative",
  title =        "The Blockchain Alternative",
  publisher =    pub-APRESS,
  address =      pub-APRESS:adr,
  pages =        "xx + 248",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2674-2",
  ISBN =         "1-4842-2673-9 (paperback), 1-4842-2674-7 (e-book)",
  ISBN-13 =      "978-1-4842-2673-5 (paperback), 978-1-4842-2674-2
                 (e-book)",
  LCCN =         "HG4026 .B522 2017",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/book/10.1007/978-1-4842-2674-2",
  acknowledgement = ack-nhfb,
  tableofcontents = "Introduction \\
                 Debt-based economy: the intricate dance of money and
                 debt \\
                 Fragmentation of fiance \\
                 Innovating capitalism \\
                 Complexity economics: a new way to witness capitalism",
}

@Book{Drescher:2017:BB,
  author =       "Daniel Drescher",
  booktitle =    "Blockchain Basics",
  title =        "Blockchain Basics",
  publisher =    pub-APRESS,
  address =      pub-APRESS:adr,
  pages =        "xv + 255",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-1-4842-2604-9",
  ISBN =         "1-4842-2603-8 (print), 1-4842-2604-6 (e-book)",
  ISBN-13 =      "978-1-4842-2603-2 (print), 978-1-4842-2604-9
                 (e-book)",
  LCCN =         "HG1710 .D74 2017",
  bibdate =      "Wed Jan 24 09:11:52 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/hash.bib",
  URL =          "http://link.springer.com/book/10.1007/978-1-4842-2604-9",
  abstract =     "In 25 concise steps, you will learn the basics of
                 blockchain technology. No mathematical formulas,
                 program code, or computer science jargon are used. No
                 previous knowledge in computer science, mathematics,
                 programming, or cryptography is required. Terminolog is
                 explained through pictures, analogies, and metaphors.
                 This book bridges the gap that exits between purely
                 technical books about the blockchain and purely
                 business-focused books. It does so by explaining both
                 the technical concepts that make up the blockchain and
                 their role in business-relevant applications.",
  acknowledgement = ack-nhfb,
  subject =      "Banks and Banking; Blockchains (Databases); Business
                 and Economics; Computers; Data encryption (Computer
                 science); Database management; Databases; E-Commerce;
                 Electronic commerce; Electronic funds transfers;
                 General",
  tableofcontents = "About the Author \\
                 About the Technical Reviewer \\
                 Introduction \\
                 Stage I: Terminology and Technical Foundations \\
                 Step 1: Thinking in Layers and Aspects \\
                 The Metaphor \\
                 Layers of a Software System \\
                 Application vs. Implementation \\
                 Functional vs. Nonfunctional Aspects \\
                 Considering Two Layers at the Same Time \\
                 Integrity \\
                 Outlook \\
                 Summary \\
                 Step 2: Seeing the Big Picture \\
                 The Metaphor \\
                 A Payment System \\
                 Two Types of Software Architecture \\
                 The Advantages of Distributed Systems \\
                 Higher Computing Power \\
                 Cost Reduction \\
                 Higher Reliability \\
                 Ability to Grow Naturally \\
                 The Disadvantages of Distributed Systems \\
                 Coordination Overhead \\
                 Communication Overhead \\
                 Dependencies on Networks \\
                 Higher Program Complexity \\
                 Security Issues \\
                 Distributed Peer-to-Peer Systems \\
                 Mixing Centralized and Distributed Systems \\
                 Identifying Distributed Systems \\
                 The Purpose of the Blockchain \\
                 Outlook \\
                 Summary \\
                 Step 3: Recognizing the Potential \\
                 The Metaphor \\
                 How a Peer-to-Peer System Changed a Whole Industry \\
                 The Potential of Peer-to-Peer Systems \\
                 Terminology and the Link to the Blockchain \\
                 The Definition of a Peer-to-Peer System \\
                 Architecture of Peer-to-Peer Systems \\
                 The Link Between Peer-to-Peer Systems and the
                 Blockchain \\
                 The Potential of the Blockchain \\
                 Outlook \\
                 Summary \\
                 Stage II: Why the Blockchain Is Needed \\
                 Step 4: Discovering the Core Problem \\
                 The Metaphor \\
                 Trust and Integrity in Peer-to-Peer Systems \\
                 Integrity Threats in Peer-to-Peer Systems \\
                 Technical Failures \\
                 Malicious Peers \\
                 The Core Problem to Be Solved by the Blockchain \\
                 Outlook \\
                 Summary \\
                 Step 5: Disambiguating the Term \\
                 The Term \\
                 A Data Structure \\
                 An Algorithm \\
                 A Suite of Technologies \\
                 An Umbrella Term for Purely Distributed Peer-to-Peer
                 Systems with a Common Application Area \\
                 The Usage of the Term in This Book \\
                 Provisional Definition \\
                 The Role of Managing Ownership \\
                 The Application Area of the Blockchain in This Book \\
                 Outlook \\
                 Summary \\
                 Step 6: Understanding the Nature of Ownership \\
                 The Metaphor \\
                 Ownership and Witnesses \\
                 Foundations of Ownership \\
                 A Short Detour to Security \\
                 Identification \\
                 Authentication \\
                 Authorization \\
                 Purposes and Properties of a Ledger \\
                 Ownership and the Blockchain \\
                 Outlook \\
                 Summary \\
                 Step 7: Spending Money Twice \\
                 The Metaphor \\
                 The Double Spending Problem \\
                 The Term \\
                 Double Spending as a Problem of Copying Digital Goods
                 \\
                 Double Spending as a Problem of Distributed
                 Peer-to-Peer Systems of Ledgers \\
                 Double Spending as an Example of Violated Integrity in
                 Distributed Peer-to-Peer Systems \\
                 How to Solve the Double Spending Problem \\
                 Solving Double Spending as a Problem of Copying Digital
                 Goods \\
                 Solving Double Spending as a Problem of a Distributed
                 Peer-to-Peer System of Ledgers \\
                 Solving Double Spending as an Example of Violated
                 Integrity in Distributed Peer-to-Peer Systems \\
                 The Usage of Double Spending in This Book \\
                 Outlook \\
                 Summary \\
                 Stage III: How the Blockchain Works \\
                 Step 8: Planning the Blockchain \\
                 The Goal",
}

@Book{Garcia-Alfaro:2017:DPM,
  editor =       "Joaquin Garcia-Alfaro and Guillermo Navarro-Arribas
                 and Hannes Hartenstein and Jordi
                 Herrera-Joancomart{\'i}",
  booktitle =    "{Data Privacy Management, Cryptocurrencies and
                 Blockchain Technology ESORICS 2017 International
                 Workshops, DPM 2017 and CBT 2017, Oslo, Norway,
                 September 14--15, 2017, Proceedings}",
  title =        "{Data Privacy Management, Cryptocurrencies and
                 Blockchain Technology ESORICS 2017 International
                 Workshops, DPM 2017 and CBT 2017, Oslo, Norway,
                 September 14--15, 2017, Proceedings}",
  volume =       "10436",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xiii + 446",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-67816-0",
  ISBN =         "3-319-67815-9 (print), 3-319-67816-7 (e-book)",
  ISBN-13 =      "978-3-319-67815-3 (print), 978-3-319-67816-0
                 (e-book)",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  LCCN =         "QA76.9.A25",
  bibdate =      "Wed Jan 24 14:40:53 MST 2018",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/10.1007/978-3-319-67816-0",
  abstract =     "This book constitutes the refereed conference
                 proceedings of the 12th International Workshop on Data
                 Privacy Management, DPM 2017, on conjunction with the
                 22nd European Symposium on Research in computer
                 Security, ESORICS 2017 and the First International
                 Workshop on Cryprocurrencies and Blockchain Technology
                 (CBT 2017) held in Oslo, Norway, in September 2017. The
                 DPM Workshop received 51 submissions from which 16 full
                 papers were selected for presentation. The papers focus
                 on challenging problems such as translation of
                 high-level business goals into system level privacy
                 policies, administration of sensitive identifiers, data
                 integration and privacy engineering. From the CBT
                 Workshop six full papers and four short papers out of
                 27 submissions are included. The selected papers cover
                 aspects of identity management, smart contracts, soft-
                 and hardforks, proof-of-works and proof of stake as
                 well as on network layer aspects and the application of
                 blockchain technology for secure connect event
                 ticketing.",
  acknowledgement = ack-nhfb,
  subject =      "Computer security; Congresses; Data encryption
                 (Computer science); Data protection; Computer
                 security.; Data encryption (Computer science); Data
                 protection.; Computer Science; Systems and Data
                 Security; Management of Computing and Information
                 Systems; Data Encryption; Information Systems
                 Applications (including Internet); Algorithm Analysis
                 and Problem Complexity",
  tableofcontents = "A Proof Calculus for Attack Trees in Isabelle \\
                 Confidentiality of Interactions in Concurrent
                 Object-Oriented Systems \\
                 Using Oblivious RAM in Genomic Studies \\
                 Towards Efficient and Secure Encrypted Databases:
                 Extending \\
                 Message-Locked Encryption in Three-Party Model \\
                 Searchable Encrypted Relational Databases: Risks and
                 Countermeasures \\
                 Private verification of access on medical data: an
                 initial study \\
                 Default Privacy Setting Prediction by Grouping User's
                 Attributes and Settings Preferences \\
                 Bounding Privacy Leaks in Privacy Preserving Data
                 Mining \\
                 Threshold Single Password Authentication \\
                 Towards A Toolkit for Utility and Privacy-Preserving
                 Transformation of Semi-structured Data Using Data
                 Pseudonymization \\
                 Enforcement of External Anonymization \\
                 DLoc: Distributed Auditing for Data Location Compliance
                 in Cloud \\
                 Inonymous: Anonymous Invitation-Based System \\
                 Order-Preserving Encryption Using Approximate Integer
                 Common Divisors \\
                 Privacy-Preserving Deterministic Automata Evaluation
                 with Encrypted Data Blocks \\
                 Securing Proof-of-Stake Blockchain Protocols \\
                 Merged Mining: Curse or Cure? \\
                 Atomically Trading with Roger: Gambling on the success
                 of a hardfork \\
                 Smart Contracts and Blockchain Identity \\
                 In Code We Trust? Measuring the Control Flow
                 Immutability of All \\
                 Smart Contracts Deployed on Ethereum \\
                 Who Am I? Secure Identity Registration on Distributed
                 Ledgers \\
                 User-centric System for Verified Identities on the
                 Bitcoin Blockchain \\
                 Towards a Concurrent and Distributed Route Selection
                 for Payment Channel Networks \\
                 Graphene: A New Protocol for Block Propagation Using
                 Set Reconciliation \\
                 Revisiting Difficulty Control for Blockchain Systems
                 \\
                 Secure Event Tickets on a Blockchain",
}

@Proceedings{Grossklags:2017:FCD,
  editor =       "Jens Grossklags and Bart Preneel",
  booktitle =    "{Financial cryptography and data security: 20th
                 International Conference, FC 2016, Christ Church,
                 Barbados, February 22--26, 2016, Revised selected
                 papers}",
  title =        "{Financial cryptography and data security: 20th
                 International Conference, FC 2016, Christ Church,
                 Barbados, February 22--26, 2016, Revised selected
                 papers}",
  volume =       "9603",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xiv + 620",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-662-54970-4",
  ISBN =         "3-662-54969-7 (print), 3-662-54970-0 (e-book)",
  ISBN-13 =      "978-3-662-54969-8 (print), 978-3-662-54970-4
                 (e-book)",
  ISSN =         "0302-9743",
  LCCN =         "QA76.9.A25",
  bibdate =      "Wed Jan 24 12:14:43 MST 2018",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  URL =          "http://link.springer.com/10.1007/978-3-662-54970-4",
  abstract =     "This book constitutes the thoroughly refereed
                 post-conference proceedings of the 20th International
                 Conference on Financial Cryptography and Data Security,
                 FC 2016, held in Christ church, Barbados, in February
                 2016. The 27 revised full papers and 9 short papers
                 were carefully selected and reviewed from 137 full
                 papers submissions. The papers are grouped in the
                 following topical sections: fraud and deception;
                 payments, auctions, and e-voting; multiparty
                 computation; mobile malware; social interaction and
                 policy; cryptanalysis; surveillance and anonymity; Web
                 security and data privacy; Bitcoin mining;
                 cryptographic protocols; payment use and abuse.",
  acknowledgement = ack-nhfb,
  meetingname =  "FC (Conference) (20th : 2016 : Christ Church,
                 Barbados)",
  subject =      "Data encryption (Computer science); Congresses;
                 Computer security; User-centered system design;
                 Computer security.; Data encryption (Computer science);
                 User-centered system design.",
  tableofcontents = "Fraud and deception \\
                 Payments, auctions, and e-voting \\
                 Multiparty computation \\
                 Mobile malware \\
                 Social interaction and policy \\
                 Cryptanalysis \\
                 Surveillance and anonymity \\
                 Web security and data privacy \\
                 Bitcoin mining \\
                 Cryptographic protocols \\
                 Payment use and abuse",
}

@Proceedings{Jakobsson:2017:FCD,
  editor =       "Markus Jakobsson and Kurt Rohloff and Joseph Bonneau
                 and Andrew Miller and Peter Y. A. Ryan and Vanessa
                 Teague and Andrea Bracciali and Massimiliano Sala and
                 Federico Pintore",
  booktitle =    "{Financial Cryptography and Data Security: FC 2017
                 International Workshops, WAHC, BITCOIN, VOTING, WTSC,
                 and TA, Sliema, Malta, April 7, 2017, Revised Selected
                 Papers}",
  title =        "{Financial Cryptography and Data Security: FC 2017
                 International Workshops, WAHC, BITCOIN, VOTING, WTSC,
                 and TA, Sliema, Malta, April 7, 2017, Revised Selected
                 Papers}",
  volume =       "10323",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xxii + 636 + 97",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-70278-0",
  ISBN =         "3-319-70277-7 (print), 3-319-70278-5 (e-book)",
  ISBN-13 =      "978-3-319-70277-3 (print), 978-3-319-70278-0
                 (e-book)",
  LCCN =         "QA76.9.A25",
  bibdate =      "Wed Jan 24 12:11:49 MST 2018",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       ser-LNCS,
  acknowledgement = ack-nhfb,
  subject =      "Computer science; Computer organization; Computer
                 security; Data encryption (Computer science);
                 Computers",
}

@Book{Morabito:2017:BIT,
  author =       "Vincenzo Morabito",
  booktitle =    "Business Innovation through Blockchain: the {B3}
                 Perspective",
  title =        "Business Innovation through Blockchain: the {B3}
                 Perspective",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xxii + 173",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-319-48478-5",
  ISBN =         "3-319-48477-X (print), 3-319-48478-8 (e-book)",
  ISBN-13 =      "978-3-319-48477-8 (print), 978-3-319-48478-5
                 (e-book)",
  LCCN =         "HD45",
  bibdate =      "Wed Jan 24 15:09:34 MST 2018",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/10.1007/978-3-319-48478-5",
  abstract =     "This book explores the main challenges and trends
                 related to the use of blockchain technology for digital
                 business innovation with the aim of providing
                 practitioners with stimulating insights and ideas.
                 Readers will find a unified survey of current
                 scientific work on blockchain and related phenomena,
                 such as bitcoin, from a range of perspectives,
                 including information systems, technology management,
                 innovation research, computer science, and engineering.
                 In this way, the book links research and industry
                 practices suitable for use by practitioners in their
                 day-to-day activities and also provides an update on
                 what academia may offer in terms of industry proposals.
                 The contents are divided into three parts. After
                 discussion of blockchain technology and management,
                 including impacts on value chains and systems,
                 governance, and security issues, the bitcoin phenomenon
                 and main technological trends in the use of blockchain
                 are addressed. The final part presents examples of
                 business innovation using blockchain that are drawn
                 from across the globe. Throughout, the author adopts a
                 methodologically rigorous approach while ensuring that
                 the text is readily understandable for readers,
                 regardless of their degree of acquaintance with
                 blockchain.",
  acknowledgement = ack-nhfb,
  subject =      "Business enterprises; Technological innovations;
                 Management; BUSINESS and ECONOMICS; Industrial
                 Management.; Management.; Management Science.;
                 Organizational Behavior.; Technological innovations.;
                 Management.",
  tableofcontents = "Part I Blockchain technology and management \\
                 1 The blockchain paradigm change structure \\
                 2 Blockchain value system \\
                 3 Blockchain governance \\
                 4 The security of blockchain systems \\
                 Part II Bitcoin phenomenon and trends \\
                 5 Digital Currencies \\
                 6 Smart Contracts and Licensing \\
                 7 Blockchain and Enterprise Systems \\
                 Part III Blockchain Business Innovation \\
                 8 Blockchain practices \\
                 9 Conclusion: the B3 perspective",
}

@Book{Sixt:2017:BAD,
  author =       "Elfriede Sixt",
  booktitle =    "{Bitcoins und andere dezentrale Transaktionssysteme:
                 Blockchains als Basis einer Krypto{\"o}konomie}",
  title =        "{Bitcoins und andere dezentrale Transaktionssysteme:
                 Blockchains als Basis einer Krypto{\"o}konomie}",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xiv + 195",
  year =         "2017",
  DOI =          "https://doi.org/10.1007/978-3-658-02844-2",
  ISBN =         "3-658-02843-2 (print), 3-658-02844-0 (e-book)",
  ISBN-13 =      "978-3-658-02843-5 (print), 978-3-658-02844-2
                 (e-book)",
  LCCN =         "HG1710",
  bibdate =      "Wed Jan 24 15:12:03 MST 2018",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://www.springerlink.com/content/978-3-658-02844-2",
  acknowledgement = ack-nhfb,
  language =     "German",
  subject =      "Bitcoin; Transaction systems (Computer systems);
                 BUSINESS and ECONOMICS / Finance; Bitcoin.; Transaction
                 systems (Computer systems)",
}

@Book{Dhillon:2018:BEA,
  author =       "Vikram Dhillon and David Metcalf and Max Hooper",
  booktitle =    "Blockchain enabled applications: understand the
                 blockchain ecosystem and how to make it work for you",
  title =        "Blockchain enabled applications: understand the
                 blockchain ecosystem and how to make it work for you",
  publisher =    pub-APRESS,
  address =      pub-APRESS:adr,
  pages =        "xvii + 218 + 103",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-1-4842-3081-7",
  ISBN =         "1-4842-3080-9 (print), 1-4842-3081-7 (e-book)",
  ISBN-13 =      "978-1-4842-3080-0 (print), 978-1-4842-3081-7
                 (e-book)",
  LCCN =         "QA76.9.D32",
  bibdate =      "Wed Jan 24 12:32:42 MST 2018",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib;
                 https://www.math.utah.edu/pub/tex/bib/virtual-machines.bib",
  URL =          "http://link.springer.com/10.1007/978-1-4842-3081-7",
  abstract =     "Work with blockchain and understand its potential
                 application beyond cryptocurrencies in the domains of
                 healthcare, Internet of Things, finance, decentralized
                 organizations, and open science. Featuring case studies
                 and practical insights generated from a start-up spun
                 off from the authors own lab, this book covers a unique
                 mix of topics not found in others and offers insight
                 into how to overcome real hurdles that arise as the
                 market and consumers grow accustomed to blockchain
                 based start-ups. You'll start with a review of the
                 historical origins of blockchain and explore the basic
                 cryptography needed to make the blockchain work for
                 Bitcoin. You will then learn about the technical
                 advancements made in the surrounded ecosystem: the
                 Ethereum virtual machine, Solidity, Colored Coins, the
                 Hyperledger Project, Blockchain-as-a-service offered
                 through IBM, Microsoft and more. This book looks at the
                 consequences of machine-to-machine transactions using
                 the blockchain socially, technologically, economically
                 and politically. \booktitle{Blockchain Enabled
                 Applications} provides you with a clear perspective of
                 the ecosystem that has developed around the blockchain
                 and the various industries it has penetrated.",
  acknowledgement = ack-nhfb,
  subject =      "Blockchains (Databases); COMPUTERS / Databases /
                 General.; Blockchains (Databases)",
  tableofcontents = "1. Behold the Dreamers \\
                 2. The Gold Rush \\
                 3. Blocks in a Chain \\
                 4. Ether in the Air \\
                 5. Decentralized Organizations \\
                 6. The DAO Hacked \\
                 7. Ethereum Tokens: High Performance Computing \\
                 8. Blockchain in Science \\
                 9. Blockchain in Healthcare \\
                 10. The Hyperledger Project \\
                 11. Recent Developments in Blockchain \\
                 12. Technological Revolutions and Financial Capital \\
                 Appendix. Building a Healthcare Consortium",
}

@Book{Hofmann:2018:SCF,
  author =       "Erik Hofmann and Urs Magnus Strewe and Nicola Bosia",
  booktitle =    "Supply Chain Finance and Blockchain Technology: the
                 Case of Reverse Securitisation",
  title =        "Supply Chain Finance and Blockchain Technology: the
                 Case of Reverse Securitisation",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "viii + 91",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-319-62371-9",
  ISBN =         "3-319-62370-2 (paperback), 3-319-62371-0 (e-book)",
  ISBN-13 =      "978-3-319-62370-2 (paperback), 978-3-319-62371-9
                 (e-book)",
  ISSN =         "2913-1720",
  LCCN =         "HD38.5 .H632 2018",
  bibdate =      "Wed Jan 24 14:35:30 MST 2018",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "SpringerBriefs in finance",
  URL =          "http://link.springer.com/book/10.1007/978-3-319-62371-9",
  abstract =     "This book investigates how the Blockchain Technology
                 (BCT) for Supply Chain Finance (SCF) programs allows
                 businesses to come together in partnerships and
                 accelerate cash flows throughout the supply chain. BCT
                 promises to change the way individuals and corporations
                 exchange value and information over the Internet, and
                 is perfectly positioned to enable new levels of
                 collaboration among the supply chain actors. The book
                 reveals new opportunities stemming from the application
                 of BCT to SCF financing solutions, particularly reverse
                 factoring - or approved payables financing. To do so,
                 it first identifies the principal barriers and pain
                 points in delivering financing solutions. Then, a
                 possible blockchain-driven supply chain model is
                 defined. Using this framework, the book subsequently
                 discusses relevant use cases for the technology, which
                 could open up new opportunities in the SCF space. It
                 demonstrates that blockchain and distributed ledgers
                 technologies could deliver substantial benefits for all
                 parties involved in SCF transactions, promising to
                 expedite the processes and lower the overall costs of
                 financing programs. Industry giants such as IBM,
                 Maersk, China-based Dianrong and FnConn (a Foxconn
                 subsidiary) are currently working to digitize the
                 global, cross-border supply chain using blockchain
                 technology, and will likely soon create blockchain
                 platforms for supply chain finance. These solutions aim
                 to reduce complexity and make data sharing more secure,
                 accurate and efficient. This book offers a highly
                 topical resource for stakeholders across the entire
                 supply chain, helping them prepare for the upcoming
                 technological revolution.",
  acknowledgement = ack-nhfb,
  subject =      "Business logistics; Blockchains (Databases);
                 Partnership; Blockchains (Databases); Business
                 logistics.; Partnership.; Absatzfinanzierung;
                 Au{\ss}enhandelsfinanzierung; Blockchain; Factoring;
                 Supply Chain Management",
  tableofcontents = "Preface --- Why This Book? \\
                 Contents \\
                 1 Introduction --- Why to Pay Attention on
                 Blockchain-Driven Supply Chain Finance? \\
                 1.1 Purpose \\
                 1.2 Structure \\
                 1.3 Brief Look at the Literature \\
                 References \\
                 2 Background I --- What Is Buyer-Led Supply Chain
                 Finance? \\
                 2.1 Defining Buyer-Led Supply Chain Finance \\
                 2.2 Overview of Approved Payables Financing Instruments
                 \\
                 2.2.1 Dynamic Discounting \\
                 2.2.2 Reverse Factoring \\
                 2.2.3 Reverse Securitisation \\
                 2.3 Key Drivers of Approved Payables Financing
                 Instruments \\
                 References \\
                 3 Background II --- What Is Reverse Securitisation?3.1
                 Defining Securitisation in Supply Chain Finance \\
                 3.1.1 Supplier-Led Account Receivables Securitisation
                 \\
                 3.1.2 Inventory Securitisation \\
                 3.1.3 Buyer-Led-Approved Payables Securitisation \\
                 3.2 Key Characteristics of Reverse Securitisation \\
                 3.2.1 Structuring Options \\
                 3.2.2 Credit Enhancement \\
                 3.2.3 Securities Issuance \\
                 3.2.4 Parties Involved \\
                 3.3 A Platform-Driven Reverse Securitisation Approach
                 \\
                 References \\
                 4 Background III --- What Is Blockchain Technology? \\
                 4.1 Defining the Blockchain and Its Key Technical
                 Aspects \\
                 4.1.1 Peer-to-Peer Value Exchange System \\
                 4.1.2 Group Consensus Mechanism \\
                 4.1.3 Private and Public Distributed Validation
                 Networks \\
                 4.1.4 Smart Contracts \\
                 4.2 A Distributed Ledger's Landscape of Blockchain
                 Technology \\
                 4.3 Key Features of Blockchain Technology \\
                 References \\
                 5 Concept --- Where Are the Opportunities of
                 Blockchain-Driven Supply Chain Finance? \\
                 5.1 Dealing with Supply Chain Finance Barriers and
                 Supply Chain Processes \\
                 5.1.1 Compliance Requirements (KYC) \\
                 5.1.2 Accounting Rules and Treatments \\
                 5.1.3 Issuing and Post-trade Clearing and Settlement
                 Processing \\
                 5.1.4 Relevant Supply Chain Activities \\
                 5.2 Layers of Blockchain-Driven Supply Chains \\
                 5.2.1 The Order Processing Layer \\
                 5.2.2 The Shipping Layer \\
                 5.2.3 The Invoicing Layer \\
                 5.2.4 The Payment Layer \\
                 5.3 Opportunities of Blockchain-Driven Supply Chains
                 \\
                 5.3.1 Increased 'Window of Opportunities' \\
                 5.3.2 Efficient Cash Settlement \\
                 5.3.3 Simplified Invoice Validity Check \\
                 5.3.4 Integration of Product and Money Flows \\
                 5.4 Blockchain-Driven Reverse Securitisation \\
                 References \\
                 6 Discussion --- How Does the Full Potential of
                 Blockchain Technology in Supply Chain Finance Look
                 Like? \\
                 6.1 A Wider Scope of Supply Chain Finance Solutions \\
                 6.1.1 Blockchain-Based Inventory Financing \\
                 6.1.2 Blockchain-Based Purchase Order Financing \\
                 6.1.3 Blockchain-Based Receivables Financing \\
                 6.1.4 Sum-up of the Wider Scope \\
                 6.2 Limitations \\
                 6.3 Future Research \\
                 References \\
                 7 Conclusion --- What Can We Learn from
                 Blockchain-Driven Supply Chain Finance?",
}

@Book{LealFilho:2018:HSS,
  editor =       "Walter {Leal Filho} and Robert W. Marans and John
                 Callewaert",
  booktitle =    "Handbook of sustainability and social science
                 research",
  title =        "Handbook of sustainability and social science
                 research",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-319-67122-2",
  ISBN =         "3-319-67121-9 (print), 3-319-67122-7 (e-book)",
  ISBN-13 =      "978-3-319-67121-5 (print), 978-3-319-67122-2
                 (e-book)",
  ISSN =         "2199-7373",
  LCCN =         "HC79.E5",
  bibdate =      "Wed Jan 24 14:47:17 MST 2018",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  series =       "World sustainability series",
  URL =          "http://link.springer.com/10.1007/978-3-319-67122-2",
  abstract =     "In this handbook social science researchers who focus
                 on sustainability present and discuss their findings,
                 including empirical work, case studies, teaching and
                 learning innovations, and applied projects. As such,
                 the book offers a basis for the dissemination of
                 information, ideas and experiences acquired in the
                 execution of research projects, especially initiatives
                 which have influenced behavior, decision-making, or
                 policy. Furthermore, it introduces methodological
                 approaches and projects which aim to offer a better
                 understanding of sustainability across society and
                 economic sectors. This multidisciplinary overview
                 presents the work of researchers from across the
                 spectrum of the social sciences. It stimulates
                 innovative thinking on how social sciences influence
                 sustainable development and vice-versa.",
  acknowledgement = ack-nhfb,
  subject =      "Sustainability; Handbooks, manuals, etc; Sustainable
                 development; Social sciences; Research; BUSINESS and
                 ECONOMICS; Industries; General; Research;
                 Sustainability; Sustainable development",
  tableofcontents = "Interplays of Sustainability, Resilience,
                 Adaptation and Transformation \\
                 Using Meta-Analysis in the Social Sciences to Improve
                 Environmental Policy \\
                 Integrating Social Science Research to Advance
                 Sustainability Education \\
                 Inclusive Sustainability: Environmental Justice in
                 Higher Education \\
                 Connective Methodologies: Visual Communication Design
                 and Sustainability in Higher Education \\
                 The Teaching Green Building: Five Theoretical
                 Perspectives \\
                 Blockchain for Good? Digital Ledger Technology and
                 Sustainable Development Goals",
}

@Book{Linnhoff-Popien:2018:DMU,
  editor =       "Claudia Linnhoff-Popien and Ralf Schneider and Michael
                 Zaddach",
  booktitle =    "Digital Marketplaces Unleashed",
  title =        "Digital Marketplaces Unleashed",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xxxiii + 935",
  year =         "2018",
  DOI =          "https://doi.org/10.1007/978-3-662-49275-8",
  ISBN =         "3-662-49274-1, 3-662-49275-X (e-book)",
  ISBN-13 =      "978-3-662-49274-1, 978-3-662-49275-8 (e-book)",
  LCCN =         "QA75.5-76.95",
  bibdate =      "Wed Jan 24 15:18:23 MST 2018",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  URL =          "http://link.springer.com/10.1007/978-3-662-49275-8",
  abstract =     "This collection of different views on how
                 digitalization is influencing various industrial
                 sectors addresses essential topics like big data and
                 analytics, fintech and insuretech, cloud and mobility
                 technologies, disruption and entrepreneurship. The
                 technological advances of the 21st century have been
                 massively impacted by the digital upheaval: there is no
                 future without digitalization. The sale of products and
                 services has left the classical point of sale and now
                 takes place on a variety of channels. Whether in the
                 automotive industry, travel and traffic, in cities, or
                 the financial industry --- newly designed ecosystems
                 are being created everywhere; data is being generated
                 and analyzed in real time; and companies are competing
                 for mobile access channels to customers in order to
                 gain knowledge about their individual contexts and
                 preferences. In turn, customers can now publicly share
                 their opinions, experiences and knowledge as User
                 Generated Content, allowing them to impact the market
                 and empowering them to build or destroy trust.",
  acknowledgement = ack-nhfb,
  subject =      "Internet; Economic aspects; Electronic commerce;
                 Electronic commerce.; Economic aspects.",
  tableofcontents = "Foreword \\
                 Acknowledgment \\
                 List of Contributors \\
                 Contents \\
                 List of Authors \\
                 Part I Prefaces \\
                 1 Preface: Humans in Digital Marketplaces \\
                 2 Preface: Digital Society? The Great Transformation /
                 21 \\
                 3 Preface: New Computing in Digital Marketplaces
                 Unleashed \\
                 Part II Introduction \\
                 4 Welcome to the Age of Spontaneous Business Models:
                 Start Shaping or Be Shaped \\
                 Part III Digital Society \\
                 5 Preface: So Far, so Bad \\
                 the Complexity-Fear Dilemma in Cybersecurity and Its
                 Lesson for Digitalization at Large \\
                 6 Valuation, Recognition, and Signaling in the Digital
                 Public Sphere: the TED Talk Ranking Ecosystem / 14 \\
                 Digitalization in Schools \\
                 Organization, Collaboration and Communication \\
                 References \\
                 15 The Unsung Power of Horizontal Grassroots \\
                 References \\
                 16 The COMALAT Approach to Individualized E-Learning in
                 Job-Specific Language Competences \\
                 References \\
                 Part V Disruptive Technologies and Entrepreneurship \\
                 17 Preface: Reprogramming Your Corporate Immune System
                 \\
                 18 How Corporations Can Win the Race Against Disruptive
                 Startups \\
                 References \\
                 19 Smart Contracts \\
                 Blockchains in the Wings \\
                 References \\
                 20 The Last Step Remains Analogue \ldots{} \\
                 References \\
                 21 Marketplace-Driven, Game-Changing IT Games to
                 Address Complex, Costly Community Problems \\
                 References \\
                 22 Industrial Evolution and Disruptive Innovation:
                 Theories, Evidence and Perspectives \\
                 References \\
                 Part VI Digital Business Outcomes \\
                 23 Preface: Digital Business Outcomes \\
                 References \\
                 24 Software Industrialisation \\
                 How to Industrialise Knowledge Work? \\
                 References \\
                 25 From Digital Retail to Real-Time Retail \\
                 26 Privacy Preserving Personalization in Complex
                 Ecosystems \\
                 References \\
                 Part VII Cognitive Systems \\
                 27 Cognitive Computing \\
                 the new Paradigm of the Digital World \\
                 28 From Tweet to Chatbot \\
                 Content Management as a Core Competency for the Digital
                 Evolution \\
                 References \\
                 29 The European Network and Information Security
                 Directive \\
                 a Cornerstone of the Digital Single Market \\
                 References \\
                 30 The Future of Machine Learning and Predictive
                 Analytics \\
                 References \\
                 31 How Banks Can Better Serve Their Customers Through
                 Artificial Techniques \\
                 References \\
                 Part VIII Fin- and Insuretech \\
                 32 Preface: Fin- and Insuretech \\
                 References \\
                 33 Fintech Hypes, but Wealthy Internet Savvy Investors
                 Prefer to Stay Hybrid \\
                 References \\
                 34 The Digital Insurance \\
                 Facing Customer Expectation in a Rapidly Changing
                 World",
}

@Book{Zheng:2021:BIM,
  editor =       "Zibin Zheng and Hong-Ning Dai and Jiajing Wu",
  booktitle =    "Blockchain Intelligence: Methods, Applications and
                 Challenges",
  title =        "Blockchain Intelligence: Methods, Applications and
                 Challenges",
  publisher =    "Springer Singapore",
  address =      "Singapore",
  pages =        "ix + 166",
  year =         "2021",
  DOI =          "https://doi.org/10.1007/978-981-16-0127-9",
  ISBN =         "981-16-0126-7 (print), 981-16-0127-5 (e-book),
                 981-16-0128-3 (print), 981-16-0129-1 (print)",
  ISBN-13 =      "978-981-16-0126-2 (print), 978-981-16-0127-9 (e-book),
                 978-981-16-0128-6 (print), 978-981-16-0129-3 (print)",
  LCCN =         "Q335 .B56 2021",
  bibdate =      "Wed Oct 20 10:36:04 MDT 2021",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  abstract =     "This book focuses on using artificial intelligence
                 (AI) to improve blockchain ecosystems. Gathering the
                 latest advances resulting from AI in blockchain data
                 analytics, it also presents big data research on
                 blockchain systems. Despite blockchain's merits of
                 decentralisation, immutability, non-repudiation and
                 traceability, the development of blockchain technology
                 has faced a number of challenges, such as the
                 difficulty of data analytics on encrypted blockchain
                 data, poor scalability, software vulnerabilities, and
                 the scarcity of appropriate incentive mechanisms.
                 Combining AI with blockchain has the potential to
                 overcome the limitations, and machine learning-based
                 approaches may help to analyse blockchain data and to
                 identify misbehaviours in blockchain. In addition, deep
                 reinforcement learning methods can be used to improve
                 the reliability of blockchain systems. This book
                 focuses in the use of AI to improve blockchain systems
                 and promote blockchain intelligence. It describes data
                 extraction, exploration and analytics on representative
                 blockchain systems such as Bitcoin and Ethereum. It
                 also includes data analytics on smart contracts,
                 misbehaviour detection on blockchain data, and market
                 analysis of blockchain-based cryptocurrencies. As such,
                 this book provides researchers and practitioners alike
                 with valuable insights into big data analysis of
                 blockchain data, AI-enabled blockchain systems, and
                 applications driven by blockchain intelligence.",
  acknowledgement = ack-nhfb,
  subject =      "Professional Computing; Artificial Intelligence; Data
                 Mining and Knowledge Discovery; Software
                 Engineering/Programming and Operating Systems",
  tableofcontents = "1: Overview of blockchain and smart contract \\
                 2: On-chain and Off-Chain Blockchain Data Collection
                 \\
                 3: Analysis and Mining of Blockchain Transaction
                 Network \\
                 4: Intelligence Driven Optimization of Smart Contracts
                 \\
                 5: Misbehavior Detection on Blockchain Data \\
                 6: Market Analysis of Blockchain-based Cryptocurrencies
                 \\
                 7: Open research problems",
}

@Book{Greenberg:2022:TD,
  author =       "Andy Greenberg",
  title =        "Tracers in the Dark: the Global Hunt for the Crime
                 Lords of Cryptocurrency",
  publisher =    pub-DOUBLEDAY,
  address =      pub-DOUBLEDAY:adr,
  pages =        "xi + 367",
  year =         "2022",
  ISBN =         "0-385-54809-5 (hardcover), 0-593-31561-8 (paperback),
                 0-385-54810-9 (e-book)",
  ISBN-13 =      "978-0-385-54809-0 (hardcover), , 978-0-593-31561-3
                 (paperback), 978-0-385-54810-6 (e-book)",
  LCCN =         "HV6773 .G7424 2022",
  bibdate =      "Mon Nov 14 06:00:32 MST 2022",
  bibsource =    "fsz3950.oclc.org:210/WorldCat;
                 https://www.math.utah.edu/pub/tex/bib/bitcoin.bib",
  abstract =     "A propulsive story of a new breed of investigators
                 who have cracked the Bitcoin blockchain, taking
                 once-anonymous realms of money, drugs, and violence and
                 holding them up to the light Black markets have always
                 thrived in the shadows of society. Increasingly, these
                 enterprises-drug dealing, money laundering, human
                 trafficking, terrorist funding-have found their shadows
                 online. Digital crime lords inhabiting lawless corners
                 of the internet have operated more freely than their
                 analog counterparts could have ever dreamed of. At the
                 heart of their massive conspiracies: cryptocurrency. By
                 transacting not in dollars or pounds but in Bitcoin-a
                 currency with anonymous ledgers, overseen by no
                 government, beholden to no bankers-black marketeers
                 robbed law enforcement for years of their chief method
                 of cracking down on criminal markets, namely, following
                 the money. But what if the centerpiece of this dark
                 economy held a secret, fatal flaw? What if their
                 currency wasn't so cryptic after all? An investigator
                 using the right mixture of technical wizardry,
                 financial forensics, and old-fashioned persistence
                 could crack open an entire world of crime. Men with No
                 Names is a story of crime and consequences unlike any
                 other. With unprecedented access to the major players
                 in federal law enforcement and private industry,
                 veteran cybersecurity reporter Andy Greenberg tells an
                 astonishing saga of criminal empires built and
                 destroyed. He introduces an IRS agent with a defiant
                 streak; a Bitcoin-tracing Danish entrepreneur; and a
                 colorful ensemble of hardboiled agents and prosecutors
                 as they delve deep into the crypto-underworld. The
                 result is a thrilling, globe-spanning story of dirty
                 cops, drug bazaars, sex-abuse rings, and the biggest
                 takedown of an online narcotics market in the history
                 of the internet. This is a cat-and-mouse story and a
                 tale of a technological one-upmanship that's utterly of
                 our time. Filled with canny maneuvering and shocking
                 twists, it answers a provocative question: How would
                 some of the world's most brazen criminals behave if
                 they were sure they could never get caught?",
  acknowledgement = ack-nhfb,
  subject =      "Computer crimes; Commercial crimes; Cryptocurrencies;
                 Transnational crime; Criminalit{\'e} informatique;
                 Infractions {\'e}conomiques; Cryptomonnaie;
                 Criminalit{\'e} internationale; cryptocurrencies.;
                 SOCIAL SCIENCE / Sociology / General.; Commercial
                 crimes.; Computer crimes.; Cryptocurrencies.;
                 Transnational crime.",
}