-
Notifications
You must be signed in to change notification settings - Fork 0
/
Copy pathsidepit.bib
412 lines (359 loc) · 19.3 KB
/
sidepit.bib
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
@MISC{thestellar,
author = {David Mazières},
title = {The Stellar Consensus Protocol: A Federated Model for Internet-level Consensus},
year = {2015}
}
@incollection{Kelkar_2020,
doi = {10.1007/978-3-030-56877-1_16},
url = {https://doi.org/10.1007%2F978-3-030-56877-1_16},
year = 2020,
publisher = {Springer International Publishing},
pages = {451--480},
author = {Mahimna Kelkar and Fan Zhang and Steven Goldfeder and Ari Juels},
title = {Order-Fairness for Byzantine Consensus},
booktitle = {Advances in Cryptology {\textendash} {CRYPTO} 2020}
}
@book{badertscher2018but,
author = {Christian Badertscher and Juan Garay and Ueli Maurer and Daniel Tschudi and Vassilis Zikas},
title = {But {Why} does it {Work}? {A} {Rational} {Protocol} {Design} {Treatment} of {Bitcoin}},
url = {https://eprint.iacr.org/2018/138.pdf},
year = {2018},
note = {Published: Cryptology ePrint Archive, Report 2018/138},
publisher={xxx}
}
@article{DBLP:journals/corr/abs-1905-08595,
author = {Sarah Azouvi and
Alexander Hicks},
title = {SoK: Tools for Game Theoretic Models of Security for Cryptocurrencies},
journal = {CoRR},
volume = {abs/1905.08595},
year = {2019},
url = {http://arxiv.org/abs/1905.08595},
archivePrefix = {arXiv},
eprint = {1905.08595},
timestamp = {Wed, 29 May 2019 11:27:50 +0200},
biburl = {https://dblp.org/rec/journals/corr/abs-1905-08595.bib},
bibsource = {dblp computer science bibliography, https://dblp.org}
}
@book{francioni_schwartz_2017, place={Cham},
title={Equity Markets in Transition The Value Chain, Price Discovery, Regulation, and Beyond},
publisher={Springer International Publishing}, author={Francioni, Reto and Schwartz, Robert A.},
year={2017}
}
@ARTICLE{RePEc:eee:jfinec:v:17:y:1986:i:1:p:5-26,
title = {Stock return variances: The arrival of information and the reaction of traders},
author = {French, Kenneth and Roll, Richard},
year = {1986},
journal = {Journal of Financial Economics},
volume = {17},
number = {1},
pages = {5-26},
url = {https://EconPapers.repec.org/RePEc:eee:jfinec:v:17:y:1986:i:1:p:5-26}
}
@TECHREPORT{RePEc:udb:wpaper:uwec-2005-01-r,
title = {The Dynamics of Price Discovery},
author = {Yan, Bingcheng and Zivot, Eric},
year = {2007},
institution = {University of Washington, Department of Economics},
type = {Working Papers},
number = {UWEC-2005-01-R},
abstract = {In this paper we propose a new approach for the econometric analysis of the dynamics of price discovery using a structural cointegration model for the price changes in arbitrage linked markets. Our methodology characterizes the dynamics of price discovery based on the impulse response functions from an identified structural cointegration model, and we measure the efficiency of a market’s price discovery by the absolute magnitude of cumulative pricing errors in the price discovery process. We apply our methodology to investigate the extent to which the US dollar contributes to the price discovery of the yen/euro exchange rate. Our results show that substantial price discovery of JPY/EUR occurs through the dollar, and that the efficiency of the dollar’s price discovery is positively related to the relative liquidity of the dollar markets versus the cross rate market.},
url = {https://EconPapers.repec.org/RePEc:udb:wpaper:uwec-2005-01-r}
}
@TECHREPORT{RePEc:nbr:nberwo:6257,
title = {Econometric Models of Limit-Order Executions},
author = {Lo, Andrew and MacKinlay, A. Craig and Zhang, June},
year = {1997},
institution = {National Bureau of Economic Research, Inc},
type = {NBER Working Papers},
number = {6257},
abstract = {This paper attempts to assess whether money can generate persistent economic" fluctuations in dynamic general equilibrium models of the business cycle. We show that a small" nominal friction in the goods market can make the response of output to monetary shocks large" and persistent if it is amplified by real wage rigidity in the labor market. We also argue that" given the level of real wage rigidity that is observed in developed countries nominal stickiness might be sufficient for money to produce economic fluctuations as persistent" as those observed in the data.},
url = {https://EconPapers.repec.org/RePEc:nbr:nberwo:6257}
}
@article{FRENCH19865,
title = {Stock return variances: The arrival of information and the reaction of traders},
journal = {Journal of Financial Economics},
volume = {17},
number = {1},
pages = {5-26},
year = {1986},
issn = {0304-405X},
doi = {https://doi.org/10.1016/0304-405X(86)90004-8},
url = {https://www.sciencedirect.com/science/article/pii/0304405X86900048},
author = {Kenneth R. French and Richard Roll},
abstract = {Asset prices are much more volatile during exchange trading hours than during non-trading hours. This paper considers three explanations for this phenomenon: (1) volatility is caused by public information which is more likely to arrive during normal business hours; (2) volatility is caused by private information which affects prices when informed investors trade; and (3) volatility is caused by pricing errors that occur during trading. Although a significant fraction of the daily variance is caused by mispricing, the behavior of returns around exchange holidays suggests that private information is the principle factor behind high trading-time variances.}
}
@TECHREPORT{RePEc:hal:journl:hal-00459785,
title = {Limit Order Book as a Market for Liquidity},
author = {Foucault, Thierry and Kadan, Ohad and Kandel, Eugene},
year = {2005},
institution = {HAL},
type = {Post-Print},
abstract = {We develop a dynamic model of a limit order market populated by strategic liquidity traders of varying impatience. In equilibrium, patient traders tend to submit limit orders, whereas impatient traders submit market orders. Two variables are the key determinants of the limit order book dynamics in equilibrium: the proportion of patient traders and the order arrival rate. We offer several testable implications for various market quality measures such as spread, trading frequency, market resiliency, and time to execution for limit orders. Finally, we show the effect of imposing a minimal price variation on these measures.},
keywords = {Limit Order Book; Market for Liquidity},
url = {https://EconPapers.repec.org/RePEc:hal:journl:hal-00459785}
}
@Misc{Triple,
author = {Warren Henke},
title = {{Triple Entry Accounting}},
year = {1994},
howpublished = {\url{http://www.warrenhenke.com/writing/essays/triple-entry-accounting}}
}
@Misc{Stornetta,
author = {Stuart Haber and W Scott Stornetta},
title = {{How to Time-Stamp a Digital Document}},
year = {2001},
howpublished = {\url{https://link.springer.com/chapter/10.1007/3-540-38424-3_32}}
}
@Misc{Dwork,
author = {Cynthia Dwork and Moni Naor},
title = {{Pricing via Processing or Combatting Junk Mail}},
howpublished = {\url{http://www.wisdom.weizmann.ac.il/~naor/PAPERS/pvp.pdf}}
}
@Misc{Nakamoto,
author = {Satoshi Nakamoto},
title = {{Bitcoin: A Peer-to-Peer Electronic Cash System}},
howpublished = {\url{https://bitcoin.org/bitcoin.pdf}}
}
@Misc{Ren,
author = {Ling Ren},
title = {{Analysis of Nakamoto Consensus}},
howpublished = {\url{https://eprint.iacr.org/2019/943.pdf}}
}
@Misc{Gueta,
author = {Guy Golan Gueta and Ittai Abraham and Shelly Grossman and Dahlia Malkhi and Benny Pinkas and Michael K. Reiter and Dragos-Adrian Seredinschi and Orr Tamir and Alin Tomescu},
title = {{SBFT: a Scalable and Decentralized Trust Infrastructure}},
year = {2019},
howpublished = {\url{https://arxiv.org/pdf/1804.01626.pdf}}
}
@Misc{Menkveld,
author = {Albert J. Menkveld and Marius A. Zoican},
title = {{Need For Speed? Low Latency Trading and Adverse Selection}},
year = {2013},
howpublished = {\url{https://pdfs.semanticscholar.org/6996/3bf9d014141244a91fcc9711fe4e46127480.pdf}}
}
@Misc{Lehalle,
author = {Charles-Albert Lehalle and Othmane Mounjid},
title = {{Limit Order Strategic Placement with Adverse Selection Risk and the Role of Latency}},
year = {2018},
howpublished = {\url{https://arxiv.org/abs/1610.00261}}
}
@Misc{Menkveld2,
author = {Albert J. Menkveld},
title = {{The Economics of High-Frequency Trading: Taking Stock}},
howpublished = {\url{https://safe-frankfurt.de/fileadmin/user_upload/editor_common/Events/Summer_Academy/SA2016_Menkveld.pdf}}
}
@Misc{ChenA,
author = {Jing Chen and Silvio Micali},
title = {{ALGORAND}},
year = {2017},
howpublished = {\url{https://arxiv.org/pdf/1607.01341.pdf}}
}
@Misc{Evans,
author = {Alexander Evans},
title = {{A Crash Course in Mechanism Design for Cryptoeconomic Applications}},
year = {2017},
howpublished = {\url{https://medium.com/blockchannel/a-crash-course-in-mechanism-design-for-cryptoeconomic-applications-a9f06ab6a976}}
}
@Misc{Gazi,
author = {Osman Gazi},
title = {{The DAO Hack Explained: Unfortunate Take-off of Smart Contracts}},
year = {2018},
howpublished = {\url{https://medium.com/@ogucluturk/the-dao-hack-explained-unfortunate-take-off-of-smart-contracts-2bd8c8db3562}}
}
@Misc{Clark,
author = {Jeremy Clark and Joseph Bonneau and Edward W. Felten and Joshua A. Kroll and Andrew Miller and Arvind Narayanan},
title = {{On Decentralizing Prediction Markets and Order Books}},
year = {2014},
howpublished = {\url{https://www.econinfosec.org/archive/weis2014/papers/Clark-WEIS2014.pdf}}
}
@Misc{Berg,
author = {Jay Y. Berg},
title = {{Distributed Engineered Autonomous Agents : Satoshi Fantasy}},
year = {2014},
howpublished = {\url{http://protoblock.com/Protoblock_Original_Whitepaper-SatoshiFantasy.pdf}}
}
@Misc{Berg2,
author = {Jay Y. Berg},
title = {{On DEX}},
year = {2019},
howpublished = {\url{https://medium.com/@jaybny/on-dex-fac434d7730f}}
}
@Misc{Buterin,
author = {Vitalik Buterin},
title = {{Proof of Stake: How I Learned to Love Weak Subjectivity}},
year = {2014},
howpublished = {\url{https://blog.ethereum.org/2014/11/25/proof-stake-learned-love-weak-subjectivity/}}
}
@InProceedings{10.1007/3-540-38424-3_32,
author="Haber, Stuart
and Stornetta, W. Scott",
editor="Menezes, Alfred J.
and Vanstone, Scott A.",
title="How to Time-Stamp a Digital Document",
booktitle="Advances in Cryptology-CRYPTO' 90",
year="1991",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="437--455",
abstract="The prospect of a world in which all text, audio, picture, and video documents are in digital form on easily modifiable media raises the issue of how to certify when a document was created or last changed. The problem is to time-stamp the data, not the medium. We propose computationally practical procedures for digital time-stamping of such documents so that it is infeasible for a user either to back-date or to forward-date his document, even with the collusion of a time-stamping service. Our procedures maintain complete privacy of the documents themselves, and require no record-keeping by the time-stamping service.",
isbn="978-3-540-38424-3"
}
@Misc{Daian,
author = {Philip Daian and Steven Goldfeder and Tyler Kell and Yunqi Li and Xueyuan Zhao and Iddo Bentov and Lorenz Breidenbach and Ari Juels},
title = {{Flash Boys 2.0: Frontrunning, Transaction Reordering, and Consensus Instability in Decentralized Exchanges}},
year = {2014},
howpublished = {\url{https://arxiv.org/abs/1904.05234}}
}
@Misc{Hou,
author = {Charlie Hou and Mingxun Zhou and Yan Ji and Phil Daian and Florian Tramer and Giulia Fanti and Ari Juels},
title = {{SquirRL: Automating Attack Discovery on Blockchain Incentive Mechanisms with Deep Reinforcement Learning}},
howpublished = {\url{https://arxiv.org/abs/1912.01798}}
}
@Misc{Malkhi,
author = {Dahlia Malkhi and Kartik Nayak and Ling Ren},
title = {{Flexible Byzantine Fault Tolerance}},
year = {2019},
howpublished = {\url{https://arxiv.org/abs/1904.10067}}
}
@Misc{Aumann,
author = {Yonatan Aumann and Yehuda Lindell},
title = {{Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries}},
year = {2009},
howpublished = {\url{https://eprint.iacr.org/2007/060.pdf}}
}
@Misc{Aiyer,
author = {Amitanand S. Aiyer and Lorenzo Alvisi and Allen Clement and Mike Dahlin and Jean-Philippe Martin and Carl Porth},
title = {{BAR Fault Tolerance for Cooperative Services}},
year = {2009},
howpublished = {\url{http://www.cs.cornell.edu/lorenzo/papers/sosp05.pdf}}
}
@Misc{Ray,
author = {Abhishek Ray and Mario Ventresca and Hong Wan},
title = {{A Mechanism Design Approach to Blockchain Protocols}},
year = {2018},
howpublished = {\url{https://ieeexplore.ieee.org/document/8726692}}
}
@Misc{Liu,
author = {Ziyao Liu and Nguyen Cong Luong and Wenbo Wang and Dusit Niyato and Ping Wang and Ying-Chang Liang and Dong In Kim},
title = {{A Survey on Applications of Game Theory in Blockchain}},
year = {2019},
howpublished = {\url{https://arxiv.org/abs/1902.10865}}
}
@Misc{Delmolino,
author = {Kevin Delmolino and Mitchell Arnett and Ahmed Kosba and Andrew Miller and Elaine Shi},
title = {{Step by Step Towards Creating a Safe Smart Contract: Lessons and Insights from a Cryptocurrency Lab}},
year = {2015},
howpublished = {\url{https://eprint.iacr.org/2015/460.pdf}}
}
@Misc{Luu,
author = {Loi Luu and Duc-Hiep Chu and Hrishi Olickel and Prateek Saxena and Aquinas Hobor},
title = {{Making Smart Contracts Smarter}},
howpublished = {\url{https://eprint.iacr.org/2016/633.pdf}}
}
@Misc{Malinova,
author = {Katya Malinova and Andreas Park},
title = {{Market Design for Trading with Blockchain Technology}},
year = {2016},
howpublished = {\url{https://pdfs.semanticscholar.org/0295/743bf08104041a9bf51955141a82c10c90a2.pdf}}
}
@Misc{Carlsten,
author = {Miles Carlsten and Harry Kalodner and S. Matthew Weinberg and Arvind Narayanan},
title = {{On the Instability of Bitcoin Without the Block Reward}},
howpublished = {\url{https://www.cs.princeton.edu/~arvindn/publications/mining_CCS.pdf}}
}
@Misc{Lewenberg,
author = {Yoad Lewenberg and Yoad Lewenberg and Yoad Lewenberg and Aviv Zohar and Jeffrey S. Rosenschein},
title = {{Bitcoin Mining Pools: A Cooperative Game Theoretic Analysis}},
howpublished = {\url{https://pdfs.semanticscholar.org/ac48/2f29106a16778805db32a4e71f77737f8f3e.pdf}}
}
@Misc{Bentov,
author = {Iddo Bentov and Rafael Pass and Elaine Shi},
title = {{Snow White: Provably Secure Proofs of Stake}},
howpublished = {\url{https://www.cse.huji.ac.il/~yoadlew/bitcoin.pdf}}
}
@Misc{Andresen,
author = {Gavin Andresen},
title = {{March 2013 Chain Fork Post-Mortem}},
howpublished = {\url{https://github.com/bitcoin/bips/blob/master/bip-0050.mediawiki}}
}
@book{nisan_roughgarden_tardos_vazirani_2007, place={Cambridge}, title={Algorithmic Game Theory},
DOI={10.1017/CBO9780511800481},
publisher={Cambridge University Press},
editor={Nisan, Noam and Roughgarden, Tim and Tardos, Eva and Vazirani, Vijay V.Editors},
year={2007}}
@inbook{nisan_2007, place={Cambridge}, title={Introduction to Mechanism Design (for Computer Scientists)},
DOI={10.1017/CBO9780511800481.011},
booktitle={Algorithmic Game Theory},
publisher={Cambridge University Press},
author = {Nisan, Noam},
year={2007},
pages="209-242"}
@Misc{Menkveld_hold,
author = {Albert J. Menkveld and Marius A. Zoican},
title = {Need For Speed? Low Latency Trading and Adverse Selection},
month = {May},
year = 2013,
howpublished = {\url{https://pdfs.semanticscholar.org/6996/3bf9d014141244a91fcc9711fe4e46127480.pdf}}}
@inproceedings{Shneidman,
author = {Jeffrey Shneidman and David C. Parkes},
title = {Specification faithfulness in networks with rational nodes},
booktitle = {Proceedings of the twenty-third annual {ACM} symposium on Principles of distributed computing},
year = {2004},
publisher = {{ACM} Press},
doi = {10.1145/1011767.1011781},
}
@InProceedings{Eskandarixxx,
author = {Shayan Eskandari and Seyedehmahsa Moosavi and Jeremy Clark},
title = {SoK: Transparent Dishonesty: Front-running Attacks on Blockchain},
year = {2019},
abstract = {We consider front-running to be a course of action where
an entity benefits from prior access to privileged market information
about upcoming transactions and trades. Front-running has been an is-
sue in financial instrument markets since the 1970s. With the advent of
the blockchain technology, front-running has resurfaced in new forms we
explore here, instigated by blockchain’s decentralized and transparent
nature. In this paper, we draw from a scattered body of knowledge and
instances of front-running across the top 25 most active decentral ap-
plications (DApps) deployed on Ethereum blockchain. Additionally, we
carry out a detailed analysis of Status.im initial coin offering (ICO) and
show evidence of abnormal miner’s behavior indicative of front-running
token purchases. Finally, we map the proposed solutions to front-running
into useful categories.},
}
@misc{Eskandari,
title={SoK: Transparent Dishonesty: front-running attacks on Blockchain},
author={Shayan Eskandari and Seyedehmahsa Moosavi and Jeremy Clark},
year={2019},
eprint={1902.05164},
archivePrefix={arXiv},
primaryClass={cs.CR}
}
@InProceedings{Chen,
author = {Xi Chen and Christos Papadimitriou and Tim Roughgarden},
title = {An Axiomatic Approach to Block Rewards},
year = {2019},
}
@misc{Judmayer,
author = {Aljosha Judmayer and Nicholas Stifter and Alexei Zamyatin and Itay Tsabary},
title = {Pay-To-Win: Incentive Attacks on Proof-of-Work Cryptocurrencies},
year = {2016},
}
% Links Jay
%Haber S., Stornetta W.S. (1991) How to Time-Stamp a Digital Document. In: Menezes A.J., Vanstone S.A. (eds) Advances in Cryptology-CRYPTO’ 90. CRYPTO 1990. Lecture Notes in Computer Science, vol 537. Springer, Berlin, Heidelberg
%Flexible Byzantine Fault Tolerance https://arxiv.org/abs/1904.10067
%security against covert adversaries https://eprint.iacr.org/2007/060.pdf
%bar fault tolerance for cooperative services http://www.cs.cornell.edu/lorenzo/papers/sosp05.pdf
%A Survey on Applications of Game Theory in Blockchain https://arxiv.org/abs/1902.10865
%On the Instability of Bitcoin Without the Block Reward http://randomwalker.info/publications/mining_CCS.pdf
%Bitcoin Mining Pools: A Cooperative Game Theoretic Analysis https://www.cse.huji.ac.il/~yoadlew/bitcoin.pdf
%A Mechanism Design Approach to Blockchain Protocols https://ieeexplore.ieee.org/document/8726692
%Need For Speed? Low Latency Trading and Adverse Selection https://pdfs.semanticscholar.org/6996/3bf9d014141244a91fcc9711fe4e46127480.pdf
%Limit Order Strategic Placement with Adverse Selection Risk and the Role of Latency https://arxiv.org/abs/1610.00261
%The Economics of High-Frequency Trading: Taking Stock https://safe-frankfurt.de/fileadmin/user_upload/editor_common/Events/Summer_Academy/SA2016_Menkveld.pdf
%Step by Step Towards Creating a Safe Smart Contract: Lessons and Insights from a Cryptocurrency Lab https://eprint.iacr.org/2015/460.pdf
%Snow White: Provably Secure Proofs of Stake https://pdfs.semanticscholar.org/ac48/2f29106a16778805db32a4e71f77737f8f3e.pdf?_ga=2.128974728.529220719.1580077196-1097723373.1579657098
%Algorand - https://arxiv.org/pdf/1607.01341.pdf
%https://medium.com/blockchannel/a-crash-course-in-mechanism-design-for-cryptoeconomic-applications-a9f06ab6a976
%SBFT: a Scalable and Decentralized Trust Infrastructure https://arxiv.org/pdf/1804.01626.pdf
% Analysis of Nakamoto Consensus https://eprint.iacr.org/2019/943.pdf