iBet uBet web content aggregator. Adding the entire web to your favor.
iBet uBet web content aggregator. Adding the entire web to your favor.



Link to original content: https://api.crossref.org/works/10.1007/978-3-031-41181-6_6
{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,13]],"date-time":"2024-09-13T12:55:15Z","timestamp":1726232115882},"publisher-location":"Cham","reference-count":33,"publisher":"Springer Nature Switzerland","isbn-type":[{"type":"print","value":"9783031411809"},{"type":"electronic","value":"9783031411816"}],"license":[{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2023,1,1]],"date-time":"2023-01-01T00:00:00Z","timestamp":1672531200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2023]]},"DOI":"10.1007\/978-3-031-41181-6_6","type":"book-chapter","created":{"date-parts":[[2023,10,3]],"date-time":"2023-10-03T19:02:38Z","timestamp":1696359758000},"page":"100-117","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":1,"title":["NFT Trades in\u00a0Bitcoin with\u00a0Off-Chain Receipts"],"prefix":"10.1007","author":[{"given":"Mehmet Sabir","family":"Kiraz","sequence":"first","affiliation":[]},{"given":"Enrique","family":"Larraia","sequence":"additional","affiliation":[]},{"given":"Owen","family":"Vaughan","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2023,10,4]]},"reference":[{"key":"6_CR1","unstructured":"Arkworks zksnark ecosystem (2023). https:\/\/arkworks.rs"},{"key":"6_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"276","DOI":"10.1007\/978-3-662-44381-1_16","volume-title":"Advances in Cryptology \u2013 CRYPTO 2014","author":"E Ben-Sasson","year":"2014","unstructured":"Ben-Sasson, E., Chiesa, A., Tromer, E., Virza, M.: Scalable zero knowledge via cycles of elliptic curves. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8617, pp. 276\u2013294. Springer, Heidelberg (2014). https:\/\/doi.org\/10.1007\/978-3-662-44381-1_16"},{"key":"6_CR3","doi-asserted-by":"publisher","first-page":"49905","DOI":"10.1109\/ACCESS.2022.3173313","volume":"10","author":"L Besan\u00e7on","year":"2022","unstructured":"Besan\u00e7on, L., Da Silva, C.F., Ghodous, P., Gelas, J.P.: A blockchain ontology for DApps development. IEEE Access 10, 49905\u201349933 (2022)","journal-title":"IEEE Access"},{"key":"6_CR4","unstructured":"Bitansky, N., Canetti, R., Chiesa, A., Goldwasser, S., Lin, H., Rubinstein, A., Tromer, E.: The hunting of the SNARK. IACR Cryptol. ePrint Arch. (2014)"},{"key":"6_CR5","doi-asserted-by":"crossref","unstructured":"Bitansky, N., Canetti, R., Chiesa, A., Tromer, E.: Recursive composition and bootstrapping for SNARKS and proof-carrying data. In: STOC. ACM (2013)","DOI":"10.1145\/2488608.2488623"},{"key":"6_CR6","unstructured":"Bitcoin SV Wiki. https:\/\/wiki.bitcoinsv.io\/index.php\/SIGHASH_flags"},{"key":"6_CR7","doi-asserted-by":"crossref","unstructured":"Blancaflor, E., Aladin, K.: Analysis of the NFT\u2019s potential impact in an e-commerce platform: a systematic review. In: Proceedings of the 10th International Conference on Computer and Communications Management. ACM (2022)","DOI":"10.1145\/3556223.3556259"},{"key":"6_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"649","DOI":"10.1007\/978-3-030-84242-0_23","volume-title":"Advances in Cryptology \u2013 CRYPTO 2021","author":"D Boneh","year":"2021","unstructured":"Boneh, D., Drake, J., Fisch, B., Gabizon, A.: Halo Infinite: proof-carrying data from additive polynomial commitments. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12825, pp. 649\u2013680. Springer, Cham (2021). https:\/\/doi.org\/10.1007\/978-3-030-84242-0_23"},{"key":"6_CR9","unstructured":"Bonneau, J., Meckler, I., Rao, V., Shapiro, E.: Coda: decentralized cryptocurrency at scale. IACR Cryptology ePrint Archive (2020)"},{"key":"6_CR10","unstructured":"Bowe, S., Grigg, J., Hopwood, D.: Halo: recursive proof composition without a trusted setup. IACR Cryptology ePrint Archive (2019)"},{"key":"6_CR11","unstructured":"B\u00fcnz, B., Chiesa, A., Mishra, P., Spooner, N.: Proof-carrying data from accumulation schemes. IACR Cryptol. ePrint Arch. (2020)"},{"key":"6_CR12","doi-asserted-by":"crossref","unstructured":"Chaparala, H.K., Doddala, S.V., Showail, A., Singh, A., Gazzaz, S., Nawab, F.: Liftchain: a scalable multi-stage NFT transaction protocol. In: 2022 IEEE International Conference on Blockchain (Blockchain) (2022)","DOI":"10.1109\/Blockchain55522.2022.00057"},{"key":"6_CR13","unstructured":"Chen, W., Chiesa, A., Dauterman, E., Ward, N.P.: Reducing participation costs via incremental verification for ledger systems. IACR Cryptology ePrint Archive (2020)"},{"key":"6_CR14","unstructured":"Chiesa, A., Tromer, E.: Proof-carrying data and hearsay arguments from signature cards. In: Innovations in Computer Science - ICS. Proceedings. Tsinghua University Press (2010)"},{"key":"6_CR15","doi-asserted-by":"crossref","unstructured":"Das, D., Bose, P., Ruaro, N., Kruegel, C., Vigna, G.: Understanding security issues in the NFT ecosystem. CoRR (2021)","DOI":"10.1145\/3548606.3559342"},{"key":"6_CR16","unstructured":"Entriken, W., Shirley, D., Evans, J., Sachs, N.: ERC-721: non-fungible token standard. EIP (2018). https:\/\/eips.ethereum.org\/EIPS\/eip-721"},{"key":"6_CR17","unstructured":"Ordinal inscription (2023). https:\/\/ordinals.com\/"},{"key":"6_CR18","doi-asserted-by":"crossref","unstructured":"Fowler, A., Pirker, J.: Tokenfication - the potential of non-fungible tokens (NFT) for game development. In: Annual Symposium on Computer-Human Interaction in Play. ACM (2021)","DOI":"10.1145\/3450337.3483501"},{"key":"6_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"305","DOI":"10.1007\/978-3-662-49896-5_11","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2016","author":"J Groth","year":"2016","unstructured":"Groth, J.: On the size of pairing-based non-interactive arguments. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 305\u2013326. Springer, Heidelberg (2016). https:\/\/doi.org\/10.1007\/978-3-662-49896-5_11"},{"key":"6_CR20","doi-asserted-by":"publisher","first-page":"133","DOI":"10.1007\/978-3-031-20096-0_11","volume-title":"Machine Learning for Cyber Security","author":"H Guo","year":"2023","unstructured":"Guo, H., Chen, M., Ou, W.: A lightweight NFT auction protocol for cross-chain environment. In: Xu, Y., Yan, H., Teng, H., Cai, J., Li, J. (eds.) ML4CS 2022. LNCS, vol. 13655, pp. 133\u2013146. Springer, Cham (2023). https:\/\/doi.org\/10.1007\/978-3-031-20096-0_11"},{"key":"6_CR21","unstructured":"Kattis, A., Bonneau, J.: Proof of necessary work: succinct state verification with fairness guarantees. IACR Cryptology ePrint Archive (2020)"},{"key":"6_CR22","doi-asserted-by":"publisher","first-page":"359","DOI":"10.1007\/978-3-031-15985-5_13","volume-title":"Advances in Cryptology\u2013CRYPTO 2022","author":"A Kothapalli","year":"2022","unstructured":"Kothapalli, A., Setty, S., Tzialla, I.: Nova: recursive zero-knowledge arguments from folding schemes. In: Dodis, Y., Shrimpton, T. (eds.) CRYPTO 2022. LNCS, vol. 13510, pp. 359\u2013389. Springer, Cham (2022). https:\/\/doi.org\/10.1007\/978-3-031-15985-5_13"},{"key":"6_CR23","unstructured":"Marlinspike, M.: My first impressions of web3 (2022). https:\/\/moxie.org\/2022\/01\/07\/web3-first-impressions.html"},{"key":"6_CR24","first-page":"1234","volume":"84","author":"A Miyaji","year":"2001","unstructured":"Miyaji, A., Nakabayashi, M., Nonmembers, S.: New explicit conditions of elliptic curve traces for FR- reduction. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 84, 1234\u20131243 (2001)","journal-title":"IEICE Trans. Fundam. Electron. Commun. Comput. Sci."},{"key":"6_CR25","unstructured":"O(1) Labs: Mina cryptocurrency (2017). https:\/\/minaprotocol.com"},{"key":"6_CR26","unstructured":"Ordinal theory handobbok (2023). https:\/\/docs.ordinals.com\/"},{"key":"6_CR27","doi-asserted-by":"publisher","first-page":"9","DOI":"10.1109\/MITP.2021.3136055","volume":"24","author":"A Park","year":"2022","unstructured":"Park, A., Kietzmann, J., Pitt, L., Dabirian, A.: The evolution of nonfungible tokens: complexity and novelty of NFT use-cases. IT Prof. 24, 9\u201314 (2022)","journal-title":"IT Prof."},{"key":"6_CR28","unstructured":"Park, S., et al.: Beyond the blockchain address: zero-knowledge address abstraction. Cryptology ePrint Archive (2023)"},{"key":"6_CR29","unstructured":"Radomski, W., Cooke, A., Castonguay, P., Therien, J., Binet, E., Sandford, R.: ERC-1155: multi token standard. EIP (2018). https:\/\/eips.ethereum.org\/EIPS\/eip-1155"},{"key":"6_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-540-78524-8_1","volume-title":"Theory of Cryptography","author":"P Valiant","year":"2008","unstructured":"Valiant, P.: Incrementally verifiable computation or proofs of knowledge imply time\/space efficiency. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 1\u201318. Springer, Heidelberg (2008). https:\/\/doi.org\/10.1007\/978-3-540-78524-8_1"},{"key":"6_CR31","doi-asserted-by":"publisher","first-page":"2769","DOI":"10.1038\/s41598-022-05146-6","volume":"12","author":"K Vasan","year":"2022","unstructured":"Vasan, K., Janosov, M., Barab\u00e1si, A.L.: Quantifying NFT-driven networks in crypto art. Sci. Rep. 12, 2769 (2022)","journal-title":"Sci. Rep."},{"key":"6_CR32","unstructured":"Wang, Q., Li, R., Wang, Q., Chen, S.: Non-fungible token (NFT): overview, evaluation, opportunities and challenges. CoRR (2021)"},{"key":"6_CR33","doi-asserted-by":"crossref","unstructured":"Wu, B., Wu, B.: NFT: Crypto As Collectibles. Apress (2023)","DOI":"10.1007\/978-1-4842-8808-5_6"}],"container-title":["Lecture Notes in Computer Science","Applied Cryptography and Network Security Workshops"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-031-41181-6_6","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,10,3]],"date-time":"2023-10-03T19:03:20Z","timestamp":1696359800000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-031-41181-6_6"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2023]]},"ISBN":["9783031411809","9783031411816"],"references-count":33,"URL":"https:\/\/doi.org\/10.1007\/978-3-031-41181-6_6","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2023]]},"assertion":[{"value":"4 October 2023","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"ACNS","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"International Conference on Applied Cryptography and Network Security","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Kyoto","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Japan","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2023","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"19 June 2023","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"22 June 2023","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"21","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"acns2023","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/sulab-sever.u-aizu.ac.jp\/ACNS2023\/committees.html","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Double-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"easychair","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"263","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"53","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"20% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"3.9","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"14.2","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"For the workshops 34 full papers have been accepted from a total of 73 submissions; 13 poster papers are also included.","order":10,"name":"additional_info_on_review_process","label":"Additional Info on Review Process","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}