ニュースレター10月23日号「アントグループに迫るデジタル人民元の巨大なリスク」の参考文献

参考文献

  1. 日本銀行金融経済研究所. 「中央銀行デジタル通貨に関する法的問題に関する研究会報告書」. 2019年9月.
  2. Chi Hung KWAN. China Aiming to Issue a Central Bank Digital Currency —Expected Macro-Level Effects. RIETI(経済産業研究所). December 27, 2019.
  3. Eswar Prasad. China’s digital currency will rise but not rule. Brookings Insititute. August 26, 2020.
  4. Aaron Klein. China's Digital Payments Revolution. Brooking Institute. April, 2020.
  5. Sarah Allen et al. Design Choices for Central Bank Digital Currency: Policy and Technical Considerations. Brooking Institute. July 2020.
  6. Henry Sender. "China’s new digital currency takes aim at Alibaba and Tencent". Financial Times. Aug 4, 2020.
  7. BIS. Central bank digital currencies (March 2018).
  8. Di Gang (Deputy Director of PBoC’s Digital Currency Research Institute). Digital currency discrimination (September 2018) (in Chinese)
  9. Mu Changchun (Deputy Director of PBoC’s Payment and Settlement Department). The Practice of Central Bank Legal Digital Currency (August 2019). (in Chinese)
  10. Q. Yao, Z. Xu, and Y. Zhang. A kind of safety method, system and the terminal of digital cash of the use based on block chain Jan. 2017.
  11. Q. Yao. Digital cash management method and system based on the triggering of loan interest rate condition. Aug. 2018.
  12. X. Jing. Method and device for opening digital currency wallet and electronic equipment. Feb. 2019.
  13. Mohamed Sabt, Mohammed Achemlal, Abdelmadjid Bouabdallah. Trusted Execution Environment: What It is, and What It is Not. 14th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, Aug 2015.
  14. D. Chaum, Blind signatures for untraceable payments, in Annual In- ternational Cryptology Conference(CRYPTO 1983), Boston, MA, 1983, pp.199-203.
  15. D. Chaum.Security without identification: transaction systems to make big brother obsolete. Communications of the ACM, vol 28, no 10, pp 1030-44, 1985.
  16. S. Nakamoto. Bitcoin: A Peer-to-Peer Electronic Cash System, Accessed: Feb. 23, 2019, [online]. Available: http://bitcoin.org/bitcoin.pdf, 2008.
  17. J. Camenisch, H. Susan, L. Anna, Compact e-cash, in Annual International Conference on the Theory and Applications of Cryptographic. Techniques(EUROCRYPT 2005)*, Aarhus, Denmark, 2005, pp.302-321.
  18. F. Wang, Y. Yuan, C. Rong, et al., Parallel blockchain: An architecture for CPSS-based smart societies, IEEE Transactions on Computational Social Systems, 2018, Vol. 5, No. 2, pp. 303-310.
  19. F. Wang, Y. Yuan, J. Zhang, et al., Blockchainized internet of minds: A new opportunity for cyber-physical-social systems, IEEE Transactions on Computational Social Systems, 2018, Vol. 5, No. 4, pp. 897-906.
  20. Dan Boneh, Emily Shen, Brent Waters. Strongly Unforgeable Signatures Based on Computational Diffie-Hellman. Part of the Lecture Notes in Computer Science book series (LNCS, volume 3958). 2006.
  21. 須藤 欧佑, 恩田 壮恭, 中村 龍矢. Anonify: A Blockchain-Agnostic Execution Environment with Privacy and Auditability Version 1.0.0. LayerX Inc. June 4, 2020

Photo: "An Insight, An Idea with Jack Ma" by World Economic Forum is licensed under CC BY-NC-SA 2.0