@7suh
Think the following does justice to Todd and the brave wizard hackers?
Concurrently to the design of certificate transparency,
Todd [48] proposed an identical approach under the moniker
of merkle mountain ranges (MMRs). This work laid the foun-
dation for the open timestamps standard [37], and is used in
the anonymously designed MimbleWimble [20] [17] and its
light client design FlyClient [9].
@misc{todd2012,
title = {Merkle Mountain Ranges},
author={Peter Todd},
howpublished = {\url{https://github.com/opentimestamps/opentimestamps-server/blob/4f5a3c6ae56be766cc6d83e31fb5341f78ecad7c/doc/merkle-mountain-range.md}},
note = {Accessed: 2023-09-20}
}
@inproceedings{bunz2020flyclient,
title={Flyclient: Super-light clients for cryptocurrencies},
author={B{\"u}nz, Benedikt and Kiffer, Lucianna and Luu, Loi and Zamani, Mahdi},
booktitle={2020 IEEE Symposium on Security and Privacy (SP)},
pages={928--946},
year={2020},
organization={IEEE},
note={\url{https://ieeexplore.ieee.org/document/9152680}}
}
@misc{opentimestamps,
title = {Open Timestamps},
author={open timestamps},
howpublished = {\url{https://opentimestamps.org/}},
note = {Accessed: 2023-09-20}
}
@misc{mimblewimble,
title = {MimbleWimble},
author={Tom Elvis Jedusor},
howpublished = {\url{https://github.com/mimblewimble/docs/wiki/A-Brief-History-of-MimbleWimble-White-Paper}},
note = {Accessed: 2023-09-20}
}
@inproceedings{fuchsbauer2019aggregate,
title={Aggregate cash systems: A cryptographic investigation of mimblewimble},
author={Fuchsbauer, Georg and Orr{\`u}, Michele and Seurin, Yannick},
booktitle={Advances in Cryptology--EUROCRYPT 2019: 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19--23, 2019, Proceedings, Part I 38},
pages={657--689},
year={2019},
organization={Springer},
note={\url{https://eprint.iacr.org/2018/1039.pdf}}
}