[1] 张亮, 刘百祥, 张如意, 等.区块链技术综述[J].计算机工程, 2019, 45(5):1-12. ZHANG L, LIU B X, ZHANG R Y, et al.Overview of blockchain technology[J].Computer Engineering, 2019, 45(5):1-12.(in Chinese) [2] LAMPORT L, SHOSTAK R, PEASE M.The Byzantine generals problem[J].ACM Transactions on Programming Languages and Systems, 1982, 4(3):382-401. [3] SATOSHI N.Bitcoin:a peer-to-peer electronic cash system[EB/OL].[2022-02-10].https://bitcoin.org/bitcoin.pdf. [4] SHAMIR A.How to share a secret[J].Communications of the ACM, 1979, 22(11):612-613. [5] FELDMAN P.A practical scheme for non-interactive verifiable secret sharing[C]//Proceedings of the 28th Annual Symposium on Foundations of Computer Science.Washington D.C., USA:IEEE Press, 1987:427-438. [6] STADLER M.Publicly verifiable secret sharing[C]//Proceedings of EUROCRYPT'96.Berlin, Germany:1996:190-199. [7] LI J, WANG X M, HUANG Z G, et al.Multi-level multi-secret sharing scheme for decentralized E-voting in cloud computing[J].Journal of Parallel and Distributed Computing, 2019, 130:91-97. [8] HANKE, MOVAHEDI M, WILLIAMS D.DFINITY technology overview series, consensus system[EB/OL].[2022-02-10].https://arxiv.org/abs/1805.04548. [9] NAZ M, AL-ZAHRANI F A, KHALID R, et al.A secure data sharing platform using blockchain and interplanetary file system[J].Sustainability, 2019, 11(24):1-24. [10] ATTASENA V, DARMONT J, HARBI N.Secret sharing for cloud data security:a survey[J].The VLDB Journal, 2017, 26(5):657-681. [11] YAO A.Protocols for secure computations[C]//Proceedings of FOCS'82.Washington D.C., USA:IEEE Press, 1982:160-164. [12] 中国信通院.数据流通关键技术白皮书[EB/OL].[2022-02-10].https://www.docin.com/p-2107226644.html. CAICT.White paper on key technologies of data circulation[EB/OL].[2022-02-10].https://www.docin.com/p-2107226644.html.(in Chinese) [13] ABRAHAM I, MALKHI D.The blockchain consensus layer and BFT[EB/OL].[2022-02-10].http://eatcs.org/beatcs/index.php/beatcs/article/view/506/495. [14] GRAMOLI V.From blockchain consensus back to Byzantine consensus[J].Future Generation Computer Systems, 2020, 107:760-769. [15] BERGER C, REISER H P.Scaling Byzantine consensus:a broad analysis[C]//Proceedings of the 2nd Workshop on Scalable and Resilient Infrastructures for Distributed Ledgers.Washington D.C., USA:IEEE Press, 2018:13-18. [16] CACHIN C, ZANOLINI L.Asymmetric asynchronous Byzantine consensus[EB/OL].[2022-02-10].https://arxiv.org/abs/2005.08795. [17] DU M X, CHEN Q J, MA X F.MBFT:a new consensus algorithm for consortium blockchain[J].IEEE Access, 2020, 8:87665-87675. [18] BHAT A, SHRESTHA N, LUO Z T, et al.RandPiper:reconfiguration-friendly random Beacons with quadratic communication[C]//Proceedings of 2021 ACM SIGSAC Conference on Computer and Communications Security.New York, USA:ACM Press, 2021:3502-3524. [19] CASCUDO I, DAVID B, SHLOMOVITS O, et al.Mt.random:multi-tiered randomness Beacons[EB/OL].[2022-02-10].https://eprint.iacr.org/2021/1096.pdf. [20] ZHANG L, QIU F Y, HAO F, et al.1-round distributed key generation with efficient reconstruction using decentralized CP-ABE[J].IEEE Transactions on Information Forensics and Security, 2022, 17:894-907. [21] BASU S, TOMESCU A, ABRAHAM I, et al.Efficient verifiable secret sharing with share recovery in BFT protocols[C]//Proceedings of 2019 ACM SIGSAC Conference on Computer and Communications Security.New York, USA:ACM Press, 2019:2387-2402. [22] CASTRO M, LISKOV B.Practical Byzantine fault tolerance and proactive recovery[J].ACM Transactions on Computer Systems, 2002, 20(4):398-461. [23] HERZBERG A, JARECKI S, KRAWCZYK H, et al.Proactive secret sharing or:how to cope with perpetual leakage[C]//Proceedings of CRYPTO'95.Berlin, Germany:Springer, 1995:339-352. [24] ZHOU L D, SCHNEIDER F B, VAN RENESSE R.APSS:proactive secret sharing in asynchronous systems[J].ACM Transactions on Information and System Security, 2005, 8(3):259-286. [25] KIAYIAS A, RUSSELL A, DAVID B, et al.Ouroboros:a provably secure proof-of-stake blockchain protocol[C]//Proceedings of CRYPTO'17.Berlin, Germany:Springer, 2017:357-388. [26] SCHINDLER P, JUDMAYER A, STIFTER N, et al.HydRand:efficient continuous distributed randomness[C]//Proceedings of IEEE Symposium on Security and Privacy.Washington D.C., USA:IEEE Press, 2020:73-89. [27] CASCUDO I, DAVID B.SCRAPE:scalable randomness attested by public entities[C]//Proceedings of International Conference on Applied Cryptography and Network Security.Berlin, Germany:Springer, 2017:537-556. [28] SYTA E, JOVANOVIC P, KOGIAS E K, et al.Scalable Bias-resistant distributed randomness[C]//Proceedings of IEEE Symposium on Security and Privacy.Washington D.C., USA:IEEE Press, 2017:444-460. [29] ZHANG E, LI M, YIU S M, et al.Fair hierarchical secret sharing scheme based on smart contract[J].Information Sciences, 2021, 546:166-176. [30] TSO R, LIU Z Y, HSIAO J H.Distributed E-voting and E-bidding systems based on smart contract[J].Electronics, 2019, 8(4):422. [31] HSIAO J H, TSO R, CHEN C M, et al.Decentralized E-voting systems based on the blockchain technology[C]//Proceedings of CSA/CUTE 2017.Berlin, Germany:Springer, 2018:305-309. [32] ZHU Y, SONG X X, YANG S, et al.Secure smart contract system built on SMPC over blockchain[C]//Proceedings of IEEE International Conference on Internet of Things(iThings) and IEEE Green Computing and Communications(GreenCom) and IEEE Cyber, Physical and Social Computing(CPSCom) and IEEE Smart Data.Washington D.C., USA:IEEE Press, 2018:1539-1544. [33] CYRAN M A.Blockchain as a foundation for sharing healthcare data[EB/OL].[2022-02-10].https://www.researchgate.net/publication/323973053_Blockchain_as_a_Foundation_for_Sharing_Healthcare_Data. [34] MARAM D K S, ZHANG F, WANG L, et al.CHURP:dynamic-committee proactive secret sharing[C]//Proceedings of ACM Conference on Computer and Communications Security.New York, USA:ACM Press, 2019:2369-2386. [35] NING J, DANG H, HOU R, et al.Keepin time-release secrets through smart contracts[EB/OL].[2022-02-10].https://eprint.iacr.org/2018/718.pdf. [36] SCHINDLER P, JUDMAYER A, STIFTER N, et al.ETHDKG:distributed key generation with Ethereum smart contracts[EB/OL].[2022-02-10].https://eprint.iacr.org/2019/985. [37] BAUM C, DAMGÅRD I, ORLANDI C.Publicly auditable secure multi-party computation[C]//Proceedings of International Conference on Security and Cryptography for Networks.Berlin, Germany:Springer, 2014:175-196. [38] YUAN J T, LI L X.A fully dynamic secret sharing scheme[J].Information Sciences, 2019, 496:42-52. [39] LIU Y N, ZHAO Q Y.E-voting scheme using secret sharing and k-anonymity[J].World Wide Web, 2019, 22(4):1657-1667. [40] ADIDA B, MARNEFFE O, PEREIRA O, et al.Election a university president using open-audit voting[C]//Proceedings of 2009 Conference on Electronic Voting Technology/Workshop on Trustworthy Elections.New York, USA:ACM Press, 2009:1-10. [41] DAI M J, ZHANG S L, WANG H, et al.A low storage room requirement framework for distributed ledger in blockchain[J].IEEE Access, 2018, 6:22970-22975. [42] WU H H, ASHIKHMIN A, WANG X D, et al.Distributed error correction coding scheme for low storage blockchain systems[J].IEEE Internet of Things Journal, 2020, 7(8):7054-7071. [43] ZHENG Q H, LI Y, CHEN P, et al.An innovative IPFS-based storage model for blockchain[C]//Proceedings of IEEE/WIC/ACM International Conference on Web Intelligence.Washington D.C., USA:IEEE Press, 2018:704-708. [44] TOMESCU A, ABRAHAM I, BUTERIN V, et al.Aggregatable subvector commitments for stateless cryptocurrencies[EB/OL].[2022-02-10].https://eprint.iacr.org/2020/527.pdf. [45] RAMAN R K, VARSHNEY L R.Dynamic distributed storage for blockchains[C]//Proceedings of IEEE International Symposium on Information Theory.Washington D.C., USA:IEEE Press, 2018:2619-2623. [46] RAMAN R K, VARSHNEY L R.Distributed storage meets secret sharing on the blockchain[C]//Proceedings of Information Theory and Applications Workshop.Washington D.C., USA:IEEE Press, 2018:1-6. [47] KIM Y, RAMAN R K, KIM Y S, et al.Efficient local secret sharing for distributed blockchain systems[J].IEEE Communications Letters, 2019, 23(2):282-285. [48] StoreJ[EB/OL].[2022-02-10].https://www.storj.io/. [49] FUKUMITSU M, HASEGAWA S, IWAZAKI J Y, et al.A proposal of a secure P2P-type storage scheme by using the secret sharing and the blockchain[C]//Proceedings of the 31st International Conference on Advanced Information Networking and Applications.Washington D.C., USA:IEEE Press, 2017:803-810. [50] SOHRABI N, YI X, TARI Z, et al.BACC:blockchain-based access control for cloud data[C]//Proceedings of the Australasian Computer Science Week Multiconference.New York, USA:ACM Press, 2020:1-10. [51] CHA J, SINGH S K, KIM T W, et al.Blockchain-empowered cloud architecture based on secret sharing for smart city[J].Journal of Information Security and Applications, 2021(57):2214-2126. [52] WERNKE M, DÜRR F, ROTHERMEL K.PShare:position sharing for location privacy based on multi-secret sharing[C]//Proceedings of IEEE International Conference on Pervasive Computing and Communications.Washington D.C., USA:IEEE Press, 2012:153-161. [53] GROTH J.Non-interactive distributed key generation and key resharing[EB/OL].[2022-02-10].https://www.docin.com/p-1650395684.html. [54] 薛立德.区块链共识算法及其应用研究[D].合肥:中国科学技术大学, 2021. XUE L D.Research on blockchain consensus algorithm and its application[D].Hefei:University of Science and Technology of China, 2021.(in Chinese) [55] 黄华威, 孔伟, 彭肖文, 等.区块链分片技术综述[J].计算机工程, 2022, 48(6):1-10. HUANG H W, KONG W, PENG X W, et al.Survey on blockchain sharding technology[J].Computer Engineering, 2022, 48(6):1-10.(in Chinese) |