[1] JOAN A D D, CRISTINA P S, JORDI H J.The Bitcoin P2P network[EB/OL].[2022-02-13].http://fc14.ifca.ai/bit coin/papers/bitcoin14_submission_3.pdf. [2] 谭敏生, 杨杰, 丁琳, 等.区块链共识机制综述[J].计算机工程, 2020, 46(12):1-11. TAN M S, YANG J, DING L, et al.Review of consensus mechanism of blockchain[J].Computer Engineering, 2020, 46(12):1-11.(in Chinese) [3] 张亮, 刘百祥, 张如意, 等.区块链技术综述[J].计算机工程, 2019, 45(5):1-12. ZHANG L, LIU B X, ZHANG R Y, et al.Overview of blockchain technology[J].Computer Engineering, 2019, 45(5):1-12.(in Chinese) [4] AGGARWAL S, KUMAR N.Blockchain 2.0:smart contracts[J].Advances in Computers, 2021, 121(1):301-322. [5] FERNANDES A, TRIBOLET J.Enterprise operating system:the enterprise(self) governing system[J].Procedia Computer Science, 2019, 164(1):149-158. [6] OKSIIUK O, DMYRIEVA I.Security and privacy issues of blockchain technology[C]//Proceedings of the 15th International Conference on Advanced Trends in Radioelectronics, Telecommunications and Computer Engineering.Washington D.C., USA:IEEE Press, 2020:1-5. [7] ZHANG R, XUE R, LIU L.Security and privacy on blockchain[J].ACM Computing Surveys, 2020, 52(3):1-34. [8] 梁秀波, 吴俊涵, 赵昱, 等.区块链数据安全管理和隐私保护技术研究综述[J].浙江大学学报(工学版), 2022, 56(1):1-15. LIANG X B, WU J H, ZHAO Y, et al.Review of blockchain data security management and privacy protection technology research[J].Journal of Zhejiang University(Engineering Science), 2022, 56(1):1-15.(in Chinese) [9] 张志威, 王国仁, 徐建良, 等.区块链的数据管理技术综述[J].软件学报, 2020, 31(9):2903-2925. ZHANG Z W, WANG G R, XU J L, et al.Survey on data management in blockchain systems[J].Journal of Software, 2020, 31(9):2903-2925.(in Chinese) [10] 王晨旭, 程加成, 桑新欣, 等.区块链数据隐私保护:研究现状与展望[J].计算机研究与发展, 2021, 58(10):2099-2119. WANG C X, CHENG J C, SANG X X, et al.Data privacy-preserving for blockchain:state of the art and trends[J].Journal of Computer Research and Development, 2021, 58(10):2099-2119.(in Chinese) [11] 胡甜媛, 李泽成, 李必信, 等.智能合约的合约安全和隐私安全研究综述[J].计算机学报, 2021, 44(12):2485-2514. HU T Y, LI Z C, LI B X, et al.Contractual security and privacy security of smart contract:a system mapping study[J].Chinese Journal of Computers, 2021, 44(12):2485-2514.(in Chinese) [12] CORRADINI E, NICOLAZZO S, NOCERA A, et al.A two-tier blockchain framework to increase protection and autonomy of smart objects in the IoT[J].Computer Communications, 2022, 181(1):338-356. [13] ALMASHAQBEH G, SOLOMON R.SoK:privacy-preserving computing in the blockchain era[EB/OL].(2021-07-27)[2022-02-13].https://eprint.iacr.org/2021/727.pdf. [14] STONE D.Trustless, privacy-preserving blockchain bridges[EB/OL].[2022-02-13].https://arxiv.org/abs/2102.04660. [15] CHAUM D L.Untraceable electronic mail, return addresses, and digital pseudonyms[J].Communications of the ACM, 1981, 24(2):84-90. [16] MÖSER M, BÖHME R, BREUKER D.An inquiry into money laundering tools in the Bitcoin ecosystem[C]//Proceedings of APWG eCrime Researchers Summit.Washington D.C., USA:IEEE Press, 2014:1-14. [17] BONNEAU J, NARAYANAN A, MILLER A, et al.Mixcoin:anonymity for Bitcoin with accountable mixes[C]//Proceedings of International Conference on Financial Cryptography and Data Security.Berlin, Germany:Springer, 2014:486-504. [18] VALENTA L, ROWAN B.Blindcoin:blinded, accountable mixes for bitcoin[C]//Proceedings of International Conference on Financial Cryptography and Data Security.Berlin, Germany:Springer, 2015:112-126. [19] CHAUM D.Blind signatures for untraceable payments[M]//CHAUM D, RIVEST R L, SHERMAN A T. Advances in cryptology.Boston, USA:Springer US, 1983:199-203. [20] MAXWELL G.CoinJoin:Bitcoin privacy for the real world[EB/OL].[2022-02-13].https://bitcointalk.org/index.php?topic=279249. [21] DUFFIELD E, DIAZ D.Dash:a payments-focused cryptocurrency[EB/OL].(2018-08-23)[2022-02-13].https://github.com/dashpay/dash/wiki/Whitepaper. [22] RUFFING T, MORENO-SANCHEZ P, KATE A.CoinShuffle:practical decentralized coin mixing for Bitcoin[C]//Proceedings of European Symposium on Research in Computer Security.Berlin, Germany:Springer, 2014:345-364. [23] ZIEGELDORF J H, GROSSMANN F, HENZE M, et al.CoinParty:secure multi-party mixing of Bitcoins[C]//Proceedings of the 5th ACM Conference on Data and Application Security and Privacy.New York, USA:ACM Press, 2015:75-86. [24] ZHAO C, ZHAO S, ZHAO M, et al.Secure multi-party computation:theory, practice and applications[J].Information Sciences, 2019, 476(1):357-372. [25] DAMGARD I, KELLER M.Secure multiparty AES[EB/OL].(2020-10-26)[2022-02-13].https://eprint.iacr.org/2009/614.pdf. [26] MAZWELL G.Coinswap:transaction graph disjoint trustless trading[EB/OL].(2013-07-11)[2022-02-13].https://bitcointalk.org/index.php?topic=321228. [27] 李祖建.基于哈希时间锁定协议的区块链跨链算法研究与应用[D].郑州:郑州大学, 2020. LI Z J.Research and application of block chain cross chain algorithm based on hashed timelock protocol[D].Zhengzhou:Zhengzhou University, 2020.(in Chinese) [28] BISSIAS G, LEVINE B N, et al.Sybil-resistant mixing for Bitcoin[C]//Proceedings of the 13th Workshop on Privacy in the Electronic Society.New York, USA:ACM Press, 2014:149-158. [29] BARBER S, BOYEN X, SIN E, et al.Bitter to better-how to make Bitcoin a better currency[C]//Proceedings of International Conference on Financial Cryptography and Data Security.Berlin, Germany:Springer, 2012:399-414. [30] SHAH R S, BHATIA A, GANDHI A, et al.Bitcoin data analytics:scalable techniques for transaction clustering and embedding generation[C]//Proceedings of International Conference on Communication Systems & Networks.Washington D.C., USA:IEEE Press, 2021:1-6. [31] WU J J, LIU J L, CHEN W L, et al.Detecting mixing services via mining Bitcoin transaction network with hybrid motifs[J].IEEE Transactions on Systems, Man, and Cybernetics:Systems, 2022, 52(4):2237-2249. [32] PAKKI J, SHOSHITAISHVILI Y, WANG R, et al.Everything you ever wanted to know about Bitcoin mixers(but were afraid to ask)[C]//Proceedings of the 25th International Conference on Financial Cryptography and Data Security.Berlin, Germany:Springer, 2021:117-146. [33] MIERS I, GARMAN C, GREEN M, et al.Zerocoin:anonymous distributed E-cash from Bitcoin[C]//Proceedings of IEEE Symposium on Security and Privacy.Washington D.C., USA:IEEE Press, 2013:397-411. [34] BEN S E, CHIESA A, GARMAN C, et al.Zerocash:decentralized anonymous payments from Bitcoin[C]//Proceedings of IEEE Symposium on Security and Privacy.Washington D.C., USA:IEEE Press, 2014:459-474. [35] NITULESCU A.zk-SNARKs:a gentle introduction[EB/OL].[2022-02-13].https://www.di.ens.fr/~nitulesc/files/Survey-SNARKs.pdf. [36] BEN-SASSON E, CHIESA A, RIABZEV M, et al.Aurora:transparent succinct arguments for R1CS[C]//Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques.Berlin, Germany:Springer, 2019:103-128. [37] ASHUR T, DHOOGHE S.MARVELlous:a STARK-friendly family of cryptographic primitives[EB/OL].[2022-02-13].https://eprint.iacr.org/2018/1098.pdf. [38] BÜNZ B, AGRAWAL S, ZAMANI M, et al.Zether:towards privacy in a smart contract world[C]//Proceedings of International Conference on Financial Cryptography and Data Security.Berlin, Germany:Springer, 2020:423-443. [39] MIYAMAE T, KOZAKURA F, NAKAMURA M, et al.ZGridBC:zero-knowledge proof based scalable and private blockchain platform for smart grid[C]//Proceedings of 2021 IEEE International Conference on Blockchain and Cryptocurrency.Washington D.C., USA:IEEE Press, 2021:1-3. [40] BOO E, KIM J, KO J.LiteZKP:lightening zero-knowledge proof-based blockchains for IoT and edge platforms[J].IEEE Systems Journal, 2022, 16(1):112-123. [41] 陈思吉, 翟社平, 汪一景.一种基于环签名的区块链隐私保护算法[J].西安电子科技大学学报, 2020, 47(5):86-93. CHEN S J, ZHAI S P, WANG Y J.Blockchain privacy protection algorithm based on ring signature[J].Journal of Xidian University, 2020, 47(5):86-93.(in Chinese) [42] SABERHAGEN V N.Cryptonote v2.0[EB/OL].[2022-02-13].https://cryptonote.org/whitepaper.pdf. [43] ALONSO K M, JOANCOMARTI J H.Monero-privacy in the blockchain v1.0[EB/OL].[2022-02-13].https://eprint.iacr.org/2018/535.pdf. [44] POELSTRA A.Mimblewimble[EB/OL].(2017-03-03)[2022-02-13].https://diyhpl.us/diyhpluswiki/transcripts/scalingbitcoin/milan/mimblewimble/. [45] TANG F, PANG J J, CHENG K F, et al.Multiauthority traceable ring signature scheme for smart grid based on blockchain[J].Wireless Communications and Mobile Computing, 2021, 2021:1-9. [46] SHARMA G, VERSTRAETEN D, SARASWAT V, et al.Anonymous fair auction on blockchain[C]//Proceedings of the 11th IFIP International Conference on New Technologies, Mobility and Security.Washington D.C., USA:IEEE Press, 2021:1-5. [47] 罗军舟, 杨明, 凌振, 等.匿名通信与暗网研究综述[J].计算机研究与发展, 2019, 56(1):103-130. LUO J Z, YANG M, LING Z, et al.Anonymous communication and darknet:a survey[J].Journal of Computer Research and Development, 2019, 56(1):103-130.(in Chinese) [48] DINGLEDINE R, MATHEWSON N, SYVERSON P, et al.Tor:the second-generation onion router[C]//Proceedings of the 13th USENIX Security Symposium.Berkeley, USA:USENIX Association, 2004:1-18. [49] ASTOLFI F, KROESE J, OORSCHOT J V.I2P-the invisible Internet project[EB/OL].[2022-02-13].https://staas.home.xs4all.nl/t/swtr/documents/wt2015_i2p.pdf. [50] MEGÍAS D, MAZURCZYK W, KURIBAYASHI M.Data hiding and its applications:digital watermarking and steganography[J].Applied Sciences, 2021, 11(22):10928. [51] EL AZZAOUI A, CHEN H T, KIM S H, et al.Blockchain-based distributed information hiding framework for data privacy preserving in medical supply chain systems[J].Sensors(Basel, Switzerland), 2022, 22(4):1371. [52] SU J, ZHANG L Y, MU Y.BA-RMKABSE:blockchain-aided ranked multi-keyword attribute-based searchable encryption with hiding policy for smart health system[J].Future Generation Computer Systems, 2022, 132:299-309. [53] KHAN N, STATE R.Lightning network:a comparative review of transaction fees and data analysis[C]//Proceedings of International Congress on Blockchain and Applications.Berlin, Germany:Springer, 2019:11-18. [54] POON J, DRYJA T.The Bitcoin lightning network:scalable off-chain instant payments[EB/OL].[2022-02-13].https://lightning.network/lightning-network-paper.pdf. [55] Raiden Network.What is the Raiden Network?[EB/OL].[2022-02-13].https://raiden.network/101.html. [56] DANG Q H.Secure hash standard[EB/OL].[2022-02-13].https://www.nist.gov/publications/secure-hash-standa. [57] NGUYEN N, TSIGAS P.Lock-free cuckoo hashing[EB/OL].[2022-02-13].http://www.cse.chalmers.se/~tsigas/papers/ICDCS14.pdf. [58] AREIAS M, ROCHA R.A simple and efficient lock-free hash trie design for concurrent tabling[EB/OL].[2022-02-13].https://arxiv.org/pdf/1405.2850.pdf. [59] ANDROULAKI E, BARGER A, BORTNIKOV V, et al.Hyperledger fabric:a distributed operating system for permissioned blockchains[C]//Proceedings of the 13th EuroSys Conference.New York, USA:ACM Press, 2018:1-15. [60] KIM S, KWON Y, CHO S.A survey of scalability solutions on blockchain[C]//Proceedings of 2018 International Conference on Information and Communication Technology Convergence.Washington D.C., USA:IEEE Press, 2018:1204-1207. [61] 李芳, 李卓然, 赵赫.区块链跨链技术进展研究[J].软件学报, 2019, 30(6):1649-1660. LI F, LI Z R, ZHAO H.Research on the progress in cross-chain technology of blockchains[J].Journal of Software, 2019, 30(6):1649-1660.(in Chinese) [62] RAMACHANDRAN A, KANTARCIOGLU M.Using blockchain and smart contracts for secure data provenance management[EB/OL].[2022-02-13].https://arxiv.org/pdf/1709.10000.pdf. |