[1] 张逸飞, 曹少中, 祁德力, 等. 基于区块链的图书侵权记录存证平台[J]. 应用科学学报, 2020, 38(1):184-196. ZHANG Y F, CAO S Z, QI D L, et al. Book infringement record depositing platform based on blockchain[J]. Journal of Applied Sciences, 2020, 38(1):184-196.(in Chinese) [2] 邹秀清, 罗得寸, 林平, 等. 基于区块链的河长制水质信息存证系统[J]. 应用科学学报, 2020, 38(1):65-80. ZOU X Q, LUO D C, LIN P, et al. System of river chief-oriented water quality information certification based on blockchain[J]. Journal of Applied Sciences, 2020, 38(1):65-80.(in Chinese) [3] 吴晓彤, 柳平增, 王志铧. 基于区块链的农产品溯源系统研究[J]. 计算机应用与软件, 2021, 38(5):42-48. WU X T, LIU P Z, WANG Z H. Traceability system of agricultural products based on blockchain[J]. Computer Applications and Software, 2021, 38(5):42-48.(in Chinese) [4] 刘路登, 贾伟, 陈天宇, 等. 智能化电力调度指令操作系统研究与应用[J]. 电子器件, 2021, 44(5):1204-1209. LIU L D, JIA W, CHEN T Y, et al. Research and application of intelligent power dispatching order operating system[J]. Chinese Journal of Electron Devices, 2021, 44(5):1204-1209.(in Chinese) [5] 林志贤, 刘雪飞, 郑炜楠, 等. 电力调度操作网络发令系统的研究与应用[J]. 自动化技术与应用, 2021, 40(3):180-182, 186. LIN Z X, LIU X F, ZHENG W N, et al. Research and application on power dispatching operation network order system[J]. Techniques of Automation and Applications, 2021, 40(3):180-182, 186.(in Chinese) [6] 王瑞锦, 唐榆程, 裴锡凯, 等. 基于轻量级同态加密和零知识证明的区块链隐私保护方案[J]. 计算机科学, 2021, 48(S2):547-551. WANG R J, TANG Y C, PEI X K, et al. Blockchain privacy protection scheme based on lightweight homomorphic encryption and zero-knowledge proof[J]. Computer Science, 2021, 48(S2):547-551.(in Chinese) [7] LI X F, MEI Y R, GONG J, et al. A blockchain privacy protection scheme based on ring signature[J]. IEEE Access, 2020, 8:76765-76772. [8] 杨亚涛, 蔡居良, 张筱薇, 等. 基于SM9算法可证明安全的区块链隐私保护方案[J]. 软件学报, 2019, 30(6):1692-1704. YANG Y T, CAI J L, ZHANG X W, et al. Privacy preserving scheme in block chain with provably secure based on SM9 algorithm[J]. Journal of Software, 2019, 30(6):1692-1704.(in Chinese) [9] 张思亮, 凌捷, 陈家辉. 可追踪的区块链账本隐私保护方案[J]. 计算机工程与应用, 2020, 56(23):31-37. ZHANG S L, LING J, CHEN J H. Traceable blockchain ledger privacy protection scheme[J]. Computer Engineering and Applications, 2020, 56(23):31-37.(in Chinese) [10] 李佩丽, 徐海霞. 区块链用户匿名与可追踪技术[J]. 电子与信息学报, 2020, 42(5):1061-1067. LI P L, XU H X. Blockchain user anonymity and traceability technology[J]. Journal of Electronics & Information Technology, 2020, 42(5):1061-1067.(in Chinese) [11] 田海博, 林会智, 罗裴然, 等. 一种用户隐私保护数字货币的可监管方案[J]. 西安电子科技大学学报, 2020, 47(5):40-47. TIAN H B, LIN H Z, LUO P R, et al. Scheme for being able to regulate a digital currency with user privacy protection[J]. Journal of Xidian University, 2020, 47(5):40-47.(in Chinese) [12] 李莉, 杜慧娜, 李涛. 基于群签名与属性加密的区块链可监管隐私保护方案[J]. 计算机工程, 2022, 48(6):132-138. LI L, DU H N, LI T. Blockchain supervisable privacy protection scheme based on group signature and attribute encryption[J]. Computer Engineering, 2022, 48(6):132-138.(in Chinese) [13] NAMASUDRA S, SHARMA P, CRESPO R G, et al. Blockchain-based medical certificate generation and verification for IoT-based healthcare systems[J]. IEEE Consumer Electronics Magazine, 2023, 12(2):83-93. [14] XI P, ZHANG X L, WANG L, et al. A review of blockchain-based secure sharing of healthcare data[J]. Applied Sciences, 2022, 12(15):7912. [15] HINTEREGGER A, HASLHOFER B. An empirical analysis of Monero cross-chain traceability[EB/OL].[2023-01-03]. https://arxiv.org/pdf/1812.02808. [16] SU S, WANG K, KIM H S. Smartsupply:smart contract based validation for supply chain blockchain[C]//Proceedings of IEEE International Conference on Internet of things and IEEE Green Computing and Communications and IEEE Cyber, Physical and Social Computing and IEEE Smart Data. Washington D. C.,USA:IEEE Press, 2018:988-993. [17] 邹均, 张海宁, 唐屹, 等. 区块链技术指南[M]. 北京:机械工业出版社, 2016. ZOU J, ZHANG H N, TANG Y, et al. Blockchain technical guide[M]. Beijing:China Machine Press, 2016.(in Chinese) [18] SHAMIR A. How to share a secret[J]. Communications of the ACM, 1979, 22(11):612-613. [19] BONEH D, BOYEN X, SHACHAM H. Short group signatures[M]. Berlin, Germany:Springer, 2004. [20] PEDERSEN T P. Non-interactive and information-theoretic secure verifiable secret sharing[M]. Berlin, Germany:Springer, 2007. [21] BUNZ B, BOOTLE J, BONEH D, et al. Bulletproofs:short proofs for confidential transactions and more[C]//Proceedings of IEEE Symposium on Security and Privacy. San Francisco, USA:IEEE Press, 2018:315-334. [22] GENNARO R, GOLDFEDER S. Fast multiparty threshold ECDSA with fast trustless setup[C]//Proceedings of 2018 ACM SIGSAC Conference on Computer and Communications Security. New York,USA:ACM Press, 2018:1179-1194. [23] GENNARO R, GOLDFEDER S. One round threshold ECDSA with identifiable abort[EB/OL].[2023-01-03]. https://eprint.iacr.org/2020/540.pdf. [24] PAILLIER P. Public-key cryptosystems based on composite degree residuosity classes[M]. Berlin, Germany:Springer, 2007. [25] DEVIDAS S, SUBBA RAO Y V, REKHA N R. A decentralized group signature scheme for privacy protection in a blockchain[J]. International Journal of Applied Mathematics and Computer Science, 2021, 31(2):353-364. |