1 |
ALI O, JARADAT A, KULAKLI A, et al. A comparative study: blockchain technology utilization benefits, challenges and functionalities. IEEE Access, 2021, 9, 12730- 12749.
doi: 10.1109/ACCESS.2021.3050241
|
2 |
CLAUDIA A, TUDOR C, IONUT A, et al. Distributed ledger technology review and decentralized applications development guidelines. Future Internet, 2021, 13(3): 62.
doi: 10.3390/fi13030062
|
3 |
张展鹏, 张亮, 彭凌祺, 等. 基于区块链非同质化代币的软件订阅模型. 计算机工程, 2022, 48(1): 24- 32.
URL
|
|
ZHANG Z P, ZHANG L, PENG L Q, et al. Software subscription model based on non-fungible tokens in blockchain. Computer Engineering, 2022, 48(1): 24- 32.
URL
|
4 |
KHAN S N, LOUKIL F, GHEDIRA-GUEGAN C, et al. Blockchain smart contracts: applications, challenges, and future trends. Peer-to-Peer Networking and Applications, 2021, 14(5): 2901- 2925.
doi: 10.1007/s12083-021-01127-0
|
5 |
CALDARELLI G. Overview of blockchain oracle research. Future Internet, 2022, 14(6): 175.
doi: 10.3390/fi14060175
|
6 |
AL-BREIKI H, REHMAN M H U, SALAH K, et al. Trustworthy blockchain oracles: review, comparison, and open research challenges. IEEE Access, 2020, 8, 85675- 85685.
doi: 10.1109/ACCESS.2020.2992698
|
7 |
|
8 |
|
9 |
ZHANG F, CECCHETTI E, CROMAN K, et al. Town Crier: an authenticated data feed for smart contracts[C]//Proceedings of 2016 ACM SIGSAC Conference on Computer and Communications Security. New York, USA: ACM Press, 2016: 270-282.
|
10 |
RITZDORF H, WUST K, GERVAIS A, et al. TLS-N: non-repudiation over TLS enabling ubiquitous content signing[C]//Proceedings of 2018 Network and Distributed System Security Symposium. New York, USA: ACM Press, 2018: 22-26.
|
11 |
|
12 |
LIU X D, FENG J. Trusted blockchain oracle scheme based on aggregate signature. Journal of Computer and Communications, 2021, 9(3): 95- 109.
doi: 10.4236/jcc.2021.93007
|
13 |
张伯钧, 郭一晨, 王子凯, 等. 基于智能合约的数据共享激励机制研究. 计算机工程, 2022, 48(8): 37- 44.
URL
|
|
ZHANG B J, GUO Y C, WANG Z K, et al. Research on data sharing incentive mechanism based on smart contract. Computer Engineering, 2022, 48(8): 37- 44.
URL
|
14 |
SOBER M, SCAFFINO G, SPANRING C, et al. A voting-based blockchain interoperability oracle[C]//Proceedings of 2021 IEEE International Conference on Blockchain. Washington D. C., USA: IEEE Press, 2021: 160-169.
|
15 |
程亚歌, 贾志娟, 胡明生, 等. 适用于区块链电子投票场景的门限签名方案. 计算机应用, 2019, 39(9): 2629- 2635.
|
|
CHENG Y G, JIA Z J, HU M S, et al. Threshold signature scheme suitable for blockchain electronic voting scenes. Journal of Computer Applications, 2019, 39(9): 2629- 2635.
|
16 |
刘炜, 郭灵贝, 夏玉洁, 等. 基于门限聚合签名的区块链预言机数据传输模型. 郑州大学学报(理学版), 2023, 55(4): 23- 29.
|
|
LIU W, GUO L B, XIA Y J, et al. Blockchain oracle data transmission model based on threshold aggregation signature. Journal of Zhengzhou University (Natural Science Edition), 2023, 55(4): 23- 29.
|
17 |
KOMLO C, GOLDBERG I. FROST: flexible round-optimized Schnorr threshold signatures[C]//Proceedings of International Conference on Selected Areas in Cryptography. Berlin, Germany: Springer, 2020: 34-65.
|
18 |
|
19 |
|
20 |
|
21 |
DAS A, DA ROLT J, GHOSH S, et al. Secure JTAG implementation using Schnorr protocol. Journal of Electronic Testing, 2013, 29(2): 193- 209.
doi: 10.1007/s10836-013-5369-9
|
22 |
FELDMAN P. A practical scheme for non-interactive verifiable secret sharing[C]//Proceedings of the 28th Annual Symposium on Foundations of Computer Science. Washington D. C., USA: IEEE Press, 1987: 427-438.
|
23 |
SHAMIR A. How to share a secret. Communications of the ACM, 1979, 22(11): 612- 613.
doi: 10.1145/359168.359176
|
24 |
MICALI S, RABIN M, VADHAN S. Verifiable random functions[C]//Proceedings of the 40th Annual Symposium on Foundations of Computer Science. Washington D. C., USA: IEEE Press, 1999: 120-130.
|
25 |
|
26 |
|