[1] |
NAKAMOTO S. Bitcoin:A Peer-to-Peer Electronic Cash System(2008)[EB/OL].[2008-01-01]. https://bitcoin.org/bitcoin.pdf.
|
[2] |
王家恒, 乐煜炜, 张博文, 等. 区块链无线接入网:面向未来移动通信的新架构[J]. 西安电子科技大学学报, 2020, 47(5):3-10.
|
|
WANG Jiaheng, LE Yuwei, ZHANG Bowen, et al. Blockchain Radio Access Network:A New Architecture for Future Mobile Communications[J]. Journal of Xidian University, 2020, 47(5):3-10.
|
[3] |
张海波, 卞霞, 徐勇军, 等. 区块链辅助的VANET中车辆声誉管理方法[J]. 西安电子科技大学学报, 2022, 49(4):49-59.
|
|
ZHANG Haibo, BIAN Xia, XU Yongjun, et al. Blockchain-Assisted Vehicle Reputation Management Method for VANET[J]. Journal of Xidian University, 2022, 49(4):49-59.
|
[4] |
DEUBER D, MAGRI B, THYAGARAJAN S A K. Redactable Blockchain in the Permissionless[C]// 2019 IEEE Symposium on Security and Privacy.Piscataway:IEEE, 2019:124-138.
|
[5] |
MARSALEK A, ZEFFERER T. A Correctable Public Blockchain[C]// The 18th IEEE International Conference on Trust,Security and Privacy in Computing.Piscataway:IEEE, 2019:554-561.
|
[6] |
任艳丽, 徐丹婷, 张新鹏, 等. 可修改的区块链方案[J]. 软件学报, 2020, 31(12):3909-3922.
|
|
REN Yanli, XU Danting, ZHANG Xinpeng, et al. Scheme of Revisable Blockchain[J]. Journal of Software, 2020, 31(12):3909-3922.
|
[7] |
ATENIESE G, MAGRI B, VENTURI D, et al. Redactable Blockchain or Rewriting History in Bitcoin and Friends[C]// 2017 IEEE European Symposium on Security and Privacy.Piscataway:IEEE, 2017:111-126.
|
[8] |
CAMENISCH J, DERLER D, KRENN S, et al. Chameleon-Hashes with Ephemeral Trapdoors and Applications to Invisible Sanitizable Signatures[C]// IACR International Workshop on Public Key Cryptography.Heidelberg:Springer, 2017:152-182.
|
[9] |
DERLER D, SAMELIN K, SLAMANIG D, et al. Fine-Grained and Controlled Rewriting in Blockchains:Chameleon-Hashing Gone Attribute-Based[C]// 26th Annual Network and Distributed System Security Symposium,NDSS 2019. San Diego: NDSS, 2019:406.
|
[10] |
HUANG K, ZHANG X, MU Y, et al. Building Redactable Consortium Blockchain for Industrial Internet-of-Things[J]. IEEE Transactions on Industrial Informatics, 2019, 15(6):3670-3679.
doi: 10.1109/TII.9424
|
[11] |
HUANG K, ZHANG X, MU Y, et al. Achieving Intelligent Trust-Layer for Internet-of-Things via Self-Redactable Blockchain[J]. IEEE Transactions on Industrial Informatics, 2020, 16(4):2677-2686.
doi: 10.1109/TII.9424
|
[12] |
JIA Y, SUN S F, ZHANG Y, et al. Redactable Blockchain Supporting Supervision and Self-Management[C]// ASIA CC'21:ACM Asia Conference on Computer and Communications Security. New York: ACM, 2021:844-858.
|
[13] |
XU S, NING J, MA J, et al. K-Time Modifiable and Epoch-Based Redactable Blockchain[J]. IEEE Transactions on Information Forensics and Security, 2021, 16:4507-4520.
doi: 10.1109/TIFS.2021.3107146
|
[14] |
SHAMIR A. How to Share a Secret[J]. Communications of the ACM, 1979, 24(11):612-613.
|
[15] |
王潮, 时向勇, 牛志华. 基于Montgomery曲线改进ECDSA算法的研究[J]. 通信学报, 2010, 31(1):9-13.
doi: 1000-436X(2010)01-0009-05
|
|
WANG Chao, SHI Xiangyong, NIU Zhihua. The Research of the Promotion for ECDSA Algorithm Based on Montgomery-form ECC[J]. Journal on Communications, 2010, 31(1):9-13.
doi: 1000-436X(2010)01-0009-05
|