参考文献
[1]Nakamoto S. Bitcoin: A peertopeer electronic cash system[JOL]. Decentralized Business Review, 2008 [20220918]. https:www.debr.ioarticle21260.pdf[2]Henry R, Herzberg A, Kate A.Blockchain access privacy: Challenges and directions[J]. IEEE Security & Privacy, 2018, 16(4): 3845[3]Maxwell G. CoinJoin: Bitcoin privacy for the real world[JOL]. 2013 [20220918]. https:bitcointalk.orgindex.phpAnderson R. Invited lecture[C] Proc of the 4th Annual Conf on Computer and Communications Security. New York: ACM, 1997[4]Bonneau J, Narayanan A, Miller A, et al. Mixcoin: Anonymity for bitcoin with accountable mixes[C] Proc of the Int Conf on Financial Cryptography and Data Security. Berlin: Springer, 2014: 486504[5]Valenta L, Rowan B. Blindcoin: Blinded, accountable mixes for bitcoin[C] Proc of the Int Conf on Financial Cryptography and Data Security. Berlin: Springer, 2015: 112126[6]Boneh D, Drijvers M, Neven G. Compact multisignatures for smaller blockchains[C] Proc of the Int Conf on the Theory and Application of Cryptology and Information Security. Berlin: Springer, 2018: 435464[7]左黎明,胡凯雨,张梦丽,等.一种具有双向安全性的基于身份的短签名方案[J]. 信息网络安全, 2018, 18(7): 4754 [8]白国柱, 张文俊, 赵鹏. 智能合约隐私保护技术发展现状研究[J]. 信息安全研究, 2022, 8(5): 484491[9]江汉祥 苏玉海. 数字货币洗钱模式及追踪分析[J]. 信息安全研究, 2021, 7(10): 977983[10]Bonneau J, Miller A, Clark J, et al. Sok: Research perspectives and challenges for bitcoin and cryptocurrencies[C] Proc of the 2015 IEEE Symp on Security and Privacy. Piscataway, NJ: IEEE, 2015: 104121[11]Heilman E, Baldimtsi F, Goldberg S. Blindly signed contracts: Anonymous onblockchain and offblockchain bitcoin transactions[C] Proc of the Int Conf on Financial Cryptography and Data Security. Berlin: Springer, 2016: 4360[12]Henry R, Herzberg A, Kate A.Blockchain access privacy: Challenges and directions[J]. IEEE Security & Privacy, 2018, 16(4): 3845[13]Ruffing T, MorenoSanchez P, Kate A.CoinShuffle: Practical decentralized coin mixing for bitcoin[C] Proc of the European Symp on Research in Computer Security. Berlin: Springer, 2014: 345364[14]张宪, 蒋钰钊, 闫莺. 区块链隐私技术综述[J]. 信息安全研究, 2017, 3(11): 981989[15]Li Y, Yang G,Susilo W, et al. Traceable Monero: Anonymous cryptocurrency with enhanced accountability[J]. IEEE Trans on Dependable and Secure Computing, 2019, 18(2): 679691[16]Bowe S,Gabizon A, Green M D. A multiparty protocol for constructing the public parameters of the Pinocchio zkSNARK[C] Proc of the Int Conf on Financial Cryptography and Data Security. Berlin: Springer, 2018: 6477[17]Canetti R, Fischlin M. Universally composable commitments[C] Proc of annual Int Cryptology Conf. Berlin: Springer, 2001: 1940[18]Schnorr C P. Security of blind discrete log signatures against interactive attacks[C] Proc of the Int Conf on Information and Communications Security. Berlin: Springer, 2001: 112[19]Schnorr C P. Efficient identification and signatures for smart cards[C] Proc of the Conf on the Theory and Application of Cryptology. Berlin: Springer, 1989: 239252[20]Baldimtsi F, Lysyanskaya A. On the security of onewitness blind signature schemes[C] Proc of the Int Conf on the Theory and Application of Cryptology and Information Security. Berlin: Springer, 2013: 8299[21]Pointcheval D, Stern J. Security arguments for digital signatures and blind signatures[J]. Journal of Cryptology, 2000, 13(3): 361396[22]Anderson R. Invited lecture[C] Proc of the 4th Annual Conf on Computer and Communications Security. New York: ACM, 1997[23]Bellare M, Miner S K. A forwardsecure digital signature scheme[C] Proc of the Annual Int Cryptology Conf. Berlin: Springer, 1999: 431448[24]Song D X. Practical forward secure group signature schemes[C] Proc of the 8th ACM Conf on Computer and Communications Security. New York: ACM, 2001: 225234[25]Bender A, Katz J,Morselli R. Ring signatures: Stronger definitions, and constructions without random oracles[C] Proc of the Theory of Cryptography Conf. Berlin: Springer, 2006: 6079[26]Chaum D. Blind signatures for untraceable payments[C] Proc of the Advances in Cryptology. Berlin: Springer, 1983: 199203[27]Ji S, Mittal P, Beyah R. Graph data anonymization, deanonymization attacks, and deanonymizability quantification: A survey[J]. IEEE Communications Surveys & Tutorials, 2016, 19(2): 13051326[28]Tran M,Luu L, Kang M S, et al. Obscuro: A bitcoin mixer using trusted execution environments[C] Proc of the 34th Annual Computer Security Applications Conf. Piscataway, NJ: IEEE, 2018: 692701[29]Katz J, Loss J, Rosenberg M. Boosting the security of blind signature schemes[C] Proc of the Int Conf on the Theory and Application of Cryptology and Information Security. Berlin: Springer, 2021: 468492[30]张席, 杭欢花. 一种改进的前向安全盲签名方案[J]. 武汉大学学报, 2011, 57(5): 434438[31]高伟, 李飞, 徐邦海. 依托BLS签名的基于身份盲签名方案[J]. 计算机应用, 2008 (11): 28272828, 2831 |