[1]袁勇, 王飞跃. 区块链技术发展现状与展望[J]. 自动化学报, 2016, 42(4): 481494[2]Zheng Z, Xie S, Dai H N, et al. An overview on smart contracts: Challenges, advances and platforms[J]. Future Generation Computer Systems, 2020, 105: 475491[3]Koblitz N, Menezes A J. The random oracle model: A twentyyear retrospective[J]. Designs, Codes and Cryptography, 2015, 77(2): 587610[4]Lo S K, Xu Xiwei, Staples M, et al. Reliability analysis for blockchain oracles[J]. Computers & Electrical Engineering, 2020, 83: 106582[5]Kaleem M, Shi W. Demystifying pythia: A survey of ChainLink oracles usage on Ethereum[C] Financial Cryptography and Data Security. Berlin: Springer, 2021: 115123 [6]Liu Xiaodong, Feng Jun. Trusted blockchain oracle scheme based on aggregate signature[J]. Journal of Computer and Communications, 2021, 9(3): 95109[7]Ma L, Kaneko K, Sharma S, et al. Reliable decentralized oracle with mechanisms for verification and disputation[C] Proc of the 7th Int Symp on Computing and Networking Workshops (CANDARW). Piscataway,NJ: IEEE, 2019: 346352[8]刘炜, 郭灵贝, 夏玉洁, 等. 基于门限聚合签名的区块链预言机数据传输模型[J]. 郑州大学学报: 理学版, 2023, 55(4): 2329[9]Sober M,Scaffino G, Spanring C, et al. A votingbased blockchain interoperability Oracle[C] Proc of the 2021 IEEE Int Conf on Blockchain (Blockchain). Piscataway,NJ: IEEE, 2022: 160169[10]Liu Y, Liu T. A novel threshold signature scheme based on elliptic curve with designated verifier[C] Proc of the 5th Int Conf on Artificial Intelligence and Security.Berlin: Springer, 2019: 332342[11]郁莲, 李泽琛, 王思成, 等. 面向联盟链分布式预言机技术研究[J]. 信息安全研究, 2022, 8(5): 418428 |