1 |
旋逸昭, 赵红武, 金瑜. 一种基于双链的区块链共识机制[J]. 计算机工程, 2024, 50(5): 139-148.
|
|
XUAN Y Z, ZHAO H W, JIN Y. A dual-chain-based consensus mechanism for blockchain[J]. Computer Engineering, 2024, 50(5): 139-148.
|
2 |
BONEH D, DRIJVERS M, NEVEN G. Compact multi-signatures for smaller blockchains[C]//Proceedings of International Conference on the Theory and Application of Cryptology and Information Security. Cham: Springer, 2018: 435-464.
|
3 |
DRIJVERS M, GORBUNOV S, NEVEN G, et al. Pixel: multi-signatures for consensus[C]//Proceedings of the 29th USENIX Security Symposium (USENIX Security 20), Boston: MA, 2020: 2093-2110.
|
4 |
ITAKURA K, NAKAMURA K. A public-key cryptosystem suitable for digital multisignatures[J]. NEC Research & Development, 1983,71(3): 1-8.
|
5 |
沈学利, 李欣儒. 基于节点动态评分机制的分组共识算法[J]. 计算机应用研究, 2024, 41(4): 989-994.
|
|
SHEN X L, LI X R. Group consensus algorithm based on node dynamic scoring mechanism[J]. Application Research of Computers, 2024, 41(4): 989-994.
|
6 |
LI C M, HWANG T, LEE N Y. Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders[C]//Advances in Cryptology — EUROCRYPT'94. Berlin, Heidelberg: Springer, 1995: 194-204.
|
7 |
MICALI S, OHTA K, REYZIN L. Accountable-subgroup multisignatures: extended abstract[C]//Proceedings of the 8th ACM Conference on Computer and Communications Security. New York: ACM, 2001: 245-254.
|
8 |
RISTENPART T, YILEK S. The power of proofs-of-possession: securing multiparty signatures against rogue-key attacks[C]// Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin, Heidelberg: Springer, 2007: 228-245.
|
9 |
BAGHERZANDI A, JARECKI S. Multisignatures using proofs of secret key possession, as secure as the diffie-Hellman problem[C]// Proceedings of International Conference on Security and Cryptography for Networks. Berlin, Heidelberg: Springer, 2008: 218-235.
|
10 |
BELLARE M, NEVEN G. Multi-signatures in the plain public-Key model and a general forking lemma[C]//Proceedings of the 13th ACM Conference on Computer and Communications Security. New York: ACM, 2006: 390-399.
|
11 |
MAXWELL G, POELSTRA A, SEURIN Y, et al. Simple schnorr multi-signatures with applications to bitcoin[J]. Designs, Codes and Cryptography, 2019, 87(9): 2139-2164.
|
12 |
BAGHERZANDI A, CHEON J H, JARECKI S. Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma[C]//Proceedings of the 15th ACM Conference on Computer and Communications Security. New York: ACM, 2008: 449-458.
|
13 |
DRIJVERS M, EDALATNEJAD K, FORD B, et al. On the security of two-round multi-signatures[C]//Proceedings of the 2019 IEEE Symposium on Security and Privacy (SP). Piscataway: IEEE Press, 2019: 1084-1101.
|
14 |
BONEH D, LYNN B, SHACHAM H. Short signatures from the Weil pairing[C]// Proceedings of International Conference on the Theory and Application of Cryptology and Information Security. Berlin, Heidelberg:Springer, 2001: 514-532.
|
15 |
NICK J, RUFFING T, SEURIN Y. MuSig2: simple two-round schnorr multi-signatures[C]//Annual International Cryptology Conference. Berlin, Heidelberg: Springer, 2021: 189-221.
|
16 |
K?L?N? ALPER H, BURDGES J. Two-round trip schnorr multi-signatures via delinearized witnesses[C]//Advances in Cryptology – CRYPTO 2021. Berlin, Heidelberg: Springer, 2021: 157-188.
|
17 |
BOLDYREVA A. Threshold signatures, multisignatures and blind signatures based on the gap-diffie-Hellman-group signature scheme[C]//Public Key Cryptography — PKC 2003. Berlin, Heidelberg: Springer, 2002: 31-46.
|
18 |
SHI E. Streamlined blockchains: a simple and elegant approach (a tutorial and survey)[C]//International Conference on the Theory and Application of Cryptology and Information Security. Berlin, Heidelberg: Springer, 2019: 3-17.
|
19 |
ZHU X X. Research on blockchain consensus mechanism and implementation[J]. IOP Conference Series: Materials Science and Engineering, 2019, 569(4): 042058.
|
20 |
ELROND A. Highly scalable public blockchain via adaptive state sharding and secure proof of stake [Z]. Whitepaper. 2019.
|
21 |
GALINDO D, LIU J. Robust subgroup multi-signatures for consensus[C]//Proceedings of CryptographersTrack at the RSA Conference. Berlin, Heidelberg: Springer, 2022: 537-561.
|
22 |
田陈, 王志伟. 基于子分组的身份基多重签名方案[J]. 计算机科学, 2022, 49(12): 346-352.
|
|
TIAN C, WANG Z W. Robust subgroup ID-based multi-signature scheme[J]. Computer Science, 2022, 49(12): 346-352.
|
23 |
王宇航, 徐哲清, 王志伟, 等. 基于无证书的子分组多重签名方案[J].信息安全学报, 2023: 2-10.
|
|
WANG Y H, XU Z Q, WANG Z W, et al. A certificateless subgroup multi-signature scheme [J].Journal of Cyber Security, 2023: 2-10.
|
24 |
ZHANG P, GE F, LIU Y H. Achieving maximum efficiency in schnorr-based multi-signature and applications in blockchain[J/OL]. ArXiv e-Prints, 2023: arXiv: .
|
25 |
POINTCHEVAL D, STERN J. Security arguments for digital signatures and blind signatures[J]. Journal of Cryptology, 2000, 13(3): 361-396.
|
26 |
刘罕. 基于区块链的物联网信息安全关键技术研究与应用[D]. 上海: 上海海事大学, 2022.
|
|
LIU H. Research and application on blockchain based key technology in iot information security[D]. Shanghai: Shanghai Maritime University, 2022.
|
27 |
NEVEN G, SMART N P, WARINSCHI B. Hash function requirements for schnorr signatures[J]. Journal of Mathematical Cryptology, 2009, 3(1): 69-87.
|
28 |
SYTA E, TAMAS I, VISHER D, et al. Keeping authorities " honest or bust "with decentralized witness cosigning[C]//Proceedings of the 2016 IEEE Symposium on Security and Privacy. Piscataway: IEEE Press, 2016: 526-545.
|