[1] |
JUNGLAS I A , WATSON R T . Location-based services[J]. Communications of the ACM, 2008,51(3):65.
|
[2] |
任星怡, 宋美娜, 宋俊德 . 基于位置社交网络的上下文感知的兴趣点推荐[J]. 计算机学报, 2017,40(4): 824-841.
|
|
REN X Y , SONG M N , SONG J D . Context-aware point-of-interest recommendation in location-based social networks[J]. Chinese Journal of Computers, 2017,40(4): 824-841.
|
[3] |
TYAGI A K , SREENATH N . Location privacy preserving techniques for location based services over road networks[C]// 2015 International Conference on Communications and Signal Processing (ICCSP). 2015: 1319-1326.
|
[4] |
JAVALI C , REVADIGAR G , RASMUSSEN K B ,et al. I am Alice,I was in wonderland:secure location proof generation and verification protocol[C]// 2016 IEEE 41st Conference on Local Computer Networks (LCN). 2016: 477-485.
|
[5] |
LI Y , ZHOU L , ZHU H ,et al. Privacy-preserving location proof for securing large-scale database-driven cognitive radio networks[J]. IEEE Internet of Things Journal, 2015,3(4): 563-571.
|
[6] |
ZHU Z , CAO G . Toward privacy preserving and collusion resistance in a location proof updating system[J]. IEEE Transactions on Mobile Computing, 2013,12(1): 51-64.
|
[7] |
WANG X , PANDE A , ZHU J ,et al. STAMP:enabling privacy-preserving location proofs for mobile users[J]. IEEE/ACM Transactions on Networking, 2016,24(6): 3276-3289.
|
[8] |
NOSOUHI M R , YU S , GROBLER M ,et al. PARSE:privacy-aware and collusion resistant location proof generation and verification[C]// 2018 IEEE Global Communications Conference (GLOBECOM). 2018: 1-6.
|
[9] |
AMORETTI M , BRAMBILLA G , MEDIOLI F ,et al. Blockchain based proof of location[C]// 2018 IEEE International Conference on Software Quality,Reliability and Security Companion (QRS-C). 2018: 146-153.
|
[10] |
TSCHORSCH F , SCHEUERMANN B . Bitcoin and beyond:atechnical survey on decentralized digital currencies[J]. IEEE Communications Surveys & Tutorials, 2016,18(3):2084–2123.
|
[11] |
NAKAMOTO S . Bitcoin:a peer-to-peer electronic cash system[R]. 2008.
|
[12] |
章峰, 史博轩, 蒋文保 . 区块链关键技术及应用研究综述[J]. 网络与信息安全学报, 2018,4(4): 22-29.
|
|
ZHANG F , SHI B X , JIANG W B . Review of key technology and its application of blockchain[J]. Chinese Journal of Network and Information Security, 2018,4(4): 22-29.
|
[13] |
沈鑫, 裴庆祺, 刘雪峰 . 区块链技术综述[J]. 网络与信息安全学报, 2016,2(11): 11-20.
|
|
SHEN X , PEI Q Q , LIU X F . Survey of block chain[J]. Chinese Journal of Network and Information Security, 2016,2(11): 11-20.
|
[14] |
SHOKRI R , THEODORAKOPOULOS G , BOUDEC J Y ,et al. Quantifying location privacy[C]// 2011 IEEE Symposium on Security and Privacy. 2011: 247-262.
|
[15] |
Ethereum:a next-generation smart contract and decentralized application platform[EB].
|
[16] |
BITANSKY N , CANETTI R , CHIESA A ,et al. From extractable collision resistance to succinct non-interactive arguments of knowledge,and back again[C]// The 3rd Innovations in Theoretical Computer Science Conference. 2012: 326-349.
|
[17] |
GENNAROR , GENTRY C , PARNO B ,et al. Quadratic span programs and succinct NIZKs without PCPs[C]// Annual International Conference on the Theory and Applications of Cryptographic Techniques. 2013: 626-645.
|
[18] |
PETKUS M . Why and how ZK-SNARK works[J]. ArXiv,abs/1906.07221, 2019
|
[19] |
Circom:Circuit compiler for zk-SNARKs[EB].
|
[20] |
Snarkjs:zk-SNARK implementation in JavaScript[EB].
|
[21] |
BEN-SASSON E , CHIESA A , TROMER E ,et al. Succinct noninteractive zero knowledge for a von neumann architec-ture[C]// 23rd USENIX Security Symposium (USENIX Security 14), 2014: 781-796.
|