[1] |
NAKAMOTO S . Bitcoin:a peer-to-peer electronic cash system[Z]. Consulted, 2008.
|
[2] |
何蒲, 于戈, 张岩峰 ,等. 区块链技术与应用前瞻综述[J]. 计算机科学, 2017,44(4): 1-7,15.
|
|
HE P , YU G , ZHANG Y F ,et al. Survey on blockchain technology and its application prospect[J]. Computer Science, 2017,44(4): 1-7,15.
|
[3] |
SHEN X , PEI Q Q , LIU X F . Survey of block chain[J]. Chinese Journal of Network and Information Security, 2016,2(11): 11-20.
|
[4] |
李牧南 . 区块链和比特币相关主题的知识结构分析:共被引和耦合聚类分析视角[J]. 自动化学报, 2017,43(9): 1509-1519.
|
|
LI M N . Analyzing intellectual structure of related topics to blockchain and bitcoin:from co-citation clustering and bibliographic coupling perspectives[J]. Acta Automatica Sinica, 2017,43(9): 1509-1519.
|
[5] |
贾大宇, 信俊昌, 王之琼 ,等. 区块链的存储容量可扩展模型[J]. 计算机科学与探索, 2018,12(4): 525-535.
|
|
JIA D Y , XIN J C , WANG Z Q ,et al. Storage capacity scalable model for blockchain[J]. Journal of Frontiers of Computer Science and Technology, 2018,12(4): 525-535.
|
[6] |
张宁, 王毅, 康重庆 ,等. 能源互联网中的区块链技术:研究框架与典型应用初探[J]. 中国电机工程学报, 2016,36(15): 4011-4023.
|
|
ZHANG N , WANG Y , KANG C Q ,et al. Blockchain technique in the energy Internet:preliminary research framework and typical applications[J]. Proceedings of the CSEE, 2016,36(15): 4011-4023.
|
[7] |
WOLRICH G M , YAP K S , GUIFORD J D ,et al. Instruction set for message scheduling of SHA256 algorithm:US,8838997B2[P]. 2012-09-28.
|
[8] |
SZYDLO M . Merkle tree traversal in log space and time[J]. Lecture Notes in Computer Science, 2004(3027): 541-554.
|
[9] |
MERKLE R C , . Protocols for public key cryptosystems[C]// 1980 IEEE Symposium on Security and Privacy. Piscataway:IEEE Press, 1980: 122-133.
|
[10] |
MERKLE R C . A digital signature based on a conventional encryption function[J]. Conference on Advances in Cryptologycrypto, 1987,293(1): 369-378.
|
[11] |
HABER S , STORNETTA W S . How to time-stamp a digital document[J]. Journal of Cryptology, 1991,3(2): 99-111.
|
[12] |
BAYER D , HABER D , STORNETTA W S . Improving the efficiency and reliability of digital time-stamping[M]. Beilin: Springer, 1993.
|
[13] |
BAYER D , HABER S , STORNETTA W S . Improving the efficiency and reliability of digital time-stamping[C]// Methods in Communication,Security and Computer Science. Berlin:Springer, 1993: 329-334.
|
[14] |
CROMAN K , DECKER C , EYAL I ,et al. On scaling decentralized blockchains[J]. The Financial Cryptography and Data Security, 2016: 106-125.
|
[15] |
AZZI R , CHAMOUN R K , SOKHN M . The power of a blockchain-based supply chain[J]. Computers & Industrial Engineering, 2019(135): 582-592.
|
[16] |
邵奇峰, 金澈清, 张召 ,等. 区块链技术:架构及进展[J]. 计算机学报, 2018,41(5): 969-988.
|
|
SHAO Q F , JIN C Q , ZHANG Z ,et al. Blockchain:architecture and research progress[J]. Chinese Journal of Computers, 2018,41(5): 969-988.
|
[17] |
HABER S , STORNETTA W S . How to time-stamp a digital document[C]// Proceedings of the Advances in Cryptology-CRYPTO’90(CRYPTO).[S.l.:s.n.], 1990: 437-455.
|
[18] |
HABER S , STORNETTA W S . Secure names for bit-strings[C]// Proceedings of the 4th ACM conference on Computer and Communications Security-CCS’97. New York:ACM Press, 1997: 28-35.
|
[19] |
蔡维德, 郁莲, 王荣 ,等. 基于区块链的应用系统开发方法研究[J]. 软件学报, 2017,28(6): 1474-1487.
|
|
CAI W D , YU L , WANG R ,et al. Research on application system development method based on blockchain[J]. Journal of Software, 2017,28(6): 1474-1487.
|
[20] |
BUTERIN V . Ethereum 2.0 mauve paper[R]. White Paper, 2016.
|
[21] |
袁勇, 王飞跃 . 区块链技术发展现状与展望[J]. 自动化学报, 2016,42(4): 481-494.
|
|
YUAN Y , WANG F Y . Blockchain:the state of the art and future trends[J]. Acta Automatica Sinica, 2016,42(4): 481-494.
|