[1] |
DIFFIE W,HELLMAN M.New Directions in Cryptography[J].IEEE Transactions on Information Theory,1976, 22(6):644-654.
|
[2] |
谢辉,王健. 区块链技术及其应用研究[J]. 信息网络安全,2016(9):192-195.
|
[3] |
ANDRYCHOWICZ M, DZIEMBOWSKI S, MALINOWSKI D, et al.Secure Multiparty Computations on Bitcoin[J]. Communications of the Acm, 2016, 59(4):76-84.
|
[4] |
KIAYIAS A, ZHOU Hongsheng, ZIKAS V.Fair and Robust Multi-party Computation Using a Global Transaction Ledger[A]// Advances in Cryptology-EUROCRYPT 2016[M]. Heidelberg :Springer, Berlin, Heidelberg,2016:705-734.
|
[5] |
MATSYMOTO T, TAKASHIMA Y, IMAI H.On Seeking Smart Public-key Distribution System[J]. The Transations of the IECE of Japan , 1986(86): 99-106.
|
[6] |
JOUX A.A One Round Protocol for Tripartite Diffie-Hellman[J].Journal of Cryptology, 2004, 17(4):263-276.
|
[7] |
BLAKE-WILSON S, JOHNSON D, MENEZES A.Key Agreement Protocols and their Security Analysis[A]// Crytography and Coding[M]. Heidelberg:Springer, Berlin, Heidelberg, 1997:30-45.
|
[8] |
NAKAMOTO S. Bitcoin: A Peer-to-peer Electronic Cash System [EB/OL]. , 2017-8-1.
|
[9] |
王皓,宋祥福,柯俊明.等. 数字货币中的区块链及其隐私保护机制[J]. 信息网络安全,2017(7):32-39.
|
[10] |
LARIMER D. Transactions as Proof-of-stake [EB/OL]. , 2017-8-1.
|
[11] |
韩璇,刘亚敏. 区块链技术中的共识机制研究[J]. 信息网络安全,2017(9):147-152.
|
[12] |
张健. 区块链:定义未来金融与经济新格局[M]. 北京:机械工业出版社,2016.
|