参考文献/References:
[1]邵奇峰,金澈清,张召,等. 区块链技术:架构及进展[J]. 计算机学报,2018,41(5):969-988.
[2]刘明达,陈左宁,拾以娟,等. 区块链在数据安全领域的研究进展[J]. 计算机学报,2021,44(1):1-27.
[3]SWAN M. Blockchain thinking:the brain as a decentralized autonomous corporation[J]. IEEE Technology and Society Magazine,2015,34:41-52.
[4]JING N,LIU Q,SUGUMARAN V. A blockchain-based code copyright management system[J]. Information Processing & Management,2021,58(3):102518.
[5]JIA B,ZHOU T,LI W,et al. A blockchain-based location privacy protection incentive mechanism in crowd sensing networks[J]. Sensors(Basel),2018,18(11):3894.
[6]SHANG W Q,LIU M Y,LIN W G,et al. Tracing the source of news based on blockchain[C]//Proceedings of the 2018 IEEE/ACIS 17th International Conference on Computer and Information Science(ICIS). Singapore:IEEE,2018:377-381.
[7]孟吴同,张大伟. Hyperledger Fabric共识机制优化方案[J]. 自动化学报,2021,47(8):1885-1898.
[8]冯了了,丁滟,刘坤林,等. 区块链BFT共识算法研究进展[J]. 计算机科学,2022,49(4):329-339.
[9]巫史政. 基于拜占庭容错的区块链共识机制优化研究[D]. 昆明:云南大学,2021.
[10]CHUN B G,MANIATIS P,SHENKER S,et al. Attested append-only memory:making adversaries stick to their word[J]. ACM SIGOPs Operating Systems Review,2007,41(6):189-204.
[11]王日宏,张立锋,徐泉清,等. 可应用于联盟链的拜占庭容错共识算法[J]. 计算机应用研究,2020,37(11):3382-3386.
[12]KAPITZA R,BEHL J,CACHIN C,et al. CheaPBFT:Resource-efficient Byzantine fault tolerance[C]//Proceedings of the 7th ACM European Conference on Computer Systems. Bern,Switzerland:ACM,2012:295-308.
[13]LIU J,LI W T,KARAME G O,et al. Scalable byzantine consensus via hardware-assisted secret sharing[J]. IEEE Transactions on Computers,2019,68(1):139-151.
[14]GUETA G G,ABRAHAM I,GROSSMAN S. et al. Sbft:a scalable and decentralized trust infrastructure[C]//Proceedings of the 2019 49th Annual IEEE/IFIP International Conference on Dependable Systems and Net Works(DSN). Portland,USA:IEEE,2019.
[15]YIN M F,MALKHI D,REITER M K,et al. HotStuff:BFT consensus with linearity and responsiveness[C]//Proceedings of the 2019 ACM Symposium on Principles of Distributed Computing. New York,USA:ACM,2019:347-356.
[16]CASTRO M,LISKOV B. Practical Byzantine fault tolerance[C]//Proceedings of the Third Symposium on Operating Systems Design and Implementation. Berkeley,USA:USENIX Association,1999:173-186.
[17]储劲松,鲍可进,夏纯中. 基于改进的PBFT算法的性能模型研究[J]. 计算机与数字工程,2020,48(9):2225-2228.
[18]LAMPORT L. The part-time parliament[J]. ACM Transactions on Computer Systems,1998,16(2):133-169.
[19]ONGARO D,OUSTERHOUT J. In search of an understandable consensus algorithm[C]//Proceedings of the 2014 USENIX Conference on USENIX Annual Technical Conference. Philadelphia,USA:USENIX,2014.
[20]BONEH D,LYNN B,SHACHAM H. Short signatures from the weil pairing[J]. Journal of Cryptology,2004,17(4):297-319.
[21]刘琪,郭荣新,蒋文贤,等. 基于BLS聚合签名技术的平行链共识算法优化方案[J]. 计算机应用,2022,42(12):3785-3791.
[22]ABDULRAHMAN B J,MOHAMMED T H,SABEEH G M,et al. A secure and efficient public auditing system of cloud storage based on BLS signature and automatic blocker protocol[J]. Journal of King Saud University:Computer and Information Sciences,2022,34(7):4008-4021.
[23]LUU L,NARAYANAN V,ZHENG C D,et al. A secure sharding protocol for open blockchains[C]//Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security.New York,USA:ACM,2016.
[24]黄冬艳,李浪,陈斌,等. RBFT:基于Raft集群的拜占庭容错共识机制[J]. 通信学报,2021,42(3):209-219.
[25]王谨东,李强. 基于Raft算法改进的实用拜占庭容错共识算法[J]. 计算机应用,2023,43(1):122-129.