[1] Li H, Li Y, Fan Y, et al. Research on the integrated application of blockchain and traditional information system [C]//IEEE 6th Advanced Information Technology, Electronic and Automation Control Conference (IAEAC), 2022: 919-923. [2] Tahir S, Rajarajan M. Privacy-preserving searchable encryption framework for permissioned blockchain networks [C]//IEEE International Congress on Cybermatics/IEEE Conferences on Internet of Things, Green Computing and Communications, Cyber, Physical and Social Computing, Smart Data, Blockchain, Computer and Information Technology, 2018: 1628-1633. [3] 谢晴晴, 杨念民, 冯霞. 区块链交易隐私保护技术综述[J]. 计算机应用, 2023, 43(10): 2996-3007. Xie Q Q, Yang N M, Feng X. Survey on privacy-preserving technology for blockchain transaction [J]. Journal of Computer Applications, 2023, 43(10): 2996-3007. (in Chinese) [4] Demestichas K, Peppes N, Alexakis T, et al. Blockchain in agriculture traceability systems: a review [J]. Applied Sciences, 2020, 10(12): 4113. [5] Zhang Y, Zou T. A review of food traceability in food supply chain [C]//International MultiConference of Engineers and Computer Scientists, 2017, 2: 797-800. [6] Rustemi A, Atanasovski V, Risteski A. Overview of blockchain data storage and privacy protection [C]//2022 International Balkan Conference on Communications and Networking, 2022: 90-94. [7] Nakamoto S. Bitcoin: a peer-to-peer electronic cash system [EB/OL]. 2008[2023-12-29]. https://bitcoin.org/en/bitcoin-paper. [8] Lokhava M, Losa G, Mazières D, et al. Fast and secure global payments with stellar [C]//27th ACM Symposium on Operating Systems Principles, 2019: 80-96. [9] Sasson E B, Chiesa A, Garman C, et al. Zerocash: decentralized anonymous payments from bitcoin [C]//IEEE Symposium on Security and Privacy, 2014: 459-474. [10] Wood G. Ethereum: a secure decentralised generalised transaction ledger [J]. Ethereum Project Yellow Paper, 2014, 151: 1-32. [11] Androulaki E, Barger A, Bortnikov V, et al. Hyperledger Fabric: a distributed operating system for permissioned blockchains [C]//Thirteenth EuroSys Conference, 2018: 1-15. [12] Hou J, Xu L, Zhu L, et al. HSchain: anonymous permissioned blockchain with enhanced auditability [C]//IEEE International Conference on Cyber Security and Resilience. 2023: 130- 135. [13] Ning Y, Wang T, Liu T, et al. The traceability of millet based on blockchain smart contracts in agricultural supply chain [C]//IEEE 2nd International Conference on Artificial Intelligence and Blockchain Technology, 2023: 65-70. [14] Guo S H. Blockchain-based traceability system for trading pre-made food products [C]//IEEE 2nd International Conference on Computer Science and Blockchain, 2022: 7-10. [15] Liu P, Deng C, Wang D. Research on power supply traceability mode based on blockchain [C]//IEEE 2nd International Conference on Computer Science and Blockchain, 2022: 58-61. [16] Maouchi M E, Ersoy O, Erkin Z. DECOUPLES: a decentralized, unlinkable and privacypreserving traceability system for the supply chain [C]//34th ACM/SIGAPP Symposium on Applied Computing, 2019: 364-373. [17] Schnorr C P. Efficient signature generation by smart cards [J]. Journal of Cryptology, 1991, 4(3): 161-174. [18] Cecchetti E, Fan Z, Yan J, et al. Solidus: confidential distributed ledger transactions via PVORM [C]//2017 ACM/SIGSAC Conference on Computer and Communications Security. 2017: 701-717. [19] Narula N, Vasquez W, Virza M. zkLedger: privacy-preserving auditing for distributed ledgers [C]//15th USENIX Symposium on Networked Systems Design and Implementation, 2018: 65-80. [20] Kang H, Dai T, Jean-Louis N, et al. Fabzk: supporting privacy-preserving, auditable smart contracts in Hyperledger Fabric [C]//49th Annual IEEE/IFIP International Conference on Dependable Systems and Networks, 2019: 543-555. [21] Xu S, Cai X, Zhao Y, et al. Zkrpchain: privacy-preserving data auditing for consortium blockchains based on zero-knowledge range proofs [C]//IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications, 2020: 656-663. [22] Pedersen T P. Non-interactive and information-theoretic secure verifiable secret sharing [C]//Annual International Cryptology Conference, 1991: 129-140. [23] Blum M, Feldman P, Micali S. Non-interactive zero-knowledge and its applications [C]//20th Annual ACM Symposium on Theory of Computing, 1988: 103-112. [24] Burkard R E, Karisch S E, Rendl F. QAPLIB—a quadratic assignment problem library [J]. Journal of Global Optimization, 1997, 10: 391-403. [25] Bünz B, Bootle J, Boneh D, et al. Bulletproofs: short proofs for confidential transactions and more [C]//IEEE Symposium on Security and Privacy, 2018: 315-334. [26] Chaum D, Pedersen T P. Wallet databases with observers [C]//Annual International Cryptology Conference, 1992: 89-105. [27] Cramer R, Damgård I, Schoenmakers B. Proofs of partial knowledge and simplified design of witness hiding protocols [C]//Annual International Cryptology Conference, 1994: 174-187. [28] Wang X, Zhao H, Zhu J. GRPC: a communication cooperation mechanism in distributed systems [J]. ACM SIGOPS Operating Systems Review, 1993, 27(3): 75-86. [29] 谢卓, 张志鸿, 李磊, 等. 基于联盟链的实用拜占庭容错算法的改进[J]. 计算机科学, 2022, 49(11): 360-367. Xie Z, Zhang Z H, Li L, et al. Improvement of practical byzantine fault tolerance algorithm based on alliance chain [J]. Computer Science, 2022, 49(11): 360-367. (in Chinese) |