1,204
Views
0
CrossRef citations to date
0
Altmetric
Articles

A blockchain-based transaction system with payment statistics and supervision

, &
Pages 1751-1771 | Received 13 Dec 2021, Accepted 17 May 2022, Published online: 14 Jun 2022

References

  • Androulaki, E., Barger, A., Bortnikov, V., Cachin, C., Christidis, K., De Caro, A., Enyeart, D., Ferris, C., Laventman, G., Manevich, Y., Muralidharan, S., Murthy, C., Nguyen, B., Sethi, M., Singh, G., Smith, K., Sorniotti, A., Stathakopoulou, C., Vukolic, M., Cocco, S. W., & Yellick, J. (2018). Hyperledger fabric: A distributed operating system for permissioned blockchains. EuroSys, 30, 1–30, 15.
  • Ben-Sasson, E., Chiesa, A., Tromer, E., & Virza, M. (2014). Succinct non-Interactive zero Knowledge for a von Neumann Architecture. USENIX Security Symposium (pp. 781–796).
  • Bissias, D. D., Ozisik, A. P., Levine, B. N., Liberatore, M. (2014). Sybil-resistant mixing for bitcoin. WPES (pp. 149–158).
  • Boneh, D., & Boyen, X. (2008). Short signatures without random oracles and the SDH assumption in bilinear groups. Journal of Cryptology, 21(2), 149–177. https://doi.org/10.1007/s00145-007-9005-7
  • Boneh, D., Lynn, B., & Shacham, H. (2001). Short signatures from the Weil pairing. ASIACRYPT (pp. 514–532).
  • Bünz, B., Bootle, J., Boneh, D., Poelstra, A., Wuille, P., & Maxwell, G. (2018). Bulletproofs: Short proofs for confidential transactions and more. IEEE Symposium on Security and Privacy (pp. 315–334).
  • Damgård, I. (2000). Efficient concurrent zero-knowledge in the auxiliary string model. EUROCRYPT (pp. 418–430).
  • Diament, T., Lee, H. K., Keromytis, A. D., & Yung, M. (2004). The dual receiver cryptosystem and its applications. CCS (pp. 330–343).
  • Feng, H., Liu, J., Wu, Q., & Li, Y. (2020). Traceable ring signatures with post-quantum Security. CT-RSA (pp. 442–468).
  • Fujisaki, E., & Suzuki, K. (2007). Traceable ring signature. Public Key Cryptography (pp. 181–200).
  • Groth, J. (2016). On the size of pairing-based non-interactive arguments. EUROCRYPT (2, pp. 305–326).
  • Johnson, D., Menezes, A., & Vanstone, S. (2001). The elliptic curve digital signature algorithm (ecdsa). International Journal of Information Security, 1(1), 36–63. https://doi.org/10.1007/s102070100002
  • Koshy, P., Koshy, D., & McDaniel, P. D. (2014). An analysis of anonymity in bitcoin using P2P network traffic. Financial Cryptography (pp. 469–485).
  • Maxwell G. (2013). Coinjoin: Bitcoin privacy for the real world. https://bitcointalk.org/index.php
  • Meiklejohn, S., Pomarole, M., Jordan, G., Levchenko, K., McCoy, D., Voelker, G. M., & Savage, S. (2013). A fistful of bitcoins: Characterizing payments among men with no names. Internet Measurement Conference (pp. 127–140).
  • Miers, I., Garman, C., Green, M., & Rubin, A. D. (2013). Zerocoin: Anonymous distributed e-cash from bitcoin. IEEE Symposium on Security and Privacy (pp. 397–411).
  • Miller, A., Xia, Y., Croman, K., Shi, E., & Song, D. (2016). The honey badger of BFT protocols. CCS (pp. 31–42).
  • Moser, M., & Narayanan, A. (2019). Effective cryptocurrency regulation through blacklisting. Preprint.
  • Nakamoto, S. (2019). “Bitcoin: A peer-to-peer electronic cash system”.
  • Noether, S. (2015). Ring signature confidential transactions for monero. IACR Cryptol. EPrint Arch, 2015, 1098.
  • Noether, S., & Mackenzie, A. (2016). Ring confidential transactions. Ledger, 1, 1–18. https://doi.org/10.5195/ledger.2016.34
  • Reid, F., & Harrigan, M. (2011). An analysis of anonymity in the bitcoin system. SocialCom/PASSAT (pp. 1318–1326).
  • Ruffing, T., Moreno-Sanchez, P., & Kate, A. (2014). CoinShuffle: Practical decentralized coin mixing for bitcoin. ESORICS (2, pp. 345–364).
  • Wang, Q., Li, R., Wang, Q., & Chen, S. (2021). “Non-fungible token (NFT): Overview, evaluation, opportunities and challenges,” arXiv preprint arXiv:2105.07447.
  • Wang, Y.-C., Chen, C.-L., & Deng, Y.-Y. (2021). Authorization mechanism based on blockchain technology for protecting museum-digital property rights. Applied Sciences, 11(3), 1085. https://doi.org/10.3390/app11031085
  • Wood, G. (2014). Ethereum: A secure decentralised generalised transaction ledger. Ethereum Project Yellow Paper, 151(2014), 1–32.
  • Wust, K., Kostiainen, K., Capkun, V., & Capkun, S. (2018). Prcash: Centrally-issued digital currency with privacy and regulation. IACR Cryptol. EPrint Arch, 2018, 412.
  • Zhao, C. (2014). Graph-based forensic investigation of bitcoin transactions.
  • Zhaofeng, M., Lingyun, W., Xiaochang, W., Zhen, W., & Weizhe, Z. (2019). Blockchain-enabled decentralized trust management and secure usage control of IoT big data. IEEE Internet of Things Journal, 7(5), 4000–4015. https://doi.org/10.1109/JIOT.2019.2960526
  • Ziegeldorf, J. H., Grossmann, F., Henze, M., Inden, N., & Wehrle, K. (2015). CoinParty: Secure multi-party mixing of bitcoins. CODASPY (pp. 75–86).