{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“讯息”:{“索引”:{“日期-部件”:[[2024,2,1]],“日期-时间”:“2024-02-01T03:34:45Z”,“时间戳”:1706758485582},“参考-计数”:100,“出版商”:“IEEE”,“许可证”:[{“开始”:{-“日期-零件”:[2019,7,1]],”“日期-时刻”:“2019-07-01T00:00:00 Z“,”timestamp“:1561939200000},”content-version“:”vor“,“delay-in-days”:0,“URL”:“https:\/\/ieeexplore.iee.org\/Xplorehelp\/downloads\/license-information\/ieee.html”},{“start”:{“date-parts”:[[2019,7,1]],“date-time”:“2019-07-01T00:00:00Z”,“timestamp”:1561939200000},“content-version”:“stm-asf”,“delay-in-days“:0,”URL“https:\\/doi.org\/10.1 5223\/policy-029“},{“开始”:{“日期部分”:[[2019,7,1]],“date-time”:“2019-07-01T00:00:00Z”,“timestamp”:1561939200000},“content-version”:“stm-asf”,“delay-in-days”:0,“URL”:“https:\/\/doi.org\/10.15223\/policy-037”}],“content-domain”:{“domain”:[],“crossmark-restriction”:false},”shortcontainer-title“:[],”published-print“:{”date-parts“:[2019,7]},“doi”:“10.1109\/区块链.2019.00060”,“类型”:“procesdings-article”,“created”:{“date-parts”:[[2020,1,3]],“date-time”:“2020-01-03T01:12:17Z”,“timestamp”:1578013937000},“source”:“Crossref”,“is-referenced-by-count”:21,“title”:[“A Security Reference Architecture for Blockchains”],“prefix”:“10.1109”,”author“[{”given“:”Ivan“,”family“:”Homoliak“,”sequence“:”first“,“affiliation”:[]},{“给定”:“萨拉德”,“family”:“Venugopalan”,“sequence”:“additional”,“affiliation”:[]},{“given”:“Qize”,“family”:“Hum”,“sequence”:“additional”,“affiliation”:[]},{“given”:“Pawel”,“family”:“Szalachowski”,“sequence”:“additional”,“affiliation”:[]},“member”:“263”,“reference”:[{“key”:“ref39”,“author”:“hildenbrandt”,“year”:“2017”,“期刊标题”:“KEVM以太坊虚拟机的完整语义”},{“key”:“ref38”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-3662-53357-4_4”}、{“密钥”:“ref33”、“doi-sserted-by“:”publisher“,”doi“:”10.1145\/3132747.3132757,“年份”:“0”,“journal-title”:“IEEE CVCBT”},{“key”:“ref31”,“doi-asserted-by”:“publisher”,“doi”:“10.1016\/j.jnca.2018.10.020”}“,”journal-title“:”Usenix Security“},{”key“:”ref36“,“author”:“hanke”,“year”:“2018”,“journal-title”:“DFINITY技术概述系列共识系统”},{“key”:“ref35”,“auther”:“guarnizo”,“年”:“2018”,“日记标题”:“PDFS智能合约实用数据馈送服务”}、{“密钥”:“ref34”,“作者”:“goldfeder”,“年份”:“2015”,“日志标题”:“通过新的DSA\/ECDSA阈值签名方案保护比特币钱包”},{“key”:“ref28”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-3662-48000-7_29”}年份”:“2018年”,“新闻标题”:“比特币密钥管理的可用性初探”},{“key”:“ref20”,“author”:“cheng”,“year”:“2018”,“journal-title”:“Ekiden一个保持机密性、可信任和表现的智能合同执行平台”}:“信息技术安全评估通用标准”},{“key”:“ref24”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-3-030-32101-7_2”}“,”作者“:“zyskind”,“year”:“2015”,“journal-title”:“Enigma保证隐私的分散计算平台”},{“key”:“ref25”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-3319-78375-8_3”}:“teether:Gnawing at ethereum to automatically exploit smart contracts”,“author”:“krupp”,“year”:“0”,“journal-title”:“Usenix Security”},{“key”:“ref59”,“doi-asserted-by”:“publisher”,”doi“:”10.1145\/2810103.2813621“},“key“:”ref58“,”doi-assert-by“:”publisher“,“doi”:“10.1109\/SP.2014.37”}、{“密钥”:“ref57”,“作者”:“米勒”,“年份”:“2013年”,“journal-title”:“Feather-forks”},{“key”:“ref56”,“author”:“marcus”,“year”:“2018”,“johnal-title:“对以太坊对等网络的低资源日蚀攻击”}:“用于大规模物联网数据存储和保护的区块链”,“author”:“li”,“year”:“2018”,“journal-title”:“IEEE Transactions on Services Computing”},{“key”:“ref53”,“作者”:“lerner”,“年份”:“2019”,“日记标题”:“通过强制连续硬盘查找/读取活动来创建新的DoS vuln”}、{“密钥”:“ref52”,“doi-asserted-by”:“publisher”,“doi”:“10.17487\/RFC8205”},{“key”:“ref40”,“author”:“homoliak”,“year”:“2018”,“期刊标题”:“智能合约钱包的气隙双因素身份验证”},{“key”:“ref4”,“author”:“ashford”,“year”:“2018”,“期刊标题”:“易受内部攻击的企业网络报告发现”},{“key”:“ref3”,“author”:“arazi”,“year”:“2018”,“期刊标题”:“选择正确的DDoS解决方案(第4部分)混合保护”},{“key”:“ref6”,“author”:“bentov”,“year”:“2014”,“journal-title”:“活动证明通过权益证明扩展比特币工作证明”}:“ref8”,“author”:“bentov”,“year”:“2016”,“journal-title”:“Snow white Provable secure proofs of stake”},{“key”:“ref49”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/SP.2018.000-5”}y“:”publisher“,”doi“:”10.1109\/DSN.2014.43“},{”key“:”ref46“,“article-title”:“zcash匿名性的实证分析”,“author”:“kappos”,“year”:“2018”,“journal-title“:“Usenix Security”},{“key”:“ref45”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/3238147.3238177”},“年份”:“0”,“日志标题”:“Usenix Security”},{“key”:“ref47”,“article-title”:“Ouroboros:可证明安全的区块链证明协议”,“author”:“kiayias”,“year”:“O”,“journal-title“:”CRYPTO‘17“},}“密钥”:“ref42”,“作者”:“h\u00f8nsi”,“年份“:”2017“,”日志标题“SpaceMint基于空间证明的加密货币”},{“键”:“参考41”,“doi由”断言:“publisher”,“doi”:“10.1145\/3303771”},{“key”:“ref44”,“year”:“2019”,“期刊标题”:“BIND 9安全漏洞矩阵”},{“key”:“ref43”,“文章标题”:“Hyperledger架构”,“volume”:“1”,“year”:“2017”,“期刊标题”:“ConsensusDocs”},{“key”:“ref73”,“author”:“pustogarov”,“year”:“2015”,“期刊标题”:“Tor和比特币的非对称技术”},{“key”:“ref72”,“year”:“2017”,“journal-title”:“Filecoin A Decentralized Storage Network”}“key”:“参考76”,“author”:“king”,“year”:“2012”,“journal-title”:“Ppcoin对等加密与验证”},{“key”:“ref77”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-3662-54970-4_30”}title“:“互联网对手设计说明”,“author”:“rosenthal”,“year”:“2004”,“journal-title”:“CoRR”},{“key”:“ref78”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/SP.2014.36”}、{“key”:”ref79“,”doi-assert-by“:”publisher“,”doi“:”10.1145\/98163.98167 r“,”year“:”0“,”journal-title“:”ACM CCS“},{”key“:”ref62“,“author”:“nakamoto”,“year”:“2008”,“journal-title”:“比特币对等电子现金系统”},{“key”:“ref61”,“年份”:“2018”,“日记标题”:“加密代币法律和风险评估的概念框架”}:“大规模发现贪婪、挥霍和自杀性合同”,“作者”:“nikoli?”,“年份”:“0”,“新闻标题”:“ACSAC ACM”},{“key”:“ref65”,“首页”:“1098”,“文章标题”:”Monero的环签名机密交易“,”author“:”noether“,”year“:”2015“,”journal-title“:”IACR Cryptology ePrint Archive“},”{“密钥”:“ref66”,“年”:“2014”,“journal-title”:“Slimcoin A peer-to-peer cryptocurrency with proof-of-burn”},{“key”:“ref67”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/3-540-48910-X_16”}、{“密钥”:“ref68”,“article-title“:区块链上自动智能合约安全测试的经验漏洞分析”,“author”:“parizi”,“year”:“0”,“jornal-title:”CASCON“}”,{:“ref2”,“author”:“aposolaki”,“year”:“2018”,“journal-title”:“SABRE保护比特币免受路由攻击”},{“key”:“ref69”,“author”:“park”,“年”:“2015”,“日记标题”:“Spacecoin基于空间证明的加密货币”}、{“密钥”:“ref1”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/SP.2017.29”};{“key”:”ref95“,”doi-assert-by y“:”publisher“,“DOI”:“10.1145\/2976749.2978326”},{“key”:“ref94”,“year”:“2017”,“journal-title”:“Serpent编译器审计”},{“key”:“ref91”,“author”:“w\u00fcst”,“year”:“2016”,“journal-title”:“以太坊eclipse攻击”},{“key”:“ref90”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/IWBOSE.2018.8327565”}“:”publisher“,”doi“:“10.1016\/j.future.2016.05.018”},{“key”:“ref96”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-3319-52153-4_16”},{“key”:“ref11”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/SP.2015.14”},{“key”:“ref12”,“author”:“boverman”,“year”:“2011”,“journal-title”:“Timejacking&Bitcoin”},{“密钥”:“ref13”,“作者”:“布赫曼”,“年份”:“2018”,“新闻标题”:“BFT共识最新八卦”}15“,”作者“:“buterin”,“year”:“2017”,“journal-title”:“Casper the Friendly Finality Gadget”},{“key”:“ref16”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/s00145-005-0318-0”}}、,{“key”:“ref17”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/DSN.2002.1028897”},{“密钥”:“ref81”,“article-title”:“智能合约安全”,“年份”:“2019”,“日志标题”:“Smart Contract弱点分类注册表”},“article-title”:“Strongchain:透明和协作的工作证明共识”,“author”:“szalachowski”,“year”:“0”,“journal-title“:“Usenix Security”},{“key”:“ref19”,“first page”:《173》,“artice-title》:“Practical byzantine fault tolerance”,“作者”:“castro”,“年份”:“O”,“日记标题”:“OSDI”}、{“密钥”:“ref83”,“doi-asserted-by”:“publisher”,”DO我“:“10.1109\/CVCBT.2018.00018”},{“key”:“ref80”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/3-540-45539-6_15”}115“},{”key“:”ref86“,”doi-asserted-by“:”publisher“,“DOI”:“10.1145\/3243734.3243780”},{“key”:“ref87”,“DOI-asserted-by”:“publisher”,“DOI:“10.1007\/978-3662-48051-9_9”},“location”:“Atlanta,GA,USA”,“start”:{“date-parts”:[[2019,7,14]]},“end”:{“date-parts”:[[2019,7,17]]}},”container-title“:[”2019 IEEE国际区块链会议(区块链)“],“original-title”:[],“link”:[{“URL”:“http://\xplorestaging.IEEE.org\/ielx7\/8938397\/894120\/08946197.pdf?arnumber=8946197“,”内容类型“:”未指定“,“content-version”:“vor”,“intended-application”:“similarity-checking”}],“deposed”:{“date-parts”:[[2022,7,18]],“date-time”:“2022-07-18T14:48:23Z”,“timestamp”:1658155703000},“score”:1,“resource”:{“primary”:“{”URL:“https:\/\/ieeexplore.iee.org\/document\/8946197\/”},”subtitle“[],”shorttitle“:[],“已发布”:{“日期部分”:[[2019,7]]},“references-count”:100,“URL”:“http://\/dx.doi.org\/10.1109\/区块链.2019.00060”,“关系”:{},“主题”:[],“发布”:{“日期-部分”:[[2019,7]]}}}