{“状态”:“确定”,“消息类型”:“工作”,“信息版本”:“1.0.0”,“邮件”:{“索引”:{“日期-部件”:[[2024,9,7]],“日期-时间”:“2024-09-07T10:07:21Z”,“时间戳”:1725703641513},“引用-计数”:26,“发布者”:“IEEE”,“许可证”:[{“开始”:{-“日期-零件”:[2020,5,1]],”日期-时间“:”2020-05-01T00:00:00Z”,“timestamp”:1588291200000},“content-version”:“vor”,“延迟天数”:0,“URL”:“https://ieeexplore.ieee.org/Xplorehelp\/downloads\/license-information\/ieee.html”},{“开始”:{“日期部分”:[[2020,5,1],“日期时间”:“2020-05-01T00:00:00Z”,“时间戳”:1588291200000},“内容版本”:“stm-asf”,“延迟天数”:0,“URL”:“https://doi.org/10.15223\/policy-029”},{“开始”:{“日期零件”:[[2020,5,1]],“date-time”:“2020-05-01T00:00:00Z”,“timestamp”:1588291200000},“content-version”:“stm-asf”,“delay-in-days”:0,“URL”:“https:\/\/doi.org\/10.15223\/policy-037”}],“content-domain”:{“domain”:[],“crossmark-restriction”:false},”shortcontainer-title“:[],”published-print“:{”date-parts“:[2020,5]},“doi”:“10.1109\/icbc48266.2020.9169401”,“类型”:“procesdings-article”,“created”:{“date-parts”:[[2020,8,17]],“date-time”:“2020-08-17T22:39:45Z”,“timestamp”:1597703985000},“page”:“1-9”,“source”:”Crossref“,“is-referenced-by-count”:2,“title”:[“Smart Contract Protocol for Authentity and Compliance with Anonymity on Hyperledger Fabric”],“prefix”:“10.1109”,“author”:[{”given“Rishi“,”family“Saket”,“sequence”:“first”,“affiliation”:[]},{“given”:“Nitin”,“family”:“Singh”,“segment”:“additional”,“atfiliation“:[]{”given“:”Pankaj“,”family“:”Dayama“,”sequence“:”additional key“:”ref10“,”首页“:”765“,”文章标题“:“加密投票-温和介绍”,“作者”:“bernhard”,“年份”:“2016”,“新闻标题”:“Cryptology ePrint”},{“key”:“ref11”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-3642-14577-3_35”}ted-by“:”publisher“,”doi“:“10.21236\/ADA465464”},{“key”:“ref14”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-3-030-00305-0_1”}、{“日记标题”:“Proc WTSC ICFCDS”,“article-title”:“以太坊区块链上的可验证封存-bid拍卖”,“年份”:“2018”,“author”:“galal”,“key“:”ref15 publisher“,”doi“:”10.1109\/SP.2016.55“},{“key”:“ref17”,“doi-asserted-by”:“publisher”,“doi”:“10.1109\/SP.2013.34”},{“journal-title”:“Peer-to-Peer电子现金系统”,“year”:“2009”,“author”:“nakamoto”,“key”:“ref18”}s”,“年份”:“0”,“key”:“ref4”},{“journal-title”:“使用分布式账本技术实现跨境高价值转移”,“year”:“0”,“keys”:“ref3”}:“libsnark a C++library for zkSNARK proof”,“year”:“2017”,“author”:“ben sasson”,“key”:“ref8”},{“key”:“ref7”,“首页”:“459”,“文章标题”:“Zerocash:去中心化的匿名比特币支付”,“author”:“ben sasson”,“year”:“2014”,“journal title”:“Proc IEEE S&P”},{“journal title”:“eTradeConnect DLT system for Trade Finance”,“year”:“0”,“key”:“ref2”},{“key“:“ref9”,“doi-asserted-by”:“publisher”,“doi”:“10.1007\/978-3642-40084-1_6”}“2018”,“新闻标题”:“Proc NSDI”},{“key”:“ref22”,“doi-asserted-by”:“publisher”,“doi”:“10.1145\/3158333”},“年份”:“2013年”,“作者”:“van saberhagen”,“key”:“ref23”},{“key“:“ref26”,“doi-asserted-by”:“publisher”,“doi”:“10.3390\/en11092412”}中国工商银行)“,”start“:{”date-parts“:[[2020,5,2]]},”location“:”Toronto,ON,Canada“,”end“:{”date-parts“:[[2020,5,6]]}},“container-title”:[“2020 IEEE区块链和加密货币国际会议(ICBC)”],”original-title“:[],”link“:[{”URL“:”http://explorestaging.iee.org\/ielx7\/9165689\/9169389\/09169401.pdf?arnumber=9169401“,”内容类型“:”unspecified“,”content-version“:”vor“,”intended-application“:”similarity-checking“}],”deposed“:{”date-parts“:[2022,6,28]],”date-time“:”2022-06-28T00:07:37Z“,”timestamp“:1656374857000},”score“:1,”resource“:”{“primary”:{“URL”:“https:\/\/ieeexplore.iee.org\/document\/9169401\/”},“字幕”:[],“shorttitle”:[],“已发布”:{“日期部分”:[[2020,5]]},“references-count“:26,”URL“:”http://\/dx.doi.org\/10.109\/icbc48266.2020.9169401“,”关系“:{},”主题“:[],”发布“:{”日期部分“:[[2020,5]]}}}