[1] Lin Y J, Gao Z P, Du H Y, et al. A unified blockchain-semantic framework for wireless edge intelligence enabled Web 3.0[J]. arXiv Preprint, 2022: 2210.15130.
[2] O'Reilly T. What is Web 2.0: Design patterns and business models for the next generation of software[J]. International Journal of Digital Economic, 2007, 65(1): 17-37.
[3] Wood G. Dapps: what Web 3.0 looks like, Apr 2014[EB/OL]. [2023-05-20]. http://gavwood.com/dappsweb3.html.
[4] Hendler J. Web 3.0: The dawn of semantic search[J]. Computer, 2010, 43(1): 77-80.
[5] Zarrin J, Wen Phang H, Babu Saheer L, et al. Blockchain for decentralization of internet: Prospects, trends, and challenges[J]. Cluster Computing, 2021, 24(4): 2841-2866.
[6] Alabdulwahhab F A. Web 3.0: The decentralized web blockchain networks and protocol innovation[C]//2018 1st International Conference on Computer Applications & Information Security (ICCAIS). Piscataway, NJ: IEEE, 2018: 1-4.
[7] Avrilionis D, Hardjono T. From trade-only to zero-value NFTs: The asset proxy NFT paradigm in Web3[J]. arXiv Preprint, 2022: 2205.04899.
[8] Liu Z, Xiang Y, Shi J, et al. Make Web 3.0 connected[J]. IEEE Transactions on Dependable and Secure Computing, 2021, 19(5): 2965-2981.
[9] Weyl E G, Ohlhaver P, Buterin V. Decentralized society: Finding Web3's soul[J]. Available at SSRN 4105763, 2022.
[10] Web3.0 前瞻研究报告(2022 年)[R/OL]. [2023-06-11]. http://www.trustedblockchain.cn#/result/result/resultDet-ail/2cc84f5277fe4e2689f42c947c18ebdd/0.
[11] Qin R, Ding W W, Li J J, et al. Web3-based decentralized autonomous organizations and operations: Architectures, models, and mechanisms[J]. IEEE Transactions on Systems, Man, and Cybernetics: Systems, 2022, 53(4): 2073-2082.
[12] Gilani K, Bertin E, Hatin J, et al. A survey on blockchain-based identity management and decentralized privacy for personal data[C]//2020 2nd Conference on Blockchain Research & Applications for Innovative Networks and Services (BRAINS). Piscataway, NJ: IEEE, 2020: 97-101.
[13] Szalachowski P. Password-authenticated decentralized identities[J]. IEEE Transactions on Information Forensics and Security, 2021, 16: 4801-4810.
[14] Park C S, Nam H M. A new approach to constructing decentralized identifier for secure and flexible key rotation[J]. IEEE Internet of Things Journal, 2021, 9(13): 10610-10624.
[15] Alangot B, Szalachowski P, Dinh T T A, et al. Decentralized identity authentication with auditability and privacy[J]. Algorithms, 2022, 16(4): doi: 10.3390/a16010004.
[16] Huh S, Shim M, Lee J, et al. Did we miss anything? Towards privacy-preserving decentralized ID architecture[J]. IEEE Transactions on Dependable and Secure Computing, 2023(1): 1-18.
[17] Maram D, Malvai H, Zhang F, et al. Candid: Can-do decentralized identity with legacy compatibility, sybil-resistance, and accountability[C]//2021 IEEE Symposium on Security and Privacy (SP). Piscataway, NJ: IEEE, 2021: 1348-1366.
[18] 田潇, 杨国忠, 钟晓, 等 . 基于门限签名的预言机数据源评估激励机制研究[J]. 电子技术与软件工程, 2022(5): 248-252.
[19] 毕丹阳, 张钰雯, 毕雅晴. 基于预言机的可信数据上链技术[J]. 信息通信技术与政策, 2021, 47(9): 79-84.
[20] ChainLink white paper[EB/OL]. [2021-05-10]. https://link.sm artcontract.com/whitepaper.
[21] Dos network white paper [EB/OL]. [2021-05-10]. https://www.dos.network.
[22] 刘炜, 郭灵贝, 夏玉洁, 等 . 基于门限聚合签名的区块链预言机数据传输模型[J]. 郑州大学学报(理学版), 2023, 55(4): 23-29.
[23] 张晴晴, 田潇, 田锦, 等 . 基于区块链预言机的车联网可信身份方案研究[J]. 信息安全研究, 2023, 9(2): 120-126.
[24] 管哿浠, 马兆丰, 叶可可, 等 . 基于预言机和零知识证明的区块链数据上链方案[J]. 信息安全与通信保密, 2022(10): 25-37.
[25] 董伟良, 刘哲, 刘逵, 等 . 智能合约漏洞检测技术综述[EB/OL]. [2023-06-11]. http://www.jos.org.cn/1000-982-5/6810.htm.
[26] Kolluri A, Nikolic I, Sergey I, et al. Exploiting the laws of order in smart contracts[C]//Proceedings of the 28th ACM SIGSOFT International Symposium on Software Testing and Analysis. New York: Association for Computing Machinery, 2019: 363-373.
[27] Zhang Q, Wang Y, Li J, et al. Ethploit: From fuzzing to efficient exploit generation against smart contracts[C]//2020 IEEE 27th International Conference on Software Analysis, Evolution and Reengineering (SANER). Piscataway, NJ: IEEE, 2020: 116-126.
[28] Schwartz E J, Avgerinos T, Brumley D. All you ever wanted to know about dynamic taint analysis and forward symbolic execution (but might have been afraid to ask)[C]//2010 IEEE Symposium on Security and Privacy. Piscataway, NJ: IEEE, 2010: 317-331.
[29] Coward P D. Symbolic execution systems: A review[J]. Software Engineering Journal, 1988, 3(6): 229-239.
[30] Hu R, Gong Y. Trading data for learning: Incentive mechanism for on-device federated learning[C]//GLOBECOM 2020-2020 IEEE Global Communications Conference. Piscataway, NJ: IEEE, 2020: 1-6.
[31] Lyu L, Yu J, Nandakumar K, et al. Towards fair and privacy-preserving federated deep models[J]. IEEE Transactions on Parallel and Distributed Systems, 2020, 31(11): 2524-2541.
[32] Song T, Tong Y, Wei S. Profit allocation for federated learning[C]//2019 IEEE International Conference on Big Data (Big Data). Piscataway, NJ: IEEE, 2019: 2577-2586.
[33] Yan X, Ng W W Y, Zeng B, et al. P2 SIM: Privacy-preserving and source-reliable incentive mechanism for mobile crowdsensing[J]. IEEE Internet of Things Journal, 2022, 9(24): 25424-25437.
[34] Xie L, Luan T H, Su Z, et al. A game-theoretical approach for secure crowdsourcing-based indoor navigation system with reputation mechanism[J]. IEEE Internet of Things Journal, 2021, 9(7): 5524-5536.
[35] Liang X, Yan Z, Kantola R. GAIMMO: A grade-driven auction-based incentive mechanism with multiple objectives for crowdsourcing managed by blockchain[J]. IEEE Internet of Things Journal, 2022, 9(18): 17488-17502.
[36] Goldwasser S, Micali S, Rackoff C. The knowledge complexity of interactive proof-systems[J]. SIAM Journal on Computing, 1989, 18(1): 186-208.
[37] Miers I, Garman C, Green M, et al. Zerocoin: Anonymous distributed E-Cash from Bitcoin[C]//IEEE. 2013 IEEE Symposium on Security and Privacy. Piscataway, NJ: IEEE, 2013: 397-411.
[38] Xing Z B, Zhang Z J, Li M, et al. Zero-knowledge proof-based practical federated learning on blockchain[J]. arXiv Preprint, 2023: 2304.05354.
[39] Gluchowski A. Zk rollup: Scaling with zero-knowledge proofs[EB/OL]. [2023-06-11]. https://pandax-statics.oss-cn-shenzhen. aliyuncs. com/statics/1221233526992813. pdf.
[40] Bonneau J, Meckler I, Rao V, et al. Coda: Decentralized cryptocurrency at scale[J]. Cryptology ePrint Archive, 2020. https: //eprint.iacr.org/2020/352.
[41] Chang X, Luo X, Xu G C, et al. ZkRouter: 无信任、通用跨链基础设施 [EB/OL]. [2023-05-24]. https://drive.google.com/file/d/1lijlXhSE0jayn2PoR6ZHgsuAdHrrg36_/view.
[42] 杨敏, 徐长通, 夏喆, 等 . 一种高效且可监管的隐私交易方案[J]. 武汉大学学报(理学版), 2023, 69(1): 39-50.
[43] 杨亚涛, 刘德莉, 刘培鹤, 等 . BFV-Blockchainvoting:支持 BFV 全同态加密的区块链电子投票系统[J]. 通信学报, 2022, 43(9): 100-111.
[44] 李文卿, 马锐, 张文涛. 基于共用密钥的高效多密钥同态加密方案研究[J]. 计算机工程与科学, 2023, 45(2): 252-260.
[45] 张学旺, 张豪, 姚亚宁, 等 . 基于群签名和同态加密的联盟链隐私保护方案[J]. 信息网络安全, 2023, 23(3): 56-61.
[46] Fang H, Qian Q. Privacy preserving machine learning with homomorphic encryption and federated learning[EB/OL]. [2023-06-11]. http://dx.doi.org/10.3390/fi13040094. doi:10.3390/fi13040094.
[47] Zhou J, Feng Y, Wang Z, et al. Using secure multi-party computation to protect privacy on a permissioned blockchain[J]. Sensors, 2021, 21(4): 1540.
[48] Wei K, Li J, Ding M, et al. Federated learning with differential privacy: Algorithms and performance analysis[J]. IEEE Transactions on Information Forensics and Security, 2020, 15: 3454-3469.
[49] Wu N, Farokhi F, Smith D, et al. The value of collaboration in convex machine learning with differential privacy[C]//2020 IEEE Symposium on Security and Privacy(SP). Piscataway, NJ: IEEE, 2020: 304-317.
[50] Dwork C, Kenthapadi K, McSherry F, et al. Our data, ourselves: Privacy via distributed noise generation[C]//Advances in Cryptology-EUROCRYPT 2006: 24th Annual International Conference on the Theory and Applications of Cryptographic Technique. Berlin Heidelberg: Springer, 2006: 486-503.
[51] Zhou J, Feng Y, Wang Z, et al. Using secure multi-party computation to protect privacy on a permissioned blockchain[J]. Sensors, 2021, 21(4): 1540.
[52] Qin Z, Yu T, Yang Y, et al. Generating synthetic decentralized social graphs with local differential privacy[C]//Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. NewYork: Association for Computing Machinery, 2017: 425-438.
[53] Sun H, Xiao X, Khalil I, et al. Analyzing subgraph statis⁃tics from extended local views with decentralized differential privacy[C]//Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. New York: Association for Computing Machinery, 2019: 703-717.
[54] Sabt M, Achemlal M, Bouabdallah A. Trusted execution environment: What it is, and what it is not[C]//2015 IEEE Trustcom/BigDataSE/Ispa. Piscataway, NJ: IEEE, 2015, 1: 57-64.
[55] Lind J, Eyal I, Kelbert F, et al. Teechain: Scalable blockchain payments using trusted execution environments[J]. arXiv Preprint, 2017: 1707.05454, 2017.
[56] KELEKET GOMA Christy Junior Yannick, 易文哲, 王鹃 . 一种基于 SGX 的轻量 Fabric 链码可信执行环境构建方法[J]. 信息网络安全, 2022, 22(7): 73-83.
[57] Desai H, Kantarcioglu M. SECAUCTEE: Securing auction smart contracts using trusted execution environments[C]//2021 IEEE International Conference on Blockchain(Blockchain). Piscataway, NJ: IEEE, 2021: 448-455.
[58] 李明煜, 夏虞斌, 陈海波 . 面向 SGX2 代新型可信执行环境的内存优化系统[J]. 软件学报, 2022, 33(6): 2012-2029.
[59] Zhou Z, Tian Y, Xiong J, et al. Blockchain-enabled secure and trusted federated data sharing in IIoT[J]. IEEE Transactions on Industrial Informatics, 2023, 19(5): 6669-6681.
[60] Chen B, Zeng H, Xiang T, et al. ESB-FL: Efficient and secure blockchain-based federated learning with fair payment[J]. IEEE Transactions on Big Data, 2022, doi: 10.1109/TBDATA.2022.3177170.
[61] Mothukuri V, Parizi R M, Pouriyeh S, et al. FabricFL: Blockchain-in-the-Loop federated learning for trusted decentralized systems[J]. IEEE Systems Journal, 2022, 16(3): 3711-3722.
[62] Wang N Y, Yang W T, Wang X D, et al. A blockchain based privacy-preserving federated learning scheme for Internet of vehicles[EB/OL]. [2023-06-11]. https://www. sciencedirect.com/science/article/pii/S23528648220011-34.
[63] Alzubi J A, Alzubi O A, Singh A, et al. Cloud-IIoT-based electronic health record privacy-preserving by CNN and blockchain-enabled federated learning[J]. IEEE Transactions on Industrial Informatics, 2022, 19(1): 1080-1087.
[64] Du R Z, Ma C X, Li M Y. Privacy-preserving searchable encryption scheme based on public and private blockchains[J]. Tsinghua Science and Technology, 2022, 28(1): 13-26.
[65] Li J C, Meng Y, Ma L C, et al. A federated learning based privacy-preserving smart healthcare system[J]. IEEE Transactions on Industrial Informatics, 2022, 18(3): 2021-2031.