1. Ant Group. (2022). Confidential computing cloud service. Retrieved February 25, 2022 from https://www. ibm. com/cloud/learn/ confidential-computing.
2. Attasena, V, Darmont, J, & Harbi, N. Secret sharing fbr cloud data security: a survey. (2017). The VLDB Journal, (26), 657-681.
3. Ayoade, G., Karande, V., Khan, L., et al. (2018). Decentralized IoT data management using blockchain and trusted execution environment [Paper presentation]. 2018 IEEE International Conference on Information Reuse and Integration (IRI), Piscataway.
4. Bai, X., Wang, Q., & Chen, Y. (2020). Application Research of Electronic Evidence Platform Based on Blockchain Technology. Cyberspace Security, 10(11), 104- 109.
5. Basu, S., Tomescu, A., Abraham, I., Malkhi, D., Reiter, M. K., & Sirer, E. G. (2019). Efficient Verifiable Secret Sharing with Share Recovery in BFT Protocols [Paper presentation]. Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, United Kingdom.
6. Bellare, M., Hoang, V. T., & Rogaway, P. (2012). Foundations of garbled circuits [Paper presentation]. Proceedings of the 2012 ACM conference on Computer and communications security, Raleigh, North Carolina, USA.
7. Berger, C., & Reiser, H. P. (2018). Scaling byzantine consensus: A broad analysis [Paper presentation]. Proceedings of the 2nd Workshop on Scalable and Resilient Infrastructures for Distributed Ledgers, Rennes, France.
8. Bhat, A., Shrestha, N., Luo, Z., Kate, A., & Nayak K. (2021). Randpipep-reconfiguration-friendly random beacons with quadratic communication, CCS.
9. Blakley, G. R. (1979). Safeguarding cryptographic keys [Paper presentation]. International Workshop on Managing Requirements Knowledge, MARK.
10. Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing [Paper presentation]. Advances in Cryptology-CRYPTO, Berlin, Germany.
11. Cachin, C., & Zanolini, L. (2020). From symmetric to asymmetric asynchronous byzantine consensus. Cornell University.
12. Cao. H., Lin, L., Li, Y., et al. (2020). Review of Blockchain Research. Journal of Chongqing University of Posts and Telecommunications, 32(1), 1-14.
13. Cascudo, I., & David, B. (2017). SCRAPE: Scalable Randomness Attested by Public Entities [Paper presentation]. International Conference on Applied Cryptography and Network Security, Cham.
14. Cheng, W., Wang, C., Qiao, X., et al. (2009). Identity-based ring signcryption scheme without trusted center. Computer Engineering and Applications, 45(27), 119-122.
15. Chen, X., & Lin, G. (2020, March). An Analysis of Electronic Signatures Expanding Non-Contact Remote Video Forensics—The Theory and Practice of Cybercrime Governance for Better Criminal Prosecutions [Paper presentation]. 16th National Senior Prosecutors Forum, Beijing, China.
16. Chen, X., & Lin, G. (2020). An Analysis of Electronic Signatures Expanding Non-contact Remote Video Forensics—The Theory and Practice of Cybercrime Governance for Better Criminal Prosecutions [Paper presentation]. Proceedings of the 16th National Senior Prosecutors Forum, Beijing, China.
17. Chitra, L. K., & Tazim, A. (2020). Modeling performance indicators of resilient pharmaceutical supply chain. Modem Supply Chain Research and Applications, (3), 4 8-52.
18. Cyran, M. A. (2018). Blockchain as a Foundation for Sharing Healthcare Data. Blockchain in Healthcare Today, 2018.
19. Du, M., Chen, Q., & Ma, X. (2021). MBFT: a new consensus algorithm fbr consortium blockchain. IEEE Access, (8), 87665-87675.
20. Enkhtaivan, B., Takenouchi, T., & Sako, K. (2019). A fair anonymous auction scheme utilizing trusted hardware and blockchain [Paper presentation]. 17th International Conference on Privacy, Security and Trust, Piscataway.
21. Fan, G., Dong, P. (2016). Research on Trust Zone-based Trust Zone Construction Technology. Information Network Security, (3), 21-27.
22. Fujisaki, E., Suzuki, K. (2007). Traceable ring signature [Paper presentation]. International Workshop on Public Key Cryptography, Berlin, Heidelberg, Germany.
23. Gartner. (2021). Gartner releases key strategic technology trends for 2021. Retrieved May 10, 2022 from https: //www. gartner. com/cn/new sroom/press-releases/2021 - top-strategictechnologies-cn.
24. Goldreich, O., Micali, S., & Wigderson, A. (1987, January). How to play ANY mental game [Paper presentation]. Proceedings of the nineteenth annual ACM symposium on Theory of computing, New York, New York, USA.
25. Gramoli, V. (2020). From blockchain consensus back to Byzantine consensus. Future Generation Computer Systems,107, 760-769.
26. Hanke, T., Movahedi, M., & Williams, D. (2018). DFINITY Technology Overview Series, Consensus System. arXiv:1805.04548.
27. He, B., & Wang, G. (2018). Analysis of medical management information application based on blockchain technolog. Journal of Sichuan University, 55(6), 1219-1224.
28. Herzberg, A., Jarecki, S., Krawczyk, H., & Yung, M. (1995). Proactive Secret Sharing Or: How to Cope With Perpetual Leakage. Advances in Cryptology-crypto [Paper presentation]. International Cryptology Conference, Santa Barbara, California, USA.
29. Hsiao, J. H., Tso, R., Chen, C. M., et al. (2017). Decentralized E-Vbting Systems Based on the Blockchain Technology. Lecture Notes in Electrical Engineering, (474), 305-309.
30. Huang, D. (2021). Electronic evidence authentication encryption scheme combining blockchain and ring signcryption. Journal of Chongqing University of Posts and Telecommunications: Natural Science Edition, 34(1), 8.
31. Huang, X., Susilo, W., & Mu, Y. (2021). Identity-based ring signcryption schemes [Paper presentation]. Proceedings of the AINA 2005, Berlin, Germany.
32. Hu, Y., Zhang, L., & Zhang, J. (2010). Research on the Drug Supervision Mode in the Internet of Things Era. China Pharmaceutical Affairs, 24(10), 944-945.
33. Kiayias, A., Russell, A., David, B. et al. (2017). Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol [Paper presentation].International Cryptology Conference, Cham.
34. Kim, H., Park, J., Bennis, M., et al. (2019). Block chained on-device federated learning. IEEE Communications Letters, 24(6), 1279-1283.
35. Korkmaz, C., Kocas, H. E., Uysal A., et al. (2020). Chain FL: decentralized federated machine learning via blockchain [Paper presentation]. 2020 Second international conference on blockchain computing and applications (BCCA), IEEE.
36. Li, J., He, X., & Luo, D. (2008). Identity-Based Untrusted Center Threshold Ring Signature Scheme. Computer Engineering, 34(20), 164-169.
37. Li, J., & Liu, Y. (2021). Drug Safety Traceability System Based on QR Code. Science and Technology Innovation, (21), 95-98.
38. Li, J., Wang, X., Huang, Z., Wang, L.C., & Xiang, Y. (2019). Multi-level multi-secret sharing scheme fbr decentralized e-voting in cloud computing. Journal of Parallel and Distributed Computing, (130), 91-97.
39. Li, L., Yu, X., & Yang, Y. (2015). A review of the research progress of homomorphic encryption. Computer Application Research, 32(11), 3209-3214.
40. Lindell, Y., & Pinkas B. (2009). A Proof of Security of Yao's Protocol for Two-Party Computation. Journal of Cryptology, 22(2), 161-188.
41. Li, N., & Su, S. (2012). Design of a drug anti-counterfeiting traceability system based on lightweight digital signature. Journal of Wuhan University, 58(6), 503-507.
42. Liu, G. (2020). Make the drug traceability system effective. Pharmaceutical Economics News, 2020-09-10.
43. Liu, W., Li, Y., & Tian Z. (2020). IDDS: A blockchain model for data sharing of infectious diseases with a double-chain structure. Computer Application Research, (1), 1-6.
44. Maddali, L., Thakur, M. S. D., Vigneswaran, R., et al. (2020). VeriBlock: A Novel Blockchain Framework based on Verifiable Computing and Trusted Execution Environment [Paper presentation]. 2020 International Conference on Communication Systems &NETworks, IEEE.
45. Maram, S. K. D., Zhang, F., Wang, L., Low, A., Zhang, Y., Juels, A., & Song, D. (2019). CHURP: Dynamic-Committee Proactive Secret Sharing [Paper presentation]. Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, United Kingdom.
46. Naz, M, Al-zahrani, F.A., Khalid, R., Javaid N., Qamar A.M., Afzal M.K., & Shafiq M. (2019). A secure data sharing platform using blockchain and interplanetary file system. Sustainability, (11), 7054.
47. OMTP. (2021). OMTP advanced trusted environment OMTP TRlvl. Retrieved April 25, 2022 from http://www.omtp.org/OMTP_Advanced_Trusted_Environment.
48. Park, M., Kim, J., Kim, Y., et al. (2019). An SGX-based key management framework for data centric networking [Paper presentation]. International Workshop on Information Security Applications, Cham.
49. People's Daily. (2015). Opinions of the General Office of the State Council on Accelerating the Construction of Important Product Traceability System, People's Daily, 2015-01-12.
50. Polap, D., Srivastava, G., & Yu, K. (2021). Agent architecture of an intelligent medical system based on federated learning and blockchain technology. Journal of Information Security and Applications, 58, 102748.
51. Qi, Y., Hossain, M. S., Nis, J., et al. (2021). Privacy-preserving blockchain-based federated learning for traffic flow prediction. Future Generation Computer Systems, 117, 328-337.
52. Rabin M. O. (2005). How to exchange secrets with oblivious transfer. Cryptology ePrint Archive.
53. Rivest, R. L., Adleman, L., & Dertouzos, M. L. (1978). On data banks and privacy homomorphisms. Foundations of Secure Computation, 4(11), 169-180.
54. Rivest, R. L., Shamir, A., & Tauman, Y. (2001). How to leak a secret [Paper presentation]. International Conference on the Theory and Application of Cryptology and Information Security, Berlin, Germany.
55. Schindler, P., Judmayer, A., Stifter, N. et al. (2020). Hydrand: Efficient continuous distributed randomness [Paper presentation]. IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA.
56. Shamir, A. (1979). How to share a secret. Communications of the ACM, 22(11), 612-613.
57. Selvi, S. S. D., Vivek, S. S., Srinivasan, R., et al. (2009). An efficient identity-based signcryption scheme for multiple receivers [Paper presentation]. International Workshop on Security: Advances in Information & Computer Security, Berlin, Germany.
58. Shi, C., Gao, X., & Huang, X. (2021). A summary of the release of the federated learning privacy model. Journal of Nanjing University of Information Technology, 15,1-14.
59. Siris, V. A., Dimopoulos, D., Fotiou, N., et al. (2019). IoT Resource Access utilizing Blockchains and Trusted Execution Environments [Paper presentation]. 2019 Global loT Summit, Piscataway.
60. Syta, E., Jovanovic, P., Kokoris-Kogias, E. et al. (2017). Scalable Bias-Resistant Distributed Randomness [Paper presentation]. IEEE Symposium on Security and Privacy, San Jose, CA, USA.
61. Su, G. X., Yang, W. Y., Luo, Z. D., et al. (2020). BDTF: A block- chain-based data trading framework with trusted execution environment [Paper presentation]. 16th International Conference on Mobility, Sensing and Networking, Piscataway.
62. Sun, S. F., Au, M. H., Liu, J. K., & Yuen, T. H. (2017). RingCT 2.0: a compact accumulator-based (linkable ring signature) protocol for blockchain cryptocurrency Monero [Paper presentation]. European Symposium on Research in Computer Security, Cham.
63. Sun, T., & Xie, M. (2013). Research on the causes and countermeasures of electronic drug supervision problem. Modern Instruments and Medicine, 19(6), 33-35.
64. Tan, H. (2011). Pharmaceutical Supply Chain Management System Based on RFID Technology. Mechanical Design and Manufacturing Engineering, 40(21), 17-20.
65. The State Council of the People's Republic of China. (2020). Opinions of the Central Committee of the Communist Party of China and the State Council on Building a More Complete System and Mechanism of Market-based Allocation of Factors. Retrieved April 14, 2022, from http:// www.gov. cn/zhengce/2020-04/09/content_5500622.htm.
66. Tso, R., Liu Z. Y., & Hsiao, J. H. (2019). Distributed E-Voting and E-Bidding Systems Based on Smart Contract. Electronics, (8), 1-22.
67. Wang, B. (2021). In order to implement the traditional Chinese medicine law, "prescribe the pulse". People's Daily, 2021-01-06 (6).
68. Wang, D. W., Chen, X., Wu, H. Q., et al. (2020). A Blockchain- Based Vehicle-Trust Management Framework Under a Crowdsourcing Environment [Paper presentation]. 19th International Conference on Trust, Security and Privacy in Computing and Communications, Piscataway.
69. Wang, J., Shen, Y. & Wang B. (2021). Sealed-Bid auction scheme based on Blockchain and Secure Multi-Party Computation [Paper presentation]. 5th Information Technology, Networking, Electronic and Automation Control Conference (ITNEC), Piscataway.
70. Wang, N., Chau, S., & Zhou, Y. (2021). Privacy-preserving energy storage sharing with blockchain and secure multi-party computation. ACM SIGENERGY Energy Informatics Review, 1(1), 32-50.
71. Wang, T., Ma, W., & Luo, W. (2019). Information sharing and multi-party secure computing model based on blockchain. Computer Science, 46(9), 162-168.
72. Wang, Y., Li, J., Zhao, S., & Yu, F. (2020). Hybridchain: a novel architecture for confidentiality-preserving and performant permissioned blockchain using trusted execution environment. IEEE Access, 8, 190652-190662.
73. Xinyi, H., Susilo, W., Yi, M., & Futai, Z. (2005 March). Identity-based ring signcryption schemes: cryptographic primitives for preserving privacy and authenticity in the ubiquitous world [Paper presentation]. 19th International Conference on Advanced Information Networking and Applications (AINA'05), Taipei, Taiwan.
74. Xu, H., & Wen, G. (2012). Research on Drug Supply Chain Management Based on RFID Technology. Modern Electronic Technology, 35(3), 68-70.
75. Xu, J., Guan, X., Liu, X., etc. (2021). Joint credit application based on blockchain and multi-party secure computing technology. The Banker, (7), 116-118.
76. Xu, J., Guo, S., & Xie, D. (2020). Blockchain: a new safeguard for agri-foods. Artificial Intelligence in Agriculture, (4),153-161.
77. Yan, Q. (2021). Blockchain + Privacy Computing: Technology-Driven Data Security System Construction. Financial Electronics, (7), 43-45.
78. Yao A. C. (1982, December). Protocols for secure computations [Paper presentation]. The 23rd Annual Symposium on Foundations of Computer Science, Chicago, IL, USA.
79. Yao, C. C. (1982). Protocols for secure computations [Paper presentation]. 23rd Annual Symposium on Foundations of Computer Science, Chicago, Illinois, USA.
80. Yuan, Y., & Wang, F. (2016). Current Situation and Prospects of Blockchain Technology Development. Journal of Automation, 42(4), 481-494.
81. Zeng, C., Du, X., Zheng, C., et al. (2021). Public Procuratorate Law Based on Blockchain and Big Data to Build Evidence Chain. Information Security and Communication Confidentiality, (1), 42-47.
82. Zhang, E., Li, M., Yiu, S. M., et al. (2021). Fair hierarchical secret sharing scheme based on smart contract. Information Science, (546), 166-176.
83. Zhang, L., Liu, B.X., Zhang R., etc. (2019). Overview of Blockchain Technology. Computer Engineering, 45, 1-12.
84. Zhang, L., Qiu, F., Hao, F., & Kan, H. (2022). 1-Round Distributed Key Generation with Efficient Reconstruction Using Decentralized CP-ABE. IEEE Transactions on Information Forensics and Security, (17), 894-907.
85. Zhang, W., L,u Q., Yu, Q., et al. (2020). Blockchain-based federated learning for device failure detection in industrial IoT. IEEE Internet of Things Journal, 8(7), 5926-5937.
86. Zhang Y. X., L. Y., FANG L, et al. (2019). Privacy-protected Electronic Voting System Based on Blockchain and Trusted Execution Environment [Paper presentation]. 2019 IEEE 5th International Conference on Computer and Communications, Piscataway.
87. Zhao, Y., Tang, G., Li, L., et al. (2018). Routing Algorithm for Wireless Mesh Access Network Based on Balanced Tree in Smart Grid. Journal of Chongqing University of Posts and Telecommunications, 30(2), 178- 183.
88. Zhou, J. P., Feng, Y. X., Wang, Z. Y., et al. (2021). Using secure multi-party computation to protect privacy on a permissioned blockchain. Sensors, 21(4) , 1540.
89. Zhu, X., Badr, Y. (2018). A survey on blockchain-based identity management systems for the Internet of Things [Paper presentation]. 2018 IEEE International Conference on Internet of Things, IEEE.
90. Zhu, Y. Song, X., Yang, S., et al. (2018). Secure Smart Contract System Built on SMPC Over Blockchain [Paper presentation]. Proceedings of the 2018 IEEE International Conference on Internet of Things, Halifax, NS, Canada.