Open Access
Issue |
Security and Safety
Volume 3, 2024
|
|
---|---|---|
Article Number | 2024013 | |
Number of page(s) | 23 | |
Section | Digital Finance | |
DOI | https://doi.org/10.1051/sands/2024013 | |
Published online | 30 October 2024 |
- Sporny M, Longley D and Sabadello M et al. Decentralized identifiers (DIDs) v1.0 core architecture, data model, and representations. [2024-03-26]. https://www.w3.org/TR/did-core/ [Google Scholar]
- Chen XF, Song ZX, Zheng PY et al. A multichain-collaborating governing chain-supervising-chain supervision framework (in Chinese). J Comput Res Dev 2024; 61: 2290–2306. [Google Scholar]
- Wang Z, Chen Q and Liu L. Permissioned blockchain-based secure and privacy-preserving data sharing protocol. IEEE Internet Things J 2023; 10: 10698–10707. [CrossRef] [Google Scholar]
- Yao Q and Zhang D. Survey on identity management in blockchain (in Chinese). J Software 2021; 32: 2260–2286. [Google Scholar]
- Wang C, Cheng J and Sang X et al. Data privacy-preserving for blockchain: State of the art and trends (in Chinese). J Comput Res Dev 2021; 58: 2099–2119. [Google Scholar]
- Biryukov A and Tikhomirov S. Security and privacy of mobile wallet users in Bitcoin, Dash, Monero, and Zcash. Pervasive Mobile Comput 2019; 59: 101030. [CrossRef] [Google Scholar]
- AbdulKader MM and Kumar SG. A privacy-preserving data transfer in a blockchain-based commercial real estate platform using random address generation mechanism. J Supercomput 2023; 79: 10796–10822. [CrossRef] [Google Scholar]
- Li J, Wang Z and Guan S et al. ProChain: A privacy-preserving blockchain-based supply chain traceability system model. Comput Indust Eng 2024; 187: 109831. [CrossRef] [Google Scholar]
- Song J, Zhang D and Han X et al. Supervised identity privacy protection scheme in blockchain (in Chinese). J Software 2023; 34: 3292–3312. [Google Scholar]
- Zhao L, Zhong L and Zhang J. Traceable one-time address solution to the interactive blockchain for digital museum assets. Inf Sci 2023; 625: 157–174. [CrossRef] [Google Scholar]
- Camenisch J, Mödersheim S and Sommer D. A formal model of identity mixer. In: Proc of the 15th International Workshop on Formal Methods for Industrial Critical Systems. Berlin: Springer, 2010, 198–214. [Google Scholar]
- Zhao Y, Yang X and Feng Q et al. Anonymous credential protocol based on SM2 digital signature (in Chinese). J Software 2024; 35: 3469–3481. [Google Scholar]
- Wang Z, Fan J and Cheng L et al. Supervised anonymous authentication scheme (in Chinese). J Software 2019; 30: 1705–1720. [Google Scholar]
- Boneh D, Boyen X and Shacham H. Short group signatures. In: Proc of the 24th Annual International Cryptology Conference. Berlin: Springer, 2004, 41–55. [Google Scholar]
- Zhu Y, Zheng H and Qin B et al. tsrCert: traceable self-randomization certificate and its application to blockchain supervision. Tsinghua Sci Technol 2023; 28: 1128–1147. [CrossRef] [Google Scholar]
- Yu Y, Zhao Y and Li Y et al. Blockchain-based anonymous authentication with selective revocation for smart industrial applications. IEEE Trans Indust Inf 2019; 16: 3290–3300. [Google Scholar]
- Connolly A, Deschamps J and Lafourcade P et al. Protego: efficient, revocable and auditable anonymous credentials with applications to Hyperledger Fabric. In: Proc of the 23rd International Conference on Cryptology in India. Switzerland: Springer, 2023, 249–271. [Google Scholar]
- Li X, Jing T and Li R et al. BDRA: blockchain and decentralized identifiers assisted secure registration and authentication for VANETs. IEEE Int Things J 2023; 10: 12140–12155. [CrossRef] [Google Scholar]
- Manoj T, Makkithaya K and Narendra V. A blockchain based decentralized identifiers for entity authentication in electronic health records. Cogent Eng 2022; 9: 2035134. [CrossRef] [Google Scholar]
- Fukami Y, Shimizu T and Matsushima H. The impact of decentralized identity architecture on data exchange. In: Proc of the 9th IEEE International Conference on Big Data. Piscataway, NJ: IEEE, 2021, 3461–3465. [Google Scholar]
- Garzon SR, Yildiz H and Küpper A. Decentralized identifiers and self-sovereign identity in 6g. IEEE Network 2022; 36: 142–148. [CrossRef] [Google Scholar]
- Mukta R, Martens J and Paik H et al. Blockchain-based verifiable credential sharing with selective disclosure. In: Proc of the 19th International Conference on Trust, Security and Privacy in Computing and Communications. Piscataway, NJ: IEEE, 2020, 959–966. [Google Scholar]
- Maram D, Malvai H and Zhang F et al. Candid: can-do decentralized identity with legacy compatibility, sybil-resistance, and accountability. In: Proc of the 2021 IEEE Symposium on Security and Privacy. Piscataway, NJ: IEEE, 2021, 1348–1366. [Google Scholar]
- Ran J and Cai D. Attribute signature identity authentication scheme based on blockchain and trusted execution environment (in Chinese). J Comput Res Dev 2023; 60: 2555–2566. [Google Scholar]
- Nakamoto S. Bitcoin: A peer-to-peer electronic cash system. Decentralized Business Review 2008; 21260. [Google Scholar]
- Sharifi S, Parvizimosaed A and Amyot D et al. Symboleo: Towards a specification language for legal contracts. In: 2020 IEEE 28th International Requirements Engineering Conference (RE). IEEE, 2020, 364–369. [Google Scholar]
- Wang D, Qin B and Song W et al. SPESC: Design and practice of smart contracts for legal purposes. Cyberspace Secur 2020; 11: 39–46. [Google Scholar]
- Zhu Y, Qin B and Chen E et al. A method for transforming high-level smart contracts and the design and implementation of an auction contract. J Comput Sci 2021; 44: 652–668. [Google Scholar]
- Zhang F, Hou P and Li S et al. A microservice framework for smart contracts. J Software 2021; 32: 3423–3439. [Google Scholar]
- Liu J, Li P and Cheng R et al. Parallel and asynchronous smart contract execution. IEEE Trans Parallel Distrib Syst 2021; 33: 1097–1108. [Google Scholar]
- Wang Z, Zhu J and Zhang B et al. Research and implementation of parallel methods for blockchain and smart contracts. Comput Sci 2022; 49: 312–317. [Google Scholar]
- Galbraith SD, Paterson KG and Smart NP. Pairings for cryptographers. Discr Appl Math 2008; 156: 3113–3121. [CrossRef] [Google Scholar]
- Camenisch J and Lysyanskaya A. Signature schemes and anonymous credentials from bilinear maps. In: Proc of the 24th Annual International Cryptology Conference. Berlin: Springer, 2004, 56–72. [Google Scholar]
- Tessaro S and Chenzhi Z. Revisiting BBS Signatures. In: Proc of the 2023 Annual International Conference on the Theory and Applications of Cryptographic Techniques. Cham, Springer, 2023, 691–721. [Google Scholar]
- Chase M and Lysyanskaya A. On signatures of knowledge. In: Proc of the 26th Annual International Cryptology Conference. Switzerland: Springer, 2006, 78–96. [Google Scholar]
- Sean B. BLS12-381: New zk-SNARK Elliptic Curve Construction[EB/OL]. (2017-03-11), [2024-03-26]. https://electriccoin.co/blog/new-snark-curve/ [Google Scholar]
Current usage metrics show cumulative count of Article Views (full-text article views including HTML views, PDF and ePub downloads, according to the available data) and Abstracts Views on Vision4Press platform.
Data correspond to usage on the plateform after 2015. The current usage metrics is available 48-96 hours after online publication and is updated daily on week days.
Initial download of the metrics may take a while.