Efficient Ring Signature for Cross-chain Data Sharing in Blockchain-enabled Cold-chain Logistics System Article Swipe
YOU?
·
· 2023
· Open Access
·
· DOI: https://doi.org/10.21203/rs.3.rs-3206541/v1
Blockchain-enabled cold-chain logistics system (BCCLS) has well solved the centralized problem in traditional systems. However, along with that different logistics entities establish their own distributed blockchain ledger, which brings new “data island” and privacy leakage problems for BCCLS. In this paper, a transaction ring signing model with a multi-chain fusion mechanism has been introduced first which helps to achieve secure cross-chain data sharing. Meanwhile, a ring signature (RS) scheme is proposed with lattice assumption, which can protect the user privacy and cross-chain transactions. The lattice hard problem improves the anti-quantum security of the transaction ring signing model. Then, the security proof has been executed with random oracle model, and the results show that this RS scheme can get anonymity under full key exposure and unforgeability under insider attack. The efficiency comparison and performance evaluation show the efficiency and practical of the proposed multi-chain fusion model and RS scheme.
Related Topics
- Type
- preprint
- Language
- en
- Landing Page
- https://doi.org/10.21203/rs.3.rs-3206541/v1
- https://www.researchsquare.com/article/rs-3206541/latest.pdf
- OA Status
- green
- Cited By
- 1
- References
- 26
- Related Works
- 10
- OpenAlex ID
- https://openalex.org/W4385469672
Raw OpenAlex JSON
- OpenAlex ID
-
https://openalex.org/W4385469672Canonical identifier for this work in OpenAlex
- DOI
-
https://doi.org/10.21203/rs.3.rs-3206541/v1Digital Object Identifier
- Title
-
Efficient Ring Signature for Cross-chain Data Sharing in Blockchain-enabled Cold-chain Logistics SystemWork title
- Type
-
preprintOpenAlex work type
- Language
-
enPrimary language
- Publication year
-
2023Year of publication
- Publication date
-
2023-08-01Full publication date if available
- Authors
-
Yang Zhang, Yu Tang, Chaoyang Li, Hua ZhangList of authors in order
- Landing page
-
https://doi.org/10.21203/rs.3.rs-3206541/v1Publisher landing page
- PDF URL
-
https://www.researchsquare.com/article/rs-3206541/latest.pdfDirect link to full text PDF
- Open access
-
YesWhether a free full text is available
- OA status
-
greenOpen access status per OpenAlex
- OA URL
-
https://www.researchsquare.com/article/rs-3206541/latest.pdfDirect OA link when available
- Concepts
-
Blockchain, Computer science, Random oracle, Database transaction, Ring signature, Anonymity, Computer security, Scheme (mathematics), Hash function, Digital signature, Public-key cryptography, Database, Encryption, Mathematics, Mathematical analysisTop concepts (fields/topics) attached by OpenAlex
- Cited by
-
1Total citation count in OpenAlex
- Citations by year (recent)
-
2024: 1Per-year citation counts (last 5 years)
- References (count)
-
26Number of works referenced by this work
- Related works (count)
-
10Other works algorithmically related by OpenAlex
Full payload
| id | https://openalex.org/W4385469672 |
|---|---|
| doi | https://doi.org/10.21203/rs.3.rs-3206541/v1 |
| ids.doi | https://doi.org/10.21203/rs.3.rs-3206541/v1 |
| ids.openalex | https://openalex.org/W4385469672 |
| fwci | 0.61848763 |
| type | preprint |
| title | Efficient Ring Signature for Cross-chain Data Sharing in Blockchain-enabled Cold-chain Logistics System |
| biblio.issue | |
| biblio.volume | |
| biblio.last_page | |
| biblio.first_page | |
| topics[0].id | https://openalex.org/T10270 |
| topics[0].field.id | https://openalex.org/fields/17 |
| topics[0].field.display_name | Computer Science |
| topics[0].score | 0.9995999932289124 |
| topics[0].domain.id | https://openalex.org/domains/3 |
| topics[0].domain.display_name | Physical Sciences |
| topics[0].subfield.id | https://openalex.org/subfields/1710 |
| topics[0].subfield.display_name | Information Systems |
| topics[0].display_name | Blockchain Technology Applications and Security |
| topics[1].id | https://openalex.org/T10237 |
| topics[1].field.id | https://openalex.org/fields/17 |
| topics[1].field.display_name | Computer Science |
| topics[1].score | 0.9577999711036682 |
| topics[1].domain.id | https://openalex.org/domains/3 |
| topics[1].domain.display_name | Physical Sciences |
| topics[1].subfield.id | https://openalex.org/subfields/1702 |
| topics[1].subfield.display_name | Artificial Intelligence |
| topics[1].display_name | Cryptography and Data Security |
| topics[2].id | https://openalex.org/T10388 |
| topics[2].field.id | https://openalex.org/fields/17 |
| topics[2].field.display_name | Computer Science |
| topics[2].score | 0.9422000050544739 |
| topics[2].domain.id | https://openalex.org/domains/3 |
| topics[2].domain.display_name | Physical Sciences |
| topics[2].subfield.id | https://openalex.org/subfields/1707 |
| topics[2].subfield.display_name | Computer Vision and Pattern Recognition |
| topics[2].display_name | Advanced Steganography and Watermarking Techniques |
| is_xpac | False |
| apc_list | |
| apc_paid | |
| concepts[0].id | https://openalex.org/C2779687700 |
| concepts[0].level | 2 |
| concepts[0].score | 0.8425004482269287 |
| concepts[0].wikidata | https://www.wikidata.org/wiki/Q20514253 |
| concepts[0].display_name | Blockchain |
| concepts[1].id | https://openalex.org/C41008148 |
| concepts[1].level | 0 |
| concepts[1].score | 0.7201797962188721 |
| concepts[1].wikidata | https://www.wikidata.org/wiki/Q21198 |
| concepts[1].display_name | Computer science |
| concepts[2].id | https://openalex.org/C94284585 |
| concepts[2].level | 4 |
| concepts[2].score | 0.6250171065330505 |
| concepts[2].wikidata | https://www.wikidata.org/wiki/Q228184 |
| concepts[2].display_name | Random oracle |
| concepts[3].id | https://openalex.org/C75949130 |
| concepts[3].level | 2 |
| concepts[3].score | 0.6188353300094604 |
| concepts[3].wikidata | https://www.wikidata.org/wiki/Q848010 |
| concepts[3].display_name | Database transaction |
| concepts[4].id | https://openalex.org/C168941894 |
| concepts[4].level | 4 |
| concepts[4].score | 0.565514087677002 |
| concepts[4].wikidata | https://www.wikidata.org/wiki/Q3483645 |
| concepts[4].display_name | Ring signature |
| concepts[5].id | https://openalex.org/C178005623 |
| concepts[5].level | 2 |
| concepts[5].score | 0.5260198712348938 |
| concepts[5].wikidata | https://www.wikidata.org/wiki/Q308859 |
| concepts[5].display_name | Anonymity |
| concepts[6].id | https://openalex.org/C38652104 |
| concepts[6].level | 1 |
| concepts[6].score | 0.5145348906517029 |
| concepts[6].wikidata | https://www.wikidata.org/wiki/Q3510521 |
| concepts[6].display_name | Computer security |
| concepts[7].id | https://openalex.org/C77618280 |
| concepts[7].level | 2 |
| concepts[7].score | 0.46356189250946045 |
| concepts[7].wikidata | https://www.wikidata.org/wiki/Q1155772 |
| concepts[7].display_name | Scheme (mathematics) |
| concepts[8].id | https://openalex.org/C99138194 |
| concepts[8].level | 2 |
| concepts[8].score | 0.28739386796951294 |
| concepts[8].wikidata | https://www.wikidata.org/wiki/Q183427 |
| concepts[8].display_name | Hash function |
| concepts[9].id | https://openalex.org/C118463975 |
| concepts[9].level | 3 |
| concepts[9].score | 0.23363927006721497 |
| concepts[9].wikidata | https://www.wikidata.org/wiki/Q220849 |
| concepts[9].display_name | Digital signature |
| concepts[10].id | https://openalex.org/C203062551 |
| concepts[10].level | 3 |
| concepts[10].score | 0.2127123475074768 |
| concepts[10].wikidata | https://www.wikidata.org/wiki/Q201339 |
| concepts[10].display_name | Public-key cryptography |
| concepts[11].id | https://openalex.org/C77088390 |
| concepts[11].level | 1 |
| concepts[11].score | 0.19147717952728271 |
| concepts[11].wikidata | https://www.wikidata.org/wiki/Q8513 |
| concepts[11].display_name | Database |
| concepts[12].id | https://openalex.org/C148730421 |
| concepts[12].level | 2 |
| concepts[12].score | 0.16198894381523132 |
| concepts[12].wikidata | https://www.wikidata.org/wiki/Q141090 |
| concepts[12].display_name | Encryption |
| concepts[13].id | https://openalex.org/C33923547 |
| concepts[13].level | 0 |
| concepts[13].score | 0.10034605860710144 |
| concepts[13].wikidata | https://www.wikidata.org/wiki/Q395 |
| concepts[13].display_name | Mathematics |
| concepts[14].id | https://openalex.org/C134306372 |
| concepts[14].level | 1 |
| concepts[14].score | 0.0 |
| concepts[14].wikidata | https://www.wikidata.org/wiki/Q7754 |
| concepts[14].display_name | Mathematical analysis |
| keywords[0].id | https://openalex.org/keywords/blockchain |
| keywords[0].score | 0.8425004482269287 |
| keywords[0].display_name | Blockchain |
| keywords[1].id | https://openalex.org/keywords/computer-science |
| keywords[1].score | 0.7201797962188721 |
| keywords[1].display_name | Computer science |
| keywords[2].id | https://openalex.org/keywords/random-oracle |
| keywords[2].score | 0.6250171065330505 |
| keywords[2].display_name | Random oracle |
| keywords[3].id | https://openalex.org/keywords/database-transaction |
| keywords[3].score | 0.6188353300094604 |
| keywords[3].display_name | Database transaction |
| keywords[4].id | https://openalex.org/keywords/ring-signature |
| keywords[4].score | 0.565514087677002 |
| keywords[4].display_name | Ring signature |
| keywords[5].id | https://openalex.org/keywords/anonymity |
| keywords[5].score | 0.5260198712348938 |
| keywords[5].display_name | Anonymity |
| keywords[6].id | https://openalex.org/keywords/computer-security |
| keywords[6].score | 0.5145348906517029 |
| keywords[6].display_name | Computer security |
| keywords[7].id | https://openalex.org/keywords/scheme |
| keywords[7].score | 0.46356189250946045 |
| keywords[7].display_name | Scheme (mathematics) |
| keywords[8].id | https://openalex.org/keywords/hash-function |
| keywords[8].score | 0.28739386796951294 |
| keywords[8].display_name | Hash function |
| keywords[9].id | https://openalex.org/keywords/digital-signature |
| keywords[9].score | 0.23363927006721497 |
| keywords[9].display_name | Digital signature |
| keywords[10].id | https://openalex.org/keywords/public-key-cryptography |
| keywords[10].score | 0.2127123475074768 |
| keywords[10].display_name | Public-key cryptography |
| keywords[11].id | https://openalex.org/keywords/database |
| keywords[11].score | 0.19147717952728271 |
| keywords[11].display_name | Database |
| keywords[12].id | https://openalex.org/keywords/encryption |
| keywords[12].score | 0.16198894381523132 |
| keywords[12].display_name | Encryption |
| keywords[13].id | https://openalex.org/keywords/mathematics |
| keywords[13].score | 0.10034605860710144 |
| keywords[13].display_name | Mathematics |
| language | en |
| locations[0].id | doi:10.21203/rs.3.rs-3206541/v1 |
| locations[0].is_oa | True |
| locations[0].source.id | https://openalex.org/S4306402450 |
| locations[0].source.issn | |
| locations[0].source.type | repository |
| locations[0].source.is_oa | False |
| locations[0].source.issn_l | |
| locations[0].source.is_core | False |
| locations[0].source.is_in_doaj | False |
| locations[0].source.display_name | Research Square (Research Square) |
| locations[0].source.host_organization | https://openalex.org/I4210096694 |
| locations[0].source.host_organization_name | Research Square (United States) |
| locations[0].source.host_organization_lineage | https://openalex.org/I4210096694 |
| locations[0].license | cc-by |
| locations[0].pdf_url | https://www.researchsquare.com/article/rs-3206541/latest.pdf |
| locations[0].version | acceptedVersion |
| locations[0].raw_type | posted-content |
| locations[0].license_id | https://openalex.org/licenses/cc-by |
| locations[0].is_accepted | True |
| locations[0].is_published | False |
| locations[0].raw_source_name | |
| locations[0].landing_page_url | https://doi.org/10.21203/rs.3.rs-3206541/v1 |
| indexed_in | crossref |
| authorships[0].author.id | https://openalex.org/A5114833065 |
| authorships[0].author.orcid | https://orcid.org/0009-0005-5558-0633 |
| authorships[0].author.display_name | Yang Zhang |
| authorships[0].countries | CN |
| authorships[0].affiliations[0].institution_ids | https://openalex.org/I23171815 |
| authorships[0].affiliations[0].raw_affiliation_string | College of Food and Bioengineering, Zhengzhou University of Light Industry, Zhengzhou 450002, China |
| authorships[0].institutions[0].id | https://openalex.org/I23171815 |
| authorships[0].institutions[0].ror | https://ror.org/05fwr8z16 |
| authorships[0].institutions[0].type | education |
| authorships[0].institutions[0].lineage | https://openalex.org/I23171815 |
| authorships[0].institutions[0].country_code | CN |
| authorships[0].institutions[0].display_name | Zhengzhou University of Light Industry |
| authorships[0].author_position | first |
| authorships[0].raw_author_name | Yang Zhang |
| authorships[0].is_corresponding | False |
| authorships[0].raw_affiliation_strings | College of Food and Bioengineering, Zhengzhou University of Light Industry, Zhengzhou 450002, China |
| authorships[1].author.id | https://openalex.org/A5102970145 |
| authorships[1].author.orcid | https://orcid.org/0000-0002-8595-1547 |
| authorships[1].author.display_name | Yu Tang |
| authorships[1].countries | CN |
| authorships[1].affiliations[0].institution_ids | https://openalex.org/I23171815 |
| authorships[1].affiliations[0].raw_affiliation_string | College of Software Engineering, Zhengzhou University of Light Industry, Zhengzhou 450002, China |
| authorships[1].institutions[0].id | https://openalex.org/I23171815 |
| authorships[1].institutions[0].ror | https://ror.org/05fwr8z16 |
| authorships[1].institutions[0].type | education |
| authorships[1].institutions[0].lineage | https://openalex.org/I23171815 |
| authorships[1].institutions[0].country_code | CN |
| authorships[1].institutions[0].display_name | Zhengzhou University of Light Industry |
| authorships[1].author_position | middle |
| authorships[1].raw_author_name | Yu Tang |
| authorships[1].is_corresponding | False |
| authorships[1].raw_affiliation_strings | College of Software Engineering, Zhengzhou University of Light Industry, Zhengzhou 450002, China |
| authorships[2].author.id | https://openalex.org/A5100712867 |
| authorships[2].author.orcid | https://orcid.org/0000-0003-1455-2714 |
| authorships[2].author.display_name | Chaoyang Li |
| authorships[2].countries | CN |
| authorships[2].affiliations[0].institution_ids | https://openalex.org/I23171815 |
| authorships[2].affiliations[0].raw_affiliation_string | College of Software Engineering, Zhengzhou University of Light Industry, Zhengzhou 450002, China |
| authorships[2].institutions[0].id | https://openalex.org/I23171815 |
| authorships[2].institutions[0].ror | https://ror.org/05fwr8z16 |
| authorships[2].institutions[0].type | education |
| authorships[2].institutions[0].lineage | https://openalex.org/I23171815 |
| authorships[2].institutions[0].country_code | CN |
| authorships[2].institutions[0].display_name | Zhengzhou University of Light Industry |
| authorships[2].author_position | middle |
| authorships[2].raw_author_name | Chaoyang Li |
| authorships[2].is_corresponding | True |
| authorships[2].raw_affiliation_strings | College of Software Engineering, Zhengzhou University of Light Industry, Zhengzhou 450002, China |
| authorships[3].author.id | https://openalex.org/A5101604076 |
| authorships[3].author.orcid | https://orcid.org/0000-0003-0564-035X |
| authorships[3].author.display_name | Hua Zhang |
| authorships[3].countries | CN |
| authorships[3].affiliations[0].institution_ids | https://openalex.org/I23171815 |
| authorships[3].affiliations[0].raw_affiliation_string | College of Food and Bioengineering, Zhengzhou University of Light Industry, Zhengzhou 450002, China |
| authorships[3].institutions[0].id | https://openalex.org/I23171815 |
| authorships[3].institutions[0].ror | https://ror.org/05fwr8z16 |
| authorships[3].institutions[0].type | education |
| authorships[3].institutions[0].lineage | https://openalex.org/I23171815 |
| authorships[3].institutions[0].country_code | CN |
| authorships[3].institutions[0].display_name | Zhengzhou University of Light Industry |
| authorships[3].author_position | last |
| authorships[3].raw_author_name | Hua Zhang |
| authorships[3].is_corresponding | False |
| authorships[3].raw_affiliation_strings | College of Food and Bioengineering, Zhengzhou University of Light Industry, Zhengzhou 450002, China |
| has_content.pdf | True |
| has_content.grobid_xml | True |
| is_paratext | False |
| open_access.is_oa | True |
| open_access.oa_url | https://www.researchsquare.com/article/rs-3206541/latest.pdf |
| open_access.oa_status | green |
| open_access.any_repository_has_fulltext | False |
| created_date | 2025-10-10T00:00:00 |
| display_name | Efficient Ring Signature for Cross-chain Data Sharing in Blockchain-enabled Cold-chain Logistics System |
| has_fulltext | True |
| is_retracted | False |
| updated_date | 2025-11-06T03:46:38.306776 |
| primary_topic.id | https://openalex.org/T10270 |
| primary_topic.field.id | https://openalex.org/fields/17 |
| primary_topic.field.display_name | Computer Science |
| primary_topic.score | 0.9995999932289124 |
| primary_topic.domain.id | https://openalex.org/domains/3 |
| primary_topic.domain.display_name | Physical Sciences |
| primary_topic.subfield.id | https://openalex.org/subfields/1710 |
| primary_topic.subfield.display_name | Information Systems |
| primary_topic.display_name | Blockchain Technology Applications and Security |
| related_works | https://openalex.org/W2999264970, https://openalex.org/W2048194152, https://openalex.org/W2525078164, https://openalex.org/W1605600432, https://openalex.org/W2971398334, https://openalex.org/W3131243375, https://openalex.org/W2396944024, https://openalex.org/W2036300774, https://openalex.org/W2583919435, https://openalex.org/W2735017054 |
| cited_by_count | 1 |
| counts_by_year[0].year | 2024 |
| counts_by_year[0].cited_by_count | 1 |
| locations_count | 1 |
| best_oa_location.id | doi:10.21203/rs.3.rs-3206541/v1 |
| best_oa_location.is_oa | True |
| best_oa_location.source.id | https://openalex.org/S4306402450 |
| best_oa_location.source.issn | |
| best_oa_location.source.type | repository |
| best_oa_location.source.is_oa | False |
| best_oa_location.source.issn_l | |
| best_oa_location.source.is_core | False |
| best_oa_location.source.is_in_doaj | False |
| best_oa_location.source.display_name | Research Square (Research Square) |
| best_oa_location.source.host_organization | https://openalex.org/I4210096694 |
| best_oa_location.source.host_organization_name | Research Square (United States) |
| best_oa_location.source.host_organization_lineage | https://openalex.org/I4210096694 |
| best_oa_location.license | cc-by |
| best_oa_location.pdf_url | https://www.researchsquare.com/article/rs-3206541/latest.pdf |
| best_oa_location.version | acceptedVersion |
| best_oa_location.raw_type | posted-content |
| best_oa_location.license_id | https://openalex.org/licenses/cc-by |
| best_oa_location.is_accepted | True |
| best_oa_location.is_published | False |
| best_oa_location.raw_source_name | |
| best_oa_location.landing_page_url | https://doi.org/10.21203/rs.3.rs-3206541/v1 |
| primary_location.id | doi:10.21203/rs.3.rs-3206541/v1 |
| primary_location.is_oa | True |
| primary_location.source.id | https://openalex.org/S4306402450 |
| primary_location.source.issn | |
| primary_location.source.type | repository |
| primary_location.source.is_oa | False |
| primary_location.source.issn_l | |
| primary_location.source.is_core | False |
| primary_location.source.is_in_doaj | False |
| primary_location.source.display_name | Research Square (Research Square) |
| primary_location.source.host_organization | https://openalex.org/I4210096694 |
| primary_location.source.host_organization_name | Research Square (United States) |
| primary_location.source.host_organization_lineage | https://openalex.org/I4210096694 |
| primary_location.license | cc-by |
| primary_location.pdf_url | https://www.researchsquare.com/article/rs-3206541/latest.pdf |
| primary_location.version | acceptedVersion |
| primary_location.raw_type | posted-content |
| primary_location.license_id | https://openalex.org/licenses/cc-by |
| primary_location.is_accepted | True |
| primary_location.is_published | False |
| primary_location.raw_source_name | |
| primary_location.landing_page_url | https://doi.org/10.21203/rs.3.rs-3206541/v1 |
| publication_date | 2023-08-01 |
| publication_year | 2023 |
| referenced_works | https://openalex.org/W3126730904, https://openalex.org/W3143836235, https://openalex.org/W4294347216, https://openalex.org/W4224290340, https://openalex.org/W3106097752, https://openalex.org/W4313478995, https://openalex.org/W4281480529, https://openalex.org/W3020939236, https://openalex.org/W3159938674, https://openalex.org/W3174582013, https://openalex.org/W4289346384, https://openalex.org/W4362011110, https://openalex.org/W3049054937, https://openalex.org/W3152454803, https://openalex.org/W4312084168, https://openalex.org/W4379930714, https://openalex.org/W4362014379, https://openalex.org/W4292259448, https://openalex.org/W2981455952, https://openalex.org/W4313201775, https://openalex.org/W4285241481, https://openalex.org/W4321609002, https://openalex.org/W4360612258, https://openalex.org/W4294183037, https://openalex.org/W4307649175, https://openalex.org/W6755631891 |
| referenced_works_count | 26 |
| abstract_inverted_index.a | 42, 48, 65 |
| abstract_inverted_index.In | 39 |
| abstract_inverted_index.RS | 115, 147 |
| abstract_inverted_index.in | 12 |
| abstract_inverted_index.is | 70 |
| abstract_inverted_index.of | 92, 140 |
| abstract_inverted_index.to | 58 |
| abstract_inverted_index.The | 84, 129 |
| abstract_inverted_index.and | 33, 81, 109, 124, 132, 138, 146 |
| abstract_inverted_index.can | 76, 117 |
| abstract_inverted_index.for | 37 |
| abstract_inverted_index.get | 118 |
| abstract_inverted_index.has | 6, 52, 102 |
| abstract_inverted_index.key | 122 |
| abstract_inverted_index.new | 30 |
| abstract_inverted_index.own | 24 |
| abstract_inverted_index.the | 9, 78, 89, 93, 99, 110, 136, 141 |
| abstract_inverted_index.(RS) | 68 |
| abstract_inverted_index.been | 53, 103 |
| abstract_inverted_index.data | 62 |
| abstract_inverted_index.full | 121 |
| abstract_inverted_index.hard | 86 |
| abstract_inverted_index.ring | 44, 66, 95 |
| abstract_inverted_index.show | 112, 135 |
| abstract_inverted_index.that | 18, 113 |
| abstract_inverted_index.this | 40, 114 |
| abstract_inverted_index.user | 79 |
| abstract_inverted_index.well | 7 |
| abstract_inverted_index.with | 17, 47, 72, 105 |
| abstract_inverted_index.Then, | 98 |
| abstract_inverted_index.along | 16 |
| abstract_inverted_index.first | 55 |
| abstract_inverted_index.helps | 57 |
| abstract_inverted_index.model | 46, 145 |
| abstract_inverted_index.proof | 101 |
| abstract_inverted_index.their | 23 |
| abstract_inverted_index.under | 120, 126 |
| abstract_inverted_index.which | 28, 56, 75 |
| abstract_inverted_index.BCCLS. | 38 |
| abstract_inverted_index.brings | 29 |
| abstract_inverted_index.fusion | 50, 144 |
| abstract_inverted_index.model, | 108 |
| abstract_inverted_index.model. | 97 |
| abstract_inverted_index.oracle | 107 |
| abstract_inverted_index.paper, | 41 |
| abstract_inverted_index.random | 106 |
| abstract_inverted_index.scheme | 69, 116 |
| abstract_inverted_index.secure | 60 |
| abstract_inverted_index.solved | 8 |
| abstract_inverted_index.system | 4 |
| abstract_inverted_index.(BCCLS) | 5 |
| abstract_inverted_index.achieve | 59 |
| abstract_inverted_index.attack. | 128 |
| abstract_inverted_index.insider | 127 |
| abstract_inverted_index.lattice | 73, 85 |
| abstract_inverted_index.leakage | 35 |
| abstract_inverted_index.ledger, | 27 |
| abstract_inverted_index.privacy | 34, 80 |
| abstract_inverted_index.problem | 11, 87 |
| abstract_inverted_index.protect | 77 |
| abstract_inverted_index.results | 111 |
| abstract_inverted_index.scheme. | 148 |
| abstract_inverted_index.signing | 45, 96 |
| abstract_inverted_index.“data | 31 |
| abstract_inverted_index.Abstract | 0 |
| abstract_inverted_index.However, | 15 |
| abstract_inverted_index.entities | 21 |
| abstract_inverted_index.executed | 104 |
| abstract_inverted_index.exposure | 123 |
| abstract_inverted_index.improves | 88 |
| abstract_inverted_index.problems | 36 |
| abstract_inverted_index.proposed | 71, 142 |
| abstract_inverted_index.security | 91, 100 |
| abstract_inverted_index.sharing. | 63 |
| abstract_inverted_index.systems. | 14 |
| abstract_inverted_index.anonymity | 119 |
| abstract_inverted_index.different | 19 |
| abstract_inverted_index.establish | 22 |
| abstract_inverted_index.island” | 32 |
| abstract_inverted_index.logistics | 3, 20 |
| abstract_inverted_index.mechanism | 51 |
| abstract_inverted_index.practical | 139 |
| abstract_inverted_index.signature | 67 |
| abstract_inverted_index.Meanwhile, | 64 |
| abstract_inverted_index.blockchain | 26 |
| abstract_inverted_index.cold-chain | 2 |
| abstract_inverted_index.comparison | 131 |
| abstract_inverted_index.efficiency | 130, 137 |
| abstract_inverted_index.evaluation | 134 |
| abstract_inverted_index.introduced | 54 |
| abstract_inverted_index.assumption, | 74 |
| abstract_inverted_index.centralized | 10 |
| abstract_inverted_index.cross-chain | 61, 82 |
| abstract_inverted_index.distributed | 25 |
| abstract_inverted_index.multi-chain | 49, 143 |
| abstract_inverted_index.performance | 133 |
| abstract_inverted_index.traditional | 13 |
| abstract_inverted_index.transaction | 43, 94 |
| abstract_inverted_index.anti-quantum | 90 |
| abstract_inverted_index.transactions. | 83 |
| abstract_inverted_index.unforgeability | 125 |
| abstract_inverted_index.Blockchain-enabled | 1 |
| cited_by_percentile_year.max | 94 |
| cited_by_percentile_year.min | 90 |
| corresponding_author_ids | https://openalex.org/A5100712867 |
| countries_distinct_count | 1 |
| institutions_distinct_count | 4 |
| corresponding_institution_ids | https://openalex.org/I23171815 |
| citation_normalized_percentile.value | 0.68437581 |
| citation_normalized_percentile.is_in_top_1_percent | False |
| citation_normalized_percentile.is_in_top_10_percent | False |