An Anonymous Protocol with User Identification and Linking Capabilities for User Privacy in a Permissioned Blockchain
Abstract
:1. Introduction
2. Related Work
3. Preliminary
3.1. Anonymous Credential System
3.2. Bilinear Pairing
3.3. Blockchain
3.4. Elliptic Curve Cryptography
3.5. Aggregate Signature and Root Signature
4. Proposed Scheme
4.1. Our Contribution
4.2. Security Requirements
4.3. Overview
4.4. Entities in the System
4.5. Workflow
4.5.1. System Setup Phase
4.5.2. Join Phase
4.5.3. Aggregate Signature Phase
4.5.4. Validation Signature Phase
4.5.5. User Identification and Linking Capability Phase
4.5.6. Renewal and Revocation of Public Key Certificate Phase
4.6. Protocol
4.6.1. System Parameters
4.6.2. System Setup Phase
4.6.3. Join Phase
4.6.4. Aggregate Signature Phase
4.6.5. Signature Validation Phase
4.6.6. User Identification and Linking Capability Phase
4.6.7. Renewal and Revocation Public Key Certificate Phase
5. Analysis
5.1. Analysis of Security
5.2. Analysis of Efficiency
6. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Swan, M. Blockcanin:Blueprint for a New Economy; O’Reilly Media, Inc.: Sebastopol, CA, USA, 2015. [Google Scholar]
- Ali, S.; Wang, G.; Bhuiyan, M.Z.A.; Jiang, H. Secure Data Provenance in Cloud-Centric Internet of Things via Blockchain Smart Contracts. In Proceedings of the 2018 IEEE SmartWorld/SCALCOM/UIC/ATC/CBDCom/IOP/SCI), Guangzhou, China, 8–12 October 2018; pp. 991–998. [Google Scholar]
- Amiri, M.J.; Agrawal, D.; Abbadi, A.E. CAPER: A cross-application permissioned blockchain. Proc. VLDB Endowment 2015, 12, 1385–1389. [Google Scholar] [CrossRef]
- Cachin, C. Architecture of the hyperledger blockchain fabric. In Proceedings of the Distributed Cryptocurrencies and Consensus Ledgers “DCCL 2016”, Chicago, IL, USA, 25 July 2016; p. 4. [Google Scholar]
- Bhuiyan, M.Z.A.; Zaman, A.; Wang, T.; Wang, G.; Tao, H.; Hassan, M.M. Blockchain and big data to transform the healthcare. In Proceedings of the International Conference on Data Processing and Applications, Guangzhou, China, 12–14 May 2018; pp. 62–68. [Google Scholar]
- Omar, A.A.; Bhuiyan, M.Z.A.; Basu, A.; Kiyomoto, S.; Rahman, M.S. Privacy-friendly platform for healthcare data in cloud based on blockchain environment. Future Gener. Comput. Syst. 2019, 95, 511–521. [Google Scholar] [CrossRef]
- Mercer, R. Privacy on the blockchain: Unique ring signatures. arXiv 2016, arXiv:1612.01188. [Google Scholar]
- Sun, S.F.; Au, M.H.; Liu, J.K.; Yuen, T.H. RingCT 2.0: A compact accumulator-based (linkable ring signature) protocol for blockchain cryptocurrency Monero. In European Symposium on Research in Computer Security; Springer: Berlin/Heidelberg, Germany, 2017; pp. 456–474. [Google Scholar]
- Yin, B.; Mei, L.; Jiang, Z.; Wang, K. Joint cloud collaboration mechanism between vehicle clouds based on blockchain. In Proceedings of the 2019 IEEE International Conference on Service-Oriented System Engineering (SOSE), Oxford, UK, 13–16 April 2019; pp. 227–2275. [Google Scholar]
- Yang, H.; Wu, Y.; Zhang, J.; Zheng, H.; Ji, Y.; Lee, Y. BlockONet: Blockchain-based trusted cloud radio over optical fiber network for 5G fronthaul. In Proceedings of the 2018 Optical Fiber Communications Conference and Exposition (OFC), San Diego, CA, USA, 11–15 March 2018. [Google Scholar]
- Gentry, C. A Fully Homomorphic Encryption Scheme. Ph.D. Thesis, Stanford University, Stanford, CA, USA, 2009. [Google Scholar]
- Noether, S.; Mackenzie, A. Ring confidential transactions. Ledger 2016, 1, 1–18. [Google Scholar] [CrossRef]
- [ANN] Joinmarket—Coinjoin that People will Actually Use. 2015. Available online: https://bitcointalk.org/index.php?topic=919116.0 (accessed on 9 January 2015).
- JoinMarket’s Privacy Is Degraded (for a While). 2016. Available online: https://gist.github.com/chris-belcher/00255ecfe1bc4984fcf7c65e25aa8b4b (accessed on 27 May 2020).
- Ruffing, T.; Moreno-Sanchez, P.; Kate, A. P2P Mixing and Unlinkable Bitcoin Transactions. In Proceedings of the Network and Distributed System Security Symposium, San Diego, CA, USA, 26 February–1 March 2017. [Google Scholar]
- Hopwood, D.; Bowe, S.; Hornby, T.; Wilcox, N. Zcash Protocol Specification; Zerocoin Electric Coin Company: 2016. Available online: https://github.com/zcash/zips/blob/master/protocol/protocol.pdf (accessed on 27 May 2020).
- Noether, S. Ring SIgnature Confidential Transactions for Monero; IACR Cryptology ePrint Archive: Lyon, France, 2015; p. 1098. Available online: https://eprint.iacr.org/2015/1098 (accessed on 11 November 2015).
- Hardjono, T.; Pentland, A. Verifiable anonymous identities and access control in permissioned blockchains. arXiv 2019, arXiv:1903.04584. [Google Scholar]
- Zhang, A.; Lin, X. Towards secure and privacy-preserving data sharing in e-health systems via consortium blockchain. J. Med. Syst. 2018, 8, 140. [Google Scholar] [CrossRef]
- Jiang, P.; Guo, F.; Liang, K.; Lai, J.; Wen, Q. Searchain: Blockchain-based private keyword search in decentralized storage. Future Gener. Comput. Syst. 2017, 107, 781–792. [Google Scholar] [CrossRef]
- Dubovitskaya, A.; Xu, Z.; Ryu, S.; Schumacher, M.; Wang, F. Secure and trustable electronic medical records sharing using blockchain. In Proceedings of the AMIA Annual Symposium, Washington, DC, USA, 4–8 November 2017; Volume 2017, p. 650. [Google Scholar]
- Zhu, X.; Su, Y.; Gao, M.; Huang, Y. Privacy-preserving friendship establishment based on blind signature and bloom filter in mobile social networks. In Proceedings of the 2015 IEEE/CIC International Conference on Communications in China (ICCC), Shenzhen, China, 2–4 November 2015; pp. 1–6. [Google Scholar]
- Aitzhan, N.Z.; Svetinovic, D. Security and privacy in decentralized energy trading through multi-signatures, blockchain and anonymous messaging streams. IEEE Trans. Dependable Secur. Comput. 2016, 15, 840–852. [Google Scholar] [CrossRef]
- Gennaro, R.; Goldfeder, S.; Narayanan, A. Threshold-optimal DSA/ECDSA signatures and an application to Bitcoin wallet security. In Proceedings of the International Conference on Applied Cryptography and Network Security, London, UK, 19–22 June 2016; pp. 156–174. [Google Scholar]
- Axon, L.M.; Goldsmith, M. PB-PKI: A privacy-aware blockchain-based PKI. In Proceedings of the 14th International Conference on Security and Cryptography 2016, London, UK, 19–22 June 2016. [Google Scholar]
- Heilman, E.; Baldimtsi, F.; Goldberg, S. Blindly signed contracts: Anonymous on-blockchain and off-blockchain bitcoin transactions. In Proceedings of the International Conference on Financial Cryptography and Data Security, Bridgetown, Barbados, 22–26 February 2016; pp. 43–60. [Google Scholar]
- Ouaddah, A.; Elkalam, A.A.; Ouahman, A.A. Towards a novel privacy-preserving access control model based on blockchain technology in IoT. In Europe and MENA Cooperation Advances in Information and Communication Technologies; Springer: Berlin/Heidelberg, Germany, 2017; pp. 523–533. [Google Scholar]
- Barber, T.P.; Payne, L.D. Method and System for Creation and Verification of Anonymous Digital Credentials. U.S. Patent 20180181745A1, November 2015. Available online: https://patents.google.com/patent/US9191370B2/en (accessed on 27 May 2020).
- Kiayias, A.; Tang, Q. Traitor deterring schemes: Using bitcoin as collateral for digital content. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, 12–16 October 2015; pp. 231–242. [Google Scholar]
- Boneh, D.; Gentry, C.; Waters, B. Collusion resistant broadcast encryption with short ciphertexts and private keys. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2005; pp. 258–275. [Google Scholar]
- Chaum, D. Blind signatures for untraceable payments. In Advances in Cryptology; Springer: Boston, MA, USA, 1983. [Google Scholar]
- Zhu, Y.; Song, X.; Yang, S.; Qin, Y.; Zhou, Q. Secure Smart Contract System Built on SMPC Over Blockchain. In Proceedings of the 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), Halifax, NS, Canada, 30 July–3 August 2018; pp. 1539–1544. [Google Scholar]
- Lipmaa, H. Prover-efficient commit-and-prove zero-knowledge SNARKs. In Proceedings of the International Conference on Cryptology in Africa, Fes, Morocco, 13–15 April 2016; pp. 185–206. [Google Scholar]
- Chaum, D. Security Without Identification: Transaction Systems to Make Big Brother Obsolete. Commun. ACM 1985, 28, 10. [Google Scholar] [CrossRef]
- Kiayias, A.; Tsiounis, Y.; Yung, M. Traceable signatures. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; pp. 571–589. [Google Scholar]
- Wu, C.N.; Fan, C.I.; Huang, J.J.; Tseng, F.Y.; Kikuchi, H. Probably Secure Efficient Anonymous Credential Scheme. Int. J. Softw. Innov. (IJSI) 2018, 6, 18–35. [Google Scholar] [CrossRef]
- Singh, A.; Fhom, H.C.S. Restricted usage of anonymous credentials in vehicular ad hoc networks for misbehavior detection. Int. J. Inf. Secur. 2016, 16, 195–211. [Google Scholar] [CrossRef]
- Han, J.; Li, Y.; Chen, W. A Lightweight and privacy-preserving public cloud auditing scheme without bilinear pairings in smart cities. Comput. Stand. Interfaces 2019, 62, 84–97. [Google Scholar] [CrossRef]
- Choi, S.G.; Park, K.; Yung, M. Short traceable signatures based on bilinear pairings. In International Workshop on Security; Springer: Berlin/Heidelberg, Germany, 2006; pp. 88–103. [Google Scholar]
- Vukolic, M. Rethinking permissioned blockchains. In Proceedings of the ACM Workshop on Blockchain, Cryptocurrencies and Contracts, Abu Dhabi, UAE, 3–7 April 2017. [Google Scholar]
- Chaudhry, S.A.; Farash, M.S.; Naqvi, H.; Sher, M. A secure and efficient authenticated encryption for electronic payment systems using elliptic curve cryptography. Electron. Commer. Res. 2016, 16, 113–139. [Google Scholar] [CrossRef]
- Mahmood, K.; Chaudhry, S.A.; Naqvi, H.; Kumari, S.; Li, X.; Sangaiah, A.K. An elliptic curve cryptography based lightweight authentication scheme for smart grid communication. Future Gener. Comput. Syst. 2018, 81, 557–565. [Google Scholar] [CrossRef]
- Yuan, C.; Xu, M.X.; Si, X.M. Research on a new signature scheme on blockchain. Secur. Commun. Netw. 2017, 2017, 4746586. [Google Scholar] [CrossRef] [Green Version]
- Ra, G.J.; Seo, D.; Bhuiyan, M.Z.A.; Lee, I.Y. An anonymous protocol for member privacy in a consortium blockchain. In Proceedings of the International Conference on Security, Privacy and Anonymity in Computation, Communication and Storage, Atlanta, GA, USA, 14–17 July 2019; pp. 456–464. [Google Scholar]
- Zhang, J.; Cui, J.; Zhong, H.; Chen, Z.; Liu, L. PA-CRT: Chinese Remainder Theorem Based Conditional Privacy-preserving Authentication Scheme in Vehicular Ad-hoc Networks. IEEE Trans. Dependable Secur. Comput. 2019. [Google Scholar] [CrossRef] [Green Version]
- Boneh, D.; Gentry, C.; Lynn, B.; Shacham, H. Aggregate and verifiably encrypted signatures from bilinear maps. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, 4–8 May 2003; pp. 416–432. [Google Scholar]
- Jinasena, T.; Meegama, R.; Marasinghe, R. Access Control of Medical Images using Elliptic Curve Cryptography through Effective Multi-Key Management in a Mobile Multicasting Environment. Comput. Sci. Eng. 2017, 7, 1–7. [Google Scholar]
- Boneh, D.; Gentry, C.; Lynn, B.; Shacham, H. Zerocash: Decentralized anonymous payments from bitcoin. In Proceedings of the 2014 IEEE Symposium on Security and Privacy, San Jose, CA, USA, 18–21 May 2014; pp. 459–474. [Google Scholar]
Scheme | Environments | Main Technologies | Features |
---|---|---|---|
Mercer, R [7] | Public Blockchain | Ring Signature, Tag Traitor Tracing | All transactions are defaulted to anonymous transactions; Validates the same signer through a tag; Traitor tracing; Uses zero-knowledge proof to verify the tags |
Ruffing et al. [15] | Public Blockchain | Mixing Server, Ring Signature, UDP, Anonymous Addresses | Implements anonymous ring public key; Uses UDP to aggregate addresses and return a mixed transaction |
Hardjono et al. [18] | Bitcoin, Public Blockchain | ZKP, Anonymous Addresses, Credential System | Anonymous user identities; Performance relies on issuer and verifier; Issuer issues the user an anonymous address token to use with Bitcoin; Uses zero-knowledge proof to verify the token |
Zhang et al. [19] | Bitcoin, Permissioned Blockchain | Public Key Encryption Keyword Search, URL Linking | Data security; Access control; Privacy preservation and secure search |
Jiang et al. [20] | Public Blockchain | Oblivious Keyword Search with Authorization | Enables oblivious search over an authorized keyword set in the decentralized storage; Constant size communication cost in the transfer |
Dubovitskaya et al. [21] | Permissioned Blockchain | MPSI, Gabled Bloom Filter | Uses an outsourcing provider who has no knowledge of the data inputs or outputs; Reduced computational complexity |
Zhu et al. [22] | Permissioned Blockchain | PSI, Blind Signature, Bloom Filter | Offers users privacy protection and is easy to implement |
Aitzhan et al. [23] | Public Blockchain | Multi-Signature, Anonymous Stream-Messaging System, | Anonymous user energy trading messages; Uses multi-signature to cooperate with middleman and energy trading party members to generate transactions |
Goldfeder et al. [24] | Public Blockchain | ZKP, Threshold Signature | Prevents arbitrary signing and creation of transactions; Requires more than some threshold number for signature key recovery |
Axon et al. [25] | Public Blockchain | Off-Chain Storage, Key Update | Uses off-chain storage with separate blockchain records; Public key updating; Un-linkability of the user’ public key (or address) |
Heilman et al. [26] | Public Blockchain | Blind Signature, Smart Contract, Voucher System | Anonymous user messages; Uses an untrusted third party to issue anonymous vouchers |
Access Structures | Broadcast Encryption | Key Update | Off Chain Storage | SMPC | Secure Hardware | Anonymity Revocation | ||
---|---|---|---|---|---|---|---|---|
User Identification | Linking | |||||||
Mercer, R. [7] | Not offered | Not considered | One time key | Not offered | ZKP | Ring signature | Not offered | Tag+ Private issuer |
Ruffing et al. [15] | Offered | Not considered | One time key | Not considered | Not considered | Mixing + Ring signature | Not offered | Not offered |
Hardjono et al. [18] | Offered | Not considered | Not considered | Not offered | ZKP | Private issuer | Private issuer | Not offered |
Zhang et al. [19] | Offered | Offered | Not offered | URL Linking based- Consortium blockchain | Not considered | Not considered | Private issuer | Private issuer |
Jiang et al. [20] | Not offered | Offered | Not offered | Not offered | OKSA | Ordered Multi signature | Not offered | Not offered |
Dubovitskaya et al. [21] | Offered | Offered | Not offered | Not offered | Not considered | MPSI + Gabled Bloom filter | Private issuer | Private issuer |
Zhu et al. [22] | Offered | Offered | Not offered | Not offered | Not considered | Blind signature+ Bloom filter | Not offered | Not offered |
Aitzhan et al. [23] | Not offered | Offered | Not offered | Not offered | Not considered | Multi signature | Not offered | Not offered |
Goldfeder et al. [24] | Not offered | Offered | Not considered | Not offered | ZKP | Threshold signature | Not offered | Not offered |
Axon et al. [25] | Not offered | Offered | One time key | Off chain | Not considered | Not considered | Not offered | Not offered |
Heilman et al. [26] | Offered | Not considered | Not offered | Off chain | Not considered | Blind signature | Not offered | Not offered |
Group Signature | Ring Signature | Threshold Signature | Blind Signature | |
---|---|---|---|---|
TTP | Group manager | Not required | Key distribution | Signer |
Anonymity | Offered | Offered | Offered | Offered |
Revocation an Anonymity | Group manager | Only signer oneself | Group manager | Only itself |
Signing Threshold | Not considered | Not considered | k of n | Not considered |
Setup Phase | Group key generation | Public(Validity) key Generation | Secret pieces sharing | Not required |
Signature Size (bit) | Key Gen Time | Proof Time | Verify Time | Related Scheme | |
---|---|---|---|---|---|
Group Signature | O (1) | O (n) | - | Less than 1 (s) | - |
Ring Signature | O (n) | O (n) | - | Less than 1 (s) | [7,8,17] |
SNARKS | - | 1200 (s) | 1320 (s) | 4.68 (s) | [16,33] |
Blind Signature | O (1) | O (1) | - | Less than 1 (s) | [31,34] |
Multi Signature | O (n) | O (1) | - | Less than 1 (s) | [23] |
Threshold Signature | O (1) | O (1) | - | Less than 1 (s) | [24] |
Symbol | Quantity |
---|---|
Private blockchain server subset | |
Private blockchain user subset | |
, , , , , , , , , | Operational parameters for calculating the user’s identification |
Operational parameters for calculating user’s linking | |
, | Public parameter for group public key |
Parameters for creating a user identity list | |
Integers of t-bit | |
Group public key, the public key of PBS | |
Group public key updated to n-th list of RI | |
Linker’s private key to determine user identification, PBS’s private key | |
User’s public key and identity information | |
User’s one-off public key verification value | |
One-off public key verification value on the server | |
M | Message |
User identification value | |
Identification value of PBS | |
Multiplication group on elliptic curve | |
PBS’s One-off private key | |
PBS’s One-off private key | |
User’s one-off public key User’s one-off secret key |
Authorization | Confidentiality | Prevention of Inferring Users’s Identity | Anonymity | Traceability (Conditional) | Anonymity Revocation | |||
---|---|---|---|---|---|---|---|---|
Non-Linkability | Non-traceability | User Identification | Linking | |||||
Mercer, R. [7] | Public issuer | Offered | Weak | Not offered | Ring signature | Tag+ZKP | Not offered | Private issuer |
Ruffing et al. [15] | Private issuer | Not Considered | Weak | Mixing server | Mixing server | Not offered | Not offered | Not offered |
Hardjono et al. [18] | Private issuer | Not Considered | Strong | ZKP | ZKP | Private issuer | Private issuer | Not offered |
Zhang et al. [19] | Private issuer | Offered | Weak | Pseudonym ID | Not offered | Private issuer | Private issuer | Private issuer |
Jiang et al. [20] | Public issuer | Offered | Weak | OTKS + OMG | OTKS + OMG | Private issuer | Not offered | Not offered |
Dubovitskaya et al. [21] | Private issuer | Offered | Weak | MSPI + Gabled Bloom filter | MSPI + Gabled Bloom filter | Private issuer | Private issuer | Private issuer |
Zhu et al. [22] | Private issuer | Offered | Weak | MSPI + Gabled Bloom filter | MSPI + Gabled Bloom filter | Not offered | Not offered | Not offered |
Aitzhan et al. [23] | Public issuer | Not Considered | Weak | Anonymous messaging stream | Anonymous messaging stream | Not offered | Not offered | Not offered |
Goldfeder et al. [24] | Public issuer | Offered | Strong | Not offered | Not offered | Not offered | Not offered | Not offered |
Axon et al. [25] | Public issuer | Offered | Strong | Off Chain | Off Chain | Not offered | Not offered | Not offered |
Heilman et al. [26] | Private issuer | Offered | Weak | Off chain + Blind signature | Off chain + Blind signature | Private issuer | Not offered | Not offered |
Proposed Scheme | Private issuer | Considered | Strong | Pseudonym ID | Aggregate signature | Anonymous credential system + PKI | Private issuer + PKI | Private blockchain + Bloom filter |
Tx Size (bytes) | Key Gen Time (ms) | Proof Time (ms) | Verify Time (ms) | Number of Computations | |
---|---|---|---|---|---|
Mercer, R. [7] | 417 | Less than 1 s | Proof time * O (n) | 211.8 | 1ECDSA + AE * O (n) 2VF +1DE |
Ruffing et al. [15] | 25 * O (n) + 321 | Less than 1 s | - | 211.8 | M+1AE+1ECDSA + 2VF+1DE |
Hardjono et al. [18] | 346 | 1,230,000 | 1,470,000 | 5.1 | 1ZKP + 1ECDSA +1AC+ 1VF |
Zhang et al. [19] | 322 | 1,230,000 | 1,470,000 | 4.68 | 1ECDSA + AE * O (n) + 1ZKP+2VF |
Jiang et al. [20] | 400 + KW * O (n) | Less than 1 s | - | 219 | 1ECDSA + AE * O (n)+ 2VF |
Dubovitskaya et al. [21] | 400 + KW * O (1) | Less than 1 s | - | 212 | 1ECDSA + AE * O (n)+ 1VF |
Aitzhan et al. [23] | 320 | Less than 1 s | - | Less than 1 s | 2ECDSA +2 VF |
Goldfeder et al. [24] | 322 | 1,230,000 | 4,410,000 | 4.68 | 1ECDSA + 3ZKP+1 KR |
Axon et al. [25] | 346 | Key gen time * O (n) | - | 211.8 | 1ECDSA + AE * O (n) 2VF |
Heilman et al. [26] | 350 | Less than 1 s | - | Less than 1 s | 1ECDSA + AE * O (n) +2VF |
Proposed Scheme | 346 | Less than 1 s | - | 212 | 1ECDSA + AE * O (n)+ 2VF |
Key Size (bytes) | Signature Size (bytes) | Key Gen Time (ms) | Sig Gen Time (ms) | Proof Time (ms) | Verify Time (ms) | |
---|---|---|---|---|---|---|
RSA 1024 with SHA 256 | 1024 | 128 | 74 | 5.2 | - | 0.4 |
ECC secp 192k1 with SHA 256 | 192 | 55 | 117 | 6.6 | - | 211.8 |
ZK-SNARKs(128 bit security) | - | 346 | 123,000 | - | 147,000 | 5.1 |
Zerocash | - | - | 300,000 | - | 60,000 | 6 |
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ra, G.; Seo, D.; Bhuiyan, M.Z.A.; Lee, I. An Anonymous Protocol with User Identification and Linking Capabilities for User Privacy in a Permissioned Blockchain. Electronics 2020, 9, 1183. https://doi.org/10.3390/electronics9081183
Ra G, Seo D, Bhuiyan MZA, Lee I. An Anonymous Protocol with User Identification and Linking Capabilities for User Privacy in a Permissioned Blockchain. Electronics. 2020; 9(8):1183. https://doi.org/10.3390/electronics9081183
Chicago/Turabian StyleRa, Gyeongjin, Deahee Seo, Md Zakirul Alam Bhuiyan, and Imyeong Lee. 2020. "An Anonymous Protocol with User Identification and Linking Capabilities for User Privacy in a Permissioned Blockchain" Electronics 9, no. 8: 1183. https://doi.org/10.3390/electronics9081183
APA StyleRa, G., Seo, D., Bhuiyan, M. Z. A., & Lee, I. (2020). An Anonymous Protocol with User Identification and Linking Capabilities for User Privacy in a Permissioned Blockchain. Electronics, 9(8), 1183. https://doi.org/10.3390/electronics9081183