{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,6]],"date-time":"2024-09-06T08:48:28Z","timestamp":1725612508985},"reference-count":46,"publisher":"Springer Science and Business Media LLC","issue":"2","license":[{"start":{"date-parts":[[2022,1,10]],"date-time":"2022-01-10T00:00:00Z","timestamp":1641772800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2022,1,10]],"date-time":"2022-01-10T00:00:00Z","timestamp":1641772800000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"funder":[{"DOI":"10.13039\/501100012269","name":"Science and Technology Innovative Research Team in Higher Educational Institutions of Hunan Province","doi-asserted-by":"publisher","award":["2021-18-nongshe"],"id":[{"id":"10.13039\/501100012269","id-type":"DOI","asserted-by":"publisher"}]},{"name":"Technology Innovation and Application Development Project of CSTC","award":["cstc2020jscxfyzxX0026"]},{"name":"Basic and Advanced Research Project of CSTC","award":["cstc2019jcyj-zdxmX0008"]}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":["Cluster Comput"],"published-print":{"date-parts":[[2022,4]]},"DOI":"10.1007\/s10586-021-03529-4","type":"journal-article","created":{"date-parts":[[2022,1,10]],"date-time":"2022-01-10T05:02:30Z","timestamp":1641790950000},"page":"1221-1235","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":7,"title":["A novel privacy protection of permissioned blockchains with conditionally anonymous ring signature"],"prefix":"10.1007","volume":"25","author":[{"ORCID":"http:\/\/orcid.org\/0000-0002-3287-0372","authenticated-orcid":false,"given":"Xuewang","family":"Zhang","sequence":"first","affiliation":[]},{"given":"Caijin","family":"Ye","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2022,1,10]]},"reference":[{"key":"3529_CR1","unstructured":"Nakamoto, S.: Bitcoin: A peer-to-peer electronic cash system. Decentralized Business Review p 21260 (2008)"},{"key":"3529_CR2","doi-asserted-by":"crossref","unstructured":"Androulaki, E., Barger, A., Bortnikov, V., et\u00a0al.: Hyperledger fabric: a distributed operating system for permissioned blockchains. In: Proceedings of the thirteenth EuroSys conference, pp 1\u201315 (2018)","DOI":"10.1145\/3190508.3190538"},{"issue":"6","key":"3529_CR3","doi-asserted-by":"publisher","first-page":"1151","DOI":"10.1007\/s11704-018-6345-4","volume":"13","author":"L Feng","year":"2019","unstructured":"Feng, L., Zhang, H., Tsai, W.T., et al.: System architecture for high-performance permissioned blockchains. Fronti. Comput. Sci. 13(6), 1151\u20131165 (2019)","journal-title":"Fronti. Comput. Sci."},{"key":"3529_CR4","doi-asserted-by":"crossref","unstructured":"Chen, YR., Sha, JR., Zhou, ZH.: Iov privacy protection system based on double-layered chains. Wireless Communications and Mobile Computing 2019 (2019)","DOI":"10.1155\/2019\/3013562"},{"issue":"1","key":"3529_CR5","doi-asserted-by":"publisher","first-page":"647","DOI":"10.1109\/JIOT.2020.3037252","volume":"8","author":"Y Cai","year":"2020","unstructured":"Cai, Y., Zhang, H., Fang, Y.: A conditional privacy protection scheme based on ring signcryption for vehicular ad hoc networks. IEEE Inter. Things J. 8(1), 647\u2013656 (2020)","journal-title":"IEEE Inter. Things J."},{"issue":"102","key":"3529_CR6","first-page":"161","volume":"117","author":"M Zhang","year":"2021","unstructured":"Zhang, M., Zhou, J., Zhang, G., et al.: Ec-baas: Elliptic curve-based batch anonymous authentication scheme for internet of vehicles. J. Sys. Architec. 117(102), 161 (2021)","journal-title":"J. Sys. Architec."},{"key":"3529_CR7","doi-asserted-by":"crossref","unstructured":"Jiang, Y., He, M., Zhang, X., et\u00a0al.: Blockchain-based anonymous authentication mechanism with semi-ttp for vanets. In: 2021 IEEE 6th International Conference on Cloud Computing and Big Data Analytics (ICCCBDA), IEEE, pp 657\u2013666 (2021)","DOI":"10.1109\/ICCCBDA51879.2021.9442520"},{"issue":"2","key":"3529_CR8","doi-asserted-by":"publisher","first-page":"1184","DOI":"10.1109\/JIOT.2018.2812239","volume":"5","author":"O Novo","year":"2018","unstructured":"Novo, O.: Blockchain meets iot: An architecture for scalable access management in iot. IEEE Internet of Things J 5(2), 1184\u20131195 (2018)","journal-title":"IEEE Internet of Things J"},{"key":"3529_CR9","doi-asserted-by":"publisher","first-page":"100","DOI":"10.1016\/j.inffus.2021.02.011","volume":"72","author":"K Wang","year":"2021","unstructured":"Wang, K., Chen, C.M., Liang, Z., et al.: A trusted consensus fusion scheme for decentralized collaborated learning in massive iot domain. Information Fusion 72, 100\u2013109 (2021)","journal-title":"Information Fusion"},{"issue":"1","key":"3529_CR10","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/s10916-018-1121-4","volume":"43","author":"Y Chen","year":"2019","unstructured":"Chen, Y., Ding, S., Xu, Z., et al.: Blockchain-based medical records secure storage and medical service framework. J. Med. Sys. 43(1), 1\u20139 (2019)","journal-title":"J. Med. Sys."},{"issue":"2","key":"3529_CR11","doi-asserted-by":"publisher","first-page":"326","DOI":"10.3390\/s19020326","volume":"19","author":"AD Dwivedi","year":"2019","unstructured":"Dwivedi, A.D., Srivastava, G., Dhar, S., et al.: A decentralized privacy-preserving healthcare blockchain for iot. Sensors 19(2), 326 (2019)","journal-title":"Sensors"},{"key":"3529_CR12","first-page":"102","volume":"50","author":"S Tanwar","year":"2020","unstructured":"Tanwar, S., Parekh, K., Evans, R.: Blockchain-based electronic healthcare record system for healthcare 4.0 applications. J. Informat. Security Appl. 50, 102\u2013407 (2020)","journal-title":"J. Informat. Security Appl."},{"issue":"2","key":"3529_CR13","doi-asserted-by":"publisher","first-page":"1121","DOI":"10.1109\/COMST.2020.2973314","volume":"22","author":"YA Qadri","year":"2020","unstructured":"Qadri, Y.A., Nauman, A., Zikria, Y.B., et al.: The future of healthcare internet of things: a survey of emerging technologies. IEEE Communications Surveys & Tutorials 22(2), 1121\u20131167 (2020)","journal-title":"IEEE Communications Surveys & Tutorials"},{"key":"3529_CR14","doi-asserted-by":"publisher","first-page":"393","DOI":"10.1016\/j.procs.2018.07.193","volume":"134","author":"R Casado-Vara","year":"2018","unstructured":"Casado-Vara, R., Prieto, J., De la Prieta, F., et al.: How blockchain improves the supply chain: Case study alimentary supply chain. Procedia Computer Sci. 134, 393\u2013398 (2018)","journal-title":"Procedia Computer Sci."},{"issue":"7","key":"3529_CR15","doi-asserted-by":"publisher","first-page":"2117","DOI":"10.1080\/00207543.2018.1533261","volume":"57","author":"S Saberi","year":"2019","unstructured":"Saberi, S., Kouhizadeh, M., Sarkis, J., et al.: Blockchain technology and its relationships to sustainable supply chain management. Int. J. Product. Res. 57(7), 2117\u20132135 (2019)","journal-title":"Int. J. Product. Res."},{"key":"3529_CR16","doi-asserted-by":"crossref","unstructured":"Rivest, RL., Shamir, A., Tauman, Y.: How to leak a secret. In: International Conference on the Theory and Application of Cryptology and Information Security, Springer, pp 552\u2013565 (2001)","DOI":"10.1007\/3-540-45682-1_32"},{"key":"3529_CR17","doi-asserted-by":"crossref","unstructured":"Abe, M., Ohkubo, M., Suzuki, K.: 1-out-of-n signatures from a variety of keys. In: International Conference on the Theory and Application of Cryptology and Information Security, Springer, pp 415\u2013432 (2002)","DOI":"10.1007\/3-540-36178-2_26"},{"key":"3529_CR18","doi-asserted-by":"crossref","unstructured":"Komano, Y., Ohta, K., Shimbo, A., et\u00a0al.: Toward the fair anonymous signatures: Deniable ring signatures. In: Cryptographers\u2019 Track at the RSA Conference, Springer, pp 174\u2013191 (2006)","DOI":"10.1007\/11605805_12"},{"key":"3529_CR19","doi-asserted-by":"crossref","unstructured":"Wu, Q., Susilo, W., Mu, Y., et\u00a0al.: Ad hoc group signatures. In: International Workshop on Security, Springer, pp 120\u2013135 (2006)","DOI":"10.1007\/11908739_9"},{"issue":"6","key":"3529_CR20","doi-asserted-by":"publisher","first-page":"785","DOI":"10.1007\/s11390-007-9096-5","volume":"22","author":"DY Liu","year":"2007","unstructured":"Liu, D.Y., Liu, J.K., Mu, Y., et al.: Revocable ring signature. J. Comput. Sci. Technol. 22(6), 785\u2013794 (2007)","journal-title":"J. Comput. Sci. Technol."},{"key":"3529_CR21","doi-asserted-by":"publisher","first-page":"106","DOI":"10.1016\/j.tcs.2012.01.027","volume":"461","author":"S Zeng","year":"2012","unstructured":"Zeng, S., Jiang, S., Qin, Z.: An efficient conditionally anonymous ring signature in the random oracle model. Theoretical Comput. Sci. 461, 106\u2013114 (2012)","journal-title":"Theoretical Comput. Sci."},{"issue":"2","key":"3529_CR22","doi-asserted-by":"publisher","first-page":"207","DOI":"10.3934\/amc.2020016","volume":"14","author":"K Gu","year":"2020","unstructured":"Gu, K., Dong, X., Wang, L.: Efficient traceable ring signature scheme without pairings. Adv. Mathemat. Commun. 14(2), 207 (2020)","journal-title":"Adv. Mathemat. Commun."},{"issue":"1","key":"3529_CR23","doi-asserted-by":"publisher","first-page":"853","DOI":"10.1007\/s11277-020-07396-x","volume":"114","author":"P Mundhe","year":"2020","unstructured":"Mundhe, P., Yadav, V.K., Singh, A., et al.: Ring signature-based conditional privacy-preserving authentication in vanets. Wireless Personal Communications 114(1), 853\u2013881 (2020)","journal-title":"Wireless Personal Communications"},{"key":"3529_CR24","unstructured":"Seres, IA., Nagy, DA., Buckland, C., et\u00a0al.: Mixeth: efficient, trustless coin mixing service for ethereum. In: International Conference on Blockchain Economics, Security and Protocols (Tokenomics 2019), Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik (2019)"},{"key":"3529_CR25","doi-asserted-by":"crossref","unstructured":"de\u00a0Balthasar, T., Hernandez-Castro, J.: An analysis of bitcoin laundry services. In: Nordic Conference on Secure IT Systems, Springer, pp 297\u2013312 (2017)","DOI":"10.1007\/978-3-319-70290-2_18"},{"key":"3529_CR26","doi-asserted-by":"crossref","unstructured":"Bonneau, J., Narayanan, A., Miller, A., et\u00a0al.: Mixcoin: Anonymity for bitcoin with accountable mixes. In: International Conference on Financial Cryptography and Data Security, Springer, pp 486\u2013504 (2014)","DOI":"10.1007\/978-3-662-45472-5_31"},{"key":"3529_CR27","unstructured":"Maxwell, G.: Coinjoin: Bitcoin privacy for the real world. In: Post on Bitcoin forum (2013)"},{"key":"3529_CR28","doi-asserted-by":"crossref","unstructured":"Decker, C., Wattenhofer, R.: A fast and scalable payment network with bitcoin duplex micropayment channels. In: Symposium on Self-Stabilizing Systems, Springer, pp 3\u201318 (2015)","DOI":"10.1007\/978-3-319-21741-3_1"},{"key":"3529_CR29","doi-asserted-by":"crossref","unstructured":"Nasir, Q., Qasse, IA., Abu\u00a0Talib, M., et\u00a0al.: Performance analysis of hyperledger fabric platforms. Security and Communication Networks 2018 (2018)","DOI":"10.1155\/2018\/3976093"},{"key":"3529_CR30","doi-asserted-by":"crossref","unstructured":"Kim, Y., Kim, KH., Kim, JH.: Power trading blockchain using hyperledger fabric. In: 2020 International Conference on Information Networking (ICOIN), IEEE, pp 821\u2013824 (2020)","DOI":"10.1109\/ICOIN48656.2020.9016428"},{"issue":"150","key":"3529_CR31","first-page":"184","volume":"7","author":"Y Huang","year":"2019","unstructured":"Huang, Y., Bian, Y., Li, R., et al.: Smart contract security A software lifecycle perspective. IEEE Access 7(150), 184\u2013202 (2019)","journal-title":"IEEE Access"},{"key":"3529_CR32","doi-asserted-by":"crossref","unstructured":"Miers, I., Garman, C., Green, M., et\u00a0al.: Zerocoin: Anonymous distributed e-cash from bitcoin. In: 2013 IEEE Symposium on Security and Privacy, IEEE, pp 397\u2013411 (2013)","DOI":"10.1109\/SP.2013.34"},{"key":"3529_CR33","unstructured":"Sasson, EB., Chiesa, A., Garman, C., et\u00a0al.: Zerocash: Decentralized anonymous payments from bitcoin. In: 2014 IEEE Symposium on Security and Privacy, IEEE, pp 459\u2013474 (2014)"},{"key":"3529_CR34","unstructured":"Gentry, C.: A fully homomorphic encryption scheme. Stanford university (2009)"},{"key":"3529_CR35","first-page":"1","volume":"1","author":"S Noether","year":"2014","unstructured":"Noether, S., Noether, S., Mackenzie, A.: A note on chain reactions in traceability in cryptonote 2.0. Research Bulletin MRL-0001 Monero Research Lab 1, 1\u20138 (2014)","journal-title":"Research Bulletin MRL-0001 Monero Research Lab"},{"issue":"23","key":"3529_CR36","first-page":"261","volume":"6","author":"Y Liu","year":"2018","unstructured":"Liu, Y., Liu, X., Tang, C., et al.: Unlinkable coin mixing scheme for transaction privacy enhancement of bitcoin. IEEE Access 6(23), 261\u2013270 (2018)","journal-title":"IEEE Access"},{"key":"3529_CR37","doi-asserted-by":"publisher","first-page":"234","DOI":"10.1016\/j.procs.2018.03.063","volume":"129","author":"B Wang","year":"2018","unstructured":"Wang, B., Sun, J., He, Y., et al.: Large-scale election based on blockchain. Procedia Computer Science 129, 234\u2013237 (2018)","journal-title":"Procedia Computer Science"},{"issue":"6","key":"3529_CR38","first-page":"1692","volume":"30","author":"Y Ya-Tao","year":"2019","unstructured":"Ya-Tao, Y., Ju-Liang, C., Xiao-Wei, Z., et al.: Privacy preserving scheme in block chain with provably secure based on sm9 algorithm. J. Software 30(6), 1692\u20131704 (2019)","journal-title":"J. Software"},{"issue":"76","key":"3529_CR39","first-page":"765","volume":"8","author":"X Li","year":"2020","unstructured":"Li, X., Mei, Y., Gong, J., et al.: A blockchain privacy protection scheme based on ring signature. IEEE Access 8(76), 765\u2013772 (2020)","journal-title":"IEEE Access"},{"issue":"4","key":"3529_CR40","first-page":"71","volume":"40","author":"R Yanli","year":"2019","unstructured":"Yanli, R., Danting, X., Xinpeng, Z.H.A.N.G.D.G.: Deletable blockchain based on threshold ring signature. J. Communications 40(4), 71 (2019)","journal-title":"J. Communications"},{"issue":"2014","key":"3529_CR41","first-page":"1","volume":"151","author":"G Wood","year":"2014","unstructured":"Wood, G., et al.: Ethereum: A secure decentralised generalised transaction ledger. Ethereum Project Yellow Paper 151(2014), 1\u201332 (2014)","journal-title":"Ethereum Project Yellow Paper"},{"key":"3529_CR42","doi-asserted-by":"publisher","first-page":"32","DOI":"10.1016\/j.jii.2018.07.004","volume":"13","author":"W Viriyasitavat","year":"2019","unstructured":"Viriyasitavat, W., Hoonsopon, D.: Blockchain characteristics and consensus in modern business processes. J. Industrial Informat. Integ. 13, 32\u201339 (2019)","journal-title":"J. Industrial Informat. Integ."},{"key":"3529_CR43","doi-asserted-by":"crossref","unstructured":"Vukoli\u0107, M.: Rethinking permissioned blockchains. In: Proceedings of the ACM Workshop on Blockchain, Cryptocurrencies and Contracts, pp 3\u20137 (2017)","DOI":"10.1145\/3055518.3055526"},{"issue":"2","key":"3529_CR44","doi-asserted-by":"publisher","first-page":"229","DOI":"10.1016\/j.icte.2020.09.002","volume":"7","author":"J Polge","year":"2021","unstructured":"Polge, J., Robert, J., Le Traon, Y.: Permissioned blockchain frameworks in the industry: A comparison. Ict Express 7(2), 229\u2013233 (2021)","journal-title":"Ict Express"},{"key":"3529_CR45","doi-asserted-by":"crossref","unstructured":"McCurley, KS.: The discrete logarithm problem. In: Proc. of Symp. in Applied Math, USA, pp 49\u201374 (1990)","DOI":"10.1090\/psapm\/042\/1095551"},{"key":"3529_CR46","doi-asserted-by":"publisher","DOI":"10.1201\/9781351133036","volume-title":"Introduction to modern cryptography","author":"J Katz","year":"2020","unstructured":"Katz, J., Lindell, Y.: Introduction to modern cryptography. CRC Press (2020)"}],"container-title":["Cluster Computing"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/s10586-021-03529-4.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/link.springer.com\/article\/10.1007\/s10586-021-03529-4\/fulltext.html","content-type":"text\/html","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/s10586-021-03529-4.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,3,19]],"date-time":"2022-03-19T20:21:46Z","timestamp":1647721306000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/s10586-021-03529-4"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2022,1,10]]},"references-count":46,"journal-issue":{"issue":"2","published-print":{"date-parts":[[2022,4]]}},"alternative-id":["3529"],"URL":"https:\/\/doi.org\/10.1007\/s10586-021-03529-4","relation":{},"ISSN":["1386-7857","1573-7543"],"issn-type":[{"value":"1386-7857","type":"print"},{"value":"1573-7543","type":"electronic"}],"subject":[],"published":{"date-parts":[[2022,1,10]]},"assertion":[{"value":"20 August 2021","order":1,"name":"received","label":"Received","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"1 December 2021","order":2,"name":"revised","label":"Revised","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"25 December 2021","order":3,"name":"accepted","label":"Accepted","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"10 January 2022","order":4,"name":"first_online","label":"First Online","group":{"name":"ArticleHistory","label":"Article History"}},{"order":1,"name":"Ethics","group":{"name":"EthicsHeading","label":"Declarations"}},{"value":"The authors declare that they have no conflict of interest.","order":2,"name":"Ethics","group":{"name":"EthicsHeading","label":"Conflict of interest"}}]}}