{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,13]],"date-time":"2024-09-13T01:35:15Z","timestamp":1726191315949},"reference-count":69,"publisher":"Elsevier BV","license":[{"start":{"date-parts":[[2024,2,1]],"date-time":"2024-02-01T00:00:00Z","timestamp":1706745600000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.elsevier.com\/tdm\/userlicense\/1.0\/"},{"start":{"date-parts":[[2023,12,13]],"date-time":"2023-12-13T00:00:00Z","timestamp":1702425600000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/creativecommons.org\/licenses\/by\/4.0\/"}],"content-domain":{"domain":["elsevier.com","sciencedirect.com"],"crossmark-restriction":true},"short-container-title":["Journal of Information Security and Applications"],"published-print":{"date-parts":[[2024,2]]},"DOI":"10.1016\/j.jisa.2023.103678","type":"journal-article","created":{"date-parts":[[2024,1,3]],"date-time":"2024-01-03T11:52:01Z","timestamp":1704282721000},"page":"103678","update-policy":"http:\/\/dx.doi.org\/10.1016\/elsevier_cm_policy","source":"Crossref","is-referenced-by-count":14,"special_numbering":"C","title":["Leveraging zero knowledge proofs for blockchain-based identity sharing: A survey of advancements, challenges and opportunities"],"prefix":"10.1016","volume":"80","author":[{"ORCID":"http:\/\/orcid.org\/0000-0001-7147-2783","authenticated-orcid":false,"given":"Abebe","family":"Diro","sequence":"first","affiliation":[]},{"given":"Lu","family":"Zhou","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-7191-2854","authenticated-orcid":false,"given":"Akanksha","family":"Saini","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-8103-0900","authenticated-orcid":false,"given":"Shahriar","family":"Kaisar","sequence":"additional","affiliation":[]},{"given":"Pham Cong","family":"Hiep","sequence":"additional","affiliation":[]}],"member":"78","reference":[{"issue":"6","key":"10.1016\/j.jisa.2023.103678_b1","doi-asserted-by":"crossref","first-page":"4697","DOI":"10.1109\/JIOT.2020.2971773","article-title":"A survey of identity modeling and identity addressing in internet of things","volume":"7","author":"Ning","year":"2020","journal-title":"IEEE Internet Things J"},{"issue":"4","key":"10.1016\/j.jisa.2023.103678_b2","doi-asserted-by":"crossref","first-page":"637","DOI":"10.1109\/TCSS.2019.2917003","article-title":"Fusing behavioral projection models for identity theft detection in online social networks","volume":"6","author":"Wang","year":"2019","journal-title":"IEEE Trans Comput Social Syst"},{"key":"10.1016\/j.jisa.2023.103678_b3","series-title":"2021 12th International conference on computing communication and networking technologies (ICCCNT)","first-page":"1","article-title":"Solar winds hack: In-depth analysis and countermeasures","author":"Alkhadra","year":"2021"},{"key":"10.1016\/j.jisa.2023.103678_b4","series-title":"2022 7th International conference on smart and sustainable technologies (splitech)","first-page":"1","article-title":"A systematic review of 2021 microsoft exchange data breach exploiting multiple vulnerabilities","author":"Pitney","year":"2022"},{"key":"10.1016\/j.jisa.2023.103678_b5","unstructured":"Becker M. \u201cHere\u2019s a bandaid\u201d\u2013 musings on the T-mobile data breach and what we need to do next."},{"key":"10.1016\/j.jisa.2023.103678_b6","series-title":"Machine learning and data analytics for predicting, managing, and monitoring disease","first-page":"183","article-title":"Criticality of E-privacy and data leakage amid the pandemic: Privacy-preserving techniques and frameworks","author":"Roy","year":"2021"},{"key":"10.1016\/j.jisa.2023.103678_b7","series-title":"2021 IEEE global communications conference (GLOBECOM)","first-page":"1","article-title":"A privacy-preserving vehicular data sharing framework atop multi-sharding blockchain","author":"Wang","year":"2021"},{"issue":"4","key":"10.1016\/j.jisa.2023.103678_b8","doi-asserted-by":"crossref","first-page":"198","DOI":"10.1109\/MNET.011.2000473","article-title":"A survey on zero-knowledge proof in blockchain","volume":"35","author":"Sun","year":"2021","journal-title":"IEEE Netw"},{"key":"10.1016\/j.jisa.2023.103678_b9","doi-asserted-by":"crossref","first-page":"227945","DOI":"10.1109\/ACCESS.2020.3046025","article-title":"Non-interactive zero-knowledge for blockchain: A survey","volume":"8","author":"Partala","year":"2020","journal-title":"IEEE Access"},{"key":"10.1016\/j.jisa.2023.103678_b10","doi-asserted-by":"crossref","DOI":"10.1016\/j.jnca.2020.102731","article-title":"Blockchain-based identity management systems: A review","volume":"166","author":"Liu","year":"2020","journal-title":"J Netw Comput Appl"},{"key":"10.1016\/j.jisa.2023.103678_b11","doi-asserted-by":"crossref","first-page":"1","DOI":"10.1155\/2021\/8873429","article-title":"A survey of self-sovereign identity ecosystem","volume":"2021","author":"Soltani","year":"2021","journal-title":"Secur Commun Netw"},{"issue":"2","key":"10.1016\/j.jisa.2023.103678_b12","doi-asserted-by":"crossref","first-page":"39","DOI":"10.1145\/997150.997156","article-title":"A taxonomy of DDoS attack and DDoS defense mechanisms","volume":"34","author":"Mirkovic","year":"2004","journal-title":"SIGCOMM Comput Commun Rev"},{"issue":"1","key":"10.1016\/j.jisa.2023.103678_b13","doi-asserted-by":"crossref","first-page":"1","DOI":"10.1145\/2593512","article-title":"Interconnected cloud computing environments: Challenges, taxonomy, and survey","volume":"47","author":"Toosi","year":"2014","journal-title":"ACM Comput Surv"},{"key":"10.1016\/j.jisa.2023.103678_b14","doi-asserted-by":"crossref","DOI":"10.1109\/ACCESS.2023.3279492","article-title":"A survey on identity and access management for cross-domain dynamic users: Issues, solutions, and challenges","author":"Badirova","year":"2023","journal-title":"IEEE Access"},{"issue":"2","key":"10.1016\/j.jisa.2023.103678_b15","doi-asserted-by":"crossref","first-page":"84","DOI":"10.1109\/MCOMSTD.0006.2200077","article-title":"New directions and challenges within identity and access management","volume":"7","author":"P\u00f6hn","year":"2023","journal-title":"IEEE Commun Stand Mag"},{"issue":"10","key":"10.1016\/j.jisa.2023.103678_b16","doi-asserted-by":"crossref","first-page":"10288","DOI":"10.1109\/JIOT.2020.3004273","article-title":"Bitcoin and blockchain: Security and privacy","volume":"7","author":"Zaghloul","year":"2020","journal-title":"IEEE Internet Things J"},{"issue":"10","key":"10.1016\/j.jisa.2023.103678_b17","doi-asserted-by":"crossref","first-page":"2084","DOI":"10.1109\/TSE.2019.2942301","article-title":"Smart contract development: Challenges and opportunities","volume":"47","author":"Zou","year":"2021","journal-title":"IEEE Trans Softw Eng"},{"issue":"1","key":"10.1016\/j.jisa.2023.103678_b18","doi-asserted-by":"crossref","first-page":"327","DOI":"10.1109\/TSE.2020.2989002","article-title":"Defining smart contract defects on ethereum","volume":"48","author":"Chen","year":"2022","journal-title":"IEEE Trans Softw Eng"},{"issue":"11","key":"10.1016\/j.jisa.2023.103678_b19","doi-asserted-by":"crossref","first-page":"2266","DOI":"10.1109\/TSMC.2019.2895123","article-title":"Blockchain-enabled smart contracts: Architecture, applications, and future trends","volume":"49","author":"Wang","year":"2019","journal-title":"IEEE Trans Syst Man Cybern: Syst"},{"key":"10.1016\/j.jisa.2023.103678_b20","series-title":"Scalable role-based access control using the eos blockchain","author":"Rahman","year":"2020"},{"key":"10.1016\/j.jisa.2023.103678_b21","series-title":"Financial cryptography and data security. FC 2021 international workshops: CoDecFin, DeFi, VOTING, and WTSC, Virtual event, March 5, 2021, revised selected papers","first-page":"579","article-title":"Standardized crypto-loans on the cardano blockchain","author":"Kondratiuk","year":"2021"},{"key":"10.1016\/j.jisa.2023.103678_b22","first-page":"1","article-title":"A blockchain system based on quantum-resistant digital signature","volume":"2021","author":"Zhang","year":"2021","journal-title":"Secur Commun Netw"},{"issue":"4","key":"10.1016\/j.jisa.2023.103678_b23","doi-asserted-by":"crossref","first-page":"3796","DOI":"10.1109\/COMST.2019.2928178","article-title":"A vademecum on blockchain technologies: When, which, and how","volume":"21","author":"Belotti","year":"2019","journal-title":"IEEE Commun Surv Tutor"},{"issue":"4","key":"10.1016\/j.jisa.2023.103678_b24","doi-asserted-by":"crossref","first-page":"2191","DOI":"10.1109\/COMST.2021.3115797","article-title":"A survey of decentralizing applications via blockchain: The 5G and beyond perspective","volume":"23","author":"Yue","year":"2021","journal-title":"IEEE Commun Surv Tutor"},{"key":"10.1016\/j.jisa.2023.103678_b25","series-title":"Bitcoin: A peer-to-peer electronic cash system","author":"Satoshi","year":"2008"},{"key":"10.1016\/j.jisa.2023.103678_b26","series-title":"Transactions as proof-of-stake","author":"Daniel","year":"2013"},{"key":"10.1016\/j.jisa.2023.103678_b27","series-title":"OsDI, Vol. 99","first-page":"173","article-title":"Practical byzantine fault tolerance","author":"Castro","year":"1999"},{"key":"10.1016\/j.jisa.2023.103678_b28","series-title":"Delegated proof-of-stake white paper","author":"Daniel","year":"2014"},{"key":"10.1016\/j.jisa.2023.103678_b29","doi-asserted-by":"crossref","first-page":"475","DOI":"10.1016\/j.future.2019.12.019","article-title":"An overview on smart contracts: Challenges, advances and platforms","volume":"105","author":"Zheng","year":"2020","journal-title":"Future Gener Comput Syst"},{"issue":"4\u20132","key":"10.1016\/j.jisa.2023.103678_b30","doi-asserted-by":"crossref","first-page":"1735","DOI":"10.18517\/ijaseit.8.4-2.6838","article-title":"Blockchain technology the identity management and authentication service disruptor: a survey","volume":"8","author":"Lim","year":"2018","journal-title":"Int J Adv Sci, Eng Inf Technol"},{"issue":"15","key":"10.1016\/j.jisa.2023.103678_b31","doi-asserted-by":"crossref","first-page":"12984","DOI":"10.1109\/JIOT.2021.3107301","article-title":"BBNP: A blockchain-based novel paradigm for fair and secure smart grid communications","volume":"9","author":"Bao","year":"2022","journal-title":"IEEE Internet Things J"},{"issue":"2","key":"10.1016\/j.jisa.2023.103678_b32","doi-asserted-by":"crossref","first-page":"1214","DOI":"10.1109\/TNSE.2019.2959230","article-title":"B-Ride: Ride sharing with privacy-preservation, trust and fair payment atop public blockchain","volume":"8","author":"Baza","year":"2021","journal-title":"IEEE Trans Netw Sci Eng"},{"issue":"6","key":"10.1016\/j.jisa.2023.103678_b33","article-title":"A distributed framework for detecting DDoS attacks in smart contract-based blockchain-IoT systems by leveraging fog computing","volume":"32","author":"Kumar","year":"2021","journal-title":"Trans Emerg Telecommun Technol"},{"key":"10.1016\/j.jisa.2023.103678_b34","series-title":"Data breaches affecting millions of Australians are on the rise, information commissioner says","author":"Tran","year":"2023"},{"issue":"4","key":"10.1016\/j.jisa.2023.103678_b35","doi-asserted-by":"crossref","first-page":"2521","DOI":"10.1109\/COMST.2020.3020092","article-title":"Integration of blockchain and cloud of things: Architecture, applications and challenges","volume":"22","author":"Nguyen","year":"2020","journal-title":"IEEE Commun Surv Tutor"},{"issue":"1","key":"10.1016\/j.jisa.2023.103678_b36","doi-asserted-by":"crossref","first-page":"174","DOI":"10.1109\/TBDATA.2022.3148181","article-title":"A privacy and efficiency-oriented data sharing mechanism for IoTs","volume":"9","author":"Wang","year":"2023","journal-title":"IEEE Trans Big Data"},{"key":"10.1016\/j.jisa.2023.103678_b37","series-title":"Advances in cryptology \u2014 CRYPTO\u2019 86","first-page":"186","article-title":"How to prove yourself: Practical solutions to identification and signature problems","author":"Fiat","year":"1987"},{"issue":"20","key":"10.1016\/j.jisa.2023.103678_b38","doi-asserted-by":"crossref","DOI":"10.3390\/s22207716","article-title":"Health-zkIDM: A healthcare identity system based on fabric blockchain and zero-knowledge proof","volume":"22","author":"Bai","year":"2022","journal-title":"Sensors"},{"key":"10.1016\/j.jisa.2023.103678_b39","doi-asserted-by":"crossref","first-page":"227945","DOI":"10.1109\/ACCESS.2020.3046025","article-title":"Non-interactive zero-knowledge for blockchain: A survey","volume":"8","author":"Partala","year":"2020","journal-title":"IEEE Access"},{"key":"10.1016\/j.jisa.2023.103678_b40","series-title":"2014 IEEE symposium on security and privacy","first-page":"459","article-title":"Zerocash: Decentralized anonymous payments from bitcoin","author":"Ben Sasson","year":"2014"},{"key":"10.1016\/j.jisa.2023.103678_b41","series-title":"ZETH: On integrating zerocash on ethereum","author":"Rondelet","year":"2019"},{"key":"10.1016\/j.jisa.2023.103678_b42","series-title":"23rd {USENIX} security symposium ({USENIX} security 14)","first-page":"781","article-title":"Succinct non-interactive zero knowledge for a von Neumann architecture","author":"Ben-Sasson","year":"2014"},{"key":"10.1016\/j.jisa.2023.103678_b43","series-title":"Dispute-free scalable open vote network using zk-SNARKs","author":"ElSheikh","year":"2022"},{"key":"10.1016\/j.jisa.2023.103678_b44","series-title":"Privacy-preserving identity management system","author":"Lee","year":"2021"},{"key":"10.1016\/j.jisa.2023.103678_b45","series-title":"Scalable, transparent, and post-quantum secure computational integrity","author":"Ben-Sasson","year":"2018"},{"issue":"3","key":"10.1016\/j.jisa.2023.103678_b46","doi-asserted-by":"crossref","first-page":"2794","DOI":"10.1109\/COMST.2019.2899617","article-title":"A survey of blockchain technology applied to smart cities: Research issues and challenges","volume":"21","author":"Xie","year":"2019","journal-title":"IEEE Commun Surv Tutor"},{"issue":"3","key":"10.1016\/j.jisa.2023.103678_b47","doi-asserted-by":"crossref","first-page":"1446","DOI":"10.1109\/TDSC.2020.3025129","article-title":"BlockMaze: An efficient privacy-preserving account-model blockchain based on zk-SNARKs","volume":"19","author":"Guan","year":"2022","journal-title":"IEEE Trans Dependable Secure Comput"},{"key":"10.1016\/j.jisa.2023.103678_b48","doi-asserted-by":"crossref","DOI":"10.1155\/2022\/6800938","article-title":"Digital identity verification and management system of blockchain-based verifiable certificate with the privacy protection of identity and behavior","volume":"2022","author":"Song","year":"2022","journal-title":"Secur Commun Netw"},{"key":"10.1016\/j.jisa.2023.103678_b49","series-title":"2013 IEEE symposium on security and privacy","first-page":"397","article-title":"Zerocoin: Anonymous distributed E-cash from bitcoin","author":"Miers","year":"2013"},{"key":"10.1016\/j.jisa.2023.103678_b50","series-title":"Dash: A privacy-centric cryptocurrency","author":"Duffield","year":"2015"},{"key":"10.1016\/j.jisa.2023.103678_b51","doi-asserted-by":"crossref","unstructured":"Xu L, Shah N, Chen L, Diallo N, Gao Z, Lu Y, Shi W. Enabling the sharing economy: Privacy respecting contract based on public blockchain. In: Proceedings of the ACM workshop on blockchain, cryptocurrencies and contracts. 2017, p. 15\u201321.","DOI":"10.1145\/3055518.3055527"},{"key":"10.1016\/j.jisa.2023.103678_b52","series-title":"2022 IEEE international conference on blockchain (blockchain)","first-page":"412","article-title":"Privacy-preserving energy trading using blockchain and zero knowledge proof","author":"Hou","year":"2022"},{"key":"10.1016\/j.jisa.2023.103678_b53","article-title":"Increasing cyber defense in the music education sector using blockchain zero-knowledge proof identification","volume":"2022","author":"Zhang","year":"2022","journal-title":"Comput Intell Neurosci"},{"issue":"12","key":"10.1016\/j.jisa.2023.103678_b54","doi-asserted-by":"crossref","DOI":"10.3390\/e23121657","article-title":"Privacy-protection scheme of a credit-investigation system based on blockchain","volume":"23","author":"Yuan","year":"2021","journal-title":"Entropy"},{"issue":"1","key":"10.1016\/j.jisa.2023.103678_b55","doi-asserted-by":"crossref","DOI":"10.1186\/s13638-021-01986-4","article-title":"An access control model for the internet of things based on zero-knowledge token and blockchain","volume":"2021","author":"Song","year":"2021","journal-title":"EURASIP J Wireless Commun Networking"},{"key":"10.1016\/j.jisa.2023.103678_b56","doi-asserted-by":"crossref","DOI":"10.1109\/TNSM.2022.3181814","article-title":"SPDTS: a differential privacy-based blockchain scheme for secure power data trading","author":"Liu","year":"2022","journal-title":"IEEE Trans Netw Serv Manage"},{"key":"10.1016\/j.jisa.2023.103678_b57","series-title":"2019 IEEE International conference on system, man and cybernetics (SMC)","first-page":"2549","article-title":"Lightweight protection of user identity privacy based on zero-knowledge proof","author":"Ren","year":"2019"},{"key":"10.1016\/j.jisa.2023.103678_b58","series-title":"2019 7th International conference on future internet of things and cloud workshops (FiCloudW)","first-page":"76","article-title":"Towards a blockchain-based zero-knowledge model for secure data sharing and access","author":"Al-Aswad","year":"2019"},{"key":"10.1016\/j.jisa.2023.103678_b59","series-title":"2022 International conference on platform technology and service (PlatCon)","first-page":"53","article-title":"A zero-knowledge-range-proof-based privacy-preserving blockchain platform for COVID-19 contact tracing","author":"Jo","year":"2022"},{"key":"10.1016\/j.jisa.2023.103678_b60","doi-asserted-by":"crossref","DOI":"10.1016\/j.cose.2020.102050","article-title":"A zero-knowledge-proof-based digital identity management scheme in blockchain","volume":"99","author":"Yang","year":"2020","journal-title":"Comput Secur"},{"key":"10.1016\/j.jisa.2023.103678_b61","doi-asserted-by":"crossref","first-page":"207","DOI":"10.1016\/j.comcom.2022.08.007","article-title":"A novel insurance claim blockchain scheme based on zero-knowledge proof technology","volume":"195","author":"Zheng","year":"2022","journal-title":"Comput Commun"},{"issue":"3","key":"10.1016\/j.jisa.2023.103678_b62","doi-asserted-by":"crossref","first-page":"1476","DOI":"10.1109\/TETC.2021.3099701","article-title":"Exploiting zero knowledge proof and blockchains towards the enforcement of anonymity, data integrity and privacy (ADIP) in the IoT","volume":"10","author":"Rasheed","year":"2022","journal-title":"IEEE Trans Emerging Top Comput"},{"key":"10.1016\/j.jisa.2023.103678_b63","series-title":"zkFaith: Soonami\u2019s zero-knowledge identity protocol","author":"Namazi","year":"2022"},{"key":"10.1016\/j.jisa.2023.103678_b64","doi-asserted-by":"crossref","first-page":"204441","DOI":"10.1109\/ACCESS.2020.3036811","article-title":"Preserving privacy in mobile health systems using non-interactive zero-knowledge proof and blockchain","volume":"8","author":"Tomaz","year":"2020","journal-title":"IEEE Access"},{"issue":"19","key":"10.1016\/j.jisa.2023.103678_b65","doi-asserted-by":"crossref","first-page":"5678","DOI":"10.3390\/s20195678","article-title":"Blockchain and demand response: Zero-knowledge proofs for energy transactions privacy","volume":"20","author":"Pop","year":"2020","journal-title":"Sensors"},{"key":"10.1016\/j.jisa.2023.103678_b66","doi-asserted-by":"crossref","first-page":"181733","DOI":"10.1109\/ACCESS.2020.3028189","article-title":"Privacy-preserving traffic management: A blockchain and zero-knowledge proof inspired approach","volume":"8","author":"Li","year":"2020","journal-title":"IEEE Access"},{"issue":"10","key":"10.1016\/j.jisa.2023.103678_b67","doi-asserted-by":"crossref","first-page":"11881","DOI":"10.1007\/s11227-021-03728-1","article-title":"Implementation of real estate contract system using zero knowledge proof algorithm based blockchain","volume":"77","author":"Jeong","year":"2021","journal-title":"J Supercomput"},{"issue":"2","key":"10.1016\/j.jisa.2023.103678_b68","first-page":"2344","article-title":"Blockchain-based privacy-preserving positioning data sharing for IoT-enabled maritime transportation systems","volume":"24","author":"Gai","year":"2022","journal-title":"IEEE Trans Intell Transp Syst"},{"issue":"1","key":"10.1016\/j.jisa.2023.103678_b69","doi-asserted-by":"crossref","first-page":"174","DOI":"10.1109\/TBDATA.2022.3148181","article-title":"A privacy and efficiency-oriented data sharing mechanism for IoTs","volume":"9","author":"Wang","year":"2023","journal-title":"IEEE Trans Big Data"}],"container-title":["Journal of Information Security and Applications"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S2214212623002624?httpAccept=text\/xml","content-type":"text\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/api.elsevier.com\/content\/article\/PII:S2214212623002624?httpAccept=text\/plain","content-type":"text\/plain","content-version":"vor","intended-application":"text-mining"}],"deposited":{"date-parts":[[2024,1,12]],"date-time":"2024-01-12T15:32:42Z","timestamp":1705073562000},"score":1,"resource":{"primary":{"URL":"https:\/\/linkinghub.elsevier.com\/retrieve\/pii\/S2214212623002624"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2024,2]]},"references-count":69,"alternative-id":["S2214212623002624"],"URL":"https:\/\/doi.org\/10.1016\/j.jisa.2023.103678","relation":{},"ISSN":["2214-2126"],"issn-type":[{"value":"2214-2126","type":"print"}],"subject":[],"published":{"date-parts":[[2024,2]]},"assertion":[{"value":"Elsevier","name":"publisher","label":"This article is maintained by"},{"value":"Leveraging zero knowledge proofs for blockchain-based identity sharing: A survey of advancements, challenges and opportunities","name":"articletitle","label":"Article Title"},{"value":"Journal of Information Security and Applications","name":"journaltitle","label":"Journal Title"},{"value":"https:\/\/doi.org\/10.1016\/j.jisa.2023.103678","name":"articlelink","label":"CrossRef DOI link to publisher maintained version"},{"value":"article","name":"content_type","label":"Content Type"},{"value":"\u00a9 2023 The Author(s). Published by Elsevier Ltd.","name":"copyright","label":"Copyright"}],"article-number":"103678"}}