Research on transaction privacy protection solutions for cross‐border commerce

In response to the dual privacy protection challenges concerning the confidentiality of transaction amounts and identities in cross‐border trade, a transaction scheme that combines +HomEIG Zero Knowledge Proof (+HomEIG‐ZKProof) and the national encryption algorithm SM2 is proposed. While ensuring tr...

Ausführliche Beschreibung

Gespeichert in:
Bibliographische Detailangaben
Veröffentlicht in:IET blockchain Jg. 4; H. S1; S. 586 - 595
Hauptverfasser: Ma, JinCheng, Li, Fei
Format: Journal Article
Sprache:Englisch
Veröffentlicht: Wiley 01.12.2024
Schlagworte:
ISSN:2634-1573, 2634-1573
Online-Zugang:Volltext
Tags: Tag hinzufügen
Keine Tags, Fügen Sie den ersten Tag hinzu!
Abstract In response to the dual privacy protection challenges concerning the confidentiality of transaction amounts and identities in cross‐border trade, a transaction scheme that combines +HomEIG Zero Knowledge Proof (+HomEIG‐ZKProof) and the national encryption algorithm SM2 is proposed. While ensuring transaction traceability and verifiability, this scheme achieves privacy protection for both payers’ and recipients’ identities, specifically tailored for cross‐border trade scenarios. Additionally, customs authorities play the role of supervisory nodes to verify the identities of transaction parties and the zero‐knowledge proofs for transaction information. The RAFT consensus algorithm is employed to construct a secure authentication application, demonstrating how zero‐knowledge proofs, combined with homomorphic encryption, can be verified through a consensus process. In this scenario, the legitimacy of transaction amounts is subject to zero‐knowledge verification during consensus interactions. Merchant identity verification is accomplished using SM2 ring signatures. The analysis indicates that this scheme offers strong security features such as resistance to tampering attacks, public key replacement attacks, impersonation attacks, and anonymity. Testing results demonstrate that this scheme can effectively provide dual privacy protection for transaction amounts and identities in cross‐border trade, meeting the practical requirements of privacy protection in cross‐border trade transactions. This article explores the application of a Consortium Blockchain in cross‐border commercial trade transactions, emphasizing privacy protection. It introduces an innovative approach that combines the +HomEIG Zero‐Knowledge Proof with the SM2 algorithm to enhance transaction security and privacy. This method addresses the challenges of maintaining confidentiality and integrity in cross‐border trade, making it a significant contribution to the field of blockchain‐based trade solutions.
AbstractList Abstract In response to the dual privacy protection challenges concerning the confidentiality of transaction amounts and identities in cross‐border trade, a transaction scheme that combines +HomEIG Zero Knowledge Proof (+HomEIG‐ZKProof) and the national encryption algorithm SM2 is proposed. While ensuring transaction traceability and verifiability, this scheme achieves privacy protection for both payers’ and recipients’ identities, specifically tailored for cross‐border trade scenarios. Additionally, customs authorities play the role of supervisory nodes to verify the identities of transaction parties and the zero‐knowledge proofs for transaction information. The RAFT consensus algorithm is employed to construct a secure authentication application, demonstrating how zero‐knowledge proofs, combined with homomorphic encryption, can be verified through a consensus process. In this scenario, the legitimacy of transaction amounts is subject to zero‐knowledge verification during consensus interactions. Merchant identity verification is accomplished using SM2 ring signatures. The analysis indicates that this scheme offers strong security features such as resistance to tampering attacks, public key replacement attacks, impersonation attacks, and anonymity. Testing results demonstrate that this scheme can effectively provide dual privacy protection for transaction amounts and identities in cross‐border trade, meeting the practical requirements of privacy protection in cross‐border trade transactions.
In response to the dual privacy protection challenges concerning the confidentiality of transaction amounts and identities in cross‐border trade, a transaction scheme that combines +HomEIG Zero Knowledge Proof (+HomEIG‐ZKProof) and the national encryption algorithm SM2 is proposed. While ensuring transaction traceability and verifiability, this scheme achieves privacy protection for both payers’ and recipients’ identities, specifically tailored for cross‐border trade scenarios. Additionally, customs authorities play the role of supervisory nodes to verify the identities of transaction parties and the zero‐knowledge proofs for transaction information. The RAFT consensus algorithm is employed to construct a secure authentication application, demonstrating how zero‐knowledge proofs, combined with homomorphic encryption, can be verified through a consensus process. In this scenario, the legitimacy of transaction amounts is subject to zero‐knowledge verification during consensus interactions. Merchant identity verification is accomplished using SM2 ring signatures. The analysis indicates that this scheme offers strong security features such as resistance to tampering attacks, public key replacement attacks, impersonation attacks, and anonymity. Testing results demonstrate that this scheme can effectively provide dual privacy protection for transaction amounts and identities in cross‐border trade, meeting the practical requirements of privacy protection in cross‐border trade transactions. This article explores the application of a Consortium Blockchain in cross‐border commercial trade transactions, emphasizing privacy protection. It introduces an innovative approach that combines the +HomEIG Zero‐Knowledge Proof with the SM2 algorithm to enhance transaction security and privacy. This method addresses the challenges of maintaining confidentiality and integrity in cross‐border trade, making it a significant contribution to the field of blockchain‐based trade solutions.
In response to the dual privacy protection challenges concerning the confidentiality of transaction amounts and identities in cross‐border trade, a transaction scheme that combines + HomEIG Zero Knowledge Proof ( + HomEIG‐ZKProof) and the national encryption algorithm SM2 is proposed. While ensuring transaction traceability and verifiability, this scheme achieves privacy protection for both payers’ and recipients’ identities, specifically tailored for cross‐border trade scenarios. Additionally, customs authorities play the role of supervisory nodes to verify the identities of transaction parties and the zero‐knowledge proofs for transaction information. The RAFT consensus algorithm is employed to construct a secure authentication application, demonstrating how zero‐knowledge proofs, combined with homomorphic encryption, can be verified through a consensus process. In this scenario, the legitimacy of transaction amounts is subject to zero‐knowledge verification during consensus interactions. Merchant identity verification is accomplished using SM2 ring signatures. The analysis indicates that this scheme offers strong security features such as resistance to tampering attacks, public key replacement attacks, impersonation attacks, and anonymity. Testing results demonstrate that this scheme can effectively provide dual privacy protection for transaction amounts and identities in cross‐border trade, meeting the practical requirements of privacy protection in cross‐border trade transactions.
Author Ma, JinCheng
Li, Fei
Author_xml – sequence: 1
  givenname: JinCheng
  orcidid: 0009-0005-8193-4861
  surname: Ma
  fullname: Ma, JinCheng
  organization: Chengdu University of information Technology
– sequence: 2
  givenname: Fei
  surname: Li
  fullname: Li, Fei
  email: lifei@cuit.edu.cn
  organization: Chengdu University of information Technology
BookMark eNp9kM9KAzEQxoMoWGsvPsGeha2T7G42OWrxT6GgiJ5DNpnolu1Gkqr05iP4jD6JaVfEk6f5Zvjmx8x3RPZ73yMhJxSmFEp51nSGTSkDAXtkxHhR5rSqi_0_-pBMYlwCAKtoQatiRO7uMaIO5jnzfbYOuo_arNukX0L7ps0mVb_GYRR997oVMXM-ZCb4GL8-PhsfLKbWr1YYDB6TA6e7iJOfOiaPV5cPs5t8cXs9n50vcsOEgNzypnSmrClIK0ALmRTX2oEEWSF32jkUkguUNUphsbZCQ-UaWzWADF0xJvOBa71eqnTtSoeN8rpVu4EPT0qHdWs6VELIArBEjsyW6JyuE11wDrw2BUNIrNOBtfspoPvlUVDbaNU2WrWLNpnpYH5vO9z841QXixkbdr4B43J_gQ
Cites_doi 10.7544/issn1000‐1239.2018.20180430
10.1007/s11276-019-02195-0
10.1016/j.future.2017.08.026
10.1016/j.ins.2011.04.002
10.13868/j.cnki.jcr.000472
10.1109/ACCESS.2019.2916345
10.1109/SP.2018.00020
ContentType Journal Article
Copyright 2024 The Author(s). published by John Wiley & Sons Ltd on behalf of The Institution of Engineering and Technology.
Copyright_xml – notice: 2024 The Author(s). published by John Wiley & Sons Ltd on behalf of The Institution of Engineering and Technology.
DBID 24P
AAYXX
CITATION
DOA
DOI 10.1049/blc2.12080
DatabaseName Wiley Online Library Open Access
CrossRef
DOAJ: Directory of Open Access Journal (DOAJ)
DatabaseTitle CrossRef
DatabaseTitleList

CrossRef
Database_xml – sequence: 1
  dbid: DOA
  name: DOAJ Directory of Open Access Journals
  url: https://www.doaj.org/
  sourceTypes: Open Website
– sequence: 2
  dbid: 24P
  name: Wiley Online Library Open Access (LUT)
  url: https://authorservices.wiley.com/open-science/open-access/browse-journals.html
  sourceTypes: Publisher
DeliveryMethod fulltext_linktorsrc
Discipline Computer Science
EISSN 2634-1573
EndPage 595
ExternalDocumentID oai_doaj_org_article_88930e4e6e2d4effa7aff866067c32e0
10_1049_blc2_12080
BLC212080
Genre article
GroupedDBID 0R~
1OC
24P
AAHHS
AAHJG
ABJCF
ABQXS
ACCFJ
ACCMX
ACESK
ACXQS
AEEZP
AEQDE
AFKRA
AIWBW
AJBDE
ALMA_UNASSIGNED_HOLDINGS
ALUQN
ARAPS
AVUZU
BENPR
BGLVJ
CCPQU
EBS
GROUPED_DOAJ
HCIFZ
IAO
ITC
K7-
M7S
M~E
OK1
PIMPY
PTHSS
RUI
AAMMB
AAYXX
AEFGJ
AFFHD
AGXDD
AIDQK
AIDYY
CITATION
IDLOA
IGS
PHGZM
PHGZT
PQGLB
WIN
ID FETCH-LOGICAL-c2880-d6b4fc47109d80a897106aaf09095e6faffe8968e97e98de7d8a05fbd5b0e2ef3
IEDL.DBID 24P
ISSN 2634-1573
IngestDate Fri Oct 03 12:50:56 EDT 2025
Wed Oct 29 21:09:24 EDT 2025
Wed Jan 22 17:13:46 EST 2025
IsDoiOpenAccess true
IsOpenAccess true
IsPeerReviewed true
IsScholarly true
Issue S1
Language English
License Attribution
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c2880-d6b4fc47109d80a897106aaf09095e6faffe8968e97e98de7d8a05fbd5b0e2ef3
ORCID 0009-0005-8193-4861
OpenAccessLink https://onlinelibrary.wiley.com/doi/abs/10.1049%2Fblc2.12080
PageCount 10
ParticipantIDs doaj_primary_oai_doaj_org_article_88930e4e6e2d4effa7aff866067c32e0
crossref_primary_10_1049_blc2_12080
wiley_primary_10_1049_blc2_12080_BLC212080
PublicationCentury 2000
PublicationDate December 2024
2024-12-00
2024-12-01
PublicationDateYYYYMMDD 2024-12-01
PublicationDate_xml – month: 12
  year: 2024
  text: December 2024
PublicationDecade 2020
PublicationTitle IET blockchain
PublicationYear 2024
Publisher Wiley
Publisher_xml – name: Wiley
References 2019; 7
2021; 8
2021; 48
2023; 55
2021; 44
2019; 30
2018
2020; 48
2020; 26
2017
2020; 107
2022; 59
2011; 181
2022; 53
2014
2018; 55
2021; 40
2022; 38
e_1_2_8_17_1
e_1_2_8_19_1
Li G. (e_1_2_8_13_1) 2020; 48
Yiqing D. (e_1_2_8_9_1) 2022; 59
Xu J. (e_1_2_8_15_1) 2022; 53
Narula N. (e_1_2_8_10_1) 2018
Zhou Y. (e_1_2_8_18_1) 2021; 48
e_1_2_8_5_1
e_1_2_8_4_1
e_1_2_8_7_1
e_1_2_8_6_1
Xu J. (e_1_2_8_16_1) 2022; 38
e_1_2_8_8_1
e_1_2_8_20_1
Li H. (e_1_2_8_23_1) 2021; 44
Wang H. (e_1_2_8_3_1) 2017
e_1_2_8_11_1
Zhang X. (e_1_2_8_12_1) 2021; 48
e_1_2_8_22_1
Hui L.X. (e_1_2_8_2_1) 2021; 40
Surjandari dari I. (e_1_2_8_21_1) 2021; 8
Jing X. (e_1_2_8_14_1) 2023; 55
Yang Y.T. (e_1_2_8_24_1) 2019; 30
References_xml – volume: 48
  start-page: 324
  issue: 9
  year: 2021
  end-page: 329
  article-title: Secret verification method of blockchain transaction amount based on digital commitment
  publication-title: Comp. Sci.
– volume: 107
  start-page: 793
  year: 2020
  end-page: 804
  article-title: Preserving transaction privacy in bitcoin
  publication-title: Future Gener. Comput. Syst.
– start-page: 315
  year: 2018
  end-page: 334
  article-title: Bulletproofs: Short proofs for confidential transactions and more
– volume: 38
  start-page: 299
  issue: 11
  year: 2022
  end-page: 308
  article-title: Traceability model of cluster agricultural product supply chains based on blockchain relaytechnology
  publication-title: Trans. CSAE
– start-page: 65
  year: 2018
  end-page: 80
– volume: 7
  start-page: 62058
  year: 2019
  end-page: 62070
  article-title: Homomorphic consortium blockchain for smart home system sensitive data privacy preserving
  publication-title: IEEE Access
– volume: 59
  start-page: 172
  issue: 1
  year: 2022
  end-page: 181
  article-title: A dual privacy protection method based on group signature and homomorphic encryption for alliance blockchain
  publication-title: J. Comput. Res. Dev.
– volume: 53
  start-page: 282
  issue: 5
  year: 2022
  end-page: 290
  article-title: Consortium blockchain inter‐organizational contract transaction mechanism for kiwifruit qualitytraceability
  publication-title: Trans. Chin. Soc. Agric. Mach.
– volume: 8
  start-page: 710
  issue: 4
  year: 2021
  end-page: 723
  article-title: Ring signature schemes based on SM2 digital signature algorithm
  publication-title: J. Cryptol. Res.
– volume: 30
  start-page: 1692
  issue: 6
  year: 2019
  end-page: 1704
  article-title: Privacy Preserving Scheme in Block Chain with Provably Secure Based on SM9 Algorithm
  publication-title: J. Softw.
– volume: 55
  start-page: 272
  issue: 5
  year: 2023
  end-page: 282
  article-title: +HomElG zero‐knowledge proof protocol for privacy protection of consortium blockchain transfer
  publication-title: Adv. Eng. Sci.
– volume: 40
  start-page: 1
  issue: 5
  year: 2021
  end-page: 6
  article-title: Research status of smart contract security
  publication-title: Inf. Technol. Netw. Sec.
– volume: 55
  start-page: 2185
  issue: 10
  year: 2018
  end-page: 2198
  article-title: Full anonymous blockchain based on aggregate signature and confidential transaction
  publication-title: J. Comp. Res. Develop.
– volume: 48
  start-page: 112
  issue: 7
  year: 2020
  end-page: 116
  article-title: Blockchain privacy protection algorithms based on zero‐knowledge proof
  publication-title: J. Huazhong Univ. Sci. Technol. Med. Sci.
– volume: 26
  start-page: 5579
  issue: 8
  year: 2020
  end-page: 5593
  article-title: Recent advances in consensus protocols for blockchain: A survey
  publication-title: Wirel. Netw.
– start-page: 3239
  issue: 7
  year: 2017
  article-title: Blockchain and privacy preserving mechanisms in cryptocurrency
  publication-title: NetinfoSecurity
– volume: 44
  start-page: 2076
  issue: 10
  year: 2021
  end-page: 2089
  article-title: Secure maximum (minimum) computation in malicious model
  publication-title: Chin. J. Comput.
– volume: 48
  start-page: 133
  issue: 11
  year: 2021
  end-page: 141
  article-title: Consortium blockchain consensus algorithm based on PBFT
  publication-title: Comput. Sci.
– start-page: 459
  year: 2014
  end-page: 474
  article-title: Zerocash: Decentralized anonymous payments from bitcoin
– volume: 181
  start-page: 3308
  issue: 16
  year: 2011
  end-page: 3322
  article-title: Discrete logarithm based additively homomorphic encryption and secure data aggregation
  publication-title: Inf. Sci.
– volume: 8
  start-page: 1
  issue: 1
  year: 2021
  end-page: 16
  article-title: Designing a permissioned blockchain network for the halal industry using hyperledger fabric with multiple channels and the raft consensus mechanism
  publication-title: J. Big Data
– ident: e_1_2_8_5_1
– ident: e_1_2_8_8_1
  doi: 10.7544/issn1000‐1239.2018.20180430
– volume: 38
  start-page: 299
  issue: 11
  year: 2022
  ident: e_1_2_8_16_1
  article-title: Traceability model of cluster agricultural product supply chains based on blockchain relaytechnology
  publication-title: Trans. CSAE
– volume: 8
  start-page: 1
  issue: 1
  year: 2021
  ident: e_1_2_8_21_1
  article-title: Designing a permissioned blockchain network for the halal industry using hyperledger fabric with multiple channels and the raft consensus mechanism
  publication-title: J. Big Data
– volume: 30
  start-page: 1692
  issue: 6
  year: 2019
  ident: e_1_2_8_24_1
  article-title: Privacy Preserving Scheme in Block Chain with Provably Secure Based on SM9 Algorithm
  publication-title: J. Softw.
– ident: e_1_2_8_6_1
– ident: e_1_2_8_22_1
  doi: 10.1007/s11276-019-02195-0
– ident: e_1_2_8_7_1
  doi: 10.1016/j.future.2017.08.026
– start-page: 65
  volume-title: In: NSDI'18: Proceedings of the 15th USENIX Conference on Networked Systems Design and Implementation
  year: 2018
  ident: e_1_2_8_10_1
– ident: e_1_2_8_17_1
  doi: 10.1016/j.ins.2011.04.002
– volume: 53
  start-page: 282
  issue: 5
  year: 2022
  ident: e_1_2_8_15_1
  article-title: Consortium blockchain inter‐organizational contract transaction mechanism for kiwifruit qualitytraceability
  publication-title: Trans. Chin. Soc. Agric. Mach.
– volume: 40
  start-page: 1
  issue: 5
  year: 2021
  ident: e_1_2_8_2_1
  article-title: Research status of smart contract security
  publication-title: Inf. Technol. Netw. Sec.
– volume: 48
  start-page: 324
  issue: 9
  year: 2021
  ident: e_1_2_8_12_1
  article-title: Secret verification method of blockchain transaction amount based on digital commitment
  publication-title: Comp. Sci.
– volume: 48
  start-page: 112
  issue: 7
  year: 2020
  ident: e_1_2_8_13_1
  article-title: Blockchain privacy protection algorithms based on zero‐knowledge proof
  publication-title: J. Huazhong Univ. Sci. Technol. Med. Sci.
– start-page: 3239
  issue: 7
  year: 2017
  ident: e_1_2_8_3_1
  article-title: Blockchain and privacy preserving mechanisms in cryptocurrency
  publication-title: NetinfoSecurity
– volume: 55
  start-page: 272
  issue: 5
  year: 2023
  ident: e_1_2_8_14_1
  article-title: +HomElG zero‐knowledge proof protocol for privacy protection of consortium blockchain transfer
  publication-title: Adv. Eng. Sci.
– volume: 44
  start-page: 2076
  issue: 10
  year: 2021
  ident: e_1_2_8_23_1
  article-title: Secure maximum (minimum) computation in malicious model
  publication-title: Chin. J. Comput.
– ident: e_1_2_8_19_1
  doi: 10.13868/j.cnki.jcr.000472
– ident: e_1_2_8_11_1
  doi: 10.1109/ACCESS.2019.2916345
– ident: e_1_2_8_4_1
– volume: 48
  start-page: 133
  issue: 11
  year: 2021
  ident: e_1_2_8_18_1
  article-title: Consortium blockchain consensus algorithm based on PBFT
  publication-title: Comput. Sci.
– ident: e_1_2_8_20_1
  doi: 10.1109/SP.2018.00020
– volume: 59
  start-page: 172
  issue: 1
  year: 2022
  ident: e_1_2_8_9_1
  article-title: A dual privacy protection method based on group signature and homomorphic encryption for alliance blockchain
  publication-title: J. Comput. Res. Dev.
SSID ssj0002513153
Score 2.2963698
Snippet In response to the dual privacy protection challenges concerning the confidentiality of transaction amounts and identities in cross‐border trade, a transaction...
Abstract In response to the dual privacy protection challenges concerning the confidentiality of transaction amounts and identities in cross‐border trade, a...
SourceID doaj
crossref
wiley
SourceType Open Website
Index Database
Publisher
StartPage 586
SubjectTerms blockchain applications and digital technology
blockchain platforms
models and analysis
online transaction processing
passwords (access control)
private blockchains
SummonAdditionalLinks – databaseName: DOAJ: Directory of Open Access Journal (DOAJ)
  dbid: DOA
  link: http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwrV1LSwMxEA4iHrz4FuuLgJ6Etdtsdjc52mLxUEoPKr0teUygoG2pteDNn-Bv9Jc4ye7WetGLtxB2SfhmJvOFnf2GkMuspTQk_s9frl3EMcdG2moWxZZnRqTGQVD7fOzl_b4YDuVgpdWXrwkr5YFL4JoCE2oMHDJgloNzKlfOiQx5d24SBuG2jqxn5TLlz2DM2gnGcq1HymVTPxl23WJB_3ElAwWh_p_ENGSW7g7ZqighvSm3skvWYLxHtut2C7SKvn0yqKvk6GRM5999vul0Nloo80YrzQU_tfQoiqSUho18vn_oILRJ0cmefT3LAXno3t537qKqIUJkGMZZZDPNneG-fNKKWAmJo0wpF0skSpA5RAaEzATIHKSwkFuh4tRpm-oYGLjkkKyPJ2M4IrRlc4XsSWsOOZdeAwff1hwPO5WKPFENclGDVExL3YsifK_msvBQFgHKBml7_JZPeK3qMIEWLCoLFn9ZsEGuAvq_rFO0ex0WRsf_seIJ2WTITcqqlFOyPp-9whnZMIv56GV2HjzpC8wJ0Ks
  priority: 102
  providerName: Directory of Open Access Journals
Title Research on transaction privacy protection solutions for cross‐border commerce
URI https://onlinelibrary.wiley.com/doi/abs/10.1049%2Fblc2.12080
https://doaj.org/article/88930e4e6e2d4effa7aff866067c32e0
Volume 4
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVAON
  databaseName: DOAJ Directory of Open Access Journals
  customDbUrl:
  eissn: 2634-1573
  dateEnd: 20241231
  omitProxy: false
  ssIdentifier: ssj0002513153
  issn: 2634-1573
  databaseCode: DOA
  dateStart: 20210101
  isFulltext: true
  titleUrlDefault: https://www.doaj.org/
  providerName: Directory of Open Access Journals
– providerCode: PRVHPJ
  databaseName: ROAD: Directory of Open Access Scholarly Resources
  customDbUrl:
  eissn: 2634-1573
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0002513153
  issn: 2634-1573
  databaseCode: M~E
  dateStart: 20210101
  isFulltext: true
  titleUrlDefault: https://road.issn.org
  providerName: ISSN International Centre
– providerCode: PRVPQU
  databaseName: Computer Science Database
  customDbUrl:
  eissn: 2634-1573
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0002513153
  issn: 2634-1573
  databaseCode: K7-
  dateStart: 20210301
  isFulltext: true
  titleUrlDefault: http://search.proquest.com/compscijour
  providerName: ProQuest
– providerCode: PRVPQU
  databaseName: Engineering Database
  customDbUrl:
  eissn: 2634-1573
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0002513153
  issn: 2634-1573
  databaseCode: M7S
  dateStart: 20210301
  isFulltext: true
  titleUrlDefault: http://search.proquest.com
  providerName: ProQuest
– providerCode: PRVPQU
  databaseName: ProQuest advanced technologies & aerospace journals
  customDbUrl:
  eissn: 2634-1573
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0002513153
  issn: 2634-1573
  databaseCode: P5Z
  dateStart: 20210301
  isFulltext: true
  titleUrlDefault: https://search.proquest.com/hightechjournals
  providerName: ProQuest
– providerCode: PRVPQU
  databaseName: ProQuest Central
  customDbUrl:
  eissn: 2634-1573
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0002513153
  issn: 2634-1573
  databaseCode: BENPR
  dateStart: 20210301
  isFulltext: true
  titleUrlDefault: https://www.proquest.com/central
  providerName: ProQuest
– providerCode: PRVPQU
  databaseName: Publicly Available Content Database
  customDbUrl:
  eissn: 2634-1573
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0002513153
  issn: 2634-1573
  databaseCode: PIMPY
  dateStart: 20210301
  isFulltext: true
  titleUrlDefault: http://search.proquest.com/publiccontent
  providerName: ProQuest
– providerCode: PRVWIB
  databaseName: Wiley Online Library Free Content
  customDbUrl:
  eissn: 2634-1573
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0002513153
  issn: 2634-1573
  databaseCode: WIN
  dateStart: 20210101
  isFulltext: true
  titleUrlDefault: https://onlinelibrary.wiley.com
  providerName: Wiley-Blackwell
– providerCode: PRVWIB
  databaseName: Wiley Online Library Open Access (LUT)
  customDbUrl:
  eissn: 2634-1573
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0002513153
  issn: 2634-1573
  databaseCode: 24P
  dateStart: 20210101
  isFulltext: true
  titleUrlDefault: https://authorservices.wiley.com/open-science/open-access/browse-journals.html
  providerName: Wiley-Blackwell
link http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwpV1LaxsxEBZO0kMuebbUTWME6Smw7a5WqwfkUpuEBILxoXnQyyKtRiXQ2sZxA7nlJ_Q39pdkpN218SUQchFCSLvakUbzSTv6hpAvIjMW8nDzl1ufcLSxiXWWJanjolJF5SGyfV5fyuFQ3d7qUYectHdhan6IxYFb0Iy4XgcFN7aOQoKgFgfR_q7Y14wh4lkjG1mWqxC4gfHR4oQFLXeeRRpKJnKeZIXMW35Srr8tm69YpEjcvwpUo6U5235bH3fIVoMw6fd6SuySDoz3yHYbvYE2yrxPRq3THZ2M6XwZNpxOZ3cPpnqkDYVDKFpMUIoYl8bv-P_0z0beToqd-hPcY96Tq7PTH4PzpImvkFQM1TZxwnJf8eCN6VRqlMacMManGnEXCG-8B6WFAi1BKwfSKZMW3rrCpsDA5x_I-ngyho-EZk4aBGPWcpBcB0odbG05rp2mUDI3XXLUyric1jQaZfz9zXUZhFRGIXVJP4h_USNQX8eCyexX2WhSqRBhpcBBAHMcvDcS-6kEbsRklTPAhxzHIXnhPWX_csBi7tNrKh-QTYaQpnZm-UzW57O_cEjeVQ_zu_tZL06-XtzTYzoqfmJ6czF8BmeX4MQ
linkProvider Wiley-Blackwell
linkToHtml http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwpV1LSyQxEA46CnpZ3-i6akBPQmt3Op3HUWVFcRw8-Lo1SaciAzoj4zjgbX_C_sb9JVtJ94x4EcRbCEl3Up1KfamufEXInsiMhTzc_OXWJxxtbGKdZUnquKhUUXmIbJ-3bdnpqPt7fdXE5oS7MDU_xMThFjQj7tdBwYNDuj5w8kCSaR8rdpAxhDzTZIYj0giZG-7OOxMXC5ruPIs8lEzkPMkKmY8JSrk-fO_-wSRF5v6PSDWamtOFbw5ykfxoMCY9qhfFEpmC3jJZGOdvoI06r5Crcdgd7ffo8D1xOH0edEemeqMNiUOomixRiiiXxon8-_PXRuZOiqN6CgEyq-Tm9Pf1yVnSZFhIKoaKmzhhua94iMd0KjVKY0kY41ONyAuEN96D0kKBlqCVA-mUSQtvXWFTYODzNdLq9XuwTmjmpEE4Zi0HyXUg1cHeluPuaQolc7NBdsdCLp9rIo0y_gDnugxCKqOQNshxkP-kRSC_jhX9wUPZ6FKpEGOlwEEAcxy8NxLHqQQexWSVM8CH7Mdv8sl7yuP2CYuln19pvEPmzq4v22X7vHOxSeYZApw6tOUXaQ0Hr7BFZqvRsPsy2I4r8T99uuIY
linkToPdf http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwpV1LSwMxEA5aRbz4FuszoCdhdTebzeOo1aJYSg8q3pZkM5GCtqXWgjd_gr_RX2KS3Va8COIthGQ3mZ3JfMlOvkHoiCVKQ-pv_lJtI-p8bKSNJlFsKCtEVlgIbJ_3Ld5ui4cH2alic_xdmJIfYnrg5i0jrNfewGFgbLnhpJ4kUz8V5CQhDvLMojma8cQrNaGd6RGLc91pEngoCUtplGQ8nRCUUnn63f2HSwrM_T-RanA1zeV_DnIFLVUYE5-VSrGKZqC3hpYn-RtwZc7rqDMJu8P9Hh59Jw7Hg2F3rIo3XJE4-KqpimKHcnGYyOf7hw7MndiN6tkHyGygu-blbeMqqjIsRAVxhhsZpqktqI_HNCJWQroSU8rG0iEvYFZZC0IyAZKDFAa4ESrOrDaZjoGATTdRrdfvwRbCieHKwTGtKXAqPamO662pWz1VJniq6uhwIuR8UBJp5OEHOJW5F1IehFRH517-0xae_DpU9IePeWVLuXAYKwYKDIihYK3ibpyCua0YL1IC7iHH4Zv88p78vNUgobT9l8YHaKFz0cxb1-2bHbRIHL4pI1t2UW00fIU9NF-MR92X4X5QxC_FFOEv
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Research+on+transaction+privacy+protection+solutions+for+cross%E2%80%90border+commerce&rft.jtitle=IET+blockchain&rft.au=Ma%2C+JinCheng&rft.au=Li%2C+Fei&rft.date=2024-12-01&rft.issn=2634-1573&rft.eissn=2634-1573&rft.volume=4&rft.issue=S1&rft.spage=586&rft.epage=595&rft_id=info:doi/10.1049%2Fblc2.12080&rft.externalDBID=n%2Fa&rft.externalDocID=10_1049_blc2_12080
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=2634-1573&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=2634-1573&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=2634-1573&client=summon