{“id”:“https://openalex.org/W3111916670“,”doi“:”https://doi.org/10.1109/区块链50366.2020.00024“,”title“:”Enable Privacy and Traceability in Supply Chains using Blockchain and Zero Knowledge Proofs“,”display_name“:”使用区块链和零知识证明在供应链中启用隐私和可追溯性“,”publication_year“:2020,”publiation_date“:”2020-11-01“,”ids“:{”openalex“:”https://openalex.org/W3111916670“,”doi“:”https://doi.org/10.1109/blockchain50366.2020.00024“,”mag“:”3111916670“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1109/区块链50366.2020.00024“,”pdf_url“:null,”source“:null,”license“:null,”license_id“:null,”version“:null,”is_accepted“:false,”is_published“:false},”type“:”article“,”type_crossref“:”proceedings article“,”indexed_in“:[”crossref“],”open_access“:{”is_oa“:false,”oa_status“:”closed“,”oa_url“:null,”any_repository_has_fulltext“:false},”authorships“:[{”author_position“:“第一个”,“作者“:{”id“:”https://openalex.org/A5039657428“,”display_name“:”Shubham Sahai“,”orcid“:”https://orcid.org/0000-0002-3434-6937},“机构”:[{“id”:https://openalex.org/I94234084“,”display_name“:”坎普尔印度理工学院“,”ror“:”https://ror.org/05pjsgx75“,”country_code“:”IN“,”type“:”教育“,”血统“:[”https://openalex.org/I94234084“]}],”国家“:[”IN“],”is_corresponding“:false,”raw_author_name“:”Shubham Sahai“,”raw _ afiliation_strings“:[“印度坎普尔IIT Kanpur,坎普尔”],”affiliations“:[{”raw _affiliation_string“:”印度坎布尔IIT Kampur,“institution_ids”:[“https://openalex.org/I94234084“]}]},{”author_position“:”middle“,”author“:{”id“:”https://openalex.org/A5103246651“,”display_name“:”Nitin Singh“,”orcid“:”https://orcid.org/0009-0004-0132-8777},“机构”:[{“id”:https://openalex.org/I4210103279“,”display_name“:”IBM Research-India“,”ror“:”https://ror.org/014wt7r80“,”“country_code”“:”IN“,”type“:”facility“,”lineage“:[”https://openalex.org/I1341412227","https://openalex.org/I4210103279","https://openalex.org/I4210114115“]}],”国家“:[”IN“],”is_corresponding“:false,”raw_author_name“:”Nitin Singh“,”raw _affiliation_strings“:[“IBM Research,Bangalore,India”],”affiliations“:[{”raw _affiliation_string“:”IBM Researce,Bangalote,India“,”institution_ids“:]”https://openalex.org/I4210103279“]}]},{”author_position“:”last“,”author“:{”id“:”https://openalex.org/A5012286715“,”display_name“:”Pankaj Dayama“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I4210103279“,”display_name“:”IBM Research-India“,”ror“:”https://ror.org/014wt7r80“,”“country_code”“:”IN“,”type“:”facility“,”lineage“:[”https://openalex.org/I1341412227","https://openalex.org/I4210103279","https://openalex.org/I4210114115“]}],”国家“:[”IN“],”is_corresponding“:false,”raw_author_name“:”Pankaj Dayama“,”raw _ afiliation_strings“:[“IBM Research,Bangalore,India”],”affiliations“:[{”raw _affiliation_string“:”IBM Researce,Bangalote,India“,institution_ids”:[“https://openalex.org/I4210103279“]}]}],”institution_assertions“:[],”countries_distinact_count“:1,”institutions_disticant_count”:2,”corresponding_author_ids“:[[],”corresponding_institution_ids”:[]、”apc_list“:null,”apc_payed“:nul,”fwci“:6.279,”has_fulltext“:false,”cited_by_count:22,”citation_normalized_percentile“:{”value“:0.948601,”is_in_top_1_percent“:false,”is_in_top_10_percent“:true},”cited_by_percentile_year“:{”min“:93,”max“:94},“biblio”:{“volume”:null,“issue”:nul,“first_page”:null,“last_page”:null},《is_retracted》:false,“is_paratext”:false、“primary_topic”:{“id”:“https://openalex.org/T10270“,”display_name“:”区块链与物联网集成“,”score“:0.9998,”subfield“:{”id“:”https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T10270“,”display_name“:”区块链与物联网集成“,”score“:0.9998,”subfield“:{”id“:”https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T1180“,”display_name“:”用户身份验证方法和安全措施“,”score“:0.9618,”subfield“:{”id“:”https://openalex.org/subfields/1710“,”display_name“:”Information Systems“},”field“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10388“,”“display_name”:“数字图像水印技术”,“score”:0.9534,“subfield”:{“id”:“https://openalex.org/subfields/1707“,”display_name“:”计算机视觉和模式识别“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/关键字/可追溯性“,”display_name“:”Traceability“,”score“:0.83307755},{”id“:”https://openalex.org/keywords/immutability网站“,”display_name“:”Immutability“,”score“:0.64412344},{”id“:”https://openalex.org/keywords/blockchain(https://openalex.org/keywords/blockchain)“,”display_name“:”区块链“,”score“:0.636306},{”id“:”https://openalex.org/keywords/hommorphic-encryption“,”display_name“:”同态加密“,”score“:0.49379572}],”concepts“:[{”id“:”https://openalex.org/C153876917,“wikidata”:https://www.wikidata.org/wiki/Q899704“,”display_name“:”可追溯性“,”level“:2,”score“:0.83307755},{”id“:”https://openalex.org/C108713360,“wikidata”:https://www.wikidata.org/wiki/Q1824206“,”display_name“:”供应链“,”level“:2,”score“:0.7691861},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.68866},{”id“:”https://openalex.org/C2776126399,“wikidata”:https://www.wikidata.org/wiki/Q3942906“,”display_name“:”Immutability“,”level“:3,”score“:0.64412344},{”id“:”https://openalex.org/C178489894,“wikidata”:https://www.wikidata.org/wiki/Q8789“,”display_name“:”Cryptography“,”level“:2,”score“:0.63065314},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.5992126},{”id“:”https://openalex.org/C2779687700,“wikidata”:https://www.wikidata.org/wiki/Q20514253“,”display_name“:”区块链“,”level“:2,”score“:0.5783856},{”id“:”https://openalex.org/C148730421,“wikidata”:https://www.wikidata.org/wiki/Q141090“,”display_name“:”Encryption“,”level“:2,”score“:0.53709996},{”id“:”https://openalex.org/C158338273,“wikidata”:https://www.wikidata.org/wiki/Q2154943“,”display_name“:”同态加密“,”level“:3,”score“:0.49379572},{”id“:”https://openalex.org/C15927051,“wikidata”:https://www.wikidata.org/wiki/Q246593“,”display_name“:”加密原语“,”level“:4,”score“:0.4445954},{”id“:”https://openalex.org/C33884865,“wikidata”:https://www.wikidata.org/wiki/Q1254335“,”display_name“:”加密协议“,”level“:3,”score“:0.40099102},{”id“:”https://openalex.org/C144133560,“wikidata”:https://www.wikidata.org/wiki/Q4830453“,”display_name“:”Business“,”level“:0,”score“:0.22201231},{”id“:”https://openalex.org/C115903868,“wikidata”:https://www.wikidata.org/wiki/Q80993“,”display_name“:”软件工程“,”level“:1,”score“:0.10032913},{”id“:”https://openalex.org/C162853370,“wikidata”:https://www.wikidata.org/wiki/Q39809“,”display_name“:”Marketing“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:1.”locations“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1109/区块链50366.2020.00024“,”pdf_url“:null,”source“:null,”license“:null:”license_id“:null,”version“:nuller,”is_accepted“:false,”is_published“:false}],”best_oa_location“:nul,”sustainable_development_goals“:[],”grants“:[],”datasets“:],”versions“:[]:”,“referenced_works_count”:23,“referrenced_works”:[”https://openalex.org/W132475728","https://openalex.org/W1562394980","https://openalex.org/W1607188293","https://openalex.org/W1784881995","https://openalex.org/W1973933781","https://openalex.org/W1994955415","https://openalex.org/W2009249263","https://openalex.org/W2018746447","https://openalex.org/W2043007983","https://openalex.org/W2051780297","https://openalex.org/W2056184017","https://openalex.org/W2144752539","https://openalex.org/W2165210192","https://openalex.org/W2511580607","https://openalex.org/W2555456100","https://openalex.org/W2887148092","https://openalex.org/W2913435035","https://openalex.org/W2943163145","https://openalex.org/W2944496556","https://openalex.org/W2996432427","https://openalex.org/W3102661748网址","https://openalex.org/W3123722958","https://openalex.org/W4300127641“],”related_works“:[”https://openalex.org/W57958781","https://openalex.org/W4362706650","https://openalex.org/W3090206925","https://openalex.org/W2904818008","https://openalex.org/W2904314268","https://openalex.org/W2496342316","https://openalex.org/W2361781577","https://openalex.org/W1971522943","https://openalex.org/W1554274402","https://openalex.org/W1488313539“],”abstract_inverted_index“:{”In“:[0],”recent“:[1],”years“:[2],”there“:[3],”have“:[4,73,85],”been“:[5,86],”increased“:[6],”effects“:[7],”to“:[8,15,41,48,67,88105112178184195217],“make”:[9],”supply“:[10,34,68,79126149168],”chains“:[11,80],”transparent“:[12],”and“:[13,27,61109134154214232],“可追溯”:[14],“更好”:[16],“保护”:[17],“the”:[18,33,75,92,98114122125138148163167196200224239],“end”:[19139176],“consumer's”:[20],“interests”:[21],“against”:[22],“familing”:[23],“contamination”:[24],“false”:[25],“claims”,“infigure”:[28],“process.”:[29],[35,69150169],“can”:[36],“also”:[37],“杠杆”:[38],“附加”:[39],“可见性”:[40],“主动”:[42],“调整”:[43],“他们的”:[44],“操作”:[45],“响应”:[47],“上游”:[49190],“或”:[50],“下游”:[51],“中断。”:[52],“区块链”:[53],“技术”:[54],“with”:[55156],“its”:[56],“承诺”:[57],“of”:[58,156]78,91,95124166199207223238241],“不变性”,:[59],“透明度”:[60],“出处”:[62],“是”:[63227],“a”:[64144182247],,“自然”:[65],“适合”:[66],“问题。”:[70],“多个”:[71],“工作”:[72],“讨论”:[74],“改进”:[76],“设计”:[77],“利用”:[81],“区块链”:[82,99],“技术”:[83],“有”:[84],“尝试”:[87],“地址”:[89],“部分”:[90],“隐私”:[93153],“关注点”:[94],“参与者”:[96],“on”:[97244],“网络”:[100],“by”:[101187],“using”:[102],“encryption”:[103],“schemes”:[104],“hide”:[106113],“机密”:[107],“data”:[108],“group”:[110],“signatures”:[111],“participant”:[115],“identifications”:[116],“Butt”:[117],“these”:[1118219],“do”:[119],“not”:[120],“句柄”:[121],“复杂性”:[123165],“链”:[127],“where”:[128],“items”:[129],“are”:%130],“consistent”:[131],“packaged”:[132],“repackage”,“:[133],“transformed”:[135],“before”:[136],“reaching”:[137],“customer.”:[140],“Our”:141202],“work”:142],“presents”:[143],“blockchain”:[145],“model”:[146],“for”:[147162250],“that”:[151],“provides”:[152],“可追溯性”:[155],“高效”:[157],“污染”:[158],“跟踪”:[159],“while”:[160],“记帐”:[161],“上述”:[164],“操作。”:[170],“最后”:[172],“属性”:[173],“启用”:[174],“an”:[175235],“消费者”:[177],“be”:[179185],“确信”:[180],“关于”:[181],“产品”:[183],“未受影响”:[186],“识别”:[188],“故障”:[189]],“过程”:[191],“(污染)”:[192],“无”:[193],“访问”:[194],“整个”:[197],“历史”:[198],“产品”:[201],“解决方案”:[203],“制造”:[204],“新颖”:[205],“使用”:[206],“加密”:[208215225],“工具”:[209],“例如”:[210],“如”:[211],“零知识”:[212],“证明”:[213],“累加器”:[216],“提供”:[218],“担保”:[220],“选择”:[222],“组件”:[226],“接地”:[228],“具体”:[230],“效率”:[231],“我们”:[233],“现在”:[234],“实验”:[236],“评估”:[237],“实现”:[240],“我方”:[242],“协议”:[243],“Hyperledger”:[245],“结构”:[246],“流行”:[248],“平台”:[249],“企业”:[251],“区块链”:[252]},“cited_by_api_url”:“https://api.openalex.org/works?filter=cites:W3111916670“,”counts_by_year“:[{年:2024,”cited_by_count“:2},{年“:2023,”cited_by_count”:10},“年”:2022,”citecd_by_count“:8},”{“年份”:2021,”citted_by_count“:1}],”updated_date“:”2024-09-23T20:32:32:28.933541“,”created_dated“:”2020年12月21日“}