A Comprehensive Approach to User Delegation and Anonymity within Decentralized Identifiers for IoT
Abstract
:1. Introduction
- Delegation and revocation by the Holder: In this paper, the Holder can delegate their authority to the delegate using a VC and an SAS (sequential aggregate signature) for delegation, and the Delegatee can prove to the Verifier that the delegation has been approved by the Holder. Additionally, this delegation uses a revocation list that allows delegates to revoke delegated authority at any time if they need it.
- Prevention of linkage and Sybil attacks: This paper generates anonymous DIDs using NIZK (Non-Interactive Zero-Knowledge) Proofs and Merkle trees. It provides user anonymity and prevents fake identities, thereby enhancing trustworthiness.
- VC management optimization and minimization of VP size: By utilizing an SAS and a reconstructed approach to VPs, this paper optimizes VC management for Holders and reduces the size of VPs by up to two times.
2. Background
2.1. DID (Decentralized Identifier)
- Step 1: The Holder generates a DID based on their public key and creates a DDO (DID document), incorporating their public key and DID. Subsequently, the Holder submits the DDO to the VDR for recording. Afterward, the VDR creates a Merkle tree using transactions containing the DDO and other users’ DDO transactions as input and records them on the blockchain.
- Step 2: The Holder sends its own DID and claims to the Issuer and requests a VC. Upon receiving the request, the Issuer performs DID Resolve [24] to obtain the Holder’s DDO from the VDR. The Issuer then verifies the signature in the received request message for the Holder’s VC.
- Step 3: The Issuer creates a VC comprising the Issuer and Holder’s DIDs, the Holder’s claims, and the value signed with the Issuer’s private key and then sends it to the Holder. The Holder securely stores the received VC.
- Step 4: The Holder and the Verifier perform DID Auth (DID Authentication) [25]. Upon successful verification, the Holder combines multiple VCs to create a VP and sends the generated VP to the Verifier.
- Step 5: The Verifier sends the DIDs of the Holder and Issuer to the VDR and receives the DDOs from the VDR. The Verifier then extracts the public keys and verifies the VP.
2.2. SAS (Sequential Aggregate Signature)
- : Each user generates an individual signature for the message using their private key .
- : User , upon receiving the previously signed , uses this signature and their own private key to create the sequential aggregate signature .
- : The Verifier performs verification using the final sequentially aggregated signature and the public key set . If the verification is correct, it returns 1; otherwise, it returns 0.
2.3. NIZK (Non-Interactive Zero-Knowledge) Proof
- : The prover generates a common reference string needed for the cryptographic protocol, given a security parameter. The serves as public information accessible to all participants of the protocol, containing parameters required for proof and verification.
- : The prover generates a proof value , indicating their knowledge of a specific problem. The inputs for this proof are the proposition to be proved, a related secret witness known only to the prover, and .
- : Upon receiving and from the prover, the verifier performs verification using these along with . If the verification is correct, it returns 1; otherwise, it returns 0.
2.4. Related Work
2.4.1. Scheme of Delegation in DID
2.4.2. Scheme of Anonymity in DID
3. Security Requirements
3.1. Primary Security Requirements
3.1.1. Delegation
- Authentication of Delegation
- Revocation of Delegatee
3.1.2. Anonymity
- Prevention of Linkage Attack (Unlinkability)
- Prevention of Sybil Attack
3.2. Additional Requirements
- Optimization of VC Management
- Minimization of VP Storage Capacity
- Minimization of DDO Records in VDR
4. DID-Based Delegated Scheme with User Anonymity in IoT
4.1. System Entities
- Holder (Delegator): The Holder, as a trustworthy entity of data sovereignty, receives verifiable credentials from the Issuer, providing authentication services to the Verifier through these credentials. The Holder is also an entity capable of temporarily or permanently delegating their authority to a Delegatee.
- Issuer: The Issuer, a government agency that acts as a trusted certification center, verifies the Holder’s credentials when a Holder requests VC issuance. If the Holder’s credentials are correct, the Issuer creates a digital signature that guarantees the Holder’s credentials can be trusted when the Holder later authenticates with a Verifier. The Issuer then issues a VC to the Holder, and the Issuer’s digital signature is attached.
- Verifier: As a service provider, the Verifier receives the Holder’s VP from the Holder when requesting authentication and verifies it. To determine if the authentication is valid, the Verifier verifies the Holder’s digital signature included in the VP to see if the owner of the VP is the Holder, and the Verifier verifies the issuer’s digital signature to see if a trusted issuer issued the VC included in the VP. If the authentication is correct, the Verifier provides the service to the Holder.
- Delegatee: The Delegatee, an entity that receives delegation from the Holder, requests authority delegation from the Holder and, upon approval, assumes the delegated authority, receiving authentication services from the Verifier on behalf of the Holder.
- VDR (Verifiable Data Registry): A VDR is a verifiable data repository that stores and manages credentials of all entities and related data, as well as a revocation list, for authentication purposes.
4.2. System Parameters
4.3. Assumption
- As a trusted entity, the Issuer generates and manages public parameters, and all channels communicating with the Issuer are assumed to be secure [34].
- The VDR, capable of blockchain computations, stores publicly available credentials and can issue DID certificates. Additionally, the VDR maintains and publicly discloses a revocation list, accessible for verification by anyone.
- The structure of transactions stored in the VDR is composed of {sender address, data, recipient address, sender’s signature, and sender’s public key}.
- For delegation, the Holder utilizes a TLS (Transport Layer Security) handshake [35] for mutual authentication with the Delegatee.
- The structure of the revocation list stored in the VDR comprises {Holder’s anonymous DID, revoked anonymous Delegatee’s DID, VC to be revoked, and revoked date}.
- For secure cryptography in this paper, detailed cryptographic functions, hash functions, and signatures are based on large primes , an arbitrary elliptic curve reference point using the ECDSA (Elliptic Curve Digital Signature Algorithm) [36], and a hash function , all of which are publicly disclosed to all entities.
- The Pedersen Commitment [37] and NIZK are used to create anonymous DIDs to provide user anonymity in this paper.
- An additive group and a multiplicative group , both with the same prime , are generated; is defined as the generator of , and as the generator of . Moreover, it satisfies .
4.4. Proposed Scheme
4.4.1. Setup
- Step 1: The issuer generates the following public parameters using security parameter :
- Step 2: The issuer initializes and creates the revocation list .
4.4.2. Registration
- Step 1: The participants (Holder, Issuer, and Delegatee) select a prime in , use it as their private key , generate their public key as follows, and publish to all participants, including the VDR.
- Step 2: The participants create using their generated public key and a timestamp , then map , to create a DID document and sign it based on the ECDSA.
- Step 3: The participants create a transaction using their address , , the VDR’s address , , and send to the VDR.
- Step 4: For verification, the VDR extracts the signature from and, if valid, generates a Merkle tree with and other transactions as input. And the VDR records .The participant registration verification process is as follows.IfIf : error message (where is the point of infinity)
- Step 5: The Holder and Delegatee input their , random number to generate a Commitment value based on the Pedersen Commitment.
- Step 6: The Holders and Delegatees send , , to the Issuer, requesting the creation of an anonymous DID, .
- Step 7: The Issuer verifies and responds with an error message if not valid.The Holder and Delegatee’s Commitment verification process is as follows:
- Step 8: The Issuer sends to the VDR, requesting the Merkle root value of the transaction containing the DID. The VDR then sends if the corresponding contains as a transaction .The Merkle tree registration verification process is as follows:If send .Otherwise, error message .
- Step 9: The Issuer inputs the received , , into NIZK to generate .
- Step 10: The Issuer transmits the generated to both the Holder and Delegatee.
4.4.3. VC Issuance
- Step 1: The Holder sends their , to the Issuer and requests the issuance of a VC.
- Step 2: The Issuer verifies the authenticity of and, if valid, creates the VC as follows.If :
- Step 3: The Issuer sends the generated to the Holder.
- Step 4: The Holder verifies in the received using the Issuer’s public key . If the verification is correct, the Holder securely stores ; otherwise, they repeat Step 1 of the VC Issuance.If : store .Otherwise, repeat Step 1 of the VC Issuance.
4.4.4. Delegation
- Step 1: The Holder and Delegatee mutually authenticate their via a TLS handshake, and upon successful authentication, the Delegatee securely transmits their to the Holder.
- Step 2: The Holder sends their and the Delegatee’s to the Issuer, requesting the issuance of a VC for delegation, .
- Step 3: Upon request, the Issuer verifies the authenticity of and and, if valid, creates . The Issuer then issues to the Holder.
- Step 4: The Holder, having received the VC for delegation, uses their and to create and securely delegates it to the Delegatee.
4.4.5. VP Verification
- Step 1: The Delegatee requests authentication from the Verifier on behalf of the Holder.
- Step 2: The Verifier requests the necessary credentials to provide the service.
- Step 3: Upon request, the Delegatee combines the appropriate credentials and generates based on sequential aggregate signatures as follows.
- Step 4: The Delegatee creates an encrypted ciphertext using , , , , and the Verifier’s public key, and sends it to the Verifier.
- Step 5: The receiving Verifier decrypts the ciphertext using their private key.
- Step 6: The Verifier verifies and responds with an error message if invalid.The Verifier’s commitment verification process is as follows:
- Step 7: The Verifier extracts from and sends , to the VDR, requesting , .
- Step 8: The VDR uses DID Resolve to find , mapped to , and sends them to the Verifier if a match is found.
- Step 9: The Verifier extracts , from , and verifies as follows.
4.4.6. Revocation
- Step 1: The Holder sends , , to the Issuer, requesting revocation of the delegated credential.
- Step 2: The Issuer verifies if was issued by them.
- Step 3: If valid, the Issuer adds , , , and the revoked date to the revocation list.
- Step 4: The Issuer sends the updated revocation list to the VDR for recording.
- Step 5: The VDR records .
5. Analysis of Proposed Scheme
5.1. Primary Security Analysis
5.1.1. Delegation
- Authentication of Delegation
- Revocation of Delegatee
5.1.2. Anonymity
- Prevention of Linkage Attack (Unlinkability)
- Prevention of Sybil Attack
5.2. Efficiency
- Optimization of VC Management
- Minimization of VP Storage Capacity
- Minimization of DDO Records in VDR
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Singh, S.K.; Azzaoui, A.E.; Choo, K.K.R.; Yang, L.T.; Park, J.H. A Comprehensive Survey on Blockchain for Secure IoT-enabled Smart City beyond 5G: Approaches, Processes, Challenges, and Opportunities. Hum. Centric Comput. Inf. Sci. 2023, 13, 51–89. [Google Scholar]
- Jia, C.; Jia, C.; Kong, L.; Lin, W.; Qi, L. Privacy-aware retrieval of electronic medical records by fuzzy keyword search. Hum.-Centric Comput. Inf. Sci. 2022, 12, 41–54. [Google Scholar]
- Kim, T.W.; Azzaoui, A.E.; Koh, B.; Kim, J.; Park, J.H. A secret sharing-based distributed cloud system for privacy protection. Hum. Centric Comput. Inf. Sci. 2022, 12, 20–36. [Google Scholar]
- Avellaneda, O.; Bachmann, A.; Barbir, A.; Brenan, J.; Dingle, P.; Duffy, H.K.; Maler, E.; Reed, D.; Sporny, M. Decentralized identity: Where did it come from and where is it going? IEEE Commun. Stand. Mag. 2019, 3, 10–13. [Google Scholar] [CrossRef]
- W3C. Available online: https://www.w3.org/TR/2020/WD-did-core-20201002/ (accessed on 23 January 2024).
- W3C. Available online: https://www.w3.org/TR/vc-data-model-2.0/ (accessed on 26 January 2024).
- Schanzenbach, M.; Bramm, G.; Schütte, J. reclaimID: Secure, self-sovereign identities using name systems and attribute-based encryption. In Proceedings of the 2018 17th IEEE International Conference on Trust, Security and Privacy in Computing and Communications/12th IEEE International Conference on Big Data Science and Engineering (TrustCom/BigDataSE), New York, NY, USA, 1–3 August 2018. [Google Scholar]
- Anaigoundanpudur, K.N. Cryptographic Implementation of Issuer Policy for Self Sovereign Identity Systems. Master’s Thesis, University of Twente, Enschede, The Netherlands, 19 October 2021. [Google Scholar]
- Stockburger, L.; Kokosioulis, G.; Mukkamala, A.; Mukkamala, R.R.; Avital, M. Blockchain-enabled decentralized identity management: The case of self-sovereign identity in public transportation. Blockchain Res. Appl. 2021, 2, 100014–100031. [Google Scholar] [CrossRef]
- Čučko, Š.; Turkanović, M. Decentralized and self-sovereign identity: Systematic mapping study. IEEE Access 2021, 9, 139009–139027. [Google Scholar] [CrossRef]
- Mecozzi, R.; Perrone, G.; Anelli, D.; Saitto, N.; Paggi, E.; Mancini, D. Blockchain-related identity and access management challenges: (de) Centralized digital identities regulation. In Proceedings of the 2022 IEEE International Conference on Blockchain (Blockchain), Shanghai, China, 22–25 August 2022. [Google Scholar]
- Lim, S.; Rhie, M.H.; Hwang, D.Y.; Kim, K.H. A subject-centric credential management method based on the verifiable credentials. In Proceedings of the 2021 International Conference on Information Networking (ICOIN), Jeju Island, Republic of Korea, 13–16 January 2021. [Google Scholar]
- Lagutin, D.; Kortesniemi, Y.; Fotiou, N. Enabling decentralised identifiers and verifiable credentials for constrained IoT devices using OAuth-based delegation. In Proceedings of the Workshop on Decentralized IoT Systems and Security (DISS 2019), in Conjunction with the NDSS Symposium, San Diego, CA, USA, 24 February 2019. [Google Scholar]
- Kim, S.H. Decentralized Identity Technology Trends. TTA ICT Stand. Certif. J. 2022, 203, 51–60. [Google Scholar]
- Tan, K.L.; Chi, C.H.; Lam, K.Y. Secure Multi-Party Delegated Authorisation For Access and Sharing of Electronic Health Records. arXiv 2022, arXiv:2203.12837. [Google Scholar]
- Fotiou, N.; Siris, A.V.; Poloyzos, C.G. Capability-based access control for multi-tenant systems using OAuth 2.0 and Verifiable Credentials. In Proceedings of the 2021 International Conference on Computer Communications and Networks (ICCCN), Athens, Greece, 19–22 July 2021. [Google Scholar]
- Laborde, R.; Oglaza, A.; Wazan, S.; Barrere, F.; Benzekri, A.; Chadwick, W.D.; Venant, R. A user-centric identity management framework based on the W3C verifiable credentials and the FIDO universal authentication framework. In Proceedings of the 2020 IEEE 17th Annual Consumer Communications & Networking Conference(CCNC), Las Vegas, NV, USA, 10–13 January 2020. [Google Scholar]
- Garcia, R.D.; Ramachandran, G.S.; Jurdak, R.; Ueyama, J. Blockchain-aided and privacy-preserving data governance in multi-stakeholder applications. IEEE Trans. Netw. Serv. Manag. 2022, 19, 3781–3793. [Google Scholar] [CrossRef]
- Mir, O.; Slamanig, D.; Mayrhofer, R. Threshold Delegatable Anonymous Credentials with Controlled and Fine-Grained Delegation. IEEE Trans. Dependable Secur. Comput. 2023, 1–16. [Google Scholar] [CrossRef]
- Begum, N.; Nakanishi, T. An accumulator-based revocation in delegatable anonymous credentials. In Proceedings of the 2020 Eighth International Symposium on Computing and Networking Workshops (CANDARW), Naha, Japan, 24–27 November 2020. [Google Scholar]
- Song, R. LinkDID: A Privacy-Preserving, Sybil-Resistant and Key-Recoverable Decentralized Identity Scheme. arXiv 2023, arXiv:2307.14679. [Google Scholar]
- Yin, J.; Xiao, Y.; Pei, Q.; Ju, Y.; Liu, L.; Xiao, M.; Wu, C. SmartDID: A novel privacy-preserving identity based on blockchain for IoT. IEEE Internet Things J. 2022, 10, 6718–6732. [Google Scholar] [CrossRef]
- Li, Z. A verifiable credentials system with privacy-preserving based on blockchain. J. Inf. Secur. 2022, 13, 43–65. [Google Scholar] [CrossRef]
- W3C. Available online: https://w3c-ccg.github.io/did-resolution/ (accessed on 23 January 2024).
- Sabadello, M.; Hartog, K.D.; Lundkvist, C.; Franz, C.; Elias, A.; Hughes, A.; Jordan, J.; Zagidulin, D. Introduction to Did Auth. Available online: https://github.com/WebOfTrustInfo/rwot6-santabarbara/blob/master/final-documents/did-auth.md (accessed on 23 January 2024).
- Boneh, D.; Gentry, C.; Lynn, B.; Shacham, H. Aggregate and verifiably encrypted signatures from bilinear maps. In Proceedings of the Advances in Cryptology—EUROCRYPT 2003: International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, 4–8 May 2003. [Google Scholar]
- Lysyanskaya, A.; Micali, S.; Reyzin, L.; Shacham, H. Sequential aggregate signatures from trapdoor permutations. In Proceedings of the Advances in Cryptology-EUROCRYPT 2004: International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004. [Google Scholar]
- Lu, S.; Ostrovsky, R.; Sahai, A.; Shacham, H.; Waters, B. Sequential aggregate signatures and multisignatures without random oracles. In Proceedings of the Advances in Cryptology-EUROCRYPT 2006: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, 28 May–1 June 2006. [Google Scholar]
- Chadwick, D.W.; Laborde, R.; Oglaza, A.; Venant, R.; Wazan, S.; Nijjar, M. Improved identity management with verifiable credentials and fido. IEEE Commun. Stand. Mag. 2019, 3, 14–20. [Google Scholar] [CrossRef]
- Abdelgalil, L.; Mejri, M. HealthBlock: A Framework for a Collaborative Sharing of Electronic Health Records Based on Blockchain. Future Internet 2023, 15, 87. [Google Scholar] [CrossRef]
- Dursun, T.; Üstündağ, B.B. A novel framework for policy based on-chain governance of blockchain networks. Inf. Process. Manag. 2021, 58, 102556–102580. [Google Scholar] [CrossRef]
- Kim, H.G. Privacy-Preserving Decentralized Identifiers with Anonymity for Automotive. J. Korean Inst. Commun. Inf. Sci. 2022, 47, 151–159. [Google Scholar] [CrossRef]
- Bosk, D.; Piolle, G.; Frey, D.; Mathieu, G. Hidden issuer anonymous credential. Priv. Enhancing Technol. 2022, 1, 571–607. [Google Scholar] [CrossRef]
- Rivest, R.L.; Shamir, A.; Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
- Bhargavan, K.; Fournet, C.; Kohlweiss, M.; Pironti, A.; Strub, P.Y.; Béguelin, S.Z. Proving the TLS handshake secure (as it is). In Proceedings of the Advances in Cryptology–CRYPTO 2014: 34th Annual Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2014. [Google Scholar]
- Johnson, D.; Menezes, A.; Vanstone, S. The elliptic curve digital signature algorithm(ECDSA). Int. J. Inf. Secur. 2001, 1, 36–63. [Google Scholar] [CrossRef]
- Abe, M. Robust distributed multiplication without interaction. In Proceedings of the Advances in Cryptology—CRYPTO’99: 19th Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 1999. [Google Scholar]
- Islam, S.H.; Biswas, G.P. Provably secure and pairing-free certificateless digital signature scheme using elliptic curve cryptography. Int. J. Comput. Math. 2013, 90, 2244–2258. [Google Scholar] [CrossRef]
- Islam, S.H.; Singh, A. Provably secure one-round certificateless authenticated group key agreement protocol for secure communications. Wirel. Pers. Commun. 2015, 85, 879–898. [Google Scholar] [CrossRef]
Symbol | Definition |
---|---|
* | Participant entities mean the Holder, Issuer, and Verifier collectively |
Holder, Issuer, Verifier, Delegatee, and Verifiable Data Registry | |
Large prime numbers | |
Elliptic curve base point | |
Hash function, | |
Addition group and multiple group | |
Groups in bilinear mapping | |
Generator of | |
Bilinear map, | |
Common reference string | |
Public parameters | |
Participant’s private key and public key pair | |
Timestamp | |
Participant’s DID and DID document | |
Transaction that contains participant’s DDO | |
Participant’s blockchain network address | |
Signed value of the participant’s input message | |
Binary tree structure with hash values generated including as the upper nodes. | |
Top Merkle root value of a Merkle tree | |
Function that generates a proof value based on NIZK Proof | |
Participant’s anonymous DID | |
Holder’s claim (s) | |
Holder’s verifiable credential for Delegatee | |
Holder’s verifiable presentation | |
Holder’s verifiable credential for Delegatee | |
Signature using sequential aggregate signature | |
Delegatee’s re-structure verifiable presentation | |
ECC (Elliptic-Curve Cryptography)-based public key ciphertext for message for secure communication | |
Current date and time | |
Revocation list |
Requirements | Sabadello et al. [25] | Boneh et al. [26] | Lysyanskaya et al. [27] | Proposed Scheme |
---|---|---|---|---|
Authentication of Delegation | Delegatee’s DID in VC | Delegatee’s DID in VC | Delegatee’s DID in DDO | Delegatee’s DID in VC and SAS |
Prevention of Impersonation Attack | PKI | PKI | PKI | PKI, Commitment, NIZK |
Revocation of Delegatee | X | Δ (Timestamp) | Δ (Timestamp) | Revocation List |
Prevention of Linkage Attack | X | X | X | NIZK, Merkle Tree |
Requirements | Song [21] | Yin et al. [22] | Kim [32] | Bosk et al. [33] | Proposed Scheme |
---|---|---|---|---|---|
Unforgeability | DSA | DSA and sign the digest of the claims | DSA | PS Signature | ECDSA, SAS |
Unlinkability (DID) | Commitment and NIZK Proof | X | sDID | NIZK, Aggregate, and PS Signature | Commitment and NIZK Proof |
Privacy | Commitment, NIZK, and Merkle tree | Δ (Commitment, AND, OR, and Range Proof) | Δ | NIZK, Aggregate, PS Signature | Commitment, NIZK, and Merkle tree |
Prevention of Sybil Attack | Commitment, NIZK Proof, Merkle tree | Registration through Issuer | X | X | Commitment, NIZK Proof, and Merkle tree |
Minimization of DDO Records in VDR | Low | - | High | Low | Low |
Requirements | Sabadello et al. [25] | Boneh et al. [26] | Lysyanskaya et al. [27] | Proposed Scheme |
---|---|---|---|---|
Sign | ||||
Verify |
Symbol | Definition | Calculation Amount |
---|---|---|
Time of modular multiplication | ||
Exponentiation | ||
Elliptic curve point multiplication | ||
Bilinear pairing |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Kim, T.; Seo, D.; Kim, S.-H.; Lee, I.-Y. A Comprehensive Approach to User Delegation and Anonymity within Decentralized Identifiers for IoT. Sensors 2024, 24, 2215. https://doi.org/10.3390/s24072215
Kim T, Seo D, Kim S-H, Lee I-Y. A Comprehensive Approach to User Delegation and Anonymity within Decentralized Identifiers for IoT. Sensors. 2024; 24(7):2215. https://doi.org/10.3390/s24072215
Chicago/Turabian StyleKim, Taehoon, Daehee Seo, Su-Hyun Kim, and Im-Yeong Lee. 2024. "A Comprehensive Approach to User Delegation and Anonymity within Decentralized Identifiers for IoT" Sensors 24, no. 7: 2215. https://doi.org/10.3390/s24072215
APA StyleKim, T., Seo, D., Kim, S.-H., & Lee, I.-Y. (2024). A Comprehensive Approach to User Delegation and Anonymity within Decentralized Identifiers for IoT. Sensors, 24(7), 2215. https://doi.org/10.3390/s24072215