1. Introduction
Cross-border data flows have become a core enabler of digital trade and cross-domain services. At the same time, their operationalization faces persistent governance barriers: fragmented regulations, inconsistent enforcement, and limited trust among stakeholders. Divergent national approaches to data governance have accelerated data protectionism and sovereignty-driven controls, which complicate cooperation and weaken institutional trust [
1,
2]. In practice, organizations are often required to demonstrate compliance to multiple jurisdictions while avoiding unnecessary disclosure of sensitive payloads. Consequently, enabling verifiable cross-border data exchange that aligns with both privacy requirements and regulatory mandates remains an urgent challenge [
3].
Privacy risks expand with the scale and granularity of exchanged data, especially for personal identifiers and sensitive records. Moreover, heterogeneous legal requirements for encryption, processing, and cross-border transfer create additional complexity [
4]. Recent global events (e.g., pandemic-era health-data collaboration) further highlighted the tension between rapid information sharing and strict privacy constraints under conflicting legal frameworks [
5,
6]. These experiences suggest that sustainable cross-border data exchange depends not only on technical protection, but also on institutional trust and coordination mechanisms that can reduce disputes and clarify accountability.
From an operational perspective, cross-border verification often involves multiple actors with conflicting incentives. Domestic enterprises, foreign enterprises, and cross-border platforms may strategically adjust their choices (e.g., whether to collaborate on compliance) depending on enforcement intensity, costs, and expected benefits. Therefore, governance outcomes are shaped by both technical feasibility and strategic behavior. This motivates us to complement the technical architecture with a strategic interaction layer that helps explain when collaboration is likely to emerge and persist.
Blockchain-based approaches provide useful building blocks for cross-jurisdiction accountability because they offer tamper resistance, traceability, and programmable coordination [
7]. In particular, consortium blockchains can support verification among authorized participants and reduce unilateral control risks. When combined with privacy-preserving techniques such as attribute-based access control [
8] and privacy-preserving [
9]. Security challenges and future development trends of blockchain are in the healthcare field [
10], while a blockchain-based renewable energy trading model constructed on the basis of information entropy theory has also provided valuable theoretical insights for the technological implementation and optimization in this domain [
11]. Blockchain can enable auditable workflows while keeping sensitive content protected. However, transparency also increases confidentiality risks if payloads are recorded directly on-chain, and many existing designs do not explicitly separate evidence from payload in a way that supports cross-jurisdiction compliance verification.
Against this background, cross-jurisdiction data sharing remains constrained by three practical gaps: (i) compliance requirements are fragmented and sometimes conflicting across jurisdictions; (ii) stakeholders often lack mutual trust and a shared audit boundary; (iii) compliance must be demonstrated without disclosing sensitive payloads to platforms or auditors. Existing solutions commonly rely on centralized oversight, full disclosure, or purely on-chain storage, each of which creates scalability or confidentiality limitations. These gaps motivate a design that supports verifiable compliance with minimal disclosure while remaining deployable in consortium settings.
This paper proposes a hybrid governance-and-technology framework that integrates consortium blockchain, decentralized off-chain storage, and homomorphic computation, together with a three-party evolutionary-game layer. The architecture anchors cryptographic digests and structured compliance evidence on-chain, while keeping payloads off-chain and protected. The game-theoretic layer models how domestic enterprises, foreign enterprises, and cross-border platforms adjust compliance collaboration under heterogeneous incentives, providing guidance for equilibrium-oriented mechanism design.
This paper responds by proposing a hybrid governance and technology framework that integrates consortium blockchain and privacy-preserving computation, together with a multi-party game-theoretic perspective. Our approach models the strategic interactions among domestic enterprises, foreign enterprises, and data platforms, thereby explaining how cooperative and trust-enhancing equilibria can emerge. More broadly, it contributes to ongoing efforts toward a fair, cooperative, and compliance-oriented global data governance system, helping to navigate the fragmented landscape of international privacy regulation.
The main contributions of this paper are as follows:
We propose a trust-oriented consortium blockchain architecture that decouples policy enforcement, privacy-preserving validation, and cross-jurisdiction auditability, enabling compliance proofs instead of raw data disclosure.
We integrate hybrid storage (IPFS + on-chain hash anchoring) and homomorphic computation to support privacy-preserving cross-domain verification while maintaining integrity and traceability.
We introduce a strategic interaction layer (three-party evolutionary game) to capture how platforms and firms adjust compliance collaboration under heterogeneous incentives, informing equilibrium-oriented mechanism design.
Organization. Section 2 reviews related work and highlights remaining gaps.
Section 3 presents the system design.
Section 4 details access control and the verification workflow.
Section 5 introduces the evolutionary-game analysis.
Section 6 and
Section 7 report security and performance evaluations, followed by conclusions.
2. Related Works
2.1. Blockchain
Blockchain is a distributed ledger technology that employs encryption for data integrity and security. Fundamentally, it constructs a trust system independent of any third party, where the authenticity of data is verified by all nodes within the blockchain network, data storage is managed by consensus nodes, and data manipulation and programming are facilitated through smart contracts [
12]. The advantages of this chain-like data structure include the difficulty of altering the interconnected blocks and the capability to trace back from any given block to the genesis block. Blockchain technology is characterized by its decentralization, transaction transparency, collective maintenance, anonymity, immutability, and traceability [
13]. These technical features enable blockchain to address trust issues among cross-border organizations during data sharing [
14]. Blockchains can be categorized into public chains, private chains, and consortium chains. Public chains operate independently without centralized management, open to all organizations and individuals, with a completely transparent ledger. Their applications are primarily in digital currencies, such as Bitcoin [
15] and Ethereum [
16]. Private chains are confined within a specific domain, typically within an enterprise or organization, with blockchain rules tailored to operational needs and data read-write permissions restricted to internal nodes. Consortium chains [
17], often referred to as industry blockchains or regional chains [
18], achieve partial decentralization and are accessible only to specific organizations or groups, with data permissions managed within the consortium and the possibility of data modification [
19]. These chains are mainly applied in banking [
20], product traceability [
21], and supply chain [
22].
2.2. Homomorphic Encryption
Homomorphic encryption [
23] allows a party with the decryption key to obtain the results of operations performed on homomorphically encrypted data, without access to the individual encrypted messages involved in the computations. The definition of homomorphic encryption is as follows: Let
denote the encryption of
x with encryption algorithm
E and key
k, and let
F be an operation. If for encryption algorithm
E and operation
F, there exists an efficient algorithm
G such that:
then the encryption algorithm
E is said to be homomorphic with respect to operation
F. If
, the encryption algorithm is referred to as an additive homomorphic encryption algorithm. If
, it is called a multiplicative homomorphic encryption algorithm. If the defined equality holds for
involving both addition and multiplication, then the scheme is a fully homomorphic encryption scheme. Homomorphic encryption algorithms are divided into three categories: semi-homomorphic [
24], somewhat homomorphic [
25], and fully homomorphic encryption [
26]. Semi-homomorphic encryption supports only one of a few algebraic operations like addition or multiplication; somewhat homomorphic encryption can perform a limited number of additions and multiplications; fully homomorphic encryption supports an arbitrary number of mixed operations of addition and multiplication [
27].
2.3. Blockchain and Homomorphic Encryption
Recent studies increasingly combine blockchain with homomorphic encryption to improve accountability and confidentiality in distributed systems. A first line of work uses blockchain as a coordination and provenance layer, while encrypted computation protects sensitive inputs. For example, Ma et al. [
28] explore privacy-preserving computation in cross-edge blockchain settings, and Xiong et al. [
29] integrate blockchain and homomorphic encryption to mitigate collusion risks in federated learning. Related applications also appear in personalized services, where decentralized training and encrypted computation reduce exposure [
30].
A second line of work focuses on domain-specific designs. In healthcare and IIoMT, Ali et al. [
31] integrate consortium blockchain and homomorphic encryption to protect medical data while supporting learning and coordination. In cloud services, Wu et al. [
32] propose fair-payment mechanisms with privacy guarantees. Financial-market scenarios further demonstrate that blockchain and encrypted computation can jointly support traceability and confidentiality [
33]. In addition, consortium-chain interoperability has been studied to improve synchronization and concurrency in multi-domain environments [
34].
For cross-jurisdiction verification, existing research can be summarized into four streams:
Immutable logging and coordination: blockchain used for traceability and accountability in multi-party sharing [
7,
35,
36].
Hybrid storage: payloads stored off-chain (e.g., IPFS), with integrity proofs anchored on-chain, often with access control [
8].
Privacy-preserving computation: homomorphic encryption enables encrypted-domain processing while blockchain manages provenance and verifiability [
28,
29,
31,
32,
33].
Interoperability and cross-chain designs: synchronization across consortium environments [
34].
However, recurring gaps remain for cross-jurisdiction compliance verification under heterogeneous rules. First, compliance is often treated as authorization, while structured compliance evidence is not explicitly defined. Second, threat models are frequently implicit, security discussions may not clearly distinguish on-chain exposure, off-chain protection, and active attacks (e.g., replay or payload substitution). Third, many designs are technology-centric and omit incentive dynamics that affect sustained collaboration.
Table 1 summarizes these differences and motivates our design.
3. Design
3.1. System Overview
We propose a cross-border data verification system integrating consortium blockchain, homomorphic encryption, and IPFS. This design enables verifiable cross-jurisdiction validation while maintaining sensitive payloads off-chain under cryptographic protection. The consortium blockchain serves as the trust anchor; only authorized members participate, which improves efficiency and aligns with regulatory requirements.
Figure 1 illustrates the overall architecture.
In the system, consortium nodes A and B represent different data owners or users. Smart contracts manage access permissions and record verifiable evidence of compliance-relevant actions. Two off-chain components support confidentiality and scalability: (i) an IPFS cluster for decentralized storage of encrypted payloads, and (ii) a homomorphic computing service for encrypted-domain operations.
The system adopts a hybrid storage model. Only content hashes (digests) and structured compliance evidence are recorded on-chain, while encrypted files are stored off-chain on IPFS. This reduces on-chain storage overhead while preserving integrity and traceability; any party can verify that an off-chain file matches the on-chain digest.
When nodes A and B need to verify data consistency or eligibility, each party encrypts its private inputs and delegates encrypted-domain operations to the homomorphic computing service. The resulting ciphertext output is stored on IPFS, and its content address is anchored on-chain via a smart contract. The requester then decrypts the result locally to determine whether the verification condition holds. Throughout the process, the blockchain records only evidence and digests, thereby mitigating leakage risks and supporting auditability.
To improve readability, we use D for data objects, P and for public/private keys, and for content-addressable identifiers (e.g., IPFS hashes). Subscripts indicate the source module (e.g., for business system). The composite superscript denotes a package that is signed for integrity, protected by homomorphic encryption for encrypted computation, and encrypted at file level for secure storage/transport.
3.2. Data Access
Cross-border data exchange in our setting involves two access-control contexts: (i) access across jurisdictions among cross-border organizations, and (ii) access within a jurisdiction among domestic organizations. We denote a participating organization as a Cross-Border Organization (CBO), which includes four functional modules: a business system
, a consortium blockchain node
, an IPFS storage service
, and a homomorphic computing service
. Multiple CBOs form a Cross-Domain Data Compliance and Trust Computing Alliance. Information exchange among CBOs is carried over a consortium network layer
(
Figure 2). Following the principle that access permissions are granted by the data originator,
manages access rights through smart contracts.
Table 2 summarizes the key data items and their associated permissions in the proposed access control mechanism. The table lists seven primary permissions, categorized by the type of data involved. For instance, read permissions dominate for shared cryptographic materials such as blockchain ledger data (
), signature public keys (
), homomorphic encryption public keys (
), and file encryption keys (
), enabling secure verification, computation, and encryption without exposing sensitive information. Additionally, the address of homomorphic computation results (
) and the encrypted homomorphic data (
) are readable for authorized parties to facilitate decryption and cross-domain exchange. In contrast, write permission is strictly limited to submitting signed, homomorphically encrypted, and additionally encrypted business data (
), ensuring that only the data originator can initiate cross-border submissions while maintaining traceability and privacy.
Figure 2 illustrates the overall architecture of the blockchain and homomorphic encryption-based cross-border data privacy protection system. The diagram depicts multiple CBOs interconnected via the Consortium Network Layer (CNL), with each CBO comprising the four core modules: the business system (
) for data origination, the consortium blockchain node (
) for access control and ledger management, the IPFS service (
) for decentralized off-chain storage of encrypted files, and the homomorphic computing service (
) for privacy-preserving computations on encrypted data. Data flows are shown with layered encryption (signature, FHE, and additional file encryption) to ensure compliance, traceability, and privacy during cross-border exchanges, while smart contracts on the blockchain enforce originator-granted permissions.
3.3. Design Rationale and Alternatives
Whyhomomorphic encryption (HE). Our design prioritizes cross-jurisdiction verification with minimal disclosure and limited interaction. HE supports encrypted-domain evaluation—processing ciphertexts without revealing plaintexts—while maintaining secret keys locally with data owners. This reduces the operational burden of multi-round cross-border coordination compared with interactive MPC protocols. We do not claim HE is universally superior; rather, it is a pragmatic choice under low-interaction and key-locality requirements.
Alternatives (MPC/ZKP/TEE). MPC can offer strong privacy guarantees but typically requires multiple interactive rounds and online availability of all parties, which may be difficult under cross-border operational constraints. ZKP can provide stronger public verifiability (e.g., proving correct execution of a policy check), but it often requires circuit/constraint-system engineering and may incur substantial computational overhead. TEEs improve efficiency but introduce hardware trust and attestation assumptions that may not be acceptable in some governance settings. In this work, we adopt HE as a deployable baseline and leave ZKP-enhanced compliance proofs and MPC/TEE hybrids as future extensions.
Why a permissioned consortium blockchain. The governance setting requires controlled membership, accountable identities, and immutable audit trails among authorized stakeholders. A permissioned consortium blockchain provides tamper-resistant evidence anchoring and programmable verification via smart contracts. While we implement the prototype on FISCO BCOS, the architecture is compatible with other BFT-style permissioned ledgers offering similar identity and smart-contract capabilities.
Why IPFS-based off-chain storage. We separate evidence from payload. Only digests and structured compliance evidence are anchored on-chain, while encrypted payloads and encrypted computation artifacts are stored off-chain. IPFS provides content-addressable identifiers, enabling integrity verification by matching on-chain digests with off-chain objects, while avoiding excessive on-chain storage overhead. We also discuss availability and metadata leakage risks and adopt mitigations (e.g., padding and handle rotation) in our threat model.
Design rationale and trade-off analysis. The choice of HE for encrypted-domain verification reflects three operational imperatives in cross-jurisdiction settings. First, interaction minimization: cross-border protocols face unpredictable network latency and availability constraints; HE’s non-interactive property (submit ciphertext, retrieve result) reduces coordination overhead compared to multi-round MPC protocols. Second, key governance alignment: HE maintains key locality—secret keys never leave the data owner’s jurisdiction—which simplifies compliance with sovereignty requirements and avoids distributed key management ceremonies that may conflict with regulatory constraints. Third, consortium audit compatibility: while HE does not provide native public verifiability (unlike ZKP), it supports integrity verification through signed computation transcripts, which suffices for permissioned settings with accountable members.
Table 3 summarizes these trade-offs qualitatively. A quantitative comparison—implementing MPC-based, ZKP-augmented, and TEE-assisted variants of the same compliance checks and benchmarking latency, communication overhead, and computational cost—would provide deeper insight into the efficiency frontier. Such comparative analysis represents a valuable research direction once the architectural framework is validated through pilot deployment. The present work establishes HE as a pragmatic baseline for the stated requirements and demonstrates its feasibility through component-level evaluation.
3.4. Evaluation Philosophy and Research Positioning
This work adopts a design-science approach where the architectural framework is validated through component-level performance characterization.
Section 6 demonstrates that individual subsystems—consortium blockchain, homomorphic computation, and decentralized storage—meet necessary performance thresholds for cross-jurisdiction workflows. This methodology enables systematic identification of bottlenecks (e.g., HE computation overhead) and provides reproducible benchmarks under controlled conditions. Integrated end-to-end evaluation across geographically distributed nodes represents the natural next phase, requiring operational partnerships and regulatory alignment beyond the current study’s scope.
The selection of HE over alternatives (MPC, ZKP, TEE) reflects three operational requirements: low-interaction overhead (avoiding multi-round coordination across jurisdictions), key locality (secret keys remain with data owners), and consortium audit compatibility (integrity verifiable through signed transcripts).
Table 3 structures this comparison. Quantitative benchmarks comparing protocol variants under equivalent workloads would require substantial engineering effort; the present work establishes the rationale for HE adoption and demonstrates feasibility, providing a foundation for comparative analysis in future research.
The evolutionary-game model (
Section 5) functions as a mechanism-design interpretation layer, formalizing how system parameters influence strategic decisions and deriving conditions for sustainable collaboration (Equation (
12)). It links architectural choices—such as evidence–payload separation (reduces
) and enforceable penalties (increases
)—to incentive structures. Parameter calibration through stakeholder surveys or pilot telemetry will enable quantitative sensitivity analysis; the model’s current contribution is making governance design actionable.
4. Scheme Implementation
For readability,
Table 4 summarizes the most frequently used symbols in this section, the complete notation list is provided in Abbreviations.
This section illustrates the verification workflow through a concrete cross-jurisdiction scenario between regions A and B. We assume that trust between the two regions is limited. Region B holds privacy-sensitive identifiers (e.g., social security numbers) that cannot be transmitted in plaintext due to legal constraints. Region A needs to verify whether a claimed identifier matches a record in region B (or whether it has valid usage rights under B’s policies). Therefore, verification must be performed without disclosing B’s sensitive payload. We use homomorphic encryption to enable encrypted-domain equality checking, as described below:
- 1.
Initially, region A generates a pair of public and private keys, subsequently transmitting the public key to region B. It encrypts the social security number requiring verification using this public key, resulting in ciphertext , and dispatches along with some non-private information (e.g., name, age) to region B.
- 2.
Subsequently, region B, utilizing the provided non-private information, locates the corresponding social security number within its local database and encrypts it employing region A’s public key, yielding ciphertext . It then applies a homomorphic encryption algorithm to perform a subtraction operation on and , generating the ciphertext , and relays back to region A.
- 3.
Finally, region A decrypts with its private key, obtaining the plaintext D. If , it signifies that the social security number indeed originates from region B, validating the verification; conversely, if , it denotes a mismatch with region B’s data, indicating verification failure.
The key advantage is that private data are processed locally by the data holder and never leave the jurisdiction in plaintext. Region A learns only the verification outcome, not B’s sensitive record. In addition, we compute the verification result via homomorphic operations rather than comparing ciphertexts directly, which reduces the risk of manipulation and avoids reliance on a trusted third party. Algorithm 1 presents the Paillier-based subtraction used for equality checking.
The framework for cross-domain data exchange encompasses the exchange of two principal data types: public data
and private data
. Private data
is rigorously protected under international laws and regulations, which preclude its transfer across borders without explicit consent from the data subject. Given these legal prerequisites, this project introduces a methodology employing homomorphic encryption for
, thereby enabling homomorphic computations on
across borders to fulfill the aim of cross-domain data verification. The process necessitates adherence to the following three stipulations:
| Algorithm 1 Paillier Subtraction for Encrypted Data |
Require: : ciphertexts encrypted by Paillier algorithm; n: public key; : private key Ensure: m: plaintext result of subtraction
- 1:
procedure PaillierSub() - 2:
Define - 3:
Compute the inverse of using Euler’s theorem: - 4:
Compute the product of and using homomorphic addition property: - 5:
Compute the decryption of c using Paillier decryption process: - 6:
end procedure - 7:
return m
|
- 1.
Post-transmission of from the Cross-Border Organization (CBO) to its counterpart , it is imperative that cannot access the private information of using the decryption key.
- 2.
Upon receipt of data by , it is crucial for to ensure the provision of in alignment with cross-domain data exchange requisites, facilitating homomorphic operations between instances.
- 3.
The outcome of the homomorphic computation should be exclusively obtainable by the requesting party for cross-domain data exchange .
Incorporating blockchain’s immutable characteristic, the ensuing scenario is delineated:
- 1.
The homomorphic encryption public key is logged on the blockchain. CBO disseminates its , permitting to access and to conduct homomorphic encryption on its , thus enabling homomorphic computations between entities.
- 2.
Homomorphic computations and their results are registered on the blockchain, facilitating CBO’s acquisition of and the realization of cross-domain data exchange.
- 3.
The procurement and decryption of homomorphic computation outcomes.
This method integrates the indelible nature of blockchain technology with homomorphic encryption to safeguard privacy whilst enabling cross-domain data verification and exchange.
The rational analysis of this scheme is shown in
Figure 3, which illustrates the process in which each cross-border organization (CBO) transmits cross-border data to
. Each CBO encrypts its data using its own public homomorphic encryption key
and sends it to the homomorphic computing server
at
. Concurrently,
, in response to the requirements of each CBO, encrypts its data using the
of each CBO and transmits encrypted data to
. After homomorphic computations are conducted by
, the outcomes are returned to each CBO. Subsequently, each CBO utilizes its private key
to decrypt the results of these homomorphic computations, thereby facilitating cross-border data exchange.
This method presents several advantages:
- 1.
Compliance with Legal Regulations: The data sent by each CBO to ’s computing server utilizes that CBO’s . Since lacks the corresponding , it is incapable of decrypting the data. This ensures that encrypted data maintains its privacy integrity, as it cannot be decrypted by any party other than the originating CBO. Additionally, since is situated within the territorial jurisdiction of and does not involve data leaving the country, this methodology adheres to legal stipulations concerning the prohibition of cross-border private data transfer.
- 2.
Enabling Cross-Border Data Exchange: The homomorphic encryption technique permits computations on encrypted data, where the homomorphic operation results can only be decrypted with the CBO’s , thereby accomplishing cross-border data exchange.
The discussion underscores the strategic application of homomorphic encryption to safeguard data privacy in the context of cross-border data exchanges. It demonstrates a comprehensive approach to circumvent traditional challenges associated with such exchanges.
5. Evolutionary Path Analysis of Three Parties
In order to examine the strategic dynamics of cross-border data governance, we establish a three-party evolutionary game model involving the cross-border data platform, foreign enterprises, and domestic enterprises. Each participant can choose between compliance collaboration and non-collaboration, and their payoffs depend on both their own strategies and those of the other two parties. By applying replicator dynamic equations, we model how the probabilities of adopting collaboration evolve over time. To strengthen the connection between the evolutionary-game layer and the proposed architecture, we clarify that
Section 5 is used as a mechanism-design interpretation layer rather than a standalone behavioral prediction module. The replicator dynamics provide (i) an explicit incentive threshold for when compliance collaboration becomes self-reinforcing, and (ii) actionable comparative-statics guidance on how system knobs shift stakeholders toward a cooperative equilibrium. Therefore, the game parameters are mapped to concrete design controls in the blockchain–IPFS–HE pipeline, enabling the analysis to directly inform architectural choices (
Table 5).
5.1. Cross-Border Data Platform
For the cross-border data platform, the expected payoffs of choosing “compliance collaboration” and “non-collaboration” are denoted by
and
, respectively, with the average payoff
. The replicator dynamic equation is given as:
Expanding the payoff difference yields:
Here, p denotes the probability that the platform adopts compliance collaboration; q and r are the probabilities of collaboration for foreign and domestic enterprises, respectively; represents the platform’s data processing capability; is the level of standardization of cross-border compliance; denotes the amount of data under partial collaboration; is the platform’s share of collaborative benefits; is the penalty from exclusion in case of non-collaboration; is the investment cost; and is the privacy risk cost.
5.2. Foreign Enterprise
For the foreign enterprise, the replicator dynamic equation is:
Here, represents the compliance capability of the foreign enterprise, and denote its benefit share, exclusion loss, cost input, and risk cost, respectively.
5.3. Domestic Enterprise
For the domestic enterprise, the replicator dynamic equation is:
Here, denotes the compliance capability of the domestic enterprise, and represent its collaborative benefit share, exclusion loss, cost input, and risk cost, respectively.
5.4. Equilibrium Interpretation and Local Stability Conditions
For compactness, define the incentive-gap terms in the replicator dynamics:
where
and
for
. The system can be rewritten as
,
, and
.
All vertices are equilibria. An interior equilibrium may exist if the three conditions , , and admit a solution in .
The Jacobian matrix
J has the form:
Atvertex equilibria, the off-diagonal terms vanish because , , and are zero. Hence, the local stability is determined by the signs of the diagonal eigenvalues.
For the full-collaboration equilibrium
, local asymptotic stability requires
,
, and
. Noting that
cancels, we obtain a concise threshold:
Equation (
12) directly links the cooperative outcome to architectural controls: increasing compliance standardization (
), improving collaboration payoff allocation (
), and strengthening enforceable exclusion penalties (
) promotes cooperation; reducing operational/computation burden (
) and perceived privacy/compliance risk (
) stabilizes collaboration.
From (
12),
,
,
, while
and
. Therefore, the proposed evidence–payload separation (reducing
) and low-interaction HE-based verification (reducing
) are consistent with shifting the system toward a stable cooperative equilibrium.
In summary, the game layer is used to derive the incentive thresholds and parameter directions that justify the architectural choices (HE, consortium blockchain, and IPFS-based evidence–payload separation) in a deployable cross-jurisdiction setting.
6. Security Analysis
To help readers map the proof symbols to the actual cross-border workflow of
Section 4, we first summarize the correspondence in
Table 6. Each variable used below is hyper-linked to its first system appearance.
6.1. Adversarial Model and Trust Assumptions
We consider a static adversary that can corrupt up to out of n consortium members (CBOs). A corrupted member may behave as honest-but-curious—following the protocol while attempting to infer plaintexts or link access patterns—or as a fully malicious participant that deviates from the protocol. In particular, the adversary may submit malformed or replayed ciphertexts, selectively drop messages or refuse to return computation artifacts, probe IPFS content addresses to infer access behavior, or attempt unauthorized on-chain actions such as replacing another member’s registered public key.
Our security objectives are confidentiality, integrity, non-repudiation, and auditability. Confidentiality requires that no party other than the authorized data owner can obtain plaintext inputs or plaintext payloads. Integrity requires that any modification of ciphertexts or computation outputs is detectable. Non-repudiation ensures that a CBO cannot deny a signed submission after the fact. Auditability requires that compliance-relevant actions are immutably recorded so that disputes can be resolved using verifiable evidence rather than trust-based claims.
These guarantees rely on standard assumptions for permissioned deployment. The consortium blockchain satisfies BFT safety as long as , and private keys (signing keys, Paillier/HE keys, and file-encryption keys) remain local to their owners. Public-key registration and updates are governed by explicit authorization (e.g., multi-signature approval) to prevent unilateral key substitution. For off-chain storage, we mitigate metadata leakage by padding IPFS objects to fixed sizes and rotating client-side handles periodically.
Operationally, every ciphertext is accompanied by a Schnorr signature , which is verified by smart contracts against the on-chain . Invalid submissions are rejected and logged as on-chain events. Homomorphic computation outputs are signed by the evaluator so that the requester can verify integrity before decryption; if a mismatch is detected, the requester can raise an on-chain dispute with signed transcripts as evidence for accountability and enforcement. Future work will integrate onion-encrypted retrieval.
6.2. Generic Construction with Blockchain Integration
Our enhanced scheme assumes the existence of the following primitives:
A fully homomorphic encryption scheme denoted by , which includes the algorithms , , , and , and possesses a linear decrypt-and-multiply capability with a noise bound denoted by B.
A linearly homomorphic encryption system consisting of , , , , and , with the provision of simulatable decryption hints.
A consortium blockchain framework , which incorporates smart contract functionality and the capability to interface with IPFS for decentralized off-chain data storage, referred to as .
6.3. Cross-Border Data Verification Integration
In the context of cross-border data verification, blockchain integration is executed as follows:
KeyGen: The key generation process, denoted as , mirrors the traditional approach with the additional procedure of registering the public keys and encryption algorithms on the blockchain via smart contracts, which enhances transparency and ensures the integrity of the process.
Enc: The encryption function, now referred to as , produces a ciphertext . This ciphertext is stored on the IPFS, and its corresponding hash is then recorded on the blockchain for immutable tracking.
EvalSample: Data to be evaluated, , is processed homomorphically. The IPFS is used to store the outcome, and the resulting IPFS hash is inscribed on the blockchain, allowing verification by other entities without breaching confidentiality.
PDec: and Rec: The partial decryption functions and reconstruction remain as originally defined. Each decryption action and its result are logged on the blockchain, thanks to smart contracts, thus ensuring the auditability and traceability of all operations.
Cross-Border Data Verification: For verifying data between regions A and B, homomorphic operations are utilized to execute the necessary computations. The computed outcomes are uploaded to IPFS and their addresses are registered on the blockchain. This maintains the privacy of the data while providing a mechanism for trustless verification across jurisdictions.
Let be a fully homomorphic encryption scheme with noise bound B, and let be a linearly homomorphic encryption scheme. Assume is a consortium blockchain with smart contract facility and for off-chain data storage. Suppose q, the plaintext space, is large enough to accommodate noise growth and ciphertext expansion. Then, the scheme described, which comprises , , and , ensures that:
- 1.
The encrypted output correctly represents the outcome of a given computation , preserving its higher-order bits despite noise.
- 2.
Each computational step, intermediate state, and the output are transparently and immutably recorded on via , ensuring verifiability without revealing the underlying plain texts.
- 3.
The entire computation process respects the privacy and confidentiality constraints inherent in cross-border data verification scenarios.
This scheme enables public verification of the accuracy of the computations on encrypted data, facilitated by the immutable record keeping attributes of , thus establishing a trustless environment for the verification of secure data across borders.
Proof. Let us consider the reconstructed message denoted by
, which is obtained as follows:
where
The term
is defined through the evaluation function of LHE as:
where
is the result of the FHE evaluation defined as
and
are the encrypted inputs
Hence, by the correctness of the decrypt-and-multiply operation within the FHE scheme, we can express
as
In this context,
is the encryption of a uniformly random element
r from
, as specified by the
oracle, and so
can be written as
Here, encapsulates the cumulative noise from the homomorphic evaluations and is bounded by , ensuring that the magnitude of the noise does not interfere with the correctness of the output. The randomness r, selected from , contributes to the security of the encryption.
Therefore, the correct output of the computation is preserved within the higher-order bits of , given that the plaintext space q is sufficiently large to accommodate the noise along with the growth of the ciphertext.
Incorporating the blockchain aspect, every step of the computation, including the application of and , is immutably recorded on the consortium blockchain through smart contracts. These records provide cryptographic evidence for each computation step, facilitating transparency and verifiability.
This blockchain-powered log ensures that while the underlying data remains encrypted and private, the process of its transformation via homomorphic encryption is openly verifiable, enhancing the trustworthiness of the entire system.
To conclude, this construction demonstrates how split fully homomorphic encryption, when amalgamated with the decentralized trust and immutable record-keeping of blockchain technology, offers a potent solution for secure, transparent, and verifiable computations. Such a system is particularly advantageous for scenarios like cross-border data verification, where maintaining the integrity and confidentiality of the data is of paramount importance. □
7. Evaluation
The performance evaluation characterizes three key subsystems enabling cross-border compliance verification: consortium blockchain for transaction processing, homomorphic encryption for privacy-preserving computation, and off-chain storage for encrypted payload management. We measure (i) blockchain latency and throughput under varying transaction arrival rates, (ii) homomorphic encryption/decryption times for datasets of different sizes, and (iii) computational overhead of homomorphic operations. These measurements establish that each component achieves performance thresholds compatible with cross-jurisdiction workflows, while identifying optimization targets (particularly HE computation for large-scale data).
The evaluation follows a component-centric methodology consistent with design-science research, where architectural validation precedes integrated deployment. Metrics such as end-to-end multi-party verification latency, cross-border audit trail generation time, and compliance-check throughput under realistic network conditions are deferred to pilot studies with operational partners, as these require institutional partnerships and regulatory alignment beyond the current study’s scope.
7.1. Experiment Setup
The experimental environment of
Table 7 for this study comprises four main components: a business server, an IPFS (InterPlanetary File System) server, a blockchain node server, and a cloud server configured for simulating homomorphic operations. Below are detailed specifications of the system configurations used in the experiment.
The blockchain platform utilized in this study is FISCO BCOS, an enterprise-grade consortium blockchain platform that was open-sourced by the Financial Blockchain Shenzhen Consortium (FISCO) in 2017. It features high performance, security, stability, and ease of use. Supporting various development languages and smart contract engines, FISCO BCOS offers comprehensive development kits and application cases, building a domestic open-source consortium blockchain ecosystem that spans multiple industries and fields. The core philosophy of FISCO BCOS is to use blockchain as the infrastructure for multi-party collaboration, integrating with existing business systems to enable data sharing and value transfer. FISCO BCOS employs a multi-chain architecture to enhance system concurrency and cross-chain interoperability, balancing regulatory communication and compliance, thereby catering to the Chinese market environment. FISCO BCOS stands as a one-stop solution for blockchain applications across various sectors, combining international standards with domestic features.
7.2. Performance
To evaluate the performance of the FISCO BCOS blockchain platform, this study meticulously measured its average transaction latency and blockchain throughput. Average transaction latency refers to the network delay experienced during transaction processing, while blockchain throughput is defined as the number of transactions the system can process per second. These critical metrics shed light on the blockchain system’s response speed and processing capacity, essential for assessing overall system performance.
The experimental setup involved the FISCO BCOS hybrid storage blockchain system, with a focus on varying transaction volumes across three distinct transaction operations: AddUser (adding chain participants), Generate (block generation and node addition), and Send (on-chain transmission of basic information). By analyzing average transaction latency and throughput across different operations and transaction volumes, the aim was to comprehensively evaluate system performance. The experiment revealed a linear positive correlation between increasing transaction volumes and both average transaction latency and blockchain throughput. The trends in performance changes for adding nodes and information on-chain were consistent across these metrics, aligning with blockchain’s fundamental characteristics—namely, that block size and the number of transactions within a block directly impact average transaction latency and throughput. Notably, the system showcased exceptional performance, with average transaction latencies maintained under 1 s and throughput demonstrating a positive growth trend.
In
Figure 4a,b, when examining the AddUser operation, latency increased from 0.29 s with 100 transactions to 0.47 s with 1000 transactions, reflecting a manageable growth in response time as transaction volume expanded. Concurrently, throughput for the AddUser operation evolved from 47.5 transactions per second (TPS) with 100 transactions to 382.8 TPS with 1000 transactions, illustrating the system’s capacity to handle escalating transaction loads efficiently. These results underscore the FISCO BCOS blockchain platform’s effectiveness and high performance in managing a substantial volume of transactions, highlighting its potential for efficient data processing and transaction verification.
In assessing the performance of homomorphic encryption operations within our system, which crucially incorporates both hybrid storage blockchain and homomorphic encryption computations, we note that the computational time of homomorphic encryption significantly impacts the overall efficiency of the system. This paper undertakes an evaluation of the homomorphic encryption algorithm used in our system through three experimental segments.
Homomorphic encryption and decryption times constitute a major component of homomorphic computations, with the duration of these processes being related to the dataset size. Experiments were conducted on three datasets of the same content but varying sizes: 5, 50, and 500 datasets (
Figure 5). Our findings reveal that as the size of the dataset increases, the encryption and decryption times of homomorphic encryption also multiply, although the decryption process consumes relatively less time.
The experiments tested the computational time for addition operations under homomorphic encryption, performing calculations on 5, 50, and 500 identical datasets. With the increase in the number of computations, the time required for homomorphic addition operations similarly grows. While computational times remain modest for smaller datasets, larger datasets exhibit a more significant time consumption. As dataset sizes expand, the encryption and decryption processes, crucial for maintaining data privacy while enabling computation, increasingly burden system efficiency.
The proposed framework demonstrates that combining consortium-blockchain anchoring with off-chain encrypted storage and homomorphic verification can achieve a workable balance between auditability and confidentiality in cross-jurisdiction data exchange. By logging only cryptographic digests and structured compliance evidence on-chain, the architecture supports verifiable accountability without exposing sensitive payloads, while the hybrid storage design mitigates on-chain scalability pressure.
Nevertheless, several practical limitations remain. First, homomorphic computation tends to dominate end-to-end latency as data volume grows, which may constrain real-time deployment in high-throughput settings unless further optimization or batching strategies are applied. Second, operational key management across jurisdictions introduces nontrivial complexity that can affect both security and usability. Third, the security and integrity of consortium operation still rely on governance and consensus assumptions, adverse collusion beyond the assumed threshold can weaken guarantees, and enforcement mechanisms may vary by jurisdiction. Fourth, off-chain availability depends on IPFS replication and incentive policies, and encrypted payloads may still leak behavioral metadata through observable transaction traces. Future work will therefore focus on strengthening the protocol layer with richer compliance proofs (e.g., zero-knowledge techniques), improving smart-contract assurance via formal verification, and validating the architecture in pilot deployments that reflect real regulatory workflows and cross-jurisdiction operational constraints.
8. Conclusions
This study presents a framework for cross-jurisdiction data verification that integrates privacy-preserving computation, consortium blockchain, and decentralized storage. The framework addresses three practical challenges in cross-border data exchange: fragmented regulations, privacy risks, and limited institutional trust. By enabling verification without exposing sensitive payloads, the proposed design helps reduce governance friction while improving auditability and accountability.
The core technical contribution is an evidence–payload separation architecture; cryptographic digests and structured compliance evidence are anchored on-chain, while encrypted payloads remain off-chain under homomorphic computation and secure storage protection. In addition, we introduce a three-party evolutionary-game layer to explain how domestic enterprises, foreign enterprises, and cross-border platforms may adjust compliance collaboration under heterogeneous incentives. This behavioral perspective complements the technical workflow and provides guidance for mechanism design aimed at sustaining cooperation.
Future work will focus on strengthening the verification layer with richer compliance proofs (e.g., zero-knowledge techniques), improving smart-contract assurance through formal verification, and validating the framework in pilot deployments that match real regulatory workflows.
Author Contributions
Conceptualization, S.P. and D.S.; methodology, S.P.; software, S.P.; validation, S.P. and D.S.; formal analysis, D.S.; investigation, S.P. and D.S.; resources, D.S.; data curation, S.P.; writing—original draft preparation, S.P.; writing—review and editing, D.S.; visualization, S.P.; supervision, D.S.; project administration, D.S.; funding acquisition, D.S. All authors have read and agreed to the published version of the manuscript.
Funding
This research was funded by Guangdong Philosophy and Social Sciences Planning Greater Bay Area Research Special Project (GD23SQGL03); Guangdong Provincial Science and Technology Plan Project (2024A101005002); Macao Foundation Academic Support Program Project (G01156-2309-262).
Data Availability Statement
The data used to support the findings of this study are available from the corresponding author upon reasonable request.
Conflicts of Interest
The authors declare no conflicts of interest.
Abbreviations
The following abbreviations are used in this manuscript:
| Symbol | Description |
| Business original data |
| Public data of business original data |
| Privacy data of business original data |
| Fully homomorphic encrypted private data |
| Blockchain ledger data |
| Hash value of cross-domain data exchange XML file on IPFS server |
| Public and private keys for file signing by blockchain business node |
| P and SK for cross-border data privacy computation using FHE |
| Public and private keys for cross-border data file encryption |
| Hash address data of the homomorphic computation result file |
| Homomorphic computation result data |
| Cross-domain exchange data |
| IPFS hash address for cross-border data |
| Cloud homomorphic computing server (Domestic) |
| Blockchain node server (Domestic) |
| Node business server (Domestic) |
| IPFS file system server (Domestic) |
| Cloud homomorphic computing server (Abroad) |
| Blockchain node server (Abroad) |
| Node business server (Abroad) |
| IPFS file system server (Abroad) |
| Consortium node, including , , , |
| Blockchain channel, communication channel among LGP |
| Cross-border intelligent agent organization (Domestic) |
| Cross-border intelligent agent organization (Abroad) |
| Cross-border intelligent agent organization (Domestic and abroad) |
| Cross-domain data exchange file (Sent by domestic organization) |
| Cross-domain data exchange file (Sent by foreign organization) |
| Public data of cross-domain data exchange file (Domestic) |
| Public data of cross-domain data exchange file (Abroad) |
| Private data of cross-domain data exchange file (Domestic) |
| Private data of cross-domain data exchange file (Abroad) |
| Homomorphic computation result data file |
| Cross-domain data compliance agent consortium |
| IPFS address of the cross-domain data exchange file |
| Returning the hash value |
| Data differentiation subsystem |
| Data acquisition subsystem |
References
- Guamán, D.S.; Rodriguez, D.; Alamo, J.M.; Such, J. Automated GDPR compliance assessment for cross-border personal data transfers in android applications. Comput. Secur. 2023, 130, 103262. [Google Scholar] [CrossRef]
- Wang, N.; Wu, G.; Rong, J.; Yan, Z.; Yue, Q.; Hu, J.; Zhang, Y. Cross-Border Data Security from the Perspective of Risk Assessment. In International Conference on Information Security Practice and Experience; Springer Nature: Singapore, 2023; pp. 91–104. [Google Scholar]
- Jiang, F. China’s legal efforts to facilitate cross-border data transfers: A comprehensive reality check. Asia Pac. Law Rev. 2024, 32, 81–101. [Google Scholar] [CrossRef]
- Daalen, O. The right to encryption: Privacy as preventing unlawful access. Comput. Law Secur. Rev. 2023, 49, 105804. [Google Scholar] [CrossRef]
- Dhasarathan, C.; Hasan, M.K.; Islam, S.; Abdullah, S.; Mokhtar, U.A.; Javed, A.R.; Goundar, S. COVID-19 health data analysis and personal data preserving: A homomorphic privacy enforcement approach. Comput. Commun. 2023, 199, 87–97. [Google Scholar] [CrossRef]
- Ho, K.K.; Chiu, D.K.; Sayama, K.L. When privacy, distrust, and misinformation cause worry about using COVID-19 contact-tracing apps. IEEE Internet Comput. 2023, 27, 7–12. [Google Scholar] [CrossRef]
- Jiang, S.; Cao, J.; Wu, H.; Chen, K.; Liu, X. Privacy-preserving and efficient data sharing for blockchain-based intelligent transportation systems. Inf. Sci. 2023, 635, 72–85. [Google Scholar] [CrossRef]
- Kaur, J.; Rani, R.; Kalra, N. Attribute-based access control scheme for secure storage and sharing of EHRs using blockchain and IPFS. Clust. Comput. 2023, 27, 1047–1061. [Google Scholar] [CrossRef]
- Munjal, K.; Bhatia, R. A systematic review of homomorphic encryption and its contributions in healthcare industry. Complex Intell. Syst. 2023, 9, 3759–3786. [Google Scholar] [CrossRef] [PubMed]
- Andrew, J.; Isravel, D.P.; Sagayam, K.M.; Bhushan, B.; Sei, Y.; Eunice, J. Blockchain for healthcare systems: Architecture, security challenges, trends and future directions. J. Netw. Comput. Appl. 2023, 215, 103633. [Google Scholar] [CrossRef]
- Liu, Z.; Huang, B.; Hu, X.; Du, P.; Sun, Q. Blockchain-based renewable energy trading using information entropy theory. IEEE Trans. Netw. Sci. Eng. 2023, 11, 5564–5575. [Google Scholar] [CrossRef]
- Xu, J.; Wang, C.; Jia, X. A survey of blockchain consensus protocols. ACM Comput. Surv. 2023, 55, 1–35. [Google Scholar] [CrossRef]
- Leng, J.; Zhou, M.; Zhao, J.L.; Huang, Y.; Bian, Y. Blockchain security: A survey of techniques and research directions. IEEE Trans. Serv. Comput. 2020, 15, 2490–2510. [Google Scholar] [CrossRef]
- Geneiatakis, D.; Soupionis, Y.; Steri, G.; Kounelis, I.; Neisse, R.; Nai-Fovino, I. Blockchain performance analysis for supporting cross-border E-government services. IEEE Trans. Eng. Manag. 2020, 67, 1310–1322. [Google Scholar] [CrossRef]
- Nakamoto, S.; Bitcoin, A. A peer-to-peer electronic cash system. Bitcoin 2008, 4, 15. Available online: https://bitcoin.org/bitcoin.pdf (accessed on 2 January 2026).
- Buterin, V. A next-generation smart contract and decentralized application platform. White Pap. 2014, 3, 2-1. [Google Scholar]
- Li, Z.; Kang, J.; Yu, R.; Ye, D.; Deng, Q.; Zhang, Y. Consortium blockchain for secure energy trading in industrial internet of things. IEEE Trans. Ind. Inform. 2017, 14, 3690–3700. [Google Scholar] [CrossRef]
- Friedlmaier, M.; Tumasjan, A.; Welpe, I.M. Disrupting industries with blockchain: The industry, venture capital funding, and regional distribution of blockchain ventures. In Proceedings of the 51st Annual Hawaii International Conference on System Sciences (HICSS), Hilton Waikoloa Village, HI, USA, 3–6 January 2018. [Google Scholar]
- Al-Jaroodi, J.; Mohamed, N. Blockchain in industries: A survey. IEEE Access 2019, 7, 36500–36515. [Google Scholar] [CrossRef]
- Choi, T.M. Financing product development projects in the blockchain era: Initial coin offerings versus traditional bank loans. IEEE Trans. Eng. Manag. 2020, 69, 3184–3196. [Google Scholar] [CrossRef]
- Lu, Q.; Xu, X. Adaptable blockchain-based systems: A case study for product traceability. IEEE Access 2017, 34, 21–27. [Google Scholar] [CrossRef]
- Queiroz, M.M.; Telles, R.; Bonilla, S.H. Blockchain and supply chain management integration: A systematic review of the literature. Supply Chain Manag. Int. J. 2020, 25, 241–254. [Google Scholar] [CrossRef]
- Acar, A.; Aksu, H.; Uluagac, A.S.; Conti, M. A survey on homomorphic encryption schemes: Theory and implementation. ACM Comput. Surv. 2018, 51, 1–35. [Google Scholar] [CrossRef]
- Bendlin, R.; Damgård, I.; Orlandi, C.; Zakarias, S. Semi-homomorphic encryption and multiparty computation. In Advances in Cryptology–EUROCRYPT 2011, Proceedings of the 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, 15–19 May 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 169–188. [Google Scholar]
- Damgård, I.; Pastro, V.; Smart, N.; Zakarias, S. Multiparty computation from somewhat homomorphic encryption. In Advances in Cryptology–CRYPTO 2012, Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 643–662. [Google Scholar]
- Armknecht, F.; Boyd, C.; Carr, C.; Gjøsteen, K.; Jäschke, A.; Reuter, C.A.; Strand, M. A Guide to Fully Homomorphic Encryption. Cryptology ePrint Archive, Paper 2015/1192. 2015. Available online: https://eprint.iacr.org/2015/1192 (accessed on 2 January 2026).
- Wang, W.; Hu, Y.; Chen, L.; Huang, X.; Sunar, B. Exploring the feasibility of fully homomorphic encryption. IEEE Trans. Comput. 2013, 64, 698–706. [Google Scholar] [CrossRef]
- Ma, Z.; Wang, J.; Gai, K.; Duan, P.; Zhang, Y.; Luo, S. Fully homomorphic encryption-based privacy-preserving scheme for cross edge blockchain network. J. Syst. Archit. 2023, 134, 102782. [Google Scholar] [CrossRef]
- Xiong, R.; Ren, W.; Zhao, S.; He, J.; Ren, Y.; Choo, K.-K.R.; Min, G. CoPiFL: A collusion-resistant and privacy-preserving federated learning crowdsourcing scheme using blockchain and homomorphic encryption. Future Gener. Comput. Syst. 2024, 156, 95–104. [Google Scholar] [CrossRef]
- Gupta, B.B.; Gaurav, A.; Arya, V. Secure and Privacy-Preserving Decentralized Federated Learning for Personalized Recommendations in Consumer Electronics using Blockchain and Homomorphic Encryption. IEEE Trans. Consum. Electron. 2023, 70, 2546–2556. [Google Scholar] [CrossRef]
- Ali, A.; Pasha, M.F.; Guerrieri, A.; Guzzo, A.; Sun, X.; Saeed, A.; Hussain, A.; Fortino, G. A novel homomorphic encryption and consortium blockchain-based hybrid deep learning model for industrial internet of medical things. IEEE Trans. Netw. Sci. Eng. 2023, 10, 2402–2418. [Google Scholar] [CrossRef]
- Wu, X.; Yu, F.; Wang, J.; Chang, J.; Feng, X. Bpf-payment: Fair payment for cloud computing with privacy based on blockchain and homomorphic encryption. Peer-to-Peer Netw. Appl. 2023, 16, 2649–2666. [Google Scholar] [CrossRef]
- Swanthana, K.; Aravinth, S.S. An intelligent homomorphic blockchain approach for securing stock market data. Soft Comput. 2024, 1–15. [Google Scholar] [CrossRef]
- Zhu, L.; Zhu, X.; Sun, L.; Hu, S.; Chen, S.; Guo, X. Optimized cross-chain mechanisms for secure and reliable domain information synchronization in blockchain-driven networks. In Proceedings of the 6th CCF China Blockchain Summit, CBCS 2023, Haikou, China, 15–18 December 2023; pp. 157–166. [Google Scholar]
- Das, D.; Banerjee, S.; Chatterjee, P.; Ghosh, U.; Biswas, U. Blockchain for intelligent transportation systems: Applications, challenges, and opportunities. IEEE Internet Things J. 2023, 10, 18961–18970. [Google Scholar] [CrossRef]
- Xie, H.; Zheng, J.; He, T.; Wei, S.; Hu, C. TEBDS: A Trusted Execution Environment-and-Blockchain-supported IoT data sharing system. Future Gener. Comput. Syst. 2023, 140, 321–330. [Google Scholar] [CrossRef]
| Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |