Process-Aware Selective Disclosure and Identity Unlinkability: A Tag-Based Interoperability-Enhancing Digital Identity Framework and Its Application to Logistics Transportation Workflows
Abstract
1. Introduction
- Potential leakage of users’ plaintext data
- 2.
- Limited cross-protocol interoperability
- 3.
- A mismatch between static privacy protections and dynamic business workflows
- Global privacy-preserving data sharing via zero-knowledge proofs
- 2.
- Improved interoperability enabled by protocol tagging
- 3.
- An integrated “identity–data–process” privacy-preserving paradigm
- Supply Chain Management and Traceability
- 2.
- Healthcare Data Interoperability
- 3.
- Government Cross-Department “One-Stop Services”
- 4.
- Financial Services and Joint Risk Control
- 5.
- IoT Data Element Circulation
- ✓
- Leveraging this paradigm, we design and implement a complete solution for a complex logistics delivery workflow. User identities are anonymized through dynamic sub-identities; the delivery address is encapsulated as a cryptographic envelope whose decryption authorization is bound to the parcel’s physical transit states, enabling on-demand, step-wise “peeling” decryption aligned with operational progress. This ensures that sensitive personal attributes such as the user’s real name and phone number never appear throughout the entire process, while the full address is visible only to the seller and the final delivery courier. All intermediate couriers can access only the minimal address fragment required for their task, achieving strict selective and minimized disclosure.
- ✓
- All critical workflow operations (e.g., decryption authorization and state transitions) are immutably recorded on a blockchain, providing strong auditability and accountability while maintaining maximal privacy protection.
2. Theoretical Background
2.1. Trusted Execution Environment (TEE)
2.2. Selective Disclosure
- ✓
- Data minimization—by sharing only the minimum necessary information, it reduces the amount of data collected and lowers the risks of data breaches and privacy violations;
- ✓
- Enhanced user trust—by allowing users to control their own data and decide what information to share, it fosters stronger trust relationships;
- ✓
- Access control—by enabling users to determine who can access their data and under what conditions, it provides fine-grained control over resource access.
2.3. Self-Sovereign Identity (SSI)
- Existence: Identity must belong to real individuals rather than systems or institutions.
- Control: Users must be able to control their own identity data, including creating, using, and revoking credentials.
- Access: Users must have continuous and unobstructed access to their own data; such access should not be locked or restricted by platforms or custodians.
- Minimization: Only the minimum necessary data should be disclosed (minimal disclosure/selective disclosure).
- Protection: The system must safeguard users’ rights, privacy, and freedoms, preventing identity misuse or surveillance; in other words, protection must operate at both technical and social levels.
2.4. Interoperability
3. Related Work
4. Methodology
{CCID, SDID, PriCC (SDID, CSID, PubSD)}
{SID, TN, ADFN2, PriSeller(TN, ADFN2, PubTEE(ADF2))},
……
{SID, TN, ADFNn, PriSeller(TN, ADFN, PubTEE(ADFn, SVC))}
{SID, TN, ADFN1, PriSeller(TN, ADFN1, PubTEE(ADF1))},
{SID, TN, ADFN2, PriSeller(TN, ADFN2, PubTEE(ADF2))},
……
{SID, TN, ADFNn, PriSeller(TN, ADFN, PubTEE(ADFn, SVC))}
{TN, ADFN, Ts, PubRA (PriTEE (TN, ADFN, CSID, SDID, Ts))}
{PubTEE (TN, Proof, SSIPT), PubTEE(SVC, SDID, PriSD(TN, SVC, Ts))}
{TN, Null, Ts, PubRA (PriTEE (TN, CSID, SDID, VRes/PP, Ts))}
- ➢
- Users are required to provide their real names, phone numbers, and addresses to courier companies, which then store this information in a centralized manner, leading to data monopolization.
- ➢
- For attackers, compromising such centralized storage systems is often highly rewarding and relatively straightforward, frequently resulting in security incidents.
- ➢
- Since all user data is stored and transmitted in plaintext, any courier at any stage of the logistics process can access and use this information, significantly increasing the risk of data leakage, misuse, or resale.
- ➢
- Commercial analytics companies can exploit users’ plaintext personal information from the logistics process to conduct business analyses, enabling identity linking and unauthorized marketing or promotional activities.
- ➢
- Users can register and obtain a unique self-sovereign identity (DID) and derive or apply for sub-identities as UIDs for logistics purposes. In this process, the self-sovereign identity replaces the user’s original real name and phone number, significantly reducing the exposure of these high-value plaintext data. Additionally, users’ address information is segmented, encrypted, and stored on a decentralized blockchain, preventing courier companies from directly reading or using it. This effectively eliminates centralized storage and data monopolization issues.
- ➢
- For attackers, compromising such a decentralized, non-plaintext storage environment is both highly challenging and offers minimal benefit, making security incidents far less likely.
- ➢
- Through the TEE-based progressive decryption of address fragments, couriers only receive address information in a stepwise and selectively disclosed manner. Compared with traditional approaches, this significantly reduces the exposure of plaintext address data. In theory, no transit courier other than the final delivery personnel can access the full plaintext address, thereby minimizing the risk of data leakage, misuse, or resale.
- ➢
- By leveraging DIDs and their derived UIDs, commercial analytics companies find it extremely difficult to associate specific purchases or logistics activities with particular individuals. This prevents unauthorized identity linking and corresponding commercial marketing or promotional activities.
- Existence: Identity must belong to real individuals rather than to systems or institutions.
- 2.
- Control: Users must be able to control their own identity data, including creating, using, and revoking credentials.
- Intermediate couriers typically only need the next-hop destination.
- The final courier requires the full address to complete delivery.
- Seller: Full access.
- Couriers: Partial or full access depending on their stage in the workflow.
- 3.
- Access: Users must have continuous and unobstructed access to their own data; such access must not be locked or restricted by platforms or custodians.
- 4.
- Minimization: Only the minimum necessary data should be disclosed (minimal disclosure/selective disclosure).
- 5.
- Protection: The system must safeguard the user’s rights, privacy, and freedoms, preventing identity misuse or surveillance; in other words, protection must exist at both technical and social levels.
5. Use Case, Experiments and Analysis
5.1. Use Case Analysis Based on Prototype Software Demonstration
5.2. Scyther-Based Formal Analysis and Theoretical Security Analysis of All Entities
5.2.1. Scyther-Based Automated Formal Analysis of the Proposed Protocol
- ✓
- Confidentiality, which ensures that sensitive information such as user identifiers or encrypted address fragments cannot be accessed by unauthorized entities during protocol execution.
- ✓
- Aliveness, which confirms that each party involved in a session has actively participated, thereby preventing false claims of successful interaction.
- ✓
- Weak Agreement, which verifies that if one participant completes a session believing it was with a specific peer, then that peer must also have been engaged in a related session.
- ✓
- Non-injective Agreement (Niagree) can ensure that both parties in communication have a consistent understanding of identity and data, and can prevent replay attacks to a certain extent under the timestamp mechanism.
- ✓
- Non-synchronization (Nisynch), which guarantees correct interaction ordering and message validity, without requiring strict time alignment—particularly important in asynchronous logistics networks.
- ✓
- State Consistency, which ensures that all protocol participants transition through legitimate states without bypassing any critical verification step.
5.2.2. Theoretical Analysis of Security Requirements and Solutions for Each Entity
User-Side Security Requirements and Concerns
- Will my real personal information—such as name and phone number—be leaked during the logistics process?
- Will my logistics and shopping behaviors be collected, analyzed, or used for unauthorized commercial profiling, potentially leading to unwanted advertising or marketing harassment?
- Are other personal data—beyond key identifiers like name and phone number—properly protected throughout the logistics workflow?
- Will my real personal information—such as name and phone number—be leaked during the logistics process?
- 2.
- Will my logistics and shopping behaviors be collected, analyzed, or used for unauthorized commercial profiling, potentially leading to unwanted advertising or marketing harassment?
- 3.
- Are other personal data—beyond key identifiers like name and phone number—properly protected throughout the logistics workflow?
Security Requirements and Concerns on the Seller Side
- How can user data be collected and used in a strictly minimal manner to prevent misuse?
- How can operational practices be standardized to reduce users’ distrust of the seller’s behavior and strengthen the seller’s compliance posture?
- How can user data be collected and used in a strictly minimal manner to prevent misuse?
- 2.
- How can operational practices be standardized to reduce users’ distrust of the seller’s behavior and strengthen the seller’s compliance posture?
Security Requirements and Concerns on the Logistics Companies and Couriers’ Side
- Do couriers have opportunities to access data beyond what is required for their duties?
- Is there a risk of unintended disclosure of users’ private data?
- Are necessary controls in place to enforce minimal data disclosure and monitor potential violations?
- Are these behaviors subject to regulatory oversight?
- Do couriers have opportunities to access data beyond what is required for their duties?
- 2.
- Is there a risk of unintended disclosure of users’ private data?
- 3.
- Are necessary controls in place to enforce minimal data disclosure and monitor potential violations?
- 4.
- Are these behaviors subject to regulatory oversight?
Security Requirements and Concerns on the Regulatory Authority Side
- Are violations visible and auditable?
- Can specific personnel be identified to enable actual accountability for any violations?
- Are violations visible and auditable?
- 2.
- Can specific personnel be identified to enable actual accountability for any violations?
5.3. Encryption/Decryption Performance Simulation
5.3.1. Hardware Configuration
Hardware Environment Configuration for the Seller
Hardware Environment Configuration for the TEE
Hardware Environment Configuration for the QR Code Scanner
5.3.2. Encryption and Decryption Operation Simulation Options
5.3.3. Results of the Encryption and Decryption Performance Simulation
Encryption Performance Simulation on the Seller Side
Encryption and Decryption Performance Simulation on the TEE Side
Encryption and Decryption Performance Simulation on the QR-Code Scanner Side
5.4. Performance Simulation of Blockchain Data Storage
5.4.1. Estimated Data Volumes Uploaded to Each Blockchain
Courier Equipment Registration Chain
Express Address Storage Chain
Express Behavior Log Chain
5.4.2. Test Environment Software and Hardware Configuration
5.4.3. Test Results Statistics and Analysis
5.5. ZKP Generation and On-Chain Smart Contract Verification Performance Simulation
5.6. Performance Simulation of IPFS Storage and Comparative Evaluation Against Direct On-Chain Storage
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Popek, G.J.; Kline, C.S. Encryption and secure computer networks. ACM Comput. Surv. (CSUR) 1979, 11, 331–356. [Google Scholar] [CrossRef]
- Bhanot, R.; Hans, R. A review and comparative analysis of various encryption algorithms. Int. J. Secur. Its Appl. 2015, 9, 289–306. [Google Scholar] [CrossRef]
- Sandhu, R.S.; Samarati, P. Access control: Principle and practice. IEEE Commun. Mag. 1994, 32, 40–48. [Google Scholar] [CrossRef]
- Samarati, P.; De Vimercati, S.C. Access control: Policies, models, and mechanisms. In International School on Foundations of Security Analysis and Design; Springer: Berlin/Heidelberg, Germany, 2000; pp. 137–196. [Google Scholar]
- Pinto, A.M. An introduction to the use of zk-SNARKs in blockchains. In Mathematical Research for Blockchain Economy: 1st International Conference MARBLE 2019, Santorini, Greece; Springer International Publishing: Cham, Switzerland, 2020; pp. 233–249. [Google Scholar]
- Chen, T.; Lu, H.; Kunpittaya, T.; Luo, A. A review of zk-snarks. arXiv 2022, arXiv:2202.06877. [Google Scholar]
- Sabt, M.; Achemlal, M.; Bouabdallah, A. Trusted execution environment: What it is, and what it is not. In 2015 IEEE Trustcom/BigDataSE/Ispa; IEEE: Piscataway, NJ, USA, 2015; Volume 1, pp. 57–64. [Google Scholar]
- Jauernig, P.; Sadeghi, A.R.; Stapf, E. Trusted execution environments: Properties, applications, and challenges. IEEE Secur. Priv. 2020, 18, 56–60. [Google Scholar] [CrossRef]
- Pinto, S.; Santos, N. Demystifying arm trustzone: A comprehensive survey. ACM Comput. Surv. (CSUR) 2019, 51, 1–36. [Google Scholar] [CrossRef]
- Hua, Z.; Gu, J.; Xia, Y.; Chen, H.; Zang, B.; Guan, H. vTZ: Virtualizing ARM TrustZone. In 26th USENIX Security Symposium (USENIX Security 17); USENIX Association: Berkeley, CA, USA, 2017; pp. 541–556. [Google Scholar]
- Li, W.; Xia, Y.; Chen, H. Research on arm trustzone. GetMobile Mob. Comput. Commun. 2019, 22, 17–22. [Google Scholar] [CrossRef]
- McKeen, F.; Alexandrovich, I.; Anati, I.; Caspi, D.; Johnson, S.; Leslie-Hurd, R.; Rozas, C. Intel® software guard extensions (intel® sgx) support for dynamic memory management inside an enclave. In Proceedings of the Hardware and Architectural Support for Security and Privacy 2016; Association for Computing Machinery: New York, NY, USA, 2016; pp. 1–9. [Google Scholar]
- Will, N.C.; Maziero, C.A. Intel software guard extensions applications: A survey. ACM Comput. Surv. 2023, 55, 1–38. [Google Scholar] [CrossRef]
- Mofrad, S.; Zhang, F.; Lu, S.; Shi, W. A comparison study of intel SGX and AMD memory encryption technology. In Proceedings of the 7th International Workshop on Hardware and Architectural Support for Security and Privacy, Los Angeles, CA, USA, 2 June 2018; Association for Computing Machinery: New York, NY, USA, 2018; pp. 1–8. [Google Scholar]
- De Salve, A.; Lisi, A.; Mori, P.; Ricci, L. Selective disclosure in self-sovereign identity based on hashed values. In 2022 IEEE Symposium on Computers and Communications (ISCC); IEEE: Piscataway, NJ, USA, 2022; pp. 1–8. [Google Scholar]
- Ramić, Š.B.; Cogo, E.; Prazina, I.; Cogo, E.; Turkanović, M.; Mulahasanović, R.T.; Mrdović, S. Selective disclosure in digital credentials: A review. ICT Express 2024, 10, 916–934. [Google Scholar] [CrossRef]
- Mühle, A.; Grüner, A.; Gayvoronskaya, T.; Meinel, C. A survey on essential components of a self-sovereign identity. Comput. Sci. Rev. 2018, 30, 80–86. [Google Scholar] [CrossRef]
- Preukschat, A.; Reed, D. Self-Sovereign Identity: Decentralized Digital Identity and Verifiable Credentials. Manning Publications. 2021. Available online: https://books.google.com.sg/books?id=BfQ1EAAAQBAJ (accessed on 7 December 2025).
- Allen, C. The Path to Self-Sovereign Identity. 2016. Available online: http://www.lifewithalacrity.com/2016/04/the-path-to-self-soverereign-identity.html (accessed on 7 December 2025).
- Lyu, Q.; Zhao, M.; Shen, Y.; Ren, Y.; Chen, S.; Wang, Z.; Bao, J.; Liu, J. NSSIM: A Novel Self-Sovereign Identity Scheme For Metaverse with Sybil-Resistance, Full Lifecycle Synchronization and Joint Accountability. PREPRINT (Version 1). 28 December 2023. Available online: https://doi.org/10.21203/rs.3.rs-3785871/v1 (accessed on 7 December 2025). [CrossRef]
- Zeng, M.L. Interoperability. KO Knowl. Organ. 2019, 46, 122–146. [Google Scholar] [CrossRef]
- Khovratovich, D.; Law, J. Sovrin: Digital Identities in the Blockchain Era. 2017. Available online: https://sovrin.org/wp-content/uploads/AnonCred-RWC.pdf (accessed on 7 December 2025).
- Naik, N.; Jenkins, P. Sovrin network for decentralized digital identity: Analysing a self-sovereign identity system based on distributed ledger technology. In Proceedings of the 2021 IEEE International Symposium on Systems Engineering (ISSE), Vienna, Austria, 13 September 2021–13 October 2021; pp. 1–7. [Google Scholar]
- Windley, P. How Sovrin Works; Windely.com: Hoboken, NJ, USA, 2016. [Google Scholar]
- ShoCard. Available online: https://shocard.com (accessed on 7 December 2025).
- To the Sovrin Community. Available online: https://sovrin.org/sovrin-foundation-mainnet-ledger-shutdown-likely-on-or-before-march-31-2025/ (accessed on 7 December 2025).
- PingOne Neo. Available online: https://www.pingidentity.com/en/lp/ac/pingone-neo.html (accessed on 7 December 2025).
- Naik, N.; Jenkins, P. uPort Open-Source Identity Management System: An Assessment of Self-Sovereign Identity and User-Centric Data Platform Built on Blockchain. In Proceedings of the 2020 IEEE International Symposium on Systems Engineering (ISSE), Vienna, Austria, 12 October–12 November 2020. [Google Scholar]
- El Haddouti, S.; El Kettani, M.D.E.C. Analysis of identity management systems using blockchain technology. In Proceedings of the 2019 International Conference on Advanced Communication Technologies and Networking (CommNet), Rabat, Morocco, 12–14 April 2019; pp. 1–7. [Google Scholar]
- Panait, A.E.; Olimid, R.F.; Stefanescu, A. Analysis of uPort Open, an identity management blockchain-based solution. In International Conference on Trust and Privacy in Digital Business; Springer International Publishing: Cham, Switzerland, 2020; pp. 3–13. [Google Scholar]
- Performant and Modular Apis for Verifiable Data and Ssi. Available online: https://veramo.io/ (accessed on 7 December 2025).
- Abid, A.; Cheikhrouhou, S.; Kallel, S.; Jmaiel, M. A blockchain-based self-sovereign identity approach for inter-organizational business processes. In Proceedings of the 2022 17th Conference on Computer Science and Intelligence Systems (FedCSIS), Sofia, Bulgaria, 4–7 September 2022; pp. 685–694. [Google Scholar]
- Cocco, L.; Tonelli, R.; Marchesi, M. A system proposal for information management in building sector based on BIM, SSI, IoT and blockchain. Future Internet 2022, 14, 140. [Google Scholar] [CrossRef]
- Samir, E.; Wu, H.; Azab, M.; Xin, C.S.; Zhang, Q. DT-SSIM: A Decentralized Trustworthy Self-Sovereign Identity Management Framework. IEEE Internet Things J. 2022, 9, 7972–7988. [Google Scholar] [CrossRef]
- Fathalla, E.S.; Azab, M.; Xin, C.; Wu, H. PT-SSIM: A proactive, trustworthy self-sovereign identity management system. IEEE Internet Things J. 2023, 10, 17155–17169. [Google Scholar] [CrossRef]
- Braun, C.H.J.; Papanchev, V.; Käfer, T. SISSI: An architecture for semantic interoperable self-sovereign identity-based access control on the web. In Proceedings of the ACM Web Conference 2023, Austin, TX, USA, 30 April–4 May 2023; pp. 3011–3021. [Google Scholar]
- De Salve, A.; Lisi, A.; Mori, P.; Ricci, L.; Turco, C. Self-Sovereign Identity for Privacy-Preserving Shipping Verification System. In Proceedings of the 2022 5th International Conference on Blockchain Technology and Applications; Association for Computing Machinery: New York, NY, USA, 2022; pp. 147–157. [Google Scholar]
- Sun, N.; Zhu, C.; Liu, Y. A Self-Sovereign Identity Privacy-Preserving Scheme for Logistics Transportation Based on One-Time-Use Tokens. Electronics 2024, 13, 2799. [Google Scholar] [CrossRef]
- Shim, S.S.; Bhalla, G.; Pendyala, V. Federated identity management. Computer 2005, 38, 120–122. [Google Scholar] [CrossRef]
- Chadwick, D.W. Federated identity management. In International School on Foundations of Security Analysis and Design; Springer: Berlin/Heidelberg, Germany, 2007; pp. 96–120. [Google Scholar]
- Carretero, J.; Izquierdo-Moreno, G.; Vasile-Cabezas, M.; Garcia-Blas, J. Federated identity architecture of the European eID system. IEEE Access 2018, 6, 75302–75326. [Google Scholar] [CrossRef]
- Viswanathan, A.; Feldman, N.; Wang, Z.; Callon, R. Evolution of multiprotocol label switching. IEEE Commun. Mag. 1998, 36, 165–173. [Google Scholar] [CrossRef]
- Rosen, E.; Viswanathan, A.; Callon, R. RFC3031: Multiprotocol Label Switching Architecture. 2001. Available online: https://datatracker.ietf.org/doc/html/rfc3031 (accessed on 15 January 2026).
- Armitage, G. MPLS: The magic behind the myths [multiprotocol label switching]. IEEE Commun. Mag. 2002, 38, 124–131. [Google Scholar] [CrossRef]
- Ridwan, M.A.; Radzi, N.A.M.; Wan Ahmad, W.S.H.M.; Abdullah, F.; Jamaludin, M.Z.; Zakaria, M.N. Recent trends in MPLS networks: Technologies, applications and challenges. IET Commun. 2020, 14, 177–185. [Google Scholar] [CrossRef]
- Rieke, A. Link encryption in ATM systems. Commun. Multimed. Secur. 1997, 3, 143–154. [Google Scholar]
- Thambiraja, E.; Ramesh, G.; Umarani, D.R. A survey on various most common encryption techniques. Int. J. Adv. Res. Comput. Sci. Softw. Eng. 2012, 2, 226–233. [Google Scholar]
- Psaras, Y.; Dias, D. The interplanetary file system and the filecoin network. In 2020 50th Annual IEEE-IFIP International Conference on Dependable Systems and Networks-Supplemental Volume (DSN-S); IEEE: Piscataway, NJ, USA, 2020; p. 80. [Google Scholar]
- Bieri, C. An Overview into the InterPlanetary File System (IPFS): Use Cases, Advantages, and Drawbacks; Communication Systems XIV; Technical Report; University of Zurich: Zurich, Switzerland, 2021; Chapter 8; pp. 78–99. Available online: https://files.ifi.uzh.ch/CSG/teaching/FS21/IFI_2021_02.pdf#page=78 (accessed on 15 January 2026).
- Eberhardt, J.; Tai, S. Zokrates-scalable privacy-preserving off-chain computations. In 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData); IEEE: Piscataway, NJ, USA, 2018; pp. 1084–1091. [Google Scholar]
- Kim, G.; Ham, Y.; Ryou, J. Privacy-preserving credential smart contracts using Zokrates. KSII Trans. Internet Inf. Syst. (TIIS) 2024, 18, 2417–2430. [Google Scholar]
- Samanta, M.; Bisht, C.; Singh, P. Application of Ethereum Smart Contract in healthcare and health insurance using Zk-SNARKs in Zcash. In 2024 IEEE International Conference on Interdisciplinary Approaches in Technology and Management for Social Innovation (IATMSI); IEEE: Piscataway, NJ, USA, 2024; Volume 2, pp. 1–6. [Google Scholar]
- Cremers, C.J. The scyther tool: Verification, falsification, and analysis of security protocols: Tool paper. In International Conference on Computer Aided Verification; Springer: Berlin/Heidelberg, Germany, 2008; pp. 414–418. [Google Scholar]
- Cremers, C.J.F. Scyther: Semantics and Verification of Security Protocols. Ph.D. Thesis, Eindhoven University of Technology, Eindhoven, The Netherlands, 2006. [Google Scholar] [CrossRef]
- Yang, H.; Oleshchuk, V.A.; Prinz, A. Verifying Group Authentication Protocols by Scyther. J. Wirel. Mob. Netw. Ubiquitous Comput. Dependable Appl. 2016, 7, 3–19. [Google Scholar]
- Cremers, C.J.F. Scyther: Unbounded Verification of Security Protocols; Technical Report No. 572; ETH Zurich, Department of Computer Science: Zürich, Switzerland, 2011. [Google Scholar]
- Cremers, C. The Scyther Tool. CISPA—Helmholtz Center for Information Security. Available online: https://people.cispa.io/cas.cremers/scyther/ (accessed on 7 December 2025).
- Voigt, P.; Von dem Bussche, A. The EU General Data Protection Regulation (GDPR). A Practical Guide, 1st ed.; Springer International Publishing: Cham, Switzerland, 2017; Volume 10. [Google Scholar]
- Bharanitharan, K.; Kaur, G. A Comparative Analysis of Data Minimization Principles: Evaluating GDPR and India’s DPDP Act 2023. In International Conference on Data Mining and Information Security; Springer Nature: Singapore, 2024; pp. 41–55. [Google Scholar]
- Drăghici, A.; Iancu, D. The Principle of Lawfulness, Fairness and Transparency in the Processing of Personal Data. pp. 162–170. 2022. Available online: https://ibn.idsi.md/sites/default/files/j_nr_file/JLAS%202_2022.pdf#page=162 (accessed on 15 January 2026).
- Forgó, N.; Hänold, S.; Schütze, B. The principle of purpose limitation and big data. In New Technology, Big Data and the Law; Springer: Singapore, 2017; pp. 17–42. [Google Scholar]
- Koning, M.E. The Purpose and Limitations of Purpose Limitation. Doctoral Dissertation, Radboud University Nijmegen, Nijmegen, The Netherlands, 2020. [Google Scholar]
- Zhou, X.; Tang, X. Research and implementation of RSA algorithm for encryption and decryption. In Proceedings of 2011 6th International Forum on Strategic Technology; IEEE: Piscataway, NJ, USA, 2011; Volume 2, pp. 1118–1121. [Google Scholar]
- Obaid, T.S. Study a public key in RSA algorithm. Eur. J. Eng. Technol. Res. 2020, 5, 395–398. [Google Scholar]
- Jain, S.M. Hardhat. In A Brief Introduction to Web3: Decentralized Web Fundamentals for App Development; Apress: Berkeley, CA, USA, 2022; pp. 167–179. [Google Scholar]
- Nomic Foundation. Hardhat 3: Ethereum Development Environment for Professionals. 2025. Available online: https://hardhat.org/ (accessed on 7 December 2025).
- Buterin, V. Ethereum white paper. GitHub Repos. 2013, 1, 5–7. [Google Scholar]
- Dannen, C. Introducing Ethereum and Solidity; Apress: Berkeley, CA, USA, 2017; Volume 1, pp. 159–160. [Google Scholar]
- Chaliasos, S.; Reif, I.; Torralba-Agell, A.; Ernstberger, J.; Kattis, A.; Livshits, B. Analyzing and benchmarking ZK-rollups. In 6th Conference on Advances in Financial Technologies (AFT 2024); Schloss Dagstuhl–Leibniz-Zentrum für Informatik: Wadern, Germany, 2024; pp. 6:1–6:24. [Google Scholar]
- Thibault, L.T.; Sarry, T.; Hafid, A.S. Blockchain scaling using rollups: A comprehensive survey. IEEE Access 2022, 10, 93039–93054. [Google Scholar] [CrossRef]




















| Symbol | Description |
|---|---|
| PubX | The public key of a particular entity. For example, PubU represents the User’s public key. |
| PriX | The private key of a particular entity. For example, PriCC represents the courier company’s private key. |
| SK | A temporary cryptographic key used to encrypt and decrypt messages within a single communication session. |
| UID | Stands for User Digital Identity ID. In our design, users can apply for or derive multiple digital identities (IDs) under their primary SSI, helping to resist tracking and profiling attacks. |
| SID | Stands for Seller ID. It is unique to each seller. |
| CSID | A unique identifier assigned to each courier employee. It is used to track delivery personnel, record operations, and ensure accountability throughout the delivery workflow. |
| CCID | A unique code that identifies each logistics service provider. This ID helps distinguish between different companies participating in the logistics network. |
| SDID | A unique identifier for each QR code scanner device used in the field. It ensures that all scanning activities can be traced back to a specific device for auditing and security purposes. |
| CID | Content Identifier. A hash-based, content-addressed ID generated by Interplanetary File System (IPFS) to uniquely reference stored data. |
| TN | Stands for Tracking Number, and each number is unique. |
| SA | The destination address where goods or packages are to be delivered. |
| PP | Stands for Public Parameters, which are globally shared values generated during the setup phase of a zero-knowledge proof system. These parameters are used by both the prover and the verifier to construct and verify proofs. Public parameters may include cryptographic constants, commitment keys, and circuit-related configuration values. They do not contain any secret information and can be safely published. |
| W | Represents the Witness, which refers to the private input(s) known only to the prover in a zero-knowledge proof. The witness satisfies the conditions defined by the computation or circuit and is used to generate a valid proof without revealing the underlying secret. It typically includes confidential data that the prover wants to prove knowledge of, such as passwords, credentials, or hidden values, while preserving privacy. |
| Ts | Timestamp. |
| ADFN | Refers to the sequence number assigned to each fragment when a complete address is divided into multiple parts. The ADFN uniquely identifies the position of each fragment, making it easier to track and manage the individual pieces of the address. |
| ADF | Refers to a single segment or portion of the full address after it has been split. Each ADF represents an actual fragment of the address data, and together they compose the complete address. |
| SVC | A one-time code provided to the recipient, which can serve as one of the delivery-verification factors to facilitate an efficient and reliable pickup process. |
| SSIPT | Represents different identifiers for each SSI protocol. In our design, TEE will decide how to forward the relevant SSI data request to the corresponding blockchain based on this identifier. |
| Proof | A proof is a cryptographic artifact generated to verify that a statement is true without revealing any extra information. In zero-knowledge proofs, it enables one party to prove knowledge of a secret without exposing the secret itself. |
| VRes | The outcome of a verification process. |
| Comparison Item | Proposed Scheme | Original Logistics Process |
|---|---|---|
| User’s real name | Not required | Required |
| User’s phone number | Not required | Required |
| User’s address | Minimally and selectively disclosed | Fully visible to all handlers |
| Identity linkage & behavior tracking | Difficult to occur | Easy to occur |
| User data storage | Decentralized blockchain storage with encryption | Centralized black-box storage, often lacking encryption |
| Log storage | Decentralized blockchain storage with encryption | Centralized black-box storage, prone to loss or tampering |
| Entity | Scope of Secret Claims | Other Verified Claims |
|---|---|---|
| User | UID, SVC, Proof, SA, Ts | Alive, Weakagree, Niagree, Nisynch |
| Seller | UID, SVC, SA, Ts | Alive, Weakagree, Niagree, Nisynch |
| Courier | ADF, Proof, SVC, Ts | Alive, Weakagree, Niagree, Nisynch |
| TEE | ADF, Proof, SVC, Ts | Alive, Weakagree, Niagree, Nisynch |
| Courier Equipment Registration Chain | N/A (No confidential data involved) | Alive, Weakagree, Niagree, Nisynch |
| Express Address Storage Chain | ADF | Alive, Weakagree, Niagree, Nisynch |
| Express Behavior Log Chain | CSID, SDID | Alive, Weakagree, Niagree, Nisynch |
| Entity | Encryption | Decryption |
|---|---|---|
| Seller | √ | - |
| TEE | √ | √ |
| QR-code scanner | √ | √ |
| Blockchain | Estimated Data Volume (Bytes) |
|---|---|
| Courier Equipment Registration Chain | 286 |
| Express Address Storage Chain | 32 |
| Express Behavior Log Chain | 561 |
| Blockchain | Data Volume (Bytes) | Mean Gas | Standard Deviation |
|---|---|---|---|
| Courier Equipment Registration Chain | 286 | 32,684 | 32 |
| Express Address Storage Chain | 32 | 22,274 | 12 |
| Express Behavior Log Chain | 561 | 43,931 | 33 |
| Blockchain | Data Volume (Bytes) | Mean Response Time | Standard Deviation |
|---|---|---|---|
| Courier Equipment Registration Chain | 286 | 7.40 ms | 3.32 |
| Express Address Storage Chain | 32 | 8.90 ms | 3.81 |
| Express Behavior Log Chain | 561 | 6.20 ms | 1.33 |
| Operation | Mean Execution Time | Mean Gas |
|---|---|---|
| Local proof.json Generation | 1256 ms | - |
| On-Chain Smart Contract Verification | 18.20 ms | 235,954 |
| Data Volume (Bytes) | Average IPFS Storage Response Time | Average Blockchain Storage Response Time |
|---|---|---|
| 2048 | 5.56 ms | 6.70 ms |
| 4096 | 5.98 ms | 6.22 ms |
| 6144 | 5.64 ms | 6.66 ms |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2026 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license.
Share and Cite
Liu, J.; Liang, Z.; Lyu, Q. Process-Aware Selective Disclosure and Identity Unlinkability: A Tag-Based Interoperability-Enhancing Digital Identity Framework and Its Application to Logistics Transportation Workflows. Electronics 2026, 15, 473. https://doi.org/10.3390/electronics15020473
Liu J, Liang Z, Lyu Q. Process-Aware Selective Disclosure and Identity Unlinkability: A Tag-Based Interoperability-Enhancing Digital Identity Framework and Its Application to Logistics Transportation Workflows. Electronics. 2026; 15(2):473. https://doi.org/10.3390/electronics15020473
Chicago/Turabian StyleLiu, Junliang, Zhiyao Liang, and Qiuyun Lyu. 2026. "Process-Aware Selective Disclosure and Identity Unlinkability: A Tag-Based Interoperability-Enhancing Digital Identity Framework and Its Application to Logistics Transportation Workflows" Electronics 15, no. 2: 473. https://doi.org/10.3390/electronics15020473
APA StyleLiu, J., Liang, Z., & Lyu, Q. (2026). Process-Aware Selective Disclosure and Identity Unlinkability: A Tag-Based Interoperability-Enhancing Digital Identity Framework and Its Application to Logistics Transportation Workflows. Electronics, 15(2), 473. https://doi.org/10.3390/electronics15020473

