Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (5)

Search Parameters:
Keywords = credential portability

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
29 pages, 4648 KB  
Article
Optimizing Teacher Portfolio Integrity with a Cost-Effective Smart Contract for School-Issued Teacher Documents
by Diana Laura Silaghi, Andrada Cristina Artenie and Daniela Elena Popescu
Computers 2025, 14(9), 395; https://doi.org/10.3390/computers14090395 - 17 Sep 2025
Viewed by 543
Abstract
Diplomas and academic transcripts issued at the conclusion of a university cycle have been the subject of numerous studies focused on developing secure methods for their registration and access. However, in the context of high school teachers, these initial credentials mark only the [...] Read more.
Diplomas and academic transcripts issued at the conclusion of a university cycle have been the subject of numerous studies focused on developing secure methods for their registration and access. However, in the context of high school teachers, these initial credentials mark only the starting point of a much more complex professional journey. Throughout their careers, teachers receive a wide array of certificates and attestations related to professional development, participation in educational projects, volunteering, and institutional contributions. Many of these documents are issued directly by the school administration and are often vulnerable to misplacement, unauthorized alterations, or limited portability. These challenges are amplified when teachers move between schools or are involved in teaching across multiple institutions. In response to this need, this paper proposes a blockchain-based solution built on the Ethereum platform, which ensures the integrity, traceability, and long-term accessibility of such records, preserving the professional achievements of teachers across their careers. Although most research has focused on securing highly valuable documents on blockchain, such as diplomas, certificates, and micro-credentials, this study highlights the importance of extending blockchain solutions to school-issued attestations, as they carry significant weight in teacher evaluation and the development of professional portfolios. Full article
Show Figures

Figure 1

20 pages, 342 KB  
Review
Towards Sustainable Education 4.0: Opportunities and Challenges of Decentralized Learning with Web3 Technologies
by Breno Duarte, Márcio Ferro, Mohamed Yassine Zarouk, Alan Silva, Márcio Martins and Fábio Paraguaçu
Sustainability 2025, 17(16), 7448; https://doi.org/10.3390/su17167448 - 18 Aug 2025
Viewed by 867
Abstract
Education 4.0 promotes active, personalized, and competency-based learning aligned with the Sustainable Development Goals (SDGs), yet most current platforms rely on centralized architectures that restrict access, agency, and adaptability. To address this problem, Web3 technologies—including blockchain, decentralized identifiers (DIDs), peer-to-peer storage, and smart [...] Read more.
Education 4.0 promotes active, personalized, and competency-based learning aligned with the Sustainable Development Goals (SDGs), yet most current platforms rely on centralized architectures that restrict access, agency, and adaptability. To address this problem, Web3 technologies—including blockchain, decentralized identifiers (DIDs), peer-to-peer storage, and smart contracts—enable the creation of platforms that uphold equity, data sovereignty, and pedagogical flexibility. This paper investigates how the convergence of Education 4.0 and Web3 technologies can drive the development of sustainable, inclusive, and learner-centered digital education systems. We examine two decentralized education platforms, EtherLearn and DeLMS, to assess their design affordances and limitations. Building on these insights, we propose a layered architectural framework grounded in sustainability principles. Our analysis shows that decentralized infrastructures can expand access in underserved regions, increase credential portability, empower learners with greater autonomy, and foster participatory governance through decentralized voting, token-based incentives, and community moderation. Despite these advantages, significant challenges remain around usability, energy efficiency, and regulatory compliance. We conclude by identifying key research priorities at the intersection of sustainable educational technology, digital equity, and decentralized system design. Full article
Show Figures

Figure 1

26 pages, 2806 KB  
Article
The YouGovern Secure Blockchain-Based Self-Sovereign Identity (SSI) Management and Access Control
by Nikos Papatheodorou, George Hatzivasilis and Nikos Papadakis
Appl. Sci. 2025, 15(12), 6437; https://doi.org/10.3390/app15126437 - 7 Jun 2025
Cited by 2 | Viewed by 2266
Abstract
Self-sovereign identity (SSI) is an emerging model for digital identity management that empowers individuals to control their credentials without reliance on centralized authorities. This work presents YouGovern, a blockchain-based SSI system deployed on Binance Smart Chain (BSC) and compliant with W3C Decentralized Identifier [...] Read more.
Self-sovereign identity (SSI) is an emerging model for digital identity management that empowers individuals to control their credentials without reliance on centralized authorities. This work presents YouGovern, a blockchain-based SSI system deployed on Binance Smart Chain (BSC) and compliant with W3C Decentralized Identifier (DID) standards. The architecture includes smart contracts for access control, decentralized storage using the Inter Planetary File System (IPFS), and long-term persistence via Web3.Storage. YouGovern enables users to register, share, and revoke identities while preserving privacy and auditability. The system supports role-based permissions, verifiable claims, and cryptographic key rotation. Performance was evaluated using Ganache and Hardhat under controlled stress tests, measuring transaction latency, throughput, and gas efficiency. Results indicate an average DID registration latency of 0.94 s and a peak throughput of 12.5 transactions per second. Compared to existing SSI systems like Sovrin and uPort, YouGovern offers improved revocation handling, lower operational costs, and seamless integration with decentralized storage. The system is designed for portability and real-world deployment in academic, municipal, or governmental settings. Full article
Show Figures

Figure 1

17 pages, 563 KB  
Article
ZPiE: Zero-Knowledge Proofs in Embedded Systems
by Xavier Salleras and Vanesa Daza
Mathematics 2021, 9(20), 2569; https://doi.org/10.3390/math9202569 - 13 Oct 2021
Cited by 14 | Viewed by 9719
Abstract
Zero-Knowledge Proofs (ZKPs) are cryptographic primitives allowing a party to prove to another party that the former knows some information while keeping it secret. Such a premise can lead to the development of numerous privacy-preserving protocols in different scenarios, like proving knowledge of [...] Read more.
Zero-Knowledge Proofs (ZKPs) are cryptographic primitives allowing a party to prove to another party that the former knows some information while keeping it secret. Such a premise can lead to the development of numerous privacy-preserving protocols in different scenarios, like proving knowledge of some credentials to a server without leaking the identity of the user. Even when the applications of ZKPs were endless, they were not exploited in the wild for a couple of decades due to the fact that computing and verifying proofs was too computationally expensive. However, the advent of efficient schemes (in particular, zk-SNARKs) made this primitive to break into the scene in fields like cryptocurrencies, smart-contracts, and more recently, self-sovereign scenarios: private-by-design identity management and authentication. Nevertheless, its adoption in environments like the Internet of Things (IoT) remains unexplored due to the computational limitations of embedded systems. In this paper, we introduce ZPiE, a C library intended to create ZKP applications to be executed in embedded systems. Its main feature is portability: it can be compiled, executed, and used out-of-the-box in a wide variety of devices. Moreover, our proof-of-concept has been proved to work smoothly in different devices with limited resources, which can execute state-of-the-art ZKP authentication protocols. Full article
(This article belongs to the Special Issue Recent Advances in Security, Privacy, and Applied Cryptography)
Show Figures

Figure 1

14 pages, 250 KB  
Article
Improving the Authentication Scheme and Access Control Protocol for VANETs
by Wei-Chen Wu and Yi-Ming Chen
Entropy 2014, 16(11), 6152-6165; https://doi.org/10.3390/e16116152 - 19 Nov 2014
Cited by 4 | Viewed by 5908
Abstract
Privacy and security are very important in vehicular ad hoc networks (VANETs). VANETs are negatively affected by any malicious user’s behaviors, such as bogus information and replay attacks on the disseminated messages. Among various security threats, privacy preservation is one of the new [...] Read more.
Privacy and security are very important in vehicular ad hoc networks (VANETs). VANETs are negatively affected by any malicious user’s behaviors, such as bogus information and replay attacks on the disseminated messages. Among various security threats, privacy preservation is one of the new challenges of protecting users’ private information. Existing authentication protocols to secure VANETs raise challenges, such as certificate distribution and reduction of the strong reliance on tamper-proof devices. In 2011, Yeh et al. proposed a PAACP: a portable privacy-preserving authentication and access control protocol in vehicular ad hoc networks. However, PAACP in the authorization phase is breakable and cannot maintain privacy in VANETs. In this paper, we present a cryptanalysis of an attachable blind signature and demonstrate that the PAACP’s authorized credential (AC) is not secure and private, even if the AC is secretly stored in a tamper-proof device. An eavesdropper can construct an AC from an intercepted blind document. Any eavesdropper can determine who has which access privileges to access which service. For this reason, this paper copes with these challenges and proposes an efficient scheme. We conclude that an improving authentication scheme and access control protocol for VANETs not only resolves the problems that have appeared, but also is more secure and efficient. Full article
Show Figures

Back to TopTop