Next Article in Journal
Scientific Research of Innovation Ability of Universities in the United States of America and China
Next Article in Special Issue
Knowledge Mapping Visualization Analysis of Research on Blockchain in Management and Economics
Previous Article in Journal
Estimation of the Lifespan of Imported Passenger Vehicles in Mongolia
Previous Article in Special Issue
Blockchain-Based Anti-Counterfeiting Management System for Traceable Luxury Products
 
 
Article
Peer-Review Record

A Privacy-Preserving KYC-Compliant Identity Scheme for Accounts on All Public Blockchains

Sustainability 2022, 14(21), 14584; https://doi.org/10.3390/su142114584
by Nigang Sun 1, Yuanyi Zhang 1,2,* and Yining Liu 3
Reviewer 1: Anonymous
Reviewer 2: Anonymous
Sustainability 2022, 14(21), 14584; https://doi.org/10.3390/su142114584
Submission received: 3 October 2022 / Revised: 2 November 2022 / Accepted: 3 November 2022 / Published: 6 November 2022
(This article belongs to the Collection Blockchain Technology)

Round 1

Reviewer 1 Report

This article proposes a KYC-compliant identity scheme for blockchain wallet accounts and it claims that it can solve the privacy issues of existing solutions and supports all blockchains. My first and most important concern on this article is that it may not be suitable for consideration by Sustainability, which is a prestigious academic journal on human environmental, cultural, economic, and social sustainability. The article, in its current form, primarily describes a proposed privacy-preserving scheme which can be used in blockchain environment; however, the application domains of such scheme are not specifically limited to blockchain arena, and it can be applied to other distributed computing environments.  Overall, the focus of this article is not much related to environmental, cultural, economic, and social sustainability. As such, it would be weird for the Sustainability audience all of a sudden see an article published by Sustainability about privacy-preserving scheme for blockchain or distributed computing environments.

The authors claim that their proposed scheme can not only solve the privacy issues of existing solutions but also support all blockchains. Such claims are quite disputable in terms of fixing the privacy issues of existing solutions, particularly without a complete, systematic and thorough survey on the state-of-the-art solutions proposed by related extant research regarding both distributed and centralized privacy-preserving schemes. In addition, the authors claim that the proposed scheme can support all blockchains without presenting reasonable and convincing evidence/proof, thus making such a claim controversial. There exist many blockchains with different and various settings, configurations, characteristics and feature. Without a complete, systematic and thorough survey on all blockchains, jumping into the conclusion that the proposed scheme works for all blockchains is indeed too aggressive, baseless, and disputable. For example, the bitcoin blockchain does not support the technological features and functions of smart contract, and bitcoin scripts are considered to be NOT Turing Complete, so the scheme proposed by the authors is not going to work in the bitcoin blockchain. In addition, this article generally presents and discusses the proposed scheme in the Ethereum blockchain environment, but there are several other blockchain environments such as Hyperledger, Nxt, etc. Actually, under the blockchain family of Hyperledger, there exist variations including Hyperledger Fabric, Hyperledger Besu, Hyperledger Indy, etc. Claiming that the proposed scheme applies to all blockchains undoubtedly lacks academic rigor.

Due to the above problems and deficiencies, the current form of this article is not suitable for this journal, Sustainability, to accept for publication.

 

Author Response

Dear reviewer,

Many thanks for your constructive remarks. We adapted our manuscript, to answer your concerns. All changes are marked in track changes in the document attached. Note that we received feedback from other reviewers as well, which are also reflected in these changes in the manuscript.

First, we answered your questions about the inconsistency of the article's topic with the journal's topic in the comment response file. Commenters' questions about the solution to privacy concerns were also answered in the document.

 

The comments mentioned that it is questionable that this scheme supports all blockchains. We have carefully considered this point. Asymmetric or public key cryptography is the cornerstone of blockchain technology, and public blockchains use public keys or addresses encoded with public keys as accounts. The main goal of this scheme is to implement identity regulation on public blockchains to combat cryptocurrency-based crimes. So based on your suggestion, we changed "supports all blockchains" to "supports all public blockchains" and adjusted the entire article. We surveyed dozens of blockchain identity systems and added a new Discussions section to compare them with this scheme.

 

Finally, the comments pointed out that the scheme cannot be deployed on non-Turing complete blockchains. This scheme is a multi-chain aggregation identity system. The user's identity certificate is on Ethereum, but the user can prove that the account on other blockchains is bound to this identity certificate, so the scheme does not need to support deployment in all blockchains. We explain this in the comment response file.

Best wishes,

The authors

Author Response File: Author Response.pdf

Reviewer 2 Report

I think the paper “A Privacy-Preserving KYC-compliant Identity Scheme for Accounts on All Blockchains” fits with the journal’s aim. I also have some recommendations to improve the paper:

Abstract: it is well

Introduction: What is the originality of this research?  Paper research gap and originality should be better presented at the end of introduction section.

Why is this study necessary? should make clear arguments to explain what the originality and value of the proposed model is. This should be stated in the final paragraphs of the introduction and conclusion sections.

Preliminaries to add some additional references and extend this part. Also, some explications for the Bilinear mapping it is to technical.

https://jau.vgtu.lt/index.php/JBEM/article/download/17695/11358

Processes | Free Full-Text | Application Research of Soft Computing Based on Machine Learning Production Scheduling (mdpi.com)

System Design is very technical and we don’t have any comparation with other similar solutions.

Privacy and Security Analysis, Application of the scheme some connection to the literature is welcomed.

Concluding remarks this part must be extended.

I suggest a separate part of discussions and a separate part of conclusions. The discussion may be linked to the existing literature. What is the difference and what is common with literature? Please connect the results to the existing literature and mention your contributions and what is new. 

Conclusion:

-Managerial Implication

-Practical/Social Implications

-Future Research

Questions to be answered: What practical/professional and academic consequences will this study have for the future of scientific literature (theoretical contributions)?

Good Luck!

Author Response

Dear reviewer,

Many thanks for your constructive remarks. We adapted our manuscript, to answer your concerns. All changes are marked in track changes in the document attached. Note that we received feedback from other reviewers as well, which are also reflected in these changes in the manuscript.

We have revised the last paragraph of the introduction section to clearly articulate the originality and significance of the scheme.

In Section 2.6, we added a description of the definition of bilinear maps.

In addition, we have added a separate Discussions section to compare existing schemes with this scheme, and added several new citations.

Finally, we rewrote the conclusion section to describe the problem solved by the scheme, its implications for blockchain and society, and future work.

Best wishes,

The authors

Author Response File: Author Response.pdf

Round 2

Reviewer 1 Report

It is good to see that the authors have devoted efforts to improve the paper quality. Though those relatively less serious issues have been ameliorated, the most serious concern or issue about this article, in terms of the connection/relevance between this article and sustainability, is still vague and questionable. As clearly stated in the previous round of review comments shown to the authors, the most important issue on this article is that it may not be suitable for Sustainability, which is a prestigious academic journal on environmental, cultural, economic, and social sustainability. As such, the revised manuscript in its current form still does not fit into the expectation of Sustainability readership. Suddenly presenting an article about privacy-preserving scheme to Sustainability audience is deemed inappropriate. 

The authors must reference those recently published papers which are specifically talking about blockchain applications and sustainability. For example, there are many blockchain application papers published by Sustainability within 2 or 3 years, and those blockchain application papers are clearly talking about environmental, cultural, economic, and/or social sustainability. Most importantly, the authors must state in their article that the scheme proposed by the authors may help those blockchain applications better achieve the objective of sustainability. This article must add text to clearly state how and why the proposed scheme can help those blockchain applications improve their identity management, consequently help those blockchain applications achieve their sustainability goals. In so doing, the authors can undoubtedly establish the connection between their article and sustainability.

 

Author Response

Dear reviewer,

Many thanks for your constructive remarks. We adapted our manuscript, to answer your concerns. All changes are marked in track changes in the document attached.

We have added text to the Abstract, Introduction, and Conclusions, and rewrote Section 6, to explain how the proposed scheme can help virtual asset service providers (VASPs) improve their identity management to combat cryptocurrency-based crimes, so that related blockchain applications can better contribute to socioeconomic development and achieve their sustainability goals.

Best wishes,

The authors

Reviewer 2 Report

Good luck!

Author Response

Dear reviewer,

Many thanks for your constructive remarks.

Best wishes,

The authors

Round 3

Reviewer 1 Report

In this revised manuscript, the authors have successfully addressed all major issues. In its current form, the manuscript has only minor flaws/weaknesses in its English writings (especially in the main text) and incorrect formatting/style (especially in the references section).

This reviewer wishes to encourage the authors to fix as many existing shortcomings/weaknesses as possible. The authors can further improve the quality of the final manuscript by addressing these minor issues. After doing so, this reviewer would undoubtedly recommend the acceptance of the final enhanced manuscript for publication.

Back to TopTop