Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3297280.3297318acmconferencesArticle/Chapter ViewAbstractPublication PagessacConference Proceedingsconference-collections
research-article

DECOUPLES: a decentralized, unlinkable and privacy-preserving traceability system for the supply chain

Published: 08 April 2019 Publication History

Abstract

Traceability is an increasingly important aspect of the supply chain with several highlights throughout the last few decades. Parties, such as consumers and government agencies, have shown an increase in demand for information regarding their products and materials. Although there exist numerous frameworks for traceability solutions, these frameworks fail to address the concerns with regards to privacy-sensitive information, certificate verifiability, and auditability.
Our contribution is in two-fold: a traceability system DECOUPLES and the product-auditable PASTA protocol. DECOUPLES is the first decentralized, unlinkable and privacy-preserving traceability system for the supply chain, to the best of our knowledge. The system incorporates cryptographic techniques to address the aforementioned concerns. Our second contribution is the PASTA protocol, which allows unique tracking keys per product, per actor. The protocol also anonymizes the receiver of a transaction. Our complexity analysis and proof-of-concept implementation results show that DECOUPLES is a feasible traceability system for the supply chain.

References

[1]
{n. d.}. ZCash's Speed Center. https://speed.z.cash/changes/ The field "createjoinsplit" holds the time for the creation of a proof.
[2]
2014. ISO 9000 2015 Definitions. http://www.praxiom.com/iso-definition.htm# Traceability
[3]
2014. UTZ presents Impact Report 2014. https://utzcertified.org/nl/newsroom/utz-in-the-news/26582896-utz-presents-impact-report-2014
[4]
Saveen A Abeyratne and Radmehr P Monfared. 2016. Blockchain ready manufacturing supply chain using distributed ledger. (2016).
[5]
Adam Back, Matt Corallo, Luke Dashjr, Mark Friedenbach, Gregory Maxwell, Andrew Miller, Andrew Poelstra, Jorge Timón, and Pieter Wuille. 2014. Enabling blockchain innovations with pegged sidechains. URL: http://www.opensciencereview.com/papers/123/enablingblockchain-innovations-with-pegged-sidechains (2014).
[6]
Ann Baier. 2005. Organic certification process. National Sustainable Agriculture Information Service.{Accessed 21 March 2012} (2005).
[7]
Alessio Bechini, Mario GCA Cimino, Francesco Marcelloni, and Andrea Tomasi. 2008. Patterns and technologies for enabling supply chain traceability through collaborative e-business. Information and Software Technology 50, 4 (2008), 342--359.
[8]
WC Benton and Michael Maloni. 2005. The influence of power driven buyer/seller relationships on supply chain satisfaction. Journal of Operations Management 23, 1 (2005), 1--22.
[9]
Guido Bertoni, Joan Daemen, Michaël Peeters, and Gilles Van Assche. 2013. Keccak. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 313--314.
[10]
BSR and UN Global Compact. 2014. A guide to traceability. (2014), 45. https://www.unglobalcompact.org/library/791
[11]
Benedikt Bünz, Jonathan Bootle, Dan Boneh, Andrew Poelstra, Pieter Wuille, and Greg Maxwell. 2017. Bulletproofs: Efficient Range Proofs for Confidential Transactions. Technical Report. IACR Cryptology ePrint Archive, 2017: 1066.
[12]
W Chansud, J Wisanmongkol, and U Ketprom. 2008. RFID for poultry traceability system at animal checkpoint. In Electrical Engineering/Electronics, Computer, Telecommunications and Information Technology, 2008. ECTI-CON 2008. 5th International Conference on, Vol. 2. IEEE, 753--756.
[13]
Guerric Meurice de Dormale and Jean-Jacques Quisquater. 2007. High-speed hardware implementations of elliptic curve cryptography: A survey. Journal of systems architecture 53, 2 (2007), 72--84.
[14]
Evan Duffield and Daniel Diaz. 2015. Whitepaper - DASH. https://github.com/dashpay/dash/wiki/Whitepaper
[15]
Mourad El Maouchi, Oguzhan Ersoy, and Zekeriya Erkin. 2018. TRADE: A Transparent, Decentralized Traceability System for the Supply Chain. In Proceedings of 1st ERCIM Blockchain Workshop 2018. European Society for Socially Embedded Technologies (EUSSET).
[16]
Sara D Elder, Hisham Zerriffi, and Philippe Le Billon. 2013. Is Fairtrade certification greening agricultural practices? An analysis of Fairtrade environmental standards in Rwanda. Journal of Rural Studies 32 (2013), 264--274.
[17]
Amos Fiat and Adi Shamir. 1986. How to prove yourself: Practical solutions to identification and signature problems. In Conference on the Theory and Application of Cryptographic Techniques. Springer, 186--194.
[18]
Elise Golan, Barry Krissoff, and Fred Kuchler. 2004. Food traceability. Amber Waves (2004), 14.
[19]
Klaus G Grunert,Sophie Hieke, and Josephine Wills. 2014. Sustainability labels on food products: Consumer motivation, understanding and use. Food Policy 44 (2014), 177--189.
[20]
Darrel Hankerson, Alfred J Menezes, and Scott Vanstone. 2006. Guide to elliptic curve cryptography. Springer Science & Business Media.
[21]
Thomas Icart. 2009. How to hash into elliptic curves. In Advances in Cryptology-CRYPTO 2009. Springer, 303--316.
[22]
Jeff In collaboration with Garzik. 2015. Public versus Private Blockchains - Part 1: Permissioned Blockchains. (oct 2015).
[23]
Yong-Shin Kang and Yong-Han Lee. 2013. Development of generic RFID traceability services. Computers in industry 64, 5 (2013), 609--623.
[24]
Thomas Kelepouris, Katerina Pramatari, and Georgios Doukidis. 2007. RFID-enabled traceability in the food supply chain. Industrial Management & data systems 107, 2 (2007), 183--200.
[25]
Henry M Kim and Marek Laskowski. 2016. Towards an ontology-driven blockchain design for supply chain provenance. (2016).
[26]
Ahmed E. Kosba, Andrew Miller, Elaine Shi, Zikai Wen, and Charalampos Papamanthou. 2016. Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts. In IEEE Symposium on Security and Privacy, SP 2016, San Jose, CA, USA, May 22--26, 2016. 839--858.
[27]
Joseph K Liu, Victor K Wei, and Duncan S Wong. 2004. Linkable spontaneous anonymous group signature for ad hoc groups. In ACISP, Vol. 4. Springer, 325--335.
[28]
Gregory Maxwell and Andrew Poelstra. 2015. Borromean ring signatures. 02 (2015), 1--11. http://diyhpl.us/{~}bryan/papers2/bitcoin/Borromeanringsignatures.pdf
[29]
Satoshi Nakamoto. 2008. Bitcoin: A peer-to-peer electronic cash system. (2008).
[30]
Arvind Narayanan, Joseph Bonneau, Edward Felten, Andrew Miller, and Steven Goldfeder. 2016. Bitcoin and Cryptocurrency Technologies: A Comprehensive Introduction. Princeton University Press.
[31]
Shen Noether, Adam Mackenzie, Others, and The Monero Research Lab. 2016. Ring confidential transactions. Ledger 1, February (2016), 1--18.
[32]
Hannah Parry. 2015. Beware the Fairtrade fraudsters: Shoppers warned to watch out for produce with fake labels as criminals attempt to cash in on premiums on 'ethical' goods. http://www.dailymail.co.uk/news/article-3069609/Shoppers-warned-watch-produce-fake-Fairtrade-labels-criminals-attempt-cash/-premiums-ethical-goods.html
[33]
NIST FIPS Pub. 2001. 197: Advanced encryption standard (AES). Federal information processing standards publication 197, 441 (2001), 0311.
[34]
Nicolas Van Saberhagen and Nicolas van Saberhagen. 2013. Cryptonote v 2. 0. Self-published (2013), 1--20. https://cryptonote.org/whitepaper.pdf
[35]
Eli Ben Sasson, Alessandro Chiesa, Christina Garman, Matthew Green, Ian Miers, Eran Tromer, and Madars Virza. 2014. Zerocash: Decentralized anonymous payments from bitcoin. In Security and Privacy (SP), 2014 IEEE Symposium on. IEEE, 459--474.
[36]
Victor Shoup. 2001. A proposal for an ISO standard for public key encryption (version 2.1). IACR E-Print Archive 112 (2001).
[37]
Feng Tian. 2016. An agri-food supply chain traceability system for China based on RFID & blockchain technology. In Service Systems and Service Management (ICSSSM), 2016 13th International Conference on. IEEE, 1--6.
[38]
Jack GAJ Van Der Vorst, Seth-Oscar Tromp, and Durk-Jouke van der Zee. 2009. Simulation modelling for food supply chain redesign; integrated decision making on product quality, sustainability and logistics. International Journal of Production Research 47, 23 (2009), 6611--6631.
[39]
Marko Vukolić. 2015. The quest for scalable blockchain fabric: Proof-of-work vs. BFT replication. In International Workshop on Open Problems in Network Security. Springer, 112--125.

Cited By

View all
  • (2024)Privacy-Preserving Blockchain-Based Traceability System with Decentralized Ciphertext-Policy Attribute-Based EncryptionUbiquitous Security10.1007/978-981-97-1274-8_18(274-288)Online publication date: 13-Mar-2024
  • (2024)Zero-Knowledge Proofs in Blockchain-Enabled Supply Chain ManagementSustainable Security Practices Using Blockchain, Quantum and Post-Quantum Technologies for Real Time Applications10.1007/978-981-97-0088-2_3(47-70)Online publication date: 3-Apr-2024
  • (2023)A Novel Group Signature Scheme with Time-Bound Keys for BlockchainWeb Information Systems and Applications10.1007/978-981-99-6222-8_42(501-512)Online publication date: 9-Sep-2023
  • Show More Cited By

Index Terms

  1. DECOUPLES: a decentralized, unlinkable and privacy-preserving traceability system for the supply chain

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      SAC '19: Proceedings of the 34th ACM/SIGAPP Symposium on Applied Computing
      April 2019
      2682 pages
      ISBN:9781450359337
      DOI:10.1145/3297280
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 08 April 2019

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. blockchain
      2. privacy-preserving protocols
      3. supply chain
      4. traceability

      Qualifiers

      • Research-article

      Conference

      SAC '19
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 1,650 of 6,669 submissions, 25%

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)44
      • Downloads (Last 6 weeks)1
      Reflects downloads up to 30 Aug 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Privacy-Preserving Blockchain-Based Traceability System with Decentralized Ciphertext-Policy Attribute-Based EncryptionUbiquitous Security10.1007/978-981-97-1274-8_18(274-288)Online publication date: 13-Mar-2024
      • (2024)Zero-Knowledge Proofs in Blockchain-Enabled Supply Chain ManagementSustainable Security Practices Using Blockchain, Quantum and Post-Quantum Technologies for Real Time Applications10.1007/978-981-97-0088-2_3(47-70)Online publication date: 3-Apr-2024
      • (2023)A Novel Group Signature Scheme with Time-Bound Keys for BlockchainWeb Information Systems and Applications10.1007/978-981-99-6222-8_42(501-512)Online publication date: 9-Sep-2023
      • (2023)Trajectory Hiding and Sharing for Supply Chains with Differential PrivacyComputer Security – ESORICS 202310.1007/978-3-031-51476-0_15(297-317)Online publication date: 25-Sep-2023
      • (2023)zkHealthChain - Blockchain Enabled Supply Chain in Healthcare Using Zero KnowledgeInternet of Things. Advances in Information and Communication Technology10.1007/978-3-031-45882-8_10(133-148)Online publication date: 26-Oct-2023
      • (2022)Harpocrates: Privacy-Preserving and Immutable Audit Log for Sensitive Data Operations2022 IEEE 4th International Conference on Trust, Privacy and Security in Intelligent Systems, and Applications (TPS-ISA)10.1109/TPS-ISA56441.2022.00036(229-238)Online publication date: Dec-2022
      • (2022)The Role of Absorptive Capacity in the Blockchain Enabled Traceability Alignment: An Empirical InvestigationBlockchain and Trustworthy Systems10.1007/978-981-19-8043-5_4(45-64)Online publication date: 10-Dec-2022
      • (2022)Absorptive Capacity, Blockchain and Food Traceability: An Empirical InvetigationBlockchain and Trustworthy Systems10.1007/978-981-16-7993-3_40(512-529)Online publication date: 1-Jan-2022
      • (2021)Reasons and Strategies for Privacy Features in Tracking and Tracing Systems—A Systematic Literature ReviewSensors10.3390/s2113450121:13(4501)Online publication date: 30-Jun-2021
      • (2021)Security of Blockchain-Based Supply Chain Management Systems: Challenges and OpportunitiesApplied Sciences10.3390/app1112558511:12(5585)Online publication date: 17-Jun-2021
      • Show More Cited By

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media