Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3462223.3485619acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Confidential Token-Based License Management

Published: 15 November 2021 Publication History

Abstract

In a global economy with many competitive participants, licensing and tracking of 3D printed parts is desirable if not mandatory for many use-cases. We investigate a blockchain-based approach, as blockchains provide many attractive features, like decentralized architecture and high security assurances. An often neglected aspect of the product life-cycle management is the confidentiality of transactions to hide valuable business information from competitors. To solve the combined problem of trust and confidentiality, we present a confidential licensing and tracking system which works on any publicly verifiable, token-based blockchain that supports tokens of different types representing licenses or attributes of parts. Together with the secure integration of a unique eID in each part, our system provides an efficient, immutable and authenticated transaction log scalable to thousands of transactions per second. With our confidential Token-Based License Management system (cTLM), large industries such as automotive or aviation can license and trace all parts confidentially.

Supplementary Material

MP4 File (amsec02.mp4)
We present a novel confidential token-based license management system. It enables flexible license transfers and tracking of individual manufactured parts. This is especially interesting for additively manufactured spare parts which are equipped with unique identifiers. We build the system on top of a confidential typed-token transaction system achieving high operation throughput.

References

[1]
Saveen A Abeyratne and Radmehr P Monfared. 2016. Blockchain ready manufacturing supply chain using distributed ledger. (2016).
[2]
Airbus. 2019. Airbus achieves new commercial aircraft delivery record in 2018 . https://www.airbus.com/newsroom/press-releases/en/2019/01/airbus-achieves-new-commercial-aircraft-delivery-record-in-2018.html
[3]
Hans-Henrich Altfeld. 2016. Commercial aircraft projects: Managing the development of highly complex products. Routledge.
[4]
Oleg Andreev, Bob Glickstein, Vicki Niu, Tess Rinearson, Debnil Sur, and Cathie Yun. 2019. ZkVM: fast, private, flexible blockchain contracts. Technical Report.
[5]
Xin Chen, Jingbin Hao, Hao Liu, Zhengtong Han, and Shengping Ye. 2017. Research on Similarity Measurements of 3D Models Based on Skeleton Trees. Computers, Vol. 6, 2 (2017), 17.
[6]
Morris J Dworkin. 2007. Recommendation for block cipher modes of operation: Galois/Counter Mode (GCM) and GMAC. Technical Report.
[7]
Felix Engelmann, Martin Holland, Christopher Nigischer, and Josip Stjepandić. 2018. Intellectual property protection and licensing of 3D print with blockchain technology. In Transdisciplinary Engineering Methods for Social Innovation of Industry 4.0: Proceedings of the 25th ISPE Inc. International Conference on Transdisciplinary Engineering, July 3-6, 2018, Vol. 7. IOS Press, 103.
[8]
Felix Engelmann, Lukas Müller, Andreas Peter, Frank Kargl, and Christoph Bösch. 2021. SwapCT: Swap Confidential Transactions for Privacy-Preserving Multi-Token Exchanges. Cryptology ePrint Archive, Report 2021/631. (2021). https://eprint.iacr.org/2021/631.
[9]
Dominik Heber, Marco Groll, et almbox. 2017. Towards a digital twin: How the blockchain can foster E/E-traceability in consideration of model-based systems engineering. In DS 87--3 Proceedings of the 21st International Conference on Engineering Design (ICED 17) Vol 3: Product, Services and Systems Design, Vancouver, Canada, 21-25.08. 2017. 321--330.
[10]
Jeff Herbert and Alan Litchfield. 2015. A novel method for decentralised peer-to-peer software license validation using cryptocurrency blockchain technology. In Proceedings of the 38th Australasian computer science conference (ACSC 2015), Vol. 27. 30.
[11]
Masaki Hilaga, Yoshihisa Shinagawa, Taku Kohmura, and Tosiyasu L Kunii. 2001. Topology matching for fully automatic similarity estimation of 3D shapes. In Proceedings of the 28th annual conference on Computer graphics and interactive techniques. ACM, 203--212.
[12]
Thomas H Klier and James M Rubenstein. 2008. Who really made your car? Employment Research Newsletter, Vol. 15, 2 (2008), 1.
[13]
Wenlong Lu, Yuchu Qin, Qunfen Qi, Wenhan Zeng, Yanru Zhong, Xiaojun Liu, and Xiangqian Jiang. 2016. Selecting a semantic similarity measure for concepts in two different CAD model data ontologies. Advanced Engineering Informatics, Vol. 30, 3 (2016), 449--466.
[14]
Saeed Manaffam and Amirhossein Jabalameli. 2016. RF-localize: An RFID-based localization algorithm for Internet-of-Things. In 2016 Annual IEEE Systems Conference (SysCon). IEEE, 1--5.
[15]
Duhwan Mun and Karthik Ramani. 2011. Knowledge-based part similarity measurement utilizing ontology and multi-criteria decision making technique. Advanced Engineering Informatics, Vol. 25, 2 (2011), 119--130.
[16]
Allison Linn NBC News. 2010. Hundreds of suppliers, one Boing 737 airplane. http://www.nbcnews.com/id/36507420/ns/business-us_business/t/hundreds-suppliers-one-boeing-airplane/#.XTmO4ZMzZaQ
[17]
International Organization of Motor Vehicle Manufacturers. 2018. 2017 Production statistics. http://www.oica.net/category/production-statistics/2017-statistics/
[18]
A Pagel, Jan Philip Speichert, and Ralf God. 2018. Wie sicher ist der 3D-Druck? Konstruktionspraxis, Vol. 2018, 10 (2018), 34--46.
[19]
Wolfgang Rankl and Wolfgang Effing. 2004. Smart card handbook John Wiley & Sons.
[20]
Yi Zheng, Howard Ye, Patrick Dai, Tongcheng Sun, and Vladislav Gelfer. 2019. Confidential Assets on Mimble Wimble. Cryptology ePrint Archive, Report 2019/1435. https://eprint.iacr.org/2019/1435.

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
AMSec '21: Proceedings of the 2021 Workshop on Additive Manufacturing (3D Printing) Security
November 2021
72 pages
ISBN:9781450384803
DOI:10.1145/3462223
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 15 November 2021

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. confidential transactions
  2. licensing
  3. product life-cycle management
  4. track and trace

Qualifiers

  • Research-article

Funding Sources

  • Federal Ministry of Economic Affairs and Energy

Conference

CCS '21
Sponsor:

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 98
    Total Downloads
  • Downloads (Last 12 months)10
  • Downloads (Last 6 weeks)1
Reflects downloads up to 14 Oct 2024

Other Metrics

Citations

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media