Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article
Free access
Just Accepted

The Bitcoin Backbone Protocol: Analysis and Applications

Online AM: 18 April 2024 Publication History
  • Get Citation Alerts
  • Abstract

    Bitcoin is the first and most popular decentralized cryptocurrency to date. In this work, we extract and analyze the core of the Bitcoin protocol, which we term the Bitcoin backbone, and prove three of its fundamental properties which we call Common Prefix, Chain Quality and Chain Growth in the static setting where the number of players remains fixed. Our proofs hinge on appropriate and novel assumptions on the “hashing power” of the protocol participants and their interplay with the protocol parameters and the time needed for reliable message passing between honest parties in terms of computational steps. A takeaway from our analysis is that, all else being equal, the protocol’s provable tolerance in terms of the number of adversarial parties (or, equivalently, their “hashing power” in our model) decreases as the duration of a message passing round increases.
    Next, we propose and analyze applications that can be built “on top” of the backbone protocol, specifically focusing on Byzantine agreement (BA) and on the notion of a public transaction ledger. Regarding BA, we observe that a proposal due to Nakamoto falls short of solving it, and present a simple alternative which works assuming that the adversary’s hashing power is bounded by 1/3. The public transaction ledger captures the essence of Bitcoin’s operation as a cryptocurrency, in the sense that it guarantees the liveness and persistence of committed transactions. Based on this notion we describe and analyze the Bitcoin system as well as a more elaborate BA protocol and we prove them secure assuming the adversary’s hashing power is strictly less than 1/2. Instrumental to this latter result is a technique we call 2-for-1 proof-of-work (PoW) that has proven to be useful in the design of other PoW-based protocols.

    References

    [1]
    Marcin Andrychowicz and Stefan Dziembowski. 2015. PoW-Based Distributed Cryptography with No Trusted Setup. In Advances in Cryptology - CRYPTO 2015 - 35th Annual Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2015, Proceedings, Part II(Lecture Notes in Computer Science, Vol.  9216), Rosario Gennaro and Matthew Robshaw (Eds.). Springer, 379–399. https://doi.org/10.1007/978-3-662-48000-7_19
    [2]
    Marcin Andrychowicz, Stefan Dziembowski, Daniel Malinowski, and Łukasz Mazurek. 2014. Secure Multiparty Computations on Bitcoin. IEEE Security and Privacy.
    [3]
    James Aspnes, Collin Jackson, and Arvind Krishnamurthy. 2005. Exposing computationally-challenged Byzantine impostors. Technical Report YALEU/DCS/TR-1332. Yale University Department of Computer Science.
    [4]
    Moshe Babaioff, Shahar Dobzinski, Sigal Oren, and Aviv Zohar. 2012. On bitcoin and red balloons. In EC, Boi Faltings, Kevin Leyton-Brown, and Panos Ipeirotis (Eds.). ACM, 56–73.
    [5]
    Adam Back. 1997. Hashcash. http://www.cypherspace.org/hashcash.
    [6]
    Christian Badertscher, Juan A. Garay, Ueli Maurer, Daniel Tschudi, and Vassilis Zikas. 2018. But Why Does It Work? A Rational Protocol Design Treatment of Bitcoin. In Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part II(Lecture Notes in Computer Science, Vol.  10821), Jesper Buus Nielsen and Vincent Rijmen (Eds.). Springer, 34–65. https://doi.org/10.1007/978-3-319-78375-8_2
    [7]
    Christian Badertscher, Ueli Maurer, Daniel Tschudi, and Vassilis Zikas. 2017. Bitcoin as a Transaction Ledger: A Composable Treatment. IACR Cryptology ePrint Archive 2017 (2017), 149. http://eprint.iacr.org/2017/149
    [8]
    Vivek Kumar Bagaria, Sreeram Kannan, David Tse, Giulia C. Fanti, and Pramod Viswanath. 2018. Deconstructing the Blockchain to Approach Physical Limits. IACR Cryptology ePrint Archive 2018 (2018), 992. https://eprint.iacr.org/2018/992
    [9]
    Boaz Barak, Ran Canetti, Yehuda Lindell, Rafael Pass, and Tal Rabin. 2011. Secure Computation Without Authentication. J. Cryptology 24, 4 (2011), 720–760. https://doi.org/10.1007/s00145-010-9075-9
    [10]
    Mihir Bellare and Phillip Rogaway. 1993. Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. In CCS ’93, Proceedings of the 1st ACM Conference on Computer and Communications Security, Fairfax, Virginia, USA, November 3-5, 1993.62–73. https://doi.org/10.1145/168588.168596
    [11]
    Michael Ben-Or. 1983. Another Advantage of Free Choice: Completely Asynchronous Agreement Protocols (Extended Abstract). In PODC, Robert L. Probert, Nancy A. Lynch, and Nicola Santoro (Eds.). ACM, 27–30.
    [12]
    Iddo Bentov and Ranjit Kumaresan. 2014. How to Use Bitcoin to Design Fair Protocols. In Advances in Cryptology - CRYPTO 2014 - 34th Annual Cryptology Conference, Santa Barbara, CA, USA, August 17-21, 2014, Proceedings, Part II. 421–439. https://doi.org/10.1007/978-3-662-44381-1_24
    [13]
    Iddo Bentov and Ranjit Kumaresan. 2014. How to Use Bitcoin to Incentivize Correct Computations. ACM CCS 2014.
    [14]
    Piotr Berman and Juan A. Garay. 1993. Randomized Distributed Agreement Revisited. In Digest of Papers: FTCS-23, The Twenty-Third Annual International Symposium on Fault-Tolerant Computing, Toulouse, France, June 22-24, 1993. IEEE Computer Society, 412–419. https://doi.org/10.1109/FTCS.1993.627344
    [15]
    Paolo Boldi, Shella Shammah, Sebastiano Vigna, Bruno Codenotti, Peter Gemmell, and Janos Simon. 1996. Symmetry Breaking in Anonymous Networks: Characterizations. In Fourth Israel Symposium on Theory of Computing and Systems, ISTCS 1996, Jerusalem, Israel, June 10-12, 1996, Proceedings. IEEE Computer Society, 16–26.
    [16]
    Malte Borderding. 1996. Levels of Authentication in Distributed Agreement. In Distributed Algorithms, 10th International Workshop, WDAG ’96, Bologna, Italy, October 9-11, 1996, Proceedings(Lecture Notes in Computer Science, Vol.  1151), Özalp Babaoglu and Keith Marzullo (Eds.). Springer, 40–55. https://doi.org/10.1007/3-540-61769-8_4
    [17]
    Ran Canetti. 2000. Security and Composition of Multiparty Cryptographic Protocols. J. Cryptology 13, 1 (2000), 143–202.
    [18]
    Ran Canetti. 2000. Universally Composable Security: A New Paradigm for Cryptographic Protocols. Cryptology ePrint Archive, Report 2000/067. http://eprint.iacr.org/2000/067.
    [19]
    Ran Canetti. 2001. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In 42nd Annual Symposium on Foundations of Computer Science, FOCS 2001, 14-17 October 2001, Las Vegas, Nevada, USA. IEEE Computer Society, 136–145. https://doi.org/10.1109/SFCS.2001.959888
    [20]
    Ran Canetti. 2020. Universally Composable Security. J. ACM 67, 5 (2020), 28:1–28:94. https://doi.org/10.1145/3402457
    [21]
    David Chaum. 1982. Blind Signatures for Untraceable Payments. 199–203.
    [22]
    Flaviu Cristian, Houtan Aghili, H. Raymond Strong, and Danny Dolev. 1995. Atomic Broadcast: From Simple Message Diffusion to Byzantine Agreement. Inf. Comput. 118, 1 (1995), 158–179. https://doi.org/10.1006/inco.1995.1060
    [23]
    Kyle Croman, Christian Decker, Ittay Eyal, Adem Efe Gencer, Ari Juels, Ahmed E. Kosba, Andrew Miller, Prateek Saxena, Elaine Shi, Emin Gün Sirer, Dawn Song, and Roger Wattenhofer. 2016. On Scaling Decentralized Blockchains - (A Position Paper). In Financial Cryptography and Data Security - FC 2016 International Workshops, BITCOIN, VOTING, and WAHC, Christ Church, Barbados, February 26, 2016, Revised Selected Papers(Lecture Notes in Computer Science, Vol.  9604), Jeremy Clark, Sarah Meiklejohn, Peter Y. A. Ryan, Dan S. Wallach, Michael Brenner, and Kurt Rohloff (Eds.). Springer, 106–125. https://doi.org/10.1007/978-3-662-53357-4_8
    [24]
    Cunicula. 2013. Why doesn’t Bitcoin use a tiebreaking rule when comparing chains of equal length? https://bitcointalk.org/index.php?topic=355644.0. (2013).
    [25]
    Christian Decker and Roger Wattenhofer. 2013. Information propagation in the Bitcoin network. In P2P. IEEE, 1–10.
    [26]
    Amir Dembo, Sreeram Kannan, Ertem Nusret Tas, David Tse, Pramod Viswanath, Xuechao Wang, and Ofer Zeitouni. 2020. Everything is a Race and Nakamoto Always Wins. In CCS ’20: 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, USA, November 9-13, 2020, Jay Ligatti, Xinming Ou, Jonathan Katz, and Giovanni Vigna (Eds.). ACM, 859–878. https://doi.org/10.1145/3372297.3417290
    [27]
    Danny Dolev, Rüdiger Reischuk, and H. Raymond Strong. 1990. Early Stopping in Byzantine Agreement. J. ACM 37, 4 (1990), 720–741. https://doi.org/10.1145/96559.96565
    [28]
    John R. Douceur. 2002. The Sybil Attack. In Peer-to-Peer Systems, First International Workshop, IPTPS 2002, Cambridge, MA, USA, March 7-8, 2002, Revised Papers(Lecture Notes in Computer Science, Vol.  2429), Peter Druschel, M. Frans Kaashoek, and Antony I. T. Rowstron (Eds.). Springer, 251–260. https://doi.org/10.1007/3-540-45748-8_24
    [29]
    Devdatt P. Dubhashi and Alessandro Panconesi. 2012. Concentration of Measure for the Analysis of Randomized Algorithms. Cambridge University Press, New York, NY, USA.
    [30]
    Cynthia Dwork, Nancy A. Lynch, and Larry J. Stockmeyer. 1988. Consensus in the presence of partial synchrony. J. ACM 35, 2 (1988), 288–323. https://doi.org/10.1145/42282.42283
    [31]
    Cynthia Dwork and Moni Naor. 1992. Pricing via Processing or Combatting Junk Mail. In CRYPTO(Lecture Notes in Computer Science, Vol.  740), Ernest F. Brickell (Ed.). Springer, 139–147.
    [32]
    Ittay Eyal and Emin Gun Sirer. 2014. Majority is not Enough: Bitcoin Mining is Vulnerable. In Financial Cryptography.
    [33]
    Pesech Feldman and Silvio Micali. 1997. An Optimal Probabilistic Protocol for Synchronous Byzantine Agreement. SIAM J. Comput. 26, 4 (1997), 873–933.
    [34]
    Michael J. Fischer, Nancy A. Lynch, and Mike Paterson. 1985. Impossibility of Distributed Consensus with One Faulty Process. J. ACM 32, 2 (1985), 374–382.
    [35]
    Matthias Fitzi and Juan A. Garay. 2003. Efficient player-optimal protocols for strong and differential consensus. In PODC, Elizabeth Borowsky and Sergio Rajsbaum (Eds.). ACM, 211–220.
    [36]
    Matthias Fitzi, Peter Gazi, Aggelos Kiayias, and Alexander Russell. 2018. Parallel Chains: Improving Throughput and Latency of Blockchain Protocols via Parallel Composition. IACR Cryptology ePrint Archive 2018 (2018), 1119. https://eprint.iacr.org/2018/1119
    [37]
    Juan Garay and Aggelos Kiayias. 2018. SoK: A Consensus Taxonomy in the Blockchain Era. Cryptology ePrint Archive, Report 2018/754. https://eprint.iacr.org/2018/754.
    [38]
    Juan A. Garay, Jonathan Katz, Ranjit Kumaresan, and Hong-Sheng Zhou. 2011. Adaptively secure broadcast, revisited. In Proceedings of the 30th Annual ACM Symposium on Principles of Distributed Computing, PODC 2011, San Jose, CA, USA, June 6-8, 2011, Cyril Gavoille and Pierre Fraigniaud (Eds.). ACM, 179–186. https://doi.org/10.1145/1993806.1993832
    [39]
    Juan A. Garay and Aggelos Kiayias. 2020. SoK: A Consensus Taxonomy in the Blockchain Era. In Topics in Cryptology - CT-RSA 2020 - The Cryptographers’ Track at the RSA Conference 2020, San Francisco, CA, USA, February 24-28, 2020, Proceedings(Lecture Notes in Computer Science, Vol.  12006), Stanislaw Jarecki (Ed.). Springer, 284–318. https://doi.org/10.1007/978-3-030-40186-3_13
    [40]
    Juan A. Garay, Aggelos Kiayias, and Nikos Leonardos. 2015. The Bitcoin Backbone Protocol: Analysis and Applications. In Advances in Cryptology - EUROCRYPT 2015 - 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part II. 281–310. https://doi.org/10.1007/978-3-662-46803-6_10
    [41]
    Juan A. Garay, Aggelos Kiayias, and Nikos Leonardos. 2017. The Bitcoin Backbone Protocol with Chains of Variable Difficulty. In Advances in Cryptology - CRYPTO 2017 - 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20-24, 2017, Proceedings, Part I(Lecture Notes in Computer Science, Vol.  10401), Jonathan Katz and Hovav Shacham (Eds.). Springer, 291–323. https://doi.org/10.1007/978-3-319-63688-7_10
    [42]
    Juan A. Garay, Aggelos Kiayias, Nikos Leonardos, and Giorgos Panagiotakos. 2018. Bootstrapping the Blockchain, with Applications to Consensus and Fast PKI Setup. In Public-Key Cryptography - PKC 2018 - 21st IACR International Conference on Practice and Theory of Public-Key Cryptography, Rio de Janeiro, Brazil, March 25-29, 2018, Proceedings, Part II(Lecture Notes in Computer Science, Vol.  10770), Michel Abdalla and Ricardo Dahab (Eds.). Springer, 465–495. https://doi.org/10.1007/978-3-319-76581-5_16
    [43]
    Juan A. Garay, Aggelos Kiayias, and Giorgos Panagiotakos. 2017. Consensus from Signatures of Work. Cryptology ePrint Archive, Report 2017/775. https://eprint.iacr.org/2017/775.
    [44]
    Juan A. Garay, Aggelos Kiayias, and Giorgos Panagiotakos. 2019. Iterated Search Problems and Blockchain Security under Falsifiable Assumptions. Cryptology ePrint Archive, Report 2019/315. https://eprint.iacr.org/2019/315.
    [45]
    Peter Gazi, Aggelos Kiayias, and Alexander Russell. 2020. Tight Consistency Bounds for Bitcoin. In CCS ’20: 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, USA, November 9-13, 2020, Jay Ligatti, Xinming Ou, Jonathan Katz, and Giovanni Vigna (Eds.). ACM, 819–838. https://doi.org/10.1145/3372297.3423365
    [46]
    Oded Goldreich, Silvio Micali, and Avi Wigderson. 1987. How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority. In STOC. ACM, 218–229.
    [47]
    Martin Hirt and Vassilis Zikas. 2010. Adaptively Secure Broadcast. In Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30 - June 3, 2010. Proceedings(Lecture Notes in Computer Science, Vol.  6110), Henri Gilbert (Ed.). Springer, 466–485. https://doi.org/10.1007/978-3-642-13190-5_24
    [48]
    Ari Juels and John G. Brainard. 1999. Client Puzzles: A Cryptographic Countermeasure Against Connection Depletion Attacks. In NDSS. The Internet Society.
    [49]
    Jonathan Katz and Chiu-Yuen Koo. 2009. On expected constant-round protocols for Byzantine agreement. J. Comput. System Sci. 75, 2 (2009), 91 – 112. https://doi.org/10.1016/j.jcss.2008.08.001
    [50]
    Jonathan Katz, Ueli Maurer, Björn Tackmann, and Vassilis Zikas. 2013. Universally Composable Synchronous Computation. In TCC. 477–498. https://doi.org/10.1007/978-3-642-36594-2_27
    [51]
    Aggelos Kiayias and Giorgos Panagiotakos. 2015. Speed-Security Tradeoffs in Blockchain Protocols. IACR Cryptology ePrint Archive 2015 (2015), 1019. http://eprint.iacr.org/2015/1019
    [52]
    Aggelos Kiayias and Giorgos Panagiotakos. 2016. On Trees, Chains and Fast Transactions in the Blockchain. IACR Cryptology ePrint Archive 2016 (2016), 545. http://eprint.iacr.org/2016/545
    [53]
    Aggelos Kiayias, Alexander Russell, Bernardo David, and Roman Oliynykov. 2017. Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol. In Advances in Cryptology - CRYPTO 2017 - 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20-24, 2017, Proceedings, Part I(Lecture Notes in Computer Science, Vol.  10401), Jonathan Katz and Hovav Shacham (Eds.). Springer, 357–388. https://doi.org/10.1007/978-3-319-63688-7_12
    [54]
    Aggelos Kiayias, Hong-Sheng Zhou, and Vassilis Zikas. 2016. Fair and Robust Multi-party Computation Using a Global Transaction Ledger. In Advances in Cryptology - EUROCRYPT 2016 - 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II(Lecture Notes in Computer Science, Vol.  9666), Marc Fischlin and Jean-Sébastien Coron (Eds.). Springer, 705–734. https://doi.org/10.1007/978-3-662-49896-5_25
    [55]
    Ranjit Kumaresan and Iddo Bentov. 2016. Amortizing Secure Computation with Penalties. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24-28, 2016. 418–429. https://doi.org/10.1145/2976749.2978424
    [56]
    Ranjit Kumaresan, Vinod Vaikuntanathan, and Prashant Nalini Vasudevan. 2016. Improvements to Secure Computation with Penalties. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24-28, 2016. 406–417. https://doi.org/10.1145/2976749.2978421
    [57]
    Leslie Lamport, Robert E. Shostak, and Marshall C. Pease. 1982. The Byzantine Generals Problem. ACM Trans. Program. Lang. Syst. 4, 3 (1982), 382–401.
    [58]
    Andrew Miller and Joseph J. LaViola. 2014. Anonymous Byzantine Consensus from Moderately-Hard Puzzles: A Model for Bitcoin.University of Central Florida. Tech Report, CS-TR-14-01.
    [59]
    Satoshi Nakamoto. 2008. Bitcoin: A peer-to-peer electronic cash system.http://bitcoin.org/bitcoin.pdf.
    [60]
    Satoshi Nakamoto. 2008. “The proof-of-work chain is a solution to the Byzantine Generals’ Problem”. The Cryptography Mailing List,https://www.mail-archive.com/[email protected]/msg09997.html.
    [61]
    Satoshi Nakamoto. 2009. Bitcoin open source implementation of P2P currency. http://p2pfoundation.ning.com/forum/topics/bitcoin-open-source.
    [62]
    Gil Neiger. 1994. Distributed Consensus Revisited. Inf. Process. Lett. 49, 4 (1994), 195–201.
    [63]
    Michael Okun. 2005. Agreement Among Unacquainted Byzantine Generals. In DISC(Lecture Notes in Computer Science, Vol.  3724), Pierre Fraigniaud (Ed.). Springer, 499–500.
    [64]
    Michael Okun. 2005. Distributed Computing Among Unacquainted Processors in the Presence of Byzantine Distributed Computing Among Unacquainted Processors in the Presence of Byzantine Failures. Ph.D. Thesis Hebrew University of Jerusalem.
    [65]
    Michael Okun and Amnon Barak. 2008. Efficient Algorithms for Anonymous Byzantine Agreement. Theor. Comp. Sys. 42, 2 (Jan. 2008), 222–238. https://doi.org/10.1007/s00224-007-9006-9
    [66]
    Rafael Pass, Lior Seeman, and Abhi Shelat. 2016. Analysis of the Blockchain Protocol in Asynchronous Networks. IACR Cryptology ePrint Archive 2016 (2016), 454. http://eprint.iacr.org/2016/454
    [67]
    Rafael Pass and Elaine Shi. 2017. FruitChains: A Fair Blockchain. In Proceedings of the ACM Symposium on Principles of Distributed Computing, PODC 2017, Washington, DC, USA, July 25-27, 2017, Elad Michael Schiller and Alexander A. Schwarzmann (Eds.). ACM, 315–324. https://doi.org/10.1145/3087801.3087809
    [68]
    Marshall C. Pease, Robert E. Shostak, and Leslie Lamport. 1980. Reaching Agreement in the Presence of Faults. J. ACM 27, 2 (1980), 228–234.
    [69]
    Michael O. Rabin. 1983. Randomized Byzantine Generals. In FOCS. IEEE Computer Society, 403–409.
    [70]
    R. L. Rivest, A. Shamir, and D. A. Wagner. 1996. Time-lock Puzzles and Timed-release Crypto. Technical Report. Cambridge, MA, USA.
    [71]
    Fred B. Schneider. 1990. Implementing Fault-tolerant Services Using the State Machine Approach: A Tutorial. ACM Comput. Surv. 22, 4 (Dec. 1990), 299–319. https://doi.org/10.1145/98163.98167
    [72]
    Yonatan Sompolinsky and Aviv Zohar. 2013. Accelerating Bitcoin’s Transaction Processing. Fast Money Grows on Trees, Not Chains. IACR Cryptology ePrint Archive 2013 (2013), 881. http://eprint.iacr.org/2013/881
    [73]
    Andrew Chi-Chih Yao. 1982. Protocols for Secure Computations (Extended Abstract). In FOCS. IEEE, 160–164.

    Cited By

    View all
    • (2024)Blockchain-Based Solution for Supply Chain Data IntegrityInternational Journal of Innovative Science and Research Technology (IJISRT)10.38124/ijisrt/IJISRT24MAY148(193-198)Online publication date: 17-May-2024

    Index Terms

    1. The Bitcoin Backbone Protocol: Analysis and Applications

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image Journal of the ACM
      Journal of the ACM Just Accepted
      ISSN:0004-5411
      EISSN:1557-735X
      Table of Contents
      Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the owner/author(s).

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Online AM: 18 April 2024
      Accepted: 06 December 2023
      Revised: 13 April 2021
      Received: 26 June 2019

      Check for updates

      Author Tags

      1. Blockchain protocols
      2. Proof of Work
      3. Cryptocurrencies
      4. Consensus

      Qualifiers

      • Research-article

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)231
      • Downloads (Last 6 weeks)86
      Reflects downloads up to 27 Jul 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Blockchain-Based Solution for Supply Chain Data IntegrityInternational Journal of Innovative Science and Research Technology (IJISRT)10.38124/ijisrt/IJISRT24MAY148(193-198)Online publication date: 17-May-2024

      View Options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Get Access

      Login options

      Full Access

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media