Blockchain-Based Secure Storage and Access Control Scheme for Supply Chain Ecological Business Data: A Case Study of the Automotive Industry
Abstract
:1. Introduction
- To present a proposed scheme for storing and sharing business data in the context of data-sharing within the automotive supply chain. The scheme involves encrypting the data using a hybrid encryption algorithm and storing it in IPFS. On the blockchain, the scheme enables the authorization and sharing of key ciphertext and data resource addresses. Data are encrypted and stored in a decentralized manner, providing a high degree of security.
- To propose a dual-layer attribute-based auditable access control model. The first tier utilizes the CP-ABE algorithm for data access control, while the second tier employs smart contract optimization and coordination for access control, ensuring the auditability of access records. This method enables flexible access control policies under ciphertext, reduces the risk of plaintext transmission, and guarantees the privacy of data sharing processes.
- To put forward four smart contracts based on the Hyperledger Fabric platform, accompanied by their performance evaluation. The first smart contract manages data resources, the second one handles access control policies, the third is responsible for access control of data requests, and the fourth one enables access record auditing. These smart contracts exhibit replicability and portability in other data-sharing scenarios within the manufacturing industry.
2. Related Work
2.1. Blockchain-Based Supply Chain Scheme for Automotive
2.2. Access Control on the Blockchain Scheme
3. Data-Sharing Scenarios
4. Scheme Model Design
4.1. Business Data Storage Sharing Scheme
- Users: Users represent the personnel responsible for managing the business data of various enterprises within the supply chain. They can fulfill both the roles of data owners (DOs) and data requesters (DRs). DOs encrypt the original data and securely store it in IPFS. The data resource address and decryption key are then encrypted using an attribute encryption algorithm and uploaded to the blockchain. Access control policies are optimized and coordinated through smart contracts. DR represents users who request data resources. Once their identity attributes satisfy the access control policies set by the DO, they can obtain the ciphertext of the data resource address and decryption key. Through utilizing the system’s public key and their own attribute private key, they can recover the data resource address and symmetric key, enabling them to retrieve the original business data from IPFS through decryption. Furthermore, the DO has the ability to establish access control policies for private data and perform auditing of access records through smart contracts.
- Certificate Authority (CA): The primary role of the CA is to issue digital certificates to participants within the network. These digital certificates serve to verify the identity of participants and facilitate encrypted communication. During the creation of digital certificates, the CA verifies the identity of the applicant and embeds their identity and attribute information into the digital certificate, granting them the corresponding identity credentials.
- Key Management Authority (KMC): The KMC is responsible for securely managing the system’s master key and generating user private keys. Additionally, it provides CP-ABE encryption and decryption services for user data.
- Fabric Blockchain: Fabric Blockchain is accountable for storing the encrypted data resource addresses and keys under the DO chain. It optimizes and coordinates access control policies through smart contracts and offers auditable data request records for the DO.
- InterPlanetary File System (IPFS): IPFS provides a decentralized data storage platform for the DO, ensuring a distributed and secure storage scheme.
- The DO and DR register their identities with the CA and submit their identity and attribute information to obtain digital certificates.
- The DO calculates the hash value of the business data using the SHA-256 algorithm, referred to as HashData, and then encrypts the business data using the AES symmetric encryption algorithm, referred to as CT.
- The DO uploads the CT to IPFS and obtains its content identifier, Cid.
- The DO formulates the attribute encryption control policy, EncPolicy, and submits it along with the AES key to the KMC, resulting in the ciphertext CK embedding the access policy for the AES key.
- The DO uploads the data’s access control policy, Cid, CK, and HashData to the Fabric Blockchain through invoking the policy management contract and the resource management contract.
- The DR initiates an access request to the business data owned by the DO through invoking the data access contract. The access management contract determines whether the DR’s attributes satisfy the access control policy for the requested data and records the access operation on the Fabric Blockchain.
- If the DR’s attributes satisfy the policy, the Fabric Blockchain returns the Cid and CK of the requested data.
- The DR uploads their attribute set SAttr to the KMC and obtains the user attribute private key, ASK.
- The DR uploads the CK and ASK to the KMC to perform the decryption operation and obtains the AES key, K.
- The DR searches for the CT in IPFS based on the content identifier, Cid.
- The DR decrypts the CT using the AES key, K, to obtain the original business data and verifies the integrity and non-tampering of the data through comparing Hash (Data) with HashData obtained from the Fabric Blockchain.
4.2. Dual-Layer Auditable Access Control Model
4.2.1. Off-Chain Attribute-Based Encryption
- : The algorithm executes during the initialization phase of the key management authority, generating the system public key (APK) and the system private key (AMK). To accomplish this, the algorithm chooses a bilinear group of prime order , with as the group’s generator. The size of the group is determined by the system security parameter . are the two encrypted exponents randomly selected by the algorithm. The resulting APK and AMK are outlined below:
- : The DO utilizes this algorithm to encrypt the AES key and incorporate the access policy <EncPolicy> into the ciphertext CK. Initially, the algorithm assigns a polynomial to each node in <EncPolicy>, following a top-down approach, where the degree of is defined as . Commencing from the root node , a random selection is made; let . For the remaining nodes , let . The leaf node set is denoted as . The ciphertext, which encapsulates the access policy <EncPolicy>, is represented as follows:
- : This algorithm is employed to generate a private key for data requesters. It takes the user’s attribute set SAttr as the input and produces the user’s private key ASK embedded with the corresponding attribute set. In this context, denotes a randomly selected number by the algorithm. For each attribute , a random selection is performed. Consequently, the user’s private key is determined as follows:
- : The DR utilizes this algorithm to decrypt the ciphertext. The algorithm employs the user’s ASK to decrypt the CK and obtain the plaintext AES key, K. Successful decryption is contingent upon the user’s attribute set SAttr satisfying the access structure. Primarily, let us define the recursive algorithm :When is a leaf node, let ; if , then:When is not a leaf node, calculate for all child nodes of . Let be the set of non-leaf node child nodes of the size of any node threshold . If has a value in the set, then the set exists. Calculate the following:If SAttr satisfies the access structure <EncPolicy>, letFinally, the plaintext K is calculated as follows:
4.2.2. On-Chain Auditable Access Control
4.3. Smart Contract Construction
Algorithm 1: AccessContract.accessControl() |
Require: ac *MyContract, dataId, ctx contractapi.TransactionContextInterface.GetClientIdentity(), policyContract PolicyContract Ensure: bool or error 1: policyJSON, err := policyContract.GetPolicy(dataId) 2: if err != nil 3: return false, fmt.Errorf(“Failed to get policy: %w”, err) 4: policy := Policy{} 5: err = json.Unmarshal([]byte(policyJSON), &policy) 6: if err != nil 7: return false, fmt.Errorf(“Parsing policy JSON failed: %w”, err) 8: attributes, err := ac.getAttributes(ctx) 9: if err != nil 10: return false, fmt.Errorf(“Failed to get attributes: %w”, err) 11: if !ac.checkSARule(attributes, policy.SA) 12: return false, nil 13: if !ac.checkDARule(dataId, policy.DA) 14: return false, nil 15: if !ac.checkTARule(policy.TA) 16: return false, nil 17: return true, nil |
5. Experiment and Analysis
5.1. Experimental Environment
5.2. Experimental Analysis
5.2.1. Performance Experiment of Hybrid Encrypted Storage
- In the initial set of experiments, we maintained two conditions for the total number of attributes: 10 and 50. Correspondingly, the original file sizes were set to 0.5 M, 1 M, 5 M, 10 M, 20 M, 30 M, 40 M, and 50 M, respectively. Our objective was to compare the time overhead incurred during the encryption and decryption processes, as well as the overall time overhead, between CP-ABE and AES + CP-ABE hybrid encryption. The comparative analysis is presented in Figure 5 and Figure 6. Drawing on the experimental findings, it is evident that:
- In both scenarios, the encryption and decryption times show a consistent linear increase as the file size grows.
- When utilizing CP-ABE alone, the encryption efficiency surpasses the decryption efficiency significantly. However, in the proposed AES + CP-ABE hybrid encryption scheme, which first employs the AES algorithm to encrypt the original file with equal encryption and decryption efficiency, and subsequently utilizes CP-ABE to encrypt a fixed-length AES key, the time difference in this process becomes negligible due to the shorter key length. Consequently, the overall encryption efficiency becomes nearly equal to the decryption efficiency.
- Based on the experimental comparisons conducted under the two conditions, it is evident that when the total attribute count is set at 10, employing CP-ABE alone exhibits superior encryption efficiency. However, under the condition of 50 total attributes, the proposed AES + CP-ABE hybrid encryption scheme demonstrates substantial advantages in both encryption and decryption efficiency. Furthermore, as the file size increases, this advantage tends to expand progressively. To further explore the impact of attribute quantity on encryption efficiency, we devised the second set of experiments.
- In the second set of experiments, we maintained a file size of 50 M and varied the total number of attributes to 5, 10, 20, 30, 40, and 50. Tests were conducted to compare the overall time overhead of CP-ABE and AES + CP-ABE hybrid encryption, as illustrated in Figure 7. Based on the experimental results:
- When exclusively utilizing the CP-ABE algorithm, the encryption and decryption times exhibit a linear increase as the file size increases. In contrast, the proposed hybrid encryption scheme demonstrates nearly constant time overhead. This is because the encryption and decryption time of the CP-ABE algorithm is combined with the complexity of the access structure. When employing the CP-ABE algorithm for encryption and decryption, calculations and searches are required for each attribute, significantly increasing the workload of bilinear pairing operations and resulting in a linear increase in time with the number of attributes. However, the hybrid encryption scheme combines the advantages of symmetric and asymmetric encryption. It leverages efficient symmetric encryption for data encryption and asymmetric encryption for encrypting the symmetric key. As the number of attributes increases, this hybrid encryption scheme effectively reduces the encryption and decryption time because the key length remains fixed and shorter compared to the original data length. The additional time overhead caused by an increase in attributes can be considered negligible.
- From the experiments, it can be observed that the encryption time for business data with a size of 50 M can be consistently maintained within 17 s, which fulfills the requirements of practical applications.
- In the third set of experiments, we varied the sizes of the original files, namely 0.5 M, 1 M, 5 M, 10 M, 20 M, 30 M, 40 M, and 50 M. We conducted tests to assess the upload and download performance of the IPFS file system, with time serving as the evaluation metric. The experimental results are depicted in Figure 8. Based on these findings:
- The upload and download times in IPFS demonstrate a linear increase as the file size increases, and this trend is significantly influenced by the network speed and bandwidth of the experimental environment.
- The upload time in IPFS is notably higher than the download time. This disparity can be attributed to the file copying and transmission processes involved in uploading, which consume time and network resources. In cases where the file size is large or the network experiences congestion, the upload time may be prolonged. Conversely, the download process can leverage the distributed nature of the IPFS network to retrieve files from multiple nodes simultaneously, thereby accelerating the download process.
5.2.2. Blockchain Network Performance Experiment
- Within the smart contract, query operations generally exhibit higher throughput compared to write and update operations. This can be attributed to the fact that query operations do not necessitate endorsement from nodes, with the computed results directly returned by the nodes. Conversely, write and update operations involve ledger state modification, requiring data replication, consensus confirmation, and consequently consuming more network resources.
- It is evident that system throughput gradually stabilizes after reaching a concurrency of 400. This phenomenon arises due to the hardware resource limitations within the experiment, where the resource utilization of the blockchain network has already reached saturation. Increasing the number of connections no longer enhances concurrent processing capabilities. Nevertheless, each transaction is executed in a queue-like manner without affecting the transactions of individual nodes.
- The requestData() operation exhibits the lowest peak throughput among all operations depicted in Figure 9c. This is attributed to the fact that requesting data necessitates identity and permission verification, entailing greater computational overhead. In comparison to existing research schemes, the attribute information of data requesters is derived from digital certificates instead of being included in the data requests themselves. Although this approach increases the bandwidth requirements for network transmission, as each data request needs to transmit certificates, it may introduce a certain level of network load and transmission latency. However, embedding attribute information into digital certificates enables the separation of attribute details from data requests, thereby reducing the exposure risk of sensitive information during network transmission. Consequently, only authorized entities possess the capability to access shared data, while unauthorized third parties are unable to obtain sensitive information, mitigating the possibilities of attribute data forgery or tampering and providing enhanced security.
5.3. Security Analysis
5.4. Scheme Comparison
6. Discussion and Conclusions
- The proposed solution has been tested with simulated data and analyzed in the laboratory. The next step will involve research and application at China FAW Group Co., Ltd., providing a reference model for the construction of intelligent automotive supply chains in China and other countries.
- Currently, the attribute authorization authority in the solution adopts a single node. We will further adapt the CP-ABE scheme research to accommodate multiple institutions, dispersing the attribute authorization authorities across different nodes to increase the system’s scalability and fault tolerance, further enhancing its credibility.
- To further enhance data privacy protection capabilities, the next step will introduce zero-knowledge proof technology in the attribute set verification stage. This technology allows proving that attributes meet the authorization requirements without revealing any information related to the attributes, achieving a higher level of privacy protection.
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Raja Santhi, A.; Muthuswamy, P. Influence of blockchain technology in manufacturing supply chain and logistics. Logistics 2022, 6, 15. [Google Scholar] [CrossRef]
- Wissuwa, F.; Durach, C. Turning German automotive supply chains into sponsors for sustainability. Prod. Plan. Control 2023, 34, 159–172. [Google Scholar] [CrossRef]
- Xu, X.; Tatge, L.; Xu, X.; Liu, Y. Blockchain applications in the supply chain management in German automotive industry. Prod. Plan. Control. 2022, 1–15. [Google Scholar] [CrossRef]
- He, Y.; Wang, D.; Huang, F.; Zhang, R.; Gu, X.; Pan, J. A V2I and V2V Collaboration Framework to Support Emergency Communications in ABS-Aided Internet of Vehicles. IEEE Trans. Green Commun. Netw. 2023; early access. [Google Scholar] [CrossRef]
- Meijers, J.; Michalopoulos, P.; Motepalli, S. Blockchain for v2x: Applications and architectures. IEEE Open J. Veh. Technol. 2022, 3, 193–209. [Google Scholar] [CrossRef]
- Nakamoto, S. Bitcoin: A peer-to-peer electronic cash system. Decentralized Bus. Rev. 2008, 21260. Available online: https://bitcoin.org/bitcoin.pdf (accessed on 2 July 2023).
- Centobelli, P.; Cerchione, R.; Del Vecchio, P.; Oropallo, E.; Secundo, G. Blockchain technology for bridging trust, traceability and transparency in circular supply chain. Inf. Manag. 2022, 59, 103508. [Google Scholar] [CrossRef]
- Risso, L.A.; Ganga, G.M.D.; Godinho Filho, M.; de Santa-Eulalia, L.A.; Chikhi, T.; Mosconi, E. Present and future perspectives of blockchain in supply chain management: A review of reviews and research agenda. Comput. Ind. Eng. 2023, 179, 109195. [Google Scholar] [CrossRef]
- Ravi, D.; Ramachandran, S.; Vignesh, R.; Falmari, V.R.; Brindha, M. Privacy preserving transparent supply chain management through Hyperledger Fabric. Blockchain Res. Appl. 2022, 3, 100072. [Google Scholar] [CrossRef]
- Hastig, G.M.; Sodhi, M.S.J.P.; Management, O. Blockchain for supply chain traceability: Business requirements and critical success factors. Prod. Oper. Manag. 2020, 29, 935–954. [Google Scholar] [CrossRef]
- Rouhani, S.; Deters, R. Blockchain based access control systems: State of the art and challenges. In Proceedings of the IEEE/WIC/ACM International Conference on Web Intelligence, Thessaloniki, Greece, 14–17 October 2019; pp. 423–428. [Google Scholar]
- Sunny, J.; Undralla, N.; Pillai, V. Supply chain transparency through blockchain-based traceability: An overview with demonstration. Comput. Ind. Eng. 2020, 150, 106895. [Google Scholar] [CrossRef]
- Pal, S.; Dorri, A.; Jurdak, R.; Applications, C. Blockchain for IoT access control: Recent trends and future research directions. J. Netw. Comput. Appl. 2022, 203, 103371. [Google Scholar] [CrossRef]
- Tauqeer, A.; Kurteva, A.; Chhetri, T.R.; Ahmeti, A.; Fensel, A. Automated GDPR Contract Compliance Verification Using Knowledge Graphs. Information 2022, 13, 447. [Google Scholar] [CrossRef]
- Chhetri, T.R.; Kurteva, A.; DeLong, R.J.; Hilscher, R.; Korte, K.; Fensel, A. Data Protection by Design Tool for Automated GDPR Compliance Verification Based on Semantically Modeled Informed Consent. Sensors 2022, 22, 2763. [Google Scholar] [CrossRef]
- Liu, C.; Xiang, F.; Sun, Z.; Networks, C. Multiauthority attribute-based access control for supply chain information sharing in blockchain. Secur. Commun. Netw. 2022, 2022, 8497628. [Google Scholar] [CrossRef]
- Patro, P.K.; Ahmad, R.W.; Yaqoob, I.; Salah, K.; Jayaraman, R. Blockchain-based solution for product recall management in the automotive supply chain. IEEE Access 2021, 9, 167756–167775. [Google Scholar] [CrossRef]
- Chen, C.-L.; Zhu, Z.-P.; Zhou, M.; Tsaur, W.-J.; Wu, C.-M.; Sun, H. A Secure and Traceable Vehicles and Parts System Based on Blockchain and Smart Contract. Sensors 2022, 22, 6754. [Google Scholar] [CrossRef]
- Zafar, S.; Hassan, S.F.U.; Mohammad, A.; Al-Ahmadi, A.A.; Ullah, N. Implementation of a Distributed Framework for Permissioned Blockchain-Based Secure Automotive Supply Chain Management. Sensors 2022, 22, 7367. [Google Scholar] [CrossRef] [PubMed]
- Ashraf, M.; Heavey, C. A Prototype of Supply Chain Traceability using Solana as blockchain and IoT. Procedia Comput. Sci. 2023, 217, 948–959. [Google Scholar] [CrossRef]
- Guo, L.; Chen, J.; Li, S. A blockchain and IoT-based lightweight framework for enabling information transparency in supply chain finance. Digit. Commun. Netw. 2022, 8, 576–587. [Google Scholar] [CrossRef]
- Chou, C.-C.; Hwang, N.-C.R.; Li, C.-W.; Wang, T.; Wang, Y.-Y.J.C. Implementing a multichain framework using hyperledger for supply chain transparency in a dynamic partnership: A feasibility study. Comput. Ind. Eng. 2023, 175, 108906. [Google Scholar] [CrossRef]
- Han, D.; Zhu, Y.; Li, D.; Liang, W.; Souri, A.; Li, K.-C. A blockchain-based auditable access control system for private data in service-centric IoT environments. IEEE Trans. Ind. Inform. 2021, 18, 3530–3540. [Google Scholar] [CrossRef]
- Shammar, E.A.; Zahary, A.T.; Al-Shargabi, A.A.; Computing, M. An attribute-based access control model for Internet of things using hyperledger fabric blockchain. Wirel. Commun. Mob. Comput. 2022, 2022, 6926408. [Google Scholar] [CrossRef]
- Liu, Y.; Li, X.; Ma, Y.J.S. FGAC: A Fine-Grained Access Control Framework for Supply Chain Data Sharing. Systems 2022, 10, 208. [Google Scholar] [CrossRef]
- Gao, N.; Han, D.; Weng, T.-H.; Xia, B.; Li, D.; Castiglione, A. Modeling and analysis of port supply chain system based on Fabric blockchain. Comput. Ind. Eng. 2022, 172, 108527. [Google Scholar] [CrossRef]
- Zhao, X.; Wang, S.; Zhang, Y.; Wang, Y. Attribute-based access control scheme for data sharing on hyperledger fabric. J. Inf. Secur. Appl. 2022, 67, 103182. [Google Scholar] [CrossRef]
- Li, J.; Han, D.; Wu, Z.; Wang, J.; Li, K.-C.; Castiglione, A. A novel system for medical equipment supply chain traceability based on alliance chain and attribute and role access control. Future Gener. Comput. Syst. 2023, 142, 195–211. [Google Scholar] [CrossRef]
- Bhatia, M.S.; Kumar, S. Critical success factors of industry 4.0 in automotive manufacturing industry. IEEE Trans. Eng. Manag. 2020, 69, 2439–2453. [Google Scholar] [CrossRef]
- Ada, N.; Ethirajan, M.; Kumar, A.; KEk, V.; Nadeem, S.P.; Kazancoglu, Y.; Kandasamy, J. Blockchain technology for enhancing traceability and efficiency in automobile supply chain—A case study. Sustainability 2021, 13, 13667. [Google Scholar] [CrossRef]
- Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), Berkeley, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar] [CrossRef] [Green Version]
- Onwubiko, A.; Singh, R.; Awan, S.; Pervez, Z.; Ramzan, N. Enabling Trust and Security in Digital Twin Management: A Blockchain-Based Approach with Ethereum and IPFS. Sensors 2023, 23, 6641. [Google Scholar] [CrossRef]
- Li, D.; Han, D.; Crespi, N.; Minerva, R.; Li, K.-C. A blockchain-based secure storage and access control scheme for supply chain finance. J. Supercomput. 2023, 79, 109–138. [Google Scholar] [CrossRef]
Participant | Process | Link | Shared Business Data | Flow |
---|---|---|---|---|
Component Manufacturer | Processing | Production | Production Batch, Production Date | OEM |
Quality Inspection | Component Name, Batch Number, Inspector, Inspection Date, Inspection Result | OEM | ||
Original Equipment Manufacturer (OEM) | Production | Planning | Production Schedule, Component List | Component Manufacturer |
Production | Batch production, product quantity, production date, inventory data | Logistics Provider, Distributor | ||
Quality Inspection | Vehicle identification number (VIN), batch number, inspector, inspection date, inspection result | Distributor | ||
Logistics Provider | Transportation | Transportation | Transportation Date, Transportation Route, Quantity of Goods | OEM, Component Manufacturer, Distributor |
Distributor | Sales | Sales | Sales Quantity, Sales Time, Sales Location, Sales Price, Customer Information | OEM |
After-sales | After-sales History Records, Maintenance Records, Customer Feedback | OEM, Component Manufacturer |
Symbol | The Meaning of Symbol | Symbol | The Meaning of Symbol |
---|---|---|---|
DO | Data owner | K | AES key |
DR | Data requester | Cid | Unique identifier of the file returned by IPFS |
CA | Certificate issuing authority | CK | Ciphertext of AES key after attribute encryption |
KMC | Key Management Authority | APK/AMK | System public key/System private key |
IPFS | InterPlanetary File System | Att | Attribute |
Data | Enterprise’s raw business data | SAttr | Set of attributes |
HashData | The hash value of the original data | ASK | User attribute private key |
CT | Ciphertext obtained using AES algorithm encryption | EncPolicy | Attribute-based access structure |
Certattr | Attribute certificate with identity proof | Policy | Contract-based access control policy |
Name | Definition |
---|---|
factoryName | Factory Name |
dept | Department Name |
role | Role or Identity Name |
Name | Definition |
---|---|
dataId | Unique Data Identifier |
type | Data Type |
factoryName | Company Name of the Data Owner |
dept | Department Name of the Data Owner |
owner | Unique Identifier of the Data Owner’s Identity |
Name | Definition |
---|---|
startTime | Start Time |
endTime | End Time |
Attributes.json |
---|
{“SA”:[{“factoryName”:”LogisticsProvider_B”,”dept”:”InformationDepart”,”role”:”Bob”},{“factoryName”:”Distributor_C”,”dept”:”InformationDepart”,”role”:”Carol”},{“factoryName”:”Distributor_D”,”dept”:”InformationDepart”,”role”:”Dave”}],”DA”:{“dataId”:”PD0001”,”type”:”production_data”,”factoryName”:”VehicleFactory_A”,”dept”:”ProductionDepart”,”owner”:”VehicleFactory_A.ProductionDepart.Alice”},”TA”:{“startTime”:”1679241600”,”endTime”:”1703001600”}} |
Name | Definition |
---|---|
Uid | Unique Identifier of the Visitor’s Identity |
Result | Access Result |
Operation | Access Operation |
TimeStamp | Access Timestamp |
Device (1) | Parameters and Versions | Device (2) | Parameters and Versions |
---|---|---|---|
CPU | Intel(R) Xeon(R) Gold 5117 CPU @ 2.00GHz | CPU | Apple M1 Pro CPU @ 3.20GHz |
Memory | 128 GB DDR4 | Memory | 16 GB DDR5 |
Hard Disk | 2 T | Hard Disk | 512 GB |
OS | Ubuntu 22.04.2 LTS | OS | macOS Ventura 13.3.1 |
Docker | v20.10.21 | JDK | v11.0.18 |
Docker-compose | v1.29.2 | JPBC | v2.0.0 |
Golang | v1.18.1 | Golang | v1.18.1 |
Hyperledger Fabric | v2.4.3 | IPFS | v0.19.0 |
Tape | v0.2.5 |
Name | Number |
---|---|
Ca | 4 |
Order | 3 |
Peer | 8 |
Fabric-tools | 1 |
Couchdb | 8 |
StorageContract | 8 |
PolicyContract | 8 |
AccessContract | 8 |
RecordContract | 8 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Li, S.; Zhou, T.; Yang, H.; Wang, P. Blockchain-Based Secure Storage and Access Control Scheme for Supply Chain Ecological Business Data: A Case Study of the Automotive Industry. Sensors 2023, 23, 7036. https://doi.org/10.3390/s23167036
Li S, Zhou T, Yang H, Wang P. Blockchain-Based Secure Storage and Access Control Scheme for Supply Chain Ecological Business Data: A Case Study of the Automotive Industry. Sensors. 2023; 23(16):7036. https://doi.org/10.3390/s23167036
Chicago/Turabian StyleLi, Songjiang, Tao Zhou, Huamin Yang, and Peng Wang. 2023. "Blockchain-Based Secure Storage and Access Control Scheme for Supply Chain Ecological Business Data: A Case Study of the Automotive Industry" Sensors 23, no. 16: 7036. https://doi.org/10.3390/s23167036