Skip to main content

The DibiChain Protocol: Privacy-Preserving Discovery and Exchange of Supply Chain Information

  • Conference paper
  • First Online:
Advances in Model and Data Engineering in the Digitalization Era (MEDI 2021)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 1481))

Included in the following conference series:

Abstract

Connecting and exchanging information across organizations becomes increasingly important as supply chains become more complex and expectations with regard to sustainability, transparency and resilience increase. At the same time, organizations are adamant about protecting any competitive advantage which derives from private information about, for example, supplier networks, available inventory or production processes. Technology aimed at enabling information exchange within and across supply chains must therefore ensure high degrees of privacy and control over private information. In light of this, we specify the DibiChain protocol for the discovery and exchange of supply chain information. The protocol prioritizes data minimization in shared data stores, avoidance of persistent user identifiers and anonymous communication with minimal intermediation. We further outline how the DibiChain protocol can serve as the foundation for privacy-preserving supply chain applications, including an anonymous discovery service for GS1 EPCIS event data.

The authors gratefully acknowledge funding through the joint research project DIBICHAIN within the framework of the ReziProK program, which is funded by Germany’s Federal Ministry of Education (funding reference number: 033R241). Apart from the provision of funding, the funding source had no involvement in this study.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    https://www.torproject.org.

  2. 2.

    For an illustration of how hidden services work, see https://community.torproject.org/onion-services/overview. For the full technical specification, see https://github.com/torproject/torspec/blob/master/rend-spec-v3.txt.

  3. 3.

    An important implementation detail is to ensure that users do not overutilize their own Tor node as an introduction point for their addresses, as this would allow observers to correlate them. The prototype implementation of the Connect core module randomly chooses introduction points from a regularly updated list of available Tor nodes.

  4. 4.

    https://www.swift.com.

References

  1. Abeyratne, S.A., Monfared, R.P.: Blockchain ready manufacturing supply chain using distributed ledger. Int. J. Res. Eng. Technol. 5(9), 1–10 (2016). https://doi.org/10.15623/ijret.2016.0509001

  2. Allen, C.: The path to self-sovereign identity. Pers. Blog (2016)

    Google Scholar 

  3. Androulaki, E., et al.: Hyperledger fabric: a distributed operating system for permissioned blockchains. In: Proceedings of the Thirteenth EuroSys Conference (EuroSys 2018), Porto, PT, pp. 1–15. ACM Press (2018). https://doi.org/10.1145/3190508.3190538

  4. Back, A.: A partial hash collision based postage scheme. Technical report, Cypherpunks Mailing List (1997)

    Google Scholar 

  5. Banker, S.: Blockchain gains traction in the food supply chain. Forbes (2018)

    Google Scholar 

  6. Bettín-Díaz, R., Rojas, A.E., Mejía-Moncayo, C.: Methodological approach to the definition of a blockchain system for the food industry supply chain traceability. In: Gervasi, O., et al. (eds.) ICCSA 2018. LNCS, vol. 10961, pp. 19–33. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-95165-2_2

    Chapter  Google Scholar 

  7. Biswas, K., Muthukkumarasamy, V., Tan, W.L.: Blockchain based wine supply chain traceability system. In: Future Technologies Conference (FTC) 2017, Vancouver, Canada (2017)

    Google Scholar 

  8. Buterin, V.: Ethereum whitepaper. Whitepaper, Ethereum Foundation (2013)

    Google Scholar 

  9. Cachin, C., Vukolić, M.: Blockchain consensus protocols in the wild. Working paper, IBM Research Zurich (2017)

    Google Scholar 

  10. Caro, M.P., Ali, M.S., Vecchio, M., Giaffreda, R.: Blockchain-based traceability in agri-food supply chain management: a practical implementation. In: 2018 IoT Vertical and Topical Summit on Agriculture - Tuscany (IOT Tuscany). IEEE (2018). https://doi.org/10.1109/iot-tuscany.2018.8373021

  11. Casado-Vara, R., Prieto, J., la Prieta, F.D., Corchado, J.M.: How blockchain improves the supply chain: case study alimentary supply chain. Procedia Comput. Sci. 134, 393–398 (2018). https://doi.org/10.1016/j.procs.2018.07.193

    Article  Google Scholar 

  12. Casino, F., Dasaklis, T.K., Patsakis, C.: A systematic literature review of blockchain-based applications: current status, classification and open issues. Telemat. Inform. 36, 55–81 (2019). https://doi.org/10.1016/j.tele.2018.11.006

    Article  Google Scholar 

  13. Casino, F., Kanakaris, V., Dasaklis, T.K., Moschuris, S., Rachaniotis, N.P.: Modeling food supply chain traceability based on blockchain technology. IFAC-PapersOnLine 52(13), 2728–2733 (2019). https://doi.org/10.1016/j.ifacol.2019.11.620

    Article  Google Scholar 

  14. Castro, M., Liskov, B.: Practical Byzantine fault tolerance. In: Proceedings of the Third Symposium on Operating Systems Design and Implementation, pp. 173–186 (1999)

    Google Scholar 

  15. Das, P., Faust, S., Loss, J.: A formal treatment of deterministic wallets. In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. ACM (2019). https://doi.org/10.1145/3319535.3354236

  16. Dasaklis, T.K., Casino, F., Patsakis, C., Douligeris, C.: A framework for supply chain traceability based on blockchain tokens. In: Di Francescomarino, C., Dijkman, R., Zdun, U. (eds.) BPM 2019. LNBIP, vol. 362, pp. 704–716. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-37453-2_56

    Chapter  Google Scholar 

  17. Dingledine, R., Mathewson, N., Syverson, P.: Tor: The second-generation onion router. In: Proceedings of the 13th Conference on USENIX Security Symposium - Volume 13, SSYM 2004, USA, p. 21. USENIX Association (2004)

    Google Scholar 

  18. Dorri, A., Roulin, C., Jurdak, R., Kanhere, S.S.: On the activity privacy of blockchain for IoT. In: 2019 IEEE 44th Conference on Local Computer Networks (LCN). IEEE (2019). https://doi.org/10.1109/lcn44214.2019.8990819

  19. Dwork, C., Naor, M.: Pricing via processing or combatting junk mail. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 139–147. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-48071-4_10

    Chapter  Google Scholar 

  20. Farkas, C., Ziegler, G., Meretei, A., Lörincz, A.: Anonymity and accountability in self-organizing electronic communities. In: Proceeding of the ACM Workshop on Privacy in the Electronic Society - WPES 2002. ACM Press (2002). https://doi.org/10.1145/644527.644536

  21. Federal Office for Information Security: Towards secure blockchains. Report, Federal Office for Information Security (2019)

    Google Scholar 

  22. Ferdousi, T., Gruenbacher, D., Scoglio, C.M.: A permissioned distributed ledger for the US beef cattle supply chain. IEEE Access 8, 154833–154847 (2020). https://doi.org/10.1109/access.2020.3019000

    Article  Google Scholar 

  23. Finextra: Adoption of DLT presents significant operational challenges for Swift member banks. Finextra (2018)

    Google Scholar 

  24. Flanagan, A.J., Maclean, F., Sun, M., Hewett, N., Liao, R.: Inclusive deployment of blockchain for supply chains: Part 4 - protecting your data. Whitepaper, World Economic Forum (2019)

    Google Scholar 

  25. Garzik, J.: Public versus private blockchains: Part 1: permissioned blockchains. Whitepaper. BitFury Group (2015)

    Google Scholar 

  26. Geng, Y., Sarkis, J., Bleischwitz, R.: How to globalize the circular economy. Nature 565(7738), 153–155 (2019). https://doi.org/10.1038/d41586-019-00017-z

    Article  Google Scholar 

  27. GS1: EPC Information Services (EPCIS) standard (Release 1.2). Standards document, GS1 (2016)

    Google Scholar 

  28. GS1: EPCIS and CBV implementation guideline (Release 1.2). Technical report, GS1 (2016)

    Google Scholar 

  29. GS1: Core Business Vocabulary (CBV) standard (Release 1.2.2). Standards document, GS1 (2017)

    Google Scholar 

  30. GS1: GS1 global traceability standard (Release 2.0). Standards document, GS1 (2017)

    Google Scholar 

  31. GS1: GS1 general specifications (Release 21.0.1). Standards document, GS1 (2021)

    Google Scholar 

  32. Gutoski, G., Stebila, D.: Hierarchical deterministic bitcoin wallets that tolerate key leakage. In: Böhme, R., Okamoto, T. (eds.) FC 2015. LNCS, vol. 8975, pp. 497–504. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-47854-7_31

    Chapter  Google Scholar 

  33. Hackius, N., Reimers, S., Kersten, W.: The privacy barrier for blockchain in logistics: first lessons from the port of Hamburg. In: Bierwirth, C., Kirschstein, T., Sackmann, D. (eds.) Logistics Management. LNL, pp. 45–61. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-29821-0_4

    Chapter  Google Scholar 

  34. Hastig, G.M., Sodhi, M.S.: Blockchain for supply chain traceability: business requirements and critical success factors. Prod. Oper. Manag. 29(4), 935–954 (2020). https://doi.org/10.1111/poms.13147

    Article  Google Scholar 

  35. Hewett, N., Lehmacher, W., Wang, Y.: Inclusive deployment of blockchain for supply chains: Part 1 - introduction. Whitepaper, World Economic Forum (2019)

    Google Scholar 

  36. Juels, A., Brainard, J.: Client puzzles: a cryptographic defense against connection depletion attacks. In: Conference Presentation, RSA Laboraties (2017)

    Google Scholar 

  37. Lamport, L., Shostak, R., Pease, M.: The Byzantine generals problem. ACM Trans. Program. Lang. Syst. 4(3), 382–401 (1982)

    Article  Google Scholar 

  38. Lee, T., Pappas, C., Barrera, D., Szalachowski, P., Perrig, A.: Source accountability with domain-brokered privacy. Working paper, ETH Zurich (2016)

    Google Scholar 

  39. Leng, K., Bi, Y., Jing, L., Fu, H.C., Van Nieuwenhuyse, I.: Research on agricultural supply chain system with double chain architecture based on blockchain technology. Future Gener. Comput. Syst. 86, 641–649 (2018). https://doi.org/10.1016/j.future.2018.04.061

    Article  Google Scholar 

  40. Ma, Y., Wu, Y., Li, J., Ge, J.: APCN: a scalable architecture for balancing accountability and privacy in large-scale content-based networks. Inf. Sci. 527, 511–532 (2020). https://doi.org/10.1016/j.ins.2019.01.054

    Article  MathSciNet  Google Scholar 

  41. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. Whitepaper (2008)

    Google Scholar 

  42. Narayanan, A., Bonneau, J., Felten, E., Miller, A., Goldfeder, S.: Bitcoin and Cryptocurrency Technologies. Princeton University Press, Princeton (2016)

    Google Scholar 

  43. Naylor, D., Mukerjee, M.K., Steenkiste, P.: Balancing accountability and privacy in the network. ACM SIGCOMM Comput. Commun. Rev. 44(4), 75–86 (2015). https://doi.org/10.1145/2740070.2626306

    Article  Google Scholar 

  44. Pearson, S., et al.: Are distributed ledger technologies the panacea for food traceability? Glob. Food Secur. 20, 145–149 (2019). https://doi.org/10.1016/j.gfs.2019.02.002

    Article  Google Scholar 

  45. Rauchs, M., Blandin, A., Bear, K., McKeon, S.: 2nd global enterprise blockchain benchmarking study. SSRN Electron. J. (2019). https://doi.org/10.2139/ssrn.3461765

    Article  Google Scholar 

  46. Rauchs, M., et al.: Distributed ledger technology systems: a conceptual framework. SSRN Electron. J. (2018). https://doi.org/10.2139/ssrn.3230013

    Article  Google Scholar 

  47. Reed, D., Sporny, M., Longley, D., Allen, C., Grant, R., Sabadello, M., Holt, J.: Decentralized Identifiers (DIDs) (Version 1.0). W3C working draft, W3C (2020)

    Google Scholar 

  48. Sporny, M., Longley, D., Chadwick, D.: Verifiable Credentials data model (Version 1.0). W3C recommendation, W3C (2019)

    Google Scholar 

  49. Strehle, E.: Public versus private blockchains. BRL working paper, Blockchain Research Lab (2020)

    Google Scholar 

  50. Swan, M.: Blockchain: Blueprint for a New Economy, 1st edn. O’Reilly Media, Inc., Sebastopol (2016)

    Google Scholar 

  51. Tian, F.: An information system for food safety monitoring in supply chains based on HACCP, blockchain and internet of things. Ph.D. thesis, WU Vienna University of Economics and Business (2018)

    Google Scholar 

  52. Tröger, R., Clanzett, S., Lehmann, R.J.: Innovative solution approach for controlling access to visibility data in open food supply chains. In: Proceedings in Food System Dynamics p. Proceedings in System Dynamics and Innovation in Food Networks 2018 (2018). https://doi.org/10.18461/PFSD.2018.1817

  53. Wilhelm, M., Sydow, J.: Managing coopetition in supplier networks: a paradox perspective. J. Supply Chain Manag. 54(3), 22–41 (2018). https://doi.org/10.1111/jscm.12167

    Article  Google Scholar 

  54. Winans, K., Kendall, A., Deng, H.: The history and current applications of the circular economy concept. Renew. Sustain. Energy Rev. 68, 825–833 (2017). https://doi.org/10.1016/j.rser.2016.09.123

    Article  Google Scholar 

  55. Wuille, P.: BIP 0032: Hierarchical Deterministic Wallets. Bitcoin Wiki (2012)

    Google Scholar 

  56. Zhang, H.: Vertical information exchange in a supply chain with duopoly retailers. Prod. Oper. Manag. 11(4), 531–546 (2009). https://doi.org/10.1111/j.1937-5956.2002.tb00476.x

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Elias Strehle .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Strehle, E., Maurer, M. (2021). The DibiChain Protocol: Privacy-Preserving Discovery and Exchange of Supply Chain Information. In: Bellatreche, L., Chernishev, G., Corral, A., Ouchani, S., Vain, J. (eds) Advances in Model and Data Engineering in the Digitalization Era. MEDI 2021. Communications in Computer and Information Science, vol 1481. Springer, Cham. https://doi.org/10.1007/978-3-030-87657-9_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-87657-9_18

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-87656-2

  • Online ISBN: 978-3-030-87657-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics