Skip to main content
Log in

Secure electronic bills of lading: blind counts and digital signatures

  • Published:
Electronic Commerce Research Aims and scope Submit manuscript

Abstract

Electronic documents used in the framework of the goods delivery industry—i.e. electronic bills of lading (e-BOLs)—are the enablers of any payment, and therefore exposed to frauds. As of today, e-BOLs are handled by special private companies, which provide paperless trading services through their trade chains. This paper contributes a zero-knowledge open solution to the problem of designing secure electronic bills of lading, in the framework of a shipper-carrier-buyer transmission model. The suggested solution is a cryptographic protocol based on digital signatures and blind merchandise counts—that is, counts that do not reveal any information about actually counted quantities. The model is designed to mitigate a number of security threats and assumes the existence of both a trusted third party and a bank in charge of payment procedures. The paper discusses the drawbacks of the existing proprietary solutions and shows how the suggested open protocol addresses them.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bolero (2009). Appendix to Bolero rulebook—operating procedures, available at http://www.boleroassociation.org/downloads/op_procs.pdf. Accessed February 2009.

  2. Bolero (2009). Security tutorial, available at http://www.boleroassociation.org/downloads/sec_tut.pdf. Accessed February 2009.

  3. Brands, S. A. (1994). Untraceable off-line cash in wallets with observers. In LNCS: Vol. 773. Advances in cryptology—CRYPTO’94 (pp. 302–318).

  4. Brands, S. A. (2001). Rethinking public key infrastructure and digital certificates building in privacy. Cambridge: MIT Press.

    Google Scholar 

  5. Brassard, G., & Crepeau, C. (1990). Sorting out zero-knowledge. In LNCS: Vol. 434. Advances in cryptology—EUROCRYPT ’89 (pp. 181–191).

  6. Chaum, D., Evertse, J.-H., van de Graaf, J., & Peralta, R. (1987). Demonstrating possession of a discrete logarithm without revealing it. In LNCS: Vol. 263. Advances in cryptology—CRYPTO ’86 (pp. 200–212).

  7. Chaum, D., Evertse, J.-H., & van de Graaf, J. (1988). An improved protocol for demonstrating possession of discrete logarithms and some generalizations. In LNCS: Vol. 304. Advances in cryptology—EUROCRYPT ’87 (pp. 127–141).

  8. Chaum, D. et al. (1988). Untraceable electronic cash. In LNCS: Vol. 403. Advances in cryptology—CRYPTO’88 (pp. 319–327).

  9. Clarke, R. (2001). Electronic data interchange (EDI): an introduction. Business Credit, 103(9), 23–25.

    Google Scholar 

  10. Dubovec, M. (2006). The problems and possibilities for using electronic bills of lading as collateral. Arizona Journal of International and Comparative Law, 23(2).

  11. EDI (2009). Electronic data interchange, available at http://www.edi-guide.com. Accessed February 2009.

  12. Feige, U., & Shamir, A. (1990). Witness indistinguishable and witness hiding protocols. In Proceedings of the 22nd annual ACM symposium on theory of computing (pp. 416–426).

  13. Feige, U., Fiat, A., & Shamir, A. (1988). Zeroknowledge proofs of identity. Journal of Cryptology, 1, 77–94.

    Article  Google Scholar 

  14. Fiat, A., & Shamir, A. (1987). How to prove yourself: Practical solutions to identification and signature problems. In LNCS: Vol. 263. Advances in cryptology—CRYPTO ’86 (pp. 186–194).

  15. Goldreich, O., & Oren, Y. (1994). Definitions and properties of zero-knowledge proof systems. Journal of Cryptology, 7, 1–32.

    Article  Google Scholar 

  16. Goldwasser, S., Micali, S., & Rackoff, C. (1985). The knowledge complexity of interactive proof-systems. In Proceedings of 17th symposium on the theory of computation. Providence, Rhode Island.

  17. Goldwasser, S., Micali, S., & Rackoff, C. (1989). The knowledge complexity of interactive proof systems. SIAM Journal on Computing, 18, 186–208.

    Article  Google Scholar 

  18. Guillou, L. C., & Quisquater, J.-J. (1988). A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory. In LNCS: Vol. 330. Advances in cryptology—EUROCRYPT ’88 (pp. 123–128).

  19. Hart, H. L. A. (1961). The concept of law. Oxford: University Press.

    Google Scholar 

  20. Hohfeld, W. H. (1917). Fundamental legal conceptions as applied in judicial reasoning. Yale Law Journal, 26(8), 710–770.

    Article  Google Scholar 

  21. Laryea, E. T. (2002). Paperless trade: opportunities, challenges, and solutions. Kluwer Law International.

  22. Lee, R. M., Nguyen, V., & Pagnoni, A. (2008). Securing uniqueness of rights e-documents: a deontic process perspective. Journal of Theoretical and Applied Electronic Commerce Research, 3, 83–102.

    Google Scholar 

  23. Livermore, J., & Euarjai, K. (1998). Electronic bills of lading and functional equivalence. Journal of Information, Law and Technology, 2.

  24. Menezes, A. J., van Oorschot, P. C., & Vanstone, S. A. (1997). Handbook of applied cryptography. New York: CRC Press.

    Google Scholar 

  25. Nguyen, V. (2008). A deontic analysis of inter-organizational control requirements. Ph.D. Dissertation, School of Business, Florida International University, May, 2008.

  26. Okamoto, T. (1993). Provably secure and practical identification schemes and corresponding signature schemes. In LNCS: Vol. 740. Advances in cryptology—CRYPTO ’92 (pp. 31–53).

  27. Okamoto, T., & Ohta, K. (1992). Universal electronic cash. In LNCS: Vol. 576. Advances in cryptology—CRYPTO ’91 (pp. 324–337).

  28. OpenSSL library (2006). Available at http://www.openssl.org. Accessed June 2006.

  29. Pagnoni, A., & Visconti, A. (2006). Electronic bill of lading: a cryptographic protocol. In S. Krishnamurthy & P. Isaías (Eds.), Proceedings of IADIS international conference e-commerce 2006.

  30. Quisquater, J.-J., Guillou, L., & Berson, T. (1990). How to explain zero-knowledge protocols to your children. In LNCS: Vol. 435. Advances in cryptology—CRYPTO ’89 (pp. 628–631).

  31. Schnorr, C. P. (1990). Efficient identification and signatures for smart cards. In LNCS: Vol. 435. Advances in cryptology—CRYPTO ’89 (pp. 239–252).

  32. Schnorr, C. P. (1991). Efficient signature generation by smart cards. Journal of Cryptology, 4, 161–174.

    Article  Google Scholar 

  33. Stalling, W. (2006). Cryptography and network security (4th ed.). Englewood Cliffs: Prentice Hall.

    Google Scholar 

  34. TRADECARD (2009). Available at http://www.tradecard.com. Accessed February 2009.

  35. Trappe, W., & Washington, L. C. (2006). Introduction to cryptography with coding theory (2nd ed.). Upper Saddle River: Person Education.

    Google Scholar 

  36. UNCTAD (2003). The use of transport documents in international trade. United Nations Conference on Trade and Development (UNCTAD), 26 November 2003, available at http://www.unctad.org/en/docs//sdtetlb20033_en.pdf. Accessed February 2009.

  37. UNECE-1 (2006). UNECE standardization and regulatory list, available at http://www.unece.org/trade/wp6/documents/2006/wp6_06_006e.pdf. Accessed December 2007.

  38. UNECE-2 (2006). Box completion guidelines, available at http://www.unece.org/etrades/unedocs/V04/UNECSI/UNPLK/UNECSI_BCG.pdf. Accessed December 2006.

  39. UNECE-3 (2006). Summary documents, available at http://www.unece.org/cefact/recommendations/rec_summary.pdf. Accessed February 2006.

  40. UN/EDIFACT (2006). Introduction and rules, available at http://www.unece.org/etrades/unedocs/V04/UNEDIFACT/texts/d100_d.htm. Accessed February 2006.

  41. United Nations Commission on International Trade Law (2006). Working Group on Electronic Data Interchange, Thirtieth session, Vienna, 26 Feb.–8 Mar. 1996, available at http://www.uncitral.org/pdf/english/workinggroups/wg_4/wp-69.pdf. Accessed February 2006.

  42. Wittgenstein, L. (1953). Philosophical investigations. Oxford: Blackwell. G. E. M. Anscombe & R. Rhees (Eds.).

    Google Scholar 

  43. Yiannopoulos, A. N. (1995). Ocean bills of lading: Traditional forms, substitutes, and EDI systems. In A. N. Yiannopoulos (Ed.), 14th international congress of comparative law. Kluwer Law International.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Anastasia Pagnoni.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Pagnoni, A., Visconti, A. Secure electronic bills of lading: blind counts and digital signatures. Electron Commer Res 10, 363–388 (2010). https://doi.org/10.1007/s10660-010-9060-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10660-010-9060-2

Keywords

Navigation