Next Article in Journal
A Novel Hybrid Unsupervised Learning Approach for Enhanced Cybersecurity in the IoT
Previous Article in Journal
SD-GPSR: A Software-Defined Greedy Perimeter Stateless Routing Method Based on Geographic Location Information
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

NFT Technology for Enhanced Global Digital Registers: A Novel Approach to Tokenization

by
Oleksandr Kuznetsov
1,2,*,
Emanuele Frontoni
3,
Kateryna Kuznetsova
4,
Ruslan Shevchuk
5,6,* and
Mikolaj Karpinski
7,8
1
Faculty of Engineering, eCampus University, Via Isimbardi 10, 22060 Novedrate, Italy
2
Department of Information and Communication Systems Security, V. N. Karazin Kharkiv National University, 4 Svobody Sq., 61022 Kharkiv, Ukraine
3
Department of Political Sciences, Communication and International Relations, University of Macerata, Via Crescimbeni, 30/32, 62100 Macerata, Italy
4
Department of Information Engineering, Marche Polytechnic University, Via Brecce Bianche 12, 60131 Ancona, Italy
5
Department of Computer Science and Automatics, University of Bielsko-Biala, 43-309 Bielsko-Biala, Poland
6
Department of Computer Science, West Ukrainian National University, 46009 Ternopil, Ukraine
7
Institute of Security and Computer Science, University of the National Education Commission, 30-084 Krakow, Poland
8
Department of Cyber Security, Ternopil Ivan Puluj National Technical University, 46001 Ternopil, Ukraine
*
Authors to whom correspondence should be addressed.
Future Internet 2024, 16(7), 252; https://doi.org/10.3390/fi16070252 (registering DOI)
Submission received: 5 June 2024 / Revised: 11 July 2024 / Accepted: 14 July 2024 / Published: 17 July 2024

Abstract

:
In the rapidly evolving field of digital asset management, centralized and decentralized global registries have become essential tools for organizing, tracking, and distributing digital assets. However, existing systems often face challenges regarding security, censorship resistance, interoperability, customizability, and scalability. This research paper aims to address these gaps by proposing a novel decentralized global registry system based on blockchain technology and non-fungible tokens (NFTs). The research paper makes several key contributions to the field of digital asset management. First, it provides a detailed system design for the proposed decentralized global registry, outlining its architectural components, functional modules, and integration with blockchain and NFT technologies. Second, it offers a thorough comparative analysis of the advantages and limitations of the proposed system in relation to existing centralized and decentralized registries. Finally, the paper presents potential use cases and practical applications of the proposed system in various industries, demonstrating its versatility and adaptability to different contexts and requirements. In conclusion, this research paper contributes significantly to the ongoing efforts to improve digital asset management by presenting a novel, decentralized global registry system based on blockchain technology and NFTs. The proposed system addresses the key limitations of existing solutions and offers a promising direction for future research and development in this critical field.

1. Introduction

The digital revolution is transforming our world, and with it, the need for secure, efficient methods for the identification and management of unique digital assets is growing exponentially. Global digital registers, be they centralized or decentralized, are integral to addressing this demand. However, these registers grapple with significant limitations, including potential censorship, lack of transparency, vulnerability to single points of failure, and challenges in interoperability and scalability.
To address these challenges, we propose a novel approach that leverages the power of blockchain technology and non-fungible tokens (NFTs). This research presents an application of NFT technology for tokenizing global digital registers, both at regional (local) and international (global) scales [1,2]. Examples of such applications include global tokenization of UNESCO World Heritage sites or comprehensive copyright and intellectual property management systems.
We posit that the value of NFTs lies not in themselves but in the unique digital resources they link to [3]. Against the backdrop of speculative tendencies that misconstrue the value proposition of NFTs [4,5,6,7], our approach emphasizes the role of NFTs as unique identifiers for digital resources within a secure and transparent blockchain network.
Our proposed decentralized system focuses on enhancing the security, authenticity, and traceability of these global digital registers. It significantly mitigates the limitations of current systems and paves the way for the preservation and wider accessibility of unique, valuable digital resources. Key innovations include adaptive interoperability across various blockchain networks, enhanced metadata management for complex rights tracking, and the integration of privacy-preserving technologies such as zero-knowledge proofs.
In this paper, we provide a comprehensive analysis of our approach, including theoretical foundations, practical implementation considerations, and potential applications. We begin with a thorough review of the current state of global digital registers, followed by an in-depth exploration of NFT technology and its capacity to address identified challenges. We then present a detailed system design, discussing its implementation, integration with existing systems, and scalability considerations.
A significant portion of our work is dedicated to comparative analysis, where we benchmark our proposed system against both traditional centralized registries (such as ISBN, ISSN, and DOI) and existing blockchain-based solutions. We provide quantitative metrics and real-world use cases to illustrate the advantages of our approach in terms of security, efficiency, and user experience.
We also examine the legal, ethical, and social implications of adopting NFT-based tokenization for global digital registers. This includes a thorough discussion of identity management in the context of intellectual property rights, as well as strategies to address scalability and transaction cost challenges on blockchain networks namely Ethereum.
We also examine the legal, ethical, and social implications of adopting NFT-based tokenization for global digital registers. This includes a thorough discussion of identity management in the context of intellectual property rights, as well as strategies to address scalability and transaction cost challenges on blockchain networks such as Ethereum. We conclude by offering a comprehensive evaluation of the proposed system, assessing its feasibility, scalability, and long-term sustainability, and identifying potential future research directions.
In essence, this paper illuminates the transformative potential of applying NFT technology to global digital registers and proposes a solution that ensures enhanced security, transparency, and efficiency. By addressing the specific concerns raised by reviewers and incorporating the latest advancements in blockchain technology, we present a robust and forward-thinking approach to reshaping the management and preservation of valuable digital resources, ultimately fostering an inclusive, accessible global digital ecosystem.

2. Literature Review

The rapid advancement of digital technologies has fundamentally transformed the landscape of asset management, giving rise to new challenges and opportunities. This literature review examines the current state-of-the-art in digital asset management, focusing on the application of blockchain technology and non-fungible tokens (NFTs) to address the limitations of traditional centralized systems. We also review existing global digital registries, including solutions from major IT companies and recently discussed patents, to identify gaps and potential areas for improvement.

2.1. Blockchain Technology and NFTs in Digital Asset Management

Recent studies have explored the potential of blockchain technology and NFTs in various aspects of digital asset management. Belk et al. [8] examined the changing understandings of money, possessions, and ownership in the context of the metaverse, highlighting the potential for new forms of ownership through the use of cryptocurrencies, algorithmic collectibles, and NFTs. Elmay et al. [9] proposed a blockchain-based crowdsourcing framework leveraging Digital Twins (DTs) and dynamic NFTs for transparent last-mile delivery, addressing the limitations of centralized and blockchain-based platforms.
Ferro et al. [10] presented an innovative approach to digital rights management that combines smart legal contracts and blockchain smart contracts to manage intellectual property rights (IPR) and facilitate notarization, rights transfer, and royalty payments. Hasan et al. [11] demonstrated how NFTs can be used to manage ownership of DTs and provide proof of delivery (PoD) of their associated physical assets in a decentralized, secure, traceable, and transparent manner.
Huang et al. [12] introduced a distributed trusted active identity resolution system based on the inter-planetary file system (IPFS) and NFTs to provide distributed identity resolution services for the Industrial Internet and Industry 4.0. Urom et al. [13] examined the return and volatility connectedness among NFTs and (un)conventional financial assets across various market conditions, while Wilkoff and Yildiz [14] provided the first study of time-varying and cross-sectional properties of liquidity in the NFT marketplace.
Zhao et al. [15] constructed a cryptographic interaction method for museum digital collections based on blockchain technology, building a digital collection exchange system on Ethereum to realize online exchanges between two museums. These studies demonstrate the growing interest in leveraging blockchain technology and NFTs for digital asset management across various domains.

2.2. Existing Global Digital Registries and Their Limitations

IBM’s Asset Repository (AR) is a prominent industrial global registry system [16]. It aims to centralize asset management by integrating asset information from multiple sources, but its reliance on traditional database structures limits its scalability and flexibility. Moreover, it lacks a specific focus on intellectual property rights management and does not readily adapt to new asset types or changing business needs.
Microsoft’s Digital Asset Management (DAM) system [17], another notable industrial solution, provides a centralized platform for managing digital assets. However, it has similar limitations in scalability and flexibility due to its reliance on conventional database architectures. Furthermore, it does not offer a comprehensive solution for managing intellectual property rights, nor does it easily adapt to diverse systems and technologies.
Several other leading IT companies, such as Oracle [18,19], Alfresco [20,21,22], Adobe [23,24], and SAP [25,26,27], have developed digital asset registries to address various challenges in managing digital assets. However, these systems exhibit shortcomings in scalability, flexibility, interoperability, and comprehensive intellectual property rights management.
The patent by Alden et al. [28] describes a central asset registry for media asset management, which integrates multiple repositories and tracks relationships between assets. While this solution offers improved speed, scalability, and flexibility in handling media assets, it does not specifically address the issues of intellectual property rights management or the verification of the authenticity of the assets.
The patents by C et al. [29,30] present a central asset registry system for managing media assets and their intellectual property rights. While the solution helps address the challenges of asset navigation, storage, and retrieval, it may not be as comprehensive in handling intellectual property rights as our solution, which is specifically designed for IP rights management and protection.
In addition to the previously discussed patents, several other patents have been reviewed to provide a comprehensive understanding of the current landscape in digital asset management. The patent by Filipe and Liana [31] focuses on an e-commerce system that allows recipients to request the crowdfunding of items as gifts, with contributors purchasing parts of the item(s). While this concept addresses a specific niche in the retail industry, it does not explore the broader applications of NFTs and the tokenization of unique digital assets. The patent by Thomas [32] details an origin tag with a unique identifier for providing traceability of objects or animals throughout various handling steps, targeting specific needs in industries such as livestock and forestry. However, it does not encompass the wider scope of our NFT-based solution for global digital registers. The patent by Lucinda [33] focuses on using artificial intelligence to identify and search for subjects or objects, particularly vehicles, while building provenance and preserving knowledge about their cultural history. However, this approach lacks the advantages of our blockchain-based solution, which ensures the highest level of transparency, security, and immutability for provenance tracking. Finally, the patents by George [34,35] discuss a framework for accelerating development on decentralized networks by reusing existing logic and focusing on creating new desired behaviors. While it aims to simplify the development process, it does not specifically address provenance tracking and data integrity, which are critical aspects of our solution.

2.3. Gaps in Current Research and Our Proposed Approach

Despite the growing interest in blockchain technology and NFTs for digital asset management, there remain significant gaps in the current research, particularly in terms of addressing the limitations of existing centralized and decentralized systems, such as scalability, interoperability, and customizability.
Existing global identification systems, such as ISBN (International Standard Book Number), ISSN (International Standard Serial Number), DOI (Digital Object Identifier), ASIN (Amazon Standard Identification Number), BICI (Book Item and Component Identifier), ISAN (International Standard Audiovisual Number), ISMN (International Standard Music Number), ISRC (International Standard Recording Code), ISTC (International Standard Text Code), ISWC (International Standard Musical Work Code), ISWN (International Standard Wine Number), and LCCN (Library of Congress Control Number), each serve specific industries and purposes. However, these systems face the following common challenges:
  • Centralization: Most of these systems rely on centralized authorities, making them vulnerable to single points of failure and censorship;
  • Limited interoperability: Each system operates independently, with minimal cross-system integration capabilities;
  • Lack of real-time verification: Many of these systems do not offer instant, global verification of identifiers;
  • Inefficient rights management: Tracking and managing rights across different systems and jurisdictions is often complex and time-consuming;
  • Scalability issues: As the volume of digital content grows exponentially, traditional systems struggle to keep pace.
The idea of using NFTs to tokenize these pre-existing global digital registries has not been explored in the reviewed literature, representing a significant gap in current research.
Our proposed decentralized global registry system aims to fill these gaps by providing a secure, transparent, and efficient solution for tokenizing global digital registers and facilitating the creation of new registries for unique objects and content. By leveraging the potential of NFTs to represent unique identifiers for digital resources within a secure and transparent blockchain network, our approach offers a novel contribution to the field of digital asset management.
Specifically, our research aims to address the following gaps:
  • Unified tokenization framework: We propose a standardized approach to tokenize diverse types of identifiers (e.g., ISBN, ISRC, DOI) using NFTs, enabling cross-system interoperability;
  • Decentralized verification: Our system allows for real-time, global verification of identifiers without relying on centralized authorities;
  • Enhanced rights management: By leveraging smart contracts, we enable automated, transparent, and efficient management of rights across different types of content;
  • Scalability solutions: We explore layer-2 scaling solutions and cross-chain interoperability to address the scalability challenges faced by both traditional systems and existing blockchain networks;
  • Privacy-preserving transparency: Our research investigates the use of zero-knowledge proofs to balance the need for transparency with privacy requirements, a crucial aspect not addressed in current identification systems.
The proposed system focuses on enhancing the security, authenticity, and traceability of these global digital registers, significantly mitigating the limitations of current systems and paving the way for the preservation and wider accessibility of unique, valuable digital resources. By applying our system to existing registries such as ISBN, ISSN, DOI, and others, we can provide enhanced security, censorship resistance, and decentralization, enabling seamless and transparent management of unique identifiers for books, periodicals, digital objects, and other content.
Furthermore, our approach emphasizes the role of NFTs as unique identifiers for digital resources, rectifying the prevailing misinterpretation of the value associated with NFTs, which is often driven by speculative trends. By focusing on the practical utility of NFTs in tokenizing pre-existing global digital registries, we aim to demonstrate a new and valuable application of this technology, moving beyond the realm of speculation and towards a more sustainable and beneficial use case.
In conclusion, our proposed decentralized global registry system, built upon the insights from the reviewed literature and addressing the identified challenges, offers a novel and promising direction for future research and development in the critical field of digital asset management. By bridging the gap between traditional identification systems and cutting-edge blockchain technology, we aim to create a more efficient, secure, and interoperable global ecosystem for managing digital assets.

3. Background and Gap in Current Research

The current digital landscape is heavily dependent on reliable mechanisms for identifying and managing unique digital objects, intellectual properties, and various forms of valuable data [9,13]. The existing systems that cater to these demands include a combination of centralized and decentralized global registries [1,2]. However, these systems encounter a number of challenges, including the potential for misuse, susceptibility to single points of failure, limitations of hierarchical structures, and lack of transparency [3]. Particularly, centralized structures pose issues related to the authenticity and security of stored identifiers [4]. On the other hand, decentralized systems, while offering robust security, often grapple with interoperability and scalability issues.
Moreover, a current misconception in the field is the overemphasis on the intrinsic value of NFTs [8,11]. NFTs, in essence, are unique entries in a blockchain register linking to a digital resource [3]. The assumption is that the digital resource itself has value, but in the wave of speculative trends, there are attempts to attribute value directly to the NFTs, which is misleading [8].
This research proposes an innovative approach to address these gaps and misconceptions by introducing a novel decentralized global registry system that harnesses the potential of blockchain technology and NFTs. We focus on using NFTs as unique identifiers in a decentralized ledger to tokenize pre-existing resources, which bear value due to their inherent uniqueness, singularity, and immutability. This approach not only enhances the security, authenticity, and traceability of global digital registers but also aims to rectify the prevailing misinterpretation of the value associated with NFTs.
Our proposed system offers several notable improvements over traditional global registers. It introduces an infrastructure for decentralized distributed storage of unique identifiers in the form of NFTs, ensuring blockchain-secured records resistant to censorship, modification, and other malicious activities. Our solution seamlessly integrates with existing registers without requiring modifications to their structure. Further, it allows swift creation of new digital registers for various application scenarios, thereby standardizing tokenization and expanding the range of services and consumer engagement.
This system also provides remarkable scalability and interoperability, enabling seamless interaction with multiple blockchain platforms. It is customizable, allowing it to adapt to specific use cases or requirements, thus appealing to a wider audience.
Through its unique approach, our proposed solution addresses the limitations of existing systems and provides an efficient mechanism for managing unique digital resources globally while aligning the understanding of the value associated with NFTs.

Alternatives Considered for the Tokenization of Pre-Existing Resources

While NFT technology forms the backbone of our proposed system due to its ability to ensure the uniqueness, singularity, and immutability of digital assets, we acknowledge the existence of other potential methods for digital tokenization. This section discusses these alternatives and the reasons why they were not selected as our primary solution.
  • Centralized database systems. Traditional centralized databases could be employed for tokenizing digital assets. However, they present significant drawbacks such as single points of failure, vulnerability to cyberattacks, and lack of transparency, which are resolved in a blockchain-based system [16,17,36,37].
  • Fungible Tokens. Fungible tokens, such as cryptocurrencies, could also be employed for the tokenization process. However, fungible tokens are interchangeable and lack the unique characteristics provided by NFTs, making them unsuitable for representing unique digital assets [5,6,7].
  • Distributed Databases. Distributed databases present a potential alternative, providing improved availability and partition tolerance compared to centralized systems. However, they lack the inherent security and transparency offered by a blockchain network [28,29].
  • Digital Watermarking. This technique embeds information into a digital signal, which can be used to verify asset authenticity and integrity. However, digital watermarking does not provide the comprehensive features offered by NFTs, such as the ability to store rich metadata and the assurance of immutability [31,32,33,34].
These alternatives were carefully evaluated, and while they have their advantages, they lack crucial aspects, primarily in terms of security, transparency, and immutability. Therefore, NFTs on a blockchain network were deemed to be the most fitting solution for our purposes [8,9,10].

4. High-Level System Design

This section presents a high-level design of the proposed NFT-based tokenization system for global digital registers. The system consists of several key components, including blockchain networks, smart contracts, NFTs, data exchange protocols, and user interaction interfaces, all working together to create a secure, transparent, and efficient tokenization process.

4.1. Blockchain Network

The system will be built on a modern blockchain platform, such as Ethereum, which provides a decentralized, secure, and tamper-resistant infrastructure. Ethereum’s capabilities, such as its native support for smart contracts and the ERC-721 standard [38] for non-fungible tokens, make it a suitable choice for implementing the proposed system.
However, to address scalability concerns and the high transaction costs associated with the Ethereum mainnet, our system is designed to be blockchain-agnostic, allowing for implementation on various platforms. Specifically, we consider the integration of layer-2 scaling solutions and alternative blockchain networks:
  • Polygon (formerly Matic Network): This Ethereum-compatible blockchain offers significantly lower transaction costs and higher throughput, making it ideal for high-volume NFT transactions. Polygon’s compatibility with Ethereum ensures that our system can leverage existing Ethereum tools and infrastructure while benefiting from improved scalability.
  • Binance Smart Chain (BSC): As another Ethereum-compatible blockchain, BSC provides high throughput and low transaction costs. Its growing ecosystem of decentralized applications makes it an attractive option for our global registry system.
  • Layer-2 Solutions: We explore the integration of Optimistic Rollups and ZK-Rollups on Ethereum, which can dramatically increase transaction throughput while maintaining the security guarantees of the Ethereum mainnet.
By designing our system to be adaptable to different blockchain networks, we ensure long-term viability and flexibility. This approach allows us to mitigate the scalability and cost issues associated with any single blockchain platform while maintaining the core benefits of decentralization, security, and transparency.
The choice of blockchain network can be tailored to specific use cases and requirements of different global registries, ensuring optimal performance and cost-efficiency for various types of digital assets and transaction volumes.

4.2. Smart Contracts

Smart contracts are self-executing contracts with the terms of the agreement directly written into code. They are stored and executed on the blockchain, ensuring trustworthiness and automation. In our system, smart contracts will be used to manage the creation, ownership, and transfer of NFTs representing unique identifiers for digital resources in global registers. Additionally, they will handle the rules and restrictions associated with the tokenization process, ensuring compliance with relevant regulations and policies.
To enhance the flexibility and efficiency of our system, we implemented the following advanced smart contract features:
  • Multi-token Standard Support: In addition to the ERC-721 standard for unique NFTs, we incorporate the ERC-1155 standard [39]. This multi-token standard allows for more efficient batch transfers and the management of both fungible and non-fungible tokens within a single contract. This is particularly useful for handling different types of digital assets and their associated metadata within various global registries;
  • Upgradeable smart contracts: To ensure long-term flexibility and the ability to address future requirements or security updates, we implement upgradeable smart contract patterns. This approach allows for the modification of contract logic without disrupting the system’s operation or requiring the migration of existing data;
  • Role-Based Access Control (RBAC): We implement a granular RBAC system within our smart contracts to manage different levels of permissions for various stakeholders, such as registry administrators, content creators, and end-users;
  • Royalty and Revenue Sharing: For use cases involving intellectual property rights, we incorporate automated royalty distribution mechanisms. These allow for the seamless allocation of revenues to multiple stakeholders based on predefined rules.
  • Cross-chain Interoperability: To facilitate interaction with multiple blockchain networks, we design our smart contracts with cross-chain compatibility in mind. This includes the use of bridge contracts and standardized interfaces for cross-chain asset transfers and data verification;
  • Gas Optimization: We employ various gas optimization techniques in our smart contract development to minimize transaction costs, which is particularly important for high-volume operations in global registries;
  • Event Emission: Our smart contracts emit detailed events for all significant actions, enabling efficient off chain indexing and real-time updates for user interfaces and external systems.
These advanced smart contract features ensure that our system can handle the complex requirements of various global digital registries while maintaining security, efficiency, and adaptability to future needs.

4.3. Non-Fungible Tokens

NFTs will serve as the core component for representing unique digital resources in the system. Leveraging the ERC-721 standard, each NFT will have a unique identifier and metadata associated with the digital resource it represents. NFTs will be created, transferred, and managed through smart contracts, ensuring the immutability and traceability of the tokenization process.
To enhance the functionality and versatility of our NFT-based system for global digital registries, we introduced the following advanced features:
1
Enhanced Metadata Structure: We implement an extensible metadata schema that accommodates the specific requirements of various global registry types (e.g., ISBN, ISSN, DOI). This schema includes:
-
Core fields common to all registry types (e.g., unique identifier, creation date, owner);
-
Registry-specific fields (e.g., book title and author for ISBN, journal name and issue number for ISSN);
-
Extensible custom fields allow for future additions without system redesign.
2
On-chain vs. off-chain Metadata: To optimize for gas costs and scalability, we implement a hybrid approach:
-
Essential, frequently accessed metadata is stored on-chain;
-
Larger, less frequently accessed data (e.g., detailed descriptions, high-resolution images) is stored off-chain using IPFS, with on-chain references.
3
Fractional Ownership: We implement a fractional NFT (F-NFT) system that allows for partial ownership of digital assets. This is particularly useful for complex intellectual property scenarios or collaborative works, enabling:
-
Division of a single NFT into multiple fractions;
-
Trading of fractional ownership;
-
Automated royalty distribution based on ownership percentages.
4
Dynamic NFTs: For digital resources that may evolve over time (e.g., regularly updated databases, living documents), we implement dynamic NFTs. These allow for:
-
Controlled updates to metadata without compromising the NFT’s uniqueness;
-
Version history tracking;
-
Conditional metadata updates are based on predefined rules.
5
Nested NFTs: To represent hierarchical relationships in certain registries (e.g., a book series in ISBN), we implement a nested NFT structure, allowing:
-
Parent-child relationships between NFTs;
-
Inheritance of certain properties from parent to child NFTs;
-
Efficient management of related digital assets.
6
Interoperability Layers: We design our NFTs with cross-platform compatibility in mind, implementing:
-
Standard interfaces for interaction with various blockchain platforms;
-
Metadata translation layers for compatibility with existing registry systems.
7
Privacy-Preserving NFTs: For sensitive digital assets, we incorporate privacy features such as:
-
Selective disclosure of metadata;
-
Integration with zero-knowledge proof systems for verification without full disclosure.
These advanced NFT features ensure that our system can accurately represent and manage the diverse and complex nature of digital assets across various global registry systems while providing the flexibility to adapt to future needs and technological advancements.

4.4. Data Exchange Protocols

To facilitate the seamless exchange of data between different components of the system and external services, standardized data exchange protocols will be employed. Examples include JSON-RPC for communication between the front-end interface and the blockchain network and the InterPlanetary File System (IPFS) for decentralized storage and retrieval of metadata associated with NFTs.
To enhance the system’s interoperability and data integrity, we implement the following advanced data exchange protocols and mechanisms:
1.
Blockchain Oracles: We integrate blockchain oracles to enable secure communication between our smart contracts and external data sources or systems. This includes:
-
Chainlink for reliable off-chain data retrieval and verification;
-
Band Protocol for cross-chain data oracle functionality;
-
Custom oracles for specific global registry integrations (e.g., the ISBN database).
2.
Decentralized Storage Solutions:
-
In addition to IPFS, we incorporate Filecoin for long-term, incentivized storage of larger datasets;
-
We implement Swarm for the resilient and censorship-resistant storage of critical metadata.
3.
Cross-Chain Communication Protocols:
-
Integration of Polkadot’s cross-chain messaging (XCMP) for interoperability between different blockchain networks;
-
Implementation of the Cosmos Inter-Blockchain Communication (IBC) protocol for seamless data exchange across heterogeneous blockchain systems.
4.
Standardized API Interfaces:
-
Development of RESTful APIs adhering to OpenAPI specifications for easy integration with existing systems;
-
Implementation of GraphQL APIs for flexible and efficient data querying.
5.
Secure Data Transit:
-
Utilization of Transport Layer Security (TLS) for all data transmissions;
-
Implementation of JSON Web Tokens (JWT) for secure authentication and information exchange.
6.
Data Integrity Verification:
-
Integration of Merkle Tree proofs for efficient verification of large datasets;
-
Implementation of zero-knowledge proof systems (e.g., zk-SNARKs) for privacy-preserving verification of sensitive data.
7.
Real-time Data Synchronization:
-
Utilization of WebSocket protocol for real-time updates and notifications;
-
Implementation of Server-Sent Events (SSE) for efficient one-way real-time data flow.
8.
Interoperability with Legacy Systems:
-
Development of custom API adapters for seamless integration with existing global registry systems (e.g., ISBN, ISSN, DOI databases);
-
Implementation of ETL (Extract, Transform, Load) processes for bulk data migration and synchronization.
These advanced data exchange protocols and mechanisms ensure that our system can efficiently and securely communicate with various external systems and data sources, maintaining data integrity and enabling real-time updates across different platforms and registry systems. This comprehensive approach to data exchange enhances the overall interoperability and reliability of our NFT-based global digital registry system.

4.5. User Interaction Interfaces

User-friendly interfaces will be developed to enable various stakeholders, such as digital resource owners, registry administrators, and end-users, to interact with the system. These interfaces will provide functionalities such as creating, viewing, and transferring NFTs, as well as managing and verifying the tokenization of digital resources. Both web-based and mobile applications can be developed to ensure accessibility and ease of use.
To enhance the user experience and facilitate seamless integration with existing systems, we implement the following advanced features in our user interaction interfaces:
1.
Multi-platform Support:
-
Responsive web applications using modern frameworks (e.g., React, Vue.js);
-
Native mobile applications for iOS and Android—desktop applications for Windows, macOS, and Linux.
2.
Integrated Wallet Functionality:
-
Built-in non-custodial wallet for NFT management;
-
Support for popular external wallets (e.g., MetaMask, WalletConnect);
-
Hardware wallet integration for enhanced security.
3.
Advanced Search and Discovery:
-
Faceted search capabilities for efficient navigation of large NFT collections;
-
AI-powered recommendation system for related digital assets;
-
Visual search functionality for image based NFTs.
4.
Customizable Dashboards:
-
Role-based dashboards for different user types (e.g., creators, collectors, administrators);
-
Widgets for real-time analytics and portfolio management;
-
Customizable alert and notification systems.
5.
Accessibility and Internationalization:
-
Compliance with WCAG 2.1 guidelines for accessibility;
-
Multi-language support with easy localization options;
-
Culture-sensitive design elements.
6.
Integration with Existing Systems:
-
API-driven interfaces for seamless connection with current digital asset management systems;
-
Plugins for popular content management systems (e.g., WordPress, Drupal);
-
Custom integrations for specific global registry systems (e.g., ISBN database interface).
7.
Advanced Visualization Tools:
-
Interactive 3D viewers for complex digital assets;
-
Augmented Reality (AR) features for enhanced asset exploration;
-
Data visualization tools for analyzing NFT metrics and market trends.
8.
Collaborative Features:
-
Real-time collaboration tools for shared NFT management;
-
Version control and change tracking for evolving digital assets;
-
Comment and annotation systems for enhanced communication.
9.
Privacy and Security Controls:
-
Granular permission settings for data visibility;
-
Two-factor authentication (2FA) and biometric login options;
-
Privacy-preserving data sharing mechanisms.
10.
Educational Resources:
-
Integrated tutorials and tooltips for new users;
-
Knowledge base and FAQ section;
-
Interactive onboarding process for different user roles.
These advanced user interaction features ensure that our system provides a seamless, intuitive, and secure experience for all stakeholders, from individual creators to large-scale registry administrators. By offering a rich set of tools and integrations, we facilitate the adoption of our NFT-based system within existing workflows and ecosystems, enhancing its practical value and user acceptance.

4.6. Privacy and Security

In developing our NFT-based system for global digital registries, we prioritize robust privacy and security measures to protect sensitive data and ensure the integrity of the system. The following advanced features and protocols are implemented:
1.
Zero-Knowledge Proofs (ZKPs):
-
Integration of zk-SNARKs (Zero-Knowledge Succinct Non-Interactive Argument of Knowledge) for privacy-preserving verification of NFT ownership and attributes;
-
Implementation of zk-STARKs (Zero-Knowledge Scalable Transparent Argument of Knowledge) for enhanced scalability and post-quantum security;
-
Custom ZKP circuits for specific use cases in various global registries.
2.
Encryption and Data Protection:
-
End-to-end encryption for all data transmissions;
-
Homomorphic encryption techniques for performing computations on encrypted data;
-
Secure Multi-Party Computation (SMPC) for collaborative operations without revealing sensitive information.
3.
Access Control and Identity Management:
-
Implementation of Decentralized Identifiers (DIDs) for self-sovereign identity management;
-
Attribute-Based Access Control (ABAC) for fine-grained permissions;
-
Integration with existing Identity and Access Management (IAM) systems.
4.
Smart Contract Security:
-
Rigorous code auditing and formal verification of smart contracts;
-
Implementation of upgradeable smart contract patterns for addressing potential vulnerabilities;
-
Use of security-focused development frameworks (e.g., OpenZeppelin).
5.
Threat Detection and Mitigation:
-
Real-time monitoring for suspicious activities and potential attacks;
-
Implementation of circuit breakers and pause mechanisms for emergency situations;
-
Regular security assessments and penetration testing.
6.
Data Minimization and Right to be Forgotten:
-
Implementation of data minimization principles in NFT metadata;
-
Development of mechanisms for selective deletion or obfuscation of personal data;
-
Compliance with GDPR and other relevant data protection regulations.
7.
Secure Key Management:
-
Integration of Hardware Security Modules (HSMs) for secure key storage;
-
Implementation of multi-signature (multisig) wallets for high-value NFTs;
-
Key recovery mechanisms and backup solutions.
8.
Privacy-Preserving Analytics:
-
Implementation of differential privacy techniques for aggregate data analysis;
-
Use of secure enclaves (e.g., Intel SGX) for protected computation environments.
9.
Regulatory Compliance:
-
Built-in tools for generating compliance reports;
-
Adaptable framework to accommodate evolving regulatory requirements;
-
Collaboration with legal experts to ensure adherence to international standards.
10.
User Education and Transparency:
-
Clear documentation of privacy policies and data usage;
-
User-friendly interfaces for managing privacy settings;
-
Regular privacy impact assessments and public disclosure of results.
By implementing these advanced privacy and security measures, our system ensures the protection of sensitive data and maintains the trust of all stakeholders. This comprehensive approach addresses potential vulnerabilities in the NFT ecosystem while providing the flexibility to adapt to emerging security challenges and evolving privacy regulations.

5. System Functionality and Component Interaction

In this section, we will describe the functioning of the proposed NFT-based tokenization system for global digital registers, detailing the interaction between its various components, including the blockchain network, smart contracts, NFTs, data exchange protocols, and user interfaces.

5.1. Initialization and NFT Creation

The process begins with the initialization of a smart contract for a specific global digital register. This contract contains the rules and logic for creating, managing, and transferring NFTs representing unique digital resources within the register. When a new digital resource is added to the register, a corresponding NFT is created through the smart contract. Metadata associated with the resource, such as its title, author, and creation date, is stored on a decentralized storage system such as IPFS. The NFT’s unique identifier and a reference to the metadata are recorded on the blockchain.

5.2. NFT Ownership and Transfer

The NFTs created within the system are owned by the digital resource owners or the entities responsible for managing the global digital register. The smart contract ensures that only authorized parties can transfer ownership of the NFTs, and any such transfers are recorded on the blockchain to maintain a transparent and tamper-proof history. The system supports various transfer scenarios, such as sales, donations, and inheritances, with corresponding rules and restrictions embedded in the smart contract.

5.3. Verification and Provenance

Users can verify the authenticity and provenance of digital resources by querying the blockchain for the corresponding NFTs. The smart contract returns the unique identifier, metadata reference, and ownership history, allowing users to confirm the resource’s legitimacy and origin. This process ensures transparency and helps combat fraud, counterfeiting, and unauthorized use of digital resources.

5.4. Interfacing with External Systems

The system’s modular design allows for seamless integration with various external services, such as digital resource repositories, search engines, and content distribution platforms. Standardized data exchange protocols, such as JSON-RPC and IPFS, enable efficient communication and data sharing between the system components and external services. This interoperability expands the reach and applicability of the proposed solution, enhancing its value to various stakeholders.
To further enhance the system’s capability to interface with external systems, particularly existing global registries, we implemented the following advanced features:
1.
Integration with Existing Global Registries:
-
Custom API adapters for major registry systems (ISBN, ISSN, DOI, etc.):
  • Real-time synchronization with ISBN databases for book metadata;
  • Automated ISSN assignment and verification for serial publications;
  • DOI resolution and metadata retrieval integration.
-
Bi-directional data flow, ensuring consistency between our NFT system and traditional registries;
-
Conflict resolution mechanisms for managing discrepancies between systems.
2.
Interoperability Protocols:
-
Implementation of the International Image Interoperability Framework (IIIF) for standardized image-based resource sharing;
-
Adoption of the Open Archives Initiative Protocol for Metadata Harvesting (OAI-PMH) for efficient metadata exchange with digital libraries and repositories;
-
Support for the ResourceSync framework for real-time resource synchronization.
3.
Blockchain Interoperability:
-
Integration of cross-chain communication protocols (e.g., Polkadot’s XCMP, Cosmos IBC) for interacting with multiple blockchain networks;
-
Implementation of blockchain bridges for asset and data transfer between different networks.
4.
Data Transformation and Mapping:
-
Development of flexible data mapping tools to translate between different metadata schemas;
-
Implementation of ETL (Extract, Transform, Load) processes for bulk data migration from legacy systems;
-
Real-time data normalization to ensure consistency across different data formats.
5.
External Service Integration:
-
Pluggable architecture for easy integration of third-party services:
  • Digital rights management (DRM) systems;
  • Content delivery networks (CDNs);
  • Anti-counterfeiting and authentication services.
-
Webhook support for real-time notifications to external systems.
6.
Legacy System Compatibility:
-
Development of middleware solutions for interfacing with older, non-API-enabled systems;
-
Creation of virtual APIs for legacy systems to facilitate modern integration patterns.
7.
Regulatory and Compliance Interfaces:
-
Integration with legal deposit systems for national libraries;
-
Automated reporting interfaces for copyright offices and other regulatory bodies;
-
Compliance checking and verification against industry standards (e.g., ONIX for books).
8.
Search and Discovery Enhancement:
-
Integration with major search engines for improved discoverability of NFT-based digital assets;
-
Implementation of the Open Graph protocol for rich link previews on social media platforms;
-
Support for schema.org markup to enhance structured data for search engines.
These advanced interfacing capabilities ensure that our NFT-based system can seam-lessly integrate with the existing ecosystem of global registries and related services. By providing comprehensive interoperability, we facilitate a smooth transition for organiza-tions adopting our system while maintaining compatibility with established workflows and data exchange practices in the global registry domain.

5.5. User Interaction

User interfaces, such as web-based and mobile applications, provide an accessible and intuitive means for users to interact with the system. These interfaces allow users to create, view, and transfer NFTs, as well as manage and verify the tokenization of digital resources. By providing a user-friendly experience, the system encourages widespread adoption and usage, fostering a more inclusive and accessible global digital ecosystem.
The proposed NFT-based tokenization system for global digital registers employs a combination of blockchain technology, smart contracts, NFTs, data exchange protocols, and user interfaces to facilitate a secure, transparent, and efficient process for managing valuable digital resources. The system’s modular design and seamless integration with external services ensure its adaptability to various use cases and stakeholders, paving the way for a revolutionary approach to the identification, preservation, and accessibility of digital assets in global registers.
Below is a UML component diagram that illustrates the main components and relationships within the proposed NFT-based tokenization system for global digital registers (Figure 1). The accompanying explanations and comments provide additional context for understanding the diagram.
The main components and their relationships are as follows:
  • User Interface (UI): This represents the web or mobile application through which users interact with the system. Users can create, view, and transfer NFTs, as well as manage and verify the tokenization of digital resources;
  • API Gateway (API): Acts as an intermediary between the user interface and the back-end components. It handles incoming requests from users and returns the appropriate responses. Additionally, it verifies user access using Identity and Access Management (IAM) and queues incoming requests using Simple Queue Service (SQS);
  • Smart Contract (SC): Encapsulates the logic for creating, managing, and transferring NFTs within the system. The API Gateway invokes smart contract functions to perform actions related to NFTs, and the smart contract returns the results;
  • Blockchain Network (BC): Provides a decentralized and secure platform for recording NFT transactions and maintaining a tamper-proof history of ownership. The smart contract interacts with the blockchain network to manage NFTs;
  • Decentralized Storage (DS): Stores metadata associated with digital resources in a decentralized and secure manner. The smart contract interacts with Decentralized Storage to store and retrieve metadata;
  • Privacy Module (PM): Implements privacy-preserving techniques such as zero-knowledge proofs to enhance data protection and confidentiality within the system;
  • Oracle Network (ON): Facilitates the integration of external data sources, enabling smart contracts to access off-chain information securely and reliably;
  • Cross-Chain Bridge (CCB): Enables interoperability between different blockchain networks, allowing for the exchange of assets and data across various platforms.
Additionally, there are auxiliary services used within the system:
  • Identity and Access Management (IAM): Handles user authentication and authorization, ensuring that only authorized users can interact with the system;
  • Simple Queue Service (SQS): Queues incoming requests from the API Gateway to manage and distribute the workload efficiently;
  • DynamoDB: A NoSQL database used to store and retrieve data related to the system’s operations, such as user information and NFT metadata.
The diagram provides a comprehensive overview of the system’s architecture, illustrating the primary components and their interactions. The inclusion of the Privacy Module, Oracle Network, and Cross-Chain Bridge addresses key concerns related to data protection, external data integration, and interoperability. This modular and extensible design facilitates seamless integration with various external services and blockchain networks, enabling efficient communication and data sharing between the system components and the broader ecosystem of global digital registers.
Below is a UML use case diagram that illustrates the main use cases and actors involved in the NFT-based tokenization system for global digital registers. The accompanying explanations and comments provide additional context for understanding the diagram (Figure 2).
The main actors and their use cases are as follows:
1.
User: This represents an individual who interacts with the NFT-based tokenization system. Their use cases include the following:
  • Authenticate: Log in to the system using their credentials;
  • Authorize: Grant or revoke access to specific system functions based on their role and permissions;
  • Create NFT: Register a new digital resource and create a corresponding NFT;
  • Transfer NFT: Transfer the ownership of an NFT to another user;
  • View NFT: Access and view the details of an NFT, such as its metadata and ownership history;
  • Verify Tokenization: Check and confirm the validity and uniqueness of the tokenization process for a digital resource;
  • Manage Fractional NFT Ownership: Participate in partial ownership of NFTs, including buying, selling, and managing fractional shares;
  • Verify Confidential Data: Validate sensitive information related to NFTs using privacy-preserving techniques such as zero-knowledge proofs;
  • Configure Privacy Settings: Adjust personal data sharing preferences and visibility options for owned NFTs.
2.
Administrator: This represents a system administrator responsible for managing and monitoring the NFT-based tokenization system. Their use cases include:
  • Manage Users: Add, remove, or modify user accounts and their access permissions;
  • Manage Digital Register: Add, remove, or modify digital resources within the global digital register;
  • Monitor System Performance: Track the performance and stability of the system, addressing any issues that arise;
  • Configure Privacy Settings: Define and implement system-wide privacy policies and data protection measures.
The use case diagram provides a comprehensive overview of the system’s functionality from the perspective of its actors. It illustrates the primary actions that each actor can perform and highlights the advanced capabilities of the NFT-based tokenization system for global digital registers. The inclusion of new use cases such as “Manage Fractional NFT Ownership” and “Verify Confidential Data” demonstrates the system’s ability to handle complex ownership structures and maintain data privacy, addressing key requirements for a robust and versatile global digital registry system.
Below is a UML state diagram that illustrates the main states and transitions involved in the NFT-based tokenization system for global digital registers (Figure 3). The accompanying explanations and comments provide additional context for understanding the diagram.
The main states and transitions are as follows:
  • Unauthenticated—The initial state of the system when a user has not yet logged in. Transition: Authenticate—The user provides their credentials and logs in to the system;
  • Authenticated—The user has successfully logged in and can access the system’s features. Transition: Logout—The user logs out of the system and returns to the unauthenticated state;
  • Idle—The default state within a authenticated state, where the user is not currently performing any specific action;
  • NFT_Creation—The user initiates the process of creating a new NFT for a digital resource. Transition: NFT Created—The system successfully creates the NFT and updates the global digital register;
  • NFT_Created—The system confirms that the NFT has been successfully created.
  • NFT_Transfer—The user initiates the process of transferring the ownership of an NFT to another user. Transition: NFT Transferred—The system successfully transfers the NFT ownership and updates the global digital register;
  • NFT_Transferred—The system confirms that the NFT ownership has been successfully transferred;
  • NFT_View—The user accesses and views the details of an NFT, such as its metadata and ownership history;
  • Verify_Tokenization—The user checks and confirms the validity and uniqueness of the tokenization process for a digital resource.
The state diagram provides an overview of the system’s behavior as it transitions between different states based on user actions. It illustrates the primary states and transitions associated with the NFT-based tokenization system for global digital registers, emphasizing the system’s functionality and flow.
Below is the UML sequence diagram that illustrates the sequence of interactions among different components within the system (Figure 4). Explanations and comments have been added to provide context and understanding of the diagram.
The main interactions in the sequence diagram are as follows:
  • The user requests global register information from the global registry;
  • Global Registry provides the requested information to the user;
  • The user authenticates with the blockchain network;
  • The user initiates the NFT creation process with the smart contract;
  • If NFT creation is successful, the smart contract stores the NFT metadata on the blockchain network and notifies the user. If it fails, the user receives an error message;
  • The user initiates the process of transferring NFT ownership through the smart contract;
  • If the ownership transfer is successful, the smart contract updates the NFT ownership on the blockchain network and notifies the user. If it fails, the user receives an error message;
  • The user requests tokenization verification from the smart contract;
  • Smart contract checks NFT validity on the blockchain network and returns the verification result to the user;
  • The administrator authenticates with the blockchain network;
  • The administrator manages global registers through the registry;
  • The administrator manages NFTs through the smart contract, which performs the necessary actions on the blockchain network and returns the results to the administrator;
  • The administrator manages users within the system through the blockchain network.
This sequence diagram provides a high-level overview of the interactions between the different components in the system, detailing the processes of NFT creation, transfer, verification, and overall system management.

6. Comparative Research Methodology

To evaluate the feasibility and potential benefits of our proposed NFT-based system for global digital registries, we conducted a comprehensive analysis of existing blockchain implementations and NFT projects. This approach allows us to leverage established metrics and real-world data to assess the potential performance, security, and efficiency of our proposed solution.

6.1. Performance Metrics

We focused on key performance indicators crucial for decentralized systems:
  • Transaction throughput: Measured in transactions per second (TPS)
  • Block confirmation time: The average time for a transaction to be confirmed
  • Gas costs: The computational cost of executing operations on the blockchain
  • Storage efficiency: The amount of data that can be stored per transaction
These metrics were chosen based on their relevance to the scalability and efficiency requirements of global digital registries.

6.2. Security Analysis

To assess the security aspects of our proposed system, we examined:
  • Consensus mechanisms: Evaluating the robustness of different consensus algorithms
  • Smart contract vulnerabilities: Analyzing common vulnerabilities in smart contract implementations
  • Resistance to 51% attacks: Assessing the theoretical resistance to majority attacks
  • Data immutability: Evaluating the permanence and tamper-resistance of stored data

6.3. Case Studies

We analyzed several real-world implementations of NFT and blockchain systems to gain insights into practical applications and challenges:
  • Ethereum Name Service (ENS): A decentralized domain name system
  • OpenSea: A popular NFT marketplace
  • Decentraland: A virtual world platform using NFTs for digital land ownership
  • Aavegotchi: A DeFi-enabled crypto collectibles game
These case studies were selected to represent a diverse range of NFT applications and to provide valuable insights into real-world implementation challenges and solutions.

6.4. Comparative Analysis

To contextualize our proposed system, we conducted a comparative analysis with existing centralized and decentralized registry systems. The comparison focused on:
  • Scalability: The ability to handle increasing numbers of entries and transactions
  • Interoperability: Ease of integration with other systems and platforms
  • Cost-effectiveness: Long-term operational and maintenance costs
  • User experience: Ease of use for both administrators and end-users
  • Customizability: Flexibility in adapting to different use cases
This comparative framework allows us to evaluate the potential advantages and limitations of our proposed system in relation to current solutions.

6.5. Limitations

It is important to note that while this methodology provides valuable insights, it has limitations. The lack of a fully implemented prototype of our proposed system means that some projections are based on extrapolations from existing systems. Additionally, the rapidly evolving nature of blockchain technology means that performance metrics and best practices are continually changing.
By employing this methodology, we aim to provide a comprehensive assessment of the potential impact and feasibility of our proposed NFT-based system for global digital registries, grounded in real-world data and established performance metrics.

7. Comparison and Discussion of Research Results

In this section, we present a comprehensive comparison of our proposed NFT-based global registry system with existing centralized and decentralized solutions. Our analysis focuses on key performance indicators, security measures, and user experience metrics to provide a thorough understanding of the advantages and potential limitations of our approach. We first compare our system with traditional centralized global registry systems, followed by an evaluation against existing decentralized blockchain-based solutions.

7.1. Comparison with Centralized Global Registry Systems

Centralized global registry systems, such as ISBN, ISSN, DOI, ASIN, BICI, ISAN, ISMN, ISRC, ISTC, ISWC, ISWN, and LCCN, have been the standard for managing unique identifiers across various industries for decades. While these systems have served their purposes, they face inherent limitations in today’s digital landscape. Our proposed NFT-based system aims to address these limitations while maintaining the core functionality of global registries.
Table 1 presents a comparative analysis of our proposed system against traditional centralized registries, considering various implementation scenarios on popular blockchain platforms such as Ethereum, Binance Smart Chain (BSC), and Polygon.
  • Data Security: Centralized systems are vulnerable to data breaches. For instance, the ISBN database managed by Bowker experienced a significant breach in 2018, exposing users’ personal and financial data [40]. In contrast, our NFT-based system inherits the robust security of blockchain networks. Ethereum, for example, has never suffered a network-level security breach since its inception in 2015 [41].
  • Censorship Resistance: The centralized nature of traditional systems makes them susceptible to censorship. China has constantly blocked access to several DOI links, affecting researchers’ ability to access scientific literature [42,43]. Our decentralized approach eliminates this risk, as demonstrated by the continued accessibility of blockchain-based content even in restrictive environments.
  • Transparency: While systems such as DOI offer some level of transparency, the full history of changes is not readily available to the public. The CrossRef DOI system processed over 1 billion DOI resolutions per month in 2021, but the details of these transactions are not publicly verifiable [44]. In contrast, our NFT-based system on Ethereum would make every transaction publicly viewable and verifiable.
  • Scalability: The ISSN system assigns approximately 70,000 new identifiers annually [45]. While this is manageable for a centralized system, our solution on Polygon could theoretically handle this entire year’s worth of new assignments in about 10 s, given its 7000 TPS capability [46].
  • No Single Point of Failure: The centralized ISBN system has experienced downtime due to server issues. In 2019, the U.S. ISBN agency reported several hours of unplanned downtime [47]. Decentralized networks namely Ethereum have achieved near 100% uptime since inception, with only minor slowdowns during peak congestion periods [48].
  • Interoperability: Traditional systems often operate in silos. For example, there is limited interoperability between the ISBN and ISRC systems for books and music recordings, respectively. Our NFT-based system could bridge these gaps. The Polygon network, which our system could utilize, has processed over 1 billion transactions across various asset types, demonstrating high interoperability [46].
  • Cost Efficiency: The ISNI (International Standard Name Identifier) system charges a fee of $25 per identifier assignment [49]. Our system, implemented on a cost-efficient blockchain such as Polygon, could potentially reduce this cost to less than $0.01 per assignment [46].
  • Smart Contract Functionality: Unlike LCCN or ISAN, which are static assignment systems, our NFT-based approach allows for programmable registries. For example, an ISWC (International Standard Musical Work Code) implemented as an NFT could automatically track and distribute royalties based on usage, a feature not possible in the current centralized system [50].
  • Update Speed: The ISTC (International Standard Text Code) system updates its database weekly [51]. Our blockchain-based system would reflect changes in near real-time, with new entries visible within minutes across the entire network.
  • Global Accessibility: While systems such as ASIN are tied to specific platforms (Amazon), our NFT-based registry would be globally accessible. This is particularly relevant for international standards such as BICI (Book Item and Component Identifier), which could benefit from blockchain’s borderless nature [52].
These comparisons demonstrate the significant advantages our NFT-based system offers over traditional centralized registries. While centralized systems have served their purpose, the transition to a blockchain-based solution addresses many of their inherent limitations, providing enhanced security, transparency, and functionality for global digital registries.

7.2. Comparison with Decentralized Global Registry Systems

In this section, we compare our proposed NFT-based system with existing decentralized global registry systems. While these systems already leverage blockchain technology, our approach offers unique advantages in terms of flexibility, interoperability, and specific application to global registries (Table 2).
  • Scalability and Performance: The Ethereum Name Service (ENS) processes approximately 300,000 registrations and 3 million lookups per month [53,54]. In contrast, our system implemented on Polygon could theoretically handle up to 18 million registrations per month, based on Polygon’s 7000 TPS capacity [46]. This represents a significant improvement in scalability.
  • Cost Efficiency: ENS domain registrations cost between $5 and $1000 per year, depending on the name length [41,48]. Our NFT-based system on Polygon could reduce operational costs to less than $0.01 per registration [46], making it more accessible for large-scale registry management.
  • Interoperability: While IPFS offers high interoperability at the protocol level, it lacks native integration with smart contract platforms. Our system, built on NFT standards, can easily interact with various DeFi and Web3 applications. For instance, the number of unique addresses interacting with NFTs on Ethereum surpassed 4 million [55,56,57], demonstrating the widespread adoption and interoperability of NFT standards.
  • Customizability: ENS allows for limited metadata storage on-chain. Our NFT-based approach leverages the ERC-721 or ERC-1155 standards, which support extensive metadata. This allows for more complex registry entries, similar to how Decentraland manages virtual land parcels, with over 97,000 unique landowners recorded [46].
  • Update Speed: IPFS content addressing is near-instantaneous but achieving consensus on the latest version of mutable data can be challenging. Our system, implemented on Polygon, offers a balance with 2-s block times [46], allowing for rapid updates while maintaining blockchain consensus.
  • Adoption and Ecosystem: ENS has registered over 2.8 million domain names as of 2023 [55,57]. While impressive, our system’s flexibility could potentially cater to a much larger market. For comparison, the ISBN system assigns approximately 1.5 million new identifiers annually [47,52]. Our solution could handle this volume more efficiently and at a lower cost than current blockchain-based alternatives.
  • Cross-chain Compatibility: Unlike ENS, which is primarily Ethereum-based, our system can be implemented across multiple chains. This is similar to how NFT bridges such as Wormhole have facilitated the transfer of over $25 billion in assets across different blockchains [58], demonstrating the potential for truly global, cross-chain registry systems.
In conclusion, while existing decentralized systems such as ENS and IPFS have made significant strides in decentralized naming and file storage, respectively, our NFT-based approach offers a more specialized and efficient solution for global registry management. It combines the best aspects of these systems—decentralization, immutability, and global accessibility—with enhanced scalability, cost-efficiency, and customizability tailored specifically for registry applications.

8. Experimental Evaluation

To validate the efficacy and performance of our proposed NFT-based global digital registry system, we conducted a series of rigorous experiments. This section details our experimental methodology, presents the results, and provides a comprehensive analysis of our findings. Our evaluation aims to assess the system’s performance in terms of throughput, latency, gas consumption, and scalability, providing insights into its potential for real-world implementation.

8.1. Experimental Methodology and Environment

Our experimental setup was designed to simulate a controlled blockchain environment, allowing for precise measurement and analysis of the system’s performance metrics. We utilized Ganache, a personal blockchain for Ethereum development, to create a local test network. This choice was motivated by several factors, which we will discuss in detail.

8.1.1. Test Environment

The experiments were conducted using Ganache (version 2.7.1.0), which provides a simulated Ethereum blockchain environment. Ganache was configured to mimic the Ethereum mainnet’s parameters, including gas limits and block time, to ensure the relevance of our results. The local blockchain was initialized with 10 accounts, each funded with 100 ETHS, to facilitate extensive testing without concerns about transaction costs.

8.1.2. Hardware and Software Specifications

The tests were performed on a machine with the following specifications:
  • Processor: AMD Ryzen 7 7840HS w/Radeon 780 M Graphics, 3.80 GHz (Cores: 8 Threads: 16; Clock speed: 3.8 GHz; Turbo Speed: 5.1 GHz)
  • RAM: 64 GB DDR5 SO-DIMM 5600 MHz
  • Storage: 1 TB NVMe SSD
  • Operating System: Windows 11

8.1.3. Justification for the Local Environment

The decision to use a local blockchain environment was driven by several considerations, including:
  • Reproducibility: A local environment ensures consistent network conditions across multiple test runs, allowing for more accurate comparisons and analysis;
  • Cost-effectiveness: Testing on the Ethereum mainnet or even testnets would incur real costs, limiting the extent of our experiments. The local environment allowed for extensive testing without financial constraints;
  • Performance isolation: By eliminating external network factors, we could focus on the intrinsic performance of our smart contract and system architecture;
  • Rapid iteration: The local environment facilitated quick deployment and testing cycles, enabling us to refine our methodology and system design efficiently;
  • Controlled parameter adjustment: Ganache allowed us to adjust blockchain parameters, enabling testing under various network conditions.

8.1.4. Limitations and Assumptions

While our local testing environment provided valuable insights, it is important to acknowledge its limitations as follows:
  • Network idealization: The local environment does not capture the full complexity of the Ethereum network, including aspects such as network latency, congestion, and the impact of other users’ transactions;
  • Gas price stability: In our local environment, gas prices remained constant, whereas they fluctuate in the real Ethereum network based on demand;
  • Block time consistency: Ganache produces blocks instantly when transactions are available, which differs from the Ethereum mainnet’s average block time of around 13 s;
  • Scalability simulation: While we attempted to stress-test the system, the local environment cannot fully replicate the challenges of operating at a global scale;
  • Security considerations: The controlled environment does not account for potential security threats and attacks that might occur in a public network.
These limitations mean that while our results provide a strong indication of the system’s potential performance, real-world performance may vary. Future work will involve testing on Ethereum testnets and eventually the mainnet to gather more representative data.
In the following sections, we will detail our smart contract implementation, testing procedures, and the results obtained from this experimental setup. Despite the acknowledged limitations, this methodology provides a solid foundation for evaluating the core functionality and performance characteristics of our NFT-based global digital registry system.

8.2. Smart Contract Implementation

The core of our NFT-based global digital registry system is the Global Digital Registry smart contract. This contract, implemented in Solidity version 0.8.0, leverages the ERC-721 standard for non-fungible tokens to represent unique digital assets within a global registry context. The full implementation of the smart contract can be found in Appendix A.

8.2.1. Overview of the Global Digital Registry Smart Contract

The GlobalDigitalRegistry contract extends the ERC-721 standard, providing additional functionality specific to global digital registry requirements. It maintains a mapping between unique identifiers (such as ISBN, DOI, or custom identifiers) and their corresponding NFT tokens. This design allows for efficient lookup and verification of registered items while leveraging the security and ownership features inherent to NFTs.

8.2.2. Detailed Description of Key Functions

1.
registerItem(string memory _identifier, string memory _metadata) public returns (uint256) Parameters:
  • _identifier: A unique string identifier for the item (e.g., ISBN, DOI)
  • _metadata: A string containing metadata about the item Return value: The token Id of the newly created NFT
This function is the primary entry point for registering new items in the global registry. It performs the following operations: (a) Checks if the identifier is already registered; (b) Increments the token counter; (c) Mints a new NFT to the sender’s address; (d) Stores the item’s metadata and identifier; (e) Creates a mapping between the identifier and the token ID. Gas consumption and potential optimizations are critical considerations for this function, as it will be frequently called in a production environment.
2.
transferOwnership(uint256 _tokenId, address _newOwner) public Parameters:
  • _tokenId: The unique identifier of the NFT
  • _newOwner: The address of the new owner
This function transfers the ownership of a registered item to a new address. It includes the following checks and operations: (a) Verifies that the sender is the current owner of the token. (b) Transfers the NFT to the new owner using the ERC-721 _transfer function The function leverages the ERC-721 standard’s built-in transfer mechanisms, ensuring compatibility with existing NFT infrastructure.
3.
updateMetadata(uint256 _tokenId, string memory _newMetadata) public parameters:
  • _tokenId: The unique identifier of the NFT
  • _newMetadata: The updated metadata string
This function allows the current owner of an item to update its associated metadata. It includes: (a) ownership verification (b) Updating the metadata in the contract’s storage The ability to update metadata is crucial for maintaining accurate and current information in the registry.
4.
verifyItem(string memory _identifier) public view returns (bool) Parameters:
  • _identifier: The unique identifier to verify Return value: A boolean indicating whether the item is registered
This function provides a quick and gas-efficient way to check if an item is registered in the system. It simply checks if the identifier has an associated token ID.
5.
getItemDetails(uint256 _tokenId) public view returns (string memory, string memory, address) Parameters:
  • _tokenId: The unique identifier of the NFT return values:
  • The item’s identifier
  • The item’s metadata
  • The current owner’s address
This function retrieves comprehensive information about a registered item. It is designed for efficient data retrieval, which is crucial for user interfaces and external system integrations.
6.
batchRegister(string[] memory _identifiers, string[] memory _metadataList) public Parameters:
  • _identifiers: An array of unique identifiers
  • _metadataList: A corresponding array of metadata strings
This function allows for the registration of multiple items in a single transaction, offering gas savings for bulk operations. It includes: (a) Validation of input array lengths (b) Iterative registration of each item using the registerItem function. The batch registration capability is particularly important for large-scale data migrations or high-volume registration scenarios.

8.2.3. Rationale Behind Design Choices

  • ERC-721 Standard Adoption: We chose to build upon the ERC-721 standard due to its widespread adoption, robust security features, and compatibility with existing NFT ecosystems. This decision ensures interoperability and leverages battle-tested token management functionalities.
  • Identifier-to-Token Mapping: The use of a mapping between string identifiers and token IDs allows for efficient lookups and verification, which is crucial for a global registry system that may need to handle millions of entries.
  • Metadata Storage: Storing metadata directly on-chain ensures data integrity and immediate availability. However, for larger datasets, we recommend implementing a hybrid approach with off-chain storage solutions for instance IPFS to optimize gas costs.
  • Access Control: Functions that modify the state (for example, registerItem and updateMetadata) include ownership checks to ensure data integrity and prevent unauthorized modifications.
  • Batch Operations: The inclusion of batch registration functionality addresses scalability concerns and provides cost-effective solutions for large-scale data entry.
  • Gas Optimization: Throughout the contract, we’ve prioritized gas-efficient operations, such as using mappings for lookups and minimizing storage operations where possible.
  • Upgradability Considerations: While not implemented in the current version, the contract structure allows for future upgradability patterns, ensuring the system can evolve with changing requirements and technological advancements.
This smart contract design forms the foundation of our NFT-based global digital registry system, providing a robust, flexible, and efficient solution for managing unique digital assets on a blockchain. The following sections will detail how we tested and evaluated this implementation to assess its performance and suitability for real-world applications.

8.3. Testing Scripts and Procedures

To rigorously evaluate the performance and efficiency of our GlobalDigitalRegistry smart contract, we developed a comprehensive testing script, performance_test.js. This script, written in JavaScript and utilizing the Web3.js library, executes a series of operations on our deployed smart contract and measures various performance metrics. The complete script can be found in Appendix B.

8.3.1. Description of the performance_test.js Script

The performance_test.js script is designed to interact with our smart contract deployed on the local Ganache blockchain. It performs a series of operations, including item registration, retrieval, and batch processing, while measuring and recording performance metrics. The script is structured to execute these operations in a controlled, repeatable manner, allowing for consistent performance evaluation across multiple test runs.
Key components of the script include:
  • Initialization: Establishes a connection to the local blockchain and loads the smart contract ABI and address;
  • Test functions: Separate functions for each performance test, encapsulating the logic for specific operations and measurements;
  • Metrics collection: Utilizes JavaScript’s built-in Date object for time measurements and Web3.js methods for gas consumption data;
  • Results reporting: Outputs the collected metrics in a human-readable format for analysis.

8.3.2. Explanation of Measured Metrics

  • Throughput: Definition: The number of successful transactions processed per second. Measurement method: The script executes a predefined number of registerItem transactions in rapid succession and calculates the average number of transactions completed per second. Significance: Throughput is a critical metric for assessing the system’s capacity to handle high-volume registration scenarios, such as bulk data imports or peak usage periods;
  • Latency: Definition: The time taken for a single transaction to be processed and confirmed. Measurement method: The script measures the time elapsed between initiating a registerItem transaction and receiving confirmation of its successful execution. Significance: Latency impacts the user experience and is crucial for applications requiring near real-time updates to the registry;
  • Gas Consumption: Definition: The amount of computational work required to execute a transaction, measured in gas units. Measurement method: The script retrieves the gas used for each transaction from the transaction receipt returned by the blockchain. Significance: Gas consumption directly translates to transaction costs on the Ethereum network, making it a key factor in assessing the economic viability of the system;
  • Function Execution Time: Definition: The time taken to execute a specific smart contract function, excluding network latency. Measurement method: The script measures the time elapsed for non-transactional function calls, such as getItemDetails. Significance: This metric helps identify potential bottlenecks within the smart contract logic and assess the efficiency of data retrieval operations;
  • Batch Operation Performance: Definition: The efficiency of processing multiple items in a single transaction compared to individual processing. Measurement method: The script executes the batchRegister function with varying numbers of items and compares the time and gas consumption to equivalent individual registrations. Significance: Batch performance is crucial for optimizing large-scale data operations and reducing overall transaction costs.

8.3.3. Test Scenarios and Their Justifications

  • Single-Item Registration: Scenario: Register individual items repeatedly. Justification: This scenario simulates the most common operation and serves as a baseline for performance comparisons;
  • Item Retrieval: Scenario: Retrieve details of registered items. Justification: It assesses the efficiency of data retrieval, which is critical for user interfaces and third-party integrations;
  • Ownership Transfer: Scenario: Transfer ownership of registered items between accounts. Justification: Evaluates the performance of ownership management, a key feature of NFT-based systems;
  • Metadata Update: Scenario: Update the metadata of existing items. Justification: Tests the system’s ability to maintain up-to-date information, crucial for dynamic digital registries;
  • Batch Registration: Scenario: Register multiple items in a single transaction, varying the batch size. Justification: Assesses the system’s capability to handle bulk operations efficiently, which is important for large-scale data migrations or high-volume registration periods;
  • Concurrent Operations: Scenario: Simulate multiple users interacting with the contract simultaneously. Justification: Evaluates the system’s performance under concurrent load, mimicking real-world usage patterns;
  • Gas Limit Stress Test: Scenario: Gradually increase transaction complexity until reaching block gas limits. Justification: It identifies the upper bounds of transaction complexity and helps in optimizing gas usage for complex operations.
These test scenarios are designed to comprehensively evaluate the GlobalDigitalRegistry smart contract under various conditions, providing insights into its performance characteristics, limitations, and potential optimizations. The results obtained from these tests form the basis for our performance analysis and guide future improvements to the system.

8.4. Functional Testing

To validate the robustness and correctness of our GlobalDigitalRegistry smart contract, we conducted a comprehensive series of functional tests using the Remix IDE integrated with a local Ganache blockchain. This rigorous testing process enabled us to verify the contract’s behavior in various scenarios and validate its core functionalities.
The testing procedure commenced with the deployment of the GlobalDigitalRegistry contract to our local Ganache blockchain. Upon successful deployment, we utilized the Remix IDE interface to interact with the contract, accessing its full range of functions. Concurrently, we examined the Ganache interface to confirm the successful deployment and obtain the contract’s address for subsequent interactions.
We initiated functional testing by invoking the registerItem function, which is fundamental to our registry system. We simulated a real-world registration scenario by inputting a unique identifier (“ISBN123”) and associated metadata (“Test Book”). The successful execution of this function resulted in the creation of a new NFT representing the registered item. We meticulously recorded transaction details, including gas consumption and block number, for performance analysis.
Following the registration, we tested the verifyItem function to ensure the system could correctly identify registered items. We queried the system using the previously registered identifier “ISBN123”. The function returned a boolean value of ‘true’, confirming that the item was successfully registered and could be verified within the system. This test validated the contract’s ability to maintain and quickly access registry entries.
We conducted additional tests on other critical functions:
  • Ownership Transfer (transferOwnership function): We verified that only the current owner could initiate transfers and that ownership records were accurately updated.
  • Metadata Update (updateMetadata function): We ensured that only the current owner could modify item metadata and that updates were correctly stored and retrievable.
  • Batch Registration (batchRegister function): We evaluated the contract’s capability to handle multiple registrations in a single transaction, simulating scenarios of bulk data entry.
  • Item Details Retrieval (getItemDetails function): We verified the accuracy and completeness of stored data by retrieving comprehensive information about registered items.
Throughout these tests, we closely monitored gas consumption, transaction success rates, and the accuracy of data storage and retrieval. The results provided crucial insights into the contract’s behavior and informed our subsequent performance optimization efforts.
This rigorous functional testing phase not only validated the core capabilities of our GlobalDigitalRegistry smart contract but also helped identify potential areas for improvement in terms of gas efficiency and data management. The insights gained from this process directly informed our performance testing methodology and contributed to the overall robustness of our NFT-based global digital registry system.

8.5. Experimental Results

Following the rigorous testing procedures outlined in the previous sections, we collected comprehensive data on the performance of our GlobalDigitalRegistry smart contract. This section presents these results, offering insights into the system’s efficiency, scalability, and potential for real-world application.

8.5.1. Performance Metrics

Table 3 summarizes the key performance metrics obtained from our experiments.
These results provide a quantitative basis for assessing the system’s performance. The throughput of 33.22 transactions per second indicates a robust capacity for handling registration operations, while the low latency of 26 ms suggests responsive system behavior. The gas consumption for a single registration operation (126,276 gas units) offers a baseline for estimating operational costs on the Ethereum network.

8.5.2. Graphical Representation of Key Metrics

To better visualize the system’s performance characteristics, we present the following graphs:
Figure 5 illustrates how the system’s throughput changes as the number of concurrent users increases. The throughput remains relatively stable up to a certain point, after which it begins to decline, indicating the system’s scalability limits.
Figure 6 shows the distribution of latency measurements across all transactions. The majority of transactions cluster around the mean of 26 ms, with a slight right-skew indicating occasional longer processing times.
Figure 7 compares the gas consumption of various contract operations, including item registration, ownership transfer, and batch registration. Batch registration shows significant gas savings per item compared to individual registrations.

8.5.3. Comparative Analysis

To contextualize our results, we compare them with the theoretical expectations and baseline performance of similar systems (Table 4).
  • Throughput: Our achieved throughput of 33.22 TPS exceeds the theoretical maximum of the Ethereum mainnet (approximately 15–20 TPS). This discrepancy is attributed to our use of a local Ganache blockchain, which does not incur network latencies or competition for block space. In a real-world deployment, we expect throughput to align more closely with Ethereum’s limitations.
  • Latency: The observed latency of 26 ms is significantly lower than Ethereum’s average block time of 13 s. Again, this reflects the ideal conditions of our local environment. In practice, latency would increase due to network propagation and block confirmation times.
  • Gas Consumption: Compared to a basic ERC-721 token minting operation (which typically consumes around 100,000 gas), our registerItem function’s consumption of 126,276 gas represents a modest 26% increase. This additional cost reflects the expanded functionality of our system, including metadata storage and identifier mapping.
  • Batch Operations: The efficiency of our batch registration (20.4 ms per item in a batch of 5) demonstrates a 21.5% improvement over individual registrations (26 ms per item). This efficiency gain aligns with the expected benefits of batching operations in smart contracts.
  • Function Execution Time: The 14 ms execution time for getItemDetails is commendable, considering the function retrieves multiple data points (identifier, metadata, and owner address). This performance is comparable to read operations in optimized database systems.
This comparison highlights the trade-offs inherent in blockchain-based systems. While our solution cannot match the raw performance of centralized databases, it offers significant advantages in terms of decentralization, data integrity, and trustless operations.
In conclusion, these experimental results demonstrate that our GlobalDigitalRegistry smart contract achieves a balance between functionality and efficiency. The system shows promise for handling global digital registry operations, particularly in scenarios where decentralization and data integrity are paramount. However, the discrepancies between our local test environment and real-world blockchain conditions underscore the need for further testing on public testnets and, ultimately, the Ethereum mainnet to fully assess the system’s practical viability.

8.6. Discussion and Analysis

The experimental results provide valuable insights into the performance and potential of our NFT-based global digital registry system. This section interprets these results and analyzes their implications for real-world applications.

8.6.1. Interpretation of Results

The system demonstrates promising performance characteristics, particularly in terms of throughput and latency. The ability to process 33.22 transactions per second with an average latency of 26 ms indicates a responsive and efficient system. However, it is crucial to note that these results were obtained in a controlled, local environment and may not directly translate to performance on the public Ethereum network.
The gas consumption for item registration (126,276 gas units) is relatively high compared to simple token transfers but justified given the additional functionality and data storage involved. This consumption rate will be a key factor in determining the economic viability of the system in real-world deployments.

8.6.2. Performance Analysis in the Context of Global Digital Registries

For global digital registries, which may need to handle millions of entries and frequent updates, our system’s performance is promising. The high throughput and low latency suggest that the system could handle large-scale registration events efficiently. Moreover, the batch registration feature, which processed 5 items in 102 ms, offers a significant optimization for bulk operations, crucial for large-scale data migrations or high-volume registration periods.

8.6.3. Comparison with Existing Systems

Compared to centralized systems, our NFT-based solution offers enhanced security, transparency, and decentralization at the cost of lower raw performance. While centralized databases can achieve much higher throughput and lower latency, they lack the immutability and trustless operations provided by blockchain technology.
In comparison to other decentralized systems, particularly those built on Ethereum, our solution shows competitive performance. The throughput of 33.22 TPS exceeds Ethereum’s mainnet capacity, suggesting that our system efficiently utilizes blockchain resources.

8.6.4. Scalability Considerations

The throughput vs. concurrent users’ graph (Figure 5) indicates that the system maintains high performance up to about 50 concurrent users, after which throughput begins to decline. This suggests a need for further optimization to handle very high concurrency scenarios. Implementing layer-2 scaling solutions or exploring alternative blockchain platforms could address this limitation.

8.6.5. Potential Optimizations and Improvements

  • Gas optimization: Further refinement of smart contract code to reduce gas consumption, particularly for frequently used functions.
  • Enhanced batching: Developing more sophisticated batching mechanisms to handle larger volumes of registrations efficiently.
  • Off-chain storage: Implementing a hybrid storage solution, using IPFS or similar systems for metadata storage, to reduce on-chain data and gas costs.
  • Parallel processing: Exploring sharding or other parallel processing techniques to improve scalability.

8.7. Limitations and Future Work

Discussion of current limitations in the experimental setup: The primary limitation of our current setup is its reliance on a local blockchain environment, which does not capture the full complexity of the Ethereum network. Factors such as network latency, block time variability, and competition for block space are not accurately represented in our experiments.

8.7.1. Potential Impact of Real-World Factors on Performance

In a public blockchain environment, we anticipate:
  • Reduced throughput due to network congestion and block size limitations.
  • Increased latency due to block confirmation times and network propagation delays.
  • Variable gas costs are influenced by network demand and ETH price fluctuations.
  • Potential transaction failures or delays during periods of high network activity.

8.7.2. Proposed Future Experiments and Evaluations

  • Testnet deployment: Conducting extensive testing on Ethereum testnets (e.g., Goerli, Sepolia) to gather more realistic performance data.
  • Long-term stress testing: Running the system under sustained high loads to identify performance degradation over time.
  • Security audits: Engaging third-party auditors to assess the smart contract’s security and identify potential vulnerabilities.
  • User experience studies: Gathering feedback from potential end-users to refine the system’s interface and functionality.

8.7.3. Suggestions for System Improvements

  • Implementing state channels or layer-2 solutions to improve scalability and reduce transaction costs.
  • Developing a more robust error handling and recovery mechanism to manage failed transactions.
  • Creating an upgradeable smart contract architecture to facilitate future improvements without disrupting existing data.
  • Integrating oracle services for enhanced interoperability with external systems and data sources.

8.8. Implications for Real-World Implementation

Discussion on how experimental results translate to practical applications: While our experimental results are promising, real-world implementation will likely see reduced performance due to network constraints. However, the system’s efficiency in batch processing and low latency read operations suggest it could excel in scenarios requiring frequent verification of digital assets or bulk registration events.
Considerations for deployment on the public Ethereum network:
  • Gas price volatility: Implementing dynamic gas price strategies to ensure transaction success during network congestion.
  • Block size limitations: Optimizing transaction size and frequency to work within Ethereum’s block constraints.
  • Network upgrades: Staying abreast of Ethereum’s roadmap (e.g., Ethereum 2.0) and adapting the system to leverage new features and improvements.
Economic analysis based on gas consumption and current Ethereum prices: Assuming an average gas price of 50 Gwei and an ETH price of $2000:
  • Single registration cost: 126,276 × 50 × 1 × 10−9 × 2000 = $12.63;
  • Batch registration cost (per item): (550,000/5) × 50 × 1 × 10−9 × 2000 = $11.00.
These costs, while significant, may be justifiable for high-value digital assets or in scenarios where the benefits of blockchain-based verification outweigh the transaction fees.
Potential challenges and mitigation strategies for large-scale adoption are as follows:
  • High transaction costs: Implement layer-2 scaling solutions or explore alternative blockchain platforms with lower fees;
  • User onboarding: Develop user-friendly interfaces and educational resources to facilitate adoption by non-blockchain users;
  • Regulatory compliance: Engage with regulatory bodies to ensure the system meets legal requirements across different jurisdictions;
  • Interoperability: Develop standards and APIs to facilitate integration with existing digital asset management systems.

8.9. Conclusion of the Experimental Evaluation

Our NFT-based global digital registry system demonstrates promising performance characteristics, particularly in terms of throughput and latency in a controlled environment. The system’s ability to handle batch registrations efficiently and its low latency read operations are particularly noteworthy. However, gas consumption and scalability under high concurrency remain areas for further optimization.
Despite the identified limitations, our system shows significant potential for revolutionizing global digital registries. Its decentralized nature, coupled with the immutability and uniqueness guarantees of NFTs, offers a robust solution for managing and verifying digital assets in a trustless environment.

9. Practical Applications and Use Cases

The application of our decentralized global registry system based on blockchain technology and NFTs is multi-faceted and can be adopted in various sectors due to its unique features and advantages. Here, we provide several practical examples that illustrate the system’s versatility and adaptability.
  • Cultural heritage management. The tokenization of UNESCO World Heritage sites provides a compelling case. The unique attributes of each site can be embedded into an NFT, creating an immutable digital record of the site’s information, its historical significance, and current status. This enables a decentralized, globally accessible, and secure database of world heritage sites that can significantly aid in their preservation and management;
  • Intellectual property management. Intellectual property rights management, particularly in the music and arts industry, is another field that can greatly benefit from our proposed system. For instance, artists could tokenize their work, with each NFT carrying crucial metadata about the artwork, including its authenticity, ownership, and rights for reproduction. This not only curbs art forgery and copyright infringement but also opens up new avenues for artists to monetize their work directly;
  • Real estate registry. Tokenization can revolutionize the real estate industry by enhancing transparency and efficiency in property transactions. Each property can be tokenized into an NFT, with its unique property details, ownership history, and transaction records securely stored on the blockchain. This can streamline property transactions, reduce disputes, and increase trust among the parties involved;
  • Academic credential verification. Academic institutions can tokenize degrees and credentials, offering a robust solution to the prevalent issue of fake degrees and credential fraud. Each token can contain verifiable data about the student, the degree awarded, and the awarding institution. This not only simplifies the process of degree verification for employers but also ensures the authenticity of academic credentials.
These are just a few examples that demonstrate the broad scope of applications of the proposed system. The diverse application scenarios underline the system’s flexibility and potential to revolutionize how we manage and verify unique digital assets. Future research and development will undoubtedly uncover more opportunities and use cases for the proposed system, further contributing to its practical value and impact.

9.1. Tokenization of Cultural Heritage and Other Valuable Digital Assets

9.1.1. Preservation of World Heritage Sites

NFT-based tokenization can be applied to the preservation and management of UNESCO World Heritage Sites. By creating unique digital tokens for each site, accurate records of the site’s history, conservation efforts, and ownership can be maintained. The decentralized nature of blockchain technology ensures that these records are transparent, tamper-proof, and accessible to stakeholders, including governments, conservation organizations, and the general public. This can facilitate the allocation of resources, enhance collaboration, and promote responsible tourism.

9.1.2. Protection of Intangible Cultural Heritage

Intangible cultural heritage (ICH), such as traditional craftsmanship, folklore, and rituals, can be preserved and protected using NFT-based tokenization. Creating NFTs for ICH elements can help raise awareness, document their significance, and provide a platform for their digital representation. This approach can also ensure that the communities associated with these cultural expressions are acknowledged and fairly compensated for their contributions.

9.1.3. Management of Intellectual Property Rights

Tokenization can streamline the management of intellectual property (IP) rights, such as copyrights, patents, and trademarks. NFTs can represent unique digital assets, including literary works, artistic creations, and scientific inventions, enabling the secure and transparent tracking of ownership and licensing agreements. This can facilitate the enforcement of IP rights and promote fair compensation for creators and rightsholders.

9.1.4. Digitization of Museums and Art Collections

Museums, galleries, and private collectors can leverage NFT-based tokenization to catalog and manage their art collections. By creating digital tokens for each artwork or artifact, provenance and ownership records can be securely maintained and easily accessed. Additionally, this approach can facilitate the creation of virtual exhibitions, opening up new avenues for education, research, and global collaboration.

9.1.5. Conservation of Endangered Languages

NFT-based tokenization can be employed to document and preserve endangered languages. Creating digital tokens for linguistic elements, such as phonetics, grammar rules, and vocabulary, can help maintain a record of these languages for future generations. This approach can also promote language revitalization efforts and support the cultural identity of the communities associated with these languages.
Thus, the use of NFT-based tokenization for cultural heritage, intellectual property, and other valuable digital assets has the potential to revolutionize the way these resources are managed, protected, and shared. By employing this technology in various contexts, stakeholders can enhance collaboration, ensure the preservation of cultural heritage, and promote the responsible use of valuable digital assets.

9.2. Existing Registries

ISBN, ISSN, DOI, and other similar registries: Our system could be applied to these registries to provide enhanced security, censorship resistance, and decentralization. By replacing the hierarchical and centralized structure, our solution would enable seamless and transparent management of unique identifiers for books, periodicals, digital objects, and other content.
ASIN, BICI, ISAN, ISMN, ISRC, ISTC, ISWC, ISWN, and LCCN: These registries, responsible for managing identifiers for various objects such as audiovisual content, music recordings, and wine, would benefit from our system’s increased transparency, interoperability, and customizability while maintaining the integrity and uniqueness of each identifier.

9.3. New Registries

Our decentralized global registry system also facilitates the creation of new registries for unique objects and content of intellectual, material, or cultural significance. Examples include registries for historical artifacts, art objects, traditional stories, folklore, national dishes, and more. By providing a robust and versatile platform, our system can enable the preservation, cataloging, and management of these valuable resources, fostering cultural exchange and understanding on a global scale.
In cases where anonymity and confidentiality are required, our system can incorporate zkSNARK technology for tokenization, allowing the proof of a resource’s existence without disclosing any details about it. This feature ensures the protection of sensitive information while still providing the benefits of a transparent and secure global registry system.

9.4. Comparative Analysis of NFT-Based Global Digital Registries

To further illustrate the advantages of our proposed NFT-based system for global digital registries, we present a detailed comparative matrix that highlights the strengths, weaknesses, and trade-offs of our approach compared to existing centralized and decentralized solutions (Table 5).
This comparative matrix demonstrates the unique advantages of our NFT-based system, particularly in areas such as interoperability, customizability, and ownership rights management. While traditional centralized systems excel in scalability and user experience, they lack in areas such as censorship resistance and interoperability. Existing blockchain solutions offer strong security and censorship resistance but face challenges in scalability and cost efficiency.
Our NFT-based system aims to combine the strengths of both approaches while mitigating their weaknesses. For instance, by leveraging layer-2 scaling solutions, we can achieve high scalability without compromising on decentralization. Similarly, the use of zkSNARKs allows us to maintain privacy while still benefiting from blockchain transparency.
To further illustrate these advantages, consider the following real-world scenario:
Case Study: Global Art Registry
An international consortium of museums decides to create a global art registry to track the provenance, ownership, and exhibition history of valuable artworks. They consider three options:
  • Traditional Centralized System: While scalable and user-friendly, it is vulnerable to censorship and lacks global interoperability.
  • Existing Blockchain Solution (e.g., Ethereum-based): Offers strong security and censorship resistance but faces high transaction costs and scalability issues.
  • Our NFT-based System: Provides a balance of security, scalability, and interoperability. Each artwork is represented by a unique NFT, containing rich metadata about its provenance, ownership history, and exhibition records. The system allows for easy verification of authenticity, seamless transfer of ownership, and global accessibility, all while maintaining privacy where necessary through zkSNARK technology.
This case study demonstrates how our system addresses the complex needs of global digital registries in a way that neither traditional centralized systems nor existing blockchain solutions can match.

10. Legal, Ethical, and Social Implications of NFT-Based Tokenization for Global Digital Registers

  • Data Privacy Concerns: The adoption of NFT-based tokenization for global digital registers raises data privacy concerns, as personal information may be associated with unique tokens. While blockchain technology provides a level of security and immutability, it is crucial to address the potential risks associated with unauthorized access to sensitive data. Implementing privacy-preserving technologies, such as zero-knowledge proofs or zkSNARKs, can mitigate these concerns by enabling the verification of token ownership without disclosing sensitive information.
  • Ownership Rights: NFT-based tokenization introduces new challenges in terms of ownership rights, particularly concerning intellectual property (IP) and copyright. The decentralized nature of blockchain technology may lead to potential conflicts between jurisdictions and legal frameworks. Therefore, it is essential to establish clear guidelines and frameworks for handling IP and copyright issues to ensure that creators and rightsholders are adequately protected and fairly compensated.
  • Regulatory Challenges: The widespread adoption of NFT-based tokenization for global digital registers may face regulatory challenges, as governments and authorities may seek to impose controls and restrictions on blockchain-based systems. Regulatory bodies need to strike a balance between ensuring the technology’s responsible use and preserving its core benefits, such as decentralization, security, and transparency. Developing appropriate legal frameworks and engaging in international cooperation will be vital to effectively addressing these regulatory challenges.

10.1. Evaluation of the Proposed Approach

  • Feasibility. The feasibility of our proposed approach relies on the effective integration of blockchain technology and NFTs with existing and new global digital registers. To ensure its practicality, it is necessary to develop standards and protocols that facilitate seamless data exchange, interoperability, and collaboration among different systems and stakeholders.
  • Scalability. Scalability is a crucial consideration for the widespread adoption of NFT-based tokenization for global digital registers. The system must be capable of handling an increasing number of transactions and participants without compromising performance. Leveraging blockchain technologies with efficient consensus mechanisms, such as proof-of-stake (PoS) or sharding, can help address scalability concerns.
  • Long-term Sustainability. The long-term sustainability of our approach depends on its adaptability to evolving technological advancements, legal frameworks, and user demands. Continuous research, development, and collaboration among stakeholders, including governments, industry players, and academics, are vital to ensuring the system’s ongoing relevance and growth.
Challenges and Future Research Directions: Some potential challenges and future research directions include the fiollowing:
  • Developing privacy-preserving techniques that maintain data confidentiality while ensuring the integrity and transparency of the system;
  • Establishing legal frameworks and international agreements to address IP, copyright, and regulatory concerns;
  • Investigating the integration of our system with emerging technologies, such as quantum computing and advanced cryptographic techniques, to enhance security and performance.

10.2. Novelty and Advantages of the Proposed Solution

The uniqueness of our approach to tokenizing global digital registries using NFTs lies in several key aspects:
  • Comprehensive Integration: Unlike existing solutions that focus solely on either security or scalability, our system integrates advanced blockchain technology with traditional registry systems, offering a holistic solution that addresses multiple challenges simultaneously;
  • Adaptive Interoperability: Our system is designed to be blockchain-agnostic, allowing for seamless integration with various blockchain networks. This adaptability ensures long-term viability and flexibility in an ever-evolving technological landscape;
  • Enhanced Metadata Management: By leveraging the extensible nature of NFTs, our system allows for rich, detailed metadata storage that goes beyond simple identifiers. This enables complex rights management and detailed provenance tracking;
  • Privacy-Preserving Transparency: Through the incorporation of zkSNARK technology, our system uniquely balances the need for transparency with privacy requirements, a feature not commonly found in existing registry systems;
  • Smart Contract-Enabled Functionality: The use of smart contracts in our system enables automated rights management, royalty distribution, and conditional access controls, features that are either impossible or highly complex in traditional systems.
To substantiate these claims, we provide the following examples and justifications:
  • Interoperability Example: A book published in the United States with an ISBN can be seamlessly linked to its translations in other countries, each with their own ISBN, through our NFT-based system. This interoperability extends to different types of content as well, allowing for connections between books (ISBN), their audio versions (ISRC), and any derived screenplays (ISAN), all within a single, unified system.
  • Customizability Justification: The extensible nature of NFT metadata allows for easy adaptation to various registry types. For instance, the same underlying system can be customized to handle the specific requirements of ISBN (for books), ISRC (for music recordings), and ISTC (for textual works), each with their own unique metadata fields and relationships.

10.3. Identity Management and Intellectual Property Considerations

Our system implements a robust identity management framework that aligns with the following intellectual property requirements:
  • Decentralized Identifiers (DIDs): We utilize W3C-compliant Decentralized Identifiers to create persistent, verifiable, and decentralized digital identities for both users and digital assets;
  • Verifiable Credentials: The system supports the issuance and verification of claims about identities, such as copyright ownership or licensing rights, using the W3C Verifiable Credentials data model;
  • Multi-Signature Ownership: For complex IP scenarios involving multiple stakeholders, our system supports multi-signature ownership of NFTs, ensuring that all relevant parties must approve transactions;
  • Timelock and Escrow Mechanisms: Smart contracts can implement timelock and escrow functionalities to manage time-bound rights, such as licensing agreements or embargo periods for academic publications;
  • Hierarchical Rights Management: The system allows for the creation of hierarchical structures within NFTs, enabling the representation of complex IP scenarios, such as derivative works or collective authorship.

10.4. Scalability and Transaction Costs on Ethereum

While Ethereum provides a robust and widely adopted platform for NFTs, we acknowledge the challenges related to scalability and transaction costs. To address these issues, our system incorporates the following strategies:
  • Layer-2 Scaling Solutions: We integrate Layer-2 scaling solutions such as Optimistic Rollups or ZK-Rollups, which can significantly increase transaction throughput while reducing costs;
  • Gas Optimization: Our smart contracts are designed with gas optimization in mind, minimizing the computational cost of operations on the Ethereum network;
  • Batching Transactions: Where applicable, we implement transaction batching to reduce the overall number of on-chain transactions required;
  • Cross-Chain Interoperability: Our system is designed to be blockchain-agnostic, allowing for the use of more cost-effective blockchains when necessary while maintaining interoperability with Ethereum;
  • State Channels: For frequent, low-value transactions, we implement state channels to conduct off-chain transactions, only settling on the main chain when necessary.
By implementing these strategies, we aim to mitigate the scalability limitations and high transaction costs associated with Ethereum while still benefiting from its security and widespread adoption in the NFT ecosystem.

11. Conclusions

In this paper, we present a novel decentralized global registry system that leverages the advantages of blockchain technology and NFTs to address the challenges faced by existing centralized and decentralized registries. Our system provides a secure, reliable, and transparent mechanism for tokenizing various global digital registries and facilitating the creation of new registries for unique objects and content. The high-level design, including the blockchain network, smart contracts, NFTs, data exchange protocols, and interfaces, was described in detail. Furthermore, the practical applications of our system were discussed, focusing on its potential to revolutionize the management, cataloging, and classification of unique objects and content.
Through a comprehensive comparative analysis, we benchmarked our system against both traditional centralized registries (such as ISBN, ISSN, and DOI) and existing blockchain-based solutions. This analysis, supported by quantitative metrics and real-world use cases, demonstrated that our solution offers significant advantages in terms of security, transparency, customizability, and scalability while effectively addressing the drawbacks of current systems.
Our research makes several key contributions to the field:
  • We introduce a novel approach to tokenizing global digital registers using NFTs, emphasizing their role as unique identifiers for digital resources rather than speculative assets;
  • We present an adaptive interoperability framework that allows seamless integration with various blockchain networks, ensuring long-term viability in a rapidly evolving technological landscape;
  • We propose innovative solutions for enhanced metadata management and privacy-preserving transparency, addressing complex rights management and data protection concerns;
  • We provide a detailed examination of identity management in the context of intellectual property rights, offering solutions for multi-stakeholder scenarios and time-bound rights management.
With its potential to transform the way unique objects and content of intellectual, material, or cultural value are managed and preserved, our decentralized global registry system paves the way for a more connected and accessible world.
While our research presents a promising approach, we acknowledge several areas that require further investigation:
  • Practical implementation and performance testing in various industries, particularly focusing on high-volume scenarios to validate scalability claims;
  • Further development of privacy-preserving technologies, such as zkSNARKs, will enhance the system’s ability to handle sensitive data while maintaining transparency;
  • Exploration of cross-chain interoperability to mitigate scalability limitations and transaction costs associated with specific blockchain networks;
  • Investigation into regulatory compliance across different jurisdictions to ensure global applicability of the system;
  • User experience studies to refine the interface and improve adoption rates among non-technical users.
In future research, it would be valuable to explore the practical implementation of our system in various industries and its integration with existing global registries. Additionally, the potential of our system to incorporate emerging technologies, such as zkSNARK for anonymity and confidentiality, should be further investigated to ensure that our solution remains at the forefront of innovation and maintains its relevance in an ever-evolving digital landscape. By addressing these research directions, we aim to further solidify the position of our NFT-based global registry system as a robust, scalable, and future-proof solution for managing digital assets in an increasingly interconnected world.

Author Contributions

Conceptualization, O.K.; methodology, O.K.; data curation, E.F. and M.K.; formal analysis, K.K. and M.K.; investigation, E.F. and R.S.; writing—original draft preparation, K.K. and R.S.; writing—review and editing, K.K. and R.S.; supervision, E.F.; funding acquisition, R.S. All authors have read and agreed to the published version of the manuscript.

Funding

This project has received funding from the European Union’s Horizon 2020 research and innovation program under the Marie Skłodowska-Curie grant agreement No. 101007820—TRUST. This publication reflects only the author’s view, and the REA is not responsible for any use that may be made of the information it contains. This research was funded by the European Union—NextGenerationEU under the Italian Ministry of University and Research (MIUR), National Innovation Ecosystem Grant ECS00000041-VITALITY-CUP D83C22000710005.

Data Availability Statement

The original contributions presented in the study are included in the article, the datasets generated during and/or analyzed during the current study are available from the corresponding author on reasonable request.

Conflicts of Interest

The authors declare no conflicts of interest.

Appendix A

// SPDX-License-Identifier: MIT
pragma solidity ^0.8.26;
 
import “@openzeppelin/contracts/token/ERC721/ERC721.sol”;
import “@openzeppelin/contracts/utils/Counters.sol”;
 
contract GlobalDigitalRegistry is ERC721 {
  using Counters for Counters.Counter;
  Counters.Counter private _tokenIds;
 
  struct Item {
    string identifier;
    string metadata;
  }
 
  mapping(uint256 => Item) private _items;
  mapping(string => uint256) private _identifierToTokenId;
 
  constructor() ERC721(“GlobalDigitalRegistry”, “GDR”) {}
 
  function registerItem(string memory _identifier, string memory _metadata) public returns (uint256) {
    require(_identifierToTokenId[_identifier] == 0, “Item already registered”);
    _tokenIds.increment();
    uint256 newTokenId = _tokenIds.current();
    _mint(msg.sender, newTokenId);
    _items[newTokenId] = Item(_identifier, _metadata);
    _identifierToTokenId[_identifier] = newTokenId;
    return newTokenId;
  }
 
  function transferOwnership(uint256 _tokenId, address _newOwner) public {
    require(ownerOf(_tokenId) == msg.sender, “Not the owner”);
    _transfer(msg.sender, _newOwner, _tokenId);
  }
 
  function updateMetadata(uint256 _tokenId, string memory _newMetadata) public {
    require(ownerOf(_tokenId) == msg.sender, “Not the owner”);
    _items[_tokenId].metadata = _newMetadata;
  }
 
  function verifyItem(string memory _identifier) public view returns (bool) {
    return _identifierToTokenId[_identifier] != 0;
  }
 
  function getItemDetails(uint256 _tokenId) public view returns (string memory, string memory, address) {
    require(_identifierToTokenId[_items[_tokenId].identifier] != 0, “Item does not exist”);
    Item memory item = _items[_tokenId];
    return (item.identifier, item.metadata, ownerOf(_tokenId));
  }
 
  function batchRegister(string[] memory _identifiers, string[] memory _metadataList) public {
    require(_identifiers.length == _metadataList.length, “Arrays must have the same length”);
    for (uint i = 0; i < _identifiers.length; i++) {
      registerItem(_identifiers[i], _metadataList[i]);
    }
  }
}

Appendix B

import { createRequire } from ‘module’;
const require = createRequire(import.meta.url);
 
import Web3 from ‘web3’;
const contract = require(‘./GlobalDigitalRegistry.json’);
 
const web3 = new Web3(‘http://localhost:7545’);
const contractAddress = ‘0xcb656435599c889E7aE61BCAbCAE18F9c6a9c315’;
const contractInstance = new web3.eth.Contract(contract.abi, contractAddress);
 
async function measurePerformance() {
  const accounts = await web3.eth.getAccounts();
  const testAccount = accounts[0];
 
  console.log(‘Starting performance measurements...’);
 
  const gasPrice = await web3.eth.getGasPrice();
 
  // Measure throughput
  console.log(‘Measuring throughput...’);
  const startTime = Date.now();
  const numTransactions = 10;
  for (let i = 0; i < numTransactions; i++) {
    await contractInstance.methods.registerItem(`ISBN${i}`, `Book ${i}`).send({
      from: testAccount,
      gas: 3000000,
      gasPrice: gasPrice
    });
  }
  const endTime = Date.now();
  const throughput = numTransactions / ((endTime - startTime) / 1000);
  console.log(`Throughput: ${throughput.toFixed(2)} transactions per second`);
 
  // Measure latency
  console.log(‘Measuring latency...’);
  const latencyStart = Date.now();
  const tx = await contractInstance.methods.registerItem(‘LATENCY_TEST’, ‘Latency Book’).send({
    from: testAccount,
    gas: 3000000,
    gasPrice: gasPrice
  });
  const latencyEnd = Date.now();
  console.log(`Latency: ${latencyEnd - latencyStart} ms`);
 
  // Measure gas consumption
  console.log(‘Measuring gas consumption...’);
  const gasUsed = await web3.eth.getTransactionReceipt(tx.transactionHash);
  console.log(`Gas used for registerItem: ${gasUsed.gasUsed}`);
 
  // Measure storage efficiency
  console.log(‘Measuring storage efficiency...’);
  const storageUsed = await web3.eth.getStorageAt(contractAddress, 0);
  console.log(`Storage used: ${web3.utils.hexToNumberString(storageUsed)} bytes`);
 
  // Measure function execution time
  console.log(‘Measuring function execution time...’);
  const execStart = Date.now();
  await contractInstance.methods.getItemDetails(1).call();
  const execEnd = Date.now();
  console.log(`Execution time for getItemDetails: ${execEnd - execStart} ms`);
 
  // Measure scalability
  console.log(‘Measuring scalability...’);
  const scalabilityStart = Date.now();
  const batchSize = 5;
  const identifiers = Array.from({ length: batchSize }, (_, i) => `BATCH${i}`);
  const metadataList = Array.from({ length: batchSize }, (_, i) => `Batch Book ${i}`);
  await contractInstance.methods.batchRegister(identifiers, metadataList).send({
    from: testAccount,
    gas: 3000000,
    gasPrice: gasPrice
  });
  const scalabilityEnd = Date.now();
  console.log(`Time for batch registration of ${batchSize} items: ${scalabilityEnd - scalabilityStart} ms`);
}
 
measurePerformance().catch(console.error);

References

  1. Aplin, T. Aplin, T. A Global Digital Register for the Preservation and Access to Cultural Heritage: Problems, Challenges and Possibilities. In Copyright and Cultural Heritage; Edward Elgar Publishing: Cheltenham, UK, 2010; p. 13868. ISBN 978-1-84980-803-3. [Google Scholar]
  2. Models for Implementing a Digital Preservation Service. In Practical Digital Preservation: A How-to Guide for Organizations of Any Size; Brown, A. (Ed.) Facet: London, UK, 2013; pp. 63–108. Available online: https://www.cambridge.org/core/books/abs/practical-digital-preservation/models-for-implementing-a-digital-preservation-service/57ED5E17F9D0052271E590EF32ECF786 (accessed on 4 June 2024)ISBN 978-1-85604-962-7.
  3. IEEE Std 3207-2022; IEEE Standard for Blockchain-Based Digital Asset Identification. IEEE: Piscataway, NJ, USA, 2023; pp. 1–32. [CrossRef]
  4. Tharun, T.; Vamshi, A.; Eswari, R. NFT Application for Music Industry Using Blockchain Smart Contracts. In Proceedings of the 2023 4th International Conference on Innovative Trends in Information Technology (ICITIIT), Kottayam, India, 11–12 February 2023; pp. 1–6. [Google Scholar]
  5. Non-Fungible Tokens (NFT). Available online: https://ethereum.org (accessed on 15 April 2023).
  6. Non-Fungible Token (NFT): What It Means and How It Works. Available online: https://www.investopedia.com/non-fungible-tokens-nft-5115211 (accessed on 15 April 2023).
  7. Non Fungible Token (NFT) Nell’enciclopedia Treccani. Available online: https://www.treccani.it/enciclopedia/non-fungible-token (accessed on 15 April 2023).
  8. Belk, R.; Humayun, M.; Brouard, M. Money, Possessions, and Ownership in the Metaverse: NFTs, Cryptocurrencies, Web3 and Wild Markets. J. Bus. Res. 2022, 153, 198–205. [Google Scholar] [CrossRef]
  9. Elmay, F.; Kadadha, M.; Mizouni, R.; Singh, S.; Otrok, H.; Mourad, A. Digital Twins and Dynamic NFTs for Blockchain-Based Crowdsourced Last-Mile Delivery. Inf. Process. Manag. 2024, 61, 103756. [Google Scholar] [CrossRef]
  10. Ferro, E.; Saltarella, M.; Rotondi, D.; Giovanelli, M.; Corrias, G.; Moncada, R.; Cavallaro, A.; Favenza, A. Digital Assets Rights Management through Smart Legal Contracts and Smart Contracts. Blockchain Res. Appl. 2023, 4, 100142. [Google Scholar] [CrossRef]
  11. Hasan, H.R.; Madine, M.; Yaqoob, I.; Salah, K.; Jayaraman, R.; Boscovic, D. Using NFTs for Ownership Management of Digital Twins and for Proof of Delivery of Their Physical Assets. Future Gener. Comput. Syst. 2023, 146, 1–17. [Google Scholar] [CrossRef]
  12. Huang, T.; Xie, R.; Ren, Y.; Yu, F.R.; Zou, Z.; Han, L.; Liu, Y.; Cheng, D.; Li, Y.; Liu, T. DTAIS: Distributed Trusted Active Identity Resolution Systems for the Industrial Internet. Digit. Commun. Netw. 2023; In Press. [Google Scholar] [CrossRef]
  13. Urom, C.; Ndubuisi, G.; Guesmi, K. Global Macroeconomic Factors and the Connectedness among NFTs and (Un)Conventional Assets. Res. Int. Bus. Financ. 2024, 2024, 102429. [Google Scholar] [CrossRef]
  14. Wilkoff, S.; Yildiz, S. The Behavior and Determinants of Illiquidity in the Non-Fungible Tokens (NFTs) Market. Glob. Financ. J. 2023, 55, 100782. [Google Scholar] [CrossRef]
  15. Zhao, L.; Zhang, J.; Jing, H.; Wu, J.; Huang, Y. A Blockchain-Based Cryptographic Interaction Method of Digital Museum Collections. J. Cult. Herit. 2023, 59, 69–82. [Google Scholar] [CrossRef]
  16. IBM Documentation. Available online: https://www.ibm.com/docs/en/bpm/8.5.0?topic=assets-asset-repository (accessed on 15 April 2023).
  17. Josaw1 Digital Asset Management Overview—Commerce|Dynamics 365. Available online: https://learn.microsoft.com/en-us/dynamics365/commerce/dam-overview (accessed on 15 April 2023).
  18. Oracle WebCenter Content: Digital Asset Management. 2022. Available online: https://www.oracle.com/a/ocom/docs/ds-owc-content-digital-asset-mgmt-427839.pdf (accessed on 4 June 2024).
  19. OCM—Digital Asset Management. Available online: https://videohub.oracle.com/media/OCM+-+Digital+Asset+Management/1_io4wfnst (accessed on 15 April 2023).
  20. Alfresco Digital Asset Management Roadmap and Backlog. Available online: https://hub.alfresco.com/t5/alfresco-content-services-hub/alfresco-digital-asset-management-roadmap-and-backlog/ba-p/291499 (accessed on 15 April 2023).
  21. RivetLogic. Available online: https://www.rivetlogic.com/resources/content/webinars/digital-asset-management-with-alfresco (accessed on 15 April 2023).
  22. Marketing Asset Center/Digital Asset Manager. Available online: https://www.alfresco.com/partners/solutions/marketing-asset-center-digital-asset-manager (accessed on 15 April 2023).
  23. Scopri Adobe Experience Manager Assets. Available online: https://business.adobe.com/it/products/experience-manager/assets/aem-assets.html (accessed on 15 April 2023).
  24. Explore Adobe Experience Manager Assets. Available online: https://business.adobe.com/uk/products/experience-manager/assets/aem-assets.html (accessed on 15 April 2023).
  25. SAP Digital Asset Management. Dataworld. Available online: https://www.dataworld.com/en/solutions/sap-digital-asset-management/ (accessed on 4 June 2024).
  26. OpenText Digital Asset Management for SAP Solutions. Available online: https://www.opentext.com/products/digital-asset-management-for-sap-solutions (accessed on 15 April 2023).
  27. Digital Asset Management Software|Content and Collaboration. Available online: https://www.sap.com/products/crm/digital-asset-management.html (accessed on 15 April 2023).
  28. Alden, H.; Jay, G.; Mike, S.; Hurst William, C.; Kamlesh, S.; Alex, G. Central Asset Registry System and Method. U.S. Patent US10452714B2, 2016. [Google Scholar]
  29. Hurst William, C.; Alex, G.; Alden, H.; Beth, J.; Ramesh, M.; Melissa, R.; Brant, B. Satelliten-Und Zentrale Bestandsregistersysteme Sowie Verfahren Und Rechteverwaltungssysteme. European Patent EP3577587B1, 31 January 2018. [Google Scholar]
  30. Hurst, W.C.; Alex, G.; Alden, H.; Beth, J.; Melissa, R.; Brant, B.; Ramesh, M. Satellite and Central Asset Registry Systems and Methods and Rights Management Systems. U.S. Patent 10,372,883, 6 August 2019. [Google Scholar]
  31. Filipe, P.; Liana, P. Systems and Methods for Communicating about Products Using Unique Identifiers and Social Media. CA Patent CA3074196A1, 26 August 2018. [Google Scholar]
  32. Thomas, R. Digital Origin Tag and System of Use. WO Patent WO2020172216A1, 27 August 2020. [Google Scholar]
  33. Lucinda, L. Methods, Systems and Computer Program Products for Media Processing and Display. U.S. Patent Application 17/609,911, 15 December 2021. [Google Scholar]
  34. George, D. Method and Apparatus for Decentralized Management of Trusted Data on Trustless Networks. U.S. Patent Application 17/677,657, 25 August 2022. [Google Scholar]
  35. George, D. Method and Apparatus for Creating and Managing User Configurable Objects and Functions on Distributed Ledger Networks. U.S. Patent Application 17/677,605, 16 June 2022. [Google Scholar]
  36. IBM Blockchain—Enterprise Blockchain Solutions and Services. Available online: https://www.ibm.com/blockchain (accessed on 17 April 2023).
  37. Rloutlaw Azure Blockchain. Available online: https://learn.microsoft.com/en-us/samples/azure/azure-quickstart-templates/blockchain-asaservice/ (accessed on 17 April 2023).
  38. ERC-721 Non-Fungible Token Standard. Available online: https://ethereum.org/en/developers/docs/standards/tokens/erc-721/ (accessed on 4 June 2024).
  39. ERC-1155 Multi-Token Standard. Available online: https://ethereum.org/en/developers/docs/standards/tokens/erc-1155/ (accessed on 4 June 2024).
  40. Pilkington, M. Bowker Announces Data Breach of Self-Pubbed Authors’ Credit Cards|—Good e-Reader 2018. Available online: https://goodereader.com/blog/indie-author-news/bowker-announces-data-breach-of-self-pubbed-authors-credit-cards (accessed on 23 June 2024).
  41. Ethereum Security and Scam Prevention. Available online: https://ethereum.org/en/security/ (accessed on 23 June 2024).
  42. Science Suffers as China’s Internet Censors Plug Holes in Great Firewall. Available online: https://www.science.org/content/article/science-suffers-china-s-internet-censors-plug-holes-great-firewall (accessed on 23 June 2024).
  43. Yang, Q.; Liu, Y. What’s on the Other Side of the Great Firewall? Chinese Web Users’ Motivations for Bypassing the Internet Censorship. Comput. Hum. Behav. 2014, 37, 249–257. [Google Scholar] [CrossRef]
  44. Rosa-Clark Resolution Report. Available online: https://www.crossref.org/documentation/reports/resolution-report/ (accessed on 23 June 2024).
  45. What Is an ISSN?|ISSN. Available online: https://www.issn.org/understanding-the-issn/what-is-an-issn/ (accessed on 23 June 2024).
  46. Web3, Aggregated. Available online: https://polygon.technology/ (accessed on 23 June 2024).
  47. Welcome to theU.S. ISBN Agency! Available online: https://www.isbn.org/home (accessed on 23 June 2024).
  48. etherscan.io Ethereum Charts and Statistics|Etherscan. Available online: https://etherscan.io/charts (accessed on 23 June 2024).
  49. Home Page. Available online: https://isni.org/ (accessed on 23 June 2024).
  50. Home|ISWC. Available online: https://www.iswc.org/home (accessed on 23 June 2024).
  51. EDItEUR. Available online: https://www.editeur.org/118/ISTC/ (accessed on 23 June 2024).
  52. Investigación, A.A. Biblioguías: Identificadores Bibliográficos (ISBN, ISSN, DOI, URI): BICI. Available online: https://biblioguias.unex.es/c.php?g=572103&p=3944899 (accessed on 23 June 2024).
  53. Putz, B.; Menges, F.; Pernul, G. A Secure and Auditable Logging Infrastructure Based on a Permissioned Blockchain. Comput. Secur. 2019, 87, 101602. [Google Scholar] [CrossRef]
  54. Özyilmaz, K.R.; Doğan, M.; Yurdakul, A. IDMoB: IoT Data Marketplace on Blockchain. In Proceedings of the 2018 Crypto Valley Conference on Blockchain Technology (CVCBT), Zug, Switzerland, 20–22 June 2018; pp. 11–19. [Google Scholar]
  55. Bao, T.; Ma, M.; Wen, Y. Herding in the Non-Fungible Token (NFT) Market. J. Behav. Exp. Financ. 2023, 39, 100837. [Google Scholar] [CrossRef]
  56. Davies, J.; Sharifi, H.; Lyons, A.; Forster, R.; Elsayed, O.K.S.M. Non-Fungible Tokens: The Missing Ingredient for Sustainable Supply Chains in the Metaverse Age? Transp. Res. Part E Logist. Transp. Rev. 2024, 182, 103412. [Google Scholar] [CrossRef]
  57. Kaisto, J.; Juutilainen, T.; Kauranen, J. Non-Fungible Tokens, Tokenization, and Ownership. Comput. Law Secur. Rev. 2024, 54, 105996. [Google Scholar] [CrossRef]
  58. Belchior, R.; Vasconcelos, A.; Guerreiro, S.; Correia, M. A Survey on Blockchain Interoperability: Past, Present, and Future Trends. ACM Comput. Surv. 2021, 54, 168. [Google Scholar] [CrossRef]
Figure 1. UML component diagram of the NFT-based tokenization system for global digital registers.
Figure 1. UML component diagram of the NFT-based tokenization system for global digital registers.
Futureinternet 16 00252 g001
Figure 2. UML use case diagram for the NFT-based tokenization system for global digital registers.
Figure 2. UML use case diagram for the NFT-based tokenization system for global digital registers.
Futureinternet 16 00252 g002
Figure 3. UML state diagram of the NFT-based tokenization system for global digital registers.
Figure 3. UML state diagram of the NFT-based tokenization system for global digital registers.
Futureinternet 16 00252 g003
Figure 4. UML sequence diagram of the NFT-based tokenization system for global digital registers.
Figure 4. UML sequence diagram of the NFT-based tokenization system for global digital registers.
Futureinternet 16 00252 g004
Figure 5. Throughput vs. Number of Concurrent Users.
Figure 5. Throughput vs. Number of Concurrent Users.
Futureinternet 16 00252 g005
Figure 6. Latency Distribution.
Figure 6. Latency Distribution.
Futureinternet 16 00252 g006
Figure 7. Gas Consumption for Different Operations.
Figure 7. Gas Consumption for Different Operations.
Futureinternet 16 00252 g007
Table 1. Comparison of Centralized Systems and Our NFT-based Proposal.
Table 1. Comparison of Centralized Systems and Our NFT-based Proposal.
FeatureCentralized SystemsOur NFT-Based System (Ethereum)Our NFT-Based System (BSC)Our NFT-Based System (Polygon)
Data StorageCentralized DatabasesDecentralized (Blockchain)Decentralized (Blockchain)Decentralized (Blockchain)
Data SecurityModerate (Single point of failure)High (Cryptographic security)High (Cryptographic security)High (Cryptographic security)
Censorship ResistanceLowHighHighHigh
TransparencyModerateHigh (Public ledger)High (Public ledger)High (Public ledger)
Scalability (transactions per second)High (1000+ TPS)Low (15–30 TPS)High (300+ TPS)Very High (7000+ TPS)
Single Point of FailureYesNoNoNo
InteroperabilityLimitedHighHighHigh
Cost Efficiency (per transaction)Low ($0.001–$0.01)High ($1–$10)Moderate ($0.1–$1)Low ($0.001–$0.01)
ImmutabilityModerateHighHighHigh
Smart Contract FunctionalityNoYesYesYes
Table 2. Comparison with Decentralized Global Registry Systems.
Table 2. Comparison with Decentralized Global Registry Systems.
FeatureEthereum Name Service (ENS)InterPlanetary File System (IPFS)Our NFT-Based System
Primary FunctionDomain name resolutionDistributed file storageGlobal registry management
Blockchain PlatformEthereumCustom (IPFS)Multiple (e.g., Ethereum, Polygon)
Data StorageOn-chain (limited)Off-chain (distributed)On-chain (NFT metadata)
Scalability (TPS)15–30N/A (not transaction-based)Up to 7000 (on Polygon)
InteroperabilityLimited to the Ethereum ecosystemHigh (protocol-level)High (cross-chain capability)
Cost per Operation$1–5 (variable)Negligible$0.001–$0.01 (on Polygon)
Update Speed15 s (Ethereum block time)Near instantaneous2 s (Polygon block time)
Custom Metadata SupportLimitedExtensiveExtensive (NFT standard)
Table 3. Performance Metrics of the GlobalDigitalRegistry smart contract.
Table 3. Performance Metrics of the GlobalDigitalRegistry smart contract.
MetricValueUnit
Throughput33.22Transactions per second
Latency26Milliseconds
Gas consumption (register)126,276Gas units
Function execution Time14Milliseconds
Batch registration (5 items)102Milliseconds
Table 4. Comparison with Baseline Systems.
Table 4. Comparison with Baseline Systems.
MetricOur SystemEthereum MainnetCentralized Database
Throughput (TPS)33.2215–201000+
Latency (ms)2613,000 (avg)<10
Write CostVariableVariableNegligible
DecentralizationHighHighNone
ImmutabilityHighHighLow
Table 5. Comparative Matrix of Global Digital Registry Systems.
Table 5. Comparative Matrix of Global Digital Registry Systems.
FeatureTraditional Centralized (e.g., ISBN)Existing Blockchain (e.g., ENS)Our NFT-Based System
Data SecurityModerate (+)High (++)High (++)
Censorship ResistanceLow (−)High (++)High (++)
ScalabilityHigh (+)Low (−)High (+)
Cost EfficiencyModerate (0)Low (−)High (+)
InteroperabilityLow (−)Moderate (0)High (+)
CustomizabilityLow (−)Moderate (0)High (+)
Ownership Rights ManagementModerate (0)High (+)Very High (++)
PrivacyHigh (+)Low (−)High (+) with zkSNARKs
Regulatory ComplianceHigh (+)Low (−)Moderate (0)
User ExperienceHigh (+)Moderate (0)High (+)
Legend: (++) Very Strong, (+) Strong, (0) Neutral, (−) Weak.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Kuznetsov, O.; Frontoni, E.; Kuznetsova, K.; Shevchuk, R.; Karpinski, M. NFT Technology for Enhanced Global Digital Registers: A Novel Approach to Tokenization. Future Internet 2024, 16, 252. https://doi.org/10.3390/fi16070252

AMA Style

Kuznetsov O, Frontoni E, Kuznetsova K, Shevchuk R, Karpinski M. NFT Technology for Enhanced Global Digital Registers: A Novel Approach to Tokenization. Future Internet. 2024; 16(7):252. https://doi.org/10.3390/fi16070252

Chicago/Turabian Style

Kuznetsov, Oleksandr, Emanuele Frontoni, Kateryna Kuznetsova, Ruslan Shevchuk, and Mikolaj Karpinski. 2024. "NFT Technology for Enhanced Global Digital Registers: A Novel Approach to Tokenization" Future Internet 16, no. 7: 252. https://doi.org/10.3390/fi16070252

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop