Next Article in Journal
EEG Emotion Recognition Based on Federated Learning Framework
Next Article in Special Issue
Asset Ownership Transfer and Inventory Using RFID UHF TAGS and Ethereum Blockchain NFTs
Previous Article in Journal
Performance Analysis of Raspberry Pi 3 IP PBX Based on Asterisk
Previous Article in Special Issue
Isogency Hosmer–Lemeshow Logistic Regression-Based Secured Information Sharing for Pharma Supply Chain
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Product Authentication Technology Integrating Blockchain and Traceability Structure

1
School of Information Science and Engineering, Linyi University, Linyi 276000, China
2
Linyi City Investment Group, Linyi 276000, China
*
Author to whom correspondence should be addressed.
Electronics 2022, 11(20), 3314; https://doi.org/10.3390/electronics11203314
Submission received: 27 September 2022 / Revised: 11 October 2022 / Accepted: 12 October 2022 / Published: 14 October 2022
(This article belongs to the Special Issue Blockchain Technology and Distributed Applications (DApps))

Abstract

:
To tackle the problems of questioning the authenticity of products faced in e-commerce live streaming and the low data integrity in the process of product transactions, the concept of traceability and a product authentication scheme that integrates blockchain technology and traceability are proposed. The proposed scheme deploys the product authentication strategy on the Ethereum blockchain in the form of a smart contract and calls the product authentication method on the traceability body by executing the smart contract to realize the authentication of product quality. A combination of on-chain and off-chain is used to store private information to guarantee information integrity. Security analysis results show that the proposed scheme can make the risk of information leakage lower and data security higher under the premise of achieving product certification. A system simulation experiment shows that the solution can meet product certification requirements and have a favorable impact on the live commerce industry.

1. Introduction

Product certification can reflect product quality, maintain product reputation, and protect the legitimate rights and interests of consumers. The advent of the Corona Virus Disease 2019 (COVID-19) has led to the emergence of a large number of celebrities or internet influencers in China who sell products through live commerce. However, with the continuous increase in the number and types of products sold by live streamers, the possibility of consumers buying fake and shoddy products has gradually increased. This violates the consumers’ legitimate rights and interests and leads consumers to question product brand reputation. Therefore, the market demand for product certification is constantly increasing. Blockchains [1] are distributed and decentralized databases. On a blockchain, both parties do not need to reach a consensus or rely on third-party agencies to conduct transactions. The transactions on the chain are traceable, undeniable, and non-modifiable, which can well ensure the credibility of transactions. Currently, blockchains are widely used in different application scenarios, such as product certification, the Internet of Things, supply chain, and smart cities [2,3,4,5,6,7] to ensure data security and traceability.
Yang et al. [8] designed a traceability scheme for fruits, vegetables, and agricultural products by utilizing the characteristics of blockchains that a transaction cannot be tampered with and is traceable, which ensures the security and traceability of private data. Peng et al. [9] designed a new authentication data scheme and combined it with the blockchain system to ensure information privacy and data integrity and availability. Gao et al. [10] proposed a noninteractive, zero-knowledge proof protocol, SymmetreProof, to realize the confidential transmission of information in the blockchain transaction process. Casino et al. [11] tried to apply blockchain technology to the traceability process of dairy products, and proposed a blockchain-based FSC traceability framework, illustrating the rationality and feasibility of applying blockchains to the traceability process. To solve the problem that it is difficult to hold accountable traditional traceability systems, Chen Fei et al. [12] designed a pork traceability system based on the Ethereum blockchain, which not only facilitates consumers to trace pork information but also provides consumers with rights protection functions. Ruan et al. [13] proposed a new type of blockchain, LineageChain, which can efficiently query information on the chain by skipping the list index. Ying et al. [14] proposed a blockchain-based distributed EHR fine-grained traceability scheme, which can not only avoid the common single point of failure problem in distributed systems but also realize the traceability of user identities on the chain. Wu et al. [15] proposed deploying VQL and data verification schemes in the cloud to ensure the security and credibility of the data on the chain, thus ensuring the reliability of the query results. Li et al. [16] designed a blockchain-based domain name system by combining DNS with the blockchain system to improve the security of the existing blockchain domain name system. Although the above research shows that the introduction of blockchain technology into the traceability authentication system increases the data security and traceability of traceability information, the requirements for directly storing traceability information on blockchains are high. On the one hand, the storage capacity of blockchains is limited; while on the other, with the increase of blockchain storage data, the retrieval speed of the blockchain will decrease. In response to this problem, many scholars have proposed to alleviate the pressure on blockchain storage by using the Interplanetary File System. Kumar et al. [17,18] used IPFS as a third-party data to store private data, reducing the pressure on blockchains to store data. The scheme only needs to verify the consistency of the data on and off the chain to determine whether the data has been tampered with, improving the data retrieval speed. However, the confidentiality of data in this scheme is not high, and private data is easily leaked. Based on this scheme, Yang et al. [19] stored encrypted private information, i.e., ciphertext, in IPFS, and the storage index of ciphertext was uploaded to a blockchain. Sun et al. [20] used attribute-based encryption algorithms to ensure the security of private information in IPFS and uploaded the ciphertext information to the chain. Kumar et al. [21] combined PKC, digital signatures, and the blockchain, and proposed a blockchain-based security framework based on public key encryption to improve the security and privacy of medical shared data. However, although these three schemes greatly improve the confidentiality of private information, there are a large number of encryption and decryption operations, and the computational overhead is large.
Overall, the existing blockchain-based product certification schemes [22,23,24] can trace product information to a certain extent and improve the security of private information, but there are still the following main problems: (1) When data are stored directly on a blockchain, the data query efficiency is low, which makes the product certification efficiency low; (2) blockchain technology has limitations such as being difficult to expand, low storage efficiency, and high cost. If all private information is stored on a blockchain, the amount of data is relatively large, which places relatively high requirements on that blockchain; (3) Existing product certification schemes consider a single element and only rely on product traceability information to obtain certification results, which cannot reflect consumers’ views on product certification results.
Based on the above problems, this paper combines blockchain technology with the InterPlanetary File System (IPFS) and proposes a product authentication scheme that integrates the blockchain and a traceability structure. The main contributions are as follows:
(1)
The definition of the traceability structure is given and the product certification strategy is written through smart contracts, such that product certification can be completed without contacting real data, so as to solve the problems of low data security and data privacy of existing solutions;
(2)
Propose the use of blockchain technology and the InterPlanetary File System to realize the data storage method combining on-chain and off-chain, and realize the decentralized sharing and storage of product traceability information and consumer product evaluation information. The solution can ease the storage pressure on the blockchain and reduce the risk of data leakage;
(3)
For the product certification scenario, the product traceability information and consumer-review information are combined and applied to the product certification process to solve the problem of a single product certification method in existing certification schemes and implement the product certification scheme based on the Ethereum platform.
The rest of this paper is organized as follows: Section 2 introduces blockchain technology and IPFS and other related technologies involved in this method, as well as the definition and formal description of the traceability structure. Section 3 introduces the overall scheme, including the overall scheme architecture and product certification process design. Section 4 introduces the experimental environment, method implementation, and results from the analysis. Finally, Section 5 summarizes and looks forward to the work of this paper.

2. Preliminaries

2.1. Blockchain

To solve the problems of opaque data and easy information leakage of centralized institutions in the process of product certification, this paper uses blockchain technology to realize the decentralized certification process and ensure the security and transparency of data. Blockchains [25,26] are a new type of database constructed by integrating cryptography, P2P (peer-to-peer), and other existing technologies. They can use P2P technology to avoid the appearance of third parties in transactions and ensure the security of information. The block structure [27] is shown in Figure 1. According to the different permissions, blockchains can be divided into permissioned and permissionless chains [28,29]. A permissionless chain refers to a blockchain in which anyone can join the blockchain network at any time and participate in the complete consensus bookkeeping process, often called a public chain. A permissioned chain refers to a blockchain that only users who meet the corresponding conditions can join. It is a semi-public blockchain, which is divided into two types: alliance chain and private chain. The alliance chain is jointly built by multiple alliances, and the alliance chain requires certain permissions to enter; so the alliance chain is more suitable for use within a group or an organization. Compared with the alliance chain, the private chain is usually constructed by a single organization; in such chains, all the above behaviors are controlled by the organization and thus, there are more suitable for internal use within the company.
A smart contract [30,31] is a program pre-written by the user on the blockchain, which cannot be modified once written. The smart contract program is distributed on all nodes in the blockchain network, and there is no centralized node, reducing the risk of a single point of failure. In addition, different blockchain platforms can provide different support for smart contracts. For example, the Bitcoin platform only allows users to develop contracts using a simple scripting language, while platforms such as Ethereum support higher-level languages to develop smart contracts.

2.2. InterPlanetary File System

The InterPlanetary File System [32,33] is a distributed file system that uses a P2P network topology to achieve the distributed storage of files, and uniquely identifies files through an independent hash generated by the file content, namely the Content Identifier (CID). Each upload will only be stored once, which avoids repeated storage, and any node can obtain the file content through the CID. The IPFS storage process is shown in Figure 2. In IPFS, it is only necessary to verify the hash to determine whether the file content has been tampered with. IPFS can exist as the infrastructure of a blockchain to jointly realize data storage protection. Therefore, this paper selects IPFS as the third-party database to alleviate the storage pressure faced by blockchains.

2.3. Elliptic Curve Cryptography

This paper uses the traditional elliptic curve cryptography (ECC) [34,35] to encrypt the traceability information of the whole production process. ECC is a kind of asymmetric encryption algorithm. A comparison with other encryption algorithms at the same strength is shown in Table 1. As shown in Table 1, the ECC algorithm has a smaller key, higher security, and faster encryption and decryption speed [36].
The encryption and decryption process of the ECC algorithm is as follows [37]:
(1)
Select the basic parameters; select the prime number p (p > 3) to determine the finite field GF(p); select the elements a, b (a,b∈E(p)) to determine the elliptic curve y2 = x3 + ax + b; select a large prime number n, and determine a base point G of order n;
(2)
The system randomly selects an integer d as the private key, calculates Q = dG as the public key, and sends Q to the privacy information uploader;
(3)
After receiving the Q, the uploader of the traceability information selects a random number r, and calculates rG and P(x,y) = rG;
(4)
The uploader of the traceability information will XOR the plaintext M with Px to obtain the ciphertext C, and then send C to the system;
(5)
The system calculates according to the private key d, and obtains F(x,y) = d(rG);
(6)
The system Fx XOR with the ciphertext C to get the plaintext M.
After the above steps, the system verifies that M + rQ − (rG) = M + r(dG) − d(rG) = M. If it does this means that the decryption is successful; otherwise, it is considered that the decryption has failed.

2.4. Traceability Structure

The traceability structure is defined in the smart contract, and the traceability structure attribute data are stored on the blockchain. In this paper, the traceability structure (TS) is an abstract description of the traceability information and consumer reviews of the whole process of product production, transaction, and circulation. A data structure is composed of operations (Operates, OPS), as shown in Figure 3.
In the figure, ID refers to a series of codes that can uniquely identify the traceability structure; AS refers to the information that needs to be saved in the whole process of product production, transaction, and circulation and the evaluation information of consumers on the product, including the production process attribute (PA) and the product transaction process attribute (SaleAttribute, SA), product circulation process attribute (TransportAttribute, TA) and consumer reviews attribute (ConsumerReviewsAttribute, CRA); MS refers to the method executed by the traceability structure itself, such as the traceability structure initialization method TSInit(), and the traceability structure attribute query method GetAS(); OPS refers to the operations assigned by the user to the traceability structure, such as the platform-side authentication operation PC(), and the consumer authentication operation XC(); and other methods and operations can be written according to actual needs.
T S = I D , A S , M S , O P S A S = P A , S A , T A , C R A M S = T S I n i t ( ) , G e t A S ( ) , O P S = P C ( ) , X C ( ) ,

3. System Design

3.1. System Overview

The product certification technology framework that integrates blockchain technology and the traceability structure proposed in this paper introduces blockchain technology on the traditional product certification level, transforms the traditional centralized certification process into a decentralized process, and builds a new type of trusted network product certification architecture. As shown in Figure 4, the architecture consists of six parts: producer, transaction party, circulation party, certification center, blockchain, and IPFS. As the smart contract registrants, the producer, the transaction party, and the circulation party are responsible for uploading the relevant information about the product; the certification center includes two modules: consumer certification and platform certification, responsible for initiating product certification and giving product certification results; the blockchain element uses the Ethereum blockchain to store the storage location of the encrypted traceability information in IPFS, the storage location of consumer reviews in IPFS, and formulate product authentication strategies in smart contracts; IPFS is responsible for storing the encrypted traceability information and consumers’ opinions on products in which the evaluation information is consumer reviews. In addition, the architecture adopts a standardized data structure–the traceability structure–and uses this to standardize the traceability data and structure the product integrity verification information.
After the product enters the shopping platform, the product integrity verification information (that is, the product traceability information) generated by the three links of product production, transaction, and circulation, is encrypted by the elliptic curve cryptographic algorithm and stored on the IPFS. The IPFS storage location is stored on the Ethereum blockchain, and the consumer’s product evaluation information is stored in the IPFS; the consumer’s product evaluation information’s hash value and its IPFS storage location are stored on the Ethereum blockchain, and then the smart contract is used to construct the data integrity of the Ethereum Verification scheme and dynamic data update scheme; thereby comprehensively certifying products through consumer certification and platform certification.

3.2. Design of the Certification Process

As shown in Figure 5, the realization of the product traceability certification method based on the alliance chain is completed by the certification center (CC), the Ethereum platform, and the IPFS. The certification center is responsible for initiating the product certification process and determining product certification. As a result, it includes two modules: consumer authentication and platform authentication. The underlying platform of the blockchain adopts the Ethereum platform based on the POW (Proof of work) consensus algorithm, and the Ethereum blockchain stores the consumer comment storage location, CRA, and the encrypted traceability information storage location, PA, SA, TA, and support, invoking the method in the traceability structure to realize product authentication, to ensure the privacy, integrity, and availability of data, and improve consumers’ recognition of the authentication results. IPFS is responsible for storing consumer reviews and encrypting them with elliptic curve cryptographic algorithms. The traceability information of subsequent product production, transaction, and circulation link up to ensure data security.
Product certification is divided into two parts: platform certification and consumer certification. The final certification result is obtained by the certification center, CC. During certification, the platform-side certification and consumer certification are carried out in parallel. The final product certification results (PCR) include platform-side certification results (CR) and consumer certification results (CCR); with the platform certification being responsible for giving the platform’s judgment that the product is true or possibly true, and the CCR being responsible for giving the consumer’s recognition of the judgment given by the platform. If the CR is True, the PCR shows that the product is genuine, and X% of consumers agree that the product is genuine; if the CR is False, the PCR shows that the product may be genuine, and X% of consumers think the product is genuine or possibly genuine.
The detailed system flow of the method proposed in the actual scenario is shown in Figure 6. When a consumer applies for product certification, the certification process will be triggered only when the number of consumer certification applications reaches the preset value, or the current time is the system’s preset certification time. If the certification process is triggered, it will invoke the platform authentication contract, PC, and consumer authentication contract, XC. If the product certification request sent by the consumer does not reach the preset value, or the number of product certification applications does not reach the preset value within the preset time, the system continues to wait until the number of consumer certification applications reaches the preset value or reaches the system preset certification time.

3.2.1. Platform Certification

The platform authentication process calls the platform authentication contract, PC, implementation. The PC algorithm is shown in Algorithm 1. Firstly, the consumer enters the unique product ID and finds the unique identifier TS.ID of the traceability body corresponding to the ID in the smart contract. Secondly, the system obtains the attribute values of the traceability body, PA, SA, and TA (that is, the encrypted product production, transaction, and circulation, link traceability information hash value), and assigns attribute values to hash1, hash2, and hash3, respectively. Then, the system accesses the encrypted product production, transaction, and circulation link traceability information files stored in the IPFS, reviews the content of these files, and performs the hash operation. Finally, the system determines if hash1, hash2, and hash3 are consistent with the calculated hash value, and returns the traceability information status according to the comparison result.
Algorithm 1: The platform authenticates the contract (PC)
Input: Product ID;
Output: traceability information status.
if (product ID corresponds to TS.ID) then
  hash1 = Get (TS.AS.PA);
  hash2 = Get (TS.AS.SA);
  hash3 = Get (TS.AS.TA);
  [PAF, SAF, TAF] = address (PA, SA, TA);
  if ([PAF, SAF, TAF] == [hash1, hash2, hash3])
    return True
  else
    return False
else
  return False
Taking product A as an example, the platform-side certification process is as follows:
  • The platform certification center, CC, invokes the smart contract, queries the traceability structure, TSA, according to the unique identifier IDA of product A, and invokes the platform-side certification contract, PC, to perform platform-side certification on product A;
    CC   run   smartcontract     I D A   T S A   run   PC ( )
  • The platform-side authentication operation assigns PA, SA, and TA in TSA to hash1, hash2, and hash3, respectively, and, according to the hash of the encrypted traceability information stored on the alliance chain (ie: storage location) address (PA, SA, TA) accesses the IPFS;
    P A , S A , T A h a s h 1 , h a s h 2 , h a s h 3
    a d d r e s s h a s h 1 , h a s h 2 , h a s h 3 IPFS P A F 1 , S A F 1 , T A F 1
  • The authentication process determines whether PAF, SAF, and TAF have been tampered with. If PAF, SAF, and TAF have not been tampered with, it is considered that the platform has passed the certification; otherwise, it is considered that the platform has not passed the certification, and finally the product A certification result is returned to the certification center, CC.
    j u d g e P A F 1 C R 1 j u d g e S A F 1 C R 2 j u d g e T A F 1 C R 3 IF C R 1 C R 2 C R 3   C R = True ELSE   C R = False C R CC

3.2.2. Consumer Certification

The consumer authentication process calls the implementation of the consumer authentication contract, XC. The XC contract is shown in Algorithm 2. First, the consumer enters the product’s unique identifier ID and finds the traceability body unique identifier TS.ID corresponding to the ID in the smart contract. Then the system obtains the traceability body attribute value CRA (that is, the consumer comment hash value). Next, it accesses the consumer review file stored in the IPFS and puts the content of the file into the trained FastText model. Finally, the model returns the proportion of non-negative reviews to the total reviews.
Algorithm 2: Consumer Authentication Contract (XC)
Input: Product ID;
Output: ABC.
if (product ID corresponds to TS.ID) then
  hash4 = Get (TS.AS.CRA);
  CRAF = address (CRA);
  FastText(CRAF);
  ABC = nobadCRAF/CRAF;
else
  return ABC
Taking product A as an example, the consumer authentication process is as follows:
  • The certification center, CC, invokes the smart contract, CEC, queries the traceability structure TSA according to the unique identifier IDA of product A, and triggers the consumer certification contract, XC, to conduct consumer certification for product A;
    CC   run   smartcontract   I D A   T S A   run   XC ( )
  • The consumer authentication operation obtains the storage location CRA of consumers’ comments on products similar to A stored on the alliance chain according to the ID of product A;
    smartcontract     I D A   a d d r e s s C R A
  • The authentication process accesses the IPFS according to the storage location obtained in the previous step, obtains all CRAF reviews of consumers on products similar to A from the IPFS, and put the reviews into the trained FastText model to obtain the total percentage of bad CRAF and non-bad reviews in the reviews comment ratio;
    IPFS   a d d r e s s C R A F   C R A F   FastText   b a d C R A F C R A F , n o b a d C R A F C R A F
  • According to the proportion of negative and non-negative comments in the total comments, the consumer certification result, CCR, is obtained, and it is returned to the certification center, CC.
    n o b a d C R A F C R A F C C R CC

4. Experiment and Result Analysis

4.1. Lab Environment

In this section, a simulation experiment on the proposed product authentication technology scheme integrating blockchain technology and the traceability structure proposed in this paper is conducted. The system configuration is shown in Table 2. The operating system is Windows 10, equipped with Ganache V2.5.4 and Remix IDE 1.4 software. The system has a running memory of 16 GB, and a 1000 GB hard disk, and supports a bandwidth of 100 Mb/s. During the experiment, Ganache V2.5.4 was used to simulate an Ethereum account, the Ethereum test was built through Remix IDE and the proposed smart contract was verified (as shown in Figure 7). The compiler version for testing is 0.7.0 + commit, and the test is performed in JavaScript in a VM environment. For the convenience of the experiment, five Ethereum addresses were set, and each address had 100 Ether as the initial balance.
In terms of block design, this paper stores the encrypted data in the private IPFS cluster to obtain the hash, and then stores the hash in the blockchain. The average data size of each transaction is 256 bits or 32 bytes, which can meet the data storage requirements on the Ethereum blockchain.

4.2. Method Implementation

Based on the product authentication technology integrating blockchain and traceability proposed in this paper, a product traceability authentication system is designed. Its implementation mainly includes three parts: system initialization, smart contract design, private IPFS cluster construction, and authentication system development. The system initialization part mainly refers to the initialization of the traceability structure and the initialization of the authentication process; for the smart contract part, this paper uses the Solidity language to design the contracts, such as PC and XC and sets the product certification period to 365 days. For the product certification submitted by the merchant, the request threshold is 1000; and in the IPFS part, this paper uses the go-ipfs client to build a local private IPFS cluster to store product traceability information files and consumer review files.
The product traceability information file upload interface and the consumer review file upload interface are shown in Figure 8, and the product certification operation interface is shown in Figure 9.

4.3. System Performance and Overheads Analysis

In this section, a detailed test of the system’s performance is carried out. Compared with using a third-party database, the failure of the local IPFS node will not affect the normal operation of the system, and the traceability information and consumer review information can still be obtained normally, which has better robustness.
In addition, as shown in Figure 10, each user requests access 10 times within one second. With the increasing number of users, the number of request failures also increases, but the proportion of request failures in the total number of authentication requests is still less than or equal to 0.01. As shown in Figure 11, with the increase in the number of user visits, the average access time of users also increases, but it is still less than 800 ms. This shows that the system is stable and can maintain the normal access requirements of users.

4.4. Comparative Analysis

As shown in Table 3, this paper adopts the method of comparative analysis and compares the solution in this paper with three related product certification solutions in related work and records whether each scheme is decentralized, the degree of storage decentralization, data confidentiality, and whether the product certification method is single or not. The advantages and disadvantages of the current scheme are analyzed in reference to the problems faced by the existing product certification scheme in Table 4.
It can be seen from Table 4 that the scheme proposed in this paper is optimal among the schemes considered, but still has room for improvement. For example, one can try to improve the encryption algorithm to make the privacy information more secure; try to optimize the performance of Ethereum, and accelerate the data access rate, thereby improving the efficiency of product certification.

4.5. Security Analysis

After encryption, the privacy information is stored on the IPFS. There are two ways for the encrypted data to be read by attackers. One is to crack the ciphertext by brute force and decrypt the ciphertext directly to obtain the private information; the other is to derive the private key from the public key. Since the creation of ECC is based on the points on the elliptic curve to define public and private keys, it is not feasible for attackers to obtain the ciphertext by means of brute force cracking. Moreover, it is very difficult to deduce the private key from the public key of known ECC; that is, it is safe to encrypt private information with ECC, so it is feasible to encrypt the private information with ECC in this paper.
Moreover, this paper uses Ethereum as the underlying platform, which has strong tamper resistance and traceability. The probability of a successful attack by attackers is very small, which can greatly reduce the possibility of data modification on the chain and ensure the security of private data.
In addition, this paper also uses tracers in the product certification process, so that the certification center will not be exposed to real data during the certification process, reducing the risk of data leakage, improving the availability and reliability of data, and further protecting data.

5. Conclusions

On the basis of existing product authentication schemes, this paper introduces the concept of a traceability structure and proposes a product authentication technology integrating blockchain technology and traceability. This technology implementation scheme can realize information privacy protection on the basis of traceability data sharing. The analysis shows that, compared with traditional product certification schemes, this scheme has higher data security and higher consumer recognition of the certification results. However, there are still some deficiencies in the proposed systems. Compared with the use of public chains, the degree of system decentralization is weak, in addition, at present, blockchain-related applications are mainly at the exploratory stage, so the research in this paper has certain limitations.
In future research, in order to improve the degree of decentralization of the system, the proposed scheme can be extended to the scenarios used by multiple live broadcast platforms. In this scenario, multiple live broadcast platforms can jointly build an alliance blockchain, and each live broadcast platform exists as one or more blockchain nodes. In this way, the degree of decentralization of the system can be improved. In addition, the feasibility of the scheme in combination with actual projects can be demonstrated.

Author Contributions

Conceptualization, X.G., B.Z. and W.Z.; methodology, X.G., B.Z., W.Z., J.Z., J.W. and Y.G.; writing—original draft preparation, X.G.; writing—review and editing, X.G. and B.Z.; visualization, X.G. and J.Z.; supervision, B.Z., W.Z., J.W. and Y.G.; project administration, Y.G.; funding acquisition, B.Z. and W.Z. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the Natural Science Foundation of Shandong Province, research on Key Technologies of Dynamic Game Access Control based on Blockchain, fund number ZR2020MF029, and the Natural Science Foundation of Shandong Province, fund number ZR2020MF058.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Cui, L.; Su, X.; Ming, Z.; Chen, Z.; Yang, S.; Zhou, Y.; Xiao, W. CREAT: Blockchain-Assisted Compression Algorithm of Fed-erated Learning for Content Caching in Edge Computing. IEEE Internet Things J. 2022, 9, 14151–14161. [Google Scholar] [CrossRef]
  2. Berdik, D.; Otoum, S.; Schmidt, N.; Porter, D.; Jararweh, Y. A Survey on Blockchain for Information Systems Management and Security-ScienceDirect. Inf. Process. Manag. 2021, 58, 102397. [Google Scholar] [CrossRef]
  3. Frizzo-Barker, J.; Chow-White, P.A.; Adams, P.R.; Mentanko, J.; Ha, D.; Green, S.E. Blockchain as a disruptive technology for business: A systematic review. Int. J. Inf. Manag. 2020, 51, 102029. [Google Scholar] [CrossRef]
  4. Esposito, C.; Ficco, M.; Gupta, B.B. Blockchain-based authentication and authorization for smart city applications. Inf. Process. Manag. 2021, 58, 102468. [Google Scholar] [CrossRef]
  5. Wang, X.; Garg, S.; Lin, H.; Kaddoum, G.; Hu, J.; Hossain, M.S. A Secure Data Aggregation Strategy in Edge Computing and Blockchain-Empowered Internet of Things. IEEE Internet Things J. 2022, 9, 14237–14246. [Google Scholar] [CrossRef]
  6. Zeng, S.Q.; Huo, R.; Huang, T.; Liu, J.; Wang, S.; Feng, W. Survey of blockchain: Principle, progress, and application. J. Commun. 2021, 58, 102468. [Google Scholar]
  7. Feng, H.; Wang, X.; Duan, Y.; Zhang, J.; Zhang, X. Applying blockchain technology to improve agri-food traceability: A review of development methods, benefits and challenges. J. Clean. Prod. 2020, 260, 121031. [Google Scholar] [CrossRef]
  8. Yang, X.; Li, M.; Yu, H.; Wang, M.; Xu, D.; Sun, C. A trusted blockchain-based traceability system for fruit and vegetable agricultural products. IEEE Access 2021, 9, 36282–36293. [Google Scholar] [CrossRef]
  9. Peng, Z.; Xu, J.; Hu, H.; Chen, L. BlockShare: A Blockchain empowered system for privacy-preserving verifiable data sharing. Bull. IEEE Comput. Soc. Tech. Comm. Data Eng. 2022, 1, 14–24. [Google Scholar]
  10. Gao, S.; Peng, Z.; Tan, F.; Zheng, Y.; Xiao, B. SymmeProof: Compact Zero-Knowledge Argument for Blockchain Confidential Transactions. IEEE Trans. Dependable Secur. Comput. 2022, 1, 1. [Google Scholar] [CrossRef]
  11. Casino, F.; Kanakaris, V.; Dasaklis, T.K.; Moschuris, S.J.; Stachtiaris, S.; Pagoni, M.; Rachaniotis, N.P. Blockchain-based food supply chain traceability: A case study in the dairy sector. Int. J. Prod. Res. 2021, 59, 5758–5770. [Google Scholar] [CrossRef]
  12. Chen, F.; Ye, C.M.; Chen, T. Design of Food Traceability System Based on Blockchain. Comput. Eng. Appl. 2021, 57, 60–69. [Google Scholar]
  13. Ruan, P.; Chen, G.; Dinh, A.; Lin, Q.; Ooi, B.C.; Zhang, M. Fine-Grained, Secure and Efficient Data Provenance for Blockchain. Proc. VLDB Endow. 2019, 12, 975–988. [Google Scholar] [CrossRef] [Green Version]
  14. Ying, Z.B.; Si, Y.P.; Ma, J.F.; Liu, X.M. Blockchain-based distributed EHR fine-grained traceability scheme. J. Commun. 2021, 42, 205–215. [Google Scholar]
  15. Wu, H.; Peng, Z.; Guo, S.; Yang, Y.; Xiao, B. VQL: Efficient and Verifiable Cloud Query Services for Blockchain Systems. IEEE Trans. Parallel Distrib. Syst. 2022, 33, 1393–1406. [Google Scholar] [CrossRef]
  16. Li, Z.; Gao, S.; Peng, Z.; Guo, S.; Yang, Y.; Xiao, B. B-DNS: A Secure and Efficient DNS Based on the Blockchain Technology. IEEE Trans. Netw. Sci. Eng. 2021, 8, 1674–1686. [Google Scholar] [CrossRef]
  17. Kumar, R.; Tripathi, R.; Marchang, N.; Srivastava, G.; Gadekallu, T.R.; Xiong, N.N. A secured distributed detection system based on IPFS and blockchain for industrial image and video data security. J. Parallel Distrib. Comput. 2021, 152, 128–143. [Google Scholar] [CrossRef]
  18. Kumar, R.; Tripathi, R. A Secure and Distributed Framework for sharing COVID-19 patient Reports using Consortium Blockchain and IPFS. In Proceedings of the 2020 Sixth International Conference on Parallel, Distributed and Grid Computing (PDGC), Waknaghat, India, 6–8 November 2020; Volume 1, pp. 231–236. [Google Scholar]
  19. Yang, X.D.; Xi, W.T.; Wang, J.Q.; Chen, A.J.; Wang, C.F. Electronic evidence sharing scheme of Internet of vehicles based on signcryption and blockchain. J. Commun. 2021, 42, 236–246. [Google Scholar]
  20. Sun, J.; Yao, X.; Wang, S.; Wu, Y. Blockchain-based secure storage and access scheme for electronic medical records in IPFS. IEEE Access 2020, 8, 59389–59401. [Google Scholar] [CrossRef]
  21. Kumar, R.; Tripathi, R. Secure Healthcare Framework Using Blockchain and Public Key Cryptography. In Blockchain Cybersecurity, Trust and Privacy; Springer: Cham, Switzerland, 2020; pp. 185–202. [Google Scholar]
  22. Wang, Z.; Wang, T.; Hu, H.; Gong, J.; Ren, X.; Xiao, Q. Blockchain-based framework for improving supply chain traceability and information sharing in precast construction. Autom. Constr. 2020, 111, 103063. [Google Scholar] [CrossRef]
  23. Cao, Y.; Jia, F.; Manogaran, G. Efficient Traceability Systems of Steel Products Using Blockchain-Based Industrial Internet of Things. IEEE Trans. Ind. Inform. 2020, 16, 6004–6012. [Google Scholar] [CrossRef]
  24. Zhang, Z.; Yuan, Z.; Ni, G.; Lin, H.; Lu, Y. The quality traceability system for prefabricated buildings using blockchain: An integrated framework. Front. Eng. Manag. 2020, 7, 528–546. [Google Scholar] [CrossRef]
  25. Mollah, M.B.; Zhao, J.; Niyato, D.T.; Lam, K.; Zhang, X.; Ghias, A.M.; Koh, L.H.; Yang, L. Blockchain for Future Smart Grid: A Comprehensive Survey. IEEE Internet Things J. 2020, 8, 18–43. [Google Scholar] [CrossRef]
  26. Dang, H.; Dinh, T.; Loghin, D.; Chang, E.C.; Lin, Q.; Ooi, B.C. Towards scaling blockchain systems via sharding. In Proceedings of the 2019 International Conference on Management of Data, Amsterdam, The Netherlands, 30 June–5 July 2019; Volume 1, pp. 123–140. [Google Scholar]
  27. Ruan, P.; Dinh, T.T.; Lin, Q.; Zhang, M.; Chen, G.; Ooi, B.C. Revealing Every Story of Data in Blockchain Systems. ACM SIGMOD Rec. 2020, 49, 70–77. [Google Scholar] [CrossRef]
  28. Wei, S.J.; Lü, W.L.; Li, S.S. Overview on Typical Security Problems in Public Blockchain Applications. J. Softw. 2022, 33, 324–355. [Google Scholar]
  29. Kumar, R.; Kumar, P.; Tripathi, R.; Gupta, G.P.; Kumar, N.; Hassan, M.M. A Privacy-Preserving-Based Secure Framework Using Blockchain-Enabled Deep-Learning in Cooperative Intelligent Transport System. IEEE Trans. Intell. Transp. Syst. 2022, 23, 16492–16503. [Google Scholar] [CrossRef]
  30. Zou, W.; Lo, D.; Kochhar, P.S.; Le, X.D.; Xia, X.; Feng, Y.; Chen, Z.; Xu, B. Smart Contract Development: Challenges and Opportunities. IEEE Trans. Softw. Eng. 2021, 47, 2084–2106. [Google Scholar] [CrossRef]
  31. Lakhan, A.; Mohammed, M.A.; Rashid, A.N.; Kadry, S.N.; Panityakul, T.; Abdulkareem, K.H.; Thinnukool, O. Smart-Contract Aware Ethereum and Client-Fog-Cloud Healthcare System. Sensors 2021, 21, 4093. [Google Scholar] [CrossRef]
  32. Politou, E.A.; Alepis, E.; Patsakis, C.; Casino, F.; Alazab, M. Delegated content erasure in IPFS. Future Gener. Comput. Syst. 2020, 112, 956–964. [Google Scholar] [CrossRef]
  33. Ye, H.; Park, S. Reliable Vehicle Data Storage Using Blockchain and IPFS. Electronics 2021, 10, 1130. [Google Scholar] [CrossRef]
  34. Mehrabi, M.A.; Doche, C.; Jolfaei, A. Elliptic Curve Cryptography Point Multiplication Core for Hardware Security Module. IEEE Trans. Comput. 2020, 69, 1707–1718. [Google Scholar] [CrossRef]
  35. Liu, Z.; Seo, H. IoT-NUMS: Evaluating NUMS Elliptic Curve Cryptography for IoT Platforms. IEEE Trans. Inf. Forensics Secur. 2019, 14, 720–729. [Google Scholar] [CrossRef]
  36. Bie, M.; Li, W.; Chen, T.; Nan, L.; Yang, D. An energy-efficient reconfigurable asymmetric modular cryptographic operation unit for RSA and ECC. Front. Inf. Technol. Electron. Eng. 2022, 23, 134–144. [Google Scholar] [CrossRef]
  37. Sowjanya, K.; Dasgupta, M.; Ray, S. An elliptic curve cryptography based enhanced anonymous authentication protocol for wearable health monitoring systems. Int. J. Inf. Secur. 2019, 19, 129–146. [Google Scholar] [CrossRef]
Figure 1. Blockchain block structure.
Figure 1. Blockchain block structure.
Electronics 11 03314 g001
Figure 2. IPFS privacy information storage process.
Figure 2. IPFS privacy information storage process.
Electronics 11 03314 g002
Figure 3. The traceability structure.
Figure 3. The traceability structure.
Electronics 11 03314 g003
Figure 4. Product certification technology architecture diagram that integrates blockchain technology and the traceability structure proposed in this paper.
Figure 4. Product certification technology architecture diagram that integrates blockchain technology and the traceability structure proposed in this paper.
Electronics 11 03314 g004
Figure 5. Product traceability certification architecture diagram.
Figure 5. Product traceability certification architecture diagram.
Electronics 11 03314 g005
Figure 6. Authentication system process.
Figure 6. Authentication system process.
Electronics 11 03314 g006
Figure 7. Ethereum account information.
Figure 7. Ethereum account information.
Electronics 11 03314 g007
Figure 8. Information upload interface. (a) Traceability information file upload; and (b) Consumer review file upload.
Figure 8. Information upload interface. (a) Traceability information file upload; and (b) Consumer review file upload.
Electronics 11 03314 g008
Figure 9. Product certification interface.
Figure 9. Product certification interface.
Electronics 11 03314 g009
Figure 10. Failure of authentication request within 1 s.
Figure 10. Failure of authentication request within 1 s.
Electronics 11 03314 g010
Figure 11. Average user access time.
Figure 11. Average user access time.
Electronics 11 03314 g011
Table 1. Comparison of common encryption algorithms.
Table 1. Comparison of common encryption algorithms.
AlgorithmAsymmetric EncryptionKeySecuritySpeed
RSAyeslonghighslow
ECCyesshorthighquick
DSAyeslonghighslow
DESyeslonglowquick
Table 2. System Settings.
Table 2. System Settings.
AttributesValue
Operating SystemWindows 10
Ganache VersionV 2.5.4
Remix IDE VersionV 1.4
Running Memory16 GB
Hard Disk Size1000 GB
Bandwidth100 Mb/s
Test EnvironmentJavaScript VM
Compiler Version0.7.0 + commit
Table 3. Authentication scheme comparison.
Table 3. Authentication scheme comparison.
SchemeDecentralizationDistributed StorageData ConfidentialityAuthentication
Yang et al. [8]nolowhighsingle
Kumar et al. [17]yeslowhighsingle
Sun et al. [20]yeshighhighsingle
This articleyeshighlownot single
Table 4. Problems facing current product certification schemes and countermeasures in this scheme.
Table 4. Problems facing current product certification schemes and countermeasures in this scheme.
TypeProblemsSolutions
Data StorageProduct privacy information is directly stored on the blockchain, which makes the storage pressure on the chain too large [14,22,23,24]Using IPFS to store complete data, the blockchain only stores data hashes, which relieves the pressure of blockchain storage
Privacy ProtectionThe security of private information in the existing product certification scheme is not high, and there is a risk of information leakage [17]First, the private information is encrypted and stored in IPFS, and then uploaded to the blockchain to ensure data security and auditability; the traceability authentication method is used to realize product authentication and reduce the risk of information leakage
Consumer AcceptanceThe single certification method makes consumers less reliable in the product certification results [22,23,24]Let consumers and platform parties participate in the product certification process at the same time, improve the authenticity of the certification results and consumers’ recognition of the certification results
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Gao, X.; Zhang, W.; Zhao, B.; Zhang, J.; Wang, J.; Gao, Y. Product Authentication Technology Integrating Blockchain and Traceability Structure. Electronics 2022, 11, 3314. https://doi.org/10.3390/electronics11203314

AMA Style

Gao X, Zhang W, Zhao B, Zhang J, Wang J, Gao Y. Product Authentication Technology Integrating Blockchain and Traceability Structure. Electronics. 2022; 11(20):3314. https://doi.org/10.3390/electronics11203314

Chicago/Turabian Style

Gao, Xiao, Wenyin Zhang, Bin Zhao, Jiqun Zhang, Jiuru Wang, and Yilong Gao. 2022. "Product Authentication Technology Integrating Blockchain and Traceability Structure" Electronics 11, no. 20: 3314. https://doi.org/10.3390/electronics11203314

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop