DECOUPLES: a decentralized, unlinkable and privacy-preserving traceability system for the supply chain

Traceability is an increasingly important aspect of the supply chain with several highlights throughout the last few decades. Parties, such as consumers and government agencies, have shown an increase in demand for information regarding their products and materials. Although there exist numerous frameworks for traceability solutions, these frameworks fail to address the concerns with regards to privacy-sensitive information, certificate verifiability, and auditability. Our contribution is in two-fold: a traceability system DECOUPLES and the product-auditable PASTA protocol. DECOUPLES is the first decentralized, unlinkable and privacy-preserving traceability system for the supply chain, to the best of our knowledge. The system incorporates cryptographic techniques to address the aforementioned concerns. Our second contribution is the PASTA protocol, which allows unique tracking keys per product, per actor. The protocol also anonymizes the receiver of a transaction. Our complexity analysis and proof-of-concept implementation results show that DECOUPLES is a feasible traceability system for the supply chain.

[1]  U. Ketprom,et al.  RFID for poultry traceability system at animal checkpoint , 2008, 2008 5th International Conference on Electrical Engineering/Electronics, Computer, Telecommunications and Information Technology.

[2]  Elaine Shi,et al.  Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts , 2016, 2016 IEEE Symposium on Security and Privacy (SP).

[3]  Francesco Marcelloni,et al.  Patterns and technologies for enabling supply chain traceability through collaborative e-business , 2008, Inf. Softw. Technol..

[4]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[5]  Victor Shoup,et al.  A Proposal for an ISO Standard for Public Key Encryption , 2001, IACR Cryptol. ePrint Arch..

[6]  Katerina Pramatari,et al.  RFID-enabled traceability in the food supply chain , 2007, Ind. Manag. Data Syst..

[7]  Public versus Private Blockchains Part 1 : Permissioned Blockchains , 2016 .

[8]  D. Boneh,et al.  Bulletproofs : Efficient Range Proofs for Confidential Transactions , 2017 .

[9]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .

[10]  TRADE: A Transparent, Decentralized Traceability System for the Supply Chain , 2018 .

[11]  Hisham Zerriffi,et al.  Is Fairtrade certification greening agricultural practices? An analysis of Fairtrade environmental standards in Rwanda , 2013 .

[12]  Feng Tian,et al.  An agri-food supply chain traceability system for China based on RFID & blockchain technology , 2016, 2016 13th International Conference on Service Systems and Service Management (ICSSSM).

[13]  S. Hewitt,et al.  2008 , 2018, Los 25 años de la OMC: Una retrospectiva fotográfica.

[14]  Pieter Wuille,et al.  Enabling Blockchain Innovations with Pegged Sidechains , 2014 .

[15]  Henry M. Kim,et al.  Towards an Ontology-Driven Blockchain Design for Supply Chain Provenance , 2016, Intell. Syst. Account. Finance Manag..

[16]  Yong-Han Lee,et al.  Development of generic RFID traceability services , 2013, Comput. Ind..

[17]  Arvind Narayanan,et al.  Bitcoin and Cryptocurrency Technologies - A Comprehensive Introduction , 2016 .

[18]  R. Monfared,et al.  Blockchain ready manufacturing supply chain using distributed ledger , 2016 .

[19]  Guido Bertoni,et al.  Keccak , 2013, EUROCRYPT.

[20]  Joseph K. Liu,et al.  Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract) , 2004, ACISP.

[21]  Fred Kuchler,et al.  Food Traceability: One Ingredient in a Safe and Efficient Food Supply , 2004 .

[22]  Eli Ben-Sasson,et al.  Zerocash: Decentralized Anonymous Payments from Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.

[23]  Gregory Maxwell,et al.  Borromean Ring Signatures ∗ , 2015 .

[24]  Alfred Menezes,et al.  Guide to Elliptic Curve Cryptography , 2004, Springer Professional Computing.

[25]  Thomas Icart,et al.  How to Hash into Elliptic Curves , 2009, IACR Cryptol. ePrint Arch..

[26]  K. Grunert,et al.  Sustainability Labels on Food Products: Consumer Motivation, Understanding and Use , 2014 .

[27]  W. C. Benton,et al.  The influence of power driven buyer/seller relationships on supply chain satisfaction , 2005 .

[28]  Marko Vukolic,et al.  The Quest for Scalable Blockchain Fabric: Proof-of-Work vs. BFT Replication , 2015, iNetSeC.

[29]  Jean-Jacques Quisquater,et al.  High-speed hardware implementations of Elliptic Curve Cryptography: A survey , 2007, J. Syst. Archit..

[30]  2001 , 2018, Wild Onion Nurse.

[31]  Kai Sorensen,et al.  Federal Information Processing Standards Publication , 1985 .

[32]  Durk-Jouke van der Zee,et al.  Simulation modelling for food supply chain redesign; integrated decision making on product quality, sustainability and logistics , 2009 .