Cross-Department Secures Data Sharing in Food Industry via Blockchain-Cloud Fusion Scheme

The barriers of food enterprises and departments caused information asymmetry, which is the root cause of food safety incidents. Simultaneously, it is challenging to solve the information asymmetry by the existing cloud-based food supply-chain regulation system. Establishing a secure and reliable data sharing environment is an effective solution to the information island. Blockchain can construct a security network based on mathematical algorithms, eliminating the third party’s potential security risk, and realize transparently share data. In this paper, on the principle of metadata remaining in the food enterprises, we propose a blockchain-cloud fusion scheme based on Decentralized Attribute-Based Signature (DABS) to realize secure data sharing between departments. It constructs a decentralized and trusting environment for data owners to share data and achieves social co-governance of food safety based on the smart contract. It can also preserve the existing system architecture and complement the performance disadvantage of blockchain and cloud storage. The result achieved from security analysis shows that our scheme supports unconditional full anonymity and can resist collusion attacks of N-1 out of N corrupted attribute authorities.

[1]  Joseph Sarkis,et al.  Green supply chain management: A review and bibliometric analysis , 2015 .

[2]  Stefan Katzenbeisser,et al.  Distributed Attribute-Based Encryption , 2009, ICISC.

[3]  Jacques Stern,et al.  Threshold Ring Signatures and Applications to Ad-hoc Groups , 2002, CRYPTO.

[4]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[5]  Manoj Prabhakaran,et al.  Attribute-Based Signatures , 2011, CT-RSA.

[6]  Fagen Li,et al.  A blockchain-based attribute-based signcryption scheme to secure data sharing in the cloud , 2020, J. Syst. Archit..

[7]  Amy Maxmen,et al.  AI researchers embrace Bitcoin technology to share medical data , 2018, Nature.

[8]  A. R. Proto,et al.  Traceability system of olive oil : a case study based on the performance of a new software cloud , 2016 .

[9]  Ashok Kumar Das,et al.  Designing Secure Lightweight Blockchain-Enabled RFID-Based Authentication Protocol for Supply Chains in 5G Mobile Edge Computing Environment , 2020, IEEE Transactions on Industrial Informatics.

[10]  Xiaofang Huang,et al.  Multi-Authority Attribute Based Encryption Scheme with Revocation , 2015, 2015 24th International Conference on Computer Communication and Networks (ICCCN).

[11]  D. Jenkins,et al.  Blockchain technology in the energy sector: A systematic review of challenges and opportunities , 2019, Renewable and Sustainable Energy Reviews.

[12]  Eli Ben-Sasson,et al.  Zerocash: Decentralized Anonymous Payments from Bitcoin , 2014, 2014 IEEE Symposium on Security and Privacy.

[13]  Nir Kshetri,et al.  Blockchain and the Economics of Food Safety , 2019, IT Professional.

[14]  Massimo Vecchio,et al.  Blockchain-based traceability in Agri-Food supply chain management: A practical implementation , 2018, 2018 IoT Vertical and Topical Summit on Agriculture - Tuscany (IOT Tuscany).

[15]  Xinchang Zhang,et al.  MMCSACC: A Multi-Source Multimedia Conference System Assisted by Cloud Computing for Smart Campus , 2018, IEEE Access.

[16]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[17]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[18]  S. Nakamoto,et al.  Bitcoin: A Peer-to-Peer Electronic Cash System , 2008 .

[19]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.

[20]  Rui Guo,et al.  Secure Attribute-Based Signature Scheme With Multiple Authorities for Blockchain in Electronic Health Records Systems , 2018, IEEE Access.

[21]  Yamine Bouzembrak,et al.  Big data in food safety: An overview , 2017, Critical reviews in food science and nutrition.

[22]  Federico Pallottino,et al.  A Review on blockchain applications in the agri-food sector. , 2019, Journal of the science of food and agriculture.

[23]  Cheng-Fu Chou,et al.  Blockchain: The Evolutionary Next Step for ICT E-Agriculture , 2017 .

[24]  Tim K. Mackey,et al.  Leveraging Blockchain Technology to Enhance Supply Chain Management in Healthcare:: An exploration of challenges and opportunities in the health supply chain , 2018 .

[25]  Jiaqi Yan,et al.  The Impact of Blockchain on Food Supply Chain: The Case of Walmart , 2018, SmartBlock.

[26]  Alex Pentland,et al.  Decentralizing Privacy: Using Blockchain to Protect Personal Data , 2015, 2015 IEEE Security and Privacy Workshops.

[27]  Yang Yang,et al.  Introduction to bitcoins: a pseudo-anonymous electronic currency system , 2011, CASCON.

[28]  Rafail Ostrovsky,et al.  Perfect Non-Interactive Zero Knowledge for NP , 2006, IACR Cryptol. ePrint Arch..

[29]  G. Gebresenbet,et al.  Food traceability as an integral part of logistics management in food and agricultural supply chain , 2013 .

[30]  Xiaohua Jia,et al.  Expressive, Efficient, and Revocable Data Access Control for Multi-Authority Cloud Storage , 2014, IEEE Transactions on Parallel and Distributed Systems.

[31]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[32]  Shang Gao,et al.  Smart contract applications within blockchain technology: A systematic mapping study , 2018, Telematics Informatics.

[33]  Xiaohua Jia,et al.  Attributed-Based Access Control for Multi-authority Systems in Cloud Storage , 2012, 2012 IEEE 32nd International Conference on Distributed Computing Systems.

[34]  Andrea Pinna,et al.  Banking on Blockchain: Costs Savings Thanks to the Blockchain Technology , 2017, Future Internet.

[35]  Xiaohui Cui,et al.  Food Safety Supervision System Based on Hierarchical Multi-Domain Blockchain Network , 2019, IEEE Access.

[36]  Ling Liu,et al.  A Decentralizing Attribute-Based Signature for Healthcare Blockchain , 2018, 2018 27th International Conference on Computer Communication and Networks (ICCCN).

[37]  Matthew Green,et al.  Practical Short Signature Batch Verification , 2009, CT-RSA.

[38]  Praneeth Babu Marella,et al.  Ancile: Privacy-Preserving Framework for Access Control and Interoperability of Electronic Health Records Using Blockchain Technology , 2018 .

[39]  Allison Bishop,et al.  Decentralizing Attribute-Based Encryption , 2011, IACR Cryptol. ePrint Arch..

[40]  Reshma Kamath,et al.  Food Traceability on Blockchain: Walmart’s Pork and Mango Pilots with IBM , 2018, The Journal of the British Blockchain Association.

[41]  Zhaogang Xu,et al.  I-sieve: An inline high performance deduplication system used in cloud storage , 2015 .

[42]  Brent Waters,et al.  Practical constructions and new proof methods for large universe attribute-based encryption , 2013, CCS.

[43]  Kim-Kwang Raymond Choo,et al.  A survey of information security incident handling in the cloud , 2015, Comput. Secur..

[44]  Reihaneh Safavi-Naini,et al.  Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems , 2009, AFRICACRYPT.

[45]  Tsz Hon Yuen,et al.  Fully Secure Multi-authority Ciphertext-Policy Attribute-Based Encryption without Random Oracles , 2011, ESORICS.

[46]  Brent Waters,et al.  Compact Group Signatures Without Random Oracles , 2006, EUROCRYPT.

[47]  Miguel Castro,et al.  Practical byzantine fault tolerance and proactive recovery , 2002, TOCS.

[48]  Melissa Chase,et al.  Multi-authority Attribute Based Encryption , 2007, TCC.

[49]  Jin Li,et al.  Attribute-Based Ring Signatures , 2008, IACR Cryptol. ePrint Arch..

[50]  Xinchang Zhang,et al.  OMICC: an overlay multicast infrastructure based on cloud computing for streaming media data distribution , 2016 .

[51]  Jiankun Hu,et al.  Outsourced Decentralized Multi-Authority Attribute Based Signature and Its Application in IoT , 2019, IEEE Transactions on Cloud Computing.