A lightweight practical consensus mechanism for supply chain blockchain

Mohammad Saidur Rahman , Ibrahim Khalil , Mohammed Atiquzzaman , Abdelaziz Bouras

High-Confidence Computing ›› 2025, Vol. 5 ›› Issue (1) : 100253

PDF (1802KB)
High-Confidence Computing ›› 2025, Vol. 5 ›› Issue (1) : 100253 DOI: 10.1016/j.hcc.2024.100253
Research Articles
research-article

A lightweight practical consensus mechanism for supply chain blockchain

Author information +
History +
PDF (1802KB)

Abstract

We present a consensus mechanism in this paper that is designed specifically for supply chain blockchains, with a core focus on establishing trust among participating stakeholders through a novel reputation-based approach. The prevailing consensus mechanisms, initially crafted for cryptocurrency applications, prove unsuitable for the unique dynamics of supply chain systems. Unlike the broad inclusivity of cryptocurrency networks, our proposed mechanism insists on stakeholder participation rooted in process-specific quality criteria. The delineation of roles for supply chain participants within the consensus process becomes paramount. While reputation serves as a well-established quality parameter in various domains, its nuanced impact on non-cryptocurrency consensus mechanisms remains uncharted territory. Moreover, recognizing the primary role of efficient block verification in blockchain-enabled supply chains, our work introduces a comprehensive reputation model. This model strategically selects a leader node to orchestrate the entire block mining process within the consensus. Additionally, we innovate with a Schnorr Multisignature-based block verification mechanism seamlessly integrated into our proposed consensus model. Rigorous experiments are conducted to evaluate the performance and feasibility of our pioneering consensus mechanism, contributing valuable insights to the evolving landscape of blockchain technology in supply chain applications.

Keywords

Supply chain / Blockchain / Consensus / Reputation / Reputation-based consensus / Multisignature / RAFT / Schnorr multisignature

Cite this article

Download citation ▾
Mohammad Saidur Rahman, Ibrahim Khalil, Mohammed Atiquzzaman, Abdelaziz Bouras. A lightweight practical consensus mechanism for supply chain blockchain. High-Confidence Computing, 2025, 5(1): 100253 DOI:10.1016/j.hcc.2024.100253

登录浏览全文

4963

注册一个新账户 忘记密码

CRediT authorship contribution statement

Mohammad Saidur Rahman: Conceptualization, Data curation, Investigation, Methodology, Writing - original draft. Ibrahim Khalil: Supervision, Writing - original draft. Mohammed Atiquzzaman: Conceptualization, Supervision, Writing - review & editing. Abdelaziz Bouras: Conceptualization, Investigation, Writing - review & editing.

Declaration of competing interest

The authors declare that they have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

Acknowledgment

This work was made possible by NPRP (NPRP11S-1227-1701359) from the Qatar National Research Fund (a member of Qatar Foundation). The statements made herein are solely the responsibility of the authors.

References

[1]

R. Azzi, R.K. Chamoun, M. Sokhn, The power of a blockchain-based supply chain, Comput. Ind. Eng. 135 (2019) 582-592.

[2]

Y. Wu, C.G. Cegielski, B.T. Hazen, D.J. Hall, Cloud computing in support of supply chain information system infrastructure: Understanding when to go to the cloud, J. Supply Chain Manag. 49 (3) (2013) 25-41.

[3]

J. Manuel Maqueira, J. Moyano-Fuentes, S. Bruque, Drivers and consequences of an innovative technology assimilation in the supply chain: Cloud computing and supply chain integration, Int. J. Prod. Res. 57 (7) (2019) 2083-2103.

[4]

M.S. Rahman, A. Alabdulatif, I. Khalil,Privacy aware internet of medical things data certification framework on healthcare blockchain of 5G edge, Comput. Commun. 192 (2022) 373-381.

[5]

M.S. Rahman, I. Khalil, A. Alabdulatif, X. Yi, Privacy preserving service selection using fully homomorphic encryption scheme on untrusted cloud service platform, Knowl.-Based Syst. 180 (2019) 104-115.

[6]

M.S. Rahman, I. Khalil, M. Atiquzzaman, X. Yi, Towards privacy preserving AI based composition framework in edge networks using fully homomorphic encryption, Eng. Appl. Artif. Intell. 94 (2020) 103737.

[7]

M.S. Rahman, I. Khalil, N. Moustafa, A.P. Kalapaaking, A. Bouras, A blockchain-enabled privacy-preserving verifiable query framework for securing cloud-assisted industrial internet of things systems, IEEE Trans. Ind. Inform. 18 (7) (2021) 5007-5017.

[8]

O. Akinrolabu, S. New, A. Martin, Cyber supply chain risks in cloud computing-bridging the risk assessment gap, Open J. Cloud Comput. ( OJCC) 5 (1) (2018) 1-19.

[9]

N. Manisha, M. Jagadeeshwar, BC driven IoT-based food quality traceability system for dairy product using deep learning model, High-Confidence Comput. 3 (3) (2023) 100121.

[10]

K. Korpela, J. Hallikas, T. Dahlberg, Digital supply chain transformation toward blockchain integration, in:Proceedings of the 50th Hawaii International Conference on System Sciences, 2017.

[11]

S. Saberi, M. Kouhizadeh, J. Sarkis, L. Shen, Blockchain technology and its relationships to sustainable supply chain management, Int. J. Prod. Res. 57 (7) (2019) 2117-2135.

[12]

S. Laaper, J. Fitzgerald, E. Quasney, W. Yeh, M. Basir, Using blockchain to drive supply chain innovation, in:Digit. Supply Chain Manag. Logist. Proc. Hambg. Int. Conf. Logist, vol. 1, 2017, p. 2013.

[13]

H. Sun, X. Wang, X. Wang, Application of blockchain technology in online education, Int. J. Emerg. Technol. Learn. 13 (10) (2018).

[14]

L. Lamport, R. Shostak, M. Pease, The Byzantine generals problem, ACM Trans. Program. Lang. Syst. ( TOPLAS) 4 (3) (1982) 382-401.

[15]

J. Zhang, R. Tan, C. Su, W. Si, Design and application of a personal credit information sharing platform based on consortium blockchain, J. Inform. Secur. Appl. 55 (2020) 102659.

[16]

A. Gervais, G.O. Karame, K. Wüst, V. Glykantzis, H. Ritzdorf, S. Capkun, On the security and performance of proof of work blockchains, in:Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 2016, pp. 3-16.

[17]

W. Li, S. Andreina, J.-M. Bohli, G. Karame, Securing proof-of-stake blockchain protocols, in: DataPrivacy Management, Cryptocurrencies and Blockchain Technology: ESORICS 2017 International Workshops, DPM 2017 and CBT 2017, Oslo, Norway, September 14-15, 2017, Proceedings, Springer, 2017, pp. 297-315.

[18]

W. Powell, S. Cao, T. Miller, M. Foth, X. Boyen, B. Earsman, S. del Valle, C. Turner-Morris, From premise to practice of social consensus: How to agree on common knowledge in blockchain-enabled supply chains, Comput. Netw. 200 (2021) 108536.

[19]

D. Ongaro, J. Ousterhout, In search of an understandable consensus algorithm, in:2014 {USENIX} Annual Technical Conference, USENIX ATC 14, 2014, pp. 305-319.

[20]

K. Itakura, A public-key cryptosystem suitable for digital multisignature, NEC Res. Develop. 71 (1983) 1-8.

[21]

M. Drijvers, S. Gorbunov, G. Neven, H. Wee, Pixel: Multi-signatures for consensus,in:29th USENIX Security Symposium, USENIX Security 20, 2020, pp. 2093-2110.

[22]

J. Nick, T. Ruffing, Y. Seurin, MuSig2: Simple two-round schnorr multisignatures,in: Annual International Cryptology Conference, Springer, 2021, pp. 189-221.

[23]

A. Baliga, Understanding blockchain consensus models, in: Persistent, 2017.

[24]

M. Pease, R. Shostak, L. Lamport, Reaching agreement in the presence of faults, J. ACM 27 (2) (1980) 228-234.

[25]

P. Tasca, C.J. Tessone, Taxonomy of blockchain technologies. Principles of identification and classification, 2017, arXiv preprint arXiv:1708.04872.

[26]

S.T. Aras, V. Kulkarni, Blockchain and its applications-a detailed survey, Int. J. Comput. Appl. 180 (3) (2017) 29-35.

[27]

S. Cao, W. Powell, M. Foth, V. Natanelov, T. Miller, U. Dulleck, Strengthening consumer trust in beef supply chain traceability with a blockchain-based human-machine reconcile mechanism, Comput. Electron. Agric. 180 (2021) 105886.

[28]

R. Mishra, D. Ramesh, D.R. Edla, L. Qi, VaccineChain: A checkpoint assisted scalable blockchain based secure vaccine supply chain with selective revocation, J. Ind. Inform. Integr. (2023) 100485.

[29]

Y.P. Tsang, K.L. Choy, C.H. Wu, G.T.S. Ho, H.Y. Lam, Blockchain-driven IoT for food traceability with an integrated consensus mechanism, IEEE Access 7 (2019) 129000-129017, http://dx.doi.org/10.1109/ACCESS.2019.2940227.

[30]

M.T. de Oliveira, L.H. Reis, D.S. Medeiros, R.C. Carrano, S.D. Olabarriaga, D.M. Mattos, Blockchain reputation-base+d consensus: A scalable and resilient mechanism for distributed mistrusting applications, Comput. Netw. 179 (2020) 107367.

[31]

M.T. Oliveira, G.R. Carrara, N.C. Fernandes, C.V. Albuquerque, R.C. Carrano, D.S. Medeiros, D.M. Mattos,Towards a performance evaluation of private blockchain frameworks using a realistic workload, in: 2019 22nd Conference on Innovation in Clouds, Internet and Networks and Workshops, ICIN, IEEE, 2019, pp. 180-187.

[32]

Q. Zhuang, Y. Liu, L. Chen, Z. Ai, Proof of reputation: A reputation-based consensus protocol for blockchain based systems,in:Proceedings of the 1st International Electronics Communication Conference, 2019, pp. 131-138.

[33]

A.P. Kalapaaking, I. Khalil, M. Atiquzzaman, Blockchain-enabled and multisignature-powered verifiable model for securing federated learning systems, IEEE Internet Things J. (2023).

[34]

A. Bagherzandi, S. Jarecki, Identity-based aggregate and multi-signature schemes based on RSA, in: International Workshop on Public Key Cryptography, Springer, 2010, pp. 480-498.

[35]

R. Gangishetti, M.C. Gorantla, M.L. Das, A. Saxena, Identity based multisignatures, Informatica (Ljubl.) 17 (2) (2006) 177-186.

[36]

L. Harn, J. Ren, C. Lin, Efficient identity-based GQ multisignatures, Int. J. Inf. Secur. 8 (3) (2009) 205-210.

[37]

M.C. Gorantla, R. Gangishetti, A. Saxena, A survey on ID-based cryptographic primitives, IACR Cryptol. ePrint Arch. 2005 (2005) 94.

[38]

T.D. Huynh, N.R. Jennings, N.R. Shadbolt, Certified reputation: How an agent can trust a stranger,in:Proceedings of the Fifth International Joint Conference on Autonomous Agents and Multiagent Systems, 2006, pp. 1217-1224.

[39]

N. Webb, A fork in the blockchain: Income tax and the bitcoin/bitcoin cash hard fork, North Carolina J. Law Technol. 19 (4) (2018) 283.

[40]

D. Huang, X. Ma, S. Zhang, Performance analysis of the raft consensus algorithm for private blockchains, IEEE Trans. Syst. Man Cybern.: Syst. 50 (1) (2019) 172-181.

[41]

J. Benet, IPFS-content addressed, versioned, P2P file system, 2014, arXiv preprint arXiv:1407.3561.

AI Summary AI Mindmap
PDF (1802KB)

201

Accesses

0

Citation

Detail

Sections
Recommended

AI思维导图

/