scholarly journals On Blockchain Integration with Supply Chain: Overview on Data Transparency

Logistics ◽  
2021 ◽  
Vol 5 (3) ◽  
pp. 46
Author(s):  
Houssein Hellani ◽  
Layth Sliman ◽  
Abed Ellatif Samhat ◽  
Ernesto Exposito

Data transparency is essential in the modern supply chain to improve trust and boost collaboration among partners. In this context, Blockchain is a promising technology to provide full transparency across the entire supply chain. However, Blockchain was originally designed to provide full transparency and uncontrolled data access. This leads many market actors to avoid Blockchain as they fear for their confidentiality. In this paper, we highlight the requirements and challenges of supply chain transparency. We then investigate a set of supply chain projects that tackle data transparency issues by utilizing Blockchain in their core platform in different manners. Furthermore, we analyze the projects’ techniques and the tools utilized to customize transparency. As a result of the projects’ analyses, we identified that further enhancements are needed to set a balance between the data transparency and process opacity required by different partners, to ensure the confidentiality of their processes and to control access to sensitive data.

2021 ◽  
Author(s):  
Mark Howison ◽  
Mintaka Angell ◽  
Michael Hicklen ◽  
Justine S. Hastings

A Secure Data Enclave is a system that allows data owners to control data access and ensure data security while facilitating approved uses of data by other parties. This model of data use offers additional protections and technical controls for the data owner compared to the more commonly used approach of transferring data from the owner to another party through a data sharing agreement. Under the data use model, the data owner retains full transparency and auditing over the other party’s access, which can be difficult to achieve in practice with even the best legal instrument for data sharing. We describe the key technical requirements for a Secure Data Enclave and provide a reference architecture for its implementation on the Amazon Web Services platform using managed cloud services.


2014 ◽  
Vol 8 (2) ◽  
pp. 13-24 ◽  
Author(s):  
Arkadiusz Liber

Introduction: Medical documentation ought to be accessible with the preservation of its integrity as well as the protection of personal data. One of the manners of its protection against disclosure is anonymization. Contemporary methods ensure anonymity without the possibility of sensitive data access control. it seems that the future of sensitive data processing systems belongs to the personalized method. In the first part of the paper k-Anonymity, (X,y)- Anonymity, (α,k)- Anonymity, and (k,e)-Anonymity methods were discussed. these methods belong to well - known elementary methods which are the subject of a significant number of publications. As the source papers to this part, Samarati, Sweeney, wang, wong and zhang’s works were accredited. the selection of these publications is justified by their wider research review work led, for instance, by Fung, Wang, Fu and y. however, it should be noted that the methods of anonymization derive from the methods of statistical databases protection from the 70s of 20th century. Due to the interrelated content and literature references the first and the second part of this article constitute the integral whole.Aim of the study: The analysis of the methods of anonymization, the analysis of the methods of protection of anonymized data, the study of a new security type of privacy enabling device to control disclosing sensitive data by the entity which this data concerns.Material and methods: Analytical methods, algebraic methods.Results: Delivering material supporting the choice and analysis of the ways of anonymization of medical data, developing a new privacy protection solution enabling the control of sensitive data by entities which this data concerns.Conclusions: In the paper the analysis of solutions for data anonymization, to ensure privacy protection in medical data sets, was conducted. the methods of: k-Anonymity, (X,y)- Anonymity, (α,k)- Anonymity, (k,e)-Anonymity, (X,y)-Privacy, lKc-Privacy, l-Diversity, (X,y)-linkability, t-closeness, confidence Bounding and Personalized Privacy were described, explained and analyzed. The analysis of solutions of controlling sensitive data by their owner was also conducted. Apart from the existing methods of the anonymization, the analysis of methods of the protection of anonymized data was included. In particular, the methods of: δ-Presence, e-Differential Privacy, (d,γ)-Privacy, (α,β)-Distributing Privacy and protections against (c,t)-isolation were analyzed. Moreover, the author introduced a new solution of the controlled protection of privacy. the solution is based on marking a protected field and the multi-key encryption of sensitive value. The suggested way of marking the fields is in accordance with Xmlstandard. For the encryption, (n,p) different keys cipher was selected. to decipher the content the p keys of n were used. The proposed solution enables to apply brand new methods to control privacy of disclosing sensitive data.


2016 ◽  
pp. 1756-1773
Author(s):  
Grzegorz Spyra ◽  
William J. Buchanan ◽  
Peter Cruickshank ◽  
Elias Ekonomou

This paper proposes a new identity, and its underlying meta-data, model. The approach enables secure spanning of identity meta-data across many boundaries such as health-care, financial and educational institutions, including all others that store and process sensitive personal data. It introduces the new concepts of Compound Personal Record (CPR) and Compound Identifiable Data (CID) ontology, which aim to move toward own your own data model. The CID model ensures authenticity of identity meta-data; high availability via unified Cloud-hosted XML data structure; and privacy through encryption, obfuscation and anonymity applied to Ontology-based XML distributed content. Additionally CID via XML ontologies is enabled for identity federation. The paper also suggests that access over sensitive data should be strictly governed through an access control model with granular policy enforcement on the service side. This includes the involvement of relevant access control model entities, which are enabled to authorize an ad-hoc break-glass data access, which should give high accountability for data access attempts.


Computers ◽  
2020 ◽  
Vol 9 (1) ◽  
pp. 1 ◽  
Author(s):  
Yeong-Cherng Hsu ◽  
Chih-Hsin Hsueh ◽  
Ja-Ling Wu

With the growing popularity of cloud computing, it is convenient for data owners to outsource their data to a cloud server. By utilizing the massive storage and computational resources in cloud, data owners can also provide a platform for users to make query requests. However, due to the privacy concerns, sensitive data should be encrypted before outsourcing. In this work, a novel privacy preserving K-nearest neighbor (K-NN) search scheme over the encrypted outsourced cloud dataset is proposed. The problem is about letting the cloud server find K nearest points with respect to an encrypted query on the encrypted dataset, which was outsourced by data owners, and return the searched results to the querying user. Comparing with other existing methods, our approach leverages the resources of the cloud more by shifting most of the required computational loads, from data owners and query users, to the cloud server. In addition, there is no need for data owners to share their secret key with others. In a nutshell, in the proposed scheme, data points and user queries are encrypted attribute-wise and the entire search algorithm is performed in the encrypted domain; therefore, our approach not only preserves the data privacy and query privacy but also hides the data access pattern from the cloud server. Moreover, by using a tree structure, the proposed scheme could accomplish query requests in sub-liner time, according to our performance analysis. Finally, experimental results demonstrate the practicability and the efficiency of our method.


2021 ◽  
Author(s):  
Martina Thume ◽  
Julia Lange ◽  
Martin Unkel ◽  
Alexander Prange ◽  
Maik Schürmeyer

Traceability has become an important aspect in supply chain management, particularly in safety-sensitive industries like food or pharmaceuticals. At the same time, blockchain arose as an innovative technology that has created excitement about its potential applications. Aim of this research paper is to analyze the requirements of the main stakeholders along the supply chain regarding a blockchain-based traceability system (BBTS). The supply chain is considered from agriculture to retail. The main result of this work is a specification framework, which consist of a supply chain process model describing activities relevant for food traceability, a collection of usage requirements formulated as data classes, a summary of technical requirements regarding data access, storage and processing, and interoperability requirements necessary to assure digital communication and permanent operability of the BBTS. Based on this, general application guidelines for digital information systems are derived and the blockchain technology is evaluated with regard to its potential in meeting requirements and challenges. A distinction between public and sensitive data appears to be necessary to assure traceability and trust in the supply chain. A two-part architecture involving a public permissioned blockchain network is proposed as the most promising basis for a digital traceability system in the food industry.


Logistics ◽  
2021 ◽  
Vol 5 (4) ◽  
pp. 85
Author(s):  
Moritz Berneis ◽  
Herwig Winkler

Background: In relevant research, blockchain technology (BCT) is credited with great potential for supply chain management (SCM). However, even after more than 10 years of the technology’s existence, it is barely used for any self-sustaining applications. This raises the question of why BC cannot prevail against its alternatives. With this paper we want to identify criteria by which the added value of BCT can be measured. Furthermore, we want to evaluate how well the different supply chains (SC) exploit the added values of BCT. Methods: For this, we identified real-world examples and case studies for luxury, food, and healthcare SCs. These examples are described in detail and then analyzed for their added value compared to possible alternatives. Results: The results show that in the clusters of food and healthcare SCs, no general added value of BC over current best-practice solutions could be verified. Luxury SCs manage valuable products that are typically traded in small quantities. It is within this cluster that the implementation of BC can be justified best. Conclusions: In conclusion, this study shows that the application of BCT is especially beneficial for goods with a high value and low trade volume. In addition, the interface between reality and the digital twin should be as secure as the database or BC solution itself. Furthermore, the demand for transparency and immutability of data should be more important than the need to protect sensitive data. Finally, SC participants, especially the end customer, must also be able to appreciate the advantages of BCT.


2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Nabil Rifi ◽  
Nazim Agoulmine ◽  
Nada Chendeb Taher ◽  
Elie Rachkidi

In the past few years, the number of wireless devices connected to the Internet has increased to a number that could reach billions in the next few years. While cloud computing is being seen as the solution to process this data, security challenges could not be addressed solely with this technology. Security problems will continue to increase with such a model, especially for private and sensitive data such as personal data and medical data collected with more and more smarter connected devices constituting the so called Internet of Things. As a consequence, there is an urgent need for a fully decentralized peer-to-peer and secure technology solution to overcome these problems. The blockchain technology is a promising just-in-time solution that brings the required properties to the field. However, there are still challenges to address before using it in the context of IoT. This paper discusses these challenges and proposes a secure IoT architecture for medical data based on blockchain technology. The solution introduces a protocol for data access, smart contracts and a publisher-subscriber mechanism for notification. A simple analytical model is also presented to highlight the performance of the system. An implementation of the solution as a proof of concept is also presented.


Sign in / Sign up

Export Citation Format

Share Document