Advanced Search
Volume 45 Issue 3
Mar.  2023
Turn off MathJax
Article Contents
ZHANG Xuewang, LIN Jinzhao, LI Zhihong, YAO Yaning. Traceability Scheme of Edible Agricultural Products Based on Novel Fair Blind Signature and Attribute-based Encryption[J]. Journal of Electronics & Information Technology, 2023, 45(3): 836-846. doi: 10.11999/JEIT221077
Citation: ZHANG Xuewang, LIN Jinzhao, LI Zhihong, YAO Yaning. Traceability Scheme of Edible Agricultural Products Based on Novel Fair Blind Signature and Attribute-based Encryption[J]. Journal of Electronics & Information Technology, 2023, 45(3): 836-846. doi: 10.11999/JEIT221077

Traceability Scheme of Edible Agricultural Products Based on Novel Fair Blind Signature and Attribute-based Encryption

doi: 10.11999/JEIT221077
Funds:  The Natural Science Foundation Key Project of China (U21A20447), The Science and Technology Program of Nanchong (21YFZJ0033)
  • Received Date: 2022-08-16
  • Rev Recd Date: 2023-02-28
  • Available Online: 2023-03-03
  • Publish Date: 2023-03-10
  • In order to solve the problems of identity privacy easy to leak, difficult to monitor and difficult to share the traceability data in the existing edible agricultural products traceability scheme, a traceability schema of edible agricultural products based on novel fair blind signature and attribute-based encryption is proposed. Based on the authorized access and non-tampering characteristics of consortium blockchain, a novel fair blind signature method is proposed by combining elliptic curve and zero-knowledge proof, which achieves anonymity of the identity of the edible agricultural product data uploader and avoids the problem of enmiting the signer through the double ID mechanism. At the same time, the attribute-based encryption improved by Asmuth-Bloom threshold combined with smart contract technology is adopted to realize the secret sharing of traceability data of edible agricultural products with hierarchical permissions. The analysis and experimental results demonstrate that the proposed scheme has good security and functionality.
  • loading
  • [1]
    何晖, 郭富朝, 郭泽颖. 新《食品安全法实施条例》评述[J]. 食品科学, 2020, 41(11): 336–343. doi: 10.7506/spkx1002-6630-20191202-015

    HE Hui, GUO Fuchao, and GUO Zeying. Commentary on the new regulation on the implementation of the food safety law of the people’s republic of China[J]. Food Science, 2020, 41(11): 336–343. doi: 10.7506/spkx1002-6630-20191202-015
    [2]
    TILMAN D, CASSMAN K G, MATSON P A, et al. Agricultural sustainability and intensive production practices[J]. Nature, 2002, 418(6898): 671–677. doi: 10.1038/nature01014
    [3]
    KIM Y G and WOO E. Consumer acceptance of a quick response (QR) code for the food traceability system: Application of an extended technology acceptance model (TAM)[J]. Food Research International, 2016, 85: 266–272. doi: 10.1016/j.foodres.2016.05.002
    [4]
    WANT R. RFID: A key to automating everything[J]. Scientific American, 2004, 290(1): 56–65. doi: 10.1038/scientificamerican0104-56
    [5]
    OKI K, MITSUISHI S, ITO T, et al. An agricultural monitoring system based on the use of remotely sensed imagery and field server web camera data[J]. GIScience & Remote Sensing, 2009, 46(3): 305–314. doi: 10.2747/1548-1603.46.3.305
    [6]
    BEHZADI G, O'SULLIVAN M J, and OLSEN T L. On metrics for supply chain resilience[J]. European Journal of Operational Research, 2020, 287(1): 145–158. doi: 10.1016/j.ejor.2020.04.040
    [7]
    ZHENG Zibin, XIE Shaoan, DAI Hongning, et al. Blockchain challenges and opportunities: A survey[J]. International Journal of Web and Grid Services, 2018, 14(4): 352–375. doi: 10.1504/IJWGS.2018.095647
    [8]
    谢绒娜, 李晖, 史国振, 等. 基于区块链的可溯源访问控制机制[J]. 通信学报, 2020, 41(12): 82–93. doi: 10.11959/j.issn.1000-436x.2020232

    XIE Rongna, LI Hui, SHI Guozhen, et al. Blockchain-based access control mechanism for data traceability[J]. Journal on Communications, 2020, 41(12): 82–93. doi: 10.11959/j.issn.1000-436x.2020232
    [9]
    FENG Huanhuan, WANG Xiang, DUAN Yanqing, et al. Applying blockchain technology to improve agri-food traceability: A review of development methods, benefits and challenges[J]. Journal of Cleaner Production, 2020, 260: 121031. doi: 10.1016/j.jclepro.2020.121031
    [10]
    于合龙, 陈邦越, 徐大明, 等. 基于区块链的水稻供应链溯源信息保护模型研究[J]. 农业机械学报, 2020, 51(8): 328–335. doi: 10.6041/j.issn.1000-1298.2020.08.036

    YU Helong, CHEN Bangyue, XU Daming, et al. Modeling of rice supply chain traceability information protection based on block chain[J]. Transactions of the Chinese Society for Agricultural Machinery, 2020, 51(8): 328–335. doi: 10.6041/j.issn.1000-1298.2020.08.036
    [11]
    CAO Shoufeng, POWELL W, FOTH M, et al. Strengthening consumer trust in beef supply chain traceability with a blockchain-based human-machine reconcile mechanism[J]. Computers and Electronics in Agriculture, 2021, 180: 105886. doi: 10.1016/j.compag.2020.105886
    [12]
    SALAH K, NIZAMUDDIN N, JAYARAMAN R, et al. Blockchain-based soybean traceability in agricultural supply chain[J]. IEEE Access, 2019, 7: 73295–73305. doi: 10.1109/ACCESS.2019.2918000
    [13]
    任守纲, 何自明, 周正己, 等. 基于CSBFT区块链的农作物全产业链信息溯源平台设计[J]. 农业工程学报, 2020, 36(3): 279–286. doi: 10.11975/j.issn.1002-6819.2020.03.034

    REN Shougang, HE Ziming, ZHOU Zhengji, et al. Design and implementation of information tracing platform for crop whole industry chain based on CSBFT-Blockchain[J]. Transactions of the Chinese Society of Agricultural Engineering, 2020, 36(3): 279–286. doi: 10.11975/j.issn.1002-6819.2020.03.034
    [14]
    刘双印, 雷墨鹥兮, 徐龙琴, 等. 基于区块链的农产品质量安全可信溯源系统研究[J]. 农业机械学报, 2022, 53(6): 327–337. doi: 10.6041/j.issn.1000-1298.2022.06.035

    LIU Shuangyin, LEI Moyixi, XU Longqin, et al. Development of reliable traceability system for agricultural products quality and safety based on blockchain[J]. Transactions of the Chinese Society for Agricultural Machinery, 2022, 53(6): 327–337. doi: 10.6041/j.issn.1000-1298.2022.06.035
    [15]
    ZHANG Guofeng, CHEN Xiao, FENG Bin, et al. BCST-APTS: Blockchain and CP-ABE empowered data supervision, sharing, and privacy protection scheme for secure and trusted agricultural product traceability system[J]. Security and Communication Networks, 2022, 2022: 2958963. doi: 10.1155/2022/2958963
    [16]
    孟小峰, 刘立新. 基于区块链的数据透明化: 问题与挑战[J]. 计算机研究与发展, 2021, 58(2): 237–252. doi: 10.7544/issn1000-1239.2021.20200017

    MENG Xiaofeng and LIU Lixin. Blockchain-based data transparency: Issues and challenges[J]. Journal of Computer Research and Development, 2021, 58(2): 237–252. doi: 10.7544/issn1000-1239.2021.20200017
    [17]
    KAMILARIS A, FONTS A, and PRENAFETA-BOLDΎ F X. The rise of blockchain technology in agriculture and food supply chains[J]. Trends in Food Science & Technology, 2019, 91: 640–652. doi: 10.1016/j.jpgs.2019.07.034
    [18]
    CHAUM D. Blind signatures for untraceable payments[M]. CHAUM D, RIVEST R L, and SHERMAN A T. Advances in Cryptology. Boston: Springer, 1983: 199–203.
    [19]
    CHAUM D and VAN HEYST E. Group signatures[C]. The Workshop on the Theory and Application of of Cryptographic Techniques. Brighton, UK: Springer, 1991: 257–265.
    [20]
    KOMANO Y, OHTA K, SHIMBO A, et al. Toward the fair anonymous signatures: Deniable ring signatures [12] appeared in the cryptographers' track at the RSA Conference 2006 (CT-RSA 2006)[J]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2007, E90-A(1): 54–64. doi: 10.1093/ietfec/e90-a.1.54
    [21]
    STADLER M, PIVETEAU J M, and CAMENISCH J. Fair blind signatures[C]. The International Conference on the Theory and Applications of Cryptographic Techniques. Saint-Malo, France: Springer, 1995: 209–219.
    [22]
    KUMAR P P, KUMAR S P, and ALPHONSE P J A. Attribute based encryption in cloud computing: A survey, gap analysis, and future directions[J]. Journal of Network and Computer Applications, 2018, 108: 37–52. doi: 10.1016/j.jnca.2018.02.009
    [23]
    CHEN Genlang, XU Zhiqian, ZHANG Jiajian, et al. Generic attribute revocation systems for attribute-based encryption in cloud storage[J]. Frontiers of Information Technology & Electronic Engineering, 2019, 20(6): 773–786. doi: 10.1631/FITEE.1800512
    [24]
    AMBROSIN M, ANZANPOUR A, CONTI M, et al. On the feasibility of attribute-based encryption on internet of things devices[J]. IEEE Micro, 2016, 36(6): 25–35. doi: 10.1109/MM.2016.101
    [25]
    ASMUTH C and BLOOM J. A modular approach to key safeguarding[J]. IEEE Transactions on Information Theory, 1983, 29(2): 208–210. doi: 10.1109/TIT.1983.1056651
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(6)  / Tables(9)

    Article Metrics

    Article views (334) PDF downloads(73) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return