A Business-to-Business Collaboration System That Promotes Data Utilization While Encrypting Information on the Blockchain

To promote Industry 4.0 and Society 5.0 and so on, it is important to connect and share data so that every member can trust it. Blockchain (BC) technology is currently attracting attention as the most advanced tool and has been used in the financial field and so on. However, the data collaboration using BC has not progressed sufficiently among companies on the supply chain of the manufacturing industry that handle sensitive data such as product quality, manufacturing conditions, etc. There are two main reasons why data utilization is not sufficiently advanced in the industrial supply chain. The first reason is that manufacturing information is top secret and a source for companies to generate profits. It is difficult to disclose data even between companies with transactions in the supply chain. Blockchain mechanism such as Bitcoin using Public Key Infrastructure (PKI) requires plaintext to be shared between companies in order to verify the identity of the company that sent the data. Another reason is that the merits (scenarios) of collaboration data between companies are not specifically specified in the industrial supply chain. For these problems, this paper proposes a Business to Business (B2B) collaboration system using homomorphic encryption and BC technique. Using the proposed system, each company on the supply chain can exchange confidential information on encrypted data and utilize the data for their own business. In addition, this paper considers a scenario focusing on quality data, which was difficult to collaborate because it is top-secret. In this scenario, we show an implementation scheme and a benefit of concrete data collaboration by proposing a comparison protocol that can grasp the change in quality while hiding the numerical value of quality data.





References:
[1] METI (Ministry of Economy, Trade and Industry), “Connected Industries Tokyo Initiative,” Connected Industries Conference, 2017. https://www.meti.go.jp/english/press/2017/pdf/1002_004b.pdf
[2] F. Casino, T. K. Dasaklis, C. Patsakis, “A systematic literature review of blockchain-based applications: Current status, classification and open issues,” Telematics and Informatics, vol. 36, pp. 55-81, 2019.
[3] C. Gentry. A fully homomorphic encryption scheme. PhD thesis, Stanford University, 2009.
[4] D. J. Wu, T. Feng, M. Naehrig, and K. Lauter. “Privately evaluating decision trees and random forests,” In Proceeding on Privacy Enhancing Technologies, vol. 2016, no. 4, pp. 1–21, 2016.
[5] P. Paillier, “Public-Key Cryptosystems Based on Composite Degree Residuosity Classes,” EUROCRYPT, pp. 223-238, 1999.
[6] H. Nasu, Y. Kodera, and Y. Nogami, "Secure Comparison Protocol for Promoting Business to Business Collaboration on the Blockchain," Proceedings of the International Conference on Consumer Electronics-Taiwan (ICCE-TW), Online conference, TWN, Sep 2021.