一种基于区块链数字代币的有限溯源方法
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:A limited traceability method based on blockchain digital tokens
  • 作者:张鹏 ; 罗新星
  • 英文作者:ZHANG Peng;LUO Xinxing;School of Business, Central South University;
  • 关键词:区块链 ; 数字货币 ; 产品溯源
  • 英文关键词:blockchain;;digital currency;;traceability
  • 中文刊名:XTLL
  • 英文刊名:Systems Engineering-Theory & Practice
  • 机构:中南大学商学院;
  • 出版日期:2019-06-25
  • 出版单位:系统工程理论与实践
  • 年:2019
  • 期:v.39
  • 基金:国家自然科学基金(71431006)~~
  • 语种:中文;
  • 页:XTLL201906009
  • 页数:10
  • CN:06
  • ISSN:11-2267/N
  • 分类号:109-118
摘要
本文利用区块链技术,构建了一种不需要在产品上附加任何电子标识的溯源方法.由品牌商在区块链上发行代表该产品的数字代币,交易网络中的上游交易者在向下游交易者交付产品的时候,可选择是否交付同等数量的代表该产品的数字代币给下游交易者,收集一段足够长时间内的该代币的流通情况,并根据这些信息构建数学模型,可计算出从流通网络中的任意交易者处获得的一件该产品,其来自品牌商的概率.最后通过数值分析表明,在一个竞争良好且正品率为重要购买参考指标的环境中,公布这一概率值,在网络的协同作用下,最终能够实现完全溯源.
        This paper constructs a traceability method that does not require any electronic identification on the product by using blockchain technology.The digital tokens representing the product are issued by the source side of the product in the block chain,upstream traders in a trading network may,when delivering products to downstream traders,choose whether to deliver the same number of digital tokens to downstream traders.Collecting the circulation of the digital token for a period of time,based on these information,a mathematical model is built to calculate the probability of the product from the source side of the product from any trader in the circulating network.Finally,through the numerical analysis,it is shown that when the probability value is published in an environment where the competition is good and the authenticity rate is an important purchase reference index,the complete traceability can be realized under the synergy of the network.
引文
[1] Revision committee on the handbook for introduction of food traceability systems.Handbook for introduction of food traceability system(guidelines for food traceability)[M].Tokyo:Food Marketing Research and Information Center,2008.
    [2]魏益民,郭波莉,赵海燕,等.论食品溯源技术研究方法与应用原则[J].中国食品学报,2012,12(11):8-13.Wei Y M,Guo B L,Zhao H Y,et al.Research pathway and the application principle of food tracing technology[J].Journal of Chinese Institute of Food Science and Technology,2012,12(11):8-13.
    [3]Acierno V,Yener S,Alewijn M,et al.Factors contributing to the variation in the volatile composition of chocolate:Botanical,and geographical origin of the cocoa beans,and brand-related formulation and processing[J].FoodResearch International,2016,84(3):86-95.
    [4]张丹丹,韦航,邱晓红,等.基于质子转移反应-飞行时间质谱快速鉴别不同产地闽北水仙茶[J].分析化学,2017,45(6):914-921.Zhang D D,Wei H,Qiu X H,et al.Rapid identification of shuixian tea in Northern Fujian from different regions by proton transfer reaction-time of flight-mass spectrometry[J].Chinese Journal of Analytical Chemistry,2017,45(6):914-921.
    [5]李梦华,李景明,李军会,等.近红外光谱法与循环伏安电化学法联用进行葡萄酒品种溯源研究[J].光谱学与光谱分析,2015,35(6):1551-1555.Li M H,Li J M,Li J H,et al.Traceability of wine varieties using near infrared spectroscopy combined with cyclic voltammetry[J].Spectroscopy and Spectral Analysis,2015,35(6):1551-1555.
    [6]张博,张丹,盂利军,等.无线射频(RFID)所有权转移协议在中药材溯源中的应用[J].农业工程学报,2016,32(2):309-314.Zhang B,Zhang D,Meng L J,et al.Application of radio frequency identification(RFID)ownership transfer protocol on tracing of Chinese herbal-trace[J].Transactions of the Chinese Society of Agricultural Engineering,2016,32(2):309-314.
    [7]赵秋艳,汪洋,乔明武,等.有机RFID标签在动物食品溯源中的应用前景[J].农业工程学报,2012,28(8):154-158.Zhao Q Y,Wang Y,Qiao M W,et al.Application prospects of organic RFID tags for animal food tracing[J].Transactions of the Chinese Society of Agricultural Engineering,2012,28(8):154-158.
    [8]Tang L L,Lu M T,Hung W C.RFID application in waste monitoring management of electronic products[J].International Journal of Electronic Business Management,2008,6(3):161-173.
    [9]Froschle H K,Gonzales B U,Mcdonnell K,et al.Investigation of the potential use of e-tracking and tracing of poultry using linear and 2D barcodes[J].Computers&Electronics in Agriculture,2009,66(2):126-132.
    [10]董玉德,丁保勇,张国伟,等.基于农产品供应链的质量安全可追溯系统[J]·农业工程学报,2016,32(1):280-285.Dong Y D,Ding B Y,Zhang G W,et al.Quality and safety traceability system based on agricultural product supply chain[J].Transactions of the Chinese Society of Agricultural Engineering,2016,32(1):280-285.
    [11]钱建平,邢斌,解菁,等.基于条码溯源电子秤的社区菜店交易管理与追溯系统[J].农业机械学报,2015,46(5):273-278.Qian J P,Xing B,Xie J,et al.Transaction management and traceability system of community vegetable shop based on barcode traceability scales[J].Transactions of the Chinese Society for Agricultural Machinery,2015,46(5):273-278.
    [12]Nakamoto S.Bitcoin:A peer-to-peer electronic cash system[EB/OL].[2017-9-20].https://bitcoin.org/bitcoin.pdf.
    [13]袁勇,王飞跃.平行区块链:概念、方法与内涵解析[J].自动化学报,2017(10):1-10.Yuan Y,Wang F Y.Parallel blockchain:Concept,methods and connotation analysis[J].Acta Automatica Sinica,2017(10):1-10.
    [14]Swan M.Blockchain:Blueprint for a new economy[M].O'Reilly,2015.
    [15]袁勇,王飞跃.区块链技术发展现状与展望[J].自动化学报,2016,42(4):481-494.Yuan Y,Wang F Y.Blockchain:The state of the art and future trends[J].Acta Automatica Sinica,2016,42(4):481-494.
    [16]Vukolic M.The quest for scalable blockchain fabric:Proof-of-work vs.BFT replication[M].Open Problems in Network Security,Springer International Publishing,2015.
    [17]Eyal I,Gencer A E,Renesse R V.Bitcoin-NG:A scalable blockchain protocol[C]//Usenix Conference on Networked Systems Design and Implementation,USENIX Association,2016:45-59.
    [18]Lewenberg Y,Sompolinsky Y,Zohax A.Inclusive block chain protocols[C]//International Conference on Financial Cryptography and Data Security,Springer Berlin Heidelberg,2015:528-547.
    [19]King S,Nadal S.PPCoin:Peer-to-peer crypto-currency with proof-of-stake[EB/OL].[2017-09-23].http://7fvhfe.coml.z0.glb.clouddn.com/wp-content/uploads/2014/01/TransactionsAsP roofOfStakel0.pdf.
    [20]Larimer D.Delegated proof-of-stake white paper[EB/OL].[2017-09-23].http://www.bts.hk/dpos-baipishu.html.
    [21]Poon J,Dryja T.The bitcoin lightning network:Scalable off-chain instant payments[EB/OL].[2017-09-25].https://lightning.network/lightningnetwork-paper.pdf.
    [22]Back A,Corallo M,Dashjr L.Enabling blockchain innovations with pegged sidechains[EB/OL].[2017-09-25].https://www.blockstream.com/sidechains.pdf.
    [23]Tian F.An agri-food supply chain traceability system for china based on RFID&blockchain technology[C]//2016 13th International Conference on Service Systems and Service Management(ICSSSM),IEEE,2016:1-6.
    [24]Kim H M,Laskowski M.Towards an ontology-driven blockchain design for supply chain provenance[C]//Workshop on Information Technology and Systems,2016:32-49.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700