[1]伍德伦,饶元.基于身份验证的果蔬区块链信息存储溯源模型设计[J].江苏农业学报,2023,(02):434-443.[doi:doi:10.3969/j.issn.1000-4440.2023.02.016]
 WU De-lun,RAO Yuan.Design of storage and traceability model of fruits and vegetables blockchain information based on authentication[J].,2023,(02):434-443.[doi:doi:10.3969/j.issn.1000-4440.2023.02.016]
点击复制

基于身份验证的果蔬区块链信息存储溯源模型设计()
分享到:

江苏农业学报[ISSN:1006-6977/CN:61-1281/TN]

卷:
期数:
2023年02期
页码:
434-443
栏目:
农业信息工程
出版日期:
2023-04-30

文章信息/Info

Title:
Design of storage and traceability model of fruits and vegetables blockchain information based on authentication
作者:
伍德伦12饶元12
(1.安徽农业大学信息与计算机学院,安徽合肥230036;2.智慧农业技术与装备安徽省重点实验室,安徽合肥230036)
Author(s):
WU De-lun12RAO Yuan12
(1.School of Information and Computer, Anhui Agricultural University, Hefei 230036,China;2.Anhui Key Laboratory of Smart Agricultural Technology and Equipment, Hefei 230036,China)
关键词:
区块链果蔬溯源存储优化身份验证
Keywords:
blockchainfruits and vegetablestraceabilitystorage optimizationauthentication
分类号:
TP309.2;TS207.7
DOI:
doi:10.3969/j.issn.1000-4440.2023.02.016
文献标志码:
A
摘要:
现有的果蔬溯源系统中,物联网数据采集设备身份验证机制不完善,果蔬数据传输效率不高,且无法保证数据在存储于区块链前未被篡改。构建了基于身份验证的果蔬区块链信息存储溯源模型,对模型进行分析后,首先提出果蔬供应链数据流动模型,通过物联网设备将采集的数据存储于星际文件系统(Interplanetary file system,IPFS),环节数据存储完成后,系统将IPFS返回的哈希值存入区块链网络,提高了数据的安全性;其次设计了果蔬供应链数据传输流程,提高了果蔬数据传输效率;最后利用Blake2改进型Ed25519算法实现了物联网设备的身份验证机制,提高了系统的安全性。在此基础上设计了基于身份验证的果蔬区块链信息存储溯源系统,并在某果蔬企业进行了实际应用,进行相关测试后发现,本系统的全供应链数据存储平均耗时4.738 s,数据查询平均耗时0.452 s。测试结果表明,此系统可在保障数据安全的前提下,提高用户的溯源速度,可为果蔬溯源系统的设计与研发提供参考。
Abstract:
In the existing traceability system for fruits and vegetables, the authentication mechanism of data collection equipment of the internet of things (IoT) is not perfect, the transmission efficiency of fruits and vegetables data is not high, and there is no guarantee that the data are not tampered before being stored in the blockchain. A storage and traceability model of blockchain information of fruits and vegetables based on authentication was constructed. Firstly, a data flow model of fruits and vegetables supply chain was proposed after the model was analyzed. The collected data were stored in interplanetary file system (IPFS) through the IoT devices in each link. After the link data were stored, the system stored the Hash value returned from IPFS into the blockchain network, which improved the security of the data. Secondly, the data transmission process of fruits and vegetables supply chain was designed, and the efficiency of data transmission was improved. Finally, the authentication mechanism of IoT devices was implemented by using Blake2 improved Ed25519 algorithm, which improved the security of the system. On the above basis, a blockchain information storage and traceability system for fruits and vegetables based on authentication was designed and applied in a fruits and vegetables enterprise. After relevant tests, it was found that the system took an average of 4.738 s for the whole supply chain data storage and 0.452 s for the data query. The test results revealed that, the system designed in the study can improve the traceability speed of users on the premise of ensuring data security, and can provide reference for the design and development of fruits and vegetables traceability system.

参考文献/References:

[1]孙海霞,张淑娟,薛建新,等. 基于光谱和成像技术的果蔬质量检测研究进展[J]. 光谱学与光谱分析,2018,38(6):1779-1785.
[2]HAMID S, MAHMOOD Z, IMRAN M , et al. Potentiality of lemon peel as low cost adsorbent for the removal of trypan blue dye from aqueous solution[J]. Journal-Chemical Society of Pakistan, 2011, 33(3):364-369.
[3]王祖良,郭建新,张婷,等. 农产品质量溯源RFID标签批量识别[J]. 农业工程学报,2020,36(10):150-157.
[4]杨信廷,王明亭,徐大明,等. 基于区块链的农产品追溯系统信息存储模型与查询方法[J]. 农业工程学报,2019,35(22):323-330.
[5]弋伟国,何建国,刘贵珊,等. 区块链增强果蔬质量追溯可信度方法研究与系统实现[J]. 农业机械学报,2022,53(2):309-315.
[6]张新,彭祥贞,许继平,等. 基于区块链智能合约的稻米供应链动态监管模型[J]. 农业机械学报,2022,53(1):370-382.
[7]于华竟,徐大明,罗娜,等. 杂粮供应链区块链多链追溯监管模型设计[J]. 农业工程学报,2021,37(20):323-332.
[8]许继平,王健,张新,等. 区块链驱动的稻米供应链信息监管模型研究[J]. 农业机械学报,2021,52(5):202-211.
[9]于合龙,陈邦越,徐大明,等. 基于区块链的水稻供应链溯源信息保护模型研究[J]. 农业机械学报,2020,51(8):328-335.
[10]王志铧,柳平增,宋成宝,等. 基于区块链的农产品柔性可信溯源系统研究[J]. 计算机工程,2020,46(12):313-320.
[11]于合龙,陈邦越,徐大明等. 基于区块链的水稻供应链溯源信息保护模型研究[J]. 农业机械学报,2020,51(8):328-335.
[12]邵奇峰,金澈清,张召,等. 区块链技术:架构及进展[J]. 计算机学报,2018,41(5):969-988.
[13]夏清,窦文生,郭凯文等. 区块链共识协议综述[J]. 软件学报,2021,32(2):277-299.
[14]任艳丽,徐丹婷,张新鹏,等. 可修改的区块链方案[J]. 软件学报,2020,31(12):3909-3922.
[15]尤瑶,孔兰菊,肖宗水,等. 一种支持区块链交易溯源的混合索引机制[J]. 计算机集成制造系统,2019,25(4):978-984.
[16]刘汉卿,阮娜. 区块链中攻击方式的研究[J]. 计算机学报,2021,44(4):786-805.
[17]ATHANERE S, THAKUR R. Blockchain based hierarchical semi-decentralized approach using IPFS for secure and efficient data sharing[J]. Journal of King Saud University Computer and Information Sciences, 2022, 34(4):1523-1534.
[18]杜飞飞,张德学,王佃涛,等. BLAKE2b算法优化及OpenCL实现[J]. 小型微型计算机系统,2019,40(11):2281-2284.
[19]刘勇,陈宇,陈钟. 对称密码算法的性能优化[J]. 北京大学学报(自然科学版),2008,44(5):733-738.
[20]薛一鸣,刘树荣,郭书恒,等. 高速Ed25519验签算法硬件架构的设计与实现[J]. 通信学报,2022,43(3):101-112.
[21]刘宗斌,荆继武,夏鲁宁. BLAKE算法的硬件实现研究[J]. 计算机学报,2012,35(4):703-711.
[22]许文龙,王奕,陈佐,等. 高性能BLAKE算法研究及其FPGA实现[J]. 计算机应用研究,2012,29(6):2098-2101.

相似文献/References:

[1]宋欣,杨磊,李艳聪.果蔬机械损伤研究综述[J].江苏农业学报,2016,(05):1196.[doi:10.3969/j.issn.1000-4440.2016.05.038]
 SONG Xin,YANG Lei,LI Yan-cong.Research advances in mechanical damage of fruits and vegetables[J].,2016,(02):1196.[doi:10.3969/j.issn.1000-4440.2016.05.038]

备注/Memo

备注/Memo:
收稿日期:2022-04-14 基金项目:安徽省重点研究和开发计划项目(201904a06020056);安徽省自然科学基金项目(2008085MF203)作者简介:伍德伦(2000-),男,安徽池州人,本科,主要从事农业物联网、区块链技术研究。(E-mail)3195949821@qq.com 通讯作者:饶元, (E-mail)raoyuan@ahau.edu.cn
更新日期/Last Update: 2023-05-12