28.03.2024

No One Should Control the Blockchain Supply Chain

2017 was a foundational year for blockchain. We saw the emergence of new networks, platforms, strategies and fundraising vehicles, and we saw the prices of major cryptocurrencies skyrocket. We saw ICOs. We saw blockchain enter the common vernacular.

But the most exciting of all of these advancements in 2017, we believe, was blockchain’s ability to bring together disparate ecosystems – often competitors – onto a common back-end platform.

One of the use cases where it can be beneficial to support trusted execution of business logic at an industry scale is in the supply chain. A number of companies for the past few years been working on blockchain-enabled supply chain projects including Chronicled, IBM, Provenance, SAP, Skuchain and VeChain.

But at Chronicled we have a different perspective than the others, and we thought it was a good opportunity to share 2017 progress and our vision for 2018 and beyond.

Privacy matters

One misconception in the industry in 2017 was that permissioned blockchain infrastructure would solve the problem of data privacy. This is not the case.

Any data stored on a full node – even on a permissioned blockchain node – is accessible to all of the other node operators in the network. In a supply chain context, where competitors are using a single blockchain, sensitive details around trading partners, shipping patterns and volumes can become available to competitors through their participation in the network.

This poses a serious challenge.

At Chronicled, we discussed this topic with a wide sample of executives in the pharmaceutical and precious metals industries, and recognized early on that this data privacy issue would make or break the evolution of supply chain use cases. We formed an internal company viewpoint that if we could not succeed with implementing a privacy solution, then blockchain systems would continue to be viewed as «toy systems» unlikely to gain industry-wide enterprise adoption for supply chain use cases.

Through the first half of 2017, we focused our team’s technical fire-power in applied cryptography on resolving this data privacy problem. We investigated more than a dozen candidate solutions in our blockchain lab in San Francisco and built many technical pilots to explore various methods of achieving data privacy.

By mid 2017, after exploring the breadth of the technical solution space, we had identified a robust method that builds on zk-snark technology. This was a solution with the power to meet all industry requirements and serve as a backbone for an open supply chain network with full data privacy built on a decentralized blockchain infrastructure.

As a next step, we spent the period of August through October with three expert applied cryptographers conducting a clean room review of the working implementation of the method.

This included documenting the method with formal mathematical notation, as well as performing detailed calculations to determine the computational capacity and disk space that would be needed to apply the method at industry scale. The solution was optimized to support peak shipping loads and regulatory requirements for archival record-keeping in major industries.

Today, as we head into 2018, we are feeling confident about the solution and we are excited for what the future holds.

The secret ingredient

Zero-knowledge succinct arguments have been studied by cryptographers in various forms for 25 years. However, modern constructions of zk-snarks have only arisen in the past five years or so.

In a paper in 2012, Alessandro Chiesa and his co-authors coined the terms «snark» and «zk-snark”, demonstrating various alternatives to classical constructions. Since then, research on snarks has boomed, with each year seeing new approaches and techniques that improve our theoretical and practical understanding of them.

The technology enables two parties to validate or prove to another party that a given statement, event, or bit of logic is in fact true, without conveying any information apart from the binary proof that the statement is true or false.

In the context of supply chain, zk-snarks enable the confirmation of each transaction of physical goods in the chain of custody, so that a connected record of provenance can be maintained, without any of the players upstream or downstream of the transaction having access to information extraneous to their specific transaction.

The statement from Zaki Manian in the clean room review document published by Chronicled earlier this month provides a summary of benefits of the solution:

«During my years at SkuChain, I was involved in many supply chain use cases for blockchain and constantly bumped up against the requirement of privacy, which has not been adequately solved to date on any multi-company supply chain platform, blockchain or otherwise. It is clear that privacy is a key component for many supply chain problems and the lack of a solution has been holding back all of the industries. Chronicled’s implementation of zk-snarks technology solves this privacy problem, and when utilized to track prescription medicines, this method holds potential to save many human lives.»

This is unique because it is the first useful demonstration of a zk-snarks protocol that solves a completely different business problem than private value transfer pioneered in the zerocash protocol.

Looking ahead to 2018

As we head into 2018, buyers of blockchain services should be wary of vendors who are entering the market late and have not had time to fully think through all of the trade-offs related to network topology, decentralization, performance, resiliency, openness and data privacy.

We recently observed an attempt by one vendor to control ownership and access to underlying blockchain infrastructure. This feels eerily reminiscent of the days when AOL had aspirations to «own the internet,» a strategy that flies in the face of the spirit and benefit of blockchain.

We believe that in 2018 the industry will move towards solutions that embrace both decentralization and data privacy, and we are excited that progress in 2017 can now make this possible.

Leave a Reply

Your email address will not be published. Required fields are marked *