Technical Papers
Aug 8, 2023

Combining Smart Construction Objects–Enabled Blockchain Oracles and Signature Techniques to Ensure Information Authentication and Integrity in Construction

Publication: Journal of Computing in Civil Engineering
Volume 37, Issue 6

Abstract

Reliable and accurate information is crucial for decision making in construction projects. However, stakeholders driven by profit have the potential to manipulate information, compromising information authentication and integrity (IAI). Even worse, digitization in the construction industry has made IAI extremely volatile, e.g., by easily copying, modifying, and falsifying. This study aims to ensure IAI by proposing a four-layer blockchain-based framework for combining smart construction objects (SCOs)–enabled oracles and hash-based digital signature techniques to protect both on-chain and off-chain information. Four deployed smart contracts provide three assurance mechanisms, i.e., signature verification, public data validation, and SCO cross-validation, which have been tested to improve the tampering detection accuracy by 19%, 11%, and 27%, respectively. The contribution of this study is to illustrate how a reliable and flexible blockchain oracle system can be established with limited resources to handle the concomitant IAI problem and provide an in-depth understanding of the IAI assurance mechanisms from the proposed framework. Future research can be conducted to reduce the signature size, enhance scalability, and further increase detection accuracy.

Get full access to this article

View all available purchase options and get full access to this article.

Data Availability Statement

All data, models, or code that support the findings of this study are available from the corresponding author upon reasonable request.

Acknowledgments

This study was financially supported by the Hong Kong Innovation and Technology Commission (ITC) with the Innovation and Technology Fund (ITF) (No. ITP/029/20LP).

References

Akinci, B., F. Boukamp, C. Gordon, D. Huber, C. Lyons, and K. Park. 2006. “A formalism for utilization of sensor systems and integrated project models for active construction quality control.” Autom. Constr. 15 (2): 124–138. https://doi.org/10.1016/j.autcon.2005.01.008.
Al-Breiki, H., M. H. U. Rehman, K. Salah, and D. Svetinovic. 2020. “Trustworthy blockchain oracles: Review, comparison, and open research challenges.” IEEE Access 8 (May): 85675–85685. https://doi.org/10.1109/ACCESS.2020.2992698.
Alzubi, J. A. 2021. “Blockchain-based Lamport Merkle digital signature: Authentication tool in IoT healthcare.” Comput. Commun. 170 (Mar): 200–208. https://doi.org/10.1016/j.comcom.2021.02.002.
Awad, A. I., and M. Fairhurst. 2018. Information SECURITY: Foundations, technologies and applications. London: Institution of Engineering and Technology.
Bartoletti, M., and L. Pompianu. 2017. “An empirical analysis of smart contracts: Platforms, applications, and design patterns.” In Proc., Financial Cryptography and Data Security: FC 2017 Int. Workshops, WAHC, BITCOIN, VOTING, WTSC, and TA, 494–509. New York: Springer.
Beniiche, A. 2020. “A study of blockchain oracles.” Preprint, submitted March 19, 2020. https://arxiv.org/abs/2004.07140.
Boritz, J. E. 2005. “IS practitioners’ views on core concepts of information integrity.” Int. J. Accounting Inf. Syst. 6 (4): 260–279. https://doi.org/10.1016/j.accinf.2005.07.001.
Buchanan, W., and A. Woodward. 2017. “Will quantum computers be the end of public key encryption?” J. Cyber Secur. Technol. 1 (1): 1–22. https://doi.org/10.1080/23742917.2016.1226650.
Caldarelli, G., and J. Ellul. 2021. “The blockchain oracle problem in decentralized finance—A multivocal approach.” Appl. Sci. 11 (16): 7572. https://doi.org/10.3390/app11167572.
Chalkias, K., J. Brown, M. Hearn, T. Lillehagen, I. Nitto, and T. Schroeter. 2018. “Blockchained post-quantum signatures.” In Proc., IEEE Int. Conf. on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), 1196–1203. New York: IEEE.
Dennis, R., and G. Owen. 2015. “Rep on the block: A next generation reputation system based on the blockchain.” In Proc., 10th Int. Conf. for Internet Technology and Secured Transactions (ICITST), 131–138. New York: IEEE.
El Bansarkhani, R., M. Geihs, and J. Buchmann. 2018. “PQChain: Strategic design decisions for distributed ledger technologies against future threats.” IEEE Secur. Privacy 16 (4): 57–65. https://doi.org/10.1109/MSP.2018.3111246.
Fang, W., W. Chen, W. Zhang, J. Pei, W. Gao, and G. Wang. 2020. “Digital signature scheme for information non-repudiation in blockchain: A state of the art review.” EURASIP J. Wireless Commun. Networking 2020 (1): 1–15. https://doi.org/10.1186/s13638-020-01665-w.
Fei, S., Z. Yan, W. Ding, and H. Xie. 2021. “Security vulnerabilities of SGX and countermeasures: A survey.” ACM Comput. Surv. 54 (6): 1–36. https://doi.org/10.1145/3456631.
Gilad, Y., R. Hemo, S. Micali, G. Vlachos, and N. Zeldovich. 2017. “Algorand: Scaling byzantine agreements for cryptocurrencies.” In Proc., 26th Symp. on Operating Systems Principles, 51–68. New York: Association for Computing Machinery.
Guarnizo, J., and P. Szalachowski. 2019. “PDFS: Practical data feed service for smart contracts.” In Proc., Computer Security–ESORICS 2019: 24th European Symp. on Research in Computer Security, 767–789. New York: Springer.
Hülsing, A. 2013. “W-OTS+–shorter signatures for hash-based signature schemes.” In Proc., Int. Conf. on Cryptology in Africa, Progress in Cryptology–AFRICACRYPT 2013: 6th Int. Conf. on Cryptology in Africa, 173–188. Berlin: Springer.
Kaur, R., and A. Kaur. 2012. “Digital signature.” In Proc., Int. Conf. on Computing Sciences, 295–301. New York: IEEE.
Kudinov, M. A., E. O. Kiktenko, and A. K. Fedorov. 2020. “Security analysis of the W-OTS+ signature scheme: Updating security bounds.” Preprint, submitted June 16, 2020. https://arxiv.org/abs/2002.07419.
Li, C. Z., F. Xue, X. Li, J. Hong, and G. Q. Shen. 2018. “An internet of things-enabled BIM platform for on-site assembly services in prefabricated construction.” Autom. Constr. 89 (May): 146–161. https://doi.org/10.1016/j.autcon.2018.01.001.
Li, X., W. Lu, F. Xue, L. Wu, R. Zhao, J. Lou, and J. Xu. 2022. “Blockchain-enabled IoT-BIM platform for supply chain management in modular construction.” J. Constr. Eng. Manage. 148 (2): 04021195. https://doi.org/10.1061/(ASCE)CO.1943-7862.0002229.
Lo, S. K., X. Xu, M. Staples, and L. Yao. 2020. “Reliability analysis for blockchain oracles.” Comput. Electr. Eng. 83 (May): 106582. https://doi.org/10.1016/j.compeleceng.2020.106582.
Lou, J., and W. Lu. 2022. “Construction information authentication and integrity using blockchain-oriented watermarking techniques.” Autom. Constr. 143 (Nov): 104570. https://doi.org/10.1016/j.autcon.2022.104570.
Lou, J., W. Lu, J. Xu, X. Li, and J. Wang. 2022. “Nomenclature for offsite construction.” Build. Res. Inf. 50 (8): 894–908. https://doi.org/10.1080/09613218.2022.2039586.
Lu, W., X. Li, F. Xue, R. Zhao, L. Wu, and A. G. Yeh. 2021. “Exploring smart construction objects as blockchain oracles in construction supply chain management.” Autom. Constr. 129 (Sep): 103816. https://doi.org/10.1016/j.autcon.2021.103816.
Lu, W., J. Lou, and L. Wu. 2023. “Blockchain enhanced with SCO and signature.” Accessed July 21, 2023. https://github.com/ljf159/Blockchain-enhanced-with-SCO-and-signature.
Mahto, D., and D. K. Yadav. 2017. “RSA and ECC: A comparative analysis.” Int. J. Appl. Eng. Res. 12 (19): 9053–9061.
Merriam-Webster. 2022. “Authentication.” Accessed October 25, 2022. https://www.merriam-webster.com/dictionary/authentication.
Mohanarathinam, A., S. Kamalraj, G. Prasanna Venkatesan, R. V. Ravi, and C. Manikandababu. 2020. “Digital watermarking techniques for image security: A review.” J. Ambient Intell. Hum. Comput. 11 (8): 3221–3229. https://doi.org/10.1007/s12652-019-01500-1.
Mohsin, A. H., A. Zaidan, B. Zaidan, O. S. Albahri, A. S. Albahri, M. Alsalem, and K. Mohammed. 2019. “Blockchain authentication of network applications: Taxonomy, classification, capabilities, open challenges, motivations, recommendations and future directions.” Comput. Stand. Interfaces 64 (May): 41–60. https://doi.org/10.1016/j.csi.2018.12.002.
Mughal, M. A., X. Luo, A. Ullah, S. Ullah, and Z. Mahmood. 2018. “A lightweight digital signature based security scheme for human-centered internet of things.” IEEE Access 6 (Jun): 31630–31643. https://doi.org/10.1109/ACCESS.2018.2844406.
Nawari, N. O., and S. Ravindran. 2019. “Blockchain and the built environment: Potentials and limitations.” J. Build. Eng. 25 (Sep): 100832. https://doi.org/10.1016/j.jobe.2019.100832.
Nematollahi, M. A., C. Vorakulpipat, and H. G. Rosales. 2017. Vol. 11 of Digital watermarking techniques and trends. Berlin: Springer. https://doi.org/10.1007/978-981-10-2095-7.
Niu, Y., W. Lu, K. Chen, G. G. Huang, and C. Anumba. 2016. “Smart construction objects.” J. Comput. Civ. Eng. 30 (4): 04015070. https://doi.org/10.1061/(ASCE)CP.1943-5487.0000550.
Niu, Y., W. Lu, D. Liu, K. Chen, C. Anumba, and G. G. Huang. 2017. “An SCO-enabled logistics and supply chain–management system in construction.” J. Constr. Eng. Manage. 143 (3): 04016103. https://doi.org/10.1061/(ASCE)CO.1943-7862.0001232.
Niu, Y., W. Lu, F. Xue, D. Liu, K. Chen, D. Fang, and C. Anumba. 2019. “Towards the ‘third wave’: An SCO-enabled occupational health and safety management system for construction.” Saf. Sci. 111 (Jan): 213–223. https://doi.org/10.1016/j.ssci.2018.07.013.
Perera, S., S. Nanayakkara, M. Rodrigo, S. Senaratne, and R. Weinand. 2020. “Blockchain technology: Is it hype or real in the construction industry?” J. Ind. Inf. Integr. 17 (Mar): 100125. https://doi.org/10.1016/j.jii.2020.100125.
Puthal, D., N. Malik, S. P. Mohanty, E. Kougianos, and C. Yang. 2018. “The blockchain as a decentralized security framework [future directions].” IEEE Consum. Electron. Mag. 7 (2): 18–21. https://doi.org/10.1109/MCE.2017.2776459.
Rogers, C. 2015. “Diplomatics of born digital documents–considering documentary form in a digital environment.” Rec. Manage. J. 25 (1): 6–20. https://doi.org/10.1108/RMJ-03-2014-0021.
Roy, A., and S. Karforma. 2012. “A survey on digital signatures and its applications.” J. Comput. Inf. Technol. 3 (1): 45–69.
Rubin, V. L., Y. Chen, and N. K. Conroy. 2015. “Deception detection for news: Three types of fakes.” Proc. Assoc. Inf. Sci. Technol. 52 (1): 1–4. https://doi.org/10.1002/pra2.2015.145052010083.
Santhi, V., and P. Arulmozhivarman. 2013. “Hadamard transform based adaptive visible/invisible watermarking scheme for digital images.” J. Inf. Secur. Appl. 18 (4): 167–179. https://doi.org/10.1016/j.istr.2013.01.001.
Satapathy, A., and J. Livingston. 2016. “A comprehensive survey on SSL/TLS and their vulnerabilities.” Int. J. Comput. Appl. 153 (5): 31–38. https://doi.org/10.5120/ijca2016912063.
Scott, D. J., T. Broyd, and L. Ma. 2021. “Exploratory literature review of blockchain in the construction industry.” Autom. Constr. 132 (Dec): 103914. https://doi.org/10.1016/j.autcon.2021.103914.
Shahid, F., and A. Khan. 2020. “Smart digital signatures (SDS): A post-quantum digital signature scheme for distributed ledgers.” Future Gener. Comput. Syst. 111 (Oct): 241–253. https://doi.org/10.1016/j.future.2020.04.042.
Shor, P. W. 1999. “Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer.” SIAM Rev. 41 (2): 303–332. https://doi.org/10.1137/S0036144598347011.
Simon, H. A. 1986. “Rationality in psychology and economics.” J. Bus. 59 (4): S209–S224. https://doi.org/10.1086/296363.
Singh, A., K. Click, R. M. Parizi, Q. Zhang, A. Dehghantanha, and K.-K. R. Choo. 2020. “Sidechain technologies in blockchain networks: An examination and state-of-the-art review.” J. Network Comput. Appl. 149 (Jan): 102471. https://doi.org/10.1016/j.jnca.2019.102471.
Singh, S., S. Rathore, O. Alfarraj, A. Tolba, and B. Yoon. 2022. “A framework for privacy-preservation of IoT healthcare data using federated learning and blockchain technology.” Future Gener. Comput. Syst. 129 (Apr): 380–388. https://doi.org/10.1016/j.future.2021.11.028.
Tan, A., D. Gligor, and A. Ngah. 2022. “Applying blockchain for halal food traceability.” Int. J. Logist. Res. Appl. 25 (6): 947–964. https://doi.org/10.1080/13675567.2020.1825653.
The Economic Times. 2021. “Definition of ‘authentication’.” Accessed June 11, 2021. https://economictimes.indiatimes.com/definition/authentication.
Vigil, M., J. Buchmann, D. Cabarcas, C. Weinert, and A. Wiesmaier. 2015. “Integrity, authenticity, non-repudiation, and proof of existence for long-term archiving: A survey.” Comput. Secur. 50 (May): 16–32. https://doi.org/10.1016/j.cose.2014.12.004.
Wang, Z., T. Wang, H. Hu, J. Gong, X. Ren, and Q. Xiao. 2020. “Blockchain-based framework for improving supply chain traceability and information sharing in precast construction.” Autom. Constr. 111 (Mar): 103063. https://doi.org/10.1016/j.autcon.2019.103063.
Xu, J., J. Lou, W. Lu, L. Wu, and C. Chen. 2023. “Ensuring construction material provenance using internet of things and blockchain: Learning from the food industry.” J. Ind. Inf. Integr. 33 (Jun): 100455. https://doi.org/10.1016/j.jii.2023.100455.
Xu, J., W. Lu, L. Wu, J. Lou, and X. Li. 2022. “Balancing privacy and occupational safety and health in construction: A blockchain-enabled P-OSH deployment framework.” Saf. Sci. 154 (Oct): 105860. https://doi.org/10.1016/j.ssci.2022.105860.
Xue, F., and W. Lu. 2020. “A semantic differential transaction approach to minimizing information redundancy for BIM and blockchain integration.” Autom. Constr. 118 (Oct): 103270. https://doi.org/10.1016/j.autcon.2020.103270.
Yuan, C., M.-X. Xu, and X.-M. Si. 2017. “Research on a new signature scheme on blockchain.” Secur. Commun. Networks 2017 (Aug): 1–10. https://doi.org/10.1155/2017/4746586.
Zheng, R., J. Jiang, X. Hao, W. Ren, F. Xiong, and Y. Ren. 2019. “bcBIM: A blockchain-based big data model for BIM modification audit and provenance in mobile cloud.” Math. Probl. Eng. 2019 (Mar): 1–13. https://doi.org/10.1155/2019/5349538.
Zhong, R. Y., Y. Peng, F. Xue, J. Fang, W. Zou, H. Luo, S. T. Ng, W. Lu, G. Q. Shen, and G. Q. Huang. 2017. “Prefabricated construction enabled by the internet-of-things.” Autom. Constr. 76 (Apr): 59–70. https://doi.org/10.1016/j.autcon.2017.01.006.
Zhou, H., X. Ouyang, Z. Ren, J. Su, C. de Laat, and Z. Zhao. 2019. “A blockchain based witness model for trustworthy cloud service level agreement enforcement.” In Proc., IEEE INFOCOM 2019-IEEE Conf. on Computer Communications, 1567–1575. New York: IEEE.

Information & Authors

Information

Published In

Go to Journal of Computing in Civil Engineering
Journal of Computing in Civil Engineering
Volume 37Issue 6November 2023

History

Received: Nov 8, 2022
Accepted: Jun 9, 2023
Published online: Aug 8, 2023
Published in print: Nov 1, 2023
Discussion open until: Jan 8, 2024

Permissions

Request permissions for this article.

ASCE Technical Topics:

Authors

Affiliations

Professor, Dept. of Real Estate and Construction Management, Univ. of Hong Kong, Hong Kong, China. ORCID: https://orcid.org/0000-0003-4674-0357. Email: [email protected]
Ph.D. Student, Dept. of Real Estate and Construction Management, Univ. of Hong Kong, Hong Kong, China (corresponding author). ORCID: https://orcid.org/0000-0001-5748-0146. Email: [email protected]
Ph.D. Student, Dept. of Real Estate and Construction Management, Univ. of Hong Kong, Hong Kong, China. ORCID: https://orcid.org/0000-0002-3768-9142. Email: [email protected]

Metrics & Citations

Metrics

Citations

Download citation

If you have the appropriate software installed, you can download article citation data to the citation manager of your choice. Simply select your manager software from the list below and click Download.

View Options

Get Access

Access content

Please select your options to get access

Log in/Register Log in via your institution (Shibboleth)
ASCE Members: Please log in to see member pricing

Purchase

Save for later Information on ASCE Library Cards
ASCE Library Cards let you download journal articles, proceedings papers, and available book chapters across the entire ASCE Library platform. ASCE Library Cards remain active for 24 months or until all downloads are used. Note: This content will be debited as one download at time of checkout.

Terms of Use: ASCE Library Cards are for individual, personal use only. Reselling, republishing, or forwarding the materials to libraries or reading rooms is prohibited.
ASCE Library Card (5 downloads)
$105.00
Add to cart
ASCE Library Card (20 downloads)
$280.00
Add to cart
Buy Single Article
$35.00
Add to cart

Get Access

Access content

Please select your options to get access

Log in/Register Log in via your institution (Shibboleth)
ASCE Members: Please log in to see member pricing

Purchase

Save for later Information on ASCE Library Cards
ASCE Library Cards let you download journal articles, proceedings papers, and available book chapters across the entire ASCE Library platform. ASCE Library Cards remain active for 24 months or until all downloads are used. Note: This content will be debited as one download at time of checkout.

Terms of Use: ASCE Library Cards are for individual, personal use only. Reselling, republishing, or forwarding the materials to libraries or reading rooms is prohibited.
ASCE Library Card (5 downloads)
$105.00
Add to cart
ASCE Library Card (20 downloads)
$280.00
Add to cart
Buy Single Article
$35.00
Add to cart

Media

Figures

Other

Tables

Share

Share

Copy the content Link

Share with email

Email a colleague

Share