Ítem
Acceso Abierto

Permissioned blockchain in a supply chain problem

dc.contributor.advisorCastro, Carlos
dc.creatorRamírez Sánchez, Julian Santiago
dc.creator.degreeMagíster en Economíaes
dc.creator.degreeLevelMaestría
dc.creator.degreetypeFull timees
dc.date.accessioned2022-05-06T16:09:20Z
dc.date.available2022-05-06T16:09:20Z
dc.date.created2022-04-25
dc.descriptionThis thesis shows the importance of considering technologies such as blockchain to identify an information improvement process in a supply chain problem. We propose an extension of the paper ”Economics of Permissioned Blockchain Adoption” (Iyengar et al. 2020) where the number of consumers is discrete. This extension provides comparative statics of the consumer’s and manufacturer’s welfare under the adoption or non-adoption of the technology. We confirm the results of the original paper regarding the challenges of successful adoption, but with specific results respecting the importance of the size of the market (number of consumers) and the distribution of manufacturers among low and high- quality types. Furthermore, we show the advantages that this technology can offer through the Practical Byzantine Fault Tolerance consensus (PBFT) that guarantees the correctness of the information. Finally, using a two-sided markets model we provide a preliminary setup of a fee system that creates incentives to enter the platform: the blockchain network. Our results suggest that implementing blockchain improves the consumer’s welfare, while the manufacturer’s welfare varies depending on the quality of the product they offer in the market. In addition, we analyze a consensus mechanism to reduce information asymmetries and the restructuring of the problem as a model of two-sided markets.es
dc.description.abstractThis thesis shows the importance of considering technologies such as blockchain to identify an information improvement process in a supply chain problem. We propose an extension of the paper ”Economics of Permissioned Blockchain Adoption” (Iyengar et al. 2020) where the number of consumers is discrete. This extension provides comparative statics of the consumer’s and manufacturer’s welfare under the adoption or non-adoption of the technology. We confirm the results of the original paper regarding the challenges of successful adoption, but with specific results respecting the importance of the size of the market (number of consumers) and the distribution of manufacturers among low and high- quality types. Furthermore, we show the advantages that this technology can offer through the Practical Byzantine Fault Tolerance consensus (PBFT) that guarantees the correctness of the information. Finally, using a two-sided markets model we provide a preliminary setup of a fee system that creates incentives to enter the platform: the blockchain network. Our results suggest that implementing blockchain improves the consumer’s welfare, while the manufacturer’s welfare varies depending on the quality of the product they offer in the market. In addition, we analyze a consensus mechanism to reduce information asymmetries and the restructuring of the problem as a model of two-sided markets.es
dc.format.extent63 ppes
dc.format.mimetypeapplication/pdfes
dc.identifier.doihttps://doi.org/10.48713/10336_34131
dc.identifier.urihttps://repository.urosario.edu.co/handle/10336/34131
dc.language.isospaes
dc.publisherUniversidad del Rosariospa
dc.publisher.departmentFacultad de Economíaspa
dc.publisher.programMaestría en Economíaspa
dc.rightsAtribución-NoComercial-SinDerivadas 2.5 Colombia*
dc.rights.accesRightsinfo:eu-repo/semantics/openAccesses
dc.rights.accesoAbierto (Texto Completo)es
dc.rights.licenciaEL AUTOR, manifiesta que la obra objeto de la presente autorización es original y la realizó sin violar o usurpar derechos de autor de terceros, por lo tanto la obra es de exclusiva autoría y tiene la titularidad sobre la misma. PARGRAFO: En caso de presentarse cualquier reclamación o acción por parte de un tercero en cuanto a los derechos de autor sobre la obra en cuestión, EL AUTOR, asumirá toda la responsabilidad, y saldrá en defensa de los derechos aquí autorizados; para todos los efectos la universidad actúa como un tercero de buena fe. EL AUTOR, autoriza a LA UNIVERSIDAD DEL ROSARIO, para que en los términos establecidos en la Ley 23 de 1982, Ley 44 de 1993, Decisión andina 351 de 1993, Decreto 460 de 1995 y demás normas generales sobre la materia, utilice y use la obra objeto de la presente autorización. -------------------------------------- POLITICA DE TRATAMIENTO DE DATOS PERSONALES. Declaro que autorizo previa y de forma informada el tratamiento de mis datos personales por parte de LA UNIVERSIDAD DEL ROSARIO para fines académicos y en aplicación de convenios con terceros o servicios conexos con actividades propias de la academia, con estricto cumplimiento de los principios de ley. Para el correcto ejercicio de mi derecho de habeas data cuento con la cuenta de correo habeasdata@urosario.edu.co, donde previa identificación podré solicitar la consulta, corrección y supresión de mis datos.spa
dc.rights.urihttp://creativecommons.org/licenses/by-nc-nd/2.5/co/*
dc.source.bibliographicCitationAngelis, Stefano De, Leonardo Aniello, Roberto Baldoni, Federico Lombardi, Andrea Margheri, and Vladimiro Sassone. 2018. “PBFT vs proof-of-authority: applying the CAP theorem to permissioned blockchain.” In Italian Conference on Cyber Security (06/02/18). Januaryes
dc.source.bibliographicCitationArmstrong, Mark. 2006. “Competition in Two-Sided Markets.” RAND Journal of Eco- nomics 37 (February): 668–691es
dc.source.bibliographicCitationBach, L. M., B. Mihaljevic, and M. Zagar. 2018. “Comparative analysis of blockchain consensus algorithms.” In 2018 41st International Convention on Information and Communication Technology, Electronics and Microelectronics (MIPRO), 1545–1550es
dc.source.bibliographicCitationBrody, Paul, Arwin Holmes, Eli Wolfsohn, and John Frechette. 2019. “Total Cost of own- ership for blockchain solutions.” EY, 1–15es
dc.source.bibliographicCitationCastro, Miguel, and Barbara Liskov. 1999. “Practical Byzantine Fault Tolerance.” In Third Symposium on Operating Systems Design and Implementation (OSDI). New Orleans, Louisiana: USENIX Association, Co-sponsored by IEEE TCOS / ACM SIGOPS, Februaryes
dc.source.bibliographicCitationCatalini, Christian, and Joshua S. Gans. 2020. “Some Simple Economics of the Blockchain.” Commun. ACM (New York, NY, USA) 63, no. 7 (June): 80–90es
dc.source.bibliographicCitationChod, J., Nikolaos Trichakis, Gerry Tsoukalas, H. Aspegren, and Mark Weber. 2019. “The Value of Operational Transparency for Supply Chain Finance and Implications for Blockchain Adoption.”es
dc.source.bibliographicCitationDemary, Vera. 2015. “Competition in the Sharing Economy” (July).es
dc.source.bibliographicCitationHalaburda, Hanna, Guillaume Haeringer, Joshua S Gans, and Neil Gandal. 2020. The Mi- croeconomics of Cryptocurrencies. Working Paper, Working Paper Series 27477. Na- tional Bureau of Economic Research, July.es
dc.source.bibliographicCitationHofmann, Frank, Simone Wurster, Eyal Ron, and Moritz B ̈ohmecke-Schwafert. 2017. “The immutability concept of blockchains and benefits of early standardization.” In 2017 ITU Kaleidoscope: Challenges for a Data-Driven Society (ITU K), 1–8.es
dc.source.bibliographicCitationImpagliazzo, R., and M. Luby. n.d. “One-way functions are essential for complexity based cryptography.” In 30th Annual Symposium on Foundations of Computer Science, 230– 235. 53es
dc.source.bibliographicCitationIyengar, Garud, Fahad Saleh, Jay Sethuraman, and Wang. 2020. “Economics of Permis- sioned Blockchain Adoption.” In 2016 IEEE PES Asia-Pacific Power and Energy En- gineering Conference (APPEEC).es
dc.source.bibliographicCitationJang-Jaccard, Julian, and Surya Nepal. 2014. “A survey of emerging threats in cybersecu- rity.” Special Issue on Dependable and Secure Computing, Journal of Computer and System Sciences 80 (5): 973–993.es
dc.source.bibliographicCitationKamath, Reshma. 2018. “Food Traceability on Blockchain: Walmart’s Pork and Mango Pilots with IBM.” The Journal of the British Blockchain Association 1 (July): 1–12.es
dc.source.bibliographicCitationKangning Zheng, Zuopeng Zang, and Jeffrey Gauthier. 2020. “Blockchain-based intelli- gent contract for factoring business in supply chains.” Annals of Operations Research, 1–21es
dc.source.bibliographicCitationKiayias, Aggelos, and Dionysis Zindros. 2018. Proof-of-Work Sidechains. Cryptology ePrint Archive, Report 2018/1048. https://ia.cr/2018/1048.es
dc.source.bibliographicCitationLamport, Leslie, Robert Shostak, and Marshall Pease. 1982. “The Byzantine Generals Problem.” ACM Trans. Program. Lang. Syst. (New York, NY, USA) 4, no. 3 (July): 382–401.es
dc.source.bibliographicCitationMilojicic, Dejan S., Vana Kalogeraki, Rajan Lukose, and Kiran Nagaraja. 2002. Peer-to- Peer Computing. Technical reportes
dc.source.bibliographicCitationNakamoto, Satoshi. 2009. Bitcoin: A peer-to-peer electronic cash system.es
dc.source.bibliographicCitationPilkington, Marc. 2016. “Blockchain technology: principles and applications.” In Research Handbook on Digital Transformations. Cheltenham, UK: Edward Elgar Publishing. ISBN: 9781784717759.es
dc.source.bibliographicCitationPolge, Julien, J ́er ́emy Robert, and Yves Le Traon. 2021. “Permissioned blockchain frame- works in the industry: A comparison.” ICT Express 7 (2): 229–233.es
dc.source.bibliographicCitationPuthal, Deepak, Nisha Malik, Saraju P. Mohanty, Elias Kougianos, and Gautam Das. 2018. “Everything You Wanted to Know About the Blockchain: Its Promise, Components, Processes, and Problems.” IEEE Consumer Electronics Magazine 7 (4): 6–14.es
dc.source.bibliographicCitationRochet, Jean-Charles, and Jean Tirole. 2003. “Platform Competition in Two-Sided Mar- kets.” Journal of the European Economic Association 1, no. 4 (June): 990–1029es
dc.source.bibliographicCitationRogaway, Phillip, and Thomas Shrimpton. 2004. “Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance.” In Fast Software Encryption, edited by Bimal Roy and Willi Meier, 371–388. Berlin, Heidelberg: Springer Berlin Heidelberges
dc.source.bibliographicCitationTang, Yi, Qian Chen, Mengya Li, Qi Wang, Ming Ni, and XiangYun Fu. 2016. “Challenge and evolution of cyber attacks in Cyber Physical Power System.” In 2016 IEEE PES Asia-Pacific Power and Energy Engineering Conference (APPEEC), 857–862.es
dc.source.bibliographicCitationYang, Di, Chengnian Long, Han Xu, and Shaoliang Peng. 2020. “A Review on Scalabil- ity of Blockchain.” In Proceedings of the 2020 The 2nd International Conference on Blockchain Technology, 1–6. ICBCT’20. Hilo, HI, USA: Association for Computing Machinery, March. ISBN: 9781450377676es
dc.source.bibliographicCitationYoon, Eunsang, Hugh J. Guffey, and Kijewski. 1993. “The effects of information and com- pany reputation on intentions to buy a business service.” Journal of Business Research 27 (3): 215–228.es
dc.source.bibliographicCitationZhao, Wenbing, Shunkun Yang, and Xiong Luo. 2019. “On Consensus in Public Blockchains.” In Proceedings of the 2019 International Conference on Blockchain Technology, 1– 5. ICBCT 2019.Honolulu, HI, USA: Association for Computing Machinery. ISBN: 9781450362689.es
dc.source.bibliographicCitationZheng, Kangning, Justin Zhang, and Jeffrey Gauthier. 2020. “Blockchain-based intelli- gent contract for factoring business in supply chains.” Annals of Operations Research (April)es
dc.source.bibliographicCitationZou, Weiqin, David Lo, Pavneet Singh Kochhar, Xuan-Bach Dinh Le, Xin Xia, Yang Feng, Zhenyu Chen, and Baowen Xu. 2021. “Smart Contract Development: Challenges and Opportunities.” IEEE Transactions on Software Engineering 47 (10): 2084–2106. 55es
dc.source.instnameinstname:Universidad del Rosario
dc.source.reponamereponame:Repositorio Institucional EdocUR
dc.subjectBlockchaines
dc.subjectCadena de suministroes
dc.subjectAlgoritmo PBFTes
dc.subjectBienestares
dc.subjectMercado de dos carases
dc.subject.ddcEconomíaes
dc.subject.keywordBlockchaines
dc.subject.keywordSupply chaines
dc.subject.keywordWelfarees
dc.subject.keywordTwo-sided marketses
dc.subject.keywordPBFT algorithmes
dc.titlePermissioned blockchain in a supply chain problemes
dc.title.TranslatedTitleBlockchain permisionada en un problema de cadena de suministroses
dc.typemasterThesiseng
dc.type.documentTesises
dc.type.hasVersioninfo:eu-repo/semantics/acceptedVersion
dc.type.spaTesis de maestríaspa
Archivos
Bloque original
Mostrando1 - 1 de 1
Cargando...
Miniatura
Nombre:
RamirezSanchez-JulianSantiago-2022.pdf
Tamaño:
717.4 KB
Formato:
Adobe Portable Document Format
Descripción:
Tesis