WO2022245631A1 - Blockchain verification system for assessing environmental impact across product lifecycle - Google Patents

Blockchain verification system for assessing environmental impact across product lifecycle Download PDF

Info

Publication number
WO2022245631A1
WO2022245631A1 PCT/US2022/029009 US2022029009W WO2022245631A1 WO 2022245631 A1 WO2022245631 A1 WO 2022245631A1 US 2022029009 W US2022029009 W US 2022029009W WO 2022245631 A1 WO2022245631 A1 WO 2022245631A1
Authority
WO
WIPO (PCT)
Prior art keywords
identified
access
token
access rights
blockchain
Prior art date
Application number
PCT/US2022/029009
Other languages
French (fr)
Inventor
Shen TIAN
Gerald W. Phelan
Mathew SUDEESH
Original Assignee
Covestro Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Covestro Llc filed Critical Covestro Llc
Publication of WO2022245631A1 publication Critical patent/WO2022245631A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Definitions

  • the lifecycle of a product from manufacturing through waste disposal or recycling, presents various opportunities for environmental impact. For example, different stages of production can generate carbon or other types of emissions. In addition, the stages of a product lifecycle can produce various energy expenditures.
  • a method of securing environmental impact information associated with one or more manufactured products includes, by one or more electronic devices: (1) identifying a plurality of raw materials needed to produce one or more components of a manufactured product, (2) for each identified raw material, identifying an associated raw material supplier of the identified raw material, (3) for each identified raw material supplier: receiving, from the identified raw material supplier, a communication comprising quality data corresponding to its associated raw material, generating a raw material supplier block that is associated with the identified raw material supplier, storing at least a portion of the quality data in the raw material supplier block of the identified raw material supplier, adding the raw material supplier block to a blockchain, (4) for one or more of the one or more components of the manufactured product: identifying one or more formulated system supplier of the component, (5) for each identified formulated system supplier: receiving, from the identified formulated system supplier, a communication comprising quality data associated with the component, generating a formulated system
  • a computer program that includes one or more programming instructions, that when executed by one or more electronic devices, causes the one or more electronic devices to perform the above-described method is disclosed.
  • a system for securing environmental impact information associated with one or more manufactured products includes one or more electronic devices and a computer-readable storage medium is disclosed.
  • the computer-readable storage medium includes one or more programming instructions that, when executed, cause one or more of the one or more electronic devices to perform the above-described method.
  • a non-transitory computer-readable storage medium includes one or more programming instructions that, when executed by one or more processors, performs the above-described method.
  • FIG. 1 illustrates an example lifecycle of a manufactured product.
  • FIG. 2 illustrates an example manufactured product management system.
  • FIG. 3 illustrates an example blockchain structure.
  • FIGS. 4A and 4B illustrate a flow chart of an example method of performing tamper- evident logging.
  • FIG. 5 illustrates an example of a source log.
  • FIG. 6A illustrates a flow chart of an example method of verifying access requests to a target blockchain.
  • FIG. 6B illustrates example access requests according to various embodiments.
  • FIG. 7 illustrates an example delegation process.
  • FIG. 8 illustrates an example multiple-tier delegation process according to an embodiment.
  • FIGS. 9A and 9B illustrate example tokens and data according to various embodiments.
  • FIG. 10 illustrates a block diagram of example hardware that may be used to contain or implement program instructions.
  • a “block” or a “node” refers to a data structure that includes a link to one or more other data structures.
  • a block may include a grouping of data or data records.
  • a block of a blockchain may include a link to an immediately preceding block in the blockchain, a subsequent block in the blockchain, a different block in the blockchain, or a different block in another blockchain.
  • a “blockchain” refers to a distributed data structure that includes a sequence of blocks that are linked together.
  • An “electronic device” or a “computing device” refers to a device that includes a processor and memory. Each device may have its own processor and/or memory, or the processor and/or memory may be shared with other devices as in a virtual machine or container arrangement.
  • the memory may contain or receive programming instructions that, when executed by the processor, cause the electronic device to perform one or more operations according to the programming instructions. Examples of electronic devices include personal computers, servers, mainframes, virtual machines, containers, gaming systems, televisions, and mobile electronic devices such as smartphones, personal digital assistants, cameras, tablet computers, laptop computers, media players and the like.
  • the client device and the server are each electronic devices, in which the server contains instructions and/or data that the client device accesses via one or more communications links in one or more communications networks.
  • a server may be an electronic device, and each virtual machine or container may also be considered to be an electronic device.
  • a client device, server device, virtual machine or container may be referred to simply as a “device” for brevity.
  • a “manufactured product” refers to a good or item that is manufactured from one or more raw materials. Rigid systems, rigid insulation board, spray foam insulation and other types of insulation may be examples of manufactured products.
  • memory refers to a non-transitory device on which computer- readable data, programming instructions or both are stored. Except where specifically stated otherwise, the terms “memory,” “memory device,” “computer-readable storage medium”, “data store,” “data storage facility” and the like are intended to include single device embodiments, embodiments in which multiple memory devices together or collectively store a set of data or instructions, as well as individual sectors within such devices.
  • processor and “processing device” refer to a hardware component of an electronic device that is configured to execute programming instructions. Except where specifically stated otherwise, the singular term “processor” or “processing device” is intended to include both single processing device embodiments and embodiments in which multiple processing devices together or collectively perform a process.
  • a “private key” refers to an asymmetric cryptographic key that is used to encrypt or decrypt messages, data, information, or other content. Messages encrypted using a private key may be decrypted by a recipient who possesses an associated public key. Likewise, messages that are encrypted using an associated public key may be decrypted using a private key.
  • a “public key” refers to an asymmetric cryptographic key that are generally obtained and used without restriction to encrypt and/or decrypt messages. Messages encrypted using a public key may be decrypted by a recipient who possesses an associated private key. Likewise, messages that are encrypted using a private key may be decrypted by a recipient who possesses an associated public key.
  • a “spray foam product” or “spray foam insulation” refers to a foam producing mixture that, when the active components of the mixture are combined, will create a foam insulation structure that will harden in place and/or the foam insulation structure itself.
  • the polyol component and the isocyanate component are considered the active components of the mixture, as the foam is produced once these two components come into contact with each other.
  • Spray foam insulation provides insulation and serves as an air-barrier.
  • rigid insulation board refers to foam insulation in a rigid board form such as, for example, a sheet or a panel. Unlike batt or blown insulation, rigid insulation board typically will not blow or move out of place once installed. Rigid insulation board typically comes in sheets or panels of various thicknesses and widths that may be cut to fit particular spaces. It may be adhered to various surfaces using adhesive, caulk, spray foam and/or the like. Alternatively, it may be mechanically affixed with fasteners. Examples of rigid insulation board include, without limitation, boards made of polyisocyanurate foam, extruded polystyrene, and/or expanded polystyrene, phenolic rigid insulation, and/or the like.
  • a “rigid system” refers to an article that includes some form of insulation.
  • the insulation may be a polyurethane insulation system applied into a mold such as, for example, a refrigerator shell, discontinuous garage door panel system, or the insulating shell of a water heater.
  • Examples of rigid system may include, without limitation, appliances such as refrigerators, freezers and/or the like.
  • Other examples of rigid systems may include, without limitation, entry doors, garage doors, water heaters, refrigerated tractor trailers, and/or the like.
  • FIG. 1 illustrates an example lifecycle of a manufactured product according to various embodiments.
  • An example lifecycle may involve one or more raw material suppliers lOOa-N providing one or more raw materials to one or more formulated system suppliers 102a-N.
  • the raw material suppliers lOOa-N may provide a formulated system supplier 102a-N with materials and specifications and lot specific data associated with the provided raw materials. Examples of raw materials are discussed in more detail below.
  • a formulated system supplier 102a-N may combine one or more of the received raw materials to generate one or more components of a manufactured product.
  • one or more raw material suppliers lOOa-N may provide a formulated system supplier 102a-N with raw materials that the formulated system supplier 102a-N may use to create rigid board insulation, spray foam insulation, a spray foam mixture, and/or one or more other components of a manufactured product.
  • a formulated system supplier 102a-N may provide one or more components to one or more manufacturers 104a-N.
  • a manufacturer 104a-N may build or otherwise manufacture a manufactured product by combining or assembling one or more components received from one or more formulated system suppliers 102a-N.
  • a manufacturer 104a-N of a refrigerator or freezer may receive polyurethane rigid foam from one or more formulated system suppliers 102a-N, and may integrate this foam into the refrigerator or freezer that it manufactures.
  • a manufacturer 104a-N of garage doors may receive rigid board insulation from one or more formulated system suppliers 102a-N, and may integrate this rigid board insulation into a garage door that it manufactures.
  • the manufacturer and a formulated system supplier may be the same, for example when a garage door manufacturer would produce foam themselves from raw materials purchased from a supplier, such that the manufacturer produces both the foam and the garage door.
  • Example components of an appliance may include, without limitation, foam, metal frames, plastics (e.g., a liner), electronics, chemicals, and/or the like.
  • the formulated system supplier may combine one or more of the received raw materials to create a foam producing mixture.
  • a manufacturer 104a-N may apply or install a foam producing mixture to rigid insulation board.
  • the foam producing mixture may be sprayed by a person or a robot, onto a surface, such as onto a wood sheathing product, a wall or other mold surface, to which the foam producing mixture will adhere and the foam structure will be created and harden in place.
  • Various spray application devices such as, for example, spray guns, can be used to spray the foam producing mixture onto a surface.
  • Spray application devices may include a heater to heat the foam producing mixture or its components, to make the mixture less viscous and more likely to be sprayed evenly.
  • polyurethane foam is formed from combining a polyol component that typically comprises one or more polyols and other additives, such as blowing agents and flame retardants, among others, and a polyisocyanate component. In these cases, it is often desirable that the polyol component and polyisocyanate component be metered and mixed in a plural-component spray gun at a 1 : 1 volume ratio.
  • the spray emitted from the spray application device may be in a shape reflective of the nozzle, which is often in the shape of a cone. It is referred to herein as a cone, although the shape may not be mostly circular; the cone may have an oblong or a flat shape.
  • the spray forms a pattern as it hits and attaches to the surface to which it is applied.
  • the person or robot that applies the spray then moves the spray application device to apply a relatively even amount of the foam onto the intended surface.
  • the speed and movement of the person or robot applying the foam, as well as the locations that are sprayed, may depend upon the quality of the cone and spray pattern. In applying the spray, it is important to maintain uniform or minimum thickness, and monitor the quality of the foam such that it does not contain voids.
  • Methods for creating foam panels are known in the art, and are described in U.S. Pat. No. 10,227,779, the contents of which are incorporated by reference herein. Such methods include: (a) attaching a foam panel to a front frame surface of a substantially horizontally positioned frame; (b) placing the frame having the foam panel attached thereto on a track conveyor configured to convey the frame having the foam panel attached thereto in a substantially upright position; (c) conveying the frame having the foam panel attached thereto on the track conveyer in a substantially upright position to a spray foam application station; and (d) spray applying a spray foam composition into a cavity of the frame to form a substantially upright positioned wall structure having a foam layer deposited in the cavity in which the foam layer adheres to the foam panel.
  • one or more raw material suppliers lOOa-N, formulated system suppliers 102a-N, and/or manufacturers 104a-N may store raw materials, foam producing mixture(s), rigid insulation board, and/or other components of one or more manufactured products.
  • a raw material supplier lOOa-N may store one or more raw materials before providing it to a formulated system supplier 102a-N.
  • a formulated system supplier may store one or more components that it makes before providing such components to one or more manufacturers 104a-N.
  • a manufacturer 104a-N may transport one or more manufactured products to an installer 106a-N.
  • An installer may be a contractor, a sub-contractor or another party.
  • An installer may install one or more manufactured products as part of a construction job. For instance, an installer may install a garage door or an entry door as part of a residential construction project. Installation may include combining one or more manufactured products with other components depending on intended use.
  • a manufactured product, product system or building assembly may require maintenance, refurbishment or replacement by a cleaning and maintenance provider or renovation contractor or another party (collectively referred to herein as a “Provider”) 108a-N, as part of a separate construction project from the new construction installer 106a-N.
  • a cleaning and maintenance provider or renovation contractor or another party collectively referred to herein as a “Provider”
  • a roof system on a commercial building may experience failure causing water leakage into building creating the need for a roofing contractor to tear off existing roof system and re-install repaired roof system products and install any required new roof system products.
  • one or more manufacturers 104a-N may provide one or more manufactured products to one or more end users llOa-N.
  • An end user refers to a person, entity, organization, or other ultimate user of a manufactured product.
  • an end user may be the person who purchases the appliance. Additional and/or alternate end users are contemplated within the scope of this disclosure.
  • an end user may provide a manufactured product to a recycler 112a-N.
  • a recycler 112a-N may be an entity or organization that recycles and/or disposes of one or more components of a manufactured product.
  • a recycler 112a-N may break down into metal components which may be separated, melted down, and reused in manufacturing. Foam may be removed and repurposed for other applications. Metal, foam/ chemicals, facing and membrane materials, electronics, and other components may be recycled back into various states of base raw materials and potential ly re-used by raw material suppliers lOla-N in various ways.
  • the ability to track components of manufactured products from the raw material stage through recycling may provide benefits to one or more participants of the lifecycle described above.
  • a supplier and/or manufacturer may be able to track various environmental impacts (e.g., carbon emissions, energy consumption, other emissions) of the lifecycle of the manufactured product.
  • FIG. 2 illustrates an example product management system according to an embodiment.
  • a system 200 may include one or more host electronic devices 204a-N and one or more client electronic devices 202a-N.
  • a host electronic device 204a-N may be located remotely from a client electronic device 202a-N.
  • a server is an example of a host electronic device 204a-N according to an embodiment.
  • a host electronic device 204a-N may have or be in communication with one or more data stores 206a-N.
  • a host electronic device 204a-N may include or be in communication with a rights management system 220.
  • a host electronic device 204a-N may be in communication with one or more client electronic devices 202a-N over one or more communication networks 208a-N.
  • a communication network 208a-N may be a local area network (LAN), a wide area network (WAN), a mobile or cellular communication network, an extranet, an intranet, the Internet and/or the like.
  • a client electronic device 202a-N may be a portable electronic device such as, for example, a smartphone, a tablet, a laptop, a wearable and/or the like. In other embodiments, a client electronic device 202a-N may be desktop computer or other electronic device.
  • a client electronic device 202a-N may be associated with a particular participant or representative in the product lifecycle.
  • one or more client electronic devices 202a-N may be associated with a raw material supplier 212, a formulated system supplier 214, a manufacturer 216, an installer 218, a renovation contractor 222, an end user 224, a recycler 226, and/or the like.
  • one or more host electronic devices 204a-N may have access to one or more blockchains 210a-N.
  • the one or more blockchains may be used to manage the lifecycle of one or more manufactured products, as described throughout this disclosure.
  • the one or more host electronic devices may read, write, query, and/or otherwise access the blockchain.
  • the one or more host electronic devices may create new blocks on the blockchain, access the blockchain, and/or retrieve information from the blockchain in response to receiving requests from one or more client electronic devices.
  • one or more host electronic devices 204a-N may include or be in communication with a rights management system 220.
  • a rights management system 220 may include one or more electronic devices and/or one or more data stores.
  • a rights management system 220 may maintain and/or implement one or more access policies that are applicable to the blockchain as explained in more detail below.
  • FIG. 3 illustrates an example blockchain data structure according to an embodiment.
  • a blockchain 300a-N includes one or more blocks 302a-N.
  • a block may include one or more log records 304a-N.
  • log records 304a-N As new log records are generated, a corresponding data representation of those log records may be added to the blockchain 300a-N as part of a new block.
  • blocks 302a-N of a blockchain 300a-N may be positioned in a linear, sequential order. For example, blocks may be arranged in a chronological order.
  • Blocks 302a-N in a blockchain 300a-N are linked to preceding blocks in the chain as illustrated in FIG. 3.
  • one or more blocks 302a-N of a blockchain 300a-N may occupy the same data store or memory space.
  • a blockchain 300a-N may be implemented as via a distributed data store.
  • blocks 302a-N of a blockchain 300a-N may not occupy the same data store or memory space, but rather two or more blocks in a blockchain may be implemented as distributed data stores.
  • These distributed data stores may exist amongst remote electronic devices. For instance, part of a blockchain 300a-N may be stored in a data store that is associated with a first electronic device in a first location, while a different part of the blockchain may be stored in a different data store that is associated with a second electronic device in a second location that is different from the first location.
  • a block 302a-N of a blockchain 300a-N may be located in a data store at a first location, while a second block of the blockchain may be located in a data store at a second location. Despite remote storage proximity to one another, the blocks 302a-N may still form the blockchain 300a-N as they are linked to one another such as, for example, by way of their signatures.
  • one or more participants of the system e.g., manufacturers, suppliers, end users, recyclers, installers, renovation contractors, and/or other authorized users
  • the key pair may include a private key and a public key associated with each participant. For example, if Supplier A, Supplier B and Supplier C are participants of the system, each may be associated with its own public/private key pair ⁇ K pu , K pr ⁇ .
  • a participant may generate its own public and private keys.
  • a system associated with a participant may include a key generator, such as, for example, a random key generator, which may generate a public/private key pair for the participant.
  • All client electronic devices associated with the participant may utilize the same public/private key pair in its communications with the system in order to uniquely authenticate itself as part of the participant’s network. It is understood that client electronic devices associated with a participant may utilize different public/private key pairs in some embodiments, each associated with the participant.
  • one or more electronic devices associated with a participant e g., one or more client electronic devices
  • each participant of the system may provide its public key with the system.
  • the system may store one or more public keys and an indication of the participant to which it belongs in one or more data stores such as, for example, a key store.
  • the system may utilize a key store to authenticate communications via the system.
  • FIGS. 4A and 4B illustrate a flow chart of an example method of securing information pertaining to the environmental impact of product lifecycle through tamper-evident logging according to an embodiment.
  • Tamper-evident logging refers to a process that makes changes, modifications or access to log records easily detectable. This is true for modifications or changes made by unauthorized users who have no privileges on the system, as well as authorized users of the system.
  • the system may identify 400 one or more raw materials.
  • the one or more raw materials may be materials needed to produce a manufactured product, in whole or in part.
  • a raw material may be a material from which a component of a manufactured product, such as for example, insulation, is made.
  • a listing of one or more raw materials needed to produce a manufactured product or component thereof may be stored in a data store associated with or accessible by a host electronic device.
  • Example raw materials used in producing a component of a manufactured product may include raw materials needed to produce foam inside of a cavity such as, for example liquids or gases that are sprayed into atmospheric pressure and temperature conditions, where the materials react with each other to produce foam.
  • foam producing mixtures are typically prepared such that components of the mixture typically are mixed together just before it is sprayed and applied on a surface, where it will harden.
  • the foam producing mixture typically comprises an organic polyisocyanate, a polymeric polyol, and a blowing agent.
  • Other example raw materials use in producing manufactured products may include raw materials that produce rigid insulation board such as, for example, polyols, disocyanates, and/or fluids that are designed to harden quickly into rigid foam boards.
  • Any of the known organic polyisocyanates may be used to produce foam inside of a cavity within the scope of this disclosure.
  • suitable polyisocyanates include, without limitation, substituted or unsubstituted aromatic, aliphatic, and cycloaliphatic polyisocyanates having at least two isocyanate groups.
  • Polyfunctional aromatic isocyanates are often used.
  • Specific examples of suitable aromatic isocyanates include, but are not limited to, 4,4'- diphenylmethane diisocyanate (MDI), polymeric MDI (pMDI), toluene diisocyanate, allophanate-modified isocyanates, isocyanate-terminated prepolymers and carbodiimide-modified isocyanates.
  • the organic polyisocyanate may comprise pMDI having an average NCO functionality of from 2.2 to 3.3 and a viscosity of from 25 to 2000 mPas and prepolymers thereof prepared with polyols or other oligomers or polymers such as polyether or polyester polyols that contain active hydrogen atoms.
  • the pMDI may have a functionality of from 2.2 to 3.0 and a viscosity less than about 800 mPas at 25°C. Any mixtures of organic polyisocyanates may be used.
  • the organic polyisocyanate(s) is/are included in the foam producing mixture, in an amount of at least 50%, such as from 55% to 75%, or, in some cases, from 59% to 69% by weight, based on total weight of the foam producing mixture.
  • the polymeric polyol may be any material having at least two reactive groups capable of reacting with an isocyanate group.
  • the polymeric polyol may be an aromatic polyester polyol and/or a polyether polyol, such as those having an average hydroxyl functionality of from 2 to 8, such as 2 to 6, or, in some cases, 2.0 to 2.5, and/or a hydroxyl number of 100 mg KOH gm to 1000 mgKOH/gm or, in some cases, 200 mgKOH/gm to 500 mgKOH/gm.
  • a blend of an aromatic polyester polyol and a polyester and/or polyether polyol that contains renewable content derived from incorporation of regenerable materials, such as fatty acid triglycerides, sugar, or natural glycerin, is used.
  • the polymeric polyol(s) is/are a present in an amount of 10% to 40%, such as 20% to 40%, or, in some cases, 25% to 35% by weight, based on total weight of the foam producing mixture.
  • the relative amounts of organic polyisocyanate and polymeric polyol(s) used in the foam producing mixture are selected so as to provide the composition with a NCO:OH index of at least 1.8, such as at least 2.0, or, in some cases, 2.0 to 3.0.
  • the mixture may include a blowing agent composition having one or more hydrocarbon blowing agents with an atmospheric pressure boiling point of at least 20°C (68°F).
  • the blowing agent composition may include a hydrocarbon with an atmospheric pressure boiling point of at least 20°C (68°F) and water.
  • hydrocarbon refers to chemical compounds composed primarily of carbon and hydrogen that may contain heteroatoms such as oxygen, nitrogen, sulfur, or other elements.
  • halogenated blowing agents with a global warming potential (“GWP”) > 25 (100 year) and ozone depletion potential (“ODP”) > 0 are not used.
  • suitable hydrocarbons with an atmospheric pressure boiling point of at least 20°C include, but are not limited to, n-pentane (atmospheric pressure boiling point of 36.1°C (96.9°F)), isopentane (atmospheric pressure boiling point of 27.7°C (81.9°F)), cyclopentane (atmospheric pressure boiling point of 49°C (120.2°F)), hexane (atmospheric pressure boiling point of 68°C (154.4°F)), 2,2-dimethylbutane (atmospheric pressure boiling point of 50°C (122°F)), 2- methylpentane (atmospheric pressure boiling point of 60°C (140°F)), 1-hexene (atmospheric pressure boiling point of 63°C (145.4°F)), 1-pentene (atmospheric pressure boiling point of 30°C (86°F)), acetone (atmospheric pressure boiling point
  • the hydrocarbons with an atmospheric pressure boiling point of at least 20°C (68°F) is n-pentane, isopentane, cyclopentane, methyl formate, and/or methylal.
  • the hydrocarbon with an atmospheric pressure boiling point of at least 20°C (68°F) is present in an amount of at least 1% by weight, such as at least 2% by weight, or, in some cases, at least 3% by weight and up to 10% by weight, such as up to 8% by weight, or, in some cases, up to 6% by weight, based on total weight of the foam producing mixture.
  • water may be included in the blowing agent composition.
  • water reacts with isocyanates to produce carbon dioxide gas as an auxiliary blowing agent.
  • the amount of water included in the foam-forming composition will often range from 0.05% to 1.0% by weight, such as 0.1% to 0.8% by weight, based on total weight of the foam producing mixture.
  • the blowing agent composition may include a hydrocarbon, a hydrofluorocarbon or a hydrofluoroolefin or other halogenated blowing agent, having an atmospheric pressure boiling point of less than 20°C (68°F), specific examples of which include, but are not limited to, butane (atmospheric pressure boiling point of -1°C (30.2°F)), isobutane (atmospheric pressure boiling point of -11.7°C (10.9°F)), butylene (atmospheric pressure boiling point of -6.6°C (20.1°F)), isobutylene (atmospheric pressure boiling point of-6.9°C (19.6°F)), trans-l-chloro-3,3,3- trifluoropropene (atmospheric pressure boiling point of 19°C (66.2°F)), and dimethyl ether (atmospheric pressure boiling point of -24°C (-11.2°F)).
  • a hydrocarbon atmospheric pressure boiling point of -1°C (30.2
  • the foam producing mixture may include any of a variety of optional ingredients.
  • the foam producing mixture may include a flame retardant composition.
  • Suitable flame retardants for use in the foam-forming composition include, without limitation, halogenated, such as brominated flame retardants, such as brominated polyols, and phosphonated flame retardants, such as a halogenated, such as chlorinated, phosphates.
  • the brominated flame retardant comprises a brominated polyether polyol of the general formula (I):
  • n is a number of 0 to 7
  • m is a number of 2 to 3
  • X is a saturated or unsaturated brominated polyol residue
  • R is hydrogen or an alkyl group having 1 to 5 carbon atoms.
  • suitable brominated polyether polyols are commercially available as Ixol® B-251 and Ixol® M-125 from Solvay Fluorides LLC.
  • brominated flame retardants include, but are not limited to, 3, 4,5,6- tetrabromophthalic acid, tribromoneopentyl alcohol, 1,3 -propanediol, 2,2-bis(bromomethyl), and pentabromophenyl ether, among others, including mixtures of two or more thereof.
  • Suitable commercially available brominated flame retardants also include those available from ICL Industrial Products as the SaFRon® (6000 Series) brominated flame retardants. Mixtures of two or more of such brominated flame retardants can be used.
  • the brominated flame retardant does not contain phosphorous.
  • Suitable phosphorous compounds include, without limitation, tris-(2-chloroethyl)phosphate, tris-(2-chloroisopropyl)phosphate (TCPP), tris(l,3-dichloroisopropyl)phosphate, tris-(2,3-dibromopropyl)phosphate and tetrakis-(2-chloroethyl) ethylene diphosphate, Diethyl Bis-(2-hydroxyethyl)-aminomethylphosphonate, phosphoric acid, triethyl ester, polymer with oxirane and phosphorus oxide (P2O5), triethyl phosphate, including mixtures of two or more thereof.
  • TCPP tris-(2-chloroisopropyl)phosphate
  • TCPP tris(l,3-dichloroisopropyl)phosphate
  • tris-(2,3-dibromopropyl)phosphate and tetrakis-
  • the total amount of flame retardant in the foam producing mixture is at least 1% by weight, such as at least 2% by weight and no more than 10% by weight, such as no more than 5% by weight, based on the total weight of the foam producing mixture.
  • the foam producing mixture includes a surfactant to, for example, stabilize the foaming reaction mixture until it obtains rigidity.
  • a surfactant may include a liquid or solid organosilicon compound, a polyethylene glycol ether of a long chain alcohol, a tertiary amine, an alkanolamine salt of a long chain alkyl acid sulfate ester, an alkylsulfonic ester, or an alkylarylsulfonic acid, or a mixture thereof.
  • Such surfactants are employed in amounts sufficient to stabilize the foaming reaction mixture against collapse and the formation of large and uneven cells. Often, 0.1 to 10 % by weight of the surfactant is used, based on the total weight of the foam producing mixture.
  • one or more catalysts are used in the foam producing mixture.
  • Any suitable catalyst may be used including tertiary amines, such as, without limitation, tri ethyl enedi amine, N-methylmorpholine, pentamethyl diethylenetriamine, dimethylcyclohexylamine, tetra-methylethylenediamine, l-methyl-4-dimethylaminoethyl -piperazine, 3-methoxy-N-dimethyl- propylamine, N-ethylmorpholine, diethylethanol-amine, N-cocomorpholine, N,N-dimethyl-N',N'- dimethylisopropyl-propylene diamine, N,N-di ethyl-3 -diethyl aminopropylamine and dimethyl-benzyl amine.
  • tertiary amines such as, without limitation, tri ethyl enedi amine, N-methylmorpholine, pentamethyl diethylenetriamine
  • a catalyst for the trimerization of polyisocyanates such as an alkali metal alkoxide or carboxylate, or certain tertiary amines, are often employed. Such catalysts are used in an amount which measurably increases the rate of reaction of the polyisocyanate. Typical amounts are 0.1 to 10.0 % by weight, based on the total weight of the foam producing mixture.
  • any of the known organic polyisocyanates may be used within the scope of this disclosure.
  • suitable polyisocyanates include, without limitation, substituted or unsubstituted aromatic, aliphatic, and cycloaliphatic polyisocyanates having at least two isocyanate groups.
  • Polyfunctional aromatic isocyanates may be used.
  • suitable aromatic isocyanates include, but are not limited to, 4,4'- diphenylmethane diisocyanate (MDI), polymeric MDI (pMDI), toluene diisocyanate, allophanate-modified isocyanates, isocyanate-terminated prepolymers and carbodiimide-modified isocyanates.
  • the organic polyisocyanate may include pMDI having an average NCO functionality of from 2.2 to 3.3 and a viscosity of from 25 to 2000 mPas and prepolymers thereof prepared with polyols or other oligomers or polymers such as polyether or polyester polyols that contain active hydrogen atoms.
  • the pMDI may have a functionality of from 2.2 to 3.0 and a viscosity less than about 800 mPas at 25°C. Any mixtures of organic polyisocyanates may be used.
  • the organic polyisocyanate(s) is/are included in the foam producing mixture, in an amount of at least 50%, such as from 55% to 75%, or, in some cases, from 59% to 69% by weight, based on total weight of the foam producing mixture.
  • the polymeric polyol may be any material having at least two reactive groups capable of reacting with an isocyanate group.
  • the polymeric polyol may be an aromatic polyester polyol and/or a polyether polyol, such as those having an average hydroxyl functionality of from 2 to 8, such as 2 to 6, or, in some cases, 2.0 to 2.5, and/or a hydroxyl number of 100 mg KOH/gm to 1000 mgKOH/gm or, in some cases, 200 mgKOH/gm to 500 mgKOH/gm.
  • a blend of an aromatic polyester polyol and a polyester and/or polyether polyol that contains renewable content derived from incorporation of regenerable materials, such as fatty acid triglycerides, sugar, or natural glycerin may be used.
  • the polymeric polyol(s) is/are a present in an amount of 10% to 40%, such as 20% to 40%, or, in some cases, 25% to 35% by weight, based on total weight of the foam producing mixture.
  • the relative amounts of organic polyisocyanate and polymeric polyol(s) used in the foam producing mixture may be selected so as to provide the composition with a NCO:OH index of at least 1.8, such as at least 2.0, or, in some cases, 2.0 to 3.0.
  • the mixture may include a blowing agent composition having one or more hydrocarbon blowing agents with an atmospheric pressure boiling point of at least 20°C (68°F).
  • the blowing agent composition includes a hydrocarbon with an atmospheric pressure boiling point of at least 20°C (68°F) and water.
  • hydrocarbon refers to chemical compounds composed primarily of carbon and hydrogen that may contain heteroatoms such as oxygen, nitrogen, sulfur, or other elements.
  • suitable hydrocarbons with an atmospheric pressure boiling point of at least 20°C include, but are not limited to, n-pentane (atmospheric pressure boiling point of 36.1°C (96.9°F)), isopentane (atmospheric pressure boiling point of 27.7°C (81.9°F)), cyclopentane (atmospheric pressure boiling point of 49°C (120.2°F)), hexane (atmospheric pressure boiling point of 68°C (154.4°F)), 2,2-dimethylbutane (atmospheric pressure boiling point of 50°C (122°F)), 2- methylpentane (atmospheric pressure boiling point of 60°C (140°F)), 1-hexene (atmospheric pressure boiling point of 63°C (145.4°F)), 1-pentene (atmospheric pressure boiling point of 30°C (86°F)), acetone (atmospheric pressure boiling point
  • the hydrocarbons with an atmospheric pressure boiling point of at least 20°C (68°F) is n-pentane, isopentane, cyclopentane, methyl formate, and/or methylal.
  • the hydrocarbon with an atmospheric pressure boiling point of at least 20°C (68°F) is present in an amount of at least 1% by weight, such as at least 2% by weight, or, in some cases, at least 3% by weight and up to 10% by weight, such as up to 8% by weight, or, in some cases, up to 6% by weight, based on total weight of the foam producing mixture.
  • any suitable process for producing rigid foam boards from foam producing mixtures may be used within the scope of this disclosure.
  • suitable processes include, without limitation, methods for producing polyisocyanurate laminated boardstock insulation, froth forming method for continuously producing glass fiber reinforced insulation boards, continuous or discontinuous methods for producing insulated metal panels, and methods for producing molded or free- rise rigid foam articles.
  • the system may identify 402 an associated raw material supplier of the raw material.
  • the system may access a list of raw materials and associated raw material suppliers of each from one or more data stores associated with or accessible by a host electronic device.
  • the system may receive 404 a communication from one or more of the identified raw material suppliers.
  • a host electronic device may receive 404 an electronic communication from one or more client electronic devices associated with a raw material supplier.
  • the communication may include one or more of the life cycle inventory elements of 1.) input resources (materials and energy), 2.) output emissions (air, water and solid waste) and 3.) disposal associated with the production of the raw material that it provides for the manufactured product.
  • the communication may include the impact/output inventory associated with transportation from the raw material supplier facility to the manufactured product destination. This communication is utilized to quantify impacts that generating the raw material has on the environment and human health.
  • raw material environmental impact information examples include, without limitation, one or more emissions that are attributable to the development of one or more raw materials for a manufactured product, an amount of power that was used to produce one or more raw materials, and/or the like. More specifically, global environmental impact such as climate change is attributed to greenhouse gases emissions associated with power used to produce raw materials. Regional environmental impacts such as ground level ozone or smog is attributed to volatile organic compounds and nitrogen oxides associated with producing raw materials.
  • the received communication may include message content and a digital signature.
  • the message content may be raw material environmental impact information corresponding to one or more raw materials that the supplier supplies.
  • the system may use the digital signature to confirm that the communication actually came from the raw material supplier.
  • a raw material supplier may generate a digital signature for a communication by performing one or more cryptographic operations on at least a portion of the message content.
  • a raw material supplier may generate a digital signature for a communication by generating, by an electronic device, a hash of at least a portion of the message content to generate a hashed value.
  • a raw material supplier that is sending raw material environmental impact information for a raw material may generate a hashed value corresponding to the raw material environmental impact information by applying one or more hashing algorithms to the environmental impact information.
  • the raw material supplier may encrypt the hashed value with the raw material supplier’s private key to generate a digital signature corresponding to the message content.
  • the raw material supplier may send the communication and corresponding digital signature to the system.
  • the system may authenticate 406 the received communication. Authenticating the communication may involve verifying that the communication originated from an authorized source such as, for example, an identified raw material supplier (or an otherwise authorized raw material supplier). In this way, only authorized raw material suppliers may request that information be added to a target blockchain, and users or those who access the target blockchain can be confident that the target blockchain only includes relevant data. Authenticating the received communication may also involve confirming that the message content was not altered, modified or otherwise changed after it was sent.
  • the system may decrypt the received digital signature using the raw material supplier’s public key to yield a decrypted value.
  • the decrypted value may be the received hashed value. If the decryption is successful, the system will know that the communication originated with the supplier. If the decryption is not successful, the system may disregard the communication.
  • the system may also verify the integrity of the message content.
  • the system may apply the same hashing algorithm(s) used by the supplier to the received message content to generate a hashed value.
  • the system may compare the hashed value it generated to the received hashed value. If the two values are the same, the system has verified that the message content has not changed since it was sent. If the values do not match, the system may disregard the communication as the message content has been changed after it was sent.
  • the system may create 408 a log file that includes at least a portion of the received raw material environmental impact information.
  • the log file may store the received raw material environmental impact information in association with one or more raw materials, so that the raw material environmental impact information is correlated to the raw materials to which it corresponds.
  • the system may generate 410 a new block for a blockchain. The system may store the created log file in the new block.
  • the system may generate 410 a block to append to the end of the target blockchain.
  • the target blockchain may store information about a manufactured product through its lifecycle.
  • the target blockchain may store information about a manufactured product or one or more components thereof throughout its lifecycle. Additional and/or other target blockchains may be used within the scope of this disclosure.
  • the system may add 412 the new block to a target blockchain. If the target blockchain already exists, the system may identify the last block of the target blockchain. The last block may be associated with a signature. The signature may be derived or based on a signature of a block that precedes the last block in the target blockchain. The preceding block may immediately precede the last block in the target blockchain, or it may not immediately precede the last block but be separated from the target block by one or more other blocks.
  • the signature of the last block may be a result of one or more cryptographic operations, such as, for example, a hash function, performed on at least a portion of the contents of a block that precedes the last block in the target blockchain.
  • the blocks of the blockchain may be inextricably linked together, and modification of one block will require modification of the previous blocks in the chain.
  • the system may add the new block to the target blockchain by performing one or more cryptographic operations on at least a portion of the content of the last block in the target blockchain to generate a signature.
  • the system may add the signature to the new block and append it the end of the target blockchain. For instance, the system may link the new block to the last block of the target blockchain.
  • a target blockchain does not already exist, the system may generate a first block of a blockchain. If the generated block is also the only block in the target blockchain, then the signature of the block may not be based on a preceding block because there is no preceding block in the chain. In this situation, the signature of the block may be a result of one or more cryptographic operations performed on at least part of the block, such as, for example, a portion of the block’s log records.
  • the system may maintain a source log that tracks which blocks are associated with which participant in the lifecycles. For instance, if the system receives raw material environmental impact information from Raw Material Supplier 1 to add to the target block chain for a raw material, the system may assign a unique identifier to Raw Material Supplier 1. The system may update a source log to associate one or more generated blocks with the source of the information stored within the block. For instance, the system may assign Raw Material Supplier 1 the unique identifier “02d3” and may store in the source log an indication of the newly created block associated with Raw Material Supplier 1. This indication may be the signature of or other unique identifier associated with the newly created block.
  • FIG. 5 illustrates an example of a source log according to an embodiment.
  • the system may identify 414 an associated formulated system supplier of the component.
  • the system may access a list of components and associated formulated system supplier of each from one or more data stores associated with or accessible by a host electronic device.
  • the system may receive 416 a communication from one or more of the identified formulated system suppliers.
  • a host electronic device may receive 416 an electronic communication from one or more client electronic devices associated with a formulated system supplier.
  • the communication may include one or more of the life cycle inventory elements of 1.) input resources (materials and energy), 2.) output emissions (air, water and solid waste) and 3.) disposal corresponding to one or more components that it generates and/or provides for a manufactured product.
  • the communication may include the impact/output inventory associated with transportation from the formulated system supplier facility to the manufactured product destination.
  • This communication is utilized to quantify impacts of one or more components of a formulated system has on the environment and human health.
  • formulated system environmental impact information includes, without limitation, one or more emissions that are attributable to the development of one or more formulated systems (e.g., components) for a manufactured product, an amount of power that was used to product one or more formulated systems (e.g., components), and/or the like. More specifically, global environmental impact such as climate change is attributed to greenhouse gases emissions associated with power used to produce raw materials. Regional environmental impacts such as ground level ozone or smog is attributed to volatile organic compounds and nitrogen oxides associated with producing raw materials.
  • the information that is provided by a formulated system supplier may be uniquely correlated with one or more components, for example, by a unique identifier.
  • the received communication may include message content and a digital signature.
  • the message content may be formulated system environmental impact information corresponding to one or more components that the formulated system supplier supplies.
  • the system may use the digital signature to confirm that the communication actually came from the formulated system supplier.
  • a formulated system supplier may generate a digital signature for a communication by performing one or more cryptographic operations on at least a portion of the message content.
  • a formulated system supplier may generate a digital signature for a communication by generating, by an electronic device, a hash of at least a portion of the message content to generate a hashed value.
  • a formulated system supplier that is sending formulated system environmental impact information for a component may generate a hashed value corresponding to the formulated system environmental impact information by applying one or more hashing algorithms to the formulated system environmental impact information.
  • the formulated system supplier may encrypt the hashed value with the formulated system supplier’s private key to generate a digital signature corresponding to the message content.
  • the formulated system supplier may send the communication and corresponding digital signature to the system.
  • the system may authenticate 418 the received communication. Authenticating the communication may involve verifying that the communication originated from an authorized source such as, for example, an identified formulated system supplier (or an otherwise authorized formulated system supplier). In this way, only authorized formulated system suppliers may request that information be added to a target blockchain, and users or those who access the target blockchain can be confident that the target blockchain only includes relevant data. Authenticating the received communication may also involve confirming that the message content was not altered, modified or otherwise changed after it was sent.
  • the system may decrypt the received digital signature using the formulated system supplier’s public key to yield a decrypted value.
  • the decrypted value may be the received hashed value. If the decryption is successful, the system will know that the communication originated with the formulated system supplier. If the decryption is not successful, the system may disregard the communication.
  • the system may also verify the integrity of the message content. The system may apply the same hashing algorithm(s) used by the formulated system supplier to the received message content to generate a hashed value. The system may compare the hashed value it generated to the received hashed value. If the two values are the same, the system has verified that the message content has not changed since it was sent. If the values do not match, the system may disregard the communication as the message content has been changed after it was sent.
  • the system may create 420 a log file that includes at least a portion of the received formulated system environmental impact information.
  • the log file may store the received formulated system environmental impact information in association with one or more components, so that the formulated system environmental impact information is correlated to the component to which it corresponds.
  • the system may generate 422 a new block for a blockchain.
  • the system may store the created log file in the new block.
  • the system may generate 422 a block to append to the end of the target blockchain.
  • the target blockchain may store information about a manufactured product or one or more components thereof throughout its lifecycle. Additional and/or other target blockchains may be used within the scope of this disclosure.
  • the system may add 424 the new block to a target blockchain. If the target blockchain already exists, the system may identify the last block of the target blockchain.
  • the last block may be associated with a signature.
  • the signature may be derived or based on a signature of a block that precedes the last block in the target blockchain.
  • the preceding block may immediately precede the last block in the target blockchain, or it may not immediately precede the last block but be separated from the target block by one or more other blocks.
  • the signature of the last block may be a result of one or more cryptographic operations, such as, for example, a hash function, performed on at least a portion of the contents of a block that precedes the last block in the target blockchain.
  • the blocks of the blockchain may be inextricably linked together, and modification of one block will require modification of the previous blocks in the chain.
  • the system may add the new block to the target blockchain by performing one or more cryptographic operations on at least a portion of the content of the last block in the target blockchain to generate a signature.
  • the system may add the signature to the new block and append it the end of the target blockchain. For instance, the system may link the new block to the last block of the target blockchain.
  • the system may generate a first block of a blockchain. If the generated block is also the only block in the target blockchain, then the signature of the block may not be based on a preceding block because there is no preceding block in the chain. In this situation, the signature of the block may be a result of one or more cryptographic operations performed on at least part of the block, such as, for example, a portion of the block’s log records.
  • the system may maintain a source log that tracks which blocks are associated with which participant in the lifecycles. For instance, if the system receives formulated system environmental impact information from Formulated System Supplier 1 to add to the target block chain for a component, the system may assign a unique identifier to Formulated System Supplier 1. The system may update a source log to associate one or more generated blocks with the source of the information stored within the block. For instance, the system may assign Formulated System Supplier 1 the unique identifier “024v3” and may store in the source log an indication of the newly created block associated with Formulated System Supplier 1. This indication may be the signature of or other unique identifier associated with the newly created block.
  • the system may identify 426 one or more manufacturers of one or more components of one or more manufactured products and/or one or more manufactured products.
  • the system may access a list of manufacturers from one or more data stores associated with or accessible by a host electronic device.
  • the system may receive 428 a communication from one or more of the identified manufacturers.
  • a host electronic device may receive 428 an electronic communication from one or more client electronic devices associated with a manufacturer.
  • the communication may include one or more of the life cycle inventory elements of 1.) input resources (materials and energy), 2.) output emissions (air, water and solid waste) and 3.) disposal corresponding to a manufactured product and/or one or more components of the manufactured product.
  • the communication may include the impact/output inventory associated with transportation from the manufactured product facility to the customer or job site destination.
  • This communication is utilized to quantify impacts a manufactured product or a component thereof has on the environment and human health.
  • manufacturing environmental impact information includes, without limitation, one or more emissions that are attributable to the manufacturing of one or more manufactured products or components thereof, an amount of power that was used to produce one or more manufactured products or components thereof, and/or the like. More specifically, regional environmental impacts such as eutrophication is attributed to excess nitrogen and phosphorus released to the waterbody during manufacturing of one or more manufactured products or components.
  • the information that is provided by a manufacturer e.g., manufacturing environmental impact information
  • the received communication may include message content and a digital signature.
  • the message content may be manufacturing environmental impact information corresponding to one or more manufactured products.
  • the system may use the digital signature to confirm that the communication actually came from the manufacturer.
  • a manufacturer may generate a digital signature for a communication by performing one or more cryptographic operations on at least a portion of the message content. For example, a manufacturer may generate a digital signature for a communication by generating, by an electronic device, a hash of at least a portion of the message content to generate a hashed value. For instance, a manufacturer that is sending manufacturing environmental impact information may generate a hashed value corresponding to the data by applying one or more hashing algorithms to the data. The manufacturer may encrypt the hashed value with the manufacturer’s private key to generate a digital signature corresponding to the message content.
  • the manufacturer may send the communication and corresponding digital signature to the system.
  • the system may authenticate 430 the received communication. Authenticating the communication may involve verifying that the communication originated from an authorized source such as, for example, an identified manufacturer (or an otherwise authorized manufacturer). In this way, only authorized manufacturers may request that information be added to a target blockchain, and users or those who access the target blockchain can be confident that the target blockchain only includes relevant data. Authenticating the received communication may also involve confirming that the message content wasn’t altered, modified or otherwise changed after it was sent.
  • the system may decrypt the received digital signature using the manufacturer’s public key to yield a decrypted value.
  • the decrypted value may be the received hashed value. If the decryption is successful, the system will know that the communication originated with the manufacturer. If the decryption is not successful, the system may disregard the communication.
  • the system may also verify the integrity of the message content.
  • the system may apply the same hashing algorithm(s) used by the manufacturer to the received message content to generate a hashed value.
  • the system may compare the hashed value it generated to the received hashed value. If the two values are the same, the system has verified that the message content has not changed since it was sent. If the values do not match, the system may disregard the communication as the message content has been changed after it was sent.
  • the system may create 432 a log file that includes at least a portion of the received manufacturing environmental impact information.
  • the log file may store the received manufacturing environmental impact information in association with one or more manufactured products, so that the manufacturing environmental impact information is correlated to the manufactured product to which it corresponds.
  • the system may generate 434 a new block for the target blockchain.
  • the system may store the created log file in the new block.
  • the system may add 436 the new block to the target blockchain.
  • the system may add 436 the new block to the target blockchain in a manner similar to that described above.
  • the system may update the source log to associate with generated manufacturer block with the manufacturer that provided the corresponding manufacturing environmental impact information. For instance, the system may assign Manufacturer 1 the unique identifier “u9ra” and may store in the source log an indication of the newly created block associated with Manufacturer 1. This indication may be the signature of or other unique identifier associated with the newly created block.
  • the system may identify 438 one or more end users of one or more manufactured products.
  • the system may access a list of end users from one or more data stores associated with or accessible by a host electronic device. For instance, a list of end users may be compiled based on information that purchasers share in order to register their manufactured product.
  • the system may receive 440 a communication from one or more of the identified end users.
  • a host electronic device may receive 440 an electronic communication from one or more client electronic devices associated with an end user.
  • the communication may include one or more of the life cycle inventory elements of 1.) input resources (materials and energy), 2.) output emissions (air, water and solid waste) and 3.) disposal associated with a manufactured product.
  • This communication is utilized to quantify impacts one or more components of that using a manufactured product or a component thereof has on the environment and human health.
  • Examples of user environmental impact information includes, without limitation, one or more emissions that are attributable to the use of one or more manufactured products or components thereof, an amount of power that was used to operate one or more manufactured products or components thereof, and/or the like.
  • a manufactured product, product system or building assembly may require maintenance or refurbishment by a cleaning and maintenance provider which may be a contractor, a sub-contractor or another party, as part of a separate construction project from the new construction installer.
  • a wall facade on a commercial building may require cleaning and/or re-coating in order to restore aesthetics and reflective performance.
  • Another example related to user environmental impacts may include energy consumption or saving associated with using one or more manufactured products or components such as vehicles.
  • An end user may supply at least a portion of user environmental impact information.
  • a user may supply information pertaining to power consumption, gas usage, and/or other metrics attributable to a manufactured product.
  • a networked manufactured product may provide a user with at least a portion of user environmental impact information.
  • a manufactured product may measure its energy consumption, its energy generation, and/or its efficiency over a period of time, and may send this information to an end user.
  • a manufactured product may send this information to a client electronic device associated with an end user over a communication network.
  • a networked manufactured product may send at least a portion of user environmental impact information directly to the system over one or more communication systems.
  • a manufactured product may send one or more energy generation metrics, emissions information, energy consumption information, and/or the like over a period of time to the system over a communication network.
  • an end user may supply information about when and how a manufactured product or one or more components of a manufactured product is recycled, or disposed of.
  • the information that is provided by an end user e.g., user environmental impact information
  • the received communication may include message content and a digital signature.
  • the message content may be user environmental impact information.
  • the system may use the digital signature to confirm that the communication actually came from the end user.
  • An end user may generate a digital signature for a communication by performing one or more cryptographic operations on at least a portion of the message content. For example, an end user may generate a digital signature for a communication by generating, by an electronic device, a hash of at least a portion of the message content to generate a hashed value. For instance, an end user that is sending user environmental impact information may generate a hashed value corresponding to the data by applying one or more hashing algorithms to the data. The end user may encrypt the hashed value with the end user’s private key to generate a digital signature corresponding to the message content.
  • the end user may send the communication and corresponding digital signature to the system.
  • the system may authenticate the received communication. Authenticating the communication may involve verifying that the communication originated from an authorized source such as, for example, an identified end user (or an otherwise authorized end user). In this way, only authorized end users may request that information be added to a target blockchain, and users or those who access the target blockchain can be confident that the target blockchain only includes relevant data. Authenticating the received communication may also involve confirming that the message content was not altered, modified or otherwise changed after it was sent.
  • the system may decrypt the received digital signature using the end user’s public key to yield a decrypted value.
  • the decrypted value may be the received hashed value. If the decryption is successful, the system will know that the communication originated with the installer. If the decryption is not successful, the system may disregard the communication.
  • the system may also verify the integrity of the message content. The system may apply the same hashing algorithm(s) used by the end user to the received message content to generate a hashed value. The system may compare the hashed value it generated to the received hashed value. If the two values are the same, the system has verified that the message content has not changed since it was sent. If the values do not match, the system may disregard the communication as the message content has been changed after it was sent.
  • the system may authenticate 442 the received communication. Authenticating the communication may involve verifying that the communication originated from an authorized source such as, for example, an identified end user (or an otherwise authorized end user). In this way, only authorized end users may request that information be added to a target blockchain, and users or those who access the target blockchain can be confident that the target blockchain only includes relevant data.
  • an authorized source such as, for example, an identified end user (or an otherwise authorized end user).
  • the system may authenticate 442 a received communication using cryptography. For example, the system may verify that a received communication was sent by a known or authorized end user by confirming that the communication was encrypted using the end user’s private key. For example, in response to receiving a communication from an end user, the system may retrieve that end user’s public key from the key store. The system may attempt to decrypt the received communication using the retrieved public key. If the retrieved public key is successful in decrypting the communication, the system can be confident that the communication originated from the authorized end user. If the retrieved public key is not successful in decrypting the communication, the system may discard the communication since it was not sent from the purported end user. Additional and/or alternate authentication protocols may be used within the scope of this disclosure.
  • the system may create 444 a log file that includes at least a portion of the received user environmental impact information.
  • the log file may store the received user environmental impact information in association with one or more manufactured products, so that the end user data (e.g., user environmental impact information) is correlated to the manufactured product to which it corresponds.
  • the system may generate 446 a new block for the target blockchain.
  • the system may store the created log file in the new block.
  • the system may add 448 the new block to the target blockchain.
  • the system may add 448 the new block to the target blockchain in a manner similar to that described above.
  • the system may update the source log to associate the generated end user block with the end user that provided the corresponding user environmental impact information. For instance, the system may assign End User 1 the unique identifier “lx2h” and may store in the source log an indication of the newly created block associated with End User 1. This indication may be the signature of or other unique identifier associated with the newly created block.
  • At least a portion of the target blockchain may be accessible by one or more of the identified participants, such as, for example, suppliers, manufacturers, installers, renovation contractor, end users, recyclers, and/or the like. As described in more detail below, one or more participants may query or request information that is stored in the target blockchain.
  • the system may identify 450 one or more recyclers of a manufactured product or one or more components of a manufactured product.
  • the system may access a list of recyclers from one or more data stores associated with or accessible by a host electronic device.
  • Manufacturers, or in some cases, installers may add a recycler or identify one or more recyclers from a list, as approved recyclers for that manufacturer or installer.
  • raw material suppliers may add or approve one or more recyclers from a list, as approved recyclers for one or more raw materials.
  • the system may receive 452 a communication from one or more of the identified recyclers, including but not limited to participants whose activities are associated with direct reuse, re-manufacture or decomposition to a more basic component of a product.
  • a host electronic device may receive 452 an electronic communication from one or more client electronic devices associated with a recycler.
  • the communication may include one or more of the life cycle inventory elements of 1.) input resources (materials and energy), 2.) output emissions (air, water and solid waste) and 3.) disposal recycling is associated with a manufactured product or one or more components thereof.
  • the communication may include the impact/output inventory associated with transportation from the job/demolition site to the recycler destination and to the reuse/remanufacture destination.
  • Recycling environmental impact information represent the loads (i.e. environmental impact burdens) and benefits (i.e. environmental impact credits) associated with recycling output stream(s). Whether a communication reflecting environmental impact information for a recycling output stream is received depends upon it remaining in (received) or leaving (not received) the product system boundary. Recycling environmental impact information may include loads, including emissions and energy associated with transportation to recycler and from recycler to input of recycled product stage, emissions, energy and resource use associated with recycler processing. Recycling environmental impact information may further include benefits, including avoidance of emissions and energy associated with transportation of waste and disposal, avoidance of emissions, energy and resource use associated with virgin material replaced by recycled material. [00149] This communication is utilized to quantify impacts that recycling a manufactured product or a component thereof has on the environment and human health.
  • Examples of recycling environmental impact information includes, without limitation, one or more emissions that are attributable to the recycling of one or more manufactured products or components thereof, an amount of power that was used to recycle one or more manufactured products or components thereof, and/or the like. More specifically, local environmental impacts such as toxic chemicals and associated ecotoxicity attributable to the recycling of one or more manufactured products or components.
  • the information that is provided by a recycler e.g., recycling environmental impact information
  • the received communication may include message content and a digital signature.
  • the message content may be recycling environmental impact information.
  • the system may use the digital signature to confirm that the communication actually came from the recycler.
  • a recycler may generate a digital signature for a communication by performing one or more cryptographic operations on at least a portion of the message content.
  • a recycler may generate a digital signature for a communication by generating, by an electronic device, a hash of at least a portion of the message content to generate a hashed value.
  • a recycler that is sending recycling data may generate a hashed value corresponding to the data by applying one or more hashing algorithms to the data.
  • the recycler may encrypt the hashed value with the recycler’s private key to generate a digital signature corresponding to the message content.
  • the recycler may send the communication and corresponding digital signature to the system.
  • the system may authenticate the received communication. Authenticating the communication may involve verifying that the communication originated from an authorized source such as, for example, an identified recycler (or an otherwise authorized recycler). In this way, only authorized recyclers may request that information be added to a target blockchain, and users or those who access the target blockchain can be confident that the target blockchain only includes relevant data. Authenticating the received communication may also involve confirming that the message content wasn’t altered, modified or otherwise changed after it was sent.
  • the system may decrypt the received digital signature using the recycler’s public key to yield a decrypted value.
  • the decrypted value may be the received hashed value. If the decryption is successful, the system will know that the communication originated with the end user. If the decryption is not successful, the system may disregard the communication.
  • the system may also verify the integrity of the message content.
  • the system may apply the same hashing algorithm(s) used by the end user to the received message content to generate a hashed value.
  • the system may compare the hashed value it generated to the received hashed value. If the two values are the same, the system has verified that the message content has not changed since it was sent. If the values do not match, the system may disregard the communication as the message content has been changed after it was sent.
  • the system may authenticate 454 the received communication. Authenticating the communication may involve verifying that the communication originated from an authorized source such as, for example, an identified recycler (or an otherwise authorized recycler). In this way, only authorized recyclers may request that information be added to a target blockchain, and users or those who access the target blockchain can be confident that the target blockchain only includes relevant data.
  • the system may authenticate 454 a received communication using cryptography. For example, the system may verify that a received communication was sent by a known or authorized recycler by confirming that the communication was encrypted using the recycler’s private key. For example, in response to receiving a communication from an recycler, the system may retrieve that recycler’s public key from the key store.
  • the system may attempt to decrypt the received communication using the retrieved public key. If the retrieved public key is successful in decrypting the communication, the system can be confident that the communication originated from the authorized recycler. If the retrieved public key is not successful in decrypting the communication, the system may discard the communication since it was not sent from the purported recycler. Additional and/or alternate authentication protocols may be used within the scope of this disclosure.
  • the system may create 456 a log file that includes at least a portion of the received recycling environmental impact information.
  • the log file may store the received recycling environmental impact information in association with one or more manufactured products or components of manufactured products, so that the recycling environmental impact information is correlated to the manufactured product or component to which it corresponds.
  • the system may generate 458 a new block for the target blockchain.
  • the system may store the created log file in the new block.
  • the system may add 460 the new block to the target blockchain.
  • the system may add 460 the new block the target blockchain in a manner similar to that described above.
  • the system may update the source log to associate the generated recycling block with the recycler that provided the corresponding recycling environmental impact information. For instance, the system may assign Recycler 1 the unique identifier “td8h” and may store in the source log an indication of the newly created block associated with Recycler 1. This indication may be the signature of or other unique identifier associated with the newly created block.
  • One or more host electronic devices may receive one or more access requests.
  • An access request may include a request to access certain information that is stored on the target blockchain.
  • an access request may be a request to access storage information associated with a particular manufactured product or component thereof.
  • an access request may be a request to access information about the raw materials used to manufacture a component of manufactured product. Additional and/or alternate access requests may be made within the scope of this disclosure.
  • An access request may originate from a participant (e.g., a supplier, a manufacturer, an installer, a renovation contractor, an end user, a recycler, and/or the like) and/or one or more authorized business partners of one or more participants.
  • a participant e.g., a supplier, a manufacturer, an installer, a renovation contractor, an end user, a recycler, and/or the like
  • the system may only grant access to requested information if it is permitted by an access policy associated with the target blockchain.
  • An access policy is a list, table, or other data structure that identifies privileges or permissions that apply to a particular resource or set of resources.
  • An access control list is an example of an access policy according to an embodiment.
  • a blockchain is another example of an access policy according to an embodiment.
  • one or more permissions and associated requestors may be stored on an access control blockchain.
  • the access control blockchain may be separate from the target blockchain.
  • a host electronic device may access an access control blockchain in order to determine whether a requestor has the requisite permissions to access the requested resources from the target blockchain.
  • an access control blockchain may include one or more blocks with one or more access rights associated with one or more of the resources and/or one or more authorized users of the target blockchain.
  • An access policy may define one or more permissions associated with one or more authorized users of the target blockchain.
  • the access policy may define one or more permissions based on type of authorized users, for example, suppliers, manufacturers, installers, renovation contractors, end users, or recyclers.
  • an access policy may define one or more permissions to one or more users on a case-by-case basis.
  • Example permissions may include, without limitation, read access, write access, copy permission, download permission, and/or the like.
  • a rights management system may restrict access to one or more blockchains and/or information stored by one or more blockchains in accordance with one or more applicable access policies. For example, a rights management system may control who can access what information on a blockchain and for what purposes this information may be accessed or further utilized. For instance, a supplier may access data of its manufacturer that is stored on the blockchain. However, the supplier may not access data of a different manufacturer.
  • a manufacturer may access raw material environmental impact information for its raw material supplier(s), but the manufacturer may not have access to raw material environmental impact information for other suppliers.
  • a manufacturer may access user environmental impact information for end users of its manufactured products, but the manufacturer may not have access to user environmental impact information for end users of other manufactured products.
  • an end user may access manufacturing environmental impact information and/or user environmental impact information associated with a manufactured product it purchased. However, that end user may not be able to access manufacturing environmental impact information associated with a different manufactured product that it did not purchase.
  • a recycler may access manufacturing environmental impact information for a manufactured product that it is recycling. However, it may not access such data for a different manufactured product that it is not recycling.
  • Other examples of information available to a recycler may include certain chemical or composition information provided by raw material suppliers or manufacturers, which may assist the recycling process or provide safety information.
  • FIG. 6A illustrates a flow chart of an example method of verifying access requests to a target blockchain according to an embodiment.
  • a host electronic device may receive 600 an access request from a requestor.
  • a requestor may be a supplier, a manufacturer, an end user, a recycler, an installer, a renovation contractor, and/or the like.
  • the access request may include an indicator of one or more resources stored on the blockchain for which access is sought.
  • a resource refers to information pertaining to the supply, manufacturer, installation, renovation, use, recycling, or other processing or use of a product (e.g., manufactured product) having information that is stored on a target blockchain.
  • a resource may be information itself or one or more log records that includes such information.
  • the resources may be identified based on the source of the access request.
  • information associated with a raw material may be stored and/or indexed according to a lot number provided by a supplier for the raw material.
  • Information stored on the blockchain pertaining to the raw material may be stored in association with its lot number.
  • information associated with a foam producing mixture and/or spray foam insulation may be stored and/or indexed according to a unique identifier provided by a manufacturer of the foam producing mixture and/or spray foam.
  • information associated with a manufactured product or component thereof may be stored and/or indexed according to a unique identifier provided by a manufacturer of the manufactured product or component thereof.
  • Information stored on the blockchain pertaining to the manufactured product may be stored in association with its lot manufacturing number.
  • information associated with an installed manufactured product may be stored and/or indexed according to installation details.
  • the installation details may include a date of installation, a time of installation and/or a location of installation.
  • the host electronic device may identify 602 one or more blocks of the target blockchain that include at least a portion of the resources. For example, if a manufacturer would like to know the manufacturing environmental impact of manufacturing a manufactured product, the manufacturer may query the blockchain for all manufacturing environmental impact associated with the manufacturing of a specific manufactured product.
  • the host electronic device may identify 604 the access policy that corresponds to the target blockchain, and may determine 606, based on the access policy whether the requestor is permitted to access the requested resources. For instance, the host electronic device may search the access policy for the requestor’s identity, and may obtain the permissions granted to the requestor. If the request being made by the requestor is permitted by the policy, the host electronic device may grant 608 access to the requested resources to the requestor. Otherwise, the host electronic device may deny 610 access.
  • Manufacturer A may make an access request to obtain raw material environmental impact information associated with a lot of raw materials that it provided to a manufacturer and that is stored on a target blockchain.
  • the access policy for the target blockchain may indicate that Manufacturer A is permitted to access this information, and therefore may grant access to the requesting manufacturer.
  • Manufacturer A attempts to access manufacturing environmental impact associated with raw materials provided to a different manufacturer, the system may deny the request.
  • the system may determine a unique identifier associated with a requestor. If the unique identifier of the requestor does not match a unique identifier associated with the creator of block for which access is being sought (as specified, for example, by the source log), the system may deny the request. If the unique identifier of the requestor matches a unique identifier associated with the creator of the block for which access is being sought, the system may grant the request.
  • the types of queries of a target blockchain that may be made may vary based on the user or type of user requesting the query. For example, a manufacturer may submit a query to a host electronic device for access to formulated system environmental impact information provided by a formulated system supplier to the manufacturer. As another example, a manufacturer may query for user environmental impact information provided by an end user of a manufactured product the manufacturer provides.
  • FIG. 6B shows a visual depiction of example access requests according to various embodiments.
  • a portion of an example blockchain 612 includes two raw material supplier blocks 614, 616, two formulated system supplier blocks 618, 620, and two manufacturer blocks 622, 624, two end user blocks 626, 628, and two recycling blocks 630, 632. It is understood that different numbers of one or more such blocks may be used within the scope of this disclosure. It is also understood that a target blockchain may include one or more blocks other than those illustrated in FIG. 6B.
  • Raw Material Supplier A has recorded raw material environmental impact information pertaining to Lot A of raw materials to the blockchain.
  • the system may grant a request by Raw Material Supplier A to access this raw material environmental impact information because the access rights may permit Raw Material Supplier A to access information that it has supplied to the blockchain 612.
  • Raw Material Supplier B has recorded raw material environmental impact information pertaining to Lot B of raw materials to the blockchain 612. As such, the system may deny a request by Raw Material Supplier A to access this raw material environmental impact information because the access rights may prohibit any supplier other than Raw Material Supplier B from accessing this information.
  • Formulated System Supplier A may generate a component of a manufactured product using raw materials provided by Raw Material Supplier A. As such, Formulated System Supplier A may be able to access raw material environmental impact information pertaining to Lot A of the raw materials, but not Lot B.
  • Manufacturer A may manufacture a manufactured product using Component 1 provided by Formulated System Supplier A, but not Component 2. Manufacturer A may access formulated system environmental impact information associated with Component 1. However, Manufacturer A may be prohibited from accessing formulated system environmental impact information associated with Component 2.
  • the system may approve a request by Manufacturer A to access user environmental impact information A associated with a manufactured product that End User A purchased from Manufacturer A.
  • an authorized blockchain participant may delegate one or more of its access rights to the blockchain to one or more business partners.
  • a business partner refers to an entity, organization, or individual with whom a participant has a business or other relationship. Examples of business partners include, without limitation, customers, clients, partners, manufacturers, installers, renovation contractors, suppliers, distributors, vendors, agents, affiliates, subsidiaries, contractors, and/or the like.
  • an authorized supplier may delegate one or more of its blockchain access rights to one or more of its customers.
  • an authorized manufacturer may delegate one or more of its blockchain access rights to one or more of its customers, installers, distributors, agents, and/or other partners.
  • FIG. 7 illustrates an example delegation process according to an embodiment.
  • the system may generate 700 a token for one or more authorized participants. For example, when an authorized user registers with, enrolls with, and/or accesses the system, the system may generate 700 one or more tokens for the user.
  • a token refers to an object that includes an identifier associated with the user and one or more blockchain access rights granted to that user.
  • a token may include an indication of the information or resources on a blockchain to which one or more of the access rights apply or correspond. For instance, a participant may have a first set of access rights to a first set of information that is on a blockchain, but a second set of access rights to a second set of information that is stored on the blockchain.
  • a token that is generated for the participant may include a listing of such access rights and information or resources to which each of the access rights apply.
  • the system may generate 700 multiple tokens for a participant, each token corresponding to particular information from the blockchain and one or more applicable access rights.
  • FIGS. 9 A and 9B illustrate two sets of manufacturing environmental impact information that a manufacturer may store on a blockchain.
  • the system may generate a token 902 that corresponds to both sets of manufacturing environmental impact information (or at least a portion of both sets) as illustrated in FIG. 9A.
  • the token may identify a particular subset of the manufacturing environmental impact information and one or more access rights associated with the subset.
  • one or more access rights may apply to the manufacturing environmental impact information as a whole rather than on a subset-by-subset basis.
  • the system may generate multiple tokens 904a, 904b as illustrated in FIG. 9B.
  • one token 904a corresponds to the access rights associated with one set of information (manufacturing environmental impact information 1)
  • another token 904b corresponds to access rights associated with another set of information (manufacturing environmental impact information 2).
  • additional and/or alternate tokens, information, access rights and/or the like may be used within the scope of this disclosure.
  • the access rights and information to which they correspond may be determined based on those reflected in one or more access policies associated with the blockchain, as described above.
  • the access rights may include an indication as to whether a user may delegate one or more access rights may be delegated.
  • the indication may also indicate which access the rights the user may delegate, which information stored on the blockchain such rights may be delegated, how many tiers of delegation are permitted, and/or the like.
  • FIG. 7 illustrates a single tier of delegation (from a participant to one or more business partners). But, in certain embodiments, a participant may be able to delegate one or more rights through multiple tiers of business partners.
  • FIG. 8 illustrates an illustration of an example multiple-tier delegation process according to an embodiment.
  • a system 800 may issue a token to a participant 802.
  • the participant 802 may delegate one or more of its access rights to access certain information Business Partner 1 804 and Business Partner 2 806.
  • participant 802 may delegate access rights A and B to Info A Business Partner 1 804, and access rights C and D to Info A Business Partner 2806.
  • Business Partner 1 804 in turn may delegate at least a portion of its access rights for Info A to Business Partner 3 808, while Business Partner 2 806 may delegate at least a portion of its access rights for Info A to Business Partner 4810 and Business Partner 5 812. As illustrated in FIG. 8, this may be considered a second tier of delegation. Although FIG. 8 illustrates two delegation tiers, it is understood that additional or fewer tiers of delegation may be used within the scope of this disclosure.
  • the system may send 702 the generated token to the authorized participant.
  • the authorized participant may receive the token and store 704 the token.
  • the participant may send the token as part of a communication to the system. For example, a participant may send its token to the system along with an access request.
  • the system may determine what access rights the participant has based on the received token.
  • the system may confirm that the access rights denoted in the received token align with the access rights maintained by the system (e.g., those of one or more access policies).
  • a participant may generate 706 a digital signature for a token by generating, by an electronic device, a hash of at least a portion of the token to generate a hashed value. The participant may encrypt the hashed value with the participant’s private key to generate a digital signature corresponding to the message content.
  • a participant may delegate one or more of its access rights to a business partner by providing 708 the business partner with a delegated token and the digital signature corresponding to the delegated token.
  • the delegated token may be the participant’s token (or a portion thereof), a reference to the participant’s token, a new token based on the participant’s token, and/or the like.
  • a participant may only delegate the access rights that it has for certain information. In this way, a participant cannot grant more rights to a delegate that it itself has.
  • a raw material supplier may have read access for a first set of raw material environmental impact information associated with a raw material it provides for a manufactured product component.
  • the raw material supplier may have read and modify access for a second set of manufacturing environmental impact information for the component.
  • the raw material supplier may delegate its read access to the first set of manufacturing environmental impact information and/or its read/modify access to the second set of manufacturing environmental impact information to one of its manufacturers.
  • the raw material supplier may not delegate or modify access to the second set of manufacturing environmental impact information to the manufacturer because the raw material supplier does not have this right.
  • the delegated token may include an indication of the participant who delegated one or more access rights, and an indication of the one or more delegated access rights.
  • the participant may send the token and corresponding digital signature to a business partner.
  • the business partner may include the delegated token and the received digital signature with the request.
  • the system may attempt to decrypt 712 the received digital signature using the participant’s public key to yield a received hashed value. If the decryption is successful, the system will know that the token provided by the business partner was issued by the participant. If the decryption is not successful, the system may disregard the communication.
  • the system may also verify 714 the integrity of the token.
  • the system may apply the same hashing algorithm(s) used by the participant to generate a hashed value.
  • the system may compare the hashed value it generated to the received hashed value. If the two values are the same, the system has verified that the token has not changed since it was sent. If the values do not match, the system may disregard the communication as the token has been changed after it was sent.
  • the system may determine 716 whether the delegating participant has the right to delegate the access rights to the information being requested. For instance, the system may identify the delegating participant from the received token, and may confirm its delegation rights with one or more of the system access policies. If the system determines that the delegating participant does not have the necessary delegation rights for the information being requested, the system may deny the access request.
  • the system may perform 462 one or more verification checks on of the target blockchain.
  • the system may perform 462 one or more verification checks in response to one or more triggering events.
  • a triggering event refers to an action performed on the target blockchain or a request made to the target blockchain. For example, if a request for a particular type of information is made to the target blockchain, the system may perform a verification check to determine whether the requested information is consistent with other information logged at the target blockchain. Additional and/or alternate triggering events may be used within the scope of this disclosure.
  • the system may perform 462 one or more verification checks at one or more regular intervals, or in response to a user requesting a verification check.
  • the system may perform 464 one or more remedial actions. For example, in the above example, the system may automatically send one or more notifications if an inconsistency is detected.
  • the notification may be an email or other electronic notification, and the system may send it to one or more applicable parties such as, for example, the manufacturer of the manufactured product at issue.
  • the system may flag data entries that are out of a predefined range.
  • a notification may be automatically sent to the manufacturer and a third party practitioner/reviewer who acts as an agent for the entire blocks.
  • Alternative remedial actions may include opening a case that includes a root cause analysis, making corrective action assignments, and/or identifying one or more proposed preventive measures.
  • one or more participants of the system may be able to contribute to identifying the root cause and/or proposed one or more corrective or remedial actions.
  • FIG. 10 depicts a block diagram of hardware that may be used to contain or implement program instructions, such as those of a cloud-based server, electronic device, virtual machine, or container.
  • a bus 1000 serves as an information highway interconnecting the other illustrated components of the hardware.
  • the bus may be a physical connection between elements of the system, or a wired or wireless communication system via which various elements of the system share data.
  • Processor 1005 is a processing device that performs calculations and logic operations required to execute a program.
  • Processor 1005 alone or in conjunction with one or more of the other elements disclosed in FIG. 10, is an example of a processing device, computing device or processor as such terms are used within this disclosure.
  • the processing device may be a physical processing device, a virtual device contained within another processing device, or a container included within a processing device.
  • a memory device 1020 is a hardware element or segment of a hardware element on which programming instructions, data, or both may be stored.
  • ROM Read only memory
  • RAM random access memory
  • An optional display interface 1030 may permit information to be displayed on the display 1035 in audio, visual, graphic or alphanumeric format. Communication with external devices, such as a computing device, may occur using various communication devices 1040, such as a communication port or antenna.
  • a communication device 1040 may be communicatively connected to a communication network, such as the Internet or an intranet.
  • the hardware may also include a user input interface 1045 which allows for receipt of data from input devices such as a keyboard or keypad 1050, or other input device 1055 such as a mouse, a touch pad, a touch screen, a remote control, a pointing device, a video input device and/or a microphone. Data also may be received from an image capturing device 1010 such as a digital camera or video camera.
  • a positional sensor 1015 and/or motion sensor 1065 may be included to detect position and movement of the device. Examples of motion sensors 1065 include gyroscopes or accelerometers.
  • An example of a positional sensor 1015 is a global positioning system (GPS) sensor device that receives positional data from an external GPS network.
  • GPS global positioning system
  • Various embodiments may include a computer-readable medium containing programming instructions that are configured to cause one or more processors to perform the functions described in the context of the previous figures.
  • the features and functions described above, as well as alternatives, may be combined into many other different systems or applications. Various alternatives, modifications, variations or improvements may be made by those skilled in the art, each of which is also intended to be encompassed by the disclosed embodiments.

Abstract

A method of securing environmental impact information associated with one or more manufactured products includes identifying information relevant to the supply, manufacture, installation, provision of services, use and/or recycling of a manufactured product or component thereof, and storing at least a portion of this information to a blockchain. At least a portion of the blockchain is accessible by one or more suppliers, manufacturers, end users, installers, service providers, and/or recyclers according to an access policy associated with the blockchain, where the access policy includes an access control list that defines one or more access rights to the blockchain.

Description

BLOCKCHAIN VERIFICATION SYSTEM FOR ASSESSING ENVIRONMENTAL IMPACT
ACROSS PRODUCT LIFECYCLE
BACKGROUND
[0001] The lifecycle of a product, from manufacturing through waste disposal or recycling, presents various opportunities for environmental impact. For example, different stages of production can generate carbon or other types of emissions. In addition, the stages of a product lifecycle can produce various energy expenditures.
[0002] This type of information is typically collected and stored in a piecemeal fashion by several participants in the process. As such, no participant in a product lifecycle may have a complete view of or understanding of the entire environmental impact of the lifecycle.
[0003] This document describes methods and systems that are directed to addressing the problems described above, and/or other issues.
SUMMARY
[0004] This disclosure is not limited to the particular systems, methodologies or protocols described, as these may vary. The terminology used in this description is for the purpose of describing the particular versions or embodiments, and is not intended to limit the scope.
[0005] As used in this document, the singular forms “a,” “an,” and “the” include plural references unless the context clearly dictates otherwise. Unless defined otherwise, all technical and scientific terms used in this document have the same meanings as commonly understood by one of ordinary skill in the art. As used in this document, the term “comprising” means “including, but not limited to.” [0006] In an embodiment, a method of securing environmental impact information associated with one or more manufactured products, includes, by one or more electronic devices: (1) identifying a plurality of raw materials needed to produce one or more components of a manufactured product, (2) for each identified raw material, identifying an associated raw material supplier of the identified raw material, (3) for each identified raw material supplier: receiving, from the identified raw material supplier, a communication comprising quality data corresponding to its associated raw material, generating a raw material supplier block that is associated with the identified raw material supplier, storing at least a portion of the quality data in the raw material supplier block of the identified raw material supplier, adding the raw material supplier block to a blockchain, (4) for one or more of the one or more components of the manufactured product: identifying one or more formulated system supplier of the component, (5) for each identified formulated system supplier: receiving, from the identified formulated system supplier, a communication comprising quality data associated with the component, generating a formulated system supplier block that is associated with the identified formulated system supplier, storing at least a portion of the quality data associated with the component in the formulated system supplier block of the identified formulated system supplier, and adding the formulated system supplier block to the blockchain, (6) identifying one or more manufacturers of the manufactured product, (7) for each identified manufacturer: receiving, from the identified manufacturer, a communication comprising manufacturing data associated with the component, wherein the manufacturing data comprises one or more of the following: production data, storage data, or testing results, generating a manufacturer block that is associated with the identified manufacturer, storing at least a portion of the manufacturing data in the manufacturer block of the identified manufacturer, adding the manufacturer block to the blockchain, (8) identifying one or more end users of the manufactured product, for each identified end user: receiving, from the identified end user, a communication comprising user data associated with the manufactured product, generating an end user block that is associated with the identified end user, storing at least a portion of the user data associated with the manufactured product in the end user block of the identified end user, and adding the end user block to the blockchain, (9) wherein at least a portion of the blockchain is accessible by one or more of the identified raw material suppliers, one or more of the identified formulated system suppliers, one or more of the identified manufacturers, and/or one or more of the identified end users according to an access policy associated with the blockchain, wherein the access policy includes an access control list that defines one or more access rights to the blockchain.
[0007] In various embodiments, a computer program that includes one or more programming instructions, that when executed by one or more electronic devices, causes the one or more electronic devices to perform the above-described method is disclosed.
[0008] In various embodiments, a system for securing environmental impact information associated with one or more manufactured products includes one or more electronic devices and a computer-readable storage medium is disclosed. The computer-readable storage medium includes one or more programming instructions that, when executed, cause one or more of the one or more electronic devices to perform the above-described method.
[0009] In various embodiments, a non-transitory computer-readable storage medium includes one or more programming instructions that, when executed by one or more processors, performs the above-described method.
BRIEF DESCRIPTION OF THE DRAWINGS
[0010] FIG. 1 illustrates an example lifecycle of a manufactured product.
[0011] FIG. 2 illustrates an example manufactured product management system. [0012] FIG. 3 illustrates an example blockchain structure.
[0013] FIGS. 4A and 4B illustrate a flow chart of an example method of performing tamper- evident logging.
[0014] FIG. 5 illustrates an example of a source log.
[0015] FIG. 6A illustrates a flow chart of an example method of verifying access requests to a target blockchain.
[0016] FIG. 6B illustrates example access requests according to various embodiments.
[0017] FIG. 7 illustrates an example delegation process.
[0018] FIG. 8 illustrates an example multiple-tier delegation process according to an embodiment.
[0019] FIGS. 9A and 9B illustrate example tokens and data according to various embodiments.
[0020] FIG. 10 illustrates a block diagram of example hardware that may be used to contain or implement program instructions.
DETAILED DESCRIPTION
[0021] The following terms shall have, for purposes of this application, the respective meanings set forth below:
[0022] A “block” or a “node” refers to a data structure that includes a link to one or more other data structures. In certain embodiments, a block may include a grouping of data or data records. A block of a blockchain may include a link to an immediately preceding block in the blockchain, a subsequent block in the blockchain, a different block in the blockchain, or a different block in another blockchain.
[0023] A “blockchain” refers to a distributed data structure that includes a sequence of blocks that are linked together. [0024] An “electronic device” or a “computing device” refers to a device that includes a processor and memory. Each device may have its own processor and/or memory, or the processor and/or memory may be shared with other devices as in a virtual machine or container arrangement. The memory may contain or receive programming instructions that, when executed by the processor, cause the electronic device to perform one or more operations according to the programming instructions. Examples of electronic devices include personal computers, servers, mainframes, virtual machines, containers, gaming systems, televisions, and mobile electronic devices such as smartphones, personal digital assistants, cameras, tablet computers, laptop computers, media players and the like. In a client- server arrangement, the client device and the server are each electronic devices, in which the server contains instructions and/or data that the client device accesses via one or more communications links in one or more communications networks. In a virtual machine arrangement, a server may be an electronic device, and each virtual machine or container may also be considered to be an electronic device. In the discussion below, a client device, server device, virtual machine or container may be referred to simply as a “device” for brevity.
[0025] A “manufactured product” refers to a good or item that is manufactured from one or more raw materials. Rigid systems, rigid insulation board, spray foam insulation and other types of insulation may be examples of manufactured products.
[0026] The terms “memory,” “memory device,” “computer-readable storage medium”, “data store,” “data storage facility” and the like each refer to a non-transitory device on which computer- readable data, programming instructions or both are stored. Except where specifically stated otherwise, the terms “memory,” “memory device,” “computer-readable storage medium”, “data store,” “data storage facility” and the like are intended to include single device embodiments, embodiments in which multiple memory devices together or collectively store a set of data or instructions, as well as individual sectors within such devices.
[0027] The terms “processor” and “processing device” refer to a hardware component of an electronic device that is configured to execute programming instructions. Except where specifically stated otherwise, the singular term “processor” or “processing device” is intended to include both single processing device embodiments and embodiments in which multiple processing devices together or collectively perform a process.
[0028] A “private key” refers to an asymmetric cryptographic key that is used to encrypt or decrypt messages, data, information, or other content. Messages encrypted using a private key may be decrypted by a recipient who possesses an associated public key. Likewise, messages that are encrypted using an associated public key may be decrypted using a private key.
[0029] A “public key” refers to an asymmetric cryptographic key that are generally obtained and used without restriction to encrypt and/or decrypt messages. Messages encrypted using a public key may be decrypted by a recipient who possesses an associated private key. Likewise, messages that are encrypted using a private key may be decrypted by a recipient who possesses an associated public key.
[0030] A “spray foam product” or “spray foam insulation” refers to a foam producing mixture that, when the active components of the mixture are combined, will create a foam insulation structure that will harden in place and/or the foam insulation structure itself. The polyol component and the isocyanate component are considered the active components of the mixture, as the foam is produced once these two components come into contact with each other. Spray foam insulation provides insulation and serves as an air-barrier.
[0031] The term “rigid insulation board” refers to foam insulation in a rigid board form such as, for example, a sheet or a panel. Unlike batt or blown insulation, rigid insulation board typically will not blow or move out of place once installed. Rigid insulation board typically comes in sheets or panels of various thicknesses and widths that may be cut to fit particular spaces. It may be adhered to various surfaces using adhesive, caulk, spray foam and/or the like. Alternatively, it may be mechanically affixed with fasteners. Examples of rigid insulation board include, without limitation, boards made of polyisocyanurate foam, extruded polystyrene, and/or expanded polystyrene, phenolic rigid insulation, and/or the like.
[0032] A “rigid system” refers to an article that includes some form of insulation. The insulation may be a polyurethane insulation system applied into a mold such as, for example, a refrigerator shell, discontinuous garage door panel system, or the insulating shell of a water heater. Examples of rigid system may include, without limitation, appliances such as refrigerators, freezers and/or the like. Other examples of rigid systems may include, without limitation, entry doors, garage doors, water heaters, refrigerated tractor trailers, and/or the like.
[0033] FIG. 1 illustrates an example lifecycle of a manufactured product according to various embodiments. An example lifecycle may involve one or more raw material suppliers lOOa-N providing one or more raw materials to one or more formulated system suppliers 102a-N. The raw material suppliers lOOa-N may provide a formulated system supplier 102a-N with materials and specifications and lot specific data associated with the provided raw materials. Examples of raw materials are discussed in more detail below.
[0034] In various embodiments, a formulated system supplier 102a-N may combine one or more of the received raw materials to generate one or more components of a manufactured product. For example, one or more raw material suppliers lOOa-N may provide a formulated system supplier 102a-N with raw materials that the formulated system supplier 102a-N may use to create rigid board insulation, spray foam insulation, a spray foam mixture, and/or one or more other components of a manufactured product.
[0035] A formulated system supplier 102a-N may provide one or more components to one or more manufacturers 104a-N. A manufacturer 104a-N may build or otherwise manufacture a manufactured product by combining or assembling one or more components received from one or more formulated system suppliers 102a-N. For example, a manufacturer 104a-N of a refrigerator or freezer may receive polyurethane rigid foam from one or more formulated system suppliers 102a-N, and may integrate this foam into the refrigerator or freezer that it manufactures. As another example, a manufacturer 104a-N of garage doors may receive rigid board insulation from one or more formulated system suppliers 102a-N, and may integrate this rigid board insulation into a garage door that it manufactures. In another embodiment, the manufacturer and a formulated system supplier may be the same, for example when a garage door manufacturer would produce foam themselves from raw materials purchased from a supplier, such that the manufacturer produces both the foam and the garage door. Example components of an appliance may include, without limitation, foam, metal frames, plastics (e.g., a liner), electronics, chemicals, and/or the like.
[0036] In situations where a raw material supplier lOOa-N provides raw materials to a formulated system supplier 102a-N for producing spray foam insulation, the formulated system supplier may combine one or more of the received raw materials to create a foam producing mixture. A manufacturer 104a-N may apply or install a foam producing mixture to rigid insulation board. The foam producing mixture may be sprayed by a person or a robot, onto a surface, such as onto a wood sheathing product, a wall or other mold surface, to which the foam producing mixture will adhere and the foam structure will be created and harden in place. [0037] Various spray application devices such as, for example, spray guns, can be used to spray the foam producing mixture onto a surface. Spray application devices may include a heater to heat the foam producing mixture or its components, to make the mixture less viscous and more likely to be sprayed evenly. As noted above, polyurethane foam is formed from combining a polyol component that typically comprises one or more polyols and other additives, such as blowing agents and flame retardants, among others, and a polyisocyanate component. In these cases, it is often desirable that the polyol component and polyisocyanate component be metered and mixed in a plural-component spray gun at a 1 : 1 volume ratio.
[0038] The spray emitted from the spray application device may be in a shape reflective of the nozzle, which is often in the shape of a cone. It is referred to herein as a cone, although the shape may not be mostly circular; the cone may have an oblong or a flat shape. The spray forms a pattern as it hits and attaches to the surface to which it is applied. The person or robot that applies the spray then moves the spray application device to apply a relatively even amount of the foam onto the intended surface. The speed and movement of the person or robot applying the foam, as well as the locations that are sprayed, may depend upon the quality of the cone and spray pattern. In applying the spray, it is important to maintain uniform or minimum thickness, and monitor the quality of the foam such that it does not contain voids.
[0039] Methods for creating foam panels are known in the art, and are described in U.S. Pat. No. 10,227,779, the contents of which are incorporated by reference herein. Such methods include: (a) attaching a foam panel to a front frame surface of a substantially horizontally positioned frame; (b) placing the frame having the foam panel attached thereto on a track conveyor configured to convey the frame having the foam panel attached thereto in a substantially upright position; (c) conveying the frame having the foam panel attached thereto on the track conveyer in a substantially upright position to a spray foam application station; and (d) spray applying a spray foam composition into a cavity of the frame to form a substantially upright positioned wall structure having a foam layer deposited in the cavity in which the foam layer adheres to the foam panel.
[0040] In certain embodiments, one or more raw material suppliers lOOa-N, formulated system suppliers 102a-N, and/or manufacturers 104a-N, may store raw materials, foam producing mixture(s), rigid insulation board, and/or other components of one or more manufactured products. For example, a raw material supplier lOOa-N may store one or more raw materials before providing it to a formulated system supplier 102a-N. As another example, a formulated system supplier may store one or more components that it makes before providing such components to one or more manufacturers 104a-N.
[0041] In various embodiments, a manufacturer 104a-N may transport one or more manufactured products to an installer 106a-N. An installer may be a contractor, a sub-contractor or another party. An installer may install one or more manufactured products as part of a construction job. For instance, an installer may install a garage door or an entry door as part of a residential construction project. Installation may include combining one or more manufactured products with other components depending on intended use.
[0042] Following a period of time during the life of a building (during the use phase), a manufactured product, product system or building assembly may require maintenance, refurbishment or replacement by a cleaning and maintenance provider or renovation contractor or another party (collectively referred to herein as a “Provider”) 108a-N, as part of a separate construction project from the new construction installer 106a-N. For example, over time and environmental abuse, a roof system on a commercial building may experience failure causing water leakage into building creating the need for a roofing contractor to tear off existing roof system and re-install repaired roof system products and install any required new roof system products. [0043] As illustrated in FIG. 1, in various embodiments, one or more manufacturers 104a-N may provide one or more manufactured products to one or more end users llOa-N. An end user refers to a person, entity, organization, or other ultimate user of a manufactured product. For example, in the case of an appliance, an end user may be the person who purchases the appliance. Additional and/or alternate end users are contemplated within the scope of this disclosure.
[0044] In various embodiments, an end user may provide a manufactured product to a recycler 112a-N. A recycler 112a-N may be an entity or organization that recycles and/or disposes of one or more components of a manufactured product. For example, a recycler 112a-N may break down into metal components which may be separated, melted down, and reused in manufacturing. Foam may be removed and repurposed for other applications. Metal, foam/ chemicals, facing and membrane materials, electronics, and other components may be recycled back into various states of base raw materials and potential ly re-used by raw material suppliers lOla-N in various ways.
[0045] The ability to track components of manufactured products from the raw material stage through recycling may provide benefits to one or more participants of the lifecycle described above. For example, a supplier and/or manufacturer may be able to track various environmental impacts (e.g., carbon emissions, energy consumption, other emissions) of the lifecycle of the manufactured product.
[0046] FIG. 2 illustrates an example product management system according to an embodiment. As illustrated in FIG. 2, a system 200 may include one or more host electronic devices 204a-N and one or more client electronic devices 202a-N. A host electronic device 204a-N may be located remotely from a client electronic device 202a-N. A server is an example of a host electronic device 204a-N according to an embodiment. A host electronic device 204a-N may have or be in communication with one or more data stores 206a-N. In various embodiments, a host electronic device 204a-N may include or be in communication with a rights management system 220. [0047] A host electronic device 204a-N may be in communication with one or more client electronic devices 202a-N over one or more communication networks 208a-N. A communication network 208a-N may be a local area network (LAN), a wide area network (WAN), a mobile or cellular communication network, an extranet, an intranet, the Internet and/or the like.
[0048] In various embodiments, a client electronic device 202a-N may be a portable electronic device such as, for example, a smartphone, a tablet, a laptop, a wearable and/or the like. In other embodiments, a client electronic device 202a-N may be desktop computer or other electronic device.
[0049] A client electronic device 202a-N may be associated with a particular participant or representative in the product lifecycle. For example, as illustrated in FIG. 2, one or more client electronic devices 202a-N may be associated with a raw material supplier 212, a formulated system supplier 214, a manufacturer 216, an installer 218, a renovation contractor 222, an end user 224, a recycler 226, and/or the like.
[0050] As illustrated by FIG. 2, one or more host electronic devices 204a-N may have access to one or more blockchains 210a-N. The one or more blockchains may be used to manage the lifecycle of one or more manufactured products, as described throughout this disclosure. The one or more host electronic devices may read, write, query, and/or otherwise access the blockchain. For example, the one or more host electronic devices may create new blocks on the blockchain, access the blockchain, and/or retrieve information from the blockchain in response to receiving requests from one or more client electronic devices.
[0051] As illustrated by FIG. 2, one or more host electronic devices 204a-N may include or be in communication with a rights management system 220. A rights management system 220 may include one or more electronic devices and/or one or more data stores. A rights management system 220 may maintain and/or implement one or more access policies that are applicable to the blockchain as explained in more detail below.
[0052] FIG. 3 illustrates an example blockchain data structure according to an embodiment. A blockchain 300a-N includes one or more blocks 302a-N. Optionally, a block may include one or more log records 304a-N. As new log records are generated, a corresponding data representation of those log records may be added to the blockchain 300a-N as part of a new block. As such, blocks 302a-N of a blockchain 300a-N may be positioned in a linear, sequential order. For example, blocks may be arranged in a chronological order. Blocks 302a-N in a blockchain 300a-N are linked to preceding blocks in the chain as illustrated in FIG. 3.
[0053] Optionally, one or more blocks 302a-N of a blockchain 300a-N may occupy the same data store or memory space. Alternatively, a blockchain 300a-N may be implemented as via a distributed data store. For instance, blocks 302a-N of a blockchain 300a-N may not occupy the same data store or memory space, but rather two or more blocks in a blockchain may be implemented as distributed data stores. These distributed data stores may exist amongst remote electronic devices. For instance, part of a blockchain 300a-N may be stored in a data store that is associated with a first electronic device in a first location, while a different part of the blockchain may be stored in a different data store that is associated with a second electronic device in a second location that is different from the first location.
[0054] A block 302a-N of a blockchain 300a-N may be located in a data store at a first location, while a second block of the blockchain may be located in a data store at a second location. Despite remote storage proximity to one another, the blocks 302a-N may still form the blockchain 300a-N as they are linked to one another such as, for example, by way of their signatures. [0055] In various embodiments, one or more participants of the system (e.g., manufacturers, suppliers, end users, recyclers, installers, renovation contractors, and/or other authorized users) may have a key pair that each may use to communicate and/or verify or authenticate communications and other information shared throughout the system. The key pair may include a private key and a public key associated with each participant. For example, if Supplier A, Supplier B and Supplier C are participants of the system, each may be associated with its own public/private key pair { Kpu, Kpr}.
[0056] A participant may generate its own public and private keys. For example, a system associated with a participant may include a key generator, such as, for example, a random key generator, which may generate a public/private key pair for the participant. All client electronic devices associated with the participant may utilize the same public/private key pair in its communications with the system in order to uniquely authenticate itself as part of the participant’s network. It is understood that client electronic devices associated with a participant may utilize different public/private key pairs in some embodiments, each associated with the participant. In various embodiments, one or more electronic devices associated with a participant (e g., one or more client electronic devices) may store a generated key pair in a secure data store associated with such device.
[0057] In various embodiments, each participant of the system may provide its public key with the system. The system may store one or more public keys and an indication of the participant to which it belongs in one or more data stores such as, for example, a key store. As explained in more detail below, the system may utilize a key store to authenticate communications via the system.
[0058] FIGS. 4A and 4B illustrate a flow chart of an example method of securing information pertaining to the environmental impact of product lifecycle through tamper-evident logging according to an embodiment. Tamper-evident logging refers to a process that makes changes, modifications or access to log records easily detectable. This is true for modifications or changes made by unauthorized users who have no privileges on the system, as well as authorized users of the system.
[0059] As illustrated by FIG. 4A, the system may identify 400 one or more raw materials. The one or more raw materials may be materials needed to produce a manufactured product, in whole or in part. For instance, a raw material may be a material from which a component of a manufactured product, such as for example, insulation, is made. In various embodiments, a listing of one or more raw materials needed to produce a manufactured product or component thereof may be stored in a data store associated with or accessible by a host electronic device.
[0060] Example raw materials used in producing a component of a manufactured product may include raw materials needed to produce foam inside of a cavity such as, for example liquids or gases that are sprayed into atmospheric pressure and temperature conditions, where the materials react with each other to produce foam. Such foam producing mixtures are typically prepared such that components of the mixture typically are mixed together just before it is sprayed and applied on a surface, where it will harden. The foam producing mixture typically comprises an organic polyisocyanate, a polymeric polyol, and a blowing agent. Other example raw materials use in producing manufactured products may include raw materials that produce rigid insulation board such as, for example, polyols, disocyanates, and/or fluids that are designed to harden quickly into rigid foam boards.
[0061] Any of the known organic polyisocyanates may be used to produce foam inside of a cavity within the scope of this disclosure. Examples of suitable polyisocyanates include, without limitation, substituted or unsubstituted aromatic, aliphatic, and cycloaliphatic polyisocyanates having at least two isocyanate groups. Polyfunctional aromatic isocyanates are often used. Specific examples of suitable aromatic isocyanates include, but are not limited to, 4,4'- diphenylmethane diisocyanate (MDI), polymeric MDI (pMDI), toluene diisocyanate, allophanate-modified isocyanates, isocyanate-terminated prepolymers and carbodiimide-modified isocyanates. The organic polyisocyanate may comprise pMDI having an average NCO functionality of from 2.2 to 3.3 and a viscosity of from 25 to 2000 mPas and prepolymers thereof prepared with polyols or other oligomers or polymers such as polyether or polyester polyols that contain active hydrogen atoms. The pMDI may have a functionality of from 2.2 to 3.0 and a viscosity less than about 800 mPas at 25°C. Any mixtures of organic polyisocyanates may be used.
[0062] The organic polyisocyanate(s) is/are included in the foam producing mixture, in an amount of at least 50%, such as from 55% to 75%, or, in some cases, from 59% to 69% by weight, based on total weight of the foam producing mixture.
[0063] The polymeric polyol may be any material having at least two reactive groups capable of reacting with an isocyanate group. The polymeric polyol may be an aromatic polyester polyol and/or a polyether polyol, such as those having an average hydroxyl functionality of from 2 to 8, such as 2 to 6, or, in some cases, 2.0 to 2.5, and/or a hydroxyl number of 100 mg KOH gm to 1000 mgKOH/gm or, in some cases, 200 mgKOH/gm to 500 mgKOH/gm. In certain embodiments, a blend of an aromatic polyester polyol and a polyester and/or polyether polyol that contains renewable content derived from incorporation of regenerable materials, such as fatty acid triglycerides, sugar, or natural glycerin, is used. The polymeric polyol(s) is/are a present in an amount of 10% to 40%, such as 20% to 40%, or, in some cases, 25% to 35% by weight, based on total weight of the foam producing mixture.
[0064] The relative amounts of organic polyisocyanate and polymeric polyol(s) used in the foam producing mixture are selected so as to provide the composition with a NCO:OH index of at least 1.8, such as at least 2.0, or, in some cases, 2.0 to 3.0.
[0065] As indicated, the mixture may include a blowing agent composition having one or more hydrocarbon blowing agents with an atmospheric pressure boiling point of at least 20°C (68°F). In certain embodiments, the blowing agent composition may include a hydrocarbon with an atmospheric pressure boiling point of at least 20°C (68°F) and water. As used in this disclosure, “hydrocarbon” refers to chemical compounds composed primarily of carbon and hydrogen that may contain heteroatoms such as oxygen, nitrogen, sulfur, or other elements. In certain embodiments, halogenated blowing agents with a global warming potential (“GWP”) > 25 (100 year) and ozone depletion potential (“ODP”) > 0 are not used.
[0066] Specific examples of suitable hydrocarbons with an atmospheric pressure boiling point of at least 20°C (68°F) include, but are not limited to, n-pentane (atmospheric pressure boiling point of 36.1°C (96.9°F)), isopentane (atmospheric pressure boiling point of 27.7°C (81.9°F)), cyclopentane (atmospheric pressure boiling point of 49°C (120.2°F)), hexane (atmospheric pressure boiling point of 68°C (154.4°F)), 2,2-dimethylbutane (atmospheric pressure boiling point of 50°C (122°F)), 2- methylpentane (atmospheric pressure boiling point of 60°C (140°F)), 1-hexene (atmospheric pressure boiling point of 63°C (145.4°F)), 1-pentene (atmospheric pressure boiling point of 30°C (86°F)), acetone (atmospheric pressure boiling point of 56°C (132.8°F)), acetaldehyde (atmospheric pressure boiling point of 20.2°C (68.4°F)), dimethyl carbonate (atmospheric pressure boiling point of 90°C (194°F)), methylal (atmospheric pressure boiling point of 42.3°C (108.1°F)), ethyl formate (atmospheric pressure boiling point of 54.3°C (129.7°F)), methyl acetate (atmospheric pressure boiling point of 56.9°C (134.4°F)), and methyl formate (atmospheric pressure boiling point of 31 8°C (89.2°F)). As will be appreciated, mixtures of two or more of any of the foregoing or unlisted suitable hydrocarbons may be used. In certain embodiments, the hydrocarbons with an atmospheric pressure boiling point of at least 20°C (68°F) is n-pentane, isopentane, cyclopentane, methyl formate, and/or methylal.
[0067] In certain embodiments, the hydrocarbon with an atmospheric pressure boiling point of at least 20°C (68°F) is present in an amount of at least 1% by weight, such as at least 2% by weight, or, in some cases, at least 3% by weight and up to 10% by weight, such as up to 8% by weight, or, in some cases, up to 6% by weight, based on total weight of the foam producing mixture.
[0068] In addition to the hydrocarbon blowing agent, some water may be included in the blowing agent composition. As will be appreciated, water reacts with isocyanates to produce carbon dioxide gas as an auxiliary blowing agent. The amount of water included in the foam-forming composition will often range from 0.05% to 1.0% by weight, such as 0.1% to 0.8% by weight, based on total weight of the foam producing mixture.
[0069] If desired, it is also possible that the blowing agent composition may include a hydrocarbon, a hydrofluorocarbon or a hydrofluoroolefin or other halogenated blowing agent, having an atmospheric pressure boiling point of less than 20°C (68°F), specific examples of which include, but are not limited to, butane (atmospheric pressure boiling point of -1°C (30.2°F)), isobutane (atmospheric pressure boiling point of -11.7°C (10.9°F)), butylene (atmospheric pressure boiling point of -6.6°C (20.1°F)), isobutylene (atmospheric pressure boiling point of-6.9°C (19.6°F)), trans-l-chloro-3,3,3- trifluoropropene (atmospheric pressure boiling point of 19°C (66.2°F)), and dimethyl ether (atmospheric pressure boiling point of -24°C (-11.2°F)).
[0070] In addition, the foam producing mixture may include any of a variety of optional ingredients.
[0071] The foam producing mixture may include a flame retardant composition. Suitable flame retardants for use in the foam-forming composition include, without limitation, halogenated, such as brominated flame retardants, such as brominated polyols, and phosphonated flame retardants, such as a halogenated, such as chlorinated, phosphates.
[0072] In certain embodiments, the brominated flame retardant comprises a brominated polyether polyol of the general formula (I):
Figure imgf000021_0001
[0073] in which n is a number of 0 to 7, m is a number of 2 to 3; X is a saturated or unsaturated brominated polyol residue; and R is hydrogen or an alkyl group having 1 to 5 carbon atoms. Specific examples of suitable brominated polyether polyols are commercially available as Ixol® B-251 and Ixol® M-125 from Solvay Fluorides LLC.
[0074] Other suitable brominated flame retardants include, but are not limited to, 3, 4,5,6- tetrabromophthalic acid, tribromoneopentyl alcohol, 1,3 -propanediol, 2,2-bis(bromomethyl), and pentabromophenyl ether, among others, including mixtures of two or more thereof. Suitable commercially available brominated flame retardants also include those available from ICL Industrial Products as the SaFRon® (6000 Series) brominated flame retardants. Mixtures of two or more of such brominated flame retardants can be used. In certain embodiments, the brominated flame retardant does not contain phosphorous.
[0075] Specific examples of suitable phosphorous compounds, such as halogenated phosphates, include, without limitation, tris-(2-chloroethyl)phosphate, tris-(2-chloroisopropyl)phosphate (TCPP), tris(l,3-dichloroisopropyl)phosphate, tris-(2,3-dibromopropyl)phosphate and tetrakis-(2-chloroethyl) ethylene diphosphate, Diethyl Bis-(2-hydroxyethyl)-aminomethylphosphonate, phosphoric acid, triethyl ester, polymer with oxirane and phosphorus oxide (P2O5), triethyl phosphate, including mixtures of two or more thereof. Isocyanate-reactive and/or non-reactive non-halogenated phosphorous compounds are often used. [0076] In certain embodiments, the total amount of flame retardant in the foam producing mixture is at least 1% by weight, such as at least 2% by weight and no more than 10% by weight, such as no more than 5% by weight, based on the total weight of the foam producing mixture.
[0077] In certain embodiments, the foam producing mixture includes a surfactant to, for example, stabilize the foaming reaction mixture until it obtains rigidity. Such surfactants may include a liquid or solid organosilicon compound, a polyethylene glycol ether of a long chain alcohol, a tertiary amine, an alkanolamine salt of a long chain alkyl acid sulfate ester, an alkylsulfonic ester, or an alkylarylsulfonic acid, or a mixture thereof. Such surfactants are employed in amounts sufficient to stabilize the foaming reaction mixture against collapse and the formation of large and uneven cells. Often, 0.1 to 10 % by weight of the surfactant is used, based on the total weight of the foam producing mixture.
[0078] In certain embodiments, one or more catalysts are used in the foam producing mixture. Any suitable catalyst may be used including tertiary amines, such as, without limitation, tri ethyl enedi amine, N-methylmorpholine, pentamethyl diethylenetriamine, dimethylcyclohexylamine, tetra-methylethylenediamine, l-methyl-4-dimethylaminoethyl -piperazine, 3-methoxy-N-dimethyl- propylamine, N-ethylmorpholine, diethylethanol-amine, N-cocomorpholine, N,N-dimethyl-N',N'- dimethylisopropyl-propylene diamine, N,N-di ethyl-3 -diethyl aminopropylamine and dimethyl-benzyl amine. A catalyst for the trimerization of polyisocyanates, such as an alkali metal alkoxide or carboxylate, or certain tertiary amines, are often employed. Such catalysts are used in an amount which measurably increases the rate of reaction of the polyisocyanate. Typical amounts are 0.1 to 10.0 % by weight, based on the total weight of the foam producing mixture.
[0079] Any of the known organic polyisocyanates may be used within the scope of this disclosure. Examples of suitable polyisocyanates include, without limitation, substituted or unsubstituted aromatic, aliphatic, and cycloaliphatic polyisocyanates having at least two isocyanate groups. Polyfunctional aromatic isocyanates may be used. Specific examples of suitable aromatic isocyanates include, but are not limited to, 4,4'- diphenylmethane diisocyanate (MDI), polymeric MDI (pMDI), toluene diisocyanate, allophanate-modified isocyanates, isocyanate-terminated prepolymers and carbodiimide-modified isocyanates. The organic polyisocyanate may include pMDI having an average NCO functionality of from 2.2 to 3.3 and a viscosity of from 25 to 2000 mPas and prepolymers thereof prepared with polyols or other oligomers or polymers such as polyether or polyester polyols that contain active hydrogen atoms. The pMDI may have a functionality of from 2.2 to 3.0 and a viscosity less than about 800 mPas at 25°C. Any mixtures of organic polyisocyanates may be used.
[0080] The organic polyisocyanate(s) is/are included in the foam producing mixture, in an amount of at least 50%, such as from 55% to 75%, or, in some cases, from 59% to 69% by weight, based on total weight of the foam producing mixture.
[0081] The polymeric polyol may be any material having at least two reactive groups capable of reacting with an isocyanate group. The polymeric polyol may be an aromatic polyester polyol and/or a polyether polyol, such as those having an average hydroxyl functionality of from 2 to 8, such as 2 to 6, or, in some cases, 2.0 to 2.5, and/or a hydroxyl number of 100 mg KOH/gm to 1000 mgKOH/gm or, in some cases, 200 mgKOH/gm to 500 mgKOH/gm. In certain embodiments, a blend of an aromatic polyester polyol and a polyester and/or polyether polyol that contains renewable content derived from incorporation of regenerable materials, such as fatty acid triglycerides, sugar, or natural glycerin, may be used. The polymeric polyol(s) is/are a present in an amount of 10% to 40%, such as 20% to 40%, or, in some cases, 25% to 35% by weight, based on total weight of the foam producing mixture. [0082] The relative amounts of organic polyisocyanate and polymeric polyol(s) used in the foam producing mixture may be selected so as to provide the composition with a NCO:OH index of at least 1.8, such as at least 2.0, or, in some cases, 2.0 to 3.0.
[0083] As indicated, the mixture may include a blowing agent composition having one or more hydrocarbon blowing agents with an atmospheric pressure boiling point of at least 20°C (68°F). In certain embodiments, the blowing agent composition includes a hydrocarbon with an atmospheric pressure boiling point of at least 20°C (68°F) and water. As used in this disclosure, “hydrocarbon” refers to chemical compounds composed primarily of carbon and hydrogen that may contain heteroatoms such as oxygen, nitrogen, sulfur, or other elements.
[0084] Specific examples of suitable hydrocarbons with an atmospheric pressure boiling point of at least 20°C (68°F) include, but are not limited to, n-pentane (atmospheric pressure boiling point of 36.1°C (96.9°F)), isopentane (atmospheric pressure boiling point of 27.7°C (81.9°F)), cyclopentane (atmospheric pressure boiling point of 49°C (120.2°F)), hexane (atmospheric pressure boiling point of 68°C (154.4°F)), 2,2-dimethylbutane (atmospheric pressure boiling point of 50°C (122°F)), 2- methylpentane (atmospheric pressure boiling point of 60°C (140°F)), 1-hexene (atmospheric pressure boiling point of 63°C (145.4°F)), 1-pentene (atmospheric pressure boiling point of 30°C (86°F)), acetone (atmospheric pressure boiling point of 56°C (132.8°F)), acetaldehyde (atmospheric pressure boiling point of 20.2°C (68.4°F)), dimethyl carbonate (atmospheric pressure boiling point of 90°C (194°F)), methylal (atmospheric pressure boiling point of 42.3°C (108.1°F)), ethyl formate (atmospheric pressure boiling point of 54.3°C (129.7°F)), methyl acetate (atmospheric pressure boiling point of 56.9°C (134.4°F)), and methyl formate (atmospheric pressure boiling point of 31 8°C (89.2°F)). As will be appreciated, mixtures of two or more of any of the foregoing or unlisted suitable hydrocarbons may be used. In certain embodiments, the hydrocarbons with an atmospheric pressure boiling point of at least 20°C (68°F) is n-pentane, isopentane, cyclopentane, methyl formate, and/or methylal.
[0085] In certain embodiments, the hydrocarbon with an atmospheric pressure boiling point of at least 20°C (68°F) is present in an amount of at least 1% by weight, such as at least 2% by weight, or, in some cases, at least 3% by weight and up to 10% by weight, such as up to 8% by weight, or, in some cases, up to 6% by weight, based on total weight of the foam producing mixture.
[0086] In addition, any suitable process for producing rigid foam boards from foam producing mixtures may be used within the scope of this disclosure. Examples of suitable processes include, without limitation, methods for producing polyisocyanurate laminated boardstock insulation, froth forming method for continuously producing glass fiber reinforced insulation boards, continuous or discontinuous methods for producing insulated metal panels, and methods for producing molded or free- rise rigid foam articles.
[0087] Referring back to FIG. 4A, for each identified raw material, the system may identify 402 an associated raw material supplier of the raw material. In various embodiments, the system may access a list of raw materials and associated raw material suppliers of each from one or more data stores associated with or accessible by a host electronic device.
[0088] In various embodiments, the system may receive 404 a communication from one or more of the identified raw material suppliers. For instance, a host electronic device may receive 404 an electronic communication from one or more client electronic devices associated with a raw material supplier. The communication may include one or more of the life cycle inventory elements of 1.) input resources (materials and energy), 2.) output emissions (air, water and solid waste) and 3.) disposal associated with the production of the raw material that it provides for the manufactured product. The communication may include the impact/output inventory associated with transportation from the raw material supplier facility to the manufactured product destination. This communication is utilized to quantify impacts that generating the raw material has on the environment and human health. Examples of raw material environmental impact information include, without limitation, one or more emissions that are attributable to the development of one or more raw materials for a manufactured product, an amount of power that was used to produce one or more raw materials, and/or the like. More specifically, global environmental impact such as climate change is attributed to greenhouse gases emissions associated with power used to produce raw materials. Regional environmental impacts such as ground level ozone or smog is attributed to volatile organic compounds and nitrogen oxides associated with producing raw materials.
[0089] In various embodiments, the received communication may include message content and a digital signature. The message content may be raw material environmental impact information corresponding to one or more raw materials that the supplier supplies. The system may use the digital signature to confirm that the communication actually came from the raw material supplier.
[0090] A raw material supplier may generate a digital signature for a communication by performing one or more cryptographic operations on at least a portion of the message content. For example, a raw material supplier may generate a digital signature for a communication by generating, by an electronic device, a hash of at least a portion of the message content to generate a hashed value. For instance, a raw material supplier that is sending raw material environmental impact information for a raw material may generate a hashed value corresponding to the raw material environmental impact information by applying one or more hashing algorithms to the environmental impact information. The raw material supplier may encrypt the hashed value with the raw material supplier’s private key to generate a digital signature corresponding to the message content. [0091] The raw material supplier may send the communication and corresponding digital signature to the system. In various embodiments, the system may authenticate 406 the received communication. Authenticating the communication may involve verifying that the communication originated from an authorized source such as, for example, an identified raw material supplier (or an otherwise authorized raw material supplier). In this way, only authorized raw material suppliers may request that information be added to a target blockchain, and users or those who access the target blockchain can be confident that the target blockchain only includes relevant data. Authenticating the received communication may also involve confirming that the message content was not altered, modified or otherwise changed after it was sent.
[0092] The system may decrypt the received digital signature using the raw material supplier’s public key to yield a decrypted value. The decrypted value may be the received hashed value. If the decryption is successful, the system will know that the communication originated with the supplier. If the decryption is not successful, the system may disregard the communication.
[0093] The system may also verify the integrity of the message content. The system may apply the same hashing algorithm(s) used by the supplier to the received message content to generate a hashed value. The system may compare the hashed value it generated to the received hashed value. If the two values are the same, the system has verified that the message content has not changed since it was sent. If the values do not match, the system may disregard the communication as the message content has been changed after it was sent.
[0094] The system may create 408 a log file that includes at least a portion of the received raw material environmental impact information. The log file may store the received raw material environmental impact information in association with one or more raw materials, so that the raw material environmental impact information is correlated to the raw materials to which it corresponds. The system may generate 410 a new block for a blockchain. The system may store the created log file in the new block.
[0095] In various embodiments, if a target blockchain already exists, the system may generate 410 a block to append to the end of the target blockchain. The target blockchain may store information about a manufactured product through its lifecycle. For example, the target blockchain may store information about a manufactured product or one or more components thereof throughout its lifecycle. Additional and/or other target blockchains may be used within the scope of this disclosure.
[0096] Referring back to FIG. 4A, the system may add 412 the new block to a target blockchain. If the target blockchain already exists, the system may identify the last block of the target blockchain. The last block may be associated with a signature. The signature may be derived or based on a signature of a block that precedes the last block in the target blockchain. The preceding block may immediately precede the last block in the target blockchain, or it may not immediately precede the last block but be separated from the target block by one or more other blocks.
[0097] For instance, the signature of the last block may be a result of one or more cryptographic operations, such as, for example, a hash function, performed on at least a portion of the contents of a block that precedes the last block in the target blockchain. As such, the blocks of the blockchain may be inextricably linked together, and modification of one block will require modification of the previous blocks in the chain.
[0098] The system may add the new block to the target blockchain by performing one or more cryptographic operations on at least a portion of the content of the last block in the target blockchain to generate a signature. The system may add the signature to the new block and append it the end of the target blockchain. For instance, the system may link the new block to the last block of the target blockchain. [0099] If a target blockchain does not already exist, the system may generate a first block of a blockchain. If the generated block is also the only block in the target blockchain, then the signature of the block may not be based on a preceding block because there is no preceding block in the chain. In this situation, the signature of the block may be a result of one or more cryptographic operations performed on at least part of the block, such as, for example, a portion of the block’s log records.
[00100] In various embodiments, the system may maintain a source log that tracks which blocks are associated with which participant in the lifecycles. For instance, if the system receives raw material environmental impact information from Raw Material Supplier 1 to add to the target block chain for a raw material, the system may assign a unique identifier to Raw Material Supplier 1. The system may update a source log to associate one or more generated blocks with the source of the information stored within the block. For instance, the system may assign Raw Material Supplier 1 the unique identifier “02d3” and may store in the source log an indication of the newly created block associated with Raw Material Supplier 1. This indication may be the signature of or other unique identifier associated with the newly created block. FIG. 5 illustrates an example of a source log according to an embodiment.
[00101] Referring back to FIG. 4A, for one or more components of a manufactured product, the system may identify 414 an associated formulated system supplier of the component. In various embodiments, the system may access a list of components and associated formulated system supplier of each from one or more data stores associated with or accessible by a host electronic device.
[00102] In various embodiments, the system may receive 416 a communication from one or more of the identified formulated system suppliers. For instance, a host electronic device may receive 416 an electronic communication from one or more client electronic devices associated with a formulated system supplier. The communication may include one or more of the life cycle inventory elements of 1.) input resources (materials and energy), 2.) output emissions (air, water and solid waste) and 3.) disposal corresponding to one or more components that it generates and/or provides for a manufactured product. The communication may include the impact/output inventory associated with transportation from the formulated system supplier facility to the manufactured product destination.
[00103] This communication is utilized to quantify impacts of one or more components of a formulated system has on the environment and human health. Examples of formulated system environmental impact information includes, without limitation, one or more emissions that are attributable to the development of one or more formulated systems (e.g., components) for a manufactured product, an amount of power that was used to product one or more formulated systems (e.g., components), and/or the like. More specifically, global environmental impact such as climate change is attributed to greenhouse gases emissions associated with power used to produce raw materials. Regional environmental impacts such as ground level ozone or smog is attributed to volatile organic compounds and nitrogen oxides associated with producing raw materials.
[00104] The information that is provided by a formulated system supplier (e.g., formulated system environmental impact information), may be uniquely correlated with one or more components, for example, by a unique identifier.
[00105] In various embodiments, the received communication may include message content and a digital signature. The message content may be formulated system environmental impact information corresponding to one or more components that the formulated system supplier supplies. The system may use the digital signature to confirm that the communication actually came from the formulated system supplier.
[00106] A formulated system supplier may generate a digital signature for a communication by performing one or more cryptographic operations on at least a portion of the message content. For example, a formulated system supplier may generate a digital signature for a communication by generating, by an electronic device, a hash of at least a portion of the message content to generate a hashed value. For instance, a formulated system supplier that is sending formulated system environmental impact information for a component may generate a hashed value corresponding to the formulated system environmental impact information by applying one or more hashing algorithms to the formulated system environmental impact information. The formulated system supplier may encrypt the hashed value with the formulated system supplier’s private key to generate a digital signature corresponding to the message content.
[00107] The formulated system supplier may send the communication and corresponding digital signature to the system. In various embodiments, the system may authenticate 418 the received communication. Authenticating the communication may involve verifying that the communication originated from an authorized source such as, for example, an identified formulated system supplier (or an otherwise authorized formulated system supplier). In this way, only authorized formulated system suppliers may request that information be added to a target blockchain, and users or those who access the target blockchain can be confident that the target blockchain only includes relevant data. Authenticating the received communication may also involve confirming that the message content was not altered, modified or otherwise changed after it was sent.
[00108] The system may decrypt the received digital signature using the formulated system supplier’s public key to yield a decrypted value. The decrypted value may be the received hashed value. If the decryption is successful, the system will know that the communication originated with the formulated system supplier. If the decryption is not successful, the system may disregard the communication. [00109] The system may also verify the integrity of the message content. The system may apply the same hashing algorithm(s) used by the formulated system supplier to the received message content to generate a hashed value. The system may compare the hashed value it generated to the received hashed value. If the two values are the same, the system has verified that the message content has not changed since it was sent. If the values do not match, the system may disregard the communication as the message content has been changed after it was sent.
[00110] The system may create 420 a log file that includes at least a portion of the received formulated system environmental impact information. The log file may store the received formulated system environmental impact information in association with one or more components, so that the formulated system environmental impact information is correlated to the component to which it corresponds. The system may generate 422 a new block for a blockchain. The system may store the created log file in the new block.
[00111] In various embodiments, if a target blockchain already exists, the system may generate 422 a block to append to the end of the target blockchain. For example, the target blockchain may store information about a manufactured product or one or more components thereof throughout its lifecycle. Additional and/or other target blockchains may be used within the scope of this disclosure.
[00112] Referring back to FIG. 4A, the system may add 424 the new block to a target blockchain. If the target blockchain already exists, the system may identify the last block of the target blockchain. The last block may be associated with a signature. The signature may be derived or based on a signature of a block that precedes the last block in the target blockchain. The preceding block may immediately precede the last block in the target blockchain, or it may not immediately precede the last block but be separated from the target block by one or more other blocks. [00113] For instance, the signature of the last block may be a result of one or more cryptographic operations, such as, for example, a hash function, performed on at least a portion of the contents of a block that precedes the last block in the target blockchain. As such, the blocks of the blockchain may be inextricably linked together, and modification of one block will require modification of the previous blocks in the chain.
[00114] The system may add the new block to the target blockchain by performing one or more cryptographic operations on at least a portion of the content of the last block in the target blockchain to generate a signature. The system may add the signature to the new block and append it the end of the target blockchain. For instance, the system may link the new block to the last block of the target blockchain.
[00115] If a target blockchain does not already exist, the system may generate a first block of a blockchain. If the generated block is also the only block in the target blockchain, then the signature of the block may not be based on a preceding block because there is no preceding block in the chain. In this situation, the signature of the block may be a result of one or more cryptographic operations performed on at least part of the block, such as, for example, a portion of the block’s log records.
[00116] In various embodiments, the system may maintain a source log that tracks which blocks are associated with which participant in the lifecycles. For instance, if the system receives formulated system environmental impact information from Formulated System Supplier 1 to add to the target block chain for a component, the system may assign a unique identifier to Formulated System Supplier 1. The system may update a source log to associate one or more generated blocks with the source of the information stored within the block. For instance, the system may assign Formulated System Supplier 1 the unique identifier “024v3” and may store in the source log an indication of the newly created block associated with Formulated System Supplier 1. This indication may be the signature of or other unique identifier associated with the newly created block.
[00117] Referring back to FIG. 4A, the system may identify 426 one or more manufacturers of one or more components of one or more manufactured products and/or one or more manufactured products. The system may access a list of manufacturers from one or more data stores associated with or accessible by a host electronic device.
[00118] In various embodiments, the system may receive 428 a communication from one or more of the identified manufacturers. For instance, a host electronic device may receive 428 an electronic communication from one or more client electronic devices associated with a manufacturer.
The communication may include one or more of the life cycle inventory elements of 1.) input resources (materials and energy), 2.) output emissions (air, water and solid waste) and 3.) disposal corresponding to a manufactured product and/or one or more components of the manufactured product. The communication may include the impact/output inventory associated with transportation from the manufactured product facility to the customer or job site destination.
[00119] This communication is utilized to quantify impacts a manufactured product or a component thereof has on the environment and human health. Examples of manufacturing environmental impact information includes, without limitation, one or more emissions that are attributable to the manufacturing of one or more manufactured products or components thereof, an amount of power that was used to produce one or more manufactured products or components thereof, and/or the like. More specifically, regional environmental impacts such as eutrophication is attributed to excess nitrogen and phosphorus released to the waterbody during manufacturing of one or more manufactured products or components. [00120] The information that is provided by a manufacturer (e.g., manufacturing environmental impact information) may be uniquely correlated with one or more manufactured products, for example, by a unique identifier.
[00121] In various embodiments, the received communication may include message content and a digital signature. The message content may be manufacturing environmental impact information corresponding to one or more manufactured products. The system may use the digital signature to confirm that the communication actually came from the manufacturer.
[00122] A manufacturer may generate a digital signature for a communication by performing one or more cryptographic operations on at least a portion of the message content. For example, a manufacturer may generate a digital signature for a communication by generating, by an electronic device, a hash of at least a portion of the message content to generate a hashed value. For instance, a manufacturer that is sending manufacturing environmental impact information may generate a hashed value corresponding to the data by applying one or more hashing algorithms to the data. The manufacturer may encrypt the hashed value with the manufacturer’s private key to generate a digital signature corresponding to the message content.
[00123] The manufacturer may send the communication and corresponding digital signature to the system. In various embodiments, the system may authenticate 430 the received communication. Authenticating the communication may involve verifying that the communication originated from an authorized source such as, for example, an identified manufacturer (or an otherwise authorized manufacturer). In this way, only authorized manufacturers may request that information be added to a target blockchain, and users or those who access the target blockchain can be confident that the target blockchain only includes relevant data. Authenticating the received communication may also involve confirming that the message content wasn’t altered, modified or otherwise changed after it was sent.
[00124] The system may decrypt the received digital signature using the manufacturer’s public key to yield a decrypted value. The decrypted value may be the received hashed value. If the decryption is successful, the system will know that the communication originated with the manufacturer. If the decryption is not successful, the system may disregard the communication.
[00125] The system may also verify the integrity of the message content. The system may apply the same hashing algorithm(s) used by the manufacturer to the received message content to generate a hashed value. The system may compare the hashed value it generated to the received hashed value. If the two values are the same, the system has verified that the message content has not changed since it was sent. If the values do not match, the system may disregard the communication as the message content has been changed after it was sent.
[00126] The system may create 432 a log file that includes at least a portion of the received manufacturing environmental impact information. The log file may store the received manufacturing environmental impact information in association with one or more manufactured products, so that the manufacturing environmental impact information is correlated to the manufactured product to which it corresponds.
[00127] The system may generate 434 a new block for the target blockchain. The system may store the created log file in the new block. In various embodiments, the system may add 436 the new block to the target blockchain. For example, the system may add 436 the new block to the target blockchain in a manner similar to that described above.
[00128] The system may update the source log to associate with generated manufacturer block with the manufacturer that provided the corresponding manufacturing environmental impact information. For instance, the system may assign Manufacturer 1 the unique identifier “u9ra” and may store in the source log an indication of the newly created block associated with Manufacturer 1. This indication may be the signature of or other unique identifier associated with the newly created block.
[00129] In various embodiments, the system may identify 438 one or more end users of one or more manufactured products. The system may access a list of end users from one or more data stores associated with or accessible by a host electronic device. For instance, a list of end users may be compiled based on information that purchasers share in order to register their manufactured product.
[00130] The system may receive 440 a communication from one or more of the identified end users. For instance, a host electronic device may receive 440 an electronic communication from one or more client electronic devices associated with an end user. The communication may include one or more of the life cycle inventory elements of 1.) input resources (materials and energy), 2.) output emissions (air, water and solid waste) and 3.) disposal associated with a manufactured product.
[00131] This communication is utilized to quantify impacts one or more components of that using a manufactured product or a component thereof has on the environment and human health. Examples of user environmental impact information includes, without limitation, one or more emissions that are attributable to the use of one or more manufactured products or components thereof, an amount of power that was used to operate one or more manufactured products or components thereof, and/or the like. As another example, after a period of time during the life of a building (such as during the use phase), a manufactured product, product system or building assembly may require maintenance or refurbishment by a cleaning and maintenance provider which may be a contractor, a sub-contractor or another party, as part of a separate construction project from the new construction installer. For example, over time and environmental abuse, a wall facade on a commercial building may require cleaning and/or re-coating in order to restore aesthetics and reflective performance. Another example related to user environmental impacts may include energy consumption or saving associated with using one or more manufactured products or components such as vehicles.
[00132] An end user may supply at least a portion of user environmental impact information. For example, a user may supply information pertaining to power consumption, gas usage, and/or other metrics attributable to a manufactured product. A networked manufactured product may provide a user with at least a portion of user environmental impact information. For instance, a manufactured product may measure its energy consumption, its energy generation, and/or its efficiency over a period of time, and may send this information to an end user. As an example, a manufactured product may send this information to a client electronic device associated with an end user over a communication network.
[00133] In another embodiment, a networked manufactured product may send at least a portion of user environmental impact information directly to the system over one or more communication systems. For instance, a manufactured product may send one or more energy generation metrics, emissions information, energy consumption information, and/or the like over a period of time to the system over a communication network.
[00134] In various embodiments, an end user may supply information about when and how a manufactured product or one or more components of a manufactured product is recycled, or disposed of. For a manufactured product, the information that is provided by an end user (e.g., user environmental impact information), may be uniquely correlated with one or more manufactured products, for example, by a unique identifier.
[00135] In various embodiments, the received communication may include message content and a digital signature. The message content may be user environmental impact information. The system may use the digital signature to confirm that the communication actually came from the end user.
[00136] An end user may generate a digital signature for a communication by performing one or more cryptographic operations on at least a portion of the message content. For example, an end user may generate a digital signature for a communication by generating, by an electronic device, a hash of at least a portion of the message content to generate a hashed value. For instance, an end user that is sending user environmental impact information may generate a hashed value corresponding to the data by applying one or more hashing algorithms to the data. The end user may encrypt the hashed value with the end user’s private key to generate a digital signature corresponding to the message content.
[00137] The end user may send the communication and corresponding digital signature to the system. In various embodiments, the system may authenticate the received communication. Authenticating the communication may involve verifying that the communication originated from an authorized source such as, for example, an identified end user (or an otherwise authorized end user). In this way, only authorized end users may request that information be added to a target blockchain, and users or those who access the target blockchain can be confident that the target blockchain only includes relevant data. Authenticating the received communication may also involve confirming that the message content was not altered, modified or otherwise changed after it was sent.
[00138] The system may decrypt the received digital signature using the end user’s public key to yield a decrypted value. The decrypted value may be the received hashed value. If the decryption is successful, the system will know that the communication originated with the installer. If the decryption is not successful, the system may disregard the communication. [00139] The system may also verify the integrity of the message content. The system may apply the same hashing algorithm(s) used by the end user to the received message content to generate a hashed value. The system may compare the hashed value it generated to the received hashed value. If the two values are the same, the system has verified that the message content has not changed since it was sent. If the values do not match, the system may disregard the communication as the message content has been changed after it was sent.
[00140] In various embodiments, the system may authenticate 442 the received communication. Authenticating the communication may involve verifying that the communication originated from an authorized source such as, for example, an identified end user (or an otherwise authorized end user). In this way, only authorized end users may request that information be added to a target blockchain, and users or those who access the target blockchain can be confident that the target blockchain only includes relevant data.
[00141] The system may authenticate 442 a received communication using cryptography. For example, the system may verify that a received communication was sent by a known or authorized end user by confirming that the communication was encrypted using the end user’s private key. For example, in response to receiving a communication from an end user, the system may retrieve that end user’s public key from the key store. The system may attempt to decrypt the received communication using the retrieved public key. If the retrieved public key is successful in decrypting the communication, the system can be confident that the communication originated from the authorized end user. If the retrieved public key is not successful in decrypting the communication, the system may discard the communication since it was not sent from the purported end user. Additional and/or alternate authentication protocols may be used within the scope of this disclosure. [00142] The system may create 444 a log file that includes at least a portion of the received user environmental impact information. The log file may store the received user environmental impact information in association with one or more manufactured products, so that the end user data (e.g., user environmental impact information) is correlated to the manufactured product to which it corresponds.
[00143] The system may generate 446 a new block for the target blockchain. The system may store the created log file in the new block. In various embodiments, the system may add 448 the new block to the target blockchain. For example, the system may add 448 the new block to the target blockchain in a manner similar to that described above.
[00144] The system may update the source log to associate the generated end user block with the end user that provided the corresponding user environmental impact information. For instance, the system may assign End User 1 the unique identifier “lx2h” and may store in the source log an indication of the newly created block associated with End User 1. This indication may be the signature of or other unique identifier associated with the newly created block.
[00145] In various embodiments, at least a portion of the target blockchain may be accessible by one or more of the identified participants, such as, for example, suppliers, manufacturers, installers, renovation contractor, end users, recyclers, and/or the like. As described in more detail below, one or more participants may query or request information that is stored in the target blockchain.
[00146] In various embodiments, the system may identify 450 one or more recyclers of a manufactured product or one or more components of a manufactured product. The system may access a list of recyclers from one or more data stores associated with or accessible by a host electronic device. Manufacturers, or in some cases, installers, may add a recycler or identify one or more recyclers from a list, as approved recyclers for that manufacturer or installer. In other embodiments, raw material suppliers may add or approve one or more recyclers from a list, as approved recyclers for one or more raw materials.
[00147] The system may receive 452 a communication from one or more of the identified recyclers, including but not limited to participants whose activities are associated with direct reuse, re-manufacture or decomposition to a more basic component of a product. For instance, a host electronic device may receive 452 an electronic communication from one or more client electronic devices associated with a recycler. The communication may include one or more of the life cycle inventory elements of 1.) input resources (materials and energy), 2.) output emissions (air, water and solid waste) and 3.) disposal recycling is associated with a manufactured product or one or more components thereof. The communication may include the impact/output inventory associated with transportation from the job/demolition site to the recycler destination and to the reuse/remanufacture destination.
[00148] Recycling environmental impact information represent the loads (i.e. environmental impact burdens) and benefits (i.e. environmental impact credits) associated with recycling output stream(s). Whether a communication reflecting environmental impact information for a recycling output stream is received depends upon it remaining in (received) or leaving (not received) the product system boundary. Recycling environmental impact information may include loads, including emissions and energy associated with transportation to recycler and from recycler to input of recycled product stage, emissions, energy and resource use associated with recycler processing. Recycling environmental impact information may further include benefits, including avoidance of emissions and energy associated with transportation of waste and disposal, avoidance of emissions, energy and resource use associated with virgin material replaced by recycled material. [00149] This communication is utilized to quantify impacts that recycling a manufactured product or a component thereof has on the environment and human health. Examples of recycling environmental impact information includes, without limitation, one or more emissions that are attributable to the recycling of one or more manufactured products or components thereof, an amount of power that was used to recycle one or more manufactured products or components thereof, and/or the like. More specifically, local environmental impacts such as toxic chemicals and associated ecotoxicity attributable to the recycling of one or more manufactured products or components. The information that is provided by a recycler (e.g., recycling environmental impact information) may be uniquely correlated with one or more manufactured products or one or more components of one or more manufactured products, for example, by a unique identifier.
[00150] In various embodiments, the received communication may include message content and a digital signature. The message content may be recycling environmental impact information. The system may use the digital signature to confirm that the communication actually came from the recycler.
[00151] A recycler may generate a digital signature for a communication by performing one or more cryptographic operations on at least a portion of the message content. For example, a recycler may generate a digital signature for a communication by generating, by an electronic device, a hash of at least a portion of the message content to generate a hashed value. For instance, a recycler that is sending recycling data may generate a hashed value corresponding to the data by applying one or more hashing algorithms to the data. The recycler may encrypt the hashed value with the recycler’s private key to generate a digital signature corresponding to the message content.
[00152] The recycler may send the communication and corresponding digital signature to the system. In various embodiments, the system may authenticate the received communication. Authenticating the communication may involve verifying that the communication originated from an authorized source such as, for example, an identified recycler (or an otherwise authorized recycler). In this way, only authorized recyclers may request that information be added to a target blockchain, and users or those who access the target blockchain can be confident that the target blockchain only includes relevant data. Authenticating the received communication may also involve confirming that the message content wasn’t altered, modified or otherwise changed after it was sent.
[00153] The system may decrypt the received digital signature using the recycler’s public key to yield a decrypted value. The decrypted value may be the received hashed value. If the decryption is successful, the system will know that the communication originated with the end user. If the decryption is not successful, the system may disregard the communication.
[00154] The system may also verify the integrity of the message content. The system may apply the same hashing algorithm(s) used by the end user to the received message content to generate a hashed value. The system may compare the hashed value it generated to the received hashed value. If the two values are the same, the system has verified that the message content has not changed since it was sent. If the values do not match, the system may disregard the communication as the message content has been changed after it was sent.
[00155] In various embodiments, the system may authenticate 454 the received communication. Authenticating the communication may involve verifying that the communication originated from an authorized source such as, for example, an identified recycler (or an otherwise authorized recycler). In this way, only authorized recyclers may request that information be added to a target blockchain, and users or those who access the target blockchain can be confident that the target blockchain only includes relevant data. [00156] The system may authenticate 454 a received communication using cryptography. For example, the system may verify that a received communication was sent by a known or authorized recycler by confirming that the communication was encrypted using the recycler’s private key. For example, in response to receiving a communication from an recycler, the system may retrieve that recycler’s public key from the key store. The system may attempt to decrypt the received communication using the retrieved public key. If the retrieved public key is successful in decrypting the communication, the system can be confident that the communication originated from the authorized recycler. If the retrieved public key is not successful in decrypting the communication, the system may discard the communication since it was not sent from the purported recycler. Additional and/or alternate authentication protocols may be used within the scope of this disclosure.
[00157] The system may create 456 a log file that includes at least a portion of the received recycling environmental impact information. The log file may store the received recycling environmental impact information in association with one or more manufactured products or components of manufactured products, so that the recycling environmental impact information is correlated to the manufactured product or component to which it corresponds.
[00158] The system may generate 458 a new block for the target blockchain. The system may store the created log file in the new block. In various embodiments, the system may add 460 the new block to the target blockchain. For example, the system may add 460 the new block the target blockchain in a manner similar to that described above.
[00159] The system may update the source log to associate the generated recycling block with the recycler that provided the corresponding recycling environmental impact information. For instance, the system may assign Recycler 1 the unique identifier “td8h” and may store in the source log an indication of the newly created block associated with Recycler 1. This indication may be the signature of or other unique identifier associated with the newly created block.
[00160] One or more host electronic devices may receive one or more access requests.
An access request may include a request to access certain information that is stored on the target blockchain. For instance, an access request may be a request to access storage information associated with a particular manufactured product or component thereof. As another example, an access request may be a request to access information about the raw materials used to manufacture a component of manufactured product. Additional and/or alternate access requests may be made within the scope of this disclosure.
[00161] An access request may originate from a participant (e.g., a supplier, a manufacturer, an installer, a renovation contractor, an end user, a recycler, and/or the like) and/or one or more authorized business partners of one or more participants. However, the system may only grant access to requested information if it is permitted by an access policy associated with the target blockchain. An access policy is a list, table, or other data structure that identifies privileges or permissions that apply to a particular resource or set of resources.
[00162] An access control list (ACL) is an example of an access policy according to an embodiment. A blockchain is another example of an access policy according to an embodiment. For example, one or more permissions and associated requestors may be stored on an access control blockchain. The access control blockchain may be separate from the target blockchain. A host electronic device may access an access control blockchain in order to determine whether a requestor has the requisite permissions to access the requested resources from the target blockchain. For example, an access control blockchain may include one or more blocks with one or more access rights associated with one or more of the resources and/or one or more authorized users of the target blockchain. [00163] An access policy may define one or more permissions associated with one or more authorized users of the target blockchain. In various embodiments, the access policy may define one or more permissions based on type of authorized users, for example, suppliers, manufacturers, installers, renovation contractors, end users, or recyclers. Alternatively, an access policy may define one or more permissions to one or more users on a case-by-case basis. Example permissions may include, without limitation, read access, write access, copy permission, download permission, and/or the like.
[00164] A rights management system may restrict access to one or more blockchains and/or information stored by one or more blockchains in accordance with one or more applicable access policies. For example, a rights management system may control who can access what information on a blockchain and for what purposes this information may be accessed or further utilized. For instance, a supplier may access data of its manufacturer that is stored on the blockchain. However, the supplier may not access data of a different manufacturer.
[00165] As another example, a manufacturer may access raw material environmental impact information for its raw material supplier(s), but the manufacturer may not have access to raw material environmental impact information for other suppliers. As another example, a manufacturer may access user environmental impact information for end users of its manufactured products, but the manufacturer may not have access to user environmental impact information for end users of other manufactured products.
[00166] As another example, an end user may access manufacturing environmental impact information and/or user environmental impact information associated with a manufactured product it purchased. However, that end user may not be able to access manufacturing environmental impact information associated with a different manufactured product that it did not purchase. [00167] In another example, a recycler may access manufacturing environmental impact information for a manufactured product that it is recycling. However, it may not access such data for a different manufactured product that it is not recycling. Other examples of information available to a recycler may include certain chemical or composition information provided by raw material suppliers or manufacturers, which may assist the recycling process or provide safety information.
[00168] FIG. 6A illustrates a flow chart of an example method of verifying access requests to a target blockchain according to an embodiment. As illustrated by FIG. 6A, a host electronic device may receive 600 an access request from a requestor. In various embodiments, a requestor may be a supplier, a manufacturer, an end user, a recycler, an installer, a renovation contractor, and/or the like. The access request may include an indicator of one or more resources stored on the blockchain for which access is sought. A resource refers to information pertaining to the supply, manufacturer, installation, renovation, use, recycling, or other processing or use of a product (e.g., manufactured product) having information that is stored on a target blockchain. A resource may be information itself or one or more log records that includes such information. The resources may be identified based on the source of the access request.
[00169] For example, information associated with a raw material may be stored and/or indexed according to a lot number provided by a supplier for the raw material. Information stored on the blockchain pertaining to the raw material may be stored in association with its lot number. Similarly, information associated with a foam producing mixture and/or spray foam insulation may be stored and/or indexed according to a unique identifier provided by a manufacturer of the foam producing mixture and/or spray foam. Likewise, information associated with a manufactured product or component thereof may be stored and/or indexed according to a unique identifier provided by a manufacturer of the manufactured product or component thereof. Information stored on the blockchain pertaining to the manufactured product may be stored in association with its lot manufacturing number.
[00170] Similarly, information associated with an installed manufactured product may be stored and/or indexed according to installation details. The installation details may include a date of installation, a time of installation and/or a location of installation.
[00171] The host electronic device may identify 602 one or more blocks of the target blockchain that include at least a portion of the resources. For example, if a manufacturer would like to know the manufacturing environmental impact of manufacturing a manufactured product, the manufacturer may query the blockchain for all manufacturing environmental impact associated with the manufacturing of a specific manufactured product.
[00172] The host electronic device may identify 604 the access policy that corresponds to the target blockchain, and may determine 606, based on the access policy whether the requestor is permitted to access the requested resources. For instance, the host electronic device may search the access policy for the requestor’s identity, and may obtain the permissions granted to the requestor. If the request being made by the requestor is permitted by the policy, the host electronic device may grant 608 access to the requested resources to the requestor. Otherwise, the host electronic device may deny 610 access.
[00173] As an example, Manufacturer A may make an access request to obtain raw material environmental impact information associated with a lot of raw materials that it provided to a manufacturer and that is stored on a target blockchain. The access policy for the target blockchain may indicate that Manufacturer A is permitted to access this information, and therefore may grant access to the requesting manufacturer. However, if Manufacturer A attempts to access manufacturing environmental impact associated with raw materials provided to a different manufacturer, the system may deny the request.
[00174] In various embodiments, the system may determine a unique identifier associated with a requestor. If the unique identifier of the requestor does not match a unique identifier associated with the creator of block for which access is being sought (as specified, for example, by the source log), the system may deny the request. If the unique identifier of the requestor matches a unique identifier associated with the creator of the block for which access is being sought, the system may grant the request.
[00175] The types of queries of a target blockchain that may be made may vary based on the user or type of user requesting the query. For example, a manufacturer may submit a query to a host electronic device for access to formulated system environmental impact information provided by a formulated system supplier to the manufacturer. As another example, a manufacturer may query for user environmental impact information provided by an end user of a manufactured product the manufacturer provides.
[00176] FIG. 6B shows a visual depiction of example access requests according to various embodiments. As shown in FIG. 6B, a portion of an example blockchain 612 includes two raw material supplier blocks 614, 616, two formulated system supplier blocks 618, 620, and two manufacturer blocks 622, 624, two end user blocks 626, 628, and two recycling blocks 630, 632. It is understood that different numbers of one or more such blocks may be used within the scope of this disclosure. It is also understood that a target blockchain may include one or more blocks other than those illustrated in FIG. 6B.
[00177] In this example, Raw Material Supplier A has recorded raw material environmental impact information pertaining to Lot A of raw materials to the blockchain. As such, the system may grant a request by Raw Material Supplier A to access this raw material environmental impact information because the access rights may permit Raw Material Supplier A to access information that it has supplied to the blockchain 612.
[00178] In this example, Raw Material Supplier B has recorded raw material environmental impact information pertaining to Lot B of raw materials to the blockchain 612. As such, the system may deny a request by Raw Material Supplier A to access this raw material environmental impact information because the access rights may prohibit any supplier other than Raw Material Supplier B from accessing this information.
[00179] As another example, Formulated System Supplier A may generate a component of a manufactured product using raw materials provided by Raw Material Supplier A. As such, Formulated System Supplier A may be able to access raw material environmental impact information pertaining to Lot A of the raw materials, but not Lot B.
[00180] As yet another example, Manufacturer A may manufacture a manufactured product using Component 1 provided by Formulated System Supplier A, but not Component 2. Manufacturer A may access formulated system environmental impact information associated with Component 1. However, Manufacturer A may be prohibited from accessing formulated system environmental impact information associated with Component 2.
[00181] As an example, the system may approve a request by Manufacturer A to access user environmental impact information A associated with a manufactured product that End User A purchased from Manufacturer A.
[00182] It is understood that additional and/or alternate access examples, access rights, participants, and/or the like may be used within the scope of this disclosure. [00183] In various embodiments, an authorized blockchain participant may delegate one or more of its access rights to the blockchain to one or more business partners. A business partner refers to an entity, organization, or individual with whom a participant has a business or other relationship. Examples of business partners include, without limitation, customers, clients, partners, manufacturers, installers, renovation contractors, suppliers, distributors, vendors, agents, affiliates, subsidiaries, contractors, and/or the like.
[00184] For example, an authorized supplier may delegate one or more of its blockchain access rights to one or more of its customers. Similarly, an authorized manufacturer may delegate one or more of its blockchain access rights to one or more of its customers, installers, distributors, agents, and/or other partners.
[00185] FIG. 7 illustrates an example delegation process according to an embodiment.
As illustrated by FIG. 7, the system may generate 700 a token for one or more authorized participants. For example, when an authorized user registers with, enrolls with, and/or accesses the system, the system may generate 700 one or more tokens for the user. A token refers to an object that includes an identifier associated with the user and one or more blockchain access rights granted to that user. In various embodiments, a token may include an indication of the information or resources on a blockchain to which one or more of the access rights apply or correspond. For instance, a participant may have a first set of access rights to a first set of information that is on a blockchain, but a second set of access rights to a second set of information that is stored on the blockchain. A token that is generated for the participant may include a listing of such access rights and information or resources to which each of the access rights apply. Alternatively, the system may generate 700 multiple tokens for a participant, each token corresponding to particular information from the blockchain and one or more applicable access rights. [00186] For example, FIGS. 9 A and 9B illustrate two sets of manufacturing environmental impact information that a manufacturer may store on a blockchain. The system may generate a token 902 that corresponds to both sets of manufacturing environmental impact information (or at least a portion of both sets) as illustrated in FIG. 9A. As illustrated in FIG. 9A, the token may identify a particular subset of the manufacturing environmental impact information and one or more access rights associated with the subset. In various embodiments, one or more access rights may apply to the manufacturing environmental impact information as a whole rather than on a subset-by-subset basis.
[00187] In other embodiments, the system may generate multiple tokens 904a, 904b as illustrated in FIG. 9B. As shown in FIG. 9B, one token 904a corresponds to the access rights associated with one set of information (manufacturing environmental impact information 1), while another token 904b corresponds to access rights associated with another set of information (manufacturing environmental impact information 2). It is understood that additional and/or alternate tokens, information, access rights and/or the like may be used within the scope of this disclosure.
[00188] The access rights and information to which they correspond may be determined based on those reflected in one or more access policies associated with the blockchain, as described above. In various embodiments, the access rights may include an indication as to whether a user may delegate one or more access rights may be delegated. The indication may also indicate which access the rights the user may delegate, which information stored on the blockchain such rights may be delegated, how many tiers of delegation are permitted, and/or the like. For example, FIG. 7 illustrates a single tier of delegation (from a participant to one or more business partners). But, in certain embodiments, a participant may be able to delegate one or more rights through multiple tiers of business partners. FIG. 8 illustrates an illustration of an example multiple-tier delegation process according to an embodiment. As illustrated in FIG. 8, a system 800 may issue a token to a participant 802. The participant 802 may delegate one or more of its access rights to access certain information Business Partner 1 804 and Business Partner 2 806. For example, as illustrated in FIG. 8, participant 802 may delegate access rights A and B to Info A Business Partner 1 804, and access rights C and D to Info A Business Partner 2806.
It is understood that additional or alternate right delegations or combinations of delegations may be made within the scope of this disclosure. As illustrated in FIG. 8, this may be considered a single tier of delegation.
[00189] Business Partner 1 804 in turn may delegate at least a portion of its access rights for Info A to Business Partner 3 808, while Business Partner 2 806 may delegate at least a portion of its access rights for Info A to Business Partner 4810 and Business Partner 5 812. As illustrated in FIG. 8, this may be considered a second tier of delegation. Although FIG. 8 illustrates two delegation tiers, it is understood that additional or fewer tiers of delegation may be used within the scope of this disclosure.
[00190] Referring back to FIG. 7, the system may send 702 the generated token to the authorized participant. The authorized participant may receive the token and store 704 the token. In some embodiments, the participant may send the token as part of a communication to the system. For example, a participant may send its token to the system along with an access request. In some embodiments, the system may determine what access rights the participant has based on the received token. In other embodiments, the system may confirm that the access rights denoted in the received token align with the access rights maintained by the system (e.g., those of one or more access policies).
[00191] A participant may generate 706 a digital signature for a token by generating, by an electronic device, a hash of at least a portion of the token to generate a hashed value. The participant may encrypt the hashed value with the participant’s private key to generate a digital signature corresponding to the message content. [00192] A participant may delegate one or more of its access rights to a business partner by providing 708 the business partner with a delegated token and the digital signature corresponding to the delegated token. The delegated token may be the participant’s token (or a portion thereof), a reference to the participant’s token, a new token based on the participant’s token, and/or the like. A participant may only delegate the access rights that it has for certain information. In this way, a participant cannot grant more rights to a delegate that it itself has.
[00193] For example, a raw material supplier may have read access for a first set of raw material environmental impact information associated with a raw material it provides for a manufactured product component. The raw material supplier may have read and modify access for a second set of manufacturing environmental impact information for the component. The raw material supplier may delegate its read access to the first set of manufacturing environmental impact information and/or its read/modify access to the second set of manufacturing environmental impact information to one of its manufacturers. However, the raw material supplier may not delegate or modify access to the second set of manufacturing environmental impact information to the manufacturer because the raw material supplier does not have this right. The delegated token may include an indication of the participant who delegated one or more access rights, and an indication of the one or more delegated access rights.
[00194] The participant may send the token and corresponding digital signature to a business partner. When the business partner makes an access request 710 to the system, it may include the delegated token and the received digital signature with the request. The system may attempt to decrypt 712 the received digital signature using the participant’s public key to yield a received hashed value. If the decryption is successful, the system will know that the token provided by the business partner was issued by the participant. If the decryption is not successful, the system may disregard the communication. [00195] The system may also verify 714 the integrity of the token. The system may apply the same hashing algorithm(s) used by the participant to generate a hashed value. The system may compare the hashed value it generated to the received hashed value. If the two values are the same, the system has verified that the token has not changed since it was sent. If the values do not match, the system may disregard the communication as the token has been changed after it was sent.
[00196] The system may determine 716 whether the delegating participant has the right to delegate the access rights to the information being requested. For instance, the system may identify the delegating participant from the received token, and may confirm its delegation rights with one or more of the system access policies. If the system determines that the delegating participant does not have the necessary delegation rights for the information being requested, the system may deny the access request.
[00197] Referring to FIG. 4B, in various embodiments, the system may perform 462 one or more verification checks on of the target blockchain. The system may perform 462 one or more verification checks in response to one or more triggering events. A triggering event refers to an action performed on the target blockchain or a request made to the target blockchain. For example, if a request for a particular type of information is made to the target blockchain, the system may perform a verification check to determine whether the requested information is consistent with other information logged at the target blockchain. Additional and/or alternate triggering events may be used within the scope of this disclosure.
[00198] In other embodiments, the system may perform 462 one or more verification checks at one or more regular intervals, or in response to a user requesting a verification check.
[00199] In response to the verification check failing, the system may perform 464 one or more remedial actions. For example, in the above example, the system may automatically send one or more notifications if an inconsistency is detected. The notification may be an email or other electronic notification, and the system may send it to one or more applicable parties such as, for example, the manufacturer of the manufactured product at issue. In terms of verification check for environmental impact data accuracy, the system may flag data entries that are out of a predefined range. A notification may be automatically sent to the manufacturer and a third party practitioner/reviewer who acts as an agent for the entire blocks. For example, when a manufacturer enters an amount of Greenhouse Gas emissions per pound of raw materials, if this amount is out of a predefined range based on publicly available greenhouse gas emissions per pound such as peer reviewed journal articles or Environmental Product Declaration (EPD) of this raw material, a notification will be sent to the manufacturer and the third party practitioner to review data accuracy and make any changes.
[00200] Alternative remedial actions may include opening a case that includes a root cause analysis, making corrective action assignments, and/or identifying one or more proposed preventive measures. In various embodiments, one or more participants of the system may be able to contribute to identifying the root cause and/or proposed one or more corrective or remedial actions.
[00201] FIG. 10 depicts a block diagram of hardware that may be used to contain or implement program instructions, such as those of a cloud-based server, electronic device, virtual machine, or container. A bus 1000 serves as an information highway interconnecting the other illustrated components of the hardware. The bus may be a physical connection between elements of the system, or a wired or wireless communication system via which various elements of the system share data. Processor 1005 is a processing device that performs calculations and logic operations required to execute a program. Processor 1005, alone or in conjunction with one or more of the other elements disclosed in FIG. 10, is an example of a processing device, computing device or processor as such terms are used within this disclosure. The processing device may be a physical processing device, a virtual device contained within another processing device, or a container included within a processing device.
[00202] A memory device 1020 is a hardware element or segment of a hardware element on which programming instructions, data, or both may be stored. Read only memory (ROM) and random access memory (RAM) constitute examples of memory devices, along with cloud storage services.
[00203] An optional display interface 1030 may permit information to be displayed on the display 1035 in audio, visual, graphic or alphanumeric format. Communication with external devices, such as a computing device, may occur using various communication devices 1040, such as a communication port or antenna. A communication device 1040 may be communicatively connected to a communication network, such as the Internet or an intranet.
[00204] The hardware may also include a user input interface 1045 which allows for receipt of data from input devices such as a keyboard or keypad 1050, or other input device 1055 such as a mouse, a touch pad, a touch screen, a remote control, a pointing device, a video input device and/or a microphone. Data also may be received from an image capturing device 1010 such as a digital camera or video camera. A positional sensor 1015 and/or motion sensor 1065 may be included to detect position and movement of the device. Examples of motion sensors 1065 include gyroscopes or accelerometers. An example of a positional sensor 1015 is a global positioning system (GPS) sensor device that receives positional data from an external GPS network.
[00205] Various embodiments may include a computer-readable medium containing programming instructions that are configured to cause one or more processors to perform the functions described in the context of the previous figures. [00206] The features and functions described above, as well as alternatives, may be combined into many other different systems or applications. Various alternatives, modifications, variations or improvements may be made by those skilled in the art, each of which is also intended to be encompassed by the disclosed embodiments.

Claims

CLAIMS What Is Claimed Is:
1. A method of securing environmental impact information associated with one or more manufactured products, the method comprising: by one or more electronic devices: identifying a plurality of raw materials needed to produce a manufactured product, for each identified raw material, identifying an associated raw material supplier of the identified raw material, for each identified raw material supplier: receiving, from the identified raw material supplier, a communication comprising raw material environmental impact information associated with producing its associated raw material, generating a raw material supplier block that is associated with the identified raw material supplier, storing at least a portion of the raw material environmental impact information in the raw material supplier block of the identified raw material supplier, adding the raw material supplier block to a blockchain, for one or more components of the manufactured product: identifying one or more formulated system supplier of the component, for each identified formulated system supplier: receiving, from the identified formulated system supplier, a communication comprising formulated system environmental impact information associated with generating the component, generating a formulated system supplier block that is associated with the identified formulated system supplier, storing at least a portion of the formulated system environmental impact information associated with the component in the formulated system supplier block of the identified formulated system supplier, and adding the formulated system supplier block to the blockchain, identifying one or more manufacturers of the manufactured product, for each identified manufacturer: receiving, from the identified manufacturer, a communication comprising manufacturing environmental impact information associated with manufacturing the manufacturing product, wherein the manufacturing environmental impact information comprises one or more of loads or benefits, generating a manufacturer block that is associated with the identified manufacturer, storing at least a portion of the manufacturing environmental impact information in the manufacturer block of the identified manufacturer, adding the manufacturer block to the blockchain, identifying one or more end users of the manufactured product, for each identified end user: receiving, from the identified end user, a communication comprising user environmental impact information associated with the manufactured product, generating an end user block that is associated with the identified end user, storing at least a portion of the user environmental impact information associated with the manufactured product in the end user block of the identified end user, and adding the end user block to the blockchain, wherein at least a portion of the blockchain is accessible by one or more of the identified raw material suppliers, one or more of the identified formulated system suppliers, one or more of the identified manufacturers, and/or one or more of the identified end users according to an access policy associated with the blockchain, wherein the access policy includes an access control list that defines one or more access rights to the blockchain.
2. The method of claim 1, further comprising performing one or more of the following: authenticating the communication from the identified raw material supplier before adding the raw material supplier block to the blockchain; authenticating the communication from the identified formulated system supplier before adding the formulated system supplier block to the blockchain; authenticating the communication from the identified manufacturer before adding the manufacturer block to the blockchain; or authenticating the communication from the identified end user before adding the end user block to the blockchain.
3. The method of claim 2, wherein authenticating the communication from the identified raw material supplier comprises: receiving a digital signature in connection with the communication from the identified raw material supplier; retrieving a public key associated with the identified raw material supplier from a key store; and using the public key to decrypt the digital signature to yield a decrypted value.
4. The method of claim 3, further comprising: applying a hashing algorithm to the communication from the identified raw material supplier to yield a hashed value; determining whether the hashed value matches the decrypted value; and in response to determining that the hashed value matches the decrypted value, adding the raw material supplier block to the blockchain.
5. The method of claim 2, wherein authenticating the communication from the identified formulated system supplier comprises: receiving a digital signature in connection with the communication from the identified formulated system supplier; retrieving a public key associated with the identified formulated system supplier from a key store; and using the public key to decrypt the digital signature to yield a decrypted value.
6. The method of claim 5, further comprising: applying a hashing algorithm to the communication from the identified formulated system supplier to yield a hashed value; determining whether the hashed value matches the decrypted value; and in response to determining that the hashed value matches the decrypted value, adding the formulated system supplier block to the blockchain.
7. The method of claim 2, wherein authenticating the communication from the identified manufacturer comprises: receiving a digital signature in connection with the communication from the identified manufacturer; retrieving a public key associated with the identified manufacturer from a key store; and using the public key to decrypt the digital signature to yield a decrypted value.
8. The method of claim 7, further comprising: applying a hashing algorithm to the communication from the identified manufacturer to yield a hashed value; determining whether the hashed value matches the decrypted value; and in response to determining that the hashed value matches the decrypted value, adding the manufacturer block to the blockchain.
9. The method of claim 2, wherein authenticating the communication from the identified end user comprises: receiving a digital signature in connection with the communication from the identified end user; retrieving a public key associated with the identified end user from a key store; and using the public key to decrypt the digital signature to yield a decrypted value.
10. The method of claim 9, further comprising: applying a hashing algorithm to the communication from the identified end user to yield a hashed value; determining whether the hashed value matches the decrypted value; and in response to determining that the hashed value matches the decrypted value, adding the end user block to the blockchain.
11. The method of claim 1, further comprising: identifying one or more providers selected from the group consisting of maintenance provider, refurbishment provider, replacement provider, cleaning provider, renovation contractor and another party; and for each identified provider: receiving, from the identified provider, a communication comprising data associated with the manufactured product, generating an installation block that is associated with the identified provider, storing at least a portion of the data associated with the manufactured product in the provider block of the identified provider, adding the provider block to the blockchain, and wherein at least a portion of the blockchain is accessible by the identified providers according to the one or more access rights.
12. The method of claim 11, further comprising: for a first identified provider from the one or more identified providers, generating a token for the first identified provider, wherein the token comprises: an identifier associated with the first identified provider, one or more of the one or more access rights that correspond to the first identified provider, and for each of the access rights that correspond to the first identified provider, an indication of a subset of information that is stored on the blockchain to which the access right corresponds; and sending the token to the first identified provider.
13. The method of claim 12, wherein the token further comprises: an indication of which of the access rights that correspond to the first identified provider the first identified provider can delegate to one or more business partners for each of the subsets of information that to which the access rights corresponds.
14. The method of claim 12, wherein the token further comprises an indication of how many tiers of delegation the first identified provider is permitted to make.
15. The method of claim 12, further comprising: by an electronic device associated with the first identified provider: generating a delegated token for a business partner that comprises: an indication of one or more delegated access rights, wherein the delegated access rights comprise one or more of the access rights that correspond to the first identified provider, and for each of the delegated access rights, an indication of at least a portion of the subset of information that is stored on the blockchain to which the delegated access rights correspond.
16. The method of claim 15, further comprising: by the electronic device associated with the first identified provider: generating a digital signature associated with the delegated token, and sending the delegated token and the digital signature to the first identified provider.
17. The method of claim 16, wherein generating a digital signature associated with the delegated token comprises: applying a hashing algorithm to at least a portion of the delegated token to yield a hashed value; and encrypting the hashed value with a private key associated with the first identified provider.
18. The method of claim 1, further comprising: identifying one or more installers of the manufactured product; and for each identified installers: receiving, from the identified installer, a communication comprising installation data associated with the manufactured product, generating an installation block that is associated with the identified installer, storing at least a portion of the installation data in the installation block of the identified installer, adding the installation block to the blockchain, and wherein at least a portion of the blockchain is accessible by the identified installers according to the one or more access rights.
19. The method of claim 18, further comprising: for a first identified installer from the one or more identified installers, generating a token for the first identified installer, wherein the token comprises: an identifier associated with the first identified installer, one or more of the one or more access rights that correspond to the first identified installer, and for each of the access rights that correspond to the first identified installer, an indication of a subset of information that is stored on the blockchain to which the access right corresponds; and sending the token to the first identified installer.
20. The method of claim 19, wherein the token further comprises: an indication of which of the access rights that correspond to the first identified installer the first identified installer can delegate to one or more business partners for each of the subsets of information that to which the access rights corresponds.
21. The method of claim 19, wherein the token further comprises an indication of how many tiers of delegation the first identified installer is permitted to make.
22. The method of claim 19, further comprising: by an electronic device associated with the first identified installer: generating a delegated token for a business partner that comprises: an indication of one or more delegated access rights, wherein the delegated access rights comprise one or more of the access rights that correspond to the first identified installer, and for each of the delegated access rights, an indication of at least a portion of the subset of information that is stored on the blockchain to which the delegated access rights correspond.
23. The method of claim 22, further comprising: by the electronic device associated with the first identified installer: generating a digital signature associated with the delegated token, and sending the delegated token and the digital signature to the first identified installer.
24. The method of claim 23, wherein generating a digital signature associated with the delegated token comprises: applying a hashing algorithm to at least a portion of the delegated token to yield a hashed value; and encrypting the hashed value with a private key associated with the first identified installer.
25. The method of claim 1, further comprising: identifying one or more recyclers of the manufactured product; and for each identified recycler: receiving, from the identified recycler, a communication comprising recycling data associated with the manufactured product, generating an recycling block that is associated with the identified recycler, storing at least a portion of the recycling data in the recycling block of the identified recycler, adding the recycling block to the blockchain, and wherein at least a portion of the blockchain is accessible by the identified recyclers according to the one or more access rights.
26. The method of claim 25, further comprising: for a first identified recycler from the one or more identified recyclers, generating a token for the first identified recycler, wherein the token comprises: an identifier associated with the first identified recycler, one or more of the one or more access rights that correspond to the first identified recycler, and for each of the access rights that correspond to the first identified recycler, an indication of a subset of information that is stored on the blockchain to which the access right corresponds; and sending the token to the first identified recycler.
27. The method of claim 26, wherein the token further comprises: an indication of which of the access rights that correspond to the first identified recycler the first identified recycler can delegate to one or more business partners for each of the subsets of information that to which the access rights corresponds.
28. The method of claim 26, wherein the token further comprises an indication of how many tiers of delegation the first identified recycler is permitted to make.
29. The method of claim 26, further comprising: by an electronic device associated with the first identified recycler: generating a delegated token for a business partner that comprises: an indication of one or more delegated access rights, wherein the delegated access rights comprise one or more of the access rights that correspond to the first identified recycler, and for each of the delegated access rights, an indication of at least a portion of the subset of information that is stored on the blockchain to which the delegated access rights correspond.
30. The method of claim 29, further comprising: by the electronic device associated with the first identified recycler: generating a digital signature associated with the delegated token, and sending the delegated token and the digital signature to the first identified recycler.
31. The method of claim 23, wherein generating a digital signature associated with the delegated token comprises: applying a hashing algorithm to at least a portion of the delegated token to yield a hashed value; and encrypting the hashed value with a private key associated with the first identified recycler.
32. The method of claim 1, further comprising: receiving an access request from a first identified raw material supplier, wherein the access request comprises an indication of one or more resources stored on the blockchain for which access is sought; determining one or more blocks of the blockchain that include at least a portion of the resources; determining, based on the access policy, whether the first identified raw material supplier is permitted to access the one or more resources; and in response to determining that the first identified raw material supplier is permitted to access the one or more resources, providing access to the one or more resources to the first identified raw material supplier.
33. The method of claim 32, further comprising accessing a second blockchain that comprises one or more second blocks, wherein each of the one or more second blocks comprises one or more access rights associated with one or more of the resources and/or one or more authorized users of the blockchain.
34. The method of claim 32, wherein: the one or more resources correspond to the first identified raw material supplier, determining whether the first identified raw material supplier is permitted to access the one or more resources comprises determining that the first identified raw material supplier is permitted to access the one or more resources.
35. The method of claim 32, wherein: the one or more resources correspond to one or more other raw material suppliers, determining whether the first identified raw material supplier is permitted to access the one or more resources comprises determining that the first identified raw material supplier is not permitted to access the one or more resources.
36. The method of claim 1, further comprising: receiving an access request from a first identified formulated system supplier, wherein the access request comprises an indication of one or more resources stored on the blockchain for which access is sought; determining one or more blocks of the blockchain that include at least a portion of the resources; determining, based on the access policy, whether the first identified formulated system supplier is permitted to access the one or more resources; and in response to determining that the first identified formulated system supplier is permitted to access the one or more resources, providing access to the one or more resources to the first identified formulated system supplier.
37. The method of claim 36, further comprising accessing a second blockchain that comprises one or more second blocks, wherein each of the one or more second blocks comprises one or more access rights associated with one or more of the resources and/or one or more authorized users of the blockchain.
38. The method of claim 36, wherein: the one or more resources correspond to the first identified formulated system supplier, determining whether the first identified formulated system supplier is permitted to access the one or more resources comprises determining that the first identified formulated system supplier is permitted to access the one or more resources.
39. The method of claim 36, wherein: the one or more resources correspond to one or more other raw material suppliers, determining whether the first identified formulated system supplier is permitted to access the one or more resources comprises determining that the first identified formulated system supplier is not permitted to access the one or more resources.
40. The method of claim 1, further comprising: receiving an access request from a first identified manufacturer, wherein the access request comprises an indication of one or more resources stored on the blockchain for which access is sought; determining one or more blocks of the blockchain that include at least a portion of the resources; determining, based on the access policy, whether the first identified manufacturer is permitted to access the one or more resources; and in response to determining that the first identified manufacturer is permitted to access the one or more resources, providing access to the one or more resources to the first identified manufacturer.
41. The method of claim 40, wherein: the one or more resources correspond to a second manufacturer, determining whether the first identified manufacturer is permitted to access the one or more resources comprises determining that the first manufacturer is not permitted to access the one or more resources.
42. The method of claim 40, wherein: the one or more resources correspond to one or more raw material suppliers who provided raw materials to the first identified manufacturer or one or more formulated system suppliers who provide one or more components to the first identifier manufacturer; determining whether the first identified manufacturer is permitted to access the one or more resources comprises determining that the first manufacturer is permitted to access the one or more resources.
43. The method of claim 40, wherein: the one or more resources correspond to one or more raw material suppliers who did not provide raw materials to the first identified manufacturer or one or more formulated system suppliers who did not provide components to the first identified manufacturer; determining whether the first identified manufacturer is permitted to access the one or more resources comprises determining that the first manufacturer is not permitted to access the one or more resources.
44. The method of claim 40, further comprising accessing a second blockchain that comprises one or more second blocks, wherein each of the one or more second blocks comprises one or more access rights associated with one or more of the resources and/or one or more authorized users of the blockchain.
45. The method of claim 1, further comprising: receiving an access request from a first identified end user, wherein the access request comprises an indication of one or more resources stored on the blockchain for which access is sought; determining one or more blocks of the blockchain that include at least a portion of the resources; determining, based on the access policy, whether the first identified end user is permitted to access the one or more resources; and in response to determining that the first identified end user is permitted to access the one or more resources, providing access to the one or more resources to the first identified end user.
46. The method of claim 45, wherein: the one or more resources correspond to one or more manufacturers who provided the manufactured product; determining whether the first identified end user is permitted to access the one or more resources comprises determining that the first identified end user is permitted to access the one or more resources.
47. The method of claim 45, wherein: the one or more resources correspond to one or more manufacturers who did not provide the manufactured product; determining whether the first identified end user is permitted to access the one or more resources comprises determining that the first identified end user is not permitted to access the one or more resources.
48. The method of claim 45, further comprising accessing a second blockchain that comprises one or more second blocks, wherein each of the one or more second blocks comprises one or more access rights associated with one or more of the resources and/or one or more authorized users of the blockchain.
49. The method of claim 1, further comprising: receiving an access request from a first identified installer, wherein the access request comprises an indication of one or more resources stored on the blockchain for which access is sought; determining one or more blocks of the blockchain that include at least a portion of the resources; and determining, based on the access policy, whether the first identified installer is permitted to access the one or more resources; in response to determining that the first identified installer is permitted to access the one or more resources, providing access to the one or more resources to the first identified installer.
50. The method of claim 49, further comprising accessing a second blockchain that comprises one or more second blocks, wherein each of the one or more second blocks comprises one or more access rights associated with one or more of the resources and/or one or more authorized users of the blockchain.
51. The method of claim 1, further comprising: receiving an access request from a first identified provider selected from the group consisting of maintenance provider, refurbishment provider, replacement provider, cleaning provider, renovation contractor and another party, wherein the access request comprises an indication of one or more resources stored on the blockchain for which access is sought; determining one or more blocks of the blockchain that include at least a portion of the resources; and determining, based on the access policy, whether the first identified provider is permitted to access the one or more resources; in response to determining that the first identified provider is permitted to access the one or more resources, providing access to the one or more resources to the first identified provider.
52. The method of claim 51, further comprising accessing a second blockchain that comprises one or more second blocks, wherein each of the one or more second blocks comprises one or more access rights associated with one or more of the resources and/or one or more authorized users of the blockchain.
53. The method of claim 1, further comprising: receiving an access request from a first identified recycler, wherein the access request comprises an indication of one or more resources stored on the blockchain for which access is sought; determining one or more blocks of the blockchain that include at least a portion of the resources; and determining, based on the access policy, whether the first identified recycler is permitted to access the one or more resources; in response to determining that the first identified recycler is permitted to access the one or more resources, providing access to the one or more resources to the first identified recycler.
54. The method of claim 53, further comprising accessing a second blockchain that comprises one or more second blocks, wherein each of the one or more second blocks comprises one or more access rights associated with one or more of the resources and/or one or more authorized users of the blockchain.
55. The method of claim 1, wherein: the manufacturing data associated with the manufactured product comprises one or more production specifications associated with the manufactured product, the installation data comprises one or more installation specifications associated with the manufactured product, the method further comprises determining whether the production specifications are consistent with the installation specifications by comparing at least a portion of the production specification to at least a portion of the installation specifications, in response to determining that the production specifications are not consistent with the installation specifications: automatically generating a notification of the inconsistency, and sending the notification to one or more of the identified manufacturers or the identified installers.
56. The method of claim 1, further comprising: for a first identified raw material supplier from the one or more identified raw material suppliers, generating a token for the first identified raw material supplier, wherein the token comprises: an identifier associated with the first identified raw material supplier, one or more of the one or more access rights that correspond to the first identified raw material supplier, and for each of the one or more access rights that correspond to the first identified raw material supplier, an indication of a subset of information that is stored on the blockchain to which the access right corresponds; and sending the token to the first identified raw material supplier.
57. The method of claim 56, wherein the token further comprises: an indication of which of the access rights that correspond to the first identified raw material supplier the first identified raw material supplier can delegate to one or more business partners for each of the subsets of information that to which the access rights corresponds.
58. The method of claim 56, wherein the token further comprises an indication of how many tiers of delegation the first identified raw material supplier is permitted to make.
59. The method of claim 56, further comprising: by an electronic device associated with the first identified raw material supplier: generating a delegated token for a business partner that comprises: an indication of one or more delegated access rights, wherein the delegated access rights comprise one or more of the access rights corresponding to the first identified raw material supplier, and for each of the delegated access rights, an indication of at least a portion of the subset of information that is stored on the blockchain to which the delegated access rights correspond.
60. The method of claim 59, further comprising: by the electronic device associated with the first identified raw material supplier: generating a digital signature associated with the delegated token, and sending the delegated token and the digital signature to the first identified raw material supplier.
61. The method of claim 60, wherein generating a digital signature associated with the delegated token comprises: applying a hashing algorithm to at least a portion of the delegated token to yield a hashed value; and encrypting the hashed value with a private key associated with the first identified raw material supplier.
62. The method of claim 1, further comprising: for a first identified formulated system supplier from the one or more identified formulated system suppliers, generating a token for the first identified formulated system supplier, wherein the token comprises: an identifier associated with the first identified formulated system supplier, one or more of the one or more access rights that correspond to the first identified formulated system supplier, and for each of the one or more access rights that correspond to the first identified formulated system supplier, an indication of a subset of information that is stored on the blockchain to which the access right corresponds; and sending the token to the first identified formulated system supplier.
63. The method of claim 62, wherein the token further comprises: an indication of which of the access rights that correspond to the first identified formulated system supplier the first identified formulated system supplier can delegate to one or more business partners for each of the subsets of information that to which the access rights corresponds.
64. The method of claim 62, wherein the token further comprises an indication of how many tiers of delegation the first identified formulated system supplier is permitted to make.
65. The method of claim 62, further comprising: by an electronic device associated with the first identified formulated system supplier: generating a delegated token for a business partner that comprises: an indication of one or more delegated access rights, wherein the delegated access rights comprise one or more of the access rights corresponding to the first identified formulated system supplier, and for each of the delegated access rights, an indication of at least a portion of the subset of information that is stored on the blockchain to which the delegated access rights correspond.
66. The method of claim 65, further comprising: by the electronic device associated with the first identified formulated system supplier: generating a digital signature associated with the delegated token, and sending the delegated token and the digital signature to the first identified formulated system supplier.
67. The method of claim 66, wherein generating a digital signature associated with the delegated token comprises: applying a hashing algorithm to at least a portion of the delegated token to yield a hashed value; and encrypting the hashed value with a private key associated with the first identified formulated system supplier.
68. The method of claim 1, further comprising: for a first identified manufacturer from the one or more identified manufacturers, generating a token for the first identified manufacturer, wherein the token comprises: an identifier associated with the first identified manufacturer, one or more of the one or more access rights that correspond to the first identified manufacturer, and for each of the one or more access rights corresponding to the first identified manufacturer, an indication of a subset of information that is stored on the blockchain to which the corresponding access right corresponds; and sending the token to the first identified manufacturer.
69. The method of claim 68, wherein the token further comprises: an indication of which of the access rights that correspond to the first identified manufacturer the first identified manufacturer can delegate to one or more business partners for each of the subsets of information that to which the access rights corresponds.
70. The method of claim 69, wherein the token further comprises an indication of how many tiers of delegation the first identified manufacturer is permitted to make.
71. The method of claim 68, further comprising: by an electronic device associated with the first identified manufacturer: generating a delegated token for a business partner that comprises: an indication of one or more delegated access rights, wherein the delegated access rights comprise one or more of the corresponding access rights, and for each of the delegated access rights, an indication of at least a portion of the subset of information that is stored on the blockchain to which the delegated access rights correspond.
72. The method of claim 71, further comprising: by the electronic device associated with the first identified manufacturer: generating a digital signature associated with the delegated token, and sending the delegated token and the digital signature to the first identified manufacturer.
73. The method of claim 72, wherein generating a digital signature associated with the delegated token comprises: applying a hashing algorithm to at least a portion of the delegated token to yield a hashed value; and encrypting the hashed value with a private key associated with the first identified manufacturer.
74. The method of claim 1, further comprising: for a first identified end user from the one or more identified end users, generating a token for the first identified end user, wherein the token comprises: an identifier associated with the first identified end user, one or more of the one or more access rights that correspond to the first identified end user, and for each of the one or more access rights corresponding to the first identified end user, an indication of a subset of information that is stored on the blockchain to which the corresponding access right corresponds; and sending the token to the first identified end user.
75. The method of claim 74, wherein the token further comprises: an indication of which of the access rights that correspond to the first identified end user the first identified end user can delegate to one or more business partners for each of the subsets of information that to which the access rights corresponds.
76. The method of claim 75, wherein the token further comprises an indication of how many tiers of delegation the first identified end user is permitted to make.
77. The method of claim 74, further comprising: by an electronic device associated with the first identified end user: generating a delegated token for a business partner that comprises: an indication of one or more delegated access rights, wherein the delegated access rights comprise one or more of the corresponding access rights, and for each of the delegated access rights, an indication of at least a portion of the subset of information that is stored on the blockchain to which the delegated access rights correspond.
78. The method of claim 77, further comprising: by the electronic device associated with the first identified end user: generating a digital signature associated with the delegated token, and sending the delegated token and the digital signature to the first identified end user.
79. The method of claim 78, wherein generating a digital signature associated with the delegated token comprises: applying a hashing algorithm to at least a portion of the delegated token to yield a hashed value; and encrypting the hashed value with a private key associated with the first identified end user.
80. The method of claim 1, further comprising: for a first identified installer from the one or more identified installers, generating a token for the first identified installer, wherein the token comprises: an identifier associated with the first identified installer, one or more of the one or more access rights that correspond to the first identified installer, and for each of the one or more access rights that correspond to the first identified installer, an indication of a subset of information that is stored on the blockchain to which the access right corresponds; and sending the token to the first identified installer.
81. The method of claim 80, wherein the token further comprises: an indication of which of the access rights that correspond to the first identified installer the first identified installer can delegate to one or more business partners for each of the subsets of information that to which the access rights corresponds.
82. The method of claim 81, wherein the token further comprises an indication of how many tiers of delegation the first identified installer is permitted to make.
83. The method of claim 80, further comprising: by an electronic device associated with the first identified installer: generating a delegated token for a business partner that comprises: an indication of one or more delegated access rights, wherein the delegated access rights comprise one or more of the access rights, and for each of the delegated access rights, an indication of at least a portion of the subset of information that is stored on the blockchain to which the delegated access rights correspond.
84. The method of claim 83, further comprising: by the electronic device associated with the first identified installer: generating a digital signature associated with the delegated token, and sending the delegated token and the digital signature to the first identified installer.
85. The method of claim 84, wherein generating a digital signature associated with the delegated token comprises: applying a hashing algorithm to at least a portion of the delegated token to yield a hashed value; and encrypting the hashed value with a private key associated with the first identified installer.
86. The method of claim 1, further comprising: for a first identified provider selected from the group consisting of maintenance provider, refurbishment provider, replacement provider, cleaning provider, renovation contractor and another party; generating a token for the first identified provider, wherein the token comprises: an identifier associated with the first identified provider, one or more of the one or more access rights that correspond to the first identified provider, and for each of the one or more access rights that correspond to the first identified provider, an indication of a subset of information that is stored on the blockchain to which the access right corresponds; and sending the token to the first identified provider.
87. The method of claim 86, wherein the token further comprises: an indication of which of the access rights that correspond to the first identified provider the first identified provider can delegate to one or more business partners for each of the subsets of information that to which the access rights corresponds.
88. The method of claim 87, wherein the token further comprises an indication of how many tiers of delegation the first identified provider is permitted to make.
89. The method of claim 86, further comprising: by an electronic device associated with the first identified provider: generating a delegated token for a business partner that comprises: an indication of one or more delegated access rights, wherein the delegated access rights comprise one or more of the access rights, and for each of the delegated access rights, an indication of at least a portion of the subset of information that is stored on the blockchain to which the delegated access rights correspond.
90. The method of claim 89, further comprising: by the electronic device associated with the first identified provider: generating a digital signature associated with the delegated token, and sending the delegated token and the digital signature to the first identified provider.
91. The method of claim 90, wherein generating a digital signature associated with the delegated token comprises: applying a hashing algorithm to at least a portion of the delegated token to yield a hashed value; and encrypting the hashed value with a private key associated with the first identified provider.
92. The method of claim 1, further comprising: for a first identified recycler from the one or more identified recyclers, generating a token for the first identified recycler, wherein the token comprises: an identifier associated with the first identified recycler, one or more of the one or more access rights that correspond to the first identified recycler, and for each of the one or more access rights that correspond to the first identified recycler, an indication of a subset of information that is stored on the blockchain to which the access right corresponds; and sending the token to the first identified recycler.
93. The method of claim 92, wherein the token further comprises: an indication of which of the access rights that correspond to the first identified recycler the first identified recycler can delegate to one or more business partners for each of the subsets of information that to which the access rights corresponds.
94. The method of claim 93, wherein the token further comprises an indication of how many tiers of delegation the first identified recycler is permitted to make.
95. The method of claim 92, further comprising: by an electronic device associated with the first identified recycler: generating a delegated token for a business partner that comprises: an indication of one or more delegated access rights, wherein the delegated access rights comprise one or more of the access rights, and for each of the delegated access rights, an indication of at least a portion of the subset of information that is stored on the blockchain to which the delegated access rights correspond.
96. The method of claim 95, further comprising: by the electronic device associated with the first identified recycler: generating a digital signature associated with the delegated token, and sending the delegated token and the digital signature to the first identified recycler.
97. The method of claim 90, wherein generating a digital signature associated with the delegated token comprises: applying a hashing algorithm to at least a portion of the delegated token to yield a hashed value; and encrypting the hashed value with a private key associated with the first identified recycler.
98. The method of claim 1, further comprising: receiving an access request from a business partner, wherein the access request comprises: a token, a digital signature corresponding to the token, and an indication of one or more resources stored on the blockchain for which access is sought, wherein the token comprises an indication of a participant from whom the token was received, and an indication of one or more access rights delegated to the business partner by the participant, determining whether the participant is an identified raw material supplier, an identified formulated system supplier, an identified manufacturer, an identified end user, an identified installer, an identified provider, or an identifier recycler, in response to determining that the participant is an identified raw material supplier, an identified formulated system supplier, an identified manufacturer, an identified end user, an identified installer, an identified provider, or an identifier recycler, retrieving a public key associated with the participant from a key store, decrypting the digital signature using the retrieved public key to generate a decrypted value.
99. The method of claim 98, further comprising: applying a hashing algorithm to the token to generate a hashed value; determining whether the decrypted value matches the hashed value.
100. The method of claim 98, further comprising: identifying one or more of the one or more access rights that are associated with the participant; determining whether the access rights associated with the participant permit the participant to access the one or more resources stored on the blockchain for which access is sought; and in response to determining that the access rights associated with the participant permit the participant access, granting access to the one or more resources to the business partner.
101. The method of claim 98, further comprising: identifying one or more of the one or more access rights that are associated with the participant; and determining whether the one or more access rights associated with the participant permits the participant to delegate access rights.
102. A system for securing data associated with one or more manufactured products, the system comprising: one or more electronic devices; and a computer-readable storage medium comprising one or more programming instructions that, when executed, cause one or more of the one or more electronic devices to perform the method of one or more of claims 1-101.
103. A computer program comprising one or more programming instructions that, when executed by one or more electronic devices, causes the one or more electronic devices to perform the method of one or more of claims 1-101.
104. A non-transitory computer-readable medium comprising one or more programming instructions that, when executed by one or more processors, performs the method of one or more of claims 1-101.
PCT/US2022/029009 2021-05-18 2022-05-12 Blockchain verification system for assessing environmental impact across product lifecycle WO2022245631A1 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US202163189989P 2021-05-18 2021-05-18
US63/189,989 2021-05-18
US202163282898P 2021-11-24 2021-11-24
US63/282,898 2021-11-24

Publications (1)

Publication Number Publication Date
WO2022245631A1 true WO2022245631A1 (en) 2022-11-24

Family

ID=81927560

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2022/029009 WO2022245631A1 (en) 2021-05-18 2022-05-12 Blockchain verification system for assessing environmental impact across product lifecycle

Country Status (1)

Country Link
WO (1) WO2022245631A1 (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10227779B2 (en) 2016-10-06 2019-03-12 Covestro Llc Methods for making pre-fabricated insulated wall structures and apparatus for use in such methods
US20190228174A1 (en) * 2018-01-22 2019-07-25 Alitheon, Inc. Secure digital fingerprint key object database
US20190342085A1 (en) * 2018-05-02 2019-11-07 Green Light Solutions Corp. System and method for tracking product and providing verified product information and consumer rewards
WO2019238972A1 (en) * 2018-06-15 2019-12-19 Circularise Bv Distributed database structures for anonymous information exchange
EP3705197A1 (en) * 2019-03-08 2020-09-09 Philippe Graf von Stauffenberg Closed loop recycling process and system
US20210004739A1 (en) * 2019-07-03 2021-01-07 Sundar, Inc. Blockchain Based Supply Chain Network Systems

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10227779B2 (en) 2016-10-06 2019-03-12 Covestro Llc Methods for making pre-fabricated insulated wall structures and apparatus for use in such methods
US20190228174A1 (en) * 2018-01-22 2019-07-25 Alitheon, Inc. Secure digital fingerprint key object database
US20190342085A1 (en) * 2018-05-02 2019-11-07 Green Light Solutions Corp. System and method for tracking product and providing verified product information and consumer rewards
WO2019238972A1 (en) * 2018-06-15 2019-12-19 Circularise Bv Distributed database structures for anonymous information exchange
EP3705197A1 (en) * 2019-03-08 2020-09-09 Philippe Graf von Stauffenberg Closed loop recycling process and system
US20210004739A1 (en) * 2019-07-03 2021-01-07 Sundar, Inc. Blockchain Based Supply Chain Network Systems

Similar Documents

Publication Publication Date Title
WO2022240613A1 (en) Blockchain verification system for rigid systems and recycling
KR101688812B1 (en) Method and system of authorizing/managing iot device based on owner's authorization server
CN112292842B (en) System, method and readable medium for identifying abnormal behavior computerized device
US20060090070A1 (en) Method and system for verifying binding of an initial trusted device to a secured processing system
TW202109940A (en) An intumescent battery pad, a method of making the same, and a battery assembly and battery comprising the same
AU2009200454A1 (en) A method and system for mitigating risk in issusing insurance
CN1958286A (en) Fire resistant insulated building panels comprising an intumescent coating
CN112638970A (en) Polyurethane resin composition and method for insulating building
WO2021236762A1 (en) Blockchain verification system for manufactured products
US10144798B2 (en) Methods for designing polyisocyanurate foam-forming compositions, related polyisocyanurate foam-forming compositions, and foams produced thereby
CN101636965B (en) Systems and methods for determining a time delay for sending a key update request
JP2021002420A (en) Battery cell housing case and battery pack
WO2022245631A1 (en) Blockchain verification system for assessing environmental impact across product lifecycle
JP2020007386A (en) Foamable composition for flame-retardant polyurethane foam
JP6978396B2 (en) Polyurethane foam manufacturing method
WO2022211948A1 (en) Blockchain verification system for panelized walls
EP4017698A1 (en) Methods, systems and computer program products for producing rigid foam boards using optical and infrared imaging
JP7039438B2 (en) How to insulate buildings and how to recycle building insulation
WO2022150796A1 (en) Title - blockchain verification system for spray foam insulation
JP7144246B2 (en) Metal-clad structure
JP2023009256A (en) Curable composition
CN101546415A (en) Method and system for mitigating risk in issuing insurance
Zhao et al. Computational study on reaction enthalpies of urethane‐forming reactions
JP6987803B2 (en) Polyurethane foam manufacturing method
JP6901445B2 (en) Curable composition

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22727648

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE