Next Article in Journal
When Robust Isn’t Resilient: Quantifying Budget-Driven Trade-Offs in Connectivity Cascades with Concurrent Self-Healing
Previous Article in Journal
A Multiple-Input Multiple-Output Transmission System Employing Orbital Angular Momentum Multiplexing for Wireless Backhaul Applications
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Review

Unlocking Blockchain’s Potential in Supply Chain Management: A Review of Challenges, Applications, and Emerging Solutions

Department of Computer Science, St. Francis Xavier University, Antigonish, NS B2G 2W5, Canada
*
Author to whom correspondence should be addressed.
Network 2025, 5(3), 34; https://doi.org/10.3390/network5030034
Submission received: 25 July 2025 / Revised: 19 August 2025 / Accepted: 21 August 2025 / Published: 26 August 2025

Abstract

Blockchain’s decentralized, immutable, and transparent nature offers a promising solution to enhance security, trust, and efficiency in supply chains. While integrating blockchain into the SCM process poses significant challenges, including technical, operational, and regulatory issues, this review analyzes blockchain’s potential in SCM with a focus on the key challenges encountered when applying blockchain in this domain—such as scalability limitations, interoperability barriers, high implementation costs, and privacy as well as data security concerns. The key contributions are as follows: (1) applications of blockchain across major SCM domains—including pharmaceuticals, healthcare, logistics, and agri-food; (2) SCM functions that benefit from blockchain integration; (3) how blockchain’s properties is reshaping modern SCM processes; (4) the challenges faced by businesses while integrating blockchain into supply chains; (5) a critical evaluation of existing solutions and their limitations, categorized into three main domains; (6) unresolved issues highlighted in dedicated “Critical Issues to Consider” sections; (7) synergies with big data, IoT, and AI for secure and intelligent supply chains, along with challenges of emerging solutions; and (8) unexplored domains for blockchain in SCM. By synthesizing current research and industry insights, this study offers practical guidance and outlines future directions for building scalable and resilient global trade networks.

1. Introduction

Supply chain management (SCM) refers to the strategic planning, coordination, and execution of operations that move products from suppliers to end users. This includes raw material procurement, manufacturing, transportation, warehousing, and inventory control [1]. The primary goals of SCM are to optimize operations, reduce costs, improve product quality, and improve timely delivery, all while fostering strong relationships among stakeholders.
Despite advancements in SCM methods, traditional systems still have significant limitations, particularly in terms of trust, data integrity, transparency, privacy, and traceability. These weaknesses can lead to operational inefficiencies, fraud, and interruptions that may compromise supply chain resilience. Furthermore, the linear nature of conventional supply chains limits their adaptation to dynamic market conditions [2]. With the increasing complexity of global supply networks and growing concerns about counterfeiting, regulatory compliance, and stakeholder confidence, there is a pressing need for more secure and transparent solutions.
Blockchain technology has emerged as a promising solution to address these difficulties. It is a decentralized and cryptographically secured ledger that enables the recording of tamper-proof digital transactions across distributed networks [3]. It allows for real-time product tracking and provenance verification, which helps stakeholders discover counterfeit items, ensure compliance, and improve collaboration. Blockchain technology can help with data exchange, eliminate intermediaries, and reduce the risk of fraud in supply chain management. By enabling auditable and immutable records of product movement, it enhances operational transparency and supports regulatory reporting, thereby reinforcing customer confidence and stakeholder accountability.
However, blockchain adoption in SCM also brings a unique set of challenges that must be addressed to achieve its full potential.

1.1. Motivations

While blockchain offers significant benefits for SCM, integrating it into supply chain operations presents several challenges that limit its large-scale adoption. These include scalability limitations that restrict transaction throughput, interoperability problems across hybrid blockchain platforms, high implementation costs, technical complexity, and transaction latency [4,5,6]. Data privacy and security remain essential concerns, particularly when sensitive operational or commercial information is shared among SCM stakeholders over decentralized networks.
Blockchain-specific challenges such as latency, high energy consumption, and increased operational costs in large-scale deployments often arise from its consensus (by which all participants in the network agree on the validity of transactions) mechanisms (e.g., Proof-of-Work or Proof-of-Stake) [7,8]. Permissioned and permissionless blockchain models have distinct trade-offs; permissioned chains may limit decentralization, whilst permissionless systems may suffer with governance, access control, and regulatory compliance while merged with SCM. Furthermore, cross-blockchain integration in supply chains still remains at its early stages [9,10]. Blockchain featured smart contract is a blessing for SCM operations, but its vulnerabilities poses significant risks, as defects in contract code can be exploited to manipulate transactions or leak sensitive data, thereby weakening trust in the system [11,12].
One of the most difficult challenges in integrating blockchain into SCM is maintaining data privacy and security, especially when sensitive operational or commercial information must be shared across stakeholders via decentralized networks. While blockchain’s transparency is valuable for traceability, it also risks disclosing confidential trade data if not protected with robust privacy mechanisms.
Scalability is one of the most serious challenges in applying blockchain to supply chain management, as large transaction volumes can degrade performance and compromise security. Proposed solutions, such as sharding, Directed Acyclic Graphs (DAGs), and Lightning Networks, aim to address throughput constraints [13]. Another major concern is protecting sensitive operational data while maintaining transparency. Privacy-preserving approaches, such as data sanitization and restoration with optimal key management, are critical for ensuring confidentiality in decentralized environments [14,15]. Verifying product origin and provenance further enhances trust, accountability, and traceability throughout the supply chain [16,17].
Integrating blockchain with traditional SCM systems requires significant re-engineering of workflows, retraining of workers, and harmonization with current ERP and IoT infrastructures, making adoption a complex socio-technical challenge [18,19]. Despite the development of partial solutions, there is no unified framework for rigorously analyzing these challenges, mapping them to SCM functions, and categorizing emerging solutions into a practical taxonomy for industry adoption. This study is motivated by the need to bridge that gap by critically analyzing blockchain applications in supply chain management and aligning technological capabilities with operational requirements.

1.2. Contributions

This review offers a timely and comprehensive investigation into the transformative potential of blockchain in SCM. The main contributions are as follows:
  • Comprehensive Functional Mapping: Identification of key SCM functions—such as product traceability, inventory management, compliance verification, and stakeholder coordination—that can benefit most from blockchain adoption. This paper highlights how blockchain can enhance transparency, data integrity, and trust across complex supply networks.
  • Critical Analysis of Adoption Challenges: This paper provides a rigorous examination of the primary barriers to blockchain implementation in SCM, including technical, organizational, and regulatory obstacles. Special attention is given to privacy protection and data security, providing a holistic understanding of adoption challenges.
  • Structured Classification of Solutions: Introduction of a novel three-dimensional classification of blockchain solutions tailored to the most pressing challenges in SCM. Solutions are grouped into (1) achieving transparency, (2) safeguarding assets, compliance, and trust, and (3) enhancing efficiency. For each group, unresolved technical and operational issues are discussed in “Critical Issues to Consider” sections.
  • Forward-Looking Integration Strategy: Exploration of how emerging technologies—such as Internet of Things (IoT), Artificial Intelligence (AI), and big data—can be combined with blockchain to build intelligent, adaptive, and secure supply chains.
  • Research and Practice Guidance: Actionable insights for researchers and industry stakeholders, highlighting research gaps and offering guidance on selecting scalable and cost-effective blockchain frameworks tailored to operational needs.

1.3. Structure of This Paper

The rest of the paper is structured as follows: Section 2 presents a comparative analysis of existing survey and review publications. Section 3 explains the fundamentals of supply chain management (SCM) and blockchain technology. Section 4 outlines the integration of blockchain with core SCM functions and advantages of using blockchain in modern SCM processes. Section 5 represents challenges such as key, operational, technical, and regulatory issues of adopting blockchain in SCM with practical implications and insights as well. Section 6 presents potential solutions to these challenges and examines their limitations, as well as critical issues to consider when integrating blockchain with SCM to achieve transparency, enhance efficiency, and ensure privacy and security. Section 7 summarizes the main findings, highlights research gaps, and outlines directions for future research. Finally, Section 8 concludes the paper by summarizing the key outcomes and limitations of this survey while suggesting future research areas.

2. Comparison of Related Surveys

This section evaluates 26 recent review and survey papers (2021–2025) on blockchain applications in supply chain management (SCM), collected randomly from Google Scholar. These studies are compared in terms of their scope, objectives, evaluation factors, and limitations against our findings. As shown in Figure 1, the majority of existing works emphasize transparency, traceability, and trust in blockchain-enabled supply chain management, while relatively few address security.

2.1. Security-Centric Surveys

Hassija et al. [2] examined security concerns in supply chain management, focusing on counterfeiting, third-party risks, and vulnerabilities in industries including pharmaceuticals, agri-food, and oil. They identified security as a critical element and suggested combining blockchain, machine learning, and physically unclonable functions (PUFs) to improve protection. This study is limited for its narrow scope on security without larger operational implications.
In [20], Asante et al. investigated Distributed Ledger Technology (DLT) for Supply Chain Security Management, including cyber resilience, security assessments, and compliance. They identified ten DLT property clusters that govern data confidentiality, integrity, and availability. However, the technical complexity, interoperability concerns, and regulatory restrictions prevent practical adoption.
Al Farsi et al. [21] created a BC-SCM threat model to categorize computational and communication attacks and evaluate mitigation efforts. Their primary evaluation factor was security, but they lacked empirical validation of their proposals.
Cheung et al. [22] presented a three-step cybersecurity strategy for digitalized supply chains that includes precaution, real-time recovery, and post-incident reaction. They have concentrated primarily on cybersecurity, with the limitation of lacking a complete set of procedures for emerging threats.

2.2. Transparency, Traceability, and Trust

In [1], Moosavi et al. conducted a bibliometric analysis that emphasized transparency, traceability, efficiency, and security benefits.
Agarwal et al. [23] investigated traceability, transparency, and security in several supply chain industries, emphasizing information sharing and anti-counterfeiting. However, the study was primarily focused on the food and health sectors, which limited its generalizability.
Dietrich et al. [24] focused on blockchain in food supply chains, emphasizing transparency but overlooking scalability in complex manufacturing scenarios.
Hellani et al. [25] evaluated blockchain for transparency and access control using ISO 9000:2005 [26] definitions while they did not address cross-industry implementation difficulties.
Batwa et al. [27] examined the importance of trust in blockchain adoption and concluded that it is essential for ensuring success. However, the results are limited by the small number of large-scale deployments.
Berneis et al. [28] explored blockchain’s economic value in food and healthcare supply chains, emphasizing its core features and smart contracts. Only two databases were used in their study, which may have excluded important studies.

2.3. Sustainability and Supply Chain Visibility

Rejeb et al. [29] evaluated blockchain’s potential for sustainable supply chain management, emphasizing its capacity to improve transparency, traceability, and efficiency. Blockchain adoption promotes sustainable practices such as energy efficiency, waste reduction, and circular economy [30]. However, their investigation used bibliographic coupling and keyword-based selection, which may have omitted relevant articles.
Sahoo et al. [31] investigated the use of blockchain in sustainable supply chain management (SCM) for food, healthcare, manufacturing, and infrastructure, but focused only on recent top-ranked papers. In another study, Sahoo et al. [32] examined blockchain’s impact on supply chain visibility during the COVID-19 pandemic, but limited their scope to business management and decision sciences, which restricts technical insights.
Mohammed et al. [33] investigated blockchain technology in food supply chains to improve quality, safety, and traceability, but their study is confined solely to the food sector.

2.4. Emerging Technologies and Integration

Singh et al. [34] explored the integration of blockchain and IoT for sustainable supply chain management, emphasizing efficiency, security, traceability, and transparency, though their findings are based on a small sample size and are primarily theoretical. In another study, Singh et al. [35] examined the integration of blockchain, IoT, and cloud computing, analyzing their applications, advantages, and opportunities, but noted that implementation is highly complex and costly.
Kumar et al. [36] examined blockchain in manufacturing, healthcare, transportation, and food sectors, focusing on traceability, transparency, smart contracts, interoperability, regulatory hurdles, energy efficiency, and IoT integration. Samantray et al. [37] studied blockchain in smart cities using AI, IoT, ML, and big data, assessing security, transparency, efficiency, trust, scalability, interoperability, and cost-effectiveness. Both studies may have omitted relevant works.
Owusu et al. [38] explored AI, blockchain, IoT, and digital twins for visibility, operational efficiency, risk mitigation, and sustainability, though their work is primarily conceptual and based on secondary data.

2.5. Sector-Specific and Cross-Industry Analyses

Chang et al. [39] examined blockchain adoption patterns across different sectors, emphasizing traceability, efficiency, and associated challenges. However, the study relied on a single database and omitted certain research topics.
Dudczyk et al. [40] analyzed industrial blockchain applications, assessing their problems, potential, and implications, but did not provide practical solutions or case studies.
Jadon et al. [41] focused on the electronics sector, discussing traceability, transparency, trust, and decentralization. However, the findings may not be generalizable to all settings.
Vern et al. [42] investigated blockchain in agri-food supply chains to improve data security, availability, and efficiency, while noting challenges such as high computational overhead and insufficient evaluation metrics. In parallel, blockchain-based traceability frameworks in the agri-food sector have demonstrated significant improvements in transparency, safety, and stakeholder trust [43].
Wangthong et al. [44] explored manufacturing SCM, assessing transparency, traceability, and efficiency, but without presenting established frameworks.
While existing studies are often sector-specific, technology-limited, or confined in scope, our survey provides a thorough, cross-sectoral analysis of blockchain in SCM from 2021 to 2025. We combine security, privacy, transparency, traceability, efficiency, interoperability, scalability, and sustainability into a single framework. Our three-dimensional taxonomy covers technical and operational integration of IoT, AI, and big data. Furthermore, we highlight practical problems, suggest solution options, issues need to consider, and define future research goals to enable scalable, secure, and efficient blockchain use in global supply chains.

3. Background

3.1. Supply Chain Management Concepts

Supply chain management (SCM) ensures that the right product reaches the correct location, at the right time, cost, and quantity, supported by accurate information [45]. The process begins with the manufacturer’s procurement of raw materials and concludes when the consumer receives the finished product or service [23]. In the context of blockchain research, understanding these flows is essential, as blockchain integration aims to address inefficiencies, lack of transparency, and security gaps within traditional and modern SCM.

3.1.1. Traditional Supply Chain Management

Traditional SCM operates in a linear, sequential manner without blockchain technology, relying heavily on centralized authorities for coordination. Figure 2 illustrates how products move from suppliers through manufacturers, wholesalers, and retailers before reaching customers. This centralized design limits direct communication between stakeholders and often creates single points of failure.
Traditional approaches have little visibility, resulting in inefficiencies, longer response times, and inadequate adaptability to shifting consumer demands. Demand forecasting is based on historical data, which can result in overstocking or shortages. Furthermore, data is frequently unencrypted, making consumer and operational information vulnerable to cyberattacks. As the number of stakeholders increases, coordination becomes more complex—a constraint that blockchain may directly address by providing shared, secure, and immutable ledgers.

3.1.2. Modern Supply Chain Management

Modern SCM adopts on digital, collaborative, and adaptive systems that prioritize transparency and real-time access to essential information (Figure 3). While sophisticated/advanced technologies like IoT and predictive analytics improve forecasting, production, and logistics, these systems still face interoperability challenges, data privacy concerns, and integration issues with legacy infrastructure. Blockchain can strengthen modern supply chain management by establishing a decentralized trust layer, ensuring secure data sharing, and improving auditability across all stakeholders.

3.2. Blockchain Technology Concepts

Blockchain Basics

Blockchain is a decentralized, immutable database that records transactions without requiring a central authority shown in Figure 4. Secure data transmission, product traceability, and process automation via smart contracts are all important aspects of SCM. Each block includes transaction data, timestamps, and cryptographic hashes to ensure tamper-proof records. These features address common SCM issues like fraud, dispute resolution delays, and information silos.

3.3. Layered Architecture of Blockchain-Enabled Supply Chain with IoT Integration

Figure 5 shows a blockchain-enabled supply chain system with a layer-based architecture. It consists of four layers. The very first layer is IoT devices that collect real-time operational data, which is securely recorded on blockchain to ensure accuracy and transparency. Smart contracts and blockchain are in Level 2, where smart contracts automate functions like quality checks, payments, and contract compliance, hence streamlining company procedures. The data verified by the blockchain consensus mechanism is then transformed into usable insights that support planning, monitoring, and decision-making through the supply chain management platform in Layer 3. Top-level (Layer 4) stakeholders, such as suppliers, manufacturers, logistics providers, and retailers, benefit from enhanced visibility, reduced inefficiencies, and increased trust throughout the supply chain network.

4. Blockchain Integration with Supply Chain: Advantages

Blockchain technology has enormous potential to transform supply chain management (SCM) by improving authenticity, traceability, transparency, and security. However, its adoption faces significant technical, operational, and regulatory obstacles. This section first discusses integration approaches across core SCM operations, then the key benefits of integrating blockchain into modern SCM processes, and finally, the major challenges of integrating blockchain for supply chain.

4.1. Blockchain Integration Across Core SCM Functions

Supply chain management consists of five core functions—procurement, operations, logistics, resource management, and information flow [46]—all of which can be enhanced through blockchain integration, as shown in Figure 6.

4.1.1. Procurement

Procurement is the process of purchasing raw materials and resources, which requires close supplier interaction to ensure quality and timely delivery [46]. Blockchain enables this process by providing immutable transaction records, secure supplier data, real-time tracking, and automated contract enforcement. It also provides on-chain recording of test findings for quality control and verification of material origin for ethical sourcing, hence boosting supplier trust and collaboration [47].

4.1.2. Operation

Accurate data is crucial for operations such as planning, forecasting, and manufacturing to prevent excess inventory or shortages [46]. Blockchain ensures data accuracy for forecasting, enhances predictive analytics, and facilitates AI/ML integration. IoT-enabled blockchain solutions track equipment status, cut expenses, and keep transparent production quality records.

4.1.3. Logistics

Logistics involves storage, transportation, and compliance management [46]. Blockchain technology enables real-time shipment tracking, decentralized or hybrid storage, and smart contracts for route optimization and documentation management. Blockchain’s immutable records enhance coordination, speed up dispute settlement, and protect data integrity during disruptions.

4.1.4. Resource Management

Resource management optimizes the use of supplies, labor, and equipment [46]. Blockchain provides real-time visibility, automates inventory and allocation, and enables more effective scheduling. Shared ledgers promote collaboration, supplier management, and environmental compliance.

4.1.5. Information Flow

Efficient information flow sustains SCM operations [46]. Blockchain technology enables secure, real-time, and immutable data sharing among participants. Moreover, smart contracts and IoT integration improve reporting, early detection of problems, and stakeholder cooperation.

4.2. Advantages of Using Blockchain: How Blockchain Is Reshaping Modern SCM Processes

Integrating blockchain into SCM offers several advantages, particularly when combined with advanced technologies such as IoT, AI, ML, cloud computing, physically unclonable functions (PUFs), and drones. These combinations can significantly improve supply chain performance and operational integrity in sectors including banking, healthcare, agriculture, and luxury goods verification [14,16,20]. The following subsections outline the key benefits of applying blockchain in modern supply chain management.

4.2.1. Decentralized and Distributed Ledger Technology: Trusted, Transparent, and Traceable Supply Chains

Traditional supply chains, which typically rely on centralized databases, depend on intermediaries such as third-party auditors to maintain trust among participants. This centralized setup creates a single point of failure and heightens the risk of cyberattacks [48,49]. It also adds costs and delays due to the need for external transaction validation [50]. By contrast, blockchain allows all participants to access the same copy of the ledger without a central authority. Its decentralized and distributed architecture fosters trust, as each transaction is transparent and independently verifiable. Consensus algorithms such as Proof-of-Work (PoW) and Proof-of-Stake (PoS) validate transactions without intermediaries. Moreover, blockchain enables real-time product tracing, allowing stakeholders to verify origin and provenance at any stage—enhancing transparency, authenticity, and operational efficiency [51].

4.2.2. Cryptography with Immutable Records: Secure and Reliable Supply Chains

Blockchain employs advanced cryptographic techniques to secure supply chain data. Digital signatures confirm transaction authorship, while immutable ledgers prevent unauthorized changes. Unlike traditional databases that rely on backups and are susceptible to tampering, blockchain provides tamper-resistant, auditable records [51]. This resilience helps protect against fraud, strengthens data reliability, and improves overall record integrity [49].

4.2.3. Smart Contracts: Automated Efficient Supply Chain Processes

Smart contracts automate essential processes such as order settlements, payments, and production workflows [50,52]. These reduce human error, speed up operations, and cut costs when predefined conditions are met. Combined with IoT sensors, smart contracts can monitor shipments, reroute deliveries, or adjust production schedules in real time. They also ensure transparency by recording all transactions on-chain, making compliance verification straightforward. In global trade, blockchain-based smart contracts can replace traditional Letters of Credit, reducing disputes and processing delays [52].

4.2.4. Blockchain-Powered Auditing: Reducing Time and Labor Costs

Blockchain simplifies auditing by providing real-time, verifiable records and eliminating manual data collection [53]. Automated contract execution accelerates verification processes, while immutable ledgers reduce paperwork and the potential for fraud. Cost savings arise from lower storage needs and faster dispute resolution. This is especially beneficial for temperature-sensitive goods, where blockchain can log storage conditions to prevent spoilage.

4.2.5. Integration with Emerging Technologies: Future-Proofing Supply Chains

The integration of blockchain with AI, ML, IoT, big data, and cloud/edge computing enables intelligent and adaptive supply chains. These combinations can support demand forecasting, optimize production planning, and enhance decision-making [51]. For example, case studies in agriculture—such as blockchain-enabled chili supply chains—demonstrate how real-time monitoring of temperature and humidity can reduce waste and spoilage. Such efficiencies not only lower costs but also improve product quality and market competitiveness.
Blockchain integration has the potential to improve supply chain management (SCM) by improving authenticity, traceability, transparency, and security. It improves fundamental SCM tasks like procurement, operations, logistics, resource management, and information flow by allowing for immutable records, real-time tracking, and secure data exchange. Advantages of adopting blockchain in SCM include decentralized ledgers, which remove the need for middlemen, cryptographic security for tamper-proof records, and smart contracts, which automate settlements and workflows. Blockchain also simplifies auditing, saving time and money, while its combination with IoT, AI, and cloud computing enables predictive analytics and adaptive decision-making. These advantages indicate blockchain’s ability to create more transparent, efficient, and future-proof supply chains across a variety of industries.

5. Blockchain Adoption in Supply Chains: Challenges, Opportunities, and Policy Outlook

5.1. Challenges of Blockchain Adoption in Supply Chain Management

Despite its potential benefits, blockchain technology presents various obstacles for SCM [14,16,20,54].
Key Challenges:
Schoenberger et al. highlighted five key challenges in [54]:
  • Energy Consumption: One of the most significant challenges is the high energy requirement. Certain blockchain consensus algorithms, particularly Proof-of-Work, need significant computational resources, which use a lot of electricity. For example, Bitcoin’s annual energy consumption is expected to be larger than that of several small countries, leading to environmental concerns and increased operational costs [20]. In supply chain contexts, this can make blockchain solutions unsustainable in terms of both the environment and finances, particularly for large-scale real-time applications.
  • The reliability of private blockchains: It is difficult to ensure reliable and resilient performance in decentralized, permissioned environments, especially when nodes are geographically distributed and maintained by different stakeholders.
  • Transaction fees: High and fluctuating transaction costs are difficult to manage in public chains, which can have an impact on the economic feasibility of frequent or micro-transactions in supply chain management.
  • Security Expenses: Balancing the costs of securing blockchain infrastructure while limiting the risks of cyberattacks is a significant challenge, since advanced security methods frequently require increased hardware, software, and maintenance costs.
  • Regulatory Concerns: It is challenging to handle changing legal frameworks and compliance requirements between nations, particularly in multinational supply chains where regulations may conflict.
Major Technical Challenges:
  • High Implementation Costs: The costs of establishing, maintaining, and operating blockchain networks are truly costly, including infrastructure investment, system integration, and continuing energy consumption.
  • Challenges in Integration: Integrating blockchain into existing supply chain systems necessitates overcoming compatibility issues with legacy platforms, ensuring interoperability (the ability of various blockchain platforms and enterprise systems in a supply chain to seamlessly exchange, validate, and utilize data), and managing data migration without minimal service disruption.
  • Shortage of Skills: The complexity of blockchain technology has resulted in a shortage of skilled experts capable of efficiently creating, deploying, and maintaining blockchain-based SCM solutions.
Operational Challenges:
  • Use of Intermediaries: Using intermediaries in blockchain-based supply chains can reduce transparency, increase prices, and decrease efficiency [14].
  • Digital Integration Challenges: As SCM systems strive for end-to-end digital integration, from product sourcing to delivery and returns, blockchain adoption must address concerns such as system synchronization, varying data standards, and real-time processing capabilities.
Privacy and Regulatory Challenges:
  • General Data Protection Regulation (GDPR): GDPR increases individuals’ control over personal data by establishing access permissions, usage, storage, and processing regulations. When data removal is sought under the “right to be forgotten” in supply chains, other parties on the blockchain network may choose to preserve the data for operational or legal purposes.
  • Privacy Issues: Blockchain’s immutability can pose significant privacy concerns, as recorded transactions cannot be edited or deleted [16].
  • Balancing Security and Performance: Strong security often necessitates limiting block size or transaction rate, which can reduce throughput. Achieving the best trade-off between security and performance remains a constant problem.

5.2. Practical Implications: Blockchain Adoption for SMEs

Small and medium-sized enterprises (SMEs) face significant challenges to adopting blockchain due to high implementation costs, scalability limitations, and lack of technical skills [55]. These constraints often limit these businesses to participate in blockchain-driven supply chain ecosystems, despite the fact that SMEs are integral component of global supply networks. Despite these limitations, opportunities also exists. Consortium or permissioned blockchain networks can reduce computational overhead and transaction costs, while Blockchain-as-a-Service (BaaS) platforms offer SMEs scalable, low-cost access to blockchain functionalities without investing on heavy infrastructure [56]. Blockchain adoption helps SMEs improve transparency, build trust with larger supply chain partners, and enter new markets through digital traceability and certification mechanisms [57]. A phased adoption strategy, starting with particular use cases like product authentication or compliance reporting, can assist SMEs in overcoming restrictions gradually and realizing incremental benefits. Thus, while blockchain adoption for SMEs remains challenging, structured approaches can transform these obstacles into opportunities for growth and competitiveness.

5.3. Practical Performance Insights

Empirical findings from MDPI-published studies highlight blockchain’s practical benefits. In a study of supply chains across LARGS (Lean–Agile–Resilient–Green–Sustainable) dimensions, Espahbod et al. found that blockchain-driven analytics significantly improved sustainable supply chain performance through greater innovation and Lean–Agile–Resilient–Green practices [58]. In another study, Muduli et al. demonstrated that implementing blockchain during the COVID-19 pandemic improved supply chain performance by increasing transparency and reducing operational disruptions, thus improving overall supply chain performance [59].
These findings are aligned with high-profile real-world examples such as Walmart and TradeLens, highlighting the importance of quantitative benchmarking to confirm blockchain’s impact. Walmart’s Hyperledger Fabric-based mango traceability pilot system reduced product traceability time from seven days to 2.2 s, significantly enhancing food safety response capabilities [60,61]. In the shipping industry, Maersk’s TradeLens platform processes over 10 million supply chain events weekly, resulting in more than 100,000 documents handling weekly, faster customs clearance, and reduced shipping delays [62].
These examples demonstrate blockchain’s ability to improve traceability, operational speed, and cost effectiveness. However, sector-wide benchmarking remains scarce, particularly for small and medium-sized implementations. Future research should concentrate on standardized performance criteria, such as transaction delay, throughput, cost savings, and energy usage, to allow for meaningful cross-case comparisons and strong real-world validation.

5.4. Policy Considerations and Regulatory Readiness

While blockchain technology has enormous potential for supply chain management, its implementation is influenced by evolving global and regional regulations. International standardization efforts, including those by the International Organization for Standardization (ISO/TC 307) [63], the International Telecommunication Union (ITU-T), and the World Economic Forum (WEF), are crucial for ensuring interoperability, security, and data governance across blockchain-SCM implementations [64].
Regulatory readiness varies by jurisdiction:
  • European Union: The European Blockchain Services Infrastructure (EBSI) and the proposed Markets in Crypto-Assets (MiCA) regulations aim to align blockchain usage with General Data Protection Regulation (GDPR) compliance and cross-border data exchange [65].
  • United States: The approach is still sector-specific, with regulatory guidance from organizations such as the FDA (for food traceability) and the Department of Transportation (for logistics and customs clearance).
  • Asia-Pacific: Singapore has announced national blockchain programs emphasizing digitization and trade facilitation [66].
These frameworks aim to address interoperability gaps, build trust between international trading partners, and match blockchain implementations with trade facilitation agreements (e.g., WTO-TFA). However, the lack of globally accepted compliance indicators continues to limit smooth cross-border blockchain-SCM integration. Future research should focus on harmonized certification schemes and regulatory frameworks that enable secure, privacy-preserving, and interoperable blockchain-based supply chains.

5.5. Blockchain in Sustainability Reporting

The global shift toward environmentally responsible supply chains has resulted in a pressing need for accurate, transparent, and verifiable sustainability reports. Blockchain can be used to record environmental metrics in a tamper-proof ledger, allowing stakeholders to verify compliance with frameworks like CDP (Carbon Disclosure Project), and SBTi (Science-Based Targets initiative) [67].
Practical applications include the following:
  • Carbon Footprints Tracking: Carbon emission data is recorded at each level of the supply chain for transparent reporting.
  • Circular Economy Facilitation: Documenting material reuse, recycling rates, and product lifecycle information to assist Extended Producer Responsibility (EPR).
  • Renewable Energy Certification: Verifiable records of renewable energy generation and consumption can be stored utilizing integrated platforms with Energy Attribute Certificates (EACs).
Recent pilots in the food and textile industries have proven that blockchain-based sustainability reporting not only boosts compliance but also improves brand reputation by building consumer trust [68]. However, challenges remain in integrating IoT-enabled data gathering with blockchain ledgers, ensuring data accuracy, and standardizing reporting practices across jurisdictions.
Integration of Blockchain with SCM provides fruitful insights across various supply chain domains. At the same time, adoption faces significant challenges like high energy and implementation costs, interoperability constraints, expertise shortages, and changing regulatory regimes. Policy readiness and sustainability reporting expand the scope of blockchain-enabled SCM. Practical case studies, such as Walmart’s food traceability and Maersk’s TradeLens, show actual gains in efficiency and trust, highlighting blockchain’s transformative potential despite remaining unresolved barriers.

6. Potential Solutions and Their Limitations

Integrating blockchain with supply chain management (SCM) offers several opportunities to develop transparent, traceable, and efficient SCM systems. Despite numerous challenges, blockchain plays a revolutionary role in the evolution of supply chains.
This section discusses several existing methods aiming to overcome the limitations of blockchain and contribute to the field of generating efficient SCM. Figure 7 shows the distribution of the existing blockchain-based solutions in SCM. A major portion of these studies focus on strengthening security, product traceability, transparency, and SCM automation using smart contracts. Although some research focuses on efficiency and throughput, there is a distinct lack of emphasis on crucial areas such as enhancing scalability, interoperability, and guaranteeing the long-term visibility of supply chain systems. Additionally, there is less focus on the energy usage of blockchain technologies, which is crucial for managing complex supply chains. Researchers must also target minimizing operating time and expenses to make blockchain more practical and widely used. Addressing these research gaps is crucial for advancing blockchain implementation in SCM and achieving real gains across multiple supply chain industries. Figure 8 shows our taxonomy (derived inductively from literature synthesis), where we classified existing studies into three main domains:
  • Achieving transparency in the supply chain: through improving product traceability and product provenance.
  • Safeguarding assets, compliance, and trust in the supply chain: through enhancing privacy and security.
  • Enhancing efficiency in the supply chain: through improving scalability and throughput, reducing time and costs.
Figure 7. Distribution of existing blockchain-based solutions by evaluation criteria.
Figure 7. Distribution of existing blockchain-based solutions by evaluation criteria.
Network 05 00034 g007
Figure 8. Leveraging blockchain for transparency, trust, security, and efficiency in supply chains.
Figure 8. Leveraging blockchain for transparency, trust, security, and efficiency in supply chains.
Network 05 00034 g008
Each of these domains is crucial in determining how blockchain technology might serve as a viable solution in a variety of industries, including agriculture, medicines, food, manufacturing, and others. Table 1, Table 2 and Table 3 provide an in-depth comparison of recent blockchain-based solutions in supply chain management (SCM), highlighting their unique contributions, evaluation criteria, and limitations. These solutions range from conceptual frameworks to practical applications with the goal of improving traceability, transparency, data privacy, and security toward efficient supply chain management. They have used various technologies such as permissioned blockchains, IoT integrations, smart contracts, and consensus mechanisms, demonstrating a wide spectrum of technical approaches. Key factors for evaluation include traceability, scalability, data privacy, and operational efficiency. The experimental validations differ; some rely on simulations while others draw from real-world implementations—but challenges like scalability issues and computational costs/integration complexities still remain.

6.1. Achieving Transparency in the Supply Chain

Transparency in the supply chain is a must for maintaining quality, fostering trust, adhering to regulations, controlling risks, and encouraging ethical behavior. It enhances a company’s reputation, provides a competitive edge, and streamlines operations, ultimately contributing to long-term success. Product provenance and traceability verification are excellent ways to establish supply chain transparency.
(1) 
Leveraging Product Traceability
(a) 
Supply Chain Management in the Agricultural Sector:
Blockchain solutions have been used in agriculture to address issues such as efficiency, transparency, data integrity, and security when managing perishable goods. In Semarang Regency, Indonesia, Putri et al. [69] used Hyperledger blockchain technology to streamline interactions between farmers and customers, decreasing intermediaries and improving farmer revenues. Their integrated platform brought together RFID technology for automated product tracking, IoT devices for environmental monitoring, and satellite/ground sensors for broader agricultural data. Google Maps integration improved logistics routes and cost, while smart contracts ensured transaction security and transparency. Despite these advantages, the system faced scalability challenges, high installation costs, technical complexity, dependency on internet access, and potential data privacy risks.
To improve transparency and privacy in agricultural supply chains Ravi et al. [70] used Hyperledger Fabric in the coffee supply chain. Their permissioned blockchain technology used flexible channels and a customizable consensus architecture to control access and protect sensitive data. This approach linked all supply chain actors, provided safe and traceable transactions, and included a RESTful API layer for user participation, demonstrating the possibility of privacy-preserving transparency.
Ref. [71] developed a blockchain-based traceability system for fruits and vegetables that optimizes storage and query speed, addressing the issues of enormous data volumes and safe information exchange. They implemented a hybrid on-chain/off-chain model, with public consumer-facing data hashed using SHA-256 and saved on-chain for integrity verification, and encrypted private business data using Cipher Block Chaining (CBC) and securely stored off-chain. Consumers may verify product details by scanning QR codes, and blockchain would ensure the records’ authenticity and consistency.
(b) 
Supply Chain Management in the Pharmaceutical Sector:
Blockchain applications in the pharmaceutical industry generally address difficulties such as real-time traceability, product authenticity, fraud prevention, and operational efficiency. Musamih et al. [72] used Ethereum smart contracts to create a blockchain-based pharmaceutical supply chain solution that provides end-to-end visibility. Each medication lot was assigned a unique contract that tracked every ownership change and communicated with a decentralized application (DApp) to alert stakeholders in real time. The solution also included decentralized storage through the InterPlanetary File System (IPFS) and IoT-enabled smart containers equipped with GPS, temperature, and pressure sensors, as well as QR codes for tracking and authenticity verification.
Focusing more on customer security and fraud reduction, Abdallah et al. [73] suggested a blockchain-based architecture for automated payment settlements and shipping verification. IoT sensors placed in pharmaceutical containers continuously monitored temperature, pressure, and location while in transportation, with all data immutably saved on the blockchain to verify product quality and authenticity. This approach reduced the risk of counterfeit substitutions and increased consumer trust.
For addressing inefficiencies and the risk of counterfeiting, Kutybayeva et al. [74] developed the Efficient Blockchain-Enhanced Transparent Pharmaceutical Supply Chain Management (EBETPSCM) model. By merging Hyperledger Fabric blockchain with big data analytics, their system increased traceability, security, and operational effectiveness. Blockchain ensured immutability and decentralization, whereas analytics provided real-time insights into supply chain performance. The authors validated their strategies by providing a conceptual framework, technical implementation details, and a working prototype.
(c) 
Supply Chain Management in Other Sectors:
Blockchain adoption in industries other than agriculture and pharmaceuticals proves its superiority in tackling issues such as counterfeit prevention, operational efficiency, sustainability, and data security. In the defense industry, for example, Ref. [75] proposed a Military Blockchain model targeted at increasing the traceability and security of spare parts in Navy supply chains. This private, permissioned blockchain—restricted to authorized suppliers—uses cryptographic techniques to provide transparent, traceable, and decentralized tracking from suppliers to end users, reducing counterfeit concerns and maintaining operational readiness.
In line with the subject of security and cooperation in high-stakes industries, Ref. [76] created a blockchain-based IoT model with private permissions to enhance collaboration and disintermediation in supply chains. Using a case study with MBDA, a European military corporation, the Hyperledger proof-of-concept demonstrated secure, private transactions, increased transparency and traceability, and eliminated intermediaries, highlighting blockchain’s potential for real-time asset tracking in sensitive defense environments.
Beyond defense applications, blockchain is rapidly being used to improve supply chain sustainability and ethical practices. In [77], the role of blockchain in improving sustainable supply chain (SSC) performance was investigated utilizing a system-analysis-based method with Fuzzy Cognitive Maps (FCMs) and the Combined Compromise Solution (CoCoSo) technique. The study identified the main adoption enablers, such as social responsibility and environmental sustainability, and evaluated their causal effects on SSC performance, demonstrating how blockchain adoption increases sustainability, smart contracts, and traceability.
In the context of the European Green Deal, Ref. [78] explored blockchain’s function in supporting Digital Product Passports (DPPs), which monitor product lifecycles from raw material sourcing to recycling. To address the challenge of balancing transparency and privacy, the authors proposed a hybrid blockchain architecture that includes private chains (such as Hyperledger Fabric) for sensitive supply chain data and public chains (such as Algorand) for cryptographic proofs, ensuring integrity while maintaining confidentiality. Their pressurized gas cylinder manufacturing case study demonstrated the model’s flexibility to a wide range of regulatory and commercial requirements.
Similarly concentrating on food systems and sustainability, Ref. [79] examined blockchain’s potential to minimize food loss and waste in perishable supply chains while advancing the goal of circular economy and SDGs. Using the Fuzzy DEMATEL technique, the study found transparency and traceability, smart contracts, and regulatory compliance as the most influential enablers, with a focus on IoT integration, decentralization, interoperability, and sustainability indicators.
To address traceability issues in live biological product supply chains, Ref. [80] presented a blockchain- and IoT-enabled solution for the Canadian lobster supply chain. They created a multi-layered traceability architecture with three validation models: MAX-MAX (high traceability, high cost), MIN-MIN (low cost, limited traceability), and BF-SUB (balanced approach using Bloom Filters). Their findings revealed that the BF-SUB model provided the optimum balance of cost, security, and traceability, making it a viable choice for medium-sized businesses.
(2) 
Leveraging Product Provenance
(a) 
Supply Chain Management in the Food Sector:
In the food industry, blockchain has been utilized to increase communication among supply chain participants and product provenance verification. ProductChain [81] creates a consortium-based architecture with food supply chain (FSC) organizations and regulatory bodies to accomplish comprehensive traceability and quality monitoring. A standardized transaction vocabulary maintains the consistency of recorded data, whilst a tiered architecture with geographic-based sharding solves scalability by distributing transaction verification among nodes. The three stages are basic transaction processing and privacy (Tier 1), localized validation and consensus (Tier 2), and global validation with query management. An ACL (Access Control List) manages access rights, and a Blockchain Query Manager (BCglob) allows for centralized access to synced ledgers across all shards. To engage directly with consumers, QR codes on packaging enable instant access to verified product provenance and quality information.
(b) 
Supply Chain Management in the Pharmaceutical Sector:
Similar principles have been employed in the pharmaceutical industry, but with a greater emphasis on security and resilience to future risks. PHTrack [17] is based on the Hyperledger Sawtooth platform to improve traceability and security in medication supply chains. It uses quantum-secure off-chain communication for real-time provenance tracking, which is enabled by TLS-based channels to safeguard transactions from potential quantum computing threats. To ensure reliable performance, the system employs advanced consensus methods like Practical Byzantine Fault Tolerance (PBFT), Replicated and Fault-Tolerant (RAFT), and Proof-of-Elapsed-Time (PoET). Data management is streamlined using a hybrid on-chain/off-chain paradigm that reduces storage costs while preserving security, and dynamic QR codes are utilized to monitor transactions and save complete product histories.
(c) 
Supply Chain Management in Other Sectors:
In collaborative manufacturing setups, blockchain allows for more transparency and auditability among numerous stakeholders. Dietrich et al. [82] suggested a smart contract-driven system that starts with stakeholder identification and role assignment, then creates contracts that produce unique Hash IDs for tracking physical and digital assets. Blockchain wallets and immutable records enable ownership verification and transaction integrity, while platform selection is based on scalability and transparency needs for specific manufacturing scenarios. This method not only enhances accountability, but it also lays the groundwork for incorporating blockchain into complex, multi-party supply chains that require precision and trust.
A blockchain-based Smart Factory Supply Chain Traceability Model (BCTMSSF) is proposed to address fragmented sources, ambiguous data, and weak collaboration [83]. It provides precise traceability, transparent transmission, and trusted storage. To reduce centralization and malicious nodes, a Verifiable Delegated Proof of Stake (VDPoS) consensus augments classical DPoS with a dynamic probability mechanism and a fuse-based culling step. Experiments on a blockchain platform demonstrate real-time, reliable, and transparent tracking with improved security while maintaining high throughput (TPS loss 2.1 %). Security analysis highlights DPoS robustness to forks and fragmentation, with VDPoS further strengthening producer selection and node-quality verification.
* Critical Issues to Consider: To effectively enhance transparency in supply chains using blockchain technology, several key challenges must be addressed:
  • Scalability Challenges: Public and hybrid blockchain systems often struggle to handle high transaction volumes, particularly in large-scale or global supply chains.
  • High Implementation Costs: Adopting advanced technologies—such as smart contracts, IoT sensors, and satellite integrations—can be prohibitively expensive for small and medium-sized enterprises (SMEs), limiting their ability to implement blockchain solutions.
  • Dependence on Infrastructure: Real-time tracking relies on robust digital infrastructure and reliable internet connectivity, which may not be available in remote or underdeveloped regions.
  • Integration Barriers and Technical Complexity: Integrating blockchain with existing supply chain management systems and third-party logistics platforms often demands significant technical expertise and standardized protocols.
  • Lack of Stakeholder Engagement: Many traditional stakeholders lack awareness or understanding of emerging technologies. Their resistance to adoption underscores the need for intuitive user interfaces and comprehensive training.
  • Smart Contract Vulnerabilities: Poorly written or unverified smart contracts can introduce security risks, potentially undermining the integrity and transparency of the entire system.
Table 1. Comparison among existing solutions: achieving transparency in the supply chain.
Table 1. Comparison among existing solutions: achieving transparency in the supply chain.
Related SurveyYearKey ContributionsEvaluation FactorExperimental ValidationTechnologies UsedLimitations
[81]2018End-to-end traceability and monitoring, Improving scalability, Transaction vocabulary for data handlingTraceability
and Scalability
ImplementationBlockchain (Permissioned), Sharding, Smart contracts, Cryptographic methods, IoT (Sensor data and HACCP)Limited automation, Complexity in sharding management, Disconnected product ledger
[75]2019Developed a conceptual model for military blockchain, Enhanced authenticity, reliability, and securityTraceability
and Security
ConceptualA fully private blockchain, Smart contracts, Proof-of-Work (PoW) consensus mechanismImplementation and scalability challenges, High costs
[69]2020A detailed framework for chili supply chain management, Enhanced data traceability and security, Improved product quality and consumer confidence, Reduced waste and fraudTraceability, Cost,
and Security
ConceptualBlockchain (Hyperledger), RFID, IoT sensors, Google maps, Smart contractsScalability issues, High initial costs, Dependence on internet and power infrastructure
[82]2020Smart contract-based framework for transparency, Vertical and horizontal blockchain integration, Timestamp Function for Hash IDsTransparencyConceptualBlockchain, Smart contract, Hash IDsScalability issues, Complex integration, Limited stakeholder access
[71]2021Implementation of a trusted traceability system for agricultural products, Improved traceability, Dual storage structure, Secure data managementTraceabilityImplementationHyperledger fabric, Smart contracts, CBCComplexity of dual storage, Privacy and security concerns
[72]2021Blockchain-based pharmaceutical supply chain solution, Enhanced confidentiality, traceability, immutability, and accessibility, Security and cost analysisTraceability, Security, and CostImplementationBlockchain (Ethereum), Smart contracts, InterPlanetary File System (IPFS), DApp, QR codes, IoT-enabled smart containersRegulatory challenges, Limited focus on external threats, Adoption of new technologies is challenging
[70]2022Balanced transparency with privacy and secrecy, Enhanced efficiency and scalability,
Performance evaluation
Data Integrity, Transparency, Privacy, and ScalabilitySimulation (Hyperledger Fabric, Docker, Couch-DB, Caliper)Blockchain (Hyperledger fabric), Smart contracts, Hyperledger CaliperComplexity of implementation, Scalability issues
[73]2023Blockchain-Based pharmaceutical supply chain solution, Elimination of trusted third-party authenticators, Increased transparency, reliability and securityTransparency
and Security
ImplementationBlockchain (Ethereum), Smart contracts, Cloud-hosted servers and MQTT (Messaging Queuing Telemetry Transport) protocols and IoT-enabled containersHigh implementation costs, Complexity of technology integration, Scalability concerns
[76]2023Enhanced understanding and provided guidelines of integrating blockchain into SCMTransparency, Traceability, and PrivacyConceptualBlockchain (Hyperledger), IoT, Smart contractsThe proof-of-concept (PoC) is not fully tested on a broad scale
[77]2023Enhanced socioenvironmental sustainability
and traceability
Sustainability, TraceabilityImplementationBlockchain, Fuzzy Cognitive Mapping (FCM), Combined Compromise Solution (CoCoSo) MethodOne disadvantage of this work is the absence of uncertainty in the FCM model, as well as the risk of bias from assigning weights to choice criteria via pairwise comparisons.
[17]2024Development of PHTrack for pharmaceuticals supply chain, Enhanced Traceability and security, Improved interoperability, Flexible data modelTraceability
and Security
ImplementationBlockchain (Hyperledger Sawtooth), Quantum-secure off-chain communication, TLS-based secure connection, Dynamic QR codes, Smart contractsScalability issues, High implementation costs.
[78]2024Proposed a hybrid blockchain model for DPP, Enhanced transparency and privacyTransparency
and Privacy
ConceptualDigital Product Passport (DPP), Hybrid blockchain, Smart contractsIntegration challenges of hybrid
blockchain architecture
[83]2025Developed a blockchain-based smart factory supply chain traceability model (BCTMSSF) with a novel Verifiable Delegated Proof-of-Stake (VDPoS) consensus mechanism.Traceability, Accuracy, and Data transparencySimulation to evaluate the performance of the BCTMSSF modelBlockchain, the VDPoS consensus algorithm with dynamic probability and fuse mechanisms, and a custom smart factory simulation environmentRestricted data diversity and application exclusively to alliance chains limit its generalizability to public blockchain ecosystems.
[79]2025Identified blockchain-based enablers (e.g., TAT, SC, RC) for decreasing food loss and waste (FLW), with the circular economy and SDGs.Traceability
and Transparency
ImplementationBlockchain, Fuzzy DEMATEL, IoT, Smart contracts, Digital Identity Verification.Subjectivity of expert opinions, restricted geographical breadth, and limitations in blockchain deployment and scalability.
[80]2025Proposed a blockchain and IoT-based traceability architecture with three validation models for live biological goods in SME supply chains.Traceability, Security, and Operational costs.Hybrid simulation using FlexSim®
and Java based on real-world data from
a Quebec lobster
supply chain.
Blockchain (EOSIO), IoT middleware (Pareto Anywhere), Bloom Filters, Substreams, SCOR, ADACOR.Relies on simulation rather than
real-world deployment, with limited
IoT hardware availability.
[74]2025Proposed EBETPSCM model consisting of hyperledger fabric and big data analytics to improve traceability, transparency, and efficiency in pharmaceutical supply chains.Data immutability, Traceability, and Operational visibility across stakeholders.Conceptual and Prototype ImplementationHyperledger fabric, Big data analytics, and cryptographic methodsScalability issues and real-world
deployment challenges.
The comparison demonstrates how blockchain applications for supply chain transparency have progressed from early conceptual frameworks to more mature implementations and simulations. While recent works have combined IoT, big data, hybrid models, and even quantum-secure approaches, recurring issues such as scalability, high implementation costs, and limited real-world validation remain. Most studies focus on traceability and security; however, there is a lack of standardized evaluation metrics and extensive implementation evidence. It shows that blockchain has great potential for transparency, but progress is scattered. Future initiatives should prioritize sector-specific frameworks, cost-benefit assessments, and universal benchmarks to promote scalable adoption.

6.2. Safeguarding Assets, Compliance, and Trust in the Supply Chain

Data is a valuable asset in today’s economy, but growing concerns about user privacy persist, as consumers often lack control over their personal information. Ensuring data privacy and security fosters trust among partners, protects intellectual property, and helps prevent data breaches that could disrupt operations or cause financial losses.
(1) 
Ensuring Privacy and Security
(a) 
Supply Chain Management in the Food Sector:
To balance between transparency and data privacy, the authors in [84] presented a hybrid blockchain framework for food supply chain management (FSCM) called β FSCM. This framework consists of both public and private blockchain characteristics with an access control (AC) mechanism. A machine learning-based recommender system has been added into this system, offering anticipated inventory analytics and individualized product recommendations. This two-pronged technique boosts operational efficiency, increases security, and improves traceability. Their strategy allows customers to directly verify food safety while also securing private information. Furthermore, it offers real benefits such as reduced overstock, greater monitoring, and increased trust in the supply chain.
(b) 
Supply Chain Management in the Agricultural Sector:
Similar problems about transparency, privacy, and operational efficiency exist in agricultural supply chains, while solutions frequently focus on protecting farmer data and guaranteeing market fairness. Putri et al. [85] created a blockchain-based agricultural supply chain model using smart contracts and Distributed Ledger Technologies to store data safely and transparently. Cryptographic digital signatures protect privacy, and transactions are traceable, tamper-proof, and verifiable by all stakeholders without the need for intermediaries. The approach was presented using a serious game created in Unity 3D with Solidity, demonstrating increased transparency, secure bidding, and pricing, as well as sensitive information protection.
In addition, Ref. [86] presented the Blockchain-Based Crossover Young’s Double-Slit (BC-CYD) algorithm, which addresses contamination, food safety, and product authentication challenges in agricultural supply chains. The BC-CYD approach eliminates counterfeiting by combining blockchain authentication algorithms with validator nodes. It also provides data integrity and strong traceability. The experimental evaluation shows that it outperforms existing methods like the Recurrent Neural Elliptical Curve Blockchain (RNECB), Blockchain Machine Learning-based Food Traceability System (BMLFTS), and Deep Reinforcement Learning-based Supply Chain Management (DR-SCM), with precision of 97.4%, accuracy of 98.8%, an AUC-ROC of 0.63, and faster processing and training times. These examples demonstrate how blockchain solutions in agriculture can go beyond basic traceability to provide demonstrable gains in accuracy, security, and operational speed.
(c) 
Supply Chain Management in the Pharmaceutical and Healthcare Sector:
Protecting sensitive medical and product information is a major challenge in the healthcare and pharmaceutical supply chains. To solve this, Ref. [87] presented a secure system that combines blockchain technology with Information Hiding Techniques (IHTs) to preserve patient data. The four-layer structure, which includes IoT device, edge, fog, and cloud layers, employs a private blockchain for secure authentication, with smart contracts dynamically managing encryption keys for each communication. By creating secure groups of trusted providers and introducing irrelevant fake data, the system confuses potential attackers and ensures that only authorized parties with the correct keys have access to real information.
A Hyperledger Sawtooth-based architecture was proposed for counterfeit-prone items such as protein supplements, focusing on data privacy and product security, by Mohit et al. [88]. The system uses barcodes or RFID for identification, a Centralized Database Server (CDS) to manage symmetric keys, and SHA-256 hashing for encryption and decryption. Smart contracts enforce business logic, while validator nodes manage transaction authorization, guaranteeing that only verified entities can generate or transfer items. This concept improves privacy while still preserving full traceability and product ownership data.
For supply chains involving heat-sensitive and environmentally sensitive items, Ref. [89] proposed a Distributed Hyperledger Fabric Blockchain Network (DHFBN) coupled with Industrial IoT (IIoT) devices. A permissioned blockchain captures and manages real-time temperature and environmental monitoring data, while the SCMIIOT algorithm governs product listings, transfers, and regulatory compliance. Advanced encryption approaches, consensus algorithms, and multi-channel schemes guarantee that environmental data is accurate, secure, and private throughout the supply chain.
To address scalability and real-time operations, Ref. [90] suggested a hierarchical IoT–Mist–Edge–Fog–Cloud (IMEFC) architecture for pharmaceutical supply chain management. IoT devices monitor temperature and location data, and the layered design decreases latency and improves data processing. Blockchain ensures data integrity, validity, and traceability, and a comparative testing of Bitcoin, Ethereum, and Filecoin showed that Filecoin is the most efficient for large-scale data management. The system is intended for secure, scalable, and real-time operations, with stakeholder testing advised to ensure regulatory and operational readiness.
In healthcare-focused supply chains, Santosh et al. [91] proposed a blockchain-based technique for healthcare supply chains that connects manufacturers, GPOs, providers, and distributors through decentralized storage and smart contracts on the Ethereum network. The Consensus Mechanism with Blockchain (CMBC) increases security, resilience, and system performance through reviews of various node configurations. The paradigm encourages transparency, collaboration, and trust among stakeholders, and it makes recommendations for further research on CMBC scalability.
From a governance and strategy perspective, Razavian et al. [92] created a decision-making framework for blockchain adoption in healthcare supply chain management (HSCM) in developing nations. The approach prioritizes challenges such as skill shortages, high maintenance costs, and data security risks using the Hesitant Fuzzy Best–Worst Method (HFBWM). It then uses the Improved Zero-Sum Hesitant Fuzzy Game Theory (IZSHFG) to identify effective solutions like R&D investment, expert partnerships, and stakeholder incentives. This combination of hesitant fuzzy logic and game theory creates a powerful tool for making decisions under uncertainty.
In a multi-stakeholder case study including hospital management, physicians, nurses, and medical equipment suppliers, Ref. [93] investigated practical implementation impediments to blockchain use in the Indian healthcare supply chain. Eight major challenges were discovered, including diverse patient demands, data privacy issues, interoperability concerns, technological opposition, training requirements, and resource limitations.
(d) 
Supply Chain Management in Other Sectors:
One of the most pressing concerns in diverse supply chain contexts is protecting sensitive data while maintaining transparency for authorized parties. To address this, Zyskind et al. [94] created a privacy-focused data management system that combines blockchain with off-chain encrypted storage. Users maintain complete ownership and control over their personal information, with the option to audit access, modify permissions, and cancel privileges at any moment. Secure SHA-256 hashed pointers are saved on-chain, with scalable retrieval and redundancy provided by a distributed hashtable (DHT) and LevelDB2. This architecture aims to provide secure, transparent, and privacy-preserving data management on mobile platforms.
Sidorovet al. [95] suggested a lightweight RFID protocol for blockchain-enabled supply chains that prioritizes secure authentication and inexpensive deployment costs. To protect against attacks, the system employs bitwise XOR, rotation, and SHA-256 hashing, as well as mutual authentication between tags, readers, and supply chain nodes. A new access control mechanism based on even and odd Hamming weights distinguishes read-only from full-access actors while balancing privacy, scalability, and stakeholder-specific access.
The TrustedChain framework [96] combines Ethereum-based smart contracts with a modular architecture comprising Trusted Environment (TE), Supply-Business Contract Management (SCM), Node Communication (NC), and a Distributed Database (DDB) for secure and trusted stakeholder interactions. It uses IPFS for distributed storage, the Advanced Messages On-chain Protocol (AMOP) for secure messaging, and the Contract Name Service (CNS) for smart contract administration, allowing for automated order handling and fraud detection.
Several studies have advanced privacy-preserving models using optimization methods for secure key generation. Abidi et al. [14] proposed a three-phase model (data sanitization, optimal encryption key generation, and secure blockchain-based transfer) with a layered blockchain architecture and a crosspoint-based Whale Optimization Algorithm (WNU) to enhance encryption performance. Similarly, Sezer et al. [97] built a privacy-focused, permissioned blockchain on Ethereum, which leverages off-chain elliptic curve cryptography to increase smart contract security and performance, with ECDSA ensuring transaction integrity. Building on this, Viswanadham et al. [6] used the Adaptive Border Collie Rain Optimization Algorithm (ABC-ROA) to generate optimum keys in a privacy-focused Ethereum-based SCM model, sanitizing and restoring sensitive data along the supply chain. Aljabhan et al. [15] developed a lightweight blockchain network that employs the Perceptive Craving Game Search Optimization (PCGSO) algorithm to generate high-quality encryption keys, therefore enhancing privacy, accuracy, and efficiency.
Additionally, performance optimization in specialized areas has also been investigated. Ahmad et al. [98] combined blockchain and IoT for Public Emergency Services (PES) in smart cities, by using edge computing, an Optimal Queue Model for request prioritization, and a Revised Fitness-based Political Optimizer (RF-PO) to modify environmental thresholds. Their innovation resulting in fewer delays, shorter lines, and better resource utilization. On contrary, Li et al. [99] ensured scalability, auditability, and security by addressing port supply chain inefficiencies and deploying a Hyperledger Fabric-based framework with a consensus mechanism driven by participant credibility, dynamic searchable encryption for off-chain data, and fine-grained access control via smart contracts.
The system in [100] addresses authentication difficulties in RFID-based SCMs by combining blockchain for immutable data sharing with physically unclonable functions (PUFs) to avoid hardware cloning. The suggested protocol prevents impersonation, desynchronization, cloning, and denial-of-service attacks while reducing computation and communication costs by 24.38% and 8.03%, respectively, according to formal and informal security evaluations.
* Critical Issues to Consider: The following issues need to be resolved in order to increase privacy and security in blockchain-based supply chain systems while maintaining compliance and trust:
  • Balancing Transparency and Confidentiality: Many systems struggle to maintain a balance between protecting private information and ensuring public accountability. One proposed solution is the use of hybrid methods, which combine both private and public blockchain architectures or integrate on-chain and off-chain storage. However, this approach can increase system complexity without fully resolving the underlying tension.
  • Key Management and Encryption Overhead: Generating, distributing, and storing keys is still challenging. Another issue is single points of failure, which may result from relying on centralized key management systems like CDS or MySQL.
  • Regulatory Compliance and Legal Ambiguities: Many supply chain systems, particularly those aiming to deploy off-chain data storage and manage user consent, fail to meet the compliance requirements set by regulations such as GDPR, HIPAA, or other industry-specific standards.
  • Trustworthiness of Off-Chain Storage: Spying, stealing, or deleting data from off-chain storage is relatively easy. Therefore, if sensitive data is stored off-chain using systems like IPFS or LevelDB, they may encounter challenges related to auditability, access control, and durability.
  • Classifying Data to Sensitive and Non-sensitive: Many privacy-preserving methods in blockchain-based supply chains rely on classifying data as sensitive or non-sensitive. However, inaccurate classification can lead to serious privacy risks—exposing sensitive information if mislabeled as non-sensitive, or reducing efficiency if non-sensitive data is overprotected. This highlights the need for accurate, standardized classification mechanisms to ensure proper data handling without compromising privacy or transparency.
  • Complexity of Access Control Mechanisms’: Sometimes, some access control mechanisms such as even/odd Hamming weights or attribute-based access control (ABAC) can be very successful, but their implementation and maintenance are difficult and also prone to mistakes.
  • IoT System Security Vulnerabilities: Edge devices, sensors, and IoT systems are still vulnerable to attacks like firmware assaults, spoofing, and physical tampering. These vulnerabilities can jeopardize the integrity of the blockchain record.
  • Overhead of Optimization Algorithms: Authors have proposed to use different optimization algorithms like WNU, ABC-ROA, and PCGSO to improve efficiency and security of BC-based SCN system, but due to their computing demands, it is difficult to use them in real-time settings.
The study of existing solutions reveals a strong focus on data privacy, security, and transparency via blockchain integration, often integrated with IoT, edge/fog computing, and optimization techniques. Earlier works were primarily conceptual or simulation-based, whereas current studies reveal an increase in prototype implementations; however, scalability, interoperability, and high prices remain recurring obstacles. Several approaches address access control, encryption, and optimization, but few provide real-world validation beyond small-scale pilots. Emerging hybrid blockchain models and consensus shows tremendous success, but their complexity limits widespread adoption. However, securing assets and trust requires frameworks that maintains a balance between privacy and efficiency, supported by standardized metrics and deployed across various supply chain contexts.
Table 2. Comparison among existing solutions: safeguarding assets, compliance, and trust in the supply chain.
Table 2. Comparison among existing solutions: safeguarding assets, compliance, and trust in the supply chain.
Related SurveyYearKey ContributionsEvaluation FactorExperimental ValidationTechnologies UsedLimitations
[94]2015Data ownership and control, fine-grained access control, transparency and auditability, integration with mobile SDKsData privacy
and transparency
ConceptualBlockchain, DHT, Off-blockchain key-value storageOnly conceptual design; assumption of honest-but-curious services;
scalability concerns
[95]2019Enhanced security, transparency, and efficiency using lightweight RFID protocol in permissioned blockchain, Hamming weight-based access controlTransparency
and security
Simulation (GNY logic and AVISPA tool with OFMC and CL-AtSe)Blockchain (permissioned), RFID, SHA-256, Hamming weightUnsecured communication between reader and tag; Hamming weight might be vulnerable to specific attacks or errors
[96]2020Creation of trusted environment, enhanced security and scalability, flexible modular designTrust, securityImplementationBlockchain (Ethereum), Smart contracts, IPFS, Contract Name Service (CNS)On-chain/off-chain data complexity; network scalability concerns;
complex implementation
[14]2021New optimization technique (WNU), four-level supply chain network, performance evaluation, secure data transmissionData privacySimulation (MATLAB, dataset from Kaggle)Blockchain, Public-private key cryptography, Data sanitization and restoration, Crosspoint-based Optimization (WNU)Limited transaction capacity; transparency issues; complex network
[97]2022Off-chain/on-chain integration, enhanced transparency, data privacyTransparency, traceability, data privacyImplementationPermissioned blockchain, Smart contracts, ECDSA, Web3Scalability issues; complexity of integration
[87]2022Enhanced security and privacy, protect sensitive data during transmission, Information Hiding Techniques (IHTs), comprehensive security frameworkData privacy and securitySimulation (NS-3 with Go Ethereum)Ethereum, Hyperledger, ECDSA, Steganography, Smart contracts, IHT, Edge/fog computing, NS-3Latency issues; scalability concerns; lack of encryption/decryption process details
[88]2022Enhanced traceability and privacy; security/privacy assessmentsData privacy
and traceability
ImplementationHyperledger Sawtooth, Centralized Data Store (CDS), Smart contracts, Base64 Encoding, SHA-256Limited transaction throughput; scalability issues; dependence on CDS; network bandwidth limitations
[6]2023Enhanced privacy and supply chain security, data sanitization/restoration techniques, ABC-ROA algorithmData privacy
and security
Simulation (MATLAB)Ethereum blockchain, Smart contracts, ABC-ROA, R software, Machine learning, Khatri-Rao productScalability concerns; high computational overhead; complex implementation
[15]2023Secure/trustworthy info sharing, optimization-based privacy preservationData privacySimulation (Dataco_Smart_Supply_Chain from Kaggle)Blockchain, PCGSO algorithmLimited implementation details; no real-world testing; scalability issues
[89]2023Blockchain-based smart bidding system, enhanced data security/transparency,
optimized pricing
Transparency, security, profit boostImplementationEthereum, Smart contracts,
Unity 3D, Moralis
Model tailored to Indonesian agricultural supply chain
[85]2023Enhanced SCM for sensitive products, privacy/security, modular architectureTransparency, traceability, security, data integrityImplementationHyperledger Fabric, Industrial IoT, IPFS, AMOP, Smart contracts, KubernetesScalability/compatibility issues; slow transactions; cybersecurity risks; high cost
[98]2024Blockchain + IoT + Edge computing, RF-PO optimization, improved transparency/security, reduced delaysSecurity and transparencyImplementationHyperledger, IoT, Edge computing, RF-PO, heuristic algorithmScalability/interoperability issues
[91]2024Novel CMBC consensus mechanism,
enhanced security
SecurityConceptualEthereum blockchain, Smart contractsImplementation and scalability concerns
[90]2024Blockchain + IoT + Mist–Edge–Fog–Cloud computing, compare three blockchain platformsSecurity and scalabilityImplementationBitcoin, Ethereum, Filecoin, IoT, Mist–Edge–Fog–Cloud, IPFSHigh cost; complex system; data privacy issues
[84]2025Hybrid blockchain (public/private) + AC mechanism for privacy/security; ML-based recommender for inventory predictionTransparency, security, inventory efficiency, consumer satisfactionImplemented in Python’s scrappy-redis framework with simulationsHybrid blockchain, Access control, Collaborative filtering, Web scraping, ML (scikit-learn)Scalability beyond 20 nodes not validated; encryption overhead; recommender overfitting
[99]2025Fine-grained access via smart contracts, dynamic searchable encryption, operator credibility consensusSecurity, efficiency, scalabilityImplementationHyperledger Fabric, Smart contracts, Cloud storage, Searchable encryptionAbstract model; lacks full development
[93]2025Eight challenges in blockchain adoption; conceptual assessment framework for HCSCsData access/verification, resilience, interoperability, adoption barriers,
staff adaptation
ImplementationBlockchain, EHR, Computer-on-wheels, Web/mobile integration, IoT devicesLack of interoperability with external systems; analog process alignment challenges
[86]2025BC-CYD algorithm for agricultural SCM; blockchain storage, authentication, data quality/reliabilityPrecision, accuracy, AUC-ROC, processing time, training timeSimulation with implementationBlockchain, Authentication mechanisms, Smart contracts, Cryptographic ledger storageCurrent limitations not explicit; future work to integrate IoT for real-time data
[92]2025Two-stage decision-making (HFBWM + IZSHFG) for HSCM method selectionPrioritizing blockchain adoption barriersConceptualHFBWM, IZSHFG, Weighted Sum Operator, BlockchainLimited to developing countries; small expert panel
[100]2025Secure/authentication for RFID-enabled SCMS with blockchain + PUFsLower computational/communication cost with higher securitySimulation and
protocol analysis
Blockchain, RFID, PUFs,
Authentication protocols
Budget constraints for large-scale deployment; PUF hardware heterogeneity

6.3. Enhancing Efficiency in the Supply Chain

Improving throughput and scalability can help supply chain management become more efficient. In SCM, throughput refers to the rate of product movement through the supply chain, indicating the efficiency of order processing and fulfillment. Integrating blockchain technology improves both scalability and throughput, with permissionless blockchains excelling at scalability and permissioned blockchains maximizing throughput. Improved scalability and throughput minimize the time and expenses required to deliver from the supplier to the end user, thus enhancing competitiveness, profit margins, delivery speed, and customer happiness.
(1) 
Scalability and Throughput for Efficient Operations
(a) 
Supply Chain Management in the Food Sector:
Scalability and throughput for efficient operations are still key requirements for food supply chains. The Food Supply Chain Traceability System (FSCTS) described in [101] uses Hyperledger Fabric to connect numerous firms in food transactions, record processing and circulation data, and offer a decentralized trading platform. A major aspect is the employment of “governors” to evaluate food quality prior to blockchain data entry, which increases the credibility of stored information. The design contains applications, an HTTP server, and a blockchain network, with smart contracts automating transactions based on predetermined criteria. Scalability and high throughput are supported by specialized data structures and transaction models, while benchmarking shows that it outperforms previous solutions in traceability performance and integrated quality assurance.
(b) 
Supply Chain Management in Other Sectors:
Other industries face distinct operational constraints, but similar ideas of safe traceability and real-time visibility are being used. In the global garment manufacturing supply chain, Ref. [102] presented a hybrid business information system using IoT and blockchain to improve efficiency, security, and responsiveness. The three-layer architecture—IoT-based data gathering, blockchain-based transaction management, and a specialized asset management storage layer—improves real-time visibility and enables faster recalls of dangerous products. The solution meets the scalability, security, and data management requirements of a fast-paced and complex sector by keeping all partners informed of product safety and remedial procedures.
AccessChain enhances transparency and privacy in large-scale supply chains by introducing a multi-blockchain architecture with geographic-based sharding to enable parallel transaction processing and increase throughput [13]. Its dual-ledger architecture employs public local ledgers for business contracts and private global ledgers for transaction records, with attribute-based access control (ABAC) for fine-grained permission management. Moreover, Proof-of-Authority (PoA) consensus and cross-shard transaction support improve scalability, although mining costs and other operational tradeoffs remain unexplored.
To combat counterfeit and stolen items in retail, Ref. [103] created a blockchain-based product circulation system that employs ERC-721 smart contracts to construct NFTs as digital twins of actual objects, linked with RFID tags and holographic labels for authentication. To improve efficiency, the system runs on a private blockchain and includes a trust-building collateral mechanism as well as a public voting-based dispute resolution method. The Supply Chain Consensus (SCC) Algorithm categorizes nodes based on trust and stake, utilizing NFTs for authentication and traceability. They have shown an implementation on Ethereum with the Polygon Mumbai testnet, resulting in faster and cheaper transactions, while backend transaction batching dramatically increased scalability and reduced costs.
In a healthcare-related supply chain, Ref. [104] proposes the first systematic integration of blockchain and a simulation-optimization framework for blood supply networks. The study uses system dynamics modeling to assess how service quality and social factors influence donor behavior and platelet distribution. A bi-objective DEA-based mathematical model optimizes equitable and efficient platelet distribution. Blockchain integration enhanced traceability and transparency, resulting in donor participation increases of 6%, 3%, and 12% under various policies. This highlights blockchain’s potential to promote operational efficiency and equity in vital healthcare logistics.
(2) 
Reducing Time and Costs for Competitive Advantage
(a) 
Supply Chain Management in the Agricultural Sector:
Improving transparency, process automation, and security while preserving interoperability and privacy is a common challenge in agricultural supply chains. The Agri-4-All architecture in [105] addresses these difficulties by integrating IoT, blockchain, and smart contracts to automate intra- and inter-organizational operations, as shown in a tomato crop case study. It uses a two-tier blockchain structure: one for internal activities like farming, warehousing, and transportation, and another for inter-organizational transactions like product sales. Stakeholders register and authenticate using an integration layer that manages login, authorization, and product certification. Using Solidity-based smart contracts to transfer payments and product ownership on blockchain results in a 13.89× reduction in gas costs compared to traditional techniques. While the framework improves transparency and efficiency, it still has issues with interoperability.
(b) 
Supply Chain Management in the Pharmaceutical Sector:
Product recalls, cost control, and counterfeit protection are critical issues in pharmaceutical supply chains. Agrawal et al. [106] propose a blockchain-based recall system that integrates forward and reverse logistics. Dynamic QR codes monitor transactions and keep complete product histories, whereas mathematical models optimize shipping costs, time, and reliability. These models help with cost management and fraud detection by monitoring blockchain transactions and computing production, inventory, backorder, and transportation costs for a comprehensive operational review.
Efficiency gains are extended through a hybrid strategy that combines Physical and Digital Supply Chain Twins (PSCT and DSCT), as proposed by Gai et al. [107]. Blockchain serves as the DSCT’s primary storage module, allowing bidirectional data flow between physical processes and digital analytics. To address low efficiency and high energy consumption, the system uses a Directed Acyclic Graph (DAG) for transaction abstraction and a strong–weak PBFT consensus method to reduce node participation and energy consumption. Intelligent switch-based algorithms dynamically determine the best consensus technique for different transaction types while balancing performance and resource efficiency.
(c) 
Supply Chain Management in Other Sectors:
In the cheese supply chain, [108] compares traditional operations to an Industry 4.0-enabled model incorporating IoT, RFID, and blockchain. RFID enables real-time product identification, IoT improves data visibility, and blockchain ensures secure and transparent transactions through smart contract automation. The enhanced “to-be” model demonstrates faster order management, better disruption handling, and more efficient resource utilization.
Turjo et al. [109] use blockchain and Ethereum-based smart contracts to reduce reliance on third parties, safeguard data, and speed up transactions for raw material procurement. Buyers can return defective items for a reimbursement, resulting in a more trustworthy global market. To improve tracking speed, Wu et al. [110] propose a blockchain-based system that represents product records as a Directed Acyclic Graph and uses a parallel graph search method with maximum matching. Replicating product records across database chunks minimizes search delays and saves up to 85.1% time in product tracking. Transaction allocation algorithms improve parallel performance.
Liu et al. [111] use blockchain, genetic algorithms (GAs), and upgraded Optimized Scalable BFT (OSBFT) consensus to control enterprise costs. When delay costs are included in a multi-layer inventory model, the GA—an evolutionary optimization technique inspired by natural selection—is used to optimize quality, schedule, and cost controls, resulting in a 16.87% reduction in overall expenses. The enhanced GA increases convergence speed, allowing for faster and more effective optimization results.
To improve trust and multi-business collaboration, Cao et al. [112] enhance Hyperledger Fabric’s Raft consensus with valid subject authorization, preparatory candidates, and new leader election. Using a TOPSIS-based decision model and a parallelized genetic algorithm crossover, the architecture achieves 698.2 TPS with 18.7% CPU use, lowering computation time by 16.37%.
Additionally, Barati et al. [113] apply system dynamics modeling to study blockchain’s long-term effects on supply chain performance, data accuracy, and collaboration. The results demonstrate better inventory management, fewer forecasting errors, and higher stakeholder trust, with recommendations for phased blockchain deployment to promote sustainability and resilience.
* Critical Issues to Consider: To improve the efficiency of supply chain management, the following problems must be resolved:
  • Cross-Platform Communication: In many systems, the interoperability between cross-chain platforms lacks behind which makes it difficult for different blockchain networks to work together with existing enterprise systems.
  • Energy Consumption and Consensus Overhead: Some consensus techniques like PBFT (Practical Byzantine Fault Tolerance) and POW (Proof-of-Work) require high energy consumption, which may be offset the efficiency of SCM. As a result, it is critical to implement more energy-efficient algorithms more widely.
  • Inadequate Focus on Real-time implementation: Real-world stress circumstances may not be well simulated, and there is still a lack of performance validation in situations with high transaction volumes and frequencies.
  • Security of Oracle and Smart Contracts: Strengthening smart contracts and external data sources (oracles) against manipulation or errors is essential, since these flaws can compromise trust, speed, and cost effectiveness.
  • Handling Data Migration and Legacy Systems: While real-world supply chains usually rely on outdated data and legacy systems, many frameworks suggested by the scholars assume clean data and modern technology, which is impractical.
  • Difficulties in Assuring Edge Device Connectivity and Reliability: There is no doubt that IoT sensors along with RFID tags are very essential parts of many systems, but they need a constant power source and network access, which may lead to inefficient supply chain management.
Table 3. Comparison among existing solutions: enhancing efficiency in the supply chain.
Table 3. Comparison among existing solutions: enhancing efficiency in the supply chain.
Related SurveyYearKey ContributionsEvaluation FactorExperimental ValidationTechnologies UsedLimitations
[102]2020Introduced a hybrid information system architecture, Enhanced end-to-end traceability
of data
TraceabilityConceptualPermissioned BC, IoTLack of practical implementation, High costs, Security and privacy concerns
[101]2020Implementation of a Food Supply Chain Traceability System (FSCTS), Improved traceabilityTraceabilityImplementationHyperledger fabric, Smart contractsDependence on single organizations, Integration challenges between blockchain and ERP
[108]2021Simulation Comparison, Improved data visibility, product tracking, and efficiency, Reduction of Order management time and waste, Secure transaction and real-time monitoringSustainability and TimeSimulation (Anylogic 7.0.2 Professional)Blockchain, IoT, RFID, and Smart contractSingle simulation, Exclusion of cost analysis, Limited scope, Short time frame
[109]2021Elimination of a third party, Web-based network, Enhanced data security, and streamline transactions, detailed evaluation and validation of the systemSecurityImplementationEthereum, Smart contract, Web development technologies and frameworkHigh transaction volumes could lead to higher transaction costs and lower scalability, Off-chain data is vulnerable to security attacks
[106]2022Blockchain integration for pharmaceutical product recalls, Cost and time reduction, Mathematical models and equations for
cost optimization
Transparency, Security, Cost and TimeImplementationBlockchain, Hyperledger composer, SHA256 hashing, Dynamic QR codesDistribution is based on a single country, Data privacy and scalability issues, Shift to blockchain-based ERP would be challenging and time-consuming
[107]2022Blockchain-based digital twin solution, Improved throughput, Reduced time and
energy consumption
Time and EnergySimulationBlockchain (Hyperledger fabric), Digital twin technologyScalability would be a great concern in certain peak scenarios like pandemics.
[111]2023Emphasizes the benefits of blockchain integration for enterprise operations, OSBFT Algorithm, Reduced costCostSimulation (MATLAB)Blockchain (Ether-based), OSBFT and Genetic AlgorithmLimitations in variable design and
sample selection
[13]2023Introduction of AccessChain, Advanced access-control, Improved throughput, latency, and scalability, Secure transactionsData Privacy, Scalability and ThroughputImplementationBlockchain, ABAC protocol, ShardingUnweighed mining costs of PoW, Limited scope of evaluation
[105]2023Automate and digitalize agricultural supply chain procedures, Increased efficiency and reduced costAutomation, Transparency, Traceability, and Cost analysisConceptualBlockchain (Ethereum), Smart contract, IoTInteroperability and scalability issues
[110]2023Implemented a novel architecture using Directed Acyclic Graph (DAG), Introduced a new parallel search algorithm, Reduced time overheadTraceability and TimeImplementationBlockchain (Hyperledger fabric), DAG, Graph search algorithmEnhanced storage overhead, Scalability issues.
[103]2024Blockchain-based product circulation system, Enhanced traceability, scalability, and efficiency, reduced cost and delaysProduct authenticity, Traceability, and AccountabilityImplementationBlockchain (Ethereum), ERC-721 smart contract, RFID Tags, Holographic Labels, and MetaMaskComplex and costly implementation,
High energy consumption, Limited real-world testing
[112]2025Proposed a blockchain-based SCM architecture, Enhanced Raft consensus with preparatory candidates and election index rules, Developed a multi-business collaboration model, Parallelized genetic algorithm (GA) crossover for faster computation, Used TOPSIS for optimal decision-makingComputation time savings, Throughput (TPS), CPU, Memory, and Disk usageSimulationHyperledger Fabric, Solidity, Truffle framework, Parallel GA and TOPSISNot tested on dynamic tasking scenarios and real-world deployment adaptability is not fully verified
[113]2025Applies system dynamics modeling to capture long-term effects on cost and performance. Offers strategic insights for phased
blockchain adoption.
Forecasting accuracy, Cost optimization, and Supply chain efficiencySimulation through system dynamics modelsBlockchain (Ethereum), ERC-721 smart contract, RFID Tags, Holographic Labels, and MetaMaskHigh initial expenses. Furthermore, industry-wide adoption and data integration across all supply chain nodes are necessary for maximum benefits.
[104]2025Proposed a unique simulation-optimization framework that combines system dynamics, DEA, and bi-objective model to enable a blockchain-enabled blood supply chain.Donor participation, Fair platelet distribution, and EfficiencySimulationBlockchain, System Dynamics Modeling, Data Envelopment Analysis (DEA), Bi-objective Optimization.Limited to platelet supply chain modeling; Real-time data integration or broader clinical validation are not included.
The reviewed papers show that blockchain is playing an increasingly important role in improving supply chain efficiency through increased traceability, automation, and cost optimization. Early research was primarily conceptual, whereas more recent contributions use digital twins, DAG-based models, and consensus innovations (such as OSBFT and Raft versions) to reduce delays and processing cost. Implementation initiatives in agriculture, pharmaceuticals, and product circulation have yielded clear results, but scalability, interoperability, and high energy consumption remain significant barriers. Simulation-driven frameworks provide essential strategic insights, but real-world deployment and dynamic adaptability remain underexplored. Moreover, efficiency-driven blockchain solutions are advancing toward increasingly sophisticated, domain-specific structures, but practical validation across diverse and large-scale supply chains remains limited.
However, current research on blockchain-enabled supply chain management spans a wide range of areas, including security and transparency, as well as sustainability and sector-specific applications. While substantial progress has been achieved in traceability, trust, and integration with emerging technologies, research is still fragmented, typically limited by narrow sectoral focus, methodological constraints, and a lack of large-scale empirical validation. To enable widespread and long-term acceptance, future studies should focus cross-industry frameworks, scalability solutions, standardized protocols, and stronger links between technological innovations and real-world deployment.

7. Main Findings and Research Pathways

This section presents the core insights derived from our review and outlines future research directions that can guide scholars and practitioners working at the intersection of blockchain and supply chain management (SCM). While blockchain offers immense potential to transform SCM by enhancing transparency, traceability, automation, and trust, integrating it with SCM is a significant challenge, as highlighted earlier. These include high implementation and maintenance costs, mining inefficiencies [53], limited interoperability across blockchain systems [52], scalability bottlenecks [49], data security concerns [48], low transaction throughput, and latency [51]. Furthermore, the rise of quantum computing—while potentially accelerating mining processes—poses serious threats to blockchain security due to its ability to break conventional cryptographic schemes [50].

7.1. Emerging Solutions for Mitigating Challenges

Several innovative solutions have been proposed to mitigate these challenges:
  • Product Tracking Technologies: The use of low-cost technologies such as RFID tags, barcodes, QR codes, and IoT sensors addresses the traceability and transparency challenges discussed earlier by enabling real-time product tracking and efficient data collection across the supply chain [49,50].
  • IoT-Enabled Blockchain Integration:Incorporating IoT with blockchain enhances data integrity and real-time monitoring, directly addresses data reliability and trust issues. However, it often involves substantial setup and operational costs, linking back to the high implementation cost challenge making widespread adoption difficult without scalable, cost-effective infrastructure [48,51].
  • Off-Chain Data Storage: Technologies such as the InterPlanetary File System (IPFS) are used to store large datasets off-chain, addressing blockchain scalability and reducing transaction load, while still maintaining the verifiability of important data [52]. However, a key challenge lies in determining which data should remain off-chain that affects system design and trust.
  • Blockchain Sharding: Sharding enhances transaction throughput and reduces latency by dividing the network into smaller partitions (shards) that can process transactions in parallel that mitigates the performance limitations noted earlier. However, it introduces complexity in cross-shard communication and interoperability.
  • Data Protection with Optimization Algorithms: Algorithms like PCGSO, ABC-ROA, and WNU improve data privacy and security by enabling secure key generation and data sanitization [114]. However, these methods cause high computational complexity, parameter sensitivity, and scalability issues, especially in large-scale SCM environments.
  • Smart Contracts and Security Risks: Smart contracts automate transactions, reducing reliance on intermediaries and addressing trust challenges [48]. However, they face vulnerabilities such as Denial of Service (DoS), integer overflow/underflow, and front-running attacks [53]. These risks require secure coding practices, continuous auditing, and integration with reliable oracles.
Moving forward, research should focus on reducing integration costs, improving scalability, and strengthening resilience against smart contract vulnerabilities to ensure reliable blockchain-enabled SCM.

7.2. Current Gaps and Research Opportunities

Several studies propose integration of blockchain with IoT, AI, and big data analytics for end-to-end supply chain visibility [115]. Despite recent advancements, several critical gaps persist in blockchain-based SCM research:
  • Limited Focus Beyond Traceability: Most existing studies emphasize traceability, transparency, data privacy, and automation. However, areas like sustainability, transaction throughput, interoperability, and long-term scalability are comparatively underexplored.
  • Interoperability Challenges: Seamless data exchange across different blockchain platforms remains a major hurdle. Current research on blockchain interoperability is still nascent, with few practical solutions. Particular challenges include the integration of private and public blockchains and the implementation of cross-sharding techniques, both of which are technically complex and costly.
  • Need for Universal Communication Protocols: Future research should aim to develop standardized protocols that facilitate secure, reliable data exchange across hybrid blockchain architectures, enabling broader collaboration among supply chain stakeholders.
  • Energy Consumption in Consensus Mechanisms: Many blockchain platforms rely on consensus mechanisms like Proof-of-Work (PoW), which are energy-intensive and environmentally unsustainable. There is a pressing need to explore and deploy more energy-efficient consensus algorithms that retain security while lowering power usage.
  • Integration with Emerging Technologies: Greater efforts should be made to integrate blockchain with complementary technologies such as Artificial Intelligence (AI), big data, Internet of Things (IoT), and machine learning. These integrations can support predictive analytics, anomaly detection, and intelligent automation in SCM systems.
  • Cybersecurity as a Priority: As cyber threats evolve, securing blockchain platforms must remain a top research priority. This includes developing frameworks for threat detection, intrusion prevention, smart contract verification, and secure multi-party computation.

7.3. Underexplored Domains for Blockchain in SCM

While blockchain has been extensively studied and applied in sectors such as agriculture, food, pharmaceuticals, and healthcare, its adoption in other sectors remains limited. Notably, there is a significant research and implementation gap in the following sectors:
  • Aerospace: This sector involves highly sensitive, mission-critical components, where part traceability is essential to ensure safety, compliance, and performance, requiring immutable provenance tracking for safety-critical parts [53].
    Possible approach: Create blockchain-based digital twins for each component, preserving manufacturing details, test results, and maintenance records in an immutable ledger. Smart contracts can verify compliance with regulatory criteria before parts are permitted for use [53].
  • Luxury Goods: The luxury market suffers from widespread counterfeiting, damage reputation of brand value and consumer trust.
    Possible approach: Use blockchain-based certificates of authenticity embedded in NFC or QR-enabled tags. This enables consumers, retailers, and customs officials to instantaneously verify product provenance and ownership history, lowering counterfeit penetration and increasing resale value [50].
  • Automotive: Automotive supply chains are vast and complex, tracking parts from manufacture to installation supports efficient recalls and warranty claims [51].
    Possible approach: Use blockchain to maintain a tamper-proof record of part origin, quality inspections, and installation dates. Smart contracts can automate recall notifications by cross-referencing affected part IDs, and transparently track sustainability metrics (e.g., carbon footprint of production).
  • Energy and Utilities: Energy source verification lacks transparency, and peer-to-peer energy trade is inefficient.
    Possible approach: Use blockchain-based energy certificates to verify renewable energy generation at the source. Integrate with IoT-enabled smart meters for real-time energy usage data. Use smart contracts to settle peer-to-peer trades with transparent pricing [48].
  • Fashion and Apparel: Unethical sourcing and counterfeit goods jeopardize labor conditions, environmental impact, sustainability and brand credibility.
    Possible approach: Implement blockchain-based supply chain mapping, from raw materials to final delivery, including supplier audits and sustainability certificates. QR codes on product tags enable buyers to access sourcing and labor condition details, encouraging ethical behaviors [49].
  • Consumer Electronics: Supply chains for electronics often involve the movement of high-value components and sensitive intellectual property that are prone to fraud and supply chain penetration.
    Possible approach: Use blockchain to record every transaction, from component manufacture to product assembly, including firmware versions and IP ownership information. Smart contracts can restrict access to critical design files, and immutable records can simplify warranty claims and regulatory audits [52].
These domains present strong opportunities for blockchain adoption, particularly in provenance tracking, counterfeit prevention, and regulatory compliance. The complexity, high value, and global nature of supply chains in these domains make them particularly suitable for blockchain’s core strengths. Future research should focus on understanding the sector-specific requirements, identifying regulatory and technical barriers, and developing tailored blockchain-based solutions that ensure both scalability and security. By addressing these gaps, blockchain can unlock significant value and innovation across a broader spectrum of industries.

8. Conclusions

This article has examined a wide range of research studies from reputable, high-ranking journals to assess blockchain’s potential for improving supply chain management (SCM). The findings demonstrate that blockchain’s core features—immutability, decentralization, and distributed architecture—are well-suited for improving the efficiency, transparency, and security of supply chains.
The study addresses numerous key challenges in blockchain-enabled SCM, including storage overhead, high implementation costs, scalability limitations, interoperability issues, privacy concerns, and cybersecurity threats. It also explored advances in overcoming these constraints through solutions including off-chain storage, blockchain sharding, IoT-enabled integration, optimization-based data protection, and the use of smart contracts for automation. Furthermore, real-world applications in sectors like food, healthcare, agriculture, and pharmaceuticals have demonstrated blockchain’s ability to improve traceability, trust, and operational resilience.
The main contributions of this study are threefold: (1) providing an organized synthesis of blockchain’s integration across core SCM functions, (2) linking specific technological advancements to SCM challenges, and (3) identifying sector-specific opportunities where blockchain adoption can have the greatest impact. Additionally, new insights were provided into the role of emerging technologies—such as AI, IoT, ML, and cloud computing—in enabling intelligent, adaptive, and scalable blockchain-based supply chains. Furthermore, this paper emphasized blockchain’s potential to improve trust, data integrity, and operational efficiency across supply chains.
However, this study has certain limitations. It is based on a literature review and lacks empirical validation through experiments or industrial case studies. Also, the analysis is limited by the availability of most recent, peer-reviewed studies, and may not fully reflect rapidly emerging innovations in blockchain protocols.
Future research should aim to focus on large-scale empirical evaluations of blockchain-based SCM systems, comparing the cost–benefit trade-offs of different architectures, and investigating cross-industry interoperability frameworks. Addressing these gaps will contribute to the development of scalable, secure, and sustainable blockchain solutions capable of meeting the complex demands of global supply chains. The research findings’ practical applications demonstrate blockchain’s ability to alter real-world supply chains by enabling cost-efficient, transparent, and secure operations, while also providing scalable adoption routes for both SMEs and large organizations.

Author Contributions

Conceptualization, M.K. and T.D.; methodology, M.K. and T.D.; writing-original draft preparation, M.K.; writing—review and editing, M.K. and T.D.; visualization, M.K.; supervision, T.D. All authors have read and agreed to the published version of the manuscript.

Funding

This research was partially funded by the Natural Sciences and Engineering Research Council of Canada (NSERC) Discovery Grant. The APC was funded by the NSERC Discovery Grant.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

No new data were created or analyzed in this study. Data sharing is not applicable to this article.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Moosavi, J.; Naeni, L.; Fathollahi-Fard, A.; Fiore, U. Blockchain in supply chain management: A review, bibliometric, and network analysis. Environ. Sci. Pollut. Res. 2021. [Google Scholar] [CrossRef]
  2. Hassija, V.; Chamola, V.; Gupta, V.; Jain, S.; Guizani, N. A Survey on Supply Chain Security: Application Areas, Security Threats, and Solution Architectures. IEEE Internet Things J. 2021, 8, 6222–6246. [Google Scholar] [CrossRef]
  3. Chang, S.; Chen, Y. When blockchain meets supply chain: A systematic literature review on current development and potential applications. IEEE Access 2020, 8, 62478–62494. [Google Scholar] [CrossRef]
  4. Dutta, P.; Choi, T.; Somani, S.; Butala, R. Blockchain technology in supply chain operations: Applications, challenges and research opportunities. Transp. Res. Part E Logist. Transp. Rev. 2020, 142, 102067. [Google Scholar] [CrossRef]
  5. Wu, H.; Cao, J.; Yang, Y.; Tung, C.; Jiang, S.; Tang, B.; Liu, Y.; Wang, X.; Deng, Y. Data management in supply chain using blockchain: Challenges and a case study. In Proceedings of the 2019 28th International Conference on Computer Communication and Networks (ICCCN), Valencia, Spain, 29 July–1 August 2019; pp. 1–8. [Google Scholar]
  6. Viswanadham, Y.; Jayavel, K. A framework for data privacy preserving in supply chain management using hybrid meta-heuristic algorithm with ethereum blockchain technology. Electronics 2023, 12, 1404. [Google Scholar] [CrossRef]
  7. Hussein, Z.; Salama, M.A.; El-Rahman, S.A. Evolution of Blockchain Consensus Algorithms: A Review on the Latest Milestones. Cybersecurity 2023, 6, 30. [Google Scholar] [CrossRef]
  8. Bada, A.O.; Damianou, A.; Angelopoulos, C.M.; Katos, V. Towards a Green Blockchain: A Review of Consensus Mechanisms and Their Energy Consumption. Technical Report. Bournemouth University. 2022. Available online: https://eprints.bournemouth.ac.uk/36968/1/GREEN_BLOCKCHAIN.pdf (accessed on 3 July 2025).
  9. GS1. EPCIS & CBV—Standards for Sharing Supply Chain Event Data. GS1 Standard. 2024. Available online: https://www.gs1.org/standards/epcis (accessed on 3 July 2025).
  10. Eren, H.; Karaduman, Ö.; Gençoğlu, M.T. Security Challenges and Performance Trade-Offs in On-Chain and Off-Chain Blockchain Storage: A Comprehensive Review. Appl. Sci. 2025, 15, 3225. [Google Scholar] [CrossRef]
  11. Zhu, H.; Yang, L.; Wang, L.; Sheng, V.S. A Survey on Security Analysis Methods of Smart Contracts. IEEE Trans. Serv. Comput. 2024, 17, 4522–4539. [Google Scholar] [CrossRef]
  12. Hejazi, N.; Lashkari, A.H. A Comprehensive Survey of Smart Contracts Vulnerability Analysis Tools. J. Netw. Comput. Appl. 2025, 237, 104142. [Google Scholar] [CrossRef]
  13. Sarfaraz, A.; Chakrabortty, R.; Essam, D. AccessChain: An access control framework to protect data access in blockchain enabled supply chain. Future Gener. Comput. Syst. 2023, 148, 380–394. [Google Scholar] [CrossRef]
  14. Abidi, M.; Alkhalefah, H.; Umer, U.; Mohammed, M. Blockchain-based secure information sharing for supply chain management: Optimization assisted data sanitization process. Int. J. Intell. Syst. 2021, 36, 260–290. [Google Scholar] [CrossRef]
  15. Aljabhan, B.; Obaidat, M. Privacy-preserving blockchain framework for supply chain management: Perceptive Craving Game Search Optimization (PCGSO). Sustainability 2023, 15, 6905. [Google Scholar] [CrossRef]
  16. Bernabe, J.; Canovas, J.; Hernandez-Ramos, J.; Moreno, R.; Skarmeta, A. Privacy-preserving solutions for blockchain: Review and challenges. IEEE Access 2019, 7, 164908–164940. [Google Scholar] [CrossRef]
  17. Nawaz, A.; Wang, L.; Irfan, M.; Westerlund, T. Hyperledger sawtooth based supply chain traceability system for counterfeit drugs. Comput. Ind. Eng. 2024, 190, 110021. [Google Scholar] [CrossRef]
  18. Sunmola, F.; Lawrence, G.L. Key Success Factors for Integration of Blockchain and ERP Systems: A Systematic Literature Review. Procedia Comput. Sci. 2024, 230, 187–195. [Google Scholar] [CrossRef]
  19. Dalal, A.; Abdul, S. Integrating Blockchain with ERP Systems: Benefits and Challenges. SSRN Working Paper. 2024. Available online: https://papers.ssrn.com/sol3/papers.cfm?abstract_id=5171901 (accessed on 5 July 2025).
  20. Asante, D.; Amoako-Gyampah, K.; Agyei-Owusu, B. The effect of supply chain integration on operational performance. J. SCM 2021, 57, 123–140. [Google Scholar]
  21. Al-Farsi, S.; Rathore, M.; Bakiras, S. Security of blockchain-based supply chain management systems: Challenges and opportunities. Appl. Sci. 2021, 11, 5585. [Google Scholar] [CrossRef]
  22. Cheung, K.; Bell, M.; Bhattacharjya, J. Cybersecurity in logistics and supply chain management: An overview and future research directions. Transp. Res. Part E Logist. Transp. Rev. 2021, 146, 102217. [Google Scholar] [CrossRef]
  23. Agarwal, U.; Rishiwal, V.; Tanwar, S.; Chaudhary, R.; Sharma, G.; Bokoro, P.; Sharma, R. Blockchain technology for secure supply chain management: A comprehensive review. IEEE Access 2022, 10, 85493–85517. [Google Scholar] [CrossRef]
  24. Dietrich, F.; Ge, Y.; Turgut, A.; Louw, L.; Palm, D. Review and analysis of blockchain projects in supply chain management. Procedia Comput. Sci. 2021, 180, 724–733. [Google Scholar] [CrossRef]
  25. Hellani, H.; Sliman, L.; Samhat, A.; Exposito, E. On blockchain integration with supply chain: Overview on data transparency. Logistics 2021, 5, 46. [Google Scholar] [CrossRef]
  26. International Organization for Standardization (ISO). ISO 9000:2005—Quality Management Systems—Fundamentals and Vocabulary, 3rd ed.; ISO: Geneva, Switzerland, 2005; Withdrawn, new version available: ISO 9000:2015.; Available online: https://www.iso.org/standard/42180.html (accessed on 20 August 2025).
  27. Batwa, A.; Norrman, A. Blockchain technology and trust in supply chain management: A literature review and research agenda. Oper. Supply Chain Manag. Int. J. 2021, 14, 203–220. [Google Scholar] [CrossRef]
  28. Berneis, M.; Bartsch, D.; Winkler, H. Applications of blockchain technology in logistics and supply chain management—Insights from a systematic literature review. Logistics 2021, 5, 43. [Google Scholar] [CrossRef]
  29. Rejeb, A.; Rejeb, K.; Simske, S.; Treiblmaier, H. Blockchain technologies in logistics and supply chain management: A bibliometric review. Logistics 2021, 5, 72. [Google Scholar] [CrossRef]
  30. Thanasi-Boçe, M. Blockchain for Sustainable Development: A Systematic Literature Review. Sustainability 2025, 17, 4848. [Google Scholar] [CrossRef]
  31. Sahoo, S.; Kumar, S.; Sivarajah, U.; Lim, W.; Westland, J.; Kumar, A. Blockchain for sustainable supply chain management: Trends and ways forward. Electron. Commer. Res. 2024, 24, 1563–1618. [Google Scholar] [CrossRef]
  32. Sahoo, S.; Kumar, A.; Mishra, R.; Tripathi, P. Strengthening supply chain visibility with blockchain: A Prisma-based review. IEEE Trans. Eng. Manag. 2022, 71, 1787–1803. [Google Scholar] [CrossRef]
  33. Mohammed, A.; Potdar, V.; Quaddus, M.; Hui, W. Blockchain adoption in food supply chains: A systematic literature review on enablers, benefits, and barriers. IEEE Access 2023, 11, 14236–14255. [Google Scholar] [CrossRef]
  34. Singh, G.; Dadhich, M. Supply Chain Management Growth with the Adoption of Blockchain Technology (BoT) and Internet of Things (IoT). In Proceedings of the 2023 3rd International Conference on Advance Computing and Innovative Technologies in Engineering (ICACITE), Greater Noida, India, 12–13 May 2023; pp. 321–325. [Google Scholar]
  35. Singh, I.; Singh, B. Integration of Decentralized BlockChain with Cloud & IoT Based SCM. In Proceedings of the 2023 International Conference on Advancement in Computation & Computer Technologies (InCACCT), Gharuan, India, 5–6 May 2023; pp. 887–892. [Google Scholar]
  36. Kumar, N.; Kumar, K.; Aeron, A.; Verre, F. Blockchain technology in supply chain management: Innovations, applications, and challenges. Telemat. Inform. Rep. 2025, 18, 100204. [Google Scholar] [CrossRef]
  37. Samantray, B.; Reddy, K. Blockchain-enabled secured supply chain for smart cities: A systematic review on architecture, technology, and service management. Peer-to-Peer Netw. Appl. 2025, 18, 174. [Google Scholar] [CrossRef]
  38. Owusu-Berko, L. Advanced supply chain analytics: Leveraging digital twins, IoT and blockchain for resilient, data-driven business operations. World J. Adv. Res. Rev. 2025, 25, 1777–1799. [Google Scholar] [CrossRef]
  39. Chang, A.; El-Rayes, N.; Shi, J. Blockchain technology for supply chain management: A comprehensive review. FinTech 2022, 1, 191–205. [Google Scholar] [CrossRef]
  40. Dudczyk, P.; Dunston, J.; Crosby, G. Blockchain Technology for Global Supply Chain Management: A Survey of Applications, Challenges, Opportunities & Implications. IEEE Access 2024, 12, 70065–70088. [Google Scholar]
  41. Jadon, S.; Rao, A.; Jagadish, N.; Nadakatti, S.; R., T.; Honnavalli, P. Blockchain in the Electronics Industry for Supply Chain Management: A Survey. IEEE Access 2024, 12, 7089–7120. [Google Scholar] [CrossRef]
  42. Vern, P.; Panghal, A.; Mor, R.; Kamble, S. Blockchain technology in the agri-food supply chain: A systematic literature review of opportunities and challenges. Manag. Rev. Q. 2025, 75, 643–675. [Google Scholar] [CrossRef]
  43. Ellahi, R.M. Blockchain-Driven Food Supply Chains: A Systematic Literature Review. Appl. Sci. 2024, 14, 8944. [Google Scholar] [CrossRef]
  44. Wangthong, S.; Juicharoen, N. Challenges of Using Blockchain Technology in Supply Chain Management within the Manufacturing Industry. Asian J. Manag. Entrep. Soc. Sci. 2025, 5, 62–77. [Google Scholar]
  45. Deshmukh, A.; Vasudevan, H. Emerging Supplier Selection Criteria in The Context of Traditional VS Green Supply Chain Management. Int. J. Manag. Value Supply Chain. 2014, 5, 19–33. [Google Scholar] [CrossRef]
  46. PlanetTogether. The Five Functions of Supply Chain Management. 2021. Available online: https://www.planettogether.com/aps-trends/the-five-functions-of-supply-chain-management (accessed on 6 July 2025).
  47. Yazıcılar Sola, F.G.; Güzel, D. The Role of Supply Chain Transparency and Supplier Trust in Blockchain Adoption. Sustainability 2025, 17, 5171. [Google Scholar] [CrossRef]
  48. Saberi, S.; Kouhizadeh, M.; Sarkis, J.; Shen, L. Blockchain Technology and Its Relationships to Sustainable Supply Chain Management. Int. J. Prod. Res. 2018, 57, 2117–2135. [Google Scholar] [CrossRef]
  49. Bai, C.; Sarkis, J. A Supply Chain Transparency and Blockchain Technology Evaluation System. Int. J. Prod. Res. 2022, 60, 6198–6215. [Google Scholar] [CrossRef]
  50. Francisco, K.; Swanson, D. The Supply Chain Has No Clothes: Technology Adoption of Blockchain for Supply Chain Transparency. Logistics 2021, 5, 4. [Google Scholar] [CrossRef]
  51. Rejeb, A.; Rejeb, K.; Keogh, J.G.; Treiblmaier, H. Blockchain Technology in the Smart Supply Chain: A Review of the Literature and Implications for the Future. Technol. Forecast. Soc. Change 2022, 176, 121429. [Google Scholar] [CrossRef]
  52. Rejeb, A.; Rejeb, K.; Simske, S.J.; Keogh, J.G.; Treiblmaier, H. How Blockchain Smart Contracts Are Transforming Supply Chain Management. Technol. Forecast. Soc. Change 2022, 175, 121336. [Google Scholar] [CrossRef]
  53. Kshetri, N. Blockchain and Supply Chain Management; Elsevier: Amsterdam, The Netherlands, 2025. [Google Scholar]
  54. Morell, M.; Kirshner, J.; Schoenberger, T. An Analysis of Bitcoin’s Use in Illicit Finance; Crypto Council for Innovation: Washington, DC, USA, 2021. [Google Scholar]
  55. Frizzo-Barker, J.; Chow-White, P.A.; Adams, P.R.; Mentanko, J.; Ha, D.; Green, S. Blockchain as a disruptive technology for business: A systematic review. Int. J. Inf. Manag. 2020, 51, 102029. [Google Scholar] [CrossRef]
  56. Mahjoub, Y.I.; Hassoun, M.; Trentesaux, D. Blockchain adoption for SMEs: Opportunities and challenges. IFAC-PapersOnLine 2022, 55, 1834–1839. [Google Scholar] [CrossRef]
  57. Deng, N.; Shi, Y.; Wang, J.; Gaur, J. Testing the adoption of blockchain technology in supply chain management among MSMEs in China. Ann. Oper. Res. 2025, 350, 629–648. [Google Scholar] [CrossRef]
  58. Espahbod, S.; Tashakkori, A.; Mohsenibeigzadeh, M.; Zarei, M.; Arani, G.G.; Dzikuć, M. Blockchain-Driven Supply Chain Analytics and Sustainable Performance: Analysis Using PLS-SEM and ANFIS. Sustainability 2024, 16, 6469. [Google Scholar] [CrossRef]
  59. Muduli, K.; Raut, R.; Narkhede, B.E.; Shee, H. Blockchain Technology for Enhancing Supply Chain Performance and Reducing the Threats Arising from the COVID-19 Pandemic. Sustainability 2022, 14, 3290. [Google Scholar] [CrossRef]
  60. Kamath, R. Food Traceability on Blockchain: Walmart’s Pork and Mango Pilots with IBM. J. Br. Blockchain Assoc. 2018, 1. [Google Scholar] [CrossRef]
  61. Walmart and Sam’s Club to Require Real-Time, End-to-End Food Traceability with Blockchain. 24 September 2018. Available online: https://corporate.walmart.com/content/dam/corporate/documents/press-center/in-wake-of-romaine-e-coli-scare-walmart-deploys-blockchain-to-track-leafy-greens/press-release-leafy-greens-on-blockchain.pdf (accessed on 10 August 2025).
  62. TradeLens. TradeLens Overview and Benefits. Maersk and IBM White Paper. 2020. Available online: https://www.maersk.com/~/media_sc9/maersk/local-information/files/west-central-asia/india/tradelens-solution-brief.pdf (accessed on 10 August 2025).
  63. Dawson, E.N.; Taylor, A.; Chen, Y. ISO/TC 307 Blockchain and Distributed Ledger Technologies. 2016. Available online: https://www.iso.org/committee/6266604.html (accessed on 10 August 2025).
  64. Delimatsis, P. When Disruptive Meets Streamline: International Standardization in Blockchain. In Blockchains, Smart Contracts, Decentralised Autonomous Organisations and the Law; Edward Elgar Publishing: Cheltenham, UK, 2019; pp. 83–100. [Google Scholar]
  65. Santos, R.; Almeida, J.; Martins, C.; Gomes, H.; Guimarães, C.; Costa, F.; Pina, R.; Saraiva, A. Sustainable Supply Chain Strategies: A Review of EU Policies and Blockchain Implementations (2019–2024). In Marketing and Smart Technologies; Springer Nature: Cham, Switzerland, 2025. [Google Scholar] [CrossRef]
  66. Cheah, S.; Pattalachinti, S.; Ho, Y.P. Blockchain Industries, Regulations and Policies in Singapore. Asian Research Policy 2018, 9, 83–98. [Google Scholar]
  67. Del Negro, G. Bridging Methodologies for Sustainability: A Review of Environmental Assessment Frameworks. Master’s Thesis, Utrecht University, Utrecht, The Netherlands, 2025. [Google Scholar]
  68. Zhang, L.; Fröhling, M. Integration of Blockchain and Life Cycle Assessment: A Systematic Literature Review. Int. J. Life Cycle Assess. 2025, 30, 1–19. [Google Scholar] [CrossRef]
  69. Putri, A.; Hariadi, M.; Wibawa, A. Smart agriculture using supply chain management based on hyperledger blockchain. IOP Conf. Ser. Earth Environ. Sci. 2020, 466, 012007. [Google Scholar] [CrossRef]
  70. Ravi, D.; Ramachandran, S.; Vignesh, R.; Falmari, V.; Brindha, M. Privacy preserving transparent supply chain management through Hyperledger Fabric. Blockchain Res. Appl. 2022, 3, 100072. [Google Scholar] [CrossRef]
  71. Yang, X.; Li, M.; Yu, H.; Wang, M.; Xu, D.; Sun, C. A Trusted Blockchain-Based Traceability System for Fruit and Vegetable Agricultural Products. IEEE Access 2021, 9, 36282–36293. [Google Scholar] [CrossRef]
  72. Musamih, A.; Salah, K.; Jayaraman, R.; Arshad, J.; Debe, M.; Al-Hammadi, Y.; Ellahham, S. A blockchain-based approach for drug traceability in healthcare supply chain. IEEE Access 2021, 9, 9728–9743. [Google Scholar] [CrossRef]
  73. Abdallah, S.; Nizamuddin, N. Blockchain-based solution for pharma supply chain industry. Comput. Ind. Eng. 2023, 177, 108997. [Google Scholar] [CrossRef]
  74. Kutybayeva, K.; Razaque, A.; Rai, H. Enhancing Pharmaceutical Supply Chain Transparency and Security with Blockchain and Big Data Integration. Procedia Comput. Sci. 2025, 259, 1511–1522. [Google Scholar] [CrossRef]
  75. Rahayu, S.; Kamarudin, N.; Azahari, A. Military blockchain for supply chain management. J. Educ. Soc. Sci. 2019, 13, 353–361. [Google Scholar]
  76. Cerchione, R.; Centobelli, P.; Angelino, A. Blockchain-based IoT model and experimental platform design in the defence supply chain. IEEE Internet Things J. 2023, 10, 22033–22039. [Google Scholar] [CrossRef]
  77. Yousefi, S.; Tosarkani, B. Exploring the role of blockchain technology in improving sustainable supply chain performance: A system-analysis-based approach. IEEE Trans. Eng. Manag. 2023, 71, 4389–4405. [Google Scholar] [CrossRef]
  78. Canciani, A.; Felicioli, C.; Severino, F.; Tortola, D. Enhancing Supply Chain Transparency through Blockchain Product Passports. In Proceedings of the 2024 IEEE International Conference on Pervasive Computing and Communications Workshops and other Affiliated Events (PerCom Workshops), Biarritz, France, 11–15 March 2024; pp. 751–756. [Google Scholar]
  79. Kashyap, A.; Shukla, O.; Soni, G.; Ramtiyal, B. Blockchain-Driven Circular Economy Practices in Perishable Supply Chain for Mitigating Food Loss and Waste. J. Syst. Sci. Syst. Eng. 2025. [Google Scholar] [CrossRef]
  80. Romdhane, S.; Zhang, K.; De, L. Towards efficient and fine-grained traceability for a live lobster supply chain using blockchain technology. Procedia Comput. Sci. 2025, 253, 612–625. [Google Scholar] [CrossRef]
  81. Malik, S.; Kanhere, S.; Jurdak, R. Productchain: Scalable blockchain framework to support provenance in supply chains. In Proceedings of the 2018 IEEE 17th International Symposium on Network Computing and Applications (NCA), Cambridge, MA, USA, 1–3 November 2018; pp. 1–10. [Google Scholar]
  82. Dietrich, F.; Palm, D.; Louw, L. Smart contract based framework to increase transparency of manufacturing networks. Procedia CIRP 2020, 91, 278–283. [Google Scholar] [CrossRef]
  83. Zhao, H.; Hu, K.; Yuan, Z.; Yao, S.; Feng, L. BCTMSSF: A blockchain consensus-based traceability method for supply chain in smart factory. J. Intell. Manuf. 2025, 36, 1861–1877. [Google Scholar] [CrossRef]
  84. Sun, F.; Wang, P.; Zhang, Y.; Kar, P. βFSCM: An enhanced food supply chain management system using hybrid blockchain and recommender systems. Blockchain Res. Appl. 2025, 6, 100245. [Google Scholar] [CrossRef]
  85. Putri, A.; Hariadi, M.; Rachmad, R. Supply chain management serious game using blockchain smart contract. IEEE Access 2023. [Google Scholar] [CrossRef]
  86. Santhanam, E.; Kamatchi, K. Advanced agricultural supply chain management: Integrating blockchain and young’s double-slit experiment for enhanced security. Int. J. Inf. Technol. 2025, 17, 1329–1337. [Google Scholar] [CrossRef]
  87. El Azzaoui, A.; Chen, H.; Kim, S.; Pan, Y.; Park, J. Blockchain-based distributed information hiding framework for data privacy preserving in medical supply chain systems. Sensors 2022, 22, 1371. [Google Scholar] [CrossRef]
  88. Mohit, M.; Kaur, S.; Singh, M. Design and implementation of transaction privacy by virtue of ownership and traceability in blockchain based supply chain. Clust. Comput. 2022, 25, 2223–2240. [Google Scholar] [CrossRef]
  89. Rehan, M.; Javed, A.; Kryvinska, N.; Gadekallu, T.; Srivastava, G.; Jalil, Z. Supply chain management using an industrial internet of things hyperledger fabric network. Hum.-Centric Comput. Inf. Sci. 2023, 13, 4. [Google Scholar] [CrossRef]
  90. Mangala, N.; Naveen, D.R.; Reddy, B.E.; Buyya, R.; Venugopal, K.R.; Iyengar, S.S.; Patnaik, L.M. Secure pharmaceutical supply chain using blockchain in IoT cloud systems. Internet Things 2024, 26, 101215. [Google Scholar] [CrossRef]
  91. Santosh, K.; Dash, C.; Aarif, M.; Kumar, Y.; Verma, M.; KiranBala, B. Blockchain-Based Smart Contracts for Supply Chain Management: A Strategic Analysis. In Proceedings of the 2024 Third International Conference on Intelligent Techniques in Control, Optimization and Signal Processing (INCOS), Krishnankoil, India, 14–16 March 2024; pp. 1–6. [Google Scholar]
  92. Razavian, S.; Tirkolaee, E.; Simic, V.; Ali, S.; Görün, Ö.F. Blockchain-enabled healthcare supply chain management: Identification and analysis of barriers and solutions based on improved zero-sum hesitant fuzzy game theory. Eng. Appl. Artif. Intell. 2025, 154, 110991. [Google Scholar] [CrossRef]
  93. Bak, O.; Braganza, A.; Chen, W. Exploring blockchain implementation challenges in the context of healthcare supply chain (HCSC). Int. J. Prod. Res. 2025, 63, 687–702. [Google Scholar] [CrossRef]
  94. Zyskind, G.; Nathan, O.; Pentland, A. Decentralizing privacy: Using blockchain to protect personal data. In Proceedings of the 2015 IEEE Security and Privacy Workshops, San Jose, CA, USA, 21–22 May 2015; pp. 180–184. [Google Scholar]
  95. Sidorov, M.; Ong, M.; Sridharan, R.; Nakamura, J.; Ohmura, R.; Khor, J. Ultralightweight mutual authentication RFID protocol for blockchain enabled supply chains. IEEE Access 2019, 7, 7273–7285. [Google Scholar] [CrossRef]
  96. Le, G.; Gu, Q.; Jiang, Q.; Lin, W. TrustedChain: A blockchain-based data sharing scheme for supply chain. In Proceedings of the 2020 International Conference on Data Mining Workshops (ICDMW), Sorrento, Italy, 17–20 November 2020; pp. 895–901. [Google Scholar]
  97. Sezer, B.; Topal, S.; Nuriyev, U. TPPSUPPLY: A traceable and privacy-preserving blockchain system architecture for the supply chain. J. Inf. Secur. Appl. 2022, 66, 103116. [Google Scholar] [CrossRef]
  98. Ahmad, A.; Verma, N.; Sarhan, N.; Awwad, E.; Arora, A.; Nyangaresi, V. An IoT and Blockchain-Based Secure and Transparent Supply Chain Management Framework in Smart Cities Using Optimal Queue Model. IEEE Access 2024, 12, 51752–51771. [Google Scholar] [CrossRef]
  99. Li, J.; Han, D.; Weng, T.; Wu, H.; Li, K.; Castiglione, A. A secure data storage and sharing scheme for port supply chain based on blockchain and dynamic searchable encryption. Comput. Stand. Interfaces 2025, 91, 103887. [Google Scholar] [CrossRef]
  100. Tariq, T.; Obaidat, M.; Kuo, W.; Mahmood, K.; Ayub, M.; Alenazi, M. A Blockchain-Assisted Authentication Protocol for RFID-Enabled Supply Chain Management System. IEEE Trans. Netw. Sci. Eng. 2025, 12, 3108–3117. [Google Scholar] [CrossRef]
  101. Gao, K.; Liu, Y.; Xu, H.; Han, T. Design and implementation of food supply chain traceability system based on Hyperledger Fabric. Int. J. Comput. Sci. Eng. 2020, 23, 185–193. [Google Scholar] [CrossRef]
  102. Pal, K.; Yasar, A.U.H. Internet of things and blockchain technology in apparel manufacturing supply chain data management. Procedia Comput. Sci. 2020, 170, 450–457. [Google Scholar] [CrossRef]
  103. Narayanan, G.; Cvitić, I.; Peraković, D.; Raja, S. Role of blockchain technology in supplychain management. IEEE Access 2023, 11. [Google Scholar] [CrossRef]
  104. Norouzian-Maleki, P.; Hosseini-Motlagh, S.; Yaghoubi, S. Impact of Blockchain Technology on Social Aspects of Blood Supply Chain: A Simulation–Optimization Approach. IEEE Trans. Eng. Manag. 2025, 72, 591–603. [Google Scholar] [CrossRef]
  105. Raza, Z.; Haq, I.; Muneeb, M. Agri-4-all: A framework for blockchain based agricultural food supply chains in the era of fourth industrial revolution. IEEE Access 2023, 11, 29851–29867. [Google Scholar] [CrossRef]
  106. Agrawal, D.; Minocha, S.; Namasudra, S.; Gandomi, A. A robust drug recall supply chain management system using hyperledger blockchain ecosystem. Comput. Biol. Med. 2022, 140, 105100. [Google Scholar] [CrossRef]
  107. Gai, K.; Zhang, Y.; Qiu, M.; Thuraisingham, B. Blockchain-enabled service optimizations in supply chain digital twin. IEEE Trans. Serv. Comput. 2022, 16, 1673–1685. [Google Scholar] [CrossRef]
  108. Varriale, V.; Cammarano, A.; Michelino, F.; Caputo, M. Sustainable supply chains with blockchain, IoT and RFID: A simulation on order management. Sustainability 2021, 13, 6372. [Google Scholar] [CrossRef]
  109. Turjo, M.; Khan, M.; Kaur, M.; Zaguia, A. Smart supply chain management using the blockchain and smart contract. Sci. Program. 2021, 2021, 6092792. [Google Scholar] [CrossRef]
  110. Wu, H.; Jiang, S.; Cao, J. High-Efficiency Blockchain-Based Supply Chain Traceability. IEEE Trans. Intell. Transp. Syst. 2023, 24, 3748–3758. [Google Scholar] [CrossRef]
  111. Liu, T.; Yuan, Y.; Yu, Z. An Intelligent Optimization Control Method for Enterprise Cost Under Blockchain Environment. IEEE Access 2023, 11, 3597–3606. [Google Scholar] [CrossRef]
  112. Cao, Z. Blockchain technology application and optimisation algorithm in enterprise supply chain management. Int. J. Inf. Commun. Technol. 2025, 26, 104–120. [Google Scholar] [CrossRef]
  113. Barati, S. A system dynamics approach for leveraging blockchain technology to enhance demand forecasting in supply chain management. Supply Chain Anal. 2025, 10, 100115. [Google Scholar] [CrossRef]
  114. Awan, U.; Sroufe, R.; Kraslawski, A. Creativity Enables Sustainable Development: Supplier Engagement as a Boundary Condition for the Positive Effect on Green Innovation. J. Clean. Prod. 2019, 226, 172–185. [Google Scholar] [CrossRef]
  115. Gariya, N.; Asrani, A.; Mandal, A.; Shaikh, A.; Cha, D. A Comprehensive Analysis of Integrating Blockchain Technology into the Energy Supply Chain for the Enhancement of Transparency and Sustainability. Energies 2025, 18, 2951. [Google Scholar] [CrossRef]
Figure 1. Distribution of review and survey papers by evaluation criteria.
Figure 1. Distribution of review and survey papers by evaluation criteria.
Network 05 00034 g001
Figure 2. Traditional supply chain process.
Figure 2. Traditional supply chain process.
Network 05 00034 g002
Figure 3. Modern supply chain process.
Figure 3. Modern supply chain process.
Network 05 00034 g003
Figure 4. Architecture of blockchain network.
Figure 4. Architecture of blockchain network.
Network 05 00034 g004
Figure 5. Layered architecture of modern SCM integrating IoT, blockchain, and SCM platforms.
Figure 5. Layered architecture of modern SCM integrating IoT, blockchain, and SCM platforms.
Network 05 00034 g005
Figure 6. Integration of blockchain technology with supply chain functions.
Figure 6. Integration of blockchain technology with supply chain functions.
Network 05 00034 g006
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Khatun, M.; Darwish, T. Unlocking Blockchain’s Potential in Supply Chain Management: A Review of Challenges, Applications, and Emerging Solutions. Network 2025, 5, 34. https://doi.org/10.3390/network5030034

AMA Style

Khatun M, Darwish T. Unlocking Blockchain’s Potential in Supply Chain Management: A Review of Challenges, Applications, and Emerging Solutions. Network. 2025; 5(3):34. https://doi.org/10.3390/network5030034

Chicago/Turabian Style

Khatun, Mahafuja, and Tasneem Darwish. 2025. "Unlocking Blockchain’s Potential in Supply Chain Management: A Review of Challenges, Applications, and Emerging Solutions" Network 5, no. 3: 34. https://doi.org/10.3390/network5030034

APA Style

Khatun, M., & Darwish, T. (2025). Unlocking Blockchain’s Potential in Supply Chain Management: A Review of Challenges, Applications, and Emerging Solutions. Network, 5(3), 34. https://doi.org/10.3390/network5030034

Article Metrics

Back to TopTop