Blockchain-Based Digital Document Verification Using SHA‑256 on the Internet Computer Protocol (ICP)
Abstract
Document forgery remains a pervasive problem across education, government, and trade sectors. This paper presents a blockchain-based digital document verification system built on the Internet Computer Protocol (ICP). The approach computes SHA‑256 hashes of documents and anchors them to ICP canister smart contracts, ensuring integrity and non-repudiation without storing document contents. The system manages a registry of approved verifiers so that only trusted institutions can enroll documents. In evaluation with 15 documents (85–3025 KB) and five repeated trials per document, the prototype achieved an average verification time of 1.54 s and an accuracy of 99%. Compared with Ethereum-based baselines in prior work, the ICP-based design avoids gas fees and reduces verification latency. The proposed architecture supports future integration of zero-knowledge proofs (ZKP) to validate authenticity while preserving privacy.
Full Text:
PDFReferences
[1] M. Sirajudeen and R. Anitha, "Forgery document detection in information management systems using cognitive techniques," J. Intell. Fuzzy Syst., vol. 39, no. 6, pp. 8057–8064, 2020, doi: 10.3233/JIFS-189128.
[2] A. Shende, M. Mullapudi, and N. Challa, “Enhancing Document Verification Systems: A Review of Techniques, Challenges, and Practical Implementations,” International Journal of Computer Engineering & Technology, vol. 15, pp. 16–25, 2024, Doi : 10.17605/OSF.IO/HVQ8E .
[3] I. T. Imam, Y. Arafat, K. S. Alam, and S. A. Shahriyar, “DOC-BLOCK: A Blockchain Based Authentication System for Digital Documents,” in Proc. ICICV, 2021, pp. 1262–1267, doi : 10.1109/ICICV50876.2021.9388428 .
[4] K. J. Kim and M. S. Lee, “Blockchain Technology and the Creation of Trust: Focusing on Transparency, Immutability and Availability,” Journal of The Korea Society of Computer and Information, vol. 27, no. 3, pp. 79–90, 2022.
[5] B. Bellaj, A. Ouaddah, E. Bertin, N. Crespi, and A. Mezrioui, “Drawing the Boundaries Between Blockchain and Blockchain‑Like Systems: A Comprehensive Survey on Distributed Ledger Technologies,” Proceedings of the IEEE, vol. 112, no. 3, pp. 247–299, 2024, Doi : doi.org/10.48550/arXiv.2409.18799 .
[6] A. Shende, M. Mullapudi, and N. Challa, “Enhancing Document Verification Systems: A Review of Techniques, Challenges, and Practical Implementations,” International Journal of Computer Engineering & Technology, vol. 15, pp. 16–25, 2024, Doi : 10.17605/OSF.IO/HVQ8E .
[7] T. H. Tran, H. L. Pham, and Y. Nakashima, “A High‑Performance Multimem SHA‑256 Accelerator for Society 5.0,” IEEE Access, vol. 9, pp. 39182–39192, 2021, Doi : 10.1109/ACCESS.2021.3063485 .
[8] P. Shelke et al., “Transforming Insurance Processes with ICP Blockchain Integration,” in Proc. 2024 IEEE PuneCon, pp. 1–5, Dec. 2024, Doi : 10.1109/PuneCon63413.2024.10895511 .
[9] A. Laurent, L. Brotcorne, and B. Fortz, “Transaction Fees Optimization in the Ethereum Blockchain,” Blockchain: Research and Applications, vol. 3, no. 3, Art. no. 100074, 2022, Doi: 10.1016/j.bcra.2022.100074 .
[10] X. N. Zhu, G. Peko, D. Sundaram, and S. Piramuthu, “Blockchain‑Based Agile Supply Chain Framework with IoT,” Information Systems Frontiers, 24(2), 563–578, 2022, Doi : 10.1007/s10796-021-10114-y .
[11] K. R. Kodepogu et al., “Student Voting on ICP Blockchain: A Decentralized Web3 Approach—An Infrastructure Protection System,” International Journal of Safety & Security Engineering, vol. 14, no. 1, 2024, Doi: 10.18280/ijsse.140109.
[12] M. Gupta, S. Mittal, M. Wazid, A. K. Mishra, and D. Giri, “Design of Blockchain‑Envisioned Document Verification System,” in Proc. CINE 2024, pp. 1–6, Dec. 2024, Doi: 10.1201/9780367816438.
[13] M. Pacheco, G. A. Oliva, G. K. Rajbahadur, and A. E. Hassan, "What makes Ethereum blockchain transactions be processed fast or slow? An empirical study," Empir. Softw. Eng., vol. 28, art. 39, 2023, doi: 10.1007/s10664-022-10283-7.
[14] S. Pancari, A. Rashid, J. Zheng, S. Patel, Y. Wang, and J. Fu, “A systematic comparison between the Ethereum and Hyperledger Fabric blockchain platforms for attribute-based access control in smart home IoT environments,” Sensors, vol. 23, no. 16, p. 7046, 2023, doi: 10.3390/s23167046.
[15] Y. Ucbas, A. Eleyan, M. Hammoudeh, and M. Alohaly, “Performance and scalability analysis of Ethereum and Hyperledger Fabric,” IEEE Access, vol. 11, pp. 67156–67167, 2023, doi: 10.1109/ACCESS.2023.3291618.
[16] K. Sattaiah and K. Chinnaiah, “Providing Security in Genesis and Other Blocks of Blockchain Technology Using SHA‑256 Algorithm,” in Proc. INOCON 2024, pp. 1–6, March. 2024, Doi: 10.1007/s10664-022-10283-7 .
[17] S. Sharma and R. Dwivedi, “A survey on blockchain deployment for biometric systems,” IET Blockchain, vol. 4, no. 2, pp. 124–151, 2024, doi: 10.1049/blc2.12063.
[18] M. Chaudhari and K. Lakshmisudha, “Blockchain‑Based Document Verification System,” Journal of Autonomous Intelligence, vol. 7, no. 3, 2024, Doi: 10.32629/jai.v7i3.1010 .
[19] M. F. Abidin, A. Tarigan, and L. Prananingrum, "Design and Implementation of Smart Contracts for Zero‑Knowledge‑Based Document Verification on Polygon," Scientific Journal of Computer Informatics, vol. 28, no. 2, pp. 100–111, 2023.
[20] C. E. Santos Jr., L. M. D. Silva, M. F. Torquato, S. N. Silva, and M. A. Fernandes, “SHA-256 hardware proposal for IoT devices in the blockchain context,” Sensors, vol. 24, no. 12, p. 3908, 2024.
[21] B. Oude Roelink, M. El-Hajj, and D. Sarmah, “Systematic review: Comparing zk-SNARK, zk-STARK, and bulletproof protocols for privacy-preserving authentication,” Secur. Privacy, vol. 7, no. 5, e401, 2024, doi: 10.1002/spy2.40.
[22] J. Liang, D. Hu, P. Wu, Y. Yang, Q. Shen, and Z. Wu, “SoK: Understanding zk-SNARKs: The gap between research and practice,” arXiv preprint, arXiv:2502.02387, 2025, doi: 10.1038/s41467-018-03156-5.
[23] R. K. Salih and A. H. Kashmar, “Enhancing blockchain security by developing the SHA-256 algorithm,” Iraqi J. Sci., 2024, doi: 10.24996/ijs.2024.65.10.30.
[24] N. Ivanov, C. Li, Q. Yan, Z. Sun, Z. Cao, and X. Luo, “Security threat mitigation for smart contracts: A comprehensive survey,” ACM Comput. Surv., vol. 55, no. 14s, pp. 1–37, 2023, doi: 10.1145/3593293.
Refbacks
- There are currently no refbacks.



