Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

S-BDS: An Effective Blockchain-based Data Storage Scheme in Zero-Trust IoT

Published: 21 August 2023 Publication History

Abstract

With the development of the Internet of Things (IoT), a large-scale, heterogeneous, and dynamic distributed network has been formed among IoT devices. There is an extreme need to establish a trust mechanism between devices, and blockchain can provide a zero-trust security framework for IoT. However, the efficiency of the blockchain is far from meeting the application requirements of the IoT, which has become the biggest resistance to the application of the blockchain in the IoT. Therefore, this paper combines sharding to build an effective Blockchain-based IoT data storage scheme (S-BDS). Sharding can solve the problem of blockchain capacity and scalability. While the blockchain provides data immutability and traceability for the IoT, it also brings huge demands for data credibility verification. The communication delay in the IoT system seriously affects the security of the system, while the Merkle proof of traditional blockchain occupies a lot of communication resources. This paper constructs Insertable Vector Commitment (IVC) in the bilinear group and replaces the Merkle tree with IVC to store IoT data in the blockchain. The construct has small-sized proof. It also has the ability to record the number of updates, which can prevent replay-attacks. Experiments show that each block processes 1,000 transactions, the proof size of a single data piece is 30% of the original scheme, and proofs from different shards can be aggregated. IVC can effectively reduce communication congestion and improve the stability and security of the IoT system.

References

[1]
W. Condry Michael and Catherine Blackadar Nelson. 2016. Using smart edge IoT devices for safer, rapid response with industry IoT control operations. Proceedings of the IEEE 104, 5 (2016) 938–946.
[2]
Sodhro Ali Hassan, Sandeep Pirbhulal, and Arun Kumar Sangaiah. 2018. Convergence of IoT and product lifecycle management in medical health care. Future Generation Computer Systems 86 (2018), 380–391.
[3]
Yongjun Ren, Jian Qi, Yaping Cheng, Jin Wang, and Osama Alfarraj. 2020. Digital continuity guarantee approach of electronic record based on data quality theory. Computers, Materials and Continua 63, 3 (2020), 1471–1483.
[4]
Wei Song, Ning Feng, Yifei Tian, Simon Fong, and Kyungeun Cho. 2018. A deep belief network for electricity utilisation feature analysis of air conditioners using a smart IoT platform. Journal of Information Processing Systems 14, 1 (2018), 162–175.
[5]
Jin Wang, Yaqiong Yang, Tian Wang, R. Simon Sherratt, and Jingyu Zhang. 2020. Big data service architecture: A survey. Journal of Internet Technology 21, 2 (2020), 393–405.
[6]
Yuanyuan Zeng, Naixue Xiong, Jong Hyuk Park, and Guilin Zheng. 2010. An emergency-adaptive routing scheme for wireless sensor networks for building fire hazard monitoring. Sensors 10, 6 (2010), 6128–6148.
[7]
Maliha Sultana, Afrida Hossain, Fabiha Laila, Kazi Abu Taher, and Muhammad Nazrul Islam. 2020. Towards developing a secure medical image sharing system based on zero trust principles and blockchain technology. BMC Medical Informatics and Decision Making 20, 1 (2020), 1–10.
[8]
Shanshan Zhao, Shancang Li, Fuzhong Li, Wuping Zhang, and Muddesar Iqbal. 2020. Blockchain-enabled user authentication in zero trust Internet of Things. In International Conference on Security and Privacy in New Computing Environments. Springer, Lyngby, Denmark 265–274.
[9]
Yongjun Ren, Yan Leng, Yaping Cheng, and Jin Wang. 2019. Secure data storage based on blockchain and coding in edge computing. Mathematical Biosciences and Engineering 16, 4 (2019), 1874–1892.
[10]
Suparna Dhar and Indranil Bose. 2021. Securing IoT devices using zero trust and blockchain. Journal of Organizational Computing and Electronic Commerce 31, 1 (2021), 18–34.
[11]
Mayra Samaniego and Ralph Deters. 2018. Zero-trust hierarchical management in IoT. In 2018 IEEE International Congress on Internet of Things (ICIOT). IEEE, San Francisco, CA, USA, 88–95.
[12]
Mahdi Zamani, Mahnush Movahedi, and Mariana Raykova. 2018. RapidChain: Scaling blockchain via full sharding. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (CCS'18). Association for Computing Machinery, New York, NY, USA, 931–948.
[13]
Qi Zhang, Chunjie Zhou, Yu-Chu Tian, Naixue Xiong, Yuanqing Qin, and Bowen Hu. 2017. A fuzzy probability Bayesian network approach for dynamic cybersecurity risk assessment in industrial control systems. IEEE Transactions on Industrial Informatics 14, 6 (2017), 2497–2506.
[14]
Aniket Kate, Gregory M. Zaverucha, and Lan Goldberg. 2010. Constant-size commitments to polynomials and their applications. In Proceedings of the ASIACRYPT 2010, 6477 LNCS:177–94.
[15]
Jin Wang, Yu Gao, Wei Liu, Arun Kumar Sangaiah, and Hye Jin Kim. 2019. An intelligent data gathering schema with data fusion supported for mobile sink in wireless sensor networks. International Journal of Distributed Sensor Networks 15, 3 (2019).
[16]
Zhuang Peng, Zamir Talha, and Liang Hao. 2020. Blockchain for cyber security in smart grid: A comprehensive survey. IEEE Transactions on Industrial Informatics.
[17]
Weiwei Fang, Xuening Yao, Xiaojie Zhao, Jianwei Yin, and Naixue Xiong. 2016. A stochastic control approach to maximize profit on service provisioning for mobile cloudlet platforms. IEEE Transactions on Systems, Man, and Cybernetics: Systems 48, 4 (2016), 522–534.
[18]
Lee Suk Kyu, Mungyu Bae, and Hwangnam Kim. 2017. Future of IoT networks: A survey. Applied Sciences 7, 10 (2017), 1072–1096.
[19]
Yongjun Ren, Yan Leng, Fujian Zhu, Jin Wang, and Hye Jin Kim. 2019. Data storage mechanism based on blockchain with privacy protection in wireless body area network. Sensors (Switzerland) 19, 10 (2019), 1–16.
[20]
Jin Wang, Yu Gao, Chang Zhou, R. Simon Sherratt, and Lei Wang. 2020. Optimal coverage multi-path scheduling scheme with multiple mobile sinks for WSNs. Computers, Materials and Continua 62, 2 (2020), 695–711.
[21]
Ke-Ping Yu, Liang Tan, Moayad Aloqaily, Hekun Yang, and Yaser Jararweh. 2021. Blockchain-enhanced data sharing with traceable and direct revocation in IIoT. IEEE Transactions on Industrial Informatics 17, 11 (2021), 7669–7678.
[22]
Juan Contreras-Castillo, Sherali Zeadally, and Juan Antonio Guerrero-Ibañez. 2017. Internet of vehicles: Architecture, protocols, and security. IEEE Internet of Things Journal 5, 5 (2017), 3701–3709.
[23]
Mou Wu, Liansheng Tan, and Naixue Xiong. 2015. A structure fidelity approach for big data collection in wireless sensor networks. Sensors 15, 1 (2015), 248–273.
[24]
Baotong Chen, Jiafu Wan, Lei Shu, Peng Li, Mithun Mukherjee, and Boxing Yin. 2017. Smart factory of industry 4.0: Key technologies, application case, and challenges. IEEE Access 6 (2017), 6505–6519.
[25]
Yongjun Ren, Yan Leng, Jian Qi, Pradip Kumar Sharma, Jin Wang, Zafer Almakhadmeh, and Amr Tolba. 2019. Multiple cloud storage mechanism based on blockchain in smart homes. Future Generation Computer Systems 115 (2021), 304–13.
[26]
Haochen Pan, Xuheng Duan, yingjian Wu, Lewis Tseng, Moayad Aloqaily, and A. Boukerche. 2020. BBB: A lightweight approach to evaluate private blockchains in clouds. In GLOBECOM 2020-2020 IEEE Global Communications Conference. IEEE, Taipei, Taiwan, 1–6. https://10.1109/GLOBECOM42002.2020.9322354
[27]
Jin Wang, Yu Gao, Xiang Yin, Feng Li, and Hye Jin Kim. 2018. An enhanced PEGASIS algorithm with mobile sink support for wireless sensor networks. Wireless Communications and Mobile Computing (2018).
[28]
Liang Tan, Huan Xiao, Keping Yu, Moayad Aloqaily, and Yaser Jararweh. 2021. A blockchain-empowered crowdsourcing system for 5G-enabled smart cities. Computer Standards & Interfaces 76, 103517.
[29]
Hao Wang, Shenglan Ma, Chaonian Guo, Yulei Wu, Hong-Ning Dai, and Di Wu. 2021. Blockchain-based power energy trading management. ACM Trans. Internet Technol 21, 2 Article 43 (2021), 16 pages.
[30]
Lewis Tseng, Xinyu Yao, Safa Otoum, Moayad Aloqaily, and Yaser Jararweh. 2020. Blockchain-based database in an IoT environment: Challenges, opportunities, and analysis. Cluster Computing 23, 3 (2020), 2151–2165.
[31]
Yongjun Ren, Fujian Zhu, Pradip Kumar Sharma, Tian Wang, Jin Wang, Osama Alfarraj, and Amr Tolba. 2020. Data query mechanism based on hash computing power of blockchain in internet of things. Sensors (Switzerland) 20, 1 (2020).
[32]
Faiza Loukil, Chirine Ghedira-Guegan, Khouloud Boukadi, Aïcha-Nabila Benharkat, and Elhadj Benkhelifa. 2021. Data privacy based on IoT device behavior control using blockchain. ACM Trans. Internet Technol 21, 1, Article 23 (2021), 20 pages.
[33]
Jin Wang, Yu Gao, Wei Liu, Wenbing Wu, and Se-Jung Lim. 2019. An asynchronous clustering and mobile data gathering schema based on timer mechanism in wireless sensor networks. Computers, Materials & Continua 58, 3 (2019), 711–725.
[34]
Damgård Ivan and Eiichiro Fujisaki. 2002. A statistically-hiding integer commitment scheme based on groups with hidden order. International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin, BL, Germany, 125–142.
[35]
Yanzhen Qu and Naixue Xiong. 2012. RFH: A resilient, fault-tolerant and high-efficient replication algorithm for distributed cloud storage. In 2012 41st International Conference on Parallel Processing. IEEE, Pittsburgh, PA, USA, 520–529.
[36]
Dario Catalano, Dario Fiore, and Mariagrazia Messina. 2008. Zero-knowledge sets with short proofs. In Advances in Cryptology. Smart N. (eds) Springer, Berlin, BL, Germany, 433–450.
[37]
Benoît Libert and Moti Yung. 2010. Concise mercurial vector commitments and independent zero-knowledge sets with short proofs. In Theory of Cryptography Conference. Springer, Berlin, BL, Germany, 499–517.
[38]
Dario Catalano and Dario Fiore. 2013. Vector commitments and their applications. In 16th International Conference on Practice and Theory in Public-Key Cryptography. Springer, Berlin, BL, Germany, 55–72.
[39]
Russell W. F. Lai and Giulio Malavolta. 2019. Subvector commitments with application to succinct arguments. In 39th Annual International Cryptology Conference. Springer, Berlin, BL, Germany, 530–560.
[40]
Dan Boneh, Benedikt Bünz, and Ben Fisch. 2019. Batching techniques for accumulators with applications to IOPS and stateless blockchains. In 39th Annual International Cryptology Conference. Springer, Berlin, BL, Germany.
[41]
Alin Tomescu, Ittai Abraham, Vitalik Buterin, Justin Drake, Dankrad Feist, and Dmitry Khovratovich. 2020. Aggregatable subvector commitments for stateless cryptocurrencies. International Conference on Security and Cryptography for Networks. Springer, Berlin, BL, Germany, 45–64.
[42]
Sergey Gorbunov, Leonid Reyzin, Hoeteck Wee, and Zhenfei Zhang. 2020. Pointproofs: Aggregating proofs for multiple vector commitments. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security (CCS'20). Association for Computing Machinery, New York, NY, USA, 2007–2023.
[43]
Shashank Agrawal and Srinivasan Raghuraman. 2020. KVaC: Key-value commitments for blockchains and beyond. International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin, BL, Germany, 839–869.
[44]
Rainer Böhme, Nicolas Christin, Benjamin Edelman, and Tyler Moore. 2015. Bitcoin: Economics, technology, and governance. Journal of Economic Perspectives 29, 2 (2015), 213–38.
[45]
Ruhan He, Naixue Xiong, Laurence T. Yang, and Jong Hyuk Park. 2011. Using multi-modal semantic association rules to fuse keywords and visual features automatically for web image retrieval. Information Fusion 12, 3 (2011), 223–230.
[46]
Jin Wang, Xiujian Gu, Wei Liu, Arun Kumar Sangaiah, and Hye Jin Kim. 2019. An empower Hamilton loop based data collection algorithm with mobile agent for WSNs. Human-Centric Computing and Information Sciences 9, 1 (2019).
[47]
Ana Reyna, Cristian Martín, Jaime Chen, Enrique Soler, and Manuel Díaz. 2018. On blockchain and its integration with IoT. Challenges and Opportunities. Future generation computer systems 88 (2018), 173–190.
[48]
Yongjun Ren, Yepeng Liu, Sai Ji, Arun Kumar Sangaiah, and Jin Wang. 2018. Incentive mechanism of data storage based on blockchain for wireless sensor networks. Mobile Information Systems (2018).
[49]
Zheng Wan, Naixue Xiong, Nasir Ghani, Athanasios V. Vasilakos, and Liang Zhou. 2014. Adaptive unequal protection for wireless video transmission over IEEE 802.11 e networks. Multimedia Tools and Applications 72, 1 (2014), 541–571.
[50]
Gang Wang, Zhijie Jerry Shi, Mark Nixon, and Song Han. 2019. SoK: Sharding on blockchain. In Proceedings of the 1st ACM Conference on Advances in Financial Technologies (AFT'19). Association for Computing Machinery, New York, NY, USA, 41–61.
[51]
Jin Wang, Chenchen Han, Xiaofeng Yu, Yongjun Ren, and R. Simon Sherratt. 2022. Distributed secure storage scheme based on sharding blockchain. CMC-Computers, Materials & Continua 70, 3 (2022), 4485–4502.
[52]
Xiaoqin Feng, Jianfeng Ma, Yinbin Miao, Qian Meng, Ximeng Liu, Qi Jiang, and Hui Li. 2019. Pruneable sharding-based blockchain protocol. Peer-to-Peer Networking and Applications 12, 4 (2019), 934–950.

Cited By

View all
  • (2024)Online dynamic multi-user computation offloading and resource allocation for HAP-assisted MEC: an energy efficient approachJournal of Cloud Computing: Advances, Systems and Applications10.1186/s13677-024-00645-513:1Online publication date: 30-Apr-2024
  • (2024)A secure data interaction method based on edge computingJournal of Cloud Computing: Advances, Systems and Applications10.1186/s13677-024-00617-913:1Online publication date: 18-Mar-2024
  • (2024)Edge intelligence-assisted animation design with large models: a surveyJournal of Cloud Computing: Advances, Systems and Applications10.1186/s13677-024-00601-313:1Online publication date: 21-Feb-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Transactions on Internet Technology
ACM Transactions on Internet Technology  Volume 23, Issue 3
August 2023
303 pages
ISSN:1533-5399
EISSN:1557-6051
DOI:10.1145/3615983
  • Editor:
  • Ling Liu
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 21 August 2023
Online AM: 12 February 2022
Accepted: 17 January 2022
Revised: 06 September 2021
Received: 26 April 2021
Published in TOIT Volume 23, Issue 3

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Blockchain
  2. zero-trust
  3. Internet of Things
  4. date storage
  5. cryptographic commitment

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)703
  • Downloads (Last 6 weeks)39
Reflects downloads up to 13 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Online dynamic multi-user computation offloading and resource allocation for HAP-assisted MEC: an energy efficient approachJournal of Cloud Computing: Advances, Systems and Applications10.1186/s13677-024-00645-513:1Online publication date: 30-Apr-2024
  • (2024)A secure data interaction method based on edge computingJournal of Cloud Computing: Advances, Systems and Applications10.1186/s13677-024-00617-913:1Online publication date: 18-Mar-2024
  • (2024)Edge intelligence-assisted animation design with large models: a surveyJournal of Cloud Computing: Advances, Systems and Applications10.1186/s13677-024-00601-313:1Online publication date: 21-Feb-2024
  • (2024)Improving efficiency of DNN-based relocalization module for autonomous driving with server-side computingJournal of Cloud Computing: Advances, Systems and Applications10.1186/s13677-024-00592-113:1Online publication date: 25-Jan-2024
  • (2024)A new method of dynamic network security analysis based on dynamic uncertain causality graphJournal of Cloud Computing: Advances, Systems and Applications10.1186/s13677-023-00568-713:1Online publication date: 24-Jan-2024
  • (2024)VSSB-Raft: A Secure and Efficient Zero Trust Consensus Algorithm for BlockchainACM Transactions on Sensor Networks10.1145/361130820:2(1-22)Online publication date: 9-Jan-2024
  • (2024)Efficient Noninteractive Polynomial Commitment Scheme in the Discrete Logarithm SettingIEEE Internet of Things Journal10.1109/JIOT.2023.331933811:5(8078-8089)Online publication date: 1-Mar-2024
  • (2024)Strengthening Airline Communication Network Security: A Zero-Trust Model with Blockchainbased Identity Storage and Advanced Algorithms2024 Ninth International Conference on Science Technology Engineering and Mathematics (ICONSTEM)10.1109/ICONSTEM60960.2024.10568851(1-6)Online publication date: 4-Apr-2024
  • (2024)Blockchain-enabled trust-based patient-centric electronic medical record model (TPC-EMR)International Journal of Information Technology10.1007/s41870-024-02179-0Online publication date: 3-Sep-2024
  • (2024)FATE: flexible attribute-based traceable encrypted data sharing scheme using smart contracts in wireless medical sensor networksAnnals of Telecommunications10.1007/s12243-024-01038-0Online publication date: 18-Apr-2024
  • Show More Cited By

View Options

Get Access

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Full Text

View this article in Full Text.

Full Text

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media