An Autonomous Log Storage Management Protocol with Blockchain Mechanism and Access Control for the Internet of Things
Abstract
:1. Introduction
1.1. The Problems
1.2. Related Works
1.3. Main Contributions
- Autonomous model allows sensors to encrypt the logs before sending them to other entities (gateways and servers). Privacy of the logs therefore is fully protected throughout communication process. In this way, our protocol is even secure for communications via unreliable channels. Typical application of this model is WBAN, where wearable sensors encrypt health data before sending it to coordinators and healthcare providers for specific services.
- Since legality of blockchain signature remains uncertain, whereas digital signature satisfies various requirements with legal security properties [36], we introduce the concept “signature chain” in this work. A signature chain is composed by the signatures of all communicating entities of the system including sensors, gateway and server. The integration of blockchain and signature chain achieves valuable properties: robust identity verification, data integrity, tamper proof (insider attack resistance), ownership non-repudiation, and evidence legality. Thus, our work is completely helpful to the purposes of digital forensics.
- In our design, private blockchain is employed as a storage to conveniently and efficiently store and process the signature chain and ciphertexts, with various management functions. We adopt Proof of Work (PoW) [37] as the consensus algorithm in proposed private chain, in order to achieve above-mentioned security properties. Due to its full decentralization mechanism and immutability, public blockchain is integrated in our protocol to assure the trust of the private blockchain.
- Fine-grained access control with ciphertext policy attribute-based encryption is proposed in our work. It provides internal confidentiality in which only the legitimate users with specific appropriate attributes are allows to decrypt the ciphertexts and obtain the log plaintexts.
- We use AVISPA toolset and GNY logic to formally prove security correctness of the proposed protocol. Sematic security proof further indicates that our protocol satisfies various security requirements.
- Our work employs elliptic curve with small key size, short BLS signature, and efficient signcryption method to design the protocol with single sign-on solution. Therefore, our protocol bears low computation and storage overhead, which is suitable to the IoT.
- We provide practical implementation of the proposed protocol with specific use case, system construction and user interface.
1.4. Paper Structure
2. Preliminaries
2.1. Linear Secret-Sharing Scheme
2.2. Attribute-Based Encryption
2.3. Signcryption
2.4. Bilinear Map
- Bilinear: If any two integers and generators , then and .
- Non-degenerate: There exists such that is the generator of .
- Computable: For any , there exists a polynomial algorithm which can efficiently compute .
- Elliptic Curve Discrete Logarithm Problem (ECDLP): ECDLP is a special case of Discrete Logarithm Problem (DLP), and can be described as follows. Given , the problem is to find integer such that .
2.5. Boneh-Lynn-Shacham Signature Scheme
- Key generation: Randomly choose an integer , let be private key, we have is the corresponding public key.
- Signature generation: Use hash function and private key to sign the plaintext and generate signature .
- Signature verification: Based on plaintext and signature , the verification is to confirm the equation . Correctness of the verification is proved as follows: .
- Batch signature verification: As stated, and are the signatures, the verification is to confirm . The verification correctness is proved as follows: .
2.6. Blockchain
2.7. Single Sign-on
3. The Proposed Log Storage Management Protocol with Blockchain Mechanism and Access Control
3.1. System Model
3.2. Security Goals
- Secure decryption key: After the sensor signcrypts the logs, the user attempts to compute the decryption key to decrypt the ciphertext and access the logs. Only legitimate user possessing appropriate attributes is able to compute the correct key.
- Robust verification: The digital signature signed by the sensor makes sure that the log data is truly produced and transmitted by the sensor itself. Any parties participating in the communication can verify the validity of the signature.
- Dataunforgeability: Only the sensor with its own private key is able to sign the message. We desire to warrant that the signcryption key of the sensor is kept secret to the sensor only, during communication process. In this way, the adversary cannot forge the signature and impersonate the sensor.
- Datatampering resistance: The signatures may be modified for obstruction purposes. In addition, the signer may re-sign the message to tamper with its data. These issues should be addressed so that security properties of digital signature are guaranteed.
- Data confidentiality: The log data must be kept confidential to the legal parties under any circumstances. Users within the system are allowed to access the logs only if they possess required attributes.
- Non-repudiation: Once the logs are signed, signers cannot repudiate them for any own interests. This property is helpful to digital forensic investigations.
- Data integrity: This property makes sure that the logs must be originally sent by the sensor without any modifications to its contents.
- Perfect forward secrecy: This security goal is required for the long-term decryption key. It ensures that if the adversaries successfully calculate the current decryption key, they still cannot use it to compromise the logs in previous communications sessions.
3.3. Procedure of the Proposed Protocol
3.3.1. System Initialization Phase
Algorithm 1: System initialization. |
Input: . Output: , .
|
3.3.2. SSO Registration Phase
Algorithm2: SSO registration. |
Input: , . Output: , .
|
3.3.3. SSO Login Phase
Algorithm 3: SSO login. |
Input: , . Output: .
|
3.3.4. SSO Password Generation Phase
Algorithm 4: SSO password generation. |
Input: . Output: .
|
3.3.5. Device Registration Phase
Algorithm 5: Device registration. |
Input: . Output: .
|
3.3.6. User Registration Phase
Algorithm 6: User registration. |
Input: . Output: .
|
3.3.7. Log Signcryption Phase
Algorithm7: Log signcryption. |
Input: . Output: .
|
3.3.8. Log Verification Phase
Algorithm 8: Log Verification. |
Input: . Output: .
|
3.3.9. Log Unsigncryption Phase
Algorithm 9: Log unsigncryption. |
Input: . Output: .
|
3.3.10. Private Block Calculation Phase
3.3.11. Private Block Verification Phase
Algorithm 10: Private block calculation. |
Input: . Output: .
|
Algorithm 11: Private block verification. |
Input: . Output: .
|
3.3.12. Public Block Calculation Phase
3.3.13. Public Block Verification Phase
Algorithm 12: Public block calculation. |
Input: . Output: .
|
Algorithm 13: Public block verification. |
Input: . Output: .
|
4. Security Analysis
4.1. Protocol Simulation Using AVISPA Toolset
- “secrecy_of idi” represents the identity that the user uses to register with the authority via a secure channel, it is kept secret to the user and the authority.
- “secrecy_of sk” represents that the authority sends to the user, it is also kept secret to the user and the authority.
- “secrecy_of alpha” represents the secret value , it is kept secret to the authority.
- “secrecy_of ss” represents the secret key , it is kept secure to the sensor.
- “authentication_on ss”: the user authenticates the sensor on .
4.2. Logical Analysis Using GNY Logic
- Phase 1: Message freshness authentication, proving the authenticity of the message.
- Phase 2: Message origin authentication, proving that the message is transmitted by the legitimate .
4.3. Semantic Proof
- Secure decryptionkey: Based on ECDLP, the adversary cannot retrieve the secret values from . The secret value is also hidden in , and is even kept secret to the user and the authority only. Therefore, the adversary is not able to obtain and for computing the decryption key . The key is successfully computed only when the legitimate user performs correct pairing operation with appropriate attributes. Thus, we claim the proposed protocol achieves secure decryption key.
- Robustverification and data integrity: In our protocol, the signature of the ciphertext is verified to assure the authenticity of the log. The verification correctness of single signature is proved as follows.
- Signatureunforgeability: If the adversary wants to forge the signature , he must obtain the correct . However, as stated, the value is protected by ECDLP. The adversary therefore is not able to compute for forging signature . So, our work achieves signature unforgeability.
- Dataconfidentiality: If the adversary wants to restore the log from the ciphertext, he/she must obtain () and compute to unsigncrypt . However, only the user who has registered with the authority possesses correct attributes and the key . As stated, the security of the decryption key is also guaranteed. Moreover, the adversary does not know of to compromise the system. Thus, the confidentiality of the logs is fully achieved.
- Non-repudiation and tamper resistance: During the communication in our protocol, private key is only known to the sensor. Therefore, the sensor cannot repudiate the signature signed by itself. The signature is furthermore uploaded to public blockchain. Once recorded, it is not possible for block data to be altered retroactively. In this way, the signature cannot be tampered with. Therefore, we claim non-repudiation and data tampering resistance in the proposed protocol.
- Perfect forward secrecy: In log signcryption phase, the sensor chooses the key to compute the ciphertext and generate the decryption key . Since is a randomly selected, the key is computed as a nonce. Therefore, even though the adversary has obtained the decryption key of the current session, he/she cannot recover keys of the past communication sessions. Thus, perfect forward secrecy is achieved in our protocol.
4.4. Comparison with Related Works
5. Performance Analysis
- : Time of performing an exponentiation operation in .
- : Time of performing a bilinear paring operation.
- : Time of performing a hash function.
- : Time of performing an ECDSA generation algorithm.
- : Time of performing an ECDSA verification algorithm.
6. Implementation
6.1. Practical Procedure of the Proposed Protocol
6.2. System Construction
6.2.1. Development Environment
- Host: We use Ubuntu Server 18.04.02 LTS as the host operating system (OS). The specification includes CPU I7-6820 2.7 GHz, 16 GB RAM memory, and 500 GB hard disk.
- Sensor Configuration: Raspberry Pi is the mainboard used in the system architecture. Raspbian OS is installed with the hardware including Raspberry Pi 3 Model 8 V1.2, CPU ARM Cortex-A53 1.2 GHz Quad Core, 1 GB RAM, and 16 G MicroSD card. Air conditioner sensor YW-51GJ is used as the device of our simulation. The mainboard and the sensor are integrated and assembled in a box so that sensor can contact the ambient air. Overview of our setting is shown in Figure 11.
- Blockchain platform: We employ Hyperledger Fabric v1.0 for private blockchain. This framework provides development foundation, modularity, scalability, and security for the simulated system. We use open source platform of the Ethereum for public blockchain. Smart contract can be fully written and published on Ethereum to develop diversified applications. In this regard, an account with virtual currency is created with Metamask wallet for data transaction. In addition, the contract is written into blockchain through Infura, an Ethereum application programming interface (API).
- Kubernetes: We use Kubernetes as the platform, providing microservices for data management, deployment, and expansion. Kubernetes is compatible to all OS platforms, which provides the proper use of system performance. In our simulation, private blockchain is installed with Kubernetes version 1.13.4.
- Programming language: Languages used in our system includes Golang, HTML and Javascript. Golang library package was developed by Ben Lynn, who developed the library from the original Pairing-Based Cryptography (PBC) written in C language. According to the recommendation of NIST, the selected key length of ECC for security strength is 224-bit type.
6.2.2. System Interface
7. Conclusions
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
References
- Wong, A.K.; Hsu, C.L.; Le, T.V.; Hsieh, M.C.; Lin, T.W. Three-Factor Fast Authentication Scheme with Time Bound and User Anonymity for Multi-Server E-Health Systems in 5G-Based Wireless Sensor Networks. Sensors 2020, 20, 2511. [Google Scholar] [CrossRef] [PubMed]
- Homaei, M.H.; Salwana, E.; Shamshirband, S. An Enhanced Distributed Data Aggregation Method in the Internet of Things. Sensors 2019, 19, 3173. [Google Scholar] [CrossRef] [PubMed] [Green Version]
- Movassaghi, S.; Abolhasan, M.; Lipman, J.; Smith, D.; Jamalipour, A. Wireless Body Area Networks: A Survey. IEEE Commun. Surv. Tutor. 2014, 16, 1658–1686. [Google Scholar] [CrossRef]
- Guo, X.; Lin, H.; Wu, Y.; Peng, M. A new data clustering strategy for enhancing mutual privacy in healthcare IoT systems. Future Gener. Comput. Syst. 2020, 113, 407–417. [Google Scholar] [CrossRef]
- Abdelmoneem, R.M.; Benslimane, A.; Shaaban, E. Mobility-aware task scheduling in cloud-Fog IoT-based healthcare architectures. Comput. Netw. 2020, 179, 107348. [Google Scholar] [CrossRef]
- Babar, M.; Tariq, M.U.; Jan, M.A. Secure and resilient demand side management engine using machine learning for IoT-enabled smart grid. Sustain. Cities Soc. 2020, 62, 102370. [Google Scholar] [CrossRef]
- Kang, L.; Chen, W.; Zheng, Z.; Li, Z.; Liang, W. A Novel Debt-Credit Mechanism for Blockchain-Based Data-Trading in Internet of Vehicles. IEEE Internet Things J. 2019, 6, 9098–9111. [Google Scholar]
- Praveen, M.; Harini, V. NB-IOT based smart car parking system. In Proceedings of the 2019 International Conference on Smart Structures and Systems (ICSSS), Chennai, India, 14–15 March 2019. [Google Scholar]
- Zhang, R.; Cui, S.; Zhao, C. Design of a Data Acquisition and Transmission System for Smart Factory Based on NB-IoT.; Springer: Singapore, 2018; pp. 875–880. [Google Scholar]
- Yang, C.T.; Kristiani, E.; Wang, Y.T.; Min, G.; Lai, C.H.; Jiang, W.J. On construction of a network log management system using ELK Stack with Ceph. J. Supercomput. 2020, 76, 6344–6360. [Google Scholar] [CrossRef]
- Rochim, A.F.; Aziz, M.A.; Fauzi, A. Design Log Management System of Computer Network Devices Infrastructures Based on ELK Stack. In Proceedings of the ICECOS 2019—3rd International Conference on Electrical Engineering and Computer Science, Batam Island, Indonesia, 2–3 October 2019. [Google Scholar]
- Di Tosto, G.; McAlearney, A.S.; Fareed, N.; Huerta, T.R. Metrics for Outpatient Portal Use Based on Log. File Analysis: Algorithm Development. J. Med. Internet Res. 2020, 22, e16849. [Google Scholar] [CrossRef]
- Ryu, J.H.; Sharma, P.K.; Jo, J.H.; Park, J.H. A blockchain-based decentralized efficient investigation framework for IoT digital forensics. J. Supercomput. 2019, 75, 4372–4387. [Google Scholar] [CrossRef]
- Harbawi, M.; Varol, A. An improved digital evidence acquisition model for the Internet of Things forensic I: A theoretical framework. In Proceedings of the 2017 5th International Symposium on Digital Forensic and Security (ISDFS), Tirgu Mures, Romania, 26–28 April 2017. [Google Scholar]
- Janjua, K.; Shah, M.A.; Almogren, A.; Khattak, H.A.; Maple, C.; Din, I.U. Proactive forensics in IoT: Privacy-aware log-preservation architecture in fog-enabled-cloud using holochain and containerization technologies. Electronics 2020, 9, 1172. [Google Scholar] [CrossRef]
- Fernández-Caramés, T.M.; Fraga-Lamas, P. A Review on the Use of Blockchain for the Internet of Things. IEEE Access 2018, 6, 32979–33001. [Google Scholar] [CrossRef]
- Yuan, Y.; Wang, F. Towards blockchain-based intelligent transportation systems. In Proceedings of the 2016 IEEE 19th International Conference on Intelligent Transportation Systems (ITSC), Rio de Jeneiro, Brazil, 1–4 November 2016. [Google Scholar]
- Gordon, W.J.; Catalini, C. Blockchain Technology for Healthcare: Facilitating the Transition to Patient-Driven Interoperability. Comput. Struct. Biotechnol. J. 2018, 16, 224–230. [Google Scholar] [CrossRef] [PubMed]
- Samaniego, M.; Jamsrandorj, U.; Deters, R. Blockchain as a Service for IoT. In Proceedings of the 2016 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), Chengdu, China, 15–18 December 2016. [Google Scholar]
- Panarello, A.; Tapas, N.; Merlino, G.; Longo, F.; Puliafito, A. Blockchain and IoT Integration: A Systematic Survey. Sensors 2018, 18, 2575. [Google Scholar] [CrossRef] [Green Version]
- Queiroz, M.M.; Wamba, S.F. Blockchain adoption challenges in supply chain: An empirical investigation of the main drivers in India and the USA. Int. J. Inf. Manag. 2019, 46, 70–82. [Google Scholar] [CrossRef]
- Wang, Y.; Singgih, M.; Wang, J.; Rit, M. Making sense of blockchain technology: How will it transform supply chains? Int. J. Product. Econom. 2019, 211, 221–236. [Google Scholar] [CrossRef]
- Zyskind, G.; Nathan, O.; Pentland, A. Enigma: Decentralized Computation Platform with Guaranteed Privacy. arXiv 2015, arXiv:1506.03471. Available online: https://arxiv.org/abs/1506.03471 (accessed on 10 June 2015).
- Huang, Z.; Su, X.; Zhang, Y.; Shi, C.; Zhang, H.; Xie, L. A decentralized solution for IoT data trusted exchange based-on blockchain. In Proceedings of the 2017 3rd IEEE International Conference on Computer and Communications (ICCC), Chengdu, China, 13–16 December 2017. [Google Scholar]
- Axon, L.; Goldsmith, M. PB-PKI: A Privacy-Aware Blockchain-Based PKI.; Oxford University Press: New York, NY, USA, 2017; pp. 311–318. [Google Scholar]
- Kebande, V.R.; Ray, I. A Generic Digital Forensic Investigation Framework for Internet of Things (IoT). In Proceedings of the 2016 IEEE 4th International Conference on Future Internet of Things and Cloud (FiCloud), Vienna, Austria, 22–24 August 2016. [Google Scholar]
- Perumal, S.; Norwawi, N.M.; Raman, V. Internet of Things(IoT) digital forensic investigation model: Top.-down forensic approach methodology. In Proceedings of the 2015 Fifth International Conference on Digital Information Processing and Communications (ICDIPC), Sierre, Switzerland, 7–9 October 2015. [Google Scholar]
- MacDermott, A.; Baker, T.; Shi, Q. Iot Forensics: Challenges for the Ioa Era. In Proceedings of the 2018 9th IFIP International Conference on New Technologies, Mobility and Security (NTMS), Paris, France, 26–28 February 2018. [Google Scholar]
- Taguchi, Y.; Kanai, A.; Tanimo, S. A Distributed Log. Management Method using a Blockchain Scheme. In Proceedings of the 2020 IEEE International Conference on Consumer Electronics (ICCE), Las Vegas, NV, USA, 4–6 January 2020. [Google Scholar]
- Pourmajidi, W.; Miranskyy, A. Logchain: Blockchain-Assisted Log. Storage. In Proceedings of the 2018 IEEE 11th International Conference on Cloud Computing (CLOUD), San Francisco, CA, USA, 2–7 July 2018. [Google Scholar]
- Hang, L.; Kim, D.-H. Design and Implementation of an Integrated IoT Blockchain Platform for Sensing Data Integrity. Sensors 2019, 19, 2228. [Google Scholar] [CrossRef] [Green Version]
- Li, H.; Lan, C.; Fu, X.; Wang, C.; Li, F.; Guo, H. A Secure and Lightweight Fine-Grained Data Sharing Scheme for Mobile Cloud Computing. Sensors 2020, 20, 4720. [Google Scholar] [CrossRef]
- Zheng, H.; Shao, J.; Wei, G. Attribute-based encryption with outsourced decryption in blockchain. Peer-to-Peer Netw. Appl. 2020, 13, 1643–1655. [Google Scholar] [CrossRef]
- Sowjanya, K.; Dasgupta, M. A ciphertext-policy Attribute based encryption scheme for wireless body area networks based on ECC. J. Inf. Sec. Appl. 2020, 54, 102559. [Google Scholar] [CrossRef]
- Zhong, H.; Zhou, Y.; Zhang, Q.; Xu, Y.; Cui, J. An efficient and outsourcing-supported attribute-based access control scheme for edge-enabled smart healthcare. Future Gener. Comput. Syst. 2020, 115, 486–496. [Google Scholar] [CrossRef]
- Panko, R. Digital Signatures and Electronic Signatures. In The Internet Encyclopedia; Bidgoli, H., Ed.; John Wiley and Sons: Hoboken, NJ, USA, 2004. [Google Scholar]
- Nguyen, T.; Kim, K. A survey about consensus algorithms used in Blockchain. J. Inf. Process. Syst. 2018, 14, 101–128. [Google Scholar]
- Lewko, A.; Waters, B. New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques. In Advances in Cryptology—CRYPTO 2012; Springer: Berlin/Heidelberg, Germany, 2012. [Google Scholar]
- Beimel, A. Secure Schemes for Secret Sharing and Key Distribution; Technion-Israel Institute of Technology, Faculty of Computer Science: Haifa, Israel, 1996. [Google Scholar]
- Shamir, A. Identity-Based Cryptosystems and Signature Schemes. In Advances in Cryptology; Springer: Berlin/Heidelberg, Germany, 1985. [Google Scholar]
- Sahai, A.; Waters, B. Fuzzy Identity-Based Encryption. In Advances in Cryptology—EUROCRYPT 2005; Springer: Berlin/Heidelberg, Germany, 2005. [Google Scholar]
- Lai, J.; Deng, R.H.; Guan, C.; Weng, J. Attribute-Based Encryption With Verifiable Outsourced Decryption. IEEE Trans. Inf. Forensics Sec. 2013, 8, 1343–1354. [Google Scholar]
- Han, J.; Susilo, W.; Mu, Y.; Yan, J. Privacy-Preserving Decentralized Key-Policy Attribute-Based Encryption. IEEE Trans. Parallel Distrib. Syst. 2012, 23, 2150–2162. [Google Scholar] [CrossRef]
- Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-Policy Attribute-Based Encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), Berkeley, CA, USA, 20–23 May 2007. [Google Scholar]
- Waters, B. Ciphertext-Policy Attribute-Based Encryption: An. Expressive, Efficient, and Provably Secure Realization. In Public Key Cryptography—PKC 2011; Springer: Berlin/Heidelberg, Germany, 2011. [Google Scholar]
- Han, J.; Susilo, W.; Mu, Y.; Zhou, J.; Au, M.H.A. Improving Privacy and Security in Decentralized Ciphertext-Policy Attribute-Based Encryption. IEEE Trans. Inf. Forensics Sec. 2015, 10, 665–678. [Google Scholar]
- Zheng, Y. Digital signcryption or how to achieve cost(signature & encryption) ≪ cost(signature) + cost(encryption). In Advances in Cryptology—CRYPTO ‘97; Springer: Berlin/Heidelberg, Germany, 1997. [Google Scholar]
- Gagné, M.; Narayan, S.; Safavi-Naini, R. Threshold Attribute-Based Signcryption. In Security and Cryptography for Networks; Springer: Berlin/Heidelberg, Germany, 2010. [Google Scholar]
- Hankerson, D.; Menezes, A. Elliptic Curve Discrete Logarithm Problem. In Encyclopedia of Cryptography and Security; van Tilborg, H.C.A., Jajodia, S., Eds.; Springer: Boston, MA, USA, 2011; pp. 397–400. [Google Scholar]
- Gordon, D. Discrete Logarithm Problem. In Encyclopedia of Cryptography and Security; van Tilborg, H.C.A., Jajodia, S., Eds.; Springer: Boston, MA, USA, 2011; pp. 352–353. [Google Scholar]
- Boneh, D.; Lynn, B.; Shacham, H. Short Signatures from the Weil Pairing. In Advances in Cryptology—ASIACRYPT 2001; Springer: Berlin/Heidelberg, Germany, 2011. [Google Scholar]
- Al-Zubaidie, M.; Zhang, Z.; Zhang, J. Efficient and Secure ECDSA Algorithm and its Applications: A Survey. arXiv 2019, arXiv:1902.10313. Available online: https://arxiv.org/abs/1902.10313 (accessed on 27 February 2019).
- Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. Cryptography Mailing List. 2009. Available online: https://git.dhimmel.com/bitcoin-whitepaper/ (accessed on 10 October 2020).
- Croman, K.; Decker, C.; Eyal, I.; Gencer, A.E.; Juels, A.; Kosba, A.; Miller, A.; Saxena, P.; Shi, E.; Gün Sirer, E.; et al. On Scaling Decentralized Blockchains. In Financial Cryptography and Data Security; Springer: Berlin/Heidelberg, Germany, 2016. [Google Scholar]
- Eyal, I.; Sirer, E.G. Majority is not enough: Bitcoin mining is vulnerable. Commun. ACM 2018, 61, 95–102. [Google Scholar] [CrossRef]
- Henry, R.; Herzberg, A.; Kate, A. Blockchain Access Privacy: Challenges and Directions. IEEE Sec. Priv. 2018, 16, 38–45. [Google Scholar] [CrossRef]
- Yeow, K.; Gani, A.; Ahmad, R.W.; Rodrigues, J.J.P.C.; Ko, K. Decentralized Consensus for Edge-Centric Internet of Things: A Review, Taxonomy, and Research Issues. IEEE Access 2018, 6, 1513–1524. [Google Scholar] [CrossRef]
- Nongbri, I.; Hadem, P.; Chettri, S. A Survey on Single Sign-On. Int. J. Creative Res. Thoughts 2018, 6, 595–602. [Google Scholar]
- Team, T.A. Automated Validation of Internet Security Protocols and Applications (AVISPA 1.1). Available online: http://www.avispa-project.org (accessed on 10 November 2020).
- Von Oheimb, D. The high-level protocol specification language HLPSL developed in the EU project AVISPA. In Proceedings of the APPSEM 2005 Workshop, Frauenchiemsee, Germany, 13 September 2005. [Google Scholar]
- Gong, L.; Needham, R.; Yahalom, R. Reasoning about belief in cryptographic protocols. In Proceedings of the 1990 IEEE Computer Society Symposium on Research in Security and Privacy, Oakland, CA, USA, 7–9 May 1990. [Google Scholar]
- Arshad, H.; Rasoolzadegan, A. Design of a Secure Authentication and Key Agreement Scheme Preserving User Privacy Usable in Telecare Medicine Information Systems. J. Med. Syst. 2016, 40, 237. [Google Scholar] [CrossRef] [PubMed]
- Hsu, C.L.; Le, T.V.; Hsieh, M.C.; Tsai, K.Y.; Lu, C.F.; Lin, T.W. Three-Factor UCSSO Scheme With Fast Authentication and Privacy Protection for Telecare Medicine Information Systems. IEEE Access 2020, 8, 196553–196566. [Google Scholar] [CrossRef]
Notations | Description |
---|---|
Public parameters | |
Secret parameters | |
Public key of the authority | |
Secret key of the authority | |
Public signcryption key | |
Private signcryption key | |
Log plaintext | |
Log ciphertext | |
Log signature | |
Sensor signature | |
Gateway signature | |
Server signature | |
Timestamp | |
Internet protocol address | |
Secure one-way hash function | |
ECDSA signature function | |
Verifying ECDSA signature function | |
Secret vector | |
Access policy based on Boolean formula | |
Total number of attributes | |
Identity of the user |
(A1) : The user possesses secret key |
(A2) : The possesses private keys |
(A3) : The user know of public key |
(A4) |≡ : The user believes that is recognizable |
(A5) |≡ # (): The user believes that is fresh |
(A6) |≡ # (): The user believes that is fresh |
(A7) |≡ # (): The user believes that timestamp is fresh |
(F) : U believes message M is fresh, which means U can believe that any (M, N) including message M is fresh, then U believes F(M), which is computed from message M, is also fresh |
(P) : U can see the message M, indicating that U really possesses the message M |
(R) : U believes message M is recognizable, indicating that U can believe that any (M, N) including message M is recognizable, and U believes that any F(M) computed from message M is also recognizable) |
(T1) : when U obtains a non-original value *M, it means U may obtain the original M |
(T3) : U uses secret key Y to encrypt, decrypt to obtain message M |
[13] | [29] | [30] | [31] | [32] | [33] | [34] | [35] | Ours | |
---|---|---|---|---|---|---|---|---|---|
Autonomous model | × | × | × | √ | × | × | × | × | √ |
Signcryption method | × | × | × | × | × | × | × | × | √ |
Fine-grained access control with ABE | × | × | × | × | √ | √ | √ | √ | √ |
Blockchain mechanism | √ | √ | √ | √ | × | √ | × | × | √ |
Integration of private and public blockchain | × | × | × | × | -- | × | -- | -- | √ |
Signature chain | × | × | × | × | × | × | × | × | √ |
Evidence legality | × | -- | -- | × | -- | -- | -- | -- | √ |
Signature unforgeability | √ | -- | -- | -- | -- | -- | -- | -- | √ |
Data non-repudiation | √ | -- | -- | √ | -- | -- | -- | -- | √ |
Data integrity | √ | -- | √ | √ | -- | -- | -- | -- | √ |
Data tampering resistance | √ | √ | √ | × | × | √ | × | × | √ |
Perfect forward secrecy | -- | -- | -- | -- | √ | √ | √ | √ | √ |
Protocol simulation using AVISPA/ProVerif | × | × | × | × | × | × | × | × | √ |
Protocol implementation | × | × | × | √ | × | √ | × | × | √ |
Sensor | Gateway | User | Server | |
---|---|---|---|---|
Log signcryption phase | (5 + + ) | -- | -- | -- |
Log verification phase | -- | (2 + + ) | -- | -- |
Log unsigncryption phase | -- | -- | (2 + 3 + ) | -- |
Private block calculation phase | -- | -- | -- | ( + + ) |
Private block verification phase | -- | -- | ( + 2 + 3) | -- |
Total time complexities | + + + + | |||
Total time estimation () | 0.5244 + 3.47346 + 7.72938 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Hsu, C.-L.; Chen, W.-X.; Le, T.-V. An Autonomous Log Storage Management Protocol with Blockchain Mechanism and Access Control for the Internet of Things. Sensors 2020, 20, 6471. https://doi.org/10.3390/s20226471
Hsu C-L, Chen W-X, Le T-V. An Autonomous Log Storage Management Protocol with Blockchain Mechanism and Access Control for the Internet of Things. Sensors. 2020; 20(22):6471. https://doi.org/10.3390/s20226471
Chicago/Turabian StyleHsu, Chien-Lung, Wei-Xin Chen, and Tuan-Vinh Le. 2020. "An Autonomous Log Storage Management Protocol with Blockchain Mechanism and Access Control for the Internet of Things" Sensors 20, no. 22: 6471. https://doi.org/10.3390/s20226471
APA StyleHsu, C. -L., Chen, W. -X., & Le, T. -V. (2020). An Autonomous Log Storage Management Protocol with Blockchain Mechanism and Access Control for the Internet of Things. Sensors, 20(22), 6471. https://doi.org/10.3390/s20226471