Skip to main content

GLASS: Towards Secure and Decentralized eGovernance Services Using IPFS

  • Conference paper
  • First Online:
Computer Security. ESORICS 2021 International Workshops (ESORICS 2021)

Abstract

The continuously advancing digitization has provided answers to the bureaucratic problems faced by eGovernance services. This innovation led them to an era of automation, broadened the attack surface and made them a popular target for cyber attacks. eGovernance services utilize the internet, which is a location addressed system in which whoever controls its location controls not only the content itself but also the integrity and the access of that content. We propose GLASS, a decentralized solution that combines the InterPlanetary File System with Distributed Ledger Technology and Smart Contracts to secure eGovernance services. We also created a testbed environment where we measure the system’s performance.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    Lib2p: https://github.com/libp2p/js-libp2p.

  2. 2.

    Code can be found at: https://github.com/aaoi990/ipfs-kad-dht-evaluation.

  3. 3.

    The host machine was a VM which ran on Ubuntu 20.04 x64 OS, with 4 CPU cores, 8 GB of RAM, and a 40 GB HDD.

  4. 4.

    DHT configuration: https://github.com/libp2p/js-libp2p-kad-dht.

  5. 5.

    Noise Protocol: https://noiseprotocol.org/.

  6. 6.

    K-bucket: https://github.com/tristanls/k-bucket.

  7. 7.

    Code can be found at: https://github.com/aaoi990/ipfs-kad-dht-evaluation/tree/main/perf.

References

  1. Ghafur, S., Kristensen, S., Honeyford, K., Martin, G., Darzi, A., Aylin, P.: A retrospective impact analysis of the WannaCry cyberattack on the NHS. NPJ Digit. Med. 2(1), 1–7 (2019)

    Article  Google Scholar 

  2. Analytica, O.: Efforts to curb ransomware crimes face limits. Emerald Expert Briefings (oxan-db) (2021)

    Google Scholar 

  3. Maymounkov, P., Mazières, D.: Kademlia: a peer-to-peer information system based on the XOR metric. In: Druschel, P., Kaashoek, F., Rowstron, A. (eds.) IPTPS 2002. LNCS, vol. 2429, pp. 53–65. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45748-8_5

    Chapter  MATH  Google Scholar 

  4. Rowstron, A., Druschel, P.: Pastry: scalable, decentralized object location, and routing for large-scale peer-to-peer systems. In: Guerraoui, R. (ed.) Middleware 2001. LNCS, vol. 2218, pp. 329–350. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45518-3_18

    Chapter  Google Scholar 

  5. Zhao, B.Y., Kubiatowicz, J.D., Joseph, A.D.: Tapestry: an infrastructure for fault-tolerant wide-area location and routing. Technical report No. UCB/CSD-01-1141 (2001). http://people.cs.uchicago.edu/~ravenben/publications/CSD-01-1141.pdf

  6. Plaxton, C., Rajaraman, R., Richa, A.: Accessing nearby copies of replicated objects in a distributed environment. Theory Comput. Syst. 32, 241–280 (1998). https://doi.org/10.1007/s002240000118

    Article  MathSciNet  MATH  Google Scholar 

  7. Baumgart, I., Mies, S.: S/kademlia: a practicable approach towards secure key-based routing, vol. 2, pp. 1–8 (2008)

    Google Scholar 

  8. Prünster, B., Marsalek, A., Zefferer, T.: Total eclipse of the heart - disrupting the interplanetary file system (2020)

    Google Scholar 

  9. Kothari, R., Jakheliya, B., Sawant, V.: A distributed peer-to-peer storage network. In: International Conference on Smart Systems and Inventive Technology (ICSSIT), November 2019, pp. 576–582

    Google Scholar 

  10. Maymounkov, P., Mazières, D.: Kademlia: a peer-to-peer information system based on the XOR metric. In: Druschel, P., Kaashoek, F., Rowstron, A. (eds.) IPTPS 2002. LNCS, vol. 2429, pp. 53–65. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45748-8_5

    Chapter  MATH  Google Scholar 

  11. Mukne, H., Pai, P., Raut, S., Ambawade, D.: Land record management using hyperledger fabric and IPFS. In: 2019 10th International Conference on Computing, Communication and Networking Technologies (ICCCNT), pp. 1–18 (2019)

    Google Scholar 

  12. Andreev, O., Daskalov, H.: A framework for managing student data through blockchain. In: Proceedings of Xth Anniversary International Scientific Conference, pp. 59–66. Academic Press, Sofia (2018)

    Google Scholar 

  13. Singh, S.: A blockchain-based decentralized application for user-driven contribution to Open Government Data. Ph.D. thesis (06 2018)

    Google Scholar 

  14. Dunphy, P., Petitcolas, F.: A first look at identity management schemes on the blockchain. IEEE Secur. Priv. 16, 20–29 (2018)

    Article  Google Scholar 

  15. Trihinas, D., Pallis, G., Dikaiakos, M.D.: ADMin: adaptive monitoring dissemination for the internet of things. In: IEEE INFOCOM 2017-IEEE conference on computer communications, pp. 1–9. IEEE (2017)

    Google Scholar 

  16. Domalis, G., Karacapilidis, N., Tsakalidis, D., Giannaros, A.: A trustable and interoperable decentralized solution for citizen-centric and cross-border eGovernance: a conceptual approach. arXiv preprint arXiv:2103.15458 (2021)

  17. Voigt, P., von dem Bussche, A.: The EU General Data Protection Regulation (GDPR): A Practical Guide. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-57959-7

    Book  Google Scholar 

  18. Barati, M., Rana, O.: Design and verification of privacy patterns for business process models. In: Patnaik, S., Wang, T.-S., Shen, T., Panigrahi, S.K. (eds.) Blockchain Technology and Innovations in Business Processes. SIST, vol. 219, pp. 125–139. Springer, Singapore (2021). https://doi.org/10.1007/978-981-33-6470-7_8

    Chapter  Google Scholar 

  19. Huang, H., Zhou, S., Lin, J., Zhang, K., Guo, S.: Bridge the trustworthiness gap amongst multiple domains: a practical blockchain-based approach. In: ICC 2020-2020 IEEE International Conference on Communications (ICC), pp. 1–6. IEEE (2020)

    Google Scholar 

  20. Papadopoulos, P., Pitropakis, N., Buchanan, W.J., Lo, O., Katsikas, S.: Privacy-preserving passive DNS. Computers 9(3), 64 (2020)

    Article  Google Scholar 

  21. Stamatellis, C., Papadopoulos, P., Pitropakis, N., Katsikas, S., Buchanan, W.J.: A privacy-preserving healthcare framework using hyperledger fabric. Sensors 20(22), 6587 (2020)

    Article  Google Scholar 

  22. Wang, S., Zhang, Y., Zhang, Y.: A blockchain-based framework for data sharing with fine-grained access control in decentralized storage systems. IEEE Access 6, 38437–38450 (2018)

    Article  Google Scholar 

  23. Plank, J.S.: A tutorial on Reed-Solomon coding for fault-tolerance in raid-like systems. Software. Pract. Experience 27(9), 995–1012 (1997)

    Article  Google Scholar 

  24. Huang, H., Lin, J., Zheng, B., Zheng, Z., Bian, J.: When blockchain meets distributed file systems: An overview, challenges, and open issues. IEEE Access 8, 50574–50586 (2020)

    Article  Google Scholar 

  25. Wennergren, O., Vidhall, M., Sörensen, J.: Transparency analysis of distributed file systems: With a focus on interplanetary file system (2018)

    Google Scholar 

  26. Shen, J., Li, Y., Zhou, Y., Wang, X.: Understanding I/O performance of IPFS storage: a client’s perspective. In: 2019 IEEE/ACM 27th International Symposium on Quality of Service (IWQoS), pp. 1–10 IEEE (2019)

    Google Scholar 

  27. Nyaletey, E., Parizi, R.M., Zhang, Q., Choo, K.K.R.: BlockIPFS-blockchain-enabled interplanetary file system for forensic and trusted data traceability. In: 2019 IEEE International Conference on Blockchain (Blockchain), pp. 18–25. IEEE (2019)

    Google Scholar 

  28. Norvill, R., Pontiveros, B.B.F., State, R., Cullen, A.: IPFS for reduction of chain size in ethereum. In: 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), pp. 1121–1128. IEEE (2018)

    Google Scholar 

  29. Poon, J., Buterin, V.: Plasma: Scalable autonomous smart contracts. White paper, pp. 1–47 (2017)

    Google Scholar 

  30. Poon, J., Dryja, T.: The bitcoin lightning network: Scalable off-chain instant payments (2016)

    Google Scholar 

  31. Rizzo, L.: Effective erasure codes for reliable computer communication protocols. ACM SIGCOMM Comput. Commun. Rev. 27(2), 24–36 (1997)

    Article  Google Scholar 

  32. Wilkinson, S., Boshevski, T., Brandoff, J., Buterin, V.: Storj a peer-to-peer cloud storage network (2014)

    Google Scholar 

  33. Vorick, D., Champine, L.: Sia: Simple decentralized storage (2018). Accessed 8 May 2014

    Google Scholar 

  34. Chen, Y., Li, H., Li, K., Zhang, J.: An improved P2P file system scheme based on IPFS and blockchain. In: 2017 IEEE International Conference on Big Data (Big Data), pp. 2652–2657. IEEE (2017)

    Google Scholar 

  35. Jia, B., Xu, C., Gotla, R., Peeters, S., Abouelnasr, R., Mach, M.: Opus-decentralized music distribution using interplanetary file systems (IPFS) on the ethereum blockchain V0. 8.3. Opus Foundation 2017 (2016)

    Google Scholar 

  36. Tenorio-Fornés, A., Jacynycz, V., Llop-Vila, D., Sánchez-Ruiz, A., Hassan, S.: Towards a decentralized process for scientific publication and peer review using blockchain and IPFS. In: Proceedings of the 52nd Hawaii International Conference on System Sciences (2019)

    Google Scholar 

  37. Truong, N., Lee, G.M., Sun, K., Guitton, F., Guo, Y.: A blockchain-based trust system for decentralised applications: When trustless needs trust. Future Gener. Comput. Sys. 124, 68–79 (2021). ISSN 0167-739X. https://doi.org/10.1016/j.future.2021.05.025

  38. Ali, M.: Stacks 2.0 apps and smart contracts for bitcoin (2020)

    Google Scholar 

Download references

Acknowledgments

The research leading to these results has been partially funded by the European Union’s Horizon 2020 research and innovation programme, through funding of the GLASS project (Grant Agreement No. 959879).

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Christos Chrysoulas , Nikolaos Pitropakis or Pavlos Papadopoulos .

Editor information

Editors and Affiliations

A Appendices

A Appendices

1.1 A.1 Libp2p Node Initialisation

figure b

1.2 A.2 Random Walk PeerId Creation

figure c

1.3 A.3 Transforming Content to a CID

figure d

1.4 A.4 A Node Providing Content

figure e

1.5 A.5 Distributing Content to the Closest Peers

figure f

1.6 A.6 Creation of the Datastore

figure g

1.7 A.7 Calculating the Closest Peers Using the XOR Metric

figure h

1.8 A.8 Finding Providers

figure i

1.9 A.9 Result of the “Finding Providers” Query

figure j

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Chrysoulas, C. et al. (2022). GLASS: Towards Secure and Decentralized eGovernance Services Using IPFS. In: Katsikas, S., et al. Computer Security. ESORICS 2021 International Workshops. ESORICS 2021. Lecture Notes in Computer Science(), vol 13106. Springer, Cham. https://doi.org/10.1007/978-3-030-95484-0_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-95484-0_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-95483-3

  • Online ISBN: 978-3-030-95484-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics