skip to main content
research-article

S-BDS: An Effective Blockchain-based Data Storage Scheme in Zero-Trust IoT

Authors Info & Claims
Published:21 August 2023Publication History
Skip Abstract Section

Abstract

With the development of the Internet of Things (IoT), a large-scale, heterogeneous, and dynamic distributed network has been formed among IoT devices. There is an extreme need to establish a trust mechanism between devices, and blockchain can provide a zero-trust security framework for IoT. However, the efficiency of the blockchain is far from meeting the application requirements of the IoT, which has become the biggest resistance to the application of the blockchain in the IoT. Therefore, this paper combines sharding to build an effective Blockchain-based IoT data storage scheme (S-BDS). Sharding can solve the problem of blockchain capacity and scalability. While the blockchain provides data immutability and traceability for the IoT, it also brings huge demands for data credibility verification. The communication delay in the IoT system seriously affects the security of the system, while the Merkle proof of traditional blockchain occupies a lot of communication resources. This paper constructs Insertable Vector Commitment (IVC) in the bilinear group and replaces the Merkle tree with IVC to store IoT data in the blockchain. The construct has small-sized proof. It also has the ability to record the number of updates, which can prevent replay-attacks. Experiments show that each block processes 1,000 transactions, the proof size of a single data piece is 30% of the original scheme, and proofs from different shards can be aggregated. IVC can effectively reduce communication congestion and improve the stability and security of the IoT system.

REFERENCES

  1. [1] Condry Michael W. and Blackadar Nelson Catherine. 2016. Using smart edge IoT devices for safer, rapid response with industry IoT control operations. Proceedings of the IEEE 104, 5 (2016) 938946.Google ScholarGoogle ScholarCross RefCross Ref
  2. [2] Ali Hassan Sodhro, Pirbhulal Sandeep, and Sangaiah Arun Kumar. 2018. Convergence of IoT and product lifecycle management in medical health care. Future Generation Computer Systems 86 (2018), 380391. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. [3] Ren Yongjun, Qi Jian, Cheng Yaping, Wang Jin, and Alfarraj Osama. 2020. Digital continuity guarantee approach of electronic record based on data quality theory. Computers, Materials and Continua 63, 3 (2020), 14711483. Google ScholarGoogle ScholarCross RefCross Ref
  4. [4] Song Wei, Feng Ning, Tian Yifei, Fong Simon, and Cho Kyungeun. 2018. A deep belief network for electricity utilisation feature analysis of air conditioners using a smart IoT platform. Journal of Information Processing Systems 14, 1 (2018), 162175.Google ScholarGoogle Scholar
  5. [5] Wang Jin, Yang Yaqiong, Wang Tian, Sherratt R. Simon, and Zhang Jingyu. 2020. Big data service architecture: A survey. Journal of Internet Technology 21, 2 (2020), 393405. Google ScholarGoogle ScholarCross RefCross Ref
  6. [6] Zeng Yuanyuan, Xiong Naixue, Park Jong Hyuk, and Zheng Guilin. 2010. An emergency-adaptive routing scheme for wireless sensor networks for building fire hazard monitoring. Sensors 10, 6 (2010), 61286148. Google ScholarGoogle ScholarCross RefCross Ref
  7. [7] Sultana Maliha, Hossain Afrida, Laila Fabiha, Abu Taher Kazi, and Nazrul Islam Muhammad. 2020. Towards developing a secure medical image sharing system based on zero trust principles and blockchain technology. BMC Medical Informatics and Decision Making 20, 1 (2020), 110. Google ScholarGoogle ScholarCross RefCross Ref
  8. [8] Zhao Shanshan, Li Shancang, Li Fuzhong, Zhang Wuping, and Iqbal Muddesar. 2020. Blockchain-enabled user authentication in zero trust Internet of Things. In International Conference on Security and Privacy in New Computing Environments. Springer, Lyngby, Denmark 265274. Google ScholarGoogle ScholarCross RefCross Ref
  9. [9] Ren Yongjun, Leng Yan, Cheng Yaping, and Wang Jin. 2019. Secure data storage based on blockchain and coding in edge computing. Mathematical Biosciences and Engineering 16, 4 (2019), 18741892. Google ScholarGoogle ScholarCross RefCross Ref
  10. [10] Dhar Suparna and Bose Indranil. 2021. Securing IoT devices using zero trust and blockchain. Journal of Organizational Computing and Electronic Commerce 31, 1 (2021), 1834. Google ScholarGoogle ScholarCross RefCross Ref
  11. [11] Samaniego Mayra and Deters Ralph. 2018. Zero-trust hierarchical management in IoT. In 2018 IEEE International Congress on Internet of Things (ICIOT). IEEE, San Francisco, CA, USA, 8895. Google ScholarGoogle ScholarCross RefCross Ref
  12. [12] Zamani Mahdi, Movahedi Mahnush, and Raykova Mariana. 2018. RapidChain: Scaling blockchain via full sharding. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (CCS'18). Association for Computing Machinery, New York, NY, USA, 931948. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. [13] Zhang Qi, Zhou Chunjie, Tian Yu-Chu, Xiong Naixue, Qin Yuanqing, and Hu Bowen. 2017. A fuzzy probability Bayesian network approach for dynamic cybersecurity risk assessment in industrial control systems. IEEE Transactions on Industrial Informatics 14, 6 (2017), 24972506. Google ScholarGoogle ScholarCross RefCross Ref
  14. [14] Kate Aniket, Zaverucha Gregory M., and Goldberg Lan. 2010. Constant-size commitments to polynomials and their applications. In Proceedings of the ASIACRYPT 2010, 6477 LNCS:177–94. Google ScholarGoogle ScholarCross RefCross Ref
  15. [15] Wang Jin, Gao Yu, Liu Wei, Kumar Sangaiah Arun, and Kim Hye Jin. 2019. An intelligent data gathering schema with data fusion supported for mobile sink in wireless sensor networks. International Journal of Distributed Sensor Networks 15, 3 (2019). Google ScholarGoogle ScholarCross RefCross Ref
  16. [16] Peng Zhuang, Talha Zamir, and Hao Liang. 2020. Blockchain for cyber security in smart grid: A comprehensive survey. IEEE Transactions on Industrial Informatics. Google ScholarGoogle ScholarCross RefCross Ref
  17. [17] Fang Weiwei, Yao Xuening, Zhao Xiaojie, Yin Jianwei, and Xiong Naixue. 2016. A stochastic control approach to maximize profit on service provisioning for mobile cloudlet platforms. IEEE Transactions on Systems, Man, and Cybernetics: Systems 48, 4 (2016), 522534. Google ScholarGoogle ScholarCross RefCross Ref
  18. [18] Suk Kyu Lee, Bae Mungyu, and Kim Hwangnam. 2017. Future of IoT networks: A survey. Applied Sciences 7, 10 (2017), 10721096.Google ScholarGoogle ScholarCross RefCross Ref
  19. [19] Ren Yongjun, Leng Yan, Zhu Fujian, Wang Jin, and Kim Hye Jin. 2019. Data storage mechanism based on blockchain with privacy protection in wireless body area network. Sensors (Switzerland) 19, 10 (2019), 116. Google ScholarGoogle ScholarCross RefCross Ref
  20. [20] Wang Jin, Gao Yu, Zhou Chang, Sherratt R. Simon, and Wang Lei. 2020. Optimal coverage multi-path scheduling scheme with multiple mobile sinks for WSNs. Computers, Materials and Continua 62, 2 (2020), 695711. Google ScholarGoogle ScholarCross RefCross Ref
  21. [21] Yu Ke-Ping, Tan Liang, Aloqaily Moayad, Yang Hekun, and Jararweh Yaser. 2021. Blockchain-enhanced data sharing with traceable and direct revocation in IIoT. IEEE Transactions on Industrial Informatics 17, 11 (2021), 76697678. Google ScholarGoogle ScholarCross RefCross Ref
  22. [22] Contreras-Castillo Juan, Zeadally Sherali, and Guerrero-Ibañez Juan Antonio. 2017. Internet of vehicles: Architecture, protocols, and security. IEEE Internet of Things Journal 5, 5 (2017), 37013709.Google ScholarGoogle ScholarCross RefCross Ref
  23. [23] Wu Mou, Tan Liansheng, and Xiong Naixue. 2015. A structure fidelity approach for big data collection in wireless sensor networks. Sensors 15, 1 (2015), 248273. Google ScholarGoogle ScholarCross RefCross Ref
  24. [24] Chen Baotong, Wan Jiafu, Shu Lei, Li Peng, Mukherjee Mithun, and Yin Boxing. 2017. Smart factory of industry 4.0: Key technologies, application case, and challenges. IEEE Access 6 (2017), 65056519. Google ScholarGoogle ScholarCross RefCross Ref
  25. [25] Ren Yongjun, Leng Yan, Qi Jian, Sharma Pradip Kumar, Wang Jin, Almakhadmeh Zafer, and Tolba Amr. 2019. Multiple cloud storage mechanism based on blockchain in smart homes. Future Generation Computer Systems 115 (2021), 304–13. Google ScholarGoogle ScholarCross RefCross Ref
  26. [26] Pan Haochen, Duan Xuheng, Wu yingjian, Tseng Lewis, Aloqaily Moayad, and Boukerche A.. 2020. BBB: A lightweight approach to evaluate private blockchains in clouds. In GLOBECOM 2020-2020 IEEE Global Communications Conference. IEEE, Taipei, Taiwan, 16. https://10.1109/GLOBECOM42002.2020.9322354Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. [27] Wang Jin, Gao Yu, Yin Xiang, Li Feng, and Kim Hye Jin. 2018. An enhanced PEGASIS algorithm with mobile sink support for wireless sensor networks. Wireless Communications and Mobile Computing (2018). Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. [28] Tan Liang, Xiao Huan, Yu Keping, Aloqaily Moayad, and Jararweh Yaser. 2021. A blockchain-empowered crowdsourcing system for 5G-enabled smart cities. Computer Standards & Interfaces 76, 103517. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. [29] Wang Hao, Ma Shenglan, Guo Chaonian, Wu Yulei, Dai Hong-Ning, and Wu Di. 2021. Blockchain-based power energy trading management. ACM Trans. Internet Technol 21, 2 Article 43 (2021), 16 pages. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. [30] Tseng Lewis, Yao Xinyu, Otoum Safa, Aloqaily Moayad, and Jararweh Yaser. 2020. Blockchain-based database in an IoT environment: Challenges, opportunities, and analysis. Cluster Computing 23, 3 (2020), 21512165. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. [31] Ren Yongjun, Zhu Fujian, Sharma Pradip Kumar, Wang Tian, Wang Jin, Alfarraj Osama, and Tolba Amr. 2020. Data query mechanism based on hash computing power of blockchain in internet of things. Sensors (Switzerland) 20, 1 (2020). Google ScholarGoogle ScholarCross RefCross Ref
  32. [32] Loukil Faiza, Ghedira-Guegan Chirine, Boukadi Khouloud, Benharkat Aïcha-Nabila, and Benkhelifa Elhadj. 2021. Data privacy based on IoT device behavior control using blockchain. ACM Trans. Internet Technol 21, 1, Article 23 (2021), 20 pages. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. [33] Wang Jin, Gao Yu, Liu Wei, Wu Wenbing, and Lim Se-Jung. 2019. An asynchronous clustering and mobile data gathering schema based on timer mechanism in wireless sensor networks. Computers, Materials & Continua 58, 3 (2019), 711725. Google ScholarGoogle ScholarCross RefCross Ref
  34. [34] Ivan Damgård and Fujisaki Eiichiro. 2002. A statistically-hiding integer commitment scheme based on groups with hidden order. International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin, BL, Germany, 125142. Google ScholarGoogle ScholarCross RefCross Ref
  35. [35] Qu Yanzhen and Xiong Naixue. 2012. RFH: A resilient, fault-tolerant and high-efficient replication algorithm for distributed cloud storage. In 2012 41st International Conference on Parallel Processing. IEEE, Pittsburgh, PA, USA, 520529. Google ScholarGoogle ScholarCross RefCross Ref
  36. [36] Catalano Dario, Fiore Dario, and Messina Mariagrazia. 2008. Zero-knowledge sets with short proofs. In Advances in Cryptology. Smart N. (eds) Springer, Berlin, BL, Germany, 433450. Google ScholarGoogle ScholarCross RefCross Ref
  37. [37] Libert Benoît and Yung Moti. 2010. Concise mercurial vector commitments and independent zero-knowledge sets with short proofs. In Theory of Cryptography Conference. Springer, Berlin, BL, Germany, 499517. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. [38] Catalano Dario and Fiore Dario. 2013. Vector commitments and their applications. In 16th International Conference on Practice and Theory in Public-Key Cryptography. Springer, Berlin, BL, Germany, 5572. Google ScholarGoogle ScholarCross RefCross Ref
  39. [39] Lai Russell W. F. and Malavolta Giulio. 2019. Subvector commitments with application to succinct arguments. In 39th Annual International Cryptology Conference. Springer, Berlin, BL, Germany, 530560. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. [40] Boneh Dan, Bünz Benedikt, and Fisch Ben. 2019. Batching techniques for accumulators with applications to IOPS and stateless blockchains. In 39th Annual International Cryptology Conference. Springer, Berlin, BL, Germany. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. [41] Tomescu Alin, Abraham Ittai, Buterin Vitalik, Drake Justin, Feist Dankrad, and Khovratovich Dmitry. 2020. Aggregatable subvector commitments for stateless cryptocurrencies. International Conference on Security and Cryptography for Networks. Springer, Berlin, BL, Germany, 4564. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. [42] Gorbunov Sergey, Reyzin Leonid, Wee Hoeteck, and Zhang Zhenfei. 2020. Pointproofs: Aggregating proofs for multiple vector commitments. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security (CCS'20). Association for Computing Machinery, New York, NY, USA, 20072023. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. [43] Agrawal Shashank and Raghuraman Srinivasan. 2020. KVaC: Key-value commitments for blockchains and beyond. International Conference on the Theory and Application of Cryptology and Information Security. Springer, Berlin, BL, Germany, 839869.Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. [44] Böhme Rainer, Christin Nicolas, Edelman Benjamin, and Moore Tyler. 2015. Bitcoin: Economics, technology, and governance. Journal of Economic Perspectives 29, 2 (2015), 213–38. Google ScholarGoogle ScholarCross RefCross Ref
  45. [45] He Ruhan, Xiong Naixue, Yang Laurence T., and Hyuk Park Jong. 2011. Using multi-modal semantic association rules to fuse keywords and visual features automatically for web image retrieval. Information Fusion 12, 3 (2011), 223230. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. [46] Wang Jin, Gu Xiujian, Liu Wei, Kumar Sangaiah Arun, and Kim Hye Jin. 2019. An empower Hamilton loop based data collection algorithm with mobile agent for WSNs. Human-Centric Computing and Information Sciences 9, 1 (2019). Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. [47] Reyna Ana, Martín Cristian, Chen Jaime, Soler Enrique, and Díaz Manuel. 2018. On blockchain and its integration with IoT. Challenges and Opportunities. Future generation computer systems 88 (2018), 173190. Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. [48] Ren Yongjun, Liu Yepeng, Ji Sai, Kumar Sangaiah Arun, and Wang Jin. 2018. Incentive mechanism of data storage based on blockchain for wireless sensor networks. Mobile Information Systems (2018). Google ScholarGoogle ScholarCross RefCross Ref
  49. [49] Wan Zheng, Xiong Naixue, Ghani Nasir, Vasilakos Athanasios V., and Zhou Liang. 2014. Adaptive unequal protection for wireless video transmission over IEEE 802.11 e networks. Multimedia Tools and Applications 72, 1 (2014), 541571. Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. [50] Wang Gang, Shi Zhijie Jerry, Nixon Mark, and Han Song. 2019. SoK: Sharding on blockchain. In Proceedings of the 1st ACM Conference on Advances in Financial Technologies (AFT'19). Association for Computing Machinery, New York, NY, USA, 4161. Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. [51] Wang Jin, Han Chenchen, Yu Xiaofeng, Ren Yongjun, and Simon Sherratt R.. 2022. Distributed secure storage scheme based on sharding blockchain. CMC-Computers, Materials & Continua 70, 3 (2022), 44854502.Google ScholarGoogle ScholarCross RefCross Ref
  52. [52] Feng Xiaoqin, Ma Jianfeng, Miao Yinbin, Meng Qian, Liu Ximeng, Jiang Qi, and Li Hui. 2019. Pruneable sharding-based blockchain protocol. Peer-to-Peer Networking and Applications 12, 4 (2019), 934950. Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. S-BDS: An Effective Blockchain-based Data Storage Scheme in Zero-Trust IoT

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in

        Full Access

        • Published in

          cover image ACM Transactions on Internet Technology
          ACM Transactions on Internet Technology  Volume 23, Issue 3
          August 2023
          303 pages
          ISSN:1533-5399
          EISSN:1557-6051
          DOI:10.1145/3615983
          • Editor:
          • Ling Liu
          Issue’s Table of Contents

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 21 August 2023
          • Online AM: 12 February 2022
          • Accepted: 17 January 2022
          • Revised: 6 September 2021
          • Received: 26 April 2021
          Published in toit Volume 23, Issue 3

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Full Text

        View this article in Full Text.

        View Full Text