A Secure and Computable Blockchain-Based Data Sharing Scheme in IoT System
Abstract
:1. Introduction
- (1)
- We construct a computable IoT data sharing system based on FHE and CP-ABE. In the system, we extended the blockchain-based CP-ABE IoT data sharing scheme to realize ciphertext computable by reconstructing its encryption algorithm and decryption algorithm based on FHE.
- (2)
- Moreover, we use the homomorphic signature algorithm to sign the ciphertext, realizing the computation result verifiable. Thus, the cloud cannot return the incorrect ciphertext calculation results for users.
- (3)
- Finally, we upload the access policy of data, the hash of data, the signature of ciphertext, and the homomorphic signature of ciphertext onto the blockchain. Due to the openness characteristics of the blockchain, users can get the access policy of IoT data to verify whether they are the authorized ones to access the data. Thus, the cloud cannot deny authorized users’ access requests. In addition, the non-tampering characteristics of blockchain guarantee that users get the integrity hash, signature of IoT data, and homomorphic signature of ciphertext to verify the correctness of the ciphertext and ciphertext computation result returned from the cloud.
2. Background and Related Work
2.1. Blockchain
2.2. Fully Homomorphic Encryption
- -
- is a vector , where is the -th bit in . binary representation.
- -
- = .
- -
- = .
- -
- = ().
2.3. Ciphertext-Policy Attribute-Based Encryption
- (1)
- Bilinear: For , .
- (2)
- Non-degeneracy: There exists , such that e()1.
- (3)
- Computability: For , e() could be computed easily.
- (1)
- Each party shares a secret number that forms a secret vector over .
- (2)
- There exists matrix for with columns and rows. For , the M’s th row is defined as a function . Let a vector , where s is a shared secret, and each is randomly chosen. Thus, , , is the shared secret of s for . There exists , where to make holds.
2.4. Homomorphic Signature Schemes
- Setup (){sk, pk}. Suppose is a security parameter and is an integer. The algorithm output a key pair {}, where is a secret key and is the corresponding public key.
- HSign (sk, m) . The algorithm generates a signature for the message m, computed with the secret key .
- Eval (pk, , ) . The algorithm takes a public key, a computable function, and a signature tuple, as input. Then it outputs a signature, which is a result of the function, over the signature tuple, .
- Vrf (pk,, ) . The algorithm takes a public key, ; a signature, and a message, which is the result of the function, over the message tuple, as input. It outputs 1, if is valid for the message, otherwise it outputs 0.
2.5. Related Works
3. The Proposed System
3.1. System Architecture
- IoT devices send the collected data, their public key, and the access policy to the nearby edge server via a secure channel.
- The edge server encrypts the IoT data and sends the ciphertexts to the cloud server. Concretely, the edge server selects a secret message and then uses the attribute-based encryption scheme with the access policy as input to encrypt the trapdoor, r. Then, the edge server uses fully homomorphic encryption to encrypt the data with the trapdoor, r. Finally, the edge server sends the ciphertexts, c and c’, to the cloud server.
- The cloud server signs the hash of ciphertext, c, via a traditional signature algorithm and signs the hash of ciphertext, c’, via a homomorphic signature algorithm. Then, the cloud server returns the signatures to the edge server.
- The edge server verifies the signatures and records the valid signatures, the hash of data, and the access policies of the data on the blockchain.
- A user sends the access request or computation request to the cloud.
- The cloud server retrieves the ciphertext or computes the ciphertexts, then sends the ciphertext or ciphertext computation result to the user.
- The user decrypts the ciphertext and downloads the data from the blockchain. Then, the user verifies the validity of the data via the hash of the data or computation result via the homomorphic signatures.
3.2. Security Assumption
3.3. Security Goals
3.3.1. Cloud Attack Resistance
3.3.2. Data Confidentiality and Integrity
3.3.3. Computation Privacy and Verifiability
4. System Design
4.1. Construction
- Global Setup() : The AA chooses as the security parameter, , are cyclic groups whose order are prime p, g is a generator of , is a bilinear map, and is a hash function. Then AA choose two random numbers , and computes , . In addition, the AA takes a lattice dimension , an error distribution , and an integer q as input. Then, AA sets , , and constructs a uniform distribution matrix . Finally, AA outputs the global parameter .
- IoT Devices Registration(pp) pubKey: AA generates encryption public key for IoT devices. Specifically, is a matrix, and is a vector, AA computes the vector , where , and let , then it outputs pubKey = (mpk, , A).
- Users Registration(pp, msk, attrs) {evalKey, prvKey}: In this algorithm, AA generates evaluate keys and decryption keys for users. Upon receiving the attributes, , of a user, the AA chooses two random numbers , and then generates the attribute key . After that, the AA choose , where , and computes . Finally, the AA outputs the evaluate key as evalKey = (ABE.sk, ) and the decryption key as prvKey = (ABE.sk, , ).
- Encrypt (pp, pubKey, policy, d){}: Once an edge server receives the access policy of data, the public key of IoT device, and the data. The edge server encryptions a trapdoor, which is used for encrypting the IoT data, under the policy of IoT data.PolicyEnc(pp, policy): During the policy encryption phase, the edge server chooses a random trapdoor , an encryption exponent , and a vector . Let policy = (M, ), the edge server computes , for = 1 to ( is the number of the matrix M’s rows and is the M’s th row), and outputs .
- PlaintextEnc (pp, pubKey, d): During the data encryption phase, the edge server chooses a unique distribution matrix, , and computes .
- Cloud Signature{} }: On receiving the {} from an edge server, the cloud stores the ciphertexts on the cloud. Then, the cloud signs the hash of the ciphertext, via a signature algorithm with its secret key, csk, that is, , and signs the ciphertext, via a homomorphic signature algorithm with its homomorphic secret key, hcsk, that is, . Finally, the cloud returns the signatures to the edge server.
- Blockchain Record (): On receiving from the cloud, the edge server first verifies the signatures. If the signatures are invalid and the ciphertexts have been tampered with, the edge server sends error information to the cloud. Otherwise, the edge server constructs a transaction = {, (M, )}. Then the edge server signs the transaction’s hash with its secret key, edev, that is, . Finally, the edge server packages the transaction and the signature and then broadcasts them in the edge server network.
- Users Retrieve: Users send the data requests to the cloud. The cloud decides whether to return the ciphertext () to users by evaluating whether the attributes of users meet the access policy of the IoT data.
- Decrypt(pp, prvKey,): This algorithm consists of PolicyDec and PlaintextDec and is run by users.
- (1)
- PolicyDec(pp, prvKey,): When users receive the ciphertext, it means there exist satisfying . Thus, users calculate Formula (1).
- (2)
- PlaintextDec (pp, prvKey,) : Users compute , and . Then users process vector as: . Finally, users get the plaintext by computing d + = , where .
- Verify Data() → 0/1: When a user gets the plaintext of the data, d, he computes d’s hash value. Then the user verifies whether the hash value is equal to the H(d) stored on the blockchain. If they are not equal, the user outputs 0. Otherwise, the user outputs 1.
4.2. Ciphertext Calculation
- Pre-Compute(pp, f, (),(), ) {}: Once the edge server receives a user’s computation request, it downloads the ciphertexts from the cloud. Then it calls the PolicyDec algorithm to decrypt the ciphertexts to get (,n). Finally, the edge server computes , (,n) and sends , to the cloud server.
- Compute(f, ,,) : Once the cloud server receives the and , it computes and returns to the edge server.
- Final-Compute() : On receiving , the edge server selects a random r and calls PolicyEnc(pp, policy) to encrypt the trapdoor, r. Then the edge server computes and returns to the user.
- Computation Correct Verify(hcpk, policy, f, ): On receiving , the user downloads homomorphic signatures from blockchain and computes Eval(hcpk, f, (),, ()) , and then verifies whether Vrf(hcpk, , ) = 1 holds. If the signature is invalid, the user sends error information to the edge server and cloud server. Otherwise, the user decrypts the ciphertext to obtain the calculated plaintext, .
4.3. Smart Contract
Algorithm 1. UploadDataInfo |
|
Algorithm 2. GetDataInfo |
|
5. Security Analysis
5.1. Formal Security Analysis
5.2. Informal Security Analysis
- (1)
- Cloud attack resistance: We have assumed that the cloud server may tamper with data and deny granted users access to data. In our scheme, we upload the data’s access policy onto the blockchain. The user can determine whether his/her attributes are satisfied with the access policies of the ciphertext. Therefore, the cloud server cannot deny the granted user access to the IoT data.
- (1)
- Data confidentiality: In our system, we use FHE to encrypt the data and the trapdoor, to make data computable. Then we use ABE to encrypt the trapdoor, thus only the users whose attributes satisfy the access policies of the ciphertext could get the trapdoor. Therefore, our scheme satisfies the data confidentiality.
- (3)
- Data integrity: We also upload the data’s hash onto the blockchain. When users obtain data from the cloud server, they can execute Verify Data (described in Section 4.1) to ensure the integrity of the IoT data. Therefore, the cloud server cannot tamper with the data in our scheme.
- (4)
- Computation privacy: The computation privacy of our scheme is based on FHE, which allows arbitrary computation on the encrypted data without decrypting it. The cloud computes the ciphertext for users with an evaluate key that satisfies the access policies who could not get any information of data due to the security of FHE. Therefore, our scheme could ensure the privacy of the data during the processing.
- (5)
- Computation verifiability: The cloud uses a homomorphic signature algorithm to sign the encrypted data, so users can verify whether the ciphertext computation result is correct by verifying the homomorphic signature.
6. Performance Evaluation
6.1. System Settting
6.2. Proccessing Time of Cryptogrphic Shceme
6.2.1. ABE Overhead
6.2.2. FHE Overhead
6.2.3. Homomorphic Signature Overhead
6.3. Smart Contract
6.4. System Performance
6.5. System Limitation
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Ding, S.; Jin, C.; Li, C.; Fan, K.; Li, H. A Novel Attribute-Based Access Control Scheme using Blockchain for IoT. IEEE Access 2019, 7, 38431–38441. [Google Scholar] [CrossRef]
- Tao, Y.; Xu, P.; Jin, H. Secure Data Sharing and Search for Cloud-Edge-Collaborative Storage. IEEE Access 2020, 8, 15963–15972. [Google Scholar] [CrossRef]
- Mollah, M.B.; Azad, M.A.K.; Vasilakos, M.A.K. Secure Data Sharing and Searching at the Edge of Cloud-Assisted Internet of Things. IEEE Cloud Comput. 2017, 4, 34–42. [Google Scholar] [CrossRef]
- Xu, G.W.; Li, H.W.; Ren, H.; Yang, K.; Deng, R.H. Data Security Issues in Deep Learning: Attacks, Countermeasures, and Opportunities. IEEE Commun. Mag. 2019, 57, 116–122. [Google Scholar] [CrossRef]
- Sun, S.; Chen, S.D.; Du, R.; Li, W.W.; Qi, D.L. Blockchain Based Fine-Grained and Scalable Access Control for IoT Security and Privacy. In Proceedings of the International Conference on Data Science in Cyberspace (DSC), Hangzhou, China, 23–25 June 2019; pp. 598–603. [Google Scholar]
- Bahgat, M.M.; Farag, H.H.; Mokhtar, B. IoT-Based Online Access Control System for Vehicles in Truck-Loading Fuels Terminals. In Proceedings of the 30th International Conference on Microelectronics (ICM), Sousse, Tunisia, 16–19 December 2018; pp. 1–4. [Google Scholar]
- Maia, N.A.L.; Pereira, Y.L.; Souza, A.L.F.; Cunha, I.; Oliveira, L.B. Demo Abstract: Attributed-Based Authentication and Access Control for IoT Home Devices. In Proceedings of the International Conference on Information Processing in Sensor Networks (IPSN), Porto, Portugal, 11–13 April 2018; pp. 112–113. [Google Scholar]
- Hofmann, C.A.; Knopp, A. Ultranarrow Band Wave Form for IoT Direct Random Multiple Access to GEO Satellites. IEEE Internet Things J. 2019, 6, 10134–10149. [Google Scholar] [CrossRef]
- Meneghello, F.; Calore, M.; Zucchetto, D.; Polese, M.; Zanella, A. IoT: Internet of Threats? A Survey of Practical Security Vulnerabilities in Real IoT Devices. IEEE Internet Things J. 2018, 6, 8182–8201. [Google Scholar] [CrossRef]
- Gunjal, Y.S.; Gunjal, M.S.; Tambe, A.R. Hybrid Attribute Based Encryption and Customizable Authorization in Cloud Computing. In Proceedings of the International Conference on Advances in Communication and Computing Technology (ICACCT), Sangamner, India, 8–9 February 2018; pp. 187–190. [Google Scholar]
- Porwal, S.; Mittal, S. Design of Concurrent Ciphertext Policy-Attribute Based Encryption Library for Multilevel Access of Encrypted Data. In Proceedings of the International Conference on Parallel, Distributed and Grid Computing (PDGC), Solan Himachal Pradesh, India, 20–22 December 2018; pp. 42–47. [Google Scholar]
- Jiang, Y.; Du, M. Provable Security Analysis on Unbounded Hierarchical Identity-Based Encryption and Attribute-Based Encryption. In Proceedings of the International Conference on Information Science and Control Engineering (ICISCE), Beijing, China, 8–10 July 2016; pp. 510–513. [Google Scholar]
- Fan, K.; Pan, Q.; Zhang, K.; Bai, Y.H.; Sun, S.L.; Li, H.; Yang, Y.T. A Secure and Verifiable Data Sharing Scheme Based on Blockchain in Vehicular Social Networks. IEEE Trans. Veh. Technol. 2020, 69, 5826–5835. [Google Scholar] [CrossRef]
- Wang, S.; Zhang, Y.L.; Zhang, Y.L. A Blockchain-Based Framework for Data Sharing with Fine-Grained Access Control in Decentralized Storage Systems. IEEE Access 2018, 6, 38437–38450. [Google Scholar] [CrossRef]
- Freeman, D.M. Improved Security for Linearly Homomorphic Signatures: A Generic Framework. In Proceedings of the International Conference on Public Key Cryptography–PKC, Taormina, Italy, 6–9 March 2012; Springer: Berlin/Heidelberg, Germany, 2012; pp. 697–714. [Google Scholar]
- Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. Available online: https://bitco.in/pdf/bitcoin.pdf (accessed on 10 January 2021).
- A Blockchain Platform for the Enterprise. Available online: https://hyperledger-fabric.readthedocs.io/en/latest/index.html (accessed on 10 January 2021).
- Ethereum Smart Contract Platform. Available online: https://www.ethereum.org/ (accessed on 10 January 2021).
- EOS.IO Technical White Paper v2. Available online: https://github.com/EOSIO/Documentation/blob/master/TechnicalWhitePaper.md (accessed on 10 January 2021).
- Cachin, C. Architecture of the Hyperledger Blockchain Fabric. In Proceedings of the Workshop on Distributed Cryptocurrencies and Consensus Ledgers, Chicago, IL, USA, 25 July 2016; Volume 310. [Google Scholar]
- Li, X.; Mou, H.; Lu, D. An Improved Ciphertext Retrieval Scheme Based on Fully Homomorphic Encryption. Wuhan Univ. J. Nat. Sci. 2019, 24, 218–222. [Google Scholar] [CrossRef]
- Chatterjee, A.; Aung, K.M.M. Fully Homomorphic Encryption in Real World Applications; Springer: Singapore, 2019. [Google Scholar]
- Ding, Y.; Li, X. Policy Based on Homomorphic Encryption and Retrieval Scheme in Cloud Computing. In Proceedings of the IEEE International Conference on Computational Science & Engineering & IEEE International Conference on Embedded & Ubiquitous Computing, Guangzhou, China, 21–24 July 2017. [Google Scholar]
- Hur, J. Improving Security and Efficiency in Attribute-Based Data Sharing. IEEE Trans. Knowl. Data Eng. 2013, 25, 2271–2282. [Google Scholar] [CrossRef]
- Sahaiand, A.; Waters, B. Fuzzy identity-based encryption. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 457–473. [Google Scholar]
- Traverso, G.; Demirel, D.; Buchmann, J. Homomorphic Signature Schemes; Springer International Publishing: Cham, Switzerland, 2016; pp. 11–21. [Google Scholar]
- Saračević, M.; Adamović, S.Z.; Miškovic, V.A.; Elhoseny, M.; Maček, N.D.; Selim, M.M.; Shankar, K. Data Encryption for Internet of Things Applications Based on Catalan Objects and Two Combinatorial Structures. IEEE Trans. Reliab. 2020. [Google Scholar] [CrossRef]
- Saračević, M.; Adamović, S.; Macek, N.; Elhoseny, M.; Sarhan, S. Cryptographic Keys Exchange Model for Smart City Applications. IET Intell. Transp. Syst. 2020, 14, 1456–1464. [Google Scholar] [CrossRef]
- Rass, S.; Slamanig, D. Cryptography for Security and Privacy in Cloud Computing; Artech House Inc.: Norwood, MA, USA, 2013. [Google Scholar]
- Gentry, C. A Fully Homomorphic Encryption Scheme. Ph.D. Thesis, Stanford University, Stanford, CA, USA, 2009. [Google Scholar]
- Gentry, C. Fully Homomorphic Encryption using Ideal Lattices. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, STOC ’09, Bethesda, MD, USA, 31 May–2 June 2009; Mitzenmacher, M., Ed.; ACM: New York, NY, USA, 2009; pp. 169–178. [Google Scholar]
- Cheon, J.H.; Coron, J.; Kim, J.; Lee, M.S.; Lepoint, T.; Tibouchi, M.; Yun, A. Batch Fully Homomorphic Encryption over the Integers. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, 26–30 May 2013; pp. 315–335. [Google Scholar]
- Coron, J.; Lepoint, T.; Tibouchi, M. Scale-Invariant Fully Homomorphic Encryption over the Integers. In Proceedings of the International Conference on Practice and Theory in Public-Key Cryptography, Darmstadt, Germany, 21–23 May 2014; pp. 311–328. [Google Scholar]
- Ducas, L.; Micciancio, D. FHEW: Bootstrapping Homomorphic Encryption in Less than a Second. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, 26–30 April 2015; pp. 26–30. [Google Scholar]
- Eric, C.; Chris, P.; Chad, S. A Language and Compiler for Homomorphic Encryption Made Easy. In Proceedings of the ACM Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 1020–1037. [Google Scholar]
- López-Alt, A.; Tromer, E.; Vaikuntanathan, V. On-the-Fly Multiparty Computation on the Cloud via Multikey Fully Homomorphic Encryption. In Proceedings of the 44th Annual ACM Symposium on Theory of Computing Conference, STOC, New York, NY, USA, 20–22 May 2013; pp. 1219–1234. [Google Scholar]
- Micciancio, D. A First Glimpse of Cryptography is Holy Grail. Commun. ACM 2010, 53, 96. [Google Scholar] [CrossRef]
- Boneh, D.; Gentry, C.; Halevi, S.; Wang, F.; Wu, D.J. Private Database Queries using Somewhat Homomorphic Encryption. In Proceedings of the International Conference on Applied Cryptography and Network Security, Banff, AB, Canada, 25–28 June 2013; Springer: Berlin, Heidelberg, 2013; pp. 102–118. [Google Scholar]
- Johnson, R.; Molnar, D.; Song, D.X.; Wagner, D. Homomorphic Signature Schemes. In Proceedings of the Cryptographer’s Track at the RSA Conference, San Jose, CA, USA, 18–22 February 2002; pp. 244–262. [Google Scholar]
- Libert, B.; Peters, T.; Joye, M.; Yung, M. Linearly Homomorphic Structure-Preserving Signatures and their Applications. Des. Codes Cryptogr. 2015, 77, 441–477. [Google Scholar] [CrossRef]
- Zhang, J.; Shao, J.; Ling, Y.; Ji, M.; Wei, G.; Ying, B. Efficient Multiple Sources Network Coding Signature in the Standard Model. Concurr. Comput. Pract. Exp. 2015, 27, 2616–2636. [Google Scholar] [CrossRef]
- Zhang, P.; Yu, J.; Wang, T. A Homomorphic Aggregate Signature Scheme based on Lattice. Chin. J. Electron. 2012, 21, 701–704. [Google Scholar]
- Manzoor, A.; Liyanage, M.; Braeken, A. Blockchain based Proxy Re-Encryption Scheme for Secure IoT Data Sharing. In Proceedings of the IEEE International Conference on Blockchain and Cryptocurrency, Seoul, Korea, 14–17 May 2019. [Google Scholar]
- Truong, H.T.T.; Almeida, M.; Karame, G. Towards Secure and Decentralized Sharing of IoT Data. In Proceedings of the IEEE International Conference on Blockchain, Atlanta, GA, USA, 14–17 July 2019. [Google Scholar]
- Ben, L. The PBC (Pairing-Based Cryptography) Library. Available online: https://crypto.stanford.edu/pbc/ (accessed on 10 January 2021).
- Shai, H. An Implementation of Homomorphic Encryption. Available online: https://github.com/shaih/HElib (accessed on 10 January 2021).
- John, B.; Amit, S.; Brent, W. Ciphertext-Policy Attribute-Based Encryption. Available online: http://acsc.cs.utexas.edu/cpabe/ (accessed on 10 January 2021).
- Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (leveled) Fully Homomorphic Encryption without Bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, Cambridge, MA, USA, 8−10 January 2012; pp. 309–325. [Google Scholar]
- Wang, F.H.; Hu, Y.P.; Wang, B.C. Lattice-based Linearly Homomorphic Signature Scheme over Binary Field. Sci. China Inf. Sci. 2013, 56, 1–9. [Google Scholar] [CrossRef] [Green Version]
- Nathan, S.; Thakkar, P.; Vishwanathan, B. Performance Benchmarking and Optimizing Hyperledger Fabric Blockchain Platform. In Proceedings of the International Symposium on Modeling, Analysis, and Simulation of Computer and Telecommunication Systems (MASCOTS), Milwaukee, WI, USA, 25–28 September 2018. [Google Scholar]
Feature | Our System | Manzoor’s System [43] | DING’s System [1] | Fan’s System [13] | Truong’s System [44] |
---|---|---|---|---|---|
privacy | √ | √ | × | √ | × |
fine-grained access control | √ | × | √ | √ | × |
integrity | √ | √ | √ | √ | √ |
ciphertext calculation | √ | √ | × | √ | × |
trustworthiness | √ | × | √ | √ | × |
Edge Server | Cloud Server | |
---|---|---|
CPU | Intel® Core™ i3-2130 M 3.40 GHz | Intel® Core™ i5-7300 U 2.60 2.71 GHz |
RAM | 4G | 8G |
OS | Ubuntu 18.04 LST | Ubuntu 18.04 LST |
Parameters | Key Generation | Encryption | Addition | Multiplication | |
---|---|---|---|---|---|
= 80, P = 2, L = 16 | 0.11635 | 0.01420 | 0.00010 | 0.00836 | 0.00089 |
= 80, P = 2, L = 200 | 0.48225 | 0.07500 | 0.00208 | 0.09007 | 0.01485 |
= 80, P =, L = 16 | 0.64053 | 0.01865 | 0.00019 | 0.00901 | 0.00091 |
= 80, P =, L = 200 | 5.6135 | 0.07280 | 0.09280 | 0.01470 | 0.00218 |
= 256, P = 2, L = 16 | 0.57431 | 0.02903 | 0.00021 | 0.02106 | 0.00219 |
= 256, P = 2, L = 200 | 20.2508 | 0.18132 | 0.00453 | 0.21242 | 0.03752 |
= 256, P =, L = 16 | 2.08672 | 0.03180 | 0.00021 | 0.02188 | 0.00219 |
= 256, P =, L = 200 | 38.4297 | 0.19377 | 0.00470 | 0.22477 | 0.03795 |
Parameters | Values |
---|---|
Block size | 10, 30, 50 |
Transaction arrival rate | 25, 50, 75, 100 |
Phase | Communication Cost | Computation Cost |
---|---|---|
Global Setup | + 4|| + |n(,L)| + (n + 1)|| + | |
IoT Device Registration | + 4|| + + || + m.|| | |
Users Registration | + (n + 1) + | |
Enypt | + 3|| + | + |
Cloud Signature | + + n | + |
Blockchain Record | |H| + | | | + + + uploadDataInfo |
Users Retrieve | + 3|| + | 0 |
Deypt | 0 | |
Verify Data | |H| +|| | getDataInfo + |
Phase | Communication Cost | Computation Cost |
---|---|---|
Pre-Compute | +|| + | |
Compute | |f| + | + |
Final-Compute | + 3|| + | + |
Computation Correct Verify | + || | O(1) or O(1) + + |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Sun, S.; Du, R.; Chen, S. A Secure and Computable Blockchain-Based Data Sharing Scheme in IoT System. Information 2021, 12, 47. https://doi.org/10.3390/info12020047
Sun S, Du R, Chen S. A Secure and Computable Blockchain-Based Data Sharing Scheme in IoT System. Information. 2021; 12(2):47. https://doi.org/10.3390/info12020047
Chicago/Turabian StyleSun, Shuang, Rong Du, and Shudong Chen. 2021. "A Secure and Computable Blockchain-Based Data Sharing Scheme in IoT System" Information 12, no. 2: 47. https://doi.org/10.3390/info12020047
APA StyleSun, S., Du, R., & Chen, S. (2021). A Secure and Computable Blockchain-Based Data Sharing Scheme in IoT System. Information, 12(2), 47. https://doi.org/10.3390/info12020047