Decentralized Authentication and Data Access Control Scheme Using DID for Fog-Enabled Industrial Internet of Things
Abstract
1. Introduction
1.1. Motivations
1.2. Contributions
- We present a decentralized protocol for authentication and access control in cloud-assisted IIoT environments. To guarantee scalability and strong security for participating nodes, the scheme employs DIDs and KASE. Our scheme addresses the challenges of TTP dependence, achieves efficient key management, and supports fine-grained access control in industrial data sharing.
- Within the proposed scheme, the data owner, data user, and fog node reveal only a minimal portion of personal information when exchanging messages over public networks. Each entity is capable of independently creating and maintaining its identity, along with corresponding public and private keys. Importantly, during the authentication process among the data owner, data user, and fog node, all session-related parameters are renewed in every session, with the exception of the user’s DID. These features mitigate the vulnerabilities associated with static identifiers and reduce exposure to linkability and replay attacks.
- The security guarantees of the proposed scheme are examined through a series of evaluations, including informal analysis, the Real-or-Random (ROR) model [16], and formal verification conducted using the Automated Validation of Internet Security Protocols and Applications (AVISPA) tool [17]. These analyses demonstrate that the protocol remains secure even without any TTP involvement and confirm its robustness against a wide range of attacks.
- To analyze performance of our scheme, we measure and compare the computational costs of the proposed protocol against existing schemes. The cryptographic operations are implemented and tested using the Multiprecision Integer and Rational Arithmetic Cryptographic Library (MIRACL) SDK [18]. The results demonstrate that the protocol maintains practical efficiency while providing enhanced decentralization and stronger protection against the potential attacks.
1.3. Organization
2. Related Works
3. Preliminaries
3.1. Decentralized Identifiers
3.2. Threat Model
3.3. Mathematical Preliminaries
Elliptic Curve Cryptography
- Elliptic Curve Discrete Logarithm (ECDL) Problem: Determine given .
- Elliptic Curve Decisional Diffie–Hellman (ECDDH) Problem: Given n, s, and t, decide whether .
- Elliptic Curve Computational Diffie–Hellman (ECCDH) Problem: Compute given and .
3.4. Bilinear Pairing
- (1)
- Bilinearity: For all and , .
- (2)
- Non-degeneracy: .
4. Proposed Scheme
4.1. System Model
- Big data center (): The is composed of multiple cloud servers and analytical tools, which receive data from fog nodes to perform large-scale processing. Data uploaded from the IoT network is analyzed within the and subsequently utilized to provide requested services to users. This hierarchical architecture supports efficient and secure management of IoT data in fog-enabled systems.
- Fog node (): Each FN is responsible for managing a single IoT network, while interconnected collectively form a resilient fog-enabled infrastructure. This infrastructure enables secure data processing and facilitates data sharing. Data collected from IoT devices are transmitted to the BDC upon request for advanced services.
- Data owner (): The serves as a domain administrator, responsible for collecting data from IIoT devices deployed in designated areas to capture and deliver real-time information to data users. Each device is associated with a data owner who oversees the IoT network and supports scalability by managing the integration of new devices. Acting as the IIoT device owner, the establishes the connection between the IoT network and the FN.
- Data user (): The refers to a domain administrator in another network domain who requests access to data managed by the and utilizes the shared data within their own domain.
- S1:
- Both the and the generate their respective DIDs and perform DID-based authentication with their associated FN to initiate IIoT service access. Once the authentication is completed, the encrypts the IIoT data and uploads it to the .
- S2:
- When the intends to access the IIoT data of the , it sends a data request message to the DO and performs DID authentication. After successful authentication, the issues and transmits an aggregate key corresponding to the requested data to the .
- S3:
- To retrieve the encrypted data, the generates a trapdoor and forwards it to its . The then communicates with the ’s domain and performs DID authentication. Upon successful verification, the requested encrypted data is transferred to the ’s FN and subsequently decrypted. The then receives the encrypted data, decrypts it using the aggregate key, and utilizes the retrieved information within its own IIoT domain.
4.2. Initialization Phase
- S1:
- The begins by constructing a bilinear group of prime order q, an elliptic curve , and defining a non-degenerate bilinear map . The also specifies the maximum number of documents n with indices , selects a generator , a random secret , and a cryptograhpic hash function .
- S2:
- The first creates its decentralized identifier and then computes for every . A polynomial of degree is subsequently constructed. In addition, the generates two distinct key pairs: , which is used for authentication, and , which is employed for data sharing. Each key pair includes a secret key and its associated public key.
- S3:
- Finally, the publishes the document on the blockchain.
4.3. Registration Phase
- S1:
- The begins the process by generating a random nonce and sending a registration request, which includes , to through a secure communication channel.
- S2:
- Upon reception, resolves the on-chain DID document to obtain the public parameters together with . It then creates a challenge and transmits it back to the via the secure channel.
- S3:
- Once the challenge is received, the computes and , and subsequently returns the tuple to .
- S4:
- then verifies the response by checking the equality . If the condition holds, both entities compute the shared session key, where the derives and derives .
4.4. Data Upload Phase
- S1:
- The chooses a random value and generates the public parameters for each index i, represented as for . These values are computed as , , and . The data index value is then derived as .
- S2:
- The encrypts the data using the pre-shared session key . Finally, the encrypted data are uploaded by the to the .
4.5. Data Request and Aggregate Key Sharing Phase
- S1:
- The begins by generating a random nonce and a challenge value . It then computes and transmits the tuple to the .
- S2:
- Upon receiving the message, the selects a random nonce and generates a challenge . It retrieves the public key of the from its DID document stored on the blockchain. Subsequently, the computes , , and . It then derives the session key and computes the aggregate key as . The aggregate key is encrypted using the session key to obtain . Finally, the sends to the .
- S3:
- Upon receiving the response, retrieves the ’s public key from the DID document recorded on the blockchain. It then constructs and verifies the validity of the received message by checking whether . If it is hold, the computes the session key as and decrypts using this session key to recover the aggregate key . Finally, the securely stores for use in subsequent data access operations.
4.6. Fog-Enabled Data Sharing Phase
- S1:
- selects the random number and computes , , and the trapdoor . Subsequently, is encrypted using pre-shared key and transmitted to .
- S2:
- Upon receiving the message, decrypts it using to obtain . It verifies the correctness of the message by checking . If the verification succeeds, generates a random value and challenge , computes , and sends to .
- S3:
- After receiving the request, generates a random number and challenge , computes , , and . It then derives the session key . and transmits to .
- S4:
- Upon receiving the response, retrieves the ’s public key from the blockchain and computes . It verifies whether . If valid, it derives the session key . , encrypt the trapdoor using , and forwards it to .
- S5:
- After decrypting using , computes , , , and . It then verifies the data index by checking . Finally, encrypts using the session key and forwards it to .
- S6:
- decrypts using , and re-encrypts them with the session key , and transmit the result to the . Upon decryption, the recovers the data D as .
Correctness of Data Decryption
- S1:
- We begin with the expression and substitute the definition of . The expression then becomes
- S2:
- Using the bilinearity property of the pairing, specifically we combine the two pairings involving as follows:This transformation merges structurally related factors and prepares the expression for substitution of the explicit form of .
- S3:
- We expand the internal product according to the ciphertext definition:This step makes explicit the dependency of the expression on the structural index sets associated with the ciphertext components.
- S4:
- Exploiting the multiplicative distributivity of the pairing, we distribute the pairing over all factors in both numerator and denominator:
- S5:
- Rearranging symmetric terms and isolating cancellable components, we obtainwhere duplicated factors in the distributed pairings have been consolidated.
- S6:
- We substitute the definition of the ciphertext component obtaining
- S7:
- Finally, we complete the derivation by canceling the symmetric pairing terms. The bilinear map satisfies . This rule implies Both terms appear in opposite positions in the expression. As a result, they cancel. The entire expression then reduces to
5. Security Analysis
5.1. ROR Model
- : This query models a passive attack, in which the adversary eavesdrops on the message exchanges between and over an insecure public channel. The can record all transmitted data without altering any message content.
- : This query represents an active attack, allowing to inject crafted messages into an oracle session and observe the resulting responses. This enables to attempt to manipulate or replay protocol messages.
- : This query initiates the security experiment. A fair coin is flipped to determine the response. If the session key shared between and is considered fresh, then receives a random value when , and the actual when . If the freshness condition is not met, the oracle returns ⊥.
ROR Proof
- Game : The initial game, denoted as , models the real interaction between the adversary and the our protocol. A random bit c is chosen at the beginning of the game, and the corresponding winning advantage of is computed as:
- Game : In this game, denoted , the adversary passively eavesdrops on all communications within our scheme using the query. It then invokes to decide whether the returned value represents the true session key or a random bitstring. The session key , computed as and , can only be derived by obtaining the secret keys of both and , which is infeasible under the ECDDHP assumption. Therefore, ’s advantage in this game satisfies the bound:
- Game : Game represents an active attack in which the adversary interacts with the system by issuing and queries. In this phase, attempts to impersonate a legitimate participant ( or ) by manipulating multiple queries. However, is unable to derive the participants’ secret keys or the random value , since both rely on the hardness of the ECDDHP and ECDLP problems. Moreover, due to the collision resistance of the hash function, cannot produce a valid hash collision within polynomial time. Consequently, by applying the birthday paradox, the adversary’s advantage can be expressed as follows:
- Game : The final game, denoted , simulates an extended active attack scenario. Similarly to the conditions in Game , must recover both and to reconstruct the correct session key . Nevertheless, even after executing the eavesdropping attack, distinguishing these keys from or , would require solving the ECDDHP. As this problem remains computationally infeasible, cannot obtain the valid session key, implying that
5.2. Informal Analysis
5.2.1. Impersonation Attacks
5.2.2. Replay Attacks
5.2.3. Man-in-the-Middle Attacks
5.2.4. Privileged Insider Attacks
5.2.5. Fine-Grained Control and Self-Sovereignty
5.2.6. Providing Password Update Mechanism
5.2.7. Secure Mutual Authentication
5.3. Formal Security Verification Using AVISPA
Simulation Results
6. Comparative Analysis
6.1. Security Features
6.2. Computational Cost
7. Conclusions
Funding
Data Availability Statement
Conflicts of Interest
References
- Botta, A.; De Donato, W.; Persico, V.; Pescapé, A. Integration of cloud computing and Internet of Things: A survey. Future Gener. Comput. Syst. 2016, 56, 684–700. [Google Scholar] [CrossRef]
- Hu, P.; Dhelim, S.; Ning, H.; Qiu, T. Survey on fog computing: Architecture, key technologies, applications and open issues. J. Netw. Comput. Appl. 2017, 98, 27–42. [Google Scholar] [CrossRef]
- Song, D.X.; Wagner, D.; Perrig, A. Practical techniques for searches on encrypted data. In Proceedings of the IEEE Symposium on Security and Privacy 2025, Berkeley, CA, USA, 14–17 May 2020; IEEE Computer Societ: Washington, DC, USA, 2000; pp. 44–55. [Google Scholar]
- Boneh, D.; Di Crescenzo, G.; Ostrovsky, R.; Persiano, G. Public key encryption with keyword search. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 506–522. [Google Scholar]
- Li, J.; Lin, X.; Zhang, Y.; Han, J. KSF-OABE: Outsourced attributebased encryption with keyword search function for cloud storage. IEEE Trans. Serv. Comput. 2017, 10, 715–725. [Google Scholar] [CrossRef]
- Hoang, T.; Yavuz, A.A.; Guajardo, J. A secure searchable encryption framework for privacy-critical cloud storage services. IEEE Trans. Serv. Comput. 2021, 14, 1675–1689. [Google Scholar] [CrossRef]
- Yin, H.; Zhang, W.; Deng, H.; Qin, Z.; Li, K. An attribute-based searchable encryption scheme for cloud-assisted IIoT. IEEE Internet Things J. 2023, 10, 11014–11023. [Google Scholar] [CrossRef]
- Gao, H.; Huang, H.; Xue, L.; Xiao, F.; Li, Q. Blockchain-enabled finegrained searchable encryption with cloud–edge computing for electronic health records sharing. IEEE Internet Things J. 2023, 10, 18414–18425. [Google Scholar] [CrossRef]
- Cui, B.; Liu, Z.; Wang, L. Key-aggregate searchable encryption for group data sharing via cloud storage. IEEE Trans. Comput. 2016, 65, 2374–2385. [Google Scholar] [CrossRef]
- Niu, J.; Li, X.; Gao, J.; Han, Y. Blockchain-based anti-key-leakage key aggregation searchable encryption for IoT. IEEE Internet Things J. 2020, 7, 1502–1518. [Google Scholar] [CrossRef]
- Liu, Z.; Li, T.; Li, P.; Jia, C.; Li, J. Verifiable searchable encryption with aggregate keys for data sharing system. Future Gener. Comput. Syst. 2018, 78, 778–788. [Google Scholar] [CrossRef]
- Rajasekaran, A.S.; Azees, M.; Al-Turjman, F. A comprehensive survey on blockchain technology. Sustain. Energy Technol. Assess. 2022, 52, 102039. [Google Scholar] [CrossRef]
- Babu, P.R.; Palaniswamy, B.; Reddy, A.G.; Odelu, V.; Kim, H.S. A survey on security challenges and protocols of electric vehicle dynamic charging system. Secur. Privacy 2022, 5, e210. [Google Scholar] [CrossRef]
- Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-Policy Attribute-Based Encryption. In Proceedings of the IEEE Symposium on Security and Privacy (SP’07), Berkeley, CA, USA, 20–23 May 2007; IEEE Computer Societ: Washington, DC, USA, 2007; pp. 321–334. [Google Scholar]
- Sporny, M.; Longley, D.; Sabadello, M.; Reedm, D.; Steele, O.; Allen, C. Decentralized Identifiers (DIDs) v1.1, W3C Proposed Recommendation, July 2025. Available online: https://www.w3.org/TR/did-1.1/ (accessed on 3 September 2025).
- Abdalla, M.; Fouque, P.; Pointcheval, D. Password-based authenticated key exchange in the three-party setting. In Public Key Cryptography—PKC 2005, Proceedings of the 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; Lecture Notes in Computer Science (LNCS); Springer: Berlin/Heidelberg, Germany, 2005; pp. 65–84. [Google Scholar]
- Automated Validation of Internet Security Protocols and Applications. Available online: https://people.irisa.fr/Thomas.Genet/span/ (accessed on 3 September 2025).
- MIRACL Cryptographic SDK. Available online: https://github.com/miracl/MIRACL (accessed on 19 August 2025).
- Shuai, M.; Xiong, L.; Wang, C.; Yu, N. A secure authentication scheme with forward secrecy for Industrial Internet of Things using Rabin cryptosystem. Comput. Commun. 2020, 160, 215–227. [Google Scholar] [CrossRef]
- Srinivas, J.; Das, A.K.; Wazid, M.; Kumar, N. Anonymous lightweight chaotic map-based authenticated key agreement protocol for Industrial Internet of Things. IEEE Trans. Depend. Secure Comput. 2018, 17, 1133–1146. [Google Scholar] [CrossRef]
- Wazid, M.; Das, A.K.; Odelu, V.; Kumar, N.; Susilo, W. Secure remote user authenticated key establishment protocol for smart home environment. IEEE Trans. Depend. Secure Comput. 2017, 17, 391–406. [Google Scholar] [CrossRef]
- Banerjee, S.; Odelu, V.; Das, A.K.; Chattopadhyay, S.; Giri, D. Anonymous Fine-Grained User Access Control Scheme for Internet of Things Architecture. In Proceedings of the 5th International Conference on Mathematics and Computing, Bhubaneswar, India, 6–9 February 2019; pp. 1–18. [Google Scholar]
- Mubarakali, A. Healthcare services monitoring in cloud using secure and robust healthcare-based BLOCKCHAIN (SRHB) approach. Mobile Netw. Appl. 2020, 25, 1330–1337. [Google Scholar] [CrossRef]
- Park, K.; Park, Y. MIoT-CDPS: Complete decentralized privacy-preserving scheme for medical internet of things. Internet Things 2024, 27, 101250. [Google Scholar] [CrossRef]
- Dolev, D.; Yao, A.C. On the security of public key protocols. IEEE Trans. Inf. Theory 1983, 29, 198–208. [Google Scholar] [CrossRef]
- Eddine, M.S.; Ferrag, M.A.; Friha, O.; Maglaras, L. EASBF:An efficient authentication scheme over blockchain for fog computing enabled Internet of Vehicles. J. Inf. Secur. Appl. 2021, 59, 102802. [Google Scholar]
- Tomar, A.; Tripathi, S. Blockchain-assisted authentication and key agreement scheme for fog-based smart grid. Clust. Comput. 2022, 25, 451–468. [Google Scholar] [CrossRef]
- Zhang, J.; Yang, Y.; Liu, X.; Ma, J. An efficient blockchain-based hierarchical data sharing for healthcare Internet of Things. IEEE Trans. Ind. Inform. 2022, 18, 7139–7150. [Google Scholar] [CrossRef]
- Jia, X.; Luo, M.; Wang, H.; Shen, J.; He, D. A blockchain-assisted privacy-aware authentication scheme for Internet of Medical Things. IEEE Internet Things J. 2022, 9, 21838–21850. [Google Scholar] [CrossRef]
- Karankar, N.; Seth, A. An IoT system for access control using blockchain and message queuing system. EURASIP J. Inf. Secur. 2025, 2025, 31. [Google Scholar] [CrossRef]
- Trivedi, H.S.; Patel, S.J. Key-aggregate searchable encryption with multi-user authorization and keyword untraceability for distributed IoT healthcare systems. Trans. Emerg. Telecommun. Technol. 2023, 34, 4. [Google Scholar] [CrossRef]
- Guo, Y.; Zhang, Z.; Guo, Y.; Xiong, P. BSRA: Blockchain-based secure remote authentication scheme for fog-enabled Internet of Things. IEEE Internet Things J. 2024, 11, 3348–3361. [Google Scholar] [CrossRef]
- Vangala, A.; Das, A.K.; Mitra, A.; Das, S.K.; Park, Y. Blockchain-enabled authenticated key agreement scheme for mobile vehicles-assisted precision agricultural IoT networks. IEEE Trans. Inf. Forensics Secur. 2023, 18, 904–919. [Google Scholar] [CrossRef]
- Ponnuru, R.B.; Kumar, S.A.P.; Azab, M.; Alavalapati, G.R. BAAP-FIoT: Blockchain-Assisted Authentication Protocol for Fog-Enabled Internet of Things Environment. IEEE Internet Things J. 2025, 12, 15681–15696. [Google Scholar] [CrossRef]
- Lee, J.; Oh, J.; Kwon, D.; Kim, M.; Kim, K.; Park, Y. Blockchain-enabled key aggregate searchable encryption scheme for personal health record sharing with multidelegation. IEEE Internet Things J. 2024, 11, 17482–17494. [Google Scholar] [CrossRef]
- Boneh, D.; Franklin, M. Identity-Based Encryption from the Weil Pairing. In Proceedings of the CRYPTO: Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2001; pp. 213–229. [Google Scholar]
- Oheimb, D.V. The High-Level Protocol Specification Language HLPSL Developed in the EU Project AVISPA. Available online: https://www.davoh.de/cs/talks/AVISPA-HLPSL.pdf (accessed on 2 August 2025).
- Basin, D.; Modersheim, S.; Vigano, L. OFMC: A Symbolic Model Checker for Security Protocols. Int. J. Inf. Secur. 2005, 4, 181–208. [Google Scholar] [CrossRef]
- Turuani, M. The CL-Atse Protocol Analyser. In Proceedings of the RTA: International Conference on Rewriting Techniques and Applications, Seattle, WA, USA, 12–14 August 2006; pp. 277–286. [Google Scholar]
- Armando, A.; Compagna, L. SATMC: A SAT-Based Model Checker for Security Protocols. In Proceedings of the European Workshop on Logics in Artificial Intelligence, Lisbon, Portugal, 27–30 September 2004; pp. 730–733. [Google Scholar]
- Boichut, Y.; Ham, P.C.; Kouchnarenko, O. Automatic Verification of Security Protocols Using Approximations; INRIA: Rocquencourt, France, 2005; Research Report inria-00070291. [Google Scholar]
- Park, K. The AVISPA Simulation of Our Scheme. Available online: https://github.com/ISNPL/AVISPA_DADAC (accessed on 6 November 2025).




| Scheme | Year | Cryptographic Primitives | Advantages/Description | Shortcomings/Limitations |
|---|---|---|---|---|
| [32] | 2024 | * Secure hash function | * Blockchain-based lightweight authentication scheme for fog-enabled IoT * Provides password update phase | * Does not provide decentralized identity * Does not support fin-grained access control * Does not achieve self-sovereignty * Does not perform formal simulation analysis |
| [33] | 2023 | * Elliptic curve cryptography * Secure hash function | * Blockchain-based authentication scheme for fog-enabled IoT * Provides blockchain simulation * Provides formal security analysis | * Does not provide decentralized identity * Does not support fin-grained access control * Does not achieve self-sovereignty |
| [34] | 2025 | * Elliptic curve cryptography * Secure hash function | * Blockchain-assisted authentication scheme for fog-enabled IoT * Involves four entities in authentication phase * Provides formal security analysis | * Does not support decentralized identity * Does not support fin-grained access control * Does not achieve self-sovereignty |
| [10] | 2020 | * Bilinear Pairing * KASE * Secure hash function | * Blockchain-based KASE scheme for IoT * Provides fine-grained access control | * Does not support decentralized identity * Dose provide formal simulation analysis |
| [30] | 2025 | * Bilinear Pairing * ABE * Secure hash function | * An IoT system for access control uisng blockchain * Provides blockchain simulation | * Does not support decentralized identity * Does not perform formal security analysis * Does not achieve self-sovereignty |
| [35] | 2024 | * Bilinear Pairing * KASE * Secure hash function | * Blockchain-enabled KASE for medical IoT * Provides fine-grained access control | * Does not support decentralized identity * Dose provide formal simulation analysis |
| Symbol | Meaning |
|---|---|
| Data owner | |
| Fog node | |
| Data user | |
| DID of , , and | |
| Random number and challenge | |
| Bilinear pairing | |
| Elliptic curve | |
| Key pair of and for authentication | |
| Key pair of and for data sharing | |
| DID documents of and | |
| One-way hash function | |
| Concatenation |
| Security Functionalities | Guo et al. [32] | Vangala et al. [33] | Ponnuru et al. [34] | Niu et al. [10] | Trivedi and Patel [31] | Ours |
|---|---|---|---|---|---|---|
| ∘ | ∘ | ∘ | ∘ | ∘ | ∘ | |
| ∘ | ∘ | ∘ | ∘ | ∘ | ∘ | |
| ∘ | ∘ | ∘ | ∘ | ∘ | ∘ | |
| ∘ | ∘ | ∘ | ∘ | ∘ | ∘ | |
| ∘ | ∘ | ∘ | ∘ | ∘ | ∘ | |
| × | × | × | ∘ | ∘ | ∘ | |
| × | × | × | × | × | ∘ | |
| × | × | × | ∘ | ∘ | ∘ | |
| ∘ | ∘ | ∘ | ∘ | ∘ | ∘ | |
| ∘ | ∘ | ∘ | × | × | ∘ |
| Cryptographic Primitive | Executed Time |
|---|---|
| 0.014 ms | |
| 2.302 ms | |
| 0.009 ms | |
| 6.51 ms | |
| 0.857 ms | |
| 0.522 ms |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the author. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Park, K. Decentralized Authentication and Data Access Control Scheme Using DID for Fog-Enabled Industrial Internet of Things. Mathematics 2025, 13, 3686. https://doi.org/10.3390/math13223686
Park K. Decentralized Authentication and Data Access Control Scheme Using DID for Fog-Enabled Industrial Internet of Things. Mathematics. 2025; 13(22):3686. https://doi.org/10.3390/math13223686
Chicago/Turabian StylePark, Kisung. 2025. "Decentralized Authentication and Data Access Control Scheme Using DID for Fog-Enabled Industrial Internet of Things" Mathematics 13, no. 22: 3686. https://doi.org/10.3390/math13223686
APA StylePark, K. (2025). Decentralized Authentication and Data Access Control Scheme Using DID for Fog-Enabled Industrial Internet of Things. Mathematics, 13(22), 3686. https://doi.org/10.3390/math13223686
