Combining IOTA and Attribute-Based Encryption for Access Control in the Internet of Things †
Abstract
:1. Introduction
2. Related Work
2.1. Conventional Access Control Schemes
2.2. Blockchain and Smart Contract
2.3. Blockchain-Based Access Control Schemes
3. Preliminaries
3.1. IOTA
3.2. Masked Authenticated Messaging (MAM)
3.3. DCACI Scheme
3.3.1. GrantAccess (Access Right Authorization)
3.3.2. UpdateAccess (Access Right Update)
3.3.3. GetAccess (Access Right Verification)
3.3.4. Limitations in DCACI
3.4. Ciphertext-Policy Attribute-Based Encryption (CP-ABE)
4. Proposed Scheme
4.1. Token Structure
4.2. Access Right Authorization
4.3. Access Right Update
4.4. Access Right Verification
4.4.1. Authentication Phase
4.4.2. Access Request Phase
5. Implementation
5.1. System Configuration
5.2. Access Right Authorization
5.3. Access Right Update
5.4. Access Right Verification
6. Performance Evaluation
6.1. Scalability/Throughput
6.1.1. Execution Time vs. Number of Attributes
6.1.2. Execution Time vs. Number of Policies
- Access Right Authorization
- –
- Owner SideSince tokens are issued and recorded to the Tangle for each policy, the execution time of access right authorization is proportional to the number of policies and is equal to the sum of the execution time of issuing and recording the tokens for all policies, each of which depends on the number of attributes included in the policy, as shown in Section 6.1.1. Although this is expected to take a considerable time due to attaching the tokens to the Tangle, it is done only once because all subjects can be authorized once all the tokens are recorded to the Tangle.
- –
- Subject SideAs introduced in Section 4, a MAM channel is generated for each policy when the encrypted tokens are recorded to the Tangle. Subjects can directly refer to the channels of their interests using the addresses associated with the tokens. Therefore, obtaining tokens from the Tangle is independent of other policies, and thus, the number of policies does not affect the execution time.
- Access Right UpdateAs introduced in Section 4, the tokens of the same policy are linked together in a MAM channel. The owner simply attaches the new token to the corresponding channel, without any information about other policies. Therefore, the token update can be performed individually and is independent of the number of policies.
- Access Right VerificationWe discuss each phase illustrated in Figure 9.
- –
- OTP Acquisition (Phase 1 in Figure 9)When making an authentication request, the subject can extract the policy from his/her token and information about other policies is unnecessary. CP-ABE encryption and decryption, which are the main operations, do not require other policies either. Therefore, the increase of the number of policies does not affect the time of OTP acquisition.
- –
- Encrypted Access Request Generation (Phase 2 in Figure 9)The information needed to generate an encrypted access request is the OTP obtained through the authentication request (i.e., in the OTP acquisition phase), the token, the resource to access and the action to perform, all of which are independent of other policies. Therefore, the increase of the number of policies does not affect the time of access request generation.
- –
- Access Request Evaluation (Phase 3 in Figure 9)The main operation here is fetching the original copy of the presented token. Similar to the authorization process at the subject side, this can be performed independently thanks to MAM channels and is thus irrelevant to the number of policies.
6.2. Comparison with DCACI
6.2.1. One Owner and One Subject (One-to-One Scenario)
6.2.2. One Owner and Multiple Subjects (One-to-Many Scenario)
7. Conclusions
7.1. Summary
7.2. Discussions on Future Work
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
References
- Gartner Identifies Top 10 Strategic IoT Technologies and Trends. Available online: https://www.gartner.com/en/newsroom/press-releases/2018-11-07-gartner-identifies-top-10-strategic-iot-technologies-and-trends/ (accessed on 25 June 2021).
- Zikria, Y.B.; Ali, R.; Afzal, M.K.; Kim, S.W. Next-Generation Internet of Things (IoT): Opportunities, Challenges, and Solutions. Sensors 2021, 21, 1174. [Google Scholar] [CrossRef]
- Ben-Daya, M.; Hassini, E.; Bahroun, Z. Internet of things and supply chain management: A literature review. Int. J. Prod. Res. 2019, 57, 4719–4742. [Google Scholar] [CrossRef] [Green Version]
- Qadri, Y.A.; Nauman, A.; Zikria, Y.B.; Vasilakos, A.V.; Kim, S.W. The Future of Healthcare Internet of Things: A Survey of Emerging Technologies. IEEE Commun. Surv. Tutor. 2020, 22, 1121–1167. [Google Scholar] [CrossRef]
- Yang, H.; Kumara, S.; Bukkapatnam, S.T.; Tsung, F. The Internet of things for smart manufacturing: A review. IISE Trans. 2019, 51, 1190–1216. [Google Scholar] [CrossRef]
- HaddadPajouh, H.; Dehghantanha, A.; Parizi, R.M.; Aledhari, M.; Karimipour, H. A survey on Internet of things security: Requirements, challenges, and solutions. Internet Things 2019, 14, 100129. [Google Scholar] [CrossRef]
- Ande, R.; Adebisi, B.; Hammoudeh, M.; Saleem, J. Internet of Things: Evolution and technologies from a security perspective. Sustain. Cities Soc. 2020, 54, 101728. [Google Scholar] [CrossRef]
- Butun, I.; Österberg, P.; Song, H. Security of the Internet of Things: Vulnerabilities, attacks, and countermeasures. IEEE Commun. Surv. Tutor. 2019, 22, 616–644. [Google Scholar] [CrossRef] [Green Version]
- Neshenko, N.; Bou-Harb, E.; Crichigno, J.; Kaddoum, G.; Ghani, N. Demystifying IoT security: An exhaustive survey on IoT vulnerabilities and a first empirical look on Internet-scale IoT exploitations. IEEE Commun. Surv. Tutor. 2019, 21, 2702–2733. [Google Scholar] [CrossRef]
- Xu, R.; Chen, Y.; Blasch, E.; Chen, G. BlendCAC: A blockchain-enabled decentralized capability-based access control for IoTs. In Proceedings of the 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), Halifax, NS, Canada, 30 July–3 August 2018; pp. 1027–1034. [Google Scholar]
- Xu, R.; Chen, Y.; Blasch, E.; Chen, G. Exploration of blockchain-enabled decentralized capability-based access control strategy for space situation awareness. Opt. Eng. 2019, 58, 041609. [Google Scholar] [CrossRef] [Green Version]
- Nakamura, Y.; Zhang, Y.; Sasabe, M.; Kasahara, S. Capability-based access control for the Internet of things: An Ethereum blockchain-based scheme. In Proceedings of the IEEE GLOBECOM 2019, Big Island, HI, USA, 9–13 December 2019. [Google Scholar]
- Nakamura, Y.; Zhang, Y.; Sasabe, M.; Kasahara, S. Exploiting Smart Contracts for Capability-Based Access Control in the Internet of Things. Sensors 2020, 20, 1793. [Google Scholar] [CrossRef] [Green Version]
- Dukkipati, C.; Zhang, Y.; Cheng, L.C. Decentralized, BlockChain Based Access Control Framework for the Heterogeneous Internet of Things. In Proceedings of the 3rd ACM Workshop on Attribute-Based Access Control, Tempe, AZ, USA, 19–21 March 2018; pp. 61–69. [Google Scholar]
- Maesa, D.D.F.; Mori, P.; Ricci, L. A blockchain based approach for the definition of auditable Access Control systems. Comput. Secur. 2019, 84, 93–119. [Google Scholar] [CrossRef]
- Yutaka, M.; Zhang, Y.; Sasabe, M.; Kasahara, S. Using Ethereum blockchain for distributed attribute-based access control in the Internet of things. In Proceedings of the IEEE GLOBECOM 2019, Big Island, HI, USA, 9–13 December 2019. [Google Scholar]
- Zhang, Y.; Yutaka, M.; Sasabe, M.; Kasahara, S. Attribute-Based Access Control for Smart Cities: A Smart Contract-Driven Framework. IEEE Internet Things J. 2020, 8, 6372–6384. [Google Scholar] [CrossRef]
- Cruz, J.P.; Kaji, Y.; Yanai, N. RBAC-SC: Role-based access control using smart contract. IEEE Access 2018, 6, 12240–12251. [Google Scholar] [CrossRef]
- Rahman, M.U.; Guidi, B.; Baiardi, F.; Ricci, L. Context-aware and dynamic role-based access control using blockchain. In Proceedings of the International Conference on Advanced Information Networking and Applications, Caserta, Italy, 15–17 April 2020; pp. 1449–1460. [Google Scholar]
- Zhang, Y.; Kasahara, S.; Shen, Y.; Jiang, X.; Wan, J. Smart Contract-Based Access Control for the Internet of Things. IEEE Internet Things J. 2019, 6, 1594–1605. [Google Scholar] [CrossRef] [Green Version]
- Sultana, T.; Almogren, A.; Akbar, M.; Zuair, M.; Ullah, I.; Javaid, N. Data sharing system integrating access control mechanism using blockchain-based smart contracts for IoT devices. Appl. Sci. 2020, 10, 488. [Google Scholar] [CrossRef] [Green Version]
- Novo, O. Blockchain meets IoT: An architecture for scalable access management in IoT. IEEE Internet Things J. 2018, 5, 1184–1195. [Google Scholar] [CrossRef]
- Ouaddah, A.; Abou Elkalam, A.; Ait Ouahman, A. FairAccess: A new Blockchain-based access control framework for the Internet of Things. Secur. Commun. Netw. 2016, 9, 5943–5964. [Google Scholar] [CrossRef]
- Maesa, D.D.F.; Mori, P.; Ricci, L. Blockchain based access control. In Proceedings of the IFIP International Conference on Distributed Applications and Interoperable Systems, Neuchâtel, Switzerland, 19–22 June 2017; pp. 206–220. [Google Scholar]
- Pinno, O.J.A.; Gregio, A.R.A.; De Bona, L.C. ControlChain: Blockchain as a central enabler for access control authorizations in the IoT. In Proceedings of the IEEE GLOBECOM 2017, Singapore, 4–8 December 2017. [Google Scholar]
- Ding, S.; Cao, J.; Li, C.; Fan, K.; Li, H. A novel attribute-based access control scheme using blockchain for IoT. IEEE Access 2019, 7, 38431–38441. [Google Scholar] [CrossRef]
- Zhu, Y.; Qin, Y.; Gan, G.; Shuai, Y.; Chu, W.C.C. TBAC: Transaction-based access control on blockchain for resource sharing with cryptographically decentralized authorization. In Proceedings of the 2018 IEEE 42nd Annual Computer Software and Applications Conference (COMPSAC), Tokyo, Japan, 23–27 July 2018; Volume 1, pp. 535–544. [Google Scholar]
- Bitcoin—Open Source P2P Money. Available online: https://bitcoin.org/en/ (accessed on 25 June 2021).
- Home|Ethereum. Available online: https://ethereum.org/ (accessed on 25 June 2021).
- Introduction to Smart Contracts. Available online: https://ethereum.org/en/developers/docs/smart-contracts/ (accessed on 25 June 2021).
- Blockchain Technology Overview. Available online: https://nvlpubs.nist.gov/nistpubs/ir/2018/NIST.IR.8202.pdf. (accessed on 25 June 2021).
- Conoscenti, M.; Vetro, A.; De Martin, J.C. Blockchain for the Internet of Things: A systematic literature review. In Proceedings of the 2016 IEEE/ACS 13th International Conference of Computer Systems and Applications (AICCSA), Agadir, Morocco, 29 November–2 December 2016. [Google Scholar]
- Fully Decentralized IOTA 2.0 Explained in Under 3 Minutes. Available online: https://blog.iota.org/fully-decentralized-iota-explained-in-under-3-minutes/ (accessed on 25 June 2021).
- Introducing IOTA Access. Available online: https://blog.iota.org/introducing-iota-access-686a2f017ff/ (accessed on 25 June 2021).
- Pinjala, S.K.; Sivalingam, K.M. DCACI: A Decentralized Lightweight Capability Based Access Control Framework using IOTA for Internet of Things. In Proceedings of the 2019 IEEE 5th World Forum on Internet of Things (WF-IoT), Limerick, Ireland, 15–18 April 2019; pp. 13–18. [Google Scholar]
- Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-Policy Attribute-Based Encryption. In Proceedings of the IEEE Symposium on Security and Privacy (SP ’07), Berkeley, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar]
- Nakanishi, R.; Zhang, Y.; Sasabe, M.; Kasahara, S. IOTA-Based Access Control Framework for the Internet of Things. In Proceedings of the 2nd Conference on Blockchain Research and Applications for Innovative Networks and Services (BRAINS), Paris, France, 28–30 September 2020; pp. 87–95. [Google Scholar]
- Sandhu, R.S.; Samarati, P. Access Control: Principle and Practice. IEEE Commun. Mag. 1994, 32, 40–48. [Google Scholar] [CrossRef]
- Sandhu, R.S.; Coyne, E.J.; Feinstein, H.L.; Youman, C.E. Role-based access control models. Computer 1996, 29, 38–47. [Google Scholar] [CrossRef] [Green Version]
- Hu, V.C.; Kuhn, D.R.; Ferraiolo, D.F.; Voas, J. Attribute-based access control. Computer 2015, 48, 85–88. [Google Scholar] [CrossRef]
- Gusmeroli, S.; Piccione, S.; Rotondi, D. A capability-based security approach to manage access control in the Internet of things. Math. Comput. Model. 2013, 58, 1189–1205. [Google Scholar] [CrossRef]
- Bhatt, S.; Patwa, F.; Sandhu, R. Access control model for AWS Internet of things. In Proceedings of the International Conference on Network and System Security, Helsinki, Finland, 21–23 August 2017; pp. 721–736. [Google Scholar]
- Gusmeroli, S.; Piccione, S.; Rotondi, D. IoT access control issues: A capability based approach. In Proceedings of the 2012 Sixth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, Palermo, Italy, 4–6 July 2012; pp. 787–792. [Google Scholar]
- Liu, J.; Xiao, Y.; Chen, C.P. Authentication and access control in the Internet of things. In Proceedings of the 2012 32nd International Conference on Distributed Computing Systems Workshops, Macau, China, 18–21 June 2012; pp. 588–592. [Google Scholar]
- Ouaddah, A.; Mousannif, H.; Elkalam, A.A.; Ouahman, A.A. Access control in the Internet of Things: Big challenges and new opportunities. Comput. Netw. 2017, 112, 237–262. [Google Scholar] [CrossRef]
- Weber, R.H. Internet of Things—New security and privacy challenges. Comput. Law Secur. Rev. 2010, 26, 23–30. [Google Scholar] [CrossRef]
- Pilkington, M. Blockchain technology: Principles and applications. In Research Handbook on Digital Transformations; Edward Elgar Publishing: Cheltenham, UK, 2016. [Google Scholar]
- Introducing Masked Authenticated Messaging—IOTA. Available online: https://blog.iota.org/introducing-masked-authenticated-messaging-e55c1822d50e/ (accessed on 25 June 2021).
- IOTA Networks—IOTA Documentation. Available online: https://docs.iota.org/docs/getting-started/1.1/networks/overview (accessed on 25 June 2021).
- Masked Authentication Messaging Wrapper for Javascript (Browser and Node). Available online: https://github.com/iotaledger/mam.client.js/ (accessed on 25 June 2021).
- Zlwen/Cpabe-Java: The Implementation of Ciphertext Policy Attribute Based Encryption in Java. Available online: https://github.com/zlwen/cpabe-java/ (accessed on 25 June 2021).
- Transaction Fields—IOTA Documentation. Available online: https://docs.iota.org/docs/getting-started/1.1/references/transaction-fields (accessed on 25 June 2021).
- Sending Transactions—IOTA Documentation. Available online: https://docs.iota.org/docs/getting-started/1.1/first-steps/sending-transactions (accessed on 25 June 2021).
- Singla, A.; Bertino, E. Blockchain-Based PKI Solutions for IoT. In Proceedings of the 2018 IEEE 4th International Conference on Collaboration and Internet Computing (CIC), Philadelphia, PA, USA, 18–20 October 2018; pp. 9–15. [Google Scholar] [CrossRef]
Policy | Access Rights |
---|---|
Division: IS AND Role: Student | ’TURN_ON’ access to ’led1/power’ |
’TURN_OFF’ access to ’led1/power’ | |
Division: IS AND Role: Staff | ’TURN_ON’ access to ’led1/power’ |
’TURN_OFF’ access to ’led1/power’ | |
’GET’ access to ’sensor1/temperature’ | |
’GET’ access to ’sensor1/humidity’ | |
’GET’ access to ’camera1/snapshpt’ | |
’LOCK’ access to ’key1’ | |
’UNLOCK’ access to ’key1’ |
Policy | Access Rights |
---|---|
Division: IS AND Role: Student | ’TURN_ON’ access to ’led1/power’ |
’TURN_OFF’ access to ’led1/power’ | |
’GET’ access to ’sensor1/temperature’ | |
’GET’ access to ’sensor1/humidity’ | |
Division: IS AND Role: Staff | ’TURN_ON’ access to ’led1/power’ |
’TURN_OFF’ access to ’led1/power’ | |
’GET’ access to ’sensor1/temperature’ | |
’GET’ access to ’sensor1/humidity’ | |
’GET’ access to ’camera1/snapshpt’ | |
’LOCK’ access to ’key1’ | |
’UNLOCK’ access to ’key1’ |
Policy | Access Rights |
---|---|
AND AND | ’action1’ access to ’device1’ |
AND AND ⋯ AND | ’action2’ access to ’device2’ |
AND AND ⋯ AND | ’action3’ access to ’device3’ |
AND AND ⋯ AND |
Scheme | Operations |
---|---|
DCACI | GrantAccess to student GrantAccess to staff member |
Proposed scheme | publish student token publish staff token obtain token by student obtain token by staff member |
Operation | Average Execution Time (s) |
---|---|
GrantAccess to student (DCACI) | |
GrantAccess to staff member (DCACI) | |
Publish student token (proposed scheme) | |
Publish staff token (proposed scheme) | |
Obtain student token (proposed scheme) | |
Obtain staff token (proposed scheme) |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Zhang, Y.; Nakanishi, R.; Sasabe, M.; Kasahara, S. Combining IOTA and Attribute-Based Encryption for Access Control in the Internet of Things. Sensors 2021, 21, 5053. https://doi.org/10.3390/s21155053
Zhang Y, Nakanishi R, Sasabe M, Kasahara S. Combining IOTA and Attribute-Based Encryption for Access Control in the Internet of Things. Sensors. 2021; 21(15):5053. https://doi.org/10.3390/s21155053
Chicago/Turabian StyleZhang, Yuanyu, Ruka Nakanishi, Masahiro Sasabe, and Shoji Kasahara. 2021. "Combining IOTA and Attribute-Based Encryption for Access Control in the Internet of Things" Sensors 21, no. 15: 5053. https://doi.org/10.3390/s21155053
APA StyleZhang, Y., Nakanishi, R., Sasabe, M., & Kasahara, S. (2021). Combining IOTA and Attribute-Based Encryption for Access Control in the Internet of Things. Sensors, 21(15), 5053. https://doi.org/10.3390/s21155053