Decentralized Policy-Hidden Fine-Grained Redaction in Blockchain-Based IoT Systems
Abstract
:1. Introduction
- We propose a policy-hidden fine-grained redactable blockchain scheme (named PFRB) for blockchain-based IoT systems. With decentralized settings, PFRB enables users to achieve fine-grained data redaction without compromising policy privacy.
- PFRB leverages multi-authorized attribute-based encryption and Newton’s interpolation formula-based secret sharing to construct a decentralized secret sharing for policy hiding. Then, based on the constructed secret sharing, PFRB further enriches chameleon hashes to achieve decentralized policy-hidden fine-grained redactable blockchains.
- Security analysis proves the security of PFRB under the chosen-plaintext attack in the random oracle model. Experimental results show that PFRB has competitive efficiency over recent fine-grained redactable blockchain schemes.
2. Related Work
3. Preliminary
3.1. Multi-Authority Attribute-Based Encryption
- Global Setup (): This algorithm accepts a secure parameter as input and produces a public global parameter as output.
- Authority Setup () → (, ): In this step, the algorithm takes the public global parameter as input and generates a public key and a secret key as output. It is crucial to keep the secret key confidential, while the public key is intended for publication.
- Encryption (): The algorithm accepts several inputs, including a message M, an access matrix A with mapping its rows to attributes, the global parameter , and the public keys of the relevant authorities . It then produces a ciphertext as output.
- KeyGen (, i, , ) ): The algorithm generates a key for attribute i associated with an authority using the inputs: a global identifier , the attribute i, the secret key , and the public global parameter .
- Decryption () ): The algorithm decrypts the ciphertext using the input parameters: the key for and attribute i, as well as the global parameter . The result of the decryption process is the message M.
3.2. Newton’s Interpolation Formula-Based Secret Sharing
- Secret Generation: Assume that there are points represented as . Here, is called the interpolation point, and is called the interpolation value. Given an interpolation polynomial , for each , is represented as . The Newton’s basis is defined as follows:Based on , the Newton’s interpolation polynomial can be defined as follows:Specifically, based on , can be estimated as follows:Thus, can be estimated as follows:
- Secret Construction: We can reconstruct the secret with Newton’s parameters as follows:
3.3. Chameleon Hash
- : The probabilistic setup algorithm takes a security parameter as input and generates a public parameter as output. The public parameter is used in subsequent algorithms and protocols to ensure the security and functionality of the system.
- : The probabilistic key generation algorithm takes the public parameter as input and generates a public-secret key pair as output. The public key is used for encryption or other public operations, while the secret key is kept confidential and used for decryption or other sensitive operations.
- : The probabilistic hash algorithm takes the public key and a message as input. It then produces an output of 1 if the tuple is considered valid according to the algorithm’s criteria. If the tuple is not valid, the output will be 0.
- : The deterministic verification algorithm takes the public key , message m, hash value h, and randomness value r as input. It then determines whether the tuple is valid according to the defined criteria. If the tuple is valid, the algorithm outputs 1. Otherwise, if the tuple is not valid, the output will be 0.
- : The deterministic adaptation algorithm takes the secret key , message , hash value h, and randomness value r as input. It then generates an adapted randomness value as output.
4. System Overview
4.1. System Model
- Authorities: The authorities are all trusted. One of them initializes the system, and they can all generate attribute-value pairs.
- Transaction Owner: The transaction owner is also trusted and wants to place a deal or some data on the blockchain. They hash the data and attempt to add the transaction to the blockchain.
- Transaction Modifier: The transaction modifier is a user who wants to modify a transaction in the blockchain. They retrieve the attribute-value pairs and try to match the transaction to modify it.
- Blockchain Participants: The blockchain participants are users of the redactable blockchain. They verify each transaction published by the transaction owners or the transaction modifiers.
4.2. Definition of PFRB
- Setup ()→(, , ): Given a security parameter, the Setup algorithm outputs a public parameter , public key , and secret key . Then, the authority publishes and to all users.
- RKGen ()→(): The RKGen algorithm takes and as input, where is the attribute set of the modifier. The algorithm outputs the decryption key and the Lagrange coefficients of , .
- ModSetup ()→(): The ModSetup algorithm takes the secret key and the global identifier id as input. It outputs the modifier’s secret key and the modifier’s signature .
- AuthSetup ()→(): The AuthSetup algorithm takes the authority as input and outputs the authority’s public key and secret key .
- ModKeyGen ()→: The ModKeyGen algorithm takes the public key , the modifier’s global identifier id, the modifier’s signature , the authority’s secret key , and an attribute A as input. It generates the secret key for the modifier’s attribute A if the request is legal; otherwise, it outputs nothing.
- Hash ()→(): The Hash algorithm is designed to take the following inputs: the public key , a group of authorities’ public keys , the message m to be encrypted, and the policy R of the target receiver. It generates four outputs: a public key (a public component of the ephemeral trapdoor), a hash value h, a randomness value r, and a ciphertext c. The ciphertext c plays the crucial role of securely sealing the secret component , guaranteeing its confidentiality.
- Verify ()→{0,1}: The Verify algorithm can be executed by any entity within the system. It accepts the following inputs: the public key , the public component of the ephemeral trapdoor, the message , the hash value h, and the randomness value r. The algorithm then determines whether the tuple is valid according to its defined criteria. If the tuple is deemed valid, the algorithm outputs 1. However, if the tuple is found to be invalid, the output will be 0.
- Adapt ()→r’: The Adapt algorithm is executed by the transaction modifier. It takes inputs such as the secret component , a set of secret keys , the ciphertext c, messages m and , the hash value h, and the randomness value r. The output of the algorithm is a new randomness value .
4.3. Security Model
- Setup: The challenger runs the Setup algorithm and shares the public parameters with the adversary.
- Phase 1: The challenger allows the adversary to request private keys from the encryption oracle by their attributes .
- Challenge: The adversary selects and uploads two messages, and , of equal length. The adversary also presents a challenge access structure, denoted as A, which none of the previously generated attribute sets can satisfy. The challenger randomly chooses a coin flip outcome, encrypts either or under the challenge access structure A, and provides the resulting ciphertext to the adversary.
- Phase 2: Phase 1 is repeated, but with the additional constraint that none of the sets of attributes satisfy the access structure associated with the given challenge. This restriction ensures that the adversary cannot find any new sets of attributes that fulfill the challenge access structure.
- Guess: Based on the above experiment, the adversary outputs a guess, , of b.
5. Proposed Scheme
- Setup ()→():
- Given a security parameter , generate the bilinear group description ().
- -
- Running , and then get the first set of RSA parameter (, , , , )
- -
- Choose three random exponents , a mapping function, and four hash functions as follows.
- -
- Set . Choose n, d and random values , and set for each i from 1 to .
- -
- Choose a symmetric encoding method , and the corresponding decoding method .
- -
- Calculate the system public parameter , master secret key , master public key , system public key , and system secret key as:The function receives a bit and an input , producing a hash value in G. In our system, the attributes are named using the format “[attribute-id]@[authority-id]”. To extract only the authority ID from the attribute name, we use a mapping function called . This function helps us retrieve the authority ID while ignoring the attribute ID.
- RKGen : is an attribute set of modifier.
- -
- Randomly generate a d-1 degree polynomial with
- -
- Calculate the values of for each i in , and store them as .
- -
- Compute a set of Lagrange coefficients , where each Lagrange coefficient might satisfies the policy, and belongs to .
- ModSetup :
- -
- The authorities compute their secret key and their signature . Return and .
- AuthSetup :
- -
- The authority Chooses two random values , . Calculate the secret key as and public key as . Return and .
- ModKeyGen
- -
- If , return ⊥.
- -
- Generate a random value . Compute and .
- -
- Output the corresponding secret key of the attribute A as follows.
- : R is a policy of target receiver.
- -
- Run the RSA key generator RSAKeyGen() and generate another set of RSA parameter .
- -
- Choose and . Then compute two hash values and
- -
- Choose a random sequence . Then, run to generate a key k. Subsequently, utilize k to generate a ciphertext .
- -
- Run the symmetric encryption algorithm and compute and . Calculate . Choose a set of random numbers . ComputeCompute , where .
- -
- Compute
- -
- Return the public key , random value r, hash value h, and ciphertext c as follows.
- Verify :Parse and
- -
- Return 1 if and ; otherwise, return 0;
- Adapt :
- -
- If m equals , then output .
- -
- Enumerate all sets of combinations of attributes and compute
- -
- Run . Compute
- -
- Return the randomness .
6. Theoretical Analysis
6.1. Correctness Analysis
6.2. Security Analysis
6.3. Application Discussion
6.3.1. Application of PFRB in Smart Healthcare
6.3.2. Application of PFRB in Smart Industry
6.3.3. Application of PFRB in AI
7. Performance Evaluation
7.1. Experimental Settings
7.2. Experimental Results
8. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Chunka, C.; Banerjee, S.; Sachin Kumar, G. A secure communication using multifactor authentication and key agreement techniques in internet of medical things for COVID-19 patients. Concurr. Comput. Pract. Exp. 2023, 35, e7602. [Google Scholar] [CrossRef]
- Ahmad, U.; Chaudhary, J.; Ahmad, M.; Naz, A.A. Survey on internet of things (IoT) for different industry environments. Ann. Emerg. Technol. Comput. (AETiC) 2019, 3, 28–43. [Google Scholar] [CrossRef] [Green Version]
- Sinha, B.B.; Dhanalakshmi, R. Recent advancements and challenges of Internet of Things in smart agriculture: A survey. Future Gener. Comput. Syst. 2022, 126, 169–184. [Google Scholar] [CrossRef]
- Liu, Y.; Hao, X.; Ren, W.; Xiong, R.; Zhu, T.; Choo, K.K.R.; Min, G. A Blockchain-Based Decentralized, Fair and Authenticated Information Sharing Scheme in Zero Trust Internet-of-Things. IEEE Trans. Comput. 2022, 72, 501–512. [Google Scholar] [CrossRef]
- Kouicem, D.E.; Imine, Y.; Bouabdallah, A.; Lakhlef, H. Decentralized Blockchain-Based Trust Management Protocol for the Internet of Things. IEEE Trans. Dependable Secur. Comput. 2022, 19, 1292–1306. [Google Scholar] [CrossRef]
- Mathur, S.; Kalla, A.; Gür, G.; Bohra, M.; Liyanage, M. A Survey on Role of Blockchain for IoT: Applications and Technical Aspects. Comput. Netw. 2023, 227, 109726. [Google Scholar] [CrossRef]
- Hao, X.; Ren, W.; Fei, Y.; Zhu, T.; Choo, K.K.R. A blockchain-based cross-domain and autonomous access control scheme for internet of things. IEEE Trans. Serv. Comput. 2022, 16, 773–786. [Google Scholar] [CrossRef]
- Bothra, P.; Karmakar, R.; Bhattacharya, S.; De, S. How can applications of blockchain and artificial intelligence improve performance of Internet of Things?–A survey. Comput. Netw. 2023, 224, 109634. [Google Scholar] [CrossRef]
- Zhang, C.; Zhao, M.; Zhu, L.; Zhang, W.; Wu, T.; Ni, J. FRUIT: A blockchain-based efficient and privacy-preserving quality-aware incentive scheme. IEEE J. Sel. Areas Commun. 2022, 40, 3343–3357. [Google Scholar] [CrossRef]
- Moonie, H. Man’s “Right to Be Forgotten” Case Stalls After He Is Found on the Bitcoin Blockchain. 2016. Available online: https://medium.com/@hankmoonie/mans-right-to-beforgotten-case-stalls-after-he-is-found-on-the-bitcoin-blockchain-1a32c4fc0963 (accessed on 31 July 2023).
- Tian, G.; Wei, J.; Kutylowski, M.; Susilo, W.; Huang, X.; Chen, X. VRBC: A Verifiable Redactable Blockchain With Efficient Query and Integrity Auditing. IEEE Trans. Comput. 2023, 72, 1928–1942. [Google Scholar] [CrossRef]
- Shen, J.; Chen, X.; Liu, Z.; Susilo, W. Verifiable and Redactable Blockchains With Fully Editing Operations. IEEE Trans. Inf. Forensics Secur. 2023, 18, 3787–3802. [Google Scholar] [CrossRef]
- Ateniese, G.; Magri, B.; Venturi, D.; Andrade, E. Redactable blockchain–or–rewriting history in bitcoin and friends. In Proceedings of the 2017 IEEE European Symposium on Security and Privacy (EuroS&P), Paris, France, 26–28 April 2017; pp. 111–126. [Google Scholar]
- Deuber, D.; Magri, B.; Thyagarajan, S.A.K. Redactable blockchain in the permissionless setting. In Proceedings of the 2019 IEEE Symposium on Security and Privacy (SP), Francisco, CA, USA, 19–23 May 2019; pp. 124–138. [Google Scholar]
- Xu, S.; Ning, J.; Ma, J.; Huang, X.; Deng, R.H. K-time modifiable and epoch-based redactable blockchain. IEEE Trans. Inf. Forensics Secur. 2021, 16, 4507–4520. [Google Scholar] [CrossRef]
- Derler, D.; Samelin, K.; Slamanig, D.; Striecks, C. Fine-Grained and Controlled Rewriting in Blockchains: Chameleon-Hashing Gone Attribute-Based. Cryptol. ePrint Arch. 2019. [Google Scholar]
- Jia, M.; Chen, J.; He, K.; Du, R.; Zheng, L.; Lai, M.; Wang, D.; Liu, F. Redactable Blockchain From Decentralized Chameleon Hash Functions. IEEE Trans. Inf. Forensics Secur. 2022, 17, 2771–2783. [Google Scholar] [CrossRef]
- Ma, J.; Xu, S.; Ning, J.; Huang, X.; Deng, R.H. Redactable blockchain in decentralized setting. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1227–1242. [Google Scholar] [CrossRef]
- Xu, S.; Huang, X.; Yuan, J.; Li, Y.; Deng, R.H. Accountable and Fine-Grained Controllable Rewriting in Blockchains. IEEE Trans. Inf. Forensics Secur. 2023, 18, 101–116. [Google Scholar] [CrossRef]
- Zhang, C.; Zhao, M.; Zhu, L.; Wu, T.; Liu, X. Enabling Efficient and Strong Privacy-Preserving Truth Discovery in Mobile Crowdsensing. IEEE Trans. Inf. Forensics Secur. 2022, 17, 3569–3581. [Google Scholar] [CrossRef]
- Hu, C.; Zhang, C.; Lei, D.; Wu, T.; Liu, X.; Zhu, L. Achieving Privacy-Preserving and Verifiable Support Vector Machine Training in the Cloud. IEEE Trans. Inf. Forensics Secur. 2023, 18, 3476–3491. [Google Scholar] [CrossRef]
- Zhang, C.; Zhao, M.; Xu, Y.; Wu, T.; Li, Y.; Zhu, L.; Wang, H. Achieving fuzzy matching data sharing for secure cloud-edge communication. China Commun. 2022, 19, 257–276. [Google Scholar] [CrossRef]
- Zhang, C.; Hu, C.; Wu, T.; Zhu, L.; Liu, X. Achieving Efficient and Privacy-Preserving Neural Network Training and Prediction in Cloud Environments. In IEEE Transactions on Dependable and Secure Computing; Early Access; IEEE: New York City, NY, USA, 2022. [Google Scholar]
- Tian, Y.; Li, N.; Li, Y.; Szalachowski, P.; Zhou, J. Policy-based chameleon hash for blockchain rewriting with black-box accountability. In Proceedings of the Annual Computer Security Applications Conference, Austin, TX, USA, 7–11 December 2020; pp. 813–828. [Google Scholar]
- Panwar, G.; Vishwanathan, R.; Misra, S. ReTRACe: Revocable and traceable blockchain rewrites using attribute-based cryptosystems. In Proceedings of the 26th ACM Symposium on Access Control Models and Technologies, Virtual, 16–18 June 2021; pp. 103–114. [Google Scholar]
- Jia, Y.; Sun, S.F.; Zhang, Y.; Liu, Z.; Gu, D. Redactable blockchain supporting supervision and self-management. In Proceedings of the Proceedings of the 2021 ACM Asia Conference on Computer and Communications Security, Virtual, 7–11 June 2021; pp. 844–858. [Google Scholar]
- Xu, S.; Ning, J.; Ma, J.; Xu, G.; Yuan, J.; Deng, R.H. Revocable policy-based chameleon hash. In Proceedings of the Computer Security–ESORICS 2021: 26th European Symposium on Research in Computer Security, Darmstadt, Germany, 4–8 October 2021; pp. 327–347. [Google Scholar]
- Chase, M. Multi-authority attribute based encryption. In Proceedings of the Theory of Cryptography: 4th Theory of Cryptography Conference, TCC 2007, Amsterdam, The Netherlands, 21–24 February 2007; pp. 515–534. [Google Scholar]
- Chae, Y.; Wang, S.; Kim, S.M. Exploiting WiFi Guard Band for Safeguarded ZigBee. In Proceedings of the Proceedings of the 16th ACM Conference on Embedded Networked Sensor Systems, SenSys, Shenzhen, China, 4–7 November 2018; pp. 172–184. [Google Scholar]
- Wang, S.; Kim, S.M.; He, T. Symbol-Level Cross-Technology Communication via Payload Encoding. In Proceedings of the 38th IEEE International Conference on Distributed Computing Systems, Vienna, Austria, 2–5 July 2018; pp. 500–510. [Google Scholar]
- Wu, C.; Li, X.; Zuo, F.; Luo, L.; Du, X.; Di, J.; Zeng, Q. Use It-No Need to Shake It!: Accurate Implicit Authentication for Everyday Objects with Smart Sensing. Proc. ACM Interact. Mob. Wearable Ubiquitous Technol. 2022, 6, 146:1–146:25. [Google Scholar] [CrossRef]
- Zhang, J.; Li, Y.; Xiao, W. Integrated Multiple Kernel Learning for Device-Free Localization in Cluttered Environments Using Spatiotemporal Information. IEEE Internet Things J. 2021, 8, 4749–4761. [Google Scholar] [CrossRef]
- Zhang, J.; Li, Y.; Xiao, W.; Zhang, Z. Online Spatiotemporal Modeling for Robust and Lightweight Device-Free Localization in Nonstationary Environments. IEEE Trans. Ind. Inform. 2023, 19, 8528–8538. [Google Scholar] [CrossRef]
Fine-Grained | Decentralization | Policy-Hidden | |
---|---|---|---|
AMVA17 [13] | ✕ | ✕ | ✕ |
DSSS19 [16] | ✓ | ✕ | ✕ |
DMT19 [14] | ✕ | ✓ | ✕ |
TLL20 [24] | ✓ | ✕ | ✕ |
PVM21 [25] | ✓ | ✕ | ✕ |
JSZ21 [26] | ✕ | ✕ | ✕ |
XNMX21 [27] | ✓ | ✕ | ✕ |
XNMX22 [15] | ✓ | ✕ | ✕ |
RBDS22 [18] | ✓ | ✓ | ✕ |
Ours | ✓ | ✓ | ✓ |
Notations | Descriptions | Notations | Descriptions |
---|---|---|---|
description of bilinear group | security parameter | ||
() | description of RSA parameter | description of hash function | |
description of the bilinear function | public parameter | ||
public key | secret key | ||
master secret key | an attribute set of modifier | ||
the decryption key | Lagrange coefficient of | ||
global identifier | modifier’s secret key | ||
modifier’s signature | an authority | ||
authority’s own public key the secret key | A | an attribute | |
the secret key of the modifier’s attribute A | the secret component of the ephemeral trapdoor | ||
R | the target receiver of the transaction | public component of an ephemeral trapdoor |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Guo, H.; Tao, X.; Zhao, M.; Wu, T.; Zhang, C.; Xue, J.; Zhu, L. Decentralized Policy-Hidden Fine-Grained Redaction in Blockchain-Based IoT Systems. Sensors 2023, 23, 7105. https://doi.org/10.3390/s23167105
Guo H, Tao X, Zhao M, Wu T, Zhang C, Xue J, Zhu L. Decentralized Policy-Hidden Fine-Grained Redaction in Blockchain-Based IoT Systems. Sensors. 2023; 23(16):7105. https://doi.org/10.3390/s23167105
Chicago/Turabian StyleGuo, Hongchen, Xiaolong Tao, Mingyang Zhao, Tong Wu, Chuan Zhang, Jingfeng Xue, and Liehuang Zhu. 2023. "Decentralized Policy-Hidden Fine-Grained Redaction in Blockchain-Based IoT Systems" Sensors 23, no. 16: 7105. https://doi.org/10.3390/s23167105
APA StyleGuo, H., Tao, X., Zhao, M., Wu, T., Zhang, C., Xue, J., & Zhu, L. (2023). Decentralized Policy-Hidden Fine-Grained Redaction in Blockchain-Based IoT Systems. Sensors, 23(16), 7105. https://doi.org/10.3390/s23167105