Janus: Hierarchical Multi-Blockchain-Based Access Control (HMBAC) for Multi-Authority and Multi-Domain Environments
Abstract
:1. Introduction
- We formally define Hierarchical Multi Blockchain-Based Access Control (HMBAC), a novel access control model for multi-domain and multi-authority environments (see Section 4.1). HMBAC supports: dynamic trust management between different authorities; granular and flexible domain-level access control policy enforcement; a global source of truth for all entities, allowing for an immutable and forensics-by-design auditing mechanism.
- We describe the architecture design of HMBAC (Section 4.2), which in turn is implemented by Janus [5], an artifact and reproducible implementation of HMBAC for large-scale setup environments (Section 4.3). Our implementation uses Hyperledger Fabric [6] as the underlying blockchain technology. To support system orchestration, we develop APIs to allow controlled user interaction with the blockchain and inter-blockchain synchronization. User interaction with the API occurs through an Electron application, while global system orchestration is achieved through Docker containers and Kubernetes.
- Based on our implementation, we have conducted extensive efficiency analysis (Section 5) to actually verify the practicality and efficiency of the proposed system.
- Finally, we formally analyze Janus security (Section 6). Our system enforces a single point of entry that cannot be bypassed by users or authorities. This is achieved by modifying the well-known Multi-Authority Attribute-based Encryption (MA-ABE) scheme of [7] in a distributed two-step decryption procedure. Part of the ABE decryption is performed by the multichain system itself by generating an attribute key linked to the requesting user on the fly. The user will be able to fully decrypt the data, provided that they obtained the relevant attribute keys which are required by the access policy. We developed a Go library as an add-on for Hashicorp Vault [8] and integrated it into Hyperledger Fabric. Secure attribute key storage is supported by embedding the keys in different Vault instances.
2. Related Work
3. Background
3.1. MA-CP-ABE
3.2. Hierarchical Multi Blockchain
4. HMBAC Design and Implementation
4.1. HMBAC Access Model
4.2. HMBAC Architecture Design
- Access Rule 1: A doctor on duty may access all medical records in all hospitals of a patient under emergency treatment (hospital domain access rule).
- Access Rule 2: A manufacturer’s support technician may read or update the firmware of supported medical devices installed in any hospital (cross-domain access rule).
4.2.1. Frontend Layer
4.2.2. Data Layer
4.2.3. Hierarchical Blockchain Infrastructure
4.3. Janus Implementation
4.3.1. Frontend Application
4.3.2. Frontend API
4.3.3. Inter-Blockchain API
- (a)
- Request Handling and Prioritization
- (b)
- Voting Management
4.3.4. Smart Contracts
4.3.5. Distributed ABE Decryption Implementation
5. Efficiency Analysis
5.1. System Scalability and Management
5.2. Benchmarks
6. Security Analysis
6.1. Secure Data Access
6.2. Secure Blockchain Management
6.3. Secure Key Storage/Management
7. Discussion and Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Data Availability Statement
Conflicts of Interest
References
- Statista. Volume of Data Created, Captured, Copied, and Consumed Worldwide from 2010 to 2020. Available online: www.statista.com/statistics/871513 (accessed on 22 January 2022).
- Zhang, P.; Chen, Z.; Liang, K.; Wang, S.; Wang, T. A cloud-based access control scheme with user revocation and attribute update. In Proceedings of the Australasian Conference on Information Security and Privacy, Melbourne, VIC, Australia, 4–6 July 2016; pp. 525–540. [Google Scholar]
- Lo, C.C.; Huang, C.C.; Ku, J. A cooperative intrusion detection system framework for cloud computing networks. In Proceedings of the 2010 39th International Conference on Parallel Processing Workshops, San Diego, CA, USA, 13–16 September 2010; pp. 280–284. [Google Scholar]
- Li, J.; Chen, X.; Chow, S.S.; Huang, Q.; Wong, D.S.; Liu, Z. Multi-authority fine-grained access control with accountability and its application in cloud. J. Netw. Comput. Appl. 2018, 112, 89–96. [Google Scholar] [CrossRef]
- Malamas, V.; Palaiologos, G.; Kotzanikolaou, P.; Burmester, M.; Glynos, D. Janus. Available online: https://census-labs.com/news/2022/06/21/janus-hmbac/ (accessed on 12 September 2022).
- Hyperledger Fabric. Available online: https://www.hyperledger.org/use/fabric (accessed on 29 November 2022).
- Lewko, A.; Waters, B. Decentralizing attribute-based encryption. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, 15–19 May 2011; pp. 568–588. [Google Scholar]
- Hashicorp. Hashicorp Vault. Available online: https://www.vaultproject.io/ (accessed on 29 November 2022).
- Malamas, V.; Kotzanikolaou, P.; Dasaklis, T.K.; Burmester, M. A hierarchical multi blockchain for fine grained access to medical data. IEEE Access 2020, 8, 134393–134412. [Google Scholar] [CrossRef]
- Al Nuaimi, K.; Mohamed, N.; Al Nuaimi, M.; Al-Jaroodi, J. A survey of load balancing in cloud computing: Challenges and algorithms. In Proceedings of the 2012 Second Symposium on Network Cloud Computing and Applications, London, UK, 3–4 December 2012; pp. 137–142. [Google Scholar]
- Andersen, M.P.; Kumar, S.; AbdelBaky, M.; Fierro, G.; Kolb, J.; Kim, H.S.; Culler, D.E.; Popa, R.A. WAVE: A decentralized authorization framework with transitive delegation. In Proceedings of the 28th USENIX Security Symposium (USENIX Security 19), Santa Clara, CA, USA, 14–16 August 2019; pp. 1375–1392. [Google Scholar]
- Shafagh, H.; Burkhalter, L.; Ratnasamy, S.; Hithnawi, A. Droplet: Decentralized Authorization and Access Control for Encrypted Data Streams. In Proceedings of the 29th USENIX Security Symposium (USENIX Security 20), Boston, MA, USA, 12–14 August 2020; pp. 2469–2486. [Google Scholar]
- Rajput, A.R.; Li, Q.; Ahvanooey, M.T.; Masood, I. EACMS: Emergency access control management system for personal health record based on blockchain. IEEE Access 2019, 7, 84304–84317. [Google Scholar] [CrossRef]
- Shahraki, A.S.; Rudolph, C.; Grobler, M. A dynamic access control policy model for sharing of healthcare data in multiple domains. In Proceedings of the 2019 18th IEEE International Conference on Trust, Security and Privacy in Computing and Communications/13th IEEE International Conference on Big Data Science and Engineering (TrustCom/BigDataSE), Rotorua, New Zealand, 5–8 August 2019; pp. 618–625. [Google Scholar]
- Miao, Y.; Liu, X.; Choo, K.K.R.; Deng, R.H.; Li, J.; Li, H.; Ma, J. Privacy-preserving attribute-based keyword search in shared multi-owner setting. IEEE Trans. Dependable Secur. Comput. 2019, 18, 1080–1094. [Google Scholar] [CrossRef]
- Xu, Y.; Dong, X.; Shen, J. Multi-authority attribute-based encryption supporting hierarchal access policy and range policy. In Proceedings of the 2020 International Conference on Computer Communication and Network Security (CCNS), Xi’an, China, 21–23 August 2020; pp. 81–86. [Google Scholar]
- Xiao, M.; Hu, X. Multi-authority attribute-based encryption access control scheme in wireless body area network. In Proceedings of the 2018 3rd International Conference on Information Systems Engineering (ICISE), Shanghai, China, 4–6 May 2018; pp. 39–45. [Google Scholar]
- Zhang, Z.; Zhou, S. A decentralized strongly secure attribute-based encryption and authentication scheme for distributed Internet of Mobile Things. Comput. Netw. 2021, 201, 108553. [Google Scholar] [CrossRef]
- Sarma, R.; Kumar, C.; Barbhuiya, F.A. MACFI: A multi-authority access control scheme with efficient ciphertext and secret key size for fog-enhanced IoT. J. Syst. Archit. 2022, 123, 102347. [Google Scholar] [CrossRef]
- Guo, H.; Meamari, E.; Shen, C.C. Multi-authority attribute-based access control with smart contract. In Proceedings of the 2019 International Conference on Blockchain Technology, Honolulu, HI, USA, 15–18 March 2019; pp. 6–11. [Google Scholar]
- Das, S.; Namasudra, S. Multi-Authority CP-ABE-Based Access Control Model for IoT-Enabled Healthcare Infrastructure. IEEE Trans. Ind. Inform. 2022, 19, 821–829. [Google Scholar] [CrossRef]
- Liu, C.; Xiang, F.; Sun, Z. Multiauthority Attribute-Based Access Control for Supply Chain Information Sharing in Blockchain. Secur. Commun. Netw. 2022, 2022, 8497628. [Google Scholar] [CrossRef]
- Li, Q.; Zhu, H.; Xiong, J.; Mo, R.; Ying, Z.; Wang, H. Fine-grained multi-authority access control in IoT-enabled mHealth. Ann. Telecommun. 2019, 74, 389–400. [Google Scholar] [CrossRef]
- Xu, Q.; Tan, C.; Fan, Z.; Zhu, W.; Xiao, Y.; Cheng, F. Secure multi-authority data access control scheme in cloud storage system based on attribute-based signcryption. IEEE Access 2018, 6, 34051–34074. [Google Scholar] [CrossRef]
- Riad, K.; Huang, T.; Ke, L. A dynamic and hierarchical access control for IoT in multi-authority cloud storage. J. Netw. Comput. Appl. 2020, 160, 102633. [Google Scholar] [CrossRef]
- Bai, L.; Fan, K.; Bai, Y.; Cheng, X.; Li, H.; Yang, Y. Cross-domain access control based on trusted third-party and attribute mapping center. J. Syst. Archit. 2021, 116, 101957. [Google Scholar] [CrossRef]
- Wang, G.; Liu, Q.; Wu, J. Hierarchical attribute-based encryption for fine-grained access control in cloud storage services. In Proceedings of the 17th ACM Conference on Computer and Communications Security, Chicago, IL, USA, 4–8 October 2010; pp. 735–737. [Google Scholar]
- Wan, Z.; Deng, R.H. HASBE: A hierarchical attribute-based solution for flexible and scalable access control in cloud computing. IEEE Trans. Inf. Forensics Secur. 2011, 7, 743–754. [Google Scholar] [CrossRef]
- Ali, M.; Mohajeri, J.; Sadeghi, M.R.; Liu, X. A fully distributed hierarchical attribute-based encryption scheme. Theor. Comput. Sci. 2020, 815, 25–46. [Google Scholar] [CrossRef]
- Gai, K.; Guo, J.; Zhu, L.; Yu, S. Blockchain meets cloud computing: A survey. IEEE Commun. Surv. Tutor. 2020, 22, 2009–2030. [Google Scholar] [CrossRef]
- Riabi, I.; Ayed, H.K.B.; Saidane, L.A. A survey on Blockchain based access control for Internet of Things. In Proceedings of the 2019 15th International Wireless Communications &Mobile Computing Conference (IWCMC), Tangier, Morocco, 24–28 June 2019; pp. 502–507. [Google Scholar]
- Casino, F.; Dasaklis, T.K.; Patsakis, C. A systematic literature review of blockchain-based applications: Current status, classification and open issues. Telemat. Inform. 2019, 36, 55–81. [Google Scholar] [CrossRef]
- Li, H.; Pei, L.; Liao, D.; Chen, S.; Zhang, M.; Xu, D. FADB: A fine-grained access control scheme for VANET data based on blockchain. IEEE Access 2020, 8, 85190–85203. [Google Scholar] [CrossRef]
- Sukhodolskiy, I.; Zapechnikov, S. A blockchain-based access control system for cloud storage. In Proceedings of the 2018 IEEE Conference of Russian Young Researchers in Electrical and Electronic Engineering (EIConRus), Moscow and St. Petersburg, Russia, 29 January–21 February 2018; pp. 1575–1578. [Google Scholar]
- Wang, S.; Zhang, Y.; Zhang, Y. A blockchain-based framework for data sharing with fine-grained access control in decentralized storage systems. IEEE Access 2018, 6, 38437–38450. [Google Scholar] [CrossRef]
- Yang, C.; Tan, L.; Shi, N.; Xu, B.; Cao, Y.; Yu, K. AuthPrivacyChain: A blockchain-based access control framework with privacy protection in cloud. IEEE Access 2020, 8, 70604–70615. [Google Scholar] [CrossRef]
- Banerjee, S.; Bera, B.; Das, A.K.; Chattopadhyay, S.; Khan, M.K.; Rodrigues, J.J. Private blockchain-envisioned multi-authority CP-ABE-based user access control scheme in IIoT. Comput. Commun. 2021, 169, 99–113. [Google Scholar] [CrossRef]
- Malamas, V.; Dasaklis, T.; Kotzanikolaou, P.; Burmester, M.; Katsikas, S. A forensics-by-design management framework for medical devices based on blockchain. In Proceedings of the 2019 IEEE World Congress on Services (SERVICES), Milan, Italy, 8–13 July 2019; Volume 2642, pp. 35–40. [Google Scholar]
- Andersen, M.; Kumar, S. WAVE. 2019. Available online: https://github.com/immesys/wave (accessed on 17 September 2022).
- Shafagh, H.; Burkhalter, L.; Ratnasamy, S.; Hithnawi, A. Droplet. 2020. Available online: https://dropletchain.github.io/ (accessed on 18 September 2022).
- Chase, M. Multi-authority attribute based encryption. In Proceedings of the Theory of Cryptography Conference, Amsterdam, The Netherlands, 21–24 February 2007; pp. 515–534. [Google Scholar]
- Qian, H.; Li, J.; Zhang, Y.; Han, J. Privacy-preserving personal health record using multi-authority attribute-based encryption with revocation. Int. J. Inf. Secur. 2015, 14, 487–497. [Google Scholar] [CrossRef]
- Rouselakis, Y.; Waters, B. Efficient statically-secure large-universe multi-authority attribute-based encryption. In Proceedings of the International Conference on Financial Cryptography and Data Security, San Juan, Puerto Rico, 26–30 January 2015; pp. 315–332. [Google Scholar]
- Ramesh, D.; Priya, R. Multi-authority scheme based CP-ABE with attribute revocation for cloud data storage. In Proceedings of the 2016 International Conference on Microelectronics, Computing and Communications (MicroCom), Durgapur, India, 23–25 January 2016; pp. 1–4. [Google Scholar]
- Zhang, Z.; Li, C.; Gupta, B.B.; Niu, D. Efficient compressed ciphertext length scheme using multi-authority CP-ABE for hierarchical attributes. IEEE Access 2018, 6, 38273–38284. [Google Scholar] [CrossRef]
- Li, J.; Zhang, R.; Lu, Y.; Han, J.; Zhang, Y.; Zhang, W.; Dong, X. Multiauthority Attribute-Based Encryption for Assuring Data Deletion. IEEE Syst. J. 2022. [Google Scholar] [CrossRef]
- Oktian, Y.E.; Lee, S.G.; Lee, H.J. Hierarchical multi-blockchain architecture for scalable internet of things environment. Electronics 2020, 9, 1050. [Google Scholar] [CrossRef]
- Lee, N.Y. Hierarchical Multi-Blockchain System for Parallel Computation in Cryptocurrency Transfers and Smart Contracts. Appl. Sci. 2021, 11, 10173. [Google Scholar] [CrossRef]
- Tong, W.; Dong, X.; Shen, Y.; Jiang, X. A Hierarchical Sharding Protocol for Multi-Domain IoT Blockchains. In Proceedings of the ICC 2019-2019 IEEE International Conference on Communications (ICC), Shanghai, China, 20–24 May 2019; pp. 1–6. [Google Scholar] [CrossRef]
- Sim, S.H.; Jeong, Y.S. Multi-Blockchain-Based IoT Data Processing Techniques to Ensure the Integrity of IoT Data in AIoT Edge Computing Environments. Sensors 2021, 21, 3515. [Google Scholar] [CrossRef]
- Ma, M.; Shi, G.; Li, F. Privacy-oriented blockchain-based distributed key management architecture for hierarchical access control in the IoT scenario. IEEE Access 2019, 7, 34045–34059. [Google Scholar] [CrossRef]
- Chang, J.; Ni, J.; Xiao, J.; Dai, X.; Jin, H. SynergyChain: A Multichain-based Data Sharing Framework with Hierarchical Access Control. IEEE Internet Things J. 2021, 9, 1476–14778. [Google Scholar] [CrossRef]
- Tao, Q.; Cui, X.; Huang, X.; Leigh, A.M.; Gu, H. Food safety supervision system based on hierarchical multi-domain blockchain network. IEEE Access 2019, 7, 51817–51826. [Google Scholar] [CrossRef]
- Gupta, M.; Patwa, F.; Sandhu, R. An attribute-based access control model for secure big data processing in hadoop ecosystem. In Proceedings of the Third ACM Workshop on Attribute-Based Access Control, Tempe, AZ, USA, 21 March 2018; pp. 13–24. [Google Scholar]
- Electron. Electronjs. Available online: https://www.electronjs.org/ (accessed on 29 November 2022).
- Ongaro, D.; Ousterhout, J. In Search of an Understandable Consensus Algorithm. In Proceedings of the 2014 USENIX Annual Technical Conference (Usenix ATC 14), Philadelphia, PA, USA, 17–20 June 2014; pp. 305–319. [Google Scholar]
- Kubernetes. Available online: https://kubernetes.io/ (accessed on 29 November 2022).
- RabbitMQ. Available online: https://www.rabbitmq.com/ (accessed on 29 November 2022).
- Mauw, S.; Oostdijk, M. Foundations of attack trees. In Proceedings of the International Conference on Information Security and Cryptology, Seoul, Republic of Korea, 1–2 December 2005; pp. 186–198. [Google Scholar]
- Schneier, B. Attack trees. Dr. Dobb’s J. 1999, 24, 21–29. [Google Scholar]
Relevant | Access | Application | Multi-Owner | Dynamic Trust | Inter-Domain & Cross-Domain | Enforces Single | Global Source | Implementation |
---|---|---|---|---|---|---|---|---|
Literature | Model | Environment | Setting 1 | Management 2 | Policy Management | Point of Access 3 | of Truth 4 | (Artifact) |
[9] | Hierarchical Multichains | Healthcare | Yes (MA-CP-ABE) | Yes | Inter & Cross-Domain | Yes | Yes | No |
[11] | Token-based | IoT | No | Yes | Inter-Domain | Yes | Yes | WAVE [39] |
[12] | Token & Crypto-based | IoT | No | Yes | No (user-based) | No | Yes | Droplet [40] |
[14] | DMA-ABAC | Healthcare | Yes (ABGS) | Yes | Cross-Domain | No | No | No |
[15] | CP-ABKS | M-A | Yes (ABKS-SM) | Yes | No | No | No | No |
[16] | Hierarchical | M-A | Yes (MA-CP-ABE) | No | Inter-Domain | No | No | No |
[17] | Hybrid encryption | WBAN | Yes (MA-CP-ABE) | Yes | Inter-Domain | Yes | No | No |
[18] | Attribute-based | Mobile Things | Yes (MA-CP-ABE) | Yes | Inter-Domain | Yes | No | No |
[25] | Hierarchical | M-A | Yes (MD-AC) | Yes | No | No | No | No |
[26] | Tree structure | Smart City | Yes (CP-ABE) | Yes | Inter & Cross-Domain | No | No | No |
[23] | SEMAAC | IoT & Healthcare | Yes (CP-ABE) | Yes | No | Yes | No | No |
[19] | Attribute-based | IoT | Yes (MA-CP-ABE) | Yes | No (user-based) | No | No | No |
[20] | Token-based | M-A | Yes (MA-CP-ABE) | Yes | Inter-Domain | No | Yes | No |
[21] | ECC | IoT & Healthcare | Yes (MA-CP-ABE) | No | Inter-Domain | Yes | No | No |
[22] | Attribute-based | Supply Chain | Yes (MA-CP-ABE) | Yes | No (user-based) | Yes | Yes | No |
[37] | Attribute-based | IIoT | Yes (CP-ABE) | Yes | No (user-based) | Yes | No | No |
[24] | ABSC | M-A | Yes (MA-CP-ABSC) | No | No (user-based) | Yes | No | No |
[33] | FADB | Transportation | Yes (CP-ABE) | No | No | Yes | Yes | No |
[38] | Credential-based | IoMT | No | Yes | No (user-based) | Yes | Yes | No |
[13] | EACMS | Healthcare | No | Yes | No (user-based) | No | Yes | No |
Our approach | HMBAC | M-A & M-D | Yes (MA-CP-ABE) | Yes | Inter & Cross-Domain | Yes | Yes | Janus [5] |
Basic Sets and Functions |
---|
-, , , , : finite sets of users, authorities, subjects, keys, domains |
-, , AK: finite sets of user, object and keys attribute functions |
- , : fine sets of Proxy and Domain blockchain services |
-, : fine sets of inter and cross domain policies |
-, , : fine sets of objects, operations and data services |
-, defines user attributes to be set valued only. |
-, defines keys attributes to be set valued only |
Each attribute in maps users or authorities to a set of attribute |
values in . Formally, |
Each attribute in maps objects in OB to attributes values. |
Formally, |
Each attribute in AK maps keys in K to attribute values. |
Formally, |
Direct , mapping each user to a set of authorities. |
Direct , mapping each domain to a set of authorities. |
Effective Attributes of Users, Subjects and Keys |
For each attribute in , |
For each attribute in , |
, mapping each subject to a user |
For each attribute in , , |
mapping each subject to a set of values for its . |
For each attribute in , . |
Attribute verification function (AVF) |
A subject is allowed to perform on a service |
if the . Formally, |
Authorization function (AF) |
A subject is allowed to perform on a service |
if the satisfy policies stated in |
. Formally, |
Decryption function (DF) |
A subject is allowed to perform an operation |
on an object in data access services , if |
and has keys such as . |
Congestion Types | |||
---|---|---|---|
Scale | Congestion Level (CL) | Monitor Interval | Throttle Multiplier |
Normal | 5 s | 1 | |
Low | 4 s | 0.7 | |
Medium | 3 s | 0.4 | |
High | 2 s | 0.1 | |
Extreme | 1 s | 0.01 |
CPU (# Cores) | RAM (GB) | |||
---|---|---|---|---|
Total | Per Pod | Total | Per Pod | |
Setup S1 | 32 | 4 | 64 | 8 |
Setup S2 | 64 | 8 | 512 | 64 |
# of Concur. Requests | 2 | 10 | 20 | 40 | 60 | 80 | 100 | 200 | 300 | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
H/W Setups | S1 | S2 | S1 | S2 | S1 | S2 | S1 | S2 | S1 | S2 | S1 | S2 | S1 | S2 | S1 | S2 | S1 | S2 |
Ticketing | 0.004 | 0.002 | 0.003 | 0.002 | 0.002 | 0.002 | 0.002 | 0.003 | 0.003 | 0.005 | 0.025 | 0.008 | 0.018 | 0.015 | 0.015 | 0.024 | 0.032 | 0.02 |
Endorse | 0.08 | 0.07 | 0.25 | 0.12 | 0.24 | 0.17 | 0.16 | 0.23 | 0.22 | 0.15 | 0.48 | 0.55 | 0.44 | 0.18 | 0.55 | 0.3 | 0.82 | 1.44 |
Commit | 0.006 | 0.007 | 0.006 | 0.004 | 0.005 | 0.005 | 0.006 | 0.005 | 0.005 | 0.005 | 0.008 | 0.008 | 0.008 | 0.025 | 0.010 | 0.010 | 0.014 | 0.020 |
BC_RTT | 2.19 | 2.2 | 2.41 | 2.22 | 2.47 | 2.07 | 2.95 | 2.49 | 3.19 | 2.76 | 3.33 | 2.74 | 4.22 | 3.76 | 6 | 4.63 | 8.09 | 5.62 |
Average | 2.27 | 2.27 | 2.67 | 2.35 | 2.72 | 2.25 | 3.12 | 2.73 | 3.43 | 2.92 | 3.85 | 3.32 | 4.69 | 3.98 | 6.58 | 4.97 | 8.96 | 7.12 |
Min | 2.26 | 2.27 | 2.58 | 2.28 | 1.88 | 2.1 | 2.02 | 2.92 | 1.62 | 1.61 | 1.88 | 1.98 | 2.04 | 2.45 | 1.74 | 1.54 | 1.65 | 2.33 |
Max | 2.29 | 2.27 | 2.72 | 2.39 | 2.91 | 2.58 | 3.88 | 4.05 | 4.86 | 3.66 | 5.14 | 5.31 | 5.71 | 5.22 | 9.2 | 7.84 | 12.77 | 10.39 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Malamas, V.; Palaiologos, G.; Kotzanikolaou, P.; Burmester, M.; Glynos, D. Janus: Hierarchical Multi-Blockchain-Based Access Control (HMBAC) for Multi-Authority and Multi-Domain Environments. Appl. Sci. 2023, 13, 566. https://doi.org/10.3390/app13010566
Malamas V, Palaiologos G, Kotzanikolaou P, Burmester M, Glynos D. Janus: Hierarchical Multi-Blockchain-Based Access Control (HMBAC) for Multi-Authority and Multi-Domain Environments. Applied Sciences. 2023; 13(1):566. https://doi.org/10.3390/app13010566
Chicago/Turabian StyleMalamas, Vangelis, George Palaiologos, Panayiotis Kotzanikolaou, Mike Burmester, and Dimitris Glynos. 2023. "Janus: Hierarchical Multi-Blockchain-Based Access Control (HMBAC) for Multi-Authority and Multi-Domain Environments" Applied Sciences 13, no. 1: 566. https://doi.org/10.3390/app13010566
APA StyleMalamas, V., Palaiologos, G., Kotzanikolaou, P., Burmester, M., & Glynos, D. (2023). Janus: Hierarchical Multi-Blockchain-Based Access Control (HMBAC) for Multi-Authority and Multi-Domain Environments. Applied Sciences, 13(1), 566. https://doi.org/10.3390/app13010566