A Blockchain-Based Decentralized Public Key Infrastructure for Information-Centric Networks
Abstract
:1. Introduction
- (1)
- We propose a secure identification approach without revealing the privacy of users to semi-trusted nodes and define a certificate generation and management protocol to bind their true identity based on blockchain, which is a decentralized and secure alternative for public key authentication in ICN.
- (2)
- An optimized zero-knowledge proof scheme was designed in the verifiable presentations, which increase the efficiency and security of the verifiable presentations. We introduced the Schnorr signature and Schnorr zero-knowledge proof for verifiable presentation verification, which is compatible with efficiency and security and is easier to deploy. An aggregate signature scheme was presented to support multi-attribute rapid verification. An experiment demonstrated that our proposal is 20% faster than the original zero knowledge proof scheme in registration.
- (3)
- The process of secure communication was introduced and proved to be reliable. Our model registers the certificate ID in the standalone name resolution approach (SNR) system along with the network address (NA), which ensures the security of issuing certificate ID during the initial interaction.
2. Related Work
3. System Overview
3.1. Design Goals
- (1)
- An input as a proof (P) for identity confirmation without CA;
- (2)
- A verification procedure (V) for P to grant system management (generation, update, revocation);
- (3)
- An output in the form of a certificate (G) for secure communication.
3.2. Adversarial Model
- (1)
- The miner nodes are semi-trusted. They truthfully perform the contracts of the blockchain, verify the registration request and add the certificates to a distributed ledger of the blockchain after verifying the identity. However, they may reveal the user data and lead to the leakage of private data;
- (2)
- Malicious adversaries will try to steal the P of legitimate users to forge the identity of legitimate users in the process of certificate registration;
- (3)
- Malicious adversaries will try to steal the certificates or private keys of legitimate users to forge the identity of legitimate users in the process of data exchange.
- (1)
- Pi ≠ Pj, i.e., in this sense, P should be a one-way function which should be hard to break. This prevents adversaries impersonating legal identities;
- (2)
- Miners on blockchain can verify a user’s identity via V and the P must not reveal any information not intended to be revealed by users;
- (3)
- G (i, ski) ≠ G (k, ski), i.e., k is an attacker who steals the private key ski of a legitimate user i. k should not be able to generate i’s certificate using ski without proof Pi. Otherwise, k can impersonate i;
- (4)
- Pi(n) ≠ Pi(n + 1), i.e., a user should be able to generate different proofs given different challenges. Meanwhile, the P should add the timestamp. This prevents adversaries from using an old proof to impersonate legal identities.
3.3. System Model
- Issue Credentials: Steps 1 and 2 illustrate the process for issuing verifiable credentials [34,35,36]. Users submit the necessary documents to credential issuers, which creates a verifiable credential from these claims and transmits the verifiable credential to applying users. Verifiable credentials can be used to build verifiable presentations [37], which can also be cryptographically verified as proof of identity attributes.
- Certification generation and management: The verifiable presentations using derived credentials will be the proof of users for identity confirmation in certification generation and management. A decentralized architecture was developed using blockchain as a database to store metadata such as public keys, digital signatures and other attributes. Smart contracts enable users to create and manage their identities and related attributes on a blockchain network.
- Secure communication: Communication verifiers including network devices and peer users’ information interactions. Devices or peers can retrieve the active public key certificates from the immutable ledger of the blockchain. If they find the certificate, it performs the signature verification process. It should be noted that the certificate ID is obtain from the SNR in the NA lookup process. When accessing the ICN, users will register their user ID along with a certificate ID in the SNR.
4. Optimization Scheme
4.1. An Authentication Scheme Using Zero-Knowledge Proof
- Issuer:
- Setting up the system parameters: choosing large prime p, q, g and p − 1 = 0 mod q. A cyclic group G⊂ Zp* of prime order q is chosen, in which it is assumed that the DLP is difficult, along with a generator g∈G. A hash function H: {0, 1}*→ G is chosen. The public parameters are pp = (p, q, g, G, H). A prime field of order p is represented by the symbol Fp. The base point of the elliptic curve Fp is Q. Asymmetric keys (SKissuer, PKissuer) meet the equality PKissuer = (SKissuer) Q;
- Generating an endorsement signature: The applicant defines a secret value s which is only shared by the issuer and the applicant. It can be chosen according to the privacy information (e.g., ID number) submitted by the applicant. Then the issuer calculates a parameter v = gs mod p as a private authenticator with the modular group and the endorsement signature Sig1 = kQ = K, Sig2 = SIG {H (v||K||credential), SKissuer} = k + H (v||K||credential)* SKissuer with the EC group, where k is random, k∈Zp*. These three parameters (v, Sig1, Sig2) are written as the proof statement in the verifiable credential with other credential metadata and the verifiable credential is sent to the credential applicant. The parameters (Sig1, Sig2) are the Schnorr signature result. V is the ZKP parameter of the hidden knowledge s. It should be noted that the issuers are a completely trusted third party (e.g., government or police bureaus), which can obtain the user’s privacy for identity authentication and will not reveal it.
- Prover:
- (1)
- Pick r ∈ Zp* and compute x = gr mod p;
- (2)
- Calculate e = Hash(v||K||credential);
- (3)
- Calculate y = r + se mod q;
- (4)
- Publish v, e, x, y, Sig1, Sig2 to verifier.
- Verifier:
- (1)
- Check Ver {(Sig2)Q = Sig1 + Hash(v||K||credential)* PKissuer} true;
- (2)
- Check x gyv−e mod p;
- (3)
- Accept if (1) and (2) are true.
- (1)
- Sum {Sig1i} = (Sig11)Q + (Sig12)Q + … + (Sig1n)Q = {Sig11 + Sig12 + … + Sig1n}Q;
- (2)
- Sum {Sig2i} = Sum{Ki + ei* PKissueri} = Sum{K1 + K2 + … + Kn} + Sum{e1* PKissuer1 + e2* PKissuer2 + … + en* PKissuern};
- (3)
- Check x gyv−e mod p. Provers can select the same v when applying for credentials to reduce the verification overhead.
4.2. Essential Functions
- Certification generation:
- Updating and revoking:
- Secure communication:
5. Security Analysis
5.1. Proof Security
5.2. Certificate Security
5.3. Communication Security
6. Experiments and Performance
7. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Proof-of-Concept for Data Service Using Information Centric Networking in IMT-2020. Available online: https://www.itu.int/itu-t/recommendations/rec.aspx?rec=13655 (accessed on 20 May 2020).
- Xylomenos, G.; Ververidis, C.N.; Siris, V.A.; Fotiou, N.; Tsilopoulos, C.; Vasilakos, X.; Katsaros, K.V.; Polyzos, C.G. A survey of information-centric networking research. IEEE Commun. Surv. Tutor. 2013, 16, 1024–1049. [Google Scholar] [CrossRef]
- Koponen, T.; Chawla, M.; Chun, B.-G.; Ermolinskiy, A.; Kim, K.H.; Shenker, S.; Stoica, I. A data-oriented (and beyond) network architecture. In Proceedings of the ACM SIGCOMM 2007 Conference, Kyoto, Japan, 27–31 August 2007. [Google Scholar]
- Jacobson, V.; Smetters, D.K.; Thornton, J.D.; Plass, M.F.; Briggs, N.H.; Braynard, R.L. Networking Named Content. In Proceedings of the 5th International Conference on Emerging Networking Experiments and Technologies, Rome, Italy, 1–4 December 2009; pp. 1–12. [Google Scholar]
- Zhang, L.; Afanasyev, A.; Burke, J.; Jacobson, V.; Claffy, K.; Crowley, P.; Papadopoulos, C.; Wang, L.; Zhang, B. Named data networking. ACM SIGCOMM Comput. Commun. Rev. 2014, 44, 66–73. [Google Scholar] [CrossRef]
- Ohlman, B.; Karl, H.; Ahlgren, B.; Farrell, S.; Dannewitz, C.; Kutscher, D. Network of Information (NetInf)—An information-centric networking architecture. Comput. Commun. 2013, 36, 721–735. [Google Scholar]
- Wang, J.; Cheng, G.; You, J.; Sun, P. SEANet: Architecture and Technologies of an On-site, Elastic, Autonomous Network. J. Netw. New Media Technol. 2020, 9, 1–8. (In Chinese) [Google Scholar]
- Chen, Z.; Meng, H.W.; Guan, Z. Research on intrinsic security in future internet architecture. J. Cyber Secur. 2016, 1, 10–13. [Google Scholar]
- Housely, R. Public key infrastructure (PKI). In The Internet Encyclopedia; John Wiley & Sons: Hoboken, NJ, USA, 2004. [Google Scholar]
- Wu, J.; Dong, M.; Ota, K.; Li, J.; Yang, W.; Wang, M. Fog-Computing-Enabled Cognitive Network Function Virtualization for an Information-Centric Future Internet. IEEE Commun. Mag. 2019, 57, 48–54. [Google Scholar] [CrossRef]
- Fayazbakhsh, S.K.; Lin, Y.; Tootoonchian, A. Less Pain, Most of the Gain: Incrementally Deployable ICN. ACM SIGCOMM Comput. Commun. Rev. 2013, 43, 147–158. [Google Scholar] [CrossRef]
- Burke, J.; Horn, A.; Marianantoni, A. Authenticated Lighting Control Using Named Data Network; NDN Technical Report NDN-0011; UCLA: Los Angeles, CA, USA, 2012. [Google Scholar]
- Ahlgren, B.; D’Ambrosio, M.; Marchisio, M.; Marsh, I.; Dannewitz, C.; Ohlman, B.; Pentikousis, K.; Strandberg, O.; Rembarz, R.; Vercellone, V. Design considerations for a network of information. In Proceedings of the 2008 ACM CoNEXT Conference, Madrid, Spain, 9 December 2008; pp. 1–66. [Google Scholar]
- Abidi, A.; Gammar, B.; Kamoun, W. Memory Management Optimization for Content Routers in DONA. In Proceedings of the 2015 IEEE 14th International Symposium on Network Computing and Applications, Cambridge, MA, USA, 28–30 September 2015; pp. 85–89. [Google Scholar]
- Sporny, M.; Noble, G.; Longley, D.; Zundel, B. Verifiable Credentials Data Model 1.1. W3C Rec. Available online: https://www.w3.org/TR/vc-data-model/#presentations (accessed on 9 November 2021).
- Yu, Y. Public Key Management in Named Data Networking; Technical Report; UCLA: Los Angeles, CA, USA, 2015. [Google Scholar]
- Mauri, G.; Verticale, G. Up-to-date key retrieval for information centric networking. Comput. Netw. 2017, 112, 1–11. [Google Scholar] [CrossRef] [Green Version]
- Li, R.D.; Asaeda, H.; Li, J. A distributed authentication and authorization scheme for in-network big data sharing. Digit. Commun. Netw. 2017, 3, 226–235. [Google Scholar] [CrossRef]
- Hamdane, B.; Serhrouchni, A.; Fadlallah, A.; Fatmi, S.G.E. Named-Data security scheme for Named Data Networking. In Proceedings of the 2012 Third International Conference on The Network of the Future (NOF), Tunis, Tunisia, 21–23 November 2012; pp. 1–6. [Google Scholar]
- Yu, Y.; Afanasyev, A.; Zhu, Z. An Endorsement-Based Key Management System for Decentralized NDN Chat Application; Technical Report NDN-0023; UCLA: Los Angeles, CA, USA, 2014; Available online: https://named-data.net/publications/techreports/ndn-tr-23-chronochat-security/ (accessed on 22 July 2014).
- Lou, J.; Zhang, Q.; Qi, Z. A Blockchain-based key Management Scheme for Named Data Networking. In Proceedings of the 2018 1st IEEE International Conference on Hot Information-Centric Networking (HotICN), Shenzhen, China, 15–17 August 2018; pp. 141–146. [Google Scholar]
- Schutze, B.; Kammerer, M.; Klos, G.; Mildenberger, P. The public-key-infrastructure of the radiological society of Germany. Eur. J. Radiol. 2006, 57, 323–328. [Google Scholar] [CrossRef] [PubMed]
- Papageorgiou, A.; Loupos, K.; Mygiakis, A.; Krousarlis, T. DPKI: A Blockchain-Based Decentralized Public Key Infrastructure System. In Proceedings of the 2020 Global Internet of Things Summit (GIOTS), Dublin, Ireland, 3–5 June 2020. [Google Scholar]
- Chu, Y.; Kim, J.M.; Lee, Y.; Shim, S.; Huh, J. SS-DPKI: Self-Signed Certificate Based Decentralized Public Key Infrastructure for Secure Communication. In Proceedings of the 2020 IEEE International Conference on Consumer Electronics (ICCE), Las Vegas, NV, USA, 4–6 January 2020. [Google Scholar]
- Liu, Y.; Lu, Q.; Paik, H.-Y.; Xu, X.; Chen, S.; Zhu, L. Design pattern as a service for blockchain-based self-sovereign identity. IEEE Softw. 2020, 37, 30–36. [Google Scholar] [CrossRef]
- Ferdous, M.S.; Chowdhury, F.; Alassafi, M.O. In search of selfsovereign identity leveraging blockchain technology. IEEE Access 2019, 7, 103059–103079. [Google Scholar] [CrossRef]
- Reed, D.; Sporny, M.; Longley, D.; Sabadello, M.; Steele, O.; Allen, C. Decentralized Identifiers (DIDs) v1.0. W3C Working Draft. Available online: https://www.w3.org/TR/did–core/ (accessed on 25 August 2021).
- Sporny, M.; Longley, D. Verifiable Claims Data Model and Representations 1.0. Available online: https://www.w3.org/2017/05/vc-data-model/CGFR/2017-05-01/ (accessed on 1 May 2017).
- Maram, D.; Malvai, H.; Zhang, F.; Jean-Louis, N.; Frolov, A.; Kell, T.; Lobban, T.; Moy, C.; Juels, A.; Miller, A. CanDID: Can–Do Decentralized Identity with Legacy Compatibility, Sybil–Resistance, and Accountability. In Proceedings of the 2021 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 24–27 May 2021; pp. 1348–1366. [Google Scholar]
- Yoon, D.; Moon, S.; Park, K.; Noh, S. Blockchain–based Personal Data Trading System using Decentralized Identifiers and Verifiable Credentials. In Proceedings of the 2021 International Conference on Information and Communication Technology Convergence (ICTC), Jeju Island, Korea, 20–22 October 2021; pp. 150–154. [Google Scholar]
- Wang, X.; Qiu, W.; Zeng, L.; Wang, H.; Yao, Y.; He, D. A credible transfer method of cross–chain assets based on DID and VC. In Proceedings of the 2021 IEEE 4th International Conference on Information Systems and Computer Aided Education (ICISCAE), Dalian, China, 24–26 September 2021; pp. 238–242. [Google Scholar]
- Alzahrani, B. An information-centric networking based registry for decentralized identifiers and verifiable credentials. IEEE Access 2020, 8, 137198–137208. [Google Scholar] [CrossRef]
- Alzahrani, B.A. Self–protected content for information–centric networking architectures using verifiable credentials. Telecommun. Syst. 2022, 79, 387–396. [Google Scholar] [CrossRef]
- Otto, N.; Lee, S.; Sletten, B.; Burnett, D.; Sporny, M.; Ebert, K. Verifiable Credentials Use Cases. W3C Working Group Note. Available online: https://www.w3.org/TR/vcuse–cases/ (accessed on 19 September 2019).
- Chadwick, D.; Longley, D.; Sporny, M.; Terbu, O.; Zagidulin, D.; Zundel, B. Verifiable Credentials Implementation Guidelines 1.0. W3C Working Group Note. Available online: https://www.w3.org/TR/vc–imp–guide/ (accessed on 19 September 2019).
- Brunner, C.; Gallersdörfer, U.; Knirsch, F.; Engel, D.; Matthes, F. DID and VC: Untangling Decentralized Identifiers and Verifiable Credentials for the Web of Trust. In Proceedings of the 2020 the 3rd International Conference on Blockchain Technology and Applications, Xi’an, China, 14–16 December 2020. [Google Scholar]
- Sporny, M.; Longley, D.; Chadwick, D. Verifiable Credentials Data Model 1.1. W3C Rec. Available online: https://www.w3.org/TR/vc–data–model/ (accessed on 9 November 2021).
- Blum, M.; Feldman, P.; Micali, S. Non–interactive zeroknowledge and its applications. In Proceedings of the 20th Annual ACM symposium on Theory of computing (STOC ’88), Chicago, IL, USA, 2–4 May 1988; pp. 103–112. [Google Scholar]
- Sporny, M.; Longley, D.; Chadwick, D. Verifiable Credentials Data Model 1.1. W3C Rec. Available online: https://www.w3.org/TR/vc–data–model/#zero–knowledge–proofs (accessed on 9 November 2021).
- Camenisch, J.; Lysyanskaya, A. A Signature Scheme with Efficient Protocols. IBM Research. Peer Reviewed Paper. Available online: https://www.researchgate.net/publication/220922101_A_Signature_Scheme_with_Efficient_Protocols (accessed on 19 March 2022).
- W3C Credentials Community Group. BBS+ Signatures 2020. 2020. Available online: https://w3c–ccg.github.io/ldp–bbs2020/ (accessed on 19 March 2022).
- Schnorr, C.P. Efficient identification and signatures for smart cards. In Advances in Cryptology—Crypto ‘89; Lecture Notes in Computer Science; Brassard, G., Ed.; Springer: New York, NY, USA, 1990; pp. 239–252. [Google Scholar]
- Schnorr, C.P. Efficient signature generation by smart cards. J. Cryptol. 1991, 4, 161–174. [Google Scholar] [CrossRef] [Green Version]
- Barakabitze, A.A.; Tan, X.; Tan, G. A survey on naming, name resolution and data routing in information centric networking (ICN). Int. J. Adv. Res. Comput. Commun. Eng. 2014, 3, 8322–8330. [Google Scholar] [CrossRef]
- Sevilla, S.; Mahadevan, P.; Garcia-Luna-Aceves, J.J. FERN: A unifying framework for name resolution across heterogeneous architectures. Comput. Commun. 2015, 56, 14–24. [Google Scholar] [CrossRef] [Green Version]
- Liao, Y.; Sheng, Y.; Wang, J. A deterministic latency name resolution framework using network partitioning for 5G–ICN integration. Int. J. Innov. Comput. Inf. Control. 2019, 15, 1865–1880. [Google Scholar]
- FISCO BCOS, A Consortium Blockchain Platform. Available online: https://fisco–bcosdocumentation.readthedocs.io/en/latest/ (accessed on 19 March 2022).
- FISCO BCOS Whitepaper. Available online: https://github.com/FISCO–BCOS/whitepaper/blob/master/README(EN).md (accessed on 19 March 2022).
Key Management | System Model | Security | Scenario | |
---|---|---|---|---|
PKI | CA | Centralized | Weak (single point attack) | All |
IBS | KGC | Distributed | Weak (KGC single point attack) | All |
Trust network | Self-verifying | Distributed and decentralized | Weak (collusion Attacks) | Small group |
DPKI | Blockchain | Distributed and decentralized | High (tamper resistant) | All |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Shi, J.; Zeng, X.; Han, R. A Blockchain-Based Decentralized Public Key Infrastructure for Information-Centric Networks. Information 2022, 13, 264. https://doi.org/10.3390/info13050264
Shi J, Zeng X, Han R. A Blockchain-Based Decentralized Public Key Infrastructure for Information-Centric Networks. Information. 2022; 13(5):264. https://doi.org/10.3390/info13050264
Chicago/Turabian StyleShi, Jia, Xuewen Zeng, and Rui Han. 2022. "A Blockchain-Based Decentralized Public Key Infrastructure for Information-Centric Networks" Information 13, no. 5: 264. https://doi.org/10.3390/info13050264
APA StyleShi, J., Zeng, X., & Han, R. (2022). A Blockchain-Based Decentralized Public Key Infrastructure for Information-Centric Networks. Information, 13(5), 264. https://doi.org/10.3390/info13050264