A Blockchain-Inspired Attribute-Based Zero-Trust Access Control Model for IoT
Abstract
:1. Introduction
Approach
2. Background
2.1. Challenges
- Authentication refers to the verification of user credentials. Robust authentication mechanisms are required to identify valid users from ill-intended impersonators who try to gain illegal access to IoT devices and their data. Therefore, all the users and IoT devices should be registered, and their baseline behaviours need to be analyzed for instant detection of any behaviour anomalies such as impersonation or masquerade attacks due to the illicit use of valid user credentials.
- Authorization is another key aspect of IoT networks. The device owners have comprehensive rights and complete authority over the data generated by it, hence the type of access (read/write) to any device and its data can be granted or revoked based on the criteria set by the owner. Successful implementation of generic access control policies that evolve dynamically based on the current scenarios is one of the key challenges for huge IoT infrastructures.
- Confidentiality can be defined as the protection of system resources against unauthorized access. The degree of authorization required to access devices and data in an IoT network needs to be set intelligently in order to maintain the confidentiality of the classified information. Smart cities have every aspect of human life being connected and controlled with IoT devices. A data breach may result in life-threatening situations as sensitive information, such as the daily schedules or healthcare records of citizens, needs to remain concealed for their safety and well-being.
- Privacy means having full control or decision-making authority on how the user’s data can be collected and used. Users have the right to protect their personal information, such as their daily schedules and medical and financial records, from being revealed without their consent. Hence upholding the privacy of data generated by handheld gadgets, surveillance devices, or home IoT networks is one of the most important goals for any smart city infrastructure. The proposed framework needs to address all of these challenges and provide efficient solutions for them.
2.2. Attribute-Based Access Control
2.3. Interplanetary File System
3. Related Works
4. System Architecture
4.1. Device Registration on Blockchain
4.2. Hashed Storage of IoT Data Using IPFS
4.3. Zero-Trust Architecture
4.3.1. Zone Division
4.3.2. Policy Enforcement
4.4. Trust Engine
Possible Inputs for Trust Score Calculations
4.5. Access Control Model for Device-to-Device Communication
4.5.1. Attributes of IoT Network
- : =The unique blockchain wallet id assigned to every IoT device.
- : =The devices can be categorized into different types, such as smart TV, cameras, drones, sensory devices, and smart vehicles.
- : =The number of days since the device was first registered on the IoT network.
- : =Devices may be assigned different priority levels depending on the sensitive nature of their data and the security clearance level required to access them.
- : =Device trust level is to be calculated by the TESC based on the device’s previous behaviour and its request pattern on the IoT Network.
- : =Devices can be categorized as entertainment, healthcare, controllers, surveillance, monitoring, diagnostic, etc. A certain category of devices can be allowed to communicate with each other or with devices from other categories.
- : =Every device is assigned a zone or group once it registers on the network. Before a certain age and trust level is achieved, a device can only communicate with the devices in its zone.
- : =The physical location of the device can also be stored as some of the policies can depend on the proximity of the devices.
- : =Once a write connection is established with a monitoring device, the object device enters a locked status for all other write requests.
- : =For some devices that might need the network identifier, this attribute will be a combination of sub-fields such as IP address and subnet mask.
- read: =data size
- read_all: =data size
- write: =size of message
- write_all: =size of message
4.5.2. Attribute-Based Access Control Policy Model
- Subject (S) requests to initiate communication with object (O).
- The request is received by the smart gateway.
- The request is forwarded to PDP.
- PDP requests PIP for attributes of both subject (S) and object (O).
- Based on device type, category, priority, and current trust levels (provided by the trust engine), the policy engine decides to accept/reject the request.
- The PDP enforces the decision made by PE and, if access is granted, establishes a secure encrypted channel for safe D2D communication.
Algorithm 1 An algorithm for policy |
Require: |
Require: = Device Identifier, Device Type, Device Age, Device Priority, Device Category, Device Zone. |
Require: = Device Identifier, Device Type, Device Status, Device Priority, Device Category, Device Zone. |
Require: = Date, Time |
Require: = Subject Trust Level, Object Trust Level, Network Trust Level |
if then |
else if then |
5. Policy Creation Framework
5.1. Device Acceptance Policies
5.2. Device Access Policies
5.3. Device Access Limitation Policies
6. Attribute Management Framework
6.1. Device Attribute Management
6.2. User Attribute Management
6.3. Network Traffic Attribute Management
7. ZAIB Workflow and Scenario
7.1. ZAIB Workflow
- After registration, a new device becomes a part of the IoT network and it can request to access any device on the network.
- Once the request is made, it is received by the PEP from where it is forwarded to the PDPO.
- The PDPO collects the attributes and trust levels from the PIP and requests the PIP to check if any policy regarding the access of the object by the subject exists.
- If the policy exists, the PDP SC is triggered that implements the policy and accepts or rejects the request.
- If such a policy is not found, a request for policy generation is sent to the PEO.
- After receiving the request, the PEO triggers PE SC that generates the policy based on the role of the subject, its trust level, the type and category of the device, along with the trust level, type, and category required to access the object.
- Once the policy is generated, the PEP enforces it.
- If access is allowed, PEP generates an encrypted channel to facilitate secure communication between subject and object. If it is denied, the PEP informs the subject about the request rejection.
- Every transaction is recorded in the PIP as it is used for determining device trust level and identifying behaviour anomalies.
- The request and the decision taken on that request are both stored in the distributed ledger as transactions, creating an immutable history of all device activities on the IoT network. Any alteration in PIP can easily be detected by matching its records with the ledger transactions.
- The TE SC is triggered every time a transaction is accepted or denied and it updates the device trust level based on this new transaction and the device’s previous behaviour.
7.2. Working Scenario
- *
- Subject: the smart door lock;
- *
- Object: the smart security camera at the door;
- *
- Access_Type: request to take an image and read it;
- *
- Environment: current date, current time.
8. Evaluation
8.1. Device Authentication
8.2. Authorization
8.3. Confidentiality
8.4. Privacy
8.5. Computational and Storage Tradeoff
9. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Abbreviations
ABAC | Attribute-Based Access Control |
D2D | Device-to-Device |
DAC | Discretionary Access Control |
IoT | Internet of Things |
IPFS | Interplanetary File System |
MAC | Mandatory Access Control |
MCAP | Microcore And Perimeter |
PA | Policy Administrator |
PAP | Policy Administration Point |
PDP | Policy Decision Point |
PDPO | Policy Decision Point Oracle |
PE | Policy Engine |
PEO | Policy Engine Oracle |
PEP | Policy Enforcement Point |
PIP | Policy Information Point |
RBAC | Role-Based Access Control |
SC | Smart Contract |
TE | Trust Engine |
TEO | Trust Engine Oracle |
ZAIB | The name of the proposed architecture (ZTA and ABAC for IoT using Blockchain) |
ZT | Zero Trust |
ZTA | Zero-Trust Architecture |
References
- Chen, B.; Qiao, S.; Zhao, J.; Liu, D.; Shi, X.; Lyu, M.; Chen, H.; Lu, H.; Zhai, Y. A Security Awareness and Protection System for 5G Smart Healthcare Based on Zero-Trust Architecture. IEEE Internet Things J. 2021, 8, 10248–10263. [Google Scholar] [CrossRef] [PubMed]
- Syed, A.S.; Sierra-Sosa, D.; Kumar, A.; Elmaghraby, A. IoT in Smart Cities: A Survey of Technologies, Practices and Challenges. Smart Cities 2021, 4, 24. [Google Scholar] [CrossRef]
- What Is Stuxnet? 1999. Available online: https://www.trellix.com/en-us/security-awareness/ransomware/what-is-stuxnet.html (accessed on 30 December 2022).
- U.S. Institute of Peace. Israeli Sabotage of Iran’s Nuclear Program. 2021. Available online: https://iranprimer.usip.org/blog/2021/apr/12/israeli-sabotage-iran%E2%80%99s-nuclear-program (accessed on 12 April 2021).
- Zetter, K. Inside the Cunning, Unprecedented Hack of Ukraine’s Power Grid, Published in Wired. 2010. Available online: https://www.wired.com/2016/03/inside-cunning-unprecedented-hack-ukraines-power-grid/ (accessed on 30 October 2010).
- Razzaq, M.A.; Gill, S.H.; Qureshi, M.A.; Ullah, S. Security issues in the Internet of Things (IoT): A comprehensive study. Int. J. Adv. Comput. Sci. Appl. 2017, 8, 383. [Google Scholar] [CrossRef] [Green Version]
- Arshad, J.; Azad, M.A.; Abdeltaif, M.M.; Salah, K. An intrusion detection framework for energy constrained IoT devices. Mech. Syst. Signal Process. 2020, 136, 106436. [Google Scholar] [CrossRef]
- Arshad, J.; Azad, M.A.; Mahmoud Abdellatif, M.; Ur Rehman, M.H.; Salah, K. COLIDE: A collaborative intrusion detection framework for Internet of Things. IET Netw. 2019, 8, 3–14. [Google Scholar] [CrossRef] [Green Version]
- Trilles, S.; Calia, A.; Belmonte, Ó.; Torres-Sospedra, J.; Montoliu, R.; Huerta, J. Deployment of an open sensorized platform in a smart city context. Future Gener. Comput. Syst. 2017, 76, 221–233. [Google Scholar] [CrossRef]
- Pacheco, J.; Hariri, S. Anomaly behavior analysis for IoT sensors. Trans. Emerg. Telecommun. Technol. 2018, 29, e3188. [Google Scholar] [CrossRef]
- Samaniego, M.; Deters, R. Zero-trust hierarchical management in IoT. In Proceedings of the 2018 IEEE International Congress on Internet of Things (ICIOT), San Francisco, CA, USA, 2–7 July 2018; pp. 88–95. [Google Scholar] [CrossRef]
- Bruno, E.; Gallier, R.; Gabillon, A. Enforcing access controls in IoT networks. In Proceedings of the International Conference on Future Data and Security Engineering; Springer: Berlin/Heidelberg, Germany, 2019; pp. 429–445. [Google Scholar] [CrossRef]
- Zimmer, B. LISA: A Practical Zero Trust Architecture. In Proceedings of the Enigma 2018 (Enigma 2018); USENIX Association: Santa Clara, CA, USA, 2018. [Google Scholar]
- Alramadhan, M.; Sha, K. An overview of access control mechanisms for internet of things. In Proceedings of the 2017 26th International Conference on Computer Communication and Networks (ICCCN), Vancouver, BC, Canada, 31 July–3 August 2017; pp. 1–6. [Google Scholar] [CrossRef]
- Kindervag, J. Build Security into Your Network’s DNA: The Zero Trust Network Architecture; Forrester Research Inc.: Cambridge, MA, USA, 2010; pp. 1–26. [Google Scholar]
- Muralidharan, S.; Ko, H. An InterPlanetary file system (IPFS) based IoT framework. In Proceedings of the 2019 IEEE International Conference on Consumer Electronics (ICCE), Las Vegas, NV, USA, 11–13 January 2019; pp. 1–2. [Google Scholar]
- Rose, S.W.; Borchert, O.; Mitchell, S.; Connelly, S. Zero Trust Architecture. 2020. Available online: https://www.nist.gov/publications/zero-trust-architecture (accessed on 1 February 2023). [CrossRef]
- Babiker Mohamed, M.; Matthew Alofe, O.; Ajmal Azad, M.; Singh Lallie, H.; Fatema, K.; Sharif, T. A comprehensive survey on secure software-defined network for the Internet of Things. Trans. Emerg. Telecommun. Technol. 2022, 33, e4391. [Google Scholar] [CrossRef]
- Dhar, S.; Bose, I. Securing IoT Devices Using Zero Trust and Blockchain. J. Organ. Comput. Electron. Commer. 2020, 1–17. [Google Scholar] [CrossRef]
- Zhang, Y.; Li, B.; Liu, B.; Wu, J.; Wang, Y.; Yang, X. An attribute-based collaborative access control scheme using blockchain for IoT devices. Electronics 2020, 9, 285. [Google Scholar] [CrossRef] [Green Version]
- Liu, H.; Han, D.; Li, D. Fabric-IoT: A blockchain-based access control system in IoT. IEEE Access 2020, 8, 18207–18218. [Google Scholar] [CrossRef]
- Benet, J. Ipfs-content addressed, versioned, p2p file system. arXiv 2014, arXiv:1407.3561. [Google Scholar] [CrossRef]
- Naz, M.; Al-zahrani, F.A.; Khalid, R.; Javaid, N.; Qamar, A.M.; Afzal, M.K.; Shafiq, M. A secure data sharing platform using blockchain and interplanetary file system. Sustainability 2019, 11, 7054. [Google Scholar] [CrossRef] [Green Version]
- Assunção, P. A Zero Trust Approach to Network Security. In Proceedings of the Digital Privacy and Security Conference 2019, Miami, FL, USA, 15–17 May 2019. [Google Scholar]
- Lukaseder, T.; Halter, M.; Kargl, F. Context-based Access Control and Trust Scores in Zero Trust Campus Networks. In Sicherheit 2020; Gesellschaft für Informatik e.V.: Bonn, Germany, 2020. [Google Scholar] [CrossRef]
- Picard, N.; Colin, J.N.; Zampunieris, D. Context-aware and attribute-based access control applying proactive computing to IoT system. In Proceedings of the 3rd International Conference on Internet of Things, Big Data and Security (IoTBDS 2018). SCITEPRESS, Madeira, Portugal, 19–21 March 2018; pp. 333–339. [Google Scholar] [CrossRef]
- Zhang, X.; Jiang, X. IoT architecture based on ABAC smart contract. In Proceedings of the 2020 3rd International Conference on Advanced Electronic Materials, Computers and Software Engineering (AEMCSE), Shenzhen, China, 24–26 April 2020; pp. 122–128. [Google Scholar] [CrossRef]
- Tomaz, A.E.B.; Do Nascimento, J.C.; Hafid, A.S.; De Souza, J.N. Preserving Privacy in Mobile Health Systems Using Non-Interactive Zero-Knowledge Proof and Blockchain. IEEE Access 2020, 8, 204441–204458. [Google Scholar] [CrossRef]
- Ruan, P.; Anh Dinh, T.T.; Lin, Q.; Zhang, M.; Chen, G.; Chin Ooi, B. Revealing Every Story of Data in Blockchain Systems. SIGMOD Rec. 2020, 49, 70–77. [Google Scholar] [CrossRef]
- Ruan, P.; Chen, G.; Dinh, T.T.A.; Lin, Q.; Ooi, B.C.; Zhang, M. Fine-Grained, Secure and Efficient Data Provenance on Blockchain Systems. Proc. VLDB Endow. 2019, 12, 975–988. [Google Scholar] [CrossRef] [Green Version]
- Ferraiolo, D.; Chandramouli, R.; Hu, V.; Kuhn, R. A comparison of attribute based access control (ABAC) standards for data service applications. NIST Spec. Publ. 2016, 800, 178. [Google Scholar]
- Arnold, R.; Longley, D. Zero-knowledge proofs do not solve the privacy-trust problem of attribute-based credentials: What if alice is evil? IEEE Commun. Stand. Mag. 2019, 3, 26–31. [Google Scholar] [CrossRef]
- Arasteh, H.; Hosseinnezhad, V.; Loia, V.; Tommasetti, A.; Troisi, O.; Shafie-khah, M.; Siano, P. Iot-based smart cities: A survey. In Proceedings of the 2016 IEEE 16th International Conference on Environment and Electrical Engineering (EEEIC), Florence, Italy, 7–10 June 2016; pp. 1–6. [Google Scholar] [CrossRef]
- Waheed, U.; Khan, M.S.A.; Awan, S.M.; Khan, M.A.; Mansoor, Y. Decentralized Approach to Secure IoT Based Networks Using Blockchain Technology. 3C Tecnología_Glosas de Innovación Aplicadas a la Pyme (2019). Available online: https://dialnet.unirioja.es/servlet/articulo?codigo=6933920 (accessed on 13 January 2023).
- Ouaddah, A.; Abou Elkalam, A.; Ait Ouahman, A. FairAccess: A new Blockchain-based access control framework for the Internet of Things. Secur. Commun. Netw. 2016, 9, 5943–5964. [Google Scholar] [CrossRef]
- Durga, R.; Poovammal, E.; Ramana, K.; Jhaveri, R.H.; Singh, S.; Yoon, B. CES Blocks—A Novel Chaotic Encryption Schemes-Based Blockchain System for an IoT Environment. IEEE Access 2022, 10, 11354–11371. [Google Scholar] [CrossRef]
- Bezawada, B.; Haefner, K.; Ray, I. Securing home IoT environments with attribute-based access control. In Proceedings of the Third ACM Workshop on Attribute-Based Access Control, Tempe, AZ, USA, 21 March 2018; pp. 43–53. [Google Scholar]
- Peng, Z.; Xu, J.; Hu, H.; Chen, L.; Kong, H. BlockShare: A Blockchain empowered system for privacy-preserving verifiable data sharing. Bull. IEEE Comput. Soc. Tech. Comm. Data Eng. 2022, 1, 14–24. [Google Scholar]
- Alevizos, L.; Ta, V.T.; Eiza, M.H. Augmenting Zero Trust Architecture to Endpoints Using Blockchain: A Systematic Review. arXiv 2021, arXiv:2104.00460. [Google Scholar]
- Ding, S.; Cao, J.; Li, C.; Fan, K.; Li, H. A novel attribute-based access control scheme using blockchain for IoT. IEEE Access 2019, 7, 38431–38441. [Google Scholar] [CrossRef]
- Yan, X.; Wang, H. Survey on Zero-Trust Network Security. In Proceedings of the International Conference on Artificial Intelligence and Security; Springer: Berlin/Heidelberg, Germany, 2020; pp. 50–60. [Google Scholar] [CrossRef]
- Weerapanpisit, P.; Trilles, S.; Huerta, J.; Painho, M. A Decentralized Location-Based Reputation Management System in the IoT Using Blockchain. IEEE Internet Things J. 2022, 9, 15100–15115. [Google Scholar] [CrossRef]
- Bernabe, J.B.; Ramos, J.L.H.; Gomez, A.F.S. TACIoT: Multidimensional trust-aware access control system for the Internet of Things. Soft Comput. 2016, 20, 1763–1779. [Google Scholar] [CrossRef]
- Xu, R.; Chen, Y.; Blasch, E.; Chen, G. Blendcac: A smart contract enabled decentralized capability-based access control mechanism for the iot. Computers 2018, 7, 39. [Google Scholar] [CrossRef] [Green Version]
- Cruz-Piris, L.; Rivera, D.; Marsa-Maestre, I.; De La Hoz, E.; Velasco, J.R. Access control mechanism for IoT environments based on modelling communication procedures as resources. Sensors 2018, 18, 917. [Google Scholar] [CrossRef] [Green Version]
- Eidle, D.; Ni, S.Y.; DeCusatis, C.; Sager, A. Autonomic security for zero trust networks. In Proceedings of the 2017 IEEE 8th Annual Ubiquitous Computing, Electronics and Mobile Communication Conference (UEMCON), New York, NY, USA, 19–21 October 2017; pp. 288–293. [Google Scholar] [CrossRef]
- François, J.; Abdelnur, H.; Festor, O. Automated behavioral fingerprinting. In Proceedings of the International Workshop on Recent Advances in Intrusion Detection; Springer: Berlin/Heidelberg, Germany, 2009; pp. 182–201. [Google Scholar] [CrossRef]
- Radhakrishnan, S.V.; Uluagac, A.S.; Beyah, R. GTID: A technique for physical device and device type fingerprinting. IEEE Trans. Dependable Secur. Comput. 2014, 12, 519–532. [Google Scholar] [CrossRef]
- Sivanathan, A.; Gharakheili, H.H.; Sivaraman, V. Can we classify an iot device using tcp port scan? In Proceedings of the 2018 IEEE International Conference on Information and Automation for Sustainability (ICIAfS), Colombo, Sri Lanka, 21–22 December 2018; pp. 1–4. [Google Scholar] [CrossRef]
- Gabillon, A.; Gallier, R.; Bruno, E. Access controls for IoT networks. SN Comput. Sci. 2020, 1, 1–13. [Google Scholar] [CrossRef] [Green Version]
Paper ID | IoT Domain | Utilized Techniques | Contribution | Limitations |
---|---|---|---|---|
[1] | IoT in Healthcare | 5G, Zero Trust, Attribute-based Access Control | The system uses trust assessment and risk level of objects to dynamically grant access based on attributes and performs traffic monitoring, load matching, access control, and auditing by using ML and DL. | Specific to healthcare scenario and therefore focused on access to resources rather than communication requests. |
[11] | Hierarchical Management in IoT | Blockchain | Introduced a novel hierarchical mining the concept of using twotier miners for contextbased validation. | Other hierarchies of validation should be introduced as consensus on twotiers is time expensive. Authors should also include more specialized smart contracts for IoT. |
[19] | Securing IoT devices using Zero Trust and blockchain | Zero Trust, Blockchain | The proposed framework divides the system into separate MCAPs and it uses risk factors to categorize IoT devices into different zones. Blockchain nodes are attached to each MCAP for request authentication. | All data is to be stored in blockchain where transaction per second rate is very slow and the management server is a single centralized server that defies the decentralized nature of the proposed model. |
[21] | Fabric-IoT: A blockchain-based Access Control System in IoT | Hyper-Ledger Fabric, ABAC | Using smart gateways, Fabric IoT uses a hyper-ledger-based approach to implement ABAC. | Scalability is the biggest limitation for fabric-IoT along with minimal support for IoT application integration. |
[25] | Context-based Access Control and Trust Scores in Zero Trust Campus Networks | Zero Trust | Secures the Moodle Application for university-wide open and heterogeneous research network using zero trust | It lacks policies for the policy engine as well as for trust score metrics. |
[35] | FairAccess: a new Blockchain-based access control framework for the Internet of Things | Bitcoin-based Blockchain and OrBAC | Secures the IoT devices by using identity-based and permission-based access control policies | The approach does not analyse the dynamic IoT device behaviours and hence is not ideal for evolving scenarios of machine-to-machine communications. |
[36] | CES Blocks—A Novel Attribute-Based Access Control Scheme Using Blockchain for IoT | Consortium Blockchain, ABAC | Secures the IoT devices using ABAC and records all attributes and requests as blockchain transactions by using a simple hash and signature protocol | It lacks creation of new policies along with calculation for device trust scores. |
[26] | Context-aware and Attribute-based Access Control Applying Proactive Computing to IoT System | ABAC access control, rule-based proactive engine | Implemented ABAC on IoT sensor data using rule-based Proactive Engine which helps to generate new rules and policies, monitors the environment, and helps the PDP to decide what to do in case of any sudden changes by creating a behaviour baseline, saving all the previous transactions in the PIP database. | The paper only discusses the data received from IoT sensors and actions to be initiated based on this data but does not mention how users’ access requests will be entertained. |
[27] | IoT architecture based on ABAC smart contract | ABAC, IPFS | A secure IoT system using ABAC is implemented by using IPFS and smart contracts. All transactions generated by IoT devices are saved in the IPFS database along with all the policies in the form of hashed blocks based on which it is decided whether to grant access or deny it. | Static ABAC policies do not consider environmental or behavioural attributes while granting any access control request. |
[37] | Securing Home IoT Environments with Attribute-Based Access Control | ABAC access control, NIST NGAC | The proposed framework suggests securing IT devices by using ABAC policies by defining attributes for Subject, Object, and Network. | Uses a set of predefined policies and no new smart dynamic policies can be made by the system at run-time to counter a new undefined scenario. |
[38] | BlockShare: A Blockchain-Empowered System for Privacy-Preserving Verifiable Data Sharing | Blockchain, Zero-Knowledge Proof | Uses a newly defined data structure to store all e-health records for sharing. | While the approach emphasises anonymous data sharing, it does not consider access control and hence is not suitable for D2D communication. |
[28] | Preserving Privacy in Mobile Health Systems Using Non-Interactive Zero-Knowledge Proof | Blockchain, ABE, Non-Interactive Zero-Knowledge Proof, IPFS | An authentication scheme that is lightweight enough to run on e-Health devices with minimal resources to provide a secure device authentication mechanism. | It does not detect a compromised device once it has completed the secure device authentication process. |
Policy | Description |
---|---|
Policy 1 | A new IoT device cannot request communications with more than a certain number of devices in a specific acceptance time. |
Policy 2 | A new IoT can only communicate with devices in its zone until it reaches a specific age. |
Policy 3 | Any IoT device can only communicate with another IoT device if it matches the priority combined with the trust level required to access that device. |
Policy 4 | Only monitoring-type devices can send control data to any other device. |
Policy 5 | An IoT device can receive control data from only one monitoring device at a certain instance of time. |
Policy 6 | A monitoring device can send control data to multiple IoT devices at a certain instance of time if they all belong to the same zone. |
Policy 7 | Only a controlling/monitoring device can initiate connections to all devices in a zone simultaneously. |
Policy 8 | Broadcast messages cannot be sent across the network by any device. |
Policy | Authentication | Authorization | Confidentiality | Privacy |
---|---|---|---|---|
Policy 1 | √ | √ | √ | √ |
Policy 2 | √ | √ | √ | √ |
Policy 3 | √ | √ | √ | √ |
Policy 4 | √ | √ | X | X |
Policy 5 | X | √ | √ | X |
Policy 6 | √ | √ | X | X |
Policy 7 | √ | √ | √ | √ |
Policy 8 | X | X | √ | √ |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Awan, S.M.; Azad, M.A.; Arshad, J.; Waheed, U.; Sharif, T. A Blockchain-Inspired Attribute-Based Zero-Trust Access Control Model for IoT. Information 2023, 14, 129. https://doi.org/10.3390/info14020129
Awan SM, Azad MA, Arshad J, Waheed U, Sharif T. A Blockchain-Inspired Attribute-Based Zero-Trust Access Control Model for IoT. Information. 2023; 14(2):129. https://doi.org/10.3390/info14020129
Chicago/Turabian StyleAwan, Samia Masood, Muhammad Ajmal Azad, Junaid Arshad, Urooj Waheed, and Tahir Sharif. 2023. "A Blockchain-Inspired Attribute-Based Zero-Trust Access Control Model for IoT" Information 14, no. 2: 129. https://doi.org/10.3390/info14020129
APA StyleAwan, S. M., Azad, M. A., Arshad, J., Waheed, U., & Sharif, T. (2023). A Blockchain-Inspired Attribute-Based Zero-Trust Access Control Model for IoT. Information, 14(2), 129. https://doi.org/10.3390/info14020129