A Novel Blockchain-Based Encryption Model to Protect Fog Nodes from Behaviors of Malicious Nodes
Abstract
:1. Introduction
2. Literature Review
2.1. Access Control
2.2. Rogue Fog Nodes
2.3. Communication among Fog Nodes
3. Motivation and Contributions
3.1. Motivation
3.2. Our Contributions
4. Preliminaries
4.1. Attribute-Based Encryption (ABE) Algorithms
4.1.1. Bilinear Mapping
- Bi-linearity: ∀ where ∈ ;
- Non-degeneracy: No pair in is mapped to the element of identity;
- Computability: This means that the bilinear map must be efficiently computable.
4.1.2. Access Structure
4.1.3. CipherText-Policy Attribute Based Encryption (CP-ABE)
- Setup: It takes a security parameter as an input to produce a public key and a master key ;
- Encrypt: The inputs are described as attributes, public parameters, and the message, whereas its outputs are ciphertext . No user can decrypt unless their inputted attributes fulfill the requirements of the access structure A in the policy. The ciphertext implicitly contains A;
- KeyGen: In this algorithm, the inputs comprise the master key and a set ‘S’, a block of attributes that are descriptive of the key. A private secret key (SK) is generated;
- Decrypt: It takes the public parameters , the Ciphertext , and the private key as inputs. The output is the message (e.g., plaintext) generated if the inputted user attributes meet the requirements of the access structure A attached to .
4.2. Blockchain Technology
Smart Contract
4.3. Fog Computing Services and Characteristics
4.3.1. Services
4.3.2. Characteristics
- Supports end-users’ devices mobility;
- Real-time applications rather than group processing to ensure timely service;
- Low time latency between the far cloud providers and end-users. Latency in the form of execution time, offloading time for a task, and the speed of decision making;
- Provides location awareness and distribution.
4.4. Idea behind Using Blockchain as Fog Federation
4.5. A Blockchain-Encryption-Based Approach Objectives
4.5.1. Confidentiality
4.5.2. Integrity
4.5.3. Availability
5. Proposed Approach and Assumptions
5.1. Overview of the Proposed Approach
- Shared storage (SS): In this approach, we used the IPFS as a SS to store the encrypted files (EFs) uploaded by the FNs. The IPFS returns the index-hash upon receiving the uploaded files;
- Fog nodes (FNs): FNs are the entities that provide services to end-users in the fog computing paradigm. FNs with the same attributes form a FF, which is considered to be a private blockchain. This means that if the FN providing services to end-users goes down or becomes rogue, the end-user can still obtain the same services from other FNs in the same FF. FNs in the same FF can verify each other by invoking the smart contact, i.e., the smart contract can check whether the FN that is requesting access to an encrypted file possesses the FF’s legitimate attributes or not;
- Trusted authority server (TAS): This server is assumed to be fully trusted in this approach. We used it to set up the system and to generate the required keys to operate the system. It is responsible for posting FFPK and FF’s attributes to the smart contract. It is a pre-verified authorized node on the Ethereum blockchain. It assigns attributes to FFs and adds new FNs to the FF;
- Smart contract: The Ethereum blockchain smart contract was exploited to enforce trust among FNs in the same FF. Furthermore, it is used to track the on-chain tracking table in order to prevent any unauthorized access to the encrypted data stored in the SS. It functions as miners to validate the requests generated by FN in the same FF. Through this paper, we use fog federation and private blockchain interchangeably.
- First Scenario:FN intends to retrieve the EF in which no other FN in the same FF has an updated copy of the file in its off-chain DB. In this case, FN will query the smart contract in order to obtain the index-hash, file hash, and the encrypted SK. If FN is successfully verified by the smart contract, it will receive the index-hash, file hash, and the encrypted SK of the desired EF. Next, FN decrypts the SK using its own fog node secret key (FNSK). Next, it retrieves the encrypted file from the shared storage using the index-hash;
- Second Scenario:FN seeks to retrieve the EF in which FN in the same FF has an updated copy of the file. In this case, FN queries the SC to retrieve EF. SC returns the required file credentials to FN, plus FN’s address. Further, FN will communicate with FN to obtain EF. FN will validate FN’s identity by invoking the smart contract. If the smart contract returns the information that FN is a member of the same FF, FN will return the file to FN. This feature gives our approach credit in minimizing the communication overhead between the SS and the FFs. This is possible with the fog federation idea. For more details, read the approach’s description;
- Third Scenario:FN is not verified by the smart contract, so it will not pass the authorization process to obtain enough information to retrieve the encrypted data from the SS. Accordingly, the FN (data requestor) will be reported as a rogue FN and deleted from the FF.
5.2. The Threat Approach
5.2.1. Rogue Fog Nodes
5.2.2. Man-in-the-Middle (MITM) Attack
5.2.3. Curious Cloud Storage Service Provider
6. Design of the Approach’s Algorithms
Algorithm 1 Setup (). |
|
Algorithm 2 Join (FN). |
|
Algorithm 3 Generating (). |
|
Algorithm 4 Data encryption (M, T, , ). |
|
Algorithm 5 Smart contract deployment. |
|
Algorithm 6 Fog federation creation smart contract. |
|
Algorithm 7 Adding FN to the FF smart contract. |
|
Algorithm 8 Adding file and encrypted secret key (SK). |
|
Algorithm 9 File-retrieving smart contract. |
Case 1: Another FN ∈ same FF has copy of the encrypted file (EF)
|
Algorithm 10 Rogue fog node removing. |
|
7. Performance Evaluation and Security Analysis
7.1. Security Analysis
7.1.1. Security against Rogue Fog Nodes
7.1.2. Security against MITM Attack
7.1.3. Security against a Curious Shared Storage Provider
7.2. Implementation Details
7.2.1. Blockchain-Encryption-Based Experiment Design
7.2.2. The Blockchain Encryption Approach Setup
7.2.3. The Blockchain Encryption Approach Experimental Evaluation
8. Discussion
9. Applications
10. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Fox, A.; Griffith, R.; Joseph, A.; Katz, R.; Konwinski, A.; Lee, G.; Patterson, D.; Rabkin, A.; Stoica, I. Above the Clouds: A Berkeley View of Cloud Computing; Technical Report No. UCB/EECS-2009-28; Electrical Engineering and Computer Sciences University of California at Berkeley: Berkeley, CA, USA, 2009; Volume 28. [Google Scholar]
- Biksham, V.; Vasumathi, D. Homomorphic encryption techniques for securing data in cloud computing: A survey. Int. J. Comput. Appl. 2017, 975, 8887. [Google Scholar] [CrossRef]
- Almakdi, S.; Panda, B.; Alshehri, M.S.; Alazeb, A. An Efficient Secure System for Fetching Data From the Outsourced Encrypted Databases. IEEE Access 2021, 9, 78474–78494. [Google Scholar] [CrossRef]
- Almakdi, S.; Panda, B. Secure and efficient query processing technique for encrypted databases in cloud. In Proceedings of the 2019 2nd International Conference on Data Intelligence and Security (ICDIS), South Padre Island, TX, USA, 28–30 June 2019; pp. 120–127. [Google Scholar]
- Sonia, P.; Malika, R. A Hybrid Cloud Security Model for Securing Data on Cloud. In Proceedings of the Workshop on Computer Networks and Communications, Chennai, India, 1 May 2021; Available online: http://ceur-ws.org/Vol-2889/PAPER_13.pdf (accessed on 13 December 2021).
- Almakdi, S.; Panda, B. A Secure Model to Execute Queries Over Encrypted Databases in the Cloud. In Proceedings of the 2019 IEEE International Conference on Smart Cloud (SmartCloud), Tokyo, Japan, 10–12 December 2019; pp. 31–36. [Google Scholar]
- Deng, R.; Lu, R.; Lai, C.; Luan, T.H. Towards power consumption-delay tradeoff by workload allocation in cloud-fog computing. In Proceedings of the 2015 IEEE International Conference on Communications (ICC), London, UK, 8–12 June 2015; pp. 3909–3914. [Google Scholar]
- Li, J.; Jin, J.; Yuan, D.; Palaniswami, M.; Moessner, K. EHOPES: Data-centered Fog platform for smart living. In Proceedings of the 2015 International Telecommunication Networks and Applications Conference (ITNAC), Sydney, NSW, Australia, 18–20 November 2015; pp. 308–313. [Google Scholar]
- Bonomi, F.; Milito, R.; Zhu, J.; Addepalli, S. Fog computing and its role in the internet of things. In Proceedings of the First Edition of the MCC Workshop on Mobile Cloud Computing, Helsinki, Finland, 17 August 2012; pp. 13–16. [Google Scholar]
- Yi, S.; Li, C.; Li, Q. A survey of fog computing: Concepts, applications and issues. In Proceedings of the 2015 Workshop on Mobile Big Data, Hangzhou, China, 21 June 2015; pp. 37–42. [Google Scholar]
- Stojmenovic, I.; Wen, S.; Huang, X.; Luan, H. An overview of fog computing and its security issues. Concurr. Comput. Pract. Exp. 2016, 28, 2991–3005. [Google Scholar] [CrossRef]
- Takabi, H.; Joshi, J.B.; Ahn, G.J. Security and privacy challenges in cloud computing environments. IEEE Secur. Priv. 2010, 8, 24–31. [Google Scholar] [CrossRef]
- Alazeb, A.; Panda, B.; Almakdi, S.; Alshehri, M. Data Integrity Preservation Schemes in Smart Healthcare Systems That Use Fog Computing Distribution. Electronics 2021, 10, 1314. [Google Scholar] [CrossRef]
- Bethencourt, J.; Sahai, A.; Waters, B. Ciphertext-policy attribute-based encryption. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), Berkeley, CA, USA, 20–23 May 2007; pp. 321–334. [Google Scholar]
- Goyal, V.; Pandey, O.; Sahai, A.; Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 89–98. [Google Scholar]
- Nakamoto, S. Bitcoin: A Peer-to-Peer Electronic Cash System. Available online: https://www.debr.io/article/21260.pdf (accessed on 20 May 2021).
- Xu, X.; Weber, I.; Staples, M.; Zhu, L.; Bosch, J.; Bass, L.; Pautasso, C.; Rimba, P. A taxonomy of blockchain-based systems for architecture design. In Proceedings of the 2017 IEEE International Conference on Software Architecture (ICSA), Gothenburg, Sweden, 3–7 April 2017; pp. 243–252. [Google Scholar]
- Centobelli, P.; Cerchione, R.; Vecchio, P.D.; Oropallo, E.; Secundo, G. Blockchain technology for bridging trust, traceability and transparency in circular supply chain. Inf. Manag. 2021, 103508. [Google Scholar] [CrossRef]
- Centobelli, P.; Cerchione, R.; Esposito, E.; Oropallo, E. Surfing blockchain wave, or drowning? Shaping the future of distributed ledgers and decentralized technologies. Technol. Forecast. Soc. Chang. 2021, 165, 120463. [Google Scholar] [CrossRef]
- Alshehri, M.; Panda, B. A Blockchain-Encryption-Based approach to protect fog federations from rogue nodes. In Proceedings of the 2019 3rd Cyber Security in Networking Conference (CSNet), Quito, Ecuador, 23–25 October 2019; pp. 6–13. [Google Scholar]
- Sahai, A.; Waters, B. Fuzzy identity-based encryption. In Advances in Cryptology—EUROCRIPT 2005, Proceedings of the 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, 22–26 May 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 457–473. [Google Scholar]
- Boneh, D.; Franklin, M. Identity-based encryption from the Weil pairing. In Advances in Cryptology—CRYPTO 2001, Proceedings of the 21st Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 213–229. [Google Scholar]
- Huang, Q.; Yang, Y.; Wang, L. Secure data access control with ciphertext update and computation outsourcing in fog computing for Internet of Things. IEEE Access 2017, 5, 12941–12950. [Google Scholar] [CrossRef]
- Zuo, C.; Shao, J.; Wei, G.; Xie, M.; Ji, M. CCA-secure ABE with outsourced decryption for fog computing. Future Gener. Comput. Syst. 2018, 78, 730–738. [Google Scholar] [CrossRef]
- Xiao, M.; Zhou, J.; Liu, X.; Jiang, M. A hybrid scheme for fine-grained search and access authorization in fog computing environment. Sensors 2017, 17, 1423. [Google Scholar] [CrossRef]
- Mao, X.; Lai, J.; Mei, Q.; Chen, K.; Weng, J. Generic and Efficient Constructions of Attribute-Based Encryption with Verifiable Outsourced Decryption. IEEE Trans. Dependable Secur. Comput. 2016, 13, 533–546. [Google Scholar] [CrossRef]
- Salonikias, S.; Mavridis, I.; Gritzalis, D. Access control issues in utilizing fog computing for transport infrastructure. In Critical Information Infrastructures Security, Proceedings of the 10th International Conference on Critical Information Infrastructures Security, Berlin, Germany, 5–7 October 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 15–26. [Google Scholar]
- Li, F.; Rahulamathavan, Y.; Conti, M.; Rajarajan, M. Robust access control framework for mobile cloud computing network. Comput. Commun. 2015, 68, 61–72. [Google Scholar] [CrossRef] [Green Version]
- Mollah, M.B.; Azad, M.A.K.; Vasilakos, A. Secure data sharing and searching at the edge of cloud-assisted internet of things. IEEE Cloud Comput. 2017, 4, 34–42. [Google Scholar] [CrossRef]
- Stojmenovic, I.; Wen, S. The fog computing paradigm: Scenarios and security issues. In Proceedings of the 2014 Federated Conference on Computer Science and Information Systems, Warsaw, Poland, 7–10 September 2014; pp. 1–8. [Google Scholar]
- Han, H.; Sheng, B.; Tan, C.C.; Li, Q.; Lu, S. A measurement based rogue ap detection scheme. In Proceedings of the IEEE INFOCOM 2009, Rio de Janeiro, Brazil, 19–25 April 2009; pp. 1593–1601. [Google Scholar]
- Alshehri, M.; Panda, B. An Encryption-Based Approach to Protect Fog Federations from Rogue Nodes. In Security, Privacy, and Anonymity in Computation, Communication, and Storage, Proceedings of the 12th International Conference on Security, Privacy and Anonymity in Computation, Communication and Storage, Atlanta, GA, USA, 14–17 July 2019; Springer: Berlin/Heidelberg, Germany, 2019; pp. 225–243. [Google Scholar]
- Alrawais, A.; Alhothaily, A.; Hu, C.; Xing, X.; Cheng, X. An attribute-based encryption scheme to secure fog communications. IEEE Access 2017, 5, 9131–9138. [Google Scholar] [CrossRef]
- Christidis, K.; Devetsikiotis, M. Blockchains and smart contracts for the internet of things. IEEE Access 2016, 4, 2292–2303. [Google Scholar] [CrossRef]
- Biswas, K.; Muthukkumarasamy, V. Securing smart cities using blockchain technology. In Proceedings of the 2016 IEEE 18th International Conference on High Performance Computing and Communications; IEEE 14th International Conference on Smart City; IEEE 2nd International Conference on Data Science and Systems (HPCC/SmartCity/DSS), Sydney, NSW, Australia, 12–14 December 2016; pp. 1392–1393. [Google Scholar]
- Hashemi, S.H.; Faghri, F.; Rausch, P.; Campbell, R.H. World of Empowered IoT Users. In Proceedings of the 2016 IEEE First International Conference on Internet-of-Things Design and Implementation (IoTDI), Berlin, Germany, 4–8 April 2016; pp. 13–24. [Google Scholar] [CrossRef]
- Green, M.; Hohenberger, S.; Waters, B. Outsourcing the Decryption of Abe Ciphertexts. In Proceedings of the 20th USENIX Security Symposium, San Francisco, CA, USA, 8–12 August 2011; Volume 2011. Available online: https://www.semanticscholar.org/paper/Outsourcing-the-Decryption-of-ABE-Ciphertexts-Green-Hohenberger/ccde4f28eac0501c7fa075d06ab3d0f01fbd09af (accessed on 13 December 2021).
- Wang, C.; Luo, J. An efficient key-policy attribute-based encryption scheme with constant ciphertext length. Math. Probl. Eng. 2013, 2013, 810969. [Google Scholar] [CrossRef] [Green Version]
- Beimel, A. Secure Schemes for Secret Sharing and Key Distribution; Technion-Israel Institute of Technology, Faculty of Computer Science: Haifa, Israel, 1996. [Google Scholar]
- Hughes, A.; Park, A.; Kietzmann, J.; Archer-Brown, C. Beyond Bitcoin: What blockchain and distributed ledger technologies mean for firms. Bus. Horiz. 2019, 62, 273–281. [Google Scholar] [CrossRef]
- Tschorsch, F.; Scheuermann, B. Bitcoin and beyond: A technical survey on decentralized digital currencies. IEEE Commun. Surv. Tutorials 2016, 18, 2084–2123. [Google Scholar] [CrossRef]
- Eyal, I.; Gencer, A.E.; Sirer, E.G.; Van Renesse, R. Bitcoin-ng: A scalable blockchain protocol. In Proceedings of the 13th {USENIX} Symposium on Networked Systems Design and Implementation ({NSDI} 16), Santa Clara, CA, USA, 16–18 March 2016; pp. 45–59. [Google Scholar]
- Crosby, M.; Pattanayak, P.; Verma, S.; Kalyanaraman, V. Blockchain technology: Beyond bitcoin. Appl. Innov. 2016, 2, 71. [Google Scholar]
- Singh, A.; Parizi, R.M.; Zhang, Q.; Choo, K.K.R.; Dehghantanha, A. Blockchain smart contracts formalization: Approaches and challenges to address vulnerabilities. Comput. Secur. 2020, 88, 101654. [Google Scholar] [CrossRef]
- Salman, T.; Zolanvari, M.; Erbad, A.; Jain, R.; Samaka, M. Security services using blockchains: A state of the art survey. IEEE Commun. Surv. Tutor. 2018, 21, 858–880. [Google Scholar] [CrossRef] [Green Version]
- Buterin, V. A next-generation smart contract and decentralized application platform. White Pap. 2014, 3. Available online: https://translatewhitepaper.com/wp-content/uploads/2021/04/EthereumOrijinal-ETH-English.pdf (accessed on 8 April 2020).
- Kunal, S.; Saha, A.; Amin, R. An overview of cloud-fog computing: Architectures, applications with security challenges. Secur. Priv. 2019, 2, e72. [Google Scholar] [CrossRef]
- Yi, S.; Hao, Z.; Qin, Z.; Li, Q. Fog computing: Platform and applications. In Proceedings of the 2015 Third IEEE Workshop on Hot Topics in Web Systems and Technologies (HotWeb), Washington, DC, USA, 12–13 November 2015; pp. 73–78. [Google Scholar]
- Parasuraman, S.; Sangaiah, A.K. Fog–Driven Healthcare Framework for Security Analysis. In Computational Intelligence for Multimedia Big Data on the Cloud with Engineering Applications; Elsevier: Amsterdam, The Netherlands, 2018; pp. 253–270. [Google Scholar]
- De Caro, A.; Iovino, V. jPBC: Java pairing based cryptography. In Proceedings of the 2011 IEEE Symposium on Computers and Communications (ISCC), Kerkyra, Greece, 28 June–1 July 2011; pp. 850–855. [Google Scholar]
- Nazarhussain. web3j. Available online: https://github.com/web3j/web3j (accessed on 9 November 2021).
- Wood, A.G. Solidity Smartcontract. Available online: https://docs.soliditylang.org/en/v0.8.7/ (accessed on 14 November 2021).
- Alshehri, M.; Panda, B. Minimizing data breach by a malicious fog node within a fog federation. In Proceedings of the 2020 7th IEEE International Conference on Cyber Security and Cloud Computing (CSCloud)/2020 6th IEEE International Conference on Edge Computing and Scalable Cloud (EdgeCom), New York, NY, USA, 1–3 August 2020; pp. 36–43. [Google Scholar]
- Shamseddine, M.; Itani, W.; Al-Dulaimy, A.; Taheri, J. Mitigating Rogue Node Attacks in Edge Computing. In Proceedings of the 2019 2nd IEEE Middle East and North Africa COMMunications Conference (MENACOMM), Manama, Bahrain, 19–21 November 2019; pp. 1–6. [Google Scholar]
- Wang, H. Identity-based distributed provable data possession in multicloud storage. IEEE Trans. Serv. Comput. 2015, 8, 328–340. [Google Scholar] [CrossRef]
- Yu, S.; Wang, C.; Ren, K.; Lou, W. Attribute based data sharing with attribute revocation. In Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, Beijing, China, 13–16 April 2010; pp. 261–270. [Google Scholar]
- Al-Otaibi, B.; Al-Nabhan, N.; Tian, Y. Privacy-Preserving Vehicular Rogue Node Detection Scheme for Fog Computing. Sensors 2019, 19, 965. [Google Scholar] [CrossRef] [Green Version]
- Li, J.; Yao, W.; Zhang, Y.; Qian, H.; Han, J. Flexible and fine-grained attribute-based data storage in cloud computing. IEEE Trans. Serv. Comput. 2017, 10, 785–796. [Google Scholar] [CrossRef]
- Vohra, K.; Dave, M. Multi-authority attribute based data access control in fog computing. Procedia Comput. Sci. 2018, 132, 1449–1457. [Google Scholar] [CrossRef]
Characteristics | Traditional Platforms | Blockchain Platforms | ||
---|---|---|---|---|
Authority | The administrator is in charge (centralized) | × | Distributed even in private blockchains (decentralized) | ✓ |
Data management | Read, delete, create, and update operations supported. | × | Only read and write operations are offered. | ✓ |
Data integrity | Information can be manipulated | × | Information is unchangeable and verifiable. | ✓ |
Data privacy | High probabilities of malevolent intrusion attacks. | × | Low probabilities of malevolent intrusion attacks due to cryptographic technology. | ✓ |
Fault tolerance | High possibility of failure of single point. | × | Low possibility of failure of single point because distributed ledger is fault-tolerant. | ✓ |
Quality assurance | Administrator must authenticate the data (data attribution not applicable) | × | The origin of data can be tracked and traced. | ✓ |
Transparency | Databases do not have any transparency. | × | Data are stored in a network that is distributed. | ✓ |
Performance | Fast (many operations completed per second) and scalable. | ✓ | Can only process a few transactions per second, and scalability is a problem because the blockchain is still in its early stages. | × |
Cost | Because it is an old technology, it is simple to implement and maintain. | ✓ | Costs of operation and maintenance are uncertain. | × |
Symbol | Definition |
---|---|
FN | Fog Node |
FF | Fog Federation |
EF | Encrypted File |
FFPK | Fog Federation Public Key |
FFMK | Fog Federation Master Key |
FNSK | Fog Node Secret Key |
SK | Secret Key |
SS | Shared Storage |
TAS | Trusted Authority Server |
SC | Smart Contract |
IPFS | Inter-Planetary File System |
SMK | System Master Key |
SPK | System Public Key |
USAT | Universal Set of Attributes |
FFL | Fog Federation List |
FF | Fog Federation Identification |
ABE | Attribute-Based Encryption |
CP-ABE | Ciphertext Policy Attribute-Based Encryption |
KP-ABE | Key Policy Attribute-Based Encryption |
TAN | Trusted Authority Node |
CSP | Cloud Service Provider |
MITM | Man-in-the-Middle Attack |
IPFS Index | FN | EF | FN | FFPK | Attributes Set | Encrypted(SK) | File Hash | Off-Chain Database |
---|---|---|---|---|---|---|---|---|
0x64EC... | FN | EF | 6*R!@MN | fNJk3u | Movies and CL | !!@3DSx | *EFC!... | EF |
0x7B502... | FN | EF | 5*R*!WE | KLJk3J@ | Health and AR | @@!!NB4 | MNC!... | 0 |
... | ... | ... | ... | ... | ... | ... | ... | |
07x0B62... | FN | EF | 9TR!!NQ | @3EFJJL@ | Education and AR | ms!!uB* | !67jK*... | 0 |
SC/Function | Gas Used | Cost in (Ether) | USD |
---|---|---|---|
SC Deployment | 4,153,581 | 0.1661432 | 57.81 |
Fog Federation Creation | 1,949,796 | 0.0779918 | 27.14 |
Adding FN to FF | 847,139 | 0.0338856 | 11.79 |
Add File Index and SK | 2,136,909 | 0.0854764 | 29.74 |
Add File Hash | 2,037,800 | 0.081512 | 28.36 |
Getting SK and file index | 927,240 | 0.0370896 | 12.90 |
Remove FN from FF | 806,318 | 0.0322527 | 11.22 |
Verifying FN by attribute | 952,460 | 0.0409558 | 14.25 |
Features | ||||||||
---|---|---|---|---|---|---|---|---|
Schemes | FF | FFSG | Confidentiality | Integrity | Availability | Authentication Process | Access Control | Rogue Fog Node Detection and Ousting |
[32] | ✓ | × | ✓ | ✓ | ✓ | Digital Signature | Fine-grained | Ousting |
[53] | ✓ | ✓ | ✓ | ✓ | ✓ | Digital Signature | Fine-grained | Ousting |
Proposed Approach | ✓ | × | ✓ | ✓ | ✓ | Decentralized using Ethereum Smart Contract | Fine-grained | Detection and Ousting |
[33] | × | × | ✓ | × | × | Digital Signature | Fine-grained | × |
[54] | × | × | ✓ | × | × | Authenticate nodes by hashing request message | Using Access Key | × |
[55] | × | × | × | × | ✓ | Challenge-response Mechanism | × | × |
[56] | × | × | ✓ | × | ✓ | Digital signature | Fine-Grained | Revoking Users’ Attributes |
[57] | × | × | × | × | × | Challenge response technique and PKI method | × | Detecting rogue vehicle |
[31] | × | × | × | × | × | × | × | Detecting rogue AP using round trip time |
[29] | × | × | ✓ | ✓ | × | × | × | × |
[58] | × | × | ✓ | × | × | Certificate | Fine-grained | Revoking users’ attributes |
[23] | × | × | ✓ | × | ✓ | ABS | Fine-grained | × |
[59] | × | × | ✓ | × | × | Multi-authority CP-ABE method | Fine-grained | × |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Alshehri, M.; Panda, B.; Almakdi, S.; Alazeb, A.; Halawani, H.; Al Mudawi, N.; Khan, R.U. A Novel Blockchain-Based Encryption Model to Protect Fog Nodes from Behaviors of Malicious Nodes. Electronics 2021, 10, 3135. https://doi.org/10.3390/electronics10243135
Alshehri M, Panda B, Almakdi S, Alazeb A, Halawani H, Al Mudawi N, Khan RU. A Novel Blockchain-Based Encryption Model to Protect Fog Nodes from Behaviors of Malicious Nodes. Electronics. 2021; 10(24):3135. https://doi.org/10.3390/electronics10243135
Chicago/Turabian StyleAlshehri, Mohammed, Brajendra Panda, Sultan Almakdi, Abdulwahab Alazeb, Hanan Halawani, Naif Al Mudawi, and Riaz U. Khan. 2021. "A Novel Blockchain-Based Encryption Model to Protect Fog Nodes from Behaviors of Malicious Nodes" Electronics 10, no. 24: 3135. https://doi.org/10.3390/electronics10243135
APA StyleAlshehri, M., Panda, B., Almakdi, S., Alazeb, A., Halawani, H., Al Mudawi, N., & Khan, R. U. (2021). A Novel Blockchain-Based Encryption Model to Protect Fog Nodes from Behaviors of Malicious Nodes. Electronics, 10(24), 3135. https://doi.org/10.3390/electronics10243135