Open Access Open Access  Restricted Access Subscription Access

BTDEC: Blockchain-Based Trible Data Elliptic Curve Cryptosystem with Fine-Grained Access Control for Personal Data


Affiliations
1 PG & Research Department of Computer Science, Sadakathullah Appa College, Affiliation of Manonmaniam Sundaranar University, Abishekapatti, Tirunelveli, Tamil Nadu, India
 

In an AI-driven era, data the board is reliant on security confirmation and open commerce. A standard data-sharing organization stage is important in the current data-sharing courses of action, and clients transmit their information to a cloud server for limitation and dispersion. Customers, on the other hand, would lose control of their data the instant it was sent off the server, making security and insurance a major worry. Even though data encryption and access control are regarded as cutting-edge innovations for storing individual data on cloud servers, they only go so far. Regardless, it continues to depend heavily on an external source of validity, the Cloud Service Provider (CSP). To tackle this challenge, they combined blockchain, 3DES ciphertext technology, ECC, and the Interplanetary File System (IPFS). This research focuses on BTDEC, a Blockchain-based Trible Data Elliptic Curve Crypto System for Personal Data. The data holder encrypts the sharing data and saves it on IPFS in this customer-driven way, boosting the decentralization of the arrangement. The standardized data area and unscrambling key will be coupled utilizing 3DES with ECC, and the data owner will disseminate his data-related information and send on keys to data customers using blockchain, according to the built-up confirmation method. The data may only be downloaded and interpreted by the data client whose credits fulfill the confirmation conditions. BTDEC enables the data owner to deny a particular data client at the individual dimension without affecting others, providing him fine-grained network access over his data. When obtaining data, the ciphertext phrase search is almost usually utilized to secure the data customer's security. They investigated BTDEC's security and recreated our technology on the EOS blockchain, proving the concept's validity. Meanwhile, they investigated the limitation and overhead and determined that BTDEC performed well.

Keywords

Blockchain, Ciphertext, 3DES, ECC, Cloud Service Provider, BTDEC, EOS, Interplanetary File System.
User
Notifications
Font Size

  • J. Li, Y. Zhang, X. Chen, and Y. Xiang, “Secure attribute-based data sharing for resource-limited users in cloud computing,” in Computers & Security, 2018, vol. 72, pp. 1–12.
  • S. Sundareswaran, A. Squicciarini, and D. Lin, “Ensuring distributed accountability for data sharing in the cloud,” in IEEE Transactions on Dependable and Secure Computing, 2012, vol. 9, no. 4, pp. 556–568.
  • Cheng-Kang Chu, S. S. M. Chow, Wen-Guey Tzeng, Jianying Zhou, and R. H. Deng, “Key-aggregate cryptosystem for scalable data sharing in cloud storage,” in IEEE Transactions on Parallel and Distributed Systems, 2014, vol. 25, no. 2, pp. 468–477.
  • S. Yu, C. Wang, K. Ren, and W. Lou, “Achieving secure, scalable, and fine-grained data access control in cloud computing,” in 2010 Proceedings IEEE INFOCOM, San Diego, CA, 2010, pp. 1–9.
  • M. Li, S. Yu, Y. Zheng, K. Ren, and W. Lou, “Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption,” in IEEE Transactions on Parallel and Distributed Systems, 2013, vol. 24, no. 1, pp. 131–143.
  • Z. Cai, Z. He, X. Guan, and Y. Li, “Collective data-sanitization for preventing sensitive information inference attacks in social networks,” in IEEE Transactions on Dependable and Secure Computing, 2018, vol. 15, no. 4, pp. 1–590.
  • Z. Cai and X. Zheng, “A private and efficient mechanism for data uploading in smart cyber-physical systems,” in IEEE Transactions on Network Science and Engineering, 2020, vol. 7, no. 2, pp. 766–775.
  • X. Zhou, W. Liang, K. Wang, R. Huang, and Q. Jin, “Academic influence aware and multidimensional network analysis for research collaboration navigation based on scholarly big data,” in IEEE Transactions on Emerging Topics in Computing, no. 1, 2018.
  • Z. Cai, X. Zheng, and J. Yu, “A differential-private framework for urban traffic flow estimation via taxi companies,” in IEEE Transactions on Industrial Informatics, 2019, vol. 15, no. 12, pp. 6492–6499.
  • S. Nakamoto, “Bitcoin: a peer-to-peer electronic cash system,” 2008, https://bitcoin.org/bitcoin.pdf.
  • Y. Xu, C. Zhang, G. Wang, Z. Qin, and Q. Zeng, “A blockchain-enabled de-duplicatable data auditing mechanism for network storage services,” in IEEE Transactions on Emerging Topics in Computing, 2020.
  • Y. Xu, J. Ren, Y. Zhang, C. Zhang, B. Shen, and Y. Zhang, “Blockchain empowered arbitrable data auditing scheme for network storage as a service,” in IEEE Transactions on Services Computing, 2020, vol. 13, no. 2, pp. 289–300.
  • Y. Xu, C. Zhang, Q. Zeng, G. Wang, J. Ren, and Y. Zhang, “Blockchain-enabled accountability mechanism against information leakage in vertical industry services,” in IEEE Transactions on Network Science and Engineering, 2020.
  • Y. Xu, J. Ren, G. Wang, C. Zhang, J. Yang, and Y. Zhang, “A blockchain-based nonrepudiation network computing service scheme for industrial IoT,” in IEEE Transactions on Industrial Informatics, 2019, vol. 15, no. 6, pp. 3632–3641.
  • M. Swan, “Blockchain thinking: the brain as a decentralized autonomous corporation [commentary],” in IEEE Technology and Society Magazine, 2015, vol. 34, no. 4, pp. 41–52.
  • G. Zyskind, O. Nathan, and A. Pentland, “Decentralizing privacy: using blockchain to protect personal data,” in 2015 IEEE Security and Privacy Workshops, San Jose, CA, 2015, pp. 180–184.
  • A. Azaria, A. Ekblaw, T. Vieira, and A. Lippman, “Medrec: using blockchain for medical data access and permission management,” in 2016 2nd International Conference on Open and Big Data (OBD), Vienna, 2016, pp. 25–30.
  • Q. Xia, E. B. Sifah, K. O. Asamoah, J. Gao, X. Du, and M. Guizani, “Medshare: trust-less medical data sharing among cloud service providers via blockchain,” in IEEE Access, 2017, vol. 5, pp. 14757–14767.
  • A. Dubovitskaya, Z. Xu, S. Ryu, M. Schumacher, and F. Wang, “Secure and trustable electronic medical records sharing using blockchain,” in AMIA Annual Symposium Proceedings, 2017, vol. 2017, pp. 650–659.
  • X. Liang, J. Zhao, S. Shetty, J. Liu, and D. Li, “Integrating blockchain for data sharing and collaboration in mobile healthcare applications,” in 2017 IEEE 28th Annual International Symposium on Personal, Indoor, and Mobile Radio Communications (PIMRC), Montreal, QC, 2017, pp. 1–5.
  • K. Fan, Y. Ren, Y. Wang, H. Li, and Y. Yang, “Blockchain-based efficient privacy-preserving and data sharing scheme of a content-centric network in 5g,” in IET Communications, 2017, vol. 12, no. 5, pp. 527–532.
  • G. Zhang, T. Li, Y. Li, P. Hui, and D. Jin, “Blockchain-based data sharing system for AI-powered network operations,” in Journal of Communications and Information Networks, 2018, vol. 3, no. 3, pp. 1–8.
  • I. Zhou, I. Makhdoom, M. Abolhasan, J. Lipman, and N. Shariati, “A blockchain-based file-sharing system for academic paper review,” in 2019 13th International Conference on Signal Processing and Communication Systems (ICSPCS), Gold Coast, Australia, 2019, pp. 1–10.
  • V. Patel, “A framework for secure and decentralized sharing of medical imaging data via blockchain consensus,” in Health informatics journal, 2018, vol. 25, no. 4, pp. 1398–1411.
  • L. Tan, N. Shi, C. Yang, and K. Yu, “A blockchain-based access control framework for cyber-physical-social system big data,” in IEEE Access, 2020, vol. 8, pp. 77215–77226.
  • M. Jemel and A. Serhrouchni, “Decentralized access control mechanism with temporal dimension based on blockchain,” in 2017 IEEE 14th International Conference on e-Business Engineering (ICEBE), Shanghai, 2017, pp. 177–182.
  • X. Sun, S. Yao, S. Wang, and Y. Wu, “Blockchain-based secure storage and access scheme for electronic medical records in ipfs,” in IEEE Access, 2020, vol. 8, pp. 59389–59401.
  • S. Wang, Y. Zhang, and Y. Zhang, “A blockchain-based framework for data sharing with fine-grained access control in decentralized storage systems,” in IEEE Access, 2018, vol. 6, pp. 38437–38450.
  • S. M. Pournaghi, M. Bayat, and Y. Farjami, “MedSBA: a novel and secure scheme to share medical data based on blockchain technology and attribute-based encryption,” in Journal of Ambient Intelligence and Humanized Computing, 2020, vol. 11, no. 11, pp. 4613–4641.
  • J. Bethencourt, A. Sahai, and B. Waters, “Ciphertext-policy attribute-based encryption,” in 2007 IEEE Symposium on Security and Privacy (SP '07), Berkeley, CA, 2007, pp. 321–334.
  • B. Waters, “Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization,” in Proceedings of the 14th International Conference on Practice and Theory in Public Key Cryptography Conference on Public Key Cryptography, PKC'11, Berlin, Heidelberg, 2011, pp. 53–70.
  • V. Buterin, “Ethereum: a next-generation smart contract and decentralized application platform,” 2013, https://github.com/ethereum/wiki/wiki/White-Paper. How to cite this article:
  • N. Szabo, “Smart Contracts,” 1994, https://szabo.best.vwh.net/smart.contracts.html.
  • H. Gao, Z. Ma, S. Luo, and Z. Wang, “Bfr-mpc: a blockchain-based fair and robust multi-party computation scheme,” in IEEE Access, 2019, vol. 7, pp. 110439–110450.
  • N. Attrapadung and H. Imai, “Conjunctive broadcast and attribute-based encryption,” in Proceedings of the 3rd International Conference Palo Alto on Pairing-Based Cryptography, pairing '09, Berlin, Heidelberg, 2009, pp. 248–265.
  • H. Li, F. Zhang, J. He, and H. Tian, “A searchable symmetric encryption scheme using blockchain,” 2017, https://arxiv.org/ abs/1711.01030.
  • A. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters, “Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption,” in Proceedings of the 29th Annual International Conference on Theory and Applications of Cryptographic Techniques, EUROCRYPT'10, Berlin, Heidelberg, 2010, pp. 62–91.
  • J. Li, W. Yao, J. Han, Y. Zhang, and J. Shen, “User collusion avoidance CP-ABE with efficient attribute revocation for cloud storage,” in IEEE Systems Journal, 2018, vol. 12, no. 2, pp. 1767–1777.
  • Y. Xu, Q. Zeng, G. Wang, C. Zhang, J. Ren, and Y. Zhang, “An efficient privacy-enhanced attribute-based access control mechanism,” in Concurrency and Computation: Practice and Experience, 2020, vol. 32, no. 5, article e5556.
  • X. Yan, Y. Xu, X. Xing, B. Cui, Z. Guo, and T. Guo, “Trustworthy network anomaly detection based on an adaptive learning rate and momentum in IIoT,” in IEEE Transactions on Industrial Informatics, 2020, vol. 16, no. 9, pp. 6182–6192.

Abstract Views: 185

PDF Views: 2




  • BTDEC: Blockchain-Based Trible Data Elliptic Curve Cryptosystem with Fine-Grained Access Control for Personal Data

Abstract Views: 185  |  PDF Views: 2

Authors

K. Mohamed Sayeed Khan
PG & Research Department of Computer Science, Sadakathullah Appa College, Affiliation of Manonmaniam Sundaranar University, Abishekapatti, Tirunelveli, Tamil Nadu, India
S. Shajun Nisha
PG & Research Department of Computer Science, Sadakathullah Appa College, Affiliation of Manonmaniam Sundaranar University, Abishekapatti, Tirunelveli, Tamil Nadu, India

Abstract


In an AI-driven era, data the board is reliant on security confirmation and open commerce. A standard data-sharing organization stage is important in the current data-sharing courses of action, and clients transmit their information to a cloud server for limitation and dispersion. Customers, on the other hand, would lose control of their data the instant it was sent off the server, making security and insurance a major worry. Even though data encryption and access control are regarded as cutting-edge innovations for storing individual data on cloud servers, they only go so far. Regardless, it continues to depend heavily on an external source of validity, the Cloud Service Provider (CSP). To tackle this challenge, they combined blockchain, 3DES ciphertext technology, ECC, and the Interplanetary File System (IPFS). This research focuses on BTDEC, a Blockchain-based Trible Data Elliptic Curve Crypto System for Personal Data. The data holder encrypts the sharing data and saves it on IPFS in this customer-driven way, boosting the decentralization of the arrangement. The standardized data area and unscrambling key will be coupled utilizing 3DES with ECC, and the data owner will disseminate his data-related information and send on keys to data customers using blockchain, according to the built-up confirmation method. The data may only be downloaded and interpreted by the data client whose credits fulfill the confirmation conditions. BTDEC enables the data owner to deny a particular data client at the individual dimension without affecting others, providing him fine-grained network access over his data. When obtaining data, the ciphertext phrase search is almost usually utilized to secure the data customer's security. They investigated BTDEC's security and recreated our technology on the EOS blockchain, proving the concept's validity. Meanwhile, they investigated the limitation and overhead and determined that BTDEC performed well.

Keywords


Blockchain, Ciphertext, 3DES, ECC, Cloud Service Provider, BTDEC, EOS, Interplanetary File System.

References





DOI: https://doi.org/10.22247/ijcna%2F2022%2F212337