Browse > Article
http://dx.doi.org/10.3837/tiis.2022.02.005

A Secure Subscription-Push Service Scheme Based on Blockchain and Edge Computing for IoT  

Deng, Yinjuan (Shool of Automation and Information Engineering, Xi'an University of Technology)
Wang, Shangping (Shool of Automation and Information Engineering, Xi'an University of Technology)
Zhang, Qian (Shool of Computer Science and Engineering, Xi'an University of Technology)
Zhang, Duo (Shool of Automation and Information Engineering, Xi'an University of Technology)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.16, no.2, 2022 , pp. 445-466 More about this Journal
Abstract
As everything linking to the internet, people can subscribe to various services from a service provider to facilitate their lives through the Internet of Things (IoT). An obligatory thing for the service provider is that they should push the service data safely and timely to multiple IoT terminal devices regularly after the IoT devices accomplishing the service subscription. In order to control the service message received by the legal devices as while as keep the confidentiality of the data, the public key encryption algorithm is utilized. While the existing public encryption algorithms for push service are too complicated for IoT devices, and almost of the current subscription schemes based on push mode are relying on centralized organization which may suffer from centralized entity corruption or single point of failure. To address these issues, we design a secure subscription-push service scheme based on blockchain and edge computing in this article, which is decentralized with secure architecture for the subscription and push of service. Furthermore, inspired by broadcast encryption and multicast encryption, a new encryption algorithm is designed to manage the permissions of IoT devices together with smart contract, and to protect the confidentiality of push messages, which is suitable for IoT devices. The edge computing nodes, in the new system architecture, maintain the blockchain to ensure the impartiality and traceability of service subscriptions and push messages, meanwhile undertake some calculations for IoT devices with limited computing power. The legalities of subscription services are guaranteed by verifying subscription tags on the smart contract. Lastly, the analysis indicates that the scheme is reliable, and the proposed encryption algorithm is safe and efficient.
Keywords
Blockchain; Edge Computing; Encryption Algorithm; Internet of Things Devices; Subscription-Push Service;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 Z. Pan, X. Liang, Y. Zhou, Y. Ge and G. Zhao, "Intelligent Push Notification for Converged Mobile Computing and Internet of Things," in Proc. of IEEE International Conference on Web Services, New York, USA, pp. 655-662, 2015.
2 P. T. Eugster, P. Felber, R. Guerraoui, and A. M. Kermarrec, "The many faces of publish/subscribe," ACM Computing Surveys, vol. 35, no. 2, pp. 114-131, Jun. 2003.   DOI
3 D. Boneh, C. Gentry and B. Waters, "Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys," in Proc. of CRYPTO2005, Santa Barbara, California, USA, pp. 258-275, 2005.
4 C. Delerablee, "Identity-based broadcast encryption with constant size ciphertexts and private keys," in Proc. of ASIACRYPT2007, Kuching, Malaysia, pp. 200-215, 2007.
5 T. V. X. Phuong, G. Yang, W. Susilo and X. Chen, "Attribute Based Broadcast Encryption with Short Ciphertext and Decryption Key," in Proc. of Computer Security-ESORICS 2015, Vienna, Austria, pp. 252-269, 2015.
6 L. Deng, "Anonymous Certificateless Multi-Receiver Encryption Scheme for Smart Community Management Systems," Soft Computing, vol. 24, no.1, pp. 281-292, 2020.   DOI
7 A. Lewko, A. Sahai and B. Waters, "Revocation Systems with Very Small Private Keys," in Proc. Of 2010 IEEE Symposium on Security and Privacy, Oakland, CA, USA, pp. 273-285, 2010.
8 X. Du, Y. Wang, J. Ge, and Y. Wang, "An ID-based broadcast encryption scheme for key distribution," IEEE Transaction on broadcasting, vol. 51, no. 2, pp. 264-266, Jun. 2005.   DOI
9 Y. H. Hung, S. Huang, Y. M. Tseng and T. T. Tsai, "Efficient Anonymous Multi-Receiver Certificateless Encryption," IEEE Systems Journal, vol. 11, no. 4, pp. 2602-2613, Dec. 2017.   DOI
10 D. He, H. Wang, L. Wang, J. Shen and X. Yang, "Efficient Certificateless Anonymous Multi-Receiver Encryption Scheme for Mobile Devices," Soft Computing, vol. 21, no. 22, pp. 6801-6810, Nov. 2017.   DOI
11 S. Lee, J. Lee, S. Hong and J. H. Kim, "Lightweight End-to-End Blockchain for IoT Applications," KSII Transaction on Internet and Information Systems, vol. 14, no. 8, pp. 3224-3242, Aug. 2020.   DOI
12 W. Shi, J. Cao, Q. Zhang, Y. Li and L. Xu, "Edge Computing: Vision and Challenges," IEEE Internet of Things Journal, vol. 3, no. 5, pp. 637-646, Oct. 2016.   DOI
13 L. Pang, M. Kou, M. Wei and H. Li, "Efficient Anonymous Certificateless Multi-Receiver Signcryption Scheme without Bilinear Pairings," IEEE Access, vol. 6, pp. 78123-78135, Dec. 2018.   DOI
14 H. Xiong, H. Zhang and J. Sun, "Attribute-Based Privacy-Preserving Data Sharing for Dynamic Groups in Cloud Computing," IEEE Systems Journal, vol. 13, no. 3, pp. 2739-2750, Sept. 2019.   DOI
15 A. Lewko and B. Waters, "Why Proving HIBE Systems Secure Is Difficult," in Proc. of EUROCRYPT 2014, Copenhagen, Denmark, pp. 58-76, 2014.
16 L. Luu, D. H. Chu, H. Olickel, P. Saxena, and A. Hobor, "Making smart contracts smarter," in Proc. of 2016 ACM Conference on Computer and Communications security, Vienna, AT, pp. 254-269, 2016.
17 D. Boneh, X. Boyen and E. J. Goh, "Hierarchical Identity Based Encryption with Constant Size Ciphertext," in Proc. of EUROCRYPT 2005, Aarhus, Denmark, pp. 440-456, 2005.
18 D. Boneh, "The decision Diffie-Hellman problem," in Proc. of International Algorithmic Number Theory Symposium, Portland, USA, pp. 48-63, 1998.
19 H. Watanabe, S. Fujimura, A. Nakadaira, Y. Miyazaki, A. Akutsu and J. Kishigami, "Blockchain contract: Securing a blockchain applied to smart contracts," in Proc. of IEEE International Conference on Consumer Electronics, Las Vegas, NV, USA, pp. 467-468, 2016.
20 C. Peng, J. Chen, M. S. Obaidat, P. Vijayakumar and D. He, "Efficient and Provably Secure Multi-Receiver Signcryption Scheme for Multicast Communication in Edge Computing," IEEE Internet of Things Journal, vol. 7, no. 7, pp. 6056-6068, Jul. 2020.   DOI
21 S. Underwood, "Blockchain beyond Bitcoin," Communication of the ACM, vol. 59, no.11, pp. 15-17, Nov. 2016.   DOI
22 K. Paridel, Y. Vanrompay, and Y. Berbers, "Fadip: Lightweight Publish/Subscribe for Mobile Ad Hoc Networks," in Proc. of On the Move to Meaningful Internet Systems 2010, Crete, Greece, pp. 798-810, 2010.
23 L. Zhu, N. M. R. Lwamo, K. Sharif, C. Xu, D. Du, M. Guizani and F. Li, "T-CAM: Time-based content access control mechanism for ICN subscription systems," Future generation computer systems, vol. 106, pp. 607-621, May. 2020.   DOI
24 Y. Liu and W. G. Tzeng, "Public Key Broadcast Encryption with Low Number of Keys and Constant Decryption Time," in Proc. of Public Key Cryptography 2008, Barcelona, Spain, pp. 380-396, 2008.
25 K. Xue, P. He, X. Zhang, Q. Xia, D. S. L. Dei, H. Yue and F. Wu, "A Secure, Efficient, and Accountable Edge-Based Access Control Framework for Information Centric Networks," IEEE/ACM Transactions on Networking, vol. 27, no. 3, pp.1220-1233, Jun. 2019.   DOI
26 S. Canard, D. H. Phan, and V. C. Trinh, "Attribute-based broadcast encryption scheme for lightweight devices," IET Information Security, vol. 12, no. 1, pp. 52-59, Jan. 2018.   DOI
27 S. Li, L. Xu, and S. Zhao, "The internet of things: a survey," Information Systems Frontiers, vol. 17, no. 2, pp. 243-259, Apr. 2015.   DOI
28 W. Su, W. Chen and C. Chen, "An Extensible and Transparent Thing-to-Thing Security Enhancement for MQTT Protocol in IoT Environment," in Proc. of 2019 Global Internet of Things Summit, Bruges, Belgium, pp. 1-4, 2019.
29 R. Vasconcelos, A. Carvalho and A. Carrapatoso, "One-to-many reliable data distribution using multiple multicast groups," in Proc. of the 24th Annual Conference of the IEEE Industrial Electronics Society, Aachen, Germany, pp.173-175, 1998.
30 A. Fiat and M. Naor, "Broadcast encryption," in Proc. of Advances in Cryptology-CRYPTO' 93, Santa Barbara, California, USA, pp. 480-491, 1993.
31 M. Bellare, A. Boldyreva and S. Micali, "Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements," in Proc. of EUROCRYPT 2000, Bruges, Belgium, pp. 259-274, 2000.
32 Y. M. Tseng, T. T. Tsai and T. Y. Wu, "Efficient Revocable Multi-Receiver ID-Based Encryption," Information technology and control, vol. 42, no. 2, pp. 159-169, May. 2013.
33 T. D. Nguyen, E. N. Huh, and M. Jo., "Decentralized and Revised Content-Centric Networking-Based Service Deployment and Discovery Platform in Mobile Edge Computing for IoT Devices," IEEE Internet of Things Journal, vol. 6, no. 3, pp. 4162-4175, Jun. 2019.   DOI
34 S. C. Ines, R. S. Alonso, M. C. Juan, R. G. Sara and C. V. Roberto, "A review of edge computing reference architectures and a new global edge proposal," Future Generation Computer Systems, vol. 99, pp. 278-294, Oct. 2019.   DOI
35 M. Wazrd, A. K. Das, S. Shetty and M. Jo, "A Tutorial and Future Research for Building a Blockchain-Based Secure Communication Scheme for Internet of Intelligent Things," IEEE Access, vol. 8, pp. 88700-88716, May. 2020.   DOI
36 B. Ying, and A. Nayak, "Anonymous and Lightweight Authentication for Secure Vehicular Networks," IEEE Transactions on Vehicular Technology, vol. 66, No. 12, pp. 10626-10636, Dec. 2017.   DOI
37 T. Elgamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Transactions on Information Theory, vol. 31, no. 4, pp. 469-472, Jul. 1985.   DOI
38 A. Bogdanov, M. Knezevic, G. Leander, D. Toz, K. Varici and I. Verbauwhede, "SPONGENT: The Design Space of Lightweight Cryptographic Hashing," IEEE Transaction on Computers, vol. 62, No.10, pp. 2041-2052, Oct. 2013.   DOI