IoT-Chain and Monitoring-Chain Using Multilevel Blockchain for IoT Security
Abstract
:1. Introduction
1.1. Motivation
1.2. Challenges
1.2.1. Capacity Requirement
1.2.2. Consensus Requirement
1.2.3. Data Privacy
1.3. Contribution
1.3.1. Capacity Requirement
1.3.2. Consensus Requirement
1.3.3. Data Privacy
2. Related Work
3. Background
3.1. Hyperledger Fabric
3.2. InterPlanetary File System
3.3. Schnorr Signature
3.4. Verifiable Random Function
4. Architecture
4.1. System Design
4.2. Multilevel Blockchain
4.3. IoT-Chain
4.4. Monitoring-Chain
4.5. Workflow
Algorithm 1 enrollment. |
|
Algorithm 2 — creation. |
|
Algorithm 3 creation. |
|
Algorithm 4 verification. |
|
5. Security Analysis
5.1. STRIDE Threat Modeling
5.2. IoT Device Zone Threats
5.3. IoT Flied Gateway Zone Threats
5.4. Cloud and Edge Computing Zone Threats
6. Experiment
6.1. IoT-Chain Size
6.2. Consensus Algorithm
6.3. Block Propagation Delay
6.4. Schnorr Signature
6.5. Export Latency
6.6. IoT-Chain Transactions per Second
7. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Knuth, D. Internet of Things (IoT) Market - Growth, Trends, COVID-19 Impact, and Forecasts (2021–2026) [Online]. Available online: https://www.mordorintelligence.com/industry-reports/internet-of-things-moving-towards-a-smarter-tomorrow-market-industry (accessed on 25 May 2021).
- Howarth, J. 6 Important IoT Trends For 2022–2024 [Online]. Available online: https://explodingtopics.com/blog/iot-trends (accessed on 24 October 2022).
- McMillen, D. Internet of Threats: IoT Botnets Drive Surge in Network Attacks [Online]. Available online: https://securityintelligence.com/posts/internet-of-threats-iot-botnets-network-attacks/ (accessed on 25 June 2021).
- CDnetworks. What Is a DDOS Attack? [Online]. Available online: https://www.cdnetworks.com/ko/cloud-security-blog/what-is-ddos-attack/ (accessed on 10 December 2021).
- GREEN, A. The Mirai Botnet Attack and Revenge of the Internet of Things [Online]. Available online: http://varonis.com/blog/the-mirai-botnet-attack-and-revenge-of-the-internet-of-things/ (accessed on 6 August 2021).
- Antonakakis, M.; April, T.; Bailey, M.; Bernhard, M.; Bursztein, E.; Cochran, J.; Durumeric, Z.; Halderman, J.A.; Invernizzi, L.; Kallitsis, M.; et al. Understanding the mirai botnet. In Proceedings of the 26th {USENIX} Security Symposium ({USENIX} Security 17), Vancouver, BC, Canada, 16–18 August 2017; pp. 1093–1110. [Google Scholar]
- Mukherjee, M.; Matam, R.; Shu, L.; Maglaras, L.; Ferrag, M.A.; Choudhury, N.; Kumar, V. Security and privacy in fog computing: Challenges. IEEE Access 2017, 5, 19293–19304. [Google Scholar] [CrossRef]
- Alwarafy, A.; Al-Thelaya, K.A.; Abdallah, M.; Schneider, J.; Hamdi, M. A Survey on Security and Privacy Issues in Edge-Computing-Assisted Internet of Things. IEEE Internet Things J. 2020, 8, 4004–4022. [Google Scholar] [CrossRef]
- CheckPoint. Main Cloud Security Issues and Threats in 2021 [Online]. Available online: https://www.checkpoint.com/cyber-hub/cloud-security/what-is-cloud-security/top-cloud-security-issues-threats-and-concerns/ (accessed on 1 December 2021).
- Kumar, V. Single Point of Failure|A Simple Overview [Online]. Available online: https://www.rankred.com/single-point-of-failure/ (accessed on 7 October 2021).
- David Rodeck, J.S. What Is Blockchain? [Online]. Available online: https://www.forbes.com/advisor/investing/what-is-blockchain/ (accessed on 30 April 2022).
- Frankenfield, J. Proof of Work (PoW) [Online]. Available online: https://www.investopedia.com/terms/p/proof-work.asp (accessed on 20 May 2022).
- Castro, M.; Liskov, B. Practical byzantine fault tolerance. Proc. OSDI 1999, 99, 173–186. [Google Scholar]
- Ray, P.P. A survey on Internet of Things architectures. J. King Saud Univ.-Comput. Inf. Sci. 2018, 30, 291–319. [Google Scholar]
- Micali, S.; Rabin, M.; Vadhan, S. Verifiable random functions. In Proceedings of the 40th Annual Symposium on Foundations of Computer Science (cat. No. 99CB37039), New York, NY, USA, 17–19 October 1999; pp. 120–130. [Google Scholar]
- Maurer, U. Modelling a public-key infrastructure. In European Symposium on Research in Computer Security; Springer: Berlin/Heidelberg, Germany, 1996; pp. 325–350. [Google Scholar]
- Androulaki, E.; Barger, A.; Bortnikov, V.; Cachin, C.; Christidis, K.; De Caro, A.; Enyeart, D.; Ferris, C.; Laventman, G.; Manevich, Y.; et al. Hyperledger fabric: A distributed operating system for permissioned blockchains. In Proceedings of the Thirteenth EuroSys Conference, Porto, Portugal, 23–26 April 2018; pp. 1–15. [Google Scholar]
- Buterin, V. A next-generation smart contract and decentralized application platform. White Pap. 2014, 3, 1–36. [Google Scholar]
- IoT-Chain Source Code [Online]. Available online: https://github.com/nadongjun/sensor-chain (accessed on 30 May 2021).
- Shahid, A.R.; Pissinou, N.; Staier, C.; Kwan, R. Sensor-chain: A lightweight scalable blockchain framework for internet of things. In Proceedings of the 2019 International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), Atlanta, GA, USA, 14–17 July 2019; pp. 1154–1161. [Google Scholar]
- Alsalih, W.; Islam, K.; Rodríguez, Y.N.; Xiao, H. Distributed voronoi diagram computation in wireless sensor networks. In Proceedings of the SPAA, Munich, Germany, 14–16 June 2008; p. 364. [Google Scholar]
- Dennis, R.; Owenson, G.; Aziz, B. A temporal blockchain: A formal analysis. In Proceedings of the 2016 International Conference on Collaboration Technologies and Systems (CTS), Orlando, FL, USA, 31 October–4 November 2016; pp. 430–437. [Google Scholar]
- Silvano, W.F.; Marcelino, R. Iota Tangle: A cryptocurrency to communicate Internet-of-Things data. Future Gener. Comput. Syst. 2020, 112, 307–319. [Google Scholar] [CrossRef]
- Bai, L.; Hu, M.; Liu, M.; Wang, J. BPIIoT: A light-weighted blockchain-based platform for industrial IoT. IEEE Access 2019, 7, 58381–58393. [Google Scholar] [CrossRef]
- Na, D.; Park, S. Fusion Chain: A Decentralized Lightweight Blockchain for IoT Security and Privacy. Electronics 2021, 10, 391. [Google Scholar] [CrossRef]
- Pan, J.; Wang, J.; Hester, A.; Alqerm, I.; Liu, Y.; Zhao, Y. EdgeChain: An edge-IoT framework and prototype based on blockchain and smart contracts. IEEE Internet Things J. 2018, 6, 4719–4732. [Google Scholar] [CrossRef] [Green Version]
- Hou, L.; Zheng, K.; Liu, Z.; Xu, X.; Wu, T. Design and prototype implementation of a blockchain-enabled LoRa system with edge computing. IEEE Internet Things J. 2020, 8, 2419–2430. [Google Scholar] [CrossRef]
- Gai, K.; Wu, Y.; Zhu, L.; Xu, L.; Zhang, Y. Permissioned blockchain and edge computing empowered privacy-preserving smart grid networks. IEEE Internet Things J. 2019, 6, 7992–8004. [Google Scholar] [CrossRef]
- Yao, Y.; Chang, X.; Mišić, J.; Mišić, V.B.; Li, L. BLA: Blockchain-assisted lightweight anonymous authentication for distributed vehicular fog services. IEEE Internet Things J. 2019, 6, 3775–3784. [Google Scholar] [CrossRef]
- Zhang, S.; Lee, J.H. A group signature and authentication scheme for blockchain-based mobile-edge computing. IEEE Internet Things J. 2019, 7, 4557–4565. [Google Scholar] [CrossRef]
- Kokoris-Kogias, E.; Jovanovic, P.; Gasser, L.; Gailly, N.; Syta, E.; Ford, B. Omniledger: A secure, scale-out, decentralized ledger via sharding. In Proceedings of the 2018 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 20–24 May 2018; pp. 583–598. [Google Scholar]
- Zamani, M.; Movahedi, M.; Raykova, M. Rapidchain: Scaling blockchain via full sharding. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 931–948. [Google Scholar]
- Huang, C.; Wang, Z.; Chen, H.; Hu, Q.; Zhang, Q.; Wang, W.; Guan, X. RepChain: A Reputation-Based Secure, Fast, and High Incentive Blockchain System via Sharding. IEEE Internet Things J. 2020, 8, 4291–4304. [Google Scholar] [CrossRef]
- Lin, C.; He, D.; Kumar, N.; Huang, X.; Vijayakumar, P.; Choo, K.K.R. Homechain: A blockchain-based secure mutual authentication system for smart homes. IEEE Internet Things J. 2019, 7, 818–829. [Google Scholar] [CrossRef]
- Ding, S.; Cao, J.; Li, C.; Fan, K.; Li, H. A novel attribute-based access control scheme using blockchain for IoT. IEEE Access 2019, 7, 38431–38441. [Google Scholar] [CrossRef]
- Liu, H.; Han, D.; Li, D. Fabric-IoT: A blockchain-based access control system in IoT. IEEE Access 2020, 8, 18207–18218. [Google Scholar] [CrossRef]
- Biswas, S.; Sharif, K.; Li, F.; Maharjan, S.; Mohanty, S.P.; Wang, Y. PoBT: A lightweight consensus algorithm for scalable IoT business blockchain. IEEE Internet Things J. 2019, 7, 2343–2355. [Google Scholar] [CrossRef]
- Gilad, Y.; Hemo, R.; Micali, S.; Vlachos, G.; Zeldovich, N. Algorand: Scaling byzantine agreements for cryptocurrencies. In Proceedings of the 26th Symposium on Operating Systems Principles, Shanghai, China, 28 October 2017; pp. 51–68. [Google Scholar]
- Buchman, E. Tendermint: Byzantine Fault Tolerance in the Age of Blockchains. PhD Thesis, University of Guelph, Guelph, ON, Canada, 2016. [Google Scholar]
- Wang, J.; Liu, Y.; Niu, S.; Song, H. Lightweight blockchain assisted secure routing of swarm UAS networking. Comput. Commun. 2021, 165, 131–140. [Google Scholar] [CrossRef]
- Wang, J.; Liu, Y.; Song, H. Counter-Unmanned Aircraft System (s)(C-UAS): State of the Art, Challenges, and Future Trends. IEEE Aerosp. Electron. Syst. Mag. 2021, 36, 4–29. [Google Scholar] [CrossRef]
- Wang, J.; Liu, Y.; Niu, S.; Song, H.; Jing, W.; Yuan, J. Blockchain enabled verification for cellular-connected unmanned aircraft system networking. Future Gener. Comput. Syst. 2021, 123, 233–244. [Google Scholar] [CrossRef]
- Anagnostakis, A.G.; Giannakeas, N.; Tsipouras, M.G.; Glavas, E.; Tzallas, A.T. IOT Micro-blockchain Fundamentals. Sensors 2021, 21, 2784. [Google Scholar] [CrossRef]
- Benet, J. Ipfs-content addressed, versioned, p2p file system. arXiv 2014, arXiv:1407.3561. [Google Scholar]
- Maxwell, G.; Poelstra, A.; Seurin, Y.; Wuille, P. Simple schnorr multi-signatures with applications to bitcoin. Des. Codes Cryptogr. 2019, 87, 2139–2164. [Google Scholar] [CrossRef]
- Johnson, D.; Menezes, A.; Vanstone, S. The elliptic curve digital signature algorithm (ECDSA). Int. J. Inf. Secur. 2001, 1, 36–63. [Google Scholar] [CrossRef]
- Bresson, E.; Stern, J.; Szydlo, M. Threshold ring signatures and applications to ad hoc groups. In Annual International Cryptology Conference; Springer: Berlin/Heidelberg, Germany, 2002; pp. 465–480. [Google Scholar] [CrossRef]
- Microsoft Threat Modeling Tool threats [Online]. Available online: https://docs.microsoft.com/en-us/azure/security/develop/threat-modeling-tool-threats (accessed on 3 September 2022).
Node Location | TX Throughput | Storage Overhead | CPU Overhead | Access Control | Scalability | Off Chain Storage | Method | Summary/Discussion | |
---|---|---|---|---|---|---|---|---|---|
Sensor Chain [20] | On IoT Device | - | Low | Low | X | O | X |
|
|
Richard Dennis, et al. [22] | On IoT Device | - | Low | - | X | O | X |
|
|
IOTA [23] | On Server | 1000+ | High | High | X | O | X |
|
|
Li Bai, et al. [24] | On Server | - | Low | Mid | O | X | Built in |
|
|
Fusion Chain [25] | On IoT Device | - | Low | Low | X | O | Built in |
|
|
Edge chain [26] | On Server | - | High | Low | O | O | X |
|
|
* Proposed Structure | On IoT Device | 1000+ | Low | Low | O | O | Built in |
|
|
Symbol | Description |
---|---|
IoT-Chain | |
Monitoring-Chain | |
Hyperledger Fabric | |
Network composed of IoT-Chain nodes | |
Hyperledger Fabric-based Monitoring-Chain network | |
Distributed file system | |
Address returned after uploading IoT-Chain to | |
Consensus path maintained by export nodes | |
Private key for signing IoT-Chain nodes | |
Signature of IoT-Chain node | |
Public key to verify IoT-Chain node signature | |
Combined signatures for consensus upon export | |
Combined public key to verify consensus during export | |
Certificate authority for IoT-Chain node registration | |
Certificate for public key verification of IoT-Chain node | |
Verifiable random value returned after VRF function execution | |
Restart cycle for IoT-Chain lightweight | |
Smart contracts installed on the Monitoring-Chain | |
Blocks created in IoT-Chain | |
Address, last block hash signature is stored in block | |
Blocks created in Monitoring-Chain | |
Genesis Block when IoT-Chain is restarted | |
Last block hash value of IoT-Chain | |
Genesis Block hash | |
Nodes that create transactions and maintain the blockchain in IoT-Chain | |
Node that maintains the blockchain in Monitoring-Chain | |
Nodes that are randomly selected from IoT-Chain to generate blocks | |
Node acting as a gateway in IoT-Chain |
Treat | Threat Definition | Property Violated | |
---|---|---|---|
S | Spoofing Identify | Pretending to be something or someone other than yourself | Authentication |
T | Tampering with Data | Modifying something on disk, network, memory, or elsewhere | Integrity |
R | Repudiation | Claiming that you didn’ t do something or were not responsible; can be honest or false | Non-repudiation |
I | Information Disclosure | Providing information to someone not authorized to access it | Confidentiality |
D | Denial of Service | Exhausting resources needed to provide service | Availability |
E | Elevation of Privilege | Allowing someone to do something they are not authorized to do | Authorization |
Zone | Component | Property Violated | Description |
---|---|---|---|
IoT Device | IoT Device /User | S | Authorization can be obtained when a device or user authenticates by disguising as another user. |
E | Attacks on data are possible if the access right of the device or user is allowed. | ||
IoT Field Gateway | IoT Cloud Gateway | S, TRID | Information disclosure and data tampering occur through techniques such as spoofing attacks on gateways that exist outside the IoT network. |
IoT Edge Gateway | S, TRID | ||
Cloud/Edge Computing | Cloud Eventhub | TRID | - Due to centralized EventHub management, communication interference between gateways and eavesdropping may occur. - Data forgery occurs in storage due to centralized administrators or DDoS attacks. |
Edge Eventhub | TRID |
Type | Name | Function | Specs (Version) |
---|---|---|---|
HW | Node in Monitoring Chain | Running Monitoring Chain Node | DellEMC PowerEdge R740 server (CPU: Intel Xeon Silver 4210R 2.4 G, RAM: 32 GB, Ubuntu 18.04) |
Node in IoT Chain | Running IoT Chain Node | Raspberry Pi 4 B (system on chip: Broad-com BCM2711, quadcore Cortex-A72 (ARM v8) 64-bit SoC @ 1.5 GHz, memory: 4 GB LPDDR4-3200 SDRAM, OS: Raspbian GNU Linux 10) | |
SW | Node.js | Implementation Node in IoT Chain | v14.12.0 |
Fabric-client | Connect IoT Chain to Monitoring Chain | v1.4.17 | |
Hyperledger Fabric | Deploy Node in Monitoring Chain | v2.0 | |
Golang | Implementation Monitoring Chain Smart Contract | v1.13 | |
Docker | Deploy Node in Monitoring Chain | v20.10.7 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2022 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Na, D.; Park, S. IoT-Chain and Monitoring-Chain Using Multilevel Blockchain for IoT Security. Sensors 2022, 22, 8271. https://doi.org/10.3390/s22218271
Na D, Park S. IoT-Chain and Monitoring-Chain Using Multilevel Blockchain for IoT Security. Sensors. 2022; 22(21):8271. https://doi.org/10.3390/s22218271
Chicago/Turabian StyleNa, Dongjun, and Sejin Park. 2022. "IoT-Chain and Monitoring-Chain Using Multilevel Blockchain for IoT Security" Sensors 22, no. 21: 8271. https://doi.org/10.3390/s22218271