skip to main content
10.1145/3371425.3371437acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaiipccConference Proceedingsconference-collections
research-article

Enhanced blockchain based key management scheme against key exposure attack

Authors Info & Claims
Published:19 December 2019Publication History

ABSTRACT

The data collected by IoT devices is of great value, which makes people urgently need a secure device key management strategy to protect their data. Existing works introduce the blockchain technology to transfer the responsibility of key management from the trusted center in the traditional key management strategy to the devices, thus eliminating the trust crisis caused by excessive dependence on third parties. However, the lightweight implementation of IoT devices limits the ability to resist side channel attacks, causing the private key to be exposed and subject to masquerading attacks. Accordingly, we strengthen the original blockchain based key management scheme to defend against key exposure attack. On the one hand, we introduce two hash functions to bind transactions in the blockchain to legitimate users. On the other hand, we design a secure key exchange protocol for identifying and exchanging access keys between legitimate users. Security analysis and performance show that the proposed scheme improves the robustness of the network with small storage and communication overhead increments.

References

  1. Ahadipour A and Keshavarz-Haddad A (2017). LPKP: Location-based Probabilistic Key Pre-distribution Scheme for Large-Scale Wireless Sensor Networks Using Graph Coloring. ISeCure, 9(1).Google ScholarGoogle Scholar
  2. W Du, J Deng, et al. (2004). A key management scheme for wireless sensor networks using deployment knowledge. IEEE INFOCOM, Vol. 1, IEEE, 2004.Google ScholarGoogle Scholar
  3. M Ma, D He, M Khan, et al. (2018). Certificateless searchable public key encryption scheme for mobile healthcare system. Computers & Electrical Engineering, 65, 413--424.Google ScholarGoogle ScholarCross RefCross Ref
  4. M Ma, G Shi and F Li (2019). Privacy-Oriented Blockchain-Based Distributed Key Management Architecture for Hierarchical Access Control in the IoT Scenario. In IEEE Access, vol. 7, pp. 34045--34059 Google ScholarGoogle Scholar
  5. S Nakamoto (2018). Bitcoin: A peer-to-peer electronic cash system. Available: https://bitcoin.org/en/bitcoin-paper.Google ScholarGoogle Scholar
  6. S Haber and W S Stornetta (1991). How to time-stamp a digital document. In Journal of Cryptology, vol 3, no 2, pages 99--111.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. D Bayer, S Haber and W S Stornetta (1993). Improving the efficiency and reliability of digital time-stamping. In Sequences II: Methods in Communication, Security and Computer Science, pages 329--334.Google ScholarGoogle Scholar
  8. M Conoscenti, A Vetrò and J C D Martin (2016). Blockchain for the internet of things: a systematic literature review. In 13th Int. Conf. Comput. Syst. Appl. (AICCSA), Agadir, Morocco, pp. 1--6.Google ScholarGoogle ScholarCross RefCross Ref
  9. A Bahga and V K Madisetti (2016). Blockchain platform for industrial internet of things. J. Softw. Eng. Appl., vol. 9, no. 10, pp. 533--546.Google ScholarGoogle ScholarCross RefCross Ref
  10. A Dorri, S S Kanhere and R Jurdak (2016). Blockchain in internet of things: Challenges and solutions. arXiv:1608.05187.Google ScholarGoogle Scholar
  11. E Karafiloski and A Mishev (2017). Blockchain solutions for big data challenges: a literature review. In IEEE EUROCON 2017 -17th Int. Conf. Smart Technol., Ohrid, Macedonia, pp. 763--768.Google ScholarGoogle ScholarCross RefCross Ref
  12. H R Hasan and K Salah (2019). Combating Deepfake Videos Using Blockchain and Smart Contracts. In IEEE Access, vol. 7, pp. 41596--41606 Google ScholarGoogle ScholarCross RefCross Ref
  13. K Salah, M H U Rehman, N Nizamuddin and A Al-Fuqaha (2019). Blockchain for AI: Review and Open Research Challenges. In IEEE Access, vol. 7, pp. 10127--10149 Google ScholarGoogle ScholarCross RefCross Ref
  14. M A Khan and K Salah (2018). IoT security: Review, blockchain solutions, and open challenges. Future Generation Computer Systems, Volume 82, Pages 395--411.Google ScholarGoogle ScholarCross RefCross Ref
  15. A Ouaddah, A A Elkalam and A A Ouahman (2017). Towards a Novel Privacy-Preserving Access Control Model Based on Blockchain Technology in IoT. In Europe and MENA Cooperation Advances in Information and Communication Technologies, Advances in Intelligent Systems and Computing, Cham, pp. 523--533.Google ScholarGoogle Scholar
  16. A Lei, H Cruickshank, Y Cao, P Asuquo, C P A Ogah and Z Sun (2017). Blockchain-based dynamic key management for heterogeneous intelligent transportation systems. IEEE Internet Things J., vol. 4, no. 6, pp. 1832--1843.Google ScholarGoogle ScholarCross RefCross Ref
  17. J Ge, C Tu and N Gao (2019). Technology Overview of Side Channel Analysis. In Cryptography Application Security, 5(01), 75--87.Google ScholarGoogle Scholar
  18. E Karimi, Z H Jiang, Y Fei and D Kaeli (2018). A Timing Side-Channel Attack on a Mobile GPU. 2018 IEEE 36th International Conference on Computer Design (ICCD), Orlando, FL, USA, pp. 67--74 Google ScholarGoogle ScholarCross RefCross Ref
  19. C Reinbrecht, A Susin, L Bossuet, G Sigl and J Sepúlveda (2016). Side channel attack on NoC-based MPSoCs are practical: NoC Prime+Probe attack. 2016 29th Symposium on Integrated Circuits and Systems Design (SBCCI), Belo Horizonte, pp. 1--6 Google ScholarGoogle ScholarCross RefCross Ref
  20. P Kaushik and R Majumdar (2017). Timing attack analysis on AES on modern processors. 2017 6th International Conference on Reliability, Infocom Technologies and Optimization (Trends and Future Directions) (ICRITO), Noida, pp. 462--465 Google ScholarGoogle ScholarCross RefCross Ref
  21. Y F Alias and H Hashim (2018). Timing analysis for Diffie Hellman Key Exchange In U-BOOT using Raspberry pi. 2018 IEEE Symposium on Computer Applications & Industrial Electronics (ISCAIE), Penang, pp. 212--216 Google ScholarGoogle ScholarCross RefCross Ref
  22. P Bayat-Makou, A Jahanian and M Reshadi (2018). Security Improvement of FPGA Design Against Timing Side Channel Attack Using Dynamic Delay Management. 2018 IEEE Canadian Conference on Electrical & Computer Engineering (CCECE), Quebec City, QC, pp. 1--4 Google ScholarGoogle ScholarCross RefCross Ref
  23. F Jia and D Xie (2016). A unified method based on SPA and timing attacks on the improved RSA. In China Communications, vol. 13, no. 4, pp. 89--96 Google ScholarGoogle ScholarCross RefCross Ref
  24. M Matthew and R Muresan (2017). An overview of hardware-level statistical power analysis attack countermeasures. Journal of Cryptographic Engineering, 7.3 (2017), 213--244.Google ScholarGoogle ScholarCross RefCross Ref
  25. A Kumar, C Scarborough, A Yilmaz and M Orshansky (2017). Efficient simulation of EM side-channel attack resilience. 2017 IEEE/ACM International Conference on Computer-Aided Design (ICCAD), Irvine, CA, pp. 123--130 Google ScholarGoogle ScholarCross RefCross Ref
  26. D Ishihata, et al. (2017). Enhancing reactive countermeasure against EM attacks with low overhead. 2017 IEEE International Symposium on Electromagnetic Compatibility & Signal/Power Integrity (EMCSI), Washington, DC, pp. 399--404 Google ScholarGoogle ScholarCross RefCross Ref
  27. S Patranabis, J Breier, D Mukhopadhyay and S Bhasin (2017). One Plus One is More than Two: A Practical Combination of Power and Fault Analysis Attacks on PRESENT and PRESENT-Like Block Ciphers. 2017 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), Taipei, pp. 25--32 Google ScholarGoogle ScholarCross RefCross Ref
  28. B Ning and Q Liu (2018). Modeling and Efficiency Analysis of Clock Glitch Fault Injection Attack. 2018 Asian Hardware Oriented Security and Trust Symposium (AsianHOST), Hong Kong, pp. 13--18 Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Enhanced blockchain based key management scheme against key exposure attack

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      AIIPCC '19: Proceedings of the International Conference on Artificial Intelligence, Information Processing and Cloud Computing
      December 2019
      464 pages
      ISBN:9781450376334
      DOI:10.1145/3371425

      Copyright © 2019 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 19 December 2019

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      AIIPCC '19 Paper Acceptance Rate78of211submissions,37%Overall Acceptance Rate78of211submissions,37%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader