skip to main content
research-article

An Anonymous and Supervisory Cross-chain Privacy Protection Protocol for Zero-trust IoT Application

Authors Info & Claims
Published:09 January 2024Publication History
Skip Abstract Section

Abstract

Internet of things (IoT) development tends to reduce the reliance on centralized servers. The zero-trust distributed system combined with blockchain technology has become a hot topic in IoT research. However, distribution data storage services and different blockchain protocols make network interoperability and cross-platform more complex. Relay chain is a promising cross-chain technology that solves the complexity and compatibility issues associated with blockchain cross-chain transactions by utilizing relay blockchains as cross-chain connectors. Yet relay chain cross-chain transactions need to collect asset information and implement asset transactions via two-way peg. Due to the release of user transaction information, there is the issue of privacy leakage. In this article, we propose a cross-chain privacy protection protocol based on the Groth16 zero-knowledge proof algorithm and coin-mixing technology, which changes the authentication mechanism and uses a combination of generating functions to map virtual external addresses in transactions. It allows fast cross-chain anonymous transactions while hiding the genuine user’s address. The experiment shows that, in a zero-trust IoT context, our scheme can effectively protect user privacy information, accomplish controlled transaction traceability operations, and guarantee cross-chain transaction security.

REFERENCES

  1. [1] Bai Fenhua, Shen Tao, Yu Zhuo, Zeng Kai, and Gong Bei. 2021. Trustworthy blockchain-empowered collaborative edge computing-as-a-service scheduling and data sharing in the IIoE. IEEE IoT J. 9, 16 (2021), 1475214766. Google ScholarGoogle ScholarCross RefCross Ref
  2. [2] Sairath Bhattacharjya and Hossein Saiedian. 2022. Establishing and validating secured keys for IoT devices: using P3 connection model on a cloud-based architecture. International Journal of Information Security 21, 3 (Jun 2022), 427--436. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. [3] Bingrong Dai, Shengming Jiang, Dunwei Li, et al. 2021. Evaluation model of cross-chain notary mechanism based on improved pagerank algorithm. Comput. Eng. 47, 2 (2021), 2631.Google ScholarGoogle Scholar
  4. [4] Cao Ling and Song Bo. 2021. Blockchain cross-chain protocol and platform research and development. In Proceedings of the International Conference on Electronics, Circuits and Information Engineering (ECIE’21). IEEE, 264269. Google ScholarGoogle ScholarCross RefCross Ref
  5. [5] Cao Ling and Wan Zheyi. 2020. Anonymous scheme for blockchain atomic swap based on zero-knowledge proof. In Proceedings of the IEEE International Conference on Artificial Intelligence and Computer Applications (ICAICA’20). IEEE, 371374. Google ScholarGoogle ScholarCross RefCross Ref
  6. [6] Cao Sheng, Wang Jing, Du Xiaojiang, Zhang Xiaosong, and Qin Xiaolin. 2020. CEPS: A cross-blockchain based electronic health records privacy-preserving scheme. In Proceedings of the IEEE International Conference on Communications (ICC’20). IEEE, 16. Google ScholarGoogle ScholarCross RefCross Ref
  7. [7] Chen Tzung-Her, Zhu Ting-Le, Jeng Fuh-Gwo, and Wang Chien-Lung. 2021. Blockchain as a CA: A provably secure signcryption scheme leveraging blockchains. Secur. Commun. Netw. (2021). Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. [8] Xu Li Da, Lu Yang, and Li Ling. 2021. Embedding blockchain technology into IoT for security: A survey. IEEE IoT J. 8, 13 (2021), 1045210473. Google ScholarGoogle ScholarCross RefCross Ref
  9. [9] Liping Deng, Huan Chen, Jing Zeng, and Liang-Jie Zhang. 2018. Research on cross-chain technology based on sidechain and hash-locking. In International conference on edge computing, Vol. 10973. Springer, Springer International Publishing, Cham, 144--151.Google ScholarGoogle Scholar
  10. [10] Apoorvaa Deshpande and Maurice Herlihy. 2020. Privacy-preserving cross-chain atomic swaps. In International Conference on Financial Cryptography and Data Security, Vol. 12063. Springer, Springer International Publishing, 540--549. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. [11] Ding Donghui, Li Kang, Jia Linpeng, Li Zhongcheng, Li Jun, and Sun Yi. 2019. Privacy protection for blockchains with account and multi-asset model. Chin. Commun. 16, 6 (2019), 6979. Google ScholarGoogle ScholarCross RefCross Ref
  12. [12] Yepeng Ding and Hiroyuki Sato. 2021. Sunspot: A decentralized framework enabling privacy for authorizable data sharing on transparent public blockchains. In International Conference on Algorithms and Architectures for Parallel Processing, Vol. 13155. Springer, Springer International Publishing, Cham, 693--709. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. [13] Fei Tianlong, Chang Yuan, Wang Jiaqi, Lu Ning, and Shi Wenbo. 2020. Anonymous bitcoin mixing scheme based on semi-trusted supervisor. In Proceedings of the IEEE 3rd International Conference on Electronics Technology (ICET’20). IEEE, 845850. Google ScholarGoogle ScholarCross RefCross Ref
  14. [14] Foundation Fusion. 2018. An Inclusive Cryptofinance Platform Based on Blockchain. Fusion Whitepaper (2018). Retrieved from https://whitepaper.io/document/55/fusion-whitepaper.Google ScholarGoogle Scholar
  15. [15] Frauenthaler Philipp, Sigwart Marten, Spanring Christof, Sober Michael, and Schulte Stefan. 2020. ETH relay: A cost-efficient relay for ethereum-based blockchains. In Proceedings of the IEEE International Conference on Blockchain (Blockchain’20). IEEE, 204213. Google ScholarGoogle ScholarCross RefCross Ref
  16. [16] Jens Groth. 2016. On the size of pairing-based non-interactive arguments. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vol. 9666. Springer, Berlin, 305--326. Google ScholarGoogle ScholarCross RefCross Ref
  17. [17] Han Xuan, Yuan Yong, and Wang Fei-Yue. 2019. Security problems on blockchain: The state of the art and future trends. Acta Autom. Sin. 45, 1 (2019), 206225.Google ScholarGoogle Scholar
  18. [18] Yuanhang He, Daochao Huang, Lei Chen, Yi Ni, and Xiangjie Ma. 2022. A survey on zero trust architecture: challenges and future trends. Wireless Communications and Mobile Computing 2022 (2022), 1--13. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. [19] Lao Laphou, Li Zecheng, Hou Songlin, Xiao Bin, Guo Songtao, and Yang Yuanyuan. 2020. A survey of IoT applications in blockchain systems: Architecture, consensus, and traffic modeling. ACM Comput. Surv. 53, 1 (2020), 132. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. [20] Li Fang, Li Zhuo-Ran, and Zhao He. 2019. Research on the progress in cross-chain technology of blockchains. J. Softw. 30, 6 (2019), 16491660. Google ScholarGoogle ScholarCross RefCross Ref
  21. [21] G. Li, D. He, B. Guo, and S. Lu. 2020. Blockchain privacy protection algorithms based on zero knowledge proof. J. Huazhong Univ. Sci. Technol. (Natural Science Edition) 48, 7 (2020), 112--116.Google ScholarGoogle Scholar
  22. [22] Li Shan, Iqbal Muddesar, and Saxena Neetesh. 2022. Future industry internet of things with zero-trust security. Inf. Syst. Front. (2022), 114. Google ScholarGoogle ScholarCross RefCross Ref
  23. [23] Lin Shaofeng, Kong Yihan, and Nie Shaotao. 2021. Overview of block chain cross chain technology. In Proceedings of the 13th International Conference on Measuring Technology and Mechatronics Automation (ICMTMA’21). IEEE, 357360. Google ScholarGoogle ScholarCross RefCross Ref
  24. [24] Lin Ting, Yang Xu, Wang Taoyi, Peng Tu, Xu Feng, Lao Shengxiong, Ma Siyuan, Wang Hanfeng, and Hao Wenjiang. 2020. Implementation of high-performance blockchain network based on cross-chain technology for IoT applications. Sensors 20, 11 (2020), 3268. Google ScholarGoogle ScholarCross RefCross Ref
  25. [25] Yizhi Liu, Xiaohan Hao, Wei Ren, Ruoting Xiong, Tianqing Zhu, Kim-Kwang Raymond Choo, and Geyong Min. 2023. A blockchain-based decentralized, fair and authenticated information sharing scheme in zero trust internet-of-things. IEEE Trans. Comput. 72, 2 (Feb 2023), 501--512. Google ScholarGoogle ScholarCross RefCross Ref
  26. [26] Madine Mohammad, Salah Khaled, Jayaraman Raja, Al-Hammadi Yousof, Arshad Junaid, and Yaqoob Ibrar. 2021. Appxchain: Application-level interoperability for blockchain networks. IEEE Access 9 (2021), 8777787791. Google ScholarGoogle ScholarCross RefCross Ref
  27. [27] Tim Ruffing, Pedro Moreno-Sanchez, and Aniket Kate. 2014. Coinshuffle: Practical decentralized coin mixing for bitcoin. In 19th European Symposium on Research in Computer Security (ESORICS), Vol. 8713. Springer, Springer International Publishing, and Wroclaw Univ Technol, Wroclaw, 345--364. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. [28] Samaniego Mayra and Deters Ralph. 2018. Zero-trust hierarchical management in IoT. In Proceedings of the IEEE International Congress on Internet of Things (ICIOT’18). IEEE, 8895. Google ScholarGoogle ScholarCross RefCross Ref
  29. [29] Shao Sisi, Chen Fei, Xiao Xiaoying, Gu Weiheng, Lu Yicheng, Wang Shu, Tang Wen, Liu Shangdong, Wu Fei, He Jing, et al. 2021. IBE-BCIOT: An IBE based cross-chain communication mechanism of blockchain in IoT. World Wide Web 24, 5 (2021), 16651690. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. [30] Shao-Jie YE, Xiao-Yi Wang, Cai-Chao Xu, et al. 2020. BitXHub: Side-relay chain based heterogeneous blockchain interoperable platform. Comput. Sci. 47, 06 (2020), 300308.Google ScholarGoogle Scholar
  31. [31] Song Fei, Ai Zhengyang, Zhang Haowei, You Ilsun, and Li Shiyong. 2020. Smart collaborative balancing for dependable network components in cyber-physical systems. IEEE Trans. Industr. Inf. 17, 10 (2020), 69166924. Google ScholarGoogle ScholarCross RefCross Ref
  32. [32] Song Fei, Li Letian, You Ilsun, Yu Shui, and Zhang Hongke. 2022. Optimizing high-speed mobile networks with smart collaborative theory. IEEE Wireless Commun. 29, 3 (2022), 4854. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. [33] Song Fei, Zhou Yu-Tong, Wang Yu, Zhao Tian-Ming, You Ilsun, and Zhang Hong-Ke. 2019. Smart collaborative distribution for privacy enhancement in moving target defense. Inf. Sci. 479 (2019), 593606. Google ScholarGoogle ScholarCross RefCross Ref
  34. [34] Song Fei, Zhu Mingqiang, Zhou Yutong, You Ilsun, and Zhang Hongke. 2019. Smart collaborative tracking for ubiquitous power IoT in edge-cloud interplay domain. IEEE IoT J. 7, 7 (2019), 60466055. Google ScholarGoogle ScholarCross RefCross Ref
  35. [35] Sun Xiaowen, Yang Tan, and Hu Bo. 2022. LSTM-TC: Bitcoin coin mixing detection method with a high recall. Appl. Intell. 52, 1 (2022), 780793. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. [36] Tairi Erkan, Moreno-Sanchez Pedro, and Maffei Matteo. 2021. A 2 l: Anonymous atomic locks for scalability in payment channel hubs. In Proceedings of the IEEE Symposium on Security and Privacy (SP’21). IEEE, 18341851. Google ScholarGoogle ScholarCross RefCross Ref
  37. [37] Wang Qin, Zhu Xinqi, Ni Yiyang, Gu Li, and Zhu Hongbo. 2020. Blockchain for the IoT and industrial IoT: A review. IoT 10 (2020), 100081. Google ScholarGoogle ScholarCross RefCross Ref
  38. [38] Xie Jiagui, Li Zhiping, and Jin Jian. 2022. Cross-chain mechanism based on spark blockchain. J. Comput. Appl.ions 42, 2 (2022), 519. Google ScholarGoogle ScholarCross RefCross Ref
  39. [39] Anping Xiong, Guihua Liu, Qingyi Zhu, Ankui Jing, and Seng W. Loke. 2022. A notary group-based cross-chain mechanism. Digital Communications and Networks 8, 6 (2022), 1059--1067. Google ScholarGoogle ScholarCross RefCross Ref
  40. [40] Xu Jiahua, Ackerer Damien, and Dubovitskaya Alevtina. 2021. A game-theoretic analysis of cross-chain atomic swaps with HTLCs. In Proceedings of the IEEE 41st International Conference on Distributed Computing Systems (ICDCS’21). IEEE, 584594. Google ScholarGoogle ScholarCross RefCross Ref
  41. [41] Xu Mingcheng, Xu Gaojian, Xu Haoyu, Zhou Jiadong, and Li Shaowen. 2022. A decentralized lightweight authentication protocol under blockchain. Concurr. Comput.: Pract. Exp. 34, 13 (2022), e6920. Google ScholarGoogle ScholarCross RefCross Ref
  42. [42] Zhan Xiaofeng, Cheng Xuelin, Guo Wei, Yin Keting, and Lu Xiaoyu. 2021. An distributed CA system: Identity authentication system in transnational railway transportation based on blockchain. In Proceedings of the International Conference on Computer Information Science and Artificial Intelligence (CISAI’21). IEEE, 989994. Google ScholarGoogle ScholarCross RefCross Ref
  43. [43] Zhong Cong, Liang Zhihong, Huang Yuxiang, Xiong Fei, Qin Mingming, and Guo Zhichang. 2022. Research on cross-chain technology of blockchain: Challenges and prospects. In Proceedings of the IEEE 2nd International Conference on Power, Electronics and Computer Applications (ICPECA’22). IEEE, 422428. Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. An Anonymous and Supervisory Cross-chain Privacy Protection Protocol for Zero-trust IoT Application

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image ACM Transactions on Sensor Networks
        ACM Transactions on Sensor Networks  Volume 20, Issue 2
        March 2024
        572 pages
        ISSN:1550-4859
        EISSN:1550-4867
        DOI:10.1145/3618080
        • Editor:
        • Wen Hu
        Issue’s Table of Contents

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 9 January 2024
        • Online AM: 31 March 2023
        • Accepted: 17 January 2023
        • Revised: 15 November 2022
        • Received: 31 August 2022
        Published in tosn Volume 20, Issue 2

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Full Text

      View this article in Full Text.

      View Full Text