Journal Home > Volume 29 , Issue 3

As one of the essential steps to secure government data sharing, Identity Authentication (IA) plays a vital role in the processing of large data. However, the centralized IA scheme based on a trusted third party presents problems of information leakage and single point of failure, and those related to key escrow. Therefore, herein, an effective IA model based on multiattribute centers is designed. First, a private key of each attribute of a data requester is generated by the attribute authorization center. After obtaining the private key of attribute, the data requester generates a personal private key. Second, a dynamic key generation algorithm is proposed, which combines blockchain and smart contracts to periodically update the key of a data requester to prevent theft by external attackers, ensure the traceability of IA, and reduce the risk of privacy leakage. Third, the combination of blockchain and interplanetary file systems is used to store attribute field information of the data requester to further reduce the cost of blockchain information storage and improve the effectiveness of information storage. Experimental results show that the proposed model ensures the privacy and security of identity information and outperforms similar authentication models in terms of computational and communication costs.


menu
Abstract
Full text
Outline
About this article

Effective Identity Authentication Based on Multiattribute Centers for Secure Government Data Sharing

Show Author's information Meiquan Wang1Junhua Wu1( )Tongdui Zhang2Junhao Wu1Guangshun Li1
School of Computer Science, Qufu Normal University, Rizhao 276800, China
Science and Technology Innovation Service Institution of Rizhao, Rizhao 276800, China

Abstract

As one of the essential steps to secure government data sharing, Identity Authentication (IA) plays a vital role in the processing of large data. However, the centralized IA scheme based on a trusted third party presents problems of information leakage and single point of failure, and those related to key escrow. Therefore, herein, an effective IA model based on multiattribute centers is designed. First, a private key of each attribute of a data requester is generated by the attribute authorization center. After obtaining the private key of attribute, the data requester generates a personal private key. Second, a dynamic key generation algorithm is proposed, which combines blockchain and smart contracts to periodically update the key of a data requester to prevent theft by external attackers, ensure the traceability of IA, and reduce the risk of privacy leakage. Third, the combination of blockchain and interplanetary file systems is used to store attribute field information of the data requester to further reduce the cost of blockchain information storage and improve the effectiveness of information storage. Experimental results show that the proposed model ensures the privacy and security of identity information and outperforms similar authentication models in terms of computational and communication costs.

Keywords: distribution, identity authentication, blockchain, dynamic key generation

References(35)

[1]

L. Qi, W. Lin, X. Zhang, W. Dou, X. Xu, and J. Chen, A correlation graph based approach for personalized and compatible web APIs recommendation in mobile APP development, IEEE Trans. Knowl. Data Eng., vol. 35, no. 6, pp. 5444−5457, 2023.

[2]

X. Zhou, W. Liang, W. Li, K. Yan, S. Shimizu, and K. I. K. Wang, Hierarchical adversarial attacks against graph-neural-network-based IoT network intrusion detection system, IEEE Internet Things J., vol. 9, no. 12, pp. 9310−9319, 2022.

[3]

P. Zhang, M. Zhou, Q. Zhao, A. Abusorrah, and O. O. Bamasag, A performance-optimized consensus mechanism for consortium blockchains consisting of trust-varying nodes, IEEE Trans. Netw. Sci. Eng., vol. 8, no. 3, pp. 2147−2159, 2021.

[4]

Z. Rahman, I. Khalil, X. Yi, and M. Atiquzzaman, Blockchain-based security framework for a critical industry 4. 0 cyber-physical system, IEEE Commun. Mag., vol. 59, no. 5, pp. 128−134, 2021.

[5]

W. Diffie and M. Hellman, New directions in cryptography, IEEE Trans. Inf. Theory, vol. 22, no. 6, pp. 644−654, 1976.

[6]
W. Wang, H. Huang, L. Zhang, Z. Han, C. Qiu, and C. Su, BlockSLAP: Blockchain-based secure and lightweight authentication protocol for smart grid, in Proc. IEEE 19 th Int. Conf. on Trust, Security and Privacy in Computing and Communications (TrustCom), Guangzhou, China, 2020, pp. 1332−1338.
DOI
[7]

G. Li, X. Ren, J. Wu, W. Ji, H. Yu, J. Cao, and R. Wang, Blockchain-based mobile edge computing system, Inf. Sci., vol. 561, pp. 70−80, 2021.

[8]

M. Di Mauro, G. Galatro, M. Longo, F. Postiglione, and M. Tambasco, HASFC: A MANO-compliant framework for availability management of service chains, IEEE Commun. Mag., vol. 59, no. 6, pp. 52−58, 2021.

[9]

Y. M. Tseng, J. L. Chen, and S. S. Huang, A lightweight leakage-resilient identity-based mutual authentication and key exchange protocol for resource-limited devices, Comput. Networks, vol. 196, p. 108246, 2021.

[10]

H. Boche, R. F. Schaefer, S. Baur, and H. V. Poor, On the algorithmic computability of the secret key and authentication capacity under channel, storage, and privacy leakage constraints, IEEE Trans. Signal Process., vol. 67, no. 17, pp. 4636−4648, 2019.

[11]

M. A. Khan, I. U. Din, T. Majali, and B. S Kim, A survey of authentication in internet of things-enabled healthcare systems, Sensors, vol. 22, no. 23, p. 9089, 2022.

[12]

Y. Yu, Y. Li, J. Tian, and J. Liu, Blockchain-based solutions to security and privacy issues in the internet of things, IEEE Wireless Commun., vol. 25, no. 6, pp. 12−18, 2018.

[13]
M. Asghar, R. R. M. Doss, and L. Pan, A scalable and efficient PKI based authentication protocol for VANETs, in Proc. 28 th Int. Telecommunication Networks and Applications Conf. (ITNAC), Sydney, Australia, 2018, pp. 1−3.
DOI
[14]

F. Marino, C. Moiso, and M. Petracca, PKIoT: A public key infrastructure for the internet of things, Trans. Emerg. Telecommun. Technol., vol. 30, no. 10, p. e3681, 2019.

[15]

H. Qiu, M. Qiu, and R. Lu, Secure V2X communication network based on intelligent PKI and edge computing, IEEE Network, vol. 34, no. 2, pp. 172−178, 2020.

[16]
J. Arm, P. Fiedler, and O. Bastan, Offline access to a vehicle via PKI-based authentication, in Proc. Int. Conf. on Computer Safety, Reliability, and Security, York, UK, 2021, pp. 76−88.
DOI
[17]

D. D. F. Maesa and P. Mori, Blockchain 3. 0 applications survey, J. Parallel Distrib. Comput., vol. 138, pp. 99−114, 2020.

[18]

C. Feng, K. Yu, A. K. Bashir, Y. D. Al-Otaibi, Y. Lu, S. Chen, and D. Zhang, Efficient and secure data sharing for 5G flying drones: A blockchain-enabled approach, IEEE Network, vol. 35, no. 1, pp. 130–137, 2021.

[19]

S. Guo, X. Hu, S. Guo, X. Qiu, and F. Qi, Blockchain meets edge computing: A distributed and trusted authentication system, IEEE Trans. Ind. Inf., vol. 16, no. 3, pp. 1972–1983, 2020.

[20]

A. Barnawi, S. Aggarwal, N. Kumar, D. M. Alghazzawi, B. Alzahrani, and M. Boulares, Path planning for energy management of smart maritime electric vehicles: A blockchain-based solution, IEEE Trans. Intell. Transp. Syst., vol. 24, no. 2, pp. 2282–2295, 2023.

[21]

S. Garg, K. Kaur, G. Kaddoum, J. J. P. C. Rodrigues, and M. Guizani, Secure and lightweight authentication scheme for smart metering infrastructure in smart grid, IEEE Trans. Ind. Inf., vol. 16, no. 5, pp. 3548–3557, 2020.

[22]

J. S. Shin, S. Lee, S. Choi, M. Jo, and S. H. Lee, A new distributed, decentralized privacy-preserving ID registration system, IEEE Commun. Mag., vol. 59, no. 6, pp. 138–144, 2021.

[23]

J. Liu, Z. Zhang, X. Chen, and K. S. Kwak, Certificateless remote anonymous authentication schemes for wirelessBody area networks, IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 2, pp. 332–342, 2014.

[24]

M. Kumar and S. Chand, A lightweight cloud-assisted identity-based anonymous authentication and key agreement protocol for secure wireless body area network, IEEE Syst. J., vol. 15, no. 2, pp. 2779–2786, 2021.

[25]

S. Jegadeesan, M. Azees, N. R. Babu, U. Subramaniam, and J. D. Almakhles, EPAW: Efficient privacy preserving anonymous mutual authentication scheme for wireless body area networks (WBANs), IEEE Access, vol. 8, pp. 48576–48586, 2020.

[26]

X. Jia, D. He, N. Kumar, and K. K. R. Choo, A provably secure and efficient identity-based anonymous authentication scheme for mobile edge computing, IEEE Syst. J., vol. 14, no. 1, pp. 560–571, 2020.

[27]

K. Zarour, O. A. Bounab, Y. Marir, and I. Boumezbeur, Blockchain-based architecture centred patient for decentralised storage and secure sharing health data, Int. J. Electron. Healthcare., vol. 12, no. 2, pp. 170–190, 2022.

[28]

H. Chai, S. Leng, J. He, K. Zhang, and B. Cheng, CyberChain: Cybertwin empowered blockchain for lightweight and privacy-preserving authentication in internet of vehicles, IEEE Trans. Veh. Technol., vol. 71, no. 5, pp. 4620–4631, 2022.

[29]

J. Jayabalan and N. Jeyanthi, Scalable blockchain model using off-chain IPFS storage for healthcare data security and privacy, J. Parallel Distrib. Comput., vol. 164, pp. 152–167, 2022.

[30]
S. Nakamoto, Bitcoin : A Peer-to-Peer Electronic Cash System, http://bitcoin.org/bitcoin.pdf, 2008.
[31]

Q. Feng, D. He, S. Zeadally, M. K. Khan, and N. Kumar, A survey on privacy protection in blockchain system, J. Network Comput. Appl., vol. 126, pp. 45–58, 2019.

[32]
R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin, Secure distributed key generation for discrete-log based cryptosystems, in Proc. Int. Conf. on the Theory and Applications of Cryptographic Techniques, Prague, Czech Republic, 1999, pp. 295−310.
DOI
[33]

R. L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Commun. ACM, vol. 21, no. 2, pp. 120–126, 1978.

[34]
Cygwin: Linux environment emulator for windows, http://www.cygwin.com/, 2022.
[35]
J. A. Fernandez-Carrasco, T. Egues-Arregui, F. Zola, and R. Orduna-Urrutia, ChronoEOS: Configuration control system based on EOSIO blockchain for on-running forensic analysis, in Proc. Int. Congress on Blockchain and Applications, L’Aquila, Italy, 2022, pp. 37−47.
DOI
Publication history
Copyright
Acknowledgements
Rights and permissions

Publication history

Received: 19 December 2022
Revised: 12 April 2023
Accepted: 23 May 2023
Published: 04 December 2023
Issue date: June 2024

Copyright

© The Author(s) 2024.

Acknowledgements

Acknowledgment

This work was supported by the National Natural Science Foundation of China (Nos. 61771289 and 61832012), the Natural Science Foundation of Shandong Province (Nos. ZR2021QF050 and ZR2021MF075), the Shandong Natural Science Foundation Major Basic Research (No. ZR2019ZD10), the Shandong Key Research and Development Program (No. 2019GGX1050), and the Shandong Major Agricultural Application Technology Innovation Project (No. SD2019NJ007).

Rights and permissions

The articles published in this open access journal are distributed under the terms of theCreative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/).

Return