Self-Redactable Block chain to Attain Intelligent Trust-Layer for IOT

Authors

  • Anju R G  PG Student , Department of Computer Science and Engineering, Ponjesly College of Engineering, Nagercoil, Tamil Nadu, India
  • Dr. S Vadhana Kumari  Professor, Department of Computer Science and Engineering, Ponjesly College of Engineering, Nagercoil, Tamil Nadu, India
  • Dr. A J Deepa  Professor, Department of Computer Science and Engineering, Ponjesly College of Engineering, Nagercoil, Tamil Nadu, India

Keywords:

IoT, Intelligence, Blockchain, Automatic Redaction

Abstract

The advance of Artificial Intelligence (AI) propels big data processing and transmission for Internet of Things (IoT), by capturing and structuring big data produced by heterogeneous devices. While applying blockchain to manage IoT devices and associated big data, the blockchain itself suffers from abuse of decentralization from anonymous users. Specifically, it has been utilized to facilitate black market trades and illegal activities. The Chameleon Hash (CH) to derive Redact able Blockchain (RB), which works by embedding a trapdoor in the basic hash function so that block content can be rewritten without causing major hard forks. In short, the redacted block hash remains unchanged. However, there is lacking intelligent design where any mistakes observed in the chain can be corrected universally and automatically. This creates disincentives to use Redact able Blockchain for managing big data or any data-driven business mainly due to ineffective chain redaction. To solve this problem, in this project, propose the notion of the Self-Redact able Blockchain (SRB) to support intelligent execution of chain redaction. Specifically, propose the first Revocable Chameleon Hash (RCH) to power RB. It enables an ephemeral trapdoor for finding collision without any co- operation. Periodical expiration is applied to committed hash and an ephemeral trapdoor to prevent any abuses of redaction power. Here, instantiate how to use proposed RCH to build SRB as an intelligent trust-layer for IoT. Here also give a rigorous analysis as well as comprehensive experiments to validate the proposals. The evidence showed that our proposal is secure and acceptably efficient for IoT devices.

References

  1. I.Eyal, A. E. Gencer, E. G. Sirer, and R. Van Renesse, “Bitcoin-ng: A Scalable Blockchain protocol.” in NSDI, 2016, pp. 45–59.
  2. L. Atzori, A. Iera, and G. Morabito, “The internet of things: A survey, Computer networks, vol. 54, no. 15, pp. 2787–2805, 2017.
  3. Dr. Gavin Wood, “Ethereum: A secure decentralized generalized transaction Ledger,” Ethereum project yellow paper, vol. 151, pp. 1–32, 2014.
  4. L. Luu, V. Narayanan, C. Zheng, K. Baweja, S. Gilbert, “A secure sharding protocol for open blockchains,” in Proceedings of the 2016 Conference on Computer and Communications Security. ACM, 2016, pp. 17–30.
  5. K. Christidis and M. Devetsikiotis, “Blockchains and smart contracts for The Internet of Things,” IEEE Access, vol. 4, pp. 2292–2303, 2016.
  6. Paterson , Sahai. A and Waters. B, “Ciphertext- policy attributebased encryption,” in 2007 IEEE Symposium on Security and Privacy. IEEE Computer Society Press, May 2007, pp. 321–334.
  7. Perezs la and Rogaway .P, “Random oracles are practical: A paradigm for designing efficient protocols,” in ACM CCS 93, As by .A, Ed. ACM Press, Nov. 1993, pp. 62–73.
  8. E. Buchman, “Tendermint: Byzantine fault tolerance in the age of Blockchains” Ph.D. dissertation, University of Guelph, 2016.
  9. M. Vukolic, “The quest for scalable blockchain fabric: Proof-of-workVs. BftReplication,” in International Workshop on Open Problems in Network Security. Springer, 2015, pp. 112–125.
  10. Zhang J, Russell and Peter Norvig. Artificial intelligence: a modern approach. Malaysia; Pearson Education Limited, 2016.
  11. Ateniese.G, Magri.B, Venturi.D, and Andrade E.T, “Redactable blockchain - or - rewriting history in bitcoin and friends,” in 2017 IEEE European Symposium on Security and Privacy, EuroS&P 2017, 2017.
  12. Badertscher. C, Matt. C, and Maurer. U, “Strengthening access control encryption,” in ASIACRYPT 2017, Part I, ser. LNCS, Takagi.T and Peyrin .T, Eds., vol. 10624. Springer, Heidelberg, Dec. 2017, pp. 502–532.
  13. Bellare .A, Namprempre .C, Poi ntcheval .D, and Semanko.M, “The one-more-RSA-inversion problems and the security of Chaum’s blind signature scheme,” Journal of Cryptology, vol. 16, no. 3, pp. 185–215, Jun. 2003.
  14. Luigi Atzori, Antonio Iera, and Giacomo Morabito. The Internet of Things: A survey. Computer networks, 54(15):2787–2805, 2010.
  15. J. Herrera-Joancomart and C. Perez-Sola, “Privacy in bitcoin transactions: New challenges from blockchain scalability solutions,” in Modeling Decisions for Artificial Intelligence. Springer, 2016, pp. 26–44.

Downloads

Published

2021-04-10

Issue

Section

Research Articles

How to Cite

[1]
Anju R G, Dr. S Vadhana Kumari, Dr. A J Deepa, " Self-Redactable Block chain to Attain Intelligent Trust-Layer for IOT, International Journal of Scientific Research in Science and Technology(IJSRST), Online ISSN : 2395-602X, Print ISSN : 2395-6011, Volume 9, Issue 1, pp.282-293, March-April-2021.