Abstract

As cloud technology advances, devices such as IoT (Internet of Things) are being utilized in various areas ranging from transportation, manufacturing, energy, automation, space, defense, and healthcare. As the number of IoT devices increases, the safety of IoT information, which is vulnerable to cyber attacks, is emerging as an important area of interest in distributed cloud environments. However, integrity techniques are not guaranteed to easily identify the integrity threats and attacks on IoT information operating in the distributed cloud associated with IoT systems and CPS (Cyber-Physical System). In this paper, we propose a blockchain-based integrity verification technique in which large amounts of IoT information processed in distributed cloud environments can be guaranteed integrity in security threats related to IoT systems and CPS. The proposed technique aims to ensure the integrity of IoT information by linking information from IoT devices belonging to subgroups in distributed cloud environments to information from specific non-adjacent IoT devices and blockchain. This is because existing techniques rely on third-party organizations that the data owner can trust to verify the integrity of the data. The proposed technique identifies IoT information by connecting the paths of IoT pre- and subsequent blocks into block chains so that synchronization can be achieved between subgroups in distributed cloud environments. Furthermore, the proposed technique uses probabilistic similarity information between IoT information blocks to react flexibly to subgroups that constitute distributed clouds so that IoT information blocks are not exploited maliciously by third parties. As a result of performance evaluation, the proposed technique averaged 12.3% improvement in integrity processing time over existing techniques depending on blockchain size. Furthermore, the proposed technique has to hash the IoT information that constitutes a subgroup with probability-linked information, validating the integrity of large-capacity IoT information, resulting in an average of 8.8% lower overhead than existing techniques. In addition, the proposed technique has an average improvement of 14.3% in blockchain-based integrity verification accuracy over existing techniques, depending on the hash chain length.

Highlights

  • As a result of performance evaluation, the proposed technique averaged 12.3% improvement in integrity processing time over existing techniques depending on blockchain size

  • The proposed technique can vector random-collar information, which is probabilistically extracted from the information of IoT devices that make up the distributed cloud environment, to generate keys that efficiently verify the integrity of IoT information by organizing it as a sum of orthogonal vectors

  • IoT information connected by blockchain according to the size of the subgroups that make up the distributed cloud environment

Read more

Summary

Introduction

In a distributed cloud environment, the use of cloud services is steadily increasing, focusing on portable IoT (Internet of Things) devices (such as mobile phones, tablets, and small devices) rather than personal PCs or servers, and the requirements for integrity verification process for information sent and received from IoT devices are increasing. The proposed technique ensures the integrity of IoT information by connecting information from specific non-adjacent IoT devices (emergency data that needs to be immediately undertaken and data sent to the data center for subsequent measurement and use) to blockchain-based multiple hash chains. This is because existing techniques rely on third-party organizations that the data owner can trust to verify the integrity of the data.

Blockchain
Traditional Work on Data Integrity
Application on Data Integrity
Blockchain-Based Work on Data Integrity
Others Work on Data Integrity
Distributed Management of Hierarchical IoT Information Based on Blockchain
Overview
Creating IoT Subgroup Keys Using Vector Approximation
Process
Creating and Validating IoT Information Blocks
Environment Setting
Mbytes
Blockchain Creation Time According to Blockchain Length
Latency Time Due to IoT Information Processing in a Blockchain-Based
Comparison of Integrity Verification Processing Times by Blockchain Size
Blockchain-Based Integrity Verification Overhead Comparison
Comparison of Blockchain-Based Integrity Verification Accuracy
The Rate of Change in Key According to the Blockchain-Based Hash Value
Evaluation Item
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call