merkle hash tree
Recently Published Documents


TOTAL DOCUMENTS

45
(FIVE YEARS 22)

H-INDEX

4
(FIVE YEARS 1)

2021 ◽  
Vol 2021 ◽  
pp. 1-23
Author(s):  
Ammar Riadh Kairaldeen ◽  
Nor Fadzilah Abdullah ◽  
Asma Abu-Samah ◽  
Rosdiadee Nordin

Data security is a major issue for smart home networks. Yet, different existing tools and techniques have not been proven highly effective for home networks’ data security. Blockchain is a promising technology because of the distributed computing infrastructure network that makes it difficult for hackers to intrude into the systems through the use of cryptographic signatures and smart contracts. In this paper, an architecture for smart home networks that could guarantee data integrity, robust security, and the ability to protect the validity of the blockchain transactions has been investigated. The system model is tested using various sizes of realistic datasets (30, 3 k, and 30 k to represent a small, medium, and large number of transactions, respectively). Four different consensus algorithms were considered, the conventional schemes concatenated hash transactions (CHT) and Merkle hash tree (MHT), as well as the newly proposed odd and even modified MHT (O&E MHT) and modified MHT (MMHT). Moreover, 15 hash functions were also examined and compared to understand the effects of each consensus algorithms on the data integrity verification check execution time and the time optimization provided by the proposed MMHT algorithm. The results show that even though the CHT algorithm gives the lowest execution time, it is impractical for a blockchain implementation due to the requirement to copy the entire blockchain ledger in real time. Meanwhile, the O&E MHT does not give any tangible benefit in the execution time. However, the proposed MMHT offers a minimum of 30% gain in time optimization than the conventional MHT algorithm typically used in blockchains. This work shows that the proposed MMHT consensus algorithm not only can identify malicious codes but has an improved data integrity check performance in smart homes, all while ensuring network stability.


2021 ◽  
Vol 2021 ◽  
pp. 1-17
Author(s):  
Kai He ◽  
Chunxiao Huang ◽  
Jiaoli Shi ◽  
Xinrong Hu ◽  
Xiying Fan

Cloud storage provides elastic storage services for enterprises and individuals remotely. However, security problems such as data integrity are becoming a major obstacle. Recently, blockchain-based verification approaches have been extensively studied to get rid of a centralized third-party auditor. Most of these schemes suffer from poor scalability and low search efficiency and even fail to support data dynamic update operations on blockchain, which limits their large-scale and practical applications. In this work, we propose a blockchain-based dynamic data integrity verification scheme for cloud storage with T-Merkle hash tree. A decentralized scheme is proposed to eliminate the restrictions of previous centralized schemes. The data tags are generated by the technique of ZSS short signature and stored on blockchain. An improved verification method is designed to check the integrity of cloud data by transferring computation from a verifier to cloud server and blockchain. Furthermore, a storage structure called T-Merkle hash tree which is built based on T-tree and Merkle hash tree is designed to improve storage utilization of blockchain and support binary search on chain. Moreover, we achieve efficient and secure dynamic update operations on blockchain by an append-only manner. Besides, we extend our scheme to support batch verification to handle massive tasks simultaneously; thus, the efficiency is improved and communication cost is reduced. Finally, we implemented a prototype system based on Hyperledger Fabric to validate our scheme. Security analysis and performance studies show that the proposed scheme is secure and efficient.


2021 ◽  
Vol 2021 ◽  
pp. 1-15
Author(s):  
Liang Zhu ◽  
Xiaowei Liu ◽  
Liping Yu ◽  
Zengyu Cai ◽  
Jianwei Zhang

The rise of Internet of Things (IoT) technology promotes the rapid development of location services industry. The idea of smart connectivity also provides a new direction for Location-Based Social Networks (LBSNs). However, due to limited calculate ability and internal storage space of IoT devices, historical location data of users is generally stored in the central server, which is likely to cause the disclosure of users’ private data. In this paper, we propose a Blockchain-enabled Privacy-Preserving Location Sharing (B-PPLS) scheme, which is a new framework that not only protects user location privacy but also provides effective location sharing services for users. For B-PPLS, location data owners can share the location area instead of location coordinates to Requesters, in order to realize the location privacy preserving. Also, the Merkle hash tree is utilized to divide the location area, so as to realize the multilevel privacy preserving. Furthermore, four algorithms are proposed to achieve the four stages of initialization, location record, location sharing, and location verification, respectively. Finally, we analyze the security of the proposed B-PPLS scheme and compare the performance with other related location privacy-preserving schemes by experimental evaluation.


2021 ◽  
Vol 2021 ◽  
pp. 1-14
Author(s):  
Jun Ma ◽  
Minshen Wang ◽  
Jinbo Xiong ◽  
Yongjin Hu

Cloud data, the ownership of which is separated from their administration, usually contain users’ private information, especially in the fifth-generation mobile communication (5G) environment, because of collecting data from various smart mobile devices inevitably containing personal information. If it is not securely deleted in time or the result of data deletion cannot be verified after their expiration, this will lead to serious issues, such as unauthorized access and data privacy disclosure. Therefore, this affects the security of cloud data and hinders the development of cloud computing services seriously. In this paper, we propose a novel secure data deletion and verification (SDVC) scheme based on CP-ABE to achieve fine-grained secure data deletion and deletion verification for cloud data. Based on the idea of access policy in CP-ABE, we construct an attribute association tree to implement fast revoking attribute and reencrypting key to achieve fine-grained control of secure key deletion. Furthermore, we build a rule transposition algorithm to generate random data blocks and combine the overwriting technology with the Merkle hash tree to implement secure ciphertext deletion and generate a validator, which is then used to verify the result of data deletion. We prove the security of the SDVC scheme under the standard model and verify the correctness and effectiveness of the SDVC scheme through theoretical analysis and ample simulation experiment results.


Author(s):  
Milind B. Waghmare ◽  
Suhasini V. Padwekar

Cloud computing technology is rapidly developing nowadays. The number of files stored and processed is increasing per day. This increase brings severe challenge in requirement of space, processing power and bandwidth. More than half of the data generated in the cloud is duplicate data. To handle this data, deduplication technique is used which eliminates duplicate copies of data. This removal of duplicate data increases storage efficiency and reduce cost. In this paper, we propose secure role re-encryption system which allows authorized deduplication of data and also maintains privacy of data. This system is based on convergent algorithm and re-encryption algorithm that encrypts the user data and assign role keys to each user. This system grants privileges to users in order to maintain ownership of each user so that authorized users can access the data efficiently. In this system management center is introduced where the file is being encrypted and role keys are generated to handle authorized requests. Role keys are stored in Merkle hash tree which maps relationship between roles and keys. Authorized user who has particular role-encryption key can access the file. Convergent algorithm and role re-encryption algorithm allows access of specific file without leakage of private data. Dynamic updating of user privileges is achieved.


Sign in / Sign up

Export Citation Format

Share Document