skip to main content
10.1145/3131542.3131563acmotherconferencesArticle/Chapter ViewAbstractPublication PagesiotConference Proceedingsconference-collections
research-article

IoT data privacy via blockchains and IPFS

Published:22 October 2017Publication History

ABSTRACT

Blockchain, the underlying technology of cryptocurrency networks like Bitcoin, can prove to be essential towards realizing the vision of a decentralized, secure, and open Internet of Things (IoT) revolution. There is a growing interest in many research groups towards leveraging blockchains to provide IoT data privacy without the need for a centralized data access model. This paper aims to propose a decentralized access model for IoT data, using a network architecture that we call a modular consortium architecture for IoT and blockchains. The proposed architecture facilitates IoT communications on top of a software stack of blockchains and peer-to-peer data storage mechanisms. The architecture is aimed to have privacy built into it, and to be adaptable for various IoT use cases. To understand the feasibility and deployment considerations for implementing the proposed architecture, we conduct performance analysis of existing blockchain development platforms, Ethereum and Monax.

References

  1. NSA Prism program taps in to user data of Apple, Google and others. Retrieved May 2, 2017 from https://goo.gl/2RCCQBGoogle ScholarGoogle Scholar
  2. Yu Zhang and Jiangtao Wen. Peer-to-Peer Netw. Appl. (2017) 10: 983.Google ScholarGoogle Scholar
  3. Marco Conoscenti, Antonio Vetro and Juan C. D. Martin: Blockchain for the Internet of Things: A Systematic Literature Review. In Proceeding of The Third International Symposium on Internet of Things: Systems, Management and Security (IOTSMS-2016).Google ScholarGoogle Scholar
  4. Yves-Alexandre de Montjoye, Erez Shmueli, Samuel S Wang, and Alex Sandy Pentland. 2014. openpds: Protecting the privacy of metadata through safeanswers. PloS one 9, 7 (2014), e98790.Google ScholarGoogle ScholarCross RefCross Ref
  5. Vijay Sivaraman, Hassan Habibi Gharakheili, Arun Vishwanath, Roksana Boreli, and Olivier Mehani. 2015. Network-level security and privacy control for smart-home IoT devices. In Wireless and Mobile Computing, Networking and Communications (WiMob), 2015 IEEE 11th International Conference on. IEEE, 163--167Google ScholarGoogle Scholar
  6. Zyskind, Guy, Oz Nathan, and Alex Pentland. "Enigma: Decentralized computation platform with guaranteed privacy." arXiv:1506.03471 (2015).Google ScholarGoogle Scholar
  7. Loise Axon. 2015. Privacy-awareness in Blockchain-based PKI. Retrieved April 12, 2017 from http://goo.gl/3Nv2oKGoogle ScholarGoogle Scholar
  8. Fromknecht Conner, Dragos Velicanu, and Sophia Yakoubov. CertCoin: A NameCoin Based Decentralized Authentication System. Retrieved March 29th, 2017 from https://courses.csail.mit.edu/6.857/2014/files/19-fromknecht-velicann-yakoubov-certcoin.pdfGoogle ScholarGoogle Scholar
  9. Yu Zhang and Jiangtao Wen. 2015. An IoT electric business model based on the protocol of bitcoin. ICIN. IEEE, pp. 184--191Google ScholarGoogle ScholarCross RefCross Ref
  10. Wörner Dominic, and Thomas von Bomhard. 2014. When your sensor earns money: exchanging data for cash with Bitcoin. In Proceedings of the 2014 ACM International Joint Conference on Pervasive and Ubiquitous Computing: Adjunct Publication, 295--298 Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Shafagh Hossein, Anwar Hithnawi, and Simon Duquennoy. 2017. Towards Blockchain-based Auditable Storage and Sharing of IoT Data. arXiv preprint arXiv:1705.08230 (2017)Google ScholarGoogle Scholar
  12. Guy Zyskind, Oz Nathan and Alex Pentland. 2015. Decentralizing Privacy: Using Blockchain to Protect Personal Data. In Proceeding of 2015 IEEE Security and Privacy Workshops (SPW) Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Ouaddah Aafaf, Anas Abou Elkalam, and Abdellah Ait Ouahman. 2017. Towards a Novel Privacy-Preserving Access Control Model Based on Blockchain Technology in IoT. Europe and MENA Cooperation Advances in Information and Communication Technologies. Springer International Publishing, 2017. 523--533.Google ScholarGoogle Scholar
  14. Device Democracy: Saving the Future of the Internet of Things. Retrieved May 10, 2017 from https://goo.gl/18Y16FGoogle ScholarGoogle Scholar
  15. Barber, Simon, Xavier Boyen, Elaine 7Shi, and Ersin Uzun. 2012. Bitter to better---how to make bitcoin a better currency. In International Conference on Financial Cryptography and Data Security, Springer Berlin Heidelberg, (2012), 399--414.Google ScholarGoogle Scholar
  16. Ali Dorri, Salil S. Kanhere, and Raja Jurdak. 2017. Towards an Optimized BlockChain for IoT. In Proceedings of the Second International Conference on IoT Design and Implementation. ACM, 2017 Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Ethereum Wiki: Problems. Retrieved May 17, 2017 from https://github.com/ethereum/wiki/wiki/ProblemsGoogle ScholarGoogle Scholar
  18. Ethereum Wiki: Proof of Stake FAQ. Retrieved May 17, 2017 from https://github.com/ethereum/wiki/wiki/Proof-of-Stake-FAQGoogle ScholarGoogle Scholar
  19. IPFS - The Permanent Web. Retrieved May 18, 2017 from https://github.com/ipfs/ipfsGoogle ScholarGoogle Scholar
  20. Kwon, Jae. 2014. Tendermint: Consensus without mining. Retrieved May 18, 2017 from http://tendermint.com/docs/tendermint{_}v04.pdfGoogle ScholarGoogle Scholar

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Other conferences
    IoT '17: Proceedings of the Seventh International Conference on the Internet of Things
    October 2017
    211 pages
    ISBN:9781450353182
    DOI:10.1145/3131542

    Copyright © 2017 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 22 October 2017

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article

    Acceptance Rates

    Overall Acceptance Rate28of84submissions,33%

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader