Skip to main content

Secure, Verifiable Object Identities as Enablerfor Value Creation in Distributed Networks

  • Chapter
  • First Online:
The Monetization of Technical Data

Abstract

With the spread of Internet-of-Things (IoT) networks, the need for mechanisms to meet security requirements also grows. A challenge that is taken up in this article is the access control of IoT devices. A solution is shown in which, in a interplay between cloud, fog and dust, the changing identities of IoT devices are detected and the data of the system is protected against unauthorized access. This identity management can be the basis for various applications. Using the two case studies “verified replacement parts” and “dynamic zones for restricting vehicle entry”, it is shown that object identities can be the basis for monetization.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 109.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 139.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 199.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Kandaswamy R, Furlonger D (2018) Gartner report: pay attention to these 4 types of blockchain business initiatives. Gartner Research. Stamford, CT, USA. https://www.gartner.com/en/doc/3868969-pay-attention-to-these-4-types-of-blockchain-business-initiatives

  2. Byers CC (2017) Hrs: architectural imperatives for fog computing: use cases, requirements, and architectural techniques for fog-enabled IoT networks. IEEE Commun Mag 55(8):14–20

    Article  Google Scholar 

  3. Fernández-Caramés TM, Fraga-Lamas P (2018) A review on the use of blockchain for the internet of things. IEEE Access 6:32979–33001

    Article  Google Scholar 

  4. ISO 19731 (2017) Digital analytics and web analyses for purposes of market, opinion and social research – vocabulary and service requirements

    Google Scholar 

  5. Hassija V, Chamola V, Saxena V, Jain D, Goyal P, Sikdar B (2019) A survey on IoT security: application areas, security threats, and solution architectures. IEEE Access 7:82721–82743. https://doi.org/10.1109/ACCESS2019.2924045

    Article  Google Scholar 

  6. Samie F, Tsoutsouras V, Bauer L, Xydis S, Soudris D, Henkel J (2016) Computation offloading and resource allocation for low-power IoT edge devices. In: 2016 IEEE 3rd world forum on internet of things (WF-IoT), Reston, VA, USA, 12/12/2016–14/12/2016. IEEE, pp 7–12

    Google Scholar 

  7. Bissell K, LaSalle RM, Dal, Cin P (2019) The cost of cybercrime-ninth annual cost of cybercrime study. Ponemon Institute LLC and jointly developed by Accenture. https://www.accenture.com/_acnmedia/pdf-96/accenture-2019-cost-ofcybercrime-study-final.pdf

  8. Stallings W, Brown L, Bauer MD, Bhattacharjee AK (2012) Computer security: principles and practice. Pearson Education, Upper Saddle River

    Google Scholar 

  9. ISO 7498-2 (1989) Information processing systems – open systems interconnection – basic reference model

    Google Scholar 

  10. ISO/TS 17573-2 (2020) Electronic fee collection – system architecture for vehicle related tolling – part 2: vocabulary

    Google Scholar 

  11. ISO/IEC 27000 (2014) Information technology – security techniques – information security management systems

    Google Scholar 

  12. ISO/IEC 24760 (2019) IT security and privacy – a framework for identity management. Online verfügbar unter https://www.iso.org/obp/ui#iso:std:iso-iec:24760:-1:ed-2:v1:en

  13. Balagurusamy VS, Cabral C, Coomaraswamy S, Delamarche E, Dillenberger DN, Dittmann G, Friedman D, Gökçe O, Hinds N, Jelitto J, Kind A (2019) Crypto anchors. IBM J Res Dev 63(2/3):4:1–4:12. https://doi.org/10.1147/JRD.2019.2900651

  14. Bender J, Kügler D, Margraf M, Naumann I (2008) Sicherheitsmechanismen für kontaktlose Chips im deutschen elektronischen Personalausweis. DuD 32(3):173–177. https://doi.org/10.1007/s11623-008-0026-7

    Article  Google Scholar 

  15. Hu VC, Kuhn DR, Ferraiolo DF, Voas J (2015) Attribute-based access control. Computer 48(2):85–88. https://doi.org/10.1109/MC.2015.33

    Article  Google Scholar 

  16. Hu VC, Ferraiolo D, Kuhn R, Friedman AR, Lang AJ, Cogdell MM, Schnitzer A, Sandlin K, Miller R, Scarfone K (2014) Guide to attribute based access control (ABAC) definition and considerations

    Google Scholar 

  17. Goldwasser S, Micali S, Rackoff C (1989) The knowledge complexity of interactive proof systems. SIAM J Comput 18(1):186–208. https://doi.org/10.1137/0218012

    Article  MathSciNet  MATH  Google Scholar 

  18. Goldreich O, Micali S, Wigderson A (1991) Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems. J ACM 38(3):690–728. https://doi.org/10.1145/116825.116852

    Article  MathSciNet  MATH  Google Scholar 

  19. Blum M, Feldman P, Micali S (1988) Non-interactive zero-knowledge and its applications. In: Simon J (eds) Proceedings of the twentieth annual ACM symposium on theory of computing – STOC’88, Chicago, Illinois, United States, 02/05/1988–04/05/1988. ACM Press, New York, pp 103–112

    Google Scholar 

  20. Schnorr CP (1990) Efficient identification and signatures for smart cards. In: Brassard G (eds) Advances in cryptology – CRYPTO’89 proceedings, Vol 435. Springer, New York, pp 239–252 (Lecture Notes in Computer Science)

    Google Scholar 

  21. Fiat A, Shamir A (2006) How to prove yourself: practical solutions to identification and signature problems. In: Andrew M. Odlyzko (eds) Advances in cryptology — CRYPTO’86, Vol 263. Springer, Berlin, pp 186–194 (Lecture Notes in Computer Science)

    Google Scholar 

  22. Bellare M, Goldwasser S (1990) New paradigms for digital signatures and message authentication based on non-interactive zero knowledge proofs. In: Brassard G (eds) Advances in cryptology – CRYPTO’89 proceedings, Vol 435. Springer, New York, pp 194–211 (Lecture Notes in Computer Science)

    Google Scholar 

  23. Bitansky N, Canetti R, Chiesa A, Tromer E (2012) From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In: Goldwasser S (eds) Proceedings of the 3rd innovations in theoretical computer science conference on – ITCS’12, Cambridge, Massachusetts, 08/01/2012–10/01/2012. ACM Press, New York, pp 326–349

    Google Scholar 

  24. Biryukov A, Feher D (2019) Privacy and linkability of mining in Zcash. In: 2019 IEEE conference on communications and network security (CNS), Washington DC, DC, USA, 10/06/2019–12/06/2019. IEEE, pp 118–123

    Google Scholar 

  25. Haupert J (2012) Towards a digital object memory architecture. In: 2012 IEEE international conference on pervasive computing and communications workshops (PerCom Workshops), Lugano, Switzerland, 19/03/2012–23/03/2012. IEEE, pp 568–569

    Google Scholar 

  26. Gorecky D, Weyer S, Quint F, Köster M (2016) Definition einer Systemarchitektur für Industrie 4.0-Produktionsanlagen

    Google Scholar 

  27. He X, Alqahtani S, Gamble R, Papa M (2019) Securing over-the-air IoT firmware updates using blockchain. In: Proceedings of the international conference on omni-layer intelligent systems (COINS’19), Crete Greece, 05/05/2019–07/05/2019. ACM, New York, pp 164–171

    Google Scholar 

  28. Bornholdt L, Reher J, Skwarek V (2019) Proof-of-location: a method for securing sensor-data-communication in a Byzantine fault tolerant way

    Google Scholar 

  29. Daemen J, Reijndael RV (2001) The advanced encryption standard. Dr. Dobb’s J Softw Tools Prof Progr 26(3):137–139

    Google Scholar 

  30. Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126. https://doi.org/10.1145/359340.359342

    Article  MathSciNet  MATH  Google Scholar 

  31. Brecht M, Nowey T (2013) A closer look at information security costs. In: Böhme R (eds) The economics of information security and privacy. Springer, Berlin, pp 3–24

    Google Scholar 

  32. Wöhnert KH, Wöhnert SJ, Thiel T, Weißbach R, Skwarek V (2020) Secure cyber-physical object identification in industrial IoT-systems. Procedia Manuf 51:1221–1228. https://doi.org/10.1016/j.promfg.2020.10.171

    Article  Google Scholar 

  33. Veer T, Berger F, Blind K (2016) The impact of product piracy on corporate IP strategy. R&D Manage 46(S2):631–652. https://doi.org/10.1111/radm.12149

    Article  Google Scholar 

  34. VDMA (2020) „VDMA Studie Produktpiraterie 2020“. https://industrialsecurity.vdma.org/documents/16227999/48531998/VDMA%20Studie%20Produktpiraterie%202020_1588749645804.pdf/518ea519-ca4f-0881-78c0-e3b66c4fd6c9

Download references

Acknowlegments

This research was conducted as part of the DigitaP project and funded by the Federal Ministry of Education and Research (BMBF grant no. 13FH115PX6).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kai Hendrik Wöhnert .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer-Verlag GmbH, DE, part of Springer Nature

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Wöhnert, K.H., Wöhnert, SJ., Skwarek, V. (2023). Secure, Verifiable Object Identities as Enablerfor Value Creation in Distributed Networks. In: Trauth, D., Bergs, T., Prinz, W. (eds) The Monetization of Technical Data. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-66509-1_13

Download citation

Publish with us

Policies and ethics