49
Views
0
CrossRef citations to date
0
Altmetric
Research Article

End-to-end data security with DMaya on IPFS: keyless secured private swarm for the closed user group

, , &
Pages 279-291 | Received 26 Dec 2022, Accepted 08 Sep 2023, Published online: 20 Nov 2023

References

  • Cryptomathic white paper on: key management compliance-explained. Available from: www.cryptomathic.com/whitepapers/Keymanagementcompliance.
  • Cheng Z, Comley R. Attacks On An ISO/IEC 11770-2 key establishment protocol.
  • ISO. Information technology-security techniques-key management-part 2: Mechanisms using symmetric techniques. 1996. ISO/IEC 11770–2.
  • International Organization for Standardization. Geneva:Switzerland. ISO/IEC 11770-2:2018. Information technology Security techniques – Key Management Part 2: Mechanisms using Symmetric Techniques;Edition-3.
  • Benet J. IPFS- Content Addressed, Versioned, P2P File System. arXiv preprint arXiv:1407.3561. 2014.
  • Patsakis C, Casino F. Hydras and IPFS: a decentralized playground for malware. Int J Inform Secur. 2019;18(6):787–799. doi: 10.1007/s10207-019-00443-0
  • Karapapas C, Pittaras I, Fotiou N, et al. Ransomware as a service using smart contracts and IPFS. IEEE International Conference on Blockchain and Cryptocurrency(ICBC); 2020. p. 1–5.
  • Moubarak J, Chamoun M, Filiol E. Hiding malware in distributed storage. In: IEEE Jordan International Joint Conference on Electrical Engineering and Information Technology (JEEIT); 2019. p. 720–725.
  • Ali MS, Dolui K, Antonelli F. IOT data privacy via blockchains and IPFS. In: Proceedings of the seventh International Conference on the Internet of Things; p. 1–7. 2017.
  • Sun J, Yao X, Wang S, et al. Blockchain based secure storage and access scheme for electronic medical records in IPFS. IEEE Access. 2020;8:59389–59401. doi: 10.1109/Access.6287639
  • Nizamuddin N, Salah K, Azad MA, et al. Decentralized document version control using ethereum blockchain and IPFS. Comput Electr Eng. 2019;76:183–197. doi: 10.1016/j.compeleceng.2019.03.014
  • Battah AA, Madine MM, Alzaabi H, et al. Blockchain based multiparty authorization for accessing IPFS encrypted data. IEEE Access. 2020;8:196813–196825. doi: 10.1109/Access.6287639
  • Naz M, Al-zahrani FA, Khalid R, et al. A secure data sharing platform using blockchain and interplanetary file system. Sustainability. 2019;11(24):7054. doi: 10.3390/su11247054
  • Alusri M, Camillo A, Giangrew E, et al. Make users own their data: a decentralised personal data store prototype based on Ethereum and IPFS. In: 3rd International Conference on Smart and Sustainable Technologies (SPLITECH), IEEE; 2018. p. 1–7.
  • Buchana WJ, Lane UE, Fan L, et al. The future internet: a world of secret shares. Future Internet. 2015;7(4):445–464. doi: 10.3390/fi7040445
  • Josefsson S. The base16, base32 & base64 data encodings.RFC 4648; 2006. p.1–18.
  • Shamir A. How to share a secret. Commun ACM. 1979;22(11):612–613. doi: 10.1145/359168.359176
  • Budde M, Kopke M, Berning M, et al. Using a 2DST waveguide for usable, physically constrained out of band wifi authentication. In: Proceedings of the 2013 ACM International Joint Conference on Pervasive & Ubiquitous Computing; 2013. p. 221–224.
  • Koscielny C. Generating quasigroups for cryptographic applications. Int J Appl Math Comput Sci. 2002;12(4):559–570.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.