You can view the full text of this article for free using the link below.

Title: A slice-based encryption scheme for IPFS

Authors: Changsong Zhou; Guozi Sun; Xuan You; Yu Gu

Addresses: School of Computer Science, Nanjing University of Posts and Telecommunications, Nanjing, 210023, China ' School of Computer Science, Nanjing University of Posts and Telecommunications, Nanjing, 210023, China; Key Laboratory of Urban Land Resources Monitoring and Simulation, MNR, Shenzhen 518000, China ' School of Computer Science, Nanjing University of Posts and Telecommunications, Nanjing, 210023, China ' School of Computer Science, Nanjing University of Posts and Telecommunications, Nanjing, 210023, China

Abstract: The interplanetary file system (IPFS) has been used more and more widely because of its advantages of smooth integration with the current blockchain platform and its advantages as a distributed file system. However, the authors found that IPFS has some privacy issues; it cannot completely avoid unauthorised access to data by malicious nodes. In response to this problem, the authors propose a lightweight encryption scheme based on the characteristics of IPFS file slicing combined with AES256 and SHA256, which can be smoothly integrated into IPFS. During the upload process, this scheme encrypts some sliced file blocks according to the strategy formulated by the user. During the download process, the encrypted block is identified and decrypted according to a special encryption method. Through this scheme, the system can increase file security without affecting the performance of IPFS itself and retain the deduplication effect of IPFS to the utmost extent.

Keywords: advanced encryption standard; AES; SHA256; blockchain; distributed storage; security; Merkle DAG; interplanetary file system; IPFS; slice; deduplication.

DOI: 10.1504/IJSN.2023.129898

International Journal of Security and Networks, 2023 Vol.18 No.1, pp.42 - 51

Received: 02 Jan 2022
Accepted: 20 Jan 2022

Published online: 03 Apr 2023 *

Full-text access for editors Full-text access for subscribers Free access Comment on this article