Encryption Scheme of Verifiable Search Based on Blockchain in Cloud Environment
Abstract
:1. Introduction
- (1)
- The paper proposes a verifiable fuzzy keyword search encryption scheme based on blockchain in a cloud environment. Users enter keywords, and the system provides the document data that most closely matches them. The searchable encryption system, which accomplishes fair payment, maintains the dependability and credibility of the scheme and has superior security and efficiency, verifying the accuracy and integrity of the search results;
- (2)
- In order to achieve the traceability of malevolent users or unfair transaction information, the user’s identity information and transaction records are saved on the blockchain after the transaction is complete;
- (3)
- The security analysis demonstrates that this strategy successfully protects data privacy from adaptive selection keyword attacks while maintaining the confidentiality of encrypted data.
2. Related Work
3. Scheme Model
3.1. The System Model
3.2. Threat Model and Security Model
4. Specific Structure
4.1. Algorithm Defined
4.2. Content Initialization Phase
- The trusted authorization takes the security parameter and creates two multiplicative cyclic groups, on , where is a large prime, and is the generating element of . is a bilinear mapping;
- Randomly select and calculate ;
- Select two collision-resistant hash functions:
- Take a pseudo-random function, , and a pseudo-random permutation function, , with the following parameters:
4.3. Key Generation Phase
4.4. Index Building, Ciphertext Encryption Phase
4.5. The Search Token Generation Phase
4.6. Search Phase
- Verification of identity. The user identity code, , is saved to the blockchain after the smart contract receives the user’s search request and sends it to the trusted institution to be verified as the user’s identity. Once the verification is legal, the keys are sent to the smart contract through a secure channel, and the user identity code, , is saved to the blockchain, where the identity information of the malicious user can be traced using the blockchain’s tamper-evident feature;
- Search for documents. The smart contract sends the trapdoor, , to the cloud server, and the cloud server pays the search deposit for the search operation. Compare with the first element, , of each linked list in the list and then match the other encryption keywords, ; calculate to obtain the index vector, . If , add this ciphertext to ciphertext set to obtain ciphertext set , containing search keywords.
- Finally, the blockchain receives the ciphertext set, , and its matching encrypted document identification, .
Algorithm 1 Search |
Input: The trapdoor, , the secure index, , and the collection of all cipher documents, ; Output: The ciphertext, with the keyword and its matching encrypted document identification, .
|
4.7. Validation Phase
Algorithm 2 Result Verification |
Input: The ciphertext collection, obtained from the cloud search, . Output: Verification result, n.
|
4.8. User Decryption Phase
5. Performance Analysis
5.1. Security Analysis
5.2. Functional Comparison
5.3. Performance Analysis
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Appendix A
- Simulate the ciphertext document, . From the leak function, , the simulator inputs the document set, , and generates simulated encrypted documents, . Because the symmetric keys are secure, and are computationally indistinguishable.
- Simulation security index, . , where . In , the pseudo-random function, , and the pseudo-random permutation function, , are used to construct the security index. When simulating , the random strings with the same length are used to replace the generated and . Since the adversary, , is unknown to and , and the security of the pseudo-random function and the pseudo-random permutation function is known, the adversary, , cannot distinguish its output from the random strings with the same length; that is, and are indistinguishable in the calculation.
- Simulated search token, . Using the leak function, , where , is a pseudo-random function, and is a pseudo-random permutation function (similar to 2), because and are unknown; and are computationally indistinguishable.
- Advantage of adversary can be divided into three parts according to the above: ; then,
References
- Curtmola, R.; Garay, J.; Kamara, S. Searchable symmetric encryption: Improved definitions and efficient constructions. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 79–88. [Google Scholar]
- Chang, Y.C.; Mitzenmacher, M. Privacy preserving keyword searches on remote encrypted data. In ACNS; Springer: New York, NY, USA, 2005; Volume 5, pp. 442–455. [Google Scholar]
- Najafi, A.; Javadi, H.H.S.; Bayat, M. Efficient and dynamic verifiable multi-keyword searchable symmetric encryption with full security. Multimed. Tools Appl. 2021, 80, 26049–26068. [Google Scholar] [CrossRef]
- Chen, Z.; Wu, A.; Li, Y. Blockchain-enabled public key encryption with multi-keyword search in cloud computing. Secur. Commun. Netw. 2021, 2021, 6619689. [Google Scholar] [CrossRef]
- Hu, D.; Yin, A. Efficient fuzzy keyword search scheme over encrypted data in cloud computing based on B ed-tree index structure. J. Intell. Fuzzy Syst. 2021; 1–13, preprint. [Google Scholar]
- Fu, S.; Zhang, Q.; Jia, N. A privacy-preserving fuzzy search scheme supporting logic query over encrypted cloud data. Mob. Netw. Appl. 2021, 26, 1574–1585. [Google Scholar] [CrossRef]
- Xu, Q.; Shen, H.; Sang, Y. Privacy-preserving ranked fuzzy keyword search over encrypted cloud data. In Proceedings of the 2013 International Conference on Parallel and Distributed Computing, Applications and Technologies, Taipei, Taiwan, 16–18 December 2013; pp. 239–245. [Google Scholar]
- Hozhabr, M.; Asghari, P.; Javadi, H.H.S. Dynamic secure multi-keyword ranked search over encrypted cloud data. J. Inf. Secur. Appl. 2021, 61, 102902. [Google Scholar] [CrossRef]
- Dorsala, M.R.; Sastry, V.N.; Chapram, S. Fair payments for verifiable cloud services using smart contracts. Comput. Secur. 2020, 90, 101712. [Google Scholar] [CrossRef]
- Wood, G. Ethereum: A secure decentralised generalised transaction ledger. Ethereum Proj. Yellow Pap. 2014, 151, 1–32. [Google Scholar]
- Song, D.X.; Wagner, D.; Perrig, A. Practical techniques for searches on encrypted data. In Proceedings of the 2000 IEEE Symposium on Security and Privacy (S&P 2000), Berkeley, CA, USA, 14–17 May 2000; pp. 44–55. [Google Scholar]
- Golle, P.; Staddon, J.; Waters, B. Secure conjunctive keyword search over encrypted data. In Applied Cryptography and Network Security: Second International Conference, ACNS 2004, Yellow Mountain, China, June 8-11, 2004. Proceedings 2; Springer: Berlin/Heidelberg, Germany, 2004; pp. 31–45. [Google Scholar]
- Goh, E.J. Secure Indexes. Cryptology ePrint Archive. 2003. Available online: https://eprint.iacr.org/2003/216 (accessed on 14 February 2023).
- Zhang, H.; Zhao, S.; Guo, Z. Scalable fuzzy keyword ranked search over encrypted data on hybrid clouds. IEEE Trans. Cloud Comput. 2021, 11, 308–323. [Google Scholar] [CrossRef]
- Zhang, M.; Chen, Y.; Huang, J. SE-PPFM: A searchable encryption scheme supporting privacy-preserving fuzzy multikeyword in cloud systems. IEEE Syst. J. 2020, 15, 2980–2988. [Google Scholar] [CrossRef]
- Chai, Q.; Gong, G. Verifiable symmetric searchable encryption for semi-honest-but-curious cloud servers. In Proceedings of the 2012 IEEE International Conference on Communications (ICC), Ottawa, ON, Canada, 10–15 June 2012; pp. 917–922. [Google Scholar]
- Kurosawa, K.; Ohtaki, Y. UC-secure searchable symmetric encryption. In International Conference on Financial Cryptography and Data Security; Springer: Berlin/Heidelberg, Germany, 2012; pp. 285–298. [Google Scholar]
- Li, J.; Ma, J.; Miao, Y. Verifiable Semantic-aware Ranked Keyword Search in Cloud-Assisted Edge Computing. IEEE Trans. Serv. Comput. 2021, 15, 3591–3605. [Google Scholar] [CrossRef]
- Zhang, Y.; Zhu, T.; Guo, R. Multi-keyword searchable and verifiable attribute-based encryption over cloud data. IEEE Trans. Cloud Comput. 2021, 11, 971–983. [Google Scholar] [CrossRef]
- Xu, W.; Zhang, J.; Yuan, Y. Towards efficient verifiable multi-keyword search over encrypted data based on blockchain. PeerJ Comput. Sci. 2022, 8, e930. [Google Scholar] [CrossRef] [PubMed]
- Rahman, M.S.; Khalil, I.; Moustafa, N. A blockchain-enabled privacy-preserving verifiable query framework for securing cloud-assisted industrial internet of things systems. IEEE Trans. Ind. Inform. 2021, 18, 5007–5017. [Google Scholar] [CrossRef]
- Zhu, X.; Liu, Q.; Wang, G. A novel verifiable and dynamic fuzzy keyword search scheme over encrypted data in cloud computing. In Proceedings of the 2016 IEEE Trustcom, BigDataSE, ISPA, Tianjin, China, 23–26 August 2016; pp. 845–851. [Google Scholar]
- Zhang, Y.; Deng, R.H.; Shu, J. TKSE: Trustworthy keyword search over encrypted data with two-side verifiability via blockchain. IEEE Access 2018, 6, 31077–31087. [Google Scholar] [CrossRef]
- Chen, B.; Wu, L.; Wang, H. A blockchain-based searchable public-key encryption with forward and backward privacy for cloud-assisted vehicular social networks. IEEE Trans. Veh. Technol. 2019, 69, 5813–5825. [Google Scholar] [CrossRef]
- Guo, Y.; Zhang, C.; Jia, X. Verifiable and forward-secure encrypted search using blockchain techniques. In Proceedings of the ICC 2020-2020 IEEE International Conference on Communications (ICC), Dublin, Ireland, 7–11 June 2020; pp. 1–7. [Google Scholar]
- Guo, R.; Zhuang, C.; Shi, H. A lightweight verifiable outsourced decryption of attribute-based encryption scheme for blockchain-enabled wireless body area network in fog computing. Int. J. Distrib. Sens. Netw. 2020, 16, 1550147720906796. [Google Scholar] [CrossRef]
- He, W.; Zhang, Y.; Li, Y. Fast, searchable, symmetric encryption scheme supporting ranked search. Symmetry 2022, 14, 1029. [Google Scholar] [CrossRef]
- Hu, C.; Li, Z.; Liu, P. Verifiable public-key encryption with keyword search secure against continual memory attacks. Mob. Netw. Appl. 2021, 26, 2490–2500. [Google Scholar] [CrossRef]
- Hu, S.; Cai, C.; Wang, Q. Searching an encrypted cloud meets blockchain: A decentralized, reliable and fair realization. In Proceedings of the 2018 IEEE Conference on Computer Communications, Honolulu, HI, USA, 16–19 April 2018; pp. 792–800. [Google Scholar]
- Yang, Y.; Lin, H.; Liu, X. Blockchain-based verifiable multi-keyword ranked search on encrypted cloud with fair payment. IEEE Access 2019, 7, 140818–140832. [Google Scholar] [CrossRef]
- Pakniat, N.; Shiraly, D.; Eslami, Z. Certificateless authenticated encryption with keyword search: Enhanced security model and a concrete construction for industrial IoT. J. Inf. Secur. Appl. 2020, 53, 102525. [Google Scholar] [CrossRef]
- Xu, L.; Li, J.; Chen, X. Tc-PEDCKS: Towards time controlled public key encryption with delegatable conjunctive keyword search for Internet of Things. J. Netw. Comput. Appl. 2019, 128, 11–20. [Google Scholar] [CrossRef]
- Bai, X.; Cheng, Z.; Duan, Z. Formal modeling and verification of smart contracts. In Proceedings of the 2018 7th International Conference on Software and Computer Applications, Kuantan, Malaysia, 8–10 February 2018; pp. 322–326. [Google Scholar]
- Krichen, M.; Lahami, M.; Al–Haija, Q.A. Formal Methods for the Verification of Smart Contracts: A Review. In Proceedings of the 2022 15th International Conference on Security of Information and Networks (SIN), Sousse, Tunisia, 11–13 November 2022; pp. 1–8. [Google Scholar]
Literature | Year | Main Contribution | Drawbacks |
---|---|---|---|
[22] | 2016 | Dynamic fuzzy verifiable search scheme | Low verification efficiency |
[23] | 2018 | Propose a form of “deposit” in the blockchain | Large number of signature verification computations |
[24] | 2019 | Multiple users, high search efficiency | The authorization issue is not addressed |
[25] | 2020 | Proposed a dynamic single sign-on solution based on blockchain | High workload and inefficient verification |
[26] | 2020 | Verification algorithms are added to the decryption process in this approach. | Problems between users and the cloud service platform cannot be resolved. |
[4] | 2021 | Proposed a blockchain-enabled scheme with multi-keyword search (BPKEMS) | Users are inefficient when they make spelling mistakes |
[20] | 2022 | Improved search efficiency by using bitmaps | Only store a small quantity of information |
[21] | 2021 | Provide privacy protection and verifiable query capabilities for end users in IoT (Internet of Things) systems | No security analysis of the scheme |
Symbol | Meaning |
---|---|
Collection of plaintext documents | |
Collection of ciphertext documents | |
Keyword collection extracted from D | |
Encrypted document identifier set | |
Document number | |
Secure index | |
Encryption cipher and trapdoor | |
Fuzzy word set | |
Search token of keyword | |
Trapdoor for | |
Ciphertext set containing search keywords | |
The ciphertext, after passing authentication |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
He, B.; Feng, T. Encryption Scheme of Verifiable Search Based on Blockchain in Cloud Environment. Cryptography 2023, 7, 16. https://doi.org/10.3390/cryptography7020016
He B, Feng T. Encryption Scheme of Verifiable Search Based on Blockchain in Cloud Environment. Cryptography. 2023; 7(2):16. https://doi.org/10.3390/cryptography7020016
Chicago/Turabian StyleHe, Buzhen, and Tao Feng. 2023. "Encryption Scheme of Verifiable Search Based on Blockchain in Cloud Environment" Cryptography 7, no. 2: 16. https://doi.org/10.3390/cryptography7020016
APA StyleHe, B., & Feng, T. (2023). Encryption Scheme of Verifiable Search Based on Blockchain in Cloud Environment. Cryptography, 7(2), 16. https://doi.org/10.3390/cryptography7020016