Performing Encrypted Cloud Data Keyword Searches Using Blockchain Technology on Smart Devices
DOI:
https://doi.org/10.56714/bjrs.50.1.24Keywords:
I/O efficiency, blockchain network, symmetric primitives, searchable encryption (SE), backward-security, forward-securityAbstract
Data owners seeking to boost processing power, storage, or bandwidth can take advantage of cloud computing services. However, this shift poses new challenges related to privacy and data security. Searchable Encryption (SE), which combines encryption and search techniques, addresses these issues (violation of data users' privacy) by allowing user data to be encrypted, transmitted to a cloud server, and searched using keywords. Despite its benefits, several recent real-world attacks have raised concerns about the security of searchable encryption. Ensuring forward and backward privacy is likely to become a standard requirement in the development of new SE systems. To address these issues, we propose a scheme that exclusively uses symmetric cryptographic primitives, achieving high communication efficiency and forward and backward privacy. In addition, we emphasize improved I/O efficiency because only the results of subsequent updates are loaded when searching. The time required to retrieve results is so significantly reduced compared to existing SE methods that we have shown that our scheme achieves superior efficiency. Moreover, by integrating blockchain network services with cloud services, we have developed a searchable intelligent cryptosystem suitable for lightweight smart devices. In our study conducted on the Ethereum network, we found our method to be both efficient and secure, especially when compared to methods such as PPSE and Jiang. The results indicate that our system delivers results in terms of performance and privacy within dynamic cloud environments making it a solution for protecting confidential information.
Downloads
References
M. A. Al Sibahee, A. I. Abdulsada, Z. A. Abduljabbar, J. Ma, V. O. Nyangaresi, and S. M. Umran, “Lightweight, Secure, Similar-Document Retrieval over Encrypted Data,” Applied Sciences, vol. 11, no. 24, p. 12040, 2021, Doi: https://doi.org/10.3390/app112412040
Z. A. Abduljabbar et al., “SEPIM: Secure and efficient private image matching,” Applied Sciences, vol. 6, no. 8, p. 213, 2016. Doi: https://doi.org/10.3390/app6080213
M. A. Al Sibahee et al., “Lightweight secure message delivery for E2E S2S communication in the IoT-cloud system,” IEEE Access, vol. 8, pp. 218331–218347, 2020, Doi: 10.1109/ACCESS.2020.3041809
M. A. Al Sibahee et al., “Efficient encrypted image retrieval in IoT-cloud with multi-user authentication,” Int J Distrib Sens Netw, vol. 14, no. 2, p. 1550147718761814, 2018, Accessed: Jun. 18, 2024. Doi: https://doi.org/10.1177/1550147718761814
Z. A. Abduljabbar, A. Ibrahim, M. A. Hussain, Z. A. Hussien, M. A. Al Sibahee, and S. Lu, “EEIRI: Efficient encrypted image retrieval in IoT-cloud,” KSII Transactions on Internet and Information Systems (TIIS), vol. 13, no. 11, pp. 5692–5716, 2019, Accessed: Jun. 18, 2024. Doi: https://doi.org/10.3837/tiis.2019.11.023
D. Cash, P. Grubbs, J. Perry, and T. Ristenpart, “Leakage-abuse attacks against searchable encryption,” in Proceedings of the 22nd ACM SIGSAC conference on computer and communications security, 2015, pp. 668–679. Accessed: Jun. 18, 2024. Doi: https://doi.org/10.1145/2810103.2813700
Y. Zhang, J. Katz, and C. Papamanthou, “All your queries are belong to us: The power of file-injection attacks on searchable encryption,” Cryptology ePrint Archive, 2016.
R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “Searchable symmetric encryption: improved definitions and efficient constructions,” in Proceedings of the 13th ACM conference on Computer and communications security, 2006, pp. 79–88. Accessed: Jun. 18, 2024. Doi: https://doi.org/10.1145/1180405.1180417
E. Stefanov, C. Papamanthou, and E. Shi, “Practical dynamic searchable encryption with small leakage,” Cryptology ePrint Archive, 2013, Accessed: Jun. 18, 2024. Doi: https://ia.cr/2013/832
R. Bost, “∑ oφoς: Forward secure searchable encryption,” in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 2016, pp. 1143–1154. Accessed: Jun. 18, 2024. Doi: https://doi.org/10.1145/2976749.2978303
D. Cash et al., “Dynamic searchable encryption in very-large databases: Data structures and implementation,” Cryptology ePrint Archive, 2014, Accessed: Jun. 18, 2024. Doi: 10.14722/ndss.2014.23264
S. S. Bilbul and A. I. Abdulsada, “Backward Private Searchable Symmetric Encryption with Improved Locality.,” Iraqi Journal for Electrical & Electronic Engineering, vol. 17, no. 2, 2021, Accessed: Jun. 18, 2024. Doi: 10.37917/ijeee.17.2.3
S. S. Bulbul and A. I. Abdulsada, “Security proof for backward searchable encryption scheme,” Journal of Basrah Researches (Sciences), vol. 47, no. 1, 2021.
S. S. Bulbul et al., “A provably lightweight and secure DSSE scheme, with a constant storage cost for a smart device client,” PLoS One, vol. 19, no. 4, p. e0301277, 2024, Doi: https://doi.org/10.1371/journal.pone.0301277
S. S. Bulbul, Z. A. Abduljabbar, D. F. Najem, V. O. Nyangaresi, J. Ma, and A. J. Y. Aldarwish, “Fast Multi-User Searchable Encryption with Forward and Backward Private Access Control,” Journal of Sensor and Actuator Networks, vol. 13, no. 1, p. 12, 2024, Doi: https://doi.org/10.3390/jsan13010012
S. Kamara and C. Papamanthou, “Parallel and dynamic searchable symmetric encryption,” in International conference on financial cryptography and data security, Springer, 2013, pp. 258–274. Doi: 10.1007/978-3-642-39884-1_22
S. Kamara and T. Moataz, “Boolean searchable symmetric encryption with worst-case sub-linear complexity,” in Advances in Cryptology–EUROCRYPT 2017: 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30–May 4, 2017, Proceedings, Part III 36, Springer, 2017, pp. 94–124. Doi: 10.1007/978-3-319-56617-7_4
R. Bost, B. Minaud, and O. Ohrimenko, “Forward and backward private searchable encryption from constrained cryptographic primitives,” in Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, 2017, pp. 1465–1482. Doi: https://doi.org/10.1145/3133956.3133980
Y.-C. Chang and M. Mitzenmacher, “Privacy preserving keyword searches on remote encrypted data,” in International conference on applied cryptography and network security, Springer, 2005, pp. 442–455. Doi: 10.1007/11496137_30
S. Garg, P. Mohassel, and C. Papamanthou, “TWORAM: efficient oblivious RAM in two rounds with applications to searchable encryption,” in Annual International Cryptology Conference, Springer, 2016, pp. 563–592. Doi: 10.1007/978-3-662-53015-3_20
X. Song, C. Dong, D. Yuan, Q. Xu, and M. Zhao, “Forward private searchable symmetric encryption with optimized I/O efficiency,” IEEE Trans Dependable Secure Comput, vol. 17, no. 5, pp. 912–927, 2018, Doi: 10.1109/TDSC.2018.2822294
M. A. Al Sibahee, C. Luo, J. Zhang, Y. Huang, and Z. A. Abduljabbar, “Dynamic Searchable Scheme with Forward Privacy for Encrypted Document Similarity,” in 2023 IEEE 22nd International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), IEEE, 2023, pp. 1653–1660. Doi: 10.1109/TrustCom60117.2023.00225
K. Fan, S. Wang, Y. Ren, H. Li, and Y. Yang, “Medblock: Efficient and secure medical data sharing via blockchain,” J Med Syst, vol. 42, pp. 1–11, 2018, Doi: 10.1007/s10916-018-0993-7
J. Sun, X. Yao, S. Wang, and Y. Wu, “Blockchain-based secure storage and access scheme for electronic medical records in IPFS,” IEEE access, vol. 8, pp. 59389–59401, 2020, Doi: 10.1109/ACCESS.2020.2982964
R. H. Hylock and X. Zeng, “A blockchain framework for patient-centered health records and exchange (HealthChain): evaluation and proof-of-concept study,” J Med Internet Res, vol. 21, no. 8, p. e13592, 2019, Doi: 10.2196/13592
D. X. Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,” in Proceeding 2000 IEEE symposium on security and privacy. S&P 2000, IEEE, 2000, pp. 44–55. Doi:10.1109/SECPRI.2000.848445
M. Chase and S. Kamara, “Structured encryption and controlled disclosure,” in International conference on the theory and application of cryptology and information security, Springer, 2010, pp. 577–594. Doi: 10.1007/978-3-642-17373-8_33
D. Cash, S. Jarecki, C. Jutla, H. Krawczyk, M.-C. Roşu, and M. Steiner, “Highly-scalable searchable symmetric encryption with support for boolean queries,” in Advances in Cryptology–CRYPTO 2013: 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part I, Springer, 2013, pp. 353–373. Doi: 10.1007/978-3-642-40041-4_20
A. Bossuat, R. Bost, P.-A. Fouque, B. Minaud, and M. Reichle, “SSE and SSD: page-efficient searchable symmetric encryption,” in Annual International Cryptology Conference, Springer, 2021, pp. 157–184. Doi: 10.1007/978-3-030-84252-9_6
S. Hu, C. Cai, Q. Wang, C. Wang, X. Luo, and K. Ren, “Searching an encrypted cloud meets blockchain: A decentralized, reliable and fair realization,” in IEEE INFOCOM 2018-IEEE Conference on Computer Communications, IEEE, 2018, pp. 792–800. Doi: 10.1109/INFOCOM.2018.8485890
S. Kamara, C. Papamanthou, and T. Roeder, “Dynamic searchable symmetric encryption,” in Proceedings of the 2012 ACM conference on Computer and communications security, 2012, pp. 965–976. Doi: 10.1145/2382196.2382298
E. Stefanov et al., “Path ORAM: an extremely simple oblivious RAM protocol,” Journal of the ACM (JACM), vol. 65, no. 4, pp. 1–26, 2018, Doi: 10.1145/2508859.2516660
M. Naveed, “The fallacy of composition of oblivious ram and searchable encryption,” Cryptology ePrint Archive, 2015, Doi: https://eprint.iacr.org/2015/668.pdf
J. Ghareh Chamani, D. Papadopoulos, C. Papamanthou, and R. Jalili, “New constructions for forward and backward private symmetric searchable encryption,” in Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 2018, pp. 1038–1055. Doi: 10.1145/3243734.3243833
I. Demertzis, J. G. Chamani, D. Papadopoulos, and C. Papamanthou, “Dynamic searchable encryption with small client storage,” Cryptology ePrint Archive, 2019, Doi: 10.14722/ndss.2020.24423
K. He, J. Chen, Q. Zhou, R. Du, and Y. Xiang, “Secure dynamic searchable symmetric encryption with constant client storage cost,” IEEE Transactions on Information Forensics and Security, vol. 16, pp. 1538–1549, 2020, Doi: 10.1109/TIFS.2020.3033412
S. Jiang, J. Liu, L. Wang, and S.-M. Yoo, “Verifiable search meets blockchain: A privacy-preserving framework for outsourced encrypted data,” in ICC 2019-2019 IEEE International Conference on Communications (ICC), IEEE, 2019, pp. 1–6. Doi: 10.1109/ICC.2019.8761146
R. Du, C. Ma, and M. Li, “Privacy-preserving searchable encryption scheme based on public and private blockchains,” Tsinghua Sci Technol, vol. 28, no. 1, pp. 13–26, 2022, Doi: 10.26599/tst.2021.9010070
E. J. De Aguiar, B. S. Faiçal, B. Krishnamachari, and J. Ueyama, “A survey of blockchain-based strategies for healthcare,” ACM Computing Surveys (CSUR), vol. 53, no. 2, pp. 1–27, 2020, Doi: 10.1145/3376915
Q. Song, Z. Liu, J. Cao, K. Sun, Q. Li, and C. Wang, “SAP-SSE: Protecting search patterns and access patterns in searchable symmetric encryption,” IEEE Transactions on Information Forensics and Security, vol. 16, pp. 1795–1809, 2020, Doi: 10.1109/TIFS.2020.3042058
Enron company, “Email Dataset.” Doi: https://www.cs.cmu.edu/~enron/, Accessed: Jun. 21, 2024
Downloads
Published
How to Cite
Issue
Section
License
Copyright (c) 2024 Basrah Researches Sciences
This work is licensed under a Creative Commons Attribution 4.0 International License.