Journal Home > Volume 28 , Issue 1

While users enjoy the convenience of data outsourcing in the cloud, they also face the risks of data modification and private information leakage. Searchable encryption technology can perform keyword searches over encrypted data while protecting their privacy and guaranteeing the integrity of the data by verifying the search results. However, some associated problems are still encountered, such as the low efficiency of verification and uncontrollable query results. Accordingly, this paper proposes a Privacy-Preserving Searchable Encryption (PPSE) scheme based on public and private blockchains. First, we store an encrypted index in a private blockchain while outsourcing corresponding encrypted documents to a public blockchain. The encrypted documents are located through the encrypted index. This method can reduce the storage overhead on the blockchains, and improve the efficiency of transaction execution and the security of stored data. Moreover, we adopt a smart contract to introduce a secondary verification access control mechanism and restrict data users’ access to the private blockchain through authorization for the purpose of guaranteeing data privacy and the correctness of access control verification. Finally, the security analysis and experimental results indicate that compared with existing schemes, the proposed scheme can not only improve the security of encrypted data but also guarantee the efficiency of the query.


menu
Abstract
Full text
Outline
About this article

Privacy-Preserving Searchable Encryption Scheme Based on Public and Private Blockchains

Show Author's information Ruizhong Du1Caixia Ma1( )Mingyue Li2
School of Cyberspace Security and Computer, and Hebei Province Key Laboratory of High Confidence Information System, Hebei University, Baoding 071002, China
College of Cyber Science, Nankai University, Tianjin 300350, China

Abstract

While users enjoy the convenience of data outsourcing in the cloud, they also face the risks of data modification and private information leakage. Searchable encryption technology can perform keyword searches over encrypted data while protecting their privacy and guaranteeing the integrity of the data by verifying the search results. However, some associated problems are still encountered, such as the low efficiency of verification and uncontrollable query results. Accordingly, this paper proposes a Privacy-Preserving Searchable Encryption (PPSE) scheme based on public and private blockchains. First, we store an encrypted index in a private blockchain while outsourcing corresponding encrypted documents to a public blockchain. The encrypted documents are located through the encrypted index. This method can reduce the storage overhead on the blockchains, and improve the efficiency of transaction execution and the security of stored data. Moreover, we adopt a smart contract to introduce a secondary verification access control mechanism and restrict data users’ access to the private blockchain through authorization for the purpose of guaranteeing data privacy and the correctness of access control verification. Finally, the security analysis and experimental results indicate that compared with existing schemes, the proposed scheme can not only improve the security of encrypted data but also guarantee the efficiency of the query.

Keywords: access control, private blockchain, public blockchain, forward privacy, backward privacy

References(28)

[1]
D. X. Song, D. Wagner, and A. Perrig, Practical techniques for searches on encrypted data, in Proc. 2000 IEEE Symp. on Security and Privacy. S&P 2000, Berkeley, CA, USA, 2000, pp. 44–55.
[2]
Z. T. Guan, N. Y. Wang, X. F. Fan, X. Y. Liu, L. F. Wu, and S. H. Wan, Achieving secure search over encrypted data for e-commerce: A blockchain approach, ACM Trans. Int. Technol., vol. 21, no. 1, p. 12, 2021.
[3]
H. Y. Li, T. Wang, Z. R. Qiao, B. Yang, Y. Y. Gong, J. Y. Wang, and G. Y. Qiu, Blockchain-based searchable encryption with efficient result verification and fair payment, J. Inf. Secur. Appl., vol. 58, p. 102791, 2021.
[4]
Z. L. Liu, T. Li, P. Li, C. F. Jin, and J. Li, Verifiable searchable encryption with aggregate keys for data sharing system, Future Gener. Comput. Syst., vol. 78, pp. 778–788, 2018.
[5]
S. Kamara, C. Papamanthou, and T. Roeder, Dynamic searchable symmetric encryption, in Proc. 2012 ACM Conf. on Computer and Communications Security, Raleigh, NC, USA, 2012, pp. 965–976.
[6]
E. Stefanov, C. Papamanthou, and E. Shi, Practical dynamicsearchable encryption with small leakage, in Proc. of Network and Distributed System Security Symposium, San Diego, CA, USA, pp. 72–75, 2014.
[7]
R. Bost, oφoς: Forward secure searchable encryption, in Proc. 2016 ACM SIGSAC Conf. on Computer and Communications Security, Vienna, Austria, 2016, pp. 1143–1154.
[8]
R. Bost, B. Minaud, and O. Ohrimenko, Forward and backward private searchable encryption from constrained cryptographic primitives, in Proc. 2017 ACM SIGSAC Conf. on Computer and Communications Security, Dallas, TX, USA, 2017, pp. 1465–1482.
[9]
J. G. Chamani, D. Papadopoulos, C. Papamanthou, and R. Jalili, New constructions for forward and backward private symmetric searchable encryption, in Proc. 2018 ACM SIGSAC Conf. on Computer and Communications Security, Toronto, Canada, 2018, pp. 1038–1055.
[10]
S. F. Sun, X. L. Yuan, J. K. Liu, R. Steinfeld, A. Sakzad, V. Vo, and S. Nepal, Practical backward-secure searchable encryption from symmetric puncturable encryption, in Proc. 2018 ACM SIGSAC Conf. on Computer and Communications Security, Toronto, Canada, 2018, pp. 763–780.
[11]
S. Patranabis and D. Mukhopadhyay, Forward and backward private conjunctive searchable symmetric encryption, in Proc. of 28th Annu. Network and Distributed System Security Symp., .
[12]
J. Li, Y. Y. Huang, Y. Wei, S. Y. Lv, Z. L. Liu, C. Y. Dong, and W. J. Lou, Searchable symmetric encryption with forward search privacy, IEEE Trans. Depend. Secure Comput., vol. 18, no. 1, pp. 460–474, 2021.
[13]
X. Q. Liu, G. M. Yang, W. Susilo, J. Tonien, X. M. Liu, and J. Shen, Privacy-preserving multi-keyword searchable encryption for distributed systems, IEEE Trans. Parallel Distrib. Syst., vol. 32, no. 3, pp. 561–574, 2021.
[14]
G. Asharov, G. Segev, and I. Shahaf, Tight tradeoffs in searchable symmetric encryption, J. Cryptol., vol. 34, no. 2, p. 9, 2021.
[15]
K. He, J. Chen, Q. X. Zhou, R. Y. Du, and Y. Xiang, Secure dynamic searchable symmetric encryption with constant client storage cost, IEEE Trans. Inf. Forensics Secur., vol. 16, pp. 1538–1549, 2021.
[16]
Q. Y. Song, Z. T. Liu, J. H. Cao, K. Sun, Q. Li, and C. Wang, SAP-SSE: Protecting search patterns and access patterns in searchable symmetric encryption, IEEE Trans. Inf. Forensics Secur., vol. 16, pp. 1795–1809, 2021.
[17]
A. Soleimanian and S. Khazaei, Publicly verifiable searchable symmetric encryption based on efficient cryptographic components, Des. Codes Cryptogr., vol. 87, no. 1, pp. 123–147, 2019.
[18]
Q. Y. Tong, Y. B. Miao, X. M. Liu, K. K. R. Choo, R. Deng, and H. W. Li, VPSL: Verifiable privacy-preserving data search for cloud-assisted internet of things, IEEE Trans. Cloud Comput., .
[19]
W. Y. Yang and Y. S. Zhu, A verifiable semantic searching scheme by optimal matching over encrypted data in public cloud, IEEE Trans. Inf. Forensics Secur., vol. 16, pp. 100–115, 2021.
[20]
Q. Tang, Towards blockchain-enabled searchable encryption, in Information and Communications Security, J. Zhou, X. Luo, Q. Shen, and Z. Xu, eds. Cham, Switzerland: Springer, 2020, pp. 482–500.
DOI
[21]
S. S. Hu, C. J. Cai, Q. Wang, C. Wang, X. Y. Luo, and K. Ren, Searching an encrypted cloud meets blockchain: A decentralized, reliable and fair realization, in Proc. of IEEE INFOCOM 2018–IEEE Conf. on Computer Communications, Honolulu, HI, USA, 2018, pp. 792–800.
[22]
L. X. Chen, W. K. Lee, C. C. Chang, K. K. Choo, and N. Zhang, Blockchain based searchable encryption for electronic health record sharing, Future Gener. Comput. Syst., vol. 95, pp. 420–429, 2019.
[23]
S. R. Jiang, J. Q. Liu, L. M. Wang, and S. M. Yoo, Verifiable search meets blockchain: A privacy-preserving framework for outsourced encrypted data, in Proc. of 2019 IEEE Int. Conf. on Communications (ICC), Shanghai, China, 2019, pp. 1–6.
[24]
Y. Guo, C. Zhang, and X. H. Jia, Verifiable and forward-secure encrypted search using blockchain techniques, in Proc. of 2020 IEEE Int. Conf. on Communications (ICC), Dublin, Ireland, 2020, pp. 1–7.
[25]
P. L. Li, H. X. Xu, T. J. Ma, and Y. H. Mu, Research on fault-correcting blockchain technology, (in Chinese), J. Cryptol. Res., vol. 5, no. 5, pp. 501–509, 2018.
[26]
X. Han, Y. Yuan, and F. Y. Wang, Security problems on blockchain: the state of the art and future trends, (in Chinese), Acta Autom. Sin., vol. 45, no. 1, pp. 206–225, 2019.
[27]
J. L. Sun, S. Huang, C. Y. Zheng, T. Y. Wang, C. Zong, and Z. W. Hui, Mutation testing for integer overflow in ethereum smart contracts, Tsinghua Science and Technology, vol. 27, no. 1, pp. 27–40, 2022.
[28]
R. Z. Du, A. L. Tan, and J. F. Feng, An attribute-based encryption scheme based on unrecognizable trapdoors, Tsinghua Science and Technology, vol. 25, no. 5, pp. 579–588, 2020.
Publication history
Copyright
Acknowledgements
Rights and permissions

Publication history

Received: 15 September 2021
Accepted: 29 September 2021
Published: 21 July 2022
Issue date: February 2023

Copyright

© The author(s) 2023.

Acknowledgements

This work was supported by the National Natural Science Foundation of China (No. 61972073), the Key Program of Natural Science Foundation of Hebei Province of China (No. F2019201290), and the Natural Science Foundation of Hebei Province of China (No. F2018201153).

Rights and permissions

The articles published in this open access journal are distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/).

Return