Blockchain-based Asymmetric Searchable Encryption: A Comprehensive Survey

Blockchain-based Asymmetric Searchable Encryption: A Comprehensive Survey

  IJETT-book-cover           
  
© 2022 by IJETT Journal
Volume-70 Issue-7
Year of Publication : 2022
Authors : Beena G Pillai, Dayanand Lal N
DOI : 10.14445/22315381/IJETT-V70I7P237

How to Cite?

Beena G Pillai, Dayanand Lal N, "Blockchain-based Asymmetric Searchable Encryption: A Comprehensive Survey" International Journal of Engineering Trends and Technology, vol. 70, no. 7, pp. 355-365, 2022. Crossref, https://doi.org/10.14445/22315381/IJETT-V70I7P237

Abstract
Blockchain-based encryption is currently a searchable technique that only supports specific keyword searches. With distributed storage on the blockchain, users can share the data without a centralized server. The cloud server and the user have a mutual distrust due to concerns about losing control over the outsourced personal data. In the current scenario, secretive service providers could not evaluate personal information. One of the most typical problems was locating encrypted cloud services. Searchable encryption is an excellent way to use encrypted data sent to a remote server, such as cloud infrastructure. Users can receive the search results without downloading the encrypted data stored in the cloud. The blockchain-based searchable encryption approach includes fuzzy keyword search, verification of search results, and dynamic file updates. The asymmetric searchable encryption can be deployed in index tree structures to guarantee backward and forward privacy.

Keywords
Asymmetric Searchable Encryption, Blockchain, Backward and Forward privacy, Fuzzy Keyword.

Reference
[1] C. Liu, L. Zhu, M. Wang, and Y.A. Tan, “Search Pattern Leakage in Searchable Encryption: Attacks and New Construction,” Information Sciences, vol. 265, pp. 176–188, 2014.
[2] K. Gai, K.-K. R. Choo, and L. Zhu, “Blockchain-Enabled Reengineering of Cloud Datacenters,” pp. 21–25, 2018.
[3] M. Andoni, V. Robu, D. Flynn, S. Abram, D. Geach, D. Jenkins, P. McCallum, and A. Peacock, “Blockchain Technology in the Energy Sector: A Systematic Review of Challenges and Opportunities,” Re-Newable and Sustainable Energy Reviews, vol. 100, pp. 143–174, 2019.
[4] T.-T. Kuo, H.-E. Kim, and L. Ohno-Machado, “Blockchain Distributed Ledger Technologies for Biomedical and Health Care Applications,” Journal of the American Medical Informatics Association, vol. 24, no. 6, pp. 1211–1220, 2017.
[5] B. B. Gupta, K.-C. Li, V. C. Leung, K. E. Psannis, S. Yamaguchi, et al., “Blockchain-Assisted Secure Fine- Grained Searchable Encryption for a Cloud-Based Healthcare Cyber-Physical System,” IEEE/CAA Journal of Automatica Sinica, vol. 8, no. 12, pp. 1877– 1890, 2021.
[6] D. Cash, P. Grubbs, J. Perry, and T. Ristenpart, “Leakage-Abuse Attacks Against Searchable Encryption,” in Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pp. 668–679, 2015.
[7] M. Asif, Z. Aziz, M. Bin Ahmad, A. Khalid, H. A. Waris, and A. Gilani, “Blockchain-Based Authentication and Trust Management Mechanism for Smart Cities,” Sensors, vol. 22, no. 7, pp. 2604, 2022.
[8] M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, and H. Shi, “Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous Ibe, and Extensions,” in Annual International Cryptology Conference, Springer, pp. 205–222, 2005.
[9] J. Li, X. Lin, Y. Zhang, and J. Han, “Ksf-oabe: Outsourced Attribute-Based Encryption with Keyword Search Function for Cloud Storage,” IEEE Transactions on Services Computing, vol. 10, no. 5, pp. 715–725, 2016.
[10] M. Bellare, A. Boldyreva, and A. O’Neill, “Deterministic and Efficiently Searchable Encryption,” in Annual International Cryptology Conference, Springer, pp. 535–552, 2007.
[11] Z. Brakerski and G. Segev, “Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting,” in Annual Cryptology Conference, Springer, pp. 543–560, 2011.
[12] J. Wang, H. Ma, Q. Tang, J. Li, H. Zhu, S. Ma, and X. Chen, “Efficient Verifiable Fuzzy Keyword Search over Encrypted Data in Cloud Computing,” Computer Science and Information Systems, vol. 10, no. 2, pp. 667–684, 2013.
[13] J. Baek, R. Safavi-Naini, and W. Susilo, “Public Key Encryption with Keyword Search Revisited,” in International Conference on Computational Science and Its Applications, Springer, pp. 1249–1259, 2008.
[14] B. Qin, Y. Chen, Q. Huang, X. Liu, and D. Zheng, “Public-Key Authenticated Encryption with Keyword Search Revisited: Security Model and Constructions,” Information Sciences, vol. 516, pp. 515–528, 2020.
[15] R. Ramasamy, S. S. Vivek, P. George, and B. S. R. Kshatriya, “Dynamic Verifiable Encrypted Keyword Search Using Bitmap Index and Homomorphic Mac,” in 2017 IEEE 4th International Conference on Cyber Security and Cloud Computing (CSCloud), IEEE, pp. 357- 362, 2017.
[16] A. Mahmood, S. A. Khan, S. Hussain, and E. M. Almaghayreh, “An Adaptive Image Contrast Enhancement Technique for LowContrast Images,” IEEE Access, vol. 7, pp. 161 584–161 593, 2019.
[17] J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, “Fuzzy Keyword Search Over Encrypted Data in Cloud Computing,” in 2010 Proceedings IEEE INFOCOM, IEEE, pp. 1–5, 2010.
[18] D. X. Song, D. Wagner, and A. Perrig, “Practical Techniques for Searches on Encrypted Data,” in Proceeding IEEE Symposium on Security and Privacy, S&P 2000, IEEE, pp. 44–55, 2000.
[19] E.-J. Goh, “Secure Indexes,” Cryptology ePrint Archive, 2003.
[20] P. Golle, J. Staddon, and B. Waters, “Secure Conjunctive Keyword Search Over Encrypted Data,” in International Conference on Applied Cryptography and Network Security, Springer, pp. 31–45, 2004.
[21] D. J. Park, K. Kim, and P. J. Lee, “Public Key Encryption with Conjunctive field Keyword Search,” in International Workshop on Information Security Applications, Springer, pp. 73–86, 2004.
[22] R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions,” Journal of Computer Security, vol. 19, no. 5, pp. 895–934, 2011.
[23] S. Kamara, C. Papamanthou, and T. Roeder, “Dynamic, Searchable Symmetric Encryption,” in Proceedings of the 2012 ACM Conference on Computer and Communications Security, pp. 965–976, 2012.
[24] K. S. P. Charalampos, “Parallel and Dynamic Searchable Symmetric Encryption financial Cryptography and Data Security 2013 Berlin,” Heidelberg Springer Berlin Heidelberg, vol. 258, no. 274, pp. 10–1007, 2013.
[25] K. Kurosawa, K. Sasaki, K. Ohta, and K. Yoneyama, “UC-Secure Dynamic Searchable Symmetric Encryption Scheme,” in International Workshop on Security, Springer, pp. 73–90, 2016.
[26] D. Wu, Q. Gan, and X. Wang, “Verifiable Public Key Encryption with Keyword Search Based on Homomorphic Encryption in a MultiUser Setting,” IEEE Access, vol. 6, pp. 42 445–42 453, 2018.
[27] C. Guo, R. Zhuang, C.-C. Chang, and Q. Yuan, “Dynamic Multi-Keyword Ranked Search Based on Bloom Flter Over Encrypted Cloud Data,” IEEE Access, vol. 7, pp. 35 826–35 837, 2019.
[28] J. Li, Y. Shi, and Y. Zhang, “Searchable Ciphertext-Policy Attribute-Based Encryption with Revocation In Cloud Storage,” International Journal of Communication Systems, vol. 30, no. 1, pp. e2942, 2017.
[29] Q. Chai and G. Gong, “Verifiable Symmetric Searchable Encryption for Semi-Honest-But-Curious Cloud Servers,” in 2012 IEEE International Conference on Communications (ICC), IEEE, pp. 917–922, 2012.
[30] K. Kurosawa and Y. Ohtaki, “UC-Secure Searchable Symmetric Encryption,” in International Conference on financial Cryptography and Data Security, Springer, pp. 285–298, 2012.
[31] X. Jiang, J. Yu, J. Yan, and R. Hao, “Enabling Efficient and Verifiable Multi-Keyword Ranked Search over Encrypted Cloud Data,” Information Sciences, vol. 403, pp. 22–41, 2017.
[32] J. Ning, J. Xu, K. Liang, F. Zhang, and E.-C. Chang, “Passive Attacks Against Searchable Encryption,” IEEE Transactions on Information Forensics and Security, vol. 14, no. 3, pp. 789–802, 2018.
[33] J. Niu, X. Li, J. Gao, and Y. Han, “Blockchain-Based Anti-Key-Leakage Key Aggregation Searchable Encryption for Iot,” IEEE Internet of Things Journal, vol. 7, no. 2, pp. 1502–1518, 2019.
[34] P. Jiang, F. Guo, K. Liang, J. Lai, and Q. Wen, “Searchain: Blockchain-Based Private Keyword Search in Decentralized Storage,” Future Generation Computer Systems, vol. 107, pp. 781–792, 2020.
[35] C. Cai, X. Yuan, and C. Wang, “Towards Trustworthy And Private Keyword Search in Encrypted Decentralized Storage,” in 2017 IEEE International Conference on Communications (ICC), IEEE, pp.1–7, 2017.
[36] S. Hu, C. Cai, Q. Wang, C. Wang, X. Luo, and K. Ren, “Searching an Encrypted Cloud Meets Blockchain: A Decentralized, Reliable and Fair Realization,” in IEEE INFOCOM 2018-IEEE Conference on Computer Communications, IEEE, pp. 792–800, 2018.
[37] A. Zhang and X. Lin, “Towards Secure and Privacy-Preserving Data Sharing in E-Health Systems Via Consortium Blockchain,” Journal of Medical Systems, vol. 42, no. 8, pp. 1–18, 2018.
[38] Y. Zhang, R. H. Deng, X. Liu, and D. Zheng, “Outsourcing Service Fair Payment Based on Blockchain and its Applications in Cloud Computing,” IEEE Transactions on Services Computing, vol. 14, no. 4, pp. 1152–1166, 2018.
[39] L. Chen, W.-K. Lee, C.-C. Chang, K.-K. R. Choo, and N. Zhang, “Blockchain Based Searchable Encryption for Electronic Health Record Sharing,” Future Generation Computer Systems, vol. 95, pp. 420–429, 2019.
[40] Y. Zhang, C. Xu, J. Ni, H. Li, and X. S. Shen, “Blockchain-Assisted Public-Key Encryption with Keyword Search Against Keyword Guessing Attacks for Cloud Storage,” IEEE Transactions on Cloud Computing, vol. 9, no. 4, pp. 1335–1348, 2019.
[41] C. Bo¨sch, R. Brinkman, P. Hartel, and W. Jonker, “Conjunctive Wildcard Search Over Encrypted Data,” in Workshop on Secure Data Management, Springer, pp. 114–127, 2011.
[42] F. Xhafa, J. Wang, X. Chen, J. K. Liu, J. Li, and P. Krause, “An Efficient PHR Service System Supporting Fuzzy Keyword Search and fine-Grained Access Control,” Soft Computing, vol. 18, no. 9, pp. 1795–1802, 2014.
[43] Z. Liu, J. Weng, J. Li, J. Yang, C. Fu, and C. Jia, “Cloud-Based Electronic Health Record System Supporting Fuzzy Keyword Search,” Soft Computing, vol. 20, no. 8, pp. 3243–3255, 2016.
[44] C. Wang, K. Ren, S. Yu, and K. M. R. Urs, “Achieving Usable and Privacy-Assured Similarity Search Over Outsourced Cloud Data,” in 2012 Proceedings IEEE INFOCOM, IEEE, pp. 451–459, 2012.
[45] X. Zhu, Q. Liu, and G. Wang, “A Novel Verifiable and Dynamic Fuzzy Keyword Search Scheme over Encrypted Data in Cloud Computing,” in 2016 IEEE Trustcom/BigDataSE/ISPA, IEEE, pp. 845–851, 2016.
[46] Z. Fu, X. Wu, C. Guan, X. Sun, and K. Ren, “Toward Efficient Multi-Keyword Fuzzy Search over Encrypted Outsourced Data with Accuracy Improvement,” IEEE Transactions on Information Forensics and Security, vol. 11, no. 12, pp. 2706–2716, 2016.
[47] G. Liu, G. Yang, S. Bai, Q. Zhou, and H. Dai, “Fsse: An Effective Fuzzy Semantic Searchable Encryption Scheme Over Encrypted Cloud Data,” IEEE Access, vol. 8, pp. 71 893–71 906, 2020.
[48] S. Tahir, S. Ruj, A. Sajjad, and M. Rajarajan, “Fuzzy Keywords Enabled Ranked Searchable Encryption Scheme for a Public Cloud Environment,” Computer Communications, vol. 133, pp. 102–114, 2019.
[49] H. Zhong, Z. Li, J. Cui, Y. Sun, and L. Liu, “Efficient Dynamic Multi-Keyword Fuzzy Search Over Encrypted Cloud Data,” Journal of Network and Computer Applications, vol. 149, pp. 102469, 2020.
[50] Q. Xu, H. Shen, Y. Sang, and H. Tian, “Privacy-Preserving Ranked Fuzzy Keyword Search Over Encrypted Cloud Data,” in 2013 International Conference on Parallel and Distributed Computing, Applications and Technologies, IEEE, pp. 239–245, 2013.
[51] B. Wang, S. Yu, W. Lou, and Y. T. Hou, “Privacy-Preserving Multi-Keyword Fuzzy Search Over Encrypted Data in the Cloud,” in IEEE INFOCOM 2014-IEEE Conference on Computer Communications, IEEE, pp. 2112–2120, 2014.
[52] Y. Yang, S. Yang, and M. Ke, “Ranked Fuzzy Keyword Search Based on Simhash Over Encrypted Cloud Data,” Chinese Journal of Computers, vol. 40, no. 2, pp. 431–444, 2017.
[53] Y. Yang, J. Liu, S. Cai, and S. Yang, “Fast Multi-Keyword Semantic Ranked Search in Cloud Computing,” Chinese Journal of Computers, vol. 41, no. 6, pp. 1346–1359, 2018.
[54] J. Li, Y. Wang, Y. Zhang, and J. Han, “Full Verifiability for Outsourced Decryption in Attribute-Based Encryption,” IEEE Transactions on Services Computing, vol. 13, no. 3, pp. 478–487, 2017.
[55] C. Wang, N. Cao, J. Li, K. Ren, and W. Lou, “Secure Ranked Keyword Search Over Encrypted Cloud Data,” in 2010 IEEE 30th International Conference on Distributed Computing Systems, IEEE, pp. 253–262, 2010.
[56] M. S. Islam, M. Kuzu, and M. Kantarcioglu, “Access Pattern Disclosure on Searchable Encryption: Ramification, Attack and Mitigation,” in NDSS, vol. 20, pp. 12, 2012.
[57] J. Wang, H. Ma, Q. Tang, J. Li, H. Zhu, S. Ma, and X. Chen, “A New Efficient Verifiable Fuzzy Keyword Search Scheme,” J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., vol. 3, no. 4, pp. 61–71, 2012.
[58] Z. Fu, X. Sun, N. Linge, and L. Zhou, “Achieving Effective Cloud Search Services: Multi-Keyword Ranked Search over Encrypted Cloud Data Supporting Synonym Query,” IEEE Transactions on Consumer Electronics, vol. 60, no. 1, pp. 164–172, 2014.
[59] N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “Privacy-Preserving Multi-Keyword Ranked Search over Encrypted Cloud Data,” IEEE Transactions on Parallel and Distributed Systems, vol. 25, no. 1, pp. 222–233, 2013.
[60] C. Cai, X. Yuan, and C. Wang, “Hardening Distributed and Encrypted Keyword Search Via Blockchain,” in 2017 IEEE Symposium on Privacy-Aware Computing (PAC), IEEE, pp. 119–128, 2017.
[61] S. Wang, Y. Zhang, and Y. Zhang, “A Blockchain-Based Framework for Data Sharing with fine-Grained Access Control in Decentralized Storage Systems,” IEEE Access, vol. 6, pp. 38 437–38 450, 2018.
[62] H. Li, H. Tian, F. Zhang, and J. He, “Blockchain-Based Searchable Symmetric Encryption Scheme,” Computers & Electrical Engineering, vol. 73, pp. 32–45, 2019.
[63] H. G. Do and W. K. Ng, “Blockchain-Based System for Secure Data Storage with Private Keyword Search,” in 2017 IEEE World Congress on Services (SERVICES), IEEE, pp. 90–93, 2017.
[64] Q. Liu, G. Wang, and J. Wu, “An Efficient Privacy Preserving Keyword Search Scheme in Cloud Computing,” in 2009 International Conference on Computational Science and Engineering, IEEE, vol. 2, pp.715–720, 2009.
[65] Q. Liu, G. Wang, and J. Wu. “Secure and Privacy Preserving Keyword Searching for Cloud Storage Services,” Journal of Network and Computer Applications, vol. 35, no. 3, pp. 927–933, 2012.
[66] G. Amanatidis, A. Boldyreva, and A. O’Neill, “Provably-Secure Schemes for Basic Query Support in Outsourced Databases,” in IFIP Annual Conference on Data and Applications Security and Privacy, Springer, pp. 14–30, 2007.
[67] J. Katz, A. Sahai, and B. Waters, “Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products,” in Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, pp. 146–162, 2008.
[68] M. T. Goodrich, R. Tamassia, and J. Hasic, “An Efficient Dynamic and Distributed RSA Accumulator,” arXivpreprint arXiv:0905.1307, 2009.
[69] J. Wang, X. Chen, H. Ma, Q. Tang, J. Li, and H. Zhu, “A Verifiable Fuzzy Keyword Search Scheme Over Encrypted Data,” J. Internet Serv. Inf. Secur., vol. 2, no. 1/2, pp. 49–58, 2012.
[70] Y. Yang, Y.-C. Zhang, J. Liu, X.-M. Liu, F. Yuan, and S.-P. Zhong, “Chinese Multi-Keyword Fuzzy Rank Search Over Encrypted Cloud Data Based on Locality-Sensitive Hashing,” Journal of Information Science & Engineering, vol. 35, no. 1, 2019.
[71] D. Boneh, G. Crescenzo, R. Ostrovsky, and G. Persiano, “Public Key Encryption with Keyword Search,” International Conf. on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2004.
[72] L. Ballard, S. Kamara, and F. Monrose, “Achieving Efficient Conjunctive Keyword Searches Over Encrypted Data,” in International Conference on Information and Communications Security, Springer, pp. 414–426, 2005.
[73] Y. Lu, J. Li, and Y. Zhang, “Secure Channel Free Certificate-Based Searchable Encryption Withstanding Outside and Inside Keyword Guessing Attacks,” IEEE Transactions on Services Computing, 2019.
[74] W. Zhang, B. Qin, X. Dong, and A. Tian, “Public-Key Encryption with Bidirectional Keyword Search and its Application to Encrypted Emails,” Computer Standards & Interfaces, vol. 78, pp. 103542, 2021.
[75] Arriaga, Q. Tang, and P. Ryan, “Trapdoor Privacy in Asymmetric Searchable Encryption Schemes,” in International conference on cryptology in Africa, Springer, pp. 31–50, 2014.
[76] M. M. Tajiki, M. Akhaee, and B. Bahrak, “Improved Secure Searchable Asymmetric Encryption for Cloud Storage Services,” Computing and Security, vol. 2, no. 3, pp. 185–194, 2015.
[77] S. Lv, Y. Huang, B. Li, Y. Wei, Z. Liu, J. K. Liu, and D. H. Lee, “Forward Secure Searchable Encryption Using Key-Based Blocks Chain Technique,” in International Conference on Algorithms and Architectures for Parallel Processing, Springer, pp. 85–97, 2018.
[78] L. Sardar and S. Ruj, “Fspvdsse: A Forward Secure Publicly Verifiable Dynamic SSE Scheme,” in International Conference on Provable Security, Springer, pp. 355–371, 2019.
[79] S. Xiao, A. Ge, J. Zhang, C. Ma, and X. Wang, “Asymmetric Searchable Encryption from Inner Product Encryption,” in International Conference on P2P, Parallel, Grid, Cloud and Internet Computing, Springer, pp. 123–132, 2016.
[80] D. Cash, S. Jarecki, C. Jutla, H. Krawczyk, M.-C. Ros¸u, and M. Steiner, “Highly-Scalable Searchable Symmetric Encryption with Support for Boolean Queries,” in Annual Cryptology Conference, Springer, pp. 353–373, 2013.