Abstract

Due to capacity limitations, large amounts of data generated by IoT devices are often stored on cloud servers. These data are usually encrypted to prevent the disclosure, which significantly affects the availability of this data. Searchable encryption (SE) allows a party to store his data created by his IoT devices or mobile in encryption on the cloud server to protect his privacy while retaining his ability to search for data. However, the general SE techniques are all pay-then-use. The searchable encryption service providers (SESP) are considered curious but honest, making it unfair and unreliable. To address these problems, we combined ciphertext-policy attribute-based encryption, Bloom filter, and blockchain to propose a blockchain-based fair and reliable searchable encryption scheme (BFR-SE) in this paper. In BFR-SE, we constructed an attribute-based searchable encryption model that can provide fine-grained access control. The data owner stores the indices on SESP and stores some additional auxiliary information on the blockchain. After a data user initiates a request, SESP must return the correct and integral search results before the deadline. Otherwise, the data user can send an arbitration request, and the blockchain will make a ruling. The blockchain will only perform arbitrations based on auxiliary information when disputes arise, saving the computing resources on-chain. We analyzed the security and privacy of BFR-SE and simulated our scheme on the EOS blockchain, which proves that BFR-SE is feasible. Meanwhile, we provided a thorough analysis of storage and computing overhead, proving that BFR-SE is practical and has good performance.

Highlights

  • With the continuous development of Mobile Internet, 5G, and some other advanced technologies, especially the Internet of Things, people and machines are always generating massive amounts of data

  • data owner (DO) sends the ciphertext of indices to searchable encryption service providers (SESP) and uploads the auxiliary information to the blockchain

  • SESP must return the correct search results before a preagreed block height, and the charge fee paid from data user (DU) will be frozen for a period during which DU could initiate an arbitration request to the blockchain if he disagrees with the results

Read more

Summary

Introduction

With the continuous development of Mobile Internet, 5G, and some other advanced technologies, especially the Internet of Things, people and machines are always generating massive amounts of data. Most of the above studies focus on searchable encryption’s privacy and performance in different scenarios and assume that the cloud server is curious but honest This is not the case, which will cause problems in the fairness and reliability of searchable encryption:. By utilizing ABSE, the DO realizes finegrained access control for their data search, which means that only the users whose attributes satisfy the specific policy can search and obtain the correct search results (3) Not the same as other blockchain-based searchable encryption schemes, BFR-SE only stores a small amount of auxiliary information on-chain and performs possible arbitration when disputes occur, which dramatically saves storage and computing resources on-chain (4) We simulated and implemented BFR-SE on the EOS blockchain and showed implementation details of smart contracts and algorithms.

Related Work
Preliminary
Overview of Proposed Scheme
Implementation Details of Proposed Scheme
Security and Privacy Analysis of BFR-SE
Verifiability of Search Results
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call