A fast and accurate multi-keyword sorted searchable scheme based on blockchain

Jin Sun , Lu Wang , Mengna Kang , Kexin Ye

›› 2025, Vol. 11 ›› Issue (3) : 711 -723.

PDF
›› 2025, Vol. 11 ›› Issue (3) : 711 -723. DOI: 10.1016/j.dcan.2024.07.003
Original article

A fast and accurate multi-keyword sorted searchable scheme based on blockchain

Author information +
History +
PDF

Abstract

The multi-keyword sorted searchable encryption is a practical and secure data processing technique. However, most of the existing schemes require each data owner to calculate and store the Inverse Document Frequency (IDF) value, and then dynamically summarize them into a global IDF value. This not only hinders efficient sharing of massive data but also may cause privacy disclosure. Additionally, using a cloud server as storage and computing center can compromise file integrity and create a single point of failure. To address these challenges, our proposal leverages the complex interactive environment and massive data scenarios of the supply chain to introduce a fast and accurate multi-keyword search scheme based on blockchain technology. Specifically, encrypted files are first stored in an Interplanetary File System (IPFS), while secure indexes are stored in a blockchain to eliminate single points of failure. Moreover, we employ homomorphic encryption algorithms to design a blockchain-based index tree that enables dynamic adaptive calculation of IDF values, dynamic update of indexes, and multi-keyword sorting search capabilities. Notably, we have specifically designed a two-round sorting search mode called “Match Sort + Score Sort” for achieving fast and accurate searching performance. Furthermore, fair payment contracts have been implemented on the blockchain to incentivize data sharing activities. Through rigorous safety analysis and comprehensive performance evaluation tests, our scheme has been proven effective as well as practical.

Keywords

Searchable encryption / Multi-rank / Privacy protection / IDF values / Blockchain

Cite this article

Download citation ▾
Jin Sun, Lu Wang, Mengna Kang, Kexin Ye. A fast and accurate multi-keyword sorted searchable scheme based on blockchain. , 2025, 11(3): 711-723 DOI:10.1016/j.dcan.2024.07.003

登录浏览全文

4963

注册一个新账户 忘记密码

CRediT authorship contribution statement

Jin Sun: Writing - review & editing, Formal analysis, Conceptualization. Lu Wang: Writing - original draft, Validation, Methodology, Investigation, Conceptualization. Mengna Kang: Visualization, Software, Formal analysis, Data curation. Kexin Ye: Validation, Software, Data curation.

Declaration of Competing Interest

On behalf of my co-author, I hereby declare that we have no known competing financial interests or personal relationships that could have appeared to influence the work reported in this paper.

References

[1]

X. Wang, S.M. Disney, The bullwhip effect: progress, trends and directions, Eur. J. Oper. Res. 250 (3) (2016) 691-701.

[2]

M. Armbrust, A. Fox, R. Griffith, A.D. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, I. Stoica, M. Zaharia, A view of cloud computing, Commun. 53 (4) (2010) 50-58.

[3]

H. Takabi, J.B. Joshi, G.-J. Ahn, Security and privacy challenges in cloud computing environments, IEEE Secur. Priv. 8 (6) (2010) 24-31.

[4]

Y. Kim, J. Son, R.M. Parizi, G. Srivastava, H. Oh,3-multi ranked encryption with enhanced security in cloud computing, Digit. Commun. Netw. 9 (2) (2023) 313-326.

[5]

G. Liu, G. Yang, S. Bai, H. Wang, Y. Xiang, Fase: a fast and accurate privacy-preserving multi-keyword top-k retrieval scheme over encrypted cloud data, IEEE Trans. Serv. Comput. 15 (4) (2022) 1855-1867.

[6]

D.X. Song, D. Wagner, A. Perrig,Practical techniques for searches on encrypted data, in: Proceeding 2000 IEEE Symposium on Security and Privacy, S&P, 2000, 2000, pp. 44-55.

[7]

B. Zhang, F. Zhang, An efficient public key encryption with conjunctive-subset key-words search, J. Netw. Comput. Appl. 34 (1) (2011) 262-267.

[8]

J. Katz, A. Sahai, B. Waters, Predicate encryption supporting disjunctions, polyno-mial equations and inner products, J. Cryptol. 26 (2) (2013) 191-224.

[9]

N. Cao, C. Wang, M. Li, K. Ren, W. Lou, Privacy-preserving multi-keyword ranked search over encrypted cloud data, in: 2011 Proceedings IEEE INFOCOM, 2011, pp. 829-837.

[10]

H. Dai, Y. Ji, G. Yang, H. Huang, X. Yi, A privacy-preserving multi-keyword ranked search over encrypted data in hybrid clouds, IEEE Access 8 (2020) 4895-4907.

[11]

I.J. Mouri, M. Ridowan, M.A. Adnan,Rs-pke: ranked searchable public-key encryp-tion for cloud-assisted lightweight platforms,in:Proceedings of the Twelfth ACM Conference on Data and Application Security and Privacy, CODASPY ’22, Associa-tion for Computing Machinery, New York, NY, USA, 2022, pp. 324-335.

[12]

W. Zhang, S. Xiao, Y. Lin, T. Zhou, S. Zhou,Secure ranked multi-keyword search for multiple data owners in cloud computing, in:2014 44th Annual IEEE/IFIP Interna-tional Conference on Dependable Systems and Networks, 2014, pp. 276-286.

[13]

W. Zhang, Y. Lin, S. Xiao, J. Wu, S. Zhou, Privacy preserving ranked multi-keyword search for multiple data owners in cloud computing, IEEE Trans. Comput. 65 (5) (2016) 1566-1577.

[14]

Z. Xia, X. Wang, X. Sun, Q. Wang, A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data, IEEE Trans. Parallel Distrib. Syst. 27 (2) (2016) 340-352.

[15]

T. Peng, Y. Lin, X. Yao, W. Zhang, An efficient ranked multi-keyword search for multiple data owners over encrypted cloud data, IEEE Access 6 (2018) 21924-21933.

[16]

J. Sun, S. Hu, X. Nie, J. Walker, Efficient ranked multi-keyword retrieval with privacy protection for multiple data owners in cloud computing, IEEE Syst. J. 14 (2) (2020) 1728-1739.

[17]

Y. Yang, X. Liu, R.H. Deng, Multi-user multi-keyword rank search over encrypted data in arbitrary language, IEEE Trans. Dependable Secure Comput. 17 (2) (2020) 320-334.

[18]

X. Liu, G. Yang, W. Susilo, J. Tonien, J. Shen, Privacy-preserving multi-keyword searchable encryption for distributed systems, IEEE Trans. Parallel Distrib. Syst. 32 (3) (2021) 561-574.

[19]

X. Tang, C. Guo, Y. Ren, C. Wang, K.-K.R. Choo, A global secure ranked multikeyword search based on the multiowner model for cloud-based systems, IEEE Syst. J. 16 (2) (2022) 1717-1728.

[20]

Y. Liu, J. Yu, M. Yang, W. Hou, H. Wang, Towards fully verifiable forward secure privacy preserving keyword search for iot outsourced data, Future Gener. Comput. Syst. 128 (2022) 178-191.

[21]

M. Ali, H. He, A. Hussain, M. Hussain, Y. Yuan, Efficient secure privacy preserving multi keywords rank search over encrypted data in cloud computing, J. Inf. Secur. Appl. 75 (2023) 103500.

[22]

D. Xu, C. Peng, W. Wang, K. Dev, S.A. Khowaja, Y. Tian, Multi-keyword ranked search scheme supporting extreme environments for Internet of vehicles, IEEE Int. Things J. 11 (3) (2024) 3868-3880.

[23]

J. Benet, Ipfs - content addressed, versioned, p2p file system, arXiv :1407.3561, 2014.

[24]

X. Yang, G. Chen, M. Wang, T. Li, C. Wang, Multi-keyword certificateless searchable public key authenticated encryption scheme based on blockchain, IEEE Access 8 (2020) 158765-158777.

[25]

Z. Chen, A. Wu, Y. Li, Q. Xing, S. Geng, Blockchain-enabled public key encryption with multi-keyword search in cloud computing, Secur. Commun. Netw. 2021 ( 2021) 6619689:1-6619689:11.

[26]

J. Su, L. Zhang, Y. Mu, Ba-rmkabse: blockchain-aided ranked multi-keyword attribute-based searchable encryption with hiding policy for smart health system 132 (2022) 299-309.

[27]

X. Yan, S. Feng, Y. Tang, P. Yin, D. Deng, Blockchain-based verifiable and dynamic multi-keyword ranked searchable encryption scheme in cloud computing, J. Inf. Se-cur. Appl. 71 (2022) 103353.

[28]

X. Liu, R.H. Deng, K.-K.R. Choo, J. Weng, An efficient privacy-preserving outsourced calculation toolkit with multiple keys, IEEE Trans. Inf. Forensics Secur. 11 (11) (2016) 2401-2414.

[29]

T.P. Pedersen,Non-interactive and information-theoretic secure verifiable secret sharing, in:Advances in Cryptology - CRYPTO ’91, 11th Annual International Cryp-tology Conference, Santa Barbara, California, USA, August 11-15, 1991, Proceedings,in:Lecture Notes in Computer Science, vol. 576, Springer, 1991, pp. 129-140.

[30]

Q. Do, B. Martini, K.-K. Choo, A forensically sound adversary model for mobile de-vices, PLoS ONE 10 (9) (2015) E0138449.

[31]

X. Liu, B. Qin, R.H. Deng, Y. Li, An efficient privacy-preserving outsourced compu-tation over public data, IEEE Trans. Serv. Comput. 10 (5) (2017) 756-770.

[32]

L. Ge, T. Jiang, H. Wei, Selection of node with editing rights and privacy protection mechanisms based on dual-blockchain, J. King Saud Univ, Comput. Inf. Sci. 35 (10) (2023) 101849.

[33]

E. Bresson, D. Catalano, D. Pointcheval, A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications, in: C.-S.Laih (Ed.), Advances in Cryptology - ASIACRYPT 2003, Springer Berlin Heidelberg, Berlin, Hei-delberg, 2003, pp. 37-54.

AI Summary AI Mindmap
PDF

608

Accesses

0

Citation

Detail

Sections
Recommended

AI思维导图

/