Next Article in Journal
A Multiscale Compositional Numerical Study in Tight Oil Reservoir: Incorporating Capillary Forces in Phase Behavior Calculation
Previous Article in Journal
Numerical Modeling and Theoretical Analysis of Deformation Characteristics of Non-Equal-Width Retained Walls
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Verifiable Key-Aggregate Searchable Encryption Scheme for Fog-Based Internet of Autonomous Vehicles

by
Sultan Basudan
*,† and
Abdulrahman Alamer
Computer Science Department, Jazan University, P.O. Box 2097, Jazan 45142, Saudi Arabia
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Appl. Sci. 2025, 15(6), 3081; https://doi.org/10.3390/app15063081
Submission received: 30 January 2025 / Revised: 28 February 2025 / Accepted: 1 March 2025 / Published: 12 March 2025
(This article belongs to the Special Issue IoT Technology and Information Security)

Abstract

:
The fog-based Internet of Autonomous Vehicles (FB-IAV) collects extensive sensing data to enhance its understanding of the environment. As vehicles generate unique keys for encryption and receive keyword details from data requesters for the secure transmission of specialized environmental data, FB-IAV increases the risk of key leakage increases. Additionally, the fog server may be manipulated to alter search results. Current approaches do not adequately consider the potential for vehicles to inadvertently disclose keyword details of data requesters. Moreover, the cost of verifying search results is substantial for these systems. To tackle these problems, we offer a new blockchain-verifiable, multiple-keyword searching method for FB-IAV. At first glance, the proposed scheme is based on key-aggregate searchable encryption, which achieves safe key aggregation by using blockchain technology and an oblivious search request. The method uses a dual-verified technique to provide efficient verification for the outcomes of the search. The suggested plan can achieve authorization, requester privacy, accountability, and dual validation, in addition to ensuring secure search. Furthermore, the efficiency of the suggested scheme in accomplishing the specified security goals is demonstrated by the security analysis and proof. Lastly, the performance study shows that the proposed scheme is both significantly feasible and scalable.

1. Introduction

To date, the fog-based Internet of Autonomous Vehicles (FB-IAV) has demonstrated a remarkable ability to sense vast amounts of environmental data, including traffic conditions, road status, and safety route directions [1,2]. Vehicle sensors are designed to collect environmental sensing data within an FB-IAV system. To ensure efficient data storage, management, and sharing, this information is uploaded to a fog server (FS).
Nevertheless, despite the ease of data exchange in Federated Blockchain-based Intelligent Autonomous Vehicles (FB-IAVs), there is growing concern regarding the unintentional detection of data leaks [3]. Such leaks can compromise vehicle privacy and potentially distort accurate environmental data. Therefore, it is essential to maintain data privacy throughout the sharing process in FB-IAV. A common solution to these challenges is for vehicles to encrypt all their data before transmitting it to the Federated Server (FS) [4]. This approach allows individuals who possess the decryption keys to later retrieve and decrypt the data. However, the encryption complicates the process for the data requester ( d r ) , making it difficult to search for and obtain only the data that contain a specific keyword (k).
Numerous searchable encryption (SE)-based solutions have been proposed to address the aforementioned issues [5]. SE utilizes the computational power of function sharing (FS) for k searches without compromising anonymity. However, in large-scale applications involving billions of files and millions of vehicles, the implementation of such a system may be impeded by practical challenges related to effective key management [6]. In practice, it is often necessary to use different encryption keys for various files to enable vehicles to share encrypted data with specific users. Nevertheless, the expenses of setting up trapdoors, carefully keeping keys, and distributing keys rise in tandem with the volume of shared files.
Searchable encryption using a key aggregate (KSE) is commonly employed to address the aforementioned challenges [7]. In KSE, vehicles can produce an aggregate key from various classes containing the term d r by utilizing their secret keys. Although it is a single key, this aggregate key possesses the capability to search for ciphertexts across multiple classes. Moreover, without requiring all of the decryption keys, d r is authorized to decode vehicle data using the aggregate key, provided that patient consent has been obtained.
Nevertheless, certain issues persist [7]. Firstly, existing key search encryption (KSE) methods do not consider the potential for automobiles to provide d r with k information. If the d r is unable to supply k information, vehicles cannot generate aggregate keys. Secondly, the Function Server (FS) may not be entirely reliable, which raises the possibility of data manipulation. A straightforward approach involves using the data generator ( d g i ) to create a bilinear aggregated signature for encrypted text data and contracting with the FS to manage the signature, along with the k ciphertexts [8]. The FS then provides the matching aggregate signature, along with the corresponding ciphertexts, to the d r . The aggregated signature can then be used by the d r to confirm the accuracy of the plaintext data that correspond to the encrypted data. Nevertheless, the verification algorithm uses bilinear pairing, which raises the cost considerably.
Here, we propose a verified search technique for FB-IAV utilizing secure multiple-key aggregation (MKA). The MKA scheme aggregates keys and generates trapdoors for an authorized d r by employing key search encryption (KSE) and blockchain technologies [9,10,11]. Vehicles can securely collect keys from various categories that contain relevant ks, even when they are unaware of the specific k details associated with the d r . Additionally, it incorporates an enhanced oblivious method [12] to prevent vehicles from discerning the k details of the d r . To ensure efficient verification of the search results, we develop a dual provable method that does not rely on bilinear pairings. The main contributions are described as follows.
  • We utilize smart contracts ( S C s ) , oblivious search inquiries, and key search encryption (KSE) to develop a Multi-Key Access (MKA) scheme. The aggregation of secure keys and the generation of trapdoors for permitted data retrieval (denoted as d r ) can be accomplished by integrating KSE with an S C . The leakage of k information related to d r is effectively mitigated through the use of oblivious search requests.
  • A dual-verifiable technique is also developed by our team, which utilizes two homomorphic hash functions and their properties. This approach enables the effective verification of the overall search outcome. Additionally, this method notably decreases the communication and computational costs through collaborative confirmation. Additionally, bilinear pairing is not employed in the dual-verifiable algorithm.
  • We validate the suggested system and perform a thorough security study, showcasing its strong security features. Additionally, we conduct comprehensive testing to assess its performance, demonstrating its effectiveness in terms of processing and transmission expenses.
This article is structured as follows: In Section 2, we review related works. Section 3 outlines our preliminary findings, the system model, security threats, and security goals. Section 4 introduces the proposed plan, followed by Section 5 and Section 6, which analyze its security and performance, respectively. Finally, our work is summarized in Section 7.

2. Related Work

We performed a thorough literature assessment of key searchable encryption (KSE) and verifiable key-aggregate searchable encryption.
The concept of searchable encryption (SE), a search method that permits the searching of encrypted data while concurrently protecting individual privacy, was first formally described by Xiaoding et al. [13] with reference to key searchable encryption (KSE). Searchable symmetric encryption and searchable asymmetric encryption are the two main components of SE. However, the seeking of authorization for a particular dataset one of the disadvantages of these methods. In [14], researchers presented searchable encryption using key aggregation as a solution to this problem. For this approach to allow for search capabilities over a set of files, a d g i is required give a user an aggregate key. Then, in order to perform searches on the shared dataset, the user has to send a trapdoor. However, this strategy is susceptible to both k assumption and attacks on the chosen k. Wen et al. [15] successfully addressed the identified vulnerabilities, especially those pertaining to guessing other users’ private keys. Nevertheless, searching across multi-generator data is not supported by these systems. To overcome this limitation, Pareek et al. [16] proposed an efficient key-aggregate scheme that satisfies all key-aggregate efficiency requirements, allowing a data owner to enforce dynamic updates in user access rights much more efficiently than existing methods. Additionally, some schemes [17,18] have been proposed with the aim of aggregating multi-generator keys.
The authors of [17] developed a technique that enables users to utilize a query trapdoor to search through the document sets of multiple generators. This technique significantly enhances the query performance of current key searchable encryption (KSE) schemes. Later, Trivedi et al. [18] succeeded in achieving a multi-generator setting, making sure that the aggregation key’s size stayed constant, irrespective of the quantity of records. Similarly, Liu et al. [14] proposed a method to produce a constant-size key. Although this approach successfully addresses the issue of key leakage during data exchange in the authentication process, it has a significant flaw. This flaw allows unauthorized individuals to access any arbitrary set of files stored in the fog server and forge the authentication key. Subsequently, Liu et al. [19] developed a key aggregation searchable encryption system with auxiliary input, which may improve resistance to key disclosure. The previously described efforts accomplished aggregated keys. Yin et al. [20] introduced a novel decentralized ciphertext policy attribute-based encryption scheme to address the single point of failure and the limited research focusing on the privacy concerns of user identity during the key generation process. However, they failed to consider the potential for vehicles to inadvertently disclose sensitive k information. Consequently, we propose an efficient and secure method for aggregated multi-key management.
In the field of verifiable searchable key-aggregate encryption, Li et al. [21] proposed an effective technique to ensure the integrity of search results. They introduced appropriate confirmation flags generated by the d g i with the assistance of a server. However, if the assistance server is compromised, the security of the system is at risk. To address this issue, Lee et al. [7] suggested an efficient verifiable searchable encryption method utilizing aggregate keys. Additionally, Liu et al. [19] employed a Bloom filter to validate the search results. Long et al. [22] introduced a certificateless verifiable public k-searchable encryption scheme to mitigate the problem of a semi-trusted third party providing incorrect search results, thereby conserving computational and bandwidth resources. Nevertheless, due to its high false-positive rate, the Bloom filter may yield inaccurate verified results.
Nevertheless, the verification procedure incurs a significant cost due to its reliance on bilinear pairings. Liu et al. [19] subsequently suggested a searchable encryption technique that makes use of aggregate keys for authentication and verification. This method employs information obtained from the data user’s interactions with the file server (FS) to confirm the ciphertexts’ integrity.
However, the reliance of the verification technique on bilinear pairings was blamed for the high verification costs. However, these techniques are unable to effectively verify the search results. Based on the relevant research covered in this section, we suggest an effective verification scheme.

3. Preliminaries

3.1. Cryptographic Assumptions

Definition 1. 
(Decisional Bilinear Diffie–Hellman Problem (DBDH)).
A multiplicative group of the same large prime order with bilinear maps ( e ^ : G × G G ) and an additive group of large prime order (q) are also considered. Let a , b , c , x Z q * and P be a generator in G . The following is the definition of the DBDH problem:
The next step is to calculate e ^ ( P , P ) a b c consideringan input tuple ( P G , a P G , b P G , c P G ) . Ref. [7] defines the advantage ( D v ) of a polynomial time ( Φ ) in resolving the DBDH problem.
D v Φ D B D H ( β ) = P r [ Φ ( e ^ , P , a P , b P , c P , e ^ ( P , P ) a b c = 1 ) ] P r [ Φ ( e ^ , P , a P , b P , c P , e ^ ( P , P ) x = 1 ) ] μ
DBDH Assumption: Assume that an adversary ( A ) has an advantage of D v Φ D B D H ( β ) μ , where μ is a negligible number and is able to distinguish between e ^ ( P , P ) a b c and e ^ ( P , P ) x . In polynomial time, the DBDH problem is thought to be challenging to solve.
Definition 2. 
  ( ( F , n ) –Diffie–-Hellman Additive ( F , n ) D E A ) ) . Using bilinear mappings ( e ^ : G × G G ), consider groups G and G of order q. In G and δ Z q * , let P be a generator. The ( F , n ) D E A problem is formulated as follows:
A polynomial function ( F ( x ) Z q [ x ] ) of degree n is given for n > n and P , δ P , δ 2 P , , δ n P , and the ( F , n ) D E A problem is used to determine ( F ( x ) , F ( δ ) P ) .
( F , n ) D E A Assumption: Suppose that an adversary ( A ) has a larger chance of solving the ( F , n ) D E A problem than μ , where μ is an insignificant value. It is thought to be challenging to solve the ( F , n ) D E A issue in polynomial time.

3.2. Dual-Verifiable Encryption

Motivated by convergence encryption [23], which offers solely data authenticity validation and does not provide multi-data assurance, we build two provable encryption methods for multi-data verification. In the proposed method, we use two homomorphic hash functions [17] to achieve double validation. The protocol we propose comprises the algorithms listed below:
  • Key ( n , d 1 , , d n , 1 ) { s k i } i [ 1 , n ] : Enter the files amounts (n) for n files { d i } i [ 1 , n ] , and generate key { Y i } i [ 1 , n ] using homomorphic hash 1 .
  • AggKey ( n , { Y i } i [ 1 , n ] ) Y i a g g : This algorithm generates the aggregate key ( Y i a g g ) after receiving as inputs the amount of files (n) and key { Y i } i [ 1 , n ] .
  • Encrypt ( d 1 , , d n , 1 , 2 ) ( { E 1 i , α 2 i } i [ 1 , n ] , α M ) . This algorithm generates n ciphertexts ( { α 1 i , α 2 i , } i [ 1 , n ] ) and an aggregated ciphertext ( α M , α 2 ), obtaining n files ( { m i } i [ 1 , n ] ) and two homomorphic hashes ( 1 and 2 ).
  • Verify ( s k a g g , α M , α 2 ) M : Initially, this method determines if 2 ( α M · s k a g g ) = α 2 . Environmental data ciphertexts ( α M , α 2 ) are accurate if this equation is true. Then, it decrypts α M using key s k a g g , yielding decrypted data ( M ). Additionally, it determines whether 1 ( M ) = s k a g g . This equation indicates that several files have not been altered if it is correct. It returns the original data ( M ) at the end.

3.3. System Model

As illustrated in Figure 1, the proposed design comprises four components: the implementation of a smart contract ( S C ) on a blockchain platform, a fog server ( F S ), a data generator ( d g i ), and a data requester ( d r ).
  • Data generators ( d g i ) are conceptualized as entities that interact with sensors to produce environmental sensing data. To generate environmental data ciphertexts and k ciphertexts, d g i encrypts various types of environmental data using distinct keys and their associated k. Subsequently, the FS receives these ciphertexts to share environmental information with d r . Additionally, the keyword-encrypted data are added to the blockchain for future processing.
  • Vehicle insurance companies are among the entities requesting access to environmental data on automobiles. While maintaining the confidentiality of the search term, the requester transmits search requests to the data guardian, along with a token and supporting evidence. The data guardians are provided with proof to verify that the k is part of the approved k set. Once the proof is successfully verified, the data guardians transmit permission to the blockchain. To conduct searches for the desired terms, the requester can utilize the blockchain to access a search trapdoor. Additionally, the requester can confirm the accuracy of the decrypted environmental data and the precision of the encrypted environmental data retrieved from the file system.
  • The responsibility of maintaining encrypted environmental data and the corresponding k ciphertexts transmitted by d g i lies with the fog server (FS). Additionally, it is accountable for providing search services.
  • Smart contracts are implemented using blockchain technology. The Aggregate Smart Contract (ASC) refers to the blockchain S C . The ASC performs three primary functions: creating a search trapdoor for approved d r s, combining the various keys from d g i s, and collecting keys from environmental data.

3.4. Security Threats

To ensure the accurate execution of activities, the S C is implemented within a secure environment as proposed. However, the following security risks may be posed by external entities:
The data generators are not entirely trustworthy. They may genuinely transmit the k ciphertexts of the FS and environmental data ciphertexts; however, they might attempt to disclose the d r keyword information.
The FS may exhibit malevolent behavior. By examining the algorithms for ciphertext storage and query retrieval, one might attempt to access sensitive data. Furthermore, a rogue server might not honestly perform the query.
Requesters of authorized data are not always truthful. Within a group of files that are not inside the d r ’s trapdoor, they might try to look for ks. They might also attempt to create a new trapdoor out of an old one, which could be quite dangerous. Furthermore, some malevolent attackers might try to retrieve more information from the blockchain’s recorded k and trapdoor ciphertexts.

3.5. Security Goals

In light of these challenges, we determined four security objectives that necessitate careful consideration.
Secure search. Only authorized workers (designated as d r ) have access to the environmental data of d g i and can perform k searches. The opponent cannot deduce any other private information from the trapdoor or distinguish between the ks supplied in the trapdoor and the k ciphertexts.
Dual verification. Possible search result manipulation could arise from d g i and the FS working together. In order to detect any malicious behavior from the FS or d g i , the suggested approach needs to validate the search results. Initially, the d r might be permitted to confirm the correctness of ciphertexts that contain environmental information retrieved from the FS. The d r can access the decrypted environmental data and carry out additional checks to verify its accuracy following a successful verification.
Accountability and access control. Only one k from the specified k collection shows up in the d r search trapdoor, thanks to accountability. Once the d g i has found a valid k from the k collection, it can call the S C to create a trapdoor for the matching d r . Regarding access control, a k search cannot be carried out by an attacker or an unauthorized d r without d g i ’s permission. Stated differently, they are not allowed to look for the k in files that have nothing to do with the known trapdoor. Additionally, attempting to construct a new trapdoor for a different collection of files than the one that is currently in place is strictly prohibited.
Requester privacy. By utilizing the request tokens from the d r or employing search trapdoors, both the FS and the d g i can access the term. The two k ciphertexts remain indistinguishable to any potential adversary. This ensures that the privacy of the d r is consistently safeguarded.

4. Proposed Scheme

4.1. Overview

The proposed scheme consists of six steps: system setup, ciphertext generation, trapdoor generation, verification and aggregation, search, and decryption. During the setup phase, the system creates and publishes public parameters. Consequently, the d g i and d r must generate their respective pairs of public and private keys, denoted as ( Y i , y i ) and ( X , x ) , respectively.
To create environmental data ciphertexts (E), each d g i encrypts its unique original environmental data using a distinct key during the ciphertext generation stage. k ciphertexts are employed to encrypt the associated ks. The file server (FS) is responsible for maintaining these ciphertexts and supplying a search function for the d r . Subsequently, the FS sends pair ( E , k ) to the d r . Additionally, k ciphertexts ( { E 5 i j , E 6 i j } j [ 1 , n ] ) are transmitted to the blockchain to facilitate easy access to the related files by the authorized d r .
To safeguard k privacy, the d r first encrypts k during the trapdoor creation stage to generate a token ( τ ). To ensure its accuracy, the d r simultaneously creates a k proof ( φ i ). They then pass τ , φ i ) to the d g i , which checks whether the token’s k is part of the approved k set. If the verification is unsuccessful, the token is canceled. Nevertheless, if the verification is successful, each d g i sends verification result ( T i ) back to the d r and the authorization ( T i , τ , X ) to the blockchain’s aggregation S C . Subsequently, the request ( X , k ^ ) is sent to the aggregate S C by the d r .
When ( T i , τ , X ) and ( X , k ^ ) are received, the aggregation S C produces the searchable and symmetric keys ( P a g g , S a g g ) and retrieves corresponding keys that include the keyword ( k ^ ). These keys are then combined to create the symmetric key ( P P a g g , S S a g g ) and a single searchable key. Additionally, the aggregated S C produces an encoded symmetric S P a g g and a trapdoor ( T i ). The true trapdoor ( T i ) is subsequently obtained by the decryption routine( d r ) using their private key (x) after it sends ( T 0 , S P a g g ) . Lastly, the file server (FS) receives the actual trapdoor ( T i ).
The FS uses T i to query k ciphertexts during the search phase. If the matching k ciphertexts are discovered, the FS forwards relevant environmental ciphertexts to the d r .
The d r confirms the accuracy of the environmental data ciphertexts ( E i ) during the decryption and verification phase. The d r decrypts E i and retrieves the original environmental data ( d i ) if the verification is successful. Additionally, they must verify the decrypted environmental data ( d i ) once more. The d r obtains the intended original environmental data if this verification is successful. If not, the d r terminates the procedure for those environmental data. Some frequently used notations in this work are listed in Table 1.

4.2. Details of the Proposed Scheme

Phase 1: System Setup
The public parameter ( P t ) of the system is generated by the trust server. To initialize the system, it selects the security parameter ( Υ ) as follows:
  • A bilinear pairing mapping and an additive group ( G ) are chosen so that e ^ : G × G G . A multiplicative group is represented by G . Keep in mind that the order number (q) is the same for ( G , G ) .
  • A point generator ( P G ) and the number (n) of secret keys ( s Z q * ) are selected to compute λ j = s j P for j [ 1 , n ] , where n is the maximum limit of stored files.
  • Two homomorphic hash algorithms ( 1 : { 0 , 1 } Z q * and 2 = G Z q z * ) and a collision-resistant hash algorithm ( H : G Z q * ) are selected.
  • n keywords are generated ( K = { k i [ i , n ] } ).
The trust server publishes P t = { q , G , G , e ^ , P , { λ j } i [ 1 , n ] , 1 , 2 , H , K } .

Registration

Each system’s entity is in charge of generating its public and private keys, as described below.
  • Data generators ( d g ) registration. Each d g i generates its key pair, where Y i = { y i j P } j [ 1 , n ] is a public key and y i Z q * is a private key.
  • Data requester d r registration. Each d r generates its key pair, where X = x P is a public key and x Z q * is a private key.
Phase 2: Ciphertext generation.
Each data generator d g i first chooses a keyword ( k K ) and selects r i j Z q * . It then encrypts its data ( d i ) and the selected k as follows:
  • E 0 i j = 1 ( d i j )
  • E 1 i j = E 0 i j d i j
  • E 2 i j = E 1 i j E 0 i j
  • E 3 i j = r i j P
  • E 4 i j = e ^ ( E 3 i j , ( y i + k i ) P )
  • E 5 i j = k E 0 i j y i
  • E 6 i j = y i λ j
After that, the d g i sends the ciphertext ( E = ( { E 1 i j , E 2 i j , E 3 i j , E 4 i j } j [ 1 , n ] ) ) to the FS and sends { E 5 i j , E 6 i j } j [ 1 , n ] to the blockchain.
Phase 3: Trapdoor generation.
Each d r chooses a keyword ( k ^ K ) and uses its private key (x) to generate a trapdoor as follows.
  • T 0 i = ( x y i ) P + ( x k ^ ) P
  • T 1 i = 1 x ( Y i + k ^ P )
After that, the d r sends T i = ( { T 0 i , T 1 i } i [ 1 , l ] ) to the data generators ( d g ), where l is the number of data generators ( d g s).
Phase 4: Verification and aggregation.
Verification. When the data generator ( d g i ) receives T i from the d r , it first verifies the validity of the keyword as follows.
φ i = e ^ ( ( y i + k ) P , P ) e ^ ( T 1 i + T 0 i , P ) = 1
The trapdoor is closed if the equation is not true, which means that the keyword is k ^ K . Otherwise, the authorization ( ( T 0 i , X ) ) is sent to the blockchain by each data generator ( d g ) and to the d r by each data generator. Therefore, the authorized d r transmits ( X , k ^ ) as a request to the blockchain after receiving ( T 0 i , X ) .
Correctness: The test algorithm is considered correct when the encrypted keyword and the trapdoor keyword match.
φ i = e ^ ( ( y i + k ) P , P ) e ^ ( T 1 i + T 0 i , P ) = e ^ ( ( y i + k ) P , P ) e ^ ( 1 x ( Y i + k ^ P + ( x y i ) P + ( x k ^ ) P , P ) = e ^ ( ( y i + k ) P , P ) e ^ ( 1 x ( y i + k ^ ) P + x ( y i + k ^ ) P , P ) = e ^ ( ( y i + k ) P , P ) e ^ ( ( y i + k ^ ) P , P ) = 1 , i f k = k ^
Aggregation.
Following receipt of the permission ( T 0 i , X ) and request ( X , k ^ ) , the blockchain’s aggregation smart contact confirms that the d r is a valid requester. The aggregation smart contact calculates ( E 0 i j y i = k ^ E 5 i j ) if the validation is successful. The index set ( Z i , where Z i [ 1 , n ] ) is then where j is stored. It then extracts many keys from a collection of file indices ( { Z i } i [ 1 , n ] ) that are shared by l distinct data generators ( d g s) in the manner described below:
  • P a g g = j Z i E 6 i j
  • S a g g = j Z i E 0 i j
Next, it selects w i Z q * and computes multi-key aggregation as follows:
  • p p = w i P
  • P P a g g = i l P a g g
  • S S a g g = i l S a g g
  • S P a g g = H ( w i X ) S S a g g
Finally, it generates a trapdoor as follows:
  • μ 0 = P P a g g + T 0 i
  • μ 1 = E 4 i j · e ^ ( P P a g g , X 1 )
The blockchain sends ϑ = ( μ 0 , μ 1 , S P a g g , p p ) to the d r .
Token.
After receiving ϑ from the blockchain, the d r utilizes its private key (x) and selects u i Z q * randomly to compute
  • τ 1 = μ 1 u i
  • τ 2 = u i x μ 0
Then, the d r sends τ = ( τ 1 , τ 2 ) to the FS.
Phase 5: Search.
Upon acquiring the trapdoor ( τ ) from the d r , the FS initially confirms its legitimacy by calculating the subsequent equation:
α = τ 1 e ^ ( E 3 i j + τ 2 , P ) = 1
The FS combines several ciphertexts ( E a g g 1 = i [ 1 , n ] , j Z i E 1 i j , E a g g 2 = i [ 1 , n ] , j Z i E 2 i j ) if the equation is true. Then, it sends the result ( E a g g 1 , E a g g 2 ) to the d r , granting permission to access the original sensing data. If not, it rejects access to the data and aborts the outcome.
Correctness: The correctness of α is determined as follows:
α = τ 1 e ^ ( i [ 1 , l ] , j Z i E 3 i j + τ 2 , P ) = [ E 4 i j · e ^ ( P P a g g , X 1 ) ] u i e ^ ( E 3 i j + τ 2 , P ) = e ^ ( E 3 i j , ( y i + k i ) P ) u i · e ^ ( P P a g g , X 1 ) u i e ^ ( E 3 i j , P ) e ^ ( τ 2 , P ) = e ^ ( r i j P , ( y i + k i ) P ) u i · e ^ ( Σ j Z i E 6 i j , 1 x P ) u i e ^ ( E 3 i j , P ) e ^ ( u i x μ 0 , P ) = e ^ ( r i j P , ( y i + k i ) P ) u i · e ^ ( Σ j Z i y i λ j , 1 x P ) u i e ^ ( E 3 i j , P ) e ^ ( u i x ( P P a g g + T 0 i ) , P ) = e ^ ( r i j P , ( y i + k i ) P ) u i · e ^ ( Σ j Z i y i λ j , 1 x P ) u i e ^ ( E 3 i j , P ) e ^ ( u i x P P a g g , P ) e ^ ( u i x T 0 i , P ) = e ^ ( Σ j Z i λ j + ( y i + k i ) P , P ) r i j y i u i x e ^ ( E 3 i j , P ) e ^ ( u i x Σ j Z i y i λ j , P ) e ^ ( u i ( y i + k ^ ) P , P ) = e ^ ( Σ j Z i λ j + ( y i + k i ) P , P ) r i j y i u i x e ^ ( r i j P , P ) e ^ ( Σ j Z i λ j , P ) u i y i x e ^ ( ( y i + k ^ ) P , P ) u i = e ^ ( Σ j Z i λ j + ( y i + k i ) P , P ) r i j y i u i x e ^ ( Σ j Z i λ j + ( y i + k ^ ) P , P ) r i j u i y i x
Phase 6: Decryption.
Upon receiving ciphertexts ( E a g g 1 , E a g g 2 ) from the FS, the d r is able to access encrypted sensing data by using its private key (x) to perform the following computation:
  • S S a g g = S P a g g H ( x p p )
  • d i = S S a g g E a g g 1
This algorithm provides the d r with a lightweight decryption process.

5. Security Analysis

This section will evaluate the effectiveness of the proposed solution in meeting its security objectives.

5.1. Secure Search

When a search is secure, it can withstand keyword selection attacks. For instance, an attacker may select specific terms to deduce or reveal private information.
Theorem 1. 
Under the DBDH assumption, the proposed solution is capable of withstanding the specified keyword attacks.
Proof. 
The chosen keyword attack (CKA) game can be won with a minimal advantage, denoted as x i , if A is a polynomial-time adversary. To participate in the CKA game with A , we construct a challenger ( C ) within a bilinear group. □
Setup. The system parameters ( P t = { q , G , G , e ^ , P , { λ j } i [ 1 , n ] , 1 , 2 , H , K } ) are calculated by C . C creates an aggregate key P P a g g = i l P a g g for file set Z i . It then chooses a value ( y i Z q * ) at random and computes Y i = { y i j P } j [ 1 , n ] . The file set ( P t , P P a g g , Y i ) is sent to A , together with the public parameters and public key, by C .
Phase 1. Some inquiries are performed by A .
Query 1. The adversary ( A ) uses the phrase expressed as k ^ K to query a token. Using a random number ( y i ) as his private key, C computes the following:
{ T 0 i } i [ 1 , k ] = ( x Π k ^ k y i ) P + ( x Π k ^ k k ^ ) P
It then sends T i = ( { T 0 i , T 1 i } i [ 1 , l ] ) to A .
Query 2. Using a collection of files ( Z i ), the adversary ( A ) executes aggregate queries. C transmits ( P P a g g , S S a g g ) to A and responds to the aggregation key as follows: ( P P a g g = i l P a g g , S S a g g = i l S a g g ) .
Query 3.
A uses phrase k ^ to execute a trapdoor query. After computing τ = ( τ 1 , τ 2 ) , C forwards the result to A .
Challenge. Two keywords ( k 0 , k 1 ) are chosen by A , where ( k k 0 k 1 ) . C aborts and makes a random guess if k 0 = k 1 . If not, C computes the keyword ciphertext for k b by randomly selecting a bit ( b { 0 , 1 } ). C sets ( E 3 i j , E 4 i j ) after selecting a random number ( r i j Z q * ), which it sends to A ; it then sends E i j = ( { E 3 i j , E 4 i j } j [ 1 , n ] ) .
Phase 2. As in step 1, C answers the questions. The trapdoor ( · ) on query terms k 0 and k 1 cannot be issued by A .
Guess. A guess ( b { 0 , 1 } ) is sent to C by A . A is the winner of the game if b = b , meaning that e ^ ( λ j , ( y i , k b ) r i j P ) = e ^ ( P , P ) θ . In any other case, A loses the game.
In the guessing phase, the ciphertext ( E i j ) is a correct keyword ciphertext of keyword k y if e ^ ( λ j , ( y i , k b ) r i j P ) = e ^ ( P , P ) θ . In this instance, the DBDH problem is solved by A with a minor ξ benefit. That aligns with the DBDH presumption. Therefore, the suggested plan may withstand the ASCunder the DBDH assumption.

5.2. Accountability

Definition. Accountability indicates that the token’s keyword derives from a single authorized term. It encompasses the scenario in which an adversary can forge proof for a legitimate token.
Theorem 2. 
According to the ( f , n ) -DHE assumption, the suggested approach can guarantee accountability.
Proof. 
Suppose that an adversary ( A ) can solve the ( f , n ) -DHE problem in polynomial time with a negligible advantage ( ξ ). Using A [12], we develop a C solution to the ( f , n ) -DH problem. □
Setup. The system parameters ( P t = { P , { λ j } i [ 1 , n ] } ) are calculated by C . A random number ( y i ) is chosen using C , which then computes Y i = { y i j P } j [ 1 , n ] . A public key ( P t , Y i ) is then submitted to A .
Challenge. Two keyword sets ( k ¯ 1 , k ¯ 2 ) are selected by A , where k ¯ 1 n and k ¯ 1 > 1 . C computes the token ( T 0 i , T 1 i ) by selecting a value (x) at random as the private key of the d r . The token ( T 0 i , T 1 i ) is then sent to A by C .
Win.  C can solve the ( f , n ) -DHE problem with the corresponding negligible advantage ( ξ ) if the A has a negligible advantage ( ξ ) in breaching accountability. Consequently, accountability can be realized by the suggested plan.

5.3. Decryption

Data generators encrypt the file ( E = ( { E 1 i j , E 2 i j , E 3 i j , E 4 i j } j [ 1 , n ] ) ) with the suggested framework. They then transmit the ciphertext (E) to the FS in order to exchange sensing data. The d r uses its private key (x) to decrypt S P a g g and retrieve the symmetric key ( S S a g g ) after receiving the result ( E a g g 1 , E a g g 2 ) from the FS. After that, the d r computes d i = S S a g g E a g g 1 to retrieve the sensing data. Therefore, the suggested plan prevents a third party from decrypting the ciphertext.

5.4. Access Control

Assume that l data generators ( d g = { d g i , i [ 1 , l ] } ) are involved in the system in the suggested manner. Data generators create a search trapdoor for the d r using an S C in the blockchain to accomplish access control. First, each data generator checks φ i to confirm that the keyword ( k ^ K ) is genuine. The aggregated contract calculates ( E 0 i j y i = k ^ E 5 i j ) after obtaining the data generators’ authorization ( T 0 i , X ) and request ( X , k ^ ) . It then extracts the corresponding file keys ( P a g g , S a g g ) that compose the targeted keyword ( k ^ ) in the file set ( Z i ). After that, using a searchable key ( P P a g g ) for the permitted d r , it creates a search trapdoor ( τ = ( τ 1 , τ 2 ) ). Only the authorized d r may use the search trapdoor ( τ 2 ) to look for term k ^ . Nevertheless, the d r is unable to generate additional trapdoors for a new set ( Z i ) and search for ks in files that have nothing to do with recognized trapdoors. Additionally, the plan creates a search trapdoor and extracts the relevant file keys using the aggregate S C . Thus, access control can be achieved with our technique.

5.5. Requester Privacy

A keyword token ( T i = ( { T 0 i , T 1 i } i [ 1 , l ] ) ) is created to safeguard the d r ’s keyword privacy. The data generator checks to see if the keyword is k ^ K when it receives T i from the d r . The data generator does not pick up any keyword information from T i during this operation. Additionally, the aggregated contract creates a search trapdoor ( τ 2 ) and aggregates several keys in a searchable key P a g g . Following receipt of the trapdoor ( τ ), the FS computes α to confirm its authenticity. If it is found to be legitimate, it aggregates several ciphertexts ( E a g g 1 , E a g g 2 ) . The original sensing data are then made available to the d r by sending the result ( E a g g 1 , E a g g 2 ) . During the d r ’s searching process, data generators and the FS are completely unaware of any information regarding files or keywords. This prevents any private information pertaining to the d r ’s keywords from being accessed by data generators or the FS. Thus, the secrecy of the d r is successfully protected.

6. Performance Evaluation

Hyperledger Caliper Fabric was utilized as the blockchain network technology in this study. We implemented the proposed cryptographic techniques using Java and the JPBC package. We then analyzed the communication and computational overheads of the proposed scheme. Additionally, we implemented the S C on Hyperledger Caliper and assessed its blockchain performance [24].
We built a consortium blockchain using the Hyperledger Caliper Fabric v2.0 platform. The test environment comprises four peers and three orderers, representing both peer and orderer organizations. The peer organizations provide S C capabilities and process transactions for regular clients, while the orderer organization consists of consensus nodes that package and rank transactions. In this testing environment, ordering services are facilitated through the Raft consensus algorithm. The virtual environment is set up and managed using Docker and Docker Compose. To develop an S C that executes within the designated channel inside a Docker container, we utilize Go version 1.18.7. The client tests the S C and uploads transactions to the blockchain.

6.1. Comparison of Security Properties

This section compares the security features of the proposed scheme with those of other studies, including those by Jihyeon et al. [25], Haijiang et al. [26], Liu et al. [19], and Ali et al. [24]. Ali et al. [24] proposed a homomorphic encryption strategy to ensure secure searching and keyword-based access to the database, as indicated in Table 2.
This plan is effective for approved data searches and IoT data sharing, yet it was not built for multiple-generator searches. Liu et al. [19] introduced FB-IAV, a searchable encryption system that utilizes key aggregation and auxiliary input, facilitating the secure sharing of encrypted data. Nevertheless, the secret information associated with the d r keyword is not adequately protected. Haijiang et al. [26] introduced an efficient attribute-based data encryption system with a concealed strategy to achieve restricted access. However, this initiative suffers from inadequate key management. Jihyeon et al. [25] also implemented a blockchain and aggregated key method with mutual authentication to provide access control and verifiable search. However, this approach incurs significant computational costs due to its authentication algorithm. Among the five proposed plans, only the suggested plan can ensure both accountability and the protection of requester privacy.

6.2. Communication Overhead

The sizes of the environmental data ciphertexts, denoted as | E s y m | , | E | , | G | , | G | , and | Z | bytes, respectively, indicate that E = ( { E 1 i j , E 2 i j , E 3 i j , E 4 i j } j [ 1 , n ] ) is a component in G , G , and Z q . Table 3 illustrates the four stages of communication costs: ciphertexts, aggregation, trapdoor, and search. While current techniques typically consider only one d g i , the proposed scheme accommodates multiple d g i s. Consequently, we focus on a single d g i here for comparison with other methods. During the ciphertext phase, the d g i transmits k ciphertexts and environmental ciphertexts ( E d i , k ) to the FS for storage. With n representing the number of files, these ciphertexts’ overall length is n ( | E s y m | + | E | + | G | + | G | ) bytes. The length of the encrypted symmetric key and trapdoor ( T i , S P a g g ) sent to the d r by the aggregation S C during the aggregation phase is | E s y m | + | G | bytes. The d r then provides a search trapdoor ( T i ) to the FS after recovering the trapdoor using the private key. The trapdoor’s overall length is | G | bytes.In the process of the search, the FS provides the matching environmental data ciphertexts ( E i ) to the d r . The length for the data search is | E s y m | + | E | bytes.
We evaluate the communication overhead against two comparable systems, represented by the number of n files: those proposed by Liu et al. [19] and Jihyeon et al. [25]. Compared to the method of Liu et al. [19], the proposed solution incurs a higher communication overhead during the ciphertext phase, as indicated in Table 3. In the trapdoor phase, the method proposed by Jihyeon et al. [25] outperforms the proposed scheme in terms of communication costs. However, in contrast to the other two strategies, the proposed scheme incurs only a minimal transmission cost during the data search.
In summary, regarding communication overhead during the search phase, the recommended method outperforms both of the proposed alternatives.

6.3. Computational Cost

By altering the quantity of files and d g i in Table 4, we used the cryptographic primitives and assessed the computational cost of the suggested algorithms. We can calculate the computing cost of the proposed design using this method. The proposed technique uses the Encrypt algorithm to construct keyword ciphertexts (k) and environmental data ciphertexts ( E d i ). To ascertain whether the keyword in the token ( τ ) provided by the d r is a member of the keyword set (K), the d g i performs a verification process.The d r can utilize the Trapdoor algorithm to obtain a trapdoor ( T i ) if the verification is successful. The trapdoor ( T i ) is then sent to the FS, enabling the Search algorithm to efficiently locate the desired keywords. Finally, the d r decrypts the environmental data ciphertexts ( E d i ) using the symmetric key ( S S a g g ) in the decryption and verification procedures.
As shown in Table 4, we ran the algorithms with a file count of 100 and a total of 40 data generators ( l = 40 ) in each situation. We observe that the amount of files (n) affects the computational costs of all algorithms, as they all operate with the files. Additionally, we used 100 d g i s to implement the algorithms while keeping the file count at n = 100 . The findings show that when the number of d g i rises, the computational costs of the encryption, trapdoor, decryption, and verification algorithms remain effective. The reason for this efficiency is that these algorithms use the d g i values of information to execute pairing computations.
Additionally, the computational cost analysis of each algorithm in the proposed scheme is compared with other relevant studies. While maintaining a fixed graph degree for the d g i , amounting to l = 40 , the methods proposed by Liu et al. [19] and Jihyeon et al. [25] are taken into consideration. As illustrated in Figure 2, the computation cost of encryption for each solution fluctuates in direct proportion to the quantity of files, denoted as n.
Among the three schemes, Liu et al.’s [19] scheme incurs the highest computational cost. This is primarily due to its reliance on a greater number of bilinear operations in comparison with the other works. Additionally, the trapdoor algorithm in the scheme proposed by Oh et al. [25] necessitates extra computations operations, further increasing its cost relative to that of Liu et al.’s [19] scheme and the proposed scheme.
With a file size of n = 100 , we examine the computational cost of each procedure for different values of d g i and l. For the methods proposed by Liu et al. [19] and Jihyeon et al. [25], the computational cost of encryption is significantly higher than that of the proposed approach, as illustrated in Figure 2. As the number of d g i s increases, the computational cost exhibits a linear rise. This is due to the encryption technique employed in the proposed system, which requires relatively few hash functions and bilinear pairing computations. Jihyeon et al. [25] and Liu et al. [19] indicated that the trapdoor algorithm incurs a greater computational cost than the proposed scheme, as it necessitates more complex calculations. According to Jihyeon et al. [25], each d g i must perform several bilinear pairing operations during the search process. Consequently, the computational cost increases with the number of d g i s because additional bilinear pairing operations are required. In contrast, the computational cost of the proposed strategy remains constant, as it is independent of the number of d g i s. According Liu et al. [19] assert that the decryption and verification algorithm has a higher computational cost than the other two systems. This is attributed to the use of bilinear pairing operations, which escalate computing costs as the number of d g i s increases. However, since the proposed strategy does not utilize bilinear pairing operations, it has the lowest computational cost. The comparisons presented above indicate that the proposed method is less computationally expensive than the other two methods.

6.4. Smart Contract Time Consumption

The time needed to send a transaction to the blockchain is impacted by the size of the data. In this investigation, we look at a number of blockchain-based S C functions that transfer data. l ( | G | + | E | , | G | , and ( | G | + | E | ) bytes are the lengths of the key-aggregate, key-extract, and trapdoor-aggregate functions, respectively. Let l = 10 stand for the number of d g i s in this case for | G | and | E | . The lengths of the transactions are 560, 57, and 27 bytes for the extract key, aggregate key, and aggregate trapdoor, respectively. We utilize the Hyperledger Fabric platform to execute these transactions. The time overheads are presented in Table 5, where the execution times for the key-extract, key-aggregate, and trapdoor-aggregate functions are 68.20 ms, 59.70 ms, and 31.70 ms, respectively.

7. Conclusions

In this paper, we present a novel multi-keyword searchable scheme for FB-IAV utilizing a verified blockchain. First, we introduce a multi-keyword aggregation (MKA) technique that securely aggregates keys by leveraging blockchain technology and keyword search encryption (KSE). This approach employs an oblivious method to prevent vehicles from accessing the keyword information of the d r . Second, we propose a dual-verifiable technique that does not rely on bilinear pairing, thereby providing lightweight verification for search results. Furthermore, the proposed scheme underwent rigorous security analysis and verification, demonstrating its ability to achieve the desired security objectives. We also conducted a comprehensive assessment of communication and computation costs. To validate the effectiveness and feasibility of the proposed scheme, we tested resource consumption and deployed the smart contract on the Hyperledger platform.

Author Contributions

Conceptualization, S.B. and A.A.; methodology, S.B. and A.A.; software, S.B. and A.A.; validation, S.B. and A.A.; formal analysis, S.B. and A.A.; investigation, S.B. and A.A.; resources, S.B. and A.A.; data curation, S.B. and A.A.; writing—original draft preparation, S.B. and A.A.; writing—review and editing, S.B. and A.A.; visualization, S.B. and A.A.; supervision, S.B. and A.A.; project administration, S.B. and A.A. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no specific grant from any funding agency in the public, commercial, or not-for-profit sectors.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

The original contributions presented in the study are included in the article. Further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Basudan, S.; Lin, X.; Sankaranarayanan, K. A privacy-preserving vehicular crowdsensing-based road surface condition monitoring system using fog computing. IEEE Internet Things J. 2017, 4, 772–782. [Google Scholar] [CrossRef]
  2. Al-Jaburi, L.R.; Fadare, O.A.; Al-Turjman, F. Integrated AI Architecture and Fog Computing for Cyber-Physical Systems Autonomous Vehicles. In Smart Infrastructures in the IoT Era; Springer: Berlin, Germany, 2025; pp. 969–983. [Google Scholar]
  3. Li, C.; Dong, M.; Xin, X.; Li, J.; Chen, X.B.; Ota, K. Efficient privacy-preserving in IoMT with blockchain and lightweight secret sharing. IEEE Internet Things J. 2023, 10, 22051–22064. [Google Scholar] [CrossRef]
  4. Biswas, A.; Wang, H.C. Autonomous vehicles enabled by the integration of IoT, edge intelligence, 5G, and blockchain. Sensors 2023, 23, 1963. [Google Scholar] [CrossRef] [PubMed]
  5. Yin, H.; Zhang, W.; Deng, H.; Qin, Z.; Li, K. An attribute-based searchable encryption scheme for cloud-assisted IIoT. IEEE Internet Things J. 2023, 10, 11014–11023. [Google Scholar] [CrossRef]
  6. Srirama, S.N. A decade of research in fog computing: Relevance, challenges, and future directions. Softw. Pract. Exp. 2024, 54, 3–23. [Google Scholar] [CrossRef]
  7. Lee, J.; Kim, M.; Oh, J.; Park, Y.; Park, K.; Noh, S. A secure key aggregate searchable encryption with multi delegation in cloud data sharing service. Appl. Sci. 2021, 11, 8841. [Google Scholar] [CrossRef]
  8. Deng, L.; Wang, T.; Feng, S.; Qu, Y.; Li, S. Secure identity-based designated verifier anonymous aggregate signature scheme suitable for smart grids. IEEE Internet Things J. 2022, 10, 57–65. [Google Scholar] [CrossRef]
  9. Basudan, S.; Alamer, A. Efficient Privacy-preserving Range Query with Leakage Suppressed for Encrypted Data in Cloud-based Internet of Things. IEEE Access 2024, 12, 187652–187664. [Google Scholar] [CrossRef]
  10. Basudan, S. IPFS-blockchain-based delegation model for internet of medical robotics things telesurgery system. Connect. Sci. 2024, 36, 2367549. [Google Scholar] [CrossRef]
  11. Alamer, A.; Basudan, S. A security and privacy-preserving accessing data protocol in vehicular crowdsensing using blockchain. In Proceedings of the Seventh International Congress on Information and Communication Technology: ICICT 2022, London, Volume 2; Springer: Singapore, 2022; pp. 315–327. [Google Scholar]
  12. Jiang, Z.; Guo, X.; Yu, T.; Zhou, H.; Wen, J.; Wu, Z. Private Set Intersection Based on Lightweight Oblivious Key-Value Storage Structure. Symmetry 2023, 15, 2083. [Google Scholar] [CrossRef]
  13. Song, D.X.; Wagner, D.; Perrig, A. Practical techniques for searches on encrypted data. In Proceedings of the 2000 IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 14–17 May 2000; pp. 44–55. [Google Scholar]
  14. Liu, J.; Zhao, B.; Qin, J.; Hou, X.; Ma, J. Key-aggregate searchable encryption supporting conjunctive queries for flexible data sharing in the cloud. Inf. Sci. 2023, 645, 119336. [Google Scholar] [CrossRef]
  15. Wen, J.; Li, H.; Liu, L.; Lan, C. Enhancing Security and Efficiency: A Fine-Grained Searchable Scheme for Encryption of Big Data in Cloud-Based Smart Grids. Mathematics 2024, 12, 1512. [Google Scholar] [CrossRef]
  16. Pareek, G.; Purushothama, B. A Practical and Efficient Key-Aggregate Cryptosystem for Dynamic Access Control in Cloud Storage. In Proceedings of the International Conference on Distributed Computing and Intelligent Technology; Springer Nature: Cham, Switzerland, 2024; pp. 133–148. [Google Scholar]
  17. Wang, Y.; Miao, Y.; Li, X.; Leng, T.; Liu, Z.; Liu, X.; Choo, K.K.R.; Deng, R.H. Efficient Homomorphic Encryption-Based Secure Search in Multi-owner Setting for Internet of Things (IoT). IEEE Internet Things J. 2024. Early Access. [Google Scholar] [CrossRef]
  18. Trivedi, H.S.; Patel, S.J. Key-aggregate searchable encryption with multi-user authorization and keyword untraceability for distributed IoT healthcare systems. Trans. Emerg. Telecommun. Technol. 2023, 34, e4734. [Google Scholar] [CrossRef]
  19. Liu, J.; Wei, Z.; Qin, J.; Zhao, B.; Ma, J. Verifiable key-aggregate searchable encryption with a designated server in multi-owner setting. IEEE Trans. Serv. Comput. 2023, 16, 4233–4247. [Google Scholar] [CrossRef]
  20. Yin, H.; Zhao, Y.; Zhang, L.; Qiao, B.; Chen, W.; Wang, H. Attribute-based searchable encryption with decentralized key management for healthcare data sharing. J. Syst. Archit. 2024, 148, 103081. [Google Scholar] [CrossRef]
  21. Li, J.; Wang, X.; Gan, Q. Verifiable Data Search with Fine-Grained Authorization in Edge Computing. Secur. Commun. Netw. 2022, 2022, 4252466. [Google Scholar] [CrossRef]
  22. Long, W.; Zeng, J.; Wu, Y.; Gao, Y.; Zhang, H. A Certificateless Verifiable Bilinear Pair-Free Conjunctive Keyword Search Encryption Scheme for IoMT. Electronics 2024, 13, 1449. [Google Scholar] [CrossRef]
  23. Liu, X.; Yang, X.; Luo, Y.; Zhang, Q. Verifiable multikeyword search encryption scheme with anonymous key generation for medical internet of things. IEEE Internet Things J. 2021, 9, 22315–22326. [Google Scholar] [CrossRef]
  24. Ali, A.; Almaiah, M.A.; Hajjej, F.; Pasha, M.F.; Fang, O.H.; Khan, R.; Teo, J.; Zakarya, M. An industrial IoT-based blockchain-enabled secure searchable encryption approach for healthcare systems using neural network. Sensors 2022, 22, 572. [Google Scholar] [CrossRef]
  25. Oh, J.; Lee, J.; Kim, M.; Park, Y.; Park, K.; Noh, S. A secure data sharing based on key aggregate searchable encryption in fog-enabled IoT environment. IEEE Trans. Netw. Sci. Eng. 2022, 9, 4468–4481. [Google Scholar] [CrossRef]
  26. Wang, H.; Ning, J.; Huang, X.; Wei, G.; Poh, G.S.; Liu, X. Secure fine-grained encrypted keyword search for e-healthcare cloud. IEEE Trans. Dependable Secur. Comput. 2019, 18, 1307–1319. [Google Scholar] [CrossRef]
Figure 1. System model.
Figure 1. System model.
Applsci 15 03081 g001
Figure 2. Comparison of encryption computational cost [19,25].
Figure 2. Comparison of encryption computational cost [19,25].
Applsci 15 03081 g002
Table 1. Notations.
Table 1. Notations.
NotationDescription
G The additive group
G The multiplicative group
PThe generator of G
P t The public system parameter
d g The data generator
d r The data requester
( Y i , y i ) The public key for the data generator
( X , x ) The private key for the data generator
EThe environmental data ciphertexts
kKeyword ciphertexts
τ The token generated by the data generator
φ i A keyword proof created by the data generator
( P a g g , S a g g ) The aggregated searchable and symmetric key
T i The trapdoor created by the aggregation smart contract
S P a g g The encrypted symmetric key created by the aggregation smart contract
Table 2. Comparison of security properties.
Table 2. Comparison of security properties.
PropertyAli et al. [24]Liu et al. [19]Haijiang et al. [26]Jihyeon et al. [25]Proposed
Secure search
Accountability××××
Access control
Requester privacy××××
Key-leakage resistance×
Dual verifiable search××××
Table 3. Communication overhead of the proposed scheme.
Table 3. Communication overhead of the proposed scheme.
SchemeAggregateTrapdoorSearchingEncryption
Liu et al. [19] 2 | G | 2 | G | 3 | G | + 2 | G | n 3 ( | G | + | G | )
Jihyeon et al. [25] 3 | G | 2 | G | l ( 4 | G | + 2 | G | + | Z | ) n ( 4 | G | + | G | + 2 | Z | )
Proposed scheme | E s y m | + | G | | G | | E s y m | + | E | n ( | E s y m | + | E | + | G | + | G | )
Table 4. Computational cost of the proposed scheme.
Table 4. Computational cost of the proposed scheme.
AlgorithmTrapdoorSearchEncryptionEncryption
n = 100 and l = 40 275351609
l = 100 and n = 100 275351609
Table 5. Computational cost of the proposed scheme.
Table 5. Computational cost of the proposed scheme.
MetricKey ExtractKey AggregateTrapdoor Aggregate
Transaction size (bytes)5605727
Execution time (ms) 68.20 59.70 31.70
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Basudan, S.; Alamer, A. Verifiable Key-Aggregate Searchable Encryption Scheme for Fog-Based Internet of Autonomous Vehicles. Appl. Sci. 2025, 15, 3081. https://doi.org/10.3390/app15063081

AMA Style

Basudan S, Alamer A. Verifiable Key-Aggregate Searchable Encryption Scheme for Fog-Based Internet of Autonomous Vehicles. Applied Sciences. 2025; 15(6):3081. https://doi.org/10.3390/app15063081

Chicago/Turabian Style

Basudan, Sultan, and Abdulrahman Alamer. 2025. "Verifiable Key-Aggregate Searchable Encryption Scheme for Fog-Based Internet of Autonomous Vehicles" Applied Sciences 15, no. 6: 3081. https://doi.org/10.3390/app15063081

APA Style

Basudan, S., & Alamer, A. (2025). Verifiable Key-Aggregate Searchable Encryption Scheme for Fog-Based Internet of Autonomous Vehicles. Applied Sciences, 15(6), 3081. https://doi.org/10.3390/app15063081

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop