Updatable Multi-User Dynamic Searchable Encryption Scheme with Bidirectional Verification
Abstract
:1. Introduction
1.1. Related Works
1.2. Our Motivation and Contributions
- The scheme achieves dynamic search key updates, thereby enabling real-time adjustment of user data access privileges. It enables dynamic security maintenance of encrypted information during user searches, where updated ciphertexts become inaccessible to search operations using pre-update keys. This mechanism provides effective defense against file injection attacks during data addition operations while preventing sensitive information leakage during deletion processes.
- Capture forward security and backward security. When authorizing a user to access specific keywords, the data owner distributes the corresponding keyword-specific key and current differential HMACs to the target user. For permission revocation, the data owner neither needs to modify the master key nor reconstruct the cryptographic material; instead, it suffices to restrict the target user’s access to subsequent differential HMAC updates.
- The immutability property of blockchain is leveraged to verify the integrity of cloud-returned results, while user behavior authenticity is validated through HMAC-based authentication.
1.3. Organization
2. Preliminaries
2.1. Notations
2.2. Basic Primitives
2.2.1. Negligible Function
2.2.2. Pseudo-Random Function
2.2.3. Homomorphic Message Authentication Code
- Key generation: . This key generation algorithm inputs a security parameter λ and outputs a user private key sk and a user computation key ek.
- Authentication: . This authentication algorithm inputs a user private key sk, any message m in the message space M and its corresponding input label v, and it outputs the authentication label ω for this message m.
- Verification: . This authentication algorithm inputs a user private key sk, any message m in the message space M, a program and an authentication label ω for m. The output is either 1 or 0, where 1 means that the authentication has passed and 0 means that the authentication has failed.
- Evaluation: . This evaluation algorithm takes as input a computational key ek, a computational function F, and a vector with respect to the authentication tags, and it outputs a new authentication tag ω.
2.3. Symmetric Searchable Encryption
- Initialization: : This algorithm takes the original database DB and the security parameter λ as inputs to generate the encrypted database EDB. The client transmits the generated EDB to the third-party cloud storage provider, while the key k and the system state α are securely stored locally.
- Search: : This protocol runs as an interactive process between the client and the cloud server. The client calls the locally securely stored encryption key, combines the keywords to be checked ω to generate the search token t, and updates the system state to . After receiving the token t, the cloud service provider executes the search operation based on the EDB, and finally returns the matching result r to the client. At the same time, it completes the update iteration of the encrypted database EDB.
- Update: : This protocol is implemented as a two-way communication mechanism between the client and the cloud server. The client performs symmetric encryption of the original database DB using key k, generates a new encrypted database EDB and updates the system state to . The newly encrypted data are transmitted over a secure channel to the cloud server for storage, and the cloud server thus completes the update iteration of the EDB.
3. Security Models and Construction of Our Proposed Scheme
3.1. Security Models
3.1.1. Adaptive Security
3.1.2. Forward and Backward Security
- BP-I level backward security (Backward Privacy type-I):
- BP-II level backward security (Backward Privacy type-II):
- BP-III backward security (Backward Privacy type-III):
3.2. System Framework
- Data Owner:
- Data User:
- Cloud Server:
- Blockchain:
3.3. Scheme Description
- Setup: .
- Update: .
- Search: .
- Authorization: .
- Verification:
- Decryption:
3.4. Correctness
3.5. Complexity Analysis
4. Security Analysis
- 1.
- The attacker is unable to extract any valid information from the encrypted file. Even if the columns in which the file is located are not displaced and the content of the file itself is not updated, the mechanism still guarantees the data confidentiality, which would otherwise break the IND-CPA security of the symmetric encryption scheme.
- 2.
- The probability of using the key for keyword to decrypt other keywords is negligible, because the decryption key is bound to a specific keyword and the corresponding bitmap state, which makes it difficult for an attacker to decrypt keyword ′ using the key for keyword . If such an attack succeeds, it will violate the authentication of the homomorphic message authentication code and the IND-CPA security of the symmetric encryption scheme at the same time.
- 3.
- Before and after the system update, the attacker cannot extract any data related to the keyword from the encrypted index; otherwise, it will violate the IND-CPA security property of the symmetric encryption scheme. If the attacker launches multiple queries for the same keyword, it is assumed that the two search keys are and , respectively. However, due to the synchronization change of the bitmap caused by the file sorting update, the attacker who does not hold the latest key cannot retrieve the updated data, and the key generated at the previous moment is invalid for the new version of data retrieval; otherwise, the authentication of the homomorphic message authentication code will be violated.
- 4.
- If the attacker A has the computational key , due to the difference label being transmitted through the public key encryption mechanism, this results in the attacker’s access being revoked and not able to obtain this updated difference label, thus losing the ability to generate the latest key with the ability to retrieve the updated data; otherwise, it will threaten the security of the public key encryption system.
5. Scheme Simulation Experiment
5.1. Experimental Environment
5.2. Comparison of Performance Evaluation
6. Conclusions
- 1.
- This study is currently limited to a single keyword search mode. In order to improve the applicability of practical scenarios, it is necessary to explore the expansion of search function sets in a multi-user collaborative environment, such as the support of Boolean logic composite queries, numerical range searches, and fuzzy matching based on edit distance and other core functions. Such extensions are of key value for medical data analysis, financial transaction auditing, and other scenarios, and new indexing structures need to be designed under the premise of ensuring forward security, such as combining Bloom filters and range trees to realize efficient range queries.
- 2.
- This study focuses on the dynamic data sharing problem under the one-to-many authorization paradigm. In the future, it is necessary to further explore the data sharing technology of many-to-many collaboration scenarios. At the permission management level, we need to construct a fine-grained permission control mechanism based on attribute encryption and optimize the security and performance of the scheme to promote the practical application of the scheme in distributed cloud environments. In addition, we are committed to exploring an integrated searchable encryption scheme that supports multimodal retrieval, data aggregation, and secure sharing. For example, in medical data sharing scenarios, we need to design encrypted retrieval protocols that support fuzzy matching and statistical analysis of gene sequences. This kind of research will advance searchable encryption technology from theoretical models to practical engineering applications.
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Abbreviations
PRF | Pseudo-random Function |
DSSE | Dynamic Symmetric Searchable Encryption |
HMAC | Homomorphic Message Authentication Code |
References
- Zhang, L.; Meng, X.; Choo, K.K.R.; Zhang, Y.; Dai, F. Privacy-preserving cloud establishment and data dissemination scheme for vehicular cloud. IEEE Trans. Dependable Secur. Comput. 2018, 17, 634–647. [Google Scholar] [CrossRef]
- Manthiramoorthy, C.; Khan, K.M.S. Comparing several encrypted cloud storage platforms. Int. J. Math. Stat. Comput. Sci. 2024, 2, 44–62. [Google Scholar] [CrossRef]
- Zhang, Q.; Cheng, L.; Boutaba, R. Cloud computing: State-of-the-art and research challenges. J. Internet Serv. Appl. 2010, 1, 7–18. [Google Scholar] [CrossRef]
- Shi, H.; Niu, L.; Sun, J. Construction of industrial internet of things based on MQTT and OPC UA protocols. In Proceedings of the 2020 IEEE International Conference on Artificial Intelligence and Computer Applications (ICAICA), Dalian, China, 27–29 June 2020; pp. 1263–1267. [Google Scholar]
- Ahsan, M.M.; Ali, I.; Bin Idris, M.Y.I.; Imran, M.; Shoaib, M. Countering statistical attacks in cloud-based searchable encryption. Int. J. Parallel Program. 2020, 48, 470–495. [Google Scholar] [CrossRef]
- Boneh, D.; Di Crescenzo, G.; Ostrovsky, R.; Persiano, G. Public key encryption with keyword search. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Springer: Berlin/Heidelberg, Germany, 2004; pp. 506–522. [Google Scholar]
- Abdul-Hussein, M.K.; ALRikabi, H.T. Secured Transfer and Storage Image Data for Cloud Communications. Int. J. Online Biomed. Eng. 2023, 19, 4. [Google Scholar]
- Kamara, S.; Papamanthou, C.; Roeder, T. Dynamic searchable symmetric encryption. In Proceedings of the 2012 ACM Conference on Computer and Communications Security, Raleigh, NC, USA, 16–18 October 2012; pp. 965–976. [Google Scholar]
- Kamara, S.; Papamanthou, C. Parallel and dynamic searchable symmetric encryption. In Financial Cryptography and Data Security: Proceedings of the 17th International Conference, FC 2013, Okinawa, Japan, 1–5 April 2013; Revised Selected Papers 17; Springer: Berlin/Heidelberg, Germany, 2013; pp. 258–274. [Google Scholar]
- Song, D.X.; Wagner, D.; Perrig, A. Practical techniques for searches on encrypted data. In Proceedings of the 2000 IEEE Symposium on Security and Privacy, S&P, Berkeley, CA, USA, 14–17 May 2000; pp. 44–55. [Google Scholar]
- Curtmola, R.; Garay, J.; Kamara, S.; Ostrovsky, R. Searchable symmetric encryption: Improved definitions and efficient constructions. In Proceedings of the 13th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 30 October–3 November 2006; pp. 79–88. [Google Scholar]
- Fiat, A.; Naor, M. Broadcast encryption. In Advances in Cryptology—CRYPTO’93: Proceedings of the 13th Annual International Cryptology Conference Santa Barbara, CA, USA, 22–26 August 1993; Proceedings 13; Springer: Berlin/Heidelberg, Germany, 1994; pp. 480–491. [Google Scholar]
- Bao, F.; Deng, R.H.; Ding, X.; Yang, Y. Private query on encrypted data in multi-user settings. In Proceedings of the International Conference on Information Security Practice and Experience, Sydney, Australia, 21–23 April 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 71–85. [Google Scholar]
- Jarecki, S.; Jutla, C.; Krawczyk, H.; Rosu, M.; Steiner, M. Outsourced symmetric private information retrieval. In Proceedings of the 2013 ACM SIGSAC conference on Computer & Communications Security, Berlin, Germany, 4–8 November 2013; pp. 875–888. [Google Scholar]
- Sun, S.F.; Liu, J.K.; Sakzad, A.; Steinfeld, R.; Yuen, T.H. An efficient non-interactive multi-client searchable encryption with support for boolean queries. In Computer Security–ESORICS 2016: Proceedings of the 21st European Symposium on Research in Computer Security, Heraklion, Greece, 26–30 September 2016; Proceedings, Part I 21; Springer International Publishing: Cham, Switzerland, 2016; pp. 154–172. [Google Scholar]
- Cash, D.; Jarecki, S.; Jutla, C.; Krawczyk, H.; Roşu, M.C.; Steiner, M. Highly-scalable searchable symmetric encryption with support for boolean queries. In Advances in Cryptology–CRYPTO 2013: Proceedings of the 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2013; Proceedings, Part I; Springer: Berlin/Heidelberg, Germany, 2013; pp. 353–373. [Google Scholar]
- Popa, R.A.; Zeldovich, N. Multi-Key Searchable Encryption. Cryptology ePrint Archive. 2013. Available online: https://eprint.iacr.org/2013/508 (accessed on 5 May 2025).
- Hamlin, A.; Shelat, A.; Weiss, M.; Wichs, D. Multi-key searchable encryption, revisited. In Public-Key Cryptography—PKC 2018: Proceedings of the 21st IACR International Conference on Practice and Theory of Public-Key Cryptography, Rio de Janeiro, Brazil, 25–29 March 2018; Proceedings, Part I 21; Springer International Publishing: Cham, Switzerland, 2018; pp. 95–124. [Google Scholar]
- Ishai, Y.; Pandey, O.; Sahai, A. Public-coin differing-inputs obfuscation and its applications. In Theory of Cryptography: Proceedings of the 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, 23–25 March 2015; Proceedings, Part II 12; Springer: Berlin/Heidelberg, Germany, 2015; pp. 668–697. [Google Scholar]
- Patel, S.; Persiano, G.; Yeo, K. Symmetric searchable encryption with sharing and unsharing. In Proceedings of the European Symposium on Research in Computer Security, Barcelona, Spain, 3–7 September 2018; Springer International Publishing: Cham, Switzerland, 2018; pp. 207–227. [Google Scholar]
- Wang, Y.; Papadopoulos, D. Multi-user collusion-resistant searchable encryption with optimal search time. In Proceedings of the 2021 ACM Asia Conference on Computer and Communications Security, Virtual Event, 7–11 May 2021; pp. 252–264. [Google Scholar]
- Wang, Y.; Papadopoulos, D. Multi-user collusion-resistant searchable encryption for cloud storage. IEEE Trans. Cloud Comput. 2023, 11, 2993–3008. [Google Scholar] [CrossRef]
- Cash, D.; Jaeger, J.; Jarecki, S.; Jutla, C.; Krawczyk, H.; Roşu, M.C.; Steiner, M. Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation. Cryptology ePrint Archive. 2014. Available online: https://www.ndss-symposium.org/ndss2014/ndss-2014-programme/dynamic-searchable-encryption-very-large-databases-data-structures-and-implementation/ (accessed on 5 May 2025).
- Stefanov, E.; Papamanthou, C.; Shi, E. Practical Dynamic Searchable Encryption with Small Leakage. Cryptology ePrint Archive. 2013. Available online: https://eprint.iacr.org/2013/832 (accessed on 5 May 2025).
- Wu, H.; Song, R.; Lei, K.; Xiao, B. Slicer: Verifiable, secure and fair search over encrypted numerical data using blockchain. In Proceedings of the 2022 IEEE 42nd International Conference on Distributed Computing Systems (ICDCS), Bologna, Italy, 10–13 July 2022; pp. 1201–1211. [Google Scholar]
- Zhang, D.; Wang, S.; Zhang, Q.; Zhang, Y. Attribute based conjunctive keywords search with verifiability and fair payment using blockchain. IEEE Trans. Serv. Comput. 2023, 16, 4168–4182. [Google Scholar] [CrossRef]
- Ghareh Chamani, J.; Papadopoulos, D.; Papamanthou, C.; Jalili, R. New constructions for forward and backward private symmetric searchable encryption. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 1038–1055. [Google Scholar]
- Guo, Y.; Zhang, C.; Jia, X. Verifiable and forward-secure encrypted search using blockchain techniques. In Proceedings of the ICC 2020–2020 IEEE International Conference on Communications (ICC), Dublin, Ireland, 7–11 June 2020; pp. 1–7. [Google Scholar]
- He, K.; Chen, J.; Zhou, Q.; Du, R.; Xiang, Y. Secure dynamic searchable symmetric encryption with constant client storage cost. IEEE Trans. Inf. Forensics Secur. 2020, 16, 1538–1549. [Google Scholar] [CrossRef]
- Xu, P.; Susilo, W.; Wang, W.; Chen, T.; Wu, Q.; Liang, K.; Jin, H. ROSE: Robust searchable encryption with forward and backward security. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1115–1130. [Google Scholar] [CrossRef]
- Katz, J.; Lindell, Y. Introduction to Modern Cryptography: Principles and Protocols; Chapman and Hall/CRC: Boca Raton, FL, USA, 2007. [Google Scholar]
- Catalano, D.; Fiore, D. Practical homomorphic message authenticators for arithmetic circuits. J. Cryptol. 2018, 31, 23–59. [Google Scholar] [CrossRef]
- Chang, Y.C.; Mitzenmacher, M. Privacy preserving keyword searches on remote encrypted data. In Proceedings of the International Conference on Applied Cryptography and Network Security, New York, NY, USA, 7–10 June 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 442–455. [Google Scholar]
- Bost, R.; Minaud, B.; Ohrimenko, O. Forward and backward private searchable encryption from constrained cryptographic primitives. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 30 October–3 November 2017; pp. 1465–1482. [Google Scholar]
- Li, J.; Huang, Y.; Wei, Y.; Lv, S.; Liu, Z.; Dong, C.; Lou, W. Searchable symmetric encryption with forward search privacy. IEEE Trans. Dependable Secur. Comput. 2019, 18, 460–474. [Google Scholar] [CrossRef]
- Zuo, C.; Sun, S.F.; Liu, J.K.; Shao, J.; Pieprzyk, J. Dynamic searchable symmetric encryption with forward and stronger backward privacy. In Proceedings of the European Symposium on Research in Computer Security, Luxembourg, 23–27 September 2019; Springer International Publishing: Cham, Switzerland, 2019; pp. 283–303. [Google Scholar]
- Wang, Q.; Guo, Y.; Huang, H.; Jia, X. Multi-user forward secure dynamic searchable symmetric encryption. In Network and System Security: Proceedings of the 12th International Conference, NSS 2018, Hong Kong, China, 27–29 August 2018; Proceedings 12; Springer International Publishing: Cham, Switzerland, 2018; pp. 125–140. [Google Scholar]
Scheme | Forward Security | Backward Security | Key Updating | Bidirectional Verification | Multi-User |
---|---|---|---|---|---|
Mitra [27] | yes | yes | no | no | no |
BASE [28] | yes | yes | no | no | no |
CLOSE [29] | yes | no | no | no | no |
ROSE [30] | yes | yes | yes | no | no |
Ours | yes | yes | yes | yes | yes |
Notations | Descriptions |
---|---|
Keyed hash functions | |
Family of hash functions | |
Keywords | |
n | File capacity within the index |
t | Moment t |
The set of keywords at moment t | |
Collection of documents at time t | |
p | Serial number of the column |
EDB | Encrypted database |
Explicit index at moment t | |
Ciphertext index at time t | |
The plaintext of the file in column p | |
Updating document collections | |
Updating keyword collections | |
The set of authentication labels | |
Ciphertext index of the keyword | |
The retrieved set of keywords |
Protocol 2: Update | |
---|---|
1 | 51: |
2 | 52: |
3 | 53: |
4: end for | 54: end for |
5: | 55: if p does not match files then |
6: | 56: |
7: | 57: |
8: | 58: end if |
9: end for | 59: |
10: if p does not match files then | 60: |
11: | 61: |
12: | 62: |
13: end if | 63: |
14: | 64: |
15: | 65: |
16: | 66: |
17: | 67: end for |
18: | 68: |
19: | 69: |
20: | 70: |
21: | 71: end for |
22: | 72: |
23: | 73: |
24: end for | 74: to cloud server |
25: | 75: send to blockchain |
26: | 76: send to data users |
27: | 77: end |
28: else | |
29: | |
30: | |
31: | |
32: | |
33: | |
34: =“add” then | |
35: | |
36: else | |
37: | |
38: end if | |
39: end for | |
40: | |
41: = =“add” then | |
42: | |
43: | |
44: | |
45: else | |
46: | |
47: end if | |
48: end for | |
49: | |
50: |
Protocol 3: Search | |
---|---|
1: | 11: |
2: | 12: if u ∉ UL then |
3: | 13: output ⊥ |
4: | 14: else |
5: else | 15: |
6: | 16: |
7: | 17: |
8: | 18: return to data users |
9: end if | 19: end |
10: send to blockchain |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ling, Z.; Wang, B. Updatable Multi-User Dynamic Searchable Encryption Scheme with Bidirectional Verification. Mathematics 2025, 13, 1984. https://doi.org/10.3390/math13121984
Ling Z, Wang B. Updatable Multi-User Dynamic Searchable Encryption Scheme with Bidirectional Verification. Mathematics. 2025; 13(12):1984. https://doi.org/10.3390/math13121984
Chicago/Turabian StyleLing, Zihao, and Bimei Wang. 2025. "Updatable Multi-User Dynamic Searchable Encryption Scheme with Bidirectional Verification" Mathematics 13, no. 12: 1984. https://doi.org/10.3390/math13121984
APA StyleLing, Z., & Wang, B. (2025). Updatable Multi-User Dynamic Searchable Encryption Scheme with Bidirectional Verification. Mathematics, 13(12), 1984. https://doi.org/10.3390/math13121984