Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

Anonymous, Secure, Traceable, and Efficient Decentralized Digital Forensics

Published: 01 May 2024 Publication History

Abstract

Digital forensics is crucial to fight crimes around the world. Decentralized Digital Forensics (DDF) promotes it to another level by channeling the power of blockchain into digital investigations. In this work, we focus on the privacy and security of DDF. Our motivations arise from (1) how to track an anonymous-and-malicious data user who leaks only a part of the previously requested data, (2) how to achieve access control while protecting data from untrusted data centers, and (3) how to enable efficient and secure search on the blockchain. To address these issues, we propose Themis: an anonymous and secure DDF scheme with traceable anonymity, private access control, and efficient search. Our framework is boosted by establishing a Trusted Execution Environment in each authority (blockchain node) for securing the uploading, requesting, and searching. To instantiate the framework, we design a secure and robust watermarking scheme in conjunction with decentralized anonymous authentication, a private and fine-grained access control scheme, and an efficient and secure search scheme based on a dynamically updated data structure. We formally define and prove the privacy and security of Themis. We build a prototype with Ethereum and Intel SGX2 to evaluate its performance, which supports processing data from a considerable number of data providers and investigators.

References

[1]
World Health Organization, injuries and violence, 2021. [Online]. Available: http://www.who.int/news-room/fact-sheets/detail/injuries-and-violence
[2]
G. G. Richard III and V. Roussev, “Next-generation digital forensics,” Commun. ACM, vol. 49, no. 2, pp. 76–81, 2006.
[3]
S. L. Garfinkel, “Digital forensics research: The next 10 years,” Digit. Investigation, vol. 7, pp. S64–S73, 2010.
[4]
L. Caviglione, S. Wendzel, and W. Mazurczyk, “The future of digital forensics: Challenges and the road ahead,” IEEE Secur. Privacy, vol. 15, no. 6, pp. 12–17, Nov./Dec. 2017.
[6]
S. Nakamoto, “Bitcoin: A peer-to-peer electronic cash system,” 2009. [Online]. Available: https://bitcoin.org/bitcoin.pdf
[7]
H. -N. Dai, Z. Zheng, and Y. Zhang, “Blockchain for Internet of Things: A survey,” IEEE Internet Things J., vol. 6, no. 5, pp. 8076–8094, Oct. 2019.
[9]
A. Kiayias and Q. Tang, “Traitor deterring schemes: Using bitcoin as collateral for digital content,” in Proc. 22nd ACM Conf. Comput. Commun. Secur., Denver, USA, 2015, pp. 231–242.
[10]
J. Frankle, S. Park, D. Shaar, S. Goldwasser, and D. Weitzner, “Practical accountability of secret processes,” in Proc. 27th USENIX Secur. Symp., Baltimore, USA, 2018, pp. 657–674.
[11]
M. Li, Y. Chen, C. Lal, M. Conti, F. Martinelli, and M. Alazab, “Nereus: Anonymous and secure ride-hailing service based on private smart contracts,” IEEE Trans. Dependable Secure Comput., vol. 20, no. 4, pp. 2849–2866, Jul./Aug. 2023.
[12]
W. Yang, Y. Geng, L. Li, X. Xie, and L. Huang, ” Achieving secure and dynamic range queries over encrypted cloud data,” IEEE Trans. Knowl. Data Eng., vol. 34, no. 1, pp. 107–121, Jan. 2022.
[13]
M. Li, Y. Chen, S. Zheng, D. Hu, C. Lal, and M. Conti, “Privacy-preserving navigation supporting similar queries in vehicular networks,” IEEE Trans. Dependable Secure Comput., vol. 19, no. 2, pp. 1133–1148, Mar./Apr. 2022.
[14]
M. Li et al., “Astraea: Anonymous and secure auditing based on private smart contracts for donation systems,” IEEE Trans. Dependable Secure Comput., vol. 20, no. 4, pp. 3002–3018, Jul./Aug. 2023.
[15]
M. Li, Y. Chen, C. Lal, M. Conti, M. Alazab, and D. Hu, “Eunomia: Anonymous and secure vehicular digital forensics based on blockchain,” IEEE Trans. Dependable Secure Comput., vol. 20, no. 1, pp. 225–241, Jan./Feb. 2023.
[16]
M. Cebe, E. Erdin, K. Akkaya, H. Aksu, and S. Uluagac, “Block4Forensic: An integrated lightweight blockchain framework for forensics applications of connected vehicles,” IEEE Commun. Mag., vol. 56, no. 10, pp. 50–57, Oct. 2018.
[17]
M. Li, J. Weng, J.-N. Liu, X. Lin, and C. Obimbo, “Towards vehicular dorensics from decentralized trust: An accountable, privacy-preservation, and secure realization,” IEEE Internet Things J., vol. 9, no. 9, pp. 7009–7024, May 2022.
[18]
C. Garman, M. Green, and I. Miers, “Decentralized anonymous credentials,” in Proc. 21st Netw. Distrib. Syst. Secur. Symp., San Diego, USA, 2014, pp. 1–15.
[19]
D. Maram et al., “CanDID: Can-do decentralized identity with legacy compatibility, sybil-resistance, and accountability,” in Proc. IEEE 42nd Symp. Secur. Privacy, 2021, pp. 1348–1366.
[20]
S. Agrawal and M. Chase, “FAME: Fast attribute-based message encryption,” in Proc. 24th ACM Conf. Comput. Commun. Secur., Dallas, USA, 2017, pp. 665–682.
[21]
K. Ren, C. Wang, and Q. Wang, “Security challenges for the public cloud,” IEEE Internet Comput., vol. 16, no. 1, pp. 69–73, Jan./Feb. 2012.
[22]
Z. Shi, X. Fu, X. Li, and K. Zhu, “ESVSSE: Enabling efficient, secure, verifiable searchable symmetric encryption,” IEEE Trans. Knowl. Data Eng., vol. 34, no. 7, pp. 3241–3254, Jul. 2022.
[23]
H. Shafagh, L. Burkhalter, S. Ratnasamy, and A. Hithnawi, “Droplet: Decentralized authorization and access control for encrypted data streams,” in Proc. 29th USENIX Secur. Symp., Boston, USA, 2020, pp. 2469–2486.
[24]
S. Dougherty, R. Tourani, G. Panwar, R. Vishwanathan, S. Misra, and S. Srikanteswara, “APECS: A distributed access control framework for pervasive edge computing services,” in Proc. 28th ACM Conf. Comput. Commun. Secur., Seoul, South Korea, 2021, pp. 1405–1420.
[25]
C. Zhang, C. Xu, J. Xu, Y. Tang, and B. Choi, “GEM2-Tree: A gas-efficient structure for authenticated range queries in blockchain,” in Proc. IEEE 35th Int. Conf. Data Eng., Macao, China, 2019, pp. 842–853.
[26]
C. Xu, C. Zhang, and J. Xu, “vChain: Enabling verifiable Boolean range queries over blockchain databases,” in Proc. Int. Conf. Manage. Data, Amsterdam, Netherlands, 2019, pp. 141–158.
[27]
F. McKeen et al., “Intel software guard extensions (Intel SGX) support for dynamic memory management inside an enclave,” in Proc. 5th Int. Workshop Hardware Architectural Support Secur. Privacy, Seoul, South Korea, 2016, pp. 1–9.
[28]
Intel, Which platforms support Intel software guard extensions (Intel SGX) SGX2?, 2023. [Online]. Available: https://www.intel.com/content/www/us/en/support/articles/000058764/software/intel-security-products.html
[29]
G. Wood, “Ethereum: A secure decentralised generalised transaction ledger,” 2014. [Online]. Available: https://ethereum.github.io/yellowpaper/paper.pdf
[30]
V. Shoup, “Practical threshold signatures,” in Proc. 17th Int. Conf. Theory Appl. Cryptographic Techn., Bruges, Belgium, 2000, pp. 207–220.
[31]
A. Kate, Y. Huang, and I. Goldberg, “Distributed key generation in the wild,” IACR Cryptol. ePrint Arch., vol. 1, 2012, Art. no.
[32]
R. Li and A. X. Liu, “Adaptively secure conjunctive query processing over encrypted data for cloud computing,” in Proc. IEEE 33rd Int. Conf. Data Eng., San Diego, USA, 2017, pp. 697–708.
[33]
Z. Ma, W. Zhang, H. Fang, X. Dong, L. Geng, and N. Yu, “Local geometric distortions resilient watermarking scheme based on symmetry,” IEEE Trans. Circuits Syst. Video Technol., vol. 31, no. 12, pp. 4826–4839, Dec. 2021.
[34]
E. V. Mangipudi, K. Rao, J. Clark, and A. Kate, “Towards automatically penalizing multimedia breaches (Extended Abstract),” in Proc. IEEE 4th Eur. Symp. Secur. Privacy Workshops, Stockholm, Sweden, 2019, pp. 340–346.
[35]
V. Goyal, O. Pandey, A. Sahai, and B. Waters, “Attribute-based encryption for fine-grained access control of encrypted data,” in Proc. 13rd ACM Conf. Comput. Commun. Secur., Alexandria, USA, 2006, pp. 89–98.
[36]
F. McKeen et al., “Innovative instructions and software model for isolated execution,” in Proc. 2nd Int. Workshop Hardware Architectural Support Secur. Privacy, Tel-Aviv, Israel, 2013, pp. 1–1.
[37]
I. Anati, S. Gueron, S. Johnson, and V. Scarlata, “Innovative technology for CPU based attestation and sealing,” in Proc. 2nd Int. Workshop Hardware Architectural Support Secur. Privacy, Tel-Aviv, Israel, 2013, pp. 1–7.
[39]
Y. Xiao, N. Zhang, J. Li, W. Lou, and Y. T. Hou, “PrivacyGuard: Enforcing private data usage control with blockchain and attested off-chain contract execution,” in Proc. 25th Eur. Symp. Res. Comput. Secur., Guildford, U.K., 2020, pp. 610–629.
[40]
S. Li, K. Xue, D. S. L. Wei, H. Yue, N. Yu, and P. Hong, “SecGrid: A secure and efficient SGX-enabled smart grid system with rich functionalities,” IEEE Trans. Inf. Forensics Secur., vol. 15, pp. 1318–1330, 2020.
[41]
J. Katz and Y. Lindell, Introduction to Modern Cryptography, 3rd ed., Boca Raton, FL, USA: CRC Press, 2021, pp. 1–598.
[42]
H. Yang, W. Shin, and J. Lee, “Private information retrieval for secure distributed storage systems,” IEEE Trans. Inf. Forensics Secur., vol. 13, no. 12, pp. 2953–2964, Dec. 2018.
[43]
C. Rackoff and D. R. Simon, “Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack,” in Proc. 8th Annu. Int. Cryptol. Conf., Santa Barbara, USA, 1991, pp. 433–444.
[44]
InterPlanetary file system, 2023. [Online]. Available: https://www.ipfs.com
[45]
H. Wu, J. Zhou, J. Tian, and J. Liu, “Robust image forgery detection over online social network shared images,” in Proc. IEEE/CVF Conf. Comput. Vis. Pattern Recognit., New Orleans, USA, 2022, pp. 13430–13439.
[46]
Y. Zheng, J. Bao, D. Chen, M. Zeng, and F. Wen, “Exploring temporal coherence for more general video face forgery detection,” in Proc. IEEE/CVF Int. Conf. Comput. Vis., Montreal, Canada, 2021, pp. 15024–15034.
[47]
D. Pointcheval and O. Sanders, “Short randomizable signatures,” in Proc. Cryptographers’ Track RSA Conf., San Francisco, USA, 2016, pp. 111–126.

Cited By

View all
  • (2024)Towards accountable and privacy-preserving blockchain-based access control for data sharingJournal of Information Security and Applications10.1016/j.jisa.2024.10386685:COnline publication date: 1-Sep-2024

Recommendations

Comments

Information & Contributors

Information

Published In

cover image IEEE Transactions on Knowledge and Data Engineering
IEEE Transactions on Knowledge and Data Engineering  Volume 36, Issue 5
May 2024
458 pages

Publisher

IEEE Educational Activities Department

United States

Publication History

Published: 01 May 2024

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 16 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Towards accountable and privacy-preserving blockchain-based access control for data sharingJournal of Information Security and Applications10.1016/j.jisa.2024.10386685:COnline publication date: 1-Sep-2024

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media