A Review on Searchable Encryption Functionality and the Evaluation of Homomorphic Encryption (2312.14434v1)
Abstract: Cloud Service Providers, such as Google Cloud Platform, Microsoft Azure, or Amazon Web Services, offer continuously evolving cloud services. It is a growing industry. Businesses, such as Netflix and PayPal, rely on the Cloud for data storage, computing power, and other services. For businesses, the cloud reduces costs, provides flexibility, and allows for growth. However, there are security and privacy concerns regarding the Cloud. Because Cloud services are accessed through the internet, hackers and attackers could possibly access the servers from anywhere. To protect data in the Cloud, it should be encrypted before it is uploaded, it should be protected in storage and also in transit. On the other hand, data owners may need to access their encrypted data. It may also need to be altered, updated, deleted, read, searched, or shared with others. If data is decrypted in the Cloud, sensitive data is exposed and could be exposed and misused. One solution is to leave the data in its encrypted form and use Searchable Encryption (SE) which operates on encrypted data. The functionality of SE has improved since its inception and research continues to explore ways to improve SE. This paper reviews the functionality of Searchable Encryption, mostly related to Cloud services, in the years 2019 to 2023, and evaluates one of its schemes, Fully Homomorphic Encryption. Overall, it seems that research is at the point where SE efficiency is increased as multiple functionalities are aggregated and tested.
- Coeus: A System for Oblivious Document Ranking and Retrieval, Oct. 2021. URL https://dl.acm.org/doi/10.1145/3477132.3483586.
- Efficient Secure Privacy Preserving Multi Keywords Rank Search over Encrypted Data in Cloud Computing. Journal of Information Security and Applications, 75:103500, 2023. ISSN 2214-2126. doi:10.1016/j.jisa.2023.103500. URL https://www.sciencedirect.com/science/article/pii/S2214212623000844.
- I. Amorim and I. Costa. Leveraging Searchable Encryption through Homomorphic Encryption: A Comprehensive Analysis. Mathematics, 11(13):2948, Jan. 2023. ISSN 2227-7390. doi:10.3390/math11132948. URL https://www.mdpi.com/2227-7390/11/13/2948. Number: 13 Publisher: Multidisciplinary Digital Publishing Institute.
- J. Ashwini and B. Muthuramalingam. Productive Information Security for Information Partaking in Web-Based Interface, June 2022. ISSN 25825208.
- Efums:efficient file upload and mutli-keyword search over encrypted cloud data, 2020.
- A homomorphic encryption service to secure data processing in a cloud/edge continuum context, 2022.
- Cloud. Compare AWS and Azure services to Google Cloud | Documentation, Sept. 2023. URL https://cloud.google.com/docs/get-started/aws-azure-gcp-service-comparison.
- N. Company. About us | Netwrix Corporation, 2023. URL https://www.netwrix.com/company.html.
- I. cost. The Cost of Data Breaches on Businesses, Sept. 2022. URL https://www.idx.us/knowledge-center/the-cost-of-data-breaches-on-businesses.
- An efficient attribute-based multi-keyword search scheme in encrypted keyword generation. IEEE Access, 8:99024–99036, 2020. doi:10.1109/ACCESS.2020.2996940.
- D. I. Cutress. Intel to Build Silicon for Fully Homomorphic Encryption: This is Important, Mar. 2021. URL https://www.anandtech.com/show/16533/intel-microsoft-darpa-to-build-silicon-for-fully/homomorphic-encryption-this-is-important.
- An efficient and dynamic semantic-aware multikeyword ranked search scheme over encrypted cloud data. IEEE Access, 7:142855–142865, 2019. doi:10.1109/ACCESS.2019.2944476.
- Practical techniques for searches on encrypted data. In Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000, pages 44–55, Berkeley, CA, USA, 2000. IEEE Comput. Soc. ISBN 978-0-7695-0665-4. doi:10.1109/SECPRI.2000.848445. URL http://ieeexplore.ieee.org/document/848445/.
- C. Dilmegani. What is Homomorphic Encryption? Benefits & Challenges (2023), 2023. URL https://research.aimultiple.com/homomorphic-encryption/.
- G. Duan and S. Li. Verifiable and Searchable Symmetric Encryption Scheme Based on the Public Key Cryptosystem, 2023. ISSN 2079-9292. URL https://www.mdpi.com/2079-9292/12/18/3965.
- Optimizing Trees for Static Searchable Encryption, Jan. 2018.
- Transparent ciphertext retrieval system supporting integration of encrypted heterogeneous database in cloud-assisted iot. IEEE Internet of Things Journal, 9(5):3784–3798, 2022. doi:10.1109/JIOT.2021.3100097.
- Spps: A search pattern privacy system for approximate shortest distance query of encrypted graphs in iiot. IEEE Transactions on Systems, Man, and Cybernetics: Systems, 52(1):136–150, 2022. doi:10.1109/TSMC.2021.3073542.
- Privacy-preserving graph matching query supporting quick subgraph extraction, 2023.
- Geeks. Understanding TF-IDF (Term Frequency-Inverse Document Frequency), Jan. 2021. URL https://www.geeksforgeeks.org/understanding-tf-idf-term-frequency-inverse.
- GeekstoGeeks. Bloom Filters - Introduction and Implementation, Apr. 2017. URL https://www.geeksforgeeks.org/bloom-filters-introduction-and-python-implementation/. Section: Python.
- C. Gentry. Fully homomorphic encryption using ideal lattices, 2009. URL https://doi.org/10.1145/1536414.1536440.
- A. S. Gillis. What is Homomorphic Encryption?, Aug. 2022. URL https://www.techtarget.com/searchsecurity/definition/homomorphic-encryption.
- Efficient privacy-preserving geographic keyword boolean range query over encrypted spatial data. IEEE Systems Journal, 17(1):455–466, 2023. doi:10.1109/JSYST.2022.3183153.
- Toward privacy-preserving cybertwin-based spatiotemporal keyword query for its in 6g era. IEEE Internet of Things Journal, 8(22):16243–16255, 2021. doi:10.1109/JIOT.2021.3096674.
- M. N. Hovd. The Handling of Noise and Security of Two Fully Homomorphic Encryption Schemes, June 2017.
- Blockchain-Based Public Key Encryption with Multi-Keyword Search Secure against Inside Keyword Guessing Attacks. International Journal of Research and Analysis in Science and Engineering, 2(1):21–21, Jan. 2022. ISSN 2582-8118. URL https://www.iarj.in/index.php/ijrase/article/view/87. Number: 1.
- A. Ibarrondo. ibarrond/Pyfhel, Oct. 2023. URL https://github.com/ibarrond/Pyfhel. original-date: 2017-06-12T04:15:07Z.
- A. Ibarrondo and A. Viand. Pyfhel: PYthon For Homomorphic Encryption Libraries. In Proceedings of the 9th on Workshop on Encrypted Computing & Applied Homomorphic Cryptography, WAHC ’21, pages 11–16, New York, NY, USA, Nov. 2021. Association for Computing Machinery. ISBN 978-1-4503-8656-2. doi:10.1145/3474366.3486923. URL https://dl.acm.org/doi/10.1145/3474366.3486923.
- IDX. Data Breach Response, Identity Theft & Consumer Data Privacy, 2023. URL https://www.idx.us/about.
- IEEE. What Is Homomorphic Encryption? - IEEE Digital Privacy, 2021. URL https://digitalprivacy.ieee.org/publications/topics/what-is-homomorphic-encryption.
- Practical multi-keyword ranked search with access control over encrypted cloud data. IEEE Transactions on Cloud Computing, 10(3):2005–2019, 2022a. doi:10.1109/TCC.2020.3024226.
- Multi-keyword Fuzzy Search over Encrypted Cloud Storage Data. Procedia Computer Science, 187:365–370, 2021. ISSN 1877-0509. doi:10.1016/j.procs.2021.04.075. URL https://www.sciencedirect.com/science/article/pii/S1877050921008693.
- Efficient and secure multi-dimensional geometric range query over encrypted data in cloud. Journal of Parallel and Distributed Computing, 131:44–54, 2019. ISSN 0743-7315. doi:10.1016/j.jpdc.2019.04.015. URL https://www.sciencedirect.com/science/article/pii/S0743731518306294.
- Vrfms: Verifiable ranked fuzzy multi-keyword search over encrypted data. IEEE Transactions on Services Computing, 16(1):698–710, 2023. doi:10.1109/TSC.2021.3140092.
- Dvrei: Dynamic verifiable retrieval over encrypted images. IEEE Transactions on Computers, 71(8):1755–1769, 2022b. doi:10.1109/TC.2021.3106482.
- Traceable and controllable encrypted cloud image search in multi-user settings. IEEE Transactions on Cloud Computing, 10(4):2936–2948, 2022c. doi:10.1109/TCC.2020.3034232.
- Privacy-preserving bloom filter-based keyword search over large encrypted cloud data. IEEE Transactions on Computers, 72(11):3086–3098, 2023. doi:10.1109/TC.2023.3285103.
- Flexible and efficient multi-keyword ranked searchable attribute-based encryption schemes. Cryptography, 7(2):28, May 2023. ISSN 2410-387X. doi:10.3390/cryptography7020028. URL http://dx.doi.org/10.3390/cryptography7020028.
- Fase: A fast and accurate privacy-preserving multi-keyword top-k retrieval scheme over encrypted cloud data. IEEE Transactions on Services Computing, 15(4):1855–1867, 2022. doi:10.1109/TSC.2020.3023393.
- Multi-Keyword Ranked Searchable Encryption with the Wildcard Keyword for Data Sharing in Cloud Computing. The Computer Journal, 66(1):184–196, Oct. 2021. ISSN 0010-4620. doi:10.1093/comjnl/bxab153. URL https://doi.org/10.1093/comjnl/bxab153. _eprint: https://academic.oup.com/comjnl/article-pdf/66/1/184/48729144/bxab153.pdf.
- A homomorphic approach for security and privacy preservation of Smart Airports. Future Generation Computer Systems, 141:500–513, 2023. ISSN 0167-739X. URL https://www.sciencedirect.com/science/article/pii/S0167739X22004101.
- Secure and search efficient information retrieval over encrypted cloud data. Journal of Survey in Fisheries Sciences, 10(4S):1669–1684, Apr. 2023. ISSN 2368-7487. doi:10.17762/sfs.v10i4S.1301. URL https://sifisheriessciences.com/journal/index.php/journal/article/view/1301. Number: 4S.
- Somewhat homomorphic encryption scheme for arithmetic operations on large integers, 2012.
- Dynamic multi-keyword based search algorithm using modified based fully homomorphic encryption and Prim’s algorithm. Cluster Computing, 22(5):11411–11424, Sept. 2019. ISSN 1573-7543. doi:10.1007/s10586-017-1399-x. URL https://doi.org/10.1007/s10586-017-1399-x.
- S. J. Rajesh Bingu and N. Srinivasu. Security and privacy preservation using constructive hierarchical data-sharing approach in cloud environment. Information Security Journal: A Global Perspective, 0(0):1–15, 2022. doi:10.1080/19393555.2022.2128942. URL https://doi.org/10.1080/19393555.2022.2128942. Publisher: Taylor & Francis _eprint: https://doi.org/10.1080/19393555.2022.2128942.
- ON DATA BANKS AND PRIVACY HOMOMORPHISMS, 1978. URL https://api.semanticscholar.org/CorpusID:6905087.
- SEAL. Microsoft SEAL (release 4.1). https://github.com/Microsoft/SEAL, Jan. 2023. Microsoft Research, Redmond, WA.
- D. Sharma. Searchable encryption : A survey. Information Security Journal: A Global Perspective, 32(2):76–119, Mar. 2023. ISSN 1939-3555. doi:10.1080/19393555.2022.2033367. URL https://doi.org/10.1080/19393555.2022.2033367. Publisher: Taylor & Francis _eprint: https://doi.org/10.1080/19393555.2022.2033367.
- B+-tree based multi-keyword ranked similarity search scheme over encrypted cloud data. IEEE Access, 9:150865–150877, 2021a. doi:10.1109/ACCESS.2021.3125729.
- A practical and secure stateless order preserving encryption for outsourced databases, 2021b.
- Privacy-preserving keyword similarity search over encrypted spatial data in cloud computing. IEEE Internet of Things Journal, 9(8):6184–6198, 2022. doi:10.1109/JIOT.2021.3110300.
- Multi-key searchable encryption technique for index-based searching. International Journal of Advanced Intelligence Paradigms, 22(1-2):84–98, Jan. 2022. ISSN 1755-0386. doi:10.1504/IJAIP.2022.123017. URL https://www.inderscienceonline.com/doi/abs/10.1504/IJAIP.2022.123017. Publisher: Inderscience Publishers.
- W. Stallings and L. Brown. Computer Security Principles and Practice. Pearson, NY, NY, 4 edition, 2018. ISBN 978-0-13-479410-5.
- H. Standarization. Introduction – Homomorphic Encryption Standardization, 2018. URL https://homomorphicencryption.org/introduction/.
- Enhancing secure communication in the cloud through blockchain assisted-cp-dabe. IEEE Access, 11:99005–99015, 2023. doi:10.1109/ACCESS.2023.3312609.
- Constrained top-k nearest fuzzy keyword queries on encrypted graph in road network. Computers & Security, 111:102456, 2021. ISSN 0167-4048. doi:10.1016/j.cose.2021.102456. URL https://www.sciencedirect.com/science/article/pii/S0167404821002807.
- P. Swathika and J. R. Sekar. Time-conserving deduplicated data retrieval framework for the cloud computing environment. Automatika, 64(4):681–688, 2023. doi:10.1080/00051144.2023.2211439. URL https://doi.org/10.1080/00051144.2023.2211439. Publisher: Taylor & Francis _eprint: https://doi.org/10.1080/00051144.2023.2211439.
- B. Sypykowski. R-Tree: algorithm for efficient indexing of spatial data, Apr. 2022. URL https://www.bartoszsypytkowski.com/r-tree/.
- A parallelized disjunctive query based searchable encryption scheme for big data. Future Generation Computer Systems, 109:583–592, 2020. ISSN 0167-739X. doi:10.1016/j.future.2018.05.048. URL https://www.sciencedirect.com/science/article/pii/S0167739X17321842.
- VR-PEKS: A Verifiable and Resistant to Keyword Guess Attack Public Key Encryption with Keyword Search Scheme, 2023. ISSN 2076-3417. URL https://www.mdpi.com/2076-3417/13/7/4166.
- Secure string pattern query for open data initiative. Journal of Information Security and Applications, 47:335–352, 2019. ISSN 2214-2126. doi:10.1016/j.jisa.2019.06.001. URL https://www.sciencedirect.com/science/article/pii/S221421261830382X.
- J. Widmer. What I Learned About Copyright Law from an $800 Violation | Fluxe Digital Marketing, Sept. 2017. URL https://fluxedigitalmarketing.com/what-i-learned-about-image-copyright-law-from-violation/. Section: Content Marketing.
- Wikipedia. Homomorphic encryption, Sept. 2023a. URL https://en.wikipedia.org/w/index.php?title=Homomorphic_encryption&oldid=1173788916. Page Version ID: 1173788916.
- Wikipedia. Paillier cryptosystem, Oct. 2023b. URL https://en.wikipedia.org/w/index.php?title=Paillier_cryptosystem&oldid=1180504622. Page Version ID: 1180504622.
- Four-branch tree: highly efficient boolean queries over encrypted cloud data, 2019.
- W. Yan and S. Ji. A secure and efficient DSSE scheme with constant storage costs in smart devices. Cyber Security and Applications, 1:100006, 2023. ISSN 2772-9184. doi:10.1016/j.csa.2022.100006. URL https://www.sciencedirect.com/science/article/pii/S2772918422000066.
- Multi-User Multi-Keyword Rank Search Over Encrypted Data in Arbitrary Language. IEEE Transactions on Dependable and Secure Computing, 17(2):320–334, 2020. doi:10.1109/TDSC.2017.2787588.
- New packing method in somewhat homomorphic encryption and its applications. Security and Communication Networks, 8(13):2194–2213, 2015. doi:10.1002/sec.1164. URL https://onlinelibrary.wiley.com/doi/abs/10.1002/sec.1164. _eprint: https://onlinelibrary.wiley.com/doi/pdf/10.1002/sec.1164.
- A verifiable dynamic multi-user searchable encryption scheme without trusted third parties, 2019.
- Kmsq: Efficient and privacy-preserving keyword-oriented multidimensional similarity query in ehealthcare, 2023.
- Clustcrypt: Privacy-preserving clustering of unstructured big data in the cloud, 2019.
- Brian Kishiyama (1 paper)
- Izzat Alsmadi (17 papers)