Research Article | | Peer-Reviewed

A Review on Searchable Encryption Functionality and the Evaluation of Homomorphic Encryption

Received: 25 February 2024    Accepted: 7 March 2024    Published: 20 March 2024
Views:       Downloads:
Abstract

Cloud Service Providers, exemplified by industry leaders like Google Cloud Platform, Microsoft Azure, and Amazon Web Services, deliver a dynamic array of cloud services in an ever-evolving landscape. This sector is witnessing substantial growth, with enterprises such as Netflix and PayPal heavily relying on cloud infrastructure for various needs such as data storage, computational resources, and various other services. The adoption of cloud solutions by businesses not only facilitates cost reduction but also fosters flexibility and supports scalability. Despite the undeniable advantages, concerns surrounding security and privacy persist in the realm of Cloud Computing. Given that Cloud services are accessible via the internet, there is a potential vulnerability to unauthorized access by hackers or malicious entities from anywhere in the world. A crucial aspect of addressing this challenge is the implementation of robust security measures, particularly focusing on data protection. To safeguard data in the Cloud, a fundamental recommendation is the encryption of data prior to uploading. Encryption should be maintained consistently, both during storage and in transit. While encryption enhances security, it introduces a potential challenge for data owners who may need to perform various operations on their encrypted data, such as accessing, modifying, updating, deleting, reading, searching, or sharing them with others. One viable solution to balance the need for data security and operational functionality is the adoption of Searchable Encryption (SE). SE operates on encrypted data, allowing authorized users to perform certain operations without compromising the security of sensitive information. The effectiveness of SE has notably advanced since its inception, and ongoing research endeavors aim to further enhance its capabilities. This paper provides a comprehensive review of the functionality of Searchable Encryption, with a primary focus on its applications in Cloud services during the period spanning 2019 to 2023. Additionally, the study evaluates one of its prominent schemes, namely Fully Homomorphic Encryption (FHE). The analysis indicates an overall positive trajectory in SE research, showcasing increased efficiency as multiple functionalities are aggregated and rigorously tested.

Published in International Journal of Science, Technology and Society (Volume 12, Issue 2)
DOI 10.11648/j.ijsts.20241202.11
Page(s) 81-87
Creative Commons

This is an Open Access article, distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution and reproduction in any medium or format, provided the original work is properly cited.

Copyright

Copyright © The Author(s), 2024. Published by Science Publishing Group

Keywords

Security Information, Privacy, Searchable Encryption, Homomorphic Encryption, Cloud Computing

References
[1] Cloud, “Compare AWS and Azure services to Google Cloud | Documentation,” Sep. 2023. [Online]. Avail-able: https://cloud.google.com/docs/get-started/aws-azure-gcp-service-comparison
[2] Dawn Xiaoding Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,” in Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000. Berkeley, CA, USA: IEEE Compute. Soc, 2000, pp. 44–55. [Online]. Available: http://ieeexplore.ieee.org/document/848445/
[3] I. Amorim and I. Costa, “Leveraging Searchable Encryption through Homomorphic Encryption: A Comprehensive Analysis,” Mathematics, vol. 11, no. 13, p. 2948, Jan. 2023, number: 13 Publisher: Multidisciplinary Digital Publishing Institute. [Online]. Available: https://www.mdpi.com/2227-7390/11/13/2948
[4] H. Malik, S. Tahir, H. Tahir, M. Ihtasham, and F. Khan, “A homomorphic approach for security and privacy preservation of Smart Airports,” Future Generation Computer Systems, vol. 141, pp. 500–513, 2023. [Online]. Available: https://www.sciencedirect.com/science/article/pii/S0167739X22004101
[5] I. cost, “The Cost of Data Breaches on Businesses,” Sep. 2022. [Online]. Available: https://www.idx.us/knowledge-center/the-cost-of-data-breaches-on-businesses
[6] X. Dai, H. Dai, G. Yang, X. Yi, and H. Huang, “An efficient and dynamic semantic-aware multikeyword ranked search scheme over encrypted cloud data,” IEEE Access, vol. 7, pp. 142855–142865, 2019.
[7] Y. Yang, X. Liu, and R. H. Deng, “Multi-User Multi-Keyword Rank Search Over Encrypted Data in Arbitrary Language,” IEEE Transactions on Dependable and Secure Computing, vol. 17, no. 2, pp. 320–334, 2020.
[8] G. Sucharitha, V. Sitharamulu, S. N. Mohanty, A. Matta, and D. Jose, “Enhancing secure communication in the cloud through blockchain assisted-cp-dabe,” IEEE Access, vol. 11, pp. 99005–99015, 2023.
[9] N. Shen, J.-H. Yeh, H.-M. Sun, and C.-M. Chen, “A practical and secure stateless order preserving encryption for outsourced databases,” pp. 133– 142, 2021.
[10] P. S. Pisa, M. Abdalla, and O. C. M. B. Duarte, “Somewhat homomorphic encryption scheme for arithmetic operations on large integers,” pp. 1–8, 2012.
[11] C. Gentry, “Fully homomorphic encryption using ideal lattices,” New York, NY, USA, p. 169–178, 2009. [Online]. Available: https://doi.org/10.1145/1536414.1536440
[12] IEEE, “What Is Homomorphic Encryption?” IEEE Digital Privacy, 2021. [Online]. https://digitalprivacy.ieee.org/publications/topics/what-is-homomorphic-encryption
[13] D. P. Rajan, S. J. Alexis, and S. Gunasekaran, “Dynamic multi-keyword-based search algorithm using modified based fully homomorphic encryption and Prim’s algorithm,” Cluster Computing, vol. 22, no. 5, pp. 11411–11424, Sep. 2019. [Online]. Available: https://doi.org/10.1007/s10586-017-1399-x
[14] Wikipedia contributors, “Homomorphic encryption,” 2023 [Online] https://en.wikipedia.org/w/index.php?title=Homomorphicencryption&oldid=1173788916
[15] C. Dilmegani, “What is Homomorphic Encryption? Benefits & Challenges (2023),” 2023. [Online]. Available: https://research.aimultiple.com/homomorphic-encryption/
[16] W. Stallings and L. Brown, Computer Security Principles and Practice, 4th ed. NY, NY: Pearson, 2018.
[17] D. I. Cutress, “Intel to Build Silicon for Fully Homomorphic Encryption: This is Important,” Mar. 2021. [Online]. Avail-able: https://www.anandtech.com/show/16533/intel-microsoft-darpa-to-build-silicon-for-fully/homomorphic-encryption-this-is-important
[18] Wikipedia contributors, “Paillier cryptosystem,” Oct. 2023, [Online] https://en.wikipedia.org/w/index.php?title=Pailliercryptosystem&oldid=1180504622
[19] A. Ibarrondo and A. Viand, “Pyfhel: PYthon For Homomorphic Encryption Libraries,” in Proceedings of the 9th on Workshop on Encrypted Computing & Applied Homomorphic Cryptography, ser. WAHC ’21. New York, NY, USA: Association for Computing Machinery, Nov. 2021, pp. 11–16. [Online]. Available: https://dl.acm.org/doi/10.1145/3474366.3486923
[20] A. Catalfamo, A. Celesti, M. Fazio, and M. Villari, “A homomorphic encryption service to secure data processing in a cloud/edge continuum context,” pp. 55–61, 2022.
[21] “Microsoft SEAL (release 4.1),” https://github.com/Microsoft/SEAL, Jan. 2023, Microsoft Research, Redmond, WA.
[22] A. Ibarrondo, “ibarrond/Pyfhel,” Oct. 2023, original-date: 2017-06-12T04: 15: 07Z. [Online]. Available: https://github.com/ibarrond/Pyfhel
[23] J.-K. Lin, W.-T. Lin, and J.-L. Wu, “Flexible and efficient multi-keyword ranked searchable attribute-based encryption schemes,” Cryptography, vol. 7, no. 2, p. 28, May 2023. [Online]. Available: http://dx.doi.org/10.3390/cryptography7020028
[24] J. Li, J. Ma, Y. Miao, R. Yang, X. Liu, and K.-K. R. Choo, “Practical multi-keyword ranked search with access control over encrypted cloud data,” IEEE Transactions on Cloud Computing, vol. 10, no. 3, pp. 2005– 2019, 2022.
[25] J. Liu, B. Zhao, J. Qin, X. Zhang, and J. Ma, “Multi-Keyword Ranked Searchable Encryption with the Wildcard Keyword for Data Sharing in Cloud Computing,” The Computer Journal, vol. 66, no. 1, pp. 184–196, Oct. 2021, [Online]. Available: https://doi.org/10.1093/comjnl/bxab153
[26] Z. Gong, J. Li, Y. Lin, J. Wei, and C. Lancine, “Efficient privacy-preserving geographic keyword boolean range query over encrypted spatial data,” IEEE Systems Journal, vol. 17, no. 1, pp. 455–466, 2023.
[27] X. Li, Y. Zhu, J. Wang, and J. Zhang, “Efficient and secure multi-dimensional geometric range query over encrypted data in cloud,” Journal of Parallel and Distributed Computing, vol. 131, pp. 44–54, 2019. [Online]. Available: https://www.sciencedirect.com/science/article/pii/S0743731518306294
[28] M. Li, G. Wang, S. Liu, and J. Yu, “Multi-keyword Fuzzy Search over Encrypted Cloud Storage Data,” Procedia Computer Science, vol. 187, pp. 365–370, 2021. [Online]. Available: https://www.sciencedirect.com/science/article/pii/S1877050921008693
[29] D. Sharma, “Searchable encryption: A survey,” Information Security Journal: A Global Perspective, vol. 32, no. 2, pp. 76– 119, Mar. 2023, publisher: Taylor & Francis [Online]. Available: https://doi.org/10.1080/19393555.2022.2033367
[30] W. Yan and S. Ji, “A secure and efficient DSSE scheme with constant storage costs in smart devices,” Cyber Security and Applications, vol. 1, p. 100006, 2023. [Online]. Available: https://www.sciencedirect.com/science/article/pii/S2772918422000066
[31] S. J. Rajesh Bingu and N. Srinivasu, “Security and privacy preservation using constructive hierarchical data-sharing approach in cloud environment,” Information Security Journal: A Global Perspective, vol. 0, no. 0, pp. 1–15, 2022, publisher: Taylor & Francis [Online]. Available: https://doi.org/10.1080/19393555.2022.2128942
[32] X. Ge, J. Yu, and R. Hao, “Privacy-preserving graph matching query supporting quick subgraph extraction,” pp. 1–15, 2023.
[33] X. Li, Q. Tong, J. Zhao, Y. Miao, S. Ma, J. Weng, J. Ma, and K.-K. R. Choo, “Vrfms: Verifiable ranked fuzzy multi-keyword search over encrypted data,” IEEE Transactions on Services Computing, vol. 16, no. 1, pp. 698–710, 2023.
[34] G. Duan and S. Li, “Verifiable and Searchable Symmetric Encryption Scheme Based on the Public Key Cryptosystem,” 2023. [Online]. Available: https://www.mdpi.com/2079-9292/12/18/3965
[35] J. Widmer, “What I Learned About Copyright Law from an $800 Violation | Fluxe Digital Marketing,” Sep. 2017, section: Content Marketing. [Online]. Available: https://fluxedigitalmarketing.com/what-i-learned-about-image-copyright-law-from-violation/
[36] Y. Li, J. Ma, Y. Miao, H. Li, Q. Yan, Y. Wang, X. Liu, and K.-K. R. Choo, “Dvrei: Dynamic verifiable retrieval over encrypted images,” IEEE Transactions on Computers, vol. 71, no. 8, pp. 1755–1769, 2022.
[37] Y. Li, J. Ma, Y. Miao, Y. Wang, T. Yang, X. Liu, and K.-K. R. Choo, “Traceable and controllable encrypted cloud image search in multi-user settings,” IEEE Transactions on Cloud Computing, vol. 10, no. 4, pp. 2936–2948, 2022.
[38] M. Navaneetha Krishnan, Mariappan A, Nithya Prasanth G, Kowsick M, and Kishore S, “Secure and search efficient information retrieval over encrypted cloud data,” Journal of Survey in Fisheries Sciences, vol. 10, no. 4S, pp. 1669–1684, Apr. 2023, number: 4S Available: https://sifisheriessciences.com/journal/index.php/journal/article/view/1301
[39] M. Ali, H. He, A. Hussain, M. Hussain, and Y. Yuan, “Efficient Secure Privacy Preserving Multi Keywords Rank Search over Encrypted Data in Cloud Computing,” Journal of Information Security and Applications, vol. 75, p. 103500, 2023. [Online]. Available: https://www.sciencedirect.com/science/article/pii/S2214212623000844
[40] F. Ye, X. Dong, J. Shen, Z. Cao, and W. Zhao, “A verifiable dynamic multi-user searchable encryption scheme without trusted third parties,” pp. 896–900, 2019.
[41] GeekstoGeeks, “Bloom Filters - Introduction and Implementation,” Apr. 2017, section: Python. Available: https://www.geeksforgeeks.org/bloom-filters-introduction-and-python-implementation/
[42] Y. Liang, J. Ma, Y. Miao, D. Kuang, X. Meng, and R. H. Deng, “Privacy-preserving bloom filter-based keyword search over large encrypted cloud data,” IEEE Transactions on Computers, vol. 72, no. 11, pp. 3086–3098, 2023.
[43] Y. Wang, A. Hassan, F. Liu, Y. Guan, and Z. Zhang, “Secure string pattern query for open data initiative,” Journal of Information Security and Applications, vol. 47, pp. 335–352, 2019. [Online]. Available: https://www.sciencedirect.com/science/article/pii/S221421261830382X
[44] P. Swathika and J. R. Sekar, “Time-conserving deduplicated data retrieval framework for the cloud computing environment,” Automatika, vol. 64, no. 4, pp. 681–688, 2023, publisher: Taylor & Francis [Online]. Available: https://doi.org/10.1080/00051144.2023.2211439
[45] X. Feng, J. Ma, S. Liu, Y. Miao, X. Liu, and K.-K. R. Choo, “Trans-parent ciphertext retrieval system supporting integration of encrypted heterogeneous database in cloud-assisted iot,” IEEE Internet of Things Journal, vol. 9, no. 5, pp. 3784–3798, 2022.
[46] S. Zobaed, S. Ahmad, R. Gottumukkala, and M. A. Salehi, “Clustcrypt: Privacy-preserving clustering of unstructured big data in the cloud,” pp. 609–616, 2019.
Cite This Article
  • APA Style

    Kishiyama, B., Alsmadi, I. (2024). A Review on Searchable Encryption Functionality and the Evaluation of Homomorphic Encryption. International Journal of Science, Technology and Society, 12(2), 81-87. https://doi.org/10.11648/j.ijsts.20241202.11

    Copy | Download

    ACS Style

    Kishiyama, B.; Alsmadi, I. A Review on Searchable Encryption Functionality and the Evaluation of Homomorphic Encryption. Int. J. Sci. Technol. Soc. 2024, 12(2), 81-87. doi: 10.11648/j.ijsts.20241202.11

    Copy | Download

    AMA Style

    Kishiyama B, Alsmadi I. A Review on Searchable Encryption Functionality and the Evaluation of Homomorphic Encryption. Int J Sci Technol Soc. 2024;12(2):81-87. doi: 10.11648/j.ijsts.20241202.11

    Copy | Download

  • @article{10.11648/j.ijsts.20241202.11,
      author = {Brian Kishiyama and Izzat Alsmadi},
      title = {A Review on Searchable Encryption Functionality and the Evaluation of Homomorphic Encryption},
      journal = {International Journal of Science, Technology and Society},
      volume = {12},
      number = {2},
      pages = {81-87},
      doi = {10.11648/j.ijsts.20241202.11},
      url = {https://doi.org/10.11648/j.ijsts.20241202.11},
      eprint = {https://article.sciencepublishinggroup.com/pdf/10.11648.j.ijsts.20241202.11},
      abstract = {Cloud Service Providers, exemplified by industry leaders like Google Cloud Platform, Microsoft Azure, and Amazon Web Services, deliver a dynamic array of cloud services in an ever-evolving landscape. This sector is witnessing substantial growth, with enterprises such as Netflix and PayPal heavily relying on cloud infrastructure for various needs such as data storage, computational resources, and various other services. The adoption of cloud solutions by businesses not only facilitates cost reduction but also fosters flexibility and supports scalability. Despite the undeniable advantages, concerns surrounding security and privacy persist in the realm of Cloud Computing. Given that Cloud services are accessible via the internet, there is a potential vulnerability to unauthorized access by hackers or malicious entities from anywhere in the world. A crucial aspect of addressing this challenge is the implementation of robust security measures, particularly focusing on data protection. To safeguard data in the Cloud, a fundamental recommendation is the encryption of data prior to uploading. Encryption should be maintained consistently, both during storage and in transit. While encryption enhances security, it introduces a potential challenge for data owners who may need to perform various operations on their encrypted data, such as accessing, modifying, updating, deleting, reading, searching, or sharing them with others. One viable solution to balance the need for data security and operational functionality is the adoption of Searchable Encryption (SE). SE operates on encrypted data, allowing authorized users to perform certain operations without compromising the security of sensitive information. The effectiveness of SE has notably advanced since its inception, and ongoing research endeavors aim to further enhance its capabilities. This paper provides a comprehensive review of the functionality of Searchable Encryption, with a primary focus on its applications in Cloud services during the period spanning 2019 to 2023. Additionally, the study evaluates one of its prominent schemes, namely Fully Homomorphic Encryption (FHE). The analysis indicates an overall positive trajectory in SE research, showcasing increased efficiency as multiple functionalities are aggregated and rigorously tested.
    },
     year = {2024}
    }
    

    Copy | Download

  • TY  - JOUR
    T1  - A Review on Searchable Encryption Functionality and the Evaluation of Homomorphic Encryption
    AU  - Brian Kishiyama
    AU  - Izzat Alsmadi
    Y1  - 2024/03/20
    PY  - 2024
    N1  - https://doi.org/10.11648/j.ijsts.20241202.11
    DO  - 10.11648/j.ijsts.20241202.11
    T2  - International Journal of Science, Technology and Society
    JF  - International Journal of Science, Technology and Society
    JO  - International Journal of Science, Technology and Society
    SP  - 81
    EP  - 87
    PB  - Science Publishing Group
    SN  - 2330-7420
    UR  - https://doi.org/10.11648/j.ijsts.20241202.11
    AB  - Cloud Service Providers, exemplified by industry leaders like Google Cloud Platform, Microsoft Azure, and Amazon Web Services, deliver a dynamic array of cloud services in an ever-evolving landscape. This sector is witnessing substantial growth, with enterprises such as Netflix and PayPal heavily relying on cloud infrastructure for various needs such as data storage, computational resources, and various other services. The adoption of cloud solutions by businesses not only facilitates cost reduction but also fosters flexibility and supports scalability. Despite the undeniable advantages, concerns surrounding security and privacy persist in the realm of Cloud Computing. Given that Cloud services are accessible via the internet, there is a potential vulnerability to unauthorized access by hackers or malicious entities from anywhere in the world. A crucial aspect of addressing this challenge is the implementation of robust security measures, particularly focusing on data protection. To safeguard data in the Cloud, a fundamental recommendation is the encryption of data prior to uploading. Encryption should be maintained consistently, both during storage and in transit. While encryption enhances security, it introduces a potential challenge for data owners who may need to perform various operations on their encrypted data, such as accessing, modifying, updating, deleting, reading, searching, or sharing them with others. One viable solution to balance the need for data security and operational functionality is the adoption of Searchable Encryption (SE). SE operates on encrypted data, allowing authorized users to perform certain operations without compromising the security of sensitive information. The effectiveness of SE has notably advanced since its inception, and ongoing research endeavors aim to further enhance its capabilities. This paper provides a comprehensive review of the functionality of Searchable Encryption, with a primary focus on its applications in Cloud services during the period spanning 2019 to 2023. Additionally, the study evaluates one of its prominent schemes, namely Fully Homomorphic Encryption (FHE). The analysis indicates an overall positive trajectory in SE research, showcasing increased efficiency as multiple functionalities are aggregated and rigorously tested.
    
    VL  - 12
    IS  - 2
    ER  - 

    Copy | Download

Author Information
  • Department of Computing, Engineering, and Mathematical Sciences, Texas A&M University, San Antonio, The United States

  • Department of Computing, Engineering, and Mathematical Sciences, Texas A&M University, San Antonio, The United States

  • Sections