Skip to main content
Log in

Searchable encryption on the cloud: a survey

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

Outsourcing data to the cloud can be considered as a perfect solution for the storage and computationally constrained data owners. However, data confidentiality is compromised when data are shared through the cloud. Cryptographic techniques like searchable encryption offer possible solutions of protect data from unauthorized access while facilitating searching without disclosure. Different searchable encryption techniques have been proposed; however, the techniques are limited in one way or the other, and none of them satisfies all the needs of confidentiality while sharing of data outsourced on the cloud. In this survey, we have identified the key performance indicators for confidentiality while sharing for cloud data along with possible attacks on searchable encryption techniques. A comprehensive study of the existing techniques searchable encryption on the anvil of the key performance indicators and robustness to attacks has been done. It was found that a technique may be suitable for an application with specific data confidentiality requirements, although no cryptographic silver bullet exists that satisfies all the performance metrics or is impervious to all the attacks. Moreover, most of the existing techniques are impracticable due to paradoxical requirements of data confidentiality and performance. A single mechanism may not suffice, and there is a need for a basket of efficient techniques that may provide accurate search with data confidentiality to make data sharing over the cloud an economically attractive option.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Kushilevitz E, Ostrovsky R (1997) Replication is not needed: single database, computationally-private information retrieval. In: Proceedings 38th Annual Symposium on Foundations of Computer Science. IEEE pp 364–373

  2. Bellare M, Boldyreva A, O’Neill A (2007) Deterministic and efficiently searchable encryption. In: Annual International Cryptology Conference. Springer: Berlin, Heidelberg pp 535–552

  3. Stefanov E, Papamanthou C, Shi E (2014) Practical dynamic searchable encryption with small leakage. In NDSS Vol. 71, pp 72–75

  4. Van Liesdonk P, Sedghi S, Doumen J, Hartel P, Jonker W (2010) September. Computationally efficient searchable symmetric encryption. In: Workshop on Secure Data Management. Springer, Berlin, Heidelberg pp 87–100

  5. Cash D, Grubbs P, Perry J, Ristenpart T (2015) Leakage-abuse attacks against searchable encryption. In: Proceedings of the 22nd ACM SIGSAC conference on computer and communications security pp 668–679

  6. Cash D, Jaeger J, Jarecki S, Jutla CS, Krawczyk H, Rosu MC, Steiner M (2014) Dynamic searchable encryption in very-large databases: data structures and implementation. In: NDSS Vol. 14, pp 23–26

  7. Syverson P, 1996, May. Limitations on design principles for public key protocols. In Proceedings 1996 IEEE Symposium on Security and Privacy (pp. 62–72). IEEE

  8. Abdalla M, Bellare M, Catalano D, Kiltz E, Kohno T, Lange T, Malone-Lee J, Neven G, Paillier P, Shi, H, (2005) Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. In Annual International Cryptology Conference. Springer, Berlin, Heidelberg pp 205–222

  9. Song DX, Wagner D and Perrig A (2000) Practical techniques for searches on encrypted data. In: Proceeding 2000 IEEE Symposium on Security and Privacy. IEEE pp 44–55

  10. Shi E, Chan TH, Rieffel E, Chow R and Song D (2011) Privacy-preserving aggregation of time–series data. In: Proc. NDSS Vol. 2, pp 1–17

  11. Goh EJ (2003) Secure indexes. IACR Cryptol ePrint Archive 2003:216

    Google Scholar 

  12. Asharov G, Segev G, Shahaf I (2018) Tight tradeoffs in searchable symmetric encryption. In: Annual International Cryptology Conference Springer, Cham pp 407–436

  13. Li J, Huang Y, Wei Y, Lv S, Liu Z, Dong C and Lou W (2019) Searchable symmetric encryption with forward search privacy. IEEE Trans Dependable and Secure Comput

  14. Byun JW, Rhee HS, Park HA, Lee DH (2006) Off-line keyword guessing attacks on recent keyword search schemes over encrypted data. In: Workshop on Secure Data Management. Springer, Berlin, Heidelberg pp 75–83

  15. Golle P, Staddon J, Waters B (2004) Secure conjunctive keyword search over encrypted data. In: International Conference on Applied Cryptography and Network Security. Springer, Berlin, Heidelberg pp 31–45

  16. Jeong IR, Kwon JO (2008) Analysis of some keyword search schemes in encrypted data. IEEE Commun Lett 12(3):213–215

    Article  Google Scholar 

  17. Boneh, D., Di Crescenzo, G., Ostrovsky, R. and Persiano, G., 2004, May. Public key encryption with keyword search. In International conference on the theory and applications of cryptographic techniques (pp. 506–522). Springer, Berlin, Heidelberg.

  18. Waters BR, Balfanz D, Durfee G, Smetters DK (2004) Building an Encrypted and Searchable Audit Log. In: NDSS Vol. 4, pp 5–6

  19. Baek J, Safavi-Naini R, Susilo W (2008) Public key encryption with keyword search revisited. In: International conference on Computational Science and Its Applications. Springer, Berlin, Heidelberg pp 1249–1259

  20. Hwang YH, Lee PJ (2007) Public key encryption with conjunctive keyword search and its extension to a multi-user system. In: International conference on pairing-based cryptography. Springer, Berlin, Heidelberg pp 2–22

  21. Boneh D, Kushilevitz E, Ostrovsky R, Skeith WE (2007) Public key encryption that allows PIR queries. In: Annual International Cryptology Conference. Springer, Berlin, Heidelberg pp 50–67

  22. Rhee HS, Park JH, Susilo W, Lee DH (2009) Improved searchable public key encryption with designated tester. In: AsiaCCS pp 376–379

  23. BingJian W, TzungHer C, FuhGwo J (2011) Security improvement against malicious server’s attack for a dPEKS scheme. Int J Inf Educ Technol 1(4):350–353

    Google Scholar 

  24. Yau WC, Phan RCW, Heng SH, Goi BM (2013) Keyword guessing attacks on secure searchable public key encryption schemes with a designated tester. Int J Comput Math 90(12):2581–2587

    Article  Google Scholar 

  25. Lin XJ, Sun L, Qu H (2016) New framework for secure server-designation public key encryption with keyword search. Cryptology ePrint Archive, Report 2016/346, 2016, http://eprint. iacr. org/2016/346

  26. Andola N, Prakash S, Venkatesan S, Verma S (2017) Improved secure server-designated public key encryption with keyword search. In: 2017 Conference on Information and Communication Technology (CICT). IEEE pp 1–6

  27. Bader J, Michala AL (2021) Searchable encryption with access control in industrial internet of things (IIoT). Wireless Commun Mobile Comput

  28. Gao H, Luo S, Ma Z, Yan X, Xu Y (2021) BFR-SE: A blockchain-based fair and reliable searchable encryption scheme for IoT with fine-grained access control in cloud environment. Wireless Commun and Mobile Comput

  29. Saito T, Nakanishi T (2017) Designated-senders public-key searchable encryption secure against keyword guessing attacks. In: 2017 Fifth International Symposium on Computing and Networking (CANDAR). IEEE pp 496-502

  30. Chen R, Mu Y, Yang G, Guo F, Huang X, Wang X, Wang Y (2016) Server-aided public key encryption with keyword search. IEEE Trans Inform Foren Security 11(12):2833–2842

    Article  Google Scholar 

  31. Zhang B, Zhang F (2011) An efficient public key encryption with conjunctive-subset keywords search. J Netw Comput Appl 34(1):262–267

    Article  Google Scholar 

  32. Zhang R, Xue R, Liu L (2017) Searchable encryption for healthcare clouds: a survey. IEEE Trans Services Comput 11(6):978–996

    Article  Google Scholar 

  33. Pramanick N, Ali ST (2017) A comparative survey of searchable encryption schemes. In: 2017 8th International Conference on Computing, Communication and Networking Technologies (ICCCNT). IEEE pp 1–5

  34. Chamili K, Nordin MJ, Ismail W, Radman A (2017) Searchable encryption: a review. Int J Security and Its Appl 11(12):79–88

    Google Scholar 

  35. Kumar DS, Thilagam PS (2019) Searchable encryption approaches: attacks and challenges. Knowl Inform Syst 61(3):1179–1207

    Article  Google Scholar 

  36. Gentry C (2009) Fully homomorphic encryption using ideal lattices. In: Proceedings of the forty-first annual ACM symposium on Theory of computing pp 169–178

  37. Koletka R, Hutchison A (2011) An architecture for secure searchable cloud storage. IEEE pp 1–7

  38. Kamara S, Papamanthou C, Roeder T (2011) Cs2: A searchable cryptographic cloud storage system. Microsoft Res, TechReport MSR–TR–2011–58

  39. Li M, Yu S, Ren K, Lou W, Hou YT (2013) Toward privacy-assured and searchable cloud data storage services. IEEE Netw 27(4):56–62

    Article  Google Scholar 

  40. Hua Y, Jiang H, Feng D (2014) FAST: Near real-time searchable data analytics for the cloud. In: SC’14: Proceedings of the International Conference for High Performance Computing, Networking, Storage and Analysis. IEEE pp 754–765

  41. Yaling Z, Zhipeng J, Shangping W (2013) A multi-user searchable symmetric encryption scheme for cloud storage system. In: 2013 5th International Conference on Intelligent Networking and Collaborative Systems. IEEE pp 815–820

  42. Huang Q, Li H (2017) An efficient public-key searchable encryption scheme secure against inside keyword guessing attacks. Inform Sci 403:1–14

    Article  Google Scholar 

  43. Yu J, Lu P, Zhu Y, Xue G, Li M (2013) Toward secure multikeyword top-k retrieval over encrypted cloud data. IEEE Trans Dependable and secure Comput 10(4):239–250

    Article  Google Scholar 

  44. Sun W, Wang B, Cao N, Li M, Lou W, Hou YT, Li H (2013) Privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking. In: Proceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security pp 71-82

  45. Bao, J., Dai, H., Yang, M., Yi, X., Yang, G. and Liu, L., 2019, December. PMRS: A Privacy-Preserving Multi-keyword Ranked Search over Encrypted Cloud Data. In International Conference on Algorithms and Architectures for Parallel Processing (pp. 496–511). Springer, Cham

  46. Xia Z, Chen L, Sun X, Wang J (2013) An efficient and privacy-preserving semantic multi-keyword ranked search over encrypted cloud data. Adv Sci Technol Lett 31:284

    Google Scholar 

  47. Dai H, Yang M, Yang G, Xiang Y, Hu Z, Wang H (2021) A keyword-grouping inverted index based multi-keyword ranked search scheme over encrypted cloud data. IEEE Tran Sustain Comput

  48. Yang YY, Gong B, Jia ZJ, Cheng YG, He YC (2021) Research on the ranked searchable encryption scheme based on an access Tree in IoTs. Wireless Commun Mobile Comput

  49. Liu J, Zhao B, Qin J, Zhang X, Ma J (2021) Multi-keyword ranked searchable encryption with the wildcard keyword for data sharing in cloud computing. Comput J

  50. Pramanick N, Ali ST (2017) Searchable encryption with pattern matching for securing data on cloud server. In: 2017 8th International Conference on Computing, Communication and Networking Technologies (ICCCNT). IEEE pp 1–8

  51. Wang J, Chen X, Sun SF, Liu JK, Au MH, Zhan ZH (2018) Towards efficient verifiable conjunctive keyword search for large encrypted database. In: European Symposium on Research in Computer Security. Springer, Cham pp 83–100

  52. Miao M, Wang J, Wen S, Ma J (2019) Publicly verifiable database scheme with efficient keyword search. Inform Sci 475:18–28

    Article  Google Scholar 

  53. Catalano D, Fiore D (2013) Vector commitments and their applications. In: International Workshop on Public Key Cryptography. Springer, Berlin, Heidelberg pp 55–72

  54. Sun W, Liu X, Lou W, Hou YT, Li H (2015) Catch you if you lie to me: efficient verifiable conjunctive keyword search over large dynamic encrypted cloud data. In: 2015 IEEE Conference on Computer Communications (INFOCOM). IEEE pp 2110–2118

  55. Fan C, Dong X, Cao Z, Shen J (2020) VCKSCF: Efficient verifiable conjunctive keyword search based on cuckoo filter for cloud storage. In: 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). IEEE pp 285–292

  56. Li W, Xu L, Wen Y, Zhang F (2021) Conjunctive multi-key searchable encryption with attribute-based access control for EHR systems. Comput Standards and Interfaces, p 103606

  57. Zhao Y, Chen X, Ma H, Tang Q, Zhu H (2012) A new trapdoor-indistinguishable public key encryption with keyword search. JoWUA 3(1/2):72–81

    Google Scholar 

  58. Hofheinz D, Weinreb E (2008) Searchable encryption with decryption in the standard model. IACR Cryptol EPrint Archive 2008:423

    Google Scholar 

  59. Bösch C, Hartel P, Jonker W, Peter A (2014) A survey of provably secure searchable encryption. ACM Comput Surv (CSUR) 47(2):1–51

    Article  Google Scholar 

  60. Liu Z, Wang Z, Cheng X, Jia C, Yuan K (2013) Multi-user searchable encryption with coarser-grained access control in hybrid cloud. In: 2013 Fourth International Conference on Emerging Intelligent Data and Web Technologies. IEEE pp 249-255

  61. Qiu S, Liu J, Shi Y, Zhang R (2017) Hidden policy ciphertext-policy attribute-based encryption with keyword search against keyword guessing attack. Sci China Inform Sci 60(5):052105

    Article  MathSciNet  Google Scholar 

  62. Hu C, Liu P (2011) A secure searchable public key encryption scheme with a designated tester against keyword guessing attacks and its extension. In: International Conference on Computer Science, Environment, Ecoinformatics, and Education. Springer, Berlin, Heidelberg pp 131-136

  63. Chai Q, Gong G (2012) Verifiable symmetric searchable encryption for semi-honest-but-curious cloud servers. In: 2012 IEEE International Conference on Communications (ICC). IEEE pp 917–922

  64. Chen Z, Wu C, Wang D, Li S (2012) Conjunctive keywords searchable encryption with efficient pairing, constant ciphertext and short trapdoor. In: Pacific-Asia Workshop on Intelligence and Security Informatics. Springer, Berlin, Heidelberg pp 176-189

  65. Yang Y, Ma M (2015) Conjunctive keyword search with designated tester and timing enabled proxy re-encryption function for e-health clouds. IEEE Trans Inform Foren Security 11(4):746–759

    MathSciNet  Google Scholar 

  66. Brakerski Z, Vaikuntanathan V (2014) Efficient fully homomorphic encryption from (standard) LWE. SIAM J Computi 43(2):831–871

    Article  MathSciNet  Google Scholar 

  67. Xhafa F, Wang J, Chen X, Liu JK, Li J, Krause P (2014) An efficient PHR service system supporting fuzzy keyword search and fine-grained access control. Soft Comput 18(9):1795–1802

    Article  Google Scholar 

  68. Boldyreva A, Goyal V, Kumar V (2008) Identity-based encryption with efficient revocation. In: Proceedings of the 15th ACM conference on Computer and communications security pp 417–426

  69. Freedman MJ, Nissim K, Pinkas B (2004) Efficient private matching and set intersection. In International conference on the theory and applications of cryptographic techniques. Springer, Berlin, Heidelberg pp 1–19

  70. De Cristofaro E, Manulis M, Poettering B (2013) Private discovery of common social contacts. Int J Inform Security 12(1):49–65

    Article  Google Scholar 

  71. Hazay C, Lindell Y (2008) Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries. In Theory of Cryptography Conference. Springer, Berlin, Heidelberg pp 155–175

  72. Kerschbaum F (2012) Outsourced private set intersection using homomorphic encryption. In: Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security. ACM pp 85–86

  73. Ballard L, Kamara S, Monrose F (2005) Achieving efficient conjunctive keyword searches over encrypted data. In: International Conference on Information and Communications Security. Springer, Berlin, Heidelberg pp 414–426

  74. Tompa M, Woll H (1989) How to share a secret with cheaters. J Cryptol 1(3):133–138

    Article  MathSciNet  Google Scholar 

  75. Boneh D, Waters B (2007) Conjunctive, subset, and range queries on encrypted data. In: Theory of Cryptography Conference. Springer, Berlin, Heidelberg pp 535–554

  76. Park DJ, Kim K, Lee PJ (2004) Public key encryption with conjunctive field keyword search. In: International Workshop on Information Security Applications. Springer, Berlin, Heidelberg pp 73–86

  77. Kamal AAAM, Iwamura K (2019) Searchable encryption using secret-sharing scheme for multiple keyword search using conjunctive and disjunctive searching. In: 2019 IEEE Intl Conf on Dependable, Autonomic and Secure Computing, Intl Conf on Pervasive Intelligence and Computing, Intl Conf on Cloud and Big Data Computing, Intl Conf on Cyber Science and Technology Congress (DASC/PiCom/CBDCom/CyberSciTech). IEEE pp 149–156

  78. Kurihara J, Kiyomoto S, Fukushima K, Tanaka T (2008) A new (k, n)-threshold secret sharing scheme and its extension. In: International Conference on Information Security. Springer, Berlin, Heidelberg pp 455–470

  79. Mohd Kamal AAA, Iwamura K, Kang H Searchable encryption of image based on secret sharing scheme.

  80. Boldyreva A, Chenette N, Lee Y, O’neill A (2009) Order-preserving symmetric encryption. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Berlin, Heidelberg pp 224–241

  81. Boldyreva A, Chenette N, O’Neill A (2011) Order-preserving encryption revisited: improved security analysis and alternative solutions. In: Annual Cryptology Conference. Springer, Berlin, Heidelberg pp 578–595

  82. Wang C, Cao N, Ren K, Lou W (2011) Enabling secure and efficient ranked keyword search over outsourced cloud data. IEEE Trans Parallel Distribut Syst 23(8):1467–1479

    Article  Google Scholar 

  83. Li K, Zhang W, Yang C, Yu N (2015) Security analysis on one-to-many order preserving encryption-based cloud data search. IEEE Trans Inform Foren Security 10(9):1918–1926

    Article  Google Scholar 

  84. Nuida K (2012) Privacy-preserving datase search protocol for chemical compounds with additive-homomorphic encryption. In: Proc. Computer Security Symposium

  85. Gentry C (2009) Fully homomorphic encryption using ideal lattices. In Stoc 9(2009):169–178

    MathSciNet  MATH  Google Scholar 

  86. Li M, Yu S, Zheng Y, Ren K, Lou W (2012) Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption. IEEE Trans Parallel Distribut Syst 24(1):131–143

    Article  Google Scholar 

  87. Wang C, Luo J (2013) An efficient key-policy attribute-based encryption scheme with constant ciphertext length. Math Problems in Eng

  88. Wang C, Liu X, Li W (2012) Implementing a personal health record cloud platform using ciphertext-policy attribute-based encryption. In: 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems. IEEE pp 8–14

  89. Jiang Y, Du M (2016) Provable security analysis on unbounded hierarchical identity-based encryption and attribute-based encryption. In: 2016 3rd International Conference on Information Science and Control Engineering (ICISCE). IEEE pp 510–513

  90. Li J, Wang Q, Wang C, Cao N, Ren K, Lou W (2010) Fuzzy keyword search over encrypted data in cloud computing. In: 2010 Proceedings IEEE INFOCOM. IEEE pp 1–5

  91. Wang C, Ren K, Yu S, Urs KMR Achieving usable and privacy-assured similarity search over outsourced cloud data

  92. Wang B, Yu S, Lou W, Hou YT (2014) Privacy-preserving multi-keyword fuzzy search over encrypted data in the cloud. In:IEEE INFOCOM 2014-IEEE Conference on Computer Communications. IEEE pp 2112–2120

  93. Fu Z, Wu X, Guan C, Sun X, Ren K (2016) Toward efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement. IEEE Trans Inform Foren Security 11(12):2706–2716

    Article  Google Scholar 

  94. Zhang M, Chen Y, Huang J (2020) SE-PPFM: A searchable encryption scheme supporting privacy-preserving fuzzy multikeyword in cloud systems. IEEE Syst J 15(2):2980–2988

    Article  Google Scholar 

  95. Bao F, Deng RH, Ding X, Yang Y (2008) Private query on encrypted data in multi-user settings. In: nternational Conference on Information Security Practice and Experience.Springer, Berlin, Heidelberg pp 71–85

  96. Dong C, Russello G, Dulay N (2011) Shared and searchable encrypted data for untrusted servers. J Comput Security 19(3):367–397

    Article  Google Scholar 

  97. Zhao F, Nishide T, Sakurai K (2011) Multi-user keyword search scheme for secure data sharing with fine-grained access control. In:International Conference on Information Security and Cryptology. Springer, Berlin, Heidelberg pp 406–418

  98. Rajan R, Coimbatore AVVP (2012) Efficientand privacy preserving multi user keyword search for cloud storage services. Int J Adv Technol Eng Res (IJATER), ISSN, pp 250–3536

  99. Popa RA, Zeldovich N (2013) Multi-key searchable encryption. IACR Cryptol ePrint Archive 2013:508

    Google Scholar 

  100. Tang Q (2014) Nothing is for free: security in searching shared and encrypted data. IEEE Trans Inform Foren Security 9(11):1943–1952

    Article  Google Scholar 

  101. Deng Z, Li K, Li K, Zhou J (2017) A multi-user searchable encryption scheme with keyword authorization in a cloud storage. Future Gen Comput Syst 72:208–218

    Article  Google Scholar 

  102. Tsabary R (2019) Fully secure attribute-based encryption for t-CNF from LWE. In Annual International Cryptology Conference. Springer, Cham pp 62–85

  103. Gong J, Waters B, Wee H (2019) BEor DFA from k-Lin. In Annual International Cryptology Conference. Springer, Cham pp 732–764

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Raghav Gahlot.

Ethics declarations

Financial disclosure

None reported.

Conflict of interest

The authors declare no potential conflict of interests.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Andola, N., Gahlot, R., Yadav, V.K. et al. Searchable encryption on the cloud: a survey. J Supercomput 78, 9952–9984 (2022). https://doi.org/10.1007/s11227-022-04309-6

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-022-04309-6

Keywords

Navigation