https://doi.or g/10.31449/inf.v47i10.4586 Informatica 47 (2023) 41–52 41 An Appr oach for Privacy Pr eservation Assisted Secur e Cloud Computation V . Swathi 1 , M.P .V ani 2 1 Research Scholar , SCOPE, V ellore Institute of T echnology , V ellore, India 2 Associate Professor , SITE, V ellore Institute of T echnology , V ellore, India E-mail: swathivelugoti@gmail.com, mpvani@vit.ac.in Keywords: cloud and data security , privacy , outsourced computation, key management center , homomorphic computa- tions Received: December 27, 2022 Cloud computing has emer ged as a cornerstone for digital transformation, offering a cost-efficient, scal- able, and geolocation-neutral infrastructur e for managing client data. This paradigm enables clients to offload computational and storage demands to thir d-party service pr oviders, incurring char ges solely for the consumed services. It pr ovides on-the-fly network connectivity to a tailor ed array of scalable computa- tional assets. Such assets can be pr ovisioned and decommissioned swiftly , necessitating minimal manage- rial oversight and maximizing operational efficacy . A salient featur e of cloud technology is the ability to outsour ce computations. This shifts the computational bur den fr om clients’ r esour ce-r estricted devices to the vast computational expanse of the cloud. By embracing outsour cing, clients not only achieve significant temporal and financial efficiencies but also tap into boundless computational pr owess on a usage-based billing model, all while sidestepping softwar e and har dwar e upkeep and operational bur dens. Nonetheless, privacy r emains a daunting challenge. Conventional encryption techniques ensur e data confidentiality , but simultaneously curtail data utility , under cutting the potential economic gains fr om leveraging public cloud offerings. Operating on encrypted data has long been a cryptanalytic conundrum. T o navigate this challenge, our r esear ch intr oduces a secur e ar chitectur e and an oracle for query vector outsour cing, un- derpinned by privacy-pr eserving homomorphic encryption. W e delve into a thor ough empirical evaluation of our pr oposed model, scrutinizing its computational and security dimensions. This paper also delineates the outcomes of our empirical investigations and delves into their br oader ramifications. Povzetek: Raziskava uvaja metodo oz. ar hitektur o za ohranjanje zasebnosti s homomorfnim šifriranjem pri porabo oblaka. 1 Intr oduction The industry has recently under gone immeasurable change as a result of the development of cloud security . Customers are utilising this increased flexibility that cloud-based solutions provide because of the numerous advantages they provide for all parties. Even while most individuals recog- nise the need of a safe IT environment, they frequently overlook important security issues. Or ganizations may access infrastructure, platforms, and software of ferings via ef ficient pay-as-you-go methods. Through the use of cloud computing, businesses are releasing capital, stream- lining centric IT maintenance, modernising and scaling the business-driven approaches, incorporating security along with the flexibility into certain services as well as solutions, assisting clients in novel ways, and expanding their operations in an ever -evolving segment. There are several advantages to cloud security: it eliminates the need to purchase separate hardware [ 22 ]-[ 29 ]. There exist mainly three cloud computing deployment models i.e., Private centric cloud, Public centric cloud, Hybrid centric cloud. In the domain of Abstract c omputational algebra, primarily Homomorphism depicted as a mapping between the certain domain as well as periodic range of an constructive algebraic-oriented set that maintains all algebraic structures. A map is a certain function (an specific operation) that accepts input from a collection of the domains and returns an specific element with-in a certain range (i.e. addition as well as multiplication). Homomorphism is a sort of encryption that is used in cryptography . T raditionally , encryption has been seen as a critical tool for safeguarding the privacy of any sensitive data. Conventional encryption techniques, on the other hand, cannot function on encrypted data without first decrypting it. As a result, clients must give up their privacy in order to access cloud-based s ervices such as file sharing, storage, and collaboration. Clients’ main privacy issue, though, is this. The general privacy homomorphism scenario is shown as Figure-1. In fact, all the HE schemes then can be neatly categorized into specifically three types: - Partially (Moderate) Homomorphic driven Encryption (PHE) . permits only single variety of operation (either ad- ditive or multiplicative) but infinite amount of system calls. - Somewhat (T olerable) Homomorphic Encryption (SHE) . permits few type of computational operations possessing 42 Informatica 47 (2023) 41–52 V . Swathi et al. certain (limited) amount of times. - Fully (T otally) Homomorphic oriented Encryption (FHE) . permits infinite number of computational operations pos- sessing infinitely many cardinal of system calls. For conceiving a cryptosystem that mainly allows certain homomorphic driven evaluation of the arbitrary natured functions, it is adequate for allowing only the addition as well as multiplication oriented operations. Remarkably , any certain boolean circuitry can be then represented ex- ploiting only the XOR (addition) as well as AND (multipli- cation) oriented gates. Dif ferent implementations so far , has proved that fully homomorphic encryption still need to be ameliorate to become more practical across all platforms. Figur e 1: Privacy homomorphism scenario for cloud data security The challenge of constructing a fully homomorphic en- cryption (FHE) system remained unresolved for over three decades. V arious classifications of homomorphic encryp- tion exist, including partially homomorphic encryption (PHE), somewhat homomorphic encryption (SHE), lev- elled fully homomorphic encryption (LFHE), and fully homomorphic encryption (FHE). Computations are typi- cally represented using either Boolean or arithmetic cir - cuits. PHE allows evaluation of circuits containing only one type of gate—either addition or multiplication, but not both. SHE, on the other hand, supports computations on circuits with both types of gates but is limited to a specific subset of these circuits. LFHE facilitates the computation of arbitrary circuits but only up to a predefined depth. In contrast, FHE supports the evaluation of arbitrary circuits regardless of their depth, making it the most powerful and versatile form of homomorphic encryption. 1.1 Contribution highlights The following are the highlights of this paper ’ s contributions:- – This paper presents a novel approach to address the crucial issue of privacy preservation while outsourcing sensitive information to the cloud for scientific com- putations. The proposed method employs a secure or - acle based on privacy homomorphism to protect the confidentiality of query vectors. – The paper introduces a robust and ef ficient secure oracle that enables the outsourcing of query vectors while maintaining data privacy . By leveraging pri- vacy homomorphism, the proposed oracle ensures that the cloud can perform computations on encrypted data without compromising sensitive information. – The paper includes a comprehensive empirical analy- sis of the proposed prototype, covering critical aspects such as computational complexity , security , and cor - rectness. The evaluation demonstrates the ef fective- ness and practicality of the proposed solution. – The adopted prototype allows specified types of com- putations to be performed directly on encrypted ci- phertext. This capability ensures that the cloud can process data without requiring access to plaintext, en- hancing data security . – The experimental results confirm that the encrypted outcomes achieved from the proposed computations can be accurately decoded to match the results of equivalent plaintext operations. This verification en- sures the correctness and reliability of the privacy- preserving computations. – The paper highlights the real-world applicability of the proposed solution, showcasing its potential to pro- tect sensitive information during cloud-based scien- tific computations without sacrificing performance or security . It discusses potential avenues for further re- search and extension of the proposed approach. These include exploring more advanced privacy-preserving techniques, scalability to lar ger datasets, and integra- tion with emer ging cryptographic protocols. Justifying the expansion on potential applications, espe- cially in real-world cloud computing scenarios, is essential for a comprehensive understanding and applicability of the method. By delving deeper into practical applications, this research not only demonstrates the versatility and relevance of the method but also showcases its tangible benefits. Ex- isting cloud services operate in diverse environments with varying data privacy needs. 1.2 Organization order of the paper Remaining portions of this research paper are structured as - Section 2 overview previous works done. Section 3 presents some significant definitions and technical prelim- inaries. Our adopted technological framework along with the stepwise algorithmic methodological procedure is pro- vided in the Section 4. Section 5 discusses the empirical- centric analysis of this proposed system. Experiments re- An Approach for Privacy Preservation Assisted Secure… Informatica 47 (2023) 41–52 43 sults and discussion is provided in the section 6. Section 7 provides the conclusive summary . 2 Related work This section summarizes the significant developments in this domain happened over past years. Peeter Laud et al. [ 12 ], in their work, discuss about some flaws in the exist- ing security definitions which are shown in recent attacks and further talked about the methods for securely imple- menting scientific problem solving algorithms. Lifei W ei et al. [ 13 ] proposed SecCloud which provides secure stor - age as well as secure computation auditing together inside the cloud. SecCloud achieves the batch verification, prob- abilistic sampling methods as well as privacy cheating dis- couragement by designated the verifier signature. Xiaofeng In a two untrusted programme scenario, Chen et al. [ 14 ] suggested a novel safe outsourcing approach for exponen- tiation modulo a prime. Frederik A. et al. [ 15 ], in their work, address three fundamental questions - One is about the fully homomorphic encryption (the theoretical termi- nology , originally proposed in 1978 by Rivest et al. [ 1 ], and later a major breakthrough in terms of its practicality by Craig G. [ 8 ], in 2009), next is - for what purpose this phenomenon can be used and lastly , authors thrown light on the state of art on FHE today . Jannatul F . et al. [ 16 ] given a new protocol which is contracting out a lar ge-scope Linear natured Fractional- oriented Programming (LFP) task to a less secure cloud is secure, traceable, and economical. Jianfeng W ang and X. Chen [ 17 ] focussed on the methods of verifiable, economical data storage along with the secure data de- duplication. Kristian G. et al. [ 18 ] discussed that the fully homomorphic-oriented schemes are not possible for some algebraic structures. Dario F . et al. [ 19 ] attempted for se- cure and more flexible Group Password-Based Authenti- cated Key Exchange (GP AKE). Aayush Jain et al. [ 20 ] have discussed the prime construction of threshold fully (totally) homomorphic encryption for any variety of access struc- ture which is persuaded by a monotone oriented boolean formula. Chen T . et al. [ 21 ] have given a new new key establishment protocol for Internet of Things (IoT). This scheme utilizes Kronecker product phenomenon. Bo Zhang et al. [ 24 ] focuses on sorting and classifying reviewing the status of existing techniques for ensuring the probity of SQL query oriented evaluation results in the particular DaaS paradigm. Y anguo P . et al. [ 25 ] proposed the secure the near approximate k-Nearest Neighbour query-module over the encoded format high-dimensional natured data. Ahmed El-Y ahyaoui et al. [ 26 ] given an scheme, applicable towards scientific problem outsourcing to cloud in a secure manner , based on the new mathematical structure (Quater - nionique matrices) that is certainly noise free. Multi-party computing and homomorphic encryption were presented by L.W ang et al. [ 27 ]. The multi-cloud architecture solves the problem of permanent failure as well as vendor level lock- in. This strategy has shown to be extremely accessible and cost-ef fective. V . F . Ramesh et al. provided a cloud-casted digital picture oriented locker utility with enough secure client’ s identification along with a unique image oriented cryptologic for maintaining the concealment of client pho- tos in their work [ 28 ]. Homomorphic satisfiable properties of some significantly well-notorious HE schemes is com- piled in T able-1. Schemes Operations RSA (1978) [ 1 ] MUL T GM (1982) [ 2 ] ADD El-Gamal (1985) [ 3 ] MUL T Benaloh (1994) [ 4 ] ADD NS (1998) [ 5 ] ADD OU (1998) [ 6 ] ADD Paillier (1999) [ 7 ] ADD DJ (2001) [ 9 ] ADD Galbraith (2002) [ 10 ] ADD KTX (2007) [ 1 1 ] ADD T able 1: Homomorphic satisfiable well-notorious properties HE schemes 3 Backgr ound, pr eliminaries and definitions Some significant technical preliminaries and definitions are as follows: 3.1 Homomorphic encryption Homomorphic Encryption is today’ s most extensively used cryptographic method. Homomorphic centric Encryption technology is a variety of encryption method that facili- tates calculations to be done on certain ciphertext, resulting in an encrypted output that certainly matches along with the result of operations accomplished on the certain plain- text when decoded. Homomorphic Encryption is catego- rized into two general types - Partially homomorphic en- cryption as well as Fully (totally) homomorphic encryption . Fully Homomorphic centric encryption has the dominant position as both the Multiplicative along with the Addi- tive homomorphic constraints are being satisfies here. First FHE oriented cryptosystem [1] proposed by C. Gentry in the year 2010 was a great breakthrough. Homomorphic computation scenario on Data, in general is depicted as Fig-2. This figure illustrates a cryptographic scheme in- volving operations on encrypted data. The process begins with two distinct data values, a andb . Each of these val- ues under goes an encryption process, resulting in their re- spective encrypted forms, denoted as Enc k (a) and Enc k (b) . Interestingly , while still in their encrypted states, these val- ues can be subjected to a specific operation, represented by the symbol o . This operation yields an encrypted result, Enc k (aob) , which encapsulates the outcome of performing 44 Informatica 47 (2023) 41–52 V . Swathi et al. the operation on the original unencrypted values. Upon de- cryption, the process showcases its true strength. When the encrypted versions ofa andb are decrypted using the key k , the original valuesa andb are faithfully retrieved. More impressively , decrypting the outcome of the operation on the encrypted values—specifically , Dec k ( Enc k (aob)) — yields the same result as if the operationo had been applied directly to the original, unencrypted values, producingaob . The described scheme is a representation of homomorphic encryption. This type of encryption allows for computa- tions to be performed on ciphertexts, and when the results are decrypted, they match the expected outcome of the op- erations as if they were conducted on the plaintext. Figur e 2: Homomorphic centric computation scenario on data 3.1.1 Ring homomorphism Let, α as well as β are the rings. A particular fun_def f : α ! β necessarily be satisfying ring oriented homo- morphism, if8z 1 ,z 2 2α. (1) f(z 1 +z 2 ) =f(z 1 )+f(z 2 ) (2) f(z 1 z 2 ) =f(z 1 ) f(z 2 ) (3) f(1 α ) = 1 β (4) The given equations i.e, 1, 2, 3, 4 present specific proper - ties of a functionf :. Collectively , these properties are typ- ically associated with homomorphisms in algebraic struc- tures, such as groups or rings. A function f upholding these properties preserves the structure between two alge- braic systems, mapping one to the other while retaining the inherent operations like addition and multiplication. 3.1.2 RSA cryptosystem: multiplicative oriented homomorphic encryption RSA cryptosystem satisfies multiplicative homomorphic property , thus it is a use-case of partial oriented homomor - phic encryption conduction mechanism. Suppose,CT 1 and CT 2 are two certain ciphertexts.P 1 andP 2 are the plain- texts. CT 1 =P e 1 modn CT 2 =P e 2 modn where, variablee : is the public key specific exponent; vari- able n = p.q : is calculated product for the two massive sized prime natured numbersp along withq . CT 1 . CT 2 =P e 1 .P e 2 modn So, the multiplicative oriented HE property is: (P 1 .P 2 ) e modn . So, if in case, the usual encryption of an specific message P is provided by -E(P) =P e modn Homomorphic centric computational ef fect is then - E(P 1 ) . E(P 2 ) =P e 1 . P e 2 mod n = (P 1 .P 2 ) e mod n = E(P 1 .P 2 ) 3.1.3 Goldwasser -Micali cryptosystem: additive homomorphic encryption The GM oriented cryptosystem particularly is dependent onto the dif ficulty of the quadratic complex residuosity problem [Kaliski 2005]. If there is an specific signed integerx correspondinglyx 2 a(modn) , the counta is depicted quadratic partial residue modulon . The quadratic oriented residuosity issue is used to determine whether or not a particular integerq is considered as quadratic modulo with n. The following is particularly an interpretation of the GM cryptosystem: c i =E(m i ) =y 2 i x mi (modn) 8m i = 0, 1 where, variablem = m 0 m 1 ...m r , variablec = c 0 c 1 ...c r as well asr is considered as the certain block size exploited for the certain message space as well asx is chosen from computational space i.e., Zn ∗ at random manner for each and every chunk of encryption, where the Zn ∗ is considered as the specific multiplicative oriented subgroup of the integers with modulo withinn that comprehends all the specific numbers which are smaller as compare tor as well as co-prime tor . The GM cryptosystem’ s homo-structured characteristic demonstrates that the encryption about the summation E(m 1 m 2 ) can correctly be determined precisely from individually encrypted form of bits E(m 1 ) along with E(m 2 ) . The procedure is the same with exclusive-OR since the plain form message and encoded format are members of the certain set (0, 1), hence, GM is definitely homomorphic upon only the a ddition for associated binary numbers. GM cryptosystem is not multiplicative homomorphic. 3.2 Computational verifiability Lemma 1: If integer factorization on a lar ge scale is impossible, factorising the N in certain polynomial time is impossible. Proof: Consider thatx is a competitor who can factorise a provided numberN into definite primes i.e.,p as well asq with the same structured bit length space in a polynomial specific time. Assume that the associated probability of this operation is p ′ . A number N might have minimum two prime order factors for each element fact i . As a result, the attacker ’ s chance of factorising it isp r ” , which An Approach for Privacy Preservation Assisted Secure… Informatica 47 (2023) 41–52 45 is virtually as low asp ′ . Therefore, the resultant standard probability by which an intruder/ attacker can certainly do factorization N is ∏ m i=1 p ′′ r (p ′ ) m . Now , if the p ′ is approximately negligible, then the overall estimated probability will also approximately imperceptible. Definition 1: An specific matrixM 2 R n,n that can be thought of as an orthogonal if this is properly satiat- ing one out of the computationally similar constraints - (i) M.M T =M T .M = I n (ii) V ariableM is certainly in- vertible as well asM − 1 =M T . Figur e 3: Circuit computation 3.2.1 Compute cir cuitry The correctness ofN an specific input over the computa- tional domain (0, 1) w circuitry can usually evaluated uti- lizing multi-key as well as levelled FHE in conjunction with the NAND gate computational logic. The exploita- tion of NAND gate in computational circuitry is as follows: NAND and NOR logic gates are also known universal gates since they can be integrated to produce any of the other logic gates e.g., OR, AND, and NOT gates. However , in Complementary metal-oxide–semiconductor (CMOS) cir - cuit, NAND gate is both smaller , area-wise, and faster than a NOR gate. Therefore, adaptation of NAND is overall computationally and economically cheaper . One computa- tion oriented synopsis is depicted as Fig-3. Here, its clearly observable that specific NAND circuitry based logic being functionally feasible and complete, computation can be car - ried out to any circuit depth. The client then can check the result by using decryption multiplicative as well as addi- tive circuits after receiving the result. As a result, the plain- text retrieved is confirmed. Few example scenarios are pro- vided in section 6.2.1 and 6.2.2. 3.3 Applications The mostly observed natural examples of privacy homo- morphism are existing in the scenarios of two-party setting. Making encrypted requests to search engines is a basic ex- ample. PartyA creates a publicly defined keypk for the completely homomorphic oriented encryption technologi- cal scheme along with cipherdata i.e. ψ 1 , ,ψ t that usu- ally encode the queryπ 1 , ,ψ t under thepk to execute an encrypted search. Searching over encrypted data is another natural use. In this case,A saves his data on a server (for example, the In- ternet) so that he may access them without having to use his own entity computer . However , he encrypts his files due to the reason that the malevolent server may otherwise see or disclose his personal information. Let π 1 , ,π t be the bits that depict the files that are usually encrypted to generate ciphertexts i.e. ψ 1 , ,ψ t . Assume that at the some point in the future,A wishes to retrieve all of his encoded files which fulfil a query - for example, any files possessing the termX within the 5 words of ’Y ’ but not specifically the word ’Z ’. He submits his inquiry to the trusted server , that converts it into a C circuit. Then the server delivers these ciphertexts toA by setting ψ ∗ i Evaluate_fun(pk,C i ,ψ 1 , ,ψ t ). C(pi 1 , ,pi t ) , the bits of the files that meet his query , are decrypted usingA . (A must indicate an upper limit on the amount of certain bits the answer should contain in this specific application, as in the variety of encoded search pertinence, and the particular server ’ s encoded feedback will be specifically truncated to that loftier bound.) 3.4 Definitions on computational aspects Definition 1. (Correctness of the Homomorphic-oriented Encryption): W e generally consider that a particular homo- morphic centric encryption protocolε is absolutely appro- priate for specific circuits i.e., in theC ε if, for the any vari- ety of key-pair (sk,pk ) specific outcome by KeyGenε (λ ) , any variety of circuit C 2 C ε , any variety of plaintexts i.e. π 1 , ,π t , as well as any variety of ciphertexts i.e., ψ = ψ 1 , ,ψ t with theψ Encr ε (pk,π i ) , it is most genuine case that - ifψ Evaluate _fun ε (pk,C,ψ ) , therefore Decrypt _fun ε (sk,ψ )!C(π 1 , ,π t ) except with the negligible amount of probability instead arbitrary natured coins in theEvaluate _fun ε function. By the itself, mere complete correctness generally aborts to suspend the trivial protocols. In more confined way , consider we now define function Evaluate theε (pk,C,ψ ) to specifically just confine output as (C,ψ ) without ”computing” the computational circuit or the cipherdata at all, and then carry outDecrypt _fun ε operation to decode the modular component cipherdata and then apply C to the results. This protocol is absolutely correct, but not much interesting. W e can certainly address this variety of shortcoming specifically by the higher -limiting the absolute length of cipherdata outcome by the function of: Evaluate ε . One certain manner to carry-out this is by adopting an out bound upon the particular magnitude of the decoded circuit D ε particularly for the method ε that reckon on mainly only onto the trust factor and security specific parameter , as depicted in the below definition. Definition 2. (Compact oriented Homomorphic- constrained Encoding): Any such homomorphic encoding systemε is considered as compact if there exist any poly- nomial depictedf so that the decryption centric algorithm ofε can then be described as a computational circuitD ε of arbitrary size at mostf(λ ) for each and every ar gument of the security-constraint parameterλ . 46 Informatica 47 (2023) 41–52 V . Swathi et al. Definition 3. (Compactly Computes): Ifε is compact as well as also accurate for special kind of circuits inC ε , we claim that a particular homomorphic oriented encryption methodology ε ”compactly then evaluates” the circuits in C ε . Because homomorphic encoding techniques in which the specific ciphertext size substantially grows in sub-linearly fashion along-with the total size of the com- putational circuit are certainly still attractive for abundant of applications, we can investigate alternative relaxations of compactness. For example, we may allow the secret natured key and ciphertext sizes to expand polynomially associated with the circuit depth. W e’ll refer to such systems as ”quasi-compact” informally . Definition 4. (Fully Homomorphic Encryption): If a homomorphic encryption systemε compactly assesses all circuits, it is said to be completely homomorphic. This definition may appear overly broad, because, as previously stated, quasi-compactness might suf fice; nevertheless, we omit exploiting quasi-compactness in our core definition as it is dif ficult to codify and we scarcely exploit the concept anyway . Another prime reason it’ s too strict is that it eliminates levelling methodologies, that only assess circuits with a depth ofd and a public oriented key dependant length ofpoly(d) ; consequently , the underneath bound relaxation. Definition 5. (Leveled-constrained Fully Homomorphic Encryption): W e consider that a set of homomorphic encryption-oriented protocols ε (d) :d2Z+ is generally leveled-oriented fully homomorphic in case, for every d 2 Z+ , they atmost all exploit the similar decryption circuit,ε (d) that compactly computes all the homomorphic circuits of the depth mostly d (that utilize some certain set of computational gates), and then the amortized computational-oriented complexity depicted as ε (d) ′ s procedures is of polynomial nature in λ,d , as well as (in the particular case of Evaluate function ε ) the overall structure of the computational circuitC . Definition 6. (Circuit-constrained Private Homo- morphic Encryption): W e consider that a particular homomorphic-oriented encryption protocol ε is more specifically circuit-partial private for the circuits in theC ε if, for such certain key-pair i.e., (sk,pk ) outcome by the KeyGenε (λ ) , any computational circuitC2 C ε , as well as any kind of fixed natured ciphertexts, represented as - ψ =ψ 1 , ,ψ t that certainly are existing in the firmware image of function Encryptε for the plaindataπ 1 , ,π t , the under -mentioned distributions (over the certain arbi- trary coins in the Encrypt_funε , Evaluate_funε ) are (par - ticularly statistically) indiscernible: Encryptε (pk,C (π 1 , ,π t )) Evaluateε (pk,C,ψ ) The certain obvious exactitude constraints must still stated good. Definition 7. (Leveled-constrained Circuit Private Homomorphic Encryption): Similarly to circuit private- constrained homomorphic encryption, except that each level can have a dif ferent variety of distribution, and the certain distributions only have to be equal if they are specif- ically associated with the same unique level (inside the circuit). Unlike the circuit oriented privacy , levelled cir - cuit privacy has not guarantee compactness in and of itself. That is, the ciphertext magnitude can expand exponentially along with the number of threshold levels in a levelled cir - cuit private homomorphic encryption technique. 4 Pr oposed pr ocedur e The adopted methodological framework in addition to the detailed algorithmic natured procedure steps are provided in this section. The various components in this framework are described as follows: The first procedure (Key genera- tion module) is stepwise described in Algorithm 1. Encryp- tion of client’ s private and confidential data is carried out in Algorithm 2. Computation on encrypted data on homo- morphic circuitry at cloud end is performed in Algorithm 3. The decryption using private key and verification of inher - ent homomorphic property is discussed in Algorithm 4. Algorithm 1: Key Generation Module 1. Randomly choose two massive sized and equal length prime numbersα andβ such that their gcd(α .β , (α 1). (β 1 )) = 1 2. Computen α.β 3. Computeλ least common multiple (α 1,β 1 ) 4. Choose a random integerθ where,θ 2Z ∗ n 2 5. Make sure that specific n divides mainly the associated order ofθ by probing the core existence of below modular oriented multiplicative-centric inverse, δ = (L(θ λ modn 2 )) − 1 modn where,L natured function is generally elucidated as, L(i) = i− 1 n 6. The public as well as private key pairs for particular encryption as well as decryption are now: (n,θ ) & (λ,δ ) respectively . return() 5 Empirical analysis This section discusses about the empirical analysis of the developed method in terms of computational complexity , security and correctness analysis. An Approach for Privacy Preservation Assisted Secure… Informatica 47 (2023) 41–52 47 Algorithm 2: Encryption of Client’ s Private Data 1. ConsiderM as plain message from client where, 0M K e y G e n e r a t i o n a l p h a , b e t a = 9 7 1 9 1 1 n i s = 8 8 4 5 8 1 L a m b d a = 8 8 2 7 0 T h e t a = 5 8 5 1 4 6 3 6 2 8 4 4 c i s 3 0 6 7 9 9 2 2 8 2 4 L i s 3 4 6 8 3 . 0 D e l t a i s 1 6 6 6 9 9 P u b l i c K e y i s ( n , T h e t a ) : 8 8 4 5 8 1 , 5 8 5 1 4 6 3 6 2 8 4 4 P r i v a t e K e y i s ( L a m b d a , D e l t a ) : 8 8 2 7 0 , 1 6 6 6 9 9 − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − S t e p 2 − − > E n c r y p t i o n U s i n g P u b l i c K e y ( C l i e n t / U s e r s i d e ) P l a i n M e s s a g e M 1 i s : 3 1 6 C i p h e r t e x t _ 1 i s : 2 4 4 5 1 8 0 9 7 0 3 1 P l a i n M e s s a g e M 2 i s : 9 8 2 C i p h e r t e x t _ 2 i s : 6 3 8 4 0 3 6 8 6 4 7 5 − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − S t e p 3 − − > H o m o m o r p h i c C o m p u t a t i o n O n E n c r y p t e d D a t a ( C l o u d s i d e ) A d d C i r c u i t _ R e s u l t = 8 8 2 9 2 1 7 8 3 5 0 6 M u l t C i r c u i t _ R e s u l t = 1 5 6 1 0 1 2 5 4 5 5 4 4 4 2 1 5 2 3 5 5 7 2 5 − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − S t e p 4 − − > D e c r y p t i o n U s i n g P r i v a t e K e y ( C l i e n t / U s e r s i d e ) P l a i n t e x t _ 1 ( a f t e r d e c r y p t i o n ) i s : 3 1 6 . 0 P l a i n t e x t _ 2 ( a f t e r d e c r y p t i o n ) i s : 9 8 2 . 0 − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − S t e p 5 − − > V e r f i c a t i o n o f H o m o m o r p h i c P r o p e r t y H o m o _ P r o p : 1 2 9 8 . 0 6.2.2 Experimental scenario-II S t e p 1 − − > K e y G e n e r a t i o n a l p h a , b e t a = 4 9 9 8 2 9 n i s = 4 1 3 6 7 1 L a m b d a = 6 8 7 2 4 T h e t a = 1 6 5 0 4 7 5 7 4 1 4 4 c i s 6 5 3 9 4 7 6 6 3 6 5 L i s 1 5 8 0 8 4 . 0 D e l t a i s 1 6 5 9 3 P u b l i c K e y i s ( n , T h e t a ) : 4 1 3 6 7 1 , 1 6 5 0 4 7 5 7 4 1 4 4 P r i v a t e n a t u r e d K e y i s ( L a m b d a , D e l t a ) : 6 8 7 2 4 , 1 6 5 9 3 − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − S t e p 2 − − > E n c r y p t i o n U s i n g P u b l i c K e y ( C l i e n t / U s e r s i d e ) P l a i n M e s s a g e M 1 i s : 2 9 6 4 C i p h e r t e x t _ 1 i s : 1 6 7 9 6 0 0 3 8 6 6 5 P l a i n M e s s a g e M 2 i s : 9 9 2 3 1 C i p h e r t e x t _ 2 i s : 3 1 9 9 7 8 3 9 4 8 1 − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − S t e p 3 − − > H o m o m o r p h i c C o m p u t a t i o n O n E n c r y p t e d D a t a ( C l o u d s i d e ) A d d C i r c u i t _ R e s u l t = 1 9 9 9 5 7 8 7 8 1 4 6 M u l t C i r c u i t _ R e s u l t = 5 3 7 4 3 5 8 3 5 6 4 2 5 2 2 3 5 3 2 8 6 5 − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − S t e p 4 − − > D e c r y p t i o n U s i n g P r i v a t e K e y ( C l i e n t / U s e r s i d e ) P l a i n t e x t _ 1 ( a f t e r d e c r y p t i o n ) i s : 2 9 6 4 . 0 P l a i n t e x t _ 2 ( a f t e r d e c r y p t i o n ) i s : 9 9 2 3 1 . 0 − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − − S t e p 5 − − > V e r f i c a t i o n o f H o m o m o r p h i c P r o p e r t y H o m o _ P r o p : 1 0 2 1 9 5 . 0 Therefore, the total of the plaintexts decrypted by the prod- uct of two or more ciphertexts. Client’ s data size Key Size Exec. T ime 10 bits f40, 18g bits 2.3 sec 17 bits f45, 19g bits 12.1 sec 64 bits f64, 29g bits 3120.6 sec T able 2: Comparison results on various scenarios An Approach for Privacy Preservation Assisted Secure… Informatica 47 (2023) 41–52 49 T able 2 presents the compilation of results on various test case scenarios. Experimental evaluations are performed us- ing proposed procedure on client’ s private data as well as key pairs (public, private) of varied sized length (in bits). For each simulation, the protocol execution time (in sec- onds) is also mentioned. T able 3, titled ”Benchmarking”, Scheme PK Size Exec. T ime Liangmin W . et al. [ 27 ] < 32> bits 1604.3 sec V inod R. F . et al. [ 28 ] < 64> bits 3399.1 sec Proposed Framework < 64> bits 3120.6 sec T able 3: Benchmarking of fers a comparative overview of various cryptographic schemes, emphasizing their private key sizes and execution times. Among the three schemes highlighted, the work by Liangmin W . et al., employs a private key size of fewer than 32 bits and executes in 1604.3 seconds. Conversely , the scheme proposed by V inod R. F . et al., uses a private key size of fewer than 64 bits, but its execution time is no- tably higher at 3399.1 seconds. Remarkably , the ”Proposed Framework”, while maintaining a private key size of fewer than 64 bits akin to V inod R. F . et al.’ s scheme, achieves a faster execution time of 3120.6 seconds. This suggests that the proposed framework exhibits computational novelty by enhancing ef ficiency without compromising the robustness of the private key size, presenting a promising advancement in the field of cryptographic methods. The decision to use privacy homomorphism for query vec- tor outsourcing stems from its inherent ability to facilitate computations on encrypted data without needing decryp- tion. This property ensures that sensitive data remains con- fidential even during computational processes, making it an optimal choice for outsourcing tasks to environments where data privacy is paramount. Compared to other meth- ods, privacy homomorphism provides a distinct advantage in terms of security . T raditional outsourcing methods might require data to be decrypted on third-party servers, expos- ing it to potential breaches. Privacy homomorphism, on the other hand, mitigates this risk by maintaining data en- cryption throughout the computation process. In terms of ef ficiency , while initial homomorphic encryption schemes were computationally intensive, advancements in the field have led to more optimized solutions that can cater to real- world applications. Thus, the balance of robust security and enhanced ef ficiency makes privacy homomorphism a com- pelling choice for query vector outsourcing over conven- tional methods. 7 Conclusive summary In today’ s digital age, data privacy is of paramount impor - tance. It’ s crucial to safeguard user accounts and assets from potentially malicious cloud service providers. T radi- tional solutions often involve encrypting data modules and entrusting the keys entirely to the service provider . How- ever , this approach sacrifices control over the confidential- ity of sensitive data. This paper introduces a prototype that addresses these issues using privacy homomorphism. For most homomorphic encryption methods, the multiplicative depth of circuits poses a significant constraint when exe- cuting computations on encrypted data. Despite annual ad- vancements in this domain, the technology grapples with intricacies of more complex datasets and demands substan- tial computational power for practical, real-time operations. Exploring opportunities for the practical implementation of this framework will serve as the future direction for our re- search. Authors’ contribution: All authors have equally contributed in this research work. The credit author ’ s statement is as follows: V . Swathi: Conceptualization, methodology , implemen- tation, writing original draft, writing-review and editing. M.P . V ani: Formal analysis, supervision, visualization, investigation. Refer ences [1] R. Rivest, L. Adleman, and M. Dertouzos. On data banks and privacy homomorphisms. In Foun- dations of Secure Computation, pp. 169-180, 1978. https://doi.or g/10.14264/219648 [2] S. Goldwasser , S. Micali, Probabilistic encryp- tion and how to play m ental poker keeping se- cret all partial information. Proc. 14th Symposium on Theory of Computing, pp. 365-377, (1982). https://doi.or g/10.1 145/800070.802212 [3] ElGamal T , A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE T rans Inf Theory (31), pp. 469-472, 1985. https://doi.or g/10.1007/3-540-39568-7_2 [4] Benaloh, J. Dense Probabilistic Encryption. In: Proceedings of the W orkshop on Selected Areas of Cryptography , pp. 120-128 (1994). https://doi.or g/10.1007/978-3-642-21969-6_22 [5] Naccache, David; Stern, Jacques, A New Public Key Cryptosystem Based on Higher Residues. Proceed- ings of the 5th ACM Conference on Computer and Communications Security . CCS’98 ACM, pp. 59-66, (1998). https://doi.or g/10.1 145/288090.288106 [6] Okamoto, T atsuaki; Uchiyama, Shigenori, A new public-key cryptosystem as secure as factoring, Ad- vances in Cryptology - EUROCR YPT’98. Lecture Notes in Computer Science, 1403. Springer , pp. 308- 318, (1998). https://doi.or g/10.1007/bfb0054135 50 Informatica 47 (2023) 41–52 V . Swathi et al. [7] Paillier , Pascal, Public-Key Cryptosystems Based on Composite Degree Residuosity Classes, EU- ROCR YPT’99. Springer , pp. 223-238, (1999). https://doi.or g/10.1007/3-540-48910-x_16 [8] Craig G. Fully homomorphic encryption using ideal lattices, ST OC. V ol. 9. 2009. https://doi.or g/10.1 145/1536414.1536440 [9] Ivan Damgard, Mads Jurik, A Generalisation, a Simplification and Some Applications of Pail- lier ’ s Probabilistic Public-Key System. Pub- lic Key Cryptography , pp. 1 19-136, (2001). https://doi.or g/10.7146/brics.v7i45.20212 [10] Galbraith, Jay R., Or ganizing to Deliver Solu- tions, Or ganizational Dynamics, 31 (Autumn), pp. 194-207, (2002). https://doi.or g/10.1016/s0090- 2616(02)00101-8 [1 1] Akinori Kawachi, Keisuke T anaka, and Keita Xa- gawa, Multi-bit cryptosystems based on lattice problems, In Public Key Cryptography-PKC 2007. Springer , pp. 315-329. https://doi.or g/10.1007/978-3- 540-71677-8_21 [12] Peeter Laud, Alisa Pankova, On the (Im)possibility of Privately Outsourcing Linear Programming, CCSW’13, November 8, 2013, Berlin, Germany . https://doi.or g/10.1 145/2517488.2517490 [13] Lifei W ei, Haojin Zhu, Zhenfu Cao, Xiaolei Dong, W eiwei Jia, Y unlu Chen, Athanasios V . V asilakos, Security and privacy for stor - age and computation in cloud computing, In- formation Sciences 258 (2014), pp. 371-386. https://doi.or g/10.21275/v4i12.nov151792 [14] Xiaofeng Chen, Jin Li, Jianfeng Ma, Qiang T ang, W enjing Lou, New Algorithms for Se- cure Outsourcing of Modular Exponentiations, IEEE T ransactions on Parallel and Distributed Systems, V ol. 25, No. 9, September 2014. https://doi.or g/10.1 109/tpds.2013.180 [15] Frederik Armknecht, Colin Boyd, Christopher Carr , Kristian Gjosteen, Angela Jaschke, Christian A. Reuter , Martin Strand, A Guide to Fully Homomor - phic Encryption, (2015). https://doi.or g/10.1007/978- 3-642-31410-0_15 [16] Jannatul Ferdush, T asnim Mehzabin, M. M. A. Hashem, Securely Outsourcing of Lar ge Scale Linear Fractional Programming Problem to Public Cloud, in Procs. of the IEEE 2016 5th International Conference on Informatics, Elec- tronics and V ision (ICIEV 2016), Bangladesh. https://doi.or g/10.1 109/iciev .2016.7760028 [17] Jianfeng W ang, Xiaofeng Chen, Ef ficient and Secure Storage for Outsourced Data: A Sur - vey , Data Sci. Eng. (2016) 1(3): pp. 178-188. https://doi.or g/10.1007/s41019-016-0018-9 [18] Kristian Gjosteen, Martin Strand, Can there be ef ficient and natural FHE schemes. https://doi.or g/10.1 145/3538969.3544417 [19] Dario Fiore, Maria Isabel, Gonzalez V asco, Claudio Soriente, Partitioned Group Password- Based Authenticated Key Exchange, (2017). https://doi.or g/10.1093/comjnl/bxx078 [20] Aayush Jain, Peter M. R. Rasmussen, Amit Sahai, Threshold Fully Homomorphic Encryption, (2017). https://ia.cr/2017/257 [21] I-Chen T sai, Chia-Mu Y u, Haruo Y okota, Sy-Y en Kuo, Key Management in Internet of Things via Kro- necker Product, 2017 IEEE 22nd Pacific Rim Interna- tional Symposium on Dependable Computing, IEEE, (2017). https://doi.or g/10.1 109/prdc.2017.25 [22] Swathi, V ., and M. P . V ani. ”Security and pri- vacy challenges in cloud: survey and research di- rection.” International Journal of Computation En- ginering Research (IJCER) 7.08 (2017): 63-72. https://doi.or g/10.23883/ijrter .2018.4083.xwpna [23] Swathi, V ., D. Saidulu, and B. Chandrakala. ”En- abling Secure and Ef fective Spatial Query Process- ing on the Cloud using Forward Spatial T ransfor - mation.” International Journal of Computer Engi- neering In Research T rends 4.7 (2017): 301-307. https://tinyurl.com/yc4aywpz [24] Bo Zhang, Boxiang Dong, W endy Hui W ang, In- tegrity Authentication for SQL Query Evaluation on Outsourced Databases: A Survey , August 2018. https://doi.or g/10.1 109/tkde.2019.2947061 [25] Y anguo Peng, Hui Li, Jiangtao Cui, Jianfeng MA, Y ingfan Liu, T owards Secure Approximate k-Nearest Neighbor Query Over Encrypted High Dimensional Data, IEEE Access, V ol. 6, pp. 23137-23151, 2018. https://doi.or g/10.1 109/access.2018.2830355 [26] Ahmed El-Y ahyaoui, Mohamed Dafir Ech-Cherif El Kettani, An Ef ficient Fully Homomorphic En- cryption Scheme, International Journal of Network Security , V ol.21, No.1, pp. 91-99, Jan. 2019. https://tinyurl.com/4vbbmkky [27] Liangmin W ang, Zhendong Y ang, Xiangmei Song, SHAMC: A Secure and highly available database sys- tem in multi-cloud environment, Future Generation Computer Systems, V olume 105, April 2020, pp. 873- 883. https://doi.or g/10.1016/j.future.2017.07.01 1 An Approach for Privacy Preservation Assisted Secure… Informatica 47 (2023) 41–52 51 [28] V inod Ramesh Falmari, M. Brindha, Privacy pre- serving cloud based secure digital locker using Pail- lier based dif ference function and chaos based cryp- tosystem, Journal of Information Security and Ap- plications, V olume 53, August 2020, p. 102513. https://doi.or g/10.1016/j.jisa.2020.102513 [29] Swathi, V ., and M. P . V ani. ”Privacy-Cheating Discouragement: A New Homomorphic Encryption Scheme for Cloud Data Secu- rity .” 2020 1 1th International Conference on Computing, Communication and Network- ing T echnologies (ICCCNT). IEEE, 2020. https://doi.or g/10.1 109/icccnt49239.2020.9225481 [30] Swathi, V ., and M. P . V ani. ”A secure increased key policy attribute in cloud computing.” Journal of In- novation in Computer Science and Engineering 1 1.1 (2021): 26-29. https://tinyurl.com/49tdww78 52 Informatica 47 (2023) 41–52 V . Swathi et al.