What Is Homomorphic Encryption?

Data sharing and storage capabilities are more secure than ever before with advancements in encryption technologies. However, traditional encryption schemes are limited in their cloud computing abilities and therefore present security concerns. For this reason and many others, telecommunications and cybersecurity experts are monitoring the technological developments of homomorphic encryption.

What is homomorphic encryption? Homomorphic encryption systems allow data to be analyzed and processed on a ciphertext rather than the underlying data itself. In other words, encrypted data can be accessed but never decrypted.

 

Implementing Homomorphic Encryption

In 2009, computer scientist Dr. Craig Gentry wrote his dissertation on the implementation of fully homomorphic encryption systems. Until 2009, fully homomorphic encryption schemes were only theoretical. For the first time in history, Dr. Gentry explained how homomorphic encryption could be implemented in the real world.

Since then, fully homomorphic encryption transitioned from academic discussions and research to applicable use. Implementing effective homomorphic encryption schemes in both public and private industries allows information to be easily shared without the fear of security breaches.

Successful homomorphic encryption schemes are all post-quantum, lattice-based cryptography dependent on the Ring-Learning With Errors (RLWE) problem. This highly complex mathematical problem is the foundation homomorphic cryptologists use to secure data against quantum computers. All RLWE problems are considered homomorphic.

There are three types of homomorphic encryption schemes ranging from least to most secure and complex respectively: partially homomorphic encryption (PHE), somewhat homomorphic encryption (SHE), and fully homomorphic encryption (FHE). Both PHE and SHE schemes were around since 1978; however, as previously mentioned, FHE schemes were not applicable until thirty years later.

Homomorphic Encryption

Homomorphic cryptosystems are based on the concept of homomorphism in mathematics. Homomorphisms maintain the same overall structure of a base form but alter the way it appears.

Homomorphic encryption is another step to protect and preserve sensitive data. This cryptosystem allows any machine-learning algorithm to perform computations on data without decrypting the plaintext, or raw data. For example, an entity operating in a homomorphic encryption system can find the sum of two numbers in a cloud server without ever finding out what the original two numbers are.

Homomorphic encryption expands upon public key encryption schemes, utilizing one public key and one private key to encrypt and decrypt data. While other entities may have different keys to access certain data points, only the original data owner will hold the global decryption key.

What You Need to Implement a Homomorphic Encryption Scheme

Homomorphic encryption is critical to protecting the amount of natural language processing (NLP) artifacts transferred through fixed mobile access and end-to-end cloud network services.

The first step to implement a homomorphic encryption scheme is a computer and secure and reliable software. To make homomorphic encryption more universally available, many large telecommunications companies have created open-source libraries for users.

However, since these libraries are public, there are overarching security concerns. There are roughly eleven open-source libraries that support various homomorphic encryption schemes that are not privately owned.

The Differences between Traditional Encryption and Homomorphic Encryption

Homomorphic encryption is simply more secure than traditional encryption schemes.

Like traditional encryption, homomorphic encryption schemes use a public key to encrypt the data. Unlike traditional encryption, homomorphic cryptosystems use more complex mathematical algorithms to ensure the data cannot be hacked.

Traditional encryption methods, such as the Advanced Encryption Standard (AES) and Rivest–Shamir–Adleman (RSA) cryptosystems, are known to be efficient, safe methods of storing encrypted data. However, these systems are less secure and more problematic when it comes to accessing the stored data.

For example, to perform analytics on AES data, the server must gain access, which presents the potential for a security breach. Alternatively, the logistical process that allows the original owner to access the local data can be both expensive and technically challenging.

Homomorphic encryption may have a more complex algorithm, but the data itself is more accessible overall. For example, the cloud server can perform functions on the encrypted data and then directly return the encrypted data to the owner. This streamlined process removes the unsecured back-and-forth between the data owner and the server.

 

Learn more in our course program: Protecting Privacy in the Digital Age

Access the courses

 

Limitations of Fully Homomorphic Encryption

The implementation of fully homomorphic encryption is relatively new in comparison to the history of traditional homomorphic encryption.

As with any new technological developments, there are going to be limitations as scientists continue to understand the complexity of this cryptosystem. In general, fully homomorphic encryption is overwhelmingly slower, more limited, and complex in comparison to traditional encryption systems.

Why You Don’t Want to Apply Homomorphic Encryption to All Computation

To ensure that data is secure, the homomorphic encryption scheme must yield a complex algorithm, as stated previously. The difficulty in decrypting the algorithm ensures that quantum computers cannot gain access. However, the more difficult the algorithm, the more difficult it is for users to implement homomorphic encryption.

Additionally, fully homomorphic encryption requires operationally intensive algorithms, which means heavy computational hours. The computation is approximately a million times slower than doing the same computation on traditional encryption and takes eleven days compared to seconds. If you are working on time-sensitive projects, this might not be the cryptosystem to use.

The Pros of Homomorphic Encryption

Homomorphic encryption preserves privacy without disrupting data functions and processing. This allows businesses in regulated industries to not have to choose between cloud security and usability; they can have both.

Homomorphic encryption is also revolutionary from a collaborative data-sharing perspective. For example, homomorphic encryption schemes allow companies to share data sets with one another without the risk of compromising sensitive information.

Homomorphic encryption also overcomes the security limitations found in mobile edge computing (MEC). As the Internet of Things and wireless telecommunication networks develop, so does the potential for massive security breaches. MEC can securely process multisource heterogeneous data; however, it cannot calculate traditional encryption computations. Therefore, fully homomorphic encryption schemes can be used to directly compute the ciphertext without decrypting it to plaintext.

Lastly, as of now, the complex mathematical problem used in homomorphic encryption has yet to be solved. This fact makes it virtually impenetrable by any quantum computer.

The Disadvantages of Fully Homomorphic Encryption

One of the most obvious disadvantages of homomorphic encryption schemes is they are neither user friendly nor beginner friendly. These cryptosystems require engineers to have a full cryptography background and an expertise in the underlying homomorphic encryption schemes.

There is also an overall lack of standardization in any emerging technology field, and fully homomorphic encryption is no exception. Without standardization building blocks (PDF, 3 MB), data scientists must rely on peer-reviewed research and smaller application samples to build the case for homomorphic encryption usability.

Lastly, one of the strengths of homomorphic encryption is also one of its downfalls: high-level security. As mentioned before, there is one global key to decrypt information and then subkeys to decrypt other pieces of the data. These multiple levels of access make it almost impossible to determine the user relationship, and it requires intense reverse engineering to figure it out.

However, as technology advances, so does the more streamlined development of homomorphic encryption. For example, a major tech company implemented an FHE scheme in 2016 that ended up running one hundred trillion times slower than traditional plaintext operations. However, just three years later, the same company was able to re-implement the FHE scheme, and it ran seventy-five times faster than before.

 

Schemes Based on Homomorphic Encryption

To ensure NLP security through homomorphic encryption, the appropriate homomorphic encryption scheme must be implemented. There are various encryption schemes and underlying schemes that differ in computation abilities and complexity.

Types of Schemes Based on Homomorphic Encryption

As mentioned above, there are three homomorphic encryption schemes: partially homomorphic encryption (PHE), somewhat homomorphic encryption (SHE), and fully homomorphic encryption (FHE).

PHE schemes use addition or multiplication on encrypted data; however, PHE schemes are unable to use both. The Rivest–Shamir–Adleman (RSA) and paillier cryptosystems are an example of PHE. SHE schemes use both addition and multiplication computations; however, there is a limitation on the circuit depth.

For example, an SHE scheme must set the variable depth prior to encryption, which can be difficult as most circuits have arbitrary depth. Lastly, the FHE scheme uses both addition and multiplication and has an unlimited circuit depth.

There are three effective and peer-reviewed underlying schemes built from the FHE library. These fully homomorphic schemes are Brakerski-Gentry-Vaikuntanathan (BGV), Brakerski/Fan-Vercauteren (BFV), and Cheon-Kim-Kim-Song (CKKS).

When Homomorphic Encryption Schemes Should Not Be Used

Homomorphic schemes should not be used by individuals who do not understand cryptography and cryptosystems in general. As stated before, homomorphic encryption schemes use complex algebraic computations and take up computational hours. These schemes should not be used when there is a tight timeline on data encryption.

Additionally, most of the effective fully homomorphic encryption schemes are proprietary. If there are schemes available on public open-source libraries, they may be untested and therefore are vulnerable to security breaches. If you only have access to an open-source library, the security risk may outweigh the benefits of utilizing a homomorphic encryption scheme.

The Limitations of Homomorphic Encryption Schemes

There are two major limitations of homomorphic encryption schemes identified by data scientists. The first limitation, as mentioned before, is the complex arbitrary algorithms needed to run a homomorphic encryption scheme. This increases impracticality due to the large amount of computational overhead.

The second limitation is the inability for multiple users to access the homomorphic encryption system. Therefore, if there is a large database with multiple users, there could only be one user who could access the public key.

 

Applications of Homomorphic Encryption

Data scientists identified multiple areas where homomorphic encryption can be practically applied in addition to the server security implementations that it is intended for.

Why Homomorphic Encryption Is Important Now

Homomorphic encryption allows highly regulated industries such as health care, government, and finance to analyze and share data securely. This helps institutions implement anti-fraud operations as well as overall due diligence in individual screenings. Data scientists also utilize homomorphic encryption to ensure secure and transparent elections.

The Most Common Applications for Homomorphic Encryption

Looking at the example of health care, patient data can be securely sent to a commercial server for predictive analyses and remain encrypted. Similarly, financial institutions utilize homomorphic encryption to collaborate globally and share decentralized information across regulator infrastructures.

In terms of securing election transparency, voting records can be homomorphically created so that multiple parties, the government and the election authority, can only decrypt pieces of information. The government can only decrypt voter names, leaving votes encrypted, and the election authority can only decrypt votes, leaving the names encrypted.

Trends Shaping Homomorphic Encryption Schemes

Looking ahead, the implications of homomorphic encryption schemes, lattice cryptography, and the use of artificial intelligence (PDF, 1 MB) in general are many. Together, these mechanisms have the potential to impact large-scale industries as well as the individual consumer. As homomorphic encryption continues to be researched and developed, data scientists have found potential areas where homomorphic encryption could be applied:

  • Sharing of genomic data
  • Billing and reporting in the health care industry
  • Critical infrastructure and smart grid networks
  • Predictive capabilities for high school students at risk of dropping out

According to the Cisco 2021 Data Privacy Benchmark Study (PDF, 4 MB), 79 percent of organizations reported that privacy regulations have a positive impact on their business. According to the same report, 90 percent of organizations indicated that consumers will not buy from them if they don’t understand the organization’s data protection policy.

In conclusion, privacy and data security is trending as the cloud becomes more decentralized and puts the control back in the hands of the data owner.

Interested in joining IEEE Digital Privacy? IEEE Digital Privacy is an IEEE-wide effort dedicated to champion the digital privacy needs of the individuals. This initiative strives to bring the voice of technologists to the digital privacy discussion and solutions, incorporating a holistic approach to address privacy that also includes economic, legal, and social perspectives. Join the IEEE Digital Privacy Community to stay involved with the initiative program activities and connect with others in the field.

 

Learn more in our course program: Protecting Privacy in the Digital Age

Access the courses