What is Fully Homomorphic Encryption?

What is Fully Homomorphic Encryption?

Fully homomorphic encryption (FHE) is an encryption scheme that enables analytical functions to be run directly on encrypted data while yielding the same encrypted results as if the functions were run on plaintext.


Fully Homomorphic Encryption: An Example

fully_homomorphic_encryption_open_source_product.jpg

Analysis of private medical data.

An illustrative FHE example.

Situation: A medical researcher wants to compute descriptive statistics on a population of lung cancer patients at a hospital.

Complication: The hospital is unable to share its private medical records with the researcher due to the HIPAA privacy rule.

Resolution: The hospital encrypts its sensitive data using a fully homomorphic encryption scheme, so that the data is protected while also able to be computed on.

How It Works: The hospital homomorphically encrypts its medical records and sends them to the medical researcher’s cloud computing environment. Because the data is encrypted, it is fully protected and private in the cloud. Next, the researcher runs its analytical functions on the homomorphically-encrypted data in the cloud, manipulating the data while it remains encrypted. Last, the researcher downloads the encrypted output, and decrypts the result to reveal the plaintext answer. Notice that the sensitive medical record data is encrypted end-to-end, and is only decrypted when revealing the final answer behind organizational firewalls.


Benefits of Fully Homomorphic Encryption

benefit_of_secure_multiparty_computation_checkmark.png
  • No trusted third-parties: Data remains secure and private in untrusted environments, like public clouds or external parties. The data stays encrypted at all times, which minimizes the likelihood that sensitive information ever gets compromised.

  • Eliminates tradeoff between data usability and data privacy: There is no need to mask or drop any features in order to preserve the privacy of data. All features may be used in an analysis, without compromising privacy.

  • Quantum-safe: Fully homomorphic encryption schemes are resilient against quantum attacks.


Limitations of Fully Homomorphic Encryption

  • Poor performance: Between slow computation speed or accuracy problems, fully homomorphic encryption remains commercially infeasible for computationally-heavy applications. General consensus in the research community is that fully homomorphic encryption research still has many years to go, but it is useful today in conjunction with other privacy-enhancing technologies like secure multiparty computation.


Fully Homomorphic Encryption is still emerging… but it’s usable

As previously mentioned, fully homomorphic encryption remains commercially infeasible for computationally-heavy applications as it struggles with poor performance. However, use cases that are not computationally-intensive —like prediction using a pre-trained model— are feasible with fully homomorphic encryption in its current state.

It is important to note that fully homomorphic encryption and secure multiparty computation are complementary privacy-enhancing technologies that can be used in conjunction with one another. Inpher’s XOR Secret Computing® Engine primarily leverages secure multiparty computation, but also applies fully homomorphic encryption in certain use cases. Use cases that use FHE and MPC together include computation verification and computations with private algorithms — just to name a few. Contact us today to learn more!

———

fully_homomorphic_encryption_open_source_library.png

For those interested in further exploring FHE, TFHE is the world’s fastest open-source fully homomorphic encryption library — and it keeps getting faster. It was built in part by Inpher’s own Nicolas Gama and Mariya Georgieva.

Check out https://tfhe.github.io/tfhe/ and join the conversation on Hacker News if you’re interested in learning more!