Homomorphic encryption

Homomorphic encryption

encryption is the process of converting the plaintext into ciphertext . Homomorphic encryption is the conversion of data into ciphertext that can be analyzed and worked with as if it were still in its original form. Homomorphic encryption enables complex mathematical operations to be performed on encrypted data without compromising the encryption.

Homomorphic encryption can be used for privacy-preserving outsourced storage and computation. This allows data to be encrypted and out-sourced to commercial cloud environments for processing, all while encrypted. Homomorphic encryption eliminates the need for processing data in the clear, thereby preventing attacks that would enable a hacker to access that data while it is being processed

Homomorphic encryption can help a company to protect itself against these supply chain risks. If all data provided to trusted third parties for processing is encrypted, then a breach of that data poses no risk to the company. This allows an organization to outsource critical data processing with minimal risk.

Homomorphic encryption can also help with regulatory compliance. For example, it can help companies outside of the European Union (EU) adhere to General Data Protection Regulation (GDPR) requirements. GDPR requires EU data to remain in the EU or in countries with equivalent data security standards, but these rules don't apply to encrypted data.

Some common types of homomorphic

Partially homomorphic encryption:?

Partially homomorphic encryption?encompasses schemes that support the evaluation of circuits consisting of only one type of gate, e.g., addition or multiplication.

Partially homomorphic encryption algorithms allow a certain operation to be performed an infinite number of times. For example, a particular algorithm may be additively homomorphic, meaning that adding two ciphertexts together produces the same result as encrypting the sum of the two plaintexts.

Partially homomorphic encryption algorithms are relatively easy to design. In fact, some common encryption algorithms are partially homomorphic by chance.

Somewhat homomorphic encryption:

somewhat homomorphic encryption.? A somewhat homomorphic encryption algorithm allows a finite number of any operation rather than an infinite number of a particular operation.

For example, a somewhat homomorphic encryption algorithm may be able to support any combination of up to five additions or multiplications. However, a sixth operation of either type would create an invalid result

Fully homomorphic encryption?(FHE):

Fully homomorphic encryption?(FHE) allows the evaluation of arbitrary circuits composed of multiple types of gates of unbounded depth and is the strongest notion of homomorphic encryption.

Fully homomorphic encryption is the holy grail of homomorphic encryption. A fully homomorphic encryption algorithm allows an infinite number of additions or multiplications of ciphertexts while still producing a valid result.

Fully homomorphic encryption algorithms exist today. The problem with fully homomorphic encryption today is that it isn’t efficient. Meeting the requirements of full homomorphism (i.e. allowing ciphertexts to be added or multiplied an infinite number of times without messing up the result) means that these algorithms are slow and can have very high storage requirements.

The problem is that the original version performed mathematical operations about 100 trillion times slower than performing those same operations on the corresponding plaintexts. This means that the new and improved version is still about a million times slower than plaintext operations on average.

A factor of a million slowdown is pretty significant. A calculation that would take a second to perform using plaintexts would take an average of 11.5 days to perform using the 2018 version of HElib.

Reference:

https://medium.com/privacy-preserving-natural-language-processing/homomorphic-encryption-for-beginners-a-practical-guide-part-1-b8f26d03a98a

https://www.techtarget.com/searchsecurity/definition/homomorphic-encryption#:~:text=Homomorphic%20encryption%20is%20the%20conversion,data%20without%20compromising%20the%20encryption.

https://en.wikipedia.org/wiki/Homomorphic_encryption

https://www.keyfactor.com/blog/what-is-homomorphic-encryption/

https://venafi.com/blog/homomorphic-encryption-what-it-and-how-it-used/


?

?



要查看或添加评论,请登录

社区洞察

其他会员也浏览了