Skip to main content
Log in

A survey on implementations of homomorphic encryption schemes

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

With the increased need for data confidentiality in various applications of our daily life, homomorphic encryption (HE) has emerged as a promising cryptographic topic. HE enables to perform computations directly on encrypted data (ciphertexts) without decryption in advance. Since the results of calculations remain encrypted and can only be decrypted by the data owner, confidentiality is guaranteed and any third party can operate on ciphertexts without access to decrypted data (plaintexts). Applying a homomorphic cryptosystem in a real-world application depends on its resource efficiency. Several works compared different HE schemes and gave the stakes of this research field. However, the existing works either do not deal with recently proposed HE schemes (such as CKKS) or focus only on one type of HE. In this paper, we conduct an extensive comparison and evaluation of homomorphic cryptosystems’ performance based on their experimental results. The study covers all three families of HE, including several notable schemes such as BFV, BGV, FHEW, TFHE, CKKS, RSA, El-Gamal, and Paillier, as well as their implementation specification in widely used HE libraries, namely Microsoft SEAL, PALISADE, and HElib. In addition, we also discuss the resilience of HE schemes to different kind of attacks such as indistinguishability under chosen plaintext attack and integer factorization attacks on classical and quantum computers.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

Data Availability

All of the material is owned by the authors and/or no permissions are required.

References

  1. Abbas A et al (2018) A survey on homomorphic encryption schemes: theory and implementation. ACM Comput Surv (Csur) 51(4):1–35

    Google Scholar 

  2. Diffie W, Hellman ME (2019) New directions in cryptography. In: Secure communications and asymmetric cryptosystems. Routledge, pp 143–180

  3. Taher EG (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31(4):469–472

    Article  MathSciNet  MATH  Google Scholar 

  4. Pascal P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: International Conference on the Theory and Applications of Cryptographic Techniques. Springer, pp 223–238

  5. Craig G (2009) A fully homomorphic encryption scheme. Stanford university

  6. Zvika B, Craig G, Vinod V (2014) (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans Comput Theory (TOCT) 6(3):1–36

    Article  MathSciNet  MATH  Google Scholar 

  7. Junfeng F, Frederik V (2012) Somewhat practical fully homomorphic encryption. In: Cryptology ePrint Archive

  8. Cheon JH et al (2017) Homomorphic encryption for arithmetic of approximate numbers. In: International Conference on the Theory and Application of Cryptology and Information Security. Springer, pp 409–437

  9. Léo D, Daniele M (2015) FHEW: bootstrapping homomorphic encryption in less than a second. In: Advances in Cryptology-EUROCRYPT 2015: 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 26-30, 2015, Proceedings, Part I 34. Springer, pp 617–640

  10. Ilaria C et al (2020) TFHE: fast fully homomorphic encryption over the torus. J Cryptol 33(1):34–91

    Article  MathSciNet  MATH  Google Scholar 

  11. Craig G, Amit S, Brent W (2013) Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In: Advances in Cryptology-CRYPTO 2013: 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18–22. Proceedings, Part I. Springer, pp 75–92

  12. Daniele M, Yuriy P (2021) Bootstrapping in FHEW-like cryptosystems. In: Proceedings of the 9th on Workshop on Encrypted Computing & Applied Homomorphic Cryptography, pp 17–28

  13. Nicolas G et al (2016) Structural lattice reduction: generalized worstcase to average-case reductions and homomorphic cryptosystems. In: Advances in Cryptology-EUROCRYPT 2016: 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8–12, 2016, Proceedings, Part II 35. Springer, pp 528–558

  14. Jacob A-S, Chris P (2014) Faster bootstrapping with polynomial error. In: Advances in Cryptology-CRYPTO 2014: 34th Annual Cryptology Conference, Santa Barbara, CA, USA, August 17–21, 2014, Proceedings, Part I 34. Springer, pp 297–314

  15. Rivest RL, Adi S, Leonard A (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

    Article  MathSciNet  MATH  Google Scholar 

  16. Parmar PV et al (2014) Survey of various homomorphic encryption algorithms and schemes. Int J Comput Appl 91

  17. Dan B, Eu-Jin G, Kobbi N (2005) Evaluating 2-DNF formulas on ciphertexts. In: Theory of Cryptography Conference. Springer, pp 325–341

  18. Subir H, Mauro C (2021) Crypsh: a novel iot data protection scheme based on BGN cryptosystem. IEEE Trans Cloud Comput

  19. De Castro LRN (2020) Practical homomorphic encryption implementations & applications. PhD thesis. Massachusetts Institute of Technology

  20. Oliver M et al (2019) Towards a homomorphic machine learning big data pipeline for the financial services sector. In: Cryptology ePrint Archive

  21. Chillotti I et al (2016) A homomorphic LWE based E-voting scheme. In: Post-Quantum Cryptography: 7th International Workshop, PQCrypto 2016, Fukuoka, Japan, February 24–26, 2016, Proceedings 7. Springer, pp 245–265

  22. Paulo M, Leonel S, Artur M (2017) A survey on fully homomorphic encryption: an engineering perspective. ACM Comput Surv (CSUR) 50(6):1–33

    Google Scholar 

  23. Andrey K, Yuriy P, Vincent Z (2021) Revisiting homomorphic encryption schemes for finite fields. In: International Conference on the Theory and Application of Cryptology and Information Security. Springer, pp 608–639

  24. Tancrede L, Michael N (2014) A comparison of the homomorphic encryption schemes FV and YASHE. In: International Conference on Cryptology in Africa. Springer, pp 318–335

  25. Bechir A, Lamri L, Nihel M (2020) Homomorphic encryption systems statement: trends and challenges. Comput Sci Rev 36:100235

    Article  MathSciNet  MATH  Google Scholar 

  26. Vasily S, Ethan Yi Fan W, Wee KN (2022) Comprehensive performance analysis of homomorphic cryptosystems for practical data processing. In: arXiv preprint arXiv:2202.02960

  27. Vincent M, Guillaume B, Caroline F (2016) Determination and exploration of practical parameters for the latest Somewhat Homomorphic Encryption (SHE) Schemes

  28. Kim L (2017) Simple encrypted arithmetic library 2.3.1. https://www.microsoft.com/en-us/research/uploads/prod/2017/11/sealmanual- 2-3-1.pdf

  29. Yuriy P, et al (2022) Palisade lattice cryptography library user manual. In: Cybersecurity Research Center, New Jersey Institute of Technology (NJIT), Tech Rep

  30. Shai H, Victor S (2014) Algorithms in helib. In: Annual Cryptology Conference. Springer, pp 554–571

  31. Jung Hee C et al (2021) Implementation of HEAAN. https://github.com/snucrypto/HEAAN

  32. Caroline F, Fabien G (2007) A survey of homomorphic encryption for nonspecialists. EURASIP J Inf Secur 2007:1–10

    Article  Google Scholar 

  33. Zaraket C et al (2021) Cloud based private data analytic using secure computation over encrypted data. J King Saud Univ Comput Inf Sci

  34. Mohammed SJ, Taha DB (2022) Performance evaluation of RSA, ElGamal, and paillier partial homomorphic encryption algorithms. In: 2022 International Conference on Computer Science and Software Engineering (CSASE). IEEE, pp 89–94

  35. HElib v2.2.1 (2020). https://github.com/homenc/HElib.IBM

  36. Halevi S, Shoup V (2018) Faster homomorphic linear transformations in HElib. In: Annual International Cryptology Conference. Springer, pp 93–120

  37. PALISADE v1.10.6. (2020) https://gitlab.com/palisade/palisade-release. PALISADE Project, Dec 2020

  38. Al Badawi A et al (2022) OpenFHE: Open-source fully homomorphic encryption library. In: Proceedings of the 10th Workshop on Encrypted Computing & Applied Homomorphic Cryptography, pp 53–63

  39. SEAL (release 4.0). https://github.com/microsoft/SEAL. Microsoft Research, Redmond, WA, Apr 2020

  40. SEAL–Python (2022) https://github.com/Huelse/SEAL-Python. Microsoft SEAL 4.X For Python, May 2022

  41. pybind11 (2021). https://github.com/pybind/pybind11

  42. Montgomery PL (1994) A survey of modern integer factorization algorithms. CWI Quarterly 7(4):337–366

    MathSciNet  MATH  Google Scholar 

  43. Brakerski Z (2012) Fully homomorphic encryption without modulus switching from classical GapSVP. In: Annual Cryptology Conference. Springer, pp 868–886

  44. Regev O (2009) On lattices, learning with errors, random linear codes, and cryptography. JACM 56(6):1–40

    Article  MathSciNet  MATH  Google Scholar 

  45. Lyubashevsky V, Peikert C, Regev O (2010) On ideal lattices and learning with errors over rings. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, pp 1–23

  46. Brakerski Z, Vaikuntanathan V (2014) Efficient fully homomorphic encryption from (standard) LWE. SIAM Journal on Computing 43(2):831–871

    Article  MathSciNet  MATH  Google Scholar 

  47. Rocha VF, López J, Falcão Da Rocha V (2019) An overview on homomorphic encryption algorithms

  48. Rocha VF, López J, Falcão Da Rocha V (2018) An overview on homomorphic encryption algorithms. In: UNICAMP Universidade Estadual de Campinas, Tech Rep

  49. Yuan W, Gao H (2020) An efficient BGV-type encryption scheme for IoT systems. Appl Sci 10(17):5732

    Article  Google Scholar 

  50. Yongsoo S (2019) Introduction to CKKS. In: Private AI Boot-camp, Microsoft Research

  51. Lee Y et al (2022) Efficient FHEW bootstrapping with small evaluation keys, and applications to threshold homomorphic encryption. In: Cryptology ePrint Archive

  52. Albrecht M et al (2021) Homomorphic encryption standard. In: Protecting Privacy Through Homomorphic Encryption, pp 31–62

  53. Doan TVT (2022) Implementation of PHE schemes: El-Gamal, Paillier and RSA. https://github.com/ThaoDoanVan/PHE. May 2022

  54. Heather J et al (2013) Solving the discrete logarithm problem for packing candidate preferences. In: International Conference on Availability, Reliability, and Security. Springer, pp 209–221

  55. Pohlig S, Hellman M (1978)An improved algorithm for computing logarithms over GF (p) and its cryptographic significance (corresp.). IEEE Trans Inf Theory 24(1):106- 110

  56. Bellare M et al (1998) Relations among notions of security for public-key encryption schemes. In: Annual International Cryptology Conference. Springer, pp 26–45

  57. Chenal M, Tang Q (2014) On key recovery attacks against existing somewhat homomorphic encryption schemes. In: International Conference on Cryptology and Information Security in Latin America. Springer, pp 239–258

  58. Fauzi P, Hovd MN, Raddum H (2022) On the IND-CCA1 security of FHE schemes. Cryptography 6(1):13

    Article  Google Scholar 

  59. Peng Z (2019) Danger of using fully homomorphic encryption: A look at Microsoft SEAL. In: arXiv preprint arXiv:1906.07127

  60. Li B, Micciancio D (2021) On the security of homomorphic encryption on approximate numbers. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, pp 648–677

  61. Guo Y, Cao Z, Dong X (2020) A generalization of Paillier’s public-key system with fast decryption. In: Cryptology ePrint Archive

  62. Armknecht F, Katzenbeisser S, Peter A (2013) Group homomorphic encryption: characterizations, impossibility results, and applications. Designs, Codes and Cryptography 67(2):209–232

    Article  MathSciNet  MATH  Google Scholar 

  63. Tsiounis Y, Yung M (1998) On the security of ElGamal based encryption. In: International Workshop on Public Key Cryptography. Springer, pp 117–134

  64. Wu J, Stinson DR (2008) On the security of the ElGamal encryption scheme and Damgard’s variant. In: Cryptology ePrint Archive

  65. JM Pollard (1974) Theorems on factorization and primality testing. In: Mathematical proceedings of the Cambridge philosophical society, vol 76(3). Cambridge University Press, pp 521–528

  66. Doan TVT, Nguyen TMP, Tran DN (2022) Simple methods for factorization. https://github.com/ThaoDoanVan/ Factorization. Project report. Sciences and Technologies Faculty, University of Limoges, Jan

  67. Loria (2021) Record factors found by Pollard’s p-1 method. https://members.loria.fr/PZimmermann/records/Pminus1.html

  68. Shor PW (1994) Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings 35th annual symposium on foundations of computer science. IEEE, pp 124–134

  69. Shor PW (1999) Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev 41(2):303–332

    Article  MathSciNet  MATH  Google Scholar 

  70. Geller MR, Zhou Z (2013) Factoring 51 and 85 with 8 qubits. Scientific Reports 3(1):1–5

    Article  Google Scholar 

  71. Vandersypen LMK et al (2001) Experimental realization of Shor’s quantum factoring algorithm using nuclear magnetic resonance. Nature 414(6866):883–887

    Article  Google Scholar 

  72. Martin-Lopez E et al (2012) Experimental realization of Shor’s quantum factoring algorithm using qubit recycling. Nature Photonics 6(11):773–776

    Article  Google Scholar 

  73. Gidney C, Ekerå M (2021) How to factor 2048 bit RSA integers in 8 hours using 20 million noisy qubits. Quantum 5:433

    Article  Google Scholar 

  74. Beckman D et al (1996) Efficient networks for quantum factoring. Phys Rev A 54(2):1034

    Article  MathSciNet  Google Scholar 

  75. Vedral V, Barenco A, Ekert A (1996) Quantum networks for elementary arithmetic operations. Phys Rev A 54(1):147

    Article  MathSciNet  Google Scholar 

  76. Beauregard S (2002) Circuit for Shor’s algorithm using 2n+ 3 qubits. In: arXiv preprint quant-ph/0205095

  77. Takahashi Y, Kunihiro N (2006) A quantum circuit for Shor’s factoring algorithm using 2n+ 2 qubits. Quantum Inf Comput 6(2):184–192

    MathSciNet  MATH  Google Scholar 

  78. Häner T, Roetteler M, Svore KM (2016) Factoring using 2n+ 2 qubits with Toffoli based modular multiplication. In: arXiv preprint arXiv:1611.07995

  79. Gidney C (2017) Factoring with n+ 2 clean qubits and n-1 dirty qubits. In: arXiv preprint arXiv:1706.07884

  80. Suo J et al (2020) Quantum algorithms for typical hard problems: a perspective of cryptanalysis. Quantum Inf Process 19(6):1–26

    Article  MathSciNet  MATH  Google Scholar 

  81. Proos J, Zalka C (2003) Shor’s discrete logarithm quantum algorithm for elliptic curves. In: arXiv preprint quant-ph/0301141

  82. Ekerå M (2019) Revisiting Shor’s quantum algorithm for computing general discrete logarithms. In: arXiv preprint arXiv:1905.09084

  83. Wang F (2010) The hidden subgroup problem. In: arXiv preprint arXiv:1008.0010

Download references

Funding

The research depicted in this paper is funded by the French National Research Agency (ANR), project ANR-19-CE23-0005 BI4people (Business Intelligence for the people).

Author information

Authors and Affiliations

Authors

Contributions

T.V.T. Doan did the experimentation, wrote the code, and the main manuscript text. M.-L. Messai wrote parts of the manuscript and reviewed it. G. Gavin and J. Darmont reviewed the manuscript.

Corresponding author

Correspondence to Thi Van Thao Doan.

Ethics declarations

Conflict of interest

I declare that the authors have no competing interests as defined by Springer, or other interests that might be perceived to influence the results and/or discussion reported in this paper.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Doan, T.V.T., Messai, ML., Gavin, G. et al. A survey on implementations of homomorphic encryption schemes. J Supercomput 79, 15098–15139 (2023). https://doi.org/10.1007/s11227-023-05233-z

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-023-05233-z

Keywords

Navigation