Skip to main content

Introduction to Homomorphic Encryption and Schemes

  • Chapter
  • First Online:
Protecting Privacy through Homomorphic Encryption

Abstract

Homomorphic encryption (HE) enables processing encrypted data without decrypting it. This technology can be used, for example, to allow a public cloud to operate on secret data without the cloud learning anything about the data. Simply encrypt the secret data with homomorphic encryption before sending it to the cloud, have the cloud process the encrypted data and return the encrypted result, and finally decrypt the encrypted result. Here is a simplistic “hello world” example using homomorphic encryption:

# Every encryption needs a secret key. Let's get one of those. myEncryptionKey = generateEncryptionKey() # Now we can encrypt some very secret data. encrypted5 = encrypt(myEncryptionKey, 5) encrypted12 = encrypt(myEncryptionKey, 12) excrypted2 = encrypt(myEncryptionKey, 2) # We have three ciphertexts now. # We want the sum of the first two. # Luckily we used homomorphic encryption, so we can actually do this. encrypted17 = addCiphertexts(encrypted5, encrypted12) # Maybe we want to multiply the result by the 3rd ciphertext. encrypted34 = multiplyCiphertexts(encrypted17, encrypted2) # See that? We operated on ciphertexts without needing the key. # But no matter what we compute, the result is always encrypted. # To actually see the final result, we have to use the key. decrypted34 = decrypt(myEncryptionKey, encrypted34) print(decrypted34) # This should print '34'

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 119.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Change history

  • 04 January 2022

    The original version of this book has been revised because it was inadvertently published with the following errors which have now been updated.

Notes

  1. 1.

    Published in 2017 on http://homomorphicencryption.org/white_papers/security_homomorphic_encryption_white_paper.pdf. An updated version is included in Chapter “Homomorphic Encryption Standard”.

  2. 2.

    In some cases we have more involved data-movement operations than just rotations. See the Further Information section for more details.

  3. 3.

    In some applications, key switching operations are avoided or delayed for the sake of optimization.

  4. 4.

    For some parameters we get even higher-dimension hypercube formats.

  5. 5.

    Here RLWE is represented mod 1, with all coefficients divided by q used in BFV, BGV, CKKS and DM.

  6. 6.

    Fractional number mod 1 corresponds to an integer mod p, as in BGV/BFV, divided by p

  7. 7.

    1 is the identity function

References

  1. J. Alperin-Sheriff, and C. Peikert. Faster Bootstrapping with Polynomial Error. In CRYPTO 2014. Pages 297–314.

    Google Scholar 

  2. J.C. Bajard, J. Eynard, M.A. Hasan, and V. Zucca, V. A Full RNS Variant of FV Like Somewhat Homomorphic Encryption Schemes. In SAC 2016. Pages 423–442.

    Google Scholar 

  3. Z. Brakerski. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP. In CRYPTO 2012. Pages 868–886.

    Google Scholar 

  4. A. Al Badawi, Y. Polyakov, K.M.M. Aung, B. Veeravalli, and K. Rohloff. Implementation and Performance Evaluation of RNS Variants of the BFV Homomorphic Encryption Scheme. IEEE Transactions on Emerging Topics in Computing (2019). https://eprint.iacr.org/2018/589.

  5. H. Chen and K. Han. Homomorphic Lower Digits Removal and Improved FHE Bootstrapping. In EUROCRYPT 2018. Pages 315–337.

    Google Scholar 

  6. J. Fan and F. Vercauteren. Somewhat Practical Fully Homomorphic Encryption. Cryptology ePrint Archive. Report 2012/144, 2012. http://eprint.iacr.org/2012/144.

  7. C. Gentry, S. Halevi, and N. P. Smart. Homomorphic Evaluation of the AES Circuit. In CRYPTO 2012. Pages 850–867.

    Google Scholar 

  8. C. Gentry, S. Halevi, and N. P. Smart. Better Bootstrapping in Fully Homomorphic Encryption. In Public Key Cryptography 2012. Pages 1–16.

    Google Scholar 

  9. M. Chase, H. Chen, J. Ding, S. Goldwasser, S. Gorbunov, J. Hoffstein, K. Lauter, S. Lokam, D. Moody, T. Morrison, A. Sahai, and V. Vaikuntanathan. Security of Homomorphic Encryption. http://homomorphicencryption.org/white_papers/security_homomorphic_encryption_white_paper.pdf

  10. S. Halevi, Y. Polyakov, and V. Shoup. An Improved RNS Variant of the BFV Homomorphic Encryption Scheme. In CT-RSA 2019. Pages 83–105.

    Google Scholar 

  11. S. Halevi and V. Shoup. Algorithms in HElib. In CRYPTO 2014. Pages 554–571.

    Google Scholar 

  12. S. Halevi and V. Shoup. Bootstrapping for HElib. In EUROCRYPT 2015. Pages 641–670.

    Google Scholar 

  13. T. Lepoint and M. A. Naehrig. A Comparison of the Homomorphic Encryption Schemes FV and YASHE. In AFRICACRYPT 2014. Pages 318–335.

    Google Scholar 

  14. C. Mouchet, J. Troncoso-Pastoriza and J.-P. Hubaux. Multiparty Homomorphic Encryption: From Theory to Practice. Cryptology ePrint Archive, Report 2020/304, 2020. http://github.com/ldsec/lattigo

  15. J. H. Cheon, A. Kim, M. Kim, Y. Song, Homomorphic Encryption for Arithmetic of Approximate Numbers. In ASIACRYPT 2017. Pages 409–437.

    Google Scholar 

  16. J. H. Cheon, K. Han, A. Kim, M. Kim, Y. Song, Bootstrapping for Approximate Homomorphic Encryption. In EUROCRYPT 2018. Pages 360–384.

    Google Scholar 

  17. J. H. Cheon, K. Han, A. Kim, M. Kim, Y. Song, A Full RNS Variant of the Approximate Homomorphic Encryption. In SAC 2018. Pages 347–368.

    Google Scholar 

  18. H. Chen, I. Chillotti, Y. Song, Improved Bootstrapping for Approximate Homomorphic Encryption. In EUROCRYPT 2019. Pages 34–54.

    Google Scholar 

  19. M. Blatt, A. Gusev, Y. Polyakov, K. Rohloff, V. Vaikuntanathan, Optimized Homomorphic Encryption Solution for Secure Genome-Wide Association Studies, BMC Medical Genomics, 2020.

    Google Scholar 

  20. M. Kim, Y. Song, B. Li, D. Micciancio, Semi-Parallel Logistic Regression for GWAS on Encrypted Data, BMC Medical Genomics, 2020.

    Google Scholar 

  21. K. Han, D. Ki, Better Bootstrapping for Approximate Homomorphic Encryption. In CT-RSA 2020. Pages 364–390.

    Google Scholar 

  22. J. Alperin-Sheriff and C. Peikert. Faster Bootstrapping with Polynomial Error. CRYPTO 2014.

    Google Scholar 

  23. F. Bourse, M. Minelli, M. Minihold, P. Paillier: Fast Homomorphic Evaluation of Deep Discretized Neural Networks. CRYPTO (3) 2018: 483-512.

    Google Scholar 

  24. https://github.com/DPPH/chimera-iDash2018

  25. I. Chillotti, N. Gama, M. Georgieva, and M. Izabachène. Faster Fully Homomorphic Encryption Bootstrapping in Less Than 0.1 Seconds. In Asiacrypt 2016 (Best Paper), pages 3–33.

    Google Scholar 

  26. I. Chillotti, N. Gama, M. Georgieva, and M. Izabachène. Faster Packed Homomorphic Operations and Efficient Circuit Bootstrapping for TFHE. ASIACRYPT (1) 2017: 377–408.

    Google Scholar 

  27. I. Chillotti, N. Gama, M. Georgieva, and M. Izabachène. TFHE: Fast Fully Homomorphic Encryption over the Torus. Journal of Cryptology 2019.

    Google Scholar 

  28. C. Boura, N. Gama, M. Georgieva and D. Jetchev: CHIMERA: Combining Ring-LWE-based Fully Homomorphic Encryption Schemes. IACR Cryptology ePrint Archive 2018: 758 (2018) (NutMic, submitted to Journal of Mathematical Cryptology 2019).

    Google Scholar 

  29. L. Ducas and D. Micciancio. FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second. EUROCRYPT 2015.

    Google Scholar 

  30. N. Gama, M. Izabachene, P. Q. Nguyen, and X. Xie. Structural Lattice Reduction: Generalized Worst-Case to Average-Case Reductions and Homomorphic Cryptosystems. EUROCRYPT 2016.

    Google Scholar 

  31. C. Gentry, A. Sahai, and B. Waters. Homomorphic Encryption From Learning With Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. CRYPTO 2013.

    Google Scholar 

  32. D. Micciancio and Y. Polyakov. Bootstrapping in FHEW-like Cryptosystems. Cryptology ePrint Archive. Report 2020/086, 2020. http://eprint.iacr.org/2020/086.

  33. https://tfhe.github.io/tfhe/

  34. Z. Brakerski, C. Gentry, and V. Vaikuntanathan. (Leveled) Fully Homomorphic Encryption without Bootstrapping. ACM Transactions on Computation Theory (TOCT), 6(3):1-36, 2014.

    Article  MathSciNet  Google Scholar 

  35. Z. Brakerski and V. Vaikuntanathan. Efficient Fully Homomorphic Encryption from (Standard) LWE. SIAM Journal on Computing, 43(2):831-871, 2014.

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jung Hee Cheon .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Cheon, J.H. et al. (2021). Introduction to Homomorphic Encryption and Schemes. In: Lauter, K., Dai, W., Laine, K. (eds) Protecting Privacy through Homomorphic Encryption. Springer, Cham. https://doi.org/10.1007/978-3-030-77287-1_1

Download citation

Publish with us

Policies and ethics