Homomorphic Encryption: (im)practical innovation?

Homomorphic encryption (HE) is an innovative type of cryptography that allows the performance of computations on encrypted data, obtaining results consistent with those that would be obtained by performing the same computations on corresponding data in clear.

Traditional encryption methods have the limitation of not allowing calculations while data are encrypted. This means that data are to be decrypted locally and then encrypted again after the necessary calculations have taken place.

Though innovative, HE is much limited and it is very slow. Nowadays, its implementation is not viable.

HE remains an area of very active research, however. Concrete though rudimentary and simple examples have shown that it may have countless applications in many industries in the future including the financial and health sectors.

Read more on our blog below!

 

Homomorphic encryption: how it works

Similarly to other forms of encryption, HE uses a public key to encrypt data. Unlikely other cryptographic protocols, however, it employs an algebraic system to allow computation on encrypted data.

A party may decrypt the data, also after computation has taken place, by the means of a secret key.

 

Homomorphic encryption: advantages

The applications of HE may be countless ranging from the protection of health-related data to smart grids. The most obvious one is its application in cloud security. It can also apply to any regulated industry where data are to be kept encrypted given their sensitivity.

Before listing advantages, you should know that 3 types of homomorphic encryption exist:

  • Partially homomorphic encryption, allowing selected mathematical function;
  • Somewhat homomorphic encryption, supporting limited operations for a limited number of times;
  • Full homomorphic encryption (FHE)

Let’s list its main advantages, now.

Overall, implementing HE may help solving the dichotomy between utility on one side and privacy & security on other.

The first advantage is its intrinsic security. As the HE algorithm is not based on a mathematical problem that can become easier to solve as technology progresses, the algorithm does not get vulnerable with technological improvements.

Quantum computers cannot break it.

In other words, this means that an attacker would not break it by adding computational power to violation attempts.

Additionally, this system can efficiently preserve the integrity of data and prevent security breaches.

This is because data will never leave their repository and cloud service providers cannot read them, if HE is in place.

To enjoy of the full benefits of HE, the implementation of data systems based on homomorphic encryption will require the establishment of data standardization practices and sufficient computational power at individual sites.

 

Disadvantages

However, there are some huge disadvantages. Despite improvements over the years is considered extremely slow and computationally expensive.

For instance, HE in its partial version means allowing a limited set of calculations may be too limiting, while full HE, FHE, (=allowing an unlimited set of calculations) may be too slow.

 

Conclusion

To conclude,  the real applications of HE are currently considered impractical. However, the picture gets better and better as time passes and may be adopted soon on widespread scale, some optimists would champion.

If it gets more practical, HE may become the answer for those companies and organizations that wish to couple security with privacy.

Thus, HE has huge potential in many sensitive industries such as banking and health services.