We are independent & ad-supported. We may earn a commission for purchases made through our links.
Advertiser Disclosure
Our website is an independent, advertising-supported platform. We provide our content free of charge to our readers, and to keep it that way, we rely on revenue generated through advertisements and affiliate partnerships. This means that when you click on certain links on our site and make a purchase, we may earn a commission. Learn more.
How We Make Money
We sustain our operations through affiliate commissions and advertising. If you click on an affiliate link and make a purchase, we may receive a commission from the merchant at no additional cost to you. We also display advertisements on our website, which help generate revenue to support our work and keep our content free for readers. Our editorial team operates independently of our advertising and affiliate partnerships to ensure that our content remains unbiased and focused on providing you with the best information and recommendations based on thorough research and honest evaluations. To remain transparent, we’ve provided a list of our current affiliate partners here.
Security

Our Promise to you

Founded in 2002, our company has been a trusted resource for readers seeking informative and engaging content. Our dedication to quality remains unwavering—and will never change. We follow a strict editorial policy, ensuring that our content is authored by highly qualified professionals and edited by subject matter experts. This guarantees that everything we publish is objective, accurate, and trustworthy.

Over the years, we've refined our approach to cover a wide range of topics, providing readers with reliable and practical advice to enhance their knowledge and skills. That's why millions of readers turn to us each year. Join us in celebrating the joy of learning, guided by standards you can trust.

What Is Homomorphic Encryption?

By L.S. Ware
Updated: May 17, 2024
Views: 8,366
Share

The concept known as homomorphic encryption, in which ciphertext can be manipulated and worked with without being decrypted, was first presented to the scientific community in 1978 by Ronald Rivest, Leonard Adleman and Michael Dertouzos as privacy homomorphism. A semantically secure homomorphic encryption scheme was developed and proposed by Shafi Goldwasser and Silvio Micali in 1982. In 2009, Craig Gentry proved that a completely homomorphic encryption scheme is possible.

Rivest, Aldeman and Dertouzos developed their theory around the fact that existing security and encryption systems severely limit the ability to do anything with the data after it is encrypted and turned into ciphertext. Without the development of a homomorphic solution, sending and receiving of data is essentially the only function that can be accomplished with encrypted data. The greatest concerns were the level of computing that is necessary to process the encrypted request on the encrypted data and whether an encryption scheme of this nature could be secure enough for practical use.

With the advent and continual expansion of cloud computing, coming up with a viable homomorphic encryption method is crucial. Otherwise, the risk is too high to entrust data to a cloud-computing provider when those data must remain secure. If the provider has access in any way to the data in their decrypted form, the data can too easily become compromised. Gentry has proved that it is a viable theory, though the amount of time that the computations take and the potential ease with which the encryption can be broken are concerns.

Gentry's system outlines how to create an encryption scheme that will allow data to be securely stored in a cloud environment where the owner of the data can utilize the computational power of the cloud provider to perform functions on the persistently encrypted data. He does this in a three-step process. An encryption scheme is constructed that is "bootstrappable," or consists of a somewhat homomorphic encryption scheme that can work with its own decryption circuit. Next, an almost-bootstrappable public key encryption scheme is built using ideal lattices. Finally, the schemata are modified to be more simplistic, enabling them to be bootstrappable while maintaining their depth.

This method creates a completely homomorphic encryption scheme, but it remains relatively impractical. Homomorphic encryption has evolved to be mostly secured against chosen plain-text attacks but securing against chosen ciphertext attacks remains a problem. In addition to the security issue, the fully homomorphic schemes are so large and complex that the time factor has precluded their use in most applications. Somewhat homomorphic encryption systems have been developed to address at least the time factor, using only the most efficient portions of a completely homomorphic encryption scheme.

Share
WiseGeek is dedicated to providing accurate and trustworthy information. We carefully select reputable sources and employ a rigorous fact-checking process to maintain the highest standards. To learn more about our commitment to accuracy, read our editorial process.

Editors' Picks

Discussion Comments
Share
https://www.wisegeek.net/what-is-homomorphic-encryption.htm
Copy this link
WiseGeek, in your inbox

Our latest articles, guides, and more, delivered daily.

WiseGeek, in your inbox

Our latest articles, guides, and more, delivered daily.