FEATURE : CYBERSECURITY means you can process and analyse data all while it ’ s still encrypted – and when decrypted , it matches the result of operations performed on the plaintext , which of course is highly useful when it comes to maintaining privacy and security .
There are several types of HE , the key differences being based on the variety and number of operations that can be performed on encrypted data . For example :
Agnès Leroy , Senior Software Engineer , Zama for many , particularly those outside of the tech sphere . However , only with a clearer understanding of HE can we be properly equipped to make informed decisions about which products and services align with our privacy expectations .
Although Apple is known for making complex technologies understandable to everyday users , efforts to demystify the technology need to start happening now .
HE ’ s simplest explanation is that it ’ s a type of encryption that allows computations to be performed on encrypted data without decrypting it first . This
• Partially Homomorphic Encryption ( PHE ): Allows only certain types of operations on encrypted data , such as addition or multiplication of encrypted values .
• Somewhat Homomorphic Encryption ( SHE ): Supports a limited number of operations ( both addition and multiplication ) but is restricted in terms of the depth of computations it can handle .
• Fully Homomorphic Encryption ( FHE ): FHE supports an unlimited number of both addition and multiplication operations on encrypted data , making it much more powerful . With this power , FHE has faced some challenges , previously considered too slow for practical use . However , advances in algorithms and computing power have steadily improved its viability for real-world applications . Today , FHE is being used by developers and it is advancing quickly .
There are also a number of different FHE schemes that have been developed over the years , such as :
• Brakerski-Fan-Vercauteren ( BFV ): Apple ’ s swift homomorphic encryption package uses the BFV scheme for post-quantum 128-bit security , ensuring secure computation on encrypted data and protection against classical and potential quantum attacks .
• Cheon-Kim-Kim-Song ( CKKS ): The CKKS scheme is mostly designed to handle computations on many ciphertexts at once , for use cases where it ’ s alright to have an approximation of the result .
• Fast Fully Homomorphic Encryption over the Torus ( TFHE ): TFHE was initially proposed as an improvement of the Fast Fully Homomorphic Encryption scheme ( FHEW ), and then it started developing in a broader direction . The security of the scheme is based on a hard lattice problem called Learning With Errors ( LWE ) and its variants , such as Ring LWE ( RLWE ). In fact , the majority of FHE schemes used nowadays are LWE based and use noisy ciphertexts . TFHE ( as used in its extended variants ) is , however , distinguished from the others because it proposes a special bootstrapping that ’ s very fast and able to evaluate a function at the same time as it reduces the noise .
54 INTELLIGENTCIO NORTH AMERICA www . intelligentcio . com