Understanding Fully Homomorphic Encryption: Complex Tech With a Simple Proposition

Fully Homomorphic Encryption is hard enough to say, let alone explain – for good reason it’s more commonly referred to by its abbreviation. Talking about FHE without ever uttering its nine-syllable title is much simpler, but delving into how exactly it works calls for a little more focus.

Even if your knowledge of cryptography is rudimentary at best and you’ve never conducted a complex computation in your life, you should be able to appreciate this much: the ability to analyze encrypted data without ever needing to decrypt it is kind of a big deal. In fact, if you were the inventor of such a tech, you’d probably call it “a game-changer” and your excitement would be justified.

FHE is a big deal for data analysis, for web3, for banking, high-frequency trading, AI and a whole bunch of other digital industries. We’ll examine why this is the case shortly. But first, a quick primer on how FHE works and what distinguishes it from other encryption methods.

What’s the Deal With FHE?

We’ll swerve the boolean arithmetic and residue number systems and stick to the more salient points about FHE: it enables programs to be run on encrypted data without disclosing its contents. If this sounds too good to be true, well, it’s real alright. And it’s achieved using the following breakthrough in cryptography and ciphertexts.

Fully Homomorphic Encryption uses an encryption scheme that supports basic mathematics in the form of adding and multiplication. Add two ciphertexts together using FHE, for instance, and you’ll get an encrypted output of the plaintexts each contains. The same occurs when the ciphertexts are multiplied together.

Imagine being able to work out the most commonly used password by analyzing all passwords in an encrypted database without giving the researcher the ability to decrypt the passwords themselves. Or to assess patient records to identify comorbidities without disclosing sensitive medical information. Or to determine aggregate credit scores by race and gender to check for systemic bias in financial lending algorithms while keeping personally identifiable information private.

These are just a few of the use cases that FHE supports – and we haven’t even gotten started on AI, which could provide enough demand to keep FHE analysts in overtime for the next decade.

Who’s Using FHE?

So who exactly is using FHE today? The list reads like a who’s who of big tech including IBM, Microsoft, Oracle, and Google. It’s once you move further down the list, however, that clearer use cases and more interesting applications emerge. In the context of cybersecurity, Fully Homomorphic Encryption is seeing major adoption, while the company credited with filing the most FHE patents, surprisingly, is Alibaba.

VentureRadar’s list of the top companies working with FHE cites Fhenix, the web3 startup that’s seeking to use the technology for computing confidential data onchain. Fhenix has developed a solution that enables FHE to be used in smart contracts, which dramatically expands the scope of what can be done with decentralized applications. Envisioned use cases range from gaming to private social networks.

Outside of web3, the main industries where FHE is taking root include automobile manufacture, cloud computing, healthcare, and insurance. Essentially any industry where there’s a need for data analysis – which covers pretty much all digital sectors – can benefit from its application.

Impediments to Wider Adoption

If FHE is so clever, you may be wondering, why isn’t everyone using it? Well, this is partly a case of new and relatively complex tech taking time to be understood and for tooling to be created to simplify access. Blockchain is the perfect example: it’s been around for 15 years now, and it’s taken most of that time to reach a point at which deploying a dapp or appchain is a routine plug-and-play task.

Interestingly, FHE is as old as blockchain: the first fully homomorphic encryption scheme was proposed by Craig Gentry in 2009 at the same time as Satoshi Nakamoto was launching Bitcoin. Gentry’s construction relied on bootstrapping, a process where the ciphertext is repeatedly refreshed to reduce noise – i.e. error – that accumulates during computations.

Here in the present day, there remain technical challenges that FHE developers are still perfecting solutions for to increase computational speeds, reduce latency, and enhance scalability. While understanding of FHE has advanced significantly since its conception, many of its applications remain theoretical or are only being trialed in research settings. The number of production-level implementations of FHE in real-world applications remains fairly limited but this is starting to change.

Given the huge potential for FHE in terms of use cases, and the tendency for every new technology to be enhanced over time, there’s every reason to expect Fully Homomorphic Encryption to ultimately realize its full potential. And when it does, the companies that have been earliest to spot its potential and develop practical solutions for computing encrypted data will be the primary beneficiaries.

Source: https://coingape.com/blog/understanding-fully-homomorphic-encryption-complex-tech-with-a-simple-proposition/