Homomorphic Encryption: A Basic Idea
Homomorphic encryption has the same aim as other encryption-decryption mechanisms: maintaining confidentiality, security, privacy, etc.
In this blog, we will see homomorphic encryption and its type.
Homomorphic Encryption (HE):
It is an encryption that computes operations over encrypted data without decrypting it (or without the need for a secret key).
Mathematically speaking in a client-server architecture: client has message 'm' and function f. The task of client is to compute f(m). Due to computational expensiveness (maybe one of the reason) client sends encryption of message (say Enc(m)) and 'f' to the server. Server will compute function over encrypted message, that is, f(Enc(m)), and return the result to the client, that is, Enc(f(m)). Client will decrypt it Dec(Enc(f(m)), that is, f(m). Hence, client achieves f(m).
Let's understand HE with our daily life (Tea making process):
Figure 1. Here m is message, Enc is encryption, f is function, and Eval indicates evaluation of function over encrypted data.
In India, the morning of mostly home starts with Tea. Hey!! There we are using homomorphic encryption 😓.
We have a cup of milk, which we pour into a pot. After that, we add tea leaves to the pot and place it on the burner. The burner gradually heats the pot with its flame, brewing the tea. Once the tea is ready, we remove the pot from the burner and pour its contents into the cup. Finally, our tea is ready to drink.
Generations of FHE:
In my understanding, we divide the FHE into three generations.
1. First Generation: In this generation, we reserve BGV/BFV schemes that deal with integer arithmetic.
2. Second Generation: In this generation, we reserve CKKS scheme which deals with approximate data (real as well as complex).
3. Third Generation: In this generation, we reserve TFHE scheme which deals with Boolean circuits and programmable logic.
Understanding the mathematics behind evaluation of function:
Sometime people may confuse f(Enc(m)) = Enc(f(m)). Let us understand this thing with some mathematics.
Client has 'a' and 'b' the task is to compute a+b.
First client will encrypt a and b as follows: c1 = (Q/t)a + e1 (mod Q), c2 = (Q/t)b + e2 (mod Q) (where (Q/t) is scaling factor (you can think Q as ciphertext modulus, and t as plaintext modulus (where Q>>t), e1, e2 are small random noise)).
Client will send c1 and c2 to server. Server applies c1+c2 (say C), that is, C = (Q/t)(a+b) + (e1 + e2) (mod Q).
Server sends C to the client. Client will decrypt it such as (t/Q)C, that is, (a+b) + t/Q(e1+e2).
In a normal setting t/Q(e1+r2) approaches 0 (as Q>>t and e1 and e2 are also small). Thus, client achieves a+b.
Comments
Post a Comment