Explanation of FHE (Fully Homomorphic Encryption)

BeginnerMay 13, 2024
Crypto researcher Mustafa Hourani investigates and explores some companies building products using FHE (Fully Homomorphic Encryption). He believes that FHE may become the next big technology sweeping the industry like ZKP (Zero-Knowledge Proof), and is a key catalyst for advancing data privacy and ownership.
Explanation of FHE (Fully Homomorphic Encryption)

Forward the Original Title ‘Explaining the Recent Rise of Fully Homomorphic Encryption in the Blockchain Industry’

Introducing Fully Homomorphic Encryption (FHE): An exploration of its exciting applications, limitations, and recent developments fueling its popularity.

When I first heard about ‘Fully Homomorphic Encryption’ (FHE), I wondered about the blockchain space’s tendency to assign long names to trendy concepts. We’ve encountered a fair share of buzzwords that have swept the industry off its feet over the years, the most recent being ‘zero-knowledge proofs’ (ZKPs).

After doing some digging and exploring the new companies building products with FHE, I noticed a horizon filled with a brilliant new suite of tools. In the upcoming months and years, FHE could be the next big technology to take the industry by storm like ZKPs did.

Companies are leveraging recent advancements in various areas of cryptography and cloud computing to pave the way toward a powerful, data-privacy-preserving future. The question is not if we get there but when, and I believe FHE could be a crucial catalyst for advancing data privacy and ownership.

Over the next few weeks, I will immerse myself in learning more about FHE and researching its limitations, potential, and applications. I’ll share my findings in a series of articles examining different facets of the dialogue surrounding FHE. This week, I’ll introduce this technology and discuss why it has recently garnered much attention. Many people in the industry are talking about it, including Kyle Samani from Multicoin Capital, who had this to say:

“FHE is the holy grail of cryptography. In time, FHE will reshape the fabric of all computing, both in web2 and web3.”

What is Homomorphism?

Addressing the elephant in the room, a wise start would be understanding what ‘homomorphic’ means. Tracing its roots, homomorphism originates from mathematics and is defined as a map between two algebraic structures of the same type that preserves a core component between them.

If you’re like me and prefer a more practical definition, an underlying principle behind the math is that two groups need not be identical to possess the same core properties. For example, imagine two boxes of fruit, each corresponding to a distinct group:

Box A contains small-sized fruits.
Box B contains large-sized fruits.


Although the individual fruits differ in size, juicing a small apple and orange together in Box A produces a mixed juice with the same flavor as juicing a large apple and orange together in Box B. Juicing the fruits to yield the same flavor is analogous to preserving a core component between both boxes. Assuming that identical flavor is our primary concern, it doesn’t matter which box we juice the fruits from because a larger/smaller quantity of juice is not our focus. The groups are equivalent where it matters (taste) so that the difference between them (size and quantity) has no impact on their primary function, which we defined as producing a specific fruit juice flavor.

Drawing a parallel with homomorphism, we have captured its two main two features:

  1. Mapping: We establish a connection between the fruits wherein each small fruit in Box A corresponds to a larger version in Box B. So, the small apple in Box A corresponds to the large apple in Box B, and so forth.
  2. Preservation of Operation: If juicing two small fruits in Box A yields a particular flavor, juicing their corresponding larger versions in Box B should yield the same flavor. The ‘flavor profile’ is preserved despite differences in the size and quantity of the juice obtained.

What is Fully Homomorphic Encryption?

Tying this back to the central topic of this article, fully homomorphic encryption (FHE) is a specific data encryption method that enables people to perform computations on encrypted data without revealing the raw data. Theoretically, the analysis and calculations performed on the encrypted data should produce results identical to those performed on the raw data. With FHE, we establish a 1:1 connection between data in the encrypted data set corresponding to data in the raw data set. The core component preservation, in this case, is the ability to perform any calculation on the data of either set and yield the same results.

For context, many companies already take preventative measures to protect user data and maintain differential privacy. Companies rarely store data on the cloud or in their databases in raw, unencrypted form. Therefore, even if attackers gain control of a company’s servers, they still have to bypass the encryption to read and access the data. However, data is not interesting when it’s just sitting there, encrypted and unused. When companies want to perform analyses on data to derive valuable insights, they have no great option but to decrypt the data to do this. When decrypted, the data becomes vulnerable. However, through end-to-end encryption, FHE becomes very useful as we no longer have to decrypt data to analyze it; this is just scratching the surface of what is possible.

A crucial consideration is whether companies should be allowed to read and store our personal information to begin with. The standard response to this by many has been that companies need to see our data to provide us with better services.

If YouTube doesn’t store data like my watch and search history, the algorithm can’t operate to its fullest potential and show me the videos I’m interested in. For this reason, many people have considered the tradeoff between data privacy and getting better services worth making. However, with FHE, we no longer need to make this tradeoff. Companies like YouTube can train their algorithms on encrypted data and produce identical results for the end user without infringing on data privacy. Specifically, they can homomorphically encrypt information such as my watch and search history, analyze it without looking at it since it is encrypted, and then show me the videos I’m interested in based on the analysis.

FHE is a significant step towards building a future where our data is no longer a valuable commodity that we make the compromise on giving away freely to organizations.

Applications of Fully Homomorphic Encryption

Fully Homomorphic Encryption (FHE) applied correctly is a breakthrough for all sectors that store user data. We are looking at a technology that could transform our entire attitude towards data privacy and the limits of encroachment acceptable by corporations.

Let’s start by examining how FHE could remodel data practices in the healthcare industry. Many hospitals hold private records of patients stored in their databases, which they must keep confidential for ethical and legal reasons. However, this information is valuable for external medical researchers who can analyze this data to deduce significant insights into illnesses and potential cures. A major obstacle that is slowing down research is maintaining the total confidentiality of patient data when outsourcing it to researchers. There are many ways to anonymize or pseudonymize patient records. Still, they are imperfect and can either reveal too much about someone, making them identifiable, or not reveal enough about their cases, making it difficult to obtain accurate insights about illnesses.

With FHE, hospitals can encrypt patient data homomorphically, making the protection of patient privacy in the cloud easier. Medical researchers can perform calculations and run analytical functions on the encrypted data without compromising patients’ privacy. Since there is a 1:1 mapping between the encrypted and raw data, the results obtained from the encrypted data set provide real insights that can be applied to actual cases. FHE could rapidly accelerate advancements in the healthcare industry.

Another exciting application for FHE is Artificial Intelligence (AI) training. Currently, the AI sector grapples with privacy concerns, which hinder companies from accessing many expansive datasets essential for refining AI algorithms. Companies training AI must choose between using limited public data sets, paying a lot of money to buy private data sets, or creating datasets, which is challenging for smaller companies with fewer users. FHE should address the privacy concerns preventing many data set providers from entering this market. Therefore, improvements in FHE will likely lead to an increase in the number of data sets available to train AI. This will make AI training more financially accessible and refined, given the increased diversification of available data sets.

Past Limitations in Fully Homomorphic Encryption

If Fully Homomorphic Encryption (FHE) indeed promises to transform modern-day Big Data, why haven’t we seen more of it in action yet?

While FHE has been a topic people have discussed and researched for years, the reality is that implementing FHE in practice is very difficult. The core challenge lies in the computational power needed to execute FHE. A fully homomorphically secure dataset can produce identical analytical results as its raw data form. This is a challenging feat and demands heavy computation speeds and capabilities, many of which are impractical to implement on existing computers. An operation that typically takes seconds on raw data could take hours or days on homomorphically encrypted data sets. This computational challenge has created a self-perpetuating cycle where many engineers are postponing the undertaking of FHE projects, consequently slowing down its development and constraining the full realization of its benefits.

A specific example of computational problem engineers face with FHE is addressing the ‘noise error’. When performing calculations on homomorphically encrypted data sets, many engineers have faced instances where extraneous noise or errors are produced each time a calculation is made. This is tolerable when only a couple of calculations are needed, but after multiple analyses, the noise can become so prominent that the original data becomes incomprehensible. The data is virtually lost.

Why Now?

Like @matthewdwhite/a-brief-history-of-generative-ai-cb1837e67106">generative AI, once deemed limited and primitive before becoming mainstream, Fully Homomorphic Encryption (FHE) is on a trajectory toward similar progress. Many industry leaders, even those extending beyond the blockchain space, have gathered to organize heavy research and development into FHE. This has led to several recent industry developments, driving a compelling narrative for the advancement of this technology.

DPRIVE Program

In March 2021, Microsoft, Intel, and the Defense Advanced Research Projects Agency (DARPA) agreed to launch a multi-year program to accelerate the development of Fully Homomorphic Encryption (FHE). Named Data Protection in Virtual Environments (DPRIVE), this program signified a substantial progression for FHE. It showcased two industry giants specializing in cloud computing and computer hardware, uniting to address data privacy. They initiated this program to build computers and software capable of managing FHE computing speeds and to establish guidelines for accurate FHE implementation, safeguarding against the data breaches that may arise from incorrect usage.

As part of the DPRIVE program, engineers have undertaken the task of mitigating the previously mentioned ‘noise error’ by exploring methods to reduce noise to levels that preserve raw data. A promising solution has been designing Large Arithmetic Word Size (LAWS) data representations. While conventional computer processors (CPUs) typically use 64-bit words, engineers are developing novel hardware capable of processing words of 1024 bits or more with LAWS. This approach has been effective because research indicates that longer words directly influence the signal-to-noise ratio. Putting it simply, longer words generate less noise with each additional computational step in FHE, allowing for more calculations to be executed before reaching the data loss threshold. By building new hardware to tackle these challenges, engineers involved in the DPRIVE program substantially reduce the computational load required to execute FHE.

To speed up calculations and get closer to their goal of making FHE 100,000 times faster, the DPRIVE team embarked on an ongoing journey to design new data processing systems that surpass the capabilities of conventional processing and graphing units. They developed a new Multiple Instruction Multiple Data (MIMD) system capable of simultaneously managing numerous instructions and data sets. MIMD is analogous to constructing a new superhighway instead of using existing ill-equipped roads to accommodate the traffic required for speedy, real-time calculations of FHE.

What’s interesting about the DPRIVE program is its extensive use of ‘parallelism’ in computer mathematical calculations. This enables developers to perform multiple large-number calculations simultaneously. You can think of parallelism as deploying a bunch of mathematicians to work on different parts of a giant math problem all at once instead of having each of them do their jobs one after the other. Although performing multiple calculations simultaneously facilitates swift problem-solving, the computers must be air-cooled to prevent overheating.

In September 2022, more than a year and a half after launching the program, Microsoft, Intel, and DARPA announced they had successfully completed Phase 1 of the DPRIVE program. They are currently in the process of undertaking Phase 2 of DPRIVE.

SDKs and Open-Source Libraries

With numerous major corporations pioneering advancements in Fully Homomorphic Encryption (FHE), there has been a surge in the availability of Software Development Kits (SDKs) and open-source libraries that allow developers to build upon each others’ work.

Microsoft announced the launch of Microsoft Seal, an open-source library that provides developers with tools to execute homomorphic encryption on data sets. This democratizes access to end-to-end encryption and computation services, enabling a broader range of developers to explore FHE. The library provides examples of homomorphically encrypted programs, complete with detailed commentary, to guide developers toward correct and secure usage.

Intel also launched its own Homomorphic Encryption Toolkit, offering developers tools to facilitate faster homomorphic encryption in the cloud. Intel designed this toolkit flexibly, ensuring compatibility with the latest data processing and computing advancements. It includes specialized functions tailored for lattice cryptography, integrations for seamless operation with Microsoft Seal, samples of homomorphically encrypted schemes, and technical documents to guide users.

Google’s Private Join and Compute open-source library provides developers with multi-party computation (MPC) tools. This computational method allows parties to gain shared insights by combining their different data sets without exposing their raw data to each other. Private Join and Compute merges the cryptographic techniques from FHE with Private Set Intersection (PSI) to optimize data confidentiality practices. PSI, another cryptographic method, allows parties with distinct datasets to identify common elements or data points without revealing their data. Google’s approach towards advancing data privacy doesn’t solely concentrate on FHE; it prioritizes the broader concept of MPC by integrating FHE with other impactful data practices.

The rising availability of reputable open-source libraries for FHE is noteworthy. However, it becomes even more compelling when observing reputable companies experimenting with these libraries in their operations. In April 2021, Nasdaq, a renowned stock exchange and global technology entity for capital markets, incorporated FHE into its operations. Utilizing Intel’s FHE tools and high-speed processor, Nasdaq tackled financial crime through anti-money laundering efforts and fraud detection. This was achieved by using homomorphic encryption to identify valuable insights and potentially illicit activities in data sets containing sensitive information.

Recent Capital Raises

In addition to the research and development conducted by previously mentioned firms, several other companies have recently secured substantial funding rounds for initiatives focused on Fully Homomorphic Encryption (FHE)

Cornami, a large technology company, is celebrated for pioneering the development of scalable cloud computing technology designed specifically for homomorphic encryption. They are engaged in numerous endeavors to create computing systems that support FHE more effectively than conventional CPUs. They also direct initiatives aimed at safeguarding encrypted data against threats posed by quantum computing. In May 2022, Cornami announced a successful Series C funding round, securing $68 million led by Softbank and elevating its total capital raised to $150 million.

Zama is another company in the blockchain industry that is building open-source homomorphic encryption tools that developers can leverage to build exciting applications using FHE, blockchain, and AI. Zama has built a Fully Homomorphic Ethereum Virtual Machine (fhEVM) as part of its product offerings. This smart contract protocol enables on-chain transaction data to remain encrypted during processing. Developers exploring various applications with Zama’s library have been impressed with the performance, even in complex use cases. Zama successfully closed its $42 million Series A funding round in February 2022, led by Protocol Labs, elevating its total capital raised to $50 million.

Fhenix is also an emerging project that is bringing FHE to the blockchain. Their goal is to extend FHE applications beyond confidential payments, opening up doors for exciting use cases of FHE in areas such as decentralized finance (DeFi), bridging, governance voting, and Web3 gaming. In September 2023, Fhenix announced the closing of its $7 million Seed funding round, led by Multicoin Capital and Collider Ventures.

What’s Next?

For years, Fully Homomorphic Encryption (FHE) lingered as an idea that promised robust end-to-end encryption, heralding a future of strong data privacy. Recent developments are beginning to shift FHE from a theoretical dream to a practical reality. Although various companies are competing to pioneer implementing the first robust, fully functional version of FHE, many are collaborating to navigate the complexities of this formidable technology jointly. This collaborative spirit is evident through their implementation of various cross-team programs and the development of open-source libraries that integrate with other libraries.

Based on my findings, the discussion surrounding FHE seems far-reaching. Over the next few weeks, I am excited to delve deeper, sharing further insights from my research on FHE. Specifically, I am eager to explore more about topics such as:

  • Emerging applications of FHE.
  • The interplay between Zero-Knowledge Proofs (ZKPs) and FHE.
  • Integrating FHE with Private Set Intersection (PSI) to advance secure Multi-Party Computation (MPC).
  • New companies, like Zama and Fhenix, that are pioneering developments in FHE.

Citations:

Arampatzis, Anastasios. “Latest Developments in Homomorphic Encryption.” Venafi, 1 Feb. 2022, venafi.com/blog/what-are-latest-developments-homomorphic-encryption-ask-experts/.

Arampatzis, Anastasios. “What Is Homomorphic Encryption & How Is It Used.” Venafi, 28 Apr. 2023, venafi.com/blog/homomorphic-encryption-what-it-and-how-it-used/.

“Building Hardware to Enable Continuous Data Protections.” DARPA, 2 Mar. 2020, www.darpa.mil/news-events/2020-03-02.

Cristobal, Samuel. “Fully Homomorphic Encryption: The Holy Grail of Cryptography.” Datascience.Aero, 7 Jan. 2021, datascience.aero/fully-homomorphic-encryption-the-holy-grail-of-cryptography/.

“Homomorphic Encryption: What Is It, and Why Does It Matter?” Internet Society, 9 Mar. 2023, www.internetsociety.org/resources/doc/2023/homomorphic-encryption/.

Hunt, James. “FHENIX Raises $7 Million in Seed Round Led by Multicoin Capital.” The Block, The Block, 26 Sept. 2023, www.theblock.co/post/252931/fhenix-seed-multicoin-capital.

“Intel® Homomorphic Encryption Toolkit.” Intel, www.intel.com/content/www/us/en/developer/tools/homomorphic-encryption/overview.html#gs.fu55im. Accessed 8 Oct. 2023.

“Intel to Collaborate With Microsoft on DARPA PROGRAM.” Intel, 8 Mar. 2021, www.intel.com/content/www/us/en/newsroom/news/intel-collaborate-microsoft-darpa-program.html#gs.ftusxq.

“Intel Xeon Advances NASDAQ’s Homomorphic Encryption R&D.” Intel, 6 Apr. 2021, www.intel.com/content/www/us/en/newsroom/news/xeon-advances-nasdaqs-homomorphic-encryption-rd.html#gs.6mpgme.

Johnson, Rick. “Intel Completes DARPA DPRIVE Phase One Milestone for a Fully Homomorphic Encryption Platform.” Intel, 14 Sept. 2022, community.intel.com/t5/Blogs/Products-and-Solutions/HPC/Intel-Completes-DARPA-DPRIVE-Phase-One-Milestone-for-a-Fully/post/1411021.

“Microsoft Seal: Fast and Easy-to-Use Homomorphic Encryption Library.” Microsoft Research, 4 Jan. 2023, www.microsoft.com/en-us/research/project/microsoft-seal/.

Paillier, Dr. Pascal. “Fully Homomorphic Encryption: The Holy Grail of Cryptography.” Business Age, 9 Mar. 2023, www.businessage.com/post/fully-homomorphic-encryption-the-holy-grail-of-cryptography

Samani, Kyle. “The Dawn of On-Chain FHE.” Multicoin Capital, 26 Sept. 2023, multicoin.capital/2023/09/26/the-dawn-of-on-chain-fhe/.

Walker, Amanda, et al. “Helping Organizations Do More Without Collecting More Data.” Google Online Security Blog, 19 June 2019, security.googleblog.com/2019/06/helping-organizations-do-more-without-collecting-more-data.html.

“What Is Fully Homomorphic Encryption?” Inpher, 11 Apr. 2021, inpher.io/technology/what-is-fully-homomorphic-encryption/.

White, Matt. “A Brief History of Generative AI.” Medium, 8 July 2023, matthewdwhite.medium.com/a-brief-history-of-generative-ai-cb1837e67106#:~:text=Although%20most%20people%20will%20admit,of%20Stability%20AI’s%20Stable%20Diffusion.

Disclaimer:

  1. This article is reprinted from [@mustafa.hourani/explaining-the-recent-rise-of-fully-homomorphic-encryption-in-the-blockchain-industry-c7081fa05458">Medium]. Forward the Original Title‘Explaining the Recent Rise of Fully Homomorphic Encryption in the Blockchain Industry’. All copyrights belong to the original author [Mustafa Hourani]. If there are objections to this reprint, please contact the Gate Learn team, and they will handle it promptly.
  2. Liability Disclaimer: The views and opinions expressed in this article are solely those of the author and do not constitute any investment advice.
  3. Translations of the article into other languages are done by the Gate Learn team. Unless mentioned, copying, distributing, or plagiarizing the translated articles is prohibited.
Start Now
Sign up and get a
$100
Voucher!
Create Account