Skip to main content

Abstract

Homomorphic Encryption is a class of encryption methods envisioned by Rivest, Adleman, and Dertouzos already in 1978, and first constructed by Craig Gentry in 2009. It differs from typical encryption methods in the sense that it allows computation operations to be performed directly on encrypted data without requiring access to a secret key (A Few Thoughts on Cryptographic Engineering). The result of such a computation remains in encrypted form, and can at a later point be revealed by the owner of the secret key. This form of encryption allows computation on ciphertexts, generating an encrypted result which, when decrypted, matches the result of the operations as if they had been performed on the plaintext. The purpose of Homomorphic Encryption is to allow computation on encrypted data. Usually, it is used for large-scale statistical analysis and mostly used in data encryption and decryption. Thus, it is used programs that rely mainly on information security and high-security documents in many governmental segments. The challenging aspect is performing statistical analysis on encrypted data and getting an accurate result, without putting the data through the risk of being stolen or having a backdoor copy for it.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Homomorphic Encryption. https://en.wikipedia.org/wiki/Homomorphic_encryption. Accessed 20 Feb 2018

  2. Yousuf, H., Lahzi, M., Salloum, S.A., Shaalan, K.: Systematic review on fully homomorphic encryption scheme and its application. In: Al-Emran, M., Shaalan, K., Hassanien, A. (eds.) Recent Advances in Intelligent Systems and Smart. Studies in Systems, Decision and Control, vol. 295, pp. 537–551. Springer, Cham (2021)

    Google Scholar 

  3. Cramer, R., Damgård, I., Nielsen, J.B.: Multiparty computation from threshold homomorphic encryption. In: International Conference on the Theory and Applications of Cryptographic Techniques, pp. 280–300 (2001)

    Google Scholar 

  4. Greenberg, A.: Hacker lexicon: what is homomorphic encryption (2017)

    Google Scholar 

  5. Morris, L.: Analysis of partially and fully homomorphic encryption. Rochester Inst. Technol. 1–5 (2013)

    Google Scholar 

  6. Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption. IACR Cryptol. ePrint Arch. 2012, 144 (2012)

    Google Scholar 

  7. Gentry, C.: A fully homomorphic encryption scheme, vol. 20(9). Stanford University Stanford (2009)

    Google Scholar 

  8. Gai, K., Qiu, M.: Blend arithmetic operations on tensor-based fully homomorphic encryption over real numbers. IEEE Trans. Ind. Inform. 14(8), 3590–3598 (2017)

    Article  Google Scholar 

  9. Polynomial. https://en.wikipedia.org/wiki/Polynomial

  10. Chen, H., et al.: Logistic regression over encrypted data from fully homomorphic encryption. BMC Med. Genomics 11(4), 3–12 (2018)

    Google Scholar 

  11. Armknecht, F., et al.: A guide to fully homomorphic encryption. IACR Cryptol. ePrint Arch. 2015, 1192 (2015)

    Google Scholar 

  12. Frederick, R.: Core concept: Homomorphic encryption. Proc. Natl. Acad. Sci. 112(28), 8515–8516 (2015)

    Article  Google Scholar 

  13. Gilad-Bachrach, R., Dowlin, N., Laine, K., Lauter, K., Naehrig, M., Wernsing, J.: Cryptonets: Applying neural networks to encrypted data with high throughput and accuracy. In: International Conference on Machine Learning, pp. 201–210 (2016)

    Google Scholar 

  14. Gaid, M.L.: Secure Translation Using Fully Homomorphic Encryption and Sequence-to-Sequence Neural Networks. no. October, p. 4 (2018)

    Google Scholar 

Download references

Acknowledgment

This work is a part of a project submitted in fulfilment of MSc Informatics (Knowledge & Data Management) Faculty of Engineering & Information Technology.

At The British University in Dubai.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Said A. Salloum .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Gaid, M.L., Salloum, S.A. (2021). Homomorphic Encryption. In: Hassanien, A.E., et al. Proceedings of the International Conference on Artificial Intelligence and Computer Vision (AICV2021). AICV 2021. Advances in Intelligent Systems and Computing, vol 1377. Springer, Cham. https://doi.org/10.1007/978-3-030-76346-6_56

Download citation

Publish with us

Policies and ethics