A Beginner's Guide to Fully Homomorphic Encryption (FHE)

BeginnerJul 30, 2024
This article introduces Fully Homomorphic Encryption (FHE), explaining its basic concepts, how it works, and where it can be used. With FHE, complex calculations can be done while keeping data private.
A Beginner's Guide to Fully Homomorphic Encryption (FHE)

The market hasn’t been doing well lately, giving me some free time to share new tech developments. While the crypto market in 2024 isn’t as exciting as it used to be, there are still some emerging technologies trying to become mainstream, like today’s topic: “Fully Homomorphic Encryption (FHE).”

Vitalik Buterin also wrote an article about FHE in May, which I recommend reading if you’re interested.

What is FHE?

To understand the term Fully Homomorphic Encryption (FHE), you need to know what “encryption” and “homomorphism” mean, and why “fully” is important.

1. What is encryption?

Encryption is a familiar concept. For example, Alice wants to send a secret message to Bob, like “1314 520.”

If a third party, C, is delivering the message but must keep it confidential, Alice can encrypt it by multiplying each number by 2, changing it to “2628 1040.”

Bob decrypts it by dividing each number by 2, revealing the original message “1314 520.”

This is symmetric encryption, allowing Alice and Bob to communicate securely even if C is involved. This is commonly seen in spy movies.

2. What is homomorphic encryption?

Now, let’s make Alice’s situation more complex:

Alice is only 7 years old;

She only knows simple arithmetic like multiplying and dividing by 2.

Alice needs to pay a monthly electricity bill of 400 yuan, but she owes 12 months. Calculating 400 * 12 is too hard for her.

She doesn’t want others to know her bill amount, so she asks C to help without revealing sensitive information.

Alice uses multiplication to encrypt her numbers, telling C to calculate 800 24 (which is (400 2) (12 2)).

C, being an adult, quickly calculates 800 * 24 = 19200 and tells Alice. Alice then divides 19200 by 4 (2 twice) to find out she owes 4800 yuan.

Do you see it? This is the simplest form of homomorphic encryption using multiplication, where 800 24 is just a transformed version of 400 12. The shapes before and after the transformation are essentially the same, which is why it’s called “homomorphic.”

This encryption method allows a person to ask an untrusted party to do a calculation while keeping their sensitive numbers private.

3. Why “fully” homomorphic encryption?

In the real world, things aren’t this simple. Not everyone is honest like C.

If C tries to crack the encryption by guessing, he might figure out the original numbers.

“Fully” homomorphic encryption solves this by adding more complexity.

Alice can add extra steps in her encryption, making it much harder for C to crack.

For example, Alice could multiply 4 times and add 8 times, significantly reducing the chances of C guessing correctly.

However, this is still “partial” homomorphic encryption because:

  • It’s limited to specific problems;
  • It uses specific operations, with limited addition and multiplication steps (generally no more than 15).

“Fully” homomorphic encryption allows unlimited addition and multiplication, enabling third parties to compute complex problems without revealing sensitive data.

A complex polynomial can represent most mathematical problems, not just simple calculations.

With unlimited encryption steps, it becomes almost impossible for C to peek at the data, truly achieving “security and usability.”

Fully homomorphic encryption is a highly valued technology in cryptography.

Before 2009, only partial homomorphic encryption was possible. It was Gentry’s new idea in 2009 that made fully homomorphic encryption a reality. Interested readers can refer to his paper.

Applications of Fully Homomorphic Encryption (FHE)

Many people wonder where FHE can be used.

One example is AI.

A powerful AI needs lots of data, but much of this data is sensitive. Can FHE help solve this?

Yes, it can.

You can:

  • Encrypt your sensitive data using FHE;
  • Give the encrypted data to the AI;
  • The AI processes the data without understanding it, producing gibberish.

Since the data is encrypted, the AI only sees vectors and predicts responses without knowing the actual data.

  • You, as the owner of the encrypted data, can decrypt the gibberish locally, like Alice.
  • This way, AI can use its computing power without handling your sensitive data.

Currently, AI requires you to give up privacy. Think about everything you input into GPT! Only FHE can achieve this level of privacy.

This is why FHE and AI are a perfect match, combining security and functionality.

Many projects are exploring FHE, like Zama, Privasea, Mind Network, Fhenix, Sunscreen, etc., each with unique applications.

Let’s look at one project, @Privasea_ai.

This is an FHE project backed by Binance, focusing on facial recognition.

Security and Usability: The machine can determine if the person is real without handling sensitive facial data.

FHE effectively solves this problem.

Real-world FHE computation requires powerful computing, as Alice’s encryption steps are complex and resource-intensive.

Privasea aims to build a robust computing network. They proposed a PoW + PoS network architecture to address this.

Recently, Privasea announced their PoW hardware, WorkHeart USB, part of their computing network, similar to a mining machine.

It is priced at 0.2 ETH and can mine 6.66% of the total network tokens.

There’s also a PoS-like asset, StarFuel NFT, which is like a “work permit,” totaling 5000 units.

It is also priced at 0.2 ETH and can receive 0.75% of the total network tokens (via airdrops).

This NFT is PoS-like but avoids regulatory issues in the US. It allows users to stake Privasea tokens, doubling the mining efficiency of the bound USB device.

PS: I invested in this project, so I have a discounted early bird mint invitation code siA7P0. Feel free to use it if interested: https://nft.privasea.ai/WorkHeartNFT

Conclusion

If AI can widely adopt FHE technology, it would be a significant advantage. Many countries regulate AI with a focus on data security and privacy.

In conflicts like the Russia-Ukraine war, AI’s background can pose risks, as AI companies often have ties to specific countries.

Without AI, countries risk falling behind. In 10 years, it’s hard to imagine a world without AI.

Data privacy is crucial, from national conflicts to unlocking phones with facial recognition.

In the AI era, if FHE technology matures, it will be humanity’s last line of defense.

Disclaimer:

  1. This article is reprinted from [0xTodd]. The original author is [0xTodd]. If you have any objections to this reprint, please contact the Gate Learn team, and they will address the issue promptly.
  2. Liability Disclaimer: The opinions and views expressed in this article are solely those of the author and do not constitute any investment advice.
  3. The Gate Learn team has translated this article into other languages. Without mentioning Gate.io, copying, distributing, or plagiarizing the translated articles is prohibited.

A Beginner's Guide to Fully Homomorphic Encryption (FHE)

BeginnerJul 30, 2024
This article introduces Fully Homomorphic Encryption (FHE), explaining its basic concepts, how it works, and where it can be used. With FHE, complex calculations can be done while keeping data private.
A Beginner's Guide to Fully Homomorphic Encryption (FHE)

The market hasn’t been doing well lately, giving me some free time to share new tech developments. While the crypto market in 2024 isn’t as exciting as it used to be, there are still some emerging technologies trying to become mainstream, like today’s topic: “Fully Homomorphic Encryption (FHE).”

Vitalik Buterin also wrote an article about FHE in May, which I recommend reading if you’re interested.

What is FHE?

To understand the term Fully Homomorphic Encryption (FHE), you need to know what “encryption” and “homomorphism” mean, and why “fully” is important.

1. What is encryption?

Encryption is a familiar concept. For example, Alice wants to send a secret message to Bob, like “1314 520.”

If a third party, C, is delivering the message but must keep it confidential, Alice can encrypt it by multiplying each number by 2, changing it to “2628 1040.”

Bob decrypts it by dividing each number by 2, revealing the original message “1314 520.”

This is symmetric encryption, allowing Alice and Bob to communicate securely even if C is involved. This is commonly seen in spy movies.

2. What is homomorphic encryption?

Now, let’s make Alice’s situation more complex:

Alice is only 7 years old;

She only knows simple arithmetic like multiplying and dividing by 2.

Alice needs to pay a monthly electricity bill of 400 yuan, but she owes 12 months. Calculating 400 * 12 is too hard for her.

She doesn’t want others to know her bill amount, so she asks C to help without revealing sensitive information.

Alice uses multiplication to encrypt her numbers, telling C to calculate 800 24 (which is (400 2) (12 2)).

C, being an adult, quickly calculates 800 * 24 = 19200 and tells Alice. Alice then divides 19200 by 4 (2 twice) to find out she owes 4800 yuan.

Do you see it? This is the simplest form of homomorphic encryption using multiplication, where 800 24 is just a transformed version of 400 12. The shapes before and after the transformation are essentially the same, which is why it’s called “homomorphic.”

This encryption method allows a person to ask an untrusted party to do a calculation while keeping their sensitive numbers private.

3. Why “fully” homomorphic encryption?

In the real world, things aren’t this simple. Not everyone is honest like C.

If C tries to crack the encryption by guessing, he might figure out the original numbers.

“Fully” homomorphic encryption solves this by adding more complexity.

Alice can add extra steps in her encryption, making it much harder for C to crack.

For example, Alice could multiply 4 times and add 8 times, significantly reducing the chances of C guessing correctly.

However, this is still “partial” homomorphic encryption because:

  • It’s limited to specific problems;
  • It uses specific operations, with limited addition and multiplication steps (generally no more than 15).

“Fully” homomorphic encryption allows unlimited addition and multiplication, enabling third parties to compute complex problems without revealing sensitive data.

A complex polynomial can represent most mathematical problems, not just simple calculations.

With unlimited encryption steps, it becomes almost impossible for C to peek at the data, truly achieving “security and usability.”

Fully homomorphic encryption is a highly valued technology in cryptography.

Before 2009, only partial homomorphic encryption was possible. It was Gentry’s new idea in 2009 that made fully homomorphic encryption a reality. Interested readers can refer to his paper.

Applications of Fully Homomorphic Encryption (FHE)

Many people wonder where FHE can be used.

One example is AI.

A powerful AI needs lots of data, but much of this data is sensitive. Can FHE help solve this?

Yes, it can.

You can:

  • Encrypt your sensitive data using FHE;
  • Give the encrypted data to the AI;
  • The AI processes the data without understanding it, producing gibberish.

Since the data is encrypted, the AI only sees vectors and predicts responses without knowing the actual data.

  • You, as the owner of the encrypted data, can decrypt the gibberish locally, like Alice.
  • This way, AI can use its computing power without handling your sensitive data.

Currently, AI requires you to give up privacy. Think about everything you input into GPT! Only FHE can achieve this level of privacy.

This is why FHE and AI are a perfect match, combining security and functionality.

Many projects are exploring FHE, like Zama, Privasea, Mind Network, Fhenix, Sunscreen, etc., each with unique applications.

Let’s look at one project, @Privasea_ai.

This is an FHE project backed by Binance, focusing on facial recognition.

Security and Usability: The machine can determine if the person is real without handling sensitive facial data.

FHE effectively solves this problem.

Real-world FHE computation requires powerful computing, as Alice’s encryption steps are complex and resource-intensive.

Privasea aims to build a robust computing network. They proposed a PoW + PoS network architecture to address this.

Recently, Privasea announced their PoW hardware, WorkHeart USB, part of their computing network, similar to a mining machine.

It is priced at 0.2 ETH and can mine 6.66% of the total network tokens.

There’s also a PoS-like asset, StarFuel NFT, which is like a “work permit,” totaling 5000 units.

It is also priced at 0.2 ETH and can receive 0.75% of the total network tokens (via airdrops).

This NFT is PoS-like but avoids regulatory issues in the US. It allows users to stake Privasea tokens, doubling the mining efficiency of the bound USB device.

PS: I invested in this project, so I have a discounted early bird mint invitation code siA7P0. Feel free to use it if interested: https://nft.privasea.ai/WorkHeartNFT

Conclusion

If AI can widely adopt FHE technology, it would be a significant advantage. Many countries regulate AI with a focus on data security and privacy.

In conflicts like the Russia-Ukraine war, AI’s background can pose risks, as AI companies often have ties to specific countries.

Without AI, countries risk falling behind. In 10 years, it’s hard to imagine a world without AI.

Data privacy is crucial, from national conflicts to unlocking phones with facial recognition.

In the AI era, if FHE technology matures, it will be humanity’s last line of defense.

Disclaimer:

  1. This article is reprinted from [0xTodd]. The original author is [0xTodd]. If you have any objections to this reprint, please contact the Gate Learn team, and they will address the issue promptly.
  2. Liability Disclaimer: The opinions and views expressed in this article are solely those of the author and do not constitute any investment advice.
  3. The Gate Learn team has translated this article into other languages. Without mentioning Gate.io, copying, distributing, or plagiarizing the translated articles is prohibited.
Start Now
Sign up and get a
$100
Voucher!