Understanding Homomorphic Encryption

Glossary of Terms

This glossary provides definitions for key terms related to homomorphic encryption. Understanding this terminology is essential for anyone looking to delve deeper into the field.

An open book with glowing cryptographic symbols and terms emerging from its pages, representing a source of knowledge.
Homomorphic Encryption (HE)
A form of encryption that allows computations to be performed directly on encrypted data (ciphertext) without requiring prior decryption. The decrypted result of the computation matches the result of operations performed on the plaintext.
Plaintext
The original, unencrypted data or message.
Ciphertext
The encrypted form of plaintext, rendered unintelligible without the correct decryption key.
Encryption
The process of converting plaintext into ciphertext using an algorithm and a key.
Decryption
The process of converting ciphertext back into plaintext using an algorithm and a key.
Key
A piece of information (a parameter) that determines the functional output of a cryptographic algorithm. In HE, keys can include:
  • Public Key: Used for encryption and possibly for certain homomorphic operations. Can be shared openly.
  • Private Key (Secret Key): Used for decryption. Must be kept confidential by the data owner.
  • Evaluation Key: Special keys sometimes required to perform specific homomorphic operations (like multiplication or bootstrapping).
Partially Homomorphic Encryption (PHE)
HE schemes that support only one type of operation (e.g., either addition or multiplication) an unlimited number of times on ciphertexts. See more on the Types of HE page.
Somewhat Homomorphic Encryption (SHE)
HE schemes that support a limited number of different types of operations (e.g., both additions and multiplications) up to a certain complexity, due to noise accumulation. Also explained on the Types of HE page.
Fully Homomorphic Encryption (FHE)
HE schemes that support an arbitrary number of any type of computation (typically additions and multiplications) on ciphertexts, often relying on bootstrapping to manage noise. The most versatile type, detailed on the Types of HE page.
Bootstrapping
A technique used in FHE to refresh a ciphertext, reducing the accumulated noise and allowing for an unlimited number of subsequent operations. It involves homomorphically evaluating the decryption circuit on the ciphertext.
Ciphertext Noise / Noise Management
A byproduct of homomorphic operations that gets added to the ciphertext. If the noise grows too large, the ciphertext can no longer be correctly decrypted. Managing this noise is a central challenge in HE scheme design.
Lattice-based Cryptography
A field of cryptography that bases its security on the presumed hardness of certain problems related to mathematical structures called lattices. Many modern HE schemes, including FHE, are built using lattice-based cryptography due to its security properties and ability to support homomorphic operations. It is also a candidate for post-quantum cryptography.
Learning With Errors (LWE)
A hard mathematical problem widely used as a security foundation for lattice-based cryptosystems, including many HE schemes. It involves distinguishing slightly perturbed linear equations from random ones.
Ring Learning With Errors (RLWE)
A variant of the LWE problem that operates over polynomial rings. RLWE often leads to more efficient cryptographic constructions and smaller key sizes compared to standard LWE, making it popular for HE.
BFV Scheme
A popular FHE scheme (named after Brakerski, Fan, and Vercauteren) that is well-suited for exact arithmetic on integers modulo a prime. Often used when precise calculations are needed.
CKKS Scheme
An FHE scheme (named after Cheon, Kim, Kim, and Song) designed for approximate arithmetic on real or complex numbers. It treats noise as part of the message precision, making it suitable for applications like machine learning where exact results are not always necessary.
BGV Scheme
An FHE scheme (named after Brakerski, Gentry, and Vaikuntanathan) that improves upon earlier FHE constructions, offering features like key switching and modulus switching for noise management.
TFHE / FHEW Schemes
FHE schemes (Fast Fully Homomorphic Encryption over the Torus / Fast Homomorphic Encryption over the Integers - a Word-wise variant) known for their efficient bootstrapping, particularly for evaluating Boolean gates and arbitrary functions gate by gate.
Security Parameter (λ)
A parameter that quantifies the security level of a cryptographic scheme, typically measured in bits (e.g., 128-bit security). A higher security parameter implies greater resistance to attacks but usually results in larger keys/ciphertexts and slower operations.
Homomorphic Operation
A mathematical operation (e.g., addition, multiplication) performed on ciphertexts that corresponds to an operation on the underlying plaintexts.
Circuit Depth
The maximum number of sequential (dependent) operations that can be performed in a computation. In leveled SHE schemes, the circuit depth is limited by noise growth.
Privacy-Enhancing Technologies (PETs)
A broad category of technologies that protect personal data and ensure privacy. Homomorphic encryption is one example of a PET. Others include differential privacy, zero-knowledge proofs, and secure multi-party computation.

Understanding these terms is foundational to engaging with the concepts presented on this site and in the broader field of homomorphic encryption. Many of these concepts are at the intersection of cryptography and advanced computation, touching on areas explored in AI & Machine Learning Basics.