15 Jun 2022

448

The Rise of Homomorphic Encryption

Format: MLA

Academic level: High School

Paper type: Essay (Any Type)

Words: 1340

Pages: 2

Downloads: 0

Technology growth has prompted concerns about data safety and privacy. Today, different parties have access to personal data. Hackers and third-party companies are using internet users’ to create fake profiles and adverts. Although cloud servers have incorporated security to protect the manipulation of internet users’ data, the current technologies have failed to prevent the retrieval of personal information. The use of encryption is likely to address this problem. More importantly, homomorphic encryption ensures that internet users have adequate protection against third parties by allowing them to manipulate data without decrypting it. 

Relationship to Key Cryptography 

Homomorphic encryption is a technology that uses public-key cryptography to encrypt data. Public key cryptography has three security procedures: key generation, encryption, and decryption (Shrestha & Kim, 2019). However, homomorphic encryption has four steps involving third-party users who perform mathematical operations on encrypted data. Thus, there is an assurance of privacy. 

It’s time to jumpstart your paper!

Delegate your assignment to our experts and they will do the rest.

Get custom essay

The Benefits of Homomorphic Encryption 

Homomorphic encryption is beneficial to companies and internet users in different ways. One of the advantages is ensuring data privacy. This technology overcomes the weaknesses of the current technologies such as Advanced Encryption Standard (AES) and Rivest-Shamir-Adleman (RSA) by allowing the user to process the encrypted data (Peralta et al., 2019). This attribute fosters end-to-end Internet of Things (IoT) privacy. Undoubtedly, users can apply homomorphic encryption in areas that demand increased protection of sensitive personal data such as financial services and healthcare institutions (Marr, 2019). While it prevents third parties from accessing sensitive details of the actual data, it allows them to analyze and process information. 

Another benefit of homomorphic encryption is that it allows the sharing of private information in multi-party scenarios among different data owners. This technology allows users to store data in public clouds safely. Thus, third parties can execute computations such as Machine Learning (ML) predictions without accessing the user’s data (Peralta et al., 2019). This technique encourages wide usage and access to data among different interested parties. However, only the individual with a security key can make use of the processed data. Dr. Craig Gentry, the creator of homomorphic encryption, refers to the technology as a glovebox that allows people to manipulate the contents inside, but they cannot extract them (Marr, 2019). Thus, one can use this technology in vital processes such as electronic and internet voting and fault detection of a sensorized machine. During elections, for example, the officials can count votes while keeping the identities of the voters private (Marr, 2019). The third parties will verify the results and thus preventing the manipulation of voting data. Admittedly, this attribute ensures that there are secure and transparent elections. Homomorphic encryption preserves data privacy while allowing users to perform a variety of operations. 

Another benefit of homomorphic encryption is that quantum computers cannot break it. The recent growth in technology has resulted in the development of computers that use quantum bits. These computers can store large amounts of data, and since they exist in the quantum space, they do not abide by the laws of physics. Consequently, other encryption models may be unsuitable for these computers due to their simplicity. Homomorphic encryption cannot be affected by quantum computers since it relies on an algebraic system that is complex and stable (Marr, 2019). The only person that can access the unencrypted data is the one with the matching private key. Besides, homomorphic encryption may be compatible with quantum computers since its platform allows the performance of different mathematical applications at once. 

The Homomorphic Encryption Schemes 

There are three types of homomorphic encryption schemes. The first one is the partially homomorphic encryption (PHE) scheme, which comprises of different models. Rivest-Shamir-Adleman (RSA) is the earliest form of PHE, which resulted in developing the public-key cryptosystem (Acar et al., 2018). RSA allows the users to perform special mathematical operations on the encrypted data. Its security feature relies on the hardness of factoring problems. Another component of PHE is Goldwasser-Micali (GM), whose public key encryption system depends on the hardness of the quadratic residuosity problem (Acar et al., 2018). This technique involves analyzing the quadratic modules in given numbers. The second-generation PHE is the somewhat homomorphic encryption (SWHE) scheme that allows users to perform a limited number of operations within a given period (Marr, 2019). SWHE schemes enable users to perform addition or subtraction functions over the ciphertexts. However, the earlier versions were expensive since ciphertexts grew with the homomorphic encryption (Acar et al., 2018). Later on, significant improvements were made to SWHE to foster data privacy and security. Hence, the resulting scheme allowed users to perform arbitrary addition and multiplications. A significant improvement was realized in 2009 when Dr. Gentry proposed the idea of a fully homomorphic encryption (FHE) scheme that allowed users to perform an unlimited number of evaluation operations on encrypted data and present the output within the ciphertext space (Acar et al., 2018). This technology ensures that the information is safe, secure, and accessible. However, FHE has weaknesses, including increased computational cost and packet size, which result in high network latency (Peralta et al., 2019). As a result, it has become challenging to implement homomorphic encryption in real life. This challenge prompts the need for new schemes and optimization. 

The Companies Improving Homomorphic Encryption 

Today, companies such as IBM, Intel, and Microsoft are looking for ways to improve the strengths and counter the challenges of homomorphic encryption. Google Cloud, Microsoft, Intel, and IBM held a meeting in 2019 in which they agreed to form a network that will enhance the protection of encrypted data (Martin, 2019). They plan to use open-source homomorphic encryption that allows the artificial intelligence (AI) models to perform operations on the encrypted data. According to Lorie Wigle, an Intel executive, the companies will work together with cloud providers, open-source experts, hardware vendors, and researchers to devise methods that will enhance homomorphic encryption (Martin, 2019). Open-source technologies will enable these firms to collaborate and address the challenge of implementing homomorphic encryption. One of the innovations is the Trusted Execution Environments (TEEs)—also referred to as trusted enclaves—which protects data and operations from software, including the operating system and cloud service stack (Martin, 2019). This technology enhances the capability of homomorphic encryption since it supports end-to-end encryption of sensitive data. Intel has made significant steps in improving the performance of this technology. The company has developed a homomorphic encryption-transformer applied to open-source neural networks, including Facebook’s PyTorch and Google’s TensorFlow (Kaufman, 2018). This technology eradicates the need to integrate computing models into homomorphic encryption cryptographic libraries manually. As a result, it reduces the computational cost associated with the use of homomorphic encryption. Besides, Intel’s homomorphic encryption transformer incorporates the Cheon-Kim-Song (CKKS) encryption scheme and mathematical functions such as convolution, subtract, add, multiply, and reshape to enhance data processing (Kaufman, 2018). Indeed, Intel delivers an improved version of homomorphic encryption. Recently, Microsoft released a cryptographic library that enables users to use homomorphic encryption. The Simple Encrypted Arithmetic Library (SEAL) is a Microsoft library that allows the users to perform different operations on encrypted data stored on cloud services without decrypting it (Fisher, 2018). Only the cloud provider can extract the processed data. This progress is meant to make homomorphic encryption an industry requirement. 

One of the challenges of homomorphic encryption is performance limitations. However, SEAL has addressed this challenge by making the operations feasible. Microsoft has been working closely with Intel to ensure that homomorphic encryption becomes easily accessible and usable by different parties (Fisher, 2018). IBM is also focusing on improving this technology. Recently, the company released an open-source homomorphic encryption library known as HElib, which uses both the CKKS and the Braveski-Gentry-Vaikuntanathan (BGV) schemes to address the latency issues (Fisher, 2018). It is a low-level library that mimics the functionality of ciphertext. Admittedly, these companies will ensure that homomorphic encryption is available to the public. 

The Future of Encryption 

In the future, encryption is likely to improve and perform a wide range of applications. For example, quantum cryptography will allow light detectors to find the secret key and encode data across the communication channel (Winder, 2017). If there is a disturbance on the channel, the photons will create a disturbance and alert the user. This technology will prevent encryption and transmission of data unless no one is observing the process. Also, the FHE will be in use, allowing users to perform different operations quickly. Another invention will be the honey encryption, which will involve sending incorrect data to the hacker once they have the key or wrong password (Winder, 2017). This data will resemble the authentic information and thus mislead the hacker. Indeed, future encryption technologies will increase data safety and privacy. 

Overall, homomorphic encryption fosters data protection and privacy using an algebraic algorithm. Some of its advantages include compatibility with quantum computers and the sharing of private information. Besides, this technology can be improved and applied at home and companies. As a result, companies such as IBM, Intel, and Microsoft are working together to address the computational and cost challenges. In the future, tech companies will ensure internet users have data privacy and security. 

References 

Acar, A., Aksu, H., Uluagac, A. S., & Conti, M. (2018). A survey on homomorphic encryption schemes: Theory and implementation.  ACM Computing Surveys (CSUR) 51 (4), 1-35. 

Fisher, D. (2018, December 3). Microsoft open sources SEAL homomorphic encryption library . Decipher. https://duo.com/decipher/microsoft-open-sources-seal-homomorphic-encryption-library 

Kaufman, D. (2018, December 5). Intel describes tools to train AI models with encrypted data . EtCentric. https://www.etcentric.org/intel-describes-tool-to-train-ai-models-with-encrypted-data/ 

Marr, D. (2019, November 15). What is homomorphic encryption? And why is it so transformative? Forbes. https://www.forbes.com/sites/bernardmarr/2019/11/15/what-is-homomorphic-encryption-and-why-is-it-so-transformative/#301470ea7e93 

Martin, D. (2019, August 21). Google Cloud, IBM, Intel, Microsoft back new effort to encrypt server data. CRN. https://www.crn.com/news/data-center/google-cloud-ibm-intel-microsoft-back-new-effort-to-encrypt-server-data?itc=refresh 

Peralta, G., Cid-Fuentes, R. G., Bilbao, J., & Crespo, P. M. (2019). Homomorphic encryption and network coding in IoT architectures: Advantages and future challenges.  Electronics 8 (8), 827. https://doi.org/10.3390/electronics8080827 

Shrestha, R., & Kim, S. (2019). Integration of IoT with blockchain and homomorphic encryption: Challenging issues and opportunities. In  Advances in Computers  (vol. 115, pp. 293-331). Elsevier. https://doi.org/10.1016/bs.adcom.2019.06.002 

Winder, D. (2017, March 6). The future of encryption . Info Security Magazine. https://www.infosecurity-magazine.com/magazine-features/the-future-of-encryption/ 

Illustration
Cite this page

Select style:

Reference

StudyBounty. (2023, September 17). The Rise of Homomorphic Encryption.
https://studybounty.com/the-rise-of-homomorphic-encryption-essay

illustration

Related essays

We post free essay examples for college on a regular basis. Stay in the know!

17 Sep 2023
Technology

Implementation Roadmap

AT&T is a telecommunication company that has a platform for selling phones and provision of internet and other services. Implementation of big data analytics in the company requires the completion of a particular...

Words: 545

Pages: 2

Views: 70

17 Sep 2023
Technology

Big Data in Fraud Detection: How It is Used and What to Expect

Chameleon Carriers The replication of trucking companies and trucks under different business names has grown rampant, as the Federal Motor Carrier Safety Administration (FMCSA) program reports. A large...

Words: 508

Pages: 2

Views: 436

17 Sep 2023
Technology

The 5G Networks: How They Work, and What They Mean for the Future

The world of technology is rapidly developing with the reliance of the internet at its core. 4G has been the primary platform of the internet but based on the slow speed, and the high dependence of technology has led...

Words: 284

Pages: 1

Views: 111

17 Sep 2023
Technology

How to Write a Successful Business Case

A successful business case is based on a need. One of the most disturbing problems in the health sector is cybercrime. We intend to develop a strategy that will leverage IT-based techniques and measures to reduce...

Words: 263

Pages: 1

Views: 63

17 Sep 2023
Technology

The 5nm Transistor: The Future of Computing

The November 16th, 1904 invention of the vacuum tube was the humble beginning of the modern-day transistor. The first working transistors were developed at Bell Labs by William Shockley, John Bardeen, and Walter...

Words: 2221

Pages: 4

Views: 55

17 Sep 2023
Technology

Wireless Communication Technologies

Wireless communication taken analogically simply refers to the channel of telephony communication that does not apply the use of wires (Bose, 2010) . Such a channel makes use of electromagnetic waves available in the...

Words: 1046

Pages: 4

Views: 159

illustration

Running out of time?

Entrust your assignment to proficient writers and receive TOP-quality paper before the deadline is over.

Illustration