What is Fully Homomorphic Encryption?

Imagine you had to put together a jigsaw puzzle blindfolded. You wouldn’t see the individual puzzle pieces, but you’d still be able to figure out where they lie on the table and could figure out how they relate to each other.  

In a way, that’s how fully homomorphic encryption, or FHE for short, works. With FHE, you don’t need to decrypt data to analyze or process it. You just run your computations on information while it remains encrypted. Gartner predicts that by 2025, 60% of large organizations will use at least one privacy-enhancing computation technique, but FHE is the “holy grail” of privacy for cloud computing and artificial intelligence, turning implicitly untrusted environments into trusted ones. 

Let’s investigate why this technology is so valuable and what new opportunities it creates. 

How Is Fully Homomorphic Encryption Used? 

The ability to analyze encrypted data without compromising its integrity makes FHE a natural fit for industries that regularly process private or confidential data. Typical examples include highly regulated businesses and industries that must comply with stringent security and privacy of data regulations, in addition to the conventional targets such as government agencies, financial institutions, and healthcare businesses, all of whom handle highly-sensitive information as a matter of course, and therefore are prevented from accessing and adopting the latest AI tools and the cloud. 

For financial institutions, leveraging machine learning could streamline credit assessments, fraud detection, forecasting, and risk management. At the same time, they also have to comply with countless regulations that require them to manage sensitive financial data securely while working toward limiting bias. With FHE, it is possible to achieve the former while respecting the latter. 

Similarly, healthcare organizations that plan to use artificial intelligence to automate parts of their revenue cycle management or for clinical predictive algorithms must consider their patients’ privacy. An existing strategy in this sector is to de-identify data before it’s fed into the algorithm, which requires constant monitoring of current legislation and additional processing steps, just to start analyzing data. FHE offers a more efficient and stronger option for such organizations. 

These examples show us that the experts responsible for handling our most sensitive data tend to be risk-averse and will always prioritize privacy over performance. But with FHE, there’s no need to decide between the two anymore because it enables you to analyze and process confidential data in a trusted environment with no chance of data leakage because it always remains encrypted. FHE is also the only post-quantum secure privacy technology, meaning even a quantum computer can’t breach your privacy. 

Considering that FHE has been around for over a decade, what’s holding industries back? That brings us to the big hurdle and the most recent changes. 

What is the Primary Challenge of Fully Homomorphic Encryption? 

Naturally, FHE’s advantages make it a great solution for private and public cloud scenarios, This is why we’ve witnessed such massive resources being allocated by the biggest hyperscalers toward R&D, software implementation and public libraries based on FHE. However, the one obstacle that has traditionally stood in the way of this scenario, similar to that of AI, machine learning, deep learning, and more, is overcoming computational overhead. Given how complex the data analysis involved is, FHE requires up to one million times the processing power that a typical CPU expends on plain-text analysis, making it entirely unfeasible today for real-time analysis. For example, Homeland Security cannot make use of AI-driven facial recognition software in real-time and share it with other governmental agencies if FHE cannot be implemented on a scale that ensures that the data remains private and encrypted throughout its lifespan. 

Unless a new approach to implementing FHE is developed, for instance by way of a dedicated accelerated processor, FHE will be limited to individual use cases that are not time sensitive and that are limited in scope. 

Luckily, this issue is already being addressed. 

What Is the Future of Fully Homomorphic Encryption? 

Once every programmer and chip designer is aware of the problem, the race is on. You’ll find a range of tech giants and specialist startups working on an FHE solution, whether in software or hardware. There are various issues, though. Software solutions simply cannot scale to the level that is required for cloud computing and AI. With hardware, many startups are looking at long development cycles, and for most of the tech giants and hyperscalers, hardware is not the core competency and expertise.  

Meanwhile, our team at Chain Reaction is developing the first dedicated fully homomorphic encryption chip, the 3PU™ privacy processor, which is specifically designed for artificial intelligence platforms, enterprise data centers, and cloud service providers. Only 3PU™ has approached the million-times performance over the CPU and GPU chips that are currently available on the market.  

What does that mean for FHE? Here’s what our co-founder and CEO, Alon Webman, had to say about it: 

“We think our solution will make homomorphic encryption viable. We have a unique architecture, and we also understand the limitations on compute and memory among processors today. We have the solution needed to make it possible.” 

With the 3PU™ privacy processor, fully homomorphic encryption is no longer a distant fantasy. It’s here today. 

Back to Resource Hub