Homomorphic Encryption logo

Homomorphic encryption is the ultimate cryptographic tool to build more secure cloud computing services that respect everybody's privacy. It allows to confidentialy share data, and the encrypted data can then be processed without ever needing to decrypt or reveal it. Homomorphic encryption is the future, and we can help you get there!

Related technology

Post-Quantum Cryptography

You are not prepared.

One day, quantum computers will become a reality. When that day comes, RSA, Elliptic Curves and many other fundamental cryptographic primitives will become obsolete. Post-Quantum Cryptography offers secure alternatives and we can help you get ready.

Details

Related service

Design

Security by design is not an abstract concept.

Beware of alleged "military grade secure" products. It is one thing to encrypt with AES-256 or to sign with CRYSTALS-Dilithium, doing it correctly is a different kettle of fish.
We can help you build innovative products that require any standard or advanced cryptographic tools, such as elliptic curves, identity-based encryption, post-quantum signatures, e-cash, and many others.

Details

Related research projects

HEAT

Using Fully Homomorphic Encryption in Practice.

The HEAT project will develop advanced cryptographic technologies using Fully Homomorphic Encryption to process sensitive information in ecrypted form, without needing to compromise on the privacy and security of the citizens and organizations that provide the input data.

Details

CRYPTOCOMP

A crypto-calculus platform for the Cloud.

The principle of cloud computing is to allow users to outsource computation resources to the cloud by allowing a remote service to execute, in their name, some procedures on their private data. While many commercial services are growing fast, to this day, all require the client to place total trust in the service regarding the confidentiality of their data. The aim of CRYPTOCOMP is to develop an efficient cloud-based crypto-calculus platform which, using the latest advances in Fully Homomorphic Encryption, would make it impossible for the cloud service to learn anything whatsoever about the user's data, while still executing the procedures as intended.

Details

Protecting your privacy, or your consumers’ privacy, is even more important when it comes to Cloud storage or services. While classical and standardized cryptography is used to build efficient protocols to protect your communications, your data, your keys in hardware and in software, your randomness and so much more… when it comes to computing on private data, to apply procedures on your private data, many standard solutions unfortunately require to get the data in clear.

However, the solution does exist: an homomorphic encryption scheme allows to operate over encrypted data, without ever needing to decrypt it.

The Concept of Homomorphic Encryption

Homomorphic encryption schemes allow to compute some functions on encrypted data, without ever needing to reveal it. This type of encryption schemes are equipped with special operators which, whenever applied to the encrypted data, perform associated arithmetic operations (e.g. addition, multiplication, XOR, …) on the underlying clear data while keeping everything encrypted during the process. Composing such operators theoretically enables to compute any function or program in the encrypted domain. Applications are endless: whatever a computer can do on data, you can do it over encrypted data without needing to know what you are processing!

Partially homomorphic encryption schemes allow to perform limited operations (e.g. either additions or multiplications) over encrypted values. Efficient partially homomorphic encryption exist which are instrumental to build exciting applications such as electronic voting, data mining, voice/image processing.

Rather than being limited to one type of operations only, fully homomorphic encryption schemes allow to perform any function on encrypted data. For a while, existing fully homomorphic encryption schemes have been fairly inefficient. But the recent scientific and engineering progress has made them affordable in an increasing number of uses-cases. Moreover, while such schemes might be heavy for generic functions, very efficient solutions can be designed for specific use-cases which solve the Cloud security problem. Applications such as private databases intersections, privacy-preserving biometric authentication, search over encrypted databases, privacy-preserving advertising and pricing, and many others are definitely possible today.

You could really make a difference on privacy protection in your services, and you can do it without sacrificing any functionality. Contact us!

Homomorphic Encryption for Many Applications

Most applications requiring expensive calculations deport them to the cloud, to powerful servers. This migration of calculations poses problems of confidentiality of user data. Indeed, the user is generally obliged to send remotely all its useful data for the calculation, most often in clear.

This is particularly the case of calculations using neural networks, developed by companies to meet personal data processing needs. Indeed, they are built and trained with large data sets. Nevertheless, the calculation of the inference on personal data poses problems of confidentiality when it is carried out on the side of the company owning the model, but also when it is carried out on the side of the client who owns the data. Indeed, if it is executed on a server of the company, then the client is obliged to send its data to the company and cannot maintain their confidentiality. If the inference is calculated on the client side, the company can no longer ensure the confidentiality (and therefore loses the intellectual property) of its model. Fully homomorphic encryption typically offers a secure solution in this situation.

Each application has its own set of constraints in terms of security and performance and homomorphic encryption schemes must be carefully chosen and tuned to satisfy them. Trust CRX to guide you through this process!

Why choose CryptoExperts

CryptoExperts has been a long-time contributor to the field of homomorphic encryption. Our teammate Pascal Pailler is the author of the Paillier cryptosystem, one of the most widely used additive homomorphic encryption scheme, as well as the editor of the ISO standard on homomorphic encryption (ISO/IEC 18033-6).

We can design a complete homomorphic encryption-based protocol that fits your need, provide secure, efficient and fine-tuned libraries for any computing platform.

Related publications

  • Programmable Bootstrapping Enables Efficient Homomorphic Inference of Deep Neural Networks.
    Ilaria Chillotti, Marc Joye, portrait ofPascal Paillier.
    In CSCML 2021, pp. 1-19, 2021.
  • Fast Homomorphic Evaluation of Deep Discretized Neural Networks.
    Florian Bourse, Michele Minelli, Matthias Minihold, portrait ofPascal Paillier.
    In CRYPTO (3) 2018, pp. 483-512, 2018.
  • Stream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression.
    Anne Canteaut, Sergiu Carpov, Caroline Fontaine, Tancrède Lepoint, María Naya-Plasencia, portrait ofPascal Paillier, Renaud Sirdey.
    In FSE 2016, pp. 313-333, 2016.
  • NFLlib: NTT-based Fast Lattice Library.
    Carlos Aguilar-Melchor, Joris Barrier, Serge Guelton, Adrien Guinet, Marc-Olivier Killijian, Tancrède Lepoint.
    In CT-RSA 2016, 2016.
  • On the Minimal Number of Bootstrappings in Homomorphic Circuits.
    Tancrède Lepoint, portrait ofPascal Paillier.
    In Financial Cryptography Workshops 2013, pp. 189-200, 2013.
  • Public-Key Cryptosystems Based on Composite Degree Residuosity Classes.
    portrait ofPascal Paillier.
    In EUROCRYPT 1999, pp. 223-238, 1999.