[ Back ]
      Computing on Encrypted Data: Fully Homomorphic Encryption
The basic nature of encryption has always been all-or-nothing: anyone who is privy to the all-important secret key can decode and recover the entire data; but, without the key, nothing can be revealed. In other words, the only useful action that could be performed on encrypted data is decryption using the secret key.

Modern technologies like cloud computing have begun to raise fundamentally new questions that require us to re-think this simplistic view of encryption. In a cloud computing system, users outsource computations on their sensitive data to the cloud, while expecting that their data is kept private. As the number of private cloud service providers increases, the privacy of individual data is increasingly at the risk of being exposed to prying eyes. This raises the following intriguing possibility: can we keep the users' data encrypted and allow the server to compute on encrypted data without decrypting it and without knowledge of the secret key? In other words, is it possible to compute on data while blind-folded?

This poses a seemingly contradictory set of requirements -- privacy on the one hand and the ability to work meaningfully with encrypted data on the other. Fortunately, there is a solution to this conundrum which lies in the recently discovered notion of fully homomorphic encryption (FHE). FHE allows us to perform any computation, however complex, on encrypted data without ever decrypting it.

Expository Writing:

Talks:

Papers: