
Advances and Applications in Fully Homomorphic Encryption Research
- 1 College of Computer Science, Chongqing University, Shapingba District, Chongqing, China
* Author to whom correspondence should be addressed.
Abstract
With the rapid advancement of information technology and the widespread adoption of cloud computing, data security and privacy protection have increasingly become global priorities. In this context, Fully Homomorphic Encryption (FHE) has emerged as a sophisticated encryption technology capable of performing arbitrary computations on encrypted data without the need for decryption, thereby attracting significant interest from both academia and industry. Initially proposed by Rivest et al. in 1978 and practically realized by Gentry in 2009, FHE has evolved through four generations of schemes, each introducing novel construction methods and optimization techniques to enhance security and computational efficiency. Central to modern FHE schemes are lattice-based hard problems such as Learning with Errors (LWE) and Ring-Learning with Errors (RLWE), which provide robust resistance against quantum computing attacks. Additionally, advancements in optimizing the bootstrapping process and exploring hierarchical structures have further improved the practicality and performance of FHE. FHE applications span diverse fields, including cloud computing, artificial intelligence, and blockchain technology, demonstrating its immense potential in ensuring data privacy and facilitating secure computations. However, FHE still faces significant challenges related to computational efficiency, implementation complexity, and application scalability. Future research directions aim to enhance computational performance, broaden application scenarios, strengthen security measures, simplify implementation processes, and develop multi-modal and hybrid encryption schemes. Through a comprehensive review of FHE's development, current progress, applications, and challenges, this paper seeks to provide researchers and engineers with a thorough understanding of the FHE landscape, thereby promoting its continued advancement and practical utilization.
Keywords
fully homomorphic encryption, data privacy protection, cloud computing, artificial intelligence, quantum security
[1]. Rivest, R. L., Adleman, L., & Dertouzos, M. L. (1978). On data banks and privacy homomorphisms. Foundations of Secure Computation, 4(11), 169–179.
[2]. Gentry, C. (2009). Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st Annual ACM Symposium on Theory of Computing (pp. 169–178). ACM.
[3]. Brakerski, Z., & Vaikuntanathan, V. (2011). Fully homomorphic encryption from ring-LWE and security for key dependent messages. In Advances in Cryptology – CRYPTO 2011 (LNCS 6841, pp. 505–524). Springer.
[4]. Brakerski, Z., & Vaikuntanathan, V. (2011). Efficient fully homomorphic encryption from (standard) LWE. In Proceedings of the 52nd IEEE Annual Symposium on Foundations of Computer Science (pp. 97–106). IEEE.
[5]. Gentry, C., Sahai, A., & Waters, B. (2013). Homomorphic encryption from learning with errors: Conceptually simpler, asymptotically faster, attribute-based. In R. Canetti & J. A. Garay (Eds.), Advances in Cryptology – CRYPTO 2013 (pp. 75–92). Springer.
[6]. Cheon, J. H., Kim, A., Kim, M., & Song, Y. (2017). Homomorphic encryption for arithmetic of approximate numbers. In T. Takagi & T. Peyrin (Eds.), Advances in Cryptology – ASIACRYPT 2017 (pp. 409–437). Springer.
[7]. Gentry, C. (2010). Toward basing fully homomorphic encryption on worst-case hardness. In Advances in Cryptology – CRYPTO 2010 (LNCS 6223, pp. 116–137). Springer.
[8]. Stehlé, D., & Steinfeld, R. (2010). Faster fully homomorphic encryption. In Advances in Cryptology – ASIACRYPT 2010 (LNCS 6477, pp. 377–394). Springer.
[9]. Brakerski, Z., Gentry, C., & Vaikuntanathan, V. (2012). (Leveled) fully homomorphic encryption without bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference (pp. 309–325). ACM.
[10]. Fan, J., & Vercauteren, F. (2012). Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive, Paper 2012/144. Retrieved from https://eprint.iacr.org/2012/144
[11]. Brakerski, Z., & Vaikuntanathan, V. (2014). Lattice-based FHE as secure as PKE. In Proceedings of the 5th Conference on Innovations in Theoretical Computer Science. ACM.
[12]. Barrington, D. A. (1989). Bounded-width polynomial-size branching programs recognize exactly those languages in NC1. Journal of Computer and System Sciences, 38(1), 150–164.
[13]. Alperin-Sheriff, J., & Peikert, C. (2014). Faster bootstrapping with polynomial error. In Advances in Cryptology – CRYPTO 2014 (LNCS 8616, pp. 297–314). Springer.
[14]. Ducas, L., & Micciancio, D. (2015). FHEW: Bootstrapping homomorphic encryption in less than a second. In Advances in Cryptology – EUROCRYPT 2015 (LNCS 9056, pp. 617–640). Springer.
[15]. Boemer, F., Costache, A., Cammarota, R., & Wierzynski, C. (2019). NGraph-HE2: A high-throughput framework for neural network inference on encrypted data. In Proceedings of the 7th ACM Workshop on Encrypted Computing Applications and Homomorphic Cryptography (pp. 45–56). ACM.
[16]. Boura, C., Gama, N., Georgieva, M., & Jetchev, D. (2020). CHIMERA: Combining ring-LWE-based fully homomorphic encryption schemes. Journal of Mathematical Cryptology, 14(1), 316–338.
[17]. Homenc. (n.d.). HElib [Software]. Retrieved from https://github.com/homenc/HElib
[18]. Microsoft. (n.d.). Microsoft SEAL [Software]. Retrieved from https://github.com/microsoft/SEAL
[19]. Openfheorg. (n.d.). Openfhe-development [Software]. Retrieved from https://github.com/openfheorg/openfhe-development
[20]. Zhong, Y., Jiang, L., Fang, J., et al. (2022). The principle and algorithm of homomorphic cryptography (p. 42). China Machine Press.
Cite this article
Zhao,D. (2025). Advances and Applications in Fully Homomorphic Encryption Research. Applied and Computational Engineering,135,39-48.
Data availability
The datasets used and/or analyzed during the current study will be available from the authors upon reasonable request.
Disclaimer/Publisher's Note
The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of EWA Publishing and/or the editor(s). EWA Publishing and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.
About volume
Volume title: Proceedings of the 3rd International Conference on Mechatronics and Smart Systems
© 2024 by the author(s). Licensee EWA Publishing, Oxford, UK. This article is an open access article distributed under the terms and
conditions of the Creative Commons Attribution (CC BY) license. Authors who
publish this series agree to the following terms:
1. Authors retain copyright and grant the series right of first publication with the work simultaneously licensed under a Creative Commons
Attribution License that allows others to share the work with an acknowledgment of the work's authorship and initial publication in this
series.
2. Authors are able to enter into separate, additional contractual arrangements for the non-exclusive distribution of the series's published
version of the work (e.g., post it to an institutional repository or publish it in a book), with an acknowledgment of its initial
publication in this series.
3. Authors are permitted and encouraged to post their work online (e.g., in institutional repositories or on their website) prior to and
during the submission process, as it can lead to productive exchanges, as well as earlier and greater citation of published work (See
Open access policy for details).