A High-Level Technical Overview of Fully Homomorphic Encryption

submited by
Style Pass
2024-05-05 06:30:05

About two years ago, I switched teams at Google to focus on fully homomorphic encryption (abbreviated FHE, or sometimes HE). Since then I’ve got to work on a lot of interesting projects, learning along the way about post-quantum cryptography, compiler design, and the ins and outs of fully homomorphic encryption.

If you’ve heard about FHE and you’re a software person, you’ve probably heard two things: it lets you run programs directly on encrypted data without ever decrypting it; and it’s still too slow to be useful for anything. But beyond that, there aren’t a lot of resources that provide a survey of the field that’s more accessible than a 40-page research paper (if you want that, here’s one from 2022). This article will provide that overview—technical, but still high level enough that you can get a better sense for how this stuff works and where the field is headed. There is also a nice brief history of FHE research over at FHE.org.

Disclaimers: Because I am two years young in this field, I feel obliged to warn you that I’m not an expert. I haven’t published any original research in FHE, and there are decently large gaps in my knowledge. However, I’m coming to this field with an eye toward integrating as many useful techniques as possible into my current main project: the HEIR compiler toolchain. As such, I don’t have a bias toward any particular approach to FHE. I’m also not going to include a timeline of publications or a citation graph of incremental improvements. Instead, I’m going to focus on the subset of techniques that, from my perspective, are at the forefront of the field.

Leave a Comment