Fully Homomorphic Encryption đź”’

Fully Homomorphic Encryption is based on lattice cryptography to solve the Ring-Learning with Errors problem.

Chronological Order

Cryptosystems, or schemes, encrypt plaintext data and perform arithmetic operations on encrypted data.

BGV: Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan

While the BGV scheme was presented in their 2012 paper titled “Leveled Fully Homomorphic Encryption without Bootstrapping,” it built upon earlier work, including the somewhat homomorphic encryption scheme introduced in their 2011 paper titled “Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages.”

2011 - Fully Homomorpyhic Encryption from Ring-LWE and Security for Key Dependent Messages (Brakerski, Vaikuntanathan)

2012 - (Leveled) Fully Homomorphic Encryption without Bootstrapping (Brakerski, Gentry, Vaikuntanathan)

BFV: Zvika Brakerski, Junfeng Fan, and Frederik Vercauteren

It was first presented in the paper titled “Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP” in 2012. In the same year, it was “enhanced” by Fan and Vercauteren in the paper titled “Somewhat Practical Fully Homomorphic Encryption”. BFV is a Fully Homomorphic Encryption (FHE) scheme that is known for its efficiency and for eliminating the need for modular reduction, making it more practical for certain applications.

2012 - Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP (Brakerski)

2012 - Somewhat Practival Fully Homomorphic Encryption (Fan, Vercauteren)

CKKS: Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song

2017 - Homomorphic Encryption for Arithmetic of Approximate Numbers

While CKKS is a more recent development compared to BFV and BGV, it’s known for its specialization in efficiently handling arithmetic operations on approximate numbers, which is particularly useful for applications in machine learning and numerical analysis.