Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
Free 30-min Web3 Consultation
Book Now
Smart Contract Security Audits
Learn More
Custom DeFi Protocol Development
Explore
Full-Stack Web3 dApp Development
View Services
LABS
Glossary

CKKS Scheme

The CKKS (Cheon-Kim-Kim-Song) scheme is a fully homomorphic encryption (FHE) method that allows computations on encrypted approximate numbers, making it ideal for privacy-preserving machine learning and data analysis.
Chainscore © 2026
definition
HOMOMORPHIC ENCRYPTION

What is the CKKS Scheme?

The Cheon-Kim-Kim-Song (CKKS) scheme is a partially homomorphic encryption (FHE) method designed for efficient approximate arithmetic on real or complex numbers.

The CKKS scheme is a lattice-based cryptography construction that enables computations on encrypted data, a core capability of fully homomorphic encryption (FHE). Unlike other FHE schemes that perform exact arithmetic, CKKS is optimized for approximate arithmetic, meaning it introduces a controlled, small error during computation. This trade-off allows for significantly improved performance and efficiency, making it uniquely suited for privacy-preserving machine learning, data analytics, and scientific computing where perfect precision is not required.

At its core, CKKS encodes vectors of real or complex numbers into polynomial rings, which are then encrypted using the Ring Learning With Errors (RLWE) problem for security. The scheme's key innovation is its rescaling procedure, which manages the growth of ciphertext noise and the scale of numbers during multiplication, analogous to adjusting the decimal point in fixed-point arithmetic. This process is what enables efficient sequential operations like deep neural network evaluations on encrypted data without decryption.

The primary use cases for CKKS are in privacy-enhancing technologies (PETs). For example, a hospital could use it to train a predictive model on encrypted patient records from multiple institutions without ever decrypting the sensitive data. Similarly, financial institutions could perform encrypted risk analysis on confidential client portfolios. Its ability to handle approximate floating-point operations directly makes it the leading FHE scheme for these complex, real-world applications involving continuous data.

etymology
ACRONYM AND FOUNDATION

Etymology and Origin

The CKKS scheme, a cornerstone of modern homomorphic encryption, derives its name and core mathematical principles from its creators and the computational framework it inhabits.

The CKKS scheme is an acronym for Cheon-Kim-Kim-Song, the surnames of its four creators: Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. They introduced the scheme in their seminal 2016 paper, "Homomorphic Encryption for Arithmetic of Approximate Numbers." Unlike earlier fully homomorphic encryption (FHE) schemes that compute on exact integers, CKKS was the first practical scheme designed specifically for efficient arithmetic on approximate numbers, such as floating-point or fixed-point data, which is ubiquitous in real-world machine learning and data analysis.

The scheme's mathematical origin lies in Ring Learning With Errors (RLWE), a hard lattice problem that provides its cryptographic security. CKKS operates over polynomial rings, enabling packed ciphertexts that encode a vector of many numbers into a single encrypted object, a technique known as batching. This design allows for Single Instruction, Multiple Data (SIMD) operations, where a single homomorphic operation (like addition or multiplication) is applied to all numbers in the vector simultaneously, yielding massive performance gains for parallelizable computations.

A key innovation of CKKS is its built-in support for approximate arithmetic and rescaling. The scheme intentionally incorporates a controlled amount of noise during encryption, which is treated as a minor computational error, similar to rounding in floating-point arithmetic. The rescaling operation manages the scale of the ciphertext, effectively reducing its modulus and controlling noise growth after multiplications. This mechanism is analogous to adjusting the exponent in floating-point operations and is crucial for enabling deep, multi-layered computations—like evaluating neural networks—within a bounded ciphertext space.

The development of CKKS was driven by the practical need to perform privacy-preserving machine learning and secure data analytics on encrypted data. Its ability to handle approximate computations efficiently made previously impractical FHE applications feasible. The scheme laid the groundwork for subsequent optimizations and libraries, such as Microsoft SEAL and OpenFHE, cementing its role as the de facto standard for homomorphic encryption in AI and data science. Its origin story is thus one of bridging theoretical cryptography with the exigent demands of real-world, data-intensive computation.

how-it-works
HOMOMORPHIC ENCRYPTION

How the CKKS Scheme Works

An overview of the CKKS (Cheon-Kim-Kim-Song) scheme, a foundational cryptographic method for performing computations on encrypted real and complex numbers.

The CKKS scheme is a homomorphic encryption (HE) protocol that enables approximate arithmetic—addition and multiplication—on encrypted real or complex numbers, making it uniquely suited for privacy-preserving machine learning and data analytics. Unlike other HE schemes that require exact integer operations, CKKS introduces a controlled, bounded error to encrypt numbers as polynomials within a ring learning with errors (RLWE) framework. This intentional approximation allows for efficient computation on encrypted vectors of data, known as packing or batching, which is critical for performance. The scheme's primary innovation is its ability to manage the precision loss inherent in floating-point operations while maintaining the confidentiality of the underlying data.

At its core, CKKS operates on a mathematical structure called a polynomial ring. Plaintext data, such as a vector of floating-point values, is first encoded into a polynomial in this ring. This polynomial is then encrypted by adding structured noise, resulting in a ciphertext. The security stems from the RLWE assumption, which posits that distinguishing these noisy ciphertexts from random polynomials is computationally infeasible. Crucially, the encryption scheme is homomorphic: performing addition or multiplication on ciphertexts corresponds to the same operations being applied to the underlying plaintext polynomials. This property allows a third party to process encrypted data without ever decrypting it.

A defining feature of CKKS is its rescaling or modulus switching operation. Each multiplication in the encrypted domain increases the magnitude of the ciphertext's noise and the scale of the plaintext. To control this growth and maintain precision, CKKS automatically reduces the ciphertext's modulus after each multiplication, effectively scaling down the plaintext value. This process mimics the management of decimal places in fixed-point arithmetic. While this introduces a small, predictable rounding error, it prevents the ciphertext from becoming too large and enables deep computational circuits—sequences of many multiplications and additions—which are essential for complex functions like neural network inference.

For practical efficiency, CKKS employs ciphertext packing via the Chinese Remainder Theorem (CRT) and Number Theoretic Transform (NTT). This technique allows a single ciphertext to encode a vector of thousands of individual numbers. Operations like addition or multiplication then apply slot-wise to every element in the packed vector simultaneously, a paradigm known as Single Instruction, Multiple Data (SIMD). This massive parallelism dramatically increases throughput, making it feasible to perform privacy-preserving operations on entire datasets. Libraries like Microsoft SEAL and OpenFHE implement these optimizations, providing the tools for developers to build applications that compute on encrypted data at scale.

The CKKS scheme is particularly vital for privacy-enhancing technologies (PETs) in scenarios where data sensitivity prohibits sharing raw information. Key use cases include: secure federated learning where a model is trained on encrypted updates from multiple sources, confidential cloud-based analytics on sensitive financial or healthcare data, and private inference-as-a-service where a client can submit an encrypted query to a model without revealing its content. By enabling approximate arithmetic on ciphertexts, CKKS bridges the gap between the theoretical promise of fully homomorphic encryption and the practical demands of real-world, data-intensive computations that require numerical precision.

key-features
HOMOMORPHIC ENCRYPTION SCHEME

Key Features of CKKS

The Cheon-Kim-Kim-Song (CKKS) scheme is a homomorphic encryption method designed for efficient approximate arithmetic on real or complex numbers, making it uniquely suited for privacy-preserving machine learning and data analytics.

01

Approximate Arithmetic

Unlike other FHE schemes that perform exact computations, CKKS is optimized for approximate arithmetic. It allows for small, controlled errors in computation, which is acceptable for many real-world applications like machine learning and statistical analysis. This trade-off enables:

  • Massive performance gains over exact arithmetic schemes.
  • Native support for real and complex numbers.
  • Practical applications in data science where perfect precision is not required.
02

Fixed-Point Number Encoding

CKKS encodes real numbers into ciphertexts using a fixed-point representation within polynomial rings. This is achieved by scaling the numbers by a large factor before encryption and managing the scale during operations. Key mechanisms include:

  • Rescaling: Automatically reduces the scale after multiplication to prevent overflow, analogous to adjusting the decimal point.
  • Modulus Switching: A technique intertwined with rescaling to manage the noise growth inherent in homomorphic operations.
03

Batched Single Instruction Multiple Data (SIMD)

CKKS packs thousands of numbers into a single ciphertext, enabling SIMD (Single Instruction, Multiple Data) operations. This allows a single homomorphic operation (addition, multiplication) to be performed on all encoded values simultaneously.

  • Massive parallelism: Drastically improves throughput for vector and matrix operations.
  • Efficient data processing: Essential for scaling privacy-preserving computations on large datasets.
  • Managed via rotations and other slot manipulation operations.
04

Bootstrapping for Unlimited Depth

While early implementations were somewhat homomorphic, modern CKKS includes a bootstrapping procedure. This operation refreshes a ciphertext, reducing accumulated noise and allowing for an unlimited number of sequential operations (fully homomorphic encryption).

  • Computationally expensive: Bootstrapping is the most costly operation in FHE.
  • Enables complex circuits: Makes long, iterative computations (like deep neural network inference) feasible.
05

Security & Efficiency Trade-offs

CKKS achieves its performance through carefully managed trade-offs within the Ring Learning With Errors (RLWE) problem framework.

  • Security: Based on the presumed hardness of RLWE, a well-studied lattice problem.
  • Error Tolerance: The allowance for approximation is the key differentiator from BGV or BFV schemes.
  • Parameter Selection: Security level, precision, and capacity for computation depth are tuned via polynomial degree and ciphertext modulus.
06

Primary Use Cases

CKKS is the leading scheme for privacy-enhancing technologies (PETs) in data analytics and AI due to its native handling of approximate numbers.

  • Private Machine Learning: Secure training and inference on encrypted data.
  • Privacy-Preserving Analytics: Statistical analysis on sensitive datasets (e.g., healthcare, finance).
  • Secure Outsourced Computation: Processing data in untrusted cloud environments without decryption.
examples
CKKS SCHEME

Practical Applications and Examples

The CKKS (Cheon-Kim-Kim-Song) scheme enables practical computation on encrypted real and complex numbers, making it a cornerstone for privacy-preserving data analysis and machine learning.

03

Encrypted IoT & Sensor Networks

CKKS is ideal for processing streams of encrypted numerical data from devices. Applications include:

  • Smart grid analysis where power consumption data from homes is aggregated and analyzed in encrypted form.
  • Private environmental monitoring where sensor readings (temperature, air quality) are processed without revealing location-specific data.
  • Secure industrial IoT for predictive maintenance analytics on encrypted machinery sensor data.
04

Comparison to Other FHE Schemes

CKKS is distinct from other Fully Homomorphic Encryption (FHE) schemes:

  • BFV/BGV: Optimized for exact integer arithmetic. CKKS is for approximate arithmetic on real/complex numbers.
  • TFHE: Specialized for fast Boolean circuit evaluation (AND, OR, NOT). CKKS excels at arithmetic circuits (addition, multiplication).
  • Trade-off: CKKS provides efficiency and native support for decimals but introduces controlled, bounded noise in computations.
06

Limitations and Considerations

While powerful, CKKS has specific constraints:

  • Approximate Results: Outputs are close approximations, not exact, due to noise management and rescaling operations.
  • Computational Overhead: Operations are significantly slower than on plaintext, though batching thousands of numbers into a single ciphertext improves throughput.
  • Parameter Selection: Choosing the right polynomial degree and ciphertext modulus is critical for balancing security, precision, and performance.
ecosystem-usage
CKKS SCHEME

Ecosystem Usage

The Cheon-Kim-Kim-Song (CKKS) scheme is a homomorphic encryption method enabling computations on approximate numbers, making it a cornerstone for privacy-preserving analytics in blockchain and finance.

04

Comparison with Other FHE Schemes

CKKS is distinguished from other Fully Homomorphic Encryption (FHE) schemes like BFV and BGV.

  • CKKS: Optimized for approximate arithmetic on real/complex numbers. Ideal for analytics and ML.
  • BFV/BGV: Perform exact integer arithmetic. Better for applications requiring precise counts or financial transactions.
  • TFHE: Specializes in fast Boolean circuit evaluation (AND, OR, NOT gates).
06

Performance & Optimization Challenges

Using CKKS involves navigating key performance trade-offs:

  • Ciphertext Size: Encrypted data is significantly larger than plaintext, impacting bandwidth and storage.
  • Computational Overhead: Operations are orders of magnitude slower than on plaintext, requiring careful parameter selection (polynomial degree, modulus size).
  • Noise Management: Each operation adds "noise" to the ciphertext; bootstrapping is a costly operation required to reset noise and enable unlimited computations.
COMPARATIVE ANALYSIS

CKKS vs. Other FHE Schemes

A technical comparison of the CKKS (Cheon-Kim-Kim-Song) Fully Homomorphic Encryption scheme against other major FHE schemes, focusing on core capabilities and trade-offs.

Feature / MetricCKKSBFV/BGVTFHE (CGGI)

Primary Data Type

Approximate real/complex numbers

Exact integers

Boolean values (bits)

Homomorphic Operations

Addition, multiplication, rotations

Addition, multiplication

Boolean gates (AND, OR, NOT, XOR)

Native Computation

Floating-point arithmetic

Modular integer arithmetic

Binary circuit evaluation

Precision

Controllable approximate precision

Exact

Exact

Bootstrapping Efficiency

Relatively efficient

Historically expensive

Specialized for fast bootstrapping

Primary Use Case

Machine learning, data analytics

Financial calculations, exact arithmetic

General-purpose secure computation

Ciphertext Expansion

High (packed encoding)

High (packed encoding)

Very high (per-bit encryption)

Standardization Status

Under consideration (NIST PQC)

Foundational, widely studied

Active development and optimization

security-considerations
CKKS SCHEME

Security Considerations and Limitations

The CKKS (Cheon-Kim-Kim-Song) homomorphic encryption scheme enables computations on encrypted data, but its design for approximate arithmetic introduces unique security and operational trade-offs.

01

Approximate vs. Exact Security

Unlike FHE schemes like BFV or BGV that guarantee exact computation, CKKS is designed for approximate arithmetic. This means it intentionally allows a small, bounded error in the plaintext result to achieve greater efficiency and support for real numbers. The security model must account for this inherent noise, which is distinct from the cryptographic noise added for security. The scheme's security is based on the Ring Learning With Errors (RLWE) problem, but the plaintext error must be managed to prevent it from corrupting the meaningful result.

02

Parameter Selection & Security Level

The concrete security of a CKKS implementation is determined by parameter selection, primarily the polynomial degree (N) and the ciphertext modulus (q). These parameters define the lattice dimension and complexity for an attacker. Choosing parameters involves a trade-off:

  • Higher security: Larger N and q, resulting in slower operations and larger ciphertexts.
  • Lower security: Smaller parameters, faster operations, but vulnerable to lattice reduction attacks. Parameters must be chosen to meet a target security level (e.g., 128-bit security), which estimates the computational cost for an adversary to break the encryption.
03

Noise Growth & Multiplicative Depth

Each homomorphic operation, especially multiplication, increases the noise in the ciphertext. CKKS uses bootstrapping to reduce this noise and enable unlimited computations, but it is a costly operation. The multiplicative depth of a circuit (the maximum number of sequential multiplications) is a critical limitation before bootstrapping is required. Without careful management, noise can overflow, corrupting the encrypted data. This necessitates precise noise budgeting during application design, influencing the choice of algorithms and parameter sets.

04

Plaintext Encoding & Precision Loss

CKKS encodes real or complex numbers into a polynomial plaintext slot with a defined scaling factor. This process inherently introduces encoding error. Subsequent operations cause:

  • Scaling factor management: Required after multiplications to control plaintext growth, which can consume ciphertext modulus and reduce capacity.
  • Precision loss: The cumulative effect of approximate arithmetic and rescaling. The final decrypted result is an approximation of the true computation, with precision decreasing as multiplicative depth increases. This is a fundamental limitation for applications requiring exact results.
05

Limited Operational Set & Complexity

CKKS natively supports addition, multiplication, and rotation on encrypted vectors. However, it cannot efficiently perform non-arithmetic operations:

  • Comparisons (<, >, =)
  • Division
  • Branching (if/else logic)
  • Non-polynomial functions (e.g., sigmoid, ReLU) These must be approximated using high-degree polynomials (e.g., via Taylor series or Chebyshev approximation), which drastically increases computational cost, multiplicative depth, and noise. This limits the complexity of algorithms that can be practically implemented.
CKKS SCHEME

Common Misconceptions

The Cheon-Kim-Kim-Song (CKKS) scheme is a foundational cryptographic primitive for privacy-preserving computation, but its unique approach to handling approximate arithmetic often leads to confusion. This section clarifies prevalent misunderstandings about its security, capabilities, and practical applications.

Yes, CKKS encryption is provably secure under the Ring Learning With Errors (RLWE) assumption, which is widely believed to be quantum-resistant. The primary misconception arises from its handling of approximate arithmetic. Security is not compromised by the approximation; the scheme introduces a small, controlled amount of noise during encryption, similar to other homomorphic encryption (HE) schemes, which grows with computations but does not weaken the underlying cryptographic hardness. The security parameter (e.g., 128-bit) refers to the difficulty of solving the RLWE problem, not the precision of the plaintext data.

HOMOMORPHIC ENCRYPTION

Technical Deep Dive

The Cheon-Kim-Kim-Song (CKKS) scheme is a foundational cryptographic primitive for privacy-preserving computation, enabling mathematical operations on encrypted data without decryption.

The Cheon-Kim-Kim-Song (CKKS) scheme is a Somewhat Homomorphic Encryption (SHE) scheme that enables approximate arithmetic on ciphertexts. It works by encoding real or complex numbers as polynomials within a cyclotomic ring, then encrypting them using Ring Learning With Errors (RLWE). Operations like addition and multiplication can be performed directly on the encrypted data, with the result, when decrypted, being a close approximation of the plaintext result. This approximation is managed through a built-in rescaling operation that controls the growth of noise and the scale of the ciphertext, making CKKS uniquely suited for privacy-preserving machine learning and data analytics.

CKKS SCHEME

Frequently Asked Questions

Common questions about the Cheon-Kim-Kim-Song (CKKS) homomorphic encryption scheme, a foundational technology for privacy-preserving computations on blockchain and in decentralized AI.

The CKKS (Cheon-Kim-Kim-Song) scheme is a homomorphic encryption scheme that enables arithmetic operations on encrypted, approximate numbers. Unlike other Fully Homomorphic Encryption (FHE) schemes that work on exact integers, CKKS encodes real or complex numbers into ciphertexts within a polynomial ring. It works by introducing a controlled, small amount of error (noise) during encryption, which grows with each operation but can be managed through a process called bootstrapping. This allows a third party (like a blockchain node or cloud server) to perform computations such as addition and multiplication on encrypted data without ever decrypting it, preserving privacy.

ENQUIRY

Get In Touch
today.

Our experts will offer a free quote and a 30min call to discuss your project.

NDA Protected
24h Response
Directly to Engineering Team
10+
Protocols Shipped
$20M+
TVL Overall
NDA Protected direct pipeline