Partially Homomorphic Encryption (PHE) is a cryptographic scheme that enables specific, predefined computations—such as addition or multiplication—to be performed on encrypted data without first decrypting it. Unlike Fully Homomorphic Encryption (FHE), which supports arbitrary computations, PHE is restricted to a single type of operation or a limited set. This property, known as homomorphism, allows a third party to process sensitive data while it remains encrypted, preserving confidentiality. For example, a system using additively homomorphic encryption can sum encrypted values, and the decrypted result will match the sum of the original plaintext numbers.
Partially Homomorphic Encryption (PHE)
What is Partially Homomorphic Encryption (PHE)?
A form of encryption that allows a limited set of mathematical operations to be performed directly on ciphertexts.
The core mechanism relies on mathematical structures where the encryption function E preserves the operation. In an additive scheme like Paillier encryption, E(a) * E(b) = E(a + b). In a multiplicative scheme like basic RSA (under certain conditions), E(a) * E(b) = E(a * b). This limited homomorphism makes PHE significantly more computationally efficient and practical for real-world applications than FHE, which incurs substantial overhead. Common PHE schemes are foundational building blocks for privacy-preserving technologies, enabling secure data aggregation and outsourced computation.
Key applications of PHE include privacy-preserving data analytics, where encrypted data from multiple sources can be aggregated for statistical analysis without exposing individual records. It is also crucial for secure electronic voting systems, allowing votes to be tallied in encrypted form, and for enabling private queries on encrypted databases. In blockchain and zero-knowledge proof systems, PHE can facilitate verifiable computations on private inputs. While limited in scope, its efficiency makes PHE a vital tool for implementing practical confidential computing and enhancing data privacy in distributed systems.
How Does Partially Homomorphic Encryption Work?
An explanation of the cryptographic mechanism that allows specific computations to be performed directly on encrypted data.
Partially Homomorphic Encryption (PHE) is a form of encryption that allows a specific, limited type of mathematical operation to be performed on ciphertext, generating an encrypted result which, when decrypted, matches the result of the same operation performed on the original plaintexts. Unlike Fully Homomorphic Encryption (FHE), which supports arbitrary computations, a PHE scheme is restricted to either addition or multiplication, but not both. This limitation makes PHE schemes significantly more efficient and practical for targeted applications where only one type of operation is required.
The core mechanism relies on the algebraic structure of the encryption algorithm. For additively homomorphic schemes like the Paillier cryptosystem, encrypting two numbers and then multiplying the ciphertexts together yields a new ciphertext that decrypts to the sum of the original numbers. Conversely, multiplicatively homomorphic schemes, such as the classic RSA (under certain conditions) or ElGamal, allow ciphertexts to be multiplied to produce a result that decrypts to the product of the original plaintexts. The homomorphic property is an intrinsic feature of these cryptosystems' mathematical design, not an added layer.
In practice, PHE enables privacy-preserving computations in scenarios like secure voting (where votes are summed without being revealed), private data aggregation in federated learning, and confidential financial audits. For example, multiple banks could encrypt their transaction values and send them to a regulator; the regulator could homomorphically sum all encrypted values to verify total compliance without ever learning any individual bank's sensitive data. This preserves data confidentiality throughout the computational process.
While powerful, PHE's limitation to a single operation type is a key differentiator. It cannot evaluate a circuit containing both addition and multiplication gates, which is necessary for general-purpose computation. This trade-off is why PHE is considered a precursor to FHE. The development of Somewhat Homomorphic Encryption (SHE), which supports a limited number of both operations, and FHE, which supports an unlimited number, represent progressive steps toward more expressive, albeit more computationally intensive, cryptographic tools.
Implementing PHE requires careful consideration of semantic security to ensure the ciphertexts do not leak information about the plaintext. Modern schemes are designed to be probabilistic, meaning encrypting the same plaintext multiple times produces different ciphertexts, thwarting simple frequency analysis. Despite being 'partial,' these schemes form the bedrock of many real-world privacy-enhancing technologies today, offering a compelling balance between cryptographic capability and practical performance for specific, well-defined tasks.
Key Features of PHE
Partially Homomorphic Encryption (PHE) enables specific, limited computations on encrypted data without decryption. Unlike Fully Homomorphic Encryption (FHE), it supports only one type of operation, making it more efficient for targeted use cases.
Single-Operation Homomorphism
A PHE scheme supports computation of either addition or multiplication on ciphertexts, but not both. This fundamental limitation distinguishes it from Fully Homomorphic Encryption (FHE).
- Additive PHE: Schemes like Paillier or Benaloh allow adding encrypted numbers, where
Enc(a) + Enc(b) = Enc(a + b). - Multiplicative PHE: Schemes like RSA or ElGamal allow multiplying encrypted numbers, where
Enc(a) * Enc(b) = Enc(a * b).
Computational Efficiency
By supporting only one homomorphic operation, PHE schemes are orders of magnitude faster and require far less computational overhead than FHE. This makes them practical for real-world applications today.
- Low Latency: Operations on ciphertexts can be performed in milliseconds, suitable for live systems.
- Minimal Ciphertext Expansion: The encrypted data (ciphertext) is typically only 2-10x larger than the original plaintext, compared to potentially 1000x+ for FHE.
Strong Security Guarantees
PHE schemes are built on well-established cryptographic hardness assumptions, providing semantic security (IND-CPA). This means an attacker cannot learn any information about the plaintext from the ciphertext.
- Foundational Assumptions: Security relies on problems like the Decisional Composite Residuosity Assumption (Paillier) or the Decisional Diffie-Hellman assumption (ElGamal).
- Malleability: While the ciphertext can be transformed (homomorphically), this does not compromise the underlying secret data.
Practical Applications
PHE's efficiency enables specific, high-value privacy-preserving applications without the prohibitive cost of FHE.
- Private Voting & Auctions: Additive PHE allows tallying encrypted votes or bids without revealing individual submissions.
- Private Data Aggregation: Cloud services can compute sums or averages (e.g., for salary or sensor data) on encrypted client data.
- Blockchain Privacy: Used in protocols for private balances and transactions, enabling verification without exposing amounts.
Limitations vs. FHE
The "partial" nature of PHE imposes clear functional boundaries that developers must design around.
- No Arbitrary Computation: Cannot evaluate circuits requiring both addition and multiplication gates.
- Limited Program Expressiveness: Complex functions like machine learning inference or SQL queries with mixed operations are not possible.
- Bootstrapping Not Required: Unlike FHE, PHE does not need a complex "bootstrapping" procedure to manage noise, which is a key reason for its efficiency.
Common Scheme Examples
Several standardized PHE cryptosystems are widely used and studied for their specific homomorphic properties.
- Paillier Cryptosystem: The canonical additively homomorphic scheme, often used for e-voting and private aggregation.
- ElGamal Encryption: A multiplicatively homomorphic scheme foundational in many cryptographic protocols.
- RSA Cryptosystem: Exhibits multiplicative homomorphism under certain conditions, though this is not its primary design goal.
Common PHE Schemes
Partially Homomorphic Encryption (PHE) schemes allow a single, specific mathematical operation to be performed on encrypted data. Each scheme is defined by the operation it supports.
RSA (Multiplicative)
The RSA cryptosystem is multiplicatively homomorphic. Given two ciphertexts, Enc(m1) and Enc(m2), their product Enc(m1) * Enc(m2) decrypts to the product of the original messages m1 * m2. This property is a direct consequence of RSA's structure: (m1^e mod n) * (m2^e mod n) = (m1*m2)^e mod n.
- Key Use Case: Enabling secure electronic voting where encrypted votes can be multiplied to calculate a tally without revealing individual votes.
- Limitation: Only supports multiplication; cannot perform addition on ciphertexts.
Paillier (Additive)
The Paillier cryptosystem is additively homomorphic. It allows the addition of plaintexts through the multiplication of ciphertexts: Enc(m1) * Enc(m2) = Enc(m1 + m2). It also supports multiplication by a known constant k: Enc(m)^k = Enc(k * m).
- Key Use Cases: Privacy-preserving analytics (e.g., summing encrypted salaries), secure federated learning for model aggregation, and private set intersection protocols.
- Feature: Provides semantic security (probabilistic encryption) and is widely used in modern cryptographic protocols.
ElGamal (Multiplicative)
The ElGamal encryption scheme, based on the hardness of the Discrete Logarithm Problem, is multiplicatively homomorphic in its standard form. The product of two ciphertexts (c1, c2) and (c1', c2') decrypts to the product of their corresponding plaintexts.
- Mechanism: Homomorphism arises from the multiplicative property of the underlying group (e.g., a cyclic subgroup of a finite field or an elliptic curve group).
- Key Use Case: Foundational for more advanced protocols like homomorphic mix-nets and threshold cryptosystems.
- Note: An additive variant exists when implemented over elliptic curve groups with specific pairings.
Goldwasser-Micali (XOR)
The Goldwasser-Micali (GM) cryptosystem was the first probabilistic public-key system proven semantically secure. It is homomorphic with respect to the XOR operation (addition modulo 2).
- Mechanism: Encrypts a single bit (
0or1). The product of two ciphertexts decrypts to the XOR of the two original bits. - Foundation: Its security is based on the quadratic residuosity problem.
- Historical Significance: Pioneered the concepts of semantic security and probabilistic encryption, though it is less efficient for bulk data than later schemes like Paillier.
Unpadded RSA vs. Textbook RSA
A critical distinction exists between the homomorphic properties of textbook RSA and secure, padded RSA used in practice.
- Textbook RSA: The basic
c = m^e mod nformulation is deterministic and multiplicatively homomorphic, as described. This is insecure for direct use. - Padded RSA (e.g., OAEP): Standards like Optimal Asymmetric Encryption Padding (OAEP) add randomness and redundancy to plaintexts before encryption. This breaks the homomorphic property entirely to achieve security against adaptive chosen-ciphertext attacks (IND-CCA2).
Conclusion: The homomorphic property is typically a side effect of an algebraic structure that must be deliberately removed for standard secure encryption.
Limitations & Comparison to FHE
PHE schemes are limited to one type of operation, which defines their application scope and differentiates them from Fully Homomorphic Encryption (FHE).
- Fixed Functionality: A Paillier system cannot multiply ciphertexts; an RSA system cannot add them. Complex computations requiring both operations are impossible.
- Efficiency Advantage: PHE schemes are orders of magnitude faster and more practical than current FHE implementations for their supported operations.
- Practical Trade-off: PHE is used when the computation is known and simple (e.g., sums, products, votes). FHE is required for arbitrary computations (e.g., evaluating encrypted circuits, running general programs).
PHE vs. Fully Homomorphic Encryption (FHE)
A technical comparison of the capabilities, performance, and use cases for Partially Homomorphic Encryption (PHE) and Fully Homomorphic Encryption (FHE).
| Feature / Metric | Partially Homomorphic Encryption (PHE) | Fully Homomorphic Encryption (FHE) |
|---|---|---|
Supported Operations | Single operation (e.g., addition OR multiplication) | Unlimited additions and multiplications |
Computational Complexity | Low to moderate | Very high |
Practical Latency | < 1 second | Seconds to minutes per operation |
Cryptographic Overhead | 2-10x plaintext size | 100-100,000x plaintext size |
Maturity & Standardization | High (e.g., Paillier, ElGamal) | Low to moderate (emerging libraries) |
Primary Use Case | Specific computations (e.g., encrypted sums, votes) | General-purpose computation on ciphertexts |
Bootstrapping Required | ||
Ideal Environment | Performance-sensitive, limited operations | Privacy-critical, complex computations |
Blockchain and Web3 Use Cases
Partially Homomorphic Encryption (PHE) is a form of encryption that allows specific mathematical operations to be performed directly on ciphertext, generating an encrypted result that, when decrypted, matches the result of operations performed on the plaintext. This enables privacy-preserving computation on sensitive data without exposing it.
Private Smart Contracts
PHE enables confidential transactions and logic within smart contracts. For example, a contract can verify that a user's balance is sufficient for a payment or that a bid is higher than a reserve price without revealing the actual amounts. This is foundational for private DeFi, sealed-bid auctions, and confidential voting mechanisms on-chain.
Secure Data Marketplaces
PHE allows data owners to monetize sensitive datasets (e.g., medical records, financial data) without revealing the raw information. A buyer can perform encrypted queries (like calculating an average or trend) on the encrypted data hosted by a third party, receiving only the computed result. This preserves data utility while enforcing privacy.
Privacy-Preserving Analytics
Organizations can perform aggregate analysis on encrypted user data from multiple sources. For instance, a protocol could compute the total value locked (TVL) across private pools or analyze transaction patterns for fraud detection without learning individual user balances or histories, complying with regulations like GDPR.
Confidential Identity Verification
PHE can prove attributes (like being over 18, a accredited investor, or a unique human) without revealing the underlying credential or identity document. This enables selective disclosure and zero-knowledge KYC, where a user proves eligibility for a service while maintaining anonymity on the blockchain.
Encrypted Machine Learning
Models can be trained on encrypted datasets using PHE schemes that support addition and multiplication (like Paillier or Somewhat Homomorphic Encryption). This allows for collaborative AI training across multiple entities (e.g., hospitals) on sensitive data, with the model owner never accessing the raw input data.
Limitations vs. FHE
Unlike Fully Homomorphic Encryption (FHE), PHE supports only one type of operation (e.g., only addition or multiplication) or a limited number of operations. This makes it more computationally efficient but restricts the complexity of computations. Common PHE schemes include:
- Paillier: Additively homomorphic.
- ElGamal: Multiplicatively homomorphic.
- RSA: Multiplicatively homomorphic under specific conditions.
Security Considerations and Limitations
While Partially Homomorphic Encryption (PHE) enables computation on encrypted data, its practical application is bounded by specific cryptographic constraints and operational trade-offs.
Limited Operation Set
A core limitation of PHE is that each scheme supports only one type of operation—either addition (e.g., Paillier) or multiplication (e.g., RSA, ElGamal)—on ciphertexts. This restricts complex computations that require both operations, necessitating protocol workarounds like multi-party computation (MPC) or switching between different encryption schemes, which adds complexity and overhead.
Ciphertext Expansion & Performance
PHE operations cause significant ciphertext expansion, where encrypted data is much larger than the plaintext. This leads to:
- Increased storage and bandwidth costs.
- Slower computation times compared to plaintext processing.
- Higher gas costs when used on-chain, making it impractical for many blockchain applications without careful optimization and selective use.
Chosen-Ciphertext Attack (CCA) Security
Basic PHE schemes like textbook RSA or raw ElGamal are only secure against Chosen-Plaintext Attacks (CPA). In real-world scenarios where an adversary can obtain decryptions of other ciphertexts, they are vulnerable to Chosen-Ciphertext Attacks (CCA). Achieving CCA security requires additional cryptographic techniques like Optimal Asymmetric Encryption Padding (OAEP), which may not be compatible with the homomorphic property.
Key Management & Trust Assumptions
PHE inherits standard public-key infrastructure (PKI) challenges. Security depends entirely on:
- The secrecy of the private decryption key.
- Secure key generation, distribution, and storage.
- Trust in the entity holding the decryption key in a client-server model, which can create a central point of failure or trust, contrary to decentralized ideals.
Lack of Verifiability
PHE provides confidentiality but not inherent verifiability of computations. A malicious server could return an incorrect result on encrypted inputs, and the client cannot directly verify the computation's integrity without decrypting, which defeats the purpose. This requires combining PHE with zero-knowledge proofs or verifiable computation schemes to ensure correct execution.
Comparison to FHE and MPC
PHE is often evaluated against more advanced privacy technologies:
- Fully Homomorphic Encryption (FHE): Supports arbitrary computations but is currently orders of magnitude slower than PHE.
- Secure Multi-Party Computation (MPC): Distributes trust among parties but requires continuous communication. The choice involves a trade-off between functionality, performance, and trust model. PHE is optimal for specific, simple operations where its limitations are acceptable.
Frequently Asked Questions (FAQ)
Partially Homomorphic Encryption (PHE) is a foundational cryptographic primitive that enables specific computations on encrypted data. This FAQ addresses its core concepts, applications, and its critical role in blockchain privacy technologies.
Partially Homomorphic Encryption (PHE) is a form of encryption that allows a specific, limited set of mathematical operations to be performed directly on ciphertext (encrypted data) without first decrypting it. It works by leveraging mathematical structures, like elliptic curves or lattice-based problems, where certain operations (e.g., addition or multiplication) on ciphertexts correspond predictably to operations on the underlying plaintexts. For example, in an additively homomorphic scheme like Paillier encryption, encrypting two numbers and then multiplying the ciphertexts together yields a new ciphertext that, when decrypted, reveals the sum of the original numbers. This property enables privacy-preserving computations where the data processor never sees the raw data.
Get In Touch
today.
Our experts will offer a free quote and a 30min call to discuss your project.