Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
LABS
Glossary

Partially Homomorphic Encryption

Partially Homomorphic Encryption (PHE) is a form of encryption that allows specific algebraic operations (e.g., only addition OR multiplication) to be performed directly on ciphertexts, with the decrypted result matching the operation performed on the plaintexts.
Chainscore © 2026
definition
CRYPTOGRAPHY

What is Partially Homomorphic Encryption?

A form of encryption that allows specific mathematical operations to be performed on ciphertext, generating an encrypted result that, when decrypted, matches the result of operations performed on the plaintext.

Partially Homomorphic Encryption (PHE) is a cryptographic scheme that supports a single type of operation—either addition or multiplication—on encrypted data without requiring decryption. Unlike Fully Homomorphic Encryption (FHE), which allows both operations, PHE is computationally more efficient and has been practical for real-world applications for decades. This property enables secure computation on sensitive data held by untrusted third parties, such as cloud servers, preserving confidentiality throughout the process.

The core mechanism relies on specific mathematical structures within the encryption algorithm. For example, the Paillier cryptosystem is additively homomorphic, meaning that multiplying two ciphertexts together and decrypting the result yields the sum of the original plaintexts. Conversely, the RSA cryptosystem, under certain conditions, is multiplicatively homomorphic. This selective functionality makes PHE ideal for specific use cases like secure electronic voting (tallying encrypted votes), privacy-preserving data analytics (computing encrypted sums or averages), and encrypted database queries.

While powerful, PHE's limitation to one operation constrains its generality. Complex computations often require both addition and multiplication, which necessitates switching to more computationally intensive FHE or using sophisticated multi-party computation protocols. However, for targeted applications, PHE offers a crucial balance between strong privacy guarantees and practical performance, serving as a foundational technology for building confidential smart contracts, private set intersection protocols, and secure blockchain oracles that process encrypted data feeds.

how-it-works
CRYPTOGRAPHY

How Partially Homomorphic Encryption Works

An explanation of the cryptographic mechanism that allows specific computations on encrypted data without decryption.

Partially Homomorphic Encryption (PHE) is a form of encryption that allows a specific, single type of mathematical operation to be performed on ciphertexts, generating an encrypted result that, when decrypted, matches the result of the same operation performed on the plaintexts. This property, known as homomorphism, enables computation on sensitive data while it remains encrypted, a foundational capability for privacy-preserving technologies. Unlike Fully Homomorphic Encryption (FHE), which supports arbitrary computations, PHE is limited to either addition or multiplication, but not both, making it far more computationally efficient for targeted use cases.

The mechanism relies on specific algebraic structures within the encryption scheme. For additively homomorphic encryption, like the Paillier cryptosystem, encrypting two numbers and multiplying the ciphertexts yields the encryption of their sum. Conversely, multiplicatively homomorphic schemes, such as textbook RSA or ElGamal, produce the encryption of a product when ciphertexts are multiplied. This one-way operation is preserved through the decryption process, ensuring the data owner never exposes the raw inputs to the computing party, enabling secure outsourcing of calculations.

A canonical example is a secure voting system. Each vote is encrypted using an additively homomorphic scheme. A tallying authority can multiply all the encrypted votes together without decrypting any individual ballot. The final encrypted product, when decrypted by the proper key holder, reveals only the total sum of votes for each candidate, preserving voter anonymity. Other practical applications include private data aggregation for statistics, encrypted database queries, and privacy-enhanced blockchain transactions where balances can be verified without revealing them.

The primary limitation of PHE is its restriction to a single operation type, which confines its utility to problems that can be expressed solely through repeated addition or multiplication. This makes it unsuitable for general-purpose computing on encrypted data. However, this constraint is also its strength: PHE schemes are vastly more performant and practical for deployment than FHE. They have been studied for decades, are well-understood, and offer a compelling trade-off between functionality, security, and efficiency for specific, well-defined tasks.

In blockchain and Web3 contexts, PHE enables critical privacy features. It can be used in commitment schemes to hide transaction amounts while allowing the network to verify that no coins are created out of thin air—a concept central to confidential transactions. By performing arithmetic on encrypted values, protocols can enforce consensus rules on data they cannot see. This makes PHE a key building block for advancing financial privacy and secure multi-party computation within decentralized systems without sacrificing verifiability.

key-features
CRYPTOGRAPHIC PROPERTIES

Key Features of Partially Homomorphic Encryption

Partially Homomorphic Encryption (PHE) allows specific mathematical operations to be performed on encrypted data without decryption, enabling privacy-preserving computations.

01

Single-Operation Homomorphism

A PHE scheme supports either addition or multiplication on ciphertexts, but not both. For example, Paillier encryption is additively homomorphic, meaning Enc(a) + Enc(b) = Enc(a + b). ElGamal encryption is multiplicatively homomorphic, where Enc(a) * Enc(b) = Enc(a * b). This limitation is the core distinction from Fully Homomorphic Encryption (FHE).

02

Computational Efficiency

PHE schemes are significantly more efficient than FHE. Operations like addition on Paillier ciphertexts involve modular exponentiation, which is computationally intensive but orders of magnitude faster than the bootstrapping process required for FHE. This makes PHE practical for real-world applications like private voting, encrypted database queries, and secure data aggregation.

03

Semantic Security

Modern PHE schemes are IND-CPA secure (Indistinguishable under Chosen-Plaintext Attack). This means an attacker cannot derive any information about the plaintext from the ciphertext, even when they can choose plaintexts to encrypt. This property is achieved through randomization during the encryption process, ensuring identical plaintexts produce different ciphertexts.

04

Deterministic vs. Probabilistic

PHE can be implemented in two ways:

  • Probabilistic Encryption: The standard and secure approach (e.g., Paillier, ElGamal). Uses random coins to ensure semantic security.
  • Deterministic Encryption: Older, less secure schemes (e.g., textbook RSA) where Enc(m) is always the same for a given m. This leaks information and is vulnerable to frequency analysis attacks.
05

Practical Applications

PHE enables privacy in specific computational scenarios:

  • Private Voting: Tallying encrypted votes without revealing individual ballots.
  • Secure Aggregation: Computing sums (e.g., average salary, total revenue) on encrypted user data.
  • Blockchain Privacy: Used in protocols like zk-SNARKs for private transactions, where homomorphic hiding is a key component.
  • Encrypted Databases: Performing range queries or keyword searches on encrypted data.
06

Limitations & Trade-offs

The primary limitation is the single-operation constraint. You cannot compute an arbitrary polynomial function (requiring both addition and multiplication) on encrypted data. Furthermore, while more efficient than FHE, PHE still incurs significant computational overhead and ciphertext expansion (encrypted data is much larger than plaintext), which impacts bandwidth and storage.

common-schemes
ENCRYPTION PRIMITIVES

Common Partially Homomorphic Schemes

Partially Homomorphic Encryption (PHE) schemes allow a single mathematical operation to be performed on ciphertexts. These foundational schemes are categorized by the specific operation they support: addition or multiplication.

01

Paillier Cryptosystem

An additively homomorphic public-key cryptosystem where the product of two ciphertexts decrypts to the sum of their corresponding plaintexts. It is defined as: Decrypt(Encrypt(m1) * Encrypt(m2) mod n²) = m1 + m2 mod n.

  • Key Use Case: Secure electronic voting and privacy-preserving data aggregation.
  • Security Basis: Relies on the decisional composite residuosity assumption.
02

ElGamal Encryption

A multiplicative homomorphic scheme where the product of two ciphertexts decrypts to the product of the plaintexts: Decrypt(Encrypt(m1) * Encrypt(m2)) = m1 * m2.

  • Key Use Case: Foundational for more complex protocols like threshold cryptography.
  • Variant: The exponential ElGamal variant is additively homomorphic, making it useful for e-voting.
  • Security Basis: Relies on the computational Diffie-Hellman assumption.
03

Goldwasser-Micali (GM)

The first provably secure public-key cryptosystem, which is xor-homomorphic (additive homomorphic over bits). It allows for the encryption of single bits (0 or 1).

  • Operation: The product of two ciphertexts decrypts to the bitwise XOR of the two plaintext bits.
  • Key Use Case: Primarily theoretical, demonstrating the feasibility of semantic security.
  • Security Basis: Relies on the quadratic residuosity problem.
04

Unpadded RSA

Exhibits a multiplicative homomorphic property in its basic, unpadded form. The product of two ciphertexts is an encryption of the product of the plaintexts: (m1^e * m2^e) mod n = (m1*m2)^e mod n.

  • Critical Warning: This property is a major security flaw for standard encryption, as it is malleable.
  • Practical Use: This property is exploited in certain cryptographic signatures and proofs, like RSA blind signatures.
05

Additive vs. Multiplicative

The core distinction between PHE schemes is the single operation they preserve under encryption.

  • Additive (e.g., Paillier): Enables secure summation of encrypted values without decryption. Essential for private analytics and federated learning.
  • Multiplicative (e.g., basic ElGamal): Enables the multiplication of encrypted values. Often used as a building block rather than for direct private computation.
06

Limitations & Evolution

Partially Homomorphic Encryption is limited to one type of operation, restricting complex computations.

  • Key Limitation: Cannot compute both addition and multiplication on encrypted data, preventing evaluation of arbitrary functions.
  • Evolution: This limitation drove the development of Somewhat Homomorphic Encryption (SHE) and Fully Homomorphic Encryption (FHE), which support a limited or unlimited number of both operations.
use-cases
PARTIALLY HOMOMORPHIC ENCRYPTION

Use Cases in Blockchain & Decentralized Systems

Partially Homomorphic Encryption (PHE) enables computations on encrypted data, a critical capability for building privacy-preserving decentralized applications. It allows blockchains and related systems to process sensitive information without exposing the underlying data.

01

Private Smart Contract Execution

PHE enables confidential smart contracts where contract logic can be executed on encrypted inputs, revealing only the final result. This is foundational for private voting, sealed-bid auctions, and confidential financial agreements on-chain.

  • Zcash's zk-SNARKs utilize PHE principles for shielded transactions.
  • Aztec Protocol uses PHE to enable private DeFi interactions.
  • Allows validation of conditions (e.g., "balance > X") without revealing the actual balance.
02

Secure Data Oracles

Oracles can deliver and process sensitive off-chain data (e.g., credit scores, medical data, KYC information) in encrypted form. Smart contracts use PHE to perform computations on this data to trigger actions without ever decrypting it.

  • Enables privacy-preserving identity verification.
  • Allows for conditional payments based on private real-world events.
  • Protects data providers' commercial sensitivity while enabling on-chain utility.
03

Confidential Transactions & Balances

While fully homomorphic encryption (FHE) is ideal, specific PHE schemes like Paillier encryption (additively homomorphic) are used to hide transaction amounts. This allows the network to verify that a transaction is valid (e.g., inputs ≥ outputs, no double-spend) without knowing the actual values.

  • Mimblewimble and related protocols use cryptographic commitments with homomorphic properties.
  • Enables auditable privacy where regulators can verify totals without seeing individual transactions.
04

Decentralized Machine Learning (DeAI)

PHE allows model training on data pooled from multiple users without exposing their raw datasets. Each participant encrypts their data locally; the model trains on the aggregated, encrypted gradients.

  • Preserves data sovereignty in collaborative AI.
  • Mitigates risks of centralized data silos and breaches.
  • Enables federated learning on blockchain with verifiable, privacy-preserving aggregation.
05

Scalable Layer-2 Privacy Solutions

PHE is used in layer-2 rollups and sidechains to batch and process private state updates off-chain. A succinct proof or the final state is then posted to the main chain, compressing privacy overhead.

  • Reduces on-chain footprint of private computations.
  • zk-Rollups leverage PHE within zero-knowledge proof systems for scalability.
  • Enables private payment channels and state channels with complex logic.
06

Tokenized Asset Compliance

For tokenized real-world assets (RWAs) like securities or real estate, PHE allows for compliance checks against encrypted investor accreditation status or jurisdictional rules. The compliance logic runs without exposing sensitive investor data on a public ledger.

  • Enables programmable compliance with privacy.
  • Allows for confidential dividend calculations and voting rights management.
  • Critical for bridging TradFi regulatory requirements with DeFi transparency.
COMPARISON

PHE vs. FHE vs. Traditional Encryption

A technical comparison of encryption schemes based on their ability to perform computations on encrypted data.

FeaturePartially Homomorphic Encryption (PHE)Fully Homomorphic Encryption (FHE)Traditional Encryption (e.g., AES, RSA)

Homomorphic Operations

Single type (e.g., addition OR multiplication)

Unlimited additions and multiplications

None

Computational Overhead

10-100x plaintext speed

10,000-1,000,000x plaintext speed

1x (baseline)

Practical Use Cases

Blockchain privacy (e.g., confidential balances), secure voting

Privacy-preserving machine learning, confidential smart contracts

Data-at-rest and data-in-transit security

Cryptographic Basis

Paillier (additive), ElGamal (multiplicative)

Lattice-based cryptography (e.g., CKKS, BGV schemes)

Symmetric (AES) & Asymmetric (RSA, ECC) schemes

Bootstrapping Required

Current Production Readiness

High (mature, efficient for specific ops)

Low (emerging, high computational cost)

Very High (ubiquitous standard)

Data Utility Post-Encryption

Limited computation on ciphertext

Full computation on ciphertext

No computation on ciphertext

limitations
PARTIALLY HOMOMORPHIC ENCRYPTION

Limitations and Considerations

While enabling computation on encrypted data, Partially Homomorphic Encryption (PHE) has inherent constraints that dictate its practical application and system design.

01

Limited Operation Set

A PHE scheme supports only one type of mathematical operation (e.g., addition or multiplication) on ciphertexts, not both. This is its defining limitation compared to Fully Homomorphic Encryption (FHE).

  • Additive PHE (e.g., Paillier): Supports addition of ciphertexts.
  • Multiplicative PHE (e.g., ElGamal): Supports multiplication of ciphertexts. This restriction means complex computations requiring both operations cannot be performed directly, often requiring complex workarounds or protocol redesign.
02

Computational Overhead

Homomorphic operations are significantly more computationally intensive than their plaintext equivalents. This results in:

  • Slower Processing: Operations can be orders of magnitude slower, making PHE unsuitable for high-frequency, real-time applications.
  • Increased Bandwidth: Ciphertexts are much larger than plaintexts (ciphertext expansion), increasing storage and transmission costs.
  • Energy Consumption: The cryptographic operations consume more power, a critical factor for mobile or IoT devices.
03

Lack of Standardization & Maturity

PHE lacks the widespread, battle-tested standardization of traditional encryption (like AES). Key considerations include:

  • Implementation Risks: Novel cryptographic code is prone to subtle bugs and side-channel attacks.
  • Parameter Selection: Choosing secure, efficient parameters (key size, noise parameters) is complex and non-standardized.
  • Limited Library Support: While libraries exist (e.g., Microsoft SEAL, PALISADE), integration is more complex than using standard AES or RSA modules.
04

Trust & Security Assumptions

Using PHE introduces specific trust models and cryptographic assumptions that must be validated.

  • Trusted Setup: Some schemes require a trusted party to generate initial parameters, creating a potential single point of failure.
  • Cryptographic Assumptions: Security relies on hardness assumptions like Decisional Composite Residuosity (DCR) for Paillier or Decisional Diffie-Hellman (DDH). A future break in these assumptions would compromise the system.
  • Information Leakage: While data remains encrypted, access patterns or the result of a computation itself may leak metadata.
05

Practical Application Constraints

Designing a system with PHE requires navigating its inherent constraints.

  • Circuit Depth Limitation: For schemes that support limited multiplicative depth (a step towards FHE), complex computations may "run out of noise budget" and fail.
  • Precision & Data Types: Most PHE schemes work over integers or finite fields, not native floating-point numbers, requiring fixed-point encoding which adds complexity and can introduce rounding errors.
  • Key Management Complexity: Managing encryption keys for multiple parties in a computation (e.g., in secure multi-party computation) adds significant protocol overhead.
PARTIALLY HOMOMORPHIC ENCRYPTION

Frequently Asked Questions (FAQ)

Partially Homomorphic Encryption (PHE) is a cryptographic scheme that allows specific mathematical operations to be performed on encrypted data. This FAQ addresses common questions about its mechanisms, applications, and limitations in blockchain and privacy-preserving computation.

Partially Homomorphic Encryption (PHE) is a form of encryption that allows a single, specific type of mathematical operation (like addition or multiplication) to be performed on ciphertexts, with the decrypted result matching the result of the same operation performed on the plaintexts. It works by leveraging algebraic properties of the underlying cryptographic system. For example, the Paillier cryptosystem is additively homomorphic, meaning that encrypting two numbers and then multiplying the ciphertexts together yields a new ciphertext that, when decrypted, reveals the sum of the original numbers. This enables computations on sensitive data without ever decrypting it, preserving confidentiality.

ENQUIRY

Get In Touch
today.

Our experts will offer a free quote and a 30min call to discuss your project.

NDA Protected
24h Response
Directly to Engineering Team
10+
Protocols Shipped
$20M+
TVL Overall
NDA Protected Directly to Engineering Team