PREDICTIVE intelligence quickly . There are also several different FHE schemes that have been developed over the years , such as :
• Brakerski-Fan-Vercauteren ( BFV ): Apple ’ s swift homomorphic encryption package uses the BFV scheme for post-quantum 128- bit security , ensuring secure computation on encrypted data and protection against classical and potential quantum attacks
• Cheon-Kim-Kim-Song ( CKKS ): The CKKS scheme is mostly designed to handle computations on many ciphertexts at once , for use cases where it ’ s alright to have an approximation of the result
• Fast Fully Homomorphic Encryption over the Torus ( TFHE ): TFHE was initially proposed as an improvement of the Fast Fully Homomorphic Encryption scheme ( FHEW ), and then it started developing in a broader direction . The security of the scheme is based on a hard lattice problem called Learning With Errors ( LWE ) and its variants , such as Ring LWE ( RLWE ). In fact , the majority of FHE schemes used nowadays are LWE-based and use noisy ciphertexts . TFHE ( as used in its extended variants ) is , however , distinguished from the others because it proposes a special bootstrapping that ’ s very fast and able to evaluate a function at the same time as it reduces the noise
Where might HE be used ?
HE ’ s groundbreaking capability has significant implications for data privacy and security across both the public and private sector where data theft is still a huge problem , simply because it isn ’ t encrypted during processing .
HE can play a role in securing any sensitive data that needs to be analysed without exposing the actual information .
Take the financial sector , for example . Here , FHE can secure data while complex analyses like fraud detection , credit scoring , and risk assessment are performed . This allows banks to analyse encrypted financial records , ensuring client confidentiality and data integrity , and opens the door to personalised financial services , while adhering to privacy regulations . FHE also facilitates secure data sharing between institutions for anti-fraud purposes , without exposing individual customer data .
For Apple , one of their notable FHE applications is the Live Caller ID Lookup feature in iOS 18 , used to protect your privacy when identifying callers and blocking spam . It sends an encrypted request to a server to find out who is calling you . The server then processes this encrypted request and sends back an encrypted answer without ever seeing your actual phone number .
To make this possible , Apple uses a technique called Private Information Retrieval ( PIR ), which lets you look up private information ( like phone numbers ) without the server knowing what you ’ re looking for . Instead of sending the whole database to your phone ( which is only practical for small databases ), Apple ’ s FHE implementation only sends a small part of the database that rarely changes , making it highly efficient for handling large databases that are updated frequently .
The future of HE
Apple ’ s embrace of FHE will no doubt impact public understanding and perception of this powerful cryptographic technology , in turn helping to
34 WWW . INTELLIGENTCISO . COM