Homomorphic encryption

Updated: 04/26/2017 by Computer Hope
Many cubes with a 0 or 1 on them, arranged as a larger cube.

Homomorphic encryption is a type of cryptography that allows operations to be performed on the encrypted ciphertext which, when decrypted, have predictable results in plaintext. In other words, you can change the encrypted version of the text, and the original text shows the same type of change.

How does it work?

If you had two strings, Hello and World!, you might encrypt them individually to produce the ciphertext strings j4u90a and H7r3Sp. If you were to concatenate those two ciphertext strings to produce j4u90aH7r3Sp, and decrypt that string to produce Hello World!, then the encryption was homomorphic.

Additional homomorphic encryption information

Homomorphic encryption schemes are called cryptographically malleable because you can change the plaintext by modifying the ciphertext. Sometimes, this could be a security risk: a malicious third-party could change the secret message without needing to decrypt it first. In other cases, it has potential benefit: multiple friendly parties could combine their information without the need to read each other's secret data.

Encryption, Security terms