Fully Homomorphic Encryption

From CryptoWiki

Fully homomorphic encryption allows someone to compute on encrypted data. It was an open problem in cryptography for several decades until 2009 when Craig Gentry, a Stanford PhD student, used lattices to construct the first fully homomorphic encryption scheme. An example when this is useful is if Bob wants to perform arbitrary computations, such as training a machine learning model, on Alice’s data without Alice having to reveal her plaintext data. Fully homomorphic encryption, like multiparty computation, is still very theoretical right now and too inefficient to use in practice.