Evaluating Homomorphic Encryption Schemes for Privacy and Security in Healthcare Data Management
Abstract
1. Introduction
2. State of the Art
3. Methodology
- Data Loading: Importing the CSV file into a DataFrame.
- Name Normalization: Standardizing the Name column to ensure the capitalization of the first letter of each word.
- Age Validation: Verifying the consistency of the Age column.
- Data Preprocessing: Selection and validation of the 100 records from the Age column.
- Cryptographic Setup: Initialization of scheme parameters (polynomial degree, modulus size, scale, etc.) and generation of the necessary keys (public, private, rotation, and relinearization, when applicable).
- Data Encryption: Conversion of the numerical values from the Age column to the format supported by each scheme and subsequent encryption.
- Execution of Homomorphic Operations: Applying the arithmetic operations supported by each library directly on the encrypted domain (addition, subtraction, multiplication, and, when possible, division).
- Decryption and Validation: Decrypting the results and comparing them with the expected plaintext results, ensuring the correctness of the operations and measuring any precision loss (particularly relevant in CKKS).
- BGV: Supports addition, subtraction, negation, and multiplication (both ciphertext-ciphertext and ciphertext-plaintext). It allows for rotations and level management. Division between ciphertexts is not supported.
- TFHE: Operates at the binary level, supporting NOT, AND, OR, XOR, MUX, COPY, and CONSTANT operations. Arithmetic is simulated through logical circuits on encrypted bits.
- Paillier: Supports homomorphic addition (ciphertext–ciphertext), addition with constants, and multiplication by integer constants. Multiplication between ciphertexts is not supported.
- RSA: Strictly multiplicative, allowing only for multiplication between ciphertext–ciphertext and ciphertext–constant. It does not support addition, subtraction, or division.
- BFV: Supports addition, subtraction, and multiplication (both ciphertext–ciphertext and ciphertext–constant). Division is not directly supported, except through approximations using modular inverses.
- CKKS: Supports operations with approximate real numbers, including addition, subtraction, and multiplication. Division between ciphertexts is not supported but can be achieved by multiplying by , where k is the inverse constant.
4. Results and Discussion
- BGV supports complex operations with high precision over integers and proves scalable for large data volumes. However, it incurs significant decryption costs, representing a notable limitation in overall performance.
- TFHE is distinguished by its low latency in encryption and decryption processes and its efficient support for binary-level logical operations. Nonetheless, the computational cost of arithmetic operations is exceptionally high, limiting their use primarily to logical contexts.
- Paillier offers good efficiency for additive operations and features a relatively simple implementation, making it suitable for computations involving successive additions. Even so, the high encryption and decryption times, combined with the large ciphertext size, pose a significant constraint.
- RSA without padding is characterized by simplicity of implementation and relatively fast encryption times. However, it is limited to only supporting homomorphic multiplications, without the ability to perform additions or subtractions, significantly reducing its applicability.
- BFV ensures exact arithmetic over integers and robustly supports complex operations, providing consistent results. Nevertheless, it does not support homomorphic divisions and involves higher computational costs, particularly regarding overall performance.
- CKKS enables efficient operations on real numbers, allowing for controlled approximation results with an error margin around . This scheme stands out for its flexibility in handling decimal values, although results are not exact and require careful precision management.
- Performance:
- –
- BGV and BFV show relatively balanced operation times, but BGV suffers from an extremely costly decryption phase.
- –
- CKKS demonstrates good efficiency for approximate numerical operations, with moderate times across encryption, operations, and decryption.
- –
- TFHE stands out with near-instant encryption and decryption, but its homomorphic operations are by far the most expensive, exceeding 2 million ms, which severely limits practical scalability.
- –
- Paillier suffers from very slow encryption and decryption, although additive operations are faster than BGV’s.
- –
- RSA achieves extremely fast operations and efficient encryption, yet its high decryption cost restricts applicability in large-scale workloads.
- Precision:
- –
- BGV, BFV, and Paillier offer exact precision over integers, making them suitable for scenarios where numerical accuracy cannot be compromised.
- –
- CKKS operates on real numbers through approximations, with a controlled error of , providing a trade-off between performance and flexibility but requiring careful precision management.
- –
- TFHE works at the binary level, ensuring exactness for logical operations, although the high computational overhead limits scalability.
- –
- RSA, due to its restriction to integer multiplications, also guarantees exactness, but with minimal functional scope.
- Integration Complexity:
- –
- Libraries such as HElib (BGV), TenSEAL (BFV/CKKS), and TFHE provide robust APIs, but integration remains demanding, especially regarding proper parameterization to control noise and balance performance.
- –
- Paillier and RSA stand out for their implementation simplicity and lower learning curve, though this comes at the cost of functional limitations.
- –
- Key management and parameter tuning remain significant technical barriers, particularly for noise-based schemes (BGV, BFV, CKKS).
- Security:
- –
- The modern schemes evaluated (BGV, BFV, CKKS, TFHE, Paillier) demonstrated in the tests the ability to preserve data confidentiality throughout the entire encryption, processing, and decryption cycle, in line with what is reported in the literature.
- –
- RSA without padding, on the other hand, although included for comparative purposes, presents well-known security limitations and should therefore be considered only in academic or experimental contexts.
- BGV should be considered in scenarios requiring exact arithmetic operations on integers, such as financial calculations or categorical data processing. While it provides efficient support for this type of computation, its decryption cost makes it more suitable for scenarios where results can be processed in batches, rather than interactive or real-time applications.
- TFHE is recommended for systems that rely on conditional decisions, secure authentication, or fast logical checks, such as access control to encrypted databases, policy validation, or authorization mechanisms. However, its inefficiency in extensive arithmetic computations limits its applicability in statistical analysis or machine learning contexts.
- Paillier is well suited to applications dominated by frequent additive operations, such as aggregation of financial metrics, service usage statistics, or administrative records totals. Nevertheless, its high initial encryption overhead can be prohibitive in scenarios involving continuous data flows or real-time encryption demands.
- RSA without padding should be reserved for academic or proof-of-concept contexts, given its limited functional scope and known security risks. Although it can be efficient and straightforward in certain phases, its deployment in production is not recommended, except in highly controlled or experimental environments.
- BFV is a robust choice for applications requiring exact integer arithmetic, such as validating critical financial calculations, resource management, or compliance audits, where error cannot be tolerated. However, its computational overhead must be carefully considered in scenarios involving high transaction volumes or real-time response requirements.
- CKKS is well-suited for applications involving operations on real numbers, such as statistical analysis, machine learning, and continuous data processing, where a controlled margin of error is acceptable. It is particularly recommended for large-scale data exploration tasks, enabling approximate analyses without compromising the confidentiality of sensitive data.
5. Conclusions
Author Contributions
Funding
Conflicts of Interest
Abbreviations
Acronym | Description |
AES | Advanced Encryption Standard |
AMPPERE | Abstract Machine for Privacy-Preserving Entity Resolution Evaluation |
API | Application Programming Interface |
BC | Blockchain |
BEHZ | Bajard-Eynard-Hasan-Zucca |
BFV | Brakerski-Fan-Vercauteren |
BGV | Brakerski-Gentry-Vaikuntanathan |
CKKS | Cheon-Kim-Kim-Song |
CL | Collaborative Learning |
CPU | Central Processing Unit |
CSV | Comma Separated Values |
DL | Deep Learning |
EC | Edge Computing |
FHE | Fully Homomorphic Encryption |
FL | Federated Learning |
GDPR | General Data Protection Regulation |
GPU | Graphics Processing Unit |
HE | Homomorphic Encryption |
HIPAA | Health Insurance Portability and Accountability Act |
HPS | Halevi-Polyakov-Shoup |
IoMT | Internet of Medical Things |
IoT | Internet of Things |
KNN | K-Nearest Neighbors |
LR | Logistic Regression |
LWE | Learning with Errors |
MAM | Masked Authenticated Messaging |
ML | Machine Learning |
NIS2 | Networks and Information Systems |
OS | Operating System |
PHE | Partially Homomorphic Encryption |
PPER | Privacy-Preserving Entity Resolution |
RF | Random Forest |
RNS | Residue Number System |
RSA | Rivest-Shamir-Adleman |
SEAL | Simple Encrypted Arithmetic Library |
SMPC | Secure Multiparty Computation |
SVM | Support Vector Machine |
SWHE | Somewhat Homomorphic Encryption |
TFHE | Fast Fully Homomorphic Encryption over the Torus |
References
- Wang, N.; Zhou, W.; Wang, J.; Guo, Y.; Fu, J.; Liu, J. Secure and Efficient Similarity Retrieval in Cloud Computing Based on Homomorphic Encryption. IEEE Trans. Inf. Forensics Secur. 2024, 19, 2454–2469. [Google Scholar] [CrossRef]
- Gentry, C. Fully homomorphic encryption using ideal lattices. Proc. First Annu. ACM Symp. Theory Comput. 2009, 169–178. [Google Scholar] [CrossRef]
- Munjal, K.; Bhatia, R. A systematic review of homomorphic encryption and its contributions in healthcare industry. Complex Intell. Syst. 2022, 9, 3759–3786. [Google Scholar] [CrossRef] [PubMed]
- Liu, Y.; Yang, C.; Liu, Q.; Xu, M.; Zhang, C.; Cheng, L.; Wang, W. PDPHE: Personal Data Protection for Trans-Border Transmission Based on Homomorphic Encryption. Electronics 2024, 13, 1959. [Google Scholar] [CrossRef]
- Martins, P.; Sousa, L.; Mariano, A. A Survey on Fully Homomorphic Encryption: An Engineering Perspective. ACM Comput. Surv 2017, 50, 1–33. [Google Scholar] [CrossRef]
- Daemen, J.; Rijmen, V. AES Proposal: Rijndael. ResearchGate. 1999. Available online: https://api.semanticscholar.org/CorpusID:17885291 (accessed on 3 June 2025).
- Rivest, R.L.; Shamir, A.; Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
- EUR-Lex. General Data Protection Regulation (GDPR). 2022. Available online: https://eur-lex.europa.eu/PT/legal-content/summary/general-data-protection-regulation-gdpr.html (accessed on 10 December 2024).
- EUR-Lex. Cybersecurity of Network and Information Systems (2022). 2024. Available online: https://eur-lex.europa.eu/EN/legal-content/summary/cybersecurity-of-network-and-information-systems-2022.html (accessed on 10 December 2024).
- Froelicher, D.; Troncoso-Pastoriza, J.R.; Raisaro, J.L.; Cuendet, M.A.; Sousa, J.S.; Cho, H.; Berger, B.; Fellay, J.; Hubaux, J.P. Truly privacy-preserving federated analytics for precision medicine with multiparty homomorphic encryption. Nat. Commun. 2021, 12, 1–10. [Google Scholar] [CrossRef]
- Marcolla, C.; Sucasas, V.; Manzano, M.; Bassoli, R.; Fitzek, F.H.P.; Aaraj, N. Survey on Fully Homomorphic Encryption, Theory, and Applications. Proc. IEEE 2022, 110, 1572–1609. [Google Scholar] [CrossRef]
- Alloghani, M.; Alani, M.M.; Al-Jumeily, D.; Baker, T.; Mustafina, J.; Hussain, A.; Aljaaf, A.J. A systematic review on the status and progress of homomorphic encryption technologies. J. Inf. Secur. Appl. 2019, 48, 102362. [Google Scholar] [CrossRef]
- Hamza, R.; Hassan, A.; Ali, A.; Bashir, M.B.; Alqhtani, S.M.; Tawfeeg, T.M.; Yousif, A. Towards Secure Big Data Analysis via Fully Homomorphic Encryption Algorithms. Entropy 2022, 24, 519. [Google Scholar] [CrossRef]
- Gentry, C. A Fully Homomorphic Encryption Scheme. Ph.D. Thesis, Stanford University, Stanford, CA, USA, 2009. [Google Scholar]
- Yongmei, S.; Tianshuang, Q. New HB-weighted time delay estimation algorithm under impulsive noise environment. J. Syst. Eng. Electron. 2008, 19, 1102–1108. [Google Scholar] [CrossRef]
- Cheon, J.H.; Kim, A.; Kim, M.; Song, Y. Homomorphic Encryption for Arithmetic of Approximate Numbers. In Advances in Cryptology—ASIACRYPT 2017; Takagi, T., Peyrin, T., Eds.; Springer: Cham, Switzerland, 2017; pp. 409–437. [Google Scholar]
- Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. Fully Homomorphic Encryption without Bootstrapping. ACM Trans. Comput. 2014, 6, 1–36. [Google Scholar] [CrossRef]
- Brakerski, Z.; Vaikuntanathan, V. Efficient Fully Homomorphic Encryption from (Standard) LWE. J. Comput. 2014, 4, 831–871. [Google Scholar] [CrossRef]
- Chillotti, I.; Gama, N.; Georgieva, M.; Izabachène, M. Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds. In Advances in Cryptology—ASIACRYPT 2016; Cheon, J.H., Takagi, T., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; pp. 3–33. [Google Scholar]
- Chillotti, I.; Gama, N.; Georgieva, M.; Izabachène, M. TFHE: Fast Fully Homomorphic Encryption Library over the Torus. J. Cryptol. 2019, 33, 34–91. [Google Scholar] [CrossRef]
- Research, M. Microsoft SEAL: Simple Encrypted Arithmetic Library. 2018. Available online: https://github.com/microsoft/SEAL (accessed on 17 June 2025).
- Halevi, S.; Shoup, V. Algorithms in HElib. In Advances in Cryptology—CRYPTO 2014; Garay, J.A., Gennaro, R., Eds.; Springer: Berlin/Heidelberg, Germany, 2014; pp. 554–571. [Google Scholar]
- Halevi, S.; Shoup, V. HElib: An Implementation of Homomorphic Encryption. 2013. Available online: https://github.com/homenc/HElib (accessed on 3 June 2025).
- Team, P.D. PALISADE: Lattice Cryptography Library. 2017. Available online: https://gitlab.com/palisade/palisade-release (accessed on 17 June 2025).
- OpenMined. TenSEAL: A Library for Encrypted Tensor Operations Using Homomorphic Encryption. 2020. Available online: https://pypi.org/project/tenseal/ (accessed on 3 June 2025).
- OpenMined. TenSEAL: A Library for Homomorphic Encryption on Tensor. 2020. Available online: https://github.com/OpenMined/TenSEAL (accessed on 3 June 2025).
- Renner, R.; Kónig, R. Universally Composable Privacy Amplification Against Quantum Adversaries. In Theory of Cryptography; Kilian, J., Ed.; Springer: Berlin/Heidelberg, Germany, 2005; pp. 407–425. [Google Scholar]
- Zhang, L.; Xu, J.; Vijayakumar, P.; Sharma, P.K.; Ghosh, U. Homomorphic Encryption-Based Privacy-Preserving Federated Learning in IoT-Enabled Healthcare System. IEEE Trans. Netw. Sci. Eng. 2023, 10, 2864–2880. [Google Scholar] [CrossRef]
- Reddi, S.; Rao, P.M.; Saraswathi, P.; Jangirala, S.; Das, A.K.; Jamal, S.S.; Park, Y. Privacy-Preserving Electronic Medical Record Sharing for IoT-Enabled Healthcare System Using Fully Homomorphic Encryption, IOTA, and Masked Authenticated Messaging. IEEE Trans. Ind. Inform. 2024, 20, 10802–10813. [Google Scholar] [CrossRef]
- Ali, A.; Al-rimy, B.A.S.; Alsubaei, F.S.; Almazroi, A.A.; Almazroi, A.A. HealthLock: Blockchain-Based Privacy Preservation Using Homomorphic Encryption in Internet of Things Healthcare Applications. Sensors 2023, 23, 6762. [Google Scholar] [CrossRef]
- Yao, Y.; Cecil, J.; Angyan, P.; Bahroos, N.; Ravi, S. Feasibility of Privacy-Preserving Entity Resolution on Confidential Healthcare Datasets Using Homomorphic Encryption. arXiv 2024, arXiv:2405.18430. [Google Scholar] [CrossRef]
- Jin, H.; Luo, Y.; Li, P.; Mathew, J. A Review of Secure and Privacy-Preserving Medical Data Sharing. IEEE Access 2019, 7, 61656–61669. [Google Scholar] [CrossRef]
- Liu, J.; Liang, T.; Sun, R.; Du, X.; Guizani, M. A Privacy-Preserving Medical Data Sharing Scheme Based on Consortium Blockchain. In Proceedings of the GLOBECOM 2020—2020 IEEE Global Communications Conference, Taipei, Taiwa, 7–11 December 2020; pp. 1–6. [Google Scholar] [CrossRef]
- Tschandl, P.; Rosendahl, C.; Kittler, H. The HAM10000 dataset, a large collection of multi-source dermatoscopic images of common pigmented skin lesions. Sci. Data 2018, 5, 180161. [Google Scholar] [CrossRef]
- Firdaus, M.; Rhee, K.H. Secure Federated Learning with Blockchain and Homomorphic Encryption for Healthcare Data Sharing. In Proceedings of the 2024 International Conference on Cyberworlds (CW), Kofu, Japan, 29–31 October 2024; pp. 257–263. [Google Scholar] [CrossRef]
- Sathishkumar, P.; Pugalarasan, K.; Ponnparamaguru, C.; Vasanthkumar, M. Improving Healthcare Data Security Using Cheon-Kim-Kim-Song (CKKS) Homomorphic Encryption. In Proceedings of the 2024 International Conference on Knowledge Engineering and Communication Systems (ICKECS), Chikkaballapur, India, 18–19 April 2024; Volume 1, pp. 1–6. [Google Scholar] [CrossRef]
- Su, Y.; Wang, X.A.; Du, W.; Ge, Y.; Zhao, K.; Lv, M. A secure data fitting scheme based on CKKS homomorphic encryption for medical IoT. J. High Speed Netw. 2023, 29, 41–56. [Google Scholar] [CrossRef]
- Dileep070. Logistic Regression To Predict Heart Disease. 2019. Available online: https://www.kaggle.com/datasets/dileep070/heart-disease-prediction-using-logistic-regression (accessed on 17 June 2025).
- Pan, Y.; Chao, Z.; He, W.; Jing, Y.; Hongjia, L.; Liming, W. FedSHE: Privacy preserving and efficient federated learning with adaptive segmented CKKS homomorphic encryption. Cybersecurity 2024, 7, 40. [Google Scholar] [CrossRef]
- Agulló-Domingo, C.; Vera-López, Ó.; Guzelhan, S.; Daksha, L.; El Jerari, A.; Shivdikar, K.; Agrawal, R.; Kaeli, D.; Joshi, A.; Abellán, J.L. FIDESlib: A Fully-Fledged Open-Source FHE Library for Efficient CKKS on GPUs. arXiv 2025, arXiv:2507.04775. [Google Scholar]
- Kumar, V.V.; Pabitha, P. Privacy-Preserving Brakerski-Gentry-Vaikuntanathan (BGV) Homomorphic Encryption for IoMT Data Security. In Proceedings of the 2024 International Conference on Knowledge Engineering and Communication Systems (ICKECS), Chikkaballapur, India, 18–19 April 2024; Volume 1, pp. 1–6. [Google Scholar] [CrossRef]
- Mert, A.C.; Öztürk, E.; Savaş, E. Design and Implementation of Encryption/Decryption Architectures for BFV Homomorphic Encryption Scheme. IEEE Trans. Very Large Scale Integr. Syst. 2020, 28, 353–362. [Google Scholar] [CrossRef]
- Al Badawi, A.; Polyakov, Y.; Aung, K.M.M.; Veeravalli, B.; Rohloff, K. Implementation and Performance Evaluation of RNS Variants of the BFV Homomorphic Encryption Scheme. IEEE Trans. Emerg. Top. Comput. 2021, 9, 941–956. [Google Scholar] [CrossRef]
- Halevi, S.; Polyakov, Y.; Shoup, V. An Improved RNS Variant of the BFV Homomorphic Encryption Scheme. In Topics in Cryptology—CT-RSA 2019; Springer: Cham, Switzerland, 2018. [Google Scholar] [CrossRef]
- Bajard, J.C.; Eynard, J.; Hasan, A.; Zucca, V. A Full RNS Variant of FV like Somewhat Homomorphic Encryption Schemes. In International Conference on Selected Areas in Cryptography; Springer International Publishing: Cham, Switzerland, 2016. [Google Scholar]
- Gandhi, B.M.; Vaghadia, S.B.; Kumhar, M.; Gupta, R.; Jadav, N.K.; Bhatia, J.; Tanwar, S.; Alabdulatif, A. Homomorphic Encryption and Collaborative Machine Learning for Secure Healthcare Analytics. Secur. Priv. 2024, 8, e460. [Google Scholar] [CrossRef]
- Jyothi, V.; Srinivasarao, B. Survey on Privacy-Preserving Medical Image Analysis with Big Data and Blockchain using ML and DL. In Proceedings of the 2025 International Conference on Electronics and Renewable Systems (ICEARS), Tuticorin, India, 11–13 February 2025; pp. 1323–1328. [Google Scholar] [CrossRef]
- Muthalakshmi, M.; Jeyapal, K.; Vinoth, M.; P S, D.; Murugan, N.S.; Sheela, K. Federated Learning for Secure and Privacy-Preserving Medical Image Analysis in Decentralized Healthcare Systems. In Proceedings of the 2024 5th International Conference on Electronics and Sustainable Communication Systems (ICESC), Coimbatore, India, 7–9 August 2024; pp. 1442–1447. [Google Scholar] [CrossRef]
- Du Pont, D.; Bertels, J.; Turan, F.; Van Beirendonck, M.; Verbauwhede, I. Hardware Acceleration of the Prime-Factor and Rader NTT for BGV Fully Homomorphic Encryption. In Proceedings of the 2024 IEEE 31st Symposium on Computer Arithmetic (ARITH), Málaga, Spain, 10–12 June 2024; pp. 1–8. [Google Scholar] [CrossRef]
- Su, Y.; Yang, B.L.; Yang, C.; Zhao, S.Y. ReMCA: A Reconfigurable Multi-Core Architecture for Full RNS Variant of BFV Homomorphic Evaluation. IEEE Trans. Circuits Syst. I: Regul. Pap. 2022, 69, 2857–2870. [Google Scholar] [CrossRef]
- Geelen, R.; Beirendonck, M.V.; Pereira, H.V.L.; Huffman, B.; McAuley, T.; Selfridge, B.; Wagner, D.; Dimou, G.; Verbauwhede, I.; Vercauteren, F.; et al. BASALISC: Programmable Hardware Accelerator for BGV Fully Homomorphic Encryption. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023, 2023, 32–57. [Google Scholar] [CrossRef]
- Türkoğlu, E.R.; Özcan, A.Ş.; Ayduman, C.; Mert, A.C.; Öztürk, E.; Savaş, E. An Accelerated GPU Library for Homomorphic Encryption Operations of BFV Scheme. In Proceedings of the 2022 IEEE International Symposium on Circuits and Systems (ISCAS), Austin, TX, USA, 27 May–1 June 2022; pp. 1155–1159. [Google Scholar] [CrossRef]
- Yao, Y.; Ghai, T.; Ravi, S.; Szekely, P. AMPPERE. In Proceedings of the CIKM’21: The 30th ACM International Conference on Information and Knowledge Management, Virtual, 1–5 November 2021; pp. 2394–2403. [Google Scholar] [CrossRef]
- Tawfik, A.M.; Al-Ahwal, A.; Eldien, A.S.T.; Zayed, H.H. PriCollabAnalysis: Privacy-preserving healthcare collaborative analysis on blockchain using homomorphic encryption and secure multiparty computation. Clust. Comput. 2025, 28, 191. [Google Scholar] [CrossRef]
- Ali, A.; Pasha, M.F.; Guerrieri, A.; Guzzo, A.; Sun, X.; Saeed, A.; Hussain, A.; Fortino, G. A Novel Homomorphic Encryption and Consortium Blockchain-Based Hybrid Deep Learning Model for Industrial Internet of Medical Things. IEEE Trans. Netw. Sci. Eng. 2023, 10, 2402–2418. [Google Scholar] [CrossRef]
- Dang, B.T.H.; Luan, P.H.; Ngan, V.D.T.; Trong, N.T.; Duy, P.T.; Pham, V.H. TrustFedHealth: Federated Learning with Homomorphic Encryption and Blockchain for Heart Disease Prediction in the Smart Healthcare. In Proceedings of the 2023 International Conference on Advanced Technologies for Communications (ATC), Da Nang, Vietnam, 19–21 October 2023; pp. 178–183. [Google Scholar] [CrossRef]
- Patel, C.N. Privacy-Preserving Big Data Analytics Using Homomorphic Encryption: A Comprehensive Evaluation in Healthcare Applications. In Proceedings of the 2024 IEEE International Conference on Big Data (BigData), Washington, DC, USA, 15–18 December 2024; pp. 4033–4038. [Google Scholar] [CrossRef]
- Erregui, S.; Mouaatamid, O.E.; Loualid, E.M. Securing Healthcare Data in IoT: A Study on Homomorphic Encryption. In Proceedings of the 2024 7th International Conference on Advanced Communication Technologies and Networking (CommNet), Rabat, Morocco, 4–6 December 2024; pp. 1–7. [Google Scholar] [CrossRef]
- Odeyomi, O.T.; Karnati, H.; Smith, A. Preserving Medical Data with Renyi Differential Privacy. In Proceedings of the 2024 IEEE World AI IoT Congress (AIIoT), Seattle, WA, USA, 29–31 May 2024; pp. 244–251. [Google Scholar] [CrossRef]
- Borkakoty, S.; Islam, A.U.; Bora, K.C. Privacy-Preserving Data Anonymization Tool for Medical Data. In Proceedings of the II Southern Science Conference (SSCON)—2024-Virtual Conference and In-Person Edition, Mendoza, Argentina, 7–9 November 2024. [Google Scholar] [CrossRef]
- Patil, P. Healthcare Dataset. 2024. Available online: https://www.kaggle.com/datasets/prasad22/healthcare-dataset (accessed on 10 March 2025).
- Kaggle. Kaggle: Your Machine Learning and Data Science Community. 2025. Available online: https://www.kaggle.com (accessed on 10 March 2025).
- Patil, P. Kaggle Profile: Prasad22. 2025. Available online: https://www.kaggle.com/prasad22 (accessed on 10 March 2025).
- McKinney, W. Data Structures for Statistical Computing in Python. In Proceedings of the 9th Python in Science Conference, Austin, TX, USA, 28 June–3 July 2010; pp. 56–61. [Google Scholar] [CrossRef]
- CSIRO’s Data61. Python Paillier: A library for Partially Homomorphic Encryption in Python. 2013. Available online: https://python-paillier.readthedocs.io/en/develop/ (accessed on 3 June 2025).
- CSIRO’s Data61. Python Paillier Library. 2013. Available online: https://github.com/data61/python-paillier (accessed on 3 June 2025).
- Legrandin. PyCryptodome on PyPI. 2014. Available online: https://pypi.org/project/pycryptodome/ (accessed on 3 June 2025).
- Legrandin. PyCryptodome: A Self-Contained Python Package of Low-Level Cryptographic Primitives. 2014. Available online: https://github.com/Legrandin/pycryptodome (accessed on 3 June 2025).
Classification | Schemes |
---|---|
FHE | Gentry, CKKS, BGV, TFHE |
PHE | RSA, Paillier, ElGamal |
SWHE | BFV, BGN, BV, FV |
Library Implemented Schemes | Version | Language |
---|---|---|
HElib | 2.3.0 | C++ |
BGV | ||
TFHE | 1.0.1 | C++ |
TFHE | ||
PHE | 1.5.0 | Python |
Paillier | ||
PyCryptodome | 3.23.0 | Python |
RSA | ||
TenSEAL | 0.3.16 | Python |
BFV, CKKS |
Parameter | Value |
---|---|
Operating System | Debian GNU/Linux 12.11 |
Kernel | 6.1.0.38-amd64 |
Processor | 8 cores |
RAM | 8 GB |
Storage | 100 GB |
C++ Version | 12.2.0 |
Python Version | 3.11.2 |
SQLite Version | 3.40.1 |
Scheme | Configuration Procedure |
---|---|
BGV | Setting the cryptographic context with security parameters; generate the secret key; prepare the auxiliary matrices for homomorphic operations. |
TFHE | Set the bootstrapping parameters according to the desired security level; initialize the random number generator; generate the secret key for bootstrapping. |
Paillier | Generate public and private key pair with secure key length. |
RSA | Generate RSA key pair with appropriate length; extract public and private keys. |
BFV | Create context with polynomial degree and modulus for plain text; generate auxiliary keys for rotation and relinearization operations. |
CKKS | Create a BFV-like context by defining coefficient sizes and global scale; generate keys for rotation and relinearization. |
Scheme | Addition | Subtraction | Multiplication | Division |
---|---|---|---|---|
BGV | Yes | Yes (1) | Yes | No |
TFHE | Yes | Yes (1) | Yes | No (2) |
Paillier | Yes | Yes (1) | No | No |
RSA | No | No | Yes | No |
BFV | Yes | Yes | Yes | No (3) |
CKKS | Yes | Yes | Yes | No (4) |
Scheme | Encryption (ms) | Operations (ms) | Decryption (ms) | Observations |
---|---|---|---|---|
BGV | 337.8 | 860.6 | 44,656.2 | Scalable; suitable for integers |
TFHE | 29.1 | 2,308,697.2 | 1.8 | Low latency; bit-wise operations |
Paillier | 32,408.4 | 1333.2 | 43,434.8 | Lightweight; additive over integers |
RSA | 119.2 | 58.2 | 13,690.4 | Simple; only supports multiplication |
BFV | 1707.5 | 921.2 | 900.4 | Robust; accurate integer arithmetic |
CKKS | 3344.8 | 915.1 | 1182.1 | Real numbers; precision error of |
Scheme | Advantages | Limitations |
---|---|---|
BGV | Supports complex operations; accurate integer computation | High decryption cost; requires careful selection of parameters |
TFHE | Fast logical operations; efficient bootstrapping | Inefficient for extensive arithmetic (e.g. repeated multiplications) |
Paillier | Efficient homomorphic addition; simple implementation | Limited to positive integers; large ciphertext size |
RSA | Lightweight homomorphic multiplication; fast encryption | Does not support homomorphic addition or subtraction |
BFV | Exact arithmetic on integers; supports complex operations | No homomorphic division; high computational overhead |
CKKS | Efficient approximate real-number operations; controlled error | Inexact results; requires precision management |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Jorge, H.; Wanzeller, C.; Henriques, J. Evaluating Homomorphic Encryption Schemes for Privacy and Security in Healthcare Data Management. J. Cybersecur. Priv. 2025, 5, 74. https://doi.org/10.3390/jcp5030074
Jorge H, Wanzeller C, Henriques J. Evaluating Homomorphic Encryption Schemes for Privacy and Security in Healthcare Data Management. Journal of Cybersecurity and Privacy. 2025; 5(3):74. https://doi.org/10.3390/jcp5030074
Chicago/Turabian StyleJorge, Henrique, Cristina Wanzeller, and João Henriques. 2025. "Evaluating Homomorphic Encryption Schemes for Privacy and Security in Healthcare Data Management" Journal of Cybersecurity and Privacy 5, no. 3: 74. https://doi.org/10.3390/jcp5030074
APA StyleJorge, H., Wanzeller, C., & Henriques, J. (2025). Evaluating Homomorphic Encryption Schemes for Privacy and Security in Healthcare Data Management. Journal of Cybersecurity and Privacy, 5(3), 74. https://doi.org/10.3390/jcp5030074