Data privacy is a significant concern when using numerical simulations for sensitive information such as medical, financial, or engineering data. This issue becomes especially relevant in untrusted environments like public cloud infrastructures. Fully homomorphic encryption (FHE) offers a promising solution for achieving data privacy by enabling secure computations directly on encrypted data. In this paper, aimed at computational scientists, we explore the viability of FHE-based, privacy-preserving numerical simulations of partial differential equations. We begin with an overview of the CKKS scheme, a widely used FHE method for computations with real numbers. Next, we introduce our Julia-based packages OpenFHE$.$jl and SecureArithmetic$.$jl, which wrap the OpenFHE C++ library and provide a convenient interface for secure arithmetic operations. We then evaluate the accuracy and performance of key FHE operations in OpenFHE as a baseline for more complex numerical algorithms. Following that, we demonstrate the application of FHE to scientific computing by implementing two finite difference schemes for the linear advection equation. Finally, we discuss potential challenges and solutions for extending secure numerical simulations to other models and methods. Our results show that cryptographically secure numerical simulations are possible, but that careful consideration must be given to the computational overhead and the numerical errors introduced by using FHE.
翻译:暂无翻译