So, why isn't the Tau Oracle taking advantage of FHE? Let's dig into it!

The complexities of working with JSON data

While FHE supports numerical operations well, it struggles with more complex operations like string comparisons, regular expression matching, or queries that require pattern recognition (e.g. , substring matching).

This reduction in query functionality is a roadblock for the Tau Oracle.

The Tau Oracle works with 100% of all JSON schemas, acting as a plug & play solution for data storage, retrieval and query execution.

There are ongoing developments in fully homomorphic encryption (FHE) that support substring comparisons. Solutions like those proposed by projects such as cuHELIB and Vaultree focus on optimizing FHE schemes for comparison operations, including substring and word-wise comparisons. The uFHE scheme based on the BGV method, in particular, has been enhanced to efficiently handle non-arithmetic operations such as substring comparisons. These technologies aim to enable fast, secure queries over encrypted data, but they are still emerging and being optimized for real-world applications​.

Industry Standards

As of now, there is no single industry standard for Fully Homomorphic Encryption (FHE). FHE is still an evolving field, and different implementations and libraries are being developed by various companies and research institutions. While several FHE schemes have been developed and there are popular libraries, no one implementation has been universally adopted as an industry standard. However, several prominent FHE libraries and frameworks are widely used and have become de facto standards in their own right.

Performance

FHE is still computationally expensive and slower than traditional encryption methods like AES. Running even simple queries such as searches, comparisons, or aggregations on encrypted data can be resource-intensive.

Running a query can take minutes to hours depending on operations and scheme, which would not be acceptable in most smart contract execution environments.

FHE is still computationally expensive and slower than traditional encryption methods like AES. Running even simple queries such as searches, comparisons, or aggregations on encrypted data can be resource-intensive.

Running a query can take minutes to hours depending on operations and scheme, which would not be acceptable in most smart contract execution environments.

Key Sizes

FHE key sizes are much larger compared to AES because of the complex mathematical structures needed to enable homomorphic operations. Key sizes typically range from several kilobytes to megabytes, depending on the specific FHE scheme and security parameters (lattice-based constructions, for instance, are common in FHE).

An approximate key size in some FHE schemes can range from 10 KB to several MB.

Encrypted Data Sizes

The ciphertexts in FHE are orders of magnitude larger than in AES. FHE ciphertexts can be hundreds to thousands of times larger than the plaintext, depending on the specific FHE scheme and security parameters.

For example, encrypting even a small integer can result in ciphertext sizes of several kilobytes or more.

Follow Us!

Registered in Ireland, 768038,
Reg. Name TAU ORACLE LIMITED