Integrating Fully Homomorphic Encryption and Zero-Knowledge Proofs for Efficient Verifiable Computation
DOI:
https://doi.org/10.62411/jcta.14181Keywords:
Cryptography, Fully Homomorphic Encryption, Microsoft SEAL, Privacy-Preserving Systems, Python, Secure Computation, Zero-Knowledge Proofs, zk-SNARKAbstract
Fully Homomorphic Encryption (FHE) enables computation on encrypted data with end-to-end confidentiality; however, its practical adoption remains limited by substantial computational costs, including long encryption and decryption times, high memory consumption, and operational latency. Zero-Knowledge Proofs (ZKPs) complement FHE by enabling correctness verification without revealing sensitive information, although they do not support encrypted computation independently. This study integrates both techniques to enable encrypted computation with verifiably consistent results. A prototype system is implemented in Python using Microsoft SEAL for homomorphic encryption and PySNARK for Zero-Knowledge Proof verification. Experiments are conducted on standard consumer-grade hardware (Intel i5, 8 GB RAM, Ubuntu 22.04) using datasets ranging from 100 MB to 1 GB. The evaluation focuses on encryption and decryption time, homomorphic computation latency, memory usage, and proof generation overhead. Experimental results show that integrating ZKPs introduces a moderate and stable runtime overhead of approximately 15–20%, as analyzed in Section 4, while enabling verification without plaintext disclosure. Ciphertext expansion remains a notable limitation, with observed growth of approximately 30–40× relative to plaintext size, consistent with prior FHE implementations. Despite these overheads, the system demonstrates feasible scalability for datasets up to 1 GB on mid-level hardware. Overall, the results indicate that the integrated FHE+ZKP approach provides a practical balance between confidentiality, verifiability, and performance, supporting its applicability to privacy-preserving scenarios such as secure cloud computation, encrypted data analytics, and confidential data processing under realistic resource constraints.References
R. L. Rivest, L. Adleman, and M. L. Dertouzos, “On Data Banks and Privacy Homomorphisms,” in Foundations of Secure Computation, New York: Academic Press, 1978, pp. 169–180.
M. E. Zhao and Y. Geng, “Homomorphic Encryption Technology for Cloud Computing,” in Procedia Computer Science, Jan. 2018, vol. 154, pp. 73–83. doi: 10.1016/j.procs.2019.06.012.
C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proceedings of the forty-first annual ACM symposium on Theory of computing, May 2009, pp. 169–178. doi: 10.1145/1536414.1536440.
A. Acar, H. Aksu, A. S. Uluagac, and M. Conti, “A Survey on Homomorphic Encryption Schemes,” ACM Comput. Surv., vol. 51, no. 4, pp. 1–35, Jul. 2019, doi: 10.1145/3214303.
T. V. T. Doan, M.-L. Messai, G. Gavin, and J. Darmont, “A survey on implementations of homomorphic encryption schemes,” J. Supercomput., vol. 79, no. 13, pp. 15098–15139, Sep. 2023, doi: 10.1007/s11227-023-05233-z.
M. Maulyanda, R. Deviani, and A. Afdhaluzzikri, “Enhancing Medical Data Privacy: Neural Network Inference with Fully Homomorphic Encryption,” J. Electr. Eng. Comput., vol. 7, no. 1, pp. 114–124, Apr. 2025, doi: 10.33650/jeecom.v7i1.10875.
Z. Brakerski and V. Vaikuntanathan, “Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages,” in Advances in Cryptology – CRYPTO 2011, 2011, pp. 505–524. doi: 10.1007/978-3-642-22792-9_29.
J. Zhang, X. Cheng, L. Yang, J. Hu, X. Liu, and K. Chen, “SoK: Fully Homomorphic Encryption Accelerators,” ACM Comput. Surv., vol. 56, no. 12, pp. 1–32, Dec. 2024, doi: 10.1145/3676955.
S. Gupta, R. Cammarota, and T. Šimunić, “MemFHE: End-to-end Computing with Fully Homomorphic Encryption in Memory,” ACM Trans. Embed. Comput. Syst., vol. 23, no. 2, pp. 1–23, Mar. 2024, doi: 10.1145/3569955.
V. Biksham and D. Vasumathi, “A lightweight fully homomorphic encryption scheme for cloud security,” Int. J. Inf. Comput. Secur., vol. 13, no. 3/4, p. 357, 2020, doi: 10.1504/IJICS.2020.109482.
N. Sheybani, A. Ahmed, M. Kinsy, and F. Koushanfar, “Zero-Knowledge Proof Frameworks: A Systematic Survey,” arXiv. Apr. 27, 2025. [Online]. Available: http://arxiv.org/abs/2502.07063
E. Morais, T. Koens, C. van Wijk, and A. Koren, “A survey on zero knowledge range proofs and applications,” SN Appl. Sci., vol. 1, no. 8, p. 946, Aug. 2019, doi: 10.1007/s42452-019-0989-z.
Aruna Rao S L, “Zero Knowledge Proof for Privacy Preserving for Federated Learning in Healthcare Systems,” J. Inf. Syst. Eng. Manag., vol. 10, no. 48s, pp. 970–977, May 2025, doi: 10.52783/jisem.v10i48s.9714.
A. Kokaj and E. Mollakuqe, “Mathematical Proposal for Securing Split Learning Using Homomorphic Encryption and Zero-Knowledge Proofs,” Appl. Sci., vol. 15, no. 6, p. 2913, Mar. 2025, doi: 10.3390/app15062913.
J. G. Dhokrat, N. Pulgam, T. Maktum, and V. Mane, “A Framework for Privacy-Preserving Multiparty Computation with Homomorphic Encryption and Zero-Knowledge Proofs,” Informatica, vol. 48, no. 21, Nov. 2024, doi: 10.31449/inf.v48i21.6562.
C. Gentry, A. Sahai, and B. Waters, “Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based,” in Advances in Cryptology – CRYPTO 2013, 2013, pp. 75–92. doi: 10.1007/978-3-642-40041-4_5.
C. Peikert, “A Decade of Lattice Cryptography,” Found. TrendsŴ Theor. Comput. Sci., vol. 10, no. 4, pp. 283–424, Mar. 2016, doi: 10.1561/0400000074.
H. Fang and Q. Qian, “Privacy Preserving Machine Learning with Homomorphic Encryption and Federated Learning,” Futur. Internet, vol. 13, no. 4, p. 94, Apr. 2021, doi: 10.3390/fi13040094.
Y. Ameur, “Exploring the Scope of Machine Learning using Homomorphic Encryption in IoT/Cloud,” HESAM Université, 2023. [Online]. Available: https://theses.hal.science/tel-04587371
R. Lavin, X. Liu, H. Mohanty, L. Norman, G. Zaarour, and B. Krishnamachari, “A Survey on the Applications of Zero-Knowledge Proofs,” arXiv. Aug. 01, 2024. [Online]. Available: http://arxiv.org/abs/2408.00243
M. Andersson and A. H. C. Ng, “Parameter tuning evolutionary algorithms for runtime versus cost trade-off in a cloud computing environment,” Simul. Model. Pract. Theory, vol. 89, pp. 195–205, Dec. 2018, doi: 10.1016/j.simpat.2018.10.003.
Q. Li and R. Zong, “CAT: A GPU-Accelerated FHE Framework with Its Application to High-Precision Private Dataset Query,” arXiv. Mar. 28, 2025. [Online]. Available: http://arxiv.org/abs/2503.22227
A. U. Khandait and T. R. Pattanshetti, “Lightweight Authentication System Based on Zero Knowledge Proof for IoT Devices,” in 2024 Global Conference on Communications and Information Technologies (GCCIT), Oct. 2024, pp. 1–5. doi: 10.1109/GCCIT63234.2024.10862207.
Z. Xing et al., “Zero-Knowledge Proof-Based Verifiable Decentralized Machine Learning in Communication Network: A Comprehensive Survey,” IEEE Commun. Surv. Tutorials, pp. 1–1, Mar. 2025, doi: 10.1109/COMST.2025.3561657.
C. Gouert, D. Mouris, and N. Tsoutsos, “SoK: New Insights into Fully Homomorphic Encryption Libraries via Standardized Benchmarks,” Proc. Priv. Enhancing Technol., vol. 2023, no. 3, pp. 154–172, Jul. 2023, doi: 10.56553/popets-2023-0075.
V. Keršič, S. Karakatič, and M. Turkanović, “On-chain zero-knowledge machine learning: An overview and comparison,” J. King Saud Univ. - Comput. Inf. Sci., vol. 36, no. 9, p. 102207, Nov. 2024, doi: 10.1016/j.jksuci.2024.102207.
S. Gorantala, R. Springer, and B. Gipson, “Unlocking the Potential of Fully Homomorphic Encryption,” Communications of the ACM, 2023. https://cacm.acm.org/research/unlocking-the-potential-of-fully-homomorphic-encryption/
J. Fan and F. Vercauteren, “Somewhat Practical Fully Homomorphic Encryption,” Cryptology ePrint Archive. 2012. [Online]. Available: https://eprint.iacr.org/2012/144
E. Ben-Sasson, A. Chiesa, E. Tromer, and M. Virza, “Scalable Zero Knowledge via Cycles of Elliptic Curves,” Cryptology ePrint Archive. 2014. [Online]. Available: https://eprint.iacr.org/2014/595
H. Wu, “libsnark: a C++ library for zkSNARK proofs,” GitHub, 2014. https://github.com/scipr-lab/libsnark
Downloads
Published
How to Cite
Issue
Section
License
Copyright (c) 2025 UmmeAmmara Qureshi, Bhumika Doshi, Aditya More, Kashyap Joshi, Kapil Kumar

This work is licensed under a Creative Commons Attribution 4.0 International License.













