DARPA picks teams to bring homomorphic encryption to life – GCN.com

DARPA picks teams to bring homomorphic encryption to life

As agencies struggle to protect personally identifiable information, intellectual property, military secrets and other sensitive data in applications at rest and in motion, many have considered fully homomorphic encryption. Rather than decrypting data to run computations, which opens that data to cyberattack and potential theft, FHE allows users to work with data while its encrypted. If implemented at scale, FHE coud protect data confidentiality across a range of applications -- from enabling government use of untrusted networks to enhancing data privacy, according to the Defense Advanced Research Projects Agency.

FHE, however, currently requires a prohibitive amount of time and compute power. Each homomorphic computation creates a certain amount of noise that corrupts the encrypted data, DARPA officials said. At some point, the noise accumulates to the point that it becomes impossible to recover the original underlying plaintext. Workarounds can help reduce the noise, but they take massive compute resources.

On March 8, DAPRA announced four research teams that will work to reduce FHE processing time from weeks to seconds. The Data Protection in Virtual Environments (DPRIVE) program seeks to develop an FHE hardware accelerator and software stack that reduces the computational overhead required to bring the speed of FHE calculations in line with similar unencrypted data operations.

We currently estimate we are about a million times slower to compute in the FHE world then we are in the plaintext world, DARPA Program Manager Tom Rondeau said. A computation that would take a millisecond to complete on a standard laptop would takes weeks to compute on a conventional server running FHE today.

The research teams -- which will be led by Duality Technologies, Galois, SRI International and Intel Federal -- will create accelerator architectures that are flexible, scalable and programmable. They will explore various approaches to making FHE feasible through memory management, flexible data structures and programming models and formal verification methods.

They will also experiment with different native word sizes, which will impact the signal-to-noise ratio of how encrypted data is stored and processed. Current standard CPUs are based on 64-bit words, but the DPRIVE research teams will explore whether a diversity of word sizes -- from 64 bits to thousands of bits -- can solve the challenge, DARPA officials said.

As the concurrent design of FHE algorithms, hardware and software is critical to the successful creation of the target DPRIVE accelerator, each team is bringing varied technical expertise to the program as well as in-depth knowledge on FHE.

If we are able to achieve this goal while positioning the technology to scale, DPRIVE will have a significant impact on our ability to protect and preserve data and user privacy, Rondeau said.

About the Author

Connect with the GCN staff on Twitter @GCNtech.

More:
DARPA picks teams to bring homomorphic encryption to life - GCN.com

Related Posts

Comments are closed.