Home TechnologyWindows DARPA taps Intel to help build the holy grail of encryption

DARPA taps Intel to help build the holy grail of encryption

DARPA taps Intel to help build the holy grail of encryption

DARPA’s project could allow encrypted data to be used without ever having to decrypt it.

encryptionistock-923401596sarayut.jpg

Image: Sarayut Tanerus, Getty Images/iStockphoto

The Defense Advanced Research Projects Agency, or DARPA, has signed an agreement with Intel to add it to its Data Protection in Virtual Environments project, which aims to create a practically useful form of fully homomorphic encryption.

Fully homomorphic encryption has been described as the “holy grail” of encryption because it allows encrypted data to be used without ever having to decrypt it. Fully homomorphic encryption isn’t fantasy—it already exists and is usable, but it is incredibly impractical. “FHE adoption in the industry has been slow because processing data using fully homomorphic encryption methods on cryptograms is data intensive and incurs a huge ‘performance tax’ even for simple operations,” Intel said in a press release.

SEE: Navigating data privacy (free PDF) (TechRepublic)

The potential benefits of fully homomorphic encryption make creating a practical way to use it a cybersecurity imperative. Intel succinctly describes the biggest problem in data security as being caused by “encryption techniques [that] require that data be decrypted for processing. It is during this decrypted state that data can become more vulnerable for misuse.”

The goal of the Data Protection in Virtual Environments program is to develop an accelerator for fully homomorphic encryption that will make it more practical and scalable, which is where Intel comes in. The chip manufacturer’s role in the project will be academic research and the development of an application-specific integrated circuit that will accelerate fully homomorphic encryption processing. Intel said that, when fully realized, its accelerator chip could reduce processing times by five orders of magnitude over existing CPU-driven fully homomorphic encryption systems. 

Along with Intel, Microsoft has been another critical partner in the project. While Intel is developing necessary hardware, Microsoft was tapped for its cloud infrastructure, software stack and fully homomorphic encryption expertise. As the project continues, Microsoft will find itself in the role of an accelerator working “to advance this transformative technology when ready into commercial usages that will help our customers close the last-mile gap in data confidentiality—keeping data fully secure and private, whether in storage, transit or use,” said Microsoft Azure Global CTO William Chappell. 

SEE: Report: SMB’s unprepared to tackle data privacy (TechRepublic Premium)

There’s no word from Intel, DARPA or Microsoft on how long the Data Protection in Virtual Environments project will take, but it is described as a multiyear initiative starting with “design, development and verification of foundational IP blocks that will be integrated into a system-on-chip and a full software stack,” Intel said. As work continues, Intel said it will continually test its progress against pre-established standards while scaling up the amount of data it processes homomorphically. Intel and Microsoft also plan to work with international standards bodies to develop standards for fully homomorphic encryption once it becomes commercially available. 

Don’t expect Microsoft/Intel fully homomorphic encryption to hit cloud data centers near you anytime soon. While you’re waiting, be sure your cloud data security practices are as high quality as possible.

Also see

This article is auto-generated by Algorithm Source: www.techrepublic.com

Related Posts

0

Ad Blocker Detected!

Refresh