Google Introduces Fully Homomorphic Encryption

The Google developers have released recently through a blog post the advances of open set of libraries and utilities with the implementation of a fully homomorphic cipher that allows to process encrypted data that does not appear in open form in any calculation stage.

Unlike end-to-end encryption, homomorphic encryption, In addition to protecting data transmission, it provides the ability to process data without decrypting it.

The fully homomorphic encryption implies the ability to perform addition and multiplication operations on data encrypted, from which any arbitrary calculation can be implemented. The output is an encrypted result, which would be similar to encrypting the result of similar operations on the original data.

As developers, it is our responsibility to help keep our users safe online and protect their data. This starts with creating products that are safe by default, private by design, and put users in control. Everything we do at Google is backed by these principles, and we pride ourselves on being an industry leader in the development, implementation, and scaling of new privacy-preserving technologies that make it possible to gain valuable information and create useful experiences while we protect our users. privacy.

Working with data with homomorphic encryption is reduced to the fact that the user encrypts the data and, without revealing the keys, transfers it to a third-party service for processing.

This service performs the declared calculations and generates an encrypted result, without being able to determine with what data it works. The user decrypts the broadcast data using their keys and receives the result in clear text.

For example, imagine that you are creating an app for people with diabetes. This app can collect sensitive information from its users, and you need a way to keep this data private and protected, and at the same time share it with medical experts to gain valuable information that could lead to important medical breakthroughs. With the Google Transpiler for FHE, you can encrypt the data you collect and share it with medical experts who, in turn, can analyze the data without decrypting it, providing useful information to the medical community, while ensuring that underlying information cannot be accessed by anyone. .

Between application areas homomorphic ciphers are found the creation of cloud services for confidential computing, the implementation of electronic voting systems, the creation of anonymized routing protocols, the processing of requests on encrypted data in a DBMS, and the confidential training of machine learning systems.

For example, homomorphic encryption will be useful in medical applications They can receive confidential patient information in encrypted form and provide medical professionals with the ability to perform analysis and identify abnormalities without decryption.

Homomorphic encryption can also help in investigating the links between diseases and certain genetic mutations, which require the analysis of thousands of samples of genetic information.

That is why today, we are pleased to announce that we are getting a first-of-its-kind, general-purpose transpiler for fully homomorphic encryption (FHE), which will allow developers to perform calculations on encrypted data without being able to access any information from it. personal identification.

A distinctive feature from the published toolkit is the ability to create programs to process encrypted data using standard C ++ development techniques using the provided transpiler, a C ++ program that converts into a special FHE-C ++ dialect capable of working with encrypted data.

The toolkit enables you to create confidential calculation programs that can work with data without decrypting it, including performing simple string and math operations on encrypted data. The project code is written in C ++ and is distributed under the Apache 2.0 license.

Finally yes you are interested in being able to know more about it on the subject, you can check the details in the following link.


Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: AB Internet Networks 2008 SL
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.