Intel to make a fully homomorphic encryption chip

Intel announced that it has joined the US Defense Advanced Research Projects Agency. (DARPA) as part of its DPRIVE program (Data Protection in Virtual Environments) for the development of a chip which will allow applications to work with encrypted data without having to decrypt it first.

The chip will use a pop-up acceleration method known as fully homomorphic encryption (FHE) to facilitate this processing. The project, announced as multi-year, will also include Microsoft, which will help with development.

Data protection is one of the most important aspects for the future of IT. The volume of private data continues to grow, as does its value and the amount of legal protections required. This makes any processing of personal, private and confidential data difficult, often resulting in the creation of dedicated data silos, as all processing requires data transfer along with encryption / decryption, which implies a trust that is not always possible. .

In the company, it is customary to encrypt data both when they are stored and when they pass through the network. Encryption can prevent hackers from reading recordings if they are accessed through a breach.

The weak point is that the encrypted data must be decrypted by the applications They use them before they can perform any calculations. This gives hackers, and even those who work with data, the ability to access sensitive information while keeping it in a readable format.

"We are pleased to have been chosen as a technology partner by DARPA and look forward to working with them and Microsoft to advance this next chapter in confidential computing and unlock the promise of fully homomorphic encryption for all," the chipmaker's announcement reads.

FHE is an approach to data security that provides a mathematical proof of encryption by cryptographic means, which according to DARPA could provide a new level of certainty about how data is stored and handled. This will solve unauthorized access problems.

"Today, traditional encryption protects data while it is stored or transmitted, but the information must be decrypted to perform a calculation, analyze it or use it to train a machine learning model," he explained.

Decryption puts data at risk, exposing it to compromise from sophisticated adversaries or even accidental leaks. FHE allows the calculation of encrypted information, allowing users to achieve a balance between the use of sensitive data in its entirety and the elimination of the risk of exposure ”.

Although the FHE is considered a viable solution, it requires prohibitive computing power and computing time. "A calculation that would take a millisecond on a standard laptop would take weeks on a conventional server running FHE today," said Tom Rondeau, director of the DARPA program.

Intel to develop a chip that aims to speed up FHE encryption methods To activate the FHE you can increase the size of the data from 100 to 1000 times, and the calculation of that data is then 10,000 to 1 million times slower than the conventional calculation. To address this problem, DARPA started the DPRIVE program to reduce processing time from weeks to seconds.

Intel has signed an agreement with DARPA and its role will be to design an application-specific IC accelerator to reduce the performance overhead currently associated with fully homomorphic encryption.

Additionally, teams are exploring new approaches to memory management, flexible data structures and programming models, as well as formal verification methods to ensure that the FHE implementation is correct by design and provides user confidence, DARPA said.

The FHE is not new to Intel, which has a research team within Intel Labs dedicated to the subject. This team has primarily focused on software, standards, and regulatory hurdles, but will now focus on hardware design, software that will run in the cloud, and collaborative deployment on Microsoft Azure and JEDI for the US government.

Source: https://newsroom.intel.com


Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: AB Internet Networks 2008 SL
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.