Future

Intel and Microsoft to Collaborate on a DARPA’s Encryption Holy Grail

Darpa

[adrotate group=“15″]

On Monday Intel announced that it has signed an agreement with the Defense Advanced Research Projects Agency (DARPA) to become a partner in its Data Protection in Virtual Environments (DPRIVE) program. Another essential partner in the project is Microsoft which will lead testing and commercial development once Intel finishes with the implementation. This will be done by testing it in Microsoft Azure as well as the Microsoft JEDI cloud along with the U.S. government. The program focuses on developing an accelerator for fully homomorphic encryption (FHE) that would allow users to perform calculations on encrypted data without having to decrypt it first. 

Described as the “holy grail” of encryption

Fully homomorphic encryption has the advantage of keeping the data secure and private even in an environment such as a public cloud, which can be seen as untrusted. This is possible because the data remains encrypted at all times, which significantly lowers the likelihood of a privacy breach and also makes it more resilient against quantum attacks.

“Fully homomorphic encryption remains the holy grail in the quest to keep data secure while in use,“ said Rosario Cammarota, a principal engineer at Intel Labs, and a main investigator at the DARPA DPRIVE program. “Despite strong advances in trusted execution environments and other confidential computing technologies to protect data while at rest and in transit, data is unencrypted during computation, opening the possibility of potential attacks at this stage. This frequently inhibits our ability to fully share and extract the maximum value out of data. We are pleased to be chosen as a technology partner by DARPA and look forward to working with them as well as Microsoft to advance this next chapter in confidential computing and unlock the promise of fully homomorphic encryption for all.”

Expenses and application are a drawback

FHE is not without its limitations. Aside from the more known issues such as the accuracy problems and the extremely slow computation speed, fully homomorphic encryption is also generally computationally expensive as it requires for the application in question to be either modified or dedicated and specialized client-server applications in order to make it work functionally.

“FHE adoption in the industry has been slow because processing data using fully homomorphic encryption methods on cryptograms is data-intensive and incurs a huge ‘performance tax’ even for simple operations,” Intel confirmed in a press release.

The biggest thing since sliced bread

The potential and the benefits that can be reaped from fully homomorphic encryption make it worth investing in the creation of a practical application. Other companies are also investing time and resources in FHE. IBM Security, the largest enterprise cybersecurity provider in the world, launched a new service that provides companies the means to use fully homomorphic encryption by offering them education, support, and a testing environment that allows their clients to develop prototype applications that actively use FHE.

Follow TechTheLead on Google News to get the news first.

Subscribe to our website and stay in touch with the latest news in technology.

Intel and Microsoft to Collaborate on a DARPA’s Encryption Holy Grail
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Must Read

Are you looking for the latest innovations in tech? You're in the right place, just subscribe to our RSS feed


Techthelead Romania     Comedy Store

Copyright © 2016 - 2023 - TechTheLead.com SRL

To Top