News

Group Seeks Standards for Homomorphic Encryption

Intel, Microsoft and Duality Technologies this month hosted the fourth annual Homomorphic Encryption Standardization Workshop, in an effort to forge and advance standards for an emerging class of encryption that can benefit a host of environments and applications.

Unlike familiar encryption methods, homomorphic encryption allows computation to be performed directly on encrypted data, and the results of that computation likewise remain encrypted and secure. This feature means that AI computation can be performed on sensitive data, without posing a risk of data loss or leakage.

An example might be performing AI computation on patient medical data that would otherwise be inaccessible due to regulations like HIPPA. Likewise, homomorphic encryption enables new levels of secure cloud storage, where data can be accessed and computed on without ever being unencrypted.

Kurt Rohloff is chief technology officer of Duality Technologies and associate professor at the New Jersey Institute of Technology. He said work to standardize homomorphic encryption offers exciting opportunities.

"Homomorphic encryption standards are opening the market to a broad range of participants on all layers of the secure computing stack -- industry, science, governments, academia, and beyond," he said. "Standards are accelerating the adoption of privacy-enhanced information sharing across regulated industries, helping reconcile data utility and data privacy."

While there are homomorphic encryption implementations, the lack of abstraction means that developers must confront the complicated mathematics underlying the encryption scheme. Solutions like the Microsoft SEAL library, for example, provide APIs and fully-documented examples to help ease implementations. Still, the Homomorphic Encryption Standardization Workshop group contends that the scheme remains beyond the reach of non-experts.

The standards workshop aims to promote simplified and uniform APIs, and to provide training and education so developers have a grasp of the unique concepts and implementation demands of homomorphic encryption schemes.

Casimir Wierzynski, senior director, office of the CTO in the AI Products Group at Intel said his company is committed to helping advance standards in the area.

"Many of the AI systems that we use and enjoy today are built on and shaped by data, which can be private and sensitive," Wierzynski said. "As homomorphic encryption gains momentum, Intel is proud to collaborate with Microsoft Research and Duality Technologies on standardizing homomorphic encryption to unlock the power of AI, while still respecting and protecting data privacy."

About the Author

Michael Desmond is an editor and writer for 1105 Media's Enterprise Computing Group.

Featured