Photo by Markus Winkler on Unsplash

Four Generations of Homomorphic Encryption And An Eight-fold Improvement Each Year … As Defined By Craig Gentry

--

The dream for cybersecurity is that data is protected at rest, over-air and in-process. While we often use encryption to store data (“at rest), and use TLS and tunnels to protect over the network (“over air”), we still do not encrypt in-process. It is there that intruders can capture sensitive data, such as with the running memory or within the registers of the CPU. For this, we could look to use homomorphic encryption to protect data in every part of its journey, and still be able to process it.

At Eurocrypt 2021, the inventor of the first fully homomorphic encryption method — Craig Gentry — gave his thoughts on the past 10 years since he published his PhD thesis:

Craig received the 2009 ACM Doctoral Dissertation Award for this breakthrough work on homomorphic encryption. The concept of homomorphic encryption, though, had been around since public key encryption itself, and partial homomorphic methods included Paillier [here] and RSA [here]:

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.