Photo by Towfiqu barbhuiya on Unsplash

The Rise and Rise of Homomorphic Encryption

--

There are three main places where data can exist: at-rest, over-air, and in-memory. While we have good levels of encryption for at-rest and over-air, it is in-memory that leaves data unprotected. And, it doesn’t have to be this way — it is just the way we have designed our processors. A future system architecture might see the processing of encrypted values and thus the rise of what is called homomorphic encryption. And, so, researchers have been busily working on open source code, and which could scale to virtually any programming language that we want. One great advancement is this new paper and its associated GitHub code [here]:

Figure 1

With this, there have basically been four main generations of homomorphic encryption (Figure 2):

  • 1st generation: Gentry’s method uses integers and lattices [1] including the DGHV method. A demo is here.
  • 2nd generation. Brakerski, Gentry and Vaikuntanathan’s (BGV) work in 2014 for FHE using Learning With Errors [2]. A demo is here.
  • 3rd generation: Lattice-based methods as defined by Brakerski and Vaikuntanathan [3].
  • 4th generation: CKKS (Cheon, Kim, Kim, Song) and which uses…

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.