New Security Scheme Could Protect Sensitive Data During Cloud Computation

Hospitals and organizations seeking cloud computing services for AI data analysis on sensitive records, like patient data, need guarantees of privacy during computation. Homomorphic encryption offers a solution by allowing computations without decrypting the data, keeping it secure.

Challenges in Implementing Homomorphic Encryption

Homomorphic encryption enables computations on encrypted data, keeping it secure and preventing unauthorized access. However, there are only a few methods available to achieve homomorphic encryption, and they are often so computationally intensive that they are impractical for real-world use. MIT researchers have developed a new theoretical approach to homomorphic encryption that relies on simpler, computationally lighter cryptographic tools. This technique combines two tools to create a “somewhat homomorphic” encryption scheme, which allows users to perform a limited number of operations on encrypted data without decrypting it. Unlike fully homomorphic encryption, which can handle more complex computations, this somewhat homomorphic approach enables limited operations, such as private database lookups and private statistical analysis.

The Road to Practical Homomorphic Encryption

While still theoretical, this approach offers a simpler structure that could make encryption more efficient in real-world applications. “The dream is that you encrypt your ChatGPT prompt and it can produce responses without seeing what you asked,” says Henry Corrigan-Gibbs, MIT professor and co-author of the research. This simpler method offers hope for more efficient encryption.

Balancing Security and Flexibility

Homomorphic encryption needs both high security and flexibility, which has made its development challenging. MIT’s somewhat homomorphic encryption scheme allows secure operations on encrypted data using specific functions that prevent excessive noise. This balance enables many additions and a few multiplications, keeping the noise manageable.

Combining Simple Tools for Powerful Encryption

The researchers combined a simple linear homomorphic encryption scheme with a theoretical assumption to expand its functionality. This allows for more complex operations, like additions and limited multiplications, by encrypting data into matrices and performing operations on those matrices.

Future Directions and Applications

While the current focus is on making this encryption scheme efficient enough to run on modern hardware, the researchers are optimistic about its potential. They plan to explore expanding the scheme to allow more complex operations, which could lead to a breakthrough in developing fully homomorphic encryption. “The exciting thing for us is that, when we put these two simple things together, something different happened that we didn’t expect. It gives us hope. What else can we do now?” says Corrigan-Gibbs.

This research, funded by companies like Apple, Google, Facebook, and Capital One, as well as the National Science Foundation (NSF) and other partners, promises to advance the field of secure cloud computation. If successful, this new encryption scheme could become a key enabler of private, secure data processing on cloud platforms in a wide range of industries.

DataData privacyData Protection