DARPA Ramps-Up FHE Encryption Project with Intel

Written by

The US Defense Advanced Research Projects Agency (DARPA) has announced four new research teams including one led by Intel that will try to make Full Homomorphic Encryption (FHE) a practical reality.

FHE has long been an aspiration for encryption experts: enabling computation, analysis and other uses of encrypted information without actually needing to decrypt it. This would help to strike a better balance between being able to use sensitive data to its fullest extent and minimizing the risk of exposure, DARPA says.

The problem up until now has been the computing power and time required to achieve this.

“A computation that would take a millisecond to complete on a standard laptop would take weeks to compute on a conventional server running FHE today,” argued DARPA program manager, Tom Rondeau.

To speed-up this processing time from weeks to seconds or milliseconds, DARPA is hoping to build a hardware accelerator as part of its Data Protection in Virtual Environments (DPRIVE) program, which would in theory offer major advances over software-based approaches.

The research teams announced by DARPA yesterday are Intel’s government-focused subsidiary Intel Federal, Duality Technologies, Galois and non-profit SRI International.

The job of each is to create an FHE accelerator hardware and software stack designed to process FHE calculations at a similar speed to unencrypted data operations.

In so doing, they will explore the use of CPUs with different sizes of “words” –  the units of data that determine a processor’s design. They’ll try everything from the 64-bit words used in modern processor designs to 1000 bits.

They’ll also be looking into “novel approaches to memory management, flexible data structures and programming models, and formal verification methods,” according to DARPA.

If they’re successful, it could have significant military and commercial applications.

“We currently estimate we are about a million-times slower to compute in the FHE world then we are in the plaintext world,” concluded Rondeau.

“The goal of DPRIVE is to bring FHE down to the computational speeds we see in plaintext. If we are able to achieve this goal while positioning the technology to scale, DPRIVE will have a significant impact on our ability to protect and preserve data and user privacy.”

What’s hot on Infosecurity Magazine?