Homomorphic Encryption

IBM researchers have developed a security system for cloud services based on homomorphic encryption. The solution facilitates analysis of encrypted information, without allowing the user to see the private data, and still produce the same insights in the analysis as if the data completely was visible

Homomorphic Encryption

(Photo: blogs.teamb.com)

IBM patented the “fully homomorphic encryption”, which could enable deep and unrestricted analysis of encrypted information—intentionally scrambled data—without surrendering confidentiality.

IBM's solution has the potential to further advance the privacy and security cloud computing environment, by enabling vendors to perform computations on client data, such as analyzing sales patterns, without exposing or revealing the original data.

IBM's breakthrough technique actually solves a mathematical puzzle that has been occupying scientists since the invention of the public key encryption over thirty years ago. The fully homomorphic encryption uses a mathematical object known as an "ideal lattice" that allows people to interact with encrypted data in ways previously considered impossible.

The breakthrough enables analysis of confidential encrypted data without allowing the user to see the private data, yet it will reveal the same detailed results as if the original data was completely visible.

With the new encryption method, companies and organizations will be able to share data and information and avoid security and privacy issues which previously prevented this kind of sharing. The two researchers behind the patent, Craig Gentry and Shai Halevi, had their first breakthrough in the homomorphic encryption field in 2009, and since then they have been examining, improving and testing the workflows that use this technology.

You might be interested also