Intel to build silicon for fully homomorphic encryption: this is important

When considering privacy and data protection, there is no data more important than personal data, be it medical, financial or even social. Discussions about access to our data, or even our metadata, are about who knows what and if my personal data is safe. Today’s announcement between Intel, Microsoft and DARPA is a program designed to keep information secure and encrypted, but still using that data to build better models or provide better statistical analysis without revealing the actual data. It is called Totally Homomorphic Cryptography, but it is so computationally intense that the concept is almost useless in practice. This program between the three companies is a driver to provide IP and silicon to speed up computing, enabling a more secure environment for collaborative data analysis.

Take care of your data

Data protection is one of the most important aspects for the future of computing. The volume of personal data is growing continuously, as is the value of that data and the number of necessary legal protections. This makes any processing of personal, private and confidential data difficult, often resulting in dedicated data silos, because any processing requires data transfer along with encryption / decryption, involving trust that is not always possible. It is enough that a key in the chain is lost or leaked and the data set is compromised.

There is a way around this, known as Totally Homomorphic Cryptography (FHE). FHE allows for the ability to take encrypted data, transfer it where it needs to go, perform calculations on it and get results without ever knowing the exact underlying data set.

Consider, for example, the analysis of medical data records: if a researcher needs to process a specific data set for some analysis, the traditional method would be to encrypt the data, send the data, decrypt the data and process it – but giving the researcher access to specific data in the records may not be legal or face regulatory challenges. With FHE, this researcher can take the encrypted data, perform the analysis and obtain a result, without ever knowing the specifications of the data set. This can involve combining statistical analysis of a population across multiple encrypted data sets or taking these encrypted data sets and using them as additional inputs to train machine learning algorithms, increasing accuracy by having more data. Obviously, the researcher must be confident that the data provided is complete and genuine; however, this is arguably a different topic than allowing computing on encrypted data.

One of the questions why this is important is because the best insights from the data come from the largest data sets. This includes being able to train a neural network, and the best neural networks are facing problems with not having enough data or are facing regulatory obstacles with regard to the sensitive nature of that data. That’s why fully homomorphic cryptography, the ability to analyze data without knowing its content, is important.

Fully homomorphic cryptography, as a concept, has been around for several decades; however, the concept has only been realized in the past 20 years or more. Several partial homomorphic cryptography schemes were introduced in that early period, and since 2010, several PHE / FHE designs capable of processing basic operations on encrypted data or ciphertext have been developed with a series of libraries developed to industry standards. Some of them are open source. Many of these methods are computationally complex for obvious reasons due to the handling of encrypted data, although efforts are being made with SIMD-like packaging and other resources to speed up processing. Even though FHE schemes are being accelerated, this is not the same as decrypting, because mathematics does not decrypt the data – because the data is always in an encrypted state, it can (arguably) be used by unreliable third parties. like the underlying information is never exposed. (One can argue that a sufficient data set can reveal more than intended, despite being encrypted.)

Today’s announcement: Custom silicone for FHE

When measuring the performance of the FHE calculation, the result is compared to the same analysis in relation to the plain text version of the data. Due to the computational complexity of FHE computing, current computing methods are substantially slower. Encryption methods to enable FHE can increase the size of the data by 100-1000x, and then the calculation of that data is 10000x to 1 million times slower than conventional calculation. This means that a second of computing the raw data can take anywhere from 3 hours to 12 days.

So whether that means combining hospital medical records in a state or personalizing a personal service using personal metadata collected on a user’s smartphone, FHE on this scale is no longer a viable solution. Enter the DARPA DPRIVE program.

  • DARPA: Advanced Defense Research Projects Agency
  • DPRIVE: Data protection in virtual environments

Intel announced that, as part of the DPRIVE program, it has signed an agreement with DARPA to develop custom IP leading to silicon to enable faster FHE in the cloud, specifically with Microsoft in the Azure and JEDI clouds, initially with the U.S. government. As part of this multi-year project, the experience of Intel Labs, Intel’s Design Engineering and Intel’s Data Platforms Group will come together to create a dedicated ASIC to reduce the FHE’s computational overhead over existing CPU-based methods. The press release states that the goal is to reduce processing time by five orders of magnitude compared to current methods, reducing computation time from days to minutes.

Intel already has a foot in the door when it comes to FHE, having a research team within Intel Labs dedicated to the subject. This occurred mainly on the software side, standards and regulatory obstacles, but now it will also shift to hardware design, cloud software stacks and collaborative deployment within the Azure and JEDI cloud for the U.S. government. Other prominent target markets include health, insurance and finance.

During the Intel Labs day in December 2020, Intel detailed part of the direction it was already taking with this work, along with the standards and development for traditional parallel cryptography, but on an international scale, given the additional regulatory hurdles. Microsoft will now be part of this discussion with the DPRIVE program, along with Intel’s continued academic investments.

In addition to the ‘five orders of magnitude’ element, today’s announcement does not go further in creating definitive goals, nor does it present a deadline, instead it says that this is a ‘multi-annual’ agreement. It will be interesting to see how much Intel or its academic affiliations discuss the topic beyond today, in addition to the standardization of work.

Related Reading

Source