Zvika Brakerski https://scienceblogs.com/ en No Need for Decryption https://scienceblogs.com/weizmann/2011/12/15/working-on-encrypted-data <span>No Need for Decryption</span> <div class="field field--name-body field--type-text-with-summary field--label-hidden field--item"><p>Is it possible to perform operations on encrypted data, while keeping it secure from all prying eyes (or circuits), even if that data is stored remotely, in the "cloud?" Will our end result still be encrypted, and when we decode it with our private decryption key, will our result be correct? To put it another way, could we allow sensitive data - say private medical information - to be monitored on-line and feel completely secure in the knowledge that no one can access it without our express permission? Can we use a cloud service to store our encrypted data and perform a search on that data without allowing the servers to "see" our search? </p> <p>Welcome to the world of fully homomorphic encryption. The concept was first proposed in 1978 - long before the advent of remote computing services - by Rivest, Adelman and Dertouzos. (Rivest and Adelman, together with the Weizmann Institute's Prof. Adi Shamir, invented the RSA scheme used for almost all computer encryption today.) Since then, various researchers have come up with "partly homomorphic" methods, but none of them enabled full homomorphism. Only in 2009 was a fully homomorphic method demonstrated, by Craig Gentry at Stanford. That method, though proof of concept, was much too heavy and slow to be of any practical use.</p> <p>Gentry published his method as his Ph.D. thesis. But it could be <a href="http://wis-wander.weizmann.ac.il/improving-security-in-the-cloud?press-room-rb">the doctoral work</a> of another recent graduate - Dr. Zvika Brakerski from the Weizmann Institute (a student of Prof. Shafi Goldwasser) - that ultimately enables fully homomorphic encryption to become reality. Brakerski worked with Dr. Vinod Vaikuntanathan, a former student of Goldwasser's at MIT, who was at Microsoft Research at the time and is currently a professor at the University of Toronto.</p> <p>In a nutshell: Gentry made some assumptions about the complexity of the math needed to achieve fully homomorphic encryption, and then used "a bit of a hack" (his words) to make it all work. Brakerski and Vaikuntanathan managed to change some of those assumptions (to "weaker" - more plausible and widely accepted - assumptions), simplifying the math and even eliminating the need for some of the hacks. The result, they say, is a method that is hundreds or even thousands of times faster than the original, but still fully homomorphic. </p> <p>Brakerski, now doing postdoctoral research at Stanford, is continuing to research the math involved in fully homomorphic encryption. In the meantime, software engineers are already applying his insights to the future of data security. </p> <p><a href="http://scienceblogs.com/weizmann/Shafi%20Goldwasser.jpg"><img alt="Shafi Goldwasser.jpg" src="http://scienceblogs.com/weizmann/assets_c/2011/12/Shafi Goldwasser-thumb-250x167-71331.jpg" width="250" height="167" class="mt-image-center" style="text-align: center; display: block; margin: 0 auto 20px;" /></a></p> <div style="text-align: center;"><em>Prof. Shafi Goldwasser and Dr. Zvika Brakerski<br /></em></div> <p>Also today at the Weizmann Institute:<br /><a href="http://wis-wander.weizmann.ac.il/hide-and-seek-signals">White blood cells that reach into the blood vessel lining</a> looking for "exit signs" and the <a href="http://wis-wander.weizmann.ac.il/a-supernova-with-a-view?press-room-rb">closest supernova observation in the past 25 years </a>yields new insights into how stars explode. </p> </div> <span><a title="View user profile." href="/author/jhalper" lang="" about="/author/jhalper" typeof="schema:Person" property="schema:name" datatype="">jhalper</a></span> <span>Wed, 12/14/2011 - 20:03</span> <div class="field field--name-field-blog-tags field--type-entity-reference field--label-inline"> <div class="field--label">Tags</div> <div class="field--items"> <div class="field--item"><a href="/tag/cloud-computing" hreflang="en">cloud computing</a></div> <div class="field--item"><a href="/tag/computer-science" hreflang="en">Computer Science</a></div> <div class="field--item"><a href="/tag/encryption" hreflang="en">Encryption</a></div> <div class="field--item"><a href="/tag/computer-security" hreflang="en">computer security</a></div> <div class="field--item"><a href="/tag/fully-homomorphic" hreflang="en">Fully homomorphic</a></div> <div class="field--item"><a href="/tag/rsa" hreflang="en">RSA</a></div> <div class="field--item"><a href="/tag/shafi-goldwasser" hreflang="en">Shafi Goldwasser</a></div> <div class="field--item"><a href="/tag/vinod-vaikuntanathan" hreflang="en">Vinod Vaikuntanathan</a></div> <div class="field--item"><a href="/tag/zvika-brakerski" hreflang="en">Zvika Brakerski</a></div> <div class="field--item"><a href="/tag/cloud-computing" hreflang="en">cloud computing</a></div> <div class="field--item"><a href="/tag/encryption" hreflang="en">Encryption</a></div> </div> </div> <div class="field field--name-field-blog-categories field--type-entity-reference field--label-inline"> <div class="field--label">Categories</div> <div class="field--items"> <div class="field--item"><a href="/channel/free-thought" hreflang="en">Free Thought</a></div> </div> </div> <section> </section> <ul class="links inline list-inline"><li class="comment-forbidden"><a href="/user/login?destination=/weizmann/2011/12/15/working-on-encrypted-data%23comment-form">Log in</a> to post comments</li></ul> Thu, 15 Dec 2011 01:03:52 +0000 jhalper 71195 at https://scienceblogs.com