Cloud Computation Data Protection Measure Proposed
MIT Researchers Develop Lightweight Homomorphic Encryption Scheme for Secure Artificial Intelligence Data Analysis
A new approach to building homomorphic encryption (HE) schemes, designed for secure analysis of sensitive patient records using cloud computing services, has been proposed by researchers at the Massachusetts Institute of Technology (MIT). By using computationally lightweight cryptographic tools, this technique aims to provide privacy guarantees while simplifying real-world deployment.
Homomorphic encryption is a valuable security mechanism that enables computations on encrypted data, maintaining privacy by preventing anyone from learning about the underlying information. However, most existing HE solutions, particularly fully homomorphic encryption (FHE), are computationally intensive and challenging to implement in practical scenarios.
To tackle this challenge, the MIT team combined two basic cryptographic tools: a linear homomorphic encryption scheme and a theoretical assumption. This combination created a somewhat homomorphic encryption scheme, which supports a limited number of arithmetic operations without decryption. In contrast, FHE allows arbitrary computations on encrypted data but often necessitates heavy lattice-based cryptographic constructions, leading to significant computational and memory overheads.
The new technique can capture various applications, such as private database lookups and statistical analysis. While still theoretical, the simplified mathematical structure of this HE approach could make it efficient enough for protecting user data in a wider range of real-world scenarios.
According to Henry Corrigan-Gibbs, a co-author of a paper on the security scheme, the ultimate goal is to encrypt queries, send them to a service provider for processing, and have the provider return encrypted responses without ever learning the original question. However, major hurdles remain before achieving this dream, as these schemes are currently too inefficient for practical use.
Researchers at MIT have been theorizing about homomorphic encryption since the 1970s. Creating a mathematical structure that securely embeds messages in a manner flexible enough for computation proved to be extremely challenging. It took until 2009 for the first homomorphic encryption scheme to be designed.
Essentially, homomorphic schemes add noise to a message to encrypt it. As algorithms and machine-learning models perform operations on encrypted messages, the noise subsequently increases. If computation is excessive, the noise can eventually overshadow the message, making it unreadable.
To address this problem, the researchers have developed a hybrid method that can securely operate with a broader class of more complex functions. Limiting operations to specific classes of bounded polynomials helps prevent excessively complex operations and keep the noise from growing out of control.
This project will present its findings at the International Conference on the Theory and Applications of Cryptographic Techniques. The team consists of Alexandra Henzinger, a graduate student; Yael Kalai, an Ellen Swallow Richards Professor and professor; and Vinod Vaikuntanathan, the Ford Professor of Engineering and a principal investigator at the MIT Computer Science and Artificial Intelligence Laboratory (CSAIL). Funding for the research came from sources such as Apple, Google, and the National Science Foundation (NSF).
Balancing security and flexibility has always been a challenge in homomorphic encryption. While the new approach theoretically reduces computational overhead, the researchers acknowledge that practical applications will require making the encryption scheme fast enough to run on modern hardware, as well as expanding its functionality to allow more complex operations.
"The exciting thing for us is that, when we put these two simple things together, something different happened that we didn't expect. It gives us hope. What else can we do now? If we add something else, maybe we can do something even more exciting," said Corrigan-Gibbs.
- The new homomorphic encryption scheme developed by MIT researchers is designed for secure analysis of sensitive data, such as medical-conditions, using cloud computing services like data-and-cloud-computing.
- Homomorphic encryption is a valuable security mechanism that enables computations on encrypted data, protecting privacy by preventing anyone from learning about the underlying information.
- To tackle the challenge of making homomorphic encryption more practical, the MIT team combined a linear homomorphic encryption scheme and a theoretical assumption to create a somewhat homomorphic encryption scheme.
- The new technique can capture various applications, including learning from data in fields like engineering, technology, and medical-conditions, through private database lookups and statistical analysis.
- The researchers believe that the ultimate goal is to encrypt queries, send them to a service provider for processing, and have the provider return encrypted responses without ever learning the original question.
- In the field of cybersecurity, this encryption scheme could potentially secure sensitive queries in computing, such as those related to computing, engineering, and technology.