Chip giant will participate in DARPA’s DPRIVE program that aims to develop an accelerator for fully homomorphic encryption.

Intel has signed an agreement with Defense Advanced Research Projects Agency (DARPA) to take part in its Data Protection in Virtual Environments (DPRIVE) program, which is aiming to develop an accelerator for fully homomorphic encryption (FHE).

“Fully homomorphic encryption remains the holy grail in the quest to keep data secure while in use,” Intel Labs principal engineer Rosario Cammarota said.

FHE is an approach to data security that delivers mathematical proof of encryption by using cryptographic means, which DARPA has touted could potentially provide a new level of certainty around how data is stored and manipulated.

“Today, traditional encryption protects data while stored or in transmission, but the information must be decrypted to perform a computation, analyse it, or employ it to train a machine learning model,” the agency explained.

“Decryption endangers the data, exposing it to compromise by savvy adversaries or even accidental leaks. FHE enables computation on encrypted information, allowing users to strike a balance between using sensitive data to its full extent and removing the risk of exposure.”

While FHE is positioned as a viable path forward, it requires a prohibitive amount of compute power and time.

“A computation that would take a millisecond to complete on a standard laptop would take weeks to compute on a conventional server running FHE today,” DARPA program manager Tom Rondeau said.

DARPA launched DPRIVE to reduce the processing time from weeks to seconds.

Microsoft is the key cloud ecosystem and homomorphic encryption partner leading the commercial adoption of the technology once developed by testing it in its cloud offerings, including Microsoft Azure and the Microsoft JEDI cloud with the US government.

Intel’s role will be to design an application-specific integrated circuit accelerator to reduce the performance overhead currently associated with fully homomorphic encryption.

“When fully realised, the accelerator could deliver a massive improvement in executing FHE workloads over existing CPU-driven systems, potentially reducing cryptograms’ processing time by five orders of magnitude,” the chip giant said.

Intel joins DPRIVE alongside Duality Technologies, Galois, and SRI International. The four companies will lead researchers to develop an FHE accelerator hardware and software stack that reduces the computational overhead required to make FHE calculations to a speed comparable to similar unencrypted data operations.

In addition, teams are exploring novel approaches to memory management, flexible data structures and programming models, and formal verification methods to ensure the FHE implementation is correct-by-design and provides confidence to the user, DARPA said.

“We currently estimate we are about a million times slower to compute in the FHE world then we are in the plaintext world. The goal of DPRIVE is to bring FHE down to the computational speeds we see in plaintext. If we are able to achieve this goal while positioning the technology to scale, DPRIVE will have a significant impact on our ability to protect and preserve data and user privacy,” Rondeau said.

Originally published at ZDnet