As more business go online, they shift their data into the cloud and other internet-based applications. It becomes more important to implement data protection strategies so that sensitive information does not leak. With customer data being of prime importance, businesses must guard themselves against cyber attackers and data thieves.
The traditional method of protecting data was by encrypting and decrypting it between the receiver and the sender. A new method called homomorphic encryption has emerged that eliminates this double processing. Using homomorphic encryption, information is transformed into ciphertext that can be analysed and worked with as if it were still in its original form. During this process, data in its encrypted form can be directly analysed and computed. As more companies turn to remote cloud service providers, this type of encryption is likely to be implemented largely in cloud computing.
Third parties can process encrypted data without knowing the data or the results. Upon applying computations, the source can decrypt the solution returned by the process. By doing so, data is protected, and only permitted information can be shared.
Three types of homomorphic encryption exist: partially homomorphic encryption (only certain mathematical operations are allowed); somewhat homomorphic encryption ( limited operations are allowed to be repeated a certain number of times); and fully homomorphic encryption (the highest level of homomorphic encryption that keeps information secure and accessible).
To harness this technology, Microsoft developed the Simple Encrypted Arithmetic Library (SEAL). Small arithmetic operations like additions and multiplications can be performed easily using SEAL. There are two schemes, CKKS and BFV, which give approximate and exact results based on what level of accuracy is required.
With its many advantages, disadvantages follow. This encryption comes with a large performance overload. It requires bigger databases since the encrypted data is several times larger than the unencrypted data. A single owner will own the secret key, so it is not suitable for collaboration between companies. There are also issues with how applications use this data, which can infringe on privacy rights.
Homomorphic encryption also has possible applications in elections and voting ballots. Third parties can verify the results without revealing the identities of the voters.
Many companies and scientists are constantly working on making this technology more practical while also being accessible.