IARPA program seeks more efficient data security.

AuthorMachi, Vivienne

The Intelligence Advanced Research Projects Activity has committed $1 million for two institutions to develop a process that can more easily and rapidly secure data while it is being computed.

[ILLUSTRATION OMITTED]

Galois, a Portland, Oregon-based computer science research-and-development company, is partnering with the New Jersey Institute of Technology to assess the feasibility of making a technique called homomorphic encryption more practical and easy to use by programmers, said David Archer, research lead in cryptography and multiparty computation at the company.

The contract for the effort--called the Rapid Machine-learning Processing Applications and Reconfigurable Targeting of Security, or RAMPARTS--was awarded in July 2016, he said. Work began on the yearlong project a month later.

Information security today focuses on two aspects of data confidentiality through encryption, he noted. One can protect data at rest, and one can secure information while it's in motion through systems such as HTTP connections.

"But what we haven't been able to do yet is protect data while it's used in computation," he said. Currently, an encrypted file must first be decrypted before a user can manipulate the data, which opens the door for adversaries to obtain the information once it has been decrypted, he added.

Homomorphic encryption--the foundations of which have been around for several decades--allows the user to compute the information while it remains encrypted, but its usage has been held back by how complex the computations are, Archer said. Even just a few years ago, "it was 12 times slower than...

To continue reading

Request your trial

VLEX uses login cookies to provide you with a better browsing experience. If you click on 'Accept' or continue browsing this site we consider that you accept our cookie policy. ACCEPT