encryption-pixelated
encryption-pixelated

Google open-sources Fully Homomorphic Encryption (FHE) toolkit

Google has open-sourced a collection of C++ libraries for implementing Fully Homomorphic Encryption (FHE) in modern applications.

Fully homomorphic encryption, or simply homomorphic encryption, is a form of data encryption that allows users/applications to perform mathematical computations on encrypted data without decrypting it first, keeping the data's privacy intact.

While the concept of homomorphic encryption has been around since 1978, when it was first described at a theoretical level, and 2009, when it was first implemented in practice, it has not been broadly adopted in software due to its complexity, advanced cryptography techniques, and lack of open-source code and public documentation.

However, despite this, today, FHE is a hot technology in software design.

FHE allows software vendors to work on encrypted data without sharing the encryption/decryption keys with untrustworthy systems such as client-side apps or publicly-hosted web servers, where the keys could be stolen or intercepted by malware or malicious human operators.

FHE allows developers to keep data secure, encrypted, and private, all at the same time, and Google hopes that developers will use its FHE libraries as the first step into adopting this new type of encryption technology within their applications.

FHE heavily researched by today's largest tech firms

But Google is not the first major tech giant to release free tools for implementing FHE.

The first was IBM, which released in June 2020 open-source toolkits for implementing FHE on iOS and macOS, later followed by similar tools for Android and Linux. IBM's initial work paid dividends a few months later when the company launched its Security Homomorphic Encryption Services in December 2020.

But other tech giants have also taken steps towards researching and adopting FHE into their applications.

For example, Intel began last year researching the possibility of adopting FHE to bolster its confidential computing offerings. Its initial research yielded results this year when, in March, the company signed an agreement with the US Defense Advanced Research Projects Agency (DARPA) to work on developing new FHE-based technologies together with the US military research agency and Microsoft.

Microsoft was included in the DARPA project because the company has been one of the earliest adopters of FHE, which it currently uses to handle passwords in its Edge browser, and which the company has also included in ElectionGuard, an open-source voting machine software kit it released back in July 2019.

Nevertheless, despite these early steps and support from some of the world's largest tech firms, FHE is still in its infancy, both as a standard and in terms of adoption, and it will take at least a few more years before the technology makes into day-to-day apps and enterprise applications.

Get more insights with the
Recorded Future
Intelligence Cloud.
Learn more.
No previous article
No new articles

Catalin Cimpanu

Catalin Cimpanu

is a cybersecurity reporter who previously worked at ZDNet and Bleeping Computer, where he became a well-known name in the industry for his constant scoops on new vulnerabilities, cyberattacks, and law enforcement actions against hackers.