Ultra-fast processing of encrypted data

Hope4Sec has taken a major step forward with a new class of cryptographic primitives enabling ultra-fast processing of encrypted data using conventional data analysis algorithms. Data analysis on non-sovereign cloud infrastructures becomes a reality compatible with GDPR data privacyand security regulation, confidentiality requirements and carbon footprint reduction.

Thanks to a new cryptographic approach in data security , known as HDAS (Homomorphic Data Analysis Suite), Hope4Sec has succeeded in carrying out homomorphic data analysis. These techniques consist in analyzing and processing data in its cryptographically secure form, while using existing data analysis algorithms (supervised or unsupervised techniques, native TensorFlow libraries, Keras).

The few known approaches (CKKS and BFV schemes) require rewriting the functions and algorithms used in data analysis. In practice, all of these techniques are slow and demanding in computing and memory resources.

On the contrary, HDAS techniques developed by Hope4Sec fully guarantee data security so that it can then be processed using the same algorithms as those already used natively in data analysis tools and librairies. Only the parameter settings may change, depending on the desired performance.

Having successfully tested this approach using traditional unsupervised and supervised learning techniques (clustering), a new milestone has now been reached with the use of neural networks (Multilayer Perceptron). The Fashion-MNIST reference dataset (developed by Zalendo Research) was cryptographically processed using HDAS techniques and then subjected as is to the algorithms conventionally used under TensorFlow (same parameters) for the learning and validation phase. The result (see Figure below) shows a learning profile that is very similar to the learning profile for the unprotected version of the reference dataset.

Opportunities to ensure its industrialization

On the other hand, the computing time is significantly reduced (18% for the training phase and 12% forthe validation phase) when the data is pre-processed by HDAS. This technique therefore offers a notable reduction in carbon footprint, and future versions of HDAS should achieve an even greater reduction in computing time (the target is a reduction of at least 30%).

The use-cases identified to date are as follows:

  • Data analysis on any cloud infrastructure, guaranteeing confidentiality of data and derived models. Cloud service providers no longer have access to your information. All analysis processes can be carried out (training, validation and test/request).
  • Securing databases. Database queries can now be carried out very quickly using a homomorphic approach. The database can be hosted on any external cloud infrastructure(outsourcing services). In the event cyber-attacks resulting in data leaks, the information contained in the database remains protected, with no possibility of accessing the data in its unprotected form.

In both cases, companies no longer have to develop and maintain their own cloud infrastructure to ensure the confidentiality of their data. The result may be significant economies of scale (investment and operation) while contributing to an ecological approach.

A mathematical analysis on the security provided by HDAS (256-bit secret key) against all the identified threat scenarios has been carried out, showing a very high level of security. Given both the current state of knowledge and the state of the art of quantum cryptanalysis techniques, HDA is Quantum-resistant. Hope4Sec will continue to develop HDAS techniques in order to increase its performance while looking for partnerships including technology transfer opportunities to ensure its industrialization.

Partager :

Dans la même catégorie

Publié le : 26/04/2024

Un traitement ultra-rapide et sécurisé des données chiffrées

Découvrir
Publié le : 26/04/2024

Ultra-fast processing of encrypted data

Découvrir
Publié le : 02/04/2024

Comment une cyberassurance peut renforcer le niveau de sécurité de votre entreprise

Découvrir
error: Le contenu est protégé !!