Skip to main content
European Commission logo
français français
CORDIS - Résultats de la recherche de l’UE
CORDIS

Homomorphic Encryption Applications and Technology

Periodic Reporting for period 2 - HEAT (Homomorphic Encryption Applications and Technology)

Période du rapport: 2016-07-01 au 2018-03-31

The HEAT project developed advanced cryptographic technologies to process sensitive information in encrypted form, without needing to compromise on the privacy and security of the citizens and organizations that provide the input data.

The core technology is based on homomorphic cryptography, which allows to perform computations on encrypted information without decrypting it. The main goal of HEAT is to produce a step change in the efficiency and applicability of this technology.

The HEAT proposal brings together Europe's leading researchers on homomorphic cryptography (KU Leuven, Belgium (Co-ordinator), University of Bristol, UK and University of Luxemburg, Luxemburg), with the leading expertise on lattice based cryptanalysis (Université Pierre et Marie Curie, France), and three industrial partners with existing interests in the field (CryptoExperts, France, NXP Semiconductors, Belgium and Thales UK, UK).

The HEAT project will focus on developing technology that enables both privacy and functionality simultaneously resulting in new application areas and business models. The classical approach to securing information is simply to encrypt it. The resulting ciphertext not only is impossible to decipher (except for the legitimate key owner), but it is typically also impossible to process the underlying plaintext solely by manipulating the ciphertext. What is required for functional privacy applications are mechanisms that support computation on encrypted data. These mechanisms naturally bridge the fundamental divide between privacy restrictions on the one hand and functionalities on the other hand.

The HEAT project has the following outcomes:
1. Open source toolbox for SHE algorithms in SW and HW: The main deliverable is an open source toolbox which implements a variety of SHE algorithms in both software and hardware. The goal is to provide a toolbox which can be utilized by others to experiment with and investigate the application of SHE technology within as wide a range of applications as possible.
2. Security analysis and parameter recommendations: To better understand the hardness of the computational problems that underly SHE, HEAT performed much needed cryptanalytic work. This allows to better understand the long-term viability of this new form of encryption and to specify security parameters in a much more effective way than currently possible.
3. Focus on real world applications with immediate impact: To validate the practicality of the developed technology in a range of applications, we used the toolbox in three use cases. As such, we examined how SHE technology can transform the three problem spaces not only by providing new functionalities but also by opening up new business opportunities.
4. Enable knowledge transfer and exploitation: Cryptographic research, including research supported by the EU via projects such as ECRYPT, traditionally produces outputs that are primarily of academic interest. A strategic objective of the HEAT project is to enable knowledge transfer from such results into tools usable directly by non-expert software engineers.
5. Improve European competitiveness in homomorphic cryptography: By bringing together Europe’s leading experts in this emerging field, and by focusing on a proactive external engagement and training effort, we will spread excellence throughout Europe and ensure we do not get left behind in this emerging technology.
The HEAT project started in January 2015 and ran for 39 months. The main results achieved during the project are as follows:

* Open Source Toolbox for SHE:

The HEAT project developed both an open source SW as well as HW library enabling easy application of SHE technology. Furthermore, a general API was developed that makes abstraction of the underlying
SHE library and the effectiveness of this API was demonstrated by integrating both the HeLib as well as the FV-NFLlib libraries.

* Security analysis:

HEAT project partners developed a devastating attack on the YASHE-scheme, rendering it totally insecure. A direct consequence of this attack is that most libraries using YASHE, for instance the Microsoft SEAL library,
switched to using the FV-scheme, which was developed in Europe. A second major contribution was the introduction of a new tool to provable security called the Renyi divergence that allows to obtain better security proofs and thus
smaller parameters.

* Real world applications:

To illustrate the effectiveness of the toolbox developed by HEAT, we applied it to three real world use cases: encrypted satellite image processing, load balancing of the smart gird using encrypted meter readings,
and automated detection of crime by searching in encrypted databases. The HEAT project also developed many algorithms for machine learning on encrypted data, such as artificial neural networks,
support vector machines and logistic regression. These machine learning algorithms were then applied in two further use cases: on to detect financial fraude, and one to predict the probability of having
cancer giving encrypted genome data.

* Standardization:

HEAT lead the ISO standardization on homomorphic encryption and contributed to an industry lead effort to standardize SHE.

* Exploitation and dissemination:

The HEAT results are currently being exploited in several settings: manipulating encrypted genome data, searching encrypted databases and running machine learning algorithms on encrypted data. The results
of the project were presented at the final HEAT workshop in Leuven held 27-28 November 2017.
It is clear that computing on encrypted data, in this case enabled by using homomorphic encryption, constitutes a disruptive technology that will create a paradigm shift in how one can simultaneously secure data but still enable data processing. This in turn will generate new economic and technological opportunities for Europe.

The potential impact of the technology developed during the HEAT project is summarized below:

* New products, services and business models with higher level of security and privacy

* Built-in compliance with security and privacy regulation

* Increased user control of data privacy and trust relations

* Increased privacy preserving information availability
HEAT prongs and phases with workpackages