Intel, Microsoft join forces for DARPA mission

Intel has signed an agreement with the Defense Advanced Research Projects Agency (DARPA) to perform in its Data Protection in Virtual Environments (DPRIVE) program. 

The program aims to develop an accelerator for fully homomorphic encryption (FHE). Microsoft is the key cloud ecosystem and homomorphic encryption partner that is leading the commercial adoption of the technology once developed by testing it in its cloud offerings — including Microsoft Azure and the Microsoft JEDI cloud — with the United States government. 

The multiyear program represents a cross-team effort across multiple Intel groups, including Intel Labs, the Design Engineering Group and the Data Platforms Group, to tackle “the final frontier” in data privacy, which is computing on fully encrypted data without access to decryption keys.

FHE “remains the holy grail in the quest to keep data secure while in use,” said Rosario Cammarota, principal engineer at Intel Labs, and principal investigator at DARPA DPRIVE program.

“Despite strong advances in trusted execution environments and other confidential computing technologies to protect data while at rest and in transit, data is unencrypted during computation, opening the possibility of potential attacks at this stage,” said Cammarota. 

FHE enables users to compute on always-encrypted data, or cryptograms. The data never needs to be decrypted, reducing the potential for cyberthreats.

When implemented at scale, FHE would enable organisations to use techniques, such as machine learning, to extract full value from large datasets while protecting data confidentiality across the data’s life cycle. Customers across industries such as healthcare, insurance and finance would benefit from new usages made possible by being able to use and extract value from sensitive data to its fullest extent without risk of exposure.

Under the DARPA DPRIVE program, Intel plans to design an application-specific integrated circuit (ASIC) accelerator to reduce the performance overhead currently associated with FHE. 

When fully realized, the accelerator could deliver a massive improvement in executing FHE workloads over existing CPU-driven systems, potentially reducing cryptograms’ processing time by five orders of magnitude.

With its expertise in cloud infrastructure, software stacks and FHE, Microsoft will be a critical partner in accelerating the commercialisation of this technology when ready, enabling free data sharing and collaboration while promoting privacy throughout the data life cycle.