Intel And Microsoft Partner For DARPA DPRIVE 'Holy Grail' Cybersecurity Project For Homomorphic Encryption

darpa partners with intel and microsoft for cybersecurity project
Today, Intel signed an agreement with the Defense Advanced Research Projects Agency (DARPA) to "perform in its Data Protection in Virtual Environments (DPRIVE) program." This means that the company will now be working on fully homomorphic encryption, dubbed the "holy grail" of cybersecurity or "the final frontier' in data privacy." Furthermore, Intel has announced a partnership with Microsoft to complete testing in the cloud and help drive the technology's commercial adoption.

Fully homomorphic encryption (FHE) is a means by which data and privacy can be protected, but a computer can still use information. In essence, FHE allows encrypted data to be used in computing, and the decrypted output would be the same as if the data output was computed while decrypted. This way, data processing can still occur, but only the people who are allowed to see the data will.

darpa partners with intel and microsoft for cybersecurity project intel labs
Intel Lab's Director Dr. Rich Uhlig

As the Intel blog explains, "data never needs to be decrypted, reducing the potential for cyberthreats. FHE, when implemented at scale, would enable organizations to use techniques, such as machine learning, to extract full value from large datasets while protecting data confidentiality across the data's life cycle." This can have massive implications for the healthcare, insurance, and finance worlds which handle massive amounts of data that must be protected.

Under the DARPA DPRIVE program, Intel will design an "application-specific integrated circuit (ASIC) accelerator to reduce the performance overhead currently associated with fully homomorphic encryption." When the project is complete, the accelerator would effectively be an all-in-one black box for encryption which would offload computing overhead from the CPU in any system. This black-box could also be implemented in the cloud, such as Microsoft Azure and Microsoft JEDI clouds, allowing for easier commercial adoption and better security globally.

Overall, this is an interesting technology advancement that will hopefully reduce cybersecurity threats and breaches in the future. Even if a malicious person could get into a network, data could remain encrypted, so it is useless to anyone besides the machine running operations on said data. Ultimately, this will be a multi-year project, so it may be some time before we see anything come to fruition, but keep an eye on HotHardware for updates in the future.