You, Big Data, And Your Privacy

If you worry about how your data may allow you to be tracked, despite encryption and its burial in a mass of data, you may be seeing the acronym FHE, fully homomorphic encryption, in the near future:

There is a completely different and more extreme solution, however, one with origins going back 40 years. What if you could encrypt and share data in such a way that others could analyse it and perform calculations on it, but never actually see it? It would be a bit like placing a precious gemstone in a glovebox, the chambers in labs used for handling hazardous material. You could invite people to put their arms into the gloves and handle the gem. But they wouldn’t have free access and could never steal anything.

This was the thought that occurred to Ronald Rivest, Len Adleman and Michael Dertouzos at the Massachusetts Institute of Technology in 1978. They devised a theoretical way of making the equivalent of a secure glovebox to protect data. It rested on a mathematical idea called a homomorphism, which refers to the ability to map data from one form to another without changing its underlying structure. Much of this hinges on using algebra to represent the same numbers in different ways. [“An extreme form of encryption could solve big data’s privacy problem,” Edd Gent, NewScientist (9 April 2022, paywall)]

Because the data structure is retained, analysis of the encrypted data set should be possible – and, according to the article, the results will be encrypted, too. I’m looking forward to hearing how this works out, as it’s out beyond my solution intuition.

Bookmark the permalink.

About Hue White

Former BBS operator; software engineer; cat lackey.

Comments are closed.