MIT researchers advance cloud security with end-to-end encyrption

University researchers have taken an important step forward on cloud security by proving it's possible for a server to process encrypted data and to send back a still-encrypted result.

The technique, developed at the Massachusetts Institute of Technology (MIT), is based on homomorphic encryption, which makes it possible for a cloud server to process data without decryption.

The new method involves stitching homomorphic encryption with two other techniques into what the researchers call a "functional-encryption scheme." The technique is not ready for prime time. The researchers acknowledge that it requires too much computational power to be practical.

Nevertheless, that problem can be attacked over time, now that researchers know it is possible to process data without decryption. "Before, we didn't even know if this was possible," said Raluca Ada Popa, a coauthor of the research and a graduate student in the Department of Electrical Engineering and Computer Science at MIT.

With today's technology, if an encrypted search term is not decrypted first, then the receiving server has no choice but to send back information on every database record it has. As a result, the recipient's computer would then have to do the decryption and handle the computations necessary to determine the applicable results.

Homomorphic encryption, a promising research topic in cryptography, makes it possible to process data while maintaining end-to-end encryption. The researchers' new functional-encryption scheme takes that technology a step further by enabling the cloud server to run a single, specified computation on the homomorphically encrypted result -- such as, "Is this record a match?" -- without having to extract any other information.

[In depth: End-to-end encryption: The PCI security Holy Grail]

To do that, the researchers used two other schemes, called garbled circuit and attribute-based encryption. Each has select capabilities necessary for functional encryption.

The new system begins with homomorphic encryption and embeds the decryption algorithm in a garbled circuit. The key to the garbled circuit is protected in turn by attribute-based encryption, which keeps the whole process encrypted.

Steve Pate, co-founder and chief technology officer for cloud encryption company HighCloud Security, said the new research was "encouraging." But he noted a big stumbleblock: "The computation required for homomorphic encryption far exceeds what we have today in terms ofÃ'Â computing resources."

Before such a technique can work, there will need to be advances in hardware where the encryption and key management capabilities occur within the processor or other hardware module, he said.

Andrew Hay, director of applied security research at CloudPassage, said homomorphic encryption is likely to drive security in the future in multi-tenant public cloud environments where servers, applications and processes cannot know each other 's encrypted data. Examples of such environments include Amazon EC2, Google Compute Engine and Rackspace.

Nevertheless, the efficacy of the latest research will not be known until it is tested in production environments. "The theoretical promises of the technology need to be vetted by industry security practitioners, not just by academics," Hay said.

The MIT research was presented last week at the Association for Computing Machinery's 45th Symposium on the Theory of Computing. Joining MIT researches in the work were scientists from the University of Toronto and Microsoft.

Read more about cloud security in CSOonline's Cloud Security section.

Tags softwareapplicationsMITMassachusetts Institute of TechnologyData Protection | Cloud Securityhomomorphic encryption

Show Comments