Another of the Tech Giants Joins the FHE Bandwagon

At the beginning of August, Apple announced that it was releasing its new “Swift-Homomorphic-Encryption”, an open-source package to empower developers and researchers to create privacy-preserving applications within the Apple ecosystem. This announcement makes Apple the latest of the tech giants to indicate their commitment to privacy by making Fully Homomorphic Encryption (FHE) tools available to the public. 

Even more significantly, the release of such tools indicates recognition among the tech leaders that FHE is a promising privacy-enhancing technology (PET), enabling processing on data while it remains encrypted. Let’s explore what tools are now available from the tech giants, as they hop aboard the FHE bandwagon. 

Software Libraries and Toolkits 

A software library contains programming code in a variety of languages that developers can use to implement FHE within their applications. Some libraries also include basic programs or toolkits which help developers streamline their coding process and avoid rebuilding modules from scratch.  

Tech giants have an incentive to release their own libraries of code optimized for their specific programming or application environments.  This code can run on different hardware such as CPUs, GPUs, TPUs (for AI), allowing software engineers to test new optimizations, compare benchmarks, and assess how well their code enhances privacy across different platforms, while remaining within the tech giant’s ecosystem. 

FHE Libraries: What the Tech Giants Offer 

Google has released its Jaxite cryptographic software library, which was originally developed to accelerate neural network computations and was found to be as effective in accelerating FHE computation. Google is also developing HEIR (Homomorphic Encryption Intermediate Representation) to enable interoperability of FHE programs within its programming environment. 

Microsoft has offered SEAL (Simple Encrypted Arithmetic Library) since 2015 to apply FHE to basic arithmetic operations, but with ongoing research leading to more complex development, the company is hoping to apply SEAL to more advanced applications. 

Intel offers a toolkit that uses various libraries (including Microsoft SEAL) for implementing Homomorphic Encryption in the Intel architecture. 

And, as mentioned, Apple has now joined this list with their Swift-Homomorphic-Encryption. Apple’s offering is not as powerful or scalable as Fully Homomorphic Encryption in that it does not perform bootstrapping. It is therefore less compute intensive, but easier to implement. 

Compilers 

Several tech giants also offer translators and compilers that convert high-level FHE code into optimized applications capable of operating on encrypted (ciphertext) data. These tools automate much of the process, helping developers build efficient and accurate FHE applications for various tasks. 

FHE Compilers: What’s Available from the Tech Giants 

Companies that offer FHE compilers include Google, whose FHE Transpiler converts C++ programs and TensorFlow machine learning models; Microsoft, whose CHET (Compiler and Runtime for Homomorphic Evaluation of Tensor Programs) implements FHE in Tensor neural network inference tasks; and Amazon, which offers an FHE compiler within SageMaker to enable inference endpoints to operate on encrypted data and generate encrypted results. 

Real World Applications 

The tech giants have not only made FHE accessible for programmers and developers but have also made basic applications for public use, incorporating FHE or similar forms of homomorphic encryption. 

Tech Giant FHE Applications 

IBM, which made the initial breakthrough with developing FHE, offers an online demo of FHE for performing secure AI and Machine Learning analytics on encrypted data, but such a demo must be scheduled through IBM’s cybersecurity consulting services. 

Apple uses its Swift HE in the CallerID Lookup application in iOS, keeping both the query and the result private even from the system.  

Microsoft has used the code in its SEAL library to process basic FitBit and AppleHealth data (such as total runs, distance run, and time into metrics such as average speed) while all data (including private user info) remains encrypted. Microsoft Edge has a Password Monitor feature that compares a user’s passwords privately against a database of known compromised passwords, which, by using FHE to conduct the check, keeps the user’s passwords private from Microsoft or any other party while they are being monitored. 

Finally, while they are not yet publicly available, Intel has been working with NASDAQ to implement AI-based fraud detection and anti-money laundering applications using FHE calculations. 

Software and Hardware Development 

It is not only the tech giants who are driving the development of FHE. Companies like Zama, Duality, and Fhenix are offering FHE solutions to protect private data on a per company basis, typically securing data equivalent to that of a single server rack through software. While this approach may not yet scale to the size of cloud or AI data centers, it represents a significant step forward in enhancing data privacy. 

One reason why FHE has not been adopted more comprehensively already is the massive increase in complexity for some operations. The breakthrough for FHE will be the development of a dedicated FHE hardware processor that can accelerate FHE computation enough that it can overcome such complexity while scaling for cloud and AI deployments. Efforts toward this have been ongoing for many years, with the most well-known project sponsored by DARPA (Defense Advanced Research Project Agency) of the US Department of Defense – the DPRIVE (Data Protection in Virtual Environments) initiative.  

Microsoft, Intel, and notable others have been working on an FHE hardware accelerator for the past three years as part of the DPRIVE initiative. DPRIVE seeks to enable FHE computation within a factor of ten of unencrypted computations such that data will be secure in all states across DoD and commercial applications. DPRIVE’s goal was to successfully accelerate FHE computation by 10,000 times the processing of a standard CPU, but to truly achieve cloud and AI scale, the acceleration will need to approach 100,000 times a CPU’s capability. 

There are also private semiconductor companies that are working on such a processor, including Cornami, Optalysys, Niobium, and Chain Reaction, which is developing its 3PU™ Privacy Processor. Chain Reaction’s core competency in chip design enables it to accelerate FHE computation with the goal of achieving cloud and AI scale.  

FHE: The Holy Grail of Privacy 

The fact that so much development effort is being placed into FHE, especially by the biggest companies in the tech world, gives credence to the idea that FHE is the “holy grail” of privacy. It is the only post-quantum secure technology for protecting our privacy, and as AI and cloud computing gain a foothold and expand to ever-more industries, only FHE can be counted on to protect our personal data. 

Apple’s latest announcement is further evidence that FHE is no longer merely a future technology, as there are libraries, compilers, basic applications, and limited software solutions that can be used right now for specific tasks and corporate uses. 

However, only once a dedicated processor, such as Chain Reaction’s 3PU™, is developed will FHE processing be accelerated to make it ubiquitous throughout the cloud and AI architectures. At that point, FHE will reach its full potential and become the game-changing technology that the tech giants are betting on it to be. 

Back to Resource Hub