Newsletters




IBM Receives Data Encryption Patent for Cloud Data


IBM inventors have received a patent for a data encryption technique called “fully homomorphic encryption” that is expected to further data privacy and strengthen cloud computing security.

According to IBM, the new technique could enable deep and unrestricted analysis of encrypted information while preserving confidentiality. As a result, the solution could allow vendors to perform computations on client data, such as analyzing sales patterns, without exposing or revealing the original data.

IBM's homomorphic encryption technique solves a daunting mathematical puzzle that confounded scientists since the invention of public-key encryption over 30 years ago.

Invented by IBM cryptography researcher Craig Gentry, fully homomorphic encryption uses a mathematical object known as an “ideal lattice” that allows users to interact with encrypted data in new ways. The technique facilitates analysis of confidential encrypted data without allowing the user to see the private data, while revealing the same results as if the original data was completely visible.

IBM received U.S. Patent #8,565,435: Efficient implementation of fully homomorphic encryption for the invention, which the company expects will help cloud computing customers to make more informed business decisions, without affecting privacy.

“Our patented invention has the potential to pave the way for more secure cloud computing services – without having to decrypt or reveal original data,”  said Gentry, who is a co-inventor on the patent.  “Fully homomorphic encryption will enable companies to confidently share data and more easily and quickly overcome challenges or take advantage of emerging opportunities.”

For more details, visit the IBM site.


Sponsors