IBM Patents Cryptography Invention to Advance Security in the Cloud

BabuK

JF-Expert Member
Jul 30, 2008
1,845
329
43 63 Google +9 131






290x195ibm1.jpg
[h=2]IBM announced it has patented a new cryptography solution that is aimed at enhancing privacy and security in the cloud.
[/h]IBM has patented yet another cloud computing innovation, this latest one for a breakthrough data encryption technique that is expected to further data privacy and strengthen cloud computing security.The patented breakthrough, called "fully homomorphic encryption," could enable deep and unrestricted analysis of encrypted information—intentionally scrambled data—without surrendering confidentiality. IBM's solution has the potential to advance cloud computing privacy and security by enabling vendors to perform computations on client data, such as analyzing sales patterns, without exposing or revealing the original data.In recent months, IBM patented a new technique for protecting sensitive data prior to transmitting it to the cloud, a cloud-based business process management (BPM) system and a cloud security invention that prevents mobile devices from running compromised code.Now, with its new homomorphic encryption technique, IBM solves a daunting mathematical puzzle that confounded scientists since the invention of public-key encryption over 30 years ago.

The Challenge and Solution of Security for Virtualization
Download Now







Invented by IBM cryptography researcher Craig Gentry, homomorphic encryption uses a mathematical object known as an "ideal lattice" that allows people to interact with encrypted data in ways previously considered impossible. The breakthrough facilitates analysis of confidential encrypted data without allowing the user to see the private data, yet it will reveal the same detailed results as if the original data was completely visible.


IBM received U.S. Patent #8,565,435: Efficient implementation of fully homomorphic encryption for the invention, which is expected to help cloud computing clients make more informed business decisions, without compromising privacy and security."Our patented invention has the potential to pave the way for more secure cloud computing services—without having to decrypt or reveal original data," said Gentry in a statement. "Fully homomorphic encryption will enable companies to confidently share data and more easily and quickly overcome challenges or take advantage of emerging opportunities."Following initial revelation of the homomorphic encryption breakthrough in 2009, Gentry and co-inventor Shai Halevi began testing, refining and pursuing a working implementation of the invention. In 2011, the scientists reported a number of optimizations that advanced their goal of implementing the scheme. The researchers continue to investigate homomorphic encryption and test its practical applicability.
IBM invests more than $6 billion annually in R&D and consistently explores new approaches to cloud computing that will deliver a competitive advantage to the company and its clients. For 20 consecutive years, IBM has topped the list of U.S. patent recipients.IBM has a tradition of making major cryptography breakthroughs, such as the design of the Data Encryption Standard (DES); Hash Message Authentication Code (HMAC); the first lattice-based encryption with a rigorous proof-of-security; and numerous other solutions that have helped advance data security.In October IBM patented its technique for protecting sensitive data prior to transmitting it to the cloud. In November, IBM patented its cloud-based BPM system for combining big data from cloud services with data stored on in-house IT systems to gain insights that could enable greater business efficiency and performance. And less than a week ago, IBM patented its solution that improves the security of cloud applications accessed by mobile devices.

 
Back
Top Bottom