You are here : Home > Complex computations on encrypted data now possible

News

Smart digital systems

Complex computations on encrypted data now possible


​In e-healthcare, keeping personal data confidential is crucial. But when you store and analyze data on servers that are connected to the internet, that data becomes vulnerable to hackers, especially during transmission. A brand new homomorphic encryption system has made complex computations on encrypted data possible.

Published on 14 October 2019

​Cingulata was developed by List, a CEA Tech institute, to create applications capable of performing computations on encrypted data. This single software compilation chain previously supported only the Brakerski/Fan-Vercauteren (BFV) homomorphic encryption scheme, the most commonly used within the community. It now has a new, more powerful cryptosystem library, TFHE (Fast Fully Homomorphic Encryption over the Torus), designed by List and academic research labs.

TFHE's fast bootstrapping reduces the time it takes to complete a multiplication operation so that time is constant—it does not depend on the number of operations that precede it. This means that for the same application, using TFHE in Cingulata can speed up computation times by a factor of at least ten compared to BFV. Ultimately, Cingulata will integrate other cryptosystems and serve as a single interface.

The new version of Cingulata has already been used in the EU Horizon 2020 project KONFIDO, for example, where it is helping to develop solutions to allow doctors located in different European countries to read patients' medical files online without putting confidentiality at risk. And companies like Orange and Thales are looking at how Cingulata can help them respond to the needs of their respective markets.

An open source version of Cingulata with TFHE is available on GitHub

Top page

Top page