Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Machine Learning in Trusted Execution Environments and Quantum Computers

June 2021 by Ulf Mattsson, Chief Security Strategist at Protegrity

New technologies for data protection can arm innovative enterprises to win in an ever-changing, increasingly competitive digital economy. Enterprises need the cloud to place workloads in development containers and to tap AI and reinvent how they make decisions. The types of data that are most critical in driving innovation—with advanced analytics, ML and AI—are those deemed most sensitive and must be safeguarded.

Naturally, sensitive data chronicles how customers and employees engage, and once harnessed, reveal insights and outcomes that are game-changers for enterprises. Such intelligence, once harnessed, optimizes experiences in real time while creating a blueprint for rapid growth. Privacy and innovation go together. You cannot have one without the other, and neither is optional anymore.

New Techniques for Data Protection

New techniques for data protection create opportunities to harness the sensitive data that is proven to be most effective in activating advanced analytics, ML and AI. New techniques for data protection in AI need to keep pace with the exponential increase in sensitive data, data storage systems and tools that surface insights and enable predictive analytics to quickly extract value, apply insights in real time and predict outcomes that accelerate growth.
Homomorphic encryption, which allows computations on encrypted data and ML, is growing in popularity. New homomorphic encryption algorithms can secure data against quantum computer-based attacks and ML algorithms can be optimized for quantum computers.

Quantum Machine Learning

Quantum ML is a huge area of discussion, research, development and experimenting. We are beginning to see more quantum algorithms, which are the tapestry for the future of ML programs. ML can enable predictive analytics and enterprises can quickly extract value, apply insights in real time and predict outcomes that accelerate growth.

Trusted Execution Environments

Enterprises can shield ML models and data in trusted execution environments (TEE) to complement data protection used outside TEE. With ML models and data in TEE and the confidence that sensitive data is protected, enterprises can quickly extract value, apply insights in real time and predict outcomes that accelerate growth. Operating on clear text information inside a TEE can also increase the speed compared to operating on homomorphically encryption data and provide scalability that is close to what is expected in a cloud environment:

The figure below presents a Wardley map focused on the details of trusted execution environments. The theory of operation for TEE is at a relatively high state of technology readiness. However, much of what an end user expects in terms of usability of a computing product is still very early in development for TEE. That said, there are emerging products and services that support TEE. Some cloud environments, such as Microsoft Azure and IBM’s cloud service offer TEE capability, while others such as Amazon cloud services added TEE in late 2020:

Existing Standards

ISO/IEC 29101:2013 (Information technology – Security techniques – Privacy architecture framework) is one of the oldest standards efforts that handles secure computing. It presents architectural views for information systems that process personal data and show how Privacy Enhancing Technologies such as secure computing, but also pseudonymization, query restrictions and more could be deployed to protect Personally Identifiable Information.
ISO/IEC 19592-1:2016 (Information technology – Security techniques – Secret sharing – Part 1: General) focuses on the general model of secret sharing and the related terminology. It introduces properties that secret sharing schemes could have, e.g. the homomorphic property that is a key aspect for several MPC systems. ISO/IEC 19592-2:2017 (Information technology – Security techniques – Secret sharing – Part 2: Fundamental mechanisms) introduces specific schemes. It starts with the classic ones like Shamir and replicated secret sharing. All schemes are systematically described using the terms and properties from Part 1.

Examples of Applied Uses

While other secure computation approaches that protect Input Privacy tend to be slow relative to processing “in the clear” and tend not to scale well with increasing data set size, TEEs often perform and scale well. Relational databases are one application where TEEs are useful because of their performance and scalability. In a typical relational DB application, a data provider might provide an encrypted dataset to a user. Once the user’s enclave attested correctly, the data provider might then provide the enclave (over a private channel) with the decryption key for the provided data. The enclave can then internally decrypt the provided data and perform computation as needed. Because TEEs allow for interaction with non-privileged code, interfaces can be provided that allow users to interact with the database application in the same way that users interact with typical relational databases.

Quantum Computing and Asymmetric Cryptography

One of the biggest challenges surrounding digital technology is securing systems and data. For decades, computer scientists have developed increasingly sophisticated algorithms designed to encrypt data and protect it through frameworks such as public-key cryptography (PKE), which is also known as asymmetric cryptography. These frameworks function relatively well, and billions of transactions and interactions use these algorithms every day.
As quantum computers advance and become more mainstream, they introduce a level of computing power that changes the stakes. Although there are many potential benefits, a major disadvantage is the ability to crack today’s PKE, including widely used Rivest–Shamir–Adleman (RSA) and Diffie-Hellman frameworks. This would impact everything from routers and virtual private networks (VPNs) to the ability to verify digital signatures.

More Advanced Cryptography

Quantum computers lack the processing power to succeed in a brute force assault on classical cryptography algorithms. However, within a few years, once these machines hit a threshold of approximately 10 million physical qubits, they will possess this power. The risk is palpable for enterprises, universities and governments. If quantum computers crack PKE algorithms, more than devices would be affected. It could expose historical data residing inside organizations.

New Lattice-Based Algorithms

Consequently, mathematicians and computer scientists are developing new and far more advanced cryptographic algorithms that use both classical and lattice-based frameworks. The former relies on non-compact code; the latter uses mathematical formulas or proofs to ensure the integrity of the algorithm. In fact, lattice-based algorithms are part of a broader move toward formal (verified) software.

Symmetric-Key Cryptography

For now, enterprises can prepare for this next phase of cryptography by staying tuned to the NIST initiative and keeping an eye on breaking news in the field. It is not too early to begin assessing systems and devices and considering when and where quantum-proof algorithms make sense. In many cases, organizations will need to update certificate management frameworks, devices and software to support new algorithms. It is also a good idea to upgrade older systems to 256-bit keys in order to maximize data protection.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts