New chip promises to keep data encrypted even during processing

Researchers have designed, fabricated and validated a co-processor called CoPHEE that enables computations to be done directly on encrypted data.

The microprocessor work is being done by a research team at NYU Abu Dhabi, led by Michaeil Maniatakos, an assistant professor of electrical and computer engineering. 

Processors today in regular PCs and smartphones compute on unencrypted data only, which means that CoPHEE would be able to limit data leakage and threats from hackers because they would be forced to work directly on encrypted data. The chip supports data privacy that uses cryptography, which is widely endorsed by security providers.

The research was described in an article in EE Times and a recent press release from the university.

CoPHEE stands for Co-processor for Partially Homomorphic Encrypted Execution. The university noted that as more companies and individuals rely on cloud services, there is a growing concern about security and privacy of outsourced data. Third party services often control highly personal information regarding a person’s financial status and healthcare, creating a need to protect the outsourced data.

In an email, Maniatakos said his team has developed  a new chip that will go in your computer or phone, which will always keep your data in a protected, encrypted state. “So if hackers steal your data, they can do nothing with it,“ he said. “This offers a blanket protection against hackers, nation states or anyone with malicious intentions. Because hackers exploit known or unknown vulnerabilities in your hardware or software, you can never be fully protected with software, including antivirus, or hardware solutions. Cryptography can give you strong security guarantees.”

RELATED: "More connected devices equal more security threats"

What is unique about the new chip “is that it keeps data encrypted even during processing, unlike current computers that have to decrypt the data before processing it,” he said.

Homomorphic encryption is already being used by some organizations. Google uses it to bolster an open source Private Join and Compute crypto approach. With homomorphic encryption, a company or user won’t need to decrypt data to perform analytics. In a cloud scenario, this means a cloud provider wouldn’t need access to a secret key for some basic analytics, if given permission to do so.

Because the new CoPHEE Chip relies on Partially Homomorphic Encryption, it is more efficient and practical than full homomorphic encryption.

The full research is available online.