<div dir="ltr">For anyone interested in the subject, I've found some more and better resources.<div><br></div><div>Craig Gentry's original 2009 PhD thesis that theoretically solved fully homomorphic encryption: <a href="http://crypto.stanford.edu/craig/craig-thesis.pdf" target="_blank">http://crypto.stanford.edu/craig/craig-thesis.pdf</a><br>



</div><div><br></div><div>Bruce Schneier's analysis of Gentry's 2009 work, covering both its extreme value and its then-current impracticality: <a href="https://www.schneier.com/blog/archives/2009/07/homomorphic_enc.html" target="_blank">https://www.schneier.com/blog/archives/2009/07/homomorphic_enc.html</a></div>



<div><br></div><div>A second paper by Gentry, and Shai Halevi, from 2011 that outlines major performance improvements: <a href="http://eprint.iacr.org/2010/520.pdf" target="_blank">http://eprint.iacr.org/2010/520.pdf</a></div>

<div><br></div>
<div>IBM's very excited Dec 2013 announcement that they have a patent on the work: <a href="http://www-03.ibm.com/press/us/en/pressrelease/42808.wss" target="_blank">http://www-03.ibm.com/press/us/en/pressrelease/42808.wss</a></div>

<div>
<br></div><div>It's neat that Gentry was able to keep the entropic noise level of repeated homomorphic operations below a key threshold by running the decryption algorithm itself in a homomorphic way against the ciphertext - a sort of intermittent self-referential "refresh" operation to hold down the noise. Pretty cool.</div>

<div><br></div><div>Also, I notice that this is premised on lattice-based cryptography, and so the public keys are much larger than with the kind of cryptography used on the web, in the order of many megabytes. That's an interesting twist when thinking of web-scale deployment.</div>

<div><br></div><div>-- Eric</div><div class="gmail_extra"><br><br><div class="gmail_quote">On Thu, Jan 9, 2014 at 11:40 AM, Eric Mill <span dir="ltr"><<a href="mailto:eric@konklone.com" target="_blank">eric@konklone.com</a>></span> wrote:<br>


<blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex">I am new-ish here and not a crypto expert (a mere web dev) - so please<br>
don't shred me. But! I've been hearing more about homomorphic<br>
encryption and it *sounds* really promising.<br>
<br>
Basically[1], that you can take two encrypted pieces of data, perform<br>
operations on them, and get an encrypted result that, when decrypted,<br>
has the result as if you performed that operation on the decrypted<br>
pieces. Data that is both manipulable and encrypted.<br>
<br>
So lots of people naturally see potential in making more<br>
privacy-oriented cloud services, that can perform computation for you<br>
without having access to your data. And the activity around it seems<br>
to be ramping up, like this paper[2] (which of course is not actually<br>
available to read, though the related works are):<br>
<br>
Poking around Github, I found one active, interesting library[3]<br>
that's focused on building out HE primitives. But it's very difficult<br>
for me to follow.<br>
<br>
Does anyone know about the state of affairs? Is this worth getting<br>
excited about?<br>
<br>
[1] <a href="http://en.wikipedia.org/wiki/Homomorphic_encryption" target="_blank">http://en.wikipedia.org/wiki/Homomorphic_encryption</a><br>
[2] <a href="http://ecewp.ece.wpi.edu/wordpress/vernam/projects/homomorphic-encryption/" target="_blank">http://ecewp.ece.wpi.edu/wordpress/vernam/projects/homomorphic-encryption/</a><br>
[3] <a href="https://github.com/shaih/HElib" target="_blank">https://github.com/shaih/HElib</a><br>
<br>
Math: <a href="http://icsd.i2r.a-star.edu.sg/acns2012/slides/S9/Enhanced%20Flexibility%20for%20Homomorphic%20Encryption%20Schemes%20via%20CRT.pdf" target="_blank">http://icsd.i2r.a-star.edu.sg/acns2012/slides/S9/Enhanced%20Flexibility%20for%20Homomorphic%20Encryption%20Schemes%20via%20CRT.pdf</a><br>



Slight math: <a href="http://cps-vo.org/bitcache/a76d514fb1c214a13635394baf6df05355c1f243?vid=15128&disposition=inline&op=view" target="_blank">http://cps-vo.org/bitcache/a76d514fb1c214a13635394baf6df05355c1f243?vid=15128&disposition=inline&op=view</a><br>



<br>
-- Eric<br>
<br>
<a href="https://konklone.com" target="_blank">https://konklone.com</a><br>
<a href="https://twitter.com/konklone" target="_blank">https://twitter.com/konklone</a><br>
</blockquote></div><br><br clear="all"><div><br></div>-- <br><div dir="ltr"><div><a href="http://konklone.com" target="_blank">konklone.com</a> | <a href="https://twitter.com/konklone" target="_blank">@konklone</a><br></div>


</div>
</div></div>