Researchers Reveal New Side-Channel Attack on Homomorphic Encryption

This article has been indexed from

CySecurity News – Latest Information Security and Hacking Incidents

 

A group of academics from North Carolina State University and Dokuz Eylul University have revealed the “first side-channel attack” on homomorphic encryption, which may be used to disclose data while the encryption process is in progress. 
Aydin Aysu, one of the authors of the study, stated, “Basically, by monitoring power consumption in a device that is encoding data for homomorphic encryption, we are able to read the data as it is being encrypted. This demonstrates that even next generation encryption technologies need protection against side-channel attacks.” 
Homomorphic Encryption is a kind of encryption that enables specific sorts of computations to be done directly on encrypted data without the need to first decrypt it. It’s also designed to protect privacy by permitting sensitive data to be shared with other third-party services, such as data analytics organisations, for additional processing while the base data remains encrypted and, as a result, unavailable to the service provider. 
To put it another way, the purpose of homomorphic encryption is to make it easier to establish end-to-end encrypted data storage and computation services that don’t require the data owner to provide their secret keys with third-party services. The researchers proposed a data leakage attack based on a vulnerability found in Microsoft SEAL, the tech giant’s open-source implementation of the technology, that could be abused in a way that enables the recovery of a piece of plaintext message that is homomorphically enc

[…]
Content was cut in order to protect the source.Please visit the source for the rest of the article.

Read the original article: