Roseman Labs Blog

Beyond Apple's Homomorphic Encryption software

Written by Toon Segers | Aug 6, 2024 8:07:54 AM

While Apple’s recent announcement marks a significant step in making encrypted computing mainstream, Roseman Labs’ enterprise-ready solution holds pole position.

Last week, Apple announced their new Homomorphic Encryption (HE) library for Swift, its high-level programming language. Apple’s new HE library enables developers to run basic calculations and queries on encrypted data. This is great news for developers building apps that need to protect sensitive data.

Apple’s release follows that of other tech giants like Microsoft and IBM who have released similar Homomorphic Encryption libraries - SEAL and HELib - in the past, continuing the advance of general-purpose encrypting computing. Apple’s choice for Swift is a valuable step in making privacy technology developer-friendly and mainstream.

Apple’s announcement is also an excellent opportunity for us to showcase how our Python library, built on advanced Multi-Party Computation (MPC), offers a more comprehensive solution for encrypted computing.

 

Roseman Labs: More ready-to-use functions

Apple’s HE library focuses on basic arithmetic operations like addition and multiplication, privacy-preserving queries (or private information retrieval) and noise management. The latter is a necessity specific to this form of encrypted computing, HE[1]. These building blocks enable higher-level features, but that requires cryptographic expertise, as Apple indicates on its github.

Cryptographic engineering happens to be our specialization, and we have done that heavy lifting for you so you can focus on real-world apps! Our Python library supports a wider range of computations beyond basic arithmetic. It includes high-level functions like text search with regular expressions, SQL-like database operations and machine learning primitives, which allows you to build a very wide range of applications. And every day, we continue to cover more of Python’s Pandas and Scikit-learn functionalities in our solution for encrypted computing.

 

Apple: Encrypted computing at global scale

Apple's showcase, Live Caller ID Lookup - a privacy-centric service to retrieve caller information - demonstrates the potential of privacy-preserving queries at Apple’s global scale. It is amazing that Apple shares this concrete example as a reference for engineers planning to build similar apps.

Our library’s versatility is ideal for enterprise-scale data science applications. This is demonstrated in many real-world implementations of Roseman Labs customers, from collaborative research in healthcare, to fighting cybercrime and privacy-preserving machine learning to optimize fuel use in shipping.

 

Essentials for every encrypted computing solution

We highlight that the Roseman Labs solution is thoroughly tested and certified for security. This is table stakes but extremely important for software based on advanced cryptographic building blocks. Read more on how we ensure privacy and security against current and emerging threats.

On emerging threats, the ability to resist quantum adversaries is a plus in applications that focus on sensitive data. Apple’s Swift implementation of homomorphic encryption implements the Brakerski-Fan-Vercauteren (BFV) scheme, which is believed to be quantum resistant. The Roseman Labs MPC solution is based on the provably quantum resistant BGW-protocol[2].

Ease of integration is another table stake. Developers find our APIs intuitive and our documentation comprehensive. Successful integrations in various companies highlight the ease with which our library can be adopted and the immediate benefits for data science, business intelligence and app development.

The last and most critical table stake is robustness in the real-world. Like Apple’s Live Called ID Lookup, our solution is used by numerous end-users, enabling us to discover and improve how the solution performs under real-world pressure. We can proudly say our customers rate us highly, and report real benefits. Quoting one of our customers, the City of Rotterdam: “It's fast, it's safe, it's accurate.”

So, if you are excited about the latest Apple announcement and plan to develop apps that handle sensitive data, check our documentation or book a demo!

If you have questions about this blog, let us know. Feel free to share your thoughts with us and connect with us on LinkedIn. 

 

[1] In homomorphic encryption, noise is the additional random data added to ciphertexts to ensure security. Noise reduction techniques ensure the integrity of multiple encrypted operations. In multi-party computation (MPC) this notion of noise does not occur.

[2] Read more about BGW and its proven, information-theoretic, security here: https://eprint.iacr.org/2011/136.pdf. Information-theoretic security implies quantum resistance. The implementation should use quantum resistant secure communication channels.

Image credits: Edited image 48052589 © Mangsaab | Dreamstime.com

Generate new insights on sensitive data with Roseman Labs’ secure Multi-Party Computation technology. Curious how your organization can do that? Contact us using the form below.