View all news

£1 million for computing on encrypted data

Nigel Smart, Professor of Cryptology

Nigel Smart, Professor of Cryptology

Press release issued: 11 May 2011

Bristol University’s Cryptography Group has received nearly £1 million from the Engineering and Physical Sciences Research Council UK (EPSRC) with the aim of transforming security applications in the future.

The grant will enable the research group, led by Nigel Smart, Professor of Cryptology in the Department of Computer Science, to continue their work on forms of technology that enables computing on encrypted data, such as fully homomorphic encryption and multi-party computation. 

The project aims to take these theoretical approaches and examine more closely the barriers to true practicality.  The research could have wide- ranging impact on areas as diverse as database access, electronic auctions and electronic voting.

The new grant is in addition to another grant from the US agency, Defense Advanced Research Projects Agency (DARPA), for research on fully homomorphic encryption.

Professor Nigel Smart said: “It is really important that the UK invests in research in this area, as the potential benefits if we can make this technology practical could be immense.

“However, the timeline to a useable practical realisation could be many years.  This investment by EPSRC shows a deep understanding of the long-term nature of the contribution of university research to the competitiveness of UK plc.”

In the area of fully homomorphic encryption the research group have helped to develop the first instantiation of a partially working system.

Last year the group showed how one could instantiate Craig Gentry’s breakthrough 2009 scheme by simplifying the key generation and encryption procedures.

In 2009 Craig Gentry from IBM came up with the first scheme which simultaneously allows you to “add” and “multiply” ciphertexts.  Gentry’s scheme, although an amazing theoretical breakthrough is not practical.

In the area of multi-party computation the group gave the first experimental evidence that two-party secure computation could be practically realised on relatively complex functions.

Both of these breakthrough results resulted from Bristol’s unique combination of theoretical and practical expertise in cryptography.

 

Further information

The four-year project ‘COED: computing on encrypted data’ will begin on 1 October 2011. The Engineering and Physical Sciences Research Council UK (EPSRC) have awarded the grant of £946,576.

The Cryptography and Information Security Group in the Department of Computer Science conduct research into cryptography, the underlying hard problems on which it is based and the hardware and software needed to implement secure systems.

The group has particular interest in techniques for proving security of cryptographic systems, the efficient implementation of such systems on small computing devices and the verification that such implementations do what they say they do.

The group also have an interest in security auditing and computer forensics.

The Engineering and Physical Sciences Research Council (EPSRC) is the UK’s main agency for funding research in engineering and physical sciences. EPSRC invests around £850m a year in research and postgraduate training, to help the nation handle the next generation of technological change.

The areas covered range from information technology to structural engineering, and mathematics to materials science. This research forms the basis for future economic development in the UK and improvements for everyone’s health, lifestyle and culture. EPSRC also actively promotes public awareness of science and engineering. EPSRC works alongside other Research Councils with responsibility for other areas of research. The Research Councils work collectively on issues of common concern via research Councils UK.

Please contact joanne.fryer@bristol.ac.uk for further information.
Edit this page