(INTERVIEW) Cryptolab aims to secure firm position in global homomorphic encryption market

By Lim Chang-won Posted : November 23, 2021, 11:17 Updated : November 23, 2021, 11:17

[Photo by Yoo Dae-gil dbeorlf123@ajunews.com]]


SEOUL -- As a pioneer in homomorphic encryption research, Cheon Jung-hee, a prominent mathematician and cryptographer in South Korea, has pushed for the early introduction of quantum-resistant cryptography technology, saying that if quantum computers are commercialized, existing encryption algorithms, which were difficult to solve even after decades, will be resolved within minutes.

Binary digital electronic computers are based on transistors and capacitors with data encoded into binary digits (bits). Quantum computation uses quantum bits or qubits. Theoretically, a quantum computer would gain enormous processing power and perform tasks using all possible permutations simultaneously. 

Quantum cryptography is an essential security solution for safeguarding critical information. Data encoded in a quantum state is virtually unhackable without quantum keys which are basically random number tables used to decipher encrypted information. Even though current, publicly known, experimental quantum computers lack the processing power to break any real cryptographic algorithm, many cryptographers are designing new algorithms to prepare for a time when quantum computing becomes a threat.

Cheon, a Seoul National University professor of mathematical sciences, established Cryptolab, a data security startup, in 2017 to commercialize his homomorphic encryption technology called "HEaaN" that provides the ability to analyze data while being encrypted. It is advertised as the only solution that provides real-number calculation among homomorphic encryptions that can perform calculations while protecting sensitive information. 

Cryptolab holds patents on the original technology of homomorphic encryption for the arithmetic of approximate numbers. With HEaaN, Cheon aims to have a firm position in the international application market. "Whether it is a single or cooperative model, we are preparing to enter the global homomorphic encryption application market," he said in an interview with Aju Business Daily.

The main target is the United States, the professor said, adding that his company is trying to develop a technology on fast homomorphic encryption. Big tech companies such as IBM and Microsoft are implementing their own homomorphic encryption. However, Cheon said with a firm conviction that his technology is far better and verified through performance evaluation results. 

"The potential of homomorphic encryption that protects personal information and makes it possible to utilize is endless, but it is still perceived as unfamiliar to people," Cheon said. Yet, prospects are bright as homomorphic encryption companies are attracting a lot of investment in the overseas venture investment market, he said, citing Cornami, an American high-performance computing company that develops break-through computing architecture for real-time environments. 

"Since algorithms themselves are rarely accelerated, the goal is to supply our library to such companies," the professor said. "Compared to existing ciphers that were used only for data protection, homomorphic encryption is suitable for an active role in protecting while using data. In the future, this technology will become more important, and South Korea will be able to lead the field of homomorphic cryptography."

Homomorphic encryption schemes have difficulty in commercialization because the size of ciphertexts exponentially increases when iterating operations with it. HEaaN discards small values of numbers to increase the calculation speed and minimizes inefficiencies that occur during computation with homomorphic encryption. "HEaaN's problem is that there is a limit to processing speed due to a lot of computing resources, and we are developing hardware accelerators to solve it," Cheon said.

In partnership with a medical data venture, Cryptolab is involved in a project to apply homomorphic encryption to the standardization and management of medical data in hospitals. The startup has also attracted investment from Samsung Electronics and LG Uplus (LGU+). Samsung's investment is related to homomorphic encryption, while Cheon works with LGU+ to commercialize post-quantum cryptography (PQC) that refers to cryptographic algorithms that are thought to be secure against an attack by a quantum computer. 

PQC does not require separate network infrastructure to distribute cryptographic keys because it can be applied flexibility to different sections of wired and wireless networks that require encryption. PQC technology is useful in hospitals and other areas that handle sensitive information. Cheon said HEaaN and PQC are based on the same technology. "It's a technology that comes from one root," he said, describing HEaaN as a younger brother of PQC.

 (This story is based on an interview conducted by Aju Business Daily reporter Im Min-cheol)
기사 이미지 확대 보기
닫기