HEAT logo

The HEAT project will develop advanced cryptographic technologies using Fully Homomorphic Encryption to process sensitive information in ecrypted form, without needing to compromise on the privacy and security of the citizens and organizations that provide the input data.

Who can I contact?

Prof. Louis Goubin

Prof. Louis Goubin

Scientific Advisor

 

Schedule

Start:January 1, 2015
End:December 31, 2017

Links

Budget

Total cost of €4.16 Million (€4.16 Million EU-funded)

6 Partners

Events

  • 1st General Meeting, Leuven, Tuesday 20th October, 2015
  • Summer school on FHE and Multilinear Maps, Paris, 12th-16th October 2015
  • Technical Meeting, Paris, Friday 11th September, 2015
  • Technical Meeting, Bristol, Friday 8th May, 2015
  • Kick-off Meeting, Leuven, Friday 13th March, 2015

Related technologies

Homomorphic Encryption

Meet the Holy Grail of cryptography.

Homomorphic encryption is the ultimate cryptographic tool to build more secure cloud computing services that respect everybody's privacy. It allows to confidentialy share data, and the encrypted data can then be processed without ever needing to decrypt or reveal it. Homomorphic encryption is the future, and we can help you get there!

Details

Post-Quantum Cryptography

You are not prepared.

One day, quantum computers will become a reality. When that day comes, RSA, Elliptic Curves and many other fundamental cryptographic primitives will become obsolete. Post-Quantum Cryptography offers secure alternatives and we can help you get ready.

Details

Related service

Design

Security by design is not an abstract concept.

Beware of alleged "military grade secure" products. It is one thing to encrypt with AES-256 or to sign with CRYSTALS-Dilithium, doing it correctly is a different kettle of fish.
We can help you build innovative products that require any standard or advanced cryptographic tools, such as elliptic curves, identity-based encryption, post-quantum signatures, e-cash, and many others.

Details

Related research projects

CRYPTOCOMP

A crypto-calculus platform for the Cloud.

The principle of cloud computing is to allow users to outsource computation resources to the cloud by allowing a remote service to execute, in their name, some procedures on their private data. While many commercial services are growing fast, to this day, all require the client to place total trust in the service regarding the confidentiality of their data. The aim of CRYPTOCOMP is to develop an efficient cloud-based crypto-calculus platform which, using the latest advances in Fully Homomorphic Encryption, would make it impossible for the cloud service to learn anything whatsoever about the user's data, while still executing the procedures as intended.

Details

RISQ

A french regroupment for post-quantum cryptography.

The RISQ project brings together the french digital security community (academics and industry) in order to prepare the post-quantum revolution. Combining the strong skills of its actors, the RISQ project aims to take part in the development of standards and of new technologies. It also aims to set up processes of migration, so that french industry can be reactive to this technological change. Considering the paramount importance of this project, several major companies decided to get on board even on their own expense.

Details

The HEAT project will develop advanced cryptographic technologies to process sensitive information in encrypted form, without needing to compromise on the privacy and security of the citizens and organizations that provide the input data.

The core technology is based on homomorphic cryptography, which allows to perform computations on encrypted information without decrypting it. The main goal of HEAT is to produce a step change in the efficiency and applicability of this technology.

The HEAT proposal brings together Europe’s leading researchers on homomorphic cryptography (KU Leuven, Belgium (Coordinator), University of Bristol, UK and University of Luxemburg, Luxemburg), with the leading expertise on lattice based cryptanalysis (Université Pierre et Marie Curie, France), and three industrial partners with existing interests in the field (CryptoExperts, France, NXP Semiconductors, Belgium and Thales UK, UK).

The proposed outputs of HEAT are an open source software library to support applications that wish to use homomorphic cryptography. The results of the HEAT project will be highly beneficial to European industry and academic research since they allow for using homomorphic cryptography to be used by a much wider variety of end developers.

OBJECTIVES AND EXPECTED OUTCOMES

The HEAT project envisions the following outcomes:

  1. Open source toolbox for SHE algorithms in SW and HW: The main deliverable will be an open source toolbox which implements a variety of SHE algorithms in both software and hardware. The goal is to provide a toolbox which can be utilized by others to experiment with and investigate the application of SHE technology within as wide a range of applications as possible.
  2. Security analysis and parameter recommendations: To better understand the hardness of the computational problems that underly SHE, HEAT will perform much needed cryptanalytic work. This will allow to better understand the long-term viability of this new form of encryption and to specify security parameters in a much more effective way than currently possible.
  3. Focus on real world applications with immediate impact: To validate the practicality of the developed technology in a range of applications, we will use the toolbox in three use cases. As such, we will examine how SHE technology can transform the three problem spaces not only by providing new functionalities but also by opening up new business opportunities.
  4. Enable knowledge transfer and exploitation: Cryptographic research, including research supported by the EU via projects such as ECRYPT, traditionally produces outputs that are primarily of academic interest. A strategic objective of the HEAT project is to enable knowledge transfer from such results into tools usable directly by non-expert software engineers.
  5. Improve European competitiveness in homomorphic cryptography: By bringing together Europe’s leading experts in this emerging field, and by focusing on a proactive external engagement and training effort, we will spread excellence throughout Europe and ensure we do not get left behind in this emerging technology.

The deliverables of HEAT will be available on HEAT website.

Related presentations & talks

  • CLT: Construction(s) and Attacks
    Tancrède Lepoint.
    Summer school on Fully Homomorphic Encryption and Multilinear Maps, Paris, France, October 14, 2015.
  • Zeroizing Attacks on Multilinear Maps.
    Tancrède Lepoint.
    Workshop on Tools for Asymmetric Cryptanalysis, Bochum, Germany, October 08, 2015.
  • Multilinear Maps over the Integers: From Design to Security.
    Tancrède Lepoint.
    The Mathematics of Modern Cryptography Workshop, Berkeley, U.S.A., July 10, 2015.

Related publications

  • Stream Ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression.
    Anne Canteaut, Sergiu Carpov, Caroline Fontaine, Tancrède Lepoint, María Naya-Plasencia, portrait ofPascal Paillier, Renaud Sirdey.
    In FSE 2016, pp. 313-333, 2016.
  • NFLlib: NTT-based Fast Lattice Library.
    Carlos Aguilar-Melchor, Joris Barrier, Serge Guelton, Adrien Guinet, Marc-Olivier Killijian, Tancrède Lepoint.
    In CT-RSA 2016, 2016.
  • Improved security proofs in lattice-based cryptography: using the Rényi divergence rather than the statistical distance.
    Shi Bai, Adeline Langlois, Tancrède Lepoint, Damien Stehlé, Ron Steinfeld.
    In ASIACRYPT (1) 2015, 2015. Best Paper Award
  • Zeroizing Without Low-Level Zeroes: New MMAP Attacks and their Limitations.
    Jean-Sébastien Coron, Craig Gentry, Shai Halevi, Tancrède Lepoint, Hemanta K. Maji, Eric Miles, Mariana Raykova, Amit Sahai, Mehdi Tibouchi.
    In CRYPTO (1) 2015, pp. 247-266, 2015.
  • New Multilinear Maps Over the Integers.
    Jean-Sébastien Coron, Tancrède Lepoint, Mehdi Tibouchi.
    In CRYPTO (1) 2015, pp. 267-286, 2015.
  • Cryptanalysis of the Co-ACD Assumption.
    Pierre-Alain Fouque, Moon Sung Lee, Tancrède Lepoint, Mehdi Tibouchi.
    In CRYPTO (1) 2015, pp. 561-580, 2015.