Apple Unveils Homomorphic Encryption for SWIFT

Apple introduced a new package for homomorphic encryption in SWIFT programming. This package, available in the public domain, allows calculations over the encrypted data without the need to decrypt them. This solution provides a high degree of security and confidentiality of data, which is especially important for cloud services.

Homorphic encryption allows customers to send encrypted data to the server that performs calculations and returns the result without deciphering the initial data and without access to the decryption key. This method opens up new options for protecting user data.

Apple uses homomorphic encryption in the new iOS 18 functions, such as Live Caller ID Lookup. This function provides the determination of the calling number and blocking spam, sending an encrypted request to the server that processes it and returns the result without knowing the phone number. To demonstrate the work of this Apple function, also shared an example of the Bacquend for testing.

The new package includes several useful functions such as Swift on the server, including HTTP Hummingbird and support for cross-platform, simple benchmarking using the Benchmark library and productive cryptographic primitives in SWIFT CRYPTO.

One of the key technologies used in the Live Caller ID LOOKUP is Private Information Retrieval (PIR). This method allows the client to receive data from the database without revealing the keyword to the server. Unlike the traditional method where the server sends the entire database to the client, the Apple solution requires synchronization only of a small volume of metadata, which allows you to effectively work with large databases.

Homomorphic encryption allows you to perform calculations over encrypted data without deciphering it and without access to the decoding key. In a typical working process, the client encrypts data, sends them to the server that performs calculations, and returns the encrypted result that the client deciphers.

Swift realization of homomorphic encryption uses the Brakerski-Fan-Vercauteren (BFV) scheme, which provides post-quantum safety with 128-bit encryption parameters. This scheme is resistant to attacks by both classic and quantum computers.

Apple is sure that developers will find many applications for homomorphic encryption, including private intersections of the sets, safe data aggregation, and machine learning.

Apple invites developers to cooperate and improve the package, as well as to submit suggestions and comments on GitHub-Roads swift-homomorphic-encryption and live-caller-id-lookup-example.

/Reports, release notes, official announcements.