Google and Meta Pursue FHE for the Privacy Challenge

Why the biggest advertisers in the world, hyperscalers such as Google and Meta, are opting for Fully Homomorphic Encryption (FHE).

Targeted Advertising

Google and Meta, the biggest names in search engines and social networking, are essentially in the same business – advertising. Their most recently published figures for annual advertising revenue indicate that the Google Ads platform generated $224.47 billion (about 80% of revenue), and Meta generated $113.6 billion (about 97% of revenue) in 2022. Because a great deal of their advertising is ‘targeted’ based on their customer data and targeted to relevant customers, it is essential for the success of their core business. However, laws and limitations on the use of private customer data (e.g., GDPR) are being enacted and strongly enforced.

As the Web has evolved and laws for user data security measures have tightened, valuable customer information is more diligently protected than ever. Increasingly, popular privacy-enhancing technologies like HTTPS, VPNs, and end-to-end encryption mean that fewer and fewer data chunks are available for online advertising businesses to harvest – and this is hurting their business. Data regulations are getting stronger, and users more vigilant. So big tech firms are seeking solutions that satisfy user privacy and data security concerns while allowing them to run a range of key analytics on customer data, and thus maintaining the vitality of their business.

For companies whose lifeblood is targeted advertising, encrypted customer data can become a valuable resource due to the advent of FHE. Tech titans, like the headlined Google and Meta, as well as Microsoft and Amazon, are known to be working on Fully Homomorphic Encryption (FHE) to analyze user information for ad-tracking and more, without encroaching on individual privacy. Not only does FHE mean that customer data privacy is ensured, but it can also ensure that cloud-based personal information can be invulnerable to leaks, hacks, or other tech data spills. Last but not least, FHE can also close the door on the increasingly common data leaks emanating from the use of AI, ML and other deep learning productivity applications.

FHE – Fully Homomorphic Encryption

Before we go on, it is worth describing the promise of FHE technology. In brief, FHE allows running analytical functions directly on securely encrypted data without decryption, while delivering the same results as analytics run on plain text. This means that plain text information belonging to the user never escapes a trusted domain. It also means that the user doesn’t have to ‘trust’ any third party with their data and eliminates any data usability and privacy tradeoffs. Importantly, for FHE to function as intended, the user data must be encrypted with a fully homomorphic encryption scheme.

FHE sounds like a magic bullet for tech companies that traditionally benefited from user-targeted Web advertising, and there is already evidence that it is being prepared for prime-time. In 2021, Facebook (Meta) confirmed that it was researching ways to analyze encrypted data without decrypting it. The Information (Aug 2021) reported that Meta had just hired an exec from Microsoft, a key pioneer in the application of FHE, to join its artificial intelligence (AI) team.

WhatsApp’s End-to-End Encryption Conundrum

One of Meta’s biggest properties is the popular instant messaging platform WhatsApp. A key feature that attracts users and keeps them loyal to WhatsApp is its end-to-end encryption scheme. In the WhatsApp Help Center you can read that “privacy and security is in our DNA”, and that WhatsApp keeps all messages, photos, videos, voice messages, documents, status updates and calls private between user and recipient. Unfortunately for Meta, keeping this promise severely blunts ad-targeting. Less-than-best ad targeting results in less-than-best returns.

If FHE could be implemented on WhatsApp, for example, it would be a huge boon to the platform’s advertising relevance, and hence the monetization of the millions of WhatsApp users, without endangering customer privacy. Meta would satisfy not just governmental privacy laws, but security conscious users and its own platform’s marketers.

Currently, as far as we know, Google is not using FHE in any of its well-known Web and app products and services. What we do know about Google’s work with FHE is that it has done the groundwork to create an open source Fully Homomorphic Encryption Compiler (made available back in Feb). This compiler can convert today’s C++ programs that work on plain text to work on FHE ciphertexts. A fair section of the linked blog post, published by Google developer Jeremy Kun, highlights the significant processing, RAM, and storage overhead with FHE on conventional processors/data centers. Perhaps Google is preparing the software for when FHE accelerating hardware becomes a reality.

Industry Needs FHE Acceleration

Despite the promise of FHE, it is currently held back from mass rollout as it is so computationally expensive. From earlier reports, we know the likes of Meta have probably been working to implement FHE or equivalent for a number of years, but a major roadblock to a rollout to millions of users is the processing power and computer resources required.

Chain Reaction noted the potential processing bottleneck facing FHE several years ago and is now in advanced stages of preparing the first Application Specific Integrated Circuit (ASIC) designed to deliver the performance and efficiency required to make the technology real-time. The first chips from Chain Reaction were launched to accelerate block chain computation, and it is expected that the company’s first Privacy Preserving Processing Unit (3PU™) for fast and efficient FHE will be launched by Q4 2024.

Wider Uses for FHE

Although our article highlights the hyperscalers and their potential use of encrypted user data for advertising, there are a multitude of other potential users of FHE. Chain Reaction’s co-founder and CEO, Alon Webman, described real-time accelerated FHE technology as “the holy grail of cloud computing.” The cloud is currently an untrusted environment for financial institutions, health care and big pharma, defense and government, and oil and gas businesses – but with practical FHE technology this could all change. “Our technology will enable enterprise and government to modernize compute infrastructure by moving private data to the cloud,” said Webman.

Google and Meta shareholders would surely enjoy the opening up of targeted advertising that FHE could deliver, but advertising is just one use-case for this technology. Enterprise and government organizations can make use of the same FHE technology to garner actionable insights on confidential and safely encrypted data. In one example of an FHE use-case outside of advertising, a researcher might want to access data from a hospital but can’t do so due to privacy regulations. However, if the hospital has homomorphically encrypted its medical records and put them in the cloud, a researcher could run analyses while the source data remains safe and encrypted. With the growth of machine learning and AI, the benefits of accessing large data sets to achieve the best results have become highly evident.

The US Government’s National Institute of Standards and Technology (NIST) also sees benefits in promoting the adoption of FHE. It is currently consulting on FHE schemes that are amenable to threshold cryptography (where several parties must come together to decrypt a particular data) and that are quantum-cracking resistant.

Developers might be interested to know that computer industry stalwarts IBM and Microsoft have helped drive FHE forward for some time. Currently IBM’s Homomorphic Encryption Services help get clients ready for FHE by facilitating the development of prototype applications on the IBM Cloud. Meanwhile, Microsoft is promoting Microsoft SEAL, as open-source homomorphic encryption technology, which is currently manifested as a set of encryption libraries for developers.

Conclusion

Chain Reaction’s 3PU™ is designed to enable secure data and applications to move to the cloud, and to potentially generate billions of dollars in new business. This accelerated privacy infrastructure solution is designed to be a plug-and-play product for hyperscalers, enterprises, and governments delivering FHE with high performance and efficiency.

For more information on Chain Reaction’s latest developments and advances, please visit our Resource Hub.

 

Back to Resource Hub