Galois Awarded $15 Million IARPA Contract To Expand Government, Commercial Use Of Privacy-Preserving Technology

Project for IARPA’s HECTOR Program focused on making secure computation accessible to data scientists, other programmers who are not experts in cryptography

Galois today announced it has been awarded a 5-year, $15.2 million contract by Intelligence Advanced Research Projects Activity (IARPA) to make secure computation (SC) more accessible to data scientists and other programmers who are not experts in cryptography. By doing so, the project seeks to expand the use of privacy-preserving technology for government and commercial applications – including personalized medicine analytics, patient medical records, public accountability (e.g., FISA court watchdog), AI/machine learning, military data sharing between nations, and cyber security.

While strides have been made protecting data in transit and data at rest, it has proven far more challenging to protect data in the last mile — while it is being computed on. The Galois-led project for IARPA’s Homomorphic Encryption Computing Techniques with Overhead Reduction (HECTOR) Program extends Galois’ work in secure computation technologies, including homomorphic encryption, multi-party computation, circuit garbling, and zero knowledge proofs, all of which allow for computing on data while it remains cryptographically protected.  Verona will be focusing on extending the Julia programming language to enable easy deployment of secure computation.

“These technologies can drive a sea change in how applications assure privacy of sensitive data,” said Dr. David Archer, principal researcher in privacy and cryptography at Galois. “Our objective is to develop a software development and runtime environment that brings secure computation to non-experts in cryptography. This environment will include tools for developing secure computation enriched programs, estimating the resource use of those programs, as well as deploying and executing them and proving their correct execution.”

The Galois-led Verona project includes key research contributions from New Jersey Institute of Technology, Two-Six Labs, KU Leuven, Julia Computing, and Columbia University.

For more information on Verona, see Verona: A Platform for Developing and Deploying Secure Computation for Data Scientists.

About Galois

Founded in 1999, Galois is a research and development lab that collaborates with commercial, defense, and intelligence organizations to tackle some of the world’s most difficult challenges in computer science. Galois obsesses over the reliability, safety and security of critical systems, and transitions cutting-edge, government-funded research into applied solutions that serve defense and commercial organizations. Galois spin-offs include Tangram Flex (tangramflex.com), Tozny (tozny.com), Formaltech (formal.tech), and Free & Fair (freeandfair.us). For additional information on Galois, visit galois.com.

This research is based upon work supported in part by the Office of the Director of National Intelligence (ODNI), Intelligence Advanced Research Projects Activity (IARPA) via Contract No. 2019-1902070006. The views and conclusions contained herein are those of the authors and should not be interpreted as necessarily representing the official policies, either express or implied, of ODNI, IARPA, or the U.S. Government. The U.S. Government is authorized to reproduce and distribute reprints for governmental purposes notwithstanding any copyright annotation therein.