Development of a High-Precision Encryption Technology
to Ensure Data Privacy in Artificial Intelligence

Presented at Eurocrypt 2021, the world-renowned international academic conference

A breakthrough for preserving data privacy in artificial intelligence

From left, Professor Jong-Seon No, Ph.D. student Joon-Woo Lee, Dr. Eunsang Lee and Dr. Yongwoo Lee of Seoul National University, and Professor Young-Sik Kim of Chosun University

Professor Jong-Seon No’s research team of the Department of Electrical and Computer Engineering has developed a high-precision encryption technology to ensure data privacy in artificial intelligence.
Professor Jong-Seon No’s research team presented a high-precision bootstrapping algorithm that makes it possible to perform an arbitrary number of homomorphic operations in fully homomorphic encryption at Eurocrypt 2021, which was held at Zagreb, Croatia on October 17~21, 2021.
This technology has prepared an epochal turning point in which encrypted data can be applied to commercial artificial intelligence systems to ensure data privacy.
Eurocrypt, along with Crypto, is one of the world's most renowned international academic conferences in the field of cryptography. For the past five years, a total of three research papers by Korean researchers have been presented.
In Eurocrypt 2021, Professor Jong-Seon No’s research team was the only Korean research team to present research results. SNU researchers Joon-Woo Lee (first author), Eunsang Lee, and Yongwoo Lee (currently affiliated with Samsung Electronics Advanced Institute of Technology), and Professor Young-Sik Kim of Chosun University participated in the joint research with Professor Jong-Seon No.
The CKKS algorithm, a homomorphic encryption scheme that can perform operations for an encrypted data, has attracted attention as an algorithm used in machine learning for artificial intelligence by supporting arithmetic operations for real numbers. However, until now, the accuracy of the bootstrapping technique, which is the core technology that makes the homomorphic operation of CKKS sustainable, was not sufficient, thus making it difficult to perform many operations to process deep neural network operations.
Based on the research, the team enabled increasing the computational accuracy of ciphertext by up to 1,000 times compared to the previous one and processing CKKS homomorphic computations as many times as possible.
In addition, this technology made it possible to perform the computation of ResNets and VGGNets, which are practical deep neural network artificial intelligence models, with encrypted data. In collaboration with Samsung Advanced Institute of Technology, Professor Jong-Seon No’s research team applied this research result to demonstrate the world's first successful artificial intelligence classification for homomorphic encrypted images in ResNet-20. The team is also conducting research on learning encrypted artificial intelligence models.
Through this technology, one may transmit data containing highly sensitive personal information in an encrypted state to an artificial intelligence server, making it possible to develop or use artificial intelligence services while preventing the exposure of personal information.
In order to create an exceptional AI learning model, a large amount of data is required. However, such data may also contain a lot of personal and sensitive data about individuals, which was considered a major obstacle to developing good AI services.
The research team expects a breakthrough in the practical use of encryption technology that can guarantee data privacy by blocking information exposure in artificial intelligence development through this technology.

Figure Overview of the artificial intelligence technology for personal information
protection using homomorphic encryption

For further information, please contact Prof.Jong-Seon No (jsno@snu.ac.kr).