Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Data Protection

Google Introduces New Open-Source Data Privacy Protocol

Google last week took the wraps off Private Set Membership (PSM), a cryptographic protocol meant to ensure privacy during specific queries.

Google last week took the wraps off Private Set Membership (PSM), a cryptographic protocol meant to ensure privacy during specific queries.

The protocol helps clients check whether a specific identifier is present in a list held by a server, in a privacy-preserving manner: the client identifier is transmitted encrypted, the server doesn’t learn the result of the query, and the client doesn’t learn details on the set of identifiers on the server, other than whether the queried identifier is or isn’t a member of the set.

“As an example, users may want to check membership of a computer program on a block list consisting of known malicious software before executing the program. Often, the set’s contents and the queried items are sensitive, so we designed Private Set Membership to perform this task while preserving the privacy of our users,” Google explains.

Starting Chrome 94, Google says, Chrome OS devices leverage the privacy-focused protocol to complete the enrollment process, which involves verifying device information with Google, such as whether it is enterprise enrolled or pre-packaged with a license.

“During the enrollment process, we protect your Chrome OS devices by ensuring no information ever leaves the device that may be decrypted by anyone else when using Private Set Membership. Google will never learn any device information and devices will not learn any unnecessary information about other devices,” the Internet search giant says.

Private Set Membership, which is available in open source, leverages Google’s open source homomorphic encryption library to ensure that encrypted data can be operated even without decryption, as well as oblivious hashing, a cryptographic technique ​​where two parties can jointly compute a hash while keeping each of their contributions hidden.

With Private Set Membership, Google says, devices can check allow or block lists in a privacy-preserving manner, and control flows with conditional membership checks are possible while ensuring that no data ever leaves the device.

“We still have a ways to go before Private Set Membership is used for general membership checks by devices. At Google, we are exploring a number of potential use cases to protect your privacy using Private Set Membership. We are excited to continue advancing the state-of-the-art cryptographic research to keep you safe,” the company says.

Advertisement. Scroll to continue reading.

Related: Google Details New Privacy and Security Policies for Android Apps

Related: One Year After Europe’s Schrems II Decision, Privacy Activist Bemoans Lack of Progress

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.

Compliance

The three primary drivers for cyber regulations are voter privacy, the economy, and national security – with the complication that the first is often...

Artificial Intelligence

Two of humanity’s greatest drivers, greed and curiosity, will push AI development forward. Our only hope is that we can control it.

Data Protection

While quantum-based attacks are still in the future, organizations must think about how to defend data in transit when encryption no longer works.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...