Data Protection

Google Introduces New Open-Source Data Privacy Protocol

Google last week took the wraps off Private Set Membership (PSM), a cryptographic protocol meant to ensure privacy during specific queries.

<p><span style="font-family: trebuchet ms, geneva;"><span><strong>Google last week took the wraps off Private Set Membership (PSM), a cryptographic protocol meant to ensure privacy during specific queries.</strong></span></span></p>

Google last week took the wraps off Private Set Membership (PSM), a cryptographic protocol meant to ensure privacy during specific queries.

The protocol helps clients check whether a specific identifier is present in a list held by a server, in a privacy-preserving manner: the client identifier is transmitted encrypted, the server doesn’t learn the result of the query, and the client doesn’t learn details on the set of identifiers on the server, other than whether the queried identifier is or isn’t a member of the set.

“As an example, users may want to check membership of a computer program on a block list consisting of known malicious software before executing the program. Often, the set’s contents and the queried items are sensitive, so we designed Private Set Membership to perform this task while preserving the privacy of our users,” Google explains.

Starting Chrome 94, Google says, Chrome OS devices leverage the privacy-focused protocol to complete the enrollment process, which involves verifying device information with Google, such as whether it is enterprise enrolled or pre-packaged with a license.

“During the enrollment process, we protect your Chrome OS devices by ensuring no information ever leaves the device that may be decrypted by anyone else when using Private Set Membership. Google will never learn any device information and devices will not learn any unnecessary information about other devices,” the Internet search giant says.

Private Set Membership, which is available in open source, leverages Google’s open source homomorphic encryption library to ensure that encrypted data can be operated even without decryption, as well as oblivious hashing, a cryptographic technique ​​where two parties can jointly compute a hash while keeping each of their contributions hidden.

With Private Set Membership, Google says, devices can check allow or block lists in a privacy-preserving manner, and control flows with conditional membership checks are possible while ensuring that no data ever leaves the device.

“We still have a ways to go before Private Set Membership is used for general membership checks by devices. At Google, we are exploring a number of potential use cases to protect your privacy using Private Set Membership. We are excited to continue advancing the state-of-the-art cryptographic research to keep you safe,” the company says.

Advertisement. Scroll to continue reading.

Related: Google Details New Privacy and Security Policies for Android Apps

Related: One Year After Europe’s Schrems II Decision, Privacy Activist Bemoans Lack of Progress

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version