Half of large organisations will implement privacy-enhancing computation for processing data in untrusted environments within five years, Gartner has predicted.

The global research firm this week released its Top Strategic Technology Trends for 2021 report in which it identifies the key emerging technologies in the year ahead and beyond.

Gartner believes that the maturing of privacy compliance and more widespread regulation will contribute towards large firms looking to protect data in use while maintaining security or privacy. It says this is not possible during “standard data-at-rest security controls”.

Privacy enhancing computation, says Garter, comes in three forms. It says it could involve providing a trusted environment in which data can be processed or analysed through third-party and hardware-trusted execution environments.

A second type of privacy-enhancing computation concerns decentralised processing and analytics through federated or privacy-aware machine learning. A third category, says Garter, concerns computation that transforms data and algorithms before processing or analytics, including zero knowledge proof, secure multiparty computation and homomorphic encryption.

Homomorphic encryption (HE) uses cryptographic techniques to enables third parties to process encrypted data and return an encrypted result to the data owner, while providing no knowledge about the data or the result.

However Garter said: “In practice today, fully homomorphic encryption is not fast enough for most business implementations.”

The Garter report also outlines eight other trends, including Internet of Behaviours, distributed cloud, anywhere operations, cybersecurity mesh, intelligent composable business, AI engineering and hyper-automation.