Documents

FHE and machine learning - a student perspective with examples

Our intern for 2022, Peter Li, was a second-year (now third-year) undergraduate studying engineering at Cambridge University. Peter’s work focused on the deployment of common machine learning models in the FHE space.

For data scientists looking to make the transition into working safely with highly sensitive information, this article features examples of the implementation and execution of several different machine learning techniques in encrypted space.

FHE, data sharing and confidentiality

When companies collaborate on data, there’s a tension between the benefits of collaboration and the risks to confidentiality. Data has value because it relates to something. Remove that relationship in the interests of protection, and you remove the value. Preserve that relationship, and the risks associated with exposure run higher.

But what if there was a way of resolving this tension? What kind of a world would we see, and what would this mean for businesses and organisations?

Optalysys: What we’ve done (And why we did it)

As we move forwards with developments in this revolutionary new field of cyber-security, now is a good time to revisit what it is that Optalysys does and consolidate updates on how our technology has been shaped in the context of this development.

Optical Computing, the Hardware Solution for Cryptography: Fully Homomorphic Encryption

Securing digital information has never been easy. The methods we use today work when applied correctly, but information breaches are still so common that news of a large cyber-attack is hardly surprising. Giving over sensitive information requires something beyond what is currently on offer. It requires Fully Homomorphic Encryption…

Optical Computing for Post-Quantum Cryptography: An Introduction

These days, if you do any reading on the subject of information security, you don’t need to look very far to find a discussion of the problem of post-quantum security. It’s a well-known issue with the infrastructure of the modern internet; the cryptographic tools that keep information in transit secure from prying eyes and malicious activity are imminently at risk from an entirely new method of computing…

Optical Computing for Cryptography: Lattice-based Cryptography

The security of one of the most popular public-key encryption schemes, RSA, is based on the difficulty of factoring large primes, a task which is anticipated to be much easier for quantum computers. One of the most promising routes for building quantum-secure cryptosystems is lattice-based cryptography, where the security of the scheme is based on the properties of mathematical objects called lattices…

Optical Computing and Transformer Networks

In this article, we show that the transformer networks can be trained and evaluated using convolutional methods. This technique allows us to implement transformer networks and related lambda networks on our ultra-efficient Fourier-optical computing architecture, opening the door to an order of magnitude improvement in power consumption for these tools with no loss in performance…

Higher numerical precision for optical Fourier transforms

What we cover in this article is the second half of a bigger picture, the question of how we can use a physical Fourier transform of a given size and shape to compute arbitrary digital transforms. We’ve already laid out how we can use this ability to construct larger Fourier transforms in terms of spatial dimension, but thus far we haven’t addressed the question of precision…

Fully Homomorphic Encryption and the Game of Life Concrete Boolean for efficient FHE meets optical computing

Imagine a world where organisations can share and collaborate on sensitive data without any risk of it being leaked. A world without the endless stream of database breaches or thefts. A world in which you can have a smart speaker in your house without worrying about who might be listening.

FHE is the solution, but right now there’s a catch: it is incredibly slow relative to unencrypted processing…

Encrypted search using fully homomorphic encryption

This article is dedicated to the task of implementing an encrypted search operation using Zama’s Concrete Boolean library, and running it with the assistance of optical Fourier transform hardware…

Logistic Regression on Encrypted Data

This article will discuss how Zama’s Concrete library can be leveraged to perform logistic regression on data encrypted via Fully Homomorphic Encryption (FHE).

Max, min, and sort functions using Programmable Bootstrapping in Concrete FHE

In this article, we show how to compute the maximum and minimum of an encrypted array of data without decrypting it, using Zama’s Concrete implementation of the TFHE programmable bootstrapping. We then use this ability to design a sorting algorithm which can work on encrypted data. Finally, we comment on the potential for optical acceleration, showing that Optalysys technology can accelerate the main bottleneck by more than 100×.

Newsletter

Sign up with your email address to receive news and updates from Optalysys.

We respect your privacy.