Experiment with FHE acceleration in our new innovation Lab

Fully Homomorphic Encryption (FHE)

FHE is a novel form of cryptography that allows calculations to be performed on encrypted data.

Data never needs to be decrypted, allowing truly confidential computing even in untrusted environments.

Why do we need FHE?

Enable next-gen cryptography through optical computing.

Key-based cryptography protects data by mathematically altering it in a way that makes it impossible to retrieve unless you have access to a piece of secret information (the “key”).
This allows information to be safely transmitted and stored. Encryption is common in the modern world and is fundamental to data security.

Under most encryption schemes, you have to perform this retrieval before you can work on the protected data.

This means that information sent to remote processing centres (such as the cloud) must be decrypted before use.

The Solution

Go beyond the limits of electronics with optics.

Fully homomorphic encryption belongs to a class of problems that cannot be solved efficiently using standard Von Neumann architectures.

We combine optical device physics with bespoke supporting electronics to create the ultimate FHE accelerator.

How Does FHE Work?

Fully homomorphic encryption belongs to a class of problems that cannot be solved efficiently using standard Von Neumann architectures.

We combine optical device physics with bespoke supporting electronics to create the ultimate FHE accelerator.

When we decrypt the output, the result is the same as if we had performed the operations on unencrypted data.

The Clever Bit

FHE schemes don’t just allow us to securely perform basic arithmetic.

Because we can repeatedly add and multiply, we can also perform the same logical operations that take place in electronic processors.

FHE allows us to perform any computation that a regular computer would, but without ever exposing the data.

However, this ability comes at a cost.

The Challenge

When data is unencrypted, operations such as addition, multiplication and other arithmetic can be performed very quickly by physical hardware.

When data is encrypted, performing these same operations under FHE involves many intensive calculations.

While progress has been made in making things faster, computation under FHE is still around a million times slower than unencrypted operations.

The Solution

Faster hardware is critical to overcoming this barrier. However, the current model of computing simply can’t do any better.

The problem isn’t just a question of power. Conventional hardware logic was never designed to operate natively on large ciphertexts, making it inefficient at FHE calculations.

Solving this problem requires unique computational architectures, built from the ground up to work with encrypted data.

We Are Designing This New Architecture

Beyond this, the most intensive calculations involved in FHE are fundamentally expensive to perform in electronics, yet can occur naturally as part of the behaviour of light.

Optalysys Etech is optical computing hardware designed to accelerate these calculations beyond the limitations of electronics.

We have designed a hardware platform around these capabilities which is dedicated to delivering the commercial value of FHE.

Why Do We Need FHE?

Enable next-gen cryptography through optical computing.

Key-based cryptography protects data by mathematically altering it in a way that makes it impossible to retrieve unless you have access to a piece of secret information (the “key”).

This allows information to be safely transmitted and stored. Encryption is common in the modern world and is fundamental to data security.

Under most encryption schemes, you have to perform this retrieval before you can work on the protected data.

This means that information sent to remote processing centres (such as the cloud) must be decrypted before use.

The Solution

Go beyond the limits of electronics with optics.

Fully homomorphic encryption belongs to a class of problems that cannot be solved efficiently using standard Von Neumann architectures.

We combine optical device physics with bespoke supporting electronics to create the ultimate FHE accelerator.

Fully homomorphic encryption belongs to a class of problems that cannot be solved efficiently using standard Von Neumann architectures.

We combine optical device physics with bespoke supporting electronics to create the ultimate FHE accelerator.

When we decrypt the output, the result is the same as if we had performed the operations on unencrypted data.
[scrollsequence id=”1494″]

The Clever Bit

FHE schemes don’t just allow us to securely perform basic arithmetic.

Because we can repeatedly add and multiply, we can also perform the same logical operations that take place in electronic processors.

 

FHE allows us to perform any computation that a regular computer would, but without ever exposing the data.

 

However, this ability comes at a cost.

The Challenge

When data is unencrypted, operations such as addition, multiplication and other arithmetic can be performed very quickly by physical hardware.

When data is encrypted, performing these same operations under FHE involves many intensive calculations.

While progress has been made in making things faster, computation under FHE is still around a million times slower than unencrypted operations.

The Solution

Faster hardware is critical to overcoming this barrier. However, the current model of computing simply can’t do any better.

 

The problem isn’t just a question of power. Conventional hardware logic was never designed to operate natively on large ciphertexts, making it inefficient at FHE calculations.

 

Solving this problem requires unique computational architectures, built from the ground up to work with encrypted data.

We Are Designing This New Architecture

Beyond this, the most intensive calculations involved in FHE are fundamentally expensive to perform in electronics, yet can occur naturally as part of the behaviour of light.

Optalysys Etech is optical computing hardware designed to accelerate these calculations beyond the limitations of electronics.
We have designed a hardware platform around these capabilities which is dedicated to delivering the commercial value of FHE.

Discover the Optalysys Enable System for FHE

We combine dedicated high-performance optical computing with specialised supporting logic and memory architectures to deliver a single solution for FHE computing tasks.

Want to know more?

Public Introduction

Read the Public Introduction to FHE and see how Optalysys is developing hardware to enable ultra-fast FHE.
Find Out More

Technical description

Read the technical description for in-depth details on how Optalysys optical computing accelerates FHE.
Find Out More

Executive description

Read the executive description for more on how FHE is a game-changing technology for data strategies in organisations
Find Out More

Subscribe

Sign up with your email address to receive news and updates from Optalysys.

Please enable JavaScript in your browser to complete this form.
We respect your privacy.