The ETile

Optical Accelerator Makes Fully Homomorphic Encryption a Commercial Reality

The ETile

The ETile

SHARE:





August 18, 2021

Encryption, the deliberate scrambling of data to defeat intrusion, is an everyday process that takes place all around us. It’s used to protect personal data (bank transactions), corporate data (corporate performance indicators/stock market), or government data (military secrets) from unauthorised access. 

The list of things we want to keep secret is nearly endless, yet how much attention do we pay to this process? After all, big corporations or governments are handling it for us on secure systems, so shouldn’t our data be fully protected all the time?

Unfortunately, that simply isn’t the case. Ever more sophisticated hackers are finding ways around the historical methods of data encryption. One of the simplest ways of doing this is by accessing systems at the point where the data has to be decrypted before it can be used. 

This is the last weak link in the data security chain. Modems and hard drives don’t care about the actual content of information, so information in transit and at rest can be protected by encryption. But right now, data in use has to be decrypted first. And that’s when hackers strike. 

This vulnerability is holding up a big chunk of applications that we might otherwise be able to use the cloud for. As an example, consider how this security risk might extend to personal medical information. Patients have a right to expect absolute confidentiality, yet the study of medical data can provide valuable insights into specific diseases. Given the risks, would any patient be comfortable disclosing this information if there was a risk of exposure?

The solution is Fully Homomorphic Encryption (FHE), an encryption method that allows computers to perform the full range of computing operations on data while it is still in an encrypted state, providing opportunities for performing machine learning and other data science techniques on data-sets whilst never revealing the content of that data. 

With FHE, information remains secure at every stage of a transaction, so the owners of the data (be they companies or individuals) can be assured that their information is fully protected.

In the above scenario, everybody wins with FHE. Patients get access to better analysis without the personal risk, and the third party can offer that analysis as a service with far fewer liability concerns. FHE schemes are also secure against all known or foreseen attacks from quantum computers, ensuring the confidentiality of highly sensitive information indefinitely.

Fully homomorphic encryption (FHE) is not new (the first example was demonstrated in 2009) but thus far it hasn’t been practical to use because of the enormous computational expense. Advances in the fundamental mathematics of FHE have yielded massive gains in efficiency, but even continuous developments in the power of computing hardware haven’t been enough to make it a practical reality.

Until now…

At the cryptographic heart of FHE is the need to repeatedly multiply together two large arrays of numbers arranged in structures called polynomials. This task can be made much faster and more efficient through the use of a mathematical tool called the Fourier transform. Modern FHE libraries make extensive use of highly efficient implementations of the Fourier transform, but on electronic systems even these optimisations aren’t sufficient to close the hardware gap. 

The pioneering Optalysys E series of optical processing technologies provides the solution to this problem by performing these critical Fourier Transform functions at the speed of light, shattering the theoretical limits of the electronic implementation and opening the door for a new era of hyper-efficient computing applications.

Designed for integration into other architecture (GPUs/ASICs) as the Etile, as a separate chip called the Echip or as a plug-in card called the Evo, the E series of products promises to address the obstacles to widespread adoption of Fully Homomorphic Encryption.

For further reading on the performance of Optalysys optical processors for FHE follow this link:
https://optalysys.com/fully-homomorphic-encryption


Optalysys Ltd is a UK based company which by combining the high-speed modulation of data communications with the inherent parallel processing capabilities of free space Fourier optics, has created a unique chip-level technology.

Our Etile optical Fourier transform core will be the most efficient processor of its kind ever built. With earth saving minimal electrical power consumption, our technology will boost the efficiency of existing compute systems and accelerate AI, quantum secure encryption and equation solving processes from the Cloud to the Edge.
 
Visit www.Optalysys.com

Microsoft
Development Category (English)728x90