X

CipherMode Labs uses secure multiparty computation (SMPC) as the underlying cryptographic technology for its groundbreaking solutions.

Let’s compare and contrast to other technologies:

Computation Speed
Functionality
Integration
Security Guarantees
Homomorphic Encryption
Computation overhead increases exponentially
Limited to just polynomial functions so cannot handle arbitrary computation
Very complicated integration and security parameter processes
No Security Standards
Trusted execution environments (enclaves)
Supports of subset of functionality; scalability challenges
Low computational overhead so high speed
Complicated end-to-end integration
Several well-known flaws; requires trust of manufacturer (Intel, AMD)
Tokenisation
Limited
Very complex to integrate into existing applications
Single point of failure with a token vault
Federate
Learning
Limited to just AI training
Proven to leak data between model updates; does not operate on encrypted data
Differential Privacy
Traditional
at-rest
or in-motion encryption
Limited in that noise is introduced so analyses are degraded
Cannot be used in computation
Fast compared to other alternatives
Cannot be used in computation so only good to protect at rest or in motion
Relatively simple to integrate
Proven security guarantees for at-rest or in-motion encryption
Ciphermode
Orders of magnitude faster than homomorphic encryption but slower than enclaves
Easy to implement – requires no crypto knowledge
Can support any computation type
Proven guarantee since based off AES-256
Ciphermode
Homomorphic Encryption
Trusted execution environments (enclaves)
Tokenisation
Computation Speed
Federate
Learning
Differential Privacy
Traditional
at-rest
or in-motion encryption
Functionality
Integration
Computation overhead increases exponentially
Low computational overhead so high speed


Very complicated integration and security parameter processes
Complicated end-to-end integration
Fast compared to other alternatives
Cannot be used in computation
Very complex to integrate into existing applications
Security Guarantees
Orders of magnitude faster than homomorphic encryption but slower than enclaves
Easy to implement – requires no crypto knowledge
Can support any computation type
Supports of subset of functionality; scalability challenges
Limited
Cannot be used in computation so only good to protect at rest or in motion

Limited in that noise is introduced so analyses are degraded
Limited to just AI training
Proven guarantee since based off AES-256


Limited to just polynomial functions so cannot handle arbitrary computation
No Security Standards
Several well-known flaws; requires trust of manufacturer (Intel, AMD)
Single point of failure with a token vault
Relatively simple to integrate
Proven to leak data between model updates; does not operate on encrypted data
Proven security guarantees for at-rest or in-motion encryption

Heading goes over here

CipherMode uses secure multiparty computation for secure data sharing. This is a technology that has been around for decades and three Turing award winners actually built the foundation of SMPC. What CipherMode did was not to create a new protocol of SMPC; rather new intermediate protocols were developed with ease-of-use and speed in mind to obscure cryptographic knowledge from end users while ensuring fast computation times. The key breakthrough occurred in circuit translation where CipherMode has created new ways to translating computation into circuits to optimize for speed.

These breakthroughs are based on 10 years of academic research and dozens of leading computer science papers that have been heavily cite.

Why now?

It is fair to assume that CipherMode is so fast because of Moore’s Law and connectivity improvements. However, even if you add up the computation speed from these two factors, it’s still many times slower than what CipherMode can do today. Instead, CipherMode’s breakthrough take what used to be impossible or impractical and made it reality…