InvestorsHub Logo
Followers 2
Posts 5861
Boards Moderated 0
Alias Born 03/21/2021

Re: None

Saturday, 12/23/2023 2:13:06 PM

Saturday, December 23, 2023 2:13:06 PM

Post# of 12801
time and freq fournier transformations, 744 and 'transformations'. chips. but the chips still need data. mle /521 for clean/good data prep?
broadcom and switch with neuromorphic network.
harvard researchers with quantum chip breakthru...all this is coming in last few days.. but they have to been using the 'transformations' of time and freq just to do their r and d. wags.

“Fully homomorphic encryption is an automated solution to get around legal and regulatory issues while still protecting privacy,” says Kurt Rohloff, CEO of Duality Technologies, in Hoboken, N.J., one of the companies developing FHE accelerator chips. His company’s FHE software is already helping financial firms check for fraud and preserving patient privacy in health care research.

Despite the relatively slow pace of today’s unaccelerated FHE, it works because “we address use cases where it’s not really a computation bottleneck, use cases where there is a human in the loop,” such as lawyers negotiating data-use agreements, Rohloff says. Adding a new kind of hardware to his company’s software won’t just speed FHE, it will let it tackle bigger human-in-the-loop problems as well, he says.

How Fully Homomorphic Encryption Works
At first glance, it might seem impossible to do meaningful computation on data that looks like gibberish. But the idea goes back decades, and was finally made possible in 2009 by Craig Gentry, then a Stanford graduate student. Gentry found a way to do both addition and multiplication without calculation-killing noise accumulating, making it possible to do any form of encrypted computation.

One comparison you can use to understand FHE is that it’s analogous to a Fourier transform. For those of you who don’t remember your college signal processing, a Fourier transform is a mathematical tool that turns a signal in time, such as the oscillation of voltage in a circuit, into a signal in frequency. One of the key side effects is that any math you can do in the time domain has its equivalent in the frequency domain. So you can compute in either time or frequency and come up with the same answer.

The genius of fully homomorphic encryption is that it uses lattice cryptography— a form of quantum-computer-proof encoding—as the mathematical transformation. The problem with this approach is that the transformation leads to a big change in the type and amount of data and in the sorts of operations needed to compute. That’s where the new chips come in.

“It’s a new chapter in the history of computing.”
—RO CAMMAROTA, INTEL

Computing with FHE means doing transforms, addition, and multiplication on “a very long list of numbers, and each number in itself is very large,” explains Rohloff. Computing with numbers that might require more than a hundred bits to describe is not something today’s CPUs and GPUs are inherently good at. If anything, GPUs have been going in the opposite direction, focusing on less precise math done using smaller and smaller floating-point numbers. The FHE accelerator chips, by contrast, can stream huge volumes of data through hardware that does integer math on numbers that are thousands of bits long to accommodate encryption’s precision needs.
fournier transformation, transformation and 744, time and frequeency
Each accelerator has its own way of dealing with these streams of huge numbers. But they’re all after the same goal—making FHE as fast as today’s unencrypted computing.

DARPA Drives FHE
The quest for hardware that can accelerate FHE got its biggest boost in 2021, when the U.S. Defense Advanced Research Projects Agency (DARPA) began a project called DPRIVE. The goal was to build hardware that could radically reduce the time it took for FHE computing tasks, from weeks to just seconds or even milliseconds. Three participating teams—led by Duality Technologies, Galois, and Intel—are on track to deliver chips designed to make FHE perform within a factor of 10 of traditional computing or even better in 2024.

These chips will be crucial if FHE is to break out of its current niche. “While algorithm and software development has taken us far, it’s not nearly far enough for FHE to be practical in any but a small and narrow set of applications,” says Galois’s David Archer. A distinction of the Galois hardware, called Basalisc, is the use of asynchronous clocking so that the various types of circuits used to do FHE operations can run at their own speed.
Join InvestorsHub

Join the InvestorsHub Community

Register for free to join our community of investors and share your ideas. You will also get access to streaming quotes, interactive charts, trades, portfolio, live options flow and more tools.