Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Expanding our Fully Homomorphic Encryption offering

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Expanding our Fully Homomorphic Encryption offering


๐Ÿ’ก Newskategorie: Programmierung
๐Ÿ”— Quelle: developers.googleblog.com

Posted by Miguel Guevara, Product Manager, Privacy and Data Protection Office

At Google, itโ€™s our responsibility to keep users safe online and ensure theyโ€™re able to enjoy the products and services they love while knowing their personal information is private and secure.ย Weโ€™re able to do more with less data through the development of our privacy-enhancing technologies (PETs) like differential privacy and federated learning.

And throughout the global tech industry, weโ€™re excited to see adoption of PETs is on the rise. The UKโ€™s Information Commissionerโ€™s Office (ICO) recently published guidance for how organizations including local governments can start using PETs to aid with data minimization and compliance with data protection laws. Consulting firm Gartner predicts that within the next two years, 60% of all large organizations will be deploying PETs in some capacity.

Weโ€™re on the cusp of mainstream adoption of PETs, which is why we also believe itโ€™s our responsibility to share new breakthroughs and applications from our longstanding development and investment in this space. By open sourcing various PETs over the past few years, weโ€™ve made our tools freely available for anyone โ€“ developers, researchers, governments, business and more โ€“ to use in their own work, helping unlock the power of data sets without revealing personal information about users.

As part of this commitment, we open-sourced a first-of-its-kind Fully Homomorphic Encryption (FHE) transpilerย two years ago,ย and have continued to remove barriers to entry along the way. FHE is a powerful technology that allows you to perform computations on encrypted data without being able to access sensitive or personal informationย and weโ€™re excited to share our latest developments that were born out of collaboration with ourย developer and research community to help expand what can be done with FHE.

Furthering the adoption of Fully Homomorphic Encryption

Today, we are introducing new tools that enable anyone to apply FHE technologies to video files. This advancement is important because video adoption can often be expensive and incur long run times, limiting the ability to scale FHE use to larger files and new formats.

This launch will encourage developers toย try out more complex applications with FHE. Historically, FHE has been thought of as an intractable technology for large-scale applications. Our results processing large video files show it is possible to do FHE in previously unimaginable domains. Say youโ€™re a developer at a company and are thinking of processing a large file (in the TBs order of magnitude โ€“ can be a video, or a sequence of characters) for a given task (e.g., convolution around specific data points to do a blurry filter on a video or detect object movement). You can now complete this task using FHE.

To do so, we are expanding our FHE toolkit in three new ways to make it easier for developers to use FHE for a wider range of applications, such as private machine learning, text analysis, and the aforementioned video processing. As part of our toolkit, we are releasing new hardware, a software crypto library and an open source compiler toolchain. Our goal is to provide these new tools to researchers and developers to help advance how FHE is used to protect privacy while simultaneously lowering costs.


Expanding our toolkit

We believeโ€”with more optimization and specialty hardware โ€” there will be a wider amount of use cases for a myriad of similar private machine learning tasks, like privately analyzing more complex files, such as long videos, or processing text documents. Which is why we are releasing a TensorFlow-to-FHE compiler that will allow any developer to compile their trained TensorFlow Machine Learning models into a FHE version of those models.

Once a model has been compiled to FHE, developers can use it to run inference on encrypted user data without having access to the content of the user inputs or the inference results. For instance, our toolchain can be used to compile a TensorFlow Lite model to FHE, producing a private inference in 16 seconds for a 3-layer neural network. This is just one way we are helping researchers analyze large datasets without revealing personal information.

In addition, we are releasing Jaxite, a software library for cryptography that allows developers to run FHE on a variety of hardware accelerators. Jaxite is built on top of JAX, a high-performance cross-platform machine learning library, which allows Jaxite to run FHE programs on graphics processing units (GPUs) and Tensor Processing Units (TPUs). Google originally developed JAX for accelerating neural network computations, and we have discovered that it can also be used to speed up FHE computations.

Finally, we are announcing Homomorphic Encryption Intermediate Representation (HEIR), an open-source compiler toolchain for homomorphic encryption. HEIR is designed to enable interoperability of FHE programs across FHE schemes, compilers, and hardware accelerators. Built on top of MLIR, HEIR aims to lower the barriers to privacy engineering and research. We will be working on HEIR with a variety of industry and academic partners, and we hope it will be a hub for researchers and engineers to try new optimizations, compare benchmarks, and avoid rebuilding boilerplate. We encourage anyone interested in FHE compiler development to come to our regular meetings, which can be found on the HEIR website.

Launch diagram

Building advanced privacy technologies and sharing them with others

Organizations and governments around the world continue to explore how to use PETs to tackle societal challenges and help developers and researchers securely process and protect user data and privacy. At Google, weโ€™re continuing to improve and apply these novel techniques across many of our products,ย through our Protected Computing, which is a growing toolkit of technologies that transforms how, when and where data is processed to technically ensure its privacy and safety.ย Weโ€™ll also continue to democratizeย access to the PETs weโ€™ve developed as we believe that every internet user deserves world-class privacy.

...



๐Ÿ“Œ Fully-Homomorphic-Encryption - Libraries And Tools To Perform Fully Homomorphic Encryption Operations On An Encrypted Data Set


๐Ÿ“ˆ 83.93 Punkte

๐Ÿ“Œ Expanding our Fully Homomorphic Encryption offering


๐Ÿ“ˆ 78.71 Punkte

๐Ÿ“Œ Our latest updates on Fully Homomorphic Encryption


๐Ÿ“ˆ 50.88 Punkte

๐Ÿ“Œ IBM/fhe-toolkit-linux: IBM Fully Homomorphic Encryption Toolkit For Linux. - GitHub


๐Ÿ“ˆ 41.96 Punkte

๐Ÿ“Œ Fully Homomorphic Encryption


๐Ÿ“ˆ 41.96 Punkte

๐Ÿ“Œ IBM takes another step towards fully homomorphic data encryption


๐Ÿ“ˆ 41.96 Punkte

๐Ÿ“Œ Fully Homomorphic Encryption: Google baut Werkzeuge zur Nutzung verschlรผsselter Daten


๐Ÿ“ˆ 41.96 Punkte

๐Ÿ“Œ Enable fully homomorphic encryption with Amazon SageMaker endpoints for secure, real-time inferencing


๐Ÿ“ˆ 41.96 Punkte

๐Ÿ“Œ IBM Releases Fully Homomorphic Encryption Toolkit For iOS and MacOS


๐Ÿ“ˆ 41.96 Punkte

๐Ÿ“Œ Fully Homomorphic Encryption: Unlocking the Value of Sensitive Data While Preserving Privacy


๐Ÿ“ˆ 41.96 Punkte

๐Ÿ“Œ IBM Security allows companies to experiment with fully homomorphic encryption


๐Ÿ“ˆ 41.96 Punkte

๐Ÿ“Œ Cornami and Inpher deliver Fully Homomorphic Encryption to modern innovators


๐Ÿ“ˆ 41.96 Punkte

๐Ÿ“Œ Why IBM is Pushing 'Fully Homomorphic Encryption'


๐Ÿ“ˆ 41.96 Punkte

๐Ÿ“Œ Google's fully homomorphic encryption package


๐Ÿ“ˆ 41.96 Punkte

๐Ÿ“Œ Google Releases Open Source Tools and Libraries for Fully Homomorphic Encryption


๐Ÿ“ˆ 41.96 Punkte

๐Ÿ“Œ OpenFHE: Open-Source Fully Homomorphic Encryption


๐Ÿ“ˆ 41.96 Punkte

๐Ÿ“Œ Google leverages open-source fully homomorphic encryption library


๐Ÿ“ˆ 41.96 Punkte

๐Ÿ“Œ Zama Raises $73M in Series A Lead by Multicoin Capital and Protocol Labs to Commercialize Fully Homomorphic Encryption


๐Ÿ“ˆ 41.96 Punkte

๐Ÿ“Œ Zama Raises $73M in Series A Led by Multicoin Capital & Protocol Labs for Fully Homomorphic Encryption


๐Ÿ“ˆ 41.96 Punkte

๐Ÿ“Œ IBM's homomorphic encryption accelerated to run 75 times faster


๐Ÿ“ˆ 29.18 Punkte

๐Ÿ“Œ Homomorphic Encryption


๐Ÿ“ˆ 29.18 Punkte

๐Ÿ“Œ Google Releases Basic Homomorphic Encryption Tool


๐Ÿ“ˆ 29.18 Punkte

๐Ÿ“Œ Homomorphic Encryption Comes to Linux on IBM Z


๐Ÿ“ˆ 29.18 Punkte

๐Ÿ“Œ Homomorphic Encryption: Daten-Insights trotz Verschlรผsselung


๐Ÿ“ˆ 29.18 Punkte

๐Ÿ“Œ Homomorphic Encryption: Daten-Insights trotz Verschlรผsselung


๐Ÿ“ˆ 29.18 Punkte

๐Ÿ“Œ IBM launches experimental homomorphic data encryption environment for the enterprise


๐Ÿ“ˆ 29.18 Punkte

๐Ÿ“Œ Homomorphic Encryption library over GPU


๐Ÿ“ˆ 29.18 Punkte

๐Ÿ“Œ Homomorphic Encryption: Daten-Insights trotz Verschlรผsselung


๐Ÿ“ˆ 29.18 Punkte

๐Ÿ“Œ How Homomorphic Encryption Works โ€“ Explained in Plain English


๐Ÿ“ˆ 29.18 Punkte

๐Ÿ“Œ Data Security Startup Enveil Unveils Homomorphic Encryption Platform


๐Ÿ“ˆ 29.18 Punkte

๐Ÿ“Œ Homomorphic Encryption โ€“ Making it Real - Duality Technologies


๐Ÿ“ˆ 29.18 Punkte

๐Ÿ“Œ What Is Homomorphic Encryption? And Why Is It So Transformative? | Forbies


๐Ÿ“ˆ 29.18 Punkte

๐Ÿ“Œ Homomorphic encryption: Myths and misconceptions


๐Ÿ“ˆ 29.18 Punkte

๐Ÿ“Œ Protecting Privacy in the Age of Edge AI: The Role of Homomorphic Encryption


๐Ÿ“ˆ 29.18 Punkte

๐Ÿ“Œ Iran is doing to our networks what it did to our spy drone, claims Uncle Sam: Now they're bombing our hard drives


๐Ÿ“ˆ 26.75 Punkte











matomo