|
You are here |
www.daniellowengrub.com | ||
| | | | |
educatedguesswork.org
|
|
| | | | | ||
| | | | |
www.jeremykun.com
|
|
| | | | | About two years ago, I switched teams at Google to focus on fully homomorphic encryption (abbreviated FHE, or sometimes HE). Since then I've got to work on a lot of interesting projects, learning along the way about post-quantum cryptography, compiler design, and the ins and outs of fully homomorphic encryption. If you've heard about FHE and you're a software person, you've probably heard two things: it lets you run programs directly on encrypted data without ever decrypting it; and it's still too slow t... | |
| | | | |
blog.openmined.org
|
|
| | | | | From the math and the hard problem behind most of today's homomorphic encryption scheme to implementing your own in python. | |
| | | | |
www.jeremykun.com
|
|
| | | This article was written by my colleague, Cathie Yun. Cathie is an applied cryptographer and security engineer, currently working with me to make fully homomorphic encryption a reality at Google. She's also done a lot of cool stuff with zero knowledge proofs. In previous articles, we've discussed techniques used in Fully Homomorphic Encryption (FHE) schemes. The basis for many FHE schemes, as well as other privacy-preserving protocols, is the Learning With Errors (LWE) problem. | ||