Data Center
Participate in insightful discussions regarding Data Center topics
85 Discussions

Intel and Duality Technologies enhance the OpenFHE Library for building a more secure digital world

Ro_Cammarota
Employee
0 0 451

Rosario (Ro) Cammarota is chief scientist of privacy-enhanced computing research in the Emerging Security Lab at Intel.

Highlights

  • The OpenFHE library enables developers and researchers to perform computations directly on encrypted data, ensuring that sensitive information remains secure and private.  
  • A collaborative effort led by Intel and Duality Technologies introduced key advanced features to the OpenFHE library - available from version 1.3.
  • A key innovation from the Intel and Duality Technologies partnership is the introduction of a composite scaling mode for the CKKS scheme.

Through a collaborative effort with major contributions driven by a partnership between Intel and Duality Technologies, the OpenFHE library includes new features and optimizations that make FHE more practical and accessible for a new wave of applications, from secure cloud computing to privacy-preserving machine learning. OpenFHE is a leading library for fully homomorphic encryption (FHE). It enables developers and researchers to perform computations directly on encrypted data, ensuring that sensitive information remains secure and private. This latest version represents a significant leap forward, enabling the hardware acceleration of complex FHE workloads needed for many demanding applications (notably in privacy-preserving machine learning). 

A key innovation from the Intel and Duality Technologies partnership is the introduction of a composite scaling mode for the CKKS scheme. This feature allows for higher precision and greater flexibility when performing complex calculations on encrypted real numbers, conforming with Intel's HERACLES FHE ASIC for overcoming the computation overhead barrier using a high-performance data path.

In addition to composite scaling, OpenFHE ships with an optimized two-party interactive bootstrapping protocol for CKKS. This protocol enables two parties to collaboratively refresh ciphertexts, effectively removing accumulated noise without either party revealing its underlying plaintext data. Such secure multi-party capabilities are vital for joint computations in finance, healthcare, and any domain where data privacy and collaboration intersect.

Expanding the frontiers of privacy technology even further, OpenFHE adds full support for WebAssembly (Wasm) compilation via Emscripten. Developers can now compile OpenFHE to Wasm and run homomorphic encryption schemes directly within web browsers and on mobile devices. This breakthrough enables true client-side privacy: sensitive data never leaves the user’s device in plaintext yet can still be processed by FHE algorithms.

Composite scaling, two-party bootstrapping, and WebAssembly support solidify OpenFHE as a state-of-the-art library for building a more secure and private digital world. We strongly encourage researchers, engineers, and data scientists to explore these new capabilities. You can get started with the C++ library or the user-friendly Python API by visiting the official OpenFHE project website to download the software under a BSD-2-Clause license. Join the community, experiment with the new features, and help shape the future of data privacy.

Finally, pairing OpenFHE with Intel’s HERACLES FHE ASIC promises not only the scaling of fully homomorphic encryption to meet the performance demands of large-scale machine learning, finance, and biomedical analytics, but it also delivers the reliability and efficiency required for enterprise-grade privacy-preserving applications.

About the Author
Rosario Cammarota, "Ro," is a Principal Engineer and Chief Scientist of Privacy-Enhanced Computing Research in the Emerging Security Lab at Intel Labs. He leads Privacy-Enhanced Computing Research, with a focus on the theory, application, and standardization of processing encrypted data. He is the Principal Investigator for the DARPA DPRIVE program and Intel academic centers focusing on privacy, cryptography, and security mechanisms, and leads standardization of methods for encrypted data processing with FHE at ISO/IEC. He received his Ph.D. in Computer Science from the University of California (Irvine) in 2013. He is a prolific author and inventor, and 50+ peer-reviewed highly cited articles, and 50+ U.S. patents. He is a Senior Member of IEEE and recipient of the SRC “Mahboob Khan” Outstanding Industry Liaison Award in 2017, 2018, and 2019.