CipherMode Labs launches open source solution to protect data without encryption expertise

CipherMode Labs CEO and co-founder Sadegh Riazi has been working with encryption his entire career. He studied it as part of his PhD. He was part of the Microsoft SEAL team that worked on improving homomorphic encryption and making it more efficient.

What he found was that while homomorphic encryption allows you to work with encrypted data, it does so at an extremely high resource cost, one that’s so high, it is bad for the environment. He spent much of the first part of his career working to make it more efficient, but he found that even with custom chips, he and his fellow researchers could only move the needle so much.

That’s when he decided to go in a different direction and take an encrypted road less traveled. He teamed up with Ilya Razenshteyn, who had studied encryption at MIT, and they began looking at a method that previously hadn’t been taken very seriously in the encryption community.

“So first of all, it’s very different from homomorphic encryption. It’s based on a completely different paradigm in cryptography. It’s not a better version of it. It’s not a variant of it. I worked on both. So our field is called Secure Multiparty Computation,” Riazi said.

He said that when he began studying SMPC, he saw an area that was largely untapped and perhaps with more possibilities for secure encryption without the computational overhead inherent in homomorphic encryption.

“We have our own challenges, but at least, to put it very simply, it’s a more fertile ground for innovation. We have more room for improvement. We have more dimensions for improvement. And that’s why we’re working on this,” he said.

To be clear, there was a lot of skepticism in the community on whether this particular technology could be put to work to protect encrypted data at scale. “At the beginning of my PhD, when I went to security conferences, and I said that I’m working on this topic, Secure Multiparty Computation, people said ‘oh, that’s a cute cryptographic toy, but it’s never going to be used [widely],’” he said.

But he and Razenshteyn saw the potential and they went against conventional thinking and began building a set of tools to put SMPC to work. They created an open source library, called CipherCore, which they are launching today. This new tool allows researchers to protect data without cryptographic expertise by simply pointing to the data source by writing some code. CipherMode takes care of the encryption for you on the back end by building the appropriate protocol to protect the data.

“We essentially decouple the application layer from the protocol layer, which means users can write very simple programs. And then we are able to create the corresponding protocol that they need to run and to process encrypted data,” he said.

The solution provides a similar set of benefits to homomorphic encryption without the same overhead offering 2-3 orders of magnitude improvement compared to the state-of-the-art homomorphic solutions. It also offers fast computation times and provable security, but in a way that’s easy to implement, and secure even against quantum computers, according the company.

The startup is working on a commercial version they expect to be ready some time later this year.

In addition to launching the open source library today, the startup also announced that it has closed a $6.7 million in seed investment led by Innovation Endeavors with participation from Pillar VC, the National Science Foundation and several industry luminaries.