CipherMode $6.7M Funding + CipherCore Release Announcement
Confidential Computing

Performance - Lower computational overhead

Functionality - Requires domain-specific knowledge; scalability challenges

Ease-of-use - Complicated end-to-end integration

Security guarantees - Several well-known security flaws; requires trust of chip manufacturer

X
Tokenization
X

Performance - Lower computational overhead

Functionality - Limited to a narrow set of tasks

Ease-of-use - Requires the application to be compatible with this approach

Security guarantees - Single point of failure with a token vault

Federated Learning
X

Performance - Lower computational overhead

Functionality - Limited to ML/AI training

Ease-of-use - Not very complicated

Security guarantees - Proven to leak data during the training process; does not operate on encrypted data

Differential Privacy

Performance - Fast compared to other alternatives

Functionality - Limited in that noise is introduced so analyses are degraded, only applicable to answering statistical queries

Ease-of-use - Semi-complicated

Security guarantees - Trade-off between data utility and security, higher privacy leads to lower accuracy

X
Traditional Encryption

Performance - Lower computational overhead

Functionality - Cannot be used to perform computation over encrypted data

Ease-of-use - Standard integration tools exist

Security guarantees - Proven security guarantees for at-rest or in-motion encryption

X
Homomorphic Encryption

Performance - Two to three orders of magnitude slower

Functionality - limited to polynomial functions only, cannot handle arbitrary computation

Ease-of-use - very complicated integration and security parameter processes

Security guarantees - no security standard

X
Ciphermode

Performance - Orders of magnitude faster than alternative cryptographic approaches

Functionality - Supports any computation type

Ease-of-use - Easy to implement – requires no cryptography knowledge

Security guarantees - Formal mathematical security guarantees with zero information leakage

X
X

CipherMode Labs uses secure multiparty computation (SMPC) as the underlying cryptographic technology for its groundbreaking solutions.

Let’s compare and contrast to other technologies:

Performance
Functionality
Ease-of-Use
Security Guarantees
Confidential Computing
Read More
Tokenization
Read More
Federated Learning
Read More
Differential Privacy
Read More
Traditional Encryption
Read More
Homomorphic Encryption
Read More
CipherMode
Read More

SecureMulti-Party Computation, a powerful cryptographic tool

CipherMode uses secure multiparty computation at the core of its platform. SMPC enables multiple parties to perform a joint computation on their data without disclosing the data to each other. Thus, multiple entities can benefit from a joint computation while maintaining the confidentiality of their data. Several SMPC protocols have been invented during the past few decades and three distinct Turing awards have been given to the seminal works that built the foundation of SMPC. The main obstacles in using SMPC have been high computation and communication overhead(many orders of magnitude compared to computation over plaintext data) as well as complex integration process. CipherMode Labs has brought SMPC into the practical realm by introducing new algorithms and architecture to process encrypted data.

Our technological breakthrough is based upon 10 years of academic research. CipherMode Labs is the home to three of the world-leading experts that have published more than 60 well-recognized academic papers.

Why now?

Over the past few decades, SMPC has gone through a major evolution, the computation and communication overhead has been brought down by many orders of magnitude. Using CipherMode technology, computation over encrypted data takes minutes instead of days and seconds instead of hours.