What Is Secret Computing

What is Secret Computing®?

Secret Computing® enables data scientists to compliantly, securely, and privately compute on distributed data without ever exposing or moving it.

Don’t pick between data privacy and data usability — you can finally have both!


Why Secret Computing®?

More data = better predictions.

Data scientists agree on this universal equation.

IT’S SIMPLE: SECURELY ACCESS MORE DATA FOR BETTER PREDICTIONS, ALL WHILE RESPECTING DATA PRIVACY.

Secret Computing® enables data scientists to unlock sensitive data for their machine learning and analytical models while meeting their organization’s privacy, security, and compliance requirements.

———

Some of the world’s largest financial services, technology, and manufacturing companies leverage Secret Computing® products to:

+ Securely share data-driven insights 

+ Build privacy-compliant machine learning models on distributed data sources

+ Migrate to zero-knowledge cloud computing

+ Monetize insights without giving away the data

+ Facilitate secure data sharing in inter-organizational partnerships

Today, customers are using Secret Computing® to better detect financial fraud, aggregate model features across private datasets, better predict heart disease — and much more. Visit our Use Cases pages to learn about how our clients use Secret Computing® today!


How does Secret Computing® actually work?

Short answer: Encryption in-use technology. (It’s not magic. It’s cryptography.) Watch this video if you want to see a simple example!

Long answer: Historically, encryption has taken one of two forms: encryption at-rest and encryption in-transit. Encryption at-rest means encrypting data that does not move. Encryption in-transit means encrypting data that moves through a network. These two encryption methods are largely effective, but fail to address one major vulnerability: encrypting data while it is being processed.

Inpher’s Secret Computing® products leverage advanced cryptographic principles that keep data encrypted while it is being processed.

Breakthroughs in encryption in-use technologies addresses this remaining data vulnerability and serve as the foundation for Inpher’s Secret Computing® technology. Specifically, Secret Computing® encompasses two complementary encryption in-use techniques:

  • Secure Multiparty Computation (MPC / SMPC): a cryptographic protocol that distributes a computation across multiple parties where no individual party can see the other parties’ data

  • Fully Homomorphic Encryption (FHE): an encryption scheme that enables analytical functions to be run directly on encrypted data while yielding the same encrypted results as if the functions were run on plaintext

Inpher’s XOR Secret Computing® Engine leverages secure multiparty computation, but also applies fully homomorphic encryption for certain use cases. Visit our Products page and contact us to learn more about our Secret Computing® solutions today!