Zama

Zama

Zama provides developers with open-source cryptographic tools that make protecting privacy easy with Homomorphic Encryption.

We believe people shouldn't care about privacy. Not because it doesn't matter, but because it shouldn't be an issue!
From data breaches and surveillance of cloud applications, to blockchain smart contracts where everything is public, doing things privately online is becoming increasingly complicated. The only way to solve this is to make everything encrypted end-to-end, regardless of where the application is running. And the only way this can happen is if homomorphic encryption becomes mainstream.

Not familiar with Fully Homomorphic Encryption (FHE)? Visit our mini site about end-to-end encryption ➡️ 6min.zama.ai

Пікірлер

  • @sayantandas429
    @sayantandas4298 күн бұрын

    slides please?

  • @manitripathi8829
    @manitripathi882910 күн бұрын

    ✋🏻

  • @DeepakGupta-dx8lg
    @DeepakGupta-dx8lg21 күн бұрын

    FHE maybe too slow today, but will be a game changer in the future!

  • @blessedsnake8246
    @blessedsnake824621 күн бұрын

    hey, will it work on concrete-ml?

  • @BenoitChevallier-Mames
    @BenoitChevallier-Mames15 күн бұрын

    Yes absolutely. It should be available next quarter, in the next release. Stay tuned

  • @symnshah
    @symnshah27 күн бұрын

    I wonder ZAMA is working on decentralized storage and encrypted processing on different devices.

  • @bebelitodemedellin8185
    @bebelitodemedellin818528 күн бұрын

    Great presentation, thank you !

  • @bebelitodemedellin8185
    @bebelitodemedellin8185Ай бұрын

    Great that you guys recorded everything at ETCC, many thanks

  • @DeepakGupta-dx8lg
    @DeepakGupta-dx8lgАй бұрын

    Was at the coFHE shop for this presentation/demo. We at Airchains Network find great synergies with ZAMA and will be integrating ZAMA's FHE technology into multiple enterprise use cases soon!

  • @DominickBoucher
    @DominickBoucherАй бұрын

    n + 1

  • @BeauLent
    @BeauLentАй бұрын

    Great

  • @edbertkwesi4931
    @edbertkwesi4931Ай бұрын

    this one is numero uno

  • @MineYourBizAustralia_Cryto
    @MineYourBizAustralia_CrytoАй бұрын

    the future of privacy is finally here.

  • @prime_opto
    @prime_optoАй бұрын

    👏👏👏👏👏👏👏

  • @Buttinbag
    @ButtinbagАй бұрын

    Holy sh*t this is epic! does anyone know if this is theoretical or production ready?

  • @weijiejiang2436
    @weijiejiang2436Ай бұрын

    Sad I couldn’t be there today😢

  • @lukekim825
    @lukekim825Ай бұрын

    sixth

  • @smoothemoveexlax
    @smoothemoveexlaxАй бұрын

    Too slow for anything useful.

  • @zama_fhe
    @zama_fheАй бұрын

    Read about our FHE master plan here: www.zama.ai/post/zama-fhe-master-plan

  • @fkaspow
    @fkaspowАй бұрын

    Privacy is in good hands <3

  • @Sandyint
    @Sandyint2 ай бұрын

    Zama 💛 Galactica 🧡 swissborg 💚

  • @user-tv9si2ms2f
    @user-tv9si2ms2f3 ай бұрын

    hello It's a very good video I am an individual, not affiliated with a company, but I would like to invest in zama How can I invest?? (I would also like to participate in the token sale :) )

  • @alienx5762
    @alienx57623 ай бұрын

    The bench mark is lie I did it in my laptop just a simple addition and it took 7 second to add ,7 second to generate key and 5ms to encrypt and 987micro second to decrypt

  • @emmanuelhutchful8755
    @emmanuelhutchful87553 ай бұрын

    Fifth

  • @user-gt2ej7cn7l
    @user-gt2ej7cn7l3 ай бұрын

    How do I add the generate feature to a remix?

  • @coin_fomo
    @coin_fomo4 ай бұрын

    hello. Do u have Telegram channel?

  • @Mayanksingh77779
    @Mayanksingh777794 ай бұрын

    Is there any airdrop of zama

  • @VisualDust
    @VisualDust4 ай бұрын

    Third

  • @VisualDust
    @VisualDust4 ай бұрын

    Third

  • @clarencejones4717
    @clarencejones47174 ай бұрын

    Second

  • @fourier1518
    @fourier15184 ай бұрын

    I do not understand, where did you encrypt the data and how you give it as an training data

  • @user-cc4yl5iz7q
    @user-cc4yl5iz7q4 ай бұрын

    First.

  • @forheuristiclifeksh7836
    @forheuristiclifeksh78365 ай бұрын

    1:00

  • @forheuristiclifeksh7836
    @forheuristiclifeksh78365 ай бұрын

    13:00

  • @Aspidistra-lo8et
    @Aspidistra-lo8et6 ай бұрын

    Thank you. I couldn't understand Gentry's bootstrapping scheme from his paper. U made my day❤

  • @user-be5by6hr8w
    @user-be5by6hr8w7 ай бұрын

    Thanks very much for an awesome talk:) May I know, What does decomposition of polynomial in L number of polynomials mean in External product description?

  • @zama_fhe
    @zama_fhe7 ай бұрын

    Hey, thanks for your comment. Please join the discussion on the FHE.org discord server here: discord.fhe.org - the community will be happy to help you there!

  • @user-be5by6hr8w
    @user-be5by6hr8w7 ай бұрын

    @@zama_fhe Hi Thank you very muchh for the reply. Unfortunately, the invite the discord server says -- Invite expired :(

  • @BeyazitBestamiYUKSEL
    @BeyazitBestamiYUKSEL8 ай бұрын

    Thanks for great talk. Can I get the link of Multiparty computation talk that you mentioned very beginning, if any?

  • @zama_fhe
    @zama_fhe7 ай бұрын

    Hey, thanks for your comment. Please join the discussion on the FHE.org discord server here: discord.fhe.org - the community will be happy to help you there!

  • @user-gh3vs8hl5e
    @user-gh3vs8hl5e Жыл бұрын

    This is very useful! Thank you very much! Is it possible to use Concrete for image encryption? if so, how? thanks!

  • @zama_fhe
    @zama_fhe11 ай бұрын

    Hey, thanks for your question, I invite you to join our community forum for any question relative to our lib here: community.zama.ai !

  • @user-hi6xi2gi6c
    @user-hi6xi2gi6c Жыл бұрын

    Great talk !!! But where can I download the slides? The original link is no longer valid. Thank you very much for your response.

  • @zama_fhe
    @zama_fhe Жыл бұрын

    Hello, here they are! fhe.org/meetups/003-tfhe-deep-dive

  • @edbertkwesi4931
    @edbertkwesi4931 Жыл бұрын

    the best is zama AI

  • @federicojinich1886
    @federicojinich1886 Жыл бұрын

    I missed on the zkp part, you mention that there are security reasons to produce a zkp of the encrypted "to" value. Can you explain more about it ? what would happen if you skip that part?

  • @federicojinich1886
    @federicojinich1886 Жыл бұрын

    also, can i take a look at the source code?

  • @natashaalkhatib1811
    @natashaalkhatib1811 Жыл бұрын

    Is this Dr.Dan Boneh in the room? Very nice talk and work :) Keep it up

  • @zama_fhe
    @zama_fhe Жыл бұрын

    It is! :)

  • @RICO-888
    @RICO-888 Жыл бұрын

    NICE Content, but can yall add segments on the Videos next time

  • @sitronco
    @sitronco Жыл бұрын

    Thanks for sharing the presentation

  • @awCwa_mei
    @awCwa_mei Жыл бұрын

    Can an AI break the cryptographic primitives that we use?

  • @hemangjoshi4319
    @hemangjoshi4319 Жыл бұрын

    FHE could be a game changer in strengthening the privacy norms and this video showed perhaps the best use case of FHE that I have come across in recent times. Absolute Genius!!!

  • @zama_fhe
    @zama_fhe Жыл бұрын

    Thanks :)

  • @skpz7335
    @skpz7335 Жыл бұрын

    Incroyable ce speech bravo!

  • @zama_fhe
    @zama_fhe Жыл бұрын

    Thanks :)