Notice: While JavaScript is not essential for this website, your interaction with the content will be limited. Please turn JavaScript on for the full experience.

Zama Concrete ML: Simplifying Homomorphic Encryption for Python Machine Learning

Zama creates open-source tools that bring Fully Homomorphic Encryption (FHE) to blockchain and AI developers. FHE is a cryptographic technique that enables computations on encrypted data without needing to decrypt it or access the private key. This approach is invaluable in industries requiring strong privacy protections—such as healthcare, finance, advertising, and defense. FHE not only ensures trust when outsourcing machine learning tasks to the cloud, but also facilitates collaborative analytics between multiple parties, all while keeping the data secure and private throughout the entire process.

Concrete ML: a user-friendly Python Package with classical APIs

To simplify the adoption of FHE, which involves a complex and resource-intensive technological stack, we developed tools that streamline the integration of FHE into applications. Since Python is the de facto standard for building machine learning (ML) applications, it was an obvious choice to create an open-source FHE library in Python. The library features APIs that closely resemble those of familiar ML libraries, making it accessible to machine learning practitioners.

For classical machine learning models, we drew inspiration from the API of scikit-learn, the leading ML library that supports a wide range of models, including linear models, decision trees, and random forests.

image1

image2

For deep learning models, we decided to support PyTorch through the intermediary of ONNX, the open standard for machine learning interoperability.

image3

Finally, for DataFrames, Concrete ML took inspiration from pandas.

image

Building with Concrete ML

Both our ML framework and FHE compiler are open-source. Recently, external developers have used our libraries to build exciting FHE applications, such as an encrypted version of Shazam where songs are encrypted before matching to a database, and an encrypted DNA ancestry analysis solution that keeps the DNA encrypted throughout the entire process.

Ready to start building with FHE?

About the authors

Andrei Stoian, PhD, is head of the machine learning team at Zama. His main responsibility in this role is to oversee the development of Concrete ML, Zama's privacy preserving machine learning toolkit based on fully homomorphic encryption. In the past, Andrei worked on machine learning tools and algorithms for video analytics and satellite image processing on embedded systems. Andrei has co-authored more than 20 papers about machine learning applications and holds several patents.

Benoit Chevallier-Mames is serving as VP of Cloud & Machine Learning at Zama. He has spent 20+ years between cryptographic research and secure implementations in a wide range of domains such as side-channel security, provable security, whitebox cryptography, and fully homomorphic encryption. Benoit has co-written 15+ peer-reviewed papers and is the co-author of 50+ patents. He holds a PhD from Ecole Normale Superieure / Paris University and a master's degree from CentraleSupelec.