Optalysys: Shaping the Future of Photonic Accelerators for Fully-Homomorphic Encryption

Imagine you could process sensitive data without needing to decrypt it first and without ever revealing the actual information. 

It sounds like science fiction, but fully-homomorphic encryption (FHE), a groundbreaking form of quantum-secure cryptography, will allow third parties in the future to analyze data while its confidentiality remains intact. 

One major challenge, however, remains: FHE requires significantly more computational effort and time, making it impractical with today’s digital processors. 

Optalysys develops photonic accelerators that can speed up FHE so encrypted data can be processed at a speed similar to unencrypted data. Moreover, their hardware platform can speed up intensive computational tasks that rely on Fourier and similar transforms, with more applications such as computational fluid dynamics or computer vision. 

Founded in 2013 by Nick New and Robert Todd based on years of research on optical computing, it raised last summer 2023 a £21M Series A from Lingotto, imec.xpand, and Northern Gritstone

Learn more about the future of photonic accelerators for fully-homomorphic encryption from our interview with the co-founder and CEO, Nick New: 

Why Did You Start Optalysys?

I started my PhD researching optical pattern recognition 25 years ago with the intention to form a company later on and develop a technology to solve real-world problems rather than be a purely academic endeavor. 

The technology I was researching had been first explored in the 1960s for analog pattern recognition processes, boosted later in the 1990s with the advent of liquid crystal microdisplays. This was significant in advancing the field and maturing the technology and allowed us to create ruggedized, compact systems capable of withstanding extreme environments. Two decades later, we switched to a chip implementation, replacing liquid crystal devices with the same components used in transceivers that convert signals between the electronic and optical domains. The interface between the electrical and optical domains has always been one of the limiting factors for optical computing.

Right after my PhD, I started my first company, Cambridge Correlators, a small R&D outfit whose work led to the founding of Optalysys in 2013. It’s been a tremendous journey constantly working on applying optical technology to real-world problems that electronics can’t solve.

What Is Fully-Homomorphic Encryption? 

Fully-homomorphic encryption (FHE) is a type of encryption that preserves the mathematical structure of data so you can process it and extract insights and value without ever being exposed to the actual data itself. 

Typical encryption methods protect data during storage or movement but not during processing, so FHE closes this last area of vulnerability. Trust is essential in today’s world—especially where our most valuable and sensitive data is concerned. 

FHE is even a Turing-complete encryption scheme, i.e., you can perform any kind of computation on FHE-encrypted data and address use cases beyond data analysis in deep learning, database queries, or solving optimization problems. 

The challenge, though, is that you need to have sufficient processing power. Processing FHE-encrypted data requires a lot more computational effort than processing unencrypted data. And that’s where we come in. 

How Do Your Photonic Accelerators Work?

FHE fundamentally relies on polynomial multiplications, and the most efficient way to produce them is by using Fourier transforms and number theoretic transforms—a generalization of the discrete Fourier transform over a finite domain. 

Still, computing those transforms requires a lot of effort, time, and memory, and thus, current digital electronic processors are limited in their speed and efficiency, making FHE impractical. Photonics is a much better fit for these kinds of computational problems. 

We accelerate FHE from the ground up with our photonic accelerators by speeding up its basic building blocks, the Fourier and number theoretic transforms, leveraging the interference of laser beams and optical modulators. 

Modulators are commonly used in transceivers to encode information in the optical carrier signals, which are then transmitted over optical fibers. We use them to control the phase and amplitude of laser beams that then interfere. This precise control of the modulation parameters is key to generating the correct interference pattern that implements those transforms quickly and efficiently. 

The computational challenge when implementing logic operations on the encrypted data is to keep the noise separated from the signal. For every addition and multiplication you do, you must ensure you’re not amplifying the noise. 

Performing the base functions optically, rather than electronically, means we can both process faster than in electronics but also reduce the time to access electronic memory.

What Use Cases Are You Going to Address?

FHE is a great first use case for our photonic accelerators, as it depends solely on computing those transforms as its fundamental operations. Our chips can provide an enormous amount of computing power and speed up those transforms so that the overall benefit is significant and makes FHE viable in practice. 

It’s a unique set of requirements compared to other applications that are also a great fit for the photonic accelerators we’re developing since we can design for the whole workflow in FHE.

Ultimately, we’re developing a foundational technology, and in principle, we can accelerate any computation that involves those transforms, be it in computer vision, computational fluid dynamics, or numerical solvers for optimization problems. For example, we can speed up the convolution layers for convolutional neural networks since they too can be implemented with Fourier transforms. 

However, such neural networks also involve other functions, like the non-linear activation functions, that are less of a natural fit with optics. For now, we focus on where photonics can bring the greatest benefit and cover the largest part of the computation—and that’s why we’re focusing fully on FHE. 

What’s On Your Roadmap Today?

We had multiple tape-outs of our photonic chiplets that implement the transforms and provide our core functionality.

These photonic chips are now being driven from FPGAs on the cloud, on the pathway to creating fully integrated 3D-stacked hybrid chips, which are 3–4 years away.

Ultimately, our goal is to sell our hardware to hyperscalers so they can include it in their data center infrastructure, powering their cloud services. 

To bridge the time until then, we have built our own Explore cloud service, which allows end users and interested third parties to engage with our technology. That way, we can demonstrate what we can offer and provide an FHE proving ground for people to learn what comes next. We encourage people to sign up on our website

Any development we do now on our core technology is work that will be carried forward as our hardware, and thus speed, advances. We’re working on standardization with other hardware developers and continuously benchmark our accelerators against CPUs. We achieve a 100x speedup currently, with 10,000x on the horizon, thanks to hardware development and software optimization. 

What’s the Opportunity In Front of You?

The big opportunity is to become the compute layer for FHE, which is expected to be a large double-digit billion-dollar market by 2030. As we make FHE fast, cheap, and efficient, the market will grow significantly, and FHE will become part of the fabric of secure computing. 

At the moment, you need a lot of cryptography experience to implement FHE. Zama and other key partners are doing important work to remove the complexities around FHE so that using FHE becomes an embedded part of the internet. 

Significantly, Apple recently announced that it will include FHE in the next version of iOS 18 for its Live Caller ID Lookup and released the open-source package Swift Homomorphic Encryption for the community. It will place FHE in every hand that holds an iPhone. 

These are really exciting times as we’re in a nascent market that we are helping to create, with the potential to become the leading supplier for FHE and global cybersecurity. 

What Advice Would You Give Fellow Deep Tech Founders?

Having developed the technology, we worked a lot on establishing the right application areas and defining the business problems we could solve. Ultimately, you need a lot of stamina and determination as there are plenty of bumps on the road, but you need to see past those and keep going. You need to have that unwavering belief in what you’re doing!

Comments are closed.