Hacker News new | past | comments | ask | show | jobs | submit login

It's not about encrypting files (encryption at rest): you can do the secure multi-party computations over your private LAN, and the encrypted network traffic will never leak to anybody (ie. no way to cryptanalyze anything in the future).

It's about encrypting the computation between the parties: this kind of technology is being used to prevent satellite collisions on secret orbits, for example.




>It's not about encrypting files (encryption at rest): you can do the secure multi-party computations over your private LAN, and the encrypted network traffic will never leak to anybody

Honest question: Can't I do that already by using SFTP or ssh and uploading a spreadsheet? I just feel like I'm missing something. Do you have some kind of real-time aspect going on?

Second question: How do I know that your closed-source app isn't exfiltrating the data clandestinely?

> (ie. no way to cryptanalyze anything in the future).

Assuming no flaws are ever going to be discovered in your crypto scheme in the future is pretty bold.

>It's about encrypting the computation between the parties: this kind of technology is being used to prevent satellite collisions on secret orbits, for example.

Given that anything orbiting the earth can be observed from the ground with sufficient resolution, there's no such thing as a secret orbit. This sounds more and more like snake oil.


>Honest question: Can't I do that already by using SFTP or ssh and uploading a spreadsheet? I just feel like I'm missing something. Do you have some kind of real-time aspect going on?

No, you aren't encrypting the computation, just encrypting some data. Using secure computation (garbled circuits, secret sharing, homomorphic encryption, ...), you are encrypting every mathematical operation.

> Second question: How do I know that your closed-source app isn't exfiltrating the data clandestinely? >Assuming no flaws are ever going to be discovered in your crypto scheme in the future is pretty bold.

What I've written is: if you are carrying the secure computation on your private LAN and nobody is sniffing the traffic (potentially gigabytes), in the future they will have no way to cryptanalyze what the inputs were. And you can check that no information is being sent to anywhere during the secure computations: all the encrypted data is sent between the two computers carrying out the secure computation.

> Given that anything orbiting the earth can be observed from the ground with sufficient resolution, there's no such thing as a secret orbit. This sounds more and more like snake oil.

You can learn more here: https://eprint.iacr.org/2013/850 https://eprint.iacr.org/2016/319


My skepticism was the secret orbits, not the shared multiprocessing.

There's no such thing as a secret orbit.


I think secret orbit just means the orbit might not be publicly published.

I assume this is what is being referred to: https://sharemind.cyber.ee/private-satellite-collision-predi...


Who uses SMC for conjunction avoidance? I'm very curious to hear more about this.




Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: