{"id":749341,"date":"2019-08-21T12:48:13","date_gmt":"2019-08-21T19:48:13","guid":{"rendered":"https:\/\/www.microsoft.com\/en-us\/research\/?post_type=msr-research-item&p=749341"},"modified":"2021-05-27T12:55:26","modified_gmt":"2021-05-27T19:55:26","slug":"homomorphic-encryption-with-microsoft-seal","status":"publish","type":"msr-video","link":"https:\/\/www.microsoft.com\/en-us\/research\/video\/homomorphic-encryption-with-microsoft-seal\/","title":{"rendered":"Homomorphic Encryption with Microsoft SEAL"},"content":{"rendered":"

Since the invention of its first scheme in 2009, homomorphic encryption has been making it possible to perform computations on encrypted data, providing an opportunity to offer greater security assurances to customers using and storing their personal information in the cloud. But implementations of the technology haven\u2019t always been accessible to those creating services people have come to rely on, requiring developers have an expertise in cryptography. In 2015, Microsoft Research released Microsoft Simple Encrypted Arithmetic Library, or Microsoft SEAL, an easy-to-use homomorphic encryption library written in C++ with no external dependencies. Available publicly on Github the library offers detailed examples on how to properly and securely use the technology.<\/p>\n

In this webinar led by researcher Kim Laine of the Cryptography and Privacy Research group at Microsoft, you\u2019ll learn how SEAL can help software engineers develop data storage and computation services that customers can feel safe using because their personal information is never exposed.<\/p>\n

Together, you’ll explore:<\/p>\n