TE
TechEcho
Home24h TopNewestBestAskShowJobs
GitHubTwitter
Home

TechEcho

A tech news platform built with Next.js, providing global tech news and discussions.

GitHubTwitter

Home

HomeNewestBestAskShowJobs

Resources

HackerNews APIOriginal HackerNewsNext.js

© 2025 TechEcho. All rights reserved.

Launch HN: Blyss (YC W23) – Homomorphic encryption as a service

206 pointsby blintzabout 2 years ago
Hi everyone! I’m Samir, and my co-founder Neil and I are building Blyss (<a href="https:&#x2F;&#x2F;blyss.dev">https:&#x2F;&#x2F;blyss.dev</a>). Blyss is an open source homomorphic encryption SDK, available as a fully managed service.<p>Fully homomorphic encryption (FHE) enables computation on encrypted data. This is essentially the ultimate privacy guarantee - a server that does work for its users (like fetching emails, tweets, or search results), without ever knowing what its users are doing - who they talk to, who they follow, or even what they search for. Servers using FHE give you cryptographic proof that they aren’t spying on you.<p>Unfortunately, performing general computation using FHE is notoriously slow. We have focused on solving a simple, specific problem: retrieve an item from a key-value store, without revealing to the server which item was retrieved.<p>By focusing on retrievals, we achieve huge speedups that make Blyss practical for real-world applications: a password scanner like “Have I Been Pwned?” that checks your credentials against breaches, but never learns anything about your password (<a href="https:&#x2F;&#x2F;playground.blyss.dev&#x2F;passwords">https:&#x2F;&#x2F;playground.blyss.dev&#x2F;passwords</a>), domain name servers that don’t get to see what domains you’re fetching (<a href="https:&#x2F;&#x2F;sprl.it&#x2F;" rel="nofollow">https:&#x2F;&#x2F;sprl.it&#x2F;</a>), and social apps that let you find out which of your contacts are already on the platform, without letting the service see your contacts (<a href="https:&#x2F;&#x2F;stackblitz.com&#x2F;edit&#x2F;blyss-private-contact-intersection" rel="nofollow">https:&#x2F;&#x2F;stackblitz.com&#x2F;edit&#x2F;blyss-private-contact-intersecti...</a>).<p>Big companies (Apple, Google, Microsoft) are already using private retrieval: Chrome and Edge use this technology today to check URLs against blocklists of known phishing sites, and check user passwords against hacked credential dumps, without seeing any of the underlying URLs or passwords.<p>Blyss makes it easy for developers to use homomorphic encryption from a familiar, Firebase-like interface. You can create key-value data buckets, fill them with data, and then make cryptographically private retrievals. No entity, not even the Blyss service itself, can learn which items are retrieved from a Blyss bucket. We handle all the server infrastructure, and maintain robust open source JS clients, with the cryptography written in Rust and compiled to WebAssembly. We also have an open source server you can host yourself.<p>(Side note: a lot of what drew us to this problem is just how paradoxical the private retrieval guarantee sounds—it seems intuitively like it should be impossible to get data from a server without it learning what you retrieve! The basic idea of how this is actually possible is: the client encrypts a one-hot vector (all 0’s except a single 1) using homomorphic encryption, and the server is able to ‘multiply’ these by the database without learning anything about the underlying encrypted values. The dot product of the encrypted query and the database yields an encrypted result. The client decrypts this, and gets the database item it wanted. To the server, all the inputs and outputs stay completely opaque. We have a blog post explaining more, with pictures, that was on HN previously: <a href="https:&#x2F;&#x2F;news.ycombinator.com&#x2F;item?id=32987155" rel="nofollow">https:&#x2F;&#x2F;news.ycombinator.com&#x2F;item?id=32987155</a>.)<p>Neil and I met eight years ago on the first day of freshman year of college; we’ve been best friends (and roommates!) since. We are privacy nerds—before Blyss, I worked at Yubico, and Neil worked at Apple. I’ve had an academic interest in homomorphic encryption for years, but it became a practical interest when a private Wikipedia demo I posted on HN (<a href="https:&#x2F;&#x2F;news.ycombinator.com&#x2F;item?id=31668814" rel="nofollow">https:&#x2F;&#x2F;news.ycombinator.com&#x2F;item?id=31668814</a>) became popular, and people started asking for a simple way to build products using this technology.<p>Our client and server are MIT open source (<a href="https:&#x2F;&#x2F;github.com&#x2F;blyssprivacy&#x2F;sdk">https:&#x2F;&#x2F;github.com&#x2F;blyssprivacy&#x2F;sdk</a>), and we plan to make money as a hosted server. Since the server is tricky to operate at scale, and is not part of the trust model, we think this makes sense for both us and our customers. People have used Blyss to build block explorers, DNS resolvers, and malware scanners; you can see some highlights in our playground: <a href="https:&#x2F;&#x2F;playground.blyss.dev">https:&#x2F;&#x2F;playground.blyss.dev</a>.<p>We have a generous free tier, and you get an API key as soon as you log in. For production use, our pricing is usage-based: $1 gets you 10k private reads on a 1 GB database (larger databases scale costs linearly). You can also run the server yourself.<p>Private retrieval is a totally new building block for privacy - we can’t wait to see what you’ll build with it! Let us know what you think, or if you have any questions about Blyss or homomorphic encryption in general.

28 comments

dougk16about 2 years ago
Let&#x27;s say I sent up a key &quot;foo&quot; to get the value &quot;bar&quot;, and I did this again and again. Will either &quot;foo&quot; or &quot;bar&quot; be encrypted to the same ciphertext again and again? Or is there some kind of nonce or salt or other mechanism that will make the ciphertext always different? Congrats on launching and thank you for any answer.
评论 #35155267 未加载
themoonisacheesabout 2 years ago
I&#x27;m guessing this solves a very specific pet peeve of mine:<p>When your bitwarden vault is not opened, if you log in to website, the extension will ask if you want to store the password, even if your vault already has an entry for that website. Of course, this is by design so that bitwarden doesn&#x27;t store websites you have credentials for in plaintext (unlike lastpass and it blew up in their face).<p>Would this allow your browser to query a database of &quot;domains i have a password for&quot; without a leak on bitwarden&#x27;s server exposing this exact database? There are other implementation details but you get the idea.
评论 #35165293 未加载
评论 #35159768 未加载
评论 #35164719 未加载
dariosalvi78about 2 years ago
this is great, thanks for launching it, I may actually be a future user of yours ;)<p>one important feature I see missing is that one cannot run queries with comparisons, such as &quot;give me any message sent between 2022-10-10 and 2023-02-01&quot;. This would be very important when one doesn&#x27;t have all the keys, or when the keys are too many, like in the messages example above.<p>Any idea for this kind of scenario?
评论 #35159198 未加载
评论 #35162017 未加载
ngneerabout 2 years ago
This capability is not exactly Fully Homomorphic Encryption (FHE). In the cryptographic literature this is typically referred to as PIR, or Private Information Retrieval [<a href="https:&#x2F;&#x2F;en.wikipedia.org&#x2F;wiki&#x2F;Private_information_retrieval" rel="nofollow">https:&#x2F;&#x2F;en.wikipedia.org&#x2F;wiki&#x2F;Private_information_retrieval</a>]. Counterintuitive indeed. The idea is not totally new, though...
评论 #35159946 未加载
评论 #35160100 未加载
wizzard0about 2 years ago
A thing long overdue, I’d say!<p>Have you thought about making some ELI5 explainer on how the algo essentially works?<p>The post you link to is already a great start, I feel like it’s just a question of a little editing work and maybe more examples<p>— for the nerds to get interested and actually read the paper<p>— for the users to understand privacy properties better (eg why this is better than TLS in case of a server infected with malware, etc<p>— and also things which it doesn’t do, which would calm anxiety in those who &#x2F;need&#x2F; to understand the limitations to feel safe<p>— and to keep devs from thinking it’s a magic pixie dust and over-promising users, only to get hacked
评论 #35154846 未加载
评论 #35169318 未加载
sshineabout 2 years ago
Awesome work, I look forward to finding applications for this.<p>Question: Have you considered using zk-STARKs for succinct proofs of computation? Or would that be too far off target wrt. being good at one thing?<p>E.g. <a href="https:&#x2F;&#x2F;github.com&#x2F;TritonVM">https:&#x2F;&#x2F;github.com&#x2F;TritonVM</a>
评论 #35155562 未加载
asm64meabout 2 years ago
How do you guarantee the server that sent the Javascript to the browser, which stores the client secret key in the browser, didn&#x27;t get hacked to also send the client secret key somewhere else after it was generated in the client?
评论 #35155625 未加载
评论 #35155598 未加载
osigurdsonabout 2 years ago
I was completely lost attempting to understand this at first but I think I kind of get it now based on the documentation on the website. However, some things seem strange. If I have N items in my database, the key is length N bits. I million items = 1 million bit key. It is very likely that I am not understanding this correctly however. Does something translate a Log(N) sized &quot;user&quot; key to a one hot vector?<p>item = key * database<p>That sounds like loading the entire database every time. If true, I do understand how the system cannot possibly would not know which item was retrieved but not clear on how the entire database isn&#x27;t loaded every time.<p>&quot;Cryptographic proof that the server is not spying...&quot;<p>I don&#x27;t understand how this is possible. If the service is implemented to remember the key, perform the request and return the result how can cryptographic proof be provided.<p>In any case, this definitely seems like a very cool and useful project. I struggle to understand &#x2F; trust it a little but perhaps I&#x27;ll eventually become comfortable with it.
评论 #35173598 未加载
miketmahlkowabout 2 years ago
Can you you elaborate on the differences between this and end-to-end encryption?
评论 #35154457 未加载
EamonnMRabout 2 years ago
At a previous job we used to rent a fair number of servers from companies we couldn&#x27;t trust (and even if we did, some had security practices so bad that we couldn&#x27;t be sure they didn&#x27;t, for example, leave easily exploited backdoors on our boxes. We sunk a fair bit of thought into how we could get some use out of that spare compute we were paying for. Some day, maybe that problem could be solved with FHE, if an efficient scheme could be achieved. Though I&#x27;d prefer, in the future, to never be renting shady or insecure servers I suppose.
评论 #35176464 未加载
robszumskiabout 2 years ago
Are there any hardware acceleration strategies for FHE or is it all making the calculations more efficient on the software side right now? My guess is that the software needs to mature before baking silicon?
评论 #35154935 未加载
arcanemachinerabout 2 years ago
Might just be my browser, but on the homepage, both the &quot;scan for breached credentials&quot; and &quot;block malicious URLs&quot; links both lead to the password checker when clicked.
jonathan-kosgeiabout 2 years ago
What is the read latency?
评论 #35154492 未加载
pmoriartyabout 2 years ago
As someone who cares about privacy I would never trust something like this, no matter how many guarantees it advertised, though (much like duckduckgo, which I don&#x27;t trust either), I might still use it anyway since the alternatives are services that more or less spit on privacy or actively work to undermine it.
评论 #35176403 未加载
zgaoabout 2 years ago
Hey, tangentially- I am CEO of Fabric, a company building orders of magnitude faster hardware accelerators for next-gen cryptography on the latest fab technologies.<p>Would love to share notes if you&#x27;re up for it!
评论 #35162766 未加载
namankabout 2 years ago
Which companies would use this and why? Data worth making private is also worth some $$ to the business hosting it.
评论 #35155495 未加载
1differentialabout 2 years ago
Congrats on the launch! I actually considered launching something tangential - though I never figured out who the customers would really be nor how I would pitch this to companies. Excited to see where this takes you!
评论 #35158938 未加载
O__________Oabout 2 years ago
&gt; The SDK has not yet been security reviewed, and the public Blyss service is still in beta.<p>Currently, what are your plans related to security audit both in terms of structuring it and context to you it would make sense?
评论 #35162249 未加载
brapabout 2 years ago
Looks good, congrats!<p>In your landing page example, where does the secret client key fit in?
评论 #35153833 未加载
bribriinlondonabout 2 years ago
Very cool. Do you offer consulting if someone wanted to bake this into their solution?
oarsabout 2 years ago
Exciting times.<p>OpenAI&#x27;s GPT-4 announcement, Google announcing AI for Workspace, Meta additional 10k layoffs, and now we&#x27;re seeing homomorphic encryption come out to the masses.<p>All in one day!
O__________Oabout 2 years ago
Seems like combining this with Tor onion service would be a natural fit putting aside potential legal or ethical issues. Any thoughts on the topic?
评论 #35163012 未加载
detritesabout 2 years ago
Could this somehow be used against a dynamic resource such as a chatbot to allow fully private interaction?
eternalbanabout 2 years ago
This is great -- sorely needed and long overdue. Thanks for sharing the code and good luck with the company!
haliaxabout 2 years ago
Is this FHE or oblivious transfer?
评论 #35154548 未加载
Foomfabout 2 years ago
You stole my name!<p>I&#x27;m kidding... for a while I wanted to make a game named &quot;blyss&quot;. I own the blyss.io domain name. I&#x27;ll sell it to you if you want!
nurhdmsxabout 2 years ago
I read homophobic encryption as a service and was seriously confused
colesantiagoabout 2 years ago
&gt; This is essentially the ultimate privacy guarantee - a server that does work for its users (like fetching emails, tweets, or search results), without ever knowing what its users are doing - who they talk to, who they follow, or even what they search for.<p>Isn&#x27;t this perfect for mostly criminals and all the bad actors?<p>Is there anything you&#x27;re going to do about these people using your service?
评论 #35154248 未加载
评论 #35154300 未加载
评论 #35154126 未加载