Read white paper [coming soon]
Read white paper [coming soon]
Read white paper [coming soon]
Read white paper [coming soon]
Read white paper [coming soon]
Read white paper [coming soon]
Read white paper [coming soon]
Read white paper [coming soon]

Multiparty FHE requires a shared decryption between parties. However, managing and securing private keys across multiple parties is challenging and increases the risk of unauthorized access.

Zama's TKMS* Enables Secure and Robust FHE Key Generation and Decryption

*A Key Management Service (KMS) is used to secure cryptographic keys.
Features
Use cases

Blockchain

Confidential smart contracts with full composability.

AI

AI model training on encrypted data from multiple parties.

Compliance & AML

Secure collaboration on KYC & AML between financial institutions.

Governance

Secure electronic voting for governments, companies and DAOs.

Defense

Secure collaboration between government agencies across borders.

Healthcare

Confidential collaboration on research initiatives.

Fully decentralized private key

Private keys are distributed in the decentralized network, enhancing security.

Resistant to DoS attacks

Only 2/3 of the KMS nodes are required to maintain the service.

Verifiable and auditable

Anyone can verify the activity and integrity of the KMS.

Enterprise-Grade Security*
via a Defense-In-Depth Approach

*Security audit and certification is ongoing, and will be completed soon.

PoA blockchain

The integrity and verifiability of decryption requests are ensured via a Proof of Authority blockchain consensus.

Threshold MPC

Security and liveness is guaranteed via a robust threshold MPC protocol for key generation and decryptions.

Secure enclaves

Offchain collusion is prevented by keeping the private key shares inside a secure enclave such as Amazon Nitro.

Legal contracts

Nodes are chosen based on reputation and experience, and sign a legally binding agreement to behave honestly.

Zama's TKMS Enables Secure and Robust FHE Key Generation and Decryption

Using Zama's TKMS is as easy as 1,2,3

We build open-sources product with a developer-first approach so you can integrate our solutions seamlessly.

1

Configure the KMS

It can be configured via Zama's developer console, or by uploading a configuration smart contract to the KMS chain.

Generate your FHE keys

Threshold key generation is triggered via Zama's developer console, or by submitting a transaction to the KMS chain.

2

Decrypt ciphertexts

Decrypting FHE ciphertexts is done via an API call, or by submitting a transaction directly to the KMS chain.

3

Choose Between Hosted or Self-Managed Solutions

We make sure to build solutions that fit your needs.

Open source

Features

Complete KMS stack, including blockchain, MPC protocols, etc.


Support

Community support via a dedicated Discord channel.


License

Free for personal use, prototyping, evaluation & research.
Get notified at launch

Hosted

Features

Key generation, decryption and reencryption as a service.

High level APIs and developer console.

Fully transparent and auditable.


Support

24/7 Premium support

99% uptime guarantee


License

Transaction fees + Support.

Get notified at launch

Self-managed

Features

Deploy a KMS onto your own infrastructure

Integrate with your own developer console and APIs

Customize the number of PoA and MPC nodes

Choose between multiple TEEs

Support

24/7 Premium support

99% uptime guarantee


License

Volume based license + support.

Contact us

POWERED BY ZAMA

Ready to implement FHE?

While our TKMS is coming soon. You can already explore the world of Zama's fhEVM.

Are you a developer?

Everything we do at Zama is open source, check our Github libraries, and learn how to implement FHE with our developer resources.
See on Github

Contact our sales team

Learn how you can leverage the power of Zama's fhEVM Coprocessor and Threshold Key Management Service for your project.
Book a demo