hip webinar automating integration workflow 800x100 (1)
WP_Term Object
(
    [term_id] => 22
    [name] => Wally Rhines
    [slug] => wally-rhines
    [term_group] => 0
    [term_taxonomy_id] => 22
    [taxonomy] => category
    [description] => 
    [parent] => 0
    [count] => 44
    [filter] => raw
    [cat_ID] => 22
    [category_count] => 44
    [category_description] => 
    [cat_name] => Wally Rhines
    [category_nicename] => wally-rhines
    [category_parent] => 0
)

CEO Interview: Wally Rhines of Cornami

CEO Interview: Wally Rhines of Cornami
by Daniel Nenni on 10-09-2020 at 6:00 am

Wally Rhines is President and CEO of Cornami, Inc., a company named for its “tsunami of cores”. The company has developed a “TruStream” programming environment that generates independent executable streams of data and control. They have also designed a chip that provides the computational fabric for multi-core execution of programs, yielding six orders of magnitude or more in performance versus traditional Xeon or nVidia based servers, while consuming less than half the power.

Previously, Wally was CEO of Mentor Graphics from 1993 through 2018.  During his tenure, Mentor developed the Calibre family of physical verification products and the world’s leading products for design for test, while growing revenue by 5X and market value by 10X. Before Mentor, Rhines was Exec VP, Semiconductor Group of Texas Instruments with worldwide responsibility for TI’s semiconductor business.

Wally Dan 56thDAC

After more than 25 years as CEO of Mentor, why did you seek another CEO position?
I didn’t. I became involved in a variety of consulting activities, board positions, speeches and authoring two books. I was busy. While performing consulting work for DARPA, I was asked to investigate industry progress in fully homomorphic encryption, or FHE, because of the high priority that the Department of Defense has placed upon this ultimate capability for cybersecurity. When I discussed FHE with semiconductor companies, I was told that FHE capability is ten or more years away and that the computational performance requirements would be more than one million times today’s best processors. After writing my report for DARPA, I ran into a friend of mine, Gordie Campbell, who asked me to visit Cornami. That visit turned out to be the stimulus for a major change in direction for me.

What was unique about Cornami?
Cornami started as a software company with an innovative programming environment developed by Fred Furtek and Paul Master. They attacked the “tyranny of non-deterministic p-threads” with a C-like programming environment that generated independently executable streams of data and control. The result was at least an order of magnitude performance improvement in multi-core processor systems. To gain maximum advantage from the software, however, they designed a multi-core processor for machine learning. Emulation of the chip verified a one or more order of magnitude performance improvement over the best promised results of all the new post Von Neumann chip architectures as well as the Von Neumann architectures like nVidia Ampere. We could have parted friends at that point since I had seen so many post Von Neumann chip architectures that I found the product space to be very crowded. But then Paul said something that surprised me. “We can also do something you’ve never heard of called fully homomorphic encryption, or FHE”. I told him I had heard of FHE and I was very sure that Cornami couldn’t do it, at least not in real time. This was the start of months of analysis of Cornami’s emulation data. By March of 2020, I was convinced. Cornami’s software and hardware will perform FHE in real time.

What is FHE and why is it so important to the future of computing?
FHE was invented by Craig Gentry in 2009 as part of his PhD research at Stanford University. Homomorphic encryption is a form of encryption that allows computation to be performed on the data without decrypting it. DARPA refers to it as “the holy grail of cryptography”. Fully homomorphic encryption extends the capability from simple calculations to any form of arithmetic or logical computation that computers perform. Since no data center, or operating system or chip, can be fully protected from hacking, the ultimate cybersecurity solution is to keep all data encrypted anytime that it is out of the owners’ control. FHE does this. FHE ushers in a new era of data, where encrypted data can be collected and built into encrypted machine learning models. Encrypted queries can be made to these models and the encrypted results returned to the user generating the query. The data is never revealed; it can be sold again and again. Many have heralded this revolution as “Data Is the New Oil” because of the ability to protect and reuse the data with FHE.

With such incredible value, why hasn’t FHE already become the worldwide standard for cybersecurity?
FHE has one major limitation. It is very computationally intensive. To achieve computational performance on the encrypted “cyphertext” that is equivalent to computers operating on plain text, the computer would have to be about one million times as fast as conventional Xeon servers. Fortunately, Cornami’s TruStreams software and chips solve that problem. The processors provide linear performance scalability across processor cores on a chip, multiple chips, multiple printed circuit boards and servers, as verified through detailed emulation of the chips. FHE also provides some additional challenges regarding data movement and configurability. Just speeding up a von Neumann architecture chip doesn’t solve the problem, even if you could tolerate the power dissipation. FHE algorithms are changing monthly so FHE chip architectures must be reconfigurable.

If application software must be modified to run with TruStreams, how will Cornami build a large base of software for user applications of machine learning?
For machine learning, the large base of application software already exists and can be run unchanged. Most of these applications depend upon standard interfaces like ONNX, PyTorch, TensorFlow, etc. Cornami has mapped these interfaces into TruStreams. For FHE, there are standard frameworks like TFHE, Palisade, Seal, HeLIB, etc. whose instructions are directly executed by TruStreams.

Hundreds of companies are already preparing for the era of homomorphic encryption. Gartner predicts that by 2025, at least 25% of all companies will have projects supporting FHE. The most immediate users are in the financial services industry but medical analytics and Department of Defense conversions are not far behind.

When can customers buy chips, boards and servers with this kind of capability?
Next year. We’re in the final stages of verification of the chip design. We still have to raise one more round of funding. We have partners for server development and production as well as FHE services for our customers to implement their new level of data security.

Cornami Achieves Unprecedented 1,000,000x Acceleration to Deliver Real-Time Fully Homomorphic Encryption (FHE)

Also Read:

CEO Interview: Dean Drako of IC Manage

CEO Interview: Murilo Pilon Pessatti of Chipus Microelectronics

CEO Interview: Pengwei Qian of SkillCAD

Share this post via:

Comments

3 Replies to “CEO Interview: Wally Rhines of Cornami”

You must register or log in to view/post comments.