Skip to content

Mithril Security

🏠 Who are we?

Mithril Security is a security startup focused on democratizing privacy-by-design AI through open-source projects.

Our main product is BlindChat, a privacy-first Conversational AI, that helps users leverage AI with guarantees their data always remains private.

Thanks to our confidential infrastructure, not even our admins are able to see the prompts sent to our Conversational AI as they remain end-to-end protected. This tackles the growing privacy concerns related to using Conversational AI by enabling users to query AI models without exposing their data to the AI provider.

BlindChat is deployed with BlindLlama, our open-source project to serve AI privately by leveraging enclaves.

📚 Archives

BlindChat builds on our previous open-source projects (some of which are no longer maintained):

  • BlindAI, a solution for querying and deploying AI models while guaranteeing end-user data privacy, audited by Quarkslab.
  • BlindBox, a SaaS deployment solution that boosts compliance and improves the security posture of SaaS solutions by shielding end users' data at all times- including from the SaaS providers themselves.
  • BastionLab, an access-control privacy framework for remote data exploration and AI training.

Resources

⭐ Show your support

You can check out our repositories and give us a ⭐️ if you like our projects!

Pinned Loading

  1. Confidential_Computing_Explained Confidential_Computing_Explained Public

    Confidential Computing Series

    C++ 8 1

  2. blind_chat blind_chat Public

    A fully in-browser privacy solution to make Conversational AI privacy-friendly

    Svelte 216 18

  3. blind_llama blind_llama Public

    Zero-trust AI APIs for easy and private consumption of open-source LLMs

    Python 29 4

Repositories

Showing 10 of 94 repositories
  • aicert Public
    mithril-security/aicert’s past year of commit activity
    Python 7 Apache-2.0 2 1 2 Updated Jun 25, 2024
  • blindllama-v2 Public

    Confidential inference in enclave for OpenAI grant. Uses k3s and Triton

    mithril-security/blindllama-v2’s past year of commit activity
    Python 6 AGPL-3.0 0 0 1 Updated May 23, 2024
  • blind_chat Public

    A fully in-browser privacy solution to make Conversational AI privacy-friendly

    mithril-security/blind_chat’s past year of commit activity
    Svelte 216 Apache-2.0 18 13 (1 issue needs help) 0 Updated May 14, 2024
  • caddy Public Forked from caddyserver/caddy

    Fast and extensible multi-platform HTTP/1-2-3 web server with automatic HTTPS

    mithril-security/caddy’s past year of commit activity
    Go 1 Apache-2.0 4,093 0 0 Updated Apr 24, 2024
  • blindai Public

    Confidential AI deployment with secure enclaves 🔒

    mithril-security/blindai’s past year of commit activity
    Rust 495 Apache-2.0 35 4 1 Updated Mar 19, 2024
  • oid-registry-sgx Public

    Port oid-registry to Teaclave Rust SGX SDK and Xargo

    mithril-security/oid-registry-sgx’s past year of commit activity
    Rust 0 Apache-2.0 0 0 1 Updated Feb 26, 2024
  • mithril-security/tar-rs-sgx-xargo’s past year of commit activity
    Rust 1 0 0 1 Updated Jan 15, 2024
  • .github Public
    mithril-security/.github’s past year of commit activity
    1 0 0 0 Updated Jan 2, 2024
  • certmagic Public Forked from caddyserver/certmagic

    Automatic HTTPS for any Go program: fully-managed TLS certificate issuance and renewal

    mithril-security/certmagic’s past year of commit activity
    Go 1 Apache-2.0 290 0 0 Updated Dec 15, 2023
  • acmez Public Forked from mholt/acmez

    Premier ACME client library for Go

    mithril-security/acmez’s past year of commit activity
    Go 1 Apache-2.0 34 0 0 Updated Dec 15, 2023