top of page

Connecting the world's data with Federated Computing

Introducing the Rhino Federated Computing Platform

The Rhino Federated Computing Platform (“FCP”) provides privacy-preserving edge computing and federated learning as-a-Platform, with robust support for the Machine Learning Operations (MLOps) workflow. In essence, we let AI developers work with data without ever taking possession of the data. Using the Rhino FCP, AI innovators can easily curate and annotate data, as well as train and deploy machine-learning models across multiple institutions or with industry partners, without any need for sharing data.

Cloud orchestration

FCP Architecture(1).png

Key features of the Rhino FCP include

Data Validation - Light Pink.png

Data validation - Auto-identification of data, generating reusable templates (‘schemas’) that can be used for validation and versioning

Generalized Compute - Light Pink.png

Generalized Compute (GC) - Run any custom code on data, ‘on the edge’

ICG interactive - Light Pink.png

iGC - Interactive with a broad range of softwares (including GUI), without the need for lengthy integrations

Secure access - Light Pink.png

Secure Access - Integrated zero-footprint data and image viewer / annotation tool

Analytics toolbox - Light Pink.png

Analytics Toolbox - exploratory data analytics, and a range of epidemiological and statistical analyses, including results visualization

Data Validation - Light Pink.png

GUI / SDK - Access via a web-interface and a programmatic interface

Integrated Federated Learning - Light Pink.png

Integrated Federated Learning - Integrated with NVIDIA's FLARE™ framework with enhanced debugging and real time training monitoring & control with TensorBoard™

Security & Privacy

Maintaining our partners’ trust is paramount, and so the FCP is built on the principles of privacy by design, with a best-in-class security posture. Key security & privacy features include: 

Data Behind firewall.png

Data always stay at rest behind custodian firewalls, with no direct server access, and no inbound ports. Edge computing and federated learning mean that all processing is done locally, with only summary statistics or model weights leaving the site

Secure container architecture.png

Secure container architecture means that code run on local data cannot access the internet to exfiltrate sensitive data

Data encrypted.png

Data are encrypted at rest and in transit

Role based permissions.png

Role-based Permissions allow data custodians to control exactly who has what access to data for what purposes and for how long

FCP logs user actions.png

The FCP logs all user actions, available via visual log

De-identification.png

De-identification: The FCP has pre-built HIPAA safe harbor logic, as well as the ability to run custom de-identification software. The FCP also enables k-anonymization and differential privacy

ISO 27001.png

Rhino Health is ISO 27001 and SOC 2 certified, and has received third party assessments of compliance with HIPAA and GDPR

bottom of page