Forward the Original Title ‘Comprehensive Guide to Fully Homomorphic Encryption (FHE)’
TLDR:
Fully Homomorphic Encryption (FHE) is a form of encryption that allows people to perform an arbitrary number of additions and multiplications on ciphertexts to obtain results that are still encrypted. When decrypted, the result is the same as if the operations had been performed on plaintext. This achieves “computable but invisible” data.
Fully homomorphic is particularly suitable for outsourced computing. You can outsource data to external computing power without worrying about data leakage.
In layman’s terms, for example, you run a company, and the company’s data is very valuable. You want to use useful cloud services to process and calculate this data, but you are worried about data leakage in the cloud. Then you can:
The plaintext only appears to you, while all stored and calculated on the cloud server are ciphertext data. This way you don’t have to worry about data leakage. This privacy-preserving approach is ideal.
Fully homomorphic encryption is the most difficult and ideal here, and is called the “Holy Grail of cryptography””.
Fully homomorphic encryption has a long history
The algorithms currently supported by commonly used homomorphic encryption libraries are mainly third- and fourth-generation algorithms. Algorithmic innovation, engineering optimization, more friendly Blockchain, and hardware acceleration are easy to emerge with the entry of capital.
Commonly used homomorphic encryption libraries:
ZAMA TFHE performance:
For example: ZAMA TFHE’s 256-bit addition and subtraction takes about 200ms, and the plaintext calculation takes about tens to hundreds of nanoseconds. The FHE calculation speed is about 10^6 times slower than the plaintext calculation. Partially optimized operations are approximately 1000 times slower than plain text. Of course, it is inherently unfair to compare a ciphertext calculation with a plaintext calculation. There is a price to pay for privacy, not to mention the ideal privacy protection technology of fully homomorphism.
ZAMA is aiming to enhance performance through the development of FHE hardware.
Web3 is inherently decentralized, and integrating Fully Homomorphic Encryption (FHE) with Web3 opens up several promising research directions:
In summary, we view Fully Homomorphic Encryption (FHE) as the next-generation privacy protection technology on the rise. While it offers excellent privacy capabilities, there are still performance challenges to overcome. With the influx of crypto capital, we anticipate rapid advancements and maturity in this technology, similar to the progress seen with Zero-Knowledge Proofs (ZK) in recent years. The FHE sector is certainly worth our investment.
FHE belongs to the privacy protection track. Simply put, it includes “Transaction privacy protection”+“AI privacy protection”+ “Privacy Preserving Coprocessor”.
Of course, there are many privacy protection technologies, and you will know the particularity of FHE by comparing them.
Therefore, as long as FHE gradually improves performance, its privacy protection capabilities are more suitable for Web3.
At the same time, in terms of transaction privacy protection, fully homomorphic encryption is also more suitable for EVM. because:
In contrast, a fully homomorphic EVM is indeed attractive.
AI calculations are inherently computationally intensive, and adding an encryption mode as complex as fully homomorphic encryption may result in low performance and high costs at this stage.I think AI privacy protection will eventually be a hybrid solution of TEE/MPC/ZK/semi-homomorphic.
In summary, fully homomorphic encryption can be used in Web3Transaction privacy protection, AI privacy protection and privacy protection co-processor.Among them, I am particularly optimistic about privacy protection EVM. It is more flexible and more suitable for EVM than the existing ring signature, currency mixing technology, and ZK.
We have evaluated several leading Fully Homomorphic Encryption (FHE) projects currently available. Here is a brief overview:
Overview: ZAMA provides Fully Homomorphic Encryption solutions for blockchain and AI.
Narrative: Homomorphic encryption hardware.
Judging from the above information, ZAMA provides these projects with the core open source library of fully homomorphic encryption, and is currently the well-deserved technology pioneer and strongest player. However, ZAMA has not yet announced any plans to issue coins, so we focused on Fhinex.
Fhinex will implement privacy-protecting EVM and privacy-protecting smart contracts. They plan to build a Fhenix L2, a fully homomorphic privacy EVM. Provide privacy-preserving transactions and DeFi, etc. This L2 is also equipped with a threshold network for performing some encryption and decryption operations; in addition, Fhenix will also build an FHE co-processor, a fully homomorphic computing network that can serve EVM chains other than Fhenix and provide fully homomorphic computing. Serve.
The Fhinex team has strong technical strength. The team members include not only experts responsible for privacy computing at Intel, but also PHD who participated in the development of the Enigma privacy protocol at MIT, and the Algorand cryptography lead.
In short, we believe that fully homomorphic encryption projects such as ZAMA and Fhinex can bring ideal privacy protection tools to the blockchain.
Forward the Original Title ‘Comprehensive Guide to Fully Homomorphic Encryption (FHE)’
TLDR:
Fully Homomorphic Encryption (FHE) is a form of encryption that allows people to perform an arbitrary number of additions and multiplications on ciphertexts to obtain results that are still encrypted. When decrypted, the result is the same as if the operations had been performed on plaintext. This achieves “computable but invisible” data.
Fully homomorphic is particularly suitable for outsourced computing. You can outsource data to external computing power without worrying about data leakage.
In layman’s terms, for example, you run a company, and the company’s data is very valuable. You want to use useful cloud services to process and calculate this data, but you are worried about data leakage in the cloud. Then you can:
The plaintext only appears to you, while all stored and calculated on the cloud server are ciphertext data. This way you don’t have to worry about data leakage. This privacy-preserving approach is ideal.
Fully homomorphic encryption is the most difficult and ideal here, and is called the “Holy Grail of cryptography””.
Fully homomorphic encryption has a long history
The algorithms currently supported by commonly used homomorphic encryption libraries are mainly third- and fourth-generation algorithms. Algorithmic innovation, engineering optimization, more friendly Blockchain, and hardware acceleration are easy to emerge with the entry of capital.
Commonly used homomorphic encryption libraries:
ZAMA TFHE performance:
For example: ZAMA TFHE’s 256-bit addition and subtraction takes about 200ms, and the plaintext calculation takes about tens to hundreds of nanoseconds. The FHE calculation speed is about 10^6 times slower than the plaintext calculation. Partially optimized operations are approximately 1000 times slower than plain text. Of course, it is inherently unfair to compare a ciphertext calculation with a plaintext calculation. There is a price to pay for privacy, not to mention the ideal privacy protection technology of fully homomorphism.
ZAMA is aiming to enhance performance through the development of FHE hardware.
Web3 is inherently decentralized, and integrating Fully Homomorphic Encryption (FHE) with Web3 opens up several promising research directions:
In summary, we view Fully Homomorphic Encryption (FHE) as the next-generation privacy protection technology on the rise. While it offers excellent privacy capabilities, there are still performance challenges to overcome. With the influx of crypto capital, we anticipate rapid advancements and maturity in this technology, similar to the progress seen with Zero-Knowledge Proofs (ZK) in recent years. The FHE sector is certainly worth our investment.
FHE belongs to the privacy protection track. Simply put, it includes “Transaction privacy protection”+“AI privacy protection”+ “Privacy Preserving Coprocessor”.
Of course, there are many privacy protection technologies, and you will know the particularity of FHE by comparing them.
Therefore, as long as FHE gradually improves performance, its privacy protection capabilities are more suitable for Web3.
At the same time, in terms of transaction privacy protection, fully homomorphic encryption is also more suitable for EVM. because:
In contrast, a fully homomorphic EVM is indeed attractive.
AI calculations are inherently computationally intensive, and adding an encryption mode as complex as fully homomorphic encryption may result in low performance and high costs at this stage.I think AI privacy protection will eventually be a hybrid solution of TEE/MPC/ZK/semi-homomorphic.
In summary, fully homomorphic encryption can be used in Web3Transaction privacy protection, AI privacy protection and privacy protection co-processor.Among them, I am particularly optimistic about privacy protection EVM. It is more flexible and more suitable for EVM than the existing ring signature, currency mixing technology, and ZK.
We have evaluated several leading Fully Homomorphic Encryption (FHE) projects currently available. Here is a brief overview:
Overview: ZAMA provides Fully Homomorphic Encryption solutions for blockchain and AI.
Narrative: Homomorphic encryption hardware.
Judging from the above information, ZAMA provides these projects with the core open source library of fully homomorphic encryption, and is currently the well-deserved technology pioneer and strongest player. However, ZAMA has not yet announced any plans to issue coins, so we focused on Fhinex.
Fhinex will implement privacy-protecting EVM and privacy-protecting smart contracts. They plan to build a Fhenix L2, a fully homomorphic privacy EVM. Provide privacy-preserving transactions and DeFi, etc. This L2 is also equipped with a threshold network for performing some encryption and decryption operations; in addition, Fhenix will also build an FHE co-processor, a fully homomorphic computing network that can serve EVM chains other than Fhenix and provide fully homomorphic computing. Serve.
The Fhinex team has strong technical strength. The team members include not only experts responsible for privacy computing at Intel, but also PHD who participated in the development of the Enigma privacy protocol at MIT, and the Algorand cryptography lead.
In short, we believe that fully homomorphic encryption projects such as ZAMA and Fhinex can bring ideal privacy protection tools to the blockchain.