After the Zero-Knowledge (ZK) boom in 2022, privacy technology applications have made substantial progress, with the ZK ecosystem achieving breakthroughs in fields like EVM, DeFi, and DID. With a new cryptographic cycle emerging, the question arises: will FHE become the next major privacy technology? Over the past year, Fully Homomorphic Encryption (FHE) has drawn increased interest from top venture capital, with Zama as a primary example. This article explores FHE’s growth, contrasts it with other privacy technologies, and provides a detailed analysis of Zama’s approach.
Fully Homomorphic Encryption (FHE) is a privacy technology that utilizes mathematical homomorphic properties to perform various calculations on encrypted data, ensuring that the information is not leaked. In the Web2 field, FHE is currently used in medical information encryption, financial data privacy, and cloud data encryption. This encryption algorithm was first proposed in 1978 and regained attention in the 21st century, as multiple technological advancements have optimized noise handling and floating-point processing, improving algorithm performance and driving FHE technology into the commercial sector.
The Fully Homomorphic Encryption algorithm has three main characteristics: full homomorphism, data confidentiality, and computational flexibility.
Privacy encryption algorithms have evolved from early symmetric and asymmetric encryption to more complex, secure methods such as Multi-Party Computation (MPC), Zero-Knowledge Proofs (ZK), and Fully Homomorphic Encryption (FHE). This evolution has followed advances in technology and changes in application scenarios. As the demand for privacy encryption in industrial fields grows and scenarios become more diverse, attention to FHE in the blockchain space is rising significantly.
Regarding privacy computing, MPC and ZK are already widely used in the cryptocurrency sector. But why is attention now turning to FHE? Compared to MPC, FHE offers stronger privacy protection, greater computational flexibility, and does not require multi-party verification. In contrast to ZK, which is good at proving the truth of a condition, FHE allows calculations to be performed on encrypted data and can even train and infer machine learning models on it. Each main privacy algorithm has strengths and weaknesses and demonstrates its advantages in different application scenarios, helping privacy computing take root in practice.
Zama is a privacy-focused company founded in 2020, with a team primarily based in Europe and comprised of over 30 PhDs and cryptography experts. In March this year, Zama secured a $73 million investment led by Multicoin Capital and Protocol Labs, joined by other major investors like Metaplanet, Blockchange, VSquared, Stake Capital, and Portal Ventures. The round also attracted founders from key blockchain projects, including Juan Benet (Filecoin), Gavin Wood (Polkadot), Anatoly Yakovenko (Solana), Julien Bouteloup (StakeDAO), and Tarun Chitra (Gauntlet).
Zama’s leadership team is made up of experienced industry figures. Co-founder and CEO Rand Hindi began coding at just 10 years old and has a strong entrepreneurial track record with advanced education spanning computer science, artificial intelligence, and bioinformatics. Co-founder and CTO Pascal Paillier is a cryptography expert with a Ph.D. in cryptography from Télécom Paris, bringing extensive knowledge to the team.
The Four Core Products by Zama:
Concrete is a specialized framework for fully homomorphic encryption (FHE), allowing developers to perform computations on encrypted data while preserving privacy. It’s like a smart lock: the framework enables data to be processed without being “unlocked” or decrypted. Concrete simplifies coding for FHE, so even developers with limited encryption expertise can use it to build efficient encrypted applications. Concrete also includes simulation and analysis tools to optimize performance, acting like a finely tuned engine that helps minimize resource usage while maintaining high performance.
The core value of Concrete is in making FHE more accessible. With Concrete, developers can securely perform mathematical operations on encrypted data without revealing any sensitive information—ideal for fields like finance and healthcare that demand high levels of data privacy.
Concrete ML prioritizes ease of use by offering APIs similar to common frameworks, so developers can perform inference or training tasks on encrypted data as they would with familiar tools. Its interface closely resembles scikit-learn, and it even supports converting PyTorch models into FHE-compatible models. This opens up applications for machine learning in privacy-sensitive areas like data sharing and regulatory compliance.
Concrete ML offers convenience for both ready-to-use and custom models:
Built-in Models: Provides FHE-compatible models similar to scikit-learn and XGBoost for easy adoption.
Custom Models: Supports quantization-aware training models, which users can develop with PyTorch or Keras/TensorFlow and then import into Concrete ML via ONNX.
fhEVM brings truly private smart contracts to the Ethereum blockchain through FHE. With Zama’s fhEVM, encrypted smart contracts can operate within the existing dApp ecosystem, ensuring two main features: Full Encryption of Transactions and State: All transaction data remains encrypted end-to-end, ensuring no unauthorized access. On-chain Composability and Data Privacy: The encrypted state of the contract is maintained with every update, guaranteeing privacy.
fhEVM introduces the TFHE Solidity library, enabling seamless development with existing Solidity tools. Standard operators work in encrypted states, allowing contracts to perform conditional checks while encrypted, making the process familiar and friendly for Ethereum developers. To manage encryption and decryption, developers simply use the euint data type to mark private sections of contracts. fhEVM also supports flexible decryption options, including threshold, centralized, and KMS-based decryption.
TFHE-rs, a library written in Rust, performs Boolean and integer operations on encrypted data using TFHE technology. Known for its versatility, TFHE-rs offers multiple interfaces—Rust API, C API, and a WASM API for client applications. Its modular design, like flexible Lego blocks, lets developers combine different functions to create encrypted computing solutions that fit their specific needs, making it suitable for a wide range of applications from simple to complex systems.
TFHE-rs employs bit-level encryption operations for improved performance, allowing fine-grained data handling. Unlike systems that encrypt whole data blocks, this approach is more efficient for performing homomorphic computations, especially for logic gate operations (AND, OR, XOR).
TFHE-rs also introduces advanced performance enhancements through multi-threaded processing and bootstrapping parallelization. By breaking down bootstrapping into stages that can be processed simultaneously across multiple cores, TFHE-rs dramatically reduces processing time, making homomorphic encryption much faster and more efficient.
With fhEVM as its foundation, Zama has defined five promising privacy-oriented use cases for blockchain: secure contract transactions, decentralized private dark pools, DAO governance, on-chain blind auctions, and on-chain gaming.
In the DeFi ecosystem, protecting data privacy and security is crucial. Financial contracts often involve sensitive details, like transaction amounts, interest rates, and repayment plans. Making these details fully public on-chain could lead to privacy issues. Zama’s fhEVM enables smart contracts to execute in an encrypted state, allowing the entire contract logic to run securely without exposing sensitive data. Financial institutions or other nodes cannot directly view the contract details, but contract execution is still verifiable. For example, a loan contract can hold parameters such as loan amount, repayment term, and interest rate in encrypted form, while all calculations are done without revealing data. This way, other nodes can verify the contract execution without accessing specific transaction details, making it suitable for options, swap settlements, and on-chain lending.
A dark pool is a private trading platform that allows large transactions to occur without revealing order details publicly, helping avoid market disruption. Privacy in dark pools extends to user identities, order content, and transaction details. Traditional dark pools use centralized platforms or trusted third parties for matching orders, posing a privacy risk.
Zama’s TFHE-rs supports encrypted data operations, allowing encrypted buy and sell orders to be matched privately without decrypting details such as price or quantity. Trading platforms can securely handle user intentions while preserving order privacy. These encrypted orders can be verified to ensure they meet trading conditions, all while keeping data secure.
DAO governance presents privacy challenges, including voter anonymity and the confidentiality of treasury details. Voting mechanisms often expose individual voting preferences, leading to potential manipulation or undue influence. For example, individuals holding more governance tokens usually have greater influence in voting, potentially creating an authoritarian bias that affects outcomes. DAO governance contracts also involve sensitive information about financial expenditures and project allocations, which should remain private to protect project funding amounts or recipient identities.
Zama’s approach enables encrypted processing of each member’s vote. Voting contracts can tally votes and calculate results without decrypting individual votes. Final tallies are public, but the voting process remains private. Using homomorphic encryption, each vote can be verified for eligibility without exposing the choice.
On-chain blind auctions allow participants to submit bids privately without disclosing them until the auction ends. Most developers use zero-knowledge proofs and a two-step process to ensure bid privacy, which often requires storing data off-chain, introducing additional encryption challenges.
Zama’s fully homomorphic encryption solution enables encrypted bids to be processed on-chain without needing to reveal them. In traditional blind auctions, bids are disclosed after the auction ends, but Zama’s approach allows computations to determine the winner without compromising bid privacy. Zama’s method includes homomorphic comparison, conditional updating, and secure settlement, eliminating the need to disclose bids. Encrypted multiplexer techniques select the highest bid and update results based on encrypted conditions, securely managing bid details without exposing sensitive information. At the auction’s end, only the winning bidder can decrypt their prize securely, verifying their status as the highest bidder without revealing other bid details.
Using fhEVM, Zama introduces a way to enhance on-chain gaming with fully homomorphic encryption. On its website, Zama demonstrates how to build an encrypted version of the popular game “Wordle” on the blockchain. Zama’s solution encrypts both game state and inputs while allowing smart contracts to verify outcomes. This means that sensitive game data remains private, protecting against unauthorized access or tampering, even when processed on-chain. This privacy approach enables on-chain gaming to be more private and scalable without sacrificing the transparency and functionality of the blockchain.
Privacy-preserving transactions are set to become the next big trend after the resolution of blockchain scalability issues. Today, the main challenge in scaling no longer lies in infrastructure technology itself but rather in the lack of regulatory support and market acceptance, which are crucial for widespread adoption. Privacy-preserving transactions, with their optimized infrastructure, create more targeted user groups, transaction methods, and application scenarios, much like how zero-knowledge-proof technology achieved broad adoption.
Looking ahead, FHE technology is expected to narrow the experience gap between decentralized and centralized exchanges. Privacy technology in on-chain gaming can also help address security risks posed by random number generation. Although the potential for privacy-preserving solutions is vast, performance limitations remain a challenge. Meeting the demands of high-frequency transactions on a large scale will take considerable time and development.
After the Zero-Knowledge (ZK) boom in 2022, privacy technology applications have made substantial progress, with the ZK ecosystem achieving breakthroughs in fields like EVM, DeFi, and DID. With a new cryptographic cycle emerging, the question arises: will FHE become the next major privacy technology? Over the past year, Fully Homomorphic Encryption (FHE) has drawn increased interest from top venture capital, with Zama as a primary example. This article explores FHE’s growth, contrasts it with other privacy technologies, and provides a detailed analysis of Zama’s approach.
Fully Homomorphic Encryption (FHE) is a privacy technology that utilizes mathematical homomorphic properties to perform various calculations on encrypted data, ensuring that the information is not leaked. In the Web2 field, FHE is currently used in medical information encryption, financial data privacy, and cloud data encryption. This encryption algorithm was first proposed in 1978 and regained attention in the 21st century, as multiple technological advancements have optimized noise handling and floating-point processing, improving algorithm performance and driving FHE technology into the commercial sector.
The Fully Homomorphic Encryption algorithm has three main characteristics: full homomorphism, data confidentiality, and computational flexibility.
Privacy encryption algorithms have evolved from early symmetric and asymmetric encryption to more complex, secure methods such as Multi-Party Computation (MPC), Zero-Knowledge Proofs (ZK), and Fully Homomorphic Encryption (FHE). This evolution has followed advances in technology and changes in application scenarios. As the demand for privacy encryption in industrial fields grows and scenarios become more diverse, attention to FHE in the blockchain space is rising significantly.
Regarding privacy computing, MPC and ZK are already widely used in the cryptocurrency sector. But why is attention now turning to FHE? Compared to MPC, FHE offers stronger privacy protection, greater computational flexibility, and does not require multi-party verification. In contrast to ZK, which is good at proving the truth of a condition, FHE allows calculations to be performed on encrypted data and can even train and infer machine learning models on it. Each main privacy algorithm has strengths and weaknesses and demonstrates its advantages in different application scenarios, helping privacy computing take root in practice.
Zama is a privacy-focused company founded in 2020, with a team primarily based in Europe and comprised of over 30 PhDs and cryptography experts. In March this year, Zama secured a $73 million investment led by Multicoin Capital and Protocol Labs, joined by other major investors like Metaplanet, Blockchange, VSquared, Stake Capital, and Portal Ventures. The round also attracted founders from key blockchain projects, including Juan Benet (Filecoin), Gavin Wood (Polkadot), Anatoly Yakovenko (Solana), Julien Bouteloup (StakeDAO), and Tarun Chitra (Gauntlet).
Zama’s leadership team is made up of experienced industry figures. Co-founder and CEO Rand Hindi began coding at just 10 years old and has a strong entrepreneurial track record with advanced education spanning computer science, artificial intelligence, and bioinformatics. Co-founder and CTO Pascal Paillier is a cryptography expert with a Ph.D. in cryptography from Télécom Paris, bringing extensive knowledge to the team.
The Four Core Products by Zama:
Concrete is a specialized framework for fully homomorphic encryption (FHE), allowing developers to perform computations on encrypted data while preserving privacy. It’s like a smart lock: the framework enables data to be processed without being “unlocked” or decrypted. Concrete simplifies coding for FHE, so even developers with limited encryption expertise can use it to build efficient encrypted applications. Concrete also includes simulation and analysis tools to optimize performance, acting like a finely tuned engine that helps minimize resource usage while maintaining high performance.
The core value of Concrete is in making FHE more accessible. With Concrete, developers can securely perform mathematical operations on encrypted data without revealing any sensitive information—ideal for fields like finance and healthcare that demand high levels of data privacy.
Concrete ML prioritizes ease of use by offering APIs similar to common frameworks, so developers can perform inference or training tasks on encrypted data as they would with familiar tools. Its interface closely resembles scikit-learn, and it even supports converting PyTorch models into FHE-compatible models. This opens up applications for machine learning in privacy-sensitive areas like data sharing and regulatory compliance.
Concrete ML offers convenience for both ready-to-use and custom models:
Built-in Models: Provides FHE-compatible models similar to scikit-learn and XGBoost for easy adoption.
Custom Models: Supports quantization-aware training models, which users can develop with PyTorch or Keras/TensorFlow and then import into Concrete ML via ONNX.
fhEVM brings truly private smart contracts to the Ethereum blockchain through FHE. With Zama’s fhEVM, encrypted smart contracts can operate within the existing dApp ecosystem, ensuring two main features: Full Encryption of Transactions and State: All transaction data remains encrypted end-to-end, ensuring no unauthorized access. On-chain Composability and Data Privacy: The encrypted state of the contract is maintained with every update, guaranteeing privacy.
fhEVM introduces the TFHE Solidity library, enabling seamless development with existing Solidity tools. Standard operators work in encrypted states, allowing contracts to perform conditional checks while encrypted, making the process familiar and friendly for Ethereum developers. To manage encryption and decryption, developers simply use the euint data type to mark private sections of contracts. fhEVM also supports flexible decryption options, including threshold, centralized, and KMS-based decryption.
TFHE-rs, a library written in Rust, performs Boolean and integer operations on encrypted data using TFHE technology. Known for its versatility, TFHE-rs offers multiple interfaces—Rust API, C API, and a WASM API for client applications. Its modular design, like flexible Lego blocks, lets developers combine different functions to create encrypted computing solutions that fit their specific needs, making it suitable for a wide range of applications from simple to complex systems.
TFHE-rs employs bit-level encryption operations for improved performance, allowing fine-grained data handling. Unlike systems that encrypt whole data blocks, this approach is more efficient for performing homomorphic computations, especially for logic gate operations (AND, OR, XOR).
TFHE-rs also introduces advanced performance enhancements through multi-threaded processing and bootstrapping parallelization. By breaking down bootstrapping into stages that can be processed simultaneously across multiple cores, TFHE-rs dramatically reduces processing time, making homomorphic encryption much faster and more efficient.
With fhEVM as its foundation, Zama has defined five promising privacy-oriented use cases for blockchain: secure contract transactions, decentralized private dark pools, DAO governance, on-chain blind auctions, and on-chain gaming.
In the DeFi ecosystem, protecting data privacy and security is crucial. Financial contracts often involve sensitive details, like transaction amounts, interest rates, and repayment plans. Making these details fully public on-chain could lead to privacy issues. Zama’s fhEVM enables smart contracts to execute in an encrypted state, allowing the entire contract logic to run securely without exposing sensitive data. Financial institutions or other nodes cannot directly view the contract details, but contract execution is still verifiable. For example, a loan contract can hold parameters such as loan amount, repayment term, and interest rate in encrypted form, while all calculations are done without revealing data. This way, other nodes can verify the contract execution without accessing specific transaction details, making it suitable for options, swap settlements, and on-chain lending.
A dark pool is a private trading platform that allows large transactions to occur without revealing order details publicly, helping avoid market disruption. Privacy in dark pools extends to user identities, order content, and transaction details. Traditional dark pools use centralized platforms or trusted third parties for matching orders, posing a privacy risk.
Zama’s TFHE-rs supports encrypted data operations, allowing encrypted buy and sell orders to be matched privately without decrypting details such as price or quantity. Trading platforms can securely handle user intentions while preserving order privacy. These encrypted orders can be verified to ensure they meet trading conditions, all while keeping data secure.
DAO governance presents privacy challenges, including voter anonymity and the confidentiality of treasury details. Voting mechanisms often expose individual voting preferences, leading to potential manipulation or undue influence. For example, individuals holding more governance tokens usually have greater influence in voting, potentially creating an authoritarian bias that affects outcomes. DAO governance contracts also involve sensitive information about financial expenditures and project allocations, which should remain private to protect project funding amounts or recipient identities.
Zama’s approach enables encrypted processing of each member’s vote. Voting contracts can tally votes and calculate results without decrypting individual votes. Final tallies are public, but the voting process remains private. Using homomorphic encryption, each vote can be verified for eligibility without exposing the choice.
On-chain blind auctions allow participants to submit bids privately without disclosing them until the auction ends. Most developers use zero-knowledge proofs and a two-step process to ensure bid privacy, which often requires storing data off-chain, introducing additional encryption challenges.
Zama’s fully homomorphic encryption solution enables encrypted bids to be processed on-chain without needing to reveal them. In traditional blind auctions, bids are disclosed after the auction ends, but Zama’s approach allows computations to determine the winner without compromising bid privacy. Zama’s method includes homomorphic comparison, conditional updating, and secure settlement, eliminating the need to disclose bids. Encrypted multiplexer techniques select the highest bid and update results based on encrypted conditions, securely managing bid details without exposing sensitive information. At the auction’s end, only the winning bidder can decrypt their prize securely, verifying their status as the highest bidder without revealing other bid details.
Using fhEVM, Zama introduces a way to enhance on-chain gaming with fully homomorphic encryption. On its website, Zama demonstrates how to build an encrypted version of the popular game “Wordle” on the blockchain. Zama’s solution encrypts both game state and inputs while allowing smart contracts to verify outcomes. This means that sensitive game data remains private, protecting against unauthorized access or tampering, even when processed on-chain. This privacy approach enables on-chain gaming to be more private and scalable without sacrificing the transparency and functionality of the blockchain.
Privacy-preserving transactions are set to become the next big trend after the resolution of blockchain scalability issues. Today, the main challenge in scaling no longer lies in infrastructure technology itself but rather in the lack of regulatory support and market acceptance, which are crucial for widespread adoption. Privacy-preserving transactions, with their optimized infrastructure, create more targeted user groups, transaction methods, and application scenarios, much like how zero-knowledge-proof technology achieved broad adoption.
Looking ahead, FHE technology is expected to narrow the experience gap between decentralized and centralized exchanges. Privacy technology in on-chain gaming can also help address security risks posed by random number generation. Although the potential for privacy-preserving solutions is vast, performance limitations remain a challenge. Meeting the demands of high-frequency transactions on a large scale will take considerable time and development.