
Author: Maggie @ Foresight Ventures
TLDR:
-
FHE full homomorphic encryption is the next generation of privacy protection technology that is about to rise, and it is worth our layout.FHE has ideal privacy protection capabilities, but there is still a gap in its performance.We believe that with the entry of Crypto capital, the development and maturity of technology will be greatly accelerated, just like ZK’s rapid development in recent years.
-
Fully homomorphic encryption can be used in Web3 for transaction privacy protection, AI privacy protection and privacy protection coprocessors.Among them, I am particularly optimistic about privacy protection EVM, which is more flexible and more suitable for EVM than existing ring signatures, coin mixing technology and ZK.
-
We have investigated several outstanding FHE projects at present, most of which will be available on the main network from this year to the first quarter of next year.Among these projects, ZAMA has the strongest technology but has not yet stated that it has plans to issue coins.In addition, we believe that Fhenix is the best FHE project among them.
1. FHE is an ideal privacy protection technology
1.1 The role of FHE
Fully homomorphic encryption is a kind ofEncrypted form, it allows people to perform any number of addition and multiplication operations on the ciphertext to obtain the results that are still encrypted, and the results obtained by decrypting them are the same as those of the plaintext.Implement data“It can be considered invisible.”
Fully homomorphic is particularly suitable for outsourcing computing. You can outsource data to external computing power to operate without worrying about data leakage..
In simple terms, for example, you run a company and the company’s data is very valuable. You want to use useful cloud services to process and calculate this data, but you are worried that the data will be leaked in the cloud.Then you can:
-
The data is fully homomorphic encryption and converted into ciphertext before uploading to the cloud server.For example, the numbers 5 and 10 in the above figure will be encrypted into ciphertext and expressed as “X” and “YZ”.
-
When you need to perform operations on data, for example, if you want to add two numbers 5 and 10, you only need to let the ciphertext “X” and “YZ” on the cloud server perform the algorithm-specified plaintext + operation corresponding to theA certain operation, the ciphertext result obtained is “PDQ”.
-
After downloading the result of this ciphertext from the cloud server, the plaintext is obtained after decryption.You will find that this plain text result is the calculation result of 5 + 10.
Plain text only appears here, and all ciphertext data stored and calculated on the cloud server is ciphertext data.This way you don’t have to worry about data leakage.This approach to privacy protection is ideal.
-
Semi-homomorphic encryption: Semi-homomorphism is easy and more practical.Semi-homomorphism refers to the fact that ciphertext has only one homomorphic characteristic, such as: additive homomorphism/multiplication homomorphism.
-
Approximately homomorphic: allows us to calculate addition and multiplication simultaneously on the ciphertext, but the number of times it supports is very limited.
-
Finite series fully homomorphic encryption: Allow us to perform arbitrary addition and multiplication combinations on the ciphertext, without a limit on the number of times.But there is a new upper complexity limit that constrains the complexity of the function.
-
Fully homomorphic encryption: It needs to support any number of addition and multiplication operations, without the limitation of complexity and number of times.
All homomorphic encryption is the most difficult and ideal here, and is called the “Holy Grail of Cryptoology””.
1.2 History
Fully homomorphic encryption has a long history
-
1978: The concept of total homomorphic encryption has been proposed.
-
2009(First Generation): The first all-homomorphic solution was proposed.
-
2011(Second generation): A total homomorphic scheme based on integers was proposed.It is simpler than the previous solution and has not improved efficiency.
-
2013(Third Generation): A new technology for constructing FTE solutions GSW was proposed, with higher efficiency and greater security.这一技术得到进一步改进,开发了FHEW和TFHE,进一步提高了效率。
-
2016(第四代):一种近似同态加密方案CKKS被提出,是评估多项式近似的最有效的方法,特别适合隐私保护机器学习应用。
目前常用的同态加密库支持的算法主要是第三代和第四代算法。算法上的创新、工程上的优化、Blockchain更友好、硬件加速,随着资本的进入是容易出现的。
1.3 Current performance and availability
Commonly used homomorphic encryption libraries:
ZAMA TFHE Performance:
比如:ZAMA TFHE的256位加和减耗时200ms左右,明文计算大约几十~几百纳秒,FHE计算速度大概比明文计算慢10^6 倍。Some optimized operations are about 1,000 times slower than those in Pingwen.Of course, it is unfair to compare a ciphertext calculation with a plaintext calculation.Privacy comes at a price, let alone the ideal privacy protection technology such as fully homomorphic.
ZAMA plans to pass R&DFHE’s hardwareto further improve performance.
1.4 Several technical research directions of FHE+Web3
Web3 is decentralized, and there are many technical directions to study when combining full homomorphism and Web3, such as the following.
-
Innovative FHE solutions, compilers, libraries, making FHE better, faster and more suitable for blockchain.
-
FHE hardware, improve computing performance.
-
FHE + ZKP, while using FHE privacy calculations, use ZK to prove that the input and output meet the conditions, or prove that FHE is executed correctly.
-
Anti-evil behavior of computing nodes, can be combined with EigenLayer restating, etc.
-
MPC decryption solution,The shared state has been encrypted, and the keys often use MPC shards, requiring a secure and high-performance threshold decryption protocol.
-
Data storage DA layer, requires a higher throughput DA layer, and the existing Celestia cannot meet the requirements.
In general, we believe that FHE fully homomorphic encryption is the upcoming next-generation privacy protection technology.FHE has ideal privacy protection capabilities, but there is still a gap in its performance.我们相信随着Crypto资本的进入,会极大地加速技术的发展和成熟,就像这几年ZK的飞速发展一样.The FHE track is worth our layout.
2. FHE is used in various privacy protection scenarios in Web3, among which I am most optimistic about privacy EVM.
FHE belongs to the privacy protection track.Simply put, it includes “Transaction privacy protection“+”AI Privacy Protection”+ “Privacy protection coprocessor”.
-
Transaction privacy protection also includes privacy protection, voting, bidding, anti-MEV, etc.
-
AI privacy protection also includes decentralized identity identification, as well as privacy protection of other AI models and data.
-
The privacy protection coprocessor is to place fully homomorphic ciphertext operations off the chain and finally return the results to the chain. It can be used to do Trustless games, etc.
Of course, there are many privacy protection technologies. If you compare them, you will know the particularity of FHE.
-
TEE is very fast, and data exists in plain text and is calculated in trusted hardware, so it is very fast.But it relies on secure hardware, and is actually a manufacturer that trusts hardware, not algorithms, and this trust model is centralized.In addition, some TEE computing verification requires networking to TEE manufacturers for remote verification.This is not suitable for integration into blockchain and on-chain verification.Because we require on-chain verification, only the historical data nodes of the blockchain can be completed independently, and should not rely on external centralized institutions.
-
MPC secure multi-party computing is also a multi-party computing technology that protects privacy.However, this technology often requires multiple parties to be online at the same time and interact frequently, which is usually not suitable for asynchronous scenarios such as blockchain.We are mostly used for decentralized key management. In MPC wallet, the private key will not be stored in any place in the complete form.Instead, the private key is divided into multiple shards (or parts) that are stored on different devices or nodes respectively.Only when a signature transaction is required, multiple fragments will participate in the calculation through a multi-party computing protocol to generate a signature.
-
ZK zero-knowledge proof is mostly used to make calculation proofs, proving that a certain calculation process is executed correctly and rarely used for privacy protection.ZK and homomorphic technology are also inseparable, and the privacy protection part also uses homomorphic technology.
-
FHE fully homomorphic encryption does not require interchange of data in the ciphertext operation process, and can be calculated completely on the server/node.Therefore, there is no MPC requirement that the initiator/multi-party online is more suitable for blockchain.And compared to TEE, it is Trustless.The only drawback is that the performance is not high.
Therefore, as long as FHE gradually improves its performance, its privacy protection capabilities are more suitable for Web3.
At the same time, in terms of transaction privacy protection, fully homomorphic encryption is also more suitable for EVM.because:
-
Ring signature and coin mixing technology cannot support contracts.
-
For ZK privacy protection projects such as Aleo, privacy data is similar to the UTXO model, not the EVM account model.
-
Fully homomorphic encryption can support both contracts and account models, and can be easily accessed into EVM.
In comparison, full homomorphic EVM is indeed very attractive.
AI computing is originally very labor-consuming. Adding such a complex encryption mode as full homomorphic encryption may have a low performance and high cost at this stage.I think AI’s privacy protection will ultimately be a TEE/MPC/ZK/semi-homomorphic hybrid solution.
In general, all homomorphic encryption can be used in Web3Transaction privacy protection, AI privacy protection and privacy protection coprocessor.Among them, I am particularly optimistic about privacy protection EVM, which is more flexible than existing ring signatures, coin mixing technology, and ZK and is more suitable for EVM.
3. Most of FHE projects will be available on the main network from this year to the first quarter of next year. We believe that Fhenix is the best FHE project outside ZAMA.
We have investigated the most outstanding all-homomorphic encryption projects on the market today. Their brief information is as follows:
3.1 ZAMA (Tool)
-
Narrative: Provides fully homomorphic encryption for blockchain and AI
-
Tools: TFHE-rs, TFHE rust implementation
-
Tools: Concrete, TFHE compiler
-
Product: Concrete ML, privacy-protecting machine learning
-
Product: fhEVM, a smart contract that protects privacy
-
Team: CTO Pascal Paillier, famous cryptographer
-
CTO & co-founder: Pascal Paillier cryptographer.He obtained a PHD degree from Telecom ParisTech in 1999 and invented the Paillier cryptographic system in 1999.He began publishing papers related to homomorphic encryption in 2013, and is one of the top figures in the field of all homomorphics.
-
CEO & co-founder: Rand Hindi, graduated from UCL in 2011 with Bioinformatics PHD, has worked in data science projects, and has worked in ZAMA, and has worked in advisors for multiple projects.
-
Financing: In 4 years, it raised more than US$82 million, and the latest round of A round of financing was 73 million, led by Multicoin Capital and Protocol Labs
-
On September 26, 2023, Seed Round was led by US$7 million, led by Multicoin Capital, and Node Capital, Bankless Ventures, Robot Ventures, Tane Labs, HackVC and Metaplanet
3.2 Fhenix (EVM + AI)
-
Narrative: FHE Coprocessor/L2 FHE Rollup (EVM-compatible privacy L2)
-
Product: Rollup, which supports FHE, is an EVM-compatible confidential smart contract.Developers use Solidity to develop Dapps, which can also ensure data privacy.
-
Product: FHE coprocessor, cryptographic computing tasks are offloaded from the host chain (whether it is Ethereum, L2 or L3) to offload from the chain.They greatly improve the efficiency of FHE-based operations.
-
Cooperation: Work with Zama, using ZAMA’s fhEVM, and on github is the ZAMA library of fork
-
Cooperation: Cooperate with EigenLayer, Rollup’s nodes need to be re-quality in EigenLayer
-
Team: Guy Itzhaki has more than 7 years of experience at Intel and serves as Director of Intel’s homomorphic encryption and blockchain business development.
-
Founder: Guy Zyskind, MIT’s PHD Candidate, MIT’s MSC in 2016.Participated in the research and development of MIT Enigma privacy agreement and has strong research and development capabilities.
-
CEO: Guy Itzhaki has 7 years of working experience at Intel and has very strong time experience in the field of privacy protection.He served as Director of Intel’s homomorphic encryption and blockchain business development.
-
Prof. Chris, Peikert,Cryptoologist with all homomorphic encryption.Algorand’s cryptography leader.
-
Financing: 1 year, the latest round of A round raised 15 million, led by Hack VC, followed by Foresight Ventures and other institutions.
-
In May 2024, the A round was 15 million US dollars, led by Hack VC, and followed by institutions such as Foresight Ventures.
-
On September 26, 2023, Seed Round was led by 7 million US dollars, with Multicoin Capital leading the investment, with Node Capital, Bankless Ventures, Robot Ventures, Tane Labs, HackVC and Metaplanet participating.
-
Roadmap: 24 Q2 test network release, 25 Q1
-
In Q2 2024, the threshold network will be released.
-
Q3 2024, FHE Co-processor V0.
-
Q1 2025, Main Network
-
Q3 2025, FHE Co-processor V1.
3.3 Inco (EVM)
-
Narrative: Modular Privacy Computing Layer/Support EVM Chain
-
Product: Rollup, which supports FHE, is an EVM-compatible confidential smart contract.Developers use Solidity to develop Dapps, which can also ensure data privacy.
-
Cooperation: Work with Zama to use ZAMA’s fhEVM
-
Team: Founder Remi Ga, a software engineer in Microsoft and Google in the early stage, and worked on the DeFi project of Parallel Finance
-
Founder: Remi Gai, 22 years ago, had 6 to 9 months of software engineer experience at Microsoft and Google, respectively, and later worked on the Parallel Finance, DeFi project.
-
Tech lead: Amaury A, Cosmos Core Development
-
Financing: The latest Seed round raised 4.5 million, led by 1kx
-
In February 2024, Inco Network completed a $4.5 million seed round of financing, led by 1kx, with Circle Ventures, Robot Ventures, Portal VC, Alliance DAO, Big Brain Holdings, Symbolic, GSR, Polygon Ventures, Daedalus, Matter Labs and Fenbushi.cast
-
Progress: The test network was launched in March 24, and the main network was launched in Q4, 24
-
In March 2024, the test network was launched to include fhEVM.Currently, there are several examples of privacy-protecting ERC-20, privacy voting, blind shooting, and privacy DID.
-
From Q2 to Q3 2024, the test network will be launched, including fhEVM
-
Q4 2024, go to the main website
-
In 2025, we plan to accelerate FPGA hardware, hoping to achieve TPS of 100~1000.
3.4 Mind Network (AI&DePIN)
-
Narrative: privacy protection and privacy calculation of data.AI and DePIN data and models.
-
Product: The 23-year narrative is the privacy data lake, privacy-protected data storage and computing.This year, the privacy protection for AI and DePIN data and models has been adjusted.
-
Cooperation: Work with ZAMA to use ZAMA’s full homomorphic library
-
Cooperation: Cooperate with Fhenix,Inco, use fhEVM to make Rollup
-
Cooperation: Cooperate with Arweave to store encrypted data
-
Cooperation: Cooperate with EigenLayer, Babylon, etc., and restaking service nodesReference: https://mindnetwork.medium.com/fhe-secured-restaking-layer-scaling-security-for-ai-depin-networks-73d5c6e5dda3
-
Team: CTO George was a former researcher at the University of Cambridge.
-
Co-founder & CTO: George was a researcher at the University of Cambridge, worked as a technical director of multinational banks, and has many years of experience in Internet financial technology.
-
Financing: 2 years, Seed raised 2.5 million yuan, and Binance Labs incubated
-
On June 20, 2023, Seed Round had US$2.5 million, led by Binance Labs, and HashKey, SevenX and others participated.
-
RoadMap: It has been on the test network and currently has a restake function. The rest of the Roadmap has not been released
3.5 Privasea (AI&DePIN)
-
Narrative: AI and DePIN privacy calculations.
-
Product: Use FHE to train ML models.Optimized TFHE’s Boolean gates.
-
Product: FaceID, privacy-protected facial recognition.For anti-witches and KYC
-
Cooperation: Integrate BNB Greenfield to store encrypted data
-
Team: CTO Zhuan Cheng, University of Chicago Mathematics PHD, rich experience in cryptography technology research and development.
-
CEO: David Jiao, the AI project once raised more than 20 million yuan and the blockchain project has raised more than 4 million yuan.
-
CTO Zhuan Cheng, University of Chicago Mathematics PHD, has rich experience in cryptography research and development. He has previously done NuLink’s ZK privacy protection project
-
Financing: 1 year, Seed raised 5 million yuan, and Binance Labs incubated
-
In March 2024, Seed Round was 5 million US dollars, Binance Labs incubated, MH Ventures, K300, Gate Labs, 1NVST and others participated in the investment.
-
RoadMap: Test network V2 was released in April 24, and main network in 24 Q3 was released.
-
January 2024, Testnet V1.
-
April 2024, Testnet V2.
-
Q3 2024, TGE.
3.6 Optalysys (Tools)
Narrative: Homomorphic encryption hardware.
Judging from the above information, ZAMA provides these projects with a core open source library of fully homomorphic encryption, and is currently a well-deserved pioneer and strongest technology.However, ZAMA has not yet stated that it has a coin issuance plan, so we focused on Fhinex.
Fhinex will implement privacy-protected EVM and implement privacy-protected smart contracts.They plan to build a Fhenix L2, an EVM with full homomorphic privacy.Provide privacy-protecting transactions and DeFi, etc.This L2 is also equipped with a threshold network for some encryption and decryption operations; and Fhenix will also build a FHE co-processor, a fully homomorphic computing network that can serve EVM chains other than Fhenix and provide fully homomorphic computingServe.
The Fhinex team has strong technical strength. The team members are not only experts in Intel’s privacy computing, but also PHD, which participates in the development of Enigma privacy protocols at MIT, and Algorand cryptography lead.
In short, we believe that fully homomorphic encryption projects such as ZAMA and Fhinex can bring ideal privacy protection tools to blockchain.