Home > Web3.0 > body text

The new technological storm predicted by Vitalik: The rise of FHE reshapes the encryption world

WBOY
Release: 2024-06-19 16:09:34
Original
287 people have browsed it

The new technological storm predicted by Vitalik: The rise of FHE reshapes the encryption world

Introduction

The advantages of fully homomorphic encryption: Compared with traditional encryption algorithms, its unique feature is that a third party can decrypt the encryption without decrypting it. Data can be calculated and manipulated any number of times, providing new possibilities for privacy computing.

Definition of FHE

Fully homomorphic encryption (Homomorphic Encryption, referred to as FHE): allows specific forms of algebraic operations to be performed on ciphertext, and the result is still encrypted, and the decrypted result The result is consistent with performing the same operation on plaintext. Compared with zero-knowledge proof, the biggest advantage of fully homomorphic encryption is that it gives the cloud the ability to perform calculations on encrypted data, thereby protecting sensitive information from third-party access.

Fully Homomorphic Encryption (FHE) can be separated and understood:

  • The HE in FHE represents homomorphic encryption technology, and its core feature is to allow ciphertext to be Perform calculations and operations, and these operations can be directly mapped to the plain text, that is, the mathematical properties of the encrypted data remain unchanged;

  • The F in FHE means that this homomorphism reaches takes a whole new level, allowing unlimited calculations and operations on encrypted data.

Comparison of FHE, ZK and MPC

In the privacy track, the three technologies at the forefront of industry technology are: FHE, ZK and MPC.

Fully Homomorphic Encryption (FHE) can perform various operations on encrypted data without decrypting it first, so that the privacy of the data is extremely protected. At the same time, FHE provides strong security guarantees for areas such as cloud computing and blockchain.

Zero-knowledge proof (ZK) is an advanced cryptography technology that plays a key role in protecting data privacy and ensuring factual correctness. Through ZK, one party can prove the authenticity of a certain statement to another party without revealing the specific data related to the statement, thus effectively protecting the privacy of the data subject. Especially in building blockchain scaling solutions, ZK is widely used, such as zk-rollups.

Multi-party computation (MPC) is a computing model based on cryptography technology, which can protect the private data of participants and complete computing tasks without exposing private inputs. MPC technology decomposes the calculation process into multiple steps and introduces encryption and decryption operations in each step, thereby enabling multiple parties to participate in the calculation without leaking private information.

It can be seen from the above comparison that FHE technology focuses on calculations without decrypting the data, thereby protecting the privacy of the data; ZK technology focuses on proving the correctness of the statement while protecting the privacy of the statement; MPC technology is committed to realizing multi-party secure computing and ensuring the privacy and security of participants during the computing process.

Importance of FHE

Better protection of privacy and security: FHE ensures the privacy and security of data during processing and calculation by encrypting data, thereby preventing data leaks and attacks . This encryption method uses mathematical principles and cryptography technology to make it possible to perform secure calculations in a cloud computing environment. During the calculation process, no one, including the data processor, can view the original content of the data, so as to avoid exposing the original content. Purpose of data.

Have more usage scenarios: FHE can be applied to secure data processing in the financial field, privacy protection in the medical field, secure cloud computing, electronic voting, secure data transmission in the Internet of Things and other fields. Through FHE technology, various industries can achieve secure processing and transmission of data, ensure the security of user privacy information, and promote the digital and intelligent development of various industries. Therefore, FHE has a wider range of application scenarios than ZK and MPC in both Web 2 and Web 3.

Key projects in the FHE field

Zama

Zama is a project focusing on fully homomorphic encryption technology.

This project focuses on developing and promoting FHE solutions to protect data privacy in the fields of blockchain and artificial intelligence. Fully homomorphic encryption is Zama's core technology, which allows arbitrary calculations to be performed on encrypted data without decryption, ensuring the privacy of data during processing. Zama provides a powerful set of open source FHE libraries and solutions that enable anyone from independent developers to large enterprises to build end-to-end encrypted applications without knowing anything about cryptography to get started.

Zama’s products and services are primarily targeted at industries such as healthcare, financial services, advertising, defense, biometrics and government security. Through its technology, Zama is able to provide privacy-preserving machine learning and smart contract solutions to these industries. In addition, Zama is actively involved in various cooperation projects to further promote the application of its FHE technology. For example, it collaborated with Mind Network to integrate its Concrete ML solution into Mind Network’s FHE verification network, setting a new standard for decentralized AI verification. Cooperate with Privasea to jointly explore the fields of AI, data security and ML, and develop a series of privacy-protecting AI applications based on the ZAMA-ConcreteML platform.

Zama has completed a $73 million Series A round of financing, led by Multicoin Capital and Protocol Labs, with Metaplanet, Blockchange Ventures, Vsquared Ventures and Stake Capital also participating.

Fhenix

Fhenix is ​​a Layer 2 solution based on Ethereum, powered by FHE Rollups and FHE Coprocessors.

Fhenix is ​​fully compatible with the Ethereum Virtual Machine (EVM) and provides full support for the Solidity language. It can run smart contracts based on FHE and implement confidential calculations on the chain. Different from other solutions, Fhenix does not use zkFHE, but adopts Optimistic Rollup instead of ZK Rollup. It also uses Zama's FHE technology to achieve on-chain confidentiality through fhEVM, and focuses on TFHE (Threshold FHE) technology. R&D and application. TFHE technology can achieve fully homomorphic encryption with the participation of multiple parties, providing a more reliable solution for protecting user privacy and data security. The launch of Fhenix will bring more privacy protection and security to the Ethereum ecosystem and promote the application and development of blockchain technology in more fields.

On April 2, 2024, Fhenix announced that it would cooperate with EigenLayer to develop the FHE coprocessor, hoping to introduce FHE into smart contracts. The so-called "FHE co-processor" focuses on performing calculations on encrypted data without first decrypting the information. FHE calculation tasks do not need to be handled on Ethereum, L2 or L3, but are handled by a designated processor. The FHE coprocessor will be protected by Fhenix’s FHE Rollup and EigenLayer staking mechanisms. According to the roadmap, Fhenix plans to launch the mainnet in January 2025.

In September 2023, Fhenix completed a US$7 million seed round of financing, led by Sora Ventures, Multicoin Capital and Collider Ventures, with participation from Node Capital, Bankless, HackVC, TaneLabs and Metaplanet. By combining fully homomorphic encryption technology and Ethereum L2 solutions, the Fhenix project brings innovative confidential computing capabilities to the blockchain field and shows broad application potential in multiple fields.

Secret network

Secret Network is a blockchain project dedicated to privacy and aims to provide privacy protection for decentralized applications (DApps). The project allows developers to build new types of permissionless, privacy-preserving applications.

Secret Network is a Layer1 blockchain built using Cosmos SDK and Tendermint BFT. It is a privacy-centered smart contract platform. It is the first project to offer private smart contracts on mainnet. The project enhances its privacy protection capabilities by integrating Intel SGX (Software Guard Extensions) technology. Secret Network was originally named Enigma. It initially hoped to rely on the Ethereum ecosystem for development. However, due to performance bottlenecks, it was changed to develop an independent public chain that supports privacy computing through the Cosmos SDK. This chain not only supports private computing, but also enables interoperability with other Cosmos ecosystems, bringing privacy to a wide range of blockchain networks.

Secret Network’s core technological innovation lies in its integrated Intel SGX, which enables it to provide users with data privacy while maintaining blockchain transparency. Secret Network provides data privacy for Web 3.0 applications through its unique privacy protection features, promoting the development of decentralized finance and other fields.

Sunscreen

Sunscreen is a privacy-focused blockchain project dedicated to providing engineers with solutions to build and deploy private applications using cryptographic technologies such as FHE.

The company has open sourced its own FHE compiler, which is a native compiler based on Web3 that can convert ordinary Rust functions into private FHE equivalent functions for arithmetic operations (such as DeFi) Provides high performance without hardware acceleration. Additionally, the FHE compiler supports the BFV FHE scheme. Meanwhile, Sunscreen is working on building a ZKP compiler that is compatible with the FHE compiler to ensure computational integrity, albeit at an overall slower speed when proving homomorphic operations. In addition, the company is also looking for a decentralized storage system to store FHE ciphertext.

In the future roadmap, Sunscreen will first support private transactions in the testnet, then support predetermined private programs, and eventually allow developers to write arbitrary private programs using its FHE and ZKP compilers.

In July 2022, Sunscreen completed a $4.65 million seed round of financing, led by Polychain Capital. Northzone, Coinbase Ventures, dao5, etc. also participated in the investment. Individual investors include Naval Ravikan, founder of Entropy Tux Pacific et al. Sunscreen, whose co-founders include Ravital Solomon and MacLane Wilkison, co-founder of privacy network NuCypher, aims to make it easier for engineers to build applications based on fully homomorphic encryption. Previously, Sunscreen had received $570,000 in Pre-Seed funding.

Mind network

Mind Network is a re-staking layer powered by Zama with the goal of enabling HTTPZ (the vision for an end-to-end encrypted internet).

The network’s products include MindLayer, the FHE restaking scheme for AI and DePIN networks, MindSAP, the FHE-authorized stealth address protocol, and MindLake, the FHE DataLake created based on the FHE validator network. Users can re-stake LST tokens of BTC and ETH to the Mind Network through MindLayer, and the FHE enhanced validator is introduced to achieve an end-to-end encrypted verification and calculation process. At the same time, it introduces a Proof of Intelligence (PoI) consensus mechanism specifically designed for AI machine learning tasks to ensure fair and secure distribution among FHE validators. FHE calculations can also be accelerated by hardware. MindLake is a data storage rollup for on-chain encrypted data computation.

In addition, Mind Network is launching Rollup chain together with AltLayer, EigenDA, and Arbitrum Orbit. Mind Network’s testnet has been launched. In June 2023, Mind Network completed a $2.5 million seed round from investors including Binance Labs, Comma3 Ventures, SevenX Ventures, HashKey Capital, Big Brain Holdings, Arweave SCP Ventures, Mandala Capital, and others. At the same time, it was selected for Binance Labs’ fifth season incubation program, was selected for the Chainlink BUILD program, and received the Ethereum Foundation Fellowship Grant.

Privasea

Privasea is a distributed computing network project that integrates fully homomorphic encryption machine learning (FHEML). It also launched the DApp "ImHuman" based on FHE technology to ensure that " Secure execution of Face Verification” (PoH).

Once a user creates an ImHuman account, they cannot retrieve their password if they forget it. ImHuman will use the front camera to scan the face image and encrypt it on the mobile phone. It will not be sent to any server, and Privasea does not have permission to access it. The encrypted face image will be sent to the Privasea server and used to generate a personal NFT to complete face verification. Users who pass PoH verification will receive exclusive airdrops. Currently, ImHuman is only released on Google Play and will soon be available on the App Store.

Privasea has also established the AI ​​DePIN infrastructure Privasea AI Network, and the test network has been launched. By establishing a decentralized computing network, the test network provides scalable distributed computing resources for FHE AI tasks, thereby reducing the risk of centralized data processing. Privasea's FHE solution is powered by Zama's specific machine learning. As of March 2024, Privasea has completed a $5 million seed round of financing, with investors including Binance Labs, Gate Labs, MH Ventures, K300, QB Ventures, CryptoTimes, etc. In April, Privasea completed a new round of strategic financing, with investors including OKX Ventures, Tanelabs, an incubator in which SoftBank has a stake, and others.

Risks of the FHE track

FHE is less efficient: In the current blockchain industry, due to limitations in computing power and algorithms, ZK technology is very difficult to implement. . The computing power required by FHE is 4-5 orders of magnitude greater than that of ZK (about 1000-10000 times), so it is very difficult to fully implement FHE at this stage. At this stage, only the addition and subtraction calculations of FHE can be realized, but this still requires a large amount of calculations, which will lead to relatively low calculation efficiency and require a large amount of computing power, and the cost will also increase significantly.

The market demand for FHE is not strong: Although the adoption of FHE can solve the problems faced by some industries, it is difficult and costly to implement based on FHE, which leads to projects that are willing to adopt FHE. less. And for most users, privacy is a trivial need. As a public service, few people are willing to pay a premium for privacy. The market demand for FHE is not strong, which leads to the fact that the willingness of various project parties to develop FHE is not very strong. Therefore, FHE has been in a stagnant development stage in recent years and has no real application.

Weak computing power infrastructure: The basic premise of being able to realize FHE is that a large amount of computing power is required. FHE addition calculations have proven that the CPU cannot meet the most basic computing needs of FHE. It must be GPUs and ASICs are just enough. But now the world is in a stage of computing power shortage due to the rise of the AI ​​industry. Nvidia's GPUs have been scheduled to be produced until 2025, and the decentralized computing power project in the Crypto industry is due to the lack of total computing power and bandwidth. Problems with hardware equipment such as TPS and TPS do not meet the conditions for developing FHE. In this context of computing power shortage, it is unrealistic to develop the FHE track on a large scale.

Summary

First of all, FHE, as the Holy Grail of cryptography, can use its unique algorithm to enable third parties to perform any number of calculations and operations on encrypted data without decrypting it. Offering new possibilities for private computing. FHE technology can effectively protect user data privacy while achieving secure sharing and processing of data. Not only in the Crypto industry, but also in all walks of life in real society, it can also play an innovative role and solve existing privacy issues for all walks of life.

Secondly, as an early track, FHE faces many difficulties. The efficiency of FHE is limited by the limitations of computing power and algorithms in the current blockchain industry, making the implementation of FHE technology difficult. Although FHE can solve some industry problems, the computing power it requires is about 1,000-10,000 times that of ZK. Therefore, it can only perform addition and subtraction calculations of FHE at present. Its application is limited by low market demand and weak computing infrastructure. The impact has caused the development of FHE to stagnate.

Overall, FHE is a very promising and pioneering track. FHE technology can effectively protect user data privacy while achieving secure sharing and processing of data. However, FEH has many difficulties in its implementation due to limited infrastructure and low market demand due to efficiency and cost issues. Therefore, FHE’s future development direction for the Crypto industry is still in its early stages and does not have the conditions for its project application.

The above is the detailed content of The new technological storm predicted by Vitalik: The rise of FHE reshapes the encryption world. For more information, please follow other related articles on the PHP Chinese website!

source:panewslab.com
Statement of this Website
The content of this article is voluntarily contributed by netizens, and the copyright belongs to the original author. This site does not assume corresponding legal responsibility. If you find any content suspected of plagiarism or infringement, please contact [email protected]
Popular Tutorials
More>
Latest Downloads
More>
Web Effects
Website Source Code
Website Materials
Front End Template
About us Disclaimer Sitemap
php.cn:Public welfare online PHP training,Help PHP learners grow quickly!