Vitalik’s Prediction of the New Technological Storm: The Rise of FHE to Reshape the Crypto World

Frontier Lab
10 min readJun 21, 2024

--

Introduction

The Advantages of Fully Homomorphic Encryption (FHE): Unlike traditional encryption algorithms, FHE’s unique feature allows third parties to perform unlimited computations and operations on encrypted data without decrypting it, opening new possibilities for privacy-preserving computation.

Definition of FHE

Fully Homomorphic Encryption (FHE): This encryption method allows specific algebraic operations to be performed on ciphertexts, resulting in encrypted outputs that, when decrypted, match the results of performing those same operations on the plaintext. Compared to Zero-Knowledge Proofs (ZKPs), the greatest advantage of FHE is its ability to enable cloud-based computations on encrypted data, thereby protecting sensitive information from third-party access.

FHE can be broken down as follows:

  • HE (Homomorphic Encryption): This core technology allows computations and operations to be performed on ciphertexts, with these operations directly mapping to the plaintext, maintaining the mathematical properties of the encrypted data.
  • F (Fully): This signifies that the homomorphism reaches a new level, allowing for unlimited computations and operations on encrypted data.

Comparison of FHE, ZK, and MPC

In the realm of privacy-preserving technologies, three leading advancements stand out: Fully Homomorphic Encryption (FHE), Zero-Knowledge Proofs (ZK), and Multi-Party Computation (MPC).

  • Fully Homomorphic Encryption (FHE): FHE allows various operations to be performed on encrypted data without the need to decrypt it first, thus providing a high level of data privacy. This capability offers robust security guarantees for cloud computing and blockchain applications, ensuring that sensitive information remains protected even during processing.
  • Zero-Knowledge Proofs (ZK): ZK is an advanced cryptographic technique crucial for safeguarding data privacy and verifying facts. ZK enables one party to prove the truth of a statement to another party without revealing any specific data related to that statement, thereby effectively protecting the privacy of the data subject. ZK is widely applied in blockchain scalability solutions, such as zk-rollups.
  • Multi-Party Computation (MPC): MPC is a cryptographic computing model that secures participants’ private data, enabling them to complete computational tasks without exposing their private inputs. MPC achieves this by dividing the computation into multiple steps, incorporating encryption and decryption operations at each step, thus allowing multiple parties to compute together without disclosing confidential information.

From these comparisons, it is evident that:

  • FHE focuses on performing computations without decrypting data, thereby safeguarding data privacy.
  • ZK emphasizes proving the correctness of statements while protecting the privacy of the statement itself.
  • MPC aims to facilitate secure multi-party computations, ensuring the privacy and security of participants throughout the computation process.

Importance of FHE

  • Enhanced Privacy and Security: FHE ensures data privacy and security by encrypting data, preventing leaks and attacks during computation processes. By leveraging mathematical principles and cryptographic techniques, FHE makes secure computation possible in cloud environments, ensuring that no party, including data processors, can view the original data during computations. This guarantees that sensitive information remains protected and unexposed.
  • Broader Range of Applications: FHE can be utilized in various sectors, such as secure data processing in finance, privacy protection in healthcare, secure cloud computing, electronic voting, and data security transmission in the Internet of Things (IoT). By enabling secure data processing and transmission, FHE technology ensures user privacy across different industries, fostering the digital and intelligent development of these sectors. Therefore, FHE finds broader application scenarios in both Web 2 and Web 3 environments compared to ZK and MPC.

Key Projects in the FHE Field

Zama

Zama is a project focused on fully homomorphic encryption (FHE) technology. The project’s goal is to develop and promote FHE solutions to protect data privacy in blockchain and artificial intelligence (AI) domains. FHE, Zama’s core technology, allows for computations on encrypted data without the need to decrypt it, ensuring data privacy throughout the processing stages. Zama provides a robust open-source FHE library and solutions that enable developers, from individuals to large enterprises, to build end-to-end encrypted applications without requiring deep knowledge of cryptography.

Zama’s products and services cater primarily to industries such as healthcare, financial services, advertising, defense, biometrics, and government security. By leveraging its technology, Zama offers privacy-preserving machine learning and smart contract solutions to these sectors. Moreover, Zama actively engages in various collaborative projects to further the application of its FHE technology. For instance, it has partnered with Mind Network to integrate its Concrete ML solution into Mind Network’s FHE verification network, setting new standards for decentralized AI verification. Additionally, Zama collaborates with Privasea to explore AI, data security, and machine learning fields, developing a series of privacy-preserving AI applications based on the Zama-ConcreteML platform.

Zama has successfully raised $73 million in its Series A funding round, led by Multicoin Capital and Protocol Labs, with participation from Metaplanet, Blockchange Ventures, Vsquared Ventures, and Stake Capital.

Fhenix

Fhenix is an Ethereum-based Layer 2 solution supported by FHE Rollups and FHE Coprocessors. It is fully compatible with the Ethereum Virtual Machine (EVM) and provides comprehensive support for the Solidity programming language, enabling the execution of FHE-based smart contracts and on-chain confidential computing. Unlike other solutions, Fhenix uses Optimistic Rollup instead of ZK Rollup, and leverages Zama’s FHE technology to achieve on-chain privacy through the fhEVM, with a focus on developing and applying Threshold FHE (TFHE) technology. TFHE allows for fully homomorphic encryption with multi-party participation, offering a more reliable solution for user privacy and data security. The introduction of Fhenix aims to enhance privacy protection and security within the Ethereum ecosystem, and to drive the application and development of blockchain technology across various fields.

On April 2, 2024, Fhenix announced a collaboration with EigenLayer to develop an FHE Coprocessor, aiming to integrate FHE into smart contracts. The FHE Coprocessor focuses on computing encrypted data without decryption, handled by designated processors instead of being processed on Ethereum, L2, or L3. This coprocessor is protected by Fhenix’s FHE Rollup and EigenLayer staking mechanisms. According to the roadmap, Fhenix plans to launch its mainnet in January 2025.

In September 2023, Fhenix completed a $7 million seed funding round led by Sora Ventures, Multicoin Capital, and Collider Ventures, with participation from Node Capital, Bankless, HackVC, TaneLabs, and Metaplanet. By combining fully homomorphic encryption technology with Ethereum L2 solutions, Fhenix introduces innovative confidential computing capabilities to the blockchain field, showcasing significant potential across multiple areas.

Secret Network

Secret Network is a blockchain project dedicated to privacy, aiming to provide privacy protection for decentralized applications (DApps). This project enables developers to build novel, permissionless applications that can retain privacy.

Secret Network is a Layer 1 blockchain constructed using the Cosmos SDK and Tendermint BFT, designed as a privacy-centric smart contract platform. It is the first project to offer private smart contracts on the mainnet. By integrating Intel SGX (Software Guard Extensions) technology, Secret Network enhances its privacy protection capabilities. Initially known as Enigma, the project sought to develop within the Ethereum ecosystem, but performance bottlenecks led to the decision to create an independent privacy-preserving public blockchain using the Cosmos SDK. This blockchain supports privacy computation and interoperability with other Cosmos ecosystem chains, extending privacy features across a wide blockchain network.

The core technological innovation of Secret Network lies in its integration of Intel SGX, which allows it to provide data privacy for users while maintaining blockchain transparency. With its unique privacy protection features, Secret Network offers data privacy for Web 3.0 applications, fostering the development of decentralized finance and other sectors.

Sunscreen

Sunscreen is a blockchain project focused on privacy protection, dedicated to providing engineers with solutions for building and deploying private applications using Fully Homomorphic Encryption (FHE) and other cryptographic technologies. The company has open-sourced its own FHE compiler, a Web3-native compiler that can convert standard Rust functions into privacy-preserving FHE-equivalent functions, offering high performance for arithmetic operations (such as those in DeFi) without the need for hardware acceleration. The FHE compiler also supports the BFV FHE scheme.

Additionally, Sunscreen is developing a ZKP (Zero-Knowledge Proof) compiler compatible with its FHE compiler to ensure computational integrity, though it acknowledges a slower overall speed when proving homomorphic operations. The company is also exploring decentralized storage systems for storing FHE ciphertexts.

According to Sunscreen’s future roadmap, it will first support private transactions on the testnet, followed by support for predefined private programs, and eventually allow developers to use its FHE and ZKP compilers to write any private program.

In July 2022, Sunscreen completed a $4.65 million seed funding round led by Polychain Capital, with participation from Northzone, Coinbase Ventures, dao5, and individual investors such as Naval Ravikan and Entropy founder Tux Pacific. Sunscreen was co-founded by Ravital Solomon and MacLane Wilkison, the co-founder of the privacy network NuCypher. The company aims to provide engineers with the tools they need to build applications based on fully homomorphic encryption. Before this, Sunscreen had secured $570,000 in a pre-seed funding round.

Mind Network

Mind Network is a layer supported by Zama, aiming to achieve the HTTPZ (End-to-End Encrypted Internet) vision. The network’s offerings include several products designed for AI and DePIN networks using FHE (Fully Homomorphic Encryption): MindLayer for FHE re-staking, MindSAP for FHE-authorized stealth addresses, and MindLake for FHE DataLake created by the FHE validator network. Users can re-stake BTC and ETH LST tokens into Mind Network via MindLayer, which integrates FHE-enhanced validators for end-to-end encrypted verification and computation. It introduces an intelligent proof (PoI) consensus mechanism specifically for AI machine learning tasks to ensure fair and secure distribution among FHE validators. FHE computations can also be accelerated with hardware.

MindLake serves as a data storage rollup for on-chain encrypted data computations. Additionally, Mind Network is launching rollup chains with AltLayer, EigenDA, and Arbitrum Orbit. The testnet for Mind Network has already been deployed.

In June 2023, Mind Network completed a $2.5 million seed funding round with investors including Binance Labs, Comma3 Ventures, SevenX Ventures, HashKey Capital, Big Brain Holdings, Arweave SCP Ventures, and Mandala Capital. It was selected for Binance Labs’ fifth season incubation program, previously participated in the Chainlink BUILD program, and received an Ethereum Foundation Fellowship Grant.

Privasea

Privasea is a distributed computing network project integrating Fully Homomorphic Encryption Machine Learning (FHEML). It has launched the DApp “ImHuman” based on FHE technology, aimed at ensuring secure execution of “Proof of Human” (PoH) verifications.

When users create an ImHuman account, they are unable to retrieve their password if forgotten. ImHuman utilizes front-facing camera scans of facial images, encrypted locally on the user’s phone without being sent to any servers or accessible by Privasea. The encrypted facial image is then sent to Privasea servers where it is used to generate a personalized NFT for facial verification. Users verified through PoH receive exclusive airdrops. Currently, ImHuman is released on Google Play and will soon be available on the App Store.

Privasea has also established the AI DePIN infrastructure, Privasea AI Network, with its testnet already operational. This decentralized computing network provides scalable distributed computing resources for FHE AI tasks, thereby reducing risks associated with centralized data processing. Privasea’s FHE solutions are supported by Zama for specific machine-learning applications.

As of March 2024, Privasea has completed a $5 million seed funding round with investors including Binance Labs, Gate Labs, MH Ventures, K300, QB Ventures, and CryptoTimes. In April, Privasea secured a new strategic funding round with investors including OKX Ventures and Tanelabs, a SoftBank-backed incubator.

Risks in the FHE Field

  1. Low Efficiency of FHE: In the current stage of the blockchain industry, both computing power and algorithm limitations make implementing ZK technology very challenging. FHE requires computing power that is 4–5 orders of magnitude higher compared to ZK, approximately 1000–10000 times more. Thus, fully implementing FHE at this stage is exceedingly difficult. Currently, only addition and subtraction operations are feasible with FHE, but these still require significant computational resources, leading to low efficiency and substantially increased costs.
  2. Limited Market Demand for FHE: While adopting FHE can address some industry challenges, its implementation difficulty and high costs have resulted in few projects willing to adopt it. For most users, privacy is not a pressing concern, and as a public service, few are willing to pay a premium for privacy. Consequently, there is not strong market demand for FHE, which has dampened enthusiasm among projects to develop FHE solutions. As a result, FHE has been stagnant in terms of development and lacks real-world applications.
  3. Weak Infrastructure in Computing Power: A fundamental requirement for implementing FHE is substantial computing power. Current evidence from FHE addition calculations shows that CPUs alone cannot meet the basic computing requirements for FHE; GPUs and ASICs are necessary. However, the global shortage of computing power, exacerbated by the rise of the AI industry, has strained GPU supplies, with NVIDIA GPUs already backlogged until 2025. Moreover, decentralized computing projects in the crypto industry face challenges such as insufficient total computing power and hardware issues like bandwidth and TPS, which are not conducive to developing FHE. Given this backdrop of computing power scarcity, large-scale development of the FHE field is impractical.

Conclusion

Firstly, Fully Homomorphic Encryption (FHE), hailed as the holy grail of cryptography, allows third parties to perform arbitrary computations on encrypted data without decrypting it, opening new possibilities for privacy-preserving computation. FHE technology effectively protects user data privacy while enabling secure sharing and processing of data. Its innovative potential extends not only within the crypto industry but across various sectors in the real world, addressing existing privacy challenges.

Secondly, as an early-stage technology, FHE faces significant challenges. Its efficiency is constrained by current limitations in computing power and algorithms within the blockchain industry, implementing FHE technically demanding. Despite its ability to address some industry-specific issues, FHE requires computing power approximately 1000–10000 times more than that needed for Zero-Knowledge (ZK) proofs. Consequently, current implementations are limited to addition and subtraction operations only. Market demand is also low, and infrastructure for computing power is insufficient, hindering further development of FHE.

In conclusion, FHE represents a highly promising and groundbreaking technology for protecting user data privacy and facilitating secure data sharing and processing. However, its development is hampered by infrastructure limitations, efficiency concerns, and market demand issues due to high costs. Therefore, while FHE holds potential for the future development of the crypto industry, it remains in its early stages and lacks the necessary conditions for widespread application and deployment at present.

--

--