Home  >  Article  >  In-depth analysis of the FHE (Fully Homomorphic Encryption) track

In-depth analysis of the FHE (Fully Homomorphic Encryption) track

WBOY
WBOYOriginal
2024-06-25 19:21:32368browse

TLDR:

  • FHE fully homomorphic encryption is the upcoming next-generation privacy protection technology and is worthy of our deployment. FHE has ideal privacy protection capabilities, but there are still gaps in its performance. We believe that with the entry of Crypto capital, the development and maturity of technology will be greatly accelerated, just like the rapid development of ZK in recent years.

  • Fully homomorphic encryption can be used for transaction privacy protection, AI privacy protection and privacy protection co-processor in Web3. Among them, I am particularly optimistic about privacy protection EVM, which is more flexible and more suitable for EVM than the existing ring signature, currency mixing technology and ZK.

  • We have investigated several outstanding FHE projects at present, and most of the FHE projects will be on the mainnet from this year to the first quarter of next year. Among these projects, ZAMA has the strongest technology but has not yet announced any plans to issue coins. In addition, we believe that Fhenix is ​​the best FHE project among them.

1. FHE is an ideal privacy protection technology

1.1 The role of FHE

Fully homomorphic encryption is a form of encryption that allows people to perform any number of additions and multiplications on ciphertext to still obtain encryption The result of decrypting it is the same as performing the same operation on the plaintext. Realize the "invisibility" of data.

In-depth analysis of the FHE (Fully Homomorphic Encryption) track

Fully homomorphic is particularly suitable for outsourced computing. You can outsource data to external computing power without worrying about data leakage.

In layman’s terms, for example, you run a company, and the company’s data is very valuable. You want to use useful cloud services to process and calculate this data, but you are worried about data leakage in the cloud. Then you can:

  • Convert the data into fully homomorphic encryption and then upload it to the cloud server. For example, the numbers 5 and 10 in the picture above will be encrypted into ciphertext and expressed as "X" and "YZ".

  • When you need to perform operations on data, for example, if you want to add two numbers 5 and 10, you only need to let the ciphertext "X" and "YZ" on the cloud server perform the plaintext specified by the algorithm + Operate the corresponding operation and get the ciphertext result "PDQ".

  • After this ciphertext result is downloaded from the cloud server, it is decrypted to obtain the plaintext. You will find that the plaintext result is the operation result of 5 + 10.

Plain text only appears here, while all stored and calculated on the cloud server are cipher text data. This way you don't have to worry about data leakage. This privacy-preserving approach is ideal.

In-depth analysis of the FHE (Fully Homomorphic Encryption) track

  • Semi-homomorphic encryption: Semi-homomorphic is easier and more practical. Semi-homomorphism means that the ciphertext has only one homomorphic property, such as additive homomorphism/multiplicative homomorphism.

  • Approximate homomorphism: allows us to calculate addition and multiplication on ciphertext at the same time, but the number of supported times is very limited.

  • Finite series fully homomorphic encryption: allows us to perform any combination of addition and multiplication on the ciphertext, with no limit on the number of times. But there is a new complexity upper limit, which limits the complexity of the function.

  • Fully homomorphic encryption: It needs to support any number of addition and multiplication operations, with no limit on complexity and number of times.

Fully homomorphic encryption is the most difficult and ideal here, and is called the "Holy Grail of Cryptozoology".

1.2 History

In-depth analysis of the FHE (Fully Homomorphic Encryption) track

Fully homomorphic encryption has a long history

  • 1978: The concept of fully homomorphic encryption was proposed.

  • 2009 (first generation): The first fully homomorphic solution was proposed.

  • 2011 (second generation): A fully homomorphic scheme based on integers was proposed. It is simpler than the previous solution, but the efficiency is not improved.

  • 2013 (third generation): A new technology GSW to construct an FTE solution was proposed, which is more efficient and safer. This technology was further improved and FHEW and TFHE were developed, further improving efficiency.

  • 2016 (Fourth Generation): An approximately homomorphic encryption scheme CKKS was proposed, which is the most effective method for evaluating polynomial approximation and is particularly suitable for privacy-preserving machine learning applications.

The algorithms currently supported by commonly used homomorphic encryption libraries are mainly third- and fourth-generation algorithms. Algorithmic innovation, engineering optimization, more friendly Blockchain, and hardware acceleration are easy to emerge with the entry of capital.

1.3 Current performance and availability

Commonly used homomorphic encryption libraries:

In-depth analysis of the FHE (Fully Homomorphic Encryption) track

ZAMA TFHE Performance:

For example: ZAMA TFHE’s 256-bit addition and subtraction takes about 200ms, and the plaintext calculation is about tens to several Hundreds of nanoseconds, FHE calculation speed is about 10^6 times slower than plaintext calculation. Partially optimized operations are approximately 1000 times slower than plain text. Of course, it is inherently unfair to compare a ciphertext calculation with a plaintext calculation. There is a price to pay for privacy, not to mention the ideal privacy protection technology of fully homomorphism.

In-depth analysis of the FHE (Fully Homomorphic Encryption) track

ZAMA plans to further improve performance by developing FHE hardware.

1.4 Several technical research directions of FHE+Web3

Web3 is decentralized. There are many technical directions that can be studied by combining fully homomorphic and Web3, such as the following.

  • Innovative FHE solutions, compilers, and libraries make FHE easier to use, faster, and more suitable for blockchain.

  • FHE hardware improves computing performance.

  • FHE + ZKP, while using FHE for privacy calculation, use ZK to prove that the input and output meet the conditions, or to prove that FHE is executed correctly.

  • The calculation node’s anti-evil behavior can be combined with EigenLayer restaking, etc.

  • MPC decryption scheme, the shared state is encrypted, and the key is often MPC sharded, which requires a secure and high-performance threshold decryption protocol.

  • Data storage DA layer requires a higher throughput DA layer, and the existing Celestia cannot meet the requirements.

In general, we believe that FHE fully homomorphic encryption is the upcoming next-generation privacy protection technology. FHE has ideal privacy protection capabilities, but there are still gaps in its performance. We believe that with the entry of Crypto capital, the development and maturity of technology will be greatly accelerated, just like the rapid development of ZK in recent years. The FHE track is worthy of our layout.

2. FHE is used in various privacy protection scenarios in Web3, among which I am most optimistic about privacy EVM.

FHE belongs to the privacy protection track. Simply put, it includes “transaction privacy protection” + “AI privacy protection” + “privacy protection co-processor”.

  • Transaction privacy protection also includes privacy-protecting Defi, voting, bidding, anti-MEV, etc.

  • AI privacy protection also includes decentralized identity, as well as privacy protection for other AI models and data.

  • The privacy protection coprocessor performs fully homomorphic ciphertext operations off-chain and ultimately returns the results to the chain. It can be used for Trustless games, etc.

In-depth analysis of the FHE (Fully Homomorphic Encryption) track

Of course, there are many privacy protection technologies. If you compare them, you will know the special characteristics of FHE.

In-depth analysis of the FHE (Fully Homomorphic Encryption) track

  • TEE is very fast. Data is stored and calculated in plain text in trusted hardware, so it is very fast. But it relies on secure hardware. It actually trusts the manufacturer of the hardware rather than the algorithm. This trust model is centralized. And some calculation verification of TEE requires connecting to the TEE manufacturer for remote verification. This is not suitable for integration into the blockchain for on-chain verification. Because we require on-chain verification, only the historical data nodes of the blockchain can be completed independently, and should not rely on external centralized institutions.

  • MPC secure multi-party computation is also a privacy-protecting multi-party computation technology. However, this technology often requires multiple parties to be online at the same time and interact frequently, and is usually not suitable for asynchronous scenarios such as blockchain. MPC is mostly used for decentralized key management. In the MPC wallet, the private key is not stored in complete form anywhere. Instead, the private key is broken into multiple shards (or parts) that are stored on different devices or nodes. Only when a transaction needs to be signed, multiple shards will jointly participate in the calculation through the multi-party calculation protocol to generate a signature.

  • ZK zero-knowledge proof is mostly used for calculation proof to prove that a certain calculation process is executed correctly, and is rarely used for privacy protection. ZK and homomorphic technology are also inseparable, and homomorphic technology is also used in the privacy protection part.

  • FHE fully homomorphic encryption does not need to exchange data midway during the ciphertext operation process, and can be completely calculated on the server/node. Therefore, MPC does not require the initiator/multiple parties to be online and is more suitable for blockchain. And compared to TEE, it is Trustless. The only drawback is that the performance is not high.

Therefore, as long as FHE gradually improves performance, its privacy protection capabilities are more suitable for Web3.

In-depth analysis of the FHE (Fully Homomorphic Encryption) track

At the same time, in terms of transaction privacy protection, fully homomorphic encryption is also more suitable for EVM. Because:

  • Ring signature and currency mixing technology cannot support contracts.

  • In ZK privacy protection projects such as Aleo, the private data is similar to the UTXO model, not the EVM account model.

  • Fully homomorphic encryption can support both contracts and account models, and can be easily integrated into EVM.

In comparison, fully homomorphic EVM is indeed very attractive.

In-depth analysis of the FHE (Fully Homomorphic Encryption) track

AI operations are inherently computationally intensive, and adding a complex encryption mode like fully homomorphic encryption may result in too low performance and too high cost at this stage. I think AI privacy protection will eventually be a hybrid solution of TEE/MPC/ZK/semi-homomorphic.

In general, fully homomorphic encryption can be used for transaction privacy protection, AI privacy protection and privacy protection co-processors in Web3. Among them, I am particularly optimistic about privacy protection EVM. It is more flexible and more suitable for EVM than the existing ring signature, currency mixing technology, and ZK.

3. Most FHE projects will be launched on the mainnet from this year to the first quarter of next year. We believe that Fhenix is ​​the best FHE project besides ZAMA.

We have investigated the outstanding fully homomorphic encryption projects on the market today. Their brief information is as follows:

3.1 ZAMA (Tool)

  • Narrative: Provide fully homomorphic encryption for blockchain and AI

    • Tools: TFHE-rs, rust implementation of TFHE

    • Tools: Concrete, TFHE’s compiler

    • Products: Concrete ML, privacy-preserving machine learning

    • Products: fhEVM, privacy-preserving smart contracts

  • Team: CTO Pascal Paillier, famous cryptographer

    • CTO & co-founder: Pascal Paillier, cryptographer. Obtained a PHD degree from Telecom ParisTech in 1999 and invented the Paillier cryptosystem in 1999. He began publishing papers related to homomorphic encryption in 2013, and is one of the top figures in the field of fully homomorphic encryption.

    • CEO & co-founder: Rand Hindi, graduated from UCL, Bioinformatics PHD in 2011, worked on data science projects, while working on ZAMA, worked as advisor for multiple projects

  • Financing: 4 In 2023, a total of more than 82 million US dollars was raised. The latest round of Series A financing was 73 million, led by Multicoin Capital and Protocol Labs

    • On September 26, 2023, Seed Round raised US$7 million, led by Multicoin Capital, Node Capital, Bankless Ventures, Robot Ventures, Tane Labs, HackVC and Metaplanet participated in the investment

3.2 Fhenix (EVM + AI)

  • narrative: FHE co-processor/L2 FHE Rollup (EVM compatible privacy L2)

    • Product: Rollup that supports FHE is an EVM-compatible confidential smart contract. Developers use Solidity to develop Dapps while ensuring data privacy.

    • Product: FHE coprocessor, which offloads cryptographic computing tasks from the host chain (whether it is Ethereum, L2 or L3) to the off-chain. They greatly increase the efficiency of FHE-based operations.

    • Cooperation: Cooperate with Zama, use ZAMA’s fhEVM, the ZAMA library is forked on github

    • Cooperation: Cooperate with EigenLayer, the Rollup nodes need to be requalified in EigenLayer

  • Team: Guy Itzhaki has more than 7 years of working experience at Intel and serves as Intel's Director of Homomorphic Encryption and Blockchain Business Development.

    • Founder: Guy Zyskind, PhD Candidate at MIT, MSC at MIT in 2016. Participated in the research and development of MIT Enigma privacy protocol and has strong research and development capabilities.

    • CEO: Guy Itzhaki has 7 years of working experience at Intel and has very strong experience in the field of privacy protection. He once served as Intel’s Director of Homomorphic Encryption and Blockchain Business Development.

    • Prof. Chris, Peikert, cryptographer of fully homomorphic encryption. Algorand’s cryptography leader.

  • Financing: 1 year, the latest Series A round raised 15 million, led by Hack VC, followed by Foresight Ventures and other institutions.

    • In May 2024, Series A raised $15 million, led by Hack VC, followed by Foresight Ventures and other institutions.

    • On September 26, 2023, Seed Round raised US$7 million, led by Multicoin Capital, with participation from Node Capital, Bankless Ventures, Robot Ventures, Tane Labs, HackVC and Metaplanet.

  • Roadmap: 24 years Q2 releases the test network, Q1 in 25 years

    • Q2 in 2024, releases the threshold network.

    • 2024 Q3, FHE Co-processor V0.

    • 2025 Q1, main network

    • Q3 2025, FHE Co-processor V1.

3.3 Inco (EVM)

  • Narrative: Modular privacy computing layer/Support EVM chain

    • Product: Supports FHE’s Rollup, is EVM compatible Confidential smart contract. Developers use Solidity to develop Dapps while ensuring data privacy.

    • Cooperation: Cooperate with Zama, use ZAMA’s fhEVM

  • Team: Founder Remi Ga, briefly worked as a software engineer for Microsoft and Google in the early days, and worked on Parallel Finance’s DeFi project

    • Founder: Remi Gai , 22 years ago, he had 6 to 9 months of software engineer experience at Microsoft and Google respectively, and later worked on Parallel Finance and DeFi projects.

    • Tech lead: Amaury A, the core development of Cosmos

  • Financing: The latest round of Seed financing is 4.5 million, led by 1kx

    • In February 2024, Inco Network completed a seed investment of US$4.5 million round of financing, led by 1kx, with participation from Circle Ventures, Robot Ventures, Portal VC, Alliance DAO, Big Brain Holdings, Symbolic, GSR, Polygon Ventures, Daedalus, Matter Labs and Fenbushi

  • Progress: 24 years 3 The test network will be launched in March, and the main network will be launched in Q4 of 2024

    • In March 2024, the test network will be launched including fhEVM. It currently includes several examples of privacy-protecting ERC-20, privacy voting, blind auction, and privacy DID

    • In Q2~Q3 of 2024, the test network will be launched including fhEVM

    • In Q4 of 2024, it will be launched on the main network

    • We plan to do FPGA hardware acceleration in 2025, hoping that the TPS will reach 100~1000.

3.4 Mind Network (AI&DePIN)

  • Narrative: Data privacy protection and private computing. AI and DePIN data and models.

    • Product: The 23-year narrative is Privacy Data Lake, privacy-preserving data storage and computing. This year, privacy protection for AI and DePIN data and models has been adjusted.

    • Cooperation: Cooperate with ZAMA, use ZAMA’s fully homomorphic library

    • Cooperation: Cooperate with Fhenix, Inco, use fhEVM to do Rollup

    • Cooperation: Cooperate with Arweave, store encrypted data

    • Cooperation: Cooperate with EigenLayer, Babylon, etc., service node restaking Reference: https://mindnetwork.medium.com/fhe-secured-restaking-layer-scaling-security-for-ai-depin-networks-73d5c6e5dda3

  • Team: CTO George was a former researcher at Cambridge University.

    • Co-founder & CTO: George was a researcher at Cambridge University, a technical director of a multinational bank, and has many years of experience in Internet financial technology.

  • Financing: 2 years, Seed raised 2.5 million, incubated by Binance Labs

    • On June 20, 2023, Seed Rounded 2.5 million US dollars, Binance Labs led the investment, HashKey, SevenX, etc. participated.

  • RoadMap: Already on the test network, there is currently a restake function. The rest of the Roadmap has not been announced

3.5 Privasea (AI&DePIN)

  • Narrative: AI and DePIN privacy computing.

    • Product: Use FHE to train ML models. Optimized TFHE's Boolean gates.

    • Product: FaceID, privacy-protected version of face recognition. Used to prevent witches and KYC

    • Cooperation: Integrate BNB Greenfield to store encrypted data

  • Team: CTO Zhuan Cheng, PhD in Mathematics at the University of Chicago, has rich experience in cryptography technology research and development.

    • CEO: David Jiao, the AI ​​project has raised 20 million yuan, and the blockchain project has raised 4 million yuan.

    • CTO Zhuan Cheng, PhD in Mathematics at the University of Chicago, rich experience in cryptography research and development, previously worked on NuLink’s ZK privacy protection project

  • Financing: 1 year, Seed raised 5 million, Binance Labs incubated

    • In March 2024, Seed Round raised US$5 million, incubated by Binance Labs, with participation from MH Ventures, K300, Gate Labs, 1NVST, etc.

  • RoadMap: Testnet V2 released in April 2024, Q3 main project in 2024 NET

    • Jan 2024, Testnet V1.

    • April 2024, Testnet V2.

    • Q3 2024, TGE.

3.6 Optalysys (Tools )

Narrative: Homomorphic encryption hardware.

Judging from the above information, ZAMA provides these projects with the core open source library of fully homomorphic encryption, and is currently the well-deserved technology pioneer and strongest player. However, ZAMA has not yet announced any plans to issue coins, so we focused on Fhinex.

Fhinex will implement privacy-protecting EVM and privacy-protecting smart contracts. They plan to build a Fhenix L2, a fully homomorphic privacy EVM. Provides privacy-preserving transactions, DeFi, and more. This L2 is also equipped with a threshold network for performing some encryption and decryption operations; in addition, Fhenix will also build an FHE co-processor, a fully homomorphic computing network that can serve EVM chains other than Fhenix and provide fully homomorphic computing. Serve.

The Fhinex team has strong technical strength. The team members include not only experts responsible for privacy computing at Intel, but also PHDs who participated in the development of the Enigma privacy protocol at MIT, and Algorand cryptography leads.

In short, we believe that fully homomorphic encryption projects such as ZAMA and Fhinex can bring ideal privacy protection tools to the blockchain.

The above is the detailed content of In-depth analysis of the FHE (Fully Homomorphic Encryption) track. For more information, please follow other related articles on the PHP Chinese website!

Statement:
The content of this article is voluntarily contributed by netizens, and the copyright belongs to the original author. This site does not assume corresponding legal responsibility. If you find any content suspected of plagiarism or infringement, please contact admin@php.cn