Home  >  Article  >  Multicoin founder talks about leading investment in Zama: ZKP is not the end of the crypto game, FHE is the future

Multicoin founder talks about leading investment in Zama: ZKP is not the end of the crypto game, FHE is the future

王林
王林forward
2024-03-09 13:10:12799browse

Multicoin founder talks about leading investment in Zama: ZKP is not the end of the crypto game, FHE is the future

Written by: Kyle Samani, founder of Multicoin Capital

Compiled by: Odaily Planet Daily Azuma

Editor’s note: March 7, aiming to help Zama, an open source cryptography company for developers to build privacy-preserving applications, announced the completion of a $73 million Series A round of financing. Multicoin Capital and Protocol Labs co-led the investment, and Metaplanet, Blockchange Ventures, Vsquared Ventures and Stake Capital, as well as Filecoin founders Juan Benet and Solana Founder Anatoly Yakovenko and Ethereum co-founder and Polkadot co-founder Gavin Wood participated in the investment.

In the early morning of March 8, Multicoin Capital founder Kyle Samani published an article titled "The Holy Grail of Cryptozoology", detailing the company's decision-making logic for leading the investment in Zama and expressing his views on Zama and other companies. The potential application value of the flagship "Fully Homomorphic Encryption" (FHE) in the field of cryptocurrency is prospected.

The following is the full text of Kyle, compiled by Odaily Planet Daily.

To some extent, every server-side security breach or attack that has occurred in the past 30 years stems from the same fundamental problem - the lack of encryption protection of sensitive data, or the attacker obtaining the necessary information to decrypt it. key.

The way we describe the problem determines the clarity of the solution - the data needs to be encrypted at all times and the decryption key is not stored on any server.

The problem with this solution is that it used to be impossible...but not anymore.

Today, I’m excited to announce that Multicoin Capital and Protocol Labs have co-led a $73 million investment in Zama, with participation from Metaplanet, Blockchange, VSquared, Stake Capital, and Portal Ventures. As well as the founders of several other projects including Juan Benet (Filecoin), Gavin Wood (Polkadot), Anatoly Yakovenko (Solana), Julien Bouteloup (StakeDAO), and Tarun Chitra (Gauntlet).

Zama is the leader in the "fully homomorphic encryption" (fully homomorphic encryption, FHE) track. The special feature of FHE is that it allows arbitrary computation on encrypted data. The concept has been around in academia for decades, but has been too computationally intensive to be of practical value in the past.

The Zama team (composed of more than 30 PhDs and cryptography experts) has made dozens of breakthroughs around FHE in the past four years, targeting certain types of computing work (the first is the blockchain field) , Zama’s TFHE-rs and Concrete open source libraries are ready for production. In the coming years, we expect 1000x performance improvements in mathematics, software, and hardware (e.g., ASICs) that will allow FHE-based cryptographic computations to directly compete with plaintext computations.

Odaily Planet Daily Note: The following is an example of how FHE can be used in the field of privacy computing.

Suppose we have an encryption function f, which can turn plaintext A into ciphertext A', and plaintext B into ciphertext B', that is, f(A) = A', f(B) = B'; In addition, we also have a decryption function f', which can decrypt the encrypted ciphertext of f into the plaintext before encryption, that is to say, the ciphertext A' can be turned into plaintext A , you can also turn ciphertext B' into plaintext B.

For general encryption functions, if we add A' and B' to get C', and then use the f' function to decrypt C', we will only get a string Meaningless gibberish.

However, if f is an encryption function that can perform homomorphic encryption, then we can get the result C after using f' to decrypt C', and C will also be equal to The result of adding A and B.

In this way, data processing rights and data ownership can be separated, thereby preventing data leakage without affecting computing.

I believe it won’t be long before every Web2 application from database applications to large language models will introduce FHE technology.

FHE will revolutionize the underlying structure of computing.

One of the characteristics of the blockchain field is that even if the transaction throughput is quite limited, it can create huge financial value. Therefore, considering the current limitations in FHE performance, Zama will first focus on the blockchain field.

For Multicoin Capital and Protocol Labs, this is the main reason why we led the investment in Zama and want to bring its technology to the market. We have been working closely with the Zama team and helping them implement FHE on the chain. .

Regarding on-chain privacy, there are actually many solutions on the market. For simple payments, the effect of Zero-Knowledge Proof (ZKP) has been fully proven. However, for transactions involving shared state - which covers almost all DeFi transactions - ZKP always has insufficient utility. Or extremely difficult to implement.

The beauty of FHE is that it allows developers to execute exactly the same logic in FHE's encrypted environment as in a transparent environment.

Currently, three teams have announced that they will use Zama’s technology to build FHE-based blockchains, including Fhenix (we have also invested in them), Inco and Shiba, all of which will be launched this year.

Zama provides fhEVM out of the box for developers who want to implement FHE on EVM, and I expect that soon Zama will support more blockchain virtual machines in addition to EVM.

The introduction of FHE will realize new possibilities in the following aspects:

  • Privacy-based DeFi applications;
  • Encrypted voting;
  • Privacy-based Data Autonomous Organizations (DataDAOs);
  • Blind bidding on the chain;
  • On-chain games;
  • A new way of thinking across chains (on the A chain Store the FHE encrypted private key of the B chain, and vice versa);

We are still in the early stages of use case exploration, and I am very much looking forward to seeing developers using FHE to build new applications.

5 In 10 years, we may look back at some of the cloud data breaches that are happening now and be shocked - people will not understand why user data was not encrypted.

A few years ago, the Zama team proposed their idea for an iteration of HTTPS, which they called HTTPZ. HTTPZ is a natural outcome of the evolution of the encryption logic of the Internet, where users encrypt data locally with their own keys and then send the encrypted data to a server, which can then perform calculations on the encrypted data.

Under the configuration of HTTPZ, it can be assumed that the server is always at risk of intrusion, but if all user data has been encrypted and the keys are kept by the user themselves on the device, even if the attacker accesses the server To no avail.

HTTPZ represents the grandest vision of applying encryption technology to the Internet.

Based on the gradual popularization of cryptography technology in the past 30 years, we believe that this day will eventually come, it is just a matter of time.

We couldn’t be more excited to support Rand, Pascal (Zama co-founder), and the entire Zama team as they lead the revolution in cryptography technology.

The above is the detailed content of Multicoin founder talks about leading investment in Zama: ZKP is not the end of the crypto game, FHE is the future. For more information, please follow other related articles on the PHP Chinese website!

Statement:
This article is reproduced at:panewslab.com. If there is any infringement, please contact admin@php.cn delete