"How many times in a lifetime do you get the opportunity to create a company based on a new scientific breakthrough at the right time with the right partners?"

Interviewee: Rand Hindi, CEO of Zama

Interview and article: Wendy, Foresight News

A week after selling his company, which he founded nearly seven years ago, 35-year-old Rand Hindi immediately embarked on another entrepreneurial journey because, "How many times in a lifetime can you have the opportunity to create a company based on new scientific breakthroughs at the right time with the right partner?" - When this idea came to him, he gave up the idea of ​​spending half a year traveling around the world and plunged into a track that not many people paid attention to at the time - fully homomorphic encryption (FHE).

Four years later, the new company was valued at $400 million.

In early March this year, Zama, co-founded by Rand Hindi, officially announced that it had received US$73 million in Series A financing led by Multicoin and Protocol Labs, and planned to use fully homomorphic encryption (FHE) technology to solve privacy issues in the blockchain and AI fields.

Since then, Paris-based Zama has not only become the most representative startup project in the global FHE direction, but also led a wave of FHE-related venture capital activities. According to Rand Hindi, "In the next 6 to 9 months, 9 projects will officially announce the use of Zama technology", "These projects have all received financing, with a total valuation of more than 1 billion US dollars."

Rand Hindi was born in the romantic city of Paris, but he has a very geeky side. He started programming at the age of 10, and later obtained a bachelor's degree in computer science and a doctorate in biocomputing from University College London. As for the creation of Zama, it can be traced back to his experience of being bullied in school during his teenage years.

In the 1990s, when the Internet bubble was about to burst, 14-year-old Rand Hindi participated in the creation of a very popular social networking site in France. At the same time, he was bullied by older children in school. With nowhere to go, Rand suddenly had an idea and thought that the bully might be a user of the social media he founded. He found some little secrets of the bully from the website database and used them to threaten the bully, so that the bully would never dare to provoke him again.

Although this "fighting violence with violence" approach helped solve the immediate troubles, it also made Rand Hindi reflect on data security and privacy issues. At that time, he believed that "privacy" would become an important topic in the Internet field. After obtaining his doctorate, Snips, a company founded by Rand, focused on solving privacy issues related to AI.

In 2019, after hearing that Rand Hindi was going to sell Snips, Pascal Paillier, who had known him for many years and had a doctorate in computer science cryptography, approached Rand and expressed his intention to establish a FHE company together. In early 2020, Zama was officially founded. Pascal Paillier became the chief technology officer (CTO) of the new company, and Rand Hindi served as the chief executive officer (CEO).

A new business adventure begins.

Foresight News: Zama was officially founded in 2020. At that time, even ZK (zero-knowledge proof) had not yet attracted the attention of the mainstream investment community, and the application of FHE was generally believed to be later than ZK. In addition to being an entrepreneur, you are also an investor and understand the importance of entrepreneurial timing. So back then, why did you want to start a FHE company?

Rand Hindi: I have always been interested in privacy issues.

In fact, since I started my first company, which was a social network in the 90s, (I have always been concerned about privacy). Because when you build a service that holds a lot of data, you have to think about how to protect that data. So for me, privacy is inseparable from everything we do online. The company I sold before (Snips) was an AI company that tried to solve privacy problems for machine learning and artificial intelligence.

Running this company led me to discover homomorphic encryption in 2015. When I learned about it, I thought everyone should use it and it should be the default for everything. But at the time, FHE didn't really work and what you could do with it was very limited.

Even so, I knew I wanted to build a company focused on FHE. So, a week after I sold my AI company (Snips), I started Zama with my co-founder Pascal to solve the problem of FHE (in applications). It’s been four years now.

Foresight News: What breakthroughs had occurred in the FHE field when Pascal came to you? How was it different from 2015 when you first learned about the technology?

Rand Hindi: In 2017, some new techniques were invented in FHE that started to open the door to a new area of ​​research. The big breakthrough with Zama was that for the first time we were able to compute arbitrary types of FHE operations without any of the limitations of previous techniques.

When we started Zama, FHE faced three major problems. The first problem was that it was hard to use. You needed to have a PhD in cryptography to use it well. The second problem was that it was very slow. For example, multiplying two numbers took minutes. The third problem was that the use cases were very limited. Because, the existing FHE technology only allowed you to get approximate results on encrypted data. For example, the result of calculating 2 times 2 is not 4, but 3.8 or 4.2. For a lot of use cases where you don't worry about approximation errors, this is good, but if you are in a medical use case or a blockchain use case, (the accuracy is not enough). If I want to give you a million dollars based on certain conditions, you want to make sure that these conditions are met exactly, not approximately.

Zama has made a series of major breakthroughs: first, we solved this problem (of approximate results) by inventing new cryptographic techniques, which allow you to guarantee that the results of encrypted calculations are exactly the same as when the data is not encrypted; second, we made FHE calculations 100 times faster through a combination of new mathematical and engineering techniques; finally, we created tools for developers so that they can easily use FHE without learning cryptography.

Foresight News: Speeding up computing 100 times is great, but 100 times faster might not be good enough or fast enough, right?

Rand Hindi: You are right. If you want to do things like ChatGPT or LLM (Large Language Model) in FHE, it is still too slow. But the good news is that we can now do LLM in FHE, which was not possible before, (it is still very slow now), it takes a day to generate a token, the user experience is not good, we need 1000 to 10,000 times speedup to do LLM. Of course, we will (eventually) achieve it because many companies, including Intel, are working on special chips to accelerate FHE. This is similar to ASIC chips for Bitcoin mining, or ZK chips, or GPUs for AI, we will also have special chips specifically for FHE acceleration. When this special chip starts to enter the market - I think maybe by the second generation of products - you will get a 10,000 times speedup.

So, speed is no longer a problem of FHE itself, it is a problem of hardware acceleration.

So what can we do with FHE before these special chips come out? It turns out that blockchain is a good use case. Because blockchain is very slow and quite expensive compared to the cloud, and blockchain applications, smart contracts, are very simple. In comparison, applications like LLM and ChatGPT are the most computationally expensive. So if you can do ChatGPT, you can do everything else.

So, blockchain is a great choice for FHE use cases to start with. As FHE performance improves over time, we can get more and more different use cases.

Foresight News: FHE and ZK are similar to some cutting-edge technologies. They all face the same problem in the early stages of development, that is, there is no existing market. So what is Zama's market creation strategy? How do you create a market at this stage?

Rand Hindi: The second benefit for blockchains (besides the above) is that the performance requirements match what FHE can do today. FHE can currently process about five transactions per second, and in the coming months we may be able to achieve about 20 to 30 transactions per second on GPUs. For most blockchain applications, such TPS (transactions per second) is sufficient.

What's also interesting about blockchain is that it's a decentralized public infrastructure. In traditional cloud computing, believe it or not, companies can tell you don't have to worry about confidentiality, they can't be hacked, they can't leak data, and only the company itself can see the data. But in blockchain, you can't do that, every piece of data in every transaction must be public to everyone. So in blockchain today, it's simply impossible to have any kind of sensitive data or confidential applications. With FHE, you can use blockchain in the same way, you still put data on the chain, but the data becomes encrypted. Smart contracts will run on encrypted data. So now all of a sudden, you can have confidentiality on top of public, permissionless, decentralized infrastructure.

The use cases for this are mostly finance related, if you talk to any large financial company that wants to securitize assets, they don’t want to reveal their positions to everyone, they need confidentiality. AMM (automated market maker), if you want to avoid MEV (maximum extractable value, which refers to the potential profit that a miner or validator can obtain by manipulating the order of transactions during the block production process), it’s better to not let people know what you want to trade.

[Another big use case is] gaming. If you want to play poker on a blockchain, showing the cards is no fun. [Also] AI, decentralized AI. If you're going to train a neural network on a decentralized network of GPUs, you don't want people to see your dataset. As a company, if I spent millions or billions of dollars to get data, I'm not going to just put it on a blockchain for everyone to steal. Decentralized AI doesn't work without confidentiality.

So the question for me is what applications are we not building due to lack of confidentiality? I would say most applications.

Imagine if I told you that all the data in every mobile app on your phone was publicly viewable by anyone. You wouldn't use most of those apps. That's what a blockchain without FHE would look like. With FHE, you can do anything.

Foresight News: As you said, ideally, every project or application (in the blockchain field) should have the need to protect data security and privacy. But when you sell Zama's services or solutions to some projects or companies, if they don't plan to use it for the time being or want to wait and see, what reasons do they give?

Rand Hindi: We started commercializing our technology 9 months ago, and so far, more than 100 companies are interested in using it. We have 4,000 developers in our community. So, we are the most successful and widely used FHE technology (solution provider).

This is because without FHE, these companies can't even build what they want to build. So, companies like Fhenix, Inco, Shiba, etc. are using our technology to build L1 and L2 with confidentiality. But there are also companies that want to build applications that require confidentiality. For example, AMN to hide transactions, or asset tokenization that wants to hide balances and amounts in transactions.

So we have two types of customers, one is the customers who use our technology to build infrastructure, the other is the customers who use our technology to build applications on top of this infrastructure.

Foresight News: As you said, Zama is a widely adopted solution provider, but there are indeed some competitors in the market, but why do many projects choose Zama?

Rand Hindi: I think the simple answer is because we are the only product that works. There are other technologies, but technology is not a product, and technology alone cannot be actually used by developers.

So Zama made some very strategic bets from day one. We think the two most important things for developers are 1) they don’t want to worry about any cryptography stuff, so they shouldn’t have to learn anything about cryptography, and 2) they should be guaranteed that anything they do on encrypted data will work exactly the same as if the data was unencrypted. As a developer, you can create an application without FHE and then just layer FHE on top of it.

Other technologies require you to dig into it like an expert and then tweak it and modify it, whereas I think the main reason people adopt ours is because it’s simple, it works, and it does what we promised it would do.

Foresight News: FHE is one of the solutions to the privacy problem, but there are other technologies, like ZK, which we mentioned, and MPC (Multi-Party Security and Computation). They are related but different. Can you briefly tell us what role each of these three different technologies will play in the broader crypto space?

Rand Hindi: ZK is a great way to prove that you performed a computation without revealing the data you performed the computation on. For example, I can prove that I am over 18 without revealing my actual age. The problem is that ZK does not allow you to compute on encrypted data. So, if you have multiple users and you want to do something with multiple people's data, the ZK prover has to see everyone's data. So, it's hard to have the composability and multi-user privacy of ZK.

But ZK is great for things like scalability. So if you just want to prove the correctness of something, ZK is great. But for privacy, FHE is better. Because FHE allows you to do computations on encrypted data. So you can have the same level of composability and multi-user interaction as regular applications, but the data is encrypted.

However, the problem with FHE is that if you encrypt data with the same key, then someone has to have the decryption key to reveal the result. So how do you protect the decryption key? This is where MPC comes in. MPC is a great technique if you want to protect the privacy of your encryption because what you can do is split the key into multiple parts and distribute it among multiple different people. This way, no one person has the key and people need to reach a consensus before they can decrypt something.

So, FHE can be used to perform private computations, and MPC can be used to protect private keys. Technically, Zama does use MPC, but we are not using it in place of FHE. We use MPC in a very specific part of our product, which is protecting private keys.

Some people have also tried to use MPC for secure computation, and the problem is that MPC is hard to make composable because it’s very slow unless you already know what you want to compute and can preprocess it. But in a blockchain, if my contract calls your contract or another contract, you can’t really do that preprocessing. You have to do the computation in real time. MPC is not very friendly for this use case.

Foresight News: You talked about "keys." In a previous interview with Epicenter, you said that FHE itself is not a problem. Now, the problem is actually key management. Can you elaborate on that? Because this is not only a problem that FHE may bring to blockchain, but also an opportunity, right? If there are some vendors who can solve this problem.

Rand Hindi: Yes, absolutely.

I want to illustrate this with the example of our fhEVM product. In fhEVM, as a user using an FHE smart contract, I have to encrypt my data with the network's key - because everyone is using a public key, you need to encrypt data under the same key to have composability between users - and then I send this data to the blockchain, which does the computation. But sometimes I need to be able to partially decrypt, for example, I need to decrypt the balance of my encrypted ERC20 token. So how do you allow users to decrypt only specific parts of the blockchain state, without revealing the key and enabling them to decrypt everything? There needs to be a private key protected somewhere, and this is where MPC comes in.

So, next to this FHE blockchain, there is actually an MPC Key Management Service (KMS). It distributes the private keys of the blockchain across multiple nodes and allows people to decrypt based on what the smart contract says. As long as this key management system is secure, the only thing you can see is what the smart contract lets you see.

So, that's why I say FHE is not a problem, because FHE is unbreakable, not even with a quantum computer. The problem is how to protect this private key, and the answer is MPC.

Foresight News: I'm also curious about what kind of changes FHE will bring to the broader crypto ecosystem? For example, on the ZK side, there are projects that are building so-called privacy chains. For example, Aleo and Mina. What about FHE? Do you think we'll see something similar happen?

Rand Hindi: FHE is growing much faster than ZK (in solving privacy problems) because FHE is very easy to use in the blockchain. You are just writing a Solidity smart contract, nothing changes for the developer, nothing is different on the user side. Everything is on-chain and you can have composability.

Before (FHE), ZK was the only technology that people could try. But with FHE, everyone knew it was a better technical solution. The question was never whether people wanted to use ZK or FHE, but FHE was not available before Zama. So there was no choice.

Now that we have FHE available, people are starting to turn to FHE as a privacy layer for their blockchains. In the next 6-9 months, 9 projects have announced using our technology, including Inco, Fhenix, Shiba. These companies/projects have all raised funding and are valued at over $1 billion combined. So, in 9 months, FHE has gone from zero to a $1 billion ecosystem, and that doesn't even include the value of Zama itself, but just the valuations that investors are placing on these new chains and protocols. This organic growth proves that people really want this technology.

Foresight News: Will we see more L1, L2 or sidechains based on FHE? This is what I really want to ask.

Rand Hindi: I think it’s all three. FHE is no different than any other blockchain protocol, it doesn’t change anything about blockchain consensus and security, it just adds an extra layer of confidentiality on top of what you were trying to do in the first place.

Foresight News: Let's go back to the speed issue for a moment. New technologies like FHE and ZK consume a lot of computing power, and as a result, are very expensive. You mentioned earlier that it will become much faster in the coming months. Can you give us more of a timeline on this?

Rand Hindi: I gave you some rough performance numbers earlier. Today, we can do about five ERC20 transfers per second in FHE, with encrypted balances and amounts. If we do some engineering improvements on GPUs, we can get to 20 or 30 TPS.

If you want to get to a hundred or a thousand transactions per second, you need an ASIC. ASICs are not just about improving performance and speed, they can also significantly reduce costs. We have built an FPGA prototype internally at Zama that can match the performance of the (NVIDIA) H100 GPU on FHE but at a third of the cost. This is very interesting. Moving to ASICs would not only potentially increase speed significantly, but also cut costs by a factor of two or even a tenth. Of course, like every new technology, the first iterations of the first networks or FHE chains will likely be relatively more expensive, you may have to pay 10 cents to make an ERC20 transfer, but that number will only go down.

We are now at the point where FHE is good enough for most blockchain applications, and it’s on its way to being able to do everything.

So think about it, if we can do a thousand or ten thousand transactions per second in FHE, then everything you do in the blockchain can be end-to-end encrypted. FHE will become as natural as HTTPS for blockchain transactions.

Ten years ago, I think only about 10% of Internet traffic was encrypted, today it's over 95%. It's going to be the same with blockchain, initially maybe 5%, 10% of blockchain transactions are encrypted, but eventually 95% is not unreasonable because it doesn't cost you more and it allows you to do more things this way.

Foresight News: In the crypto world, we often refer to 2022 as the year of ZK, when basically every VC paid attention to ZK after Paradigm published a research paper. So, what about FHE? Do you think there will be a year of FHE? Or will it actually be this year?

Rand Hindi: From my perspective, it feels like it is happening. I think FHE is becoming a big narrative and investors are investing in FHE.

I have a Telegram group with 50 VCs where I share company information with them. Every time a company works with Zama, I send it to our investor group and ask if they would like to invest.

It’s not just startups that are using FHE, we’re now working with some of the largest companies who are starting to use FHE for their existing protocols. This is very exciting.

Foresight News: So how does Zama want to position itself in this big ecosystem?

Rand Hindi: Do you remember "Intel Inside"? When you bought a computer in the 90s and early 2000s, you would see a sticker on your computer that said "Intel Inside", right? When you bought a computer, you knew the chip was an Intel chip, even if you couldn't see it. We think of Zama as the "Intel Inside" of confidentiality. You know, our technology will be in every application, every blockchain that you use, but you won't see it because it won't be consumer-facing, it will exist at the protocol level.

So our vision for the company is that at some point, you know, just like we moved from HTTP, which had no encryption, to HTTPS, which encrypts the data we send, we'll encrypt every service that we use with something like HTTPS at the protocol level. And when that happens, you won't even know Zama exists.

Like if we did our job, you wouldn't know Zama existed. Maybe there would be a sticker on the website saying "Protected by Zama" but that's it.