Original author: Haotian

Vitalik's article about FHE (Fully Homomorphic Encryption) has once again inspired everyone's exploration and imagination of new encryption technologies. In my opinion, FHE fully homomorphic encryption does have a larger imagination space than ZKP technology, and can help AI+Crypto land in more application scenarios. How should we understand it?

1) Definition: FHE fully homomorphic encryption enables operations on encrypted data in a specific form without having to worry about exposing data and privacy. In contrast, ZKP can only solve the problem of consistent transmission of data in an encrypted state. The data receiver can only verify that the data submitted by the data submitter is authentic. It is a point-to-point encryption transmission solution. Fully homomorphic encryption does not limit the scope of the subject performing the operation, so it can be regarded as a many-to-many encryption operation solution.

2) How it works: Traditional computer operations are all performed on plaintext data. If the data is encrypted, it needs to be decrypted before calculation, which will inevitably expose private data. Homomorphic encryption constructs a special encryption scheme that can perform "homomorphic" transformations on ciphertext so that the result of the operation remains the same as the plaintext operation. In a homomorphic encryption system, the addition of plaintext is equivalent to the multiplication of ciphertext (a rule), so if you want to add plaintext data, you only need to multiply the ciphertext (equivalence).

In short, homomorphic encryption uses special homomorphic changes to make data in ciphertext state produce the same result as plaintext. It only requires ensuring the homomorphic correspondence characteristics of the operation rules.

3) Application scenarios: In the traditional Internet field, FHE fully homomorphic encryption can be applied to a wide range of fields such as cloud storage, biometrics, healthcare, finance, advertising, gene sequencing, etc. Taking biometrics as an example, personal fingerprints, irises, faces and other biometric data are all sensitive data. The use of FHE technology can achieve comparison and verification of these data in the ciphertext state of the server; similarly, the data fragmentation in the medical and health field for many years can be broken by FHE, allowing different medical structures to conduct joint analysis and modeling without sharing the original data.

In the field of Crypto, FHE application space can also involve multiple scenarios that require privacy, such as games, DAO voting governance, MEV protection, privacy transactions, regulatory compliance, etc. Take the game scenario as an example: the platform performs calculations to promote the game without spying on the cards in the hands of the players, making the game fairer;

Taking DAO voting as an example, whales can participate in voting governance without exposing their addresses and the number of votes, and the protocol can generate voting results through calculations. In addition, users can pass encrypted transactions to Mempool to avoid private information such as target addresses and transfer amounts from being exposed. For example, in regulatory scenarios, the government can monitor the funding pool and strip assets from black addresses without checking the privacy data of legal transactions.

4) Disadvantages: It is worth noting that the computing environment in which computers perform routine operations in plain text is often more complicated. In addition to addition, subtraction, multiplication and division, there are also conditional loops, logic gate judgments, etc. Semi-homomorphic encryption and fully homomorphic encryption can only be quickly carried out on addition and multiplication. More complex operations require combination and superposition, which will increase the computing power demand accordingly.

Therefore, in theory, fully homomorphic encryption can support any calculation, but due to performance bottlenecks and algorithm characteristics, the types and complexity of homomorphic calculations that can be efficiently performed are very limited. Generally speaking, complex calculations will require a large amount of computing power. Therefore, the technical implementation process of fully homomorphic encryption is actually a development process of algorithm optimization and computing power cost control optimization, especially focusing on the performance after hardware acceleration and computing power enhancement.

that's all

In my opinion, although FHE fully homomorphic encryption is difficult to mature and apply in a short period of time, as an extension and supplement of ZKP technology, it can provide great support value for AI large-model privacy computing, AI data joint modeling, AI collaborative training, Crypto privacy compliance transactions, and Crypto scenario extension.