Since the advent of Bitcoin in 2009, blockchain technology has evolved dramatically, transforming from a simple cryptocurrency ledger to a platform widely used in decentralized applications. Its fundamental properties—immutability, transparency, and decentralization—have established blockchain as a solid framework for secure data transactions, eliminating the need for traditional intermediaries.

Although blockchain technology has advanced, concerns about data privacy remain. While blockchain ensures the security of data transmission through encryption, the decryption process in order to process the data can present potential security holes. This vulnerability is particularly significant in areas where data confidentiality and integrity are critical, such as decentralized applications (dApps) and financial systems running within the Web3 framework.

To mitigate these risks, advanced cryptographic methods such as fully homomorphic encryption (FHE) and zero-knowledge proofs (ZKP) have become increasingly important. These technologies provide a revolutionary way to perform computations on data and verify its confidentiality without revealing the underlying sensitive information.

In this article, we will deeply analyze the key role of FHE and ZKP in improving the privacy of blockchain applications and emphasize the importance of these technologies in the future development of blockchain data privacy.

Introduction

The history of FHE and ZKP dates back decades. Both have undergone significant development over time and still play an important role in enhancing data privacy.

Fully Homomorphic Encryption (FHE)

FHE is a sophisticated cryptographic method that allows functions to be performed directly on encrypted data, maintaining its confidentiality throughout the process. Essentially, FHE keeps data encrypted both during storage and computation, treating the encryption as a secure "black box" where only the key owner can decrypt the output. The concept of FHE was first proposed in 1978 as a way to modify computer hardware to enable secure processing of encrypted data. However, it was not until 2009 that advances in computing power allowed a viable FHE scheme to emerge. This breakthrough is largely attributed to Craig Gentry, whose innovative work marked a major milestone in the field.

Image from Zama

Key terms explained:

  • Fully: This means that various operations, such as addition and multiplication, can be performed on encrypted data.

  • Homomorphic: refers to the ability to perform calculations directly on encrypted data without decrypting it.

  • Encryption: Describes the process of converting information into a secure format to prevent unauthorized access.


The field of FHE has made significant progress since 2009, with a major breakthrough occurring in 2013 that simplified the relinearization process and significantly improved the efficiency of FHE. These advances demonstrate FHE's ability to perform a variety of arithmetic operations on encrypted data, protecting its security and integrity without exposing its content.

Zero-Knowledge Proof (ZKP)

ZKPs were first proposed in the seminal 1985 paper “The Knowledge Complexity of Interactive Proof Systems” by Shafi Goldwasser, Silvio Micali, and Charles Rackoff. Initially a theoretical concept, ZKPs did not gain significant momentum until the emergence of zk-SNARKs in 2012. zk-SNARKs are a type of ZKP that can verify the authenticity of any computation with virtually no information leaked.

In a typical ZKP, there are two main roles: the prover and the verifier. The goal of the prover is to confirm a specific statement, and the role of the verifier is to evaluate the truth of the statement without learning any additional information. This approach allows the prover to disclose only the necessary evidence required to verify the statement, thereby protecting the confidentiality of the data and enhancing privacy.

With the rise of blockchain technology and cryptocurrencies, the practical applications of ZKPs have increased dramatically. They are essential in facilitating private transactions and enhancing the security of smart contracts. The emergence of zk-SNARKs has spawned the development of solutions such as zCash, zkRollups, and zkEVMs, transforming what was once an academic pursuit into an ecosystem full of practical applications. This transformation highlights the growing relevance of ZKPs in protecting the security of decentralized systems such as Ethereum and promoting strong privacy-centric digital infrastructure.

ZK vs FHE

While FHE and ZKP share some similarities, there are significant differences in their functionality. FHE can perform computations directly on encrypted data without leaking or accessing the original data, thus producing accurate results without exposing the underlying information.

Image from Morten Dahl's seminar

The two technologies differ in the following ways:

Encryption calculation:

ZKPs have difficulty handling encrypted data from multiple users, such as private ERC-20 tokens, without compromising security. In contrast, FHE excels in this regard, providing greater flexibility and composability for blockchain networks. However, ZKPs typically require custom integration for each new network or asset.

Scalability:

Currently, ZKP is widely considered to be more scalable than FHE. However, as the technology continues to advance, it is expected that the scalability of FHE will improve in the coming years.

Complex calculations:

FHE is well suited for performing complex computations on encrypted data, making it ideal for applications such as machine learning, secure MPC, and fully private computing. In contrast, ZKPs are often used for simpler operations, such as proving a specific value without revealing it.

Universal applicability:

ZKP excels in specific applications, such as authentication, certification, and scalability. However, FHE can be used in a wider range of application areas, including secure cloud computing, privacy-preserving artificial intelligence, and confidential data processing.

This comparison highlights the unique advantages and limitations of each technology, illustrating their relevance to different scenarios. Both technologies are important components of blockchain applications, but ZKP currently has a more mature application record. Nevertheless, FHE is expected to develop in the future and may become a more suitable solution for privacy protection in the future.

The joint application of ZKP and FHE

Some applications have tried interesting ways to combine ZKP and FHE. Notably, Craig Gentry and colleagues have explored the use of hybrid fully homomorphic encryption to reduce communication overhead. These innovative techniques have been applied to various blockchain scenarios and have the potential to be explored in other areas as well.

Potential applications of ZKP and FHE together include:

  1. Secure cloud computing: FHE encrypts data and ZKP verifies its correctness, making it possible to perform secure computing in the cloud without exposing the original data.

  2. Electronic voting: The combination ensures the confidentiality of the ballot and confirms an accurate vote count.

  3. Financial Transactions: In the financial sector, this integration maintains the confidentiality of transactions while allowing parties to verify the correctness of transactions without revealing detailed information.

  4. Medical diagnosis:Medical data is encrypted so it can be analyzed by medical providers, who can confirm diagnoses without accessing sensitive patient information.

The combined application of ZKP and FHE has the potential to enhance identity and data security in applications and is well worth further exploration and research.

Current FHE Projects

Here are some projects working on applying FHE technology in the blockchain space:

  • Zama: An open source cryptography company developing FHE solutions for blockchain and AI.

  • Secret Network: A blockchain platform launched in 2020 that integrates privacy-preserving smart contract capabilities.

  • Sunscreen: A compiler designed for FHE and ZKP.

  • Fhenix: A confidential Layer 2 blockchain using FHE technology.

  • Mind Network: A general-purpose restaking rollup solution based on FHE.

  • Privasea: A data infrastructure platform using FHE technology to facilitate computation on encrypted data.

Summarize

FHE is quickly establishing itself as an integral part of cybersecurity, especially in the cloud computing space. Industry giants such as Google and Microsoft are adopting the technology to securely process and store customer data without compromising privacy.

This technology promises to redefine data security across platforms, heralding an unprecedented era of privacy. To achieve this future, continued advancements in technologies such as FHE and ZKP are needed. Collaboration across disciplines is essential, including cryptographers, software engineers, hardware experts, and policymakers to navigate the regulatory landscape and promote broader adoption.

As we move towards a new era of digital sovereignty, where data privacy and security merge seamlessly, it is critical to stay abreast of the latest developments in areas such as FHE and ZKP. Staying informed will allow us to effectively navigate this evolving landscape and realize the full potential of these advanced cryptographic tools.