Author: Poopman

Compiled by: TechFlow

FHE opens up the possibility of performing computations on encrypted data without having to decrypt it.

When combined with blockchain, MPC, ZKP (scalability), FHE provides the necessary confidentiality and enables various on-chain use cases.

Overview of the current status of FHE

In this topic, I will cover:

  1. Background on FHE

  2. How does FHE work?

  3. 5 Areas of the FHE Ecosystem

  4. Current Challenges and Solutions for FHE

Without further ado, let’s get started.

Background on FHE

FHE was first proposed in 1978, but due to its computational complexity, it was not practical and remained very theoretical for quite some time.

It wasn’t until 2009 that Craig developed a working model for FHE, and it has sparked research interest in FHE ever since.

The launch of TFHE and fhEVM by @zama_fhe brought FHE into the spotlight in crypto in 2020. Since then, we’ve seen the emergence of universal EVM-compatible FHE L1/L2 such as @FhenixIO and @inconetwork FHE compilers like @SunscreenTech .

How does FHE work?

You can imagine having a blind box with a puzzle inside it, but the blind box cannot learn anything about the puzzle you give it, but it can still calculate the result mathematically.

Please learn more from my oversimplified explanation of FHE.

Some FHE use cases include:

  • Private on-chain computing

  • On-chain data encryption

  • Private smart contracts on a public network

  • Encryption ERC20

  • Private voting

  • NFT Blind Auction

  • Safer MPC

  • Preemptive protection

  • Trustless cross-chain bridge

FHE Ecosystem

In general, the prospects of on-chain FHE can be summarized into five aspects.

  1. General FHE

  2. FHE/HE for specific use cases (applications)

  3. FHE Acceleration Hardware

  4. FHE and AI

  5. "Alternative solution"

Generic FHE blockchains and tools

They are the backbone for achieving confidentiality in blockchain. This includes SDK, coprocessor, compiler, new execution environment, blockchain, FHE module.

The most challenging part is: bringing FHE into the EVM, namely fhEVM.

Common uses include: fhEVM

  • @zama_fhe

  • @FhenixIO

  • @inconetwork

  • @FairMath

FHE Tools/Infra:

  • @octra

  • @SunscreenTech

  • @0xfairblock

  • @DeroProject

  • @ArciumHQ (from @elusivprivacy )

  • #Shibarium

FHE/HE for specific use cases (applications)

@penumbrazone - a cross-chain cosmos dex (appchain) that uses tFHE for its shielded exchange/pool. @zkHoldem - a poker game @MantaNetwork that uses HE and ZKP to prove the fairness of the game.

FHE Acceleration Hardware

Whenever FHE is used for intensive computations such as FHE-ML, bootstrapping to reduce noise growth is crucial.

Solutions such as hardware acceleration play an important role in facilitating bootstrapping, with ASICs performing best.

Members of the hardware industry include: @Optalysys @chainreactioni0 @Ingo_zk @cysic_xyz Each company specializes in producing hardware such as chips, ASICs, and semiconductors that can accelerate the boot/compute of FHE.

FHE and AI

Recently, there has been an increase in interest in integrating FHE into AI/ML.

Among them, FHE prevents machines from learning any sensitive information while processing it and provides confidentiality for data, models, and outputs through the process.

  • Members of Ai x FHE include: @mindnetwork_xyz

  • @theSightAI

  • @getbasedai

  • @Privasea_ai

“Alternative solutions”

Some use MPC to protect high-value data and perform "blind computation" instead of FHE, while others use ZKSNARK to guarantee the correctness of FHE computations on encrypted data. They are: @nillionnetwork, @padolabs

Current Challenges and Solutions for FHE

  • Not developer friendly yet.

The current situation is still a lack of standardized algorithms and overall supported FHE tools.

  • High computational overhead (cost)

This can lead to node centralization due to noise management and complex computational bootstrapping.

  • Risks of Insecure On-Chain FHE

    To ensure the security of any threshold decryption system, the decryption keys must be distributed among the nodes. However, due to the high overhead of FHE, this may result in a small number of validators, increasing the possibility of collusion.

solution?

  • Programmable Boostrapping:

    It allows computation to be applied during the boot process, making it more efficient while being application specific.

  • Hardware Acceleration

    Develop ASICs, GPUs, and FPGAs along with the OpenFHE library to accelerate FHE performance.

Better threshold decryption system

In short, to improve the security of on-chain FHE, we need a system (can be MPC) that can ensure the following:

  • Low latency

  • Lowering the entry barrier for decentralized nodes

  • Fault Tolerance

Here is a technical explanation by @0xArnav.

That’s it, and to be honest, this tweet is just the tip of the iceberg. There is a lot more to learn about the FHE landscape.