Author: Poopman, Ouro Research; Translation: 0xjs@Golden Finance

FHE opens up the possibility of performing computations on encrypted data without having to decrypt it.

When combined with blockchain, MPC, ZKP (scalability), FHE provides the necessary confidentiality and supports various on-chain use cases.

This article briefly summarizes the current status of FHE.

I will introduce: 1. FHE background; 2. How does FHE work? 3. 5 areas in the FHE ecosystem; 4. Current FHE challenges and solutions.

1. Background

FHE was first proposed in 1978, but due to its high computational complexity, it was not practical for quite a long time and remained only at the theoretical level.

It wasn’t until 2009 that Craig developed a viable model for FHE, and since then, research interest in FHE has skyrocketed.

In 2020, Zama launched TFHE and fhEVM, making FHE the focus of attention in the encryption field.

Since then, we have seen the emergence of general-purpose EVMs compatible with FHE L1/L2 such as Fhenix, Inco Network, and FHE compiler Sunscreen Tech.

How does FHE work?

You can imagine a blind box with a puzzle inside. However, the blind box cannot know any information about the puzzle you gave it, but it can still calculate the result mathematically.

Some use cases of FHE include: private on-chain computation, on-chain data encryption, private smart contracts on public networks, confidential ERC20, private voting, NFT blind auctions, more secure MPC, front-running protection, trustless bridges, and more.

3. FHE Ecosystem

In general, the landscape of on-chain FHE can be summarized into five areas: 1. General FHE; 2. FHE/HE for specific use cases (applications); 3. FHE accelerated hardware; 4. FHE with AI; 5. Alternative solutions

1. General FHE blockchain and tools

They are the backbone to achieve blockchain confidentiality. This includes SDK, coprocessor, compiler, new execution environment, blockchain, FHE module...

The most challenging part is: bringing FHE into the EVM, namely fhEVM.

include:

fhEVM:Zama、Fhenix、Inco network、Fair Math

FHE tools/infrastructure: Octra, Sunscreen Tech, Fairblock, Dero, Arcium (formerly Elusiv), Shibarium

Below is a one-sentence summary of each project.

2. FHE/HE for special-purpose applications

Penum: Cross-chain cosmos dex (appchain) using tFHE for shielded exchanges/pools.

zkHoldem: A poker game on Manta Network that uses HE and ZKP to prove the fairness of the game.

3. Acceleration Hardware

Whenever FHE is used for intensive computations such as FHE-ML, bootstrapping to reduce noise growth is critical. Solutions such as hardware acceleration play an important role in facilitating bootstrapping, with ASICs performing best.

Members in the hardware field include: Optalysys, Chain Reaction, Ingonyama, Cysic

Each company specializes in producing hardware such as chips, ASICs, and semiconductors that can accelerate FHE boot/computation.

4、AI X HE

Recently, there has been a growing interest in integrating FHE into AI/ML, where FHE can prevent machines from learning any sensitive information while processing it and provide confidentiality for data, models, and outputs throughout the process.

AI x FHE members include: Mind Network, Sight AI, BasedAI, Privasea

5. “Alternative solutions”

Some do not use FHE, but use MPC to protect high-value data and perform "blind calculations", while others use ZKSNARK to ensure the correctness of FHE calculations on encrypted data.

They are: Nillion network, Pado Labs

4. Challenges and Solutions of FHE

Unlike ZK and MPC, FHE is still in its early stages.

Key challenges include:

Slow performance: Currently, private smart contracts using fh-EVM have only 5 TPS. In addition, TFHE is now about 1000 times slower than pure data.

Not developer-friendly yet: There is still a lack of standardized algorithms and overall supported FHE tools.

High computational overhead (cost): It may lead to node centralization due to noise management and complex computation guidance.

Unsecure on-chain FHE risk: For any secure threshold decryption system, the decryption keys are distributed among nodes. However, due to the high overhead of FHE, this could result in a reduced number of validators and therefore a higher probability of collusion.

solution:

Programmable boot: It allows computation to be applied during boot, thus improving efficiency while being application-specific.

Hardware acceleration: Develop ASICs, GPUs, and FPGAs together with the OpenFHE library to accelerate FHE performance.

Better threshold decryption system: In short, to make on-chain FHE more secure, we need a system (can be MPC) to ensure: low latency, lower decentralized entry barriers for nodes, and fault tolerance.