FHE vs. ZK vs. MPC

IntermediateAug 06, 2024
This article compares three encryption technologies: Fully Homomorphic Encryption (FHE), Zero-Knowledge Proofs (ZK), and Multi-Party Computation (MPC), explaining their respective mechanisms and roles in blockchain applications.
FHE vs. ZK vs. MPC

Last time, we analyzed how Fully Homomorphic Encryption (FHE) technology works.

However, many people still confuse FHE with ZK and MPC encryption technologies. Therefore, this second thread plans to compare these three technologies in detail:

FHE vs. ZK vs. MPC

First, let’s start with the most basic questions:

  • What are these three technologies?
  • How do they work?
  • How do they function in blockchain applications?

1. Zero-Knowledge Proofs (ZK): Emphasizing “Proof Without Disclosure”

Zero-Knowledge Proofs (ZK) focus on verifying the truth of information without revealing any specific details.

Built on solid cryptographic foundations, ZK allows Alice to prove to Bob that she knows a secret without disclosing any information about the secret itself.

Imagine a scenario where Alice wants to prove her creditworthiness to Bob, a car rental employee, without providing her bank statements. In this case, the “credit score” from her bank or payment app acts as her zero-knowledge proof.

Alice proves her good credit score to Bob without revealing her account details, demonstrating the concept of zero-knowledge proof.

In blockchain applications, take the example of the privacy coin Zcash:

When Alice sends funds to someone, she wants to remain anonymous while proving that she has the right to transfer those coins (to prevent double-spending). She needs to generate a ZK proof for this.

Bob, the miner, sees this proof and can add the transaction to the blockchain without knowing Alice’s identity (i.e., he has zero knowledge of Alice’s identity).

2. Multi-Party Computation (MPC): Emphasizing “How to Compute Without Disclosure”

Multi-Party Computation (MPC) focuses on enabling multiple participants to securely compute a function together without revealing their sensitive inputs.

This technology allows multiple parties (e.g., Alice, Bob, and Carol) to jointly perform a computation task without any party disclosing their input data.

For example, if Alice, Bob, and Carol want to calculate their average salary without revealing their individual salaries, how can they do it?

Each person can split their salary into three parts and exchange two parts with the others. They then add the received numbers and share the sum.

Finally, they combine the three sums to find the total and calculate the average, without anyone knowing the exact salary of the others.

In the crypto industry, MPC wallets use this technology.

For instance, in simple MPC wallets launched by Binance or Bybit, users no longer need to store 12 mnemonic phrases. Instead, the private key is split into 2/2 multi-signature parts: one part on the user’s phone, one part in the cloud, and one part with the exchange.

If a user loses their phone, the cloud and the exchange can recover the wallet.

For higher security, some MPC wallets can support the inclusion of more third parties to protect the private key shards.

Thus, based on MPC cryptography, multiple parties can securely use the private key without needing to trust each other.

3. Fully Homomorphic Encryption (FHE): Emphasizing “How to Encrypt for Outsourcing”

As I mentioned in my previous thread, Fully Homomorphic Encryption (FHE) is applied to scenarios where sensitive data needs to be encrypted in such a way that it can be processed by untrusted third parties while ensuring that only the data owner can decrypt the final result.

Previous thread link: https://x.com/0x_Todd/status/1810989860620226900

For example, Alice lacks computing power and relies on Bob for computation but doesn’t want to disclose the raw data to Bob. So, she encrypts the original data with noise (using homomorphic addition/multiplication), utilizes Bob’s computing power to process the encrypted data, and then decrypts the result herself. Bob remains unaware of the actual content.

Imagine processing sensitive data like medical records or personal financial information in a cloud computing environment. FHE is crucial here as it allows data to remain encrypted throughout the processing, protecting data security and complying with privacy regulations.

Previously, we focused on why the AI industry needs FHE. Now, let’s explore the applications of FHE in the crypto industry.

For instance, there’s a project called Mind Network (@mindnetwork_xyz), which received an Ethereum Grant and is part of Binance Incubator. It addresses an inherent issue in the Proof of Stake (PoS) mechanism:

In PoS protocols like Ethereum, with over 1 million validators, there isn’t much of a problem. However, smaller projects face issues as miners tend to be lazy.

Why is that? Theoretically, nodes are supposed to diligently verify each transaction’s validity. However, in smaller PoS protocols with fewer nodes and many “big nodes,” some smaller PoS nodes might find it easier to copy the results of larger nodes rather than doing the work themselves.

This undoubtedly leads to significant centralization.

Additionally, voting scenarios exhibit similar “following” behavior.

For example, in MakerDAO’s voting, A16Z held a significant amount of MKR tokens, which often determined the outcome of protocols. After A16Z voted, smaller token holders had no choice but to follow or abstain, not reflecting true public opinion.

So, Mind Network utilizes FHE technology:

PoS nodes can complete block validation using machine power without knowing each other’s answers, preventing PoS nodes from copying each other’s work.

or

Allow voters to calculate the voting results through the voting platform without knowing each other’s voting intentions, preventing follow-up voting.

This is one of the important applications of FHE in blockchain.

Therefore, to achieve this functionality, Mind also needs to reconstruct a re-staking protocol. Since EigenLayer itself will provide “outsourced node” services for some small blockchains in the future, combining it with FHE can significantly enhance the security of PoS networks or voting.

To use an imperfect analogy, small blockchains introducing Eigen+Mind is somewhat like a small country bringing in foreign troops to manage internal affairs they can’t handle on their own.

This represents one of the key differentiators for Mind in the PoS/Re-staking space compared to Renzo and Puffer. Mind Network, having started later than Renzo and Puffer, has recently launched its mainnet, and it’s not as intense as during the Re-taking summer.

Of course, Mind Network also provides services in the AI sector, such as using FHE technology to encrypt data fed to AI, allowing the AI to learn and process these data without knowing the original data. A typical case includes collaboration with the Bittensor subnet.

Conclusion

Although ZK (Zero-Knowledge Proof), MPC (Multi-Party Computation), and FHE (Fully Homomorphic Encryption) are advanced encryption technologies designed to protect data privacy and security, they differ in application scenarios and technical complexity:

Application Scenarios:

ZK (Zero-Knowledge Proof): Focuses on “how to prove.” It provides a way for one party to prove to another that a certain piece of information is correct without revealing any additional information. This technology is particularly useful when verifying permissions or identity.

MPC (Multi-Party Computation): Focuses on “how to compute.” It allows multiple participants to jointly perform computations without revealing their individual inputs. This is useful in scenarios where data cooperation is needed while protecting each party’s data privacy, such as in cross-institutional data analysis and financial audits.

FHE (Fully Homomorphic Encryption): Focuses on “how to encrypt.” It makes it possible to delegate complex computations while keeping the data encrypted at all times. This is especially important for cloud computing/AI services, allowing users to safely process sensitive data in a cloud environment.

Technical Complexity:

ZK (Zero-Knowledge Proof): While theoretically powerful, designing effective and easy-to-implement zero-knowledge proof protocols can be very complex, requiring deep mathematical and programming skills, such as understanding various “circuits” that are often incomprehensible to most people.

MPC (Multi-Party Computation): Implementing MPC requires solving synchronization and communication efficiency issues. Particularly when there are many participants, coordination costs and computational overhead can be very high.

FHE (Fully Homomorphic Encryption): FHE faces significant challenges in computational efficiency. The encryption algorithms are quite complex, with practical models only becoming available in 2009. Despite its theoretical appeal, the high computational complexity and time costs in actual applications remain major obstacles.

Honestly, the data security and personal privacy protection we rely on are facing unprecedented challenges. Imagine if we didn’t have encryption technologies—our text messages, food delivery details, and online shopping information would be completely exposed, like a house without a lock where anyone can enter at will.

I hope this helps those who are confused about these three concepts to clearly distinguish these top cryptographic technologies.

Disclaimer:

  1. This article is reprinted from [0xTodd]. All copyrights belong to the original author [0xTodd]. If there are objections to this reprint, please contact the Gate Learn team, and they will handle it promptly.
  2. Liability Disclaimer: The views and opinions expressed in this article are solely those of the author and do not constitute any investment advice.
  3. Translations of the article into other languages are done by the Gate Learn team. Unless mentioned, copying, distributing, or plagiarizing the translated articles is prohibited.

FHE vs. ZK vs. MPC

IntermediateAug 06, 2024
This article compares three encryption technologies: Fully Homomorphic Encryption (FHE), Zero-Knowledge Proofs (ZK), and Multi-Party Computation (MPC), explaining their respective mechanisms and roles in blockchain applications.
FHE vs. ZK vs. MPC

Last time, we analyzed how Fully Homomorphic Encryption (FHE) technology works.

However, many people still confuse FHE with ZK and MPC encryption technologies. Therefore, this second thread plans to compare these three technologies in detail:

FHE vs. ZK vs. MPC

First, let’s start with the most basic questions:

  • What are these three technologies?
  • How do they work?
  • How do they function in blockchain applications?

1. Zero-Knowledge Proofs (ZK): Emphasizing “Proof Without Disclosure”

Zero-Knowledge Proofs (ZK) focus on verifying the truth of information without revealing any specific details.

Built on solid cryptographic foundations, ZK allows Alice to prove to Bob that she knows a secret without disclosing any information about the secret itself.

Imagine a scenario where Alice wants to prove her creditworthiness to Bob, a car rental employee, without providing her bank statements. In this case, the “credit score” from her bank or payment app acts as her zero-knowledge proof.

Alice proves her good credit score to Bob without revealing her account details, demonstrating the concept of zero-knowledge proof.

In blockchain applications, take the example of the privacy coin Zcash:

When Alice sends funds to someone, she wants to remain anonymous while proving that she has the right to transfer those coins (to prevent double-spending). She needs to generate a ZK proof for this.

Bob, the miner, sees this proof and can add the transaction to the blockchain without knowing Alice’s identity (i.e., he has zero knowledge of Alice’s identity).

2. Multi-Party Computation (MPC): Emphasizing “How to Compute Without Disclosure”

Multi-Party Computation (MPC) focuses on enabling multiple participants to securely compute a function together without revealing their sensitive inputs.

This technology allows multiple parties (e.g., Alice, Bob, and Carol) to jointly perform a computation task without any party disclosing their input data.

For example, if Alice, Bob, and Carol want to calculate their average salary without revealing their individual salaries, how can they do it?

Each person can split their salary into three parts and exchange two parts with the others. They then add the received numbers and share the sum.

Finally, they combine the three sums to find the total and calculate the average, without anyone knowing the exact salary of the others.

In the crypto industry, MPC wallets use this technology.

For instance, in simple MPC wallets launched by Binance or Bybit, users no longer need to store 12 mnemonic phrases. Instead, the private key is split into 2/2 multi-signature parts: one part on the user’s phone, one part in the cloud, and one part with the exchange.

If a user loses their phone, the cloud and the exchange can recover the wallet.

For higher security, some MPC wallets can support the inclusion of more third parties to protect the private key shards.

Thus, based on MPC cryptography, multiple parties can securely use the private key without needing to trust each other.

3. Fully Homomorphic Encryption (FHE): Emphasizing “How to Encrypt for Outsourcing”

As I mentioned in my previous thread, Fully Homomorphic Encryption (FHE) is applied to scenarios where sensitive data needs to be encrypted in such a way that it can be processed by untrusted third parties while ensuring that only the data owner can decrypt the final result.

Previous thread link: https://x.com/0x_Todd/status/1810989860620226900

For example, Alice lacks computing power and relies on Bob for computation but doesn’t want to disclose the raw data to Bob. So, she encrypts the original data with noise (using homomorphic addition/multiplication), utilizes Bob’s computing power to process the encrypted data, and then decrypts the result herself. Bob remains unaware of the actual content.

Imagine processing sensitive data like medical records or personal financial information in a cloud computing environment. FHE is crucial here as it allows data to remain encrypted throughout the processing, protecting data security and complying with privacy regulations.

Previously, we focused on why the AI industry needs FHE. Now, let’s explore the applications of FHE in the crypto industry.

For instance, there’s a project called Mind Network (@mindnetwork_xyz), which received an Ethereum Grant and is part of Binance Incubator. It addresses an inherent issue in the Proof of Stake (PoS) mechanism:

In PoS protocols like Ethereum, with over 1 million validators, there isn’t much of a problem. However, smaller projects face issues as miners tend to be lazy.

Why is that? Theoretically, nodes are supposed to diligently verify each transaction’s validity. However, in smaller PoS protocols with fewer nodes and many “big nodes,” some smaller PoS nodes might find it easier to copy the results of larger nodes rather than doing the work themselves.

This undoubtedly leads to significant centralization.

Additionally, voting scenarios exhibit similar “following” behavior.

For example, in MakerDAO’s voting, A16Z held a significant amount of MKR tokens, which often determined the outcome of protocols. After A16Z voted, smaller token holders had no choice but to follow or abstain, not reflecting true public opinion.

So, Mind Network utilizes FHE technology:

PoS nodes can complete block validation using machine power without knowing each other’s answers, preventing PoS nodes from copying each other’s work.

or

Allow voters to calculate the voting results through the voting platform without knowing each other’s voting intentions, preventing follow-up voting.

This is one of the important applications of FHE in blockchain.

Therefore, to achieve this functionality, Mind also needs to reconstruct a re-staking protocol. Since EigenLayer itself will provide “outsourced node” services for some small blockchains in the future, combining it with FHE can significantly enhance the security of PoS networks or voting.

To use an imperfect analogy, small blockchains introducing Eigen+Mind is somewhat like a small country bringing in foreign troops to manage internal affairs they can’t handle on their own.

This represents one of the key differentiators for Mind in the PoS/Re-staking space compared to Renzo and Puffer. Mind Network, having started later than Renzo and Puffer, has recently launched its mainnet, and it’s not as intense as during the Re-taking summer.

Of course, Mind Network also provides services in the AI sector, such as using FHE technology to encrypt data fed to AI, allowing the AI to learn and process these data without knowing the original data. A typical case includes collaboration with the Bittensor subnet.

Conclusion

Although ZK (Zero-Knowledge Proof), MPC (Multi-Party Computation), and FHE (Fully Homomorphic Encryption) are advanced encryption technologies designed to protect data privacy and security, they differ in application scenarios and technical complexity:

Application Scenarios:

ZK (Zero-Knowledge Proof): Focuses on “how to prove.” It provides a way for one party to prove to another that a certain piece of information is correct without revealing any additional information. This technology is particularly useful when verifying permissions or identity.

MPC (Multi-Party Computation): Focuses on “how to compute.” It allows multiple participants to jointly perform computations without revealing their individual inputs. This is useful in scenarios where data cooperation is needed while protecting each party’s data privacy, such as in cross-institutional data analysis and financial audits.

FHE (Fully Homomorphic Encryption): Focuses on “how to encrypt.” It makes it possible to delegate complex computations while keeping the data encrypted at all times. This is especially important for cloud computing/AI services, allowing users to safely process sensitive data in a cloud environment.

Technical Complexity:

ZK (Zero-Knowledge Proof): While theoretically powerful, designing effective and easy-to-implement zero-knowledge proof protocols can be very complex, requiring deep mathematical and programming skills, such as understanding various “circuits” that are often incomprehensible to most people.

MPC (Multi-Party Computation): Implementing MPC requires solving synchronization and communication efficiency issues. Particularly when there are many participants, coordination costs and computational overhead can be very high.

FHE (Fully Homomorphic Encryption): FHE faces significant challenges in computational efficiency. The encryption algorithms are quite complex, with practical models only becoming available in 2009. Despite its theoretical appeal, the high computational complexity and time costs in actual applications remain major obstacles.

Honestly, the data security and personal privacy protection we rely on are facing unprecedented challenges. Imagine if we didn’t have encryption technologies—our text messages, food delivery details, and online shopping information would be completely exposed, like a house without a lock where anyone can enter at will.

I hope this helps those who are confused about these three concepts to clearly distinguish these top cryptographic technologies.

Disclaimer:

  1. This article is reprinted from [0xTodd]. All copyrights belong to the original author [0xTodd]. If there are objections to this reprint, please contact the Gate Learn team, and they will handle it promptly.
  2. Liability Disclaimer: The views and opinions expressed in this article are solely those of the author and do not constitute any investment advice.
  3. Translations of the article into other languages are done by the Gate Learn team. Unless mentioned, copying, distributing, or plagiarizing the translated articles is prohibited.
Start Now
Sign up and get a
$100
Voucher!