Explore The FHE Track

IntermediateJun 03, 2024
FHE (Fully Homomorphic Encryption) allows third parties to perform unlimited calculations and operations on encrypted data without decryption, thus achieving combinable on-chain privacy calculations. ArkStream Capital has written an article introducing the concept, application scenarios, and ecosystem of FHE, as well as the FHE-Rollup type Layer2 solution that Fhenix is building.
Explore The FHE Track

Introduction

In the past, cryptography has played a pivotal role in the progression of human civilization, especially in the realm of information security and privacy protection. It has not only provided robust protection for data transmission and storage across various fields, but its system of asymmetric encryption with public and private keys, along with hash functions, were creatively combined by Satoshi Nakamoto in 2008. This led to the design of a proof-of-work mechanism that solved the double-spending problem, thus catalyzing the birth of Bitcoin, a revolutionary digital currency, and ushering in a new era for the blockchain industry.

As the blockchain industry continues to evolve and develop rapidly, a series of cutting-edge cryptographic technologies have emerged, with Zero-Knowledge Proofs (ZKP), Multi-Party Computation (MPC), and Fully Homomorphic Encryption (FHE) being the most prominent. These technologies have been widely used in various scenarios, such as combining ZKPs with the Rollup solution to address the “triangle dilemma” problem of blockchain, and promoting mass adoption of user interfaces by combining MPC with the public and private key system. As for FHE, regarded as one of the holy grails of cryptography, its unique feature allows a third party to perform an arbitrary number of operations and calculations on encrypted data without decrypting it, thereby enabling composable on-chain privacy computation and bringing new possibilities to multiple fields and scenarios.

Quick Overview of FHE

When we refer to FHE (Fully Homomorphic Encryption), it’s important to first understand what the name signifies. HE stands for Homomorphic Encryption, a technology whose core feature is the ability to perform computations and operations on encrypted data, where these operations can be directly mapped to the plaintext, thus preserving the mathematical properties of encrypted data. The “F” in FHE means that this homomorphic characteristic has been taken to new heights, allowing unlimited computations and operations on encrypted data.

To help understand, we choose the simplest linear function as the encryption algorithm and explain additive homomorphism and multiplicative homomorphism with a single operation. Of course, actual FHE uses a series of more complex mathematical algorithms, and these algorithms require a high amount of computational resources (CPU and memory).

While the mathematical principles of FHE are profound and complex, we will not delve into them here. It’s worth mentioning that in the field of homomorphic encryption, in addition to FHE, there are also Partially Homomorphic Encryption and Somewhat Homomorphic Encryption. Their main difference lies in the types of operations they support and the number of operations they allow, but they similarly enable computation and operation on encrypted data. However, to keep the content concise, we won’t discuss these in depth here.

In the FHE industry, although many well-known companies participate in research and development, Microsoft and Zama stand out with their excellent open-source products (code libraries), highlighting their unparalleled usability and influence. They provide developers with stable and efficient FHE implementations, greatly promoting the continuous development and wide application of FHE technology.

Microsoft’s SEAL: A FHE library meticulously crafted by Microsoft Research, supports not only Fully Homomorphic Encryption, but also Partially Homomorphic Encryption. SEAL provides an efficient C++ interface and, by integrating numerous optimization algorithms and techniques, significantly improves computational performance and efficiency.

Zama’s TFHE: An open-source library focused on high-performance Fully Homomorphic Encryption. TFHE provides services through a C-language interface and applies a series of advanced optimization techniques and algorithms, aiming to achieve faster computation speed and lower resource consumption.

According to the most simplified idea, the operation process of experiencing FHE is roughly as follows:

  • Generate keys: Use the FHE library/framework to generate a pair of public and private keys.
  • Encrypt data: Use the public key to encrypt the data that needs to be processed by FHE calculations.
  • Perform homomorphic calculations: Use the homomorphic calculation functions provided by the FHE library to perform various calculation operations on encrypted data, such as addition, multiplication, etc.
  • Decrypt results: When the calculation results need to be viewed, the legitimate user uses the private key to decrypt the calculation results.

In the practice of Fully Homomorphic Encryption (FHE), the management strategy of the decryption key (generation, circulation, and use, etc.) is crucial. Since the results of computations and operations on encrypted data need to be decrypted for use at certain times and in certain scenarios, the decryption key becomes the core to ensure the safety and integrity of original and processed data. The management plan for the decryption key is similar to traditional key management in many ways. However, due to the distinct nature of FHE, a more rigorous and detailed strategy can be designed.

For blockchain, due to its characteristics of decentralization, transparency, and immutability, the introduction of Threshold Multi-Party Computation (TMPC) is a potentially powerful choice. This scheme allows multiple participants to jointly manage and control the decryption key, and data can only be successfully decrypted when the preset threshold number (i.e., the number of participants) is reached. This not only enhances the security of key management, but also reduces the risk of a single node being compromised, providing a strong guarantee for the application of FHE in the blockchain environment.

Laying the Foundation with fhEVM

From the perspective of minimal intrusion, the ideal way to implement Fully Homomorphic Encryption (FHE) on a blockchain is to encapsulate it as a common smart contract code library to ensure lightness and flexibility. However, the prerequisite for this approach is that the smart contract virtual machine must pre-support the specific instruction set of complex mathematical operations and encryption operations required by FHE. If the virtual machine cannot meet these requirements, it is necessary to delve into the core architecture of the virtual machine for customization and transformation to adapt to the requirements of the FHE algorithm, thereby achieving seamless integration.

As a virtual machine that has been widely adopted and verified over a long time, the Ethereum Virtual Machine (EVM) naturally becomes the first choice for implementing FHE. However, there are few practitioners in this field. Among them, we noticed the open-source TFHE from Zama company again. In fact, Zama not only provides the basic TFHE library, but also, as a tech company focusing on applying FHE technology to the fields of artificial intelligence and blockchain, launched two important open-source products: Concrete ML and fhEVM. Concrete ML focuses on privacy calculations in machine learning. Through Concrete ML, data scientists and ML practitioners can train and infer machine learning models on sensitive data under the premise of protecting privacy, thereby making full use of data resources without worrying about privacy leaks. Another product, fhEVM, is a fully homomorphic EVM that supports privacy calculations implemented in Solidity. fhEVM allows developers to use fully homomorphic encryption technology in Ethereum smart contracts to achieve privacy protection and secure calculations.

From reading the fhEVM documents, we learned that the core features of fhEVM are:

  • fhEVM: At the non-EVM bytecode level, in the form of embedded functions, through the integration of multiple different states of the Zama open-source FHE library pre-compiled contracts, it provides FHE operation support. In addition, a special EVM memory and storage area is specially built for FHE to store, read, write, and verify FHE ciphertext;
  • Decryption mechanism designed based on the distributed threshold protocol: It supports the global FHE key for mixed encrypted data between multiple users and multiple contracts and encrypted key storage on the chain, and the asynchronous encryption mechanism for sharing the decryption key between multiple verifiers with a threshold secure computing scheme;
  • Solidity contract library that lowers the threshold for developers: It designs FHE’s encryption data type, operation type, decryption call, and encryption output, etc.;

Zama’s fhEVM provides a solid starting point for the application of FHE technology in blockchain applications. However, considering that Zama mainly focuses on technology development, its solution is more inclined to the technical level, and the thinking in engineering landing and commercial applications is relatively less. Therefore, in the process of pushing fhEVM to practical applications, it may encounter various unexpected challenges, including but not limited to technical thresholds and performance optimization issues.

Building an Ecosystem with FHE-Rollups

The standalone fhEVM cannot constitute a project or a complete ecosystem on its own; it’s more like one of the diverse clients within the Ethereum ecosystem. To establish itself as an independent project, fhEVM must rely on a public chain-level architecture or adopt a Layer2/Layer3 solution. The development direction of the FHE public chain inevitably needs to solve how to reduce the redundancy and waste of FHE computing resources among distributed verifier nodes. Conversely, Layer2 / Layer3 solutions, which inherently exist as the execution layer of the public chain, can allocate computing work to a few nodes, significantly reducing the order of magnitude of computational overhead. Hence, as a pioneer, Fhenix is actively exploring the combination of fhEVM and Rollup technology, proposing the construction of an advanced FHE-Rollups type Layer2 solution.

Considering the ZK Rollups technology involves complex ZKP mechanisms and requires massive computing resources to generate the proof required for verification, combined with the characteristics of full FHE, directly implementing a FHE-Rollups solution based on ZK Rollups will face many challenges. Therefore, at the current stage, compared to ZK Rollups, adopting the Optimistic Rollups solution as Fhenix’s technology choice will be more practical and efficient.

Fhenix’s technology stack mainly includes several key components: a variant of Arbitrum Nitro’s fraud prover that can carry out fraud proof in WebAssembly, and therefore, FHE logic can be compiled into WebAssembly for secure operation. The core library fheOS provides all the functions needed to integrate FHE logic into smart contracts. The Threshold Service Network (TSN) is another important component, hosting the network key shared secretly, using secret sharing technology of a specific algorithm to divide it into multiple parts to ensure security, and is responsible for decrypting data when necessary.

Based on the above technology stack, Fhenix has released the first public version, Fhenix Frontier. Although this is an early version with many restrictions and missing features, it has already provided a comprehensive usage guide for smart contract code libraries, Solidity API, contract development toolchain (such as Hardhat/Remix), frontend interaction JavaScript library, etc. Developers and ecosystem project parties interested in this can refer to the official documentation for exploration.

Chain-Agnostic FHE Coprocessors

Building upon FHE-Rollups, Fhenix cleverly introduces the Relay module, aiming to empower various public chains, L2 and L3 networks, enabling them to connect to FHE Coprocessors and utilize FHE functionalities. This means that even if the original Host Chain does not support FHE, it can now indirectly benefit from the powerful features of FHE. However, since the proof challenge period of FHE-Rollups typically lasts for 7 days, it somewhat limits the wide application of FHE. To overcome this challenge, Fhenix joins forces with EigenLayer, using EigenLayer’s Restaking mechanism to provide a faster and more convenient channel for the services of FHE Coprocessors, greatly enhancing the efficiency and flexibility of the entire FHE Coprocessors.

The usage process of FHE Coprocessors is simple and clear:

  1. Application contracts call the FHE Coprocessor on the Host Chain to execute encrypted computation operations.
  2. Relay contract queues the requests
  3. Relay nodes monitor the Relay contract and forward the call to the dedicated Fhenix Rollup.
  4. FHE Rollup performs FHE calculation operations
  5. Threshold network decrypts the output
  6. Relay nodes return the results and optimistic proof to the contract.
  7. The contract verifies the optimistic proof and sends the result to the caller.
  8. The application contract continues to execute the contract in conjunction with the call result.

Fhenix participation guide

If you’re a developer, you can delve into Fhenix’s documentation and develop your own FHE-based applications based on these documents, exploring its potential in practical applications.

If you’re a user, why not try experiencing the dApps provided by Fhenix’s FHE-Rollups, feeling the data security and privacy protection brought by FHE.

If you’re a researcher, we strongly recommend that you carefully read Fhenix’s documentation, get a deep understanding of FHE’s principles, technical details, and application prospects, so as to make more valuable contributions in your research field.

FHE best application scenarios

FHE technology has shown a wide range of application prospects, especially in the fields of whole-chain games, DeFi, and AI. We firmly believe that it has great development potential and a broad application space in these fields:

  • Privacy-protected whole-chain games: FHE technology provides a strong encryption guarantee for financial transactions and player operations in the game economy, effectively preventing real-time manipulation behaviors, ensuring the fairness and justice of the game. At the same time, FHE can anonymize player activities, significantly reducing the risk of financial assets and personal information leakage of players, thus fully protecting the privacy and security of players.
  • DeFi/MEV: With the booming development of DeFi activities, many DeFi operations have become targets of MEV attacks in the dark forest. To solve this challenge, FHE can effectively protect sensitive data in DeFi that does not want to be disclosed, such as position quantity, liquidation line, transaction slippage, etc., while ensuring the processing of business logic calculations. By applying FHE, the health condition of on-chain DeFi can be significantly improved, thereby greatly reducing the frequency of adverse MEV behaviors.
  • AI: AI model training relies on data sets. When it involves using individual data for training, ensuring the safety of individual sensitive data becomes a primary prerequisite. For this reason, FHE technology becomes the ideal solution for training individual privacy data in AI models. It allows AI to process on encrypted data, thus completing the training process without revealing any personal sensitive information.

FHE’s community recognition

The development of technology isn’t solely reliant on its hardcore features. To achieve maturity and continuous advancement in technology, it requires the support of consistent academic research and development, and the active construction of community forces. In this regard, FHE is considered the Holy Grail in the field of cryptography, and its potential and value have been widely recognized. In 2020, Vitalik Buterin highly praised and supported FHE technology in his article “Exploring Fully Homomorphic Encryption”. Recently, he voiced his support again on social media, reinforcing his stance and calling for more resources and forces for the development of FHE technology. Correspondingly, emerging new projects, non-profit research and educational organizations, and continuously injected market funds all seem to be heralding the prelude to a technological explosion.

Potential early FHE ecosystem

In the initial development phase of the FHE ecosystem, besides the core basic technical service company Zama and the highly anticipated high-quality project Fhenix, there are a series of equally outstanding projects worthy of our in-depth understanding and attention:

  • Sunscreen: Through self-developed FHE compiler, it supports traditional programming languages for FHE conversion, designs corresponding decentralized storage for FHE ciphertext, and finally outputs FHE features in the form of SDK for Web3 applications.
  • Mind Network: Combined with EigenLayer’s Restaking mechanism, it is a dedicated FHE network for extending the security of AI and DePIN networks.
  • PADO Labs: Launched zkFHE that integrates ZKP and FHE, and built a decentralized computing network on it.
  • Arcium: Formerly Solana’s privacy protocol Elusiv, recently transformed into a parallel confidential computing network that includes FHE.
  • Inco Network: Based on Zama’s fhEVM, it focuses on optimizing the cost and efficiency of FHE computing, and then developing a complete ecosystem for Layer1.
  • Treat: Jointly created by the Shiba team and Zama, committed to extending the Shiba ecosystem’s FHE Layer3.
  • Octra: FHE network that supports isolation execution environment, developed based on OCaml, AST, ReasonML, and C++.
  • BasedAI: A distributed network that supports introducing FHE functions for LLM models.
  • Encifher: Formerly BananaHQ, now renamed Rize Labs, is currently focusing on FHEML around FHE.
  • Privasea: An FHE network created by the core team of NuLink, using Zama’s Concrete ML framework, aiming to implement data privacy protection in the AI field’s ML inference process.

For non-profit research and educational institutions, we highly recommend FHE.org and FHE Onchain, which provide valuable resources for the academic research and educational popularization of the entire ecosystem.

Due to space constraints, we could not list all the excellent projects in the FHE ecosystem. However, please believe that this ecosystem contains infinite potential and opportunities, worthy of our continuous exploration and discovery.

Conclusion

We are optimistic about the prospects of FHE (Fully Homomorphic Encryption) technology and hold high expectations for the Fhenix project. Once the Fhenix mainnet is launched and goes live, we anticipate applications across various domains will be enhanced due to FHE technology. We firmly believe that this innovative and vibrant future is just around the corner.

References

https://zama.ai/

https://github.com/microsoft/SEAL

https://www.fhenix.io/

https://mindnetwork.xyz/

https://www.inco.org/

https://x.com/treatsforShib

https://docs.octra.org/

https://x.com/encifherio

https://www.getbased.ai/

https://www.privasea.ai/

https://x.com/fhe_org

https://x.com/FHEOnchain

https://vitalik.eth.limo/general/2020/07/20/homomorphic.html

https://x.com/MessariCrypto/status/1720134959875457352

https://foresightnews.pro/article/detail/59947

statement:

  1. This article is reproduced from [ArkStream Capital], original title “ArkStream Capital: Why we invest in FHE track”, the copyright belongs to the original author [Ris], if you have any objection to the reprint, please contact Gate Learn Team, the team will handle it as soon as possible according to relevant procedures.

  2. Disclaimer: The views and opinions expressed in this article represent only the author’s personal views and do not constitute any investment advice.

  3. Other language versions of the article are translated by the Gate Learn team, not mentioned in Gate.io, the translated article may not be reproduced, distributed or plagiarized.

Explore The FHE Track

IntermediateJun 03, 2024
FHE (Fully Homomorphic Encryption) allows third parties to perform unlimited calculations and operations on encrypted data without decryption, thus achieving combinable on-chain privacy calculations. ArkStream Capital has written an article introducing the concept, application scenarios, and ecosystem of FHE, as well as the FHE-Rollup type Layer2 solution that Fhenix is building.
Explore The FHE Track

Introduction

In the past, cryptography has played a pivotal role in the progression of human civilization, especially in the realm of information security and privacy protection. It has not only provided robust protection for data transmission and storage across various fields, but its system of asymmetric encryption with public and private keys, along with hash functions, were creatively combined by Satoshi Nakamoto in 2008. This led to the design of a proof-of-work mechanism that solved the double-spending problem, thus catalyzing the birth of Bitcoin, a revolutionary digital currency, and ushering in a new era for the blockchain industry.

As the blockchain industry continues to evolve and develop rapidly, a series of cutting-edge cryptographic technologies have emerged, with Zero-Knowledge Proofs (ZKP), Multi-Party Computation (MPC), and Fully Homomorphic Encryption (FHE) being the most prominent. These technologies have been widely used in various scenarios, such as combining ZKPs with the Rollup solution to address the “triangle dilemma” problem of blockchain, and promoting mass adoption of user interfaces by combining MPC with the public and private key system. As for FHE, regarded as one of the holy grails of cryptography, its unique feature allows a third party to perform an arbitrary number of operations and calculations on encrypted data without decrypting it, thereby enabling composable on-chain privacy computation and bringing new possibilities to multiple fields and scenarios.

Quick Overview of FHE

When we refer to FHE (Fully Homomorphic Encryption), it’s important to first understand what the name signifies. HE stands for Homomorphic Encryption, a technology whose core feature is the ability to perform computations and operations on encrypted data, where these operations can be directly mapped to the plaintext, thus preserving the mathematical properties of encrypted data. The “F” in FHE means that this homomorphic characteristic has been taken to new heights, allowing unlimited computations and operations on encrypted data.

To help understand, we choose the simplest linear function as the encryption algorithm and explain additive homomorphism and multiplicative homomorphism with a single operation. Of course, actual FHE uses a series of more complex mathematical algorithms, and these algorithms require a high amount of computational resources (CPU and memory).

While the mathematical principles of FHE are profound and complex, we will not delve into them here. It’s worth mentioning that in the field of homomorphic encryption, in addition to FHE, there are also Partially Homomorphic Encryption and Somewhat Homomorphic Encryption. Their main difference lies in the types of operations they support and the number of operations they allow, but they similarly enable computation and operation on encrypted data. However, to keep the content concise, we won’t discuss these in depth here.

In the FHE industry, although many well-known companies participate in research and development, Microsoft and Zama stand out with their excellent open-source products (code libraries), highlighting their unparalleled usability and influence. They provide developers with stable and efficient FHE implementations, greatly promoting the continuous development and wide application of FHE technology.

Microsoft’s SEAL: A FHE library meticulously crafted by Microsoft Research, supports not only Fully Homomorphic Encryption, but also Partially Homomorphic Encryption. SEAL provides an efficient C++ interface and, by integrating numerous optimization algorithms and techniques, significantly improves computational performance and efficiency.

Zama’s TFHE: An open-source library focused on high-performance Fully Homomorphic Encryption. TFHE provides services through a C-language interface and applies a series of advanced optimization techniques and algorithms, aiming to achieve faster computation speed and lower resource consumption.

According to the most simplified idea, the operation process of experiencing FHE is roughly as follows:

  • Generate keys: Use the FHE library/framework to generate a pair of public and private keys.
  • Encrypt data: Use the public key to encrypt the data that needs to be processed by FHE calculations.
  • Perform homomorphic calculations: Use the homomorphic calculation functions provided by the FHE library to perform various calculation operations on encrypted data, such as addition, multiplication, etc.
  • Decrypt results: When the calculation results need to be viewed, the legitimate user uses the private key to decrypt the calculation results.

In the practice of Fully Homomorphic Encryption (FHE), the management strategy of the decryption key (generation, circulation, and use, etc.) is crucial. Since the results of computations and operations on encrypted data need to be decrypted for use at certain times and in certain scenarios, the decryption key becomes the core to ensure the safety and integrity of original and processed data. The management plan for the decryption key is similar to traditional key management in many ways. However, due to the distinct nature of FHE, a more rigorous and detailed strategy can be designed.

For blockchain, due to its characteristics of decentralization, transparency, and immutability, the introduction of Threshold Multi-Party Computation (TMPC) is a potentially powerful choice. This scheme allows multiple participants to jointly manage and control the decryption key, and data can only be successfully decrypted when the preset threshold number (i.e., the number of participants) is reached. This not only enhances the security of key management, but also reduces the risk of a single node being compromised, providing a strong guarantee for the application of FHE in the blockchain environment.

Laying the Foundation with fhEVM

From the perspective of minimal intrusion, the ideal way to implement Fully Homomorphic Encryption (FHE) on a blockchain is to encapsulate it as a common smart contract code library to ensure lightness and flexibility. However, the prerequisite for this approach is that the smart contract virtual machine must pre-support the specific instruction set of complex mathematical operations and encryption operations required by FHE. If the virtual machine cannot meet these requirements, it is necessary to delve into the core architecture of the virtual machine for customization and transformation to adapt to the requirements of the FHE algorithm, thereby achieving seamless integration.

As a virtual machine that has been widely adopted and verified over a long time, the Ethereum Virtual Machine (EVM) naturally becomes the first choice for implementing FHE. However, there are few practitioners in this field. Among them, we noticed the open-source TFHE from Zama company again. In fact, Zama not only provides the basic TFHE library, but also, as a tech company focusing on applying FHE technology to the fields of artificial intelligence and blockchain, launched two important open-source products: Concrete ML and fhEVM. Concrete ML focuses on privacy calculations in machine learning. Through Concrete ML, data scientists and ML practitioners can train and infer machine learning models on sensitive data under the premise of protecting privacy, thereby making full use of data resources without worrying about privacy leaks. Another product, fhEVM, is a fully homomorphic EVM that supports privacy calculations implemented in Solidity. fhEVM allows developers to use fully homomorphic encryption technology in Ethereum smart contracts to achieve privacy protection and secure calculations.

From reading the fhEVM documents, we learned that the core features of fhEVM are:

  • fhEVM: At the non-EVM bytecode level, in the form of embedded functions, through the integration of multiple different states of the Zama open-source FHE library pre-compiled contracts, it provides FHE operation support. In addition, a special EVM memory and storage area is specially built for FHE to store, read, write, and verify FHE ciphertext;
  • Decryption mechanism designed based on the distributed threshold protocol: It supports the global FHE key for mixed encrypted data between multiple users and multiple contracts and encrypted key storage on the chain, and the asynchronous encryption mechanism for sharing the decryption key between multiple verifiers with a threshold secure computing scheme;
  • Solidity contract library that lowers the threshold for developers: It designs FHE’s encryption data type, operation type, decryption call, and encryption output, etc.;

Zama’s fhEVM provides a solid starting point for the application of FHE technology in blockchain applications. However, considering that Zama mainly focuses on technology development, its solution is more inclined to the technical level, and the thinking in engineering landing and commercial applications is relatively less. Therefore, in the process of pushing fhEVM to practical applications, it may encounter various unexpected challenges, including but not limited to technical thresholds and performance optimization issues.

Building an Ecosystem with FHE-Rollups

The standalone fhEVM cannot constitute a project or a complete ecosystem on its own; it’s more like one of the diverse clients within the Ethereum ecosystem. To establish itself as an independent project, fhEVM must rely on a public chain-level architecture or adopt a Layer2/Layer3 solution. The development direction of the FHE public chain inevitably needs to solve how to reduce the redundancy and waste of FHE computing resources among distributed verifier nodes. Conversely, Layer2 / Layer3 solutions, which inherently exist as the execution layer of the public chain, can allocate computing work to a few nodes, significantly reducing the order of magnitude of computational overhead. Hence, as a pioneer, Fhenix is actively exploring the combination of fhEVM and Rollup technology, proposing the construction of an advanced FHE-Rollups type Layer2 solution.

Considering the ZK Rollups technology involves complex ZKP mechanisms and requires massive computing resources to generate the proof required for verification, combined with the characteristics of full FHE, directly implementing a FHE-Rollups solution based on ZK Rollups will face many challenges. Therefore, at the current stage, compared to ZK Rollups, adopting the Optimistic Rollups solution as Fhenix’s technology choice will be more practical and efficient.

Fhenix’s technology stack mainly includes several key components: a variant of Arbitrum Nitro’s fraud prover that can carry out fraud proof in WebAssembly, and therefore, FHE logic can be compiled into WebAssembly for secure operation. The core library fheOS provides all the functions needed to integrate FHE logic into smart contracts. The Threshold Service Network (TSN) is another important component, hosting the network key shared secretly, using secret sharing technology of a specific algorithm to divide it into multiple parts to ensure security, and is responsible for decrypting data when necessary.

Based on the above technology stack, Fhenix has released the first public version, Fhenix Frontier. Although this is an early version with many restrictions and missing features, it has already provided a comprehensive usage guide for smart contract code libraries, Solidity API, contract development toolchain (such as Hardhat/Remix), frontend interaction JavaScript library, etc. Developers and ecosystem project parties interested in this can refer to the official documentation for exploration.

Chain-Agnostic FHE Coprocessors

Building upon FHE-Rollups, Fhenix cleverly introduces the Relay module, aiming to empower various public chains, L2 and L3 networks, enabling them to connect to FHE Coprocessors and utilize FHE functionalities. This means that even if the original Host Chain does not support FHE, it can now indirectly benefit from the powerful features of FHE. However, since the proof challenge period of FHE-Rollups typically lasts for 7 days, it somewhat limits the wide application of FHE. To overcome this challenge, Fhenix joins forces with EigenLayer, using EigenLayer’s Restaking mechanism to provide a faster and more convenient channel for the services of FHE Coprocessors, greatly enhancing the efficiency and flexibility of the entire FHE Coprocessors.

The usage process of FHE Coprocessors is simple and clear:

  1. Application contracts call the FHE Coprocessor on the Host Chain to execute encrypted computation operations.
  2. Relay contract queues the requests
  3. Relay nodes monitor the Relay contract and forward the call to the dedicated Fhenix Rollup.
  4. FHE Rollup performs FHE calculation operations
  5. Threshold network decrypts the output
  6. Relay nodes return the results and optimistic proof to the contract.
  7. The contract verifies the optimistic proof and sends the result to the caller.
  8. The application contract continues to execute the contract in conjunction with the call result.

Fhenix participation guide

If you’re a developer, you can delve into Fhenix’s documentation and develop your own FHE-based applications based on these documents, exploring its potential in practical applications.

If you’re a user, why not try experiencing the dApps provided by Fhenix’s FHE-Rollups, feeling the data security and privacy protection brought by FHE.

If you’re a researcher, we strongly recommend that you carefully read Fhenix’s documentation, get a deep understanding of FHE’s principles, technical details, and application prospects, so as to make more valuable contributions in your research field.

FHE best application scenarios

FHE technology has shown a wide range of application prospects, especially in the fields of whole-chain games, DeFi, and AI. We firmly believe that it has great development potential and a broad application space in these fields:

  • Privacy-protected whole-chain games: FHE technology provides a strong encryption guarantee for financial transactions and player operations in the game economy, effectively preventing real-time manipulation behaviors, ensuring the fairness and justice of the game. At the same time, FHE can anonymize player activities, significantly reducing the risk of financial assets and personal information leakage of players, thus fully protecting the privacy and security of players.
  • DeFi/MEV: With the booming development of DeFi activities, many DeFi operations have become targets of MEV attacks in the dark forest. To solve this challenge, FHE can effectively protect sensitive data in DeFi that does not want to be disclosed, such as position quantity, liquidation line, transaction slippage, etc., while ensuring the processing of business logic calculations. By applying FHE, the health condition of on-chain DeFi can be significantly improved, thereby greatly reducing the frequency of adverse MEV behaviors.
  • AI: AI model training relies on data sets. When it involves using individual data for training, ensuring the safety of individual sensitive data becomes a primary prerequisite. For this reason, FHE technology becomes the ideal solution for training individual privacy data in AI models. It allows AI to process on encrypted data, thus completing the training process without revealing any personal sensitive information.

FHE’s community recognition

The development of technology isn’t solely reliant on its hardcore features. To achieve maturity and continuous advancement in technology, it requires the support of consistent academic research and development, and the active construction of community forces. In this regard, FHE is considered the Holy Grail in the field of cryptography, and its potential and value have been widely recognized. In 2020, Vitalik Buterin highly praised and supported FHE technology in his article “Exploring Fully Homomorphic Encryption”. Recently, he voiced his support again on social media, reinforcing his stance and calling for more resources and forces for the development of FHE technology. Correspondingly, emerging new projects, non-profit research and educational organizations, and continuously injected market funds all seem to be heralding the prelude to a technological explosion.

Potential early FHE ecosystem

In the initial development phase of the FHE ecosystem, besides the core basic technical service company Zama and the highly anticipated high-quality project Fhenix, there are a series of equally outstanding projects worthy of our in-depth understanding and attention:

  • Sunscreen: Through self-developed FHE compiler, it supports traditional programming languages for FHE conversion, designs corresponding decentralized storage for FHE ciphertext, and finally outputs FHE features in the form of SDK for Web3 applications.
  • Mind Network: Combined with EigenLayer’s Restaking mechanism, it is a dedicated FHE network for extending the security of AI and DePIN networks.
  • PADO Labs: Launched zkFHE that integrates ZKP and FHE, and built a decentralized computing network on it.
  • Arcium: Formerly Solana’s privacy protocol Elusiv, recently transformed into a parallel confidential computing network that includes FHE.
  • Inco Network: Based on Zama’s fhEVM, it focuses on optimizing the cost and efficiency of FHE computing, and then developing a complete ecosystem for Layer1.
  • Treat: Jointly created by the Shiba team and Zama, committed to extending the Shiba ecosystem’s FHE Layer3.
  • Octra: FHE network that supports isolation execution environment, developed based on OCaml, AST, ReasonML, and C++.
  • BasedAI: A distributed network that supports introducing FHE functions for LLM models.
  • Encifher: Formerly BananaHQ, now renamed Rize Labs, is currently focusing on FHEML around FHE.
  • Privasea: An FHE network created by the core team of NuLink, using Zama’s Concrete ML framework, aiming to implement data privacy protection in the AI field’s ML inference process.

For non-profit research and educational institutions, we highly recommend FHE.org and FHE Onchain, which provide valuable resources for the academic research and educational popularization of the entire ecosystem.

Due to space constraints, we could not list all the excellent projects in the FHE ecosystem. However, please believe that this ecosystem contains infinite potential and opportunities, worthy of our continuous exploration and discovery.

Conclusion

We are optimistic about the prospects of FHE (Fully Homomorphic Encryption) technology and hold high expectations for the Fhenix project. Once the Fhenix mainnet is launched and goes live, we anticipate applications across various domains will be enhanced due to FHE technology. We firmly believe that this innovative and vibrant future is just around the corner.

References

https://zama.ai/

https://github.com/microsoft/SEAL

https://www.fhenix.io/

https://mindnetwork.xyz/

https://www.inco.org/

https://x.com/treatsforShib

https://docs.octra.org/

https://x.com/encifherio

https://www.getbased.ai/

https://www.privasea.ai/

https://x.com/fhe_org

https://x.com/FHEOnchain

https://vitalik.eth.limo/general/2020/07/20/homomorphic.html

https://x.com/MessariCrypto/status/1720134959875457352

https://foresightnews.pro/article/detail/59947

statement:

  1. This article is reproduced from [ArkStream Capital], original title “ArkStream Capital: Why we invest in FHE track”, the copyright belongs to the original author [Ris], if you have any objection to the reprint, please contact Gate Learn Team, the team will handle it as soon as possible according to relevant procedures.

  2. Disclaimer: The views and opinions expressed in this article represent only the author’s personal views and do not constitute any investment advice.

  3. Other language versions of the article are translated by the Gate Learn team, not mentioned in Gate.io, the translated article may not be reproduced, distributed or plagiarized.

Start Now
Sign up and get a
$100
Voucher!