A brief analysis of FHE fully homomorphic encryption: technical principles, application scenarios and related projects

Analysis4wks agoreleased 6086cf...
33 0

Original author: Haotian

Vitaliks article on FHE (Fully Homomorphic Encryption) has once again inspired everyones exploration and imagination of new encryption technologies. In my opinion, FHE is indeed a step higher than ZKP technology in terms of imagination, and can help AI+Crypto to be implemented in more application scenarios. How should we understand this?

1) Definition: FHE fully homomorphic encryption can realize the operation of encrypted data in a specific form without worrying about exposing data and privacy. In contrast, ZKP can only solve the problem of consistent transmission of data in an encrypted state. The data receiving party can only verify that the data submitted by the data party is authentic. It is a point-to-point encryption transmission scheme; while fully homomorphic encryption does not limit the scope of the subject of the operation, so it can be regarded as a many-to-many encryption operation scheme.

2) How it works: Traditional computer operations are performed on plaintext data. If the data is encrypted, it needs to be decrypted before the calculation, which will inevitably expose private data. Homomorphic encryption constructs a special encryption scheme that can perform homomorphic transformations on ciphertext so that the result of the operation remains the same as the plaintext operation. In a homomorphic encryption system, the addition of plaintext is equivalent to the multiplication of ciphertext (a rule), so if you want to add plaintext data, you only need to multiply the ciphertext (equivalence).

In short, homomorphic encryption uses special homomorphic changes to make data in ciphertext state produce the same result as plaintext. It only requires ensuring the homomorphic correspondence characteristics of the operation rules.

3) Application scenarios: In the traditional Internet field, FHE fully homomorphic encryption can be applied to a wide range of fields such as cloud storage, biometrics, healthcare, finance, advertising, gene sequencing, etc. Taking biometrics as an example, personal fingerprints, irises, faces and other biometric data are all sensitive data. The use of FHE technology can achieve comparison and verification of these data in the ciphertext state of the server; similarly, the data fragmentation in the healthcare field for many years can be broken by FHE, allowing different medical structures to conduct joint analysis and modeling without sharing the original data.

In the field of Crypto, FHE application space can also involve multiple scenarios that require privacy, such as games, DAO voting governance, MEV protection, privacy transactions, regulatory compliance, etc. Take the game scenario as an example: the platform performs calculations to promote the game without spying on the cards in the hands of the players, making the game fairer;

Taking DAO voting as an example, whales can participate in voting governance without exposing their addresses and the number of votes, and the protocol can generate voting results through calculations. In addition, users can pass encrypted transactions to Mempool to avoid the exposure of private information such as the target address and transfer amount. In another example, in a regulatory scenario, the government can monitor the funding pool and strip the assets of black-related addresses without checking the privacy data of legal transactions.

4) Disadvantages: It is worth noting that the computing environment in which computers perform routine operations in plain text is often more complex. In addition to addition, subtraction, multiplication and division, there are also conditional loops, logic gate judgments, etc., while semi-homomorphic encryption and fully homomorphic encryption can only be quickly carried out on addition and multiplication. More complex operations require combination and superposition, which will increase the computing power demand accordingly.

Therefore, in theory, fully homomorphic encryption can support any calculation, but due to performance bottlenecks and algorithm characteristics, the types and complexity of homomorphic calculations that can be efficiently executed are very limited. Generally speaking, complex calculations will require a large amount of computing power. Therefore, the technical implementation process of fully homomorphic encryption is actually a development process of algorithm optimization and computing power cost control optimization, especially focusing on the performance after hardware acceleration and computing power enhancement.

above

In my opinion, although FHE fully homomorphic encryption is difficult to mature and apply in a short period of time, as an extension and supplement of ZKP technology, it can provide great support value for AI large-model privacy computing, AI data joint modeling, AI collaborative training, Crypto privacy compliance transactions, and Crypto scenario extension.

This article is sourced from the internet: A brief analysis of FHE fully homomorphic encryption: technical principles, application scenarios and related projects

Related: Fantom (FTM) Price Prediction: Can This Bullish Pattern Prevent a 31% Fall?

In Brief Fantom price is establishing a Parabolic Curve pattern which suggests a potential 31% correction could be possible. The altcoin’s positive correlation with Bitcoin suggests FTM is due for a decline. Active deposits are also at a multi-month high suggesting motivation for selling is high. Fantom (FTM) price is in the midst of forming a bullish pattern but despite the rally, it is observing bearish signals. Can the altcoin fight this sentiment and carry on with its potential 102% increase, or will it face a 31% correction soon? Crypto Market Bearish Cues Weigh Heavy on Fantom Price Fantom price has maintained its presence above the $1 mark since the beginning of this week. Considering the historical movement, it seems like the altcoin will likely continue this rally, but broader…

© Copyright Notice

Related articles

No comments

You must be logged in to leave a comment!
Login immediately
No comments...