en
Back to the list

Fully homomorphic encryption rollups are one step closer to reality

source-logo  blockworks.co 16 November 2023 15:30, UTC

Fhenix, a potential layer-2 network that wants to bring fully homomorphic encryption (FHE) to smart contracts, has revealed a technical white paper for the first FHE rollup.

FHE itself is a form of encryption that ensures the confidentiality of the data even while it’s being used, for example in smart contracts, because data can remain encrypted and processed without ever needing to be decrypted.

This enables Ethereum and other EVM networks to process information privately, with potential applications related to private voting and confidential gaming — such as poker, for example.

Read more: Encryption startup Fhenix raises $7M for private computation

Unlike zero-knowledge (ZK) technology, FHE is completely private, Fhenix CEO Guy Itzhaki told Blockworks.

“With ZK, there is an entity called a prover that actually sees the information,” Itzhaki explains, “so confidentiality arises from the fact that this prover is being placed on the user side, producing the ZK proofs.”

One limitation is that it precludes use cases requiring computation on data that comes from multiple users, he said.

This is not the case for FHE-based systems, Itzahki said. With FHE, data and computation is done on-chain, without the need for a prover or another entity.

“Our overall vision at Fhenix is to create an FHE stack that will allow developers to build applications with data confidentiality, and for users to benefit out of these applications by increasing their level of security and privacy,” he said.

FHE in and of itself goes beyond just safeguarding privacy, Guy Zyskind, the founder of SCRT Labs (the team behind the Secret Network) told Blockworks.

“This isn’t just about protecting people’s privacy — lack of on-chain encryption is the reason why we’re very limited in the applications we can build on blockchains today. For instance, consider creating an on-chain poker game. Without encryption, players’ hands would be visible to all, rendering the game unplayable,” he said.

Zyskind notes that existing privacy-focused blockchains rely heavily on zero-knowledge proofs, which fall short when it comes to the integration of private data from multiple sources, such as in an on-chain poker game or a sealed-bid auction contract.

“Zero-knowledge proofs are more suited for single-user scenarios, such as verifying age without revealing the exact birth date. In these cases, zk proofs are effective but insufficient for complex, multi-party private data integration, where FHE rollups become essential,” he said.

Using an optimistic rollup structure

The FHE rollup white paper outlines the use of an optimistic rollup structure, a decision, Itzahki notes, which will enable the rollup to be both scalable and private.

Although using a zk rollup architecture is not entirely out of the question, Itzahki explains that it would be difficult to create a rollup solution that combines two very heavy-duty cryptographic systems.

“At the present moment, the implementation of FHE through optimistic [rollup structures] is much more efficient,” he said.

One of the key breakthroughs for Fhenix was devising an effective mechanism for fraud proofs when using an optimistic rollup.

Read more: So your layer-2 is ‘secured by Ethereum’ — what does that mean?

Itzahki explains that the team was able to introduce a fraud-proof mechanism using web assembly, a low-level computing language, which will enable fraud verification to be enacted in the same way as if the data was not encrypted.

“Rather than [running] on the native EVM itself, that mechanism enables us to check if that web assembly code as change, and lets us know if there is a fraudulent transaction,” he said.

Modular design

The FHE rollup will be designed modularly, meaning that it will draw from different components to create the blockchain.

“We have a separation between the sequencer, validator, and the data availability layer,” Itzahki said. “The data availability layer is typically Ethereum, then we at Fhenix will handle the sequencer and manage the execution, the validator, and the prover.”

Having a modular design will enable cryptographic innovations such as FHE to execute more efficiently, enabling it to focus on its strengths where needed.

“We don’t necessarily need to have [FHE] throughout the entire components. So that’s why we’re going with a modular design,” Itzahki adds.

Kyle Samani, managing partner at Multicoin Capital, an investor in Fhenix, said the protocol’s rollup is a first-of-its-kind layer-2 that will bring FHE on-chain in a usable way.

“The white paper is a critical first step in helping developers realize that L2’s can be used for more than just scaling. They can now be used to extend the functionality of applications into new design spaces,” Samani said.

Fhenix plans to launch the testnet of its first FHE rollup in the first quarter of 2024. It is undecided whether the rollup stack will be built open-source, though testing will be available to any interested projects.

blockworks.co