en
Back to the list

The potential of FHE for the blockchain

source-logo  en.cryptonomist.ch 15 July 2023 11:00, UTC

Once seen as a novel technology that underpins cryptocurrency, a concept well outreach of and even fantastical to many, blockchain today is embedded into a lot of sectors and activities that touch different aspects of people’s lives.

In fact, blockchain has been around long before crypto came into play. In the financial space, it serves many important use cases, helping to power secure and efficient international payments, enhance processes in capital markets, counter money laundering, and provision ‘smart contracts’ between insurers and customers.

In the wider business field, blockchain also harnesses potential to support key sectors such as healthcare, real estate and energy in becoming smarter and more efficient.

To fully and responsibly maximise this potential, however, the matter of privacy needs to be addressed. Privacy is still seen as an issue when it comes to public blockchains, especially when processing encrypted data in private smart contracts.

Personal or sensitive information stored on the blockchain, due its transparent nature, can be accessible to all participants in the network – this poses significant privacy questions for applications that involve sensitive data such as financial transactions, accessing healthcare records, and verifying personal identification.

However, because blockchain is, in many ways, designed to boost transparency, it is often assumed that it cannot be private, or that privacy is too difficult and costly to obtain.

This is a misconception. Indeed, technologies like Fully Homomorphic Encryption (FHE) offer solutions to process data without decrypting it, ensuring privacy is maintained even when different users are working on the same data. FHE is to privacy what ZK is to scalability, allowing>

Summary

What is FHE and how does it work?

Let’s take the broad example of a user of a web service. They would encrypt their data using a secret key and send the encrypted information to the web server of the application or organisation they are interacting with. Blind processing would then occur, with the result being encrypted and sent back to the user, who is able to decrypt the information using their secret key.

From a user perspective, the process of obtaining the information or result is exactly the same. Crucially, the organisation providing the service – be it an insurer, medical practice, or otherwise – can do so without seeing the user’s data or having to secure it.

FHE is based on a well-known mathematical concept called homomorphism, which essentially means the secret key only changes the interpretation of the data, not the structure of it – this allows the application of mathematical operations to the encrypted data and reinterpretation of the result using the secret key.

The concept behind FHE was imagined in the late 1970s, although no concrete realisation was available until 2009. This is because the process was too slow to be useful – back then, something that took a second unencrypted took 11 days if encrypted.

Today, we are much closer to marking the moment where FHE can become ubiquitous and be deployed everywhere we desire privacy. Powerful hardware and new cryptographic breakthroughs mean the gap is closing between the time it takes to complete processes without privacy and the time it takes to accomplish the same task with FHE. By 2025, we expect FHE to be less than 10 times slower, and thus working in seconds as opposed to minutes.

FHE and blockchain

So, how might FHE be part of the solution to enable privacy in blockchains?

In short, it enables public blockchains to process encrypted data in smart contracts, offering privacy and confidentiality to end users without sacrificing decentralisation.

TFHE-rs, an open-source library for fully homomorphic encryption, provides EXACT computations whereas all other schemes use approximations – this is necessary to guarantee that smart contracts run as intended and user’s assets aren’t randomly transferred.

FHE also allows for an unlimited number of operations and functions. It enables the running of arbitrary applications, regardless of complexity, and supports simple additions to complex machine learning or smart contracts.

With progress on the speed of FHE improving exponentially, we further expect it to be fast enough for most cloud applications by the end of 2025 – in other words, it is progressing at a much faster pace than the blockchain community is used to.

Meanwhile, FHE is simple, secure and easily integrated with existing solutions, including Testnet and EVM-based blockchain. And because the framework provided is open source, it allows for accessibility, adaptability and transparency in design.

Looking ahead, we see many potential applications for FHE in the blockchain sphere. These include encrypted smart contracts, blind auctions, encrypted tokens with hidden balances, on-chain games such as poker with hidden hands and bids, private NFTs where content is only revealed to the owner, and decentralized MEV.

Indeed, it will not be long until the misconception about the incompatibility of blockchain and privacy is dispelled in the real world.

Morten Dahl, Blockchain GM at Zama

Morten leads the team at Zama building confidential blockchains using FHE. With a background in secure computation and cryptography, he has spent close to the past decade applying and adapting techniques from these fields to real-world use cases.

Zama is a cryptography company building open-source FHE tools for developers, including for blockchain applications.

From July 17th to July 20th, Zama will be present at the Ethereum Community Conference 6 (EthCC6) in Paris, to share insights on its groundbreaking work on privacy for blockchain.

en.cryptonomist.ch