IOSG Ventures: Highly praised by Vitalik, what is the potential of FHE fully homomorphic encryption?

Original by Mustafa Hourani

Original compilation: IOSG team

Introduction

Introducing Fully Homomorphic Encryption (FHE): Explore its exciting applications, limitations, and the latest developments driving its popularity. **

When I (Mustafa) first heard about “fully homomorphic encryption” (FHE), I thought about the Blockchain space’s tendency to give long names to popular concepts. Over the years, we’ve come across longest buzzwords that have caused a stir in the industry, the most recent being “zk-SNARKs” (ZKP).

After doing some research and exploring some of the new companies building products with FHE, I noticed a horizon full of brilliant new tools. In the months and years to come, FHE is likely to be the next big technology to take the industry by storm, just like ZKP. Companies are leveraging the latest advances in cryptography and cloud computing to pave the way for a strong, data-privacy-preserving future. It’s not a question of if, but when, and I believe FHE could be a key catalyst to move data privacy and ownership forward.

  • "FHE is the holy grail of cryptography. Over time, FHE will reshape the structure of all computing, whether web2 or web3. 」*

What is a homomorphism

Homomorphism, let’s first understand the meaning of the word “homomorphism”. Tracing back to its roots, homomorphism originated in mathematics and is defined as a mapping between two algebraic structures of the same type, which retains a core component between them.

If you’re like me and prefer a practical definition, the math behind this is that two groups don’t need to be exactly the same to have the same core properties. For example, imagine two boxes of fruit, each corresponding to a different group:

  • Box A contains small fruits.
  • Box B contains large fruits.

IOSG Ventures:获Vitalik盛赞,FHE全同态加密应用潜力如何?

Although the individual fruits are different in size, juicing small apples and oranges together in box A can produce the same mixed juice flavor as juicing large apples and oranges together in box B. Juicing to produce the same flavor is similar to keeping one core component between two boxes. Assuming that the same flavor is our main concern, it doesn’t matter which box we squeeze the juice from, because the long of the juice is not our focus. In an important aspect (taste), the two groups are equivalent, so the differences between them (size and quantity) do not affect their main function as defined by us, which is to produce a specific juice flavor.

In contrast to the homomorphic analogy, we capture two of its main characteristics:

  • Mapping: We made a connection between the fruits, where each small fruit in box A corresponds to a larger version in box B. So, the small apple in box A corresponds to the big apple in box B, and so on.
  • Operation Hold: If squeezing two small fruits in box A produces a specific flavor, then squeezing their corresponding larger version in box B should also produce the same flavor. Despite the differences in the size and quantity of juice obtained, the “flavor profile” is maintained.

What is fully homomorphic encryption

Linking this to the central topic of this article, fully homomorphic encryption (FHE) is a specific data encryption method that enables people to perform computations on encryption data without exposing the original data. Theoretically, the analysis and calculations performed on the encryption data should produce the same results as those performed on the original data. With FHE, we create a one-to-one connection between the data in the encryption dataset and the data in the original dataset. In this case, the retention of the core component is the ability to perform any computation on the data in either dataset and produce the same result.

In this regard, Xu long has taken precautions to protect user data and maintain differential privacy. Companies rarely store raw, unencrypted data in the cloud or in their databases. So even if an attacker takes control of a company’s servers, they still need to bypass encryption to read and access the data. However, when data is only encryption and not used, it is not interesting. When companies want to analyze data to gain valuable insights, they have no choice but to decrypt it. When the data is decrypted, it becomes vulnerable. However, with end-to-end encryption, FHE becomes very useful because we no longer need to decrypt data to analyze it; that’s just the tip of the iceberg.

A key consideration is whether companies should be allowed to read and store our personal information in the first place. Xu long’s standard response to this is that companies need to see our data in order to serve us better.

If YouTube doesn’t store data like my watch and search history, the Algorithm can’t reach its full potential and show me videos that interest me. As a result, Xu long believes that the trade-off between data privacy and access to better services is worth it. However, with FHE, we no longer have to make this trade-off. Companies like YouTube can train their algorithms on encryption data and produce the same results for end users without violating data privacy. Specifically, they can Homomorphic Encryption information like my watch and search history, analyze it without viewing it, and then show me the videos I’m interested in based on the analysis.

FHE is a major step toward building a future where our data is no longer a valuable commodity that we freely give to our organizations.

Applications of fully homomorphic encryption

Fully homomorphic encryption (FHE), if applied correctly, would be a breakthrough for all industries that store user data. We are looking at a technology that could change our overall attitude towards data privacy and the limits of what is acceptable for companies.

Let’s start by exploring how FHE can transform data practices in healthcare. Longest hospitals keep private records of patients in their databases, which must be kept confidential for ethical and legal reasons. However, this information is highly valuable to outside medical researchers who can analyze the data to derive important insights about the disease and potential treatments. A major obstacle to slowing down the progress of a study is maintaining complete confidentiality of patient data when outsourcing data to researchers. There are longer ways to anonymize or pseudo-anonymize patient records, but none of these are perfect and either may reveal someone’s information too long to make it identifiable, or may not reveal enough case information to make it difficult to gain accurate insights about the disease.

With FHE, hospitals can Homomorphic Encryption of patient data, making it easier to protect patient privacy in the cloud. Medical researchers can perform calculations and run analytics on encryption data without compromising patient privacy. Because there is a one-to-one mapping between the encryption data and the raw data, the results obtained from the encryption dataset provide real-world insights that can be applied to real-world scenarios. FHE can quickly advance the healthcare industry.

IOSG Ventures:获Vitalik盛赞,FHE全同态加密应用潜力如何?

Another exciting application of fully homomorphic encryption (FHE) in artificial intelligence (AI) training is also worth paying attention to. Currently, the AI space faces privacy concerns, which hinder companies’ ability to access large and extensive datasets that are critical to refining AI algorithms. Companies that train AI must choose between using a limited public dataset, paying a lot of money to buy a private dataset, or creating a dataset, which is especially challenging for smaller companies with fewer users. FHE should be able to address the privacy concerns that prevent long dataset providers from entering this market. As a result, improvements in FHE are likely to lead to an increase in the number of datasets available to train AI. This will make AI training more economically feasible and refined, given the increased longest of available datasets.

With FHE, companies can train machine learning models on encryption data without revealing the original data. This means that data owners can securely share their encryption data without worrying about privacy breaches or data misuse. At the same time, AI model trainers can improve their Algorithm with more long and comprehensive datasets that may not be available without FHE. Therefore, fully homomorphic encryption not only improves data security, but also broadens the possibilities of AI research and development, making the application of AI technology more extensive and efficient.

Defects of fully homomorphic encryption in the past

While fully homomorphic encryption (FHE) does promise to transform contemporary big data, why haven’t we seen more long practical applications?

While FHE has been a topic of discussion and research for longest years, the reality is that it is very difficult to implement FHE in practice. The core challenge is the computing power required to perform FHE. A fully homomorphically safe dataset can produce the same analytical results as in its original data form. This is a challenging feat that requires a lot of computational speed and power, where long is impractical to implement on existing computers. Operations that typically take seconds on raw data can take hours or even days on Homomorphic Encryption datasets. This computational challenge created a self-perpetuating cycle, with long engineers delaying the undertaking of the FHE project, slowing its development and limiting the full realization of its benefits.

A specific computational problem that engineers face on FHE is dealing with “noise errors”. When calculating Homomorphic Encryption datasets, Xu long engineers have encountered situations where each calculation generates additional noise or errors. This is tolerable when only a few calculations are required, but after longing analyses, the noise can become so prominent that the raw data becomes difficult to understand. The data is almost lost.

Why now

Just like generative AI, which was once considered limited and primitive, until it became mainstream, fully homomorphic encryption (FHE) was on a similar trajectory of progress. long industry leaders, and even those beyond Blockchain, have come together to organize a lot of research and development on FHE. This has led to several recent industry developments that have driven the compelling narrative of this technological advancement.

DPRIVE PROJECT

In March 2021, Microsoft, Intel, and the Defense Advanced Research Projects Agency (DARPA) agreed to launch a longest program to accelerate the development of fully homomorphic encryption (FHE). The initiative, called Data Protection in Virtual Environments (DPRIVE), marks a significant step forward for FHE. It showcases two industry giants focused on cloud computing and computer hardware joining forces to tackle data privacy issues. They started the program to build computers and software that could manage the speed of FHE calculations, and to establish long wick candles for accurately implementing FHE to prevent data breaches caused by misuse.

As part of the DPRIVE initiative, engineers took on the task of mitigating the aforementioned “noise errors” by exploring ways to reduce noise to the level of the original data. One promising solution is to design large arithmetic word size (LAWS) data representations. While traditional computer processors (CPUs) typically use 64-bit words, engineers are developing new LAWS hardware capable of handling 1024-bit or more long-bit words. This method works because studies have shown that longer words directly affect the signal-to-noise ratio. Put simply, longer words produce less noise for each additional step in the FHE, allowing more long calculations to be performed until the data loss threshold is reached. By building new hardware to address these challenges, the engineers involved in the DPRIVE program significantly reduced the computational load required to perform the PHE.

To speed up calculations and get closer to the goal of making FHE 100, 000 times faster, the DPRIVE team embarked on an ongoing journey to design new data processing systems that go beyond the capabilities of conventional processing and plotting units. They developed a new longing instruction longing data (MIMD) system capable of managing longing instructions and data sets simultaneously. MIMD is similar to building a new highway, rather than using an existing unsuitable road to accommodate the flow required by FHE’s fast, real-time calculations.

One of the interesting things about the DPRIVE program is its extensive use of “parallelism” in computational mathematical calculations. This enables developers to perform longest large number calculations at the same time. You can think of parallelism as deploying a group of mathematicians at the same time to work on different parts of a huge mathematical problem, rather than having them do their respective jobs one after the other. Although longing calculations at the same time can help solve problems quickly, computers must be shorter cooled to prevent overheating.

In September 2022, longest a year and a half after launching the program, Microsoft, Intel, and DARPA announced that they had successfully completed the first phase of the DPRIVE program. They are currently working on the second phase of DPRIVE.

IOSG Ventures:获Vitalik盛赞,FHE全同态加密应用潜力如何?

SDK and Open Source Libraries

As longest of large companies pioneer fully homomorphic encryption (FHE), the number of software development kits (SDKs) and Open Source libraries available has proliferated, allowing developers to build on each other’s work.

Microsoft announced Microsoft Seal, an Open Source library that provides developers with tools to perform Homomorphic Encryption on datasets. This enables a wider range of developers to explore FHE, democratizing end-to-end encryption and access to compute services. The library provides examples of Homomorphic Encryption programs with detailed notes to guide developers on proper and safe use.

Intel has also launched its own Homomorphic Encryption Toolkit to provide developers with tools to implement Homomorphic Encryption faster in the cloud. Intel has designed the toolkit to be flexible and compatible with the latest advances in data processing and computing. It includes functions tailored specifically for lattice cryptography, seamless operational integration with Microsoft Seal, samples of Homomorphic Encryption schemes, and technical documentation to guide users.

Google’s Private Join and Compute Open Source library provides developers with longer computing (MPC) tools. This method of computation allows parties to combine their disparate data sets to gain shared insights without exposing the raw data to each other. Private Join and Compute combines cryptographic technology from FHE with Private Set Intersection (PSI) to optimize data privacy practices. PSI is another cryptographic method that allows parties with different data sets to identify common elements or data points without revealing their data. Google’s approach to advancing data privacy doesn’t just focus on FHE; it prioritizes the broader concept of MPC by integrating FHE with other influential data practices.

Notably, the availability of Long wick candle’s reputable Open Source library for FHE is rising. However, this becomes even more remarkable when well-known companies are observed experimenting with these libraries in their operations. In April 2021, Nasdaq, a prominent global technology entity for stock exchanges and Capital Market, incorporated FHE into its operations. Nasdaq leverages Intel’s FHE tools and high-speed processors to address financial crime through AML efforts and fraud detection. This is achieved by using Homomorphic Encryption to identify valuable insights and potentially illegal activity in datasets containing sensitive information.

Recent capital raising

In addition to the research and development carried out by the aforementioned companies, several other companies have recently received significant funding for initiatives focused on fully homomorphic encryption (FHE).

Cornami is a large technology company known for developing scalable cloud computing technologies designed specifically for Homomorphic Encryption. They have been involved in longing efforts aimed at creating computing systems that support FHE more efficiently than traditional CPUs. They also guide initiatives aimed at protecting encryption data from quantum computing threats. In May 2022, Cornami announced the successful completion of its Series C funding round, raising $68 million led by SoftBank, bringing its total capital to $150 million.

Zama, another company in the Blockchain industry, is building Open Source Homomorphic Encryption tools that developers can leverage to build exciting applications using FHE, Blockchain, and AI. Zama has built a fully homomorphic Ethereum Virtual Machine (fhEVM) as part of its product offering. This smart contracts protocol keeps on-chain transaction data encryption during processing. Developers of various applications exploring the Zama library have been impressed with its performance, even in complex use cases. Zama successfully closed a $42 million Series A funding round led by Protocol Labs in February 2022, bringing its total capital to $50 million.

Fhenix is also an emerging project that is bringing FHE to the Blockchain. Their goal is to expand FHE applications beyond private payments, opening the door to exciting use cases for FHE in areas such as DeFi (Decentralized Finance), bridge, governance voting, and Web3 gaming. In September 2023, Fhenix announced the closing of a $7 million seed round led by Multicoin Capital and Collider Ventures.

What happens next

For longing years, fully homomorphic encryption (FHE) has been an idea that promises strong end-to-end encryption, heralding a future of strong data privacy. Recent developments are beginning to move FHE from a theoretical dream to a real-world application. While companies are competing to be the first to implement a powerful, full-featured version of FHE, Xu long companies are collaborating to navigate the complexities of this powerful technology. This collaborative spirit is evident through their implementation of various cross-team projects and the development of Open Source libraries that integrate with other libraries.

From what I’ve found, the discussion around FHE seems to be far-reaching. Over the next few weeks, I’m excited to dive deeper and share longing of my insights into FHE research. Specifically, I’m eager to explore longest content on the following topics:

Emerging applications of FHE:

  • Interaction between zk-SNARKs (ZKPs) and FHE.
  • Integrate FHE with Private Collection Intersection (PSI) to facilitate secure longer computation (MPC).
  • New companies like Zama and Fhenix are leading the way in the FHE space.

Reference:

Arampatzis, Anastasios. “Latest Developments in Homomorphic Encryption.” Venafi, 1 Feb. 2022, venafi.com/blog/what-are-latest-developments-homomorphic-encryption-ask-experts/.

Arampatzis, Anastasios. “What Is Homomorphic Encryption & How Is It Used.” Venafi, 28 Apr. 2023, venafi.com/blog/homomorphic-encryption-what-it-and-how-it-used/.

“Building Hardware to Enable Continuous Data Protections.” DARPA, 2 Mar. 2020,www.darpa.mil/news-events/2020-03-02.

Cristobal, Samuel. “Fully Homomorphic Encryption: The Holy Grail of Cryptography.” Datascience.Aero, 7 Jan. 2021, datascience.aero/fully-homomorphic-encryption-the-holy-grail-of-cryptography/.

“Homomorphic Encryption: What Is It, and Why Does It Matter?” Internet Society, 9 Mar. 2023,www.internetsociety.org/resources/doc/2023/homomorphic-encryption/.

Hunt, James. “FHENIX Raises $ 7 Million in Seed Round Led by Multicoin Capital.” The Block, The Block, 26 Sept. 2023,www.theblock.co/post/252931/fhenix-seed-multicoin-capital.

“Intel® Homomorphic Encryption Toolkit.” Intel, accessed 8 Oct. 2023,www.intel.com/content/www/us/en/developer/tools/homomorphic-encryption/overview.html#gs.fu 55 im.

“Intel to Collaborate With Microsoft on DARPA PROGRAM.” Intel, 8 Mar. 2021,www.intel.com/content/www/us/en/newsroom/news/intel-collaborate-microsoft-darpa-program.html#gs.ftusxq.

“Intel Xeon Advances NASDAQ’s Homomorphic Encryption R&D.” Intel, 6 Apr. 2021,www.intel.com/content/www/us/en/newsroom/news/xeon-advances-nasdaqs-homomorphic-encryption-rd.html#gs.6 mpgme.

Johnson, Rick. “Intel Completes DARPA DPRIVE Phase One Milestone for a Fully Homomorphic Encryption Platform.” Intel, 14 Sept. 2022, community.intel.com/t 5/Blogs/Products-and-Solutions/HPC/Intel-Completes-DARPA-DPRIVE-Phase-One-Milestone-for-a-Fully/post/1411021.

“Microsoft Seal: Fast and Easy-to-Use Homomorphic Encryption Library.” Microsoft Research, 4 Jan. 2023,www.microsoft.com/en-us/research/project/microsoft-seal/.

Paillier, Dr. Pascal. “Fully Homomorphic Encryption: The Holy Grail of Cryptography.” Business Age, 9 Mar. 2023,www.businessage.com/post/fully-homomorphic-encryption-the-holy-grail-of-cryptography.

Samani, Kyle. “The Dawn of On-Chain FHE.” Multicoin Capital, 26 Sept. 2023, multicoin.capital/2023/09/26/the-dawn-of-on-chain-fhe/.

Walker, Amanda, et al. “Helping Organizations Do More Without Collecting More Data.” Google Online Security Blog, 19 June 2019, security.googleblog.com/2019/06/helping-organizations-do-more-without-collecting-more-data.html.

“What Is Fully Homomorphic Encryption?” Inpher, 11 Apr. 2021, inpher.io/technology/what-is-fully-homomorphic-encryption/.

White, Matt. “A Brief History of Generative AI.” Medium, 8 July 2023, matthewdwhite.medium.com/a-brief-history-of-generative-ai-cb 1837 e 67106 #:~:text=Although% 20 most% 20 people% 20 will% 20 admit, of% 20 Stability% 20 AI’s% 20 Stable% 20 Diffusion.

View Original
This page may contain third-party content, which is provided for information purposes only (not representations/warranties) and should not be considered as an endorsement of its views by Gate, nor as financial or professional advice. See Disclaimer for details.
  • Reward
  • Comment
  • Repost
  • Share
Comment
0/400
No comments
Trade Crypto Anywhere Anytime
qrCode
Scan to download Gate App
Community
  • 简体中文
  • English
  • Tiếng Việt
  • 繁體中文
  • Español
  • Русский
  • Français (Afrique)
  • Português (Portugal)
  • Bahasa Indonesia
  • 日本語
  • بالعربية
  • Українська
  • Português (Brasil)