IOSG Ventures: Praised by Vitalik, what is the application potential of FHE fully homomorphic encryption?

This article is approximately 3240 words,and reading the entire article takes about 5 minutes
“FHE is the holy grail of cryptography. Over time, FHE will reshape the structure of all computing, whether it’s web2 or web3.”

Original article by Mustafa Hourani

Original translation: IOSG team

Preface

Introducing Fully Homomorphic Encryption (FHE): Explore its exciting applications, limitations, and recent developments that have fueled its popularity.

When I (Mustafa) first heard about “Fully Homomorphic Encryption” (FHE), I thought about the blockchain space’s tendency to give long names to popular concepts. Over the years, we have come across many buzzwords that have made a splash in the industry, and the latest one is “Zero Knowledge Proof” (ZKP).

After doing some research and exploring some of the new companies building products using FHE, I noticed a horizon full of brilliant new tools. In the coming months and years, FHE could become the next big technology sweeping the industry, just like ZKP did. Companies are leveraging recent advances in cryptography and cloud computing to pave the way towards a strong, data privacy-preserving future. The question is not if we get there, but when, and I believe FHE could be a key catalyst in moving data privacy and ownership forward.

“FHE is the holy grail of cryptography. Over time, FHE will reshape the structure of all computing, whether it’s web2 or web3.”

What is Homomorphism

Homomorphism, lets first understand the meaning of the word homomorphism. Tracing its roots, homomorphism originates from mathematics and is defined as a mapping between two algebraic structures of the same type that preserves a core component between them.

If you prefer a more pragmatic definition like I do, the math behind this is that two groups don’t need to be identical to have the same core properties. For example, imagine two boxes of fruit, each corresponding to a different group:

  • Box A contains small fruits.

  • Box B contains large fruits.

IOSG Ventures: Praised by Vitalik, what is the application potential of FHE fully homomorphic encryption?

Juicing small apples and oranges together in box A can produce the same blended juice flavor as juicing large apples and oranges together in box B, despite the different sizes of the individual fruits. Juicing to produce the same flavor is akin to maintaining a core component between the two boxes. Assuming that the same flavor is our primary concern, it doesn’t matter which box we squeeze the juice from, because the amount of juice is not our focus. In the important respect (flavor), the two groups are equivalent, so the differences between them (size and quantity) do not affect their primary function as we defined it, which is to produce a specific juice flavor.

By analogy with homomorphism, we have captured its two main features:

  • Mapping: We created a relationship between fruits where each small fruit in box A corresponds to a larger version in box B. So, a small apple in box A corresponds to a large apple in box B, and so on.

  • Operational preservation: If squeezing two small fruits in box A produces a certain flavor, squeezing their corresponding larger versions in box B should also produce the same flavor. Despite the difference in size and quantity of the juices obtained, the flavor profile is maintained.

What is Fully Homomorphic Encryption

Relating this to the central topic of this article, Fully Homomorphic Encryption (FHE) is a specific method of data encryption that enables one to perform computations on encrypted data without exposing the original data. In theory, analysis and computations performed on encrypted data should produce the same results as if they were performed on the original data. With FHE, we establish a one-to-one relationship between the data in the encrypted dataset and the data in the original dataset. In this case, the core component that remains is the ability to perform any computation on the data in either dataset and produce the same results.

In this regard, many companies have already taken precautions to protect user data and maintain differential privacy. Companies rarely store raw, unencrypted data in the cloud or in their databases. Therefore, even if an attacker gains control of a companys servers, they still need to bypass encryption to read and access the data. However, when data is merely encrypted and not being used, it is not interesting. When companies want to analyze the data to gain valuable insights, they have no choice but to decrypt the data to do so. When data is decrypted, it becomes vulnerable. However, with end-to-end encryption, FHE becomes very useful because we no longer need to decrypt the data to analyze it; this is just the tip of the iceberg of possibilities.

A key consideration is whether companies should be allowed to read and store our personal information in the first place. The standard response for many is that companies need to see our data in order to provide us with better services.

If YouTube didnt store data like my viewing and search history, the algorithms wouldnt be able to reach their full potential and show me videos that Im interested in. Therefore, many people believe that the trade-off between data privacy and getting a better service is worth it. However, with FHE, we no longer have to make this trade-off. Companies like YouTube can train their algorithms on encrypted data and produce the same results for the end user without violating data privacy. Specifically, they can homomorphically encrypt information like my viewing and search history, analyze it without viewing it, and then show me videos that Im interested in based on the analysis.

FHE is an important step toward building a future where our data is no longer a valuable commodity that we freely give to organizations.

Applications of Fully Homomorphic Encryption

Fully homomorphic encryption (FHE), if implemented correctly, will be a breakthrough for all industries that store user data. We are looking at a technology that could change our entire attitude towards data privacy and the extent of intrusion that companies are willing to tolerate.

Let’s first explore how FHE can transform data practices in the healthcare industry. Many hospitals maintain private records of patients in their databases, which must remain confidential for ethical and legal reasons. However, this information is extremely valuable to outside medical researchers, who can analyze the data to derive important insights about diseases and potential treatments. A major obstacle that slows down research progress is maintaining complete confidentiality of patient data when outsourcing data to researchers. There are many ways to anonymize or pseudo-anonymize patient records, but none of them are perfect and may either reveal too much about someone, making them identifiable, or may not reveal enough information about the case, making it difficult to gain accurate insights about the disease.

With FHE, hospitals can homomorphically encrypt patient data, making it easier to protect patient privacy in the cloud. Medical researchers can perform computations and run analytical functions on encrypted data without hampering patient privacy. Since there is a one-to-one mapping between encrypted and original data, the results obtained from encrypted datasets provide real insights that can be applied to real cases. FHE can rapidly advance the medical industry.

IOSG Ventures: Praised by Vitalik, what is the application potential of FHE fully homomorphic encryption?

Another exciting application of fully homomorphic encryption (FHE) in artificial intelligence (AI) training is also worth watching. Currently, the AI field faces privacy issues that hinder the ability of companies to obtain large and extensive datasets that are critical to refining AI algorithms. Companies training AI must choose between using limited public datasets, paying a lot of money to purchase private datasets, or creating datasets, the latter of which is particularly challenging for smaller companies with fewer users. FHE should be able to solve the privacy issues that prevent many dataset providers from entering this market. Therefore, improvements in FHE will most likely lead to an increase in the number of datasets that can be used to train AI. This will make AI training more economically feasible and sophisticated, given the increased diversity of available datasets.

Using FHE, companies can train machine learning models on encrypted data without leaking the original data. This means that data owners can safely share their encrypted data without worrying about privacy leaks or data abuse. At the same time, AI model trainers can improve their algorithms with more diverse and comprehensive datasets that may not be available without FHE. Therefore, fully homomorphic encryption not only improves the security of data, but also broadens the possibilities of AI research and development, making the application of AI technology more extensive and efficient.

Past flaws in fully homomorphic encryption

While fully homomorphic encryption (FHE) certainly promises to transform modern big data, why haven’t we seen more real-world applications of it?

While FHE has been a topic of discussion and research for many years, the reality is that it is very difficult to implement in practice. The core challenge lies in the computational power required to perform FHE. A fully homomorphically secure dataset can produce analytical results that are identical to its original data form. This is a challenging feat that requires a great deal of computational speed and power, many of which are impractical to implement on existing computers. Operations that typically take seconds on the original data may take hours or even days on a homomorphically encrypted dataset. This computational challenge has created a self-perpetuating cycle where many engineers have put off undertaking FHE projects, slowing their development and limiting the full realization of their benefits.

One specific computational problem engineers face with FHE is dealing with “noise errors.” When performing computations on homomorphically encrypted datasets, many engineers have run into situations where each computation introduces additional noise or errors. This is tolerable when only a few computations need to be performed, but after multiple analyses, the noise can become so prominent that the original data becomes unintelligible. The data is almost lost.

Why now?

Like generative AI, which was once considered limited and primitive until it became mainstream, fully homomorphic encryption (FHE) is on a similar trajectory of progress. Many industry leaders, even those beyond the blockchain space, have come together to organize a lot of research and development into FHE. This has led to several recent industry developments that have driven a compelling narrative of progress for this technology.

DPRIVE Project

In March 2021, Microsoft, Intel, and the Defense Advanced Research Projects Agency (DARPA) agreed to launch a multi-year program to accelerate the development of fully homomorphic encryption (FHE). The program, called Data Protection in Virtual Environments (DPRIVE), marks a major step forward for FHE. It shows two industry giants focused on cloud computing and computer hardware joining forces to address data privacy issues. They launched the program to build computers and software that can manage the speed of FHE calculations and establish guidelines for the precise implementation of FHE to prevent data breaches caused by incorrect use.

As part of the DPRIVE program, engineers have taken on the task of mitigating the “noise errors” mentioned earlier by exploring ways to reduce noise to levels that preserve the original data. One promising solution is to design large arithmetic word size (LAWS) data representations. While traditional computer processors (CPUs) typically use 64-bit words, engineers are developing new hardware for LAWS that can handle words of 1024 bits or more. This approach works because research has shown that longer words directly affect the signal-to-noise ratio. Simply put, longer words produce less noise with each additional step of computation in FHE, allowing more computations to be performed until a data loss threshold is reached. By building new hardware to address these challenges, engineers involved in the DPRIVE program have significantly reduced the computational load required to perform FHE.

To accelerate computation and get closer to the goal of making FHE 100,000 times faster, the DPRIVE team embarked on an ongoing journey to design new data processing systems that go beyond the capabilities of conventional processing and graphics units. They developed a new Multiple Instruction Multiple Data (MIMD) system that is able to manage multiple instructions and data sets simultaneously. MIMD is akin to building a new highway, rather than using existing roads that are unsuitable to accommodate the traffic required for FHEs fast, real-time computations.

One interesting thing about the DPRIVE program is its extensive use of parallelism in computer mathematical calculations. This allows developers to perform multiple large numerical calculations at the same time. You can think of parallelism as deploying a group of mathematicians to work on different parts of a huge mathematical problem at the same time, rather than having them do their work one by one. Although performing multiple calculations at the same time helps solve problems quickly, the computers must be air-cooled to prevent overheating.

In September 2022, more than a year and a half after launching the program, Microsoft, Intel, and DARPA announced that they had successfully completed the first phase of the DPRIVE program. They are currently working on the second phase of DPRIVE.

IOSG Ventures: Praised by Vitalik, what is the application potential of FHE fully homomorphic encryption?

SDK and open source libraries

With many large companies pioneering fully homomorphic encryption (FHE), there has been a proliferation of available software development kits (SDKs) and open source libraries, enabling developers to build on each other’s work.

Microsoft announced the release of Microsoft Seal, an open source library that provides developers with tools to perform homomorphic encryption on datasets. This enables a wider range of developers to explore FHE, thereby democratizing access to end-to-end encryption and computing services. The library provides examples of homomorphic encryption programs with detailed comments to guide developers in correct and secure use.

Intel has also launched its own homomorphic encryption toolkit, which provides developers with tools to implement homomorphic encryption faster in the cloud. Intel designed this toolkit to be flexible and compatible with the latest data processing and computing advances. It includes functions customized for lattice cryptography, seamless operational integration with Microsoft Seal, samples of homomorphic encryption schemes, and technical documentation to guide users.

Googles Private Join and Compute open source library provides developers with tools for multi-party computation (MPC). This computational method allows parties to combine their different data sets to gain shared insights without exposing the raw data to each other. Private Join and Compute combines cryptographic techniques from FHE with Private Set Intersection (PSI) to optimize data privacy practices. PSI is another cryptographic method that allows parties with different data sets to identify common elements or data points without revealing their data. Googles approach to advancing data privacy is not focused solely on FHE; it prioritizes the broader concept of MPC by integrating FHE with other influential data practices.

It is noteworthy that the availability of reputable open-source libraries for FHE is on the rise. However, it becomes more striking when well-known companies are observed experimenting with these libraries in their operations. In April 2021, Nasdaq, a well-known stock exchange and global technology entity for capital markets, incorporated FHE into its operations. Nasdaq leverages Intel’s FHE tools and high-speed processors to combat financial crime through anti-money laundering efforts and fraud detection. This is achieved by using homomorphic encryption to identify valuable insights and potential illegal activities in datasets containing sensitive information.

Recent Capital Raises

In addition to the research and development conducted by the previously mentioned companies, there are several other companies that have recently received significant funding for initiatives focused on fully homomorphic encryption (FHE).

Cornami is a large technology company known for developing scalable cloud computing technology specifically designed for homomorphic encryption. They are involved in many efforts aimed at creating computing systems that support FHE more efficiently than traditional CPUs. They also guide initiatives aimed at protecting encrypted data from the threat of quantum computing. In May 2022, Cornami announced the successful completion of its Series C financing, raising $68 million led by SoftBank, bringing its total capital to $150 million.

Zama is another company in the blockchain industry that is building open source homomorphic encryption tools that developers can use to build exciting applications using FHE, blockchain, and AI. Zama has built a fully homomorphic Ethereum Virtual Machine (fhEVM) as part of its product offering. This smart contract protocol keeps on-chain transaction data encrypted during processing. Developers exploring various applications of the Zama library have been impressed by its performance, even in complex use cases. Zama successfully completed a $42 million Series A round led by Protocol Labs in February 2022, bringing its total capital to $50 million.

Fhenix is also an emerging project that is bringing FHE to the blockchain. Their goal is to expand FHE applications beyond privacy payments, opening the door to exciting use cases for FHE in areas such as decentralized finance (DeFi), bridging, governance voting, and Web3 games. In September 2023, Fhenix announced the completion of a $7 million seed round led by Multicoin Capital and Collider Ventures.

What happens next

For years, fully homomorphic encryption (FHE) has been an idea that promised to provide strong end-to-end encryption, heralding a future of robust data privacy. Recent developments are beginning to transform FHE from a theoretical dream into a real-world application. While various companies are competing to be the first to pioneer a strong, fully functional version of FHE, many are working together to navigate the complexities of this powerful technology. This spirit of collaboration is evident through their implementation of various cross-team projects and development of open source libraries that integrate with other libraries.

Based on my findings, the discussion around FHE seems far-reaching. In the coming weeks, I’m excited to dive deeper and share more of my insights into FHE research. Specifically, I’m eager to explore more about the following topics:

Emerging applications of FHE:

  • The interaction between zero-knowledge proofs (ZKPs) and FHE.

  • Integrate FHE with private set intersection (PSI) to advance secure multi-party computation (MPC).

  • New companies like Zama and Fhenix are leading the way in the FHE space.

Reference:

Arampatzis, Anastasios. “Latest Developments in Homomorphic Encryption.” Venafi, 1 Feb. 2022, venafi.com/blog/what-are-latest-developments-homomorphic-encryption-ask-experts/.

Arampatzis, Anastasios. “What Is Homomorphic Encryption How Is It Used.” Venafi, 28 Apr. 2023, venafi.com/blog/homomorphic-encryption-what-it-and-how-it-used/.

“Building Hardware to Enable Continuous Data Protections.” DARPA, 2 Mar. 2020, www.darpa.mil/news-events/2020-03-02.

Cristobal, Samuel. “Fully Homomorphic Encryption: The Holy Grail of Cryptography.” Datascience.Aero, 7 Jan. 2021, datascience.aero/fully-homomorphic-encryption-the-holy-grail-of-cryptography/.

“Homomorphic Encryption: What Is It, and Why Does It Matter?” Internet Society, 9 Mar. 2023, www.internetsociety.org/resources/doc/2023/homomorphic-encryption/.

Hunt, James. “FHENIX Raises $7 Million in Seed Round Led by Multicoin Capital.” The Block, The Block, 26 Sept. 2023, www.theblock.co/post/252931/fhenix-seed-multicoin-capital.

“Intel® Homomorphic Encryption Toolkit.” Intel, accessed 8 Oct. 2023, www.intel.com/content/www/us/en/developer/tools/homomorphic-encryption/overview.html#gs.fu 55 im.

“Intel to Collaborate With Microsoft on DARPA PROGRAM.” Intel, 8 Mar. 2021, www.intel.com/content/www/us/en/newsroom/news/intel-collaborate-microsoft-darpa-program.html#gs.ftusxq.

“Intel Xeon Advances NASDAQ’s Homomorphic Encryption RD.” Intel, 6 Apr. 2021, www.intel.com/content/www/us/en/newsroom/news/xeon-advances-nasdaqs-homomorphic-encryption-rd.html#gs.6 mpgme.

Johnson, Rick. “Intel Completes DARPA DPRIVE Phase One Milestone for a Fully Homomorphic Encryption Platform.” Intel, 14 Sept. 2022, community.intel.com/t 5/Blogs/Products-and-Solutions/HPC/Intel-Completes-DARPA-DPRIVE-Phase-One-Milestone-for-a-Fully/post/1411021.

“Microsoft Seal: Fast and Easy-to-Use Homomorphic Encryption Library.” Microsoft Research, 4 Jan. 2023, www.microsoft.com/en-us/research/project/microsoft-seal/.

Paillier, Dr. Pascal. “Fully Homomorphic Encryption: The Holy Grail of Cryptography.” Business Age, 9 Mar. 2023, www.businessage.com/post/fully-homomorphic-encryption-the-holy-grail-of-cryptography.

Samani, Kyle. “The Dawn of On-Chain FHE.” Multicoin Capital, 26 Sept. 2023, multicoin.capital/2023/09/26/the-dawn-of-on-chain-fhe/.

Walker, Amanda, et al. “Helping Organizations Do More Without Collecting More Data.” Google Online Security Blog, 19 June 2019, security.googleblog.com/2019/06/helping-organizations-do-more-without-collecting-more-data.html.

“What Is Fully Homomorphic Encryption?” Inpher, 11 Apr. 2021, inpher.io/technology/what-is-fully-homomorphic-encryption/.

White, Matt. “A Brief History of Generative AI.” Medium, 8 July 2023, matthewdwhite.medium.com/a-brief-history-of-generative-ai-cb 1837 e 67106 #:~:text=Although% 20 most% 20 people% 20 will% 20 admit, of% 20 Stability% 20 AIs% 20 Stable% 20 Diffusion.

This article is from a submission and does not represent the Daily position. If reprinted, please indicate the source.

ODAILY reminds readers to establish correct monetary and investment concepts, rationally view blockchain, and effectively improve risk awareness; We can actively report and report any illegal or criminal clues discovered to relevant departments.

Recommended Reading
Editor’s Picks