Andrés
January 25, 2024
Investor Insight

WTF IS FHE?

Fully Homomorphic Encryption (FHE) and Its Significance


Fully Homomorphic Encryption (FHE) is experiencing a meteoric rise in the world of crypto, and it's not just the latest fad designed to dazzle investors. Unlike traditional encryption, FHE opens the door to new, exciting use cases by enabling data processing without compromising privacy. In this article, we'll decrypt (pun intended) the complexities of FHE, exploring how it operates and evaluating its potential for widespread adoption.

What Is FHE?


Fully Homomorphic Encryption is an encryption technique that allows one to perform computations on already encrypted data without needing to decrypt it first. This ability is valuable for maintaining privacy and data integrity in scenarios where data needs to be processed securely. 

But how? 

This is about to get technical, so strap in.


FHE’s first aspect is a pair of keys: a public key and a private one. The public key is used for encryption, and the private key is used for decryption at the process's last stage.

In the first stage, the public key is used to encrypt data (plaintext) into ciphertext, which is a set of random characters that, to us, looks senseless.

After the data is encrypted, the ciphertext can be processed. This process can be unique to every protocol that uses FHE, as it can be processed by a centralized or a decentralized entity. However, at this stage, one of FHE’s main mechanisms takes place: homomorphic operations. These are mathematical operations or transformations that can be performed on the encrypted data without decrypting it.

Depending on the initial input, the data will be manipulated mathematically to comply with the query. After processing, encrypted data can be sent to the original owner, who can decrypt the data using the private key generated initially.

It is worth mentioning that over the entire process, secure communication and privacy-ensuring techniques have to be used. At this stage, many projects could use Zero Knowledge Proofs (ZK Proofs) to share data from the original owner and the server, which computes the homomorphic operations with an additional layer of security. You may wonder if FHE and ZK Proofs can be used in conjunction, what separates them?

Is FHE Similar to Zero-Knowledge Proofs (ZK Proofs)?


A misconception has been placed surrounding both concepts. While Fully Homomorphic Encryption and ZK Proofs share the goal of preserving privacy, their operations are entirely different.

  • ZK Proofs allow one party to prove the authenticity of certain data to another party without needing to reveal the information itself. Projects like Monero and ZCash utilize Zero Knowledge Proofs to keep transactions private.

  • On the other hand, FHE enables computations atop encrypted data, making a higher level of security available for a wider range of applications.

Why FHE Is Superior


FHE is a superior technique thanks to the ability to complete computations on encrypted data without needing to decrypt it. This allows FHE to be ideal for more applications than just proving transactions.

Encrypted data analytics and collaborative machine learning modeling are some of the use cases that are unlocked in Web3 thanks to FHE. This is due to three main characteristics:

  • Privacy-Preserving Data Sharing: multiple individuals can collaborate on machine learning modeling without revealing sensitive information. AI models can be both created and tested without needing to decrypt data, which is a massive advancement in the machine learning industry. Traditionally, AI training requires the introduction of large datasets to selected algorithms to help the system refine itself by producing accurate responses to queries.

  • Secure Computation Outsourcing: this is an advantage for users as they can be assured their data is being used without revealing it. FHE-based data analytics platforms keep user and company data confidential while providing accurate analytics.

  • Secure Data Aggregation: many companies in crypto aggregate their data for joint analysis on third-party platforms. FHE can be used to encrypt data before sharing it, and when the data is aggregated, the aggregator can perform computations on the encrypted data and only see the result, which is sent back to the parties.

Given its strengths, FHE has enormous potential to prevent malicious attacks, a commonplace event in the crypto industry. Now let’s dive into how an exploit could be prevented thanks to FHE.

Case Study: How FHE Could Prevent A Crypto Exploit


Imagine a scenario where a crypto exchange is being attacked via an SQL injection attack that could potentially compromise user data and transaction details. An SQL injection is a common attack technique that uses malicious SQL code for backend database manipulation to access information that was not intended to be displayed.

Let’s dive into a quick comparison between how traditional encryption and FHE would act under this hypothetical event.

  • Traditional Encryption: in a setup where the crypto exchange uses traditional encryption, all of their users’ encrypted data is stored until needed for transaction completion. When a transaction is processed, the encrypted data needs to be decrypted for computations, leaving it temporarily exposed and susceptible to attacks.

  • FHE: if a crypto exchange were to use FHE in their data, transaction processing could ensure that all computations are performed on encrypted data. This means that even if an attacker were to gain access to the crypto exchange’s system, they would stumble upon encrypted data which they would need to somehow decrypt before they gain access to the data. This shows how using FHE reduces the risk of a successful exploit.

While FHE is a ground-breaking innovation for encrypted computation, it has some limitations that considerably hinder its potential.

The Downside


Some of the disadvantages include higher computation and storage requirements, scalability issues, and limited practical implementations.

  • Computational Requirements: FHE increases computational overload considerably in comparison to traditional encryption. Since computations now have to be done atop encrypted data without decrypting it, the operations are computationally intensive.

Ongoing research is trying to solve this problem by optimizing FHE algorithms so that they are less resource-intensive.

  • Limited Practical Integration: FHE is not yet widely adopted by mainstream projects, and traditional encryption is still the go-to technique due to lower complexity and computational demands.

Simultaneously, implementing FHE into existing systems can be challenging as an adaptation must be done system by system to address format and data type differences.

  • Homomorphic Noise: Homomorphic encryption introduces a concept known as “noise”. It consists of the accumulation of operations on encrypted data. FHE operations increase the noise, and the result is that decryption functions will stop working if the noise is greater than a certain threshold value.

FHE is still in its early stages, and while the general consensus seems to be that it is valuable, Web3 projects using this technique are aiming to solve the previously mentioned problems.

How Projects Are Using FHE


We have two popular projects to look into.

1. Privasea is a protocol that is building infrastructure to provide worldwide privacy compliance enabled by FHE (Fully Homomorphic Encryption). Motivated by the complexity of FHE-based solutions and all-time-high cybersecurity risks and breaches, Privasea is working to make FHE-based solutions easy to adopt and build upon. They are building a library called HESea, which will aid in the easy implementation of FHE alongside a decentralized FHE computation network. One of the main challenges is high computational requirements, which is why Privasea is implementing a network of nodes that utilizes a proprietary library that allows nodes to execute operations ranging from “simple” to advanced and logical data operations.

2. And Fhenix, an FHE-powered L2 to bring computation over encrypted data to Ethereum. It features a modular design that facilitates seamless integration of FHE computation in all blockchain data layers and works as a set of extensions for EVM, allowing easy FHE integration in smart contracts. Fhenix’s solution has the potential to solve FHE’s limited practical integration issue by unlocking superior encryption techniques on already existing protocols. With EVM compatibility, Ethereum developers will be empowered to seamlessly build encrypted smart contracts and perform encrypted computation of data, all while using Solidity and other familiar, easy-to-use tools.

The following might apply to many Web3 projects that implement FHE, but one of this technique’s benefits for the crypto industry is making smart contracts more secure. This is thanks to FHE being able to process and analyze encrypted data without revealing the details. Under this specific scenario, financial transactions in DeFi protocols or decentralized identity solutions can be truly privacy-preserving for the first time in crypto.

Conclusion


In conclusion, Fully Homomorphic Encryption represents a considerable innovation in the cryptocurrency industry, offering more privacy and security. However, as mentioned in the article, FHE presents computational and practical adoption challenges to make it practical for real-world applications.

On the bright side, an increasing number of Web3 protocols are building diverse solutions for each of the FHE’s downsides, which can undoubtedly help with the adoption of FHE.

Some might say, why now? Well, since one of blockchain’s innate characteristics is decentralization, where multiple parties collaborate without relying on a central authority, Fully Homomorphic Encryption aligns well with blockchain’s nature of securing computations on encrypted data and allowing multiple parties to collaborate without exposing sensitive information.


Read more: https://www.simplicitygroup.xyz/blog

Twitter: https://twitter.com/SimplicityWeb3

Telegram: https://t.me/SimplicityGroup

Newsletter: https://thoughts.simplicitygroup.xyz/subscribe