How Fully Homomorphic Encryption can create a new Internet standard with privacy at its core

Fully Homomorphic Encryption (FHE) is one of those things that when you first hear about it, you can’t quite wrap your head around just how powerful this technology is.

FHE is a type of encryption that allows computations to be performed on encrypted data, without ever needing to decrypt it. This might sound like magic, but it’s a real technology that’s set to revolutionize how we handle data privacy.

I first learned about this when I reached out to Zama, a cutting-edge cryptography company working to make FHE into a new Internet standard. The concept was so exciting to explore that I sat down with their ecosystem lead, Jason, to talk about Zama’s work on FHE in Fintech and Cryptocurrency.

The discussion is available on Spotify and Apple Music if you want to jump straight into that.

What is Fully Homomorphic Encryption (FHE) ?

FHE allows computations to be performed on encrypted data without needing to decrypt it first, but what does that actually mean?

By far the biggest advantage is that your data can remain confidential and secure even while it’s being processed.

Imagine you could send your DNA to a medical provider without worrying about privacy breaches. They could perform tests on your encrypted data and return results that only you could decrypt. This is the promise of FHE — maintaining the confidentiality of your data throughout the entire process.

In typical encryption, data is encrypted into ciphertext to protect its contents, and it must be decrypted back into plaintext to be processed or analyzed. FHE, however, allows operations to be performed directly on the ciphertext, resulting in an encrypted result that, when decrypted, matches the result of operations performed on the plaintext.

Hopefully, by this point you’re starting to realise why I’m so excited about this type of encryption, and your brain is firing all sorts of scenarios on potential applications. But before we jump into those, let me provide a quick overview of how FHE actually works.

How does FHE work?

The idea behind FHE involves transforming plaintext data into an unreadable format, known as ciphertext, using an encryption algorithm and a key.

The ciphertext can then be manipulated directly to perform specific mathematical operations, typically addition and multiplication. The results of these operations are also in ciphertext form. When decrypted using a private key, they match the outcome of the same operations performed on the plaintext data.

In FHE, each operation adds a small amount of noise to the ciphertext, and if this noise exceeds a certain threshold, the ciphertext becomes indecipherable. As a workaround, Craig Gentry created a practical FHE scheme using a technique known as bootstrapping, where the the information would be re-encrypted at certain intervals, thus re-setting the noise, and allowing more FHE operations to take place.

FHE use cases

One of the big use cases right now according to Zama.ai is in Blockchain and Fintech. Because FHE is computationally heavy (more on that later), Zama decided to work within an Industry does not rely on instant compute — making cryptocurrency and cryptography shake hands yet again.

Zama is working with Secret Network — a Cosmos-based privacy focused chain in order to create a fully confidential blockchain network. Secret Network are using FHE in order to keep blockchain information private, and encourage use cases that were previously impossible due the transparent nature of blockchain ledgers.

Another important use case that Jason talked about is in Fintech. Banks could run fraud detection algorithms on encrypted data, without having to store or compute your personal information for this purpose. This could be personal information processed by a single party, or more complex multi-party processing, which would allow multiple organisations to perform compute on the encrypted data set.

The end goal according to Zama is to eventually encrypt the entire Internet. This means that hungry social media companies will no longer have access to your data. Meta’s servers may process the information in order to provide you with the service, and may even work to find relevant ad publishers to show you, but without Meta ever having access to your information.

An encrypted Internet you would have full control of your personal data, which is becoming more and more relevant as AI and data farming are becoming a common occurrence.

FHE Limitations

If FHE is so cool, why aren’t we already using it? You may ask. And you’d be right for doing so!

FHE is computationally heavy. When compared against plain text compute, FHE is currently around 1000 times slower. However, Zama have managed to improve FHE efficiency by about x10 every year, meaning that there are more and more reasons for which it may be considered.

I do hope that FHE gets to a point where most important information will be encrypted using this technology, and it’s not unreasonable to think that it will at some point.

To learn more about FHE and its current application, check out my podcast episode with Zama:

🎧Listen on Spotify | Listen on Apple Music

Finally, if you’re into Algorithmic or cryptocurrency trading, check out Aesir — the smartest cryptocurrency trading bot platform out there.

 

Thank you for reading!

Enjoyed this article?

Sign up to the newsletter

You’ll receive more guides, articles and tools via e-mail. All free of course. But if you value this blog and its educational resources, you can subscribe to become a paid member for only $3 a month. This will keep the website open and free.

Leave a Reply

Your email address will not be published. Required fields are marked *