🎉 The #CandyDrop Futures Challenge is live — join now to share a 6 BTC prize pool!
📢 Post your futures trading experience on Gate Square with the event hashtag — $25 × 20 rewards are waiting!
🎁 $500 in futures trial vouchers up for grabs — 20 standout posts will win!
📅 Event Period: August 1, 2025, 15:00 – August 15, 2025, 19:00 (UTC+8)
👉 Event Link: https://www.gate.com/candy-drop/detail/BTC-98
Dare to trade. Dare to win.
Fully Homomorphic Encryption (FHE): A New Direction to Solve Blockchain Privacy and Scalability Issues
The Development and Application of Fully Homomorphic Encryption(FHE)
The concept of fully homomorphic encryption ( FHE ) can be traced back to the 1970s, but it has long been difficult to realize. The core idea is to encrypt data and perform calculations without decrypting it. Initially, only simple operations such as addition, subtraction, multiplication, and division could be performed on encrypted data, which is known as partial homomorphic encryption. In 2009, Craig Gentry made a breakthrough, demonstrating the possibility of performing arbitrary computations on encrypted data, thus advancing the development of fully homomorphic encryption.
FHE is an advanced encryption technology that allows computation on encrypted data without decryption. This means that operations can be performed on the ciphertext ( encrypted data ) and generate encrypted results, which, when decrypted, will match the results of performing the same operations on the plaintext ( unencrypted data ).
Key Features of Fully Homomorphic Encryption
Homomorphic
𝐸(𝑎+𝑏)=𝐸(𝑎)+𝐸(𝑏)
𝐸(𝑎×𝑏)=𝐸(𝑎)×𝐸(𝑏)
Noise Management: Homomorphic Encryption adds noise to the ciphertext to ensure security. However, the noise increases after each operation, so managing and minimizing the noise is very important, otherwise it may lead to inaccurate or failed computations.
Unlimited Operations: Unlike some homomorphic encryption (PHE) and a certain type of homomorphic encryption (SHE), FHE supports an unlimited number of additions and multiplications, allowing any type of computation to be performed on encrypted data.
Strictly speaking, fully homomorphic encryption is a special case of homomorphic encryption. Homomorphic encryption means that performing addition or multiplication operations on ciphertext is equivalent to performing the same operations on plaintext:
𝐸(𝑎+𝑏)=𝐸(𝑎)+𝐸(𝑏)
𝐸(𝑎×𝑏)=𝐸(𝑎)×𝐸(𝑏)
Here a and E(a), b and E(b) can be considered equivalent. However, two important challenges should be noted:
The equivalence between plaintext and ciphertext involves adding noise to the plaintext before operations to obtain the ciphertext. If the noise causes a large deviation, the computation may fail. Therefore, controlling noise is crucial for various algorithms.
The overhead of addition and multiplication is enormous. Ciphertext computation can be 10,000 to 1,000,000 times slower than plaintext computation. Fully homomorphic encryption is only achieved when unlimited addition and multiplication can be performed on ciphertext.
According to the degree of implementation, homomorphic encryption can be divided into the following types:
Partially Homomorphic Encryption ( PHE ): Supports infinite operations of either addition or multiplication (. For example, RSA is partially homomorphic in the multiplication aspect.
A certain type of Homomorphic Encryption ) SHE (: supports a limited number of additions and multiplications. Suitable for specific applications that require only a small number of operations.
Fully Homomorphic Encryption ) FHE (: Supports unlimited additions and multiplications, allowing arbitrary computations on encrypted data. Extremely powerful but computationally intensive.
The main advantage of FHE is its ability to perform any type of computation on encrypted data, ensuring the privacy and security of the entire computation process.
The Application of FHE in Blockchain
FHE is expected to become a key technology for blockchain scalability and privacy protection. Currently, blockchains are default transparent, and every transaction and smart contract variable is public. FHE can transform a fully transparent blockchain into a partially encrypted form, while still being controlled by smart contracts.
Some projects are developing FHE virtual machines, allowing programmers to write Solidity code that operates on FHE primitives. This approach can address privacy issues on today’s blockchains, enabling use cases such as encrypted payments, slot machines, and casinos, while preserving transaction graphs, making it more regulatory-friendly compared to other privacy solutions.
Another key application of FHE is to improve the usability of privacy projects. Some privacy projects have significant usability issues, such as long retrieval times for balance information and synchronization delays. FHE provides a solution through private message retrieval )OMR(, allowing wallet clients to synchronize without exposing the content accessed.
However, FHE cannot directly solve blockchain scalability issues like Rollup technology. Combining FHE with zero-knowledge proofs )ZKP( may address some scalability challenges. Verifiable FHE can ensure that computations are executed correctly, similar to ZK Rollups, providing a trustworthy computing mechanism for blockchain environments.
The relationship between FHE and zero-knowledge proofs ) ZKP (
FHE and ZKP are complementary technologies, but serve different purposes. ZKP allows for verifiable computation and zero-knowledge properties, providing privacy for private states. However, ZKP does not provide privacy for shared states, which is crucial for permissionless smart contract platforms. At this point, FHE and multi-party computation )MPC( come into play, allowing computation on encrypted data without exposing the data itself.
Combining ZKP and FHE will significantly increase computational complexity, making it impractical unless specific use cases require it.
The Current Stage and Future Prospects of FHE
FHE is about three to four years behind ZKP in development, but it is quickly catching up. The first generation of FHE projects is launching testnets, with the mainnet expected to be released later this year. Although FHE still has a higher computational overhead than ZKP, its potential for widespread adoption is imminent. Once FHE goes into production and scales, it is expected to grow as rapidly as ZK Rollups.
Challenges and Bottlenecks
The adoption of FHE faces several challenges, including computational efficiency and key management. The bootstrapping operation in FHE is computation-intensive, but improvements are being made with advancements in algorithms and engineering optimizations. For specific use cases, alternatives that do not use bootstrapping operations may be more efficient.
Key management also brings challenges. Some projects require threshold key management, involving a group of validators with decryption capability. This approach needs further development to overcome the single point of failure issue.
Current Status of the FHE Market
Encryption venture capital firms have been actively investing in the FHE field, recognizing its potential. Some projects focus on use cases for fhEVM and are developing applications such as slot machines, casinos, commercial payments, and gaming in collaboration with partners.
Threshold FHE) TFHE( combines FHE with MPC and blockchain, showing particular promise and opening up new use cases. The developer-friendliness of FHE allows for programming in Solidity, making it both practical and feasible in application development.
Regulatory Environment
The regulatory environment for privacy technologies such as FHE varies across different regions. Although data privacy is widely supported, financial privacy remains a gray area. FHE has the potential to enhance data privacy, allowing users to retain ownership of their data and possibly profit from it, while still maintaining social benefits such as targeted advertising.
Looking ahead, gradual improvements in theory, software, hardware, and algorithms are expected to make FHE increasingly practical. The development of FHE is currently transitioning from theoretical research to practical applications, with significant progress anticipated in the next three to five years.
Conclusion
Fully Homomorphic Encryption ) FHE ( is on the verge of a revolutionary transformation in the field of encryption, offering advanced privacy and security solutions. With ongoing advancements and increasing attention from venture capital, FHE is expected to achieve widespread adoption, addressing key issues of blockchain scalability and privacy protection. As the technology matures, it is poised to unlock new possibilities and drive innovation in various applications within the encryption ecosystem.
![Progress and Applications of Fully Homomorphic Encryption (FHE)])https://img-cdn.gateio.im/webp-social/moments-97e1ef48e90d438cfe636a91f4eff522.webp(
Profile: Unemployed Bitcoin holder, raising a Shiba Inu
Comment text:
It's just ridiculous, they solve a problem but keep it hidden.