🎉 #Gate Alpha 3rd Points Carnival & ES Launchpool# Joint Promotion Task is Now Live!
Total Prize Pool: 1,250 $ES
This campaign aims to promote the Eclipse ($ES) Launchpool and Alpha Phase 11: $ES Special Event.
📄 For details, please refer to:
Launchpool Announcement: https://www.gate.com/zh/announcements/article/46134
Alpha Phase 11 Announcement: https://www.gate.com/zh/announcements/article/46137
🧩 [Task Details]
Create content around the Launchpool and Alpha Phase 11 campaign and include a screenshot of your participation.
📸 [How to Participate]
1️⃣ Post with the hashtag #Gate Alpha 3rd
Fully Homomorphic Encryption (FHE): A New Breakthrough in Blockchain Privacy and Computation
Fully Homomorphic Encryption (FHE): A Revolutionary Breakthrough in Privacy and Computing
Fully homomorphic encryption (FHE) is an advanced encryption technology that allows computation of encrypted data without decryption. The concept was first proposed in the 70s of the 20th century, but it wasn't until 2009 that Craig Gentry's groundbreaking work made it possible. The core of FHE lies in its homomorphism, that is, the operation of ciphertext is equivalent to the same operation of plaintext.
Key features of FHE include:
Compared to partially homomorphic encryption (PHE) and some homomorphic encryption (SHE), fully homomorphic encryption (FHE) offers more comprehensive encryption computation capabilities. However, FHE also faces challenges in computational efficiency, as ciphertext computation can be thousands to millions of times more expensive than plaintext computation.
In the blockchain space, FHE is expected to become a key technology to solve scalability and privacy protection. It can transform a transparent blockchain into a partially encrypted form while maintaining control of smart contracts. Some projects are developing FHE virtual machines that allow programmers to write smart contract code that manipulates FHE primitives. This approach not only solves privacy concerns, but may also enable applications such as crypto payments, gaming, and more.
FHE can also improve the usability of existing privacy projects through Oblivious Message Retrieval (OMR), addressing issues such as synchronization delays. However, FHE itself does not directly address the blockchain scalability problem and may need to be combined with Zero-Knowledge Proofs (ZKP) to tackle this challenge.
FHE and ZKP are complementary technologies, each with different application scenarios. ZKP provides verifiable computation and zero-knowledge attributes, while FHE allows computation on encrypted data without exposing the data itself. Combining the two can add significant computational complexity and therefore requires trade-offs based on specific use cases.
Currently, the development of fully homomorphic encryption (FHE) is about three to four years behind zero-knowledge proofs (ZKP), but it is rapidly catching up. The first generation of FHE projects has begun testing, and the mainnet is expected to be launched soon. Although FHE still faces challenges such as computational efficiency and key management, its potential for large-scale application is immense.
In the market aspect, multiple companies are developing technologies and applications related to FHE. These companies include Arcium, which focuses on confidential computing, Cysic, which provides ZK computing as a service, Zama, which develops FHE solutions, Sunscreen, which builds privacy applications, Octra, which proposes the HFHE concept, Fhenix, which develops FHE Layer 2, Mind Network, which is dedicated to DePIN and AI, and Inco Network, which is creating confidential computing Layer 1. These companies have received substantial funding support from well-known investment institutions, reflecting the high market attention to FHE technology.
! Progress and Application of Fully Homomorphic Encryption (FHE)
The development of FHE also faces the challenges of the regulatory environment. While data privacy is generally supported, financial privacy remains in a regulatory gray area. FHE has the potential to enhance data privacy protection while maintaining social benefits, such as targeted advertising.
In the coming years, with the continuous improvement of theory, software, hardware, and algorithms, FHE is expected to become more practical and widely applied. This technology is transitioning from the theoretical research stage to the practical application stage, and significant progress is expected in the next three to five years, bringing revolutionary changes to the field of encryption.