Deciphering Fully Homomorphic Encryption (FHE) for a Normie
Jan 7, 2025
14 min Read

Confidentiality is a cornerstone of financial systems. In traditional finance, privacy is fundamental, details like account balances, transaction histories, and sensitive personal data are securely guarded. However, with blockchain’s decentralization and transparency, every transaction is recorded on a public ledger, visible to anyone with an internet connection.
````*While transparency is a celebrated feature of blockchain, could it also be hindering its potential for certain on-chain applications? We think so.*````
Take, for instance, the use of blockchain as a payroll or bank account. Imagine your salary payments, savings, and investments were entirely visible to anyone who wished to look. Beyond personal privacy, this kind of transparency could disrupt businesses and institutions, making confidential financial operations impossible. For Web3 to support mainstream use cases like payroll, institutional finance, or private voting, we need confidentiality as much as we need transparency.
You may have heard of Zero-Knowledge Proofs (ZKPs), a popular cryptographic tool that enhances privacy by proving knowledge of information without revealing it. For example, with ZKPs, you could prove you’re over 18 without revealing your exact age, or confirm a transaction amount without disclosing the specific figures. ZKPs protect privacy in verification processes, but they have limitations when it comes to conducting operations directly on private data.
Limitations of Zero-Knowledge Proofs (ZKPs)
While ZKPs are powerful for verifying certain information without exposure, they fall short when more complex computations are required. For example, imagine a decentralized financial application that needs to perform calculations on encrypted user data, like calculating credit scores, managing salaries, or processing bids in a blind auction. ZKPs can confirm a transaction’s validity or compliance with specific rules, but they don’t support direct operations on the encrypted data itself.
Enter Fully Homomorphic Encryption (FHE), a cryptographic breakthrough that goes beyond verification to enable computation on encrypted data without the need for decryption.
Introducing Fully Homomorphic Encryption (FHE): Confidential Computing Without Compromise
FHE allows encrypted data to remain encrypted throughout computation, offering a powerful solution to the limitations of ZKPs. This means that operations, such as addition, multiplication, and other calculations, can be performed directly on encrypted data, and the result, when decrypted, will reflect the outcome as if it were computed on the original, unencrypted data.
To understand how transformative FHE is, consider these real-world applications:
Secure Financial Analytics: A bank could analyze encrypted loan applications and credit histories to calculate credit scores without ever seeing the sensitive financial data. When decrypted, only the final credit decision is revealed, protecting customer privacy throughout the entire evaluation process.
Private Healthcare Diagnostics: Medical AI models could process encrypted patient data (lab results, medical history, genetic information) to provide diagnostic recommendations while keeping all personal health information confidential. The healthcare provider only sees the final diagnostic suggestion after decryption.
Confidential Supply Chain Optimization: Multiple companies could collaborate on supply chain optimization by performing calculations on encrypted inventory levels, demand forecasts, and pricing data without exposing their proprietary information to competitors. Only the optimized supply chain recommendations are revealed when decrypted.
This ability to perform complex computations on encrypted data while preserving confidentiality unlocks powerful use cases in Web3 where privacy is paramount, especially in DeFi, healthcare dApps, and private enterprise blockchain solutions.
Theoretical Foundations of FHE
Fully Homomorphic Encryption (FHE) has evolved significantly since its conceptual inception in the late 1970s.
Early Concepts and Partial Homomorphism
In 1978, Rivest, Adleman, and Dertouzos introduced the idea of performing computations on encrypted data, coining the term "privacy homomorphisms." They recognized the potential of such schemes but also highlighted the challenges in achieving full homomorphism.
Subsequent cryptographic systems exhibited partial homomorphic properties:
RSA Cryptosystem: Supports homomorphic multiplication.
ElGamal Cryptosystem: Allows for homomorphic multiplication.
Paillier Cryptosystem: Enables homomorphic addition.
These schemes permitted specific operations on ciphertexts but lacked the capability for arbitrary computations.
Gentry's Breakthrough (2009)
A significant advancement occurred in 2009 when Craig Gentry presented the first construction of a fully homomorphic encryption scheme. His approach utilized ideal lattices and introduced the concept of "bootstrapping" to manage noise accumulation during computations. This innovation demonstrated the feasibility of performing arbitrary computations on encrypted data.
Advancements in Efficiency and Practicality
Following Gentry's work, researchers focused on improving the efficiency and practicality of FHE schemes:
2011-2012: Brakerski and Vaikuntanathan developed more efficient FHE schemes based on the Learning With Errors (LWE) problem, reducing computational overhead.
2013: Gentry, Sahai, and Waters proposed a new technique that avoided the expensive bootstrapping step, further enhancing efficiency.
2014-2016: Schemes like FHEW and TFHE were introduced, significantly reducing the time required for bootstrapping and enabling faster homomorphic operations.
2017: The CKKS (Cheon-Kim-Kim-Song) scheme, introduced in 2017, marked a significant advancement in FHE. CKKS supports approximate arithmetic on encrypted data, making it particularly suitable for machine learning applications and floating-point operations.
##Comparison of FHE Schemes##
Recent Developments
In recent years, FHE has seen notable progress:
Scheme switching algorithms: Chimera (2018) and Pegasus (2021) explored methods for switching between different homomorphic encryption schemes, allowing for the leveraging of various schemes' strengths in complex scenarios.
Functional bootstrapping advancements: Since 2019, research teams like ZAMA have proposed a series of functional bootstrapping algorithms based on FHEW/TFHE, extending support from Boolean operations to function look-up tables. The academic community has since proposed various schemes with improved performance or functionality.
International standardization: In 2023, ISO/IEC initiated AWI 28033 for the standardization of fully homomorphic encryption, advancing the international standardization process.
New FHE schemes: In 2023, the academic community designed new FHEW/TFHE-like fully homomorphic encryption schemes such as Final, based on the NTRU assumption.
SIMD advancements: In 2023-24, academia proposed SIMD gate bootstrapping/function bootstrapping schemes based on BGV/CKKS, breaking the limitation that the 2nd/4th generation algorithms could only support efficient arithmetic operations
Current State
Today, FHE has transitioned from theoretical constructs to practical implementations. Open-source libraries and tools have been developed, allowing integration into various applications. Standardization efforts, such as those by the Homomorphic Encryption Standardization Consortium, have established security and performance benchmarks, promoting widespread adoption.
While challenges remain in terms of computational efficiency and resource requirements, ongoing research continues to address these issues, bringing FHE closer to widespread adoption in various fields, including secure cloud computing, privacy-preserving data analysis, and confidential blockchain transactions.
````*💡Zama's work in FHE represents a significant leap forward in making this advanced cryptographic technique practical and accessible. By addressing the historical challenges of speed, cost, and complexity in FHE, Zama is paving the way for widespread adoption of privacy-preserving computation across multiple sectors, potentially revolutionizing how sensitive data is handled and processed in the digital age.*````
Zama🔗 is an open-source cryptography company that specializes in developing Fully Homomorphic Encryption (FHE) solutions. Founded approximately four years ago, the company has made significant strides in advancing FHE from a theoretical concept to practical applications.
Key Contributions and Developments
Open-Source FHE Libraries: Zama has developed a suite of open-source cryptographic libraries and solutions that make FHE readily available to developers.
These tools allow both individual developers and large corporations to implement end-to-end encrypted applications without deep cryptography expertise.
[TFHE-rs Library:](https://www.tfhe.com/) [Zama's TFHe-rs](https://github.com/zama-ai/tfhe-rs) is considered one of the fastest open-source FHE libraries.
It's continuously being improved and optimized for better performance.
[Concrete Framework](https://www.zama.ai/post/introducing-the-concrete-framework) This [framework](https://github.com/zama-ai/concrete) allows writing Python code that can be automatically converted to FHE-compatible operations.
It's designed to make FHE more accessible to data scientists and developers.
fhEVM Protocol: Released in September 2023, fhEVM is the first private smart contract protocol using FHE.
It enables transaction data and on-chain state to remain encrypted end-to-end, even during processing.
- Built on top of Zama's Concrete FHE compiler.
- Supports various machine learning models, including linear models, tree-based models, and neural networks.
- Allows data scientists to leverage machine learning on encrypted data.
Technological Advancements
Performance Improvements: Zama has achieved a 20x improvement in the speed of its FHE scheme, with goals to reach a 100x increase.
Hardware Acceleration: The company anticipates the release of dedicated FHE hardware accelerators to enable web-scale applications.
Accessibility: Zama's tools aim to make FHE accessible to developers without requiring deep cryptography knowledge.
Industry Impact and Recognition
Funding: [Recently raised $73 million in Series A funding, one of the largest in France's history. ](https://fintech.global/2024/03/07/zama-raises-73m-to-revolutionize-internet-encryption-with-fhe-technology/)
Backed by notable investors from blockchain and AI industries.
Partnerships: Collaborating with Protocol Labs to explore FHE applications, focusing on confidential smart contracts.
Community Building: Zama has built a [community](https://www.zama.ai/post/zama-fhe-master-plan) of over 3,000 developers working with their FHE tools.
````*Talking about industry recognisations, as more industries recognize the importance of data privacy, Apple’s recent integration of Fully Homomorphic Encryption (FHE) into its privacy-preserving technologies showcases how FHE can be applied at scale for secure machine learning use cases.*````
````By combining FHE with Differential Privacy and Oblivious HTTP, Apple ensures that sensitive data remains private even during complex computations like image recognition or server queries.
This means Apple can enable server-side data lookups, such as identifying landmarks in user photos, without ever decrypting the original data or seeing the content itself.````
Other Noticable Projects and Libraries on FHE
Numerous projects and initiatives are advancing FHE across various domains, including open-source libraries, corporate research, hardware acceleration, and Web3 applications.
Open-Source Libraries
[Helib](https://www.ibm.com/support/z-content-solutions/fully-homomorphic-encryption/): Developed by IBM, HElib is a mature and widely-used FHE library supporting both the Brakerski-Gentry-Vaikuntanathan (BGV) and Cheon-Kim-Kim-Song (CKKS) schemes. It provides a foundation for implementing homomorphic encryption in various applications.
Microsoft SEAL ([Simple Encrypted Arithmetic Library](https://github.com/microsoft/SEAL)): An open-source library developed by Microsoft Research, SEAL implements the BFV and CKKS schemes, enabling both integer and floating-point arithmetic on encrypted data. It is designed for ease of use and efficiency.
[OpenFHE](https://openfhe.org/): A comprehensive open-source FHE toolkit resulting from the merger of PALISADE and HEAAN libraries. OpenFHE supports multiple FHE schemes and aims to be a one-stop solution for FHE implementations.
TFHE🔗: Developed by Inpher, TFHE is considered one of the fastest open-source FHE libraries, continuously optimized for better performance.
Concrete Framework: Developed by Zama, the Concrete Framework allows developers to write Python code that can be automatically converted to FHE-compatible operations, making FHE more accessible.
Corporate Research Initiatives
Google's Transpiler: Google has developed a transpiler that converts standard C++ code into FHE-compatible code, aiming to make FHE more accessible to developers without deep cryptography expertise.
Duality Technologies: Offers the SecurePlus® platform for privacy-preserving analytics and machine learning using FHE and other privacy-enhancing technologies.
Enveil: Focuses on protecting data in use, leveraging homomorphic encryption for secure data usage and collaboration.
Hardware Acceleration Projects
[Cornami](https://cornami.com/): A hardware company developing specialized chips to accelerate FHE computations, aiming to make FHE practical for real-world applications by addressing performance bottlenecks.
Red Hat's FHELib Project:🔗 Led by Ajay Joshi, this project aims to develop an RTL hardware library supporting multiple FHE schemes (BGV, BFV, CKKS, TFHE) to accelerate FHE operations using custom hardware solutions.
Note: These figures are approximate and may vary based on specific implementations and hardware. The focus is on relative performance rather than absolute values.
Web3 and Blockchain Applications
1. Zama's fhEVM
Zama🔗 has developed the Fully Homomorphic Encryption Ethereum Virtual Machine (fhEVM), which allows for confidential smart contracts on the Ethereum network. This technology ensures that data remains encrypted during computation, providing end-to-end encryption for transactions and state. Developers can write smart contracts in Solidity without extensive cryptographic knowledge, facilitating the creation of privacy-preserving decentralized applications (dApps).
##2. Fhenix##
!{High level overview of how FHEnix fits into Web3 leveraging FHE}(https://pbs.twimg.com/media/GgsG-RDbwAAI07S?format=jpg&name=medium)
Fhenix🔗 is building a confidential Layer 2 solution powered by FHE, enabling encrypted computations on-chain. This approach facilitates private transactions and smart contracts, enhancing privacy in decentralized applications. Fhenix leverages Zama's fhEVM technology, allowing developers to integrate FHE into their blockchain applications seamlessly.
3. Mind Network
Mind Network🔗 is focused on creating a shared private state for data in Web3, utilizing FHE to ensure end-to-end encryption. Their goal is to fundamentally change the way users interact with the web by providing a secure and private environment for data processing and storage.
4. Inco
Inco🔗 is an EVM-based Layer-1 blockchain secured by Ethereum through EigenLayer. It abstracts away the complexity of FHE, enabling developers to build confidential decentralized applications (dApps) in a short time using familiar tools like Solidity, Metamask, Remix, and Hardhat.
5. Shibarium
With the current rise of memcoins, Shibarium🔗, a blockchain platform associated with the Shiba Inu meme cryptocurrency, has integrated Zama's FHE technology to enhance privacy features within its ecosystem. This integration demonstrates the applicability of FHE in various blockchain platforms, aiming to provide confidential transactions and smart contracts.
6. Privasea
Privasea🔗 is a world’s first FHEML inference network that leverages Fully Homomorphic Encryption (FHE) to enable secure computations on encrypted data, particularly in AI and Web3 applications. The platform is designed to prioritize data privacy in machine learning and AI model training, allowing computations without exposing sensitive information. Privasea integrates with both Web2 and Web3 platforms, providing a scalable infrastructure for privacy-preserving applications in finance, healthcare, and AI. The project also offers combo nodes that allow users to participate in the network while earning rewards.
The strategic partnership🔗 between Privasea and the TON Network for enhanced security in decentralized services, particularly through the deployment of FHE (Fully Homomorphic Encryption)
````“We are the first and only ones which helped Zama integrate FHE in Web3. With the computing power we crowdsourced from web3 miners network, we can accelerate confidential computing in a larger scale” Says David Jiao, CEO and Founder, Privasea````
7. PrivateAI
Private AI🔗 is focused on integrating Fully Homomorphic Encryption (FHE) into decentralized applications (dApps) to ensure end-to-end encryption for sensitive data processing. The project is particularly focused on healthcare and financial services, enabling privacy-pcvreserving computations in these sectors. Private AI allows developers to build confidential machine learning models and smart contracts without revealing any underlying data, ensuring security across decentralized ecosystems.
8. Verisense Network
Verisense Network🔗 is an FHE-enabled Validation-as-a-Service (VaaS) platform designed to support high-performance decentralized services (DSS). Built on Karak’s restaking infrastructure, Verisense enables privacy-preserving computations for decentralized applications like emails, forums, video streaming, and social applications. By leveraging FHE technology, Verisense ensures that all computations remain encrypted, enhancing both security and performance for Web3 applications.
9. Fairmath
Fairmath🔗 is an open challenges platform designed to accelerate the adoption of Fully Homomorphic Encryption (FHE) by incentivizing cryptographers and developers through competitions. The platform encourages collaboration among researchers working on improving the efficiency and scalability of FHE for real-world applications. Fairmath focuses on solving complex cryptographic problems related to FHE performance, aiming to make it more practical for use in blockchain and Web3 ecosystems.
10. Sunscreen
Sunscreen🔗 provides a developer-friendly platform that simplifies the use of Fully Homomorphic Encryption (FHE) for building privacy-preserving applications. With its FHE compiler, Sunscreen allows developers to write encrypted computations easily without needing deep cryptographic knowledge. The platform supports integration with popular development tools like Hardhat and Remix, making it ideal for building confidential smart contracts and privacy-preserving dApps in finance, healthcare, and blockchain.
11. Optalysys
Backed by £21 in 2023, Optalysys🔗 is a cutting-edge company leveraging silicon photonics to accelerate Fully Homomorphic Encryption (FHE), enabling secure computations on encrypted data at the speed of light. By overcoming the computational challenges traditionally associated with FHE, Optalysys provides a scalable and efficient solution for privacy-preserving applications in industries like finance, healthcare, and cloud computing. Their recent partnerships, including with Google HEIR, aim to integrate photonic processing into FHE toolchains, making it more commercially viable and accessible for real-world use.
A Focussed Heatmap On the FHE Frameworks and Projects
Analysing the above heatmap, we have concluded that FHE has made impressive strides across various domains, but challenges remain for widespread adoption and practical use. Hardware acceleration, led by projects like Cornami and Red Hat's FHELib, has advanced performance but still requires broader accessibility to reach mainstream applications. In healthcare and finance, FHE solutions are proving valuable for privacy-preserving data analysis, yet computational inefficiencies limit scalability. Integration efforts, such as Google’s Transpiler and NuLink, show promise but need further development to make FHE compatible with cloud, AI, and blockchain ecosystems.
Open-source projects like OpenFHE and Palisade have built a solid foundation, fostering collaboration and innovation, though user-friendliness and accessibility still need improvement. Privacy and security advancements, seen in projects like Enveil and IBM HElib, align closely with FHE’s mission, but usability remains a challenge, especially for applications in sensitive data environments.
Conclusion
The landscape of Fully Homomorphic Encryption is rapidly evolving, with projects like Zama, IBM's HElib, Microsoft SEAL, and emerging blockchain-focused solutions like Fhenix and NuLink pushing the boundaries of what's possible in privacy-preserving computation. From open-source libraries to hardware acceleration initiatives, FHE is transitioning from a theoretical concept to practical applications across various sectors, including finance, healthcare, and Web3. The recent advancements in performance, accessibility, and integration with existing technologies are bringing us closer to a future where sensitive data can be processed securely without compromise. As FHE technology matures and becomes more accessible, we stand at the precipice of a new era in data privacy and security.
However, this raises a critical question: In a world where data can be processed without ever being exposed, how will the balance of power shift between individuals, corporations, and governments, and what new ethical challenges might arise from the ability to compute on information we can't see?
This report has been published as part of Cluster Protocol🔗’s Deep Dives written by YJ🔗 and Prateek Bhatia🔗, both being Co-Founders to Cluster Protocol, Co-Authored by Nelson Paul🔗, A pioneering co-ordination layer for AI agents powered by Arbitrum🔗 and EigenLayer🔗. 🔎 This report has been contributed by Rookie Wang, Chief Scientist at Privasea and reviewed by Rand Hindi🔗, CEO at Zama AI and David Jiao🔗, Founder and CEO at Privasea.
About Cluster Protocol
Cluster Protocol is the co-ordination layer for AI agents, a carnot engine fueling the AI economy making sure the AI developers are monetized for their AI models and users get an unified seamless experience to build that next AI app/ agent within a virtual disposable environment facilitating the creation of modular, self-evolving AI agents.
Cluster Protocol also supports decentralized datasets and collaborative model training environments, which reduce the barriers to AI development and democratize access to computational resources. We believe in the power of templatization to streamline AI development.
Cluster Protocol offers a wide range of pre-built AI templates, allowing users to quickly create and customize AI solutions for their specific needs. Our intuitive infrastructure empowers users to create AI-powered applications without requiring deep technical expertise.
Cluster Protocol provides the necessary infrastructure for creating intelligent agentic workflows that can autonomously perform actions based on predefined rules and real-time data. Additionally, individuals can leverage our platform to automate their daily tasks, saving time and effort.
🌐 Cluster Protocol’s Official Links:
Appendix
Citations
https://www.fhenix.io/fhe-rollups-scaling-confidential-smart-contracts-on-ethereum-and-beyond-whitepaper/🔗https://www.semanticscholar.org/paper/MULTI-KEY-FULLY-HOMOMORPHIC-ENCRYPTION-FOR-WITHIN-Chakir-Belfaik/df3f63c9259832e30cc83b9ed208b38c63fa9b74🔗
Glossary
Fully Homomorphic Encryption (FHE): Cryptographic technique allowing computations on encrypted data without decryption.
Zero-Knowledge Proofs (ZKPs): Cryptographic method proving knowledge without revealing the information itself.
Bootstrapping: Technique in FHE to manage noise accumulation during computations.
Lattice-based cryptography: Mathematical approach underlying many FHE schemes.
TFHE: Torus Fully Homomorphic Encryption, an efficient FHE scheme.
CKKS: Cheon-Kim-Kim-Song scheme, supporting approximate arithmetic on encrypted data.
fhEVM: Fully Homomorphic Encryption Ethereum Virtual Machine for confidential smart contracts.
Homomorphic: Property allowing operations on encrypted data to yield encrypted results.
Ciphertext: Encrypted form of data in cryptographic systems.
Plaintext: Original, unencrypted form of data.
BGV: Brakerski-Gentry-Vaikuntanathan, an FHE scheme.
BFV: Brakerski/Fan-Vercauteren, another FHE scheme.
Hardware acceleration: Specialized hardware to improve FHE performance.
Privacy-preserving computation: Performing calculations while maintaining data confidentiality.
Noise: Randomness added in encryption that accumulates during homomorphic operations.