1/ Today marks an important milestone in our mission to bring confidentiality to Ethereum through the first L2 powered by fully homomorphic encryption (#FHE).
We're excited to announce we've raised $15M in Series A funding and released our initial testnet: Helium.
2/ Ethereum has made huge strides over the last decade, notably the move to proof of stake and the maturation of Layer 2s as an effective scaling solution.
But a glaring obstacle still remains for the world's largest smart contract platform: it has no confidentiality.
3/ Ethereum's promise as a permissionless network which returns sovereignty to the people who use & maintain it is closer than ever to being realized, but its current lack of data encryption presents a major impediment to its growth trajectory.
4/ Ethereum must possess a robust and flexible answer to the question of confidentiality, a fundamental building block of human orchestration.
It cannot reach its next stage of maturity without the ability to securely safeguard confidential data.
5/ We've spent years in the cryptographic and blockchain space researching the ideal solution to this problem and we came out the other end with a strong conviction that fully homomorphic encryption (FHE) is the answer.
6/ FHE is distinguished from other privacy enhancing technologies by its ability to perform computation on encrypted data. This means data need not be decrypted for processing, a subtle yet powerful distinction with far-reaching implications.
7/ For a long time use of FHE wasn't feasible due to its high computational expense, but advancements in FHE & computer hardware have changed this reality.
Fhenix lowers the barrier to entry for Solidity developers to use FHE with the first FHE EVM-compatible Layer 2 rollup.
8/ If crypto is the vanguard of cutting-edge software development, FHE is at the forefront of this technological revolution. This presents an unprecedented opportunity to build an entirely novel set of applications by virtue of the confidentiality that FHE enables.
9/ Being at the forefront is not for everyone. We are in the early stages of confidential smart contracts. Many dismissed the internet, mobile computing, and Bitcoin until their network effects were already too large to ignore.
If it were easy, everyone would do it.
10/ A blue ocean of application development awaits the courageous and optimistic hackers out there capable of seeing the bigger picture.
We'll support you with the requisite infrastructure, documentation, and dev tooling to help you turn your dreams into reality.
11/ We'll soon be announcing grant & bounty programs to incentivize this new school of builders.
In the meantime, everything you need to begin building can be found in the Fhenix docs: docs.fhenix.zone
12/ We are thrilled to be taking these first steps towards a confidential future for Ethereum with you, and we can’t wait to build this exciting future together.
The primary difference between them is the type and number of mathematical operations they allow.
2/ Partially Homomorphic Encryption (PHE) schemes support either addition OR multiplication operations on encrypted data, but not both simultaneously.
With PHE these operations can be performed an unlimited number of times.
3/ Somewhat Homomorphic Encryption (SHE) schemes are more flexible in that they support both addition AND multiplication operations on encrypted data, but are limited by the number of operations that can be performed on the encrypted data.
1/11 On-chain FHE Made Practical - Exploring Fhenix's Threshold Service Network (TSN)
In this thread we will discuss:
- why FHE is ideal for confidential computing
- what is threshold FHE
- how TSN makes FHE practical in a distributed environment
Let's find out 👇
2/11 Background
Blockchain, by design, requires network participants to reach a consensus on the evolving state (e.g. your token balance) of the system.
This intrinsic trait significantly complicates the quest for on-chain data confidentiality.
3/11 Limitations of ZKP
ZKP achieves on-chain confidentiality by having users generate proofs of correct state transition off-chain.
However, this method often necessitates intermediaries for shared state management, which compromises user data confidentiality.
1/ #FHE’s ability to compute encrypted data will revolutionize #Web3, but faces considerable challenges.
Our latest blog piece covers 2 of these:
-Nascent FHE schemes, libraries & compilers
-Suboptimal FHE threshold decryption techniques
Below we’ll cover both in-depth
#ETH
2/ These challenges are being mitigated through new #FHE compilers and libraries, and rapid advancements in both threshold decryption and #MPC decryption.
These will help scale on-chain #privacy and #security across the board.
-Schemes help devs manage data but #FHE ones are ~1000x slower
-Libraries are pre-written code yet FHE libraries are lacking
-Compilers translate high-level code to low-level machine code, but FHE ones must handle complexities