📢 Exclusive on Gate Square — #PROVE Creative Contest# is Now Live!
CandyDrop × Succinct (PROVE) — Trade to share 200,000 PROVE 👉 https://www.gate.com/announcements/article/46469
Futures Lucky Draw Challenge: Guaranteed 1 PROVE Airdrop per User 👉 https://www.gate.com/announcements/article/46491
🎁 Endless creativity · Rewards keep coming — Post to share 300 PROVE!
📅 Event PeriodAugust 12, 2025, 04:00 – August 17, 2025, 16:00 UTC
📌 How to Participate
1.Publish original content on Gate Square related to PROVE or the above activities (minimum 100 words; any format: analysis, tutorial, creativ
FHE technology catches up with ZKP; fully homomorphic encryption may become a breakthrough for blockchain privacy.
The Development and Application of Fully Homomorphic Encryption (FHE)
Fully Homomorphic Encryption (FHE) is an advanced encryption technology that allows computations to be performed on encrypted data without decrypting it. This concept was initially proposed in the 1970s, but substantial progress was not made until Craig Gentry's groundbreaking work in 2009. The core features of FHE include homomorphism, noise management, and support for unlimited addition and multiplication operations.
FHE has the potential to become a key technology for scalability and privacy protection in the blockchain field. It can transform a transparent blockchain into a partially encrypted form while maintaining control over smart contracts. Some projects are developing FHE virtual machines that allow programmers to write smart contract code that operates on FHE primitives. This approach can address current privacy issues on the blockchain, enabling applications such as encrypted payments and casinos while preserving the traceability of transaction graphs.
FHE can also enhance the user experience of privacy projects through Oblivious Message Retrieval (OMR), allowing wallet clients to synchronize data without exposing the content accessed. However, FHE does not directly address the blockchain scalability issue and may need to be combined with Zero-Knowledge Proofs (ZKP) to tackle this challenge.
FHE and ZKP are complementary technologies that serve different purposes. ZKP provides verifiable computation and zero-knowledge properties, while FHE allows computation on encrypted data without exposing the data itself. Combining the two may significantly increase computational complexity and is generally impractical unless specific use cases require it.
The development of FHE is about three to four years behind ZKP, but it is quickly catching up. The first generation of FHE projects has begun testing, and the mainnet is expected to be launched soon. Although the computational overhead of FHE is still higher than that of ZKP, its potential for large-scale application has already become apparent. Once FHE enters a production environment and achieves scalability, it is expected to grow as rapidly as ZK Rollups.
The adoption of FHE faces several challenges, including computational efficiency and key management. The computational intensity of bootstrapping operations is being improved through algorithmic enhancements and engineering optimizations. For specific use cases, such as machine learning, alternatives that do not use bootstrapping may be more efficient. Key management is also a problem that needs to be addressed, especially in projects that require threshold key management.
The FHE market is attracting the attention of venture capital. Multiple projects are developing FHE-based solutions, including Arcium, Cysic, Zama, Sunscreen, Octra, Fhenix, Mind Network, and Inco. These projects cover a wide range of application areas, from privacy-preserving smart contracts to confidential computing networks.
The regulatory environment for FHE varies across different regions. While data privacy is generally supported, financial privacy remains in a gray area. FHE has the potential to enhance data privacy, allowing users to retain data ownership and possibly profit from it while maintaining social benefits.
Looking to the future, the theory, software, hardware, and algorithms of fully homomorphic encryption (FHE) are expected to continue improving, making it increasingly practical. FHE is transitioning from theoretical research to practical applications, and significant progress is anticipated in the coming years, which is expected to drive the development of various innovative applications in the encryption ecosystem.