Multicoin Partners: Why I Have More Confidence in FHE Among the Three Major Privacy Technologies

Author: Kyle Samani, Managing Partner at Multicoin Capital; Translated by: Jinse Finance xiaozou

Recently, discussions on on-chain privacy topics have been continuously rising in popularity, mainly led by Helius CEO Mert. We have invested a significant amount of time researching privacy technologies and have made considerable financial investments.

Here are a few of our thoughts:

The asset itself is more important than privacy attributes

This means that users do not need random assets that “just happen to have privacy features,” but rather wish to add privacy options to the assets they already favor/hold. For 99% of people, the risk of asset volatility far outweighs the benefits brought by privacy.

There are three main technical paths to achieve on-chain privacy:

Trusted Execution Environment (TEE)

Zero-Knowledge Proof ( ZK )

Fully Homomorphic Encryption ( FHE )

When evaluating the optimal solution, we first need to clarify the optimization goals. I believe there are three key variables:

1. Can it operate in a permissionless environment?

2. Possess the ability to execute any DeFi operation and can logically deduce DeFi operations as if handling transparent transactions.

3. Scalability performance of algorithm and hardware collaboration (in other words, not constrained by latency… this naturally conflicts with the first item mentioned above).

The first variable, although obvious, deserves special attention, as there is still discussion in the market regarding Trusted Execution Environments (TEE). TEEs perform excellently in privacy under permissioned scenarios but cannot be applied to permissionless environments. Their protective mechanisms have been repeatedly proven to have vulnerabilities. Recent cases are as follows:

The second variable is the most subtle and the hardest to understand. This is precisely where the shortcoming of zero-knowledge proof technology lies.

To understand the reason, we take the simplest privacy application Zcash as an example (not involving DeFi): When you submit a shielded transaction, the generated proof roughly states “My balance remains positive after this transfer.” But after aggregating 1000 such transactions, what information can an external observer obtain about the chain state? Nothing at all.

Now imagine building a DeFi ecosystem on this basis. How can DeFi operate when transactions cannot perceive or interact with others' assets?

Over the past decade, numerous teams, including Aztec and Aleo, have been continuously tackling this challenge (there might be many projects that I cannot recall at this moment). These teams all face the fundamental challenge mentioned above: how to design a zero-knowledge proof system that allows external parties to selectively read information (such as the amount of collateral for a loan).

Imagine the situation of a DeFi developer: not only do you need to design protocols, but you must also: 1) build under functional limitations; 2) be proficient in the principles of zero-knowledge proofs. Who would be willing to develop and manage a DeFi system with nine to ten-figure funds while assuming additional risks? This is indeed daunting.

Although many zero-knowledge DeFi teams are working hard to improve system usability, the underlying technical complexity remains difficult to overcome. More critically, this is tantamount to requiring a complete rebuild of all DeFi foundational components.

The fundamental challenge facing DeFi today is that its operation must rely on the ability to logically infer from a globally shared state.

There may be a possibility of reconstructing DeFi through selective logic, but I am deeply skeptical about it. Given the technical risks involved with dozens of customized zero-knowledge circuits, it may take as long as a decade of effort to validate this concept globally.

So what is fully homomorphic encryption? FHE allows computation on encrypted data, which is regarded as the holy grail pursued in the field of cryptography for decades.

It is actually very simple to conceive of privacy DeFi with FHE as the core cryptographic architecture—the logical reasoning method is completely consistent with a transparent environment! The difference is that although all data is no longer transparent, arbitrary computation can still be performed.

Yes, this can be called magic.

Finally, thoughts on the scalability of the third variable: The advantage of FHE scalability lies entirely in being constrained by hardware computing power, with zero network overhead. This means that its performance will naturally improve with the evolution of algorithms, CPUs, GPUs, FPGAs, and even ASIC chips.

Many existing privacy solutions rely heavily on secure multi-party computation or obfuscation circuit technology, but these are limited by network bandwidth— as the number of validating nodes increases, computational performance actually declines. (This performance loss is more detrimental than the loss caused by consensus mechanisms. The performance loss from permissionless consensus is generally fixed in terms of CPU and latency.)

Evidence shows that Ethereum hosting an instance of 1 million validation nodes is the best proof.

This actually aligns with our intuition: in any secure multi-party computation setup, computational tasks are actually distributed across multiple computers. The more times data is transmitted between computers, the slower the computation speed becomes. Electrons move a million times faster within a 6-inch chip than they do in a 6-mile cable.

Fully homomorphic encryption is the only solution that can be scaled through hardware upgrades. Given the massive investments from major AI laboratories, future hardware computing power is bound to experience remarkable improvements. (ASICs are typically 100-1000 times more powerful than GPUs.)

Against this backdrop, Multicoin Capital co-led a $73 million funding round for the privacy computing company Zama in mid-2023, together with Protocol Labs.

I joined the Zama board alongside the legendary Juan Benet. Since then, co-founder and CEO Rand has led the team to significant achievements: assembling a research team of over 30 PhDs, greatly enhancing the performance of fully homomorphic encryption, and successfully advancing commercialization.

Zama has since completed multiple rounds of financing, and its capital reserves are currently very ample.

Zama launched its public testnet a few months ago, and the mainnet and tokens are about to be released. You can learn more about the Zama development ecosystem through the following channels:

Currently only EVM is supported, and SVM will be compatible in 2026. It is compatible with all existing EVM chains.

No new public chains will be issued!

Finally, in light of the skepticism many have regarding Zama's fully homomorphic encryption performance, I would like to conclude with this: A breakthrough has arrived!

ALEO1.1%
ETH0.89%
View Original
This page may contain third-party content, which is provided for information purposes only (not representations/warranties) and should not be considered as an endorsement of its views by Gate, nor as financial or professional advice. See Disclaimer for details.
  • Reward
  • Comment
  • Repost
  • Share
Comment
0/400
No comments
Trade Crypto Anywhere Anytime
qrCode
Scan to download Gate App
Community
English
  • 简体中文
  • English
  • Tiếng Việt
  • 繁體中文
  • Español
  • Русский
  • Français (Afrique)
  • Português (Portugal)
  • Bahasa Indonesia
  • 日本語
  • بالعربية
  • Українська
  • Português (Brasil)