密码学的圣杯:全同态加密的崛起(The Holy Grail of Encryption:The Rise of FHE Technology)

For years, cryptography researchers have battled with the fact that while data can be encrypted in transit, actual data processing requires that data be first unencrypted. These additional steps present data vulnerabilities and have contributed to major data breaches impacting hundreds of millions.

多年来,密码学研究人员一直在与一个事实”对线“:虽然数据可以在传输过程中加密,但实际处理数据需要首先对数据进行解密。这些额外步骤会带来数据漏洞,并导致波及数亿人的重大数据泄露

Groundbreaking research from leading academic cryptographers, alongside advances in computing power, have at long last brought us Fully Homomorphic Encryption: the ability to conduct secure operations on encrypted data.

学界顶端密码学家的突破性研究,加上算力的进步,最终为我们带来了全同态加密:对加密数据进行安全操作的能力。

In this post, we’ll cover:

在这篇文章中,我们将介绍:

  • What is Fully Homomorphic Encryption?
    什么是全同态加密?
  • How does it work?
    它是如何工作的?
  • And, what can it do?
    它到底能做什么?

Let’s dive in.
让我们深入了解一下。

什么是全同态加密(What is FHE?)

In 1978, researchers first examined the issues surrounding modifying computer hardware in order to perform secure operations on encrypted data. For the following 30 years little progress was made, primarily due to insufficient computing power required for such complex computations.

1978 年,研究人员首次验证 围绕修改计算机硬件来对加密数据执行安全操作的问题。不过在接下来的 30 年里,进展甚微,主要是因为如此复杂的计算所需的算力不足。

In 2009, progress resumed when a possible FHE scheme was proposed by Craig Gentry. This coincided with significant increases in computing power that fueled early progress in artificial intelligence. Further progress has since been made, including a groundbreaking research paper in 2013 that sidestepped FHE’s computationally expensive relinearization step, have helped lead us to the present day.

2009 年,当 Craig Gentry 提出 可能的 FHE 计划时,进展重新走上轨道。与此同时,算力的显着提高,推动了人工智能的早期进步。此后进一步进展也被取得,包括 2013 年发表的一篇突破性的研究论文,它避开了 FHE 计算成本高昂的 再线性化 步骤,帮助我们达到了今天(的程度)。

At long last, the “once mythical” technology known as Fully Homomorphic Encryption has arrived, allowing us to conduct confidential computing. At its core, confidential computing introduces a totally new paradigm of securing data, and performing secure computations.

终于,“昔年神话”的全同态加密技术出现了,它使我们能够进行机密计算。从本质上讲,机密计算引入了一种全新的数据保护和安全执行计算的范例。

So what does Fully Homomorphic Encryption actually mean? Let’s consider each term separately:

那么 全同态加密 到底意味着什么呢?让我们分别考虑每个术语:

  1. Fully: In the context of FHE, fully means that arbitrary operations such as addition and multiplication are supported.
    全: 在 FHE 上下文中, 表示支持任意运算,例如加法和乘法。
  2. Homomorphic: The ability to allow computations on encrypted data without first decrypting it.
    同态:无需先解密,即可对加密数据进行计算的能力。
  3. Encryption: The process of converting information into code that prevents unauthorized access.
    加密:将信息转换为代码,进而防止未授权访问的过程。

Taken together, FHE refers to the ability to perform binary operations on encrypted data without decrypting the data — ever. Kind of like magic.

合起来讲,FHE 指的是对加密数据执行二元操作 而无需解密数据的能力 - 永久(有效)。有点像魔法。

Binary operations refer to mathematical operations that take two inputs and produce a single output — such as addition, multiplication, subtraction, and division. Blockchains, at their core, primarily deal with integer operations, meaning that this is tremendously valuable for the industry as a whole.

二元运算是指采用两个输入并产生一个输出的数学运算,例如加法、乘法、减法和除法。区块链的核心主要处理整数运算,这意味着这对于整个行业来说非常有价值。

全同态加密对区块链至关重要 (FHE’s Significance to Blockchain)

The status quo requires data to first be decrypted in order to run computations on it. It must then be encrypted again, and later decrypted, with each step presenting new opportunities for the data to be exploited.

目前,数据被要求首先解密才能对其进行计算。然后(结果)必须再次对其进行加密,然后再进行解密,每一步都为数据的利用提供了新的机会。

This has contributed to major data exploits in nearly every industry, impacting hundreds of millions and the biggest firms including EquifaxMarriot InternationalEasyJet, and countless more. Each exploit of sensitive data costs billions to rectify, and exposes the personal data of millions. FHE’s ability to compute encrypted data has far reaching ramifications for nearly every industry and will become the new standard for data security.

这导致几乎每个行业的重大数据被(恶意)利用,影响了数亿人和最大的公司,包括Equifax、[万豪国际](https://consent .yahoo.com/v2/collectConsent?sessionId=3_cc-session_d07b88c1-6d98-4309-8fd5-bf7e979bfec1)、EasyJet 等等。每次对敏感数据的(恶意)利用都会暴露数百万人的个人数据并且需要花费数十亿美元来修正。 FHE 计算加密数据的能力对几乎每个行业都产生了深远的影响,并将成为数据安全的新标准。

How can this be implemented?
如何实施?

While future content will cover FHE at a technical level, here we will provide a simple overview in regards to how FHE would integrate in blockchain. Keep in mind that FHE has far reaching implications beyond just the blockchain industry — but this space is our focus.
虽然后续内容将在技术层面阐述 FHE,但在此我们将提供 FHE 如何集成至区块链的简单概述。请记住,FHE 不仅对区块链行业具有深远的影响—而这个领域也是我们的重点。

As mentioned, blockchains primarily deal with integer operations, such as managing smart contract “states”, updating block indices, or processing cryptocurrency transactions. This means that applying FHE onto encrypted blockchain data is extremely powerful.

如前所述,区块链主要处理整数运算,如管理智能合约“状态”、更新区块索引或处理加密货币交易。这意味着将 FHE 应用于加密的区块链数据将是强有力的。

That being said, FHE is niche and very complex, so the barrier to entry is high. That’s why we’ve partnered with Zama, which built the fhEVM.

话虽如此,FHE(目前依然) 小众且非常复杂,因此准入门槛很高。这就是我们与构建了 fhEVM的 Zama 合作的原因。

fhEVM is a set of extensions for the Ethereum Virtual Machine (EVM) that allows any Solidity developers to integrate FHE into their workflow. This enables the creation of encrypted smart contracts without any Solidity expertise and means that developers can benefit from Solidity’s extensive suite of developer tooling.

fhEVM 是以太坊虚拟机 (EVM) 的一组扩展,使得任何 Solidity 开发人员将 FHE 集成到他们的工作流程中。这使得创建加密智能合约无需任何 Solidity 专业知识,并且意味着开发人员可以从 Solidity 广泛的开发工具套件中受益。

fhEVM is used for writing the application itself, but we also have fhenix.js which allows developers to create the frontend using Javascript.

fhEVM 用于编写应用本身,但我们也有 fhenix.js,它让开发人员能使用 Javascript 创建前端。

FHE vs. ZK

Zero-knowledge (ZK) technology has been widely covered in recent times, often heralded as the future of blockchain privacy.

零知识证明(ZK)技术近年来被广泛报道,通常被誉为区块链隐私的未来。

It’s important to note some distinctions from FHE:
但请务必注意 FHE 的一些区别:

  • Encryption computation: ZK cannot compute over encrypted data from multiple users (which would be the case for private ERC-20 tokens) without sacrificing security. FHE can do so, which makes it more composable throughout blockchain. ZK technology often requires custom integrations for new networks and assets.
    加密计算: ZK 必须在牺牲安全性的情况下才能计算来自多个用户的加密数据(私有 ERC-20 代币就是这种情况)。 FHE 可以(不牺牲),这使得它在整个区块链中更具可组合性。 ZK 技术通常需要对新网络和资产进行定制化集成。

  • Scalability: ZK is considered more scaleable than FHE, at least at the present moment. Technological developments will scale FHE over the coming years.
    可扩展性:ZK 被认为比 FHE 更具可扩展性,至少目前如此。未来几年,技术发展将扩大 FHE 的规模。

  • Complex calculations: FHE can handle complex calculations on encrypted data, suitable for needs such as machine learning, secure MPC, and fully private computations. In contrast, ZK Proofs are typically users for simpler tasks such as proving a value without revealing it.

    复杂计算: FHE可以处理加密数据的复杂计算,适合机器学习、安全MPC和全私密计算等需求。相比之下,ZK证明通常执行更简单任务,例如证明而不透露一个值而。

  • Universal Applicability: while ZK Proofs are great for specific use-cases like identity verification, authentification, and scalability, FHE can be applied to a broader range of applications. This includes confidential data processing, secure cloud computing, and privacy-preserving AI applications.
    通用性: 虽然 ZK证明 非常适合身份验证、授权和可扩展性等特定用例,但 FHE 可适用更广泛的应用。这包括机密数据处理、安全云计算和保护隐私的人工智能应用。

We believe that both have their place in blockchain. However, while ZK technology is more mature than FHE at the present moment, we believe that FHE will ultimately emerge as the most suitable privacy-preserving solution.

我们相信两者在区块链中都将占有一席之地。然而,虽然目前 ZK 技术比 FHE 更成熟,但我们相信 FHE 最终将成为最合适的隐私保护解决方案。

For more information, we covered the fhEVM in greater depth in our last blog post.

有关更多信息,我们在我们的上一篇博客文章中更深入地介绍了 fhEVM。

结论 (Conclusion)

FHE represents a breakthrough for confidential computing

FHE 代表机密计算的突破

The above article aimed to provide the reader with a fundamental understanding of FHE, including:

上述文章旨在让读者对FHE有一个基本的了解,包括:

  • how it came to be,
    它是怎么来的
  • how it works, and
    它是如何运作的,以及
  • its implications for blockchain as a whole.
    它对整个区块链的影响。

No longer must data be unencrypted in order to have computations run — it can now remain encrypted the entire journey, vastly reducing the number of attack vectors. This also means that many institutional blockchain use-cases are now feasible, as data privacy is a key consideration for them.

数据不需要解密才能进行计算——现在数据可以在整个过程中保持加密状态,从而大大减少攻击媒介的数量。这也意味着许多机构区块链用例现在是可行的,因为数据隐私是它们的一个关键考虑因素。

Future content of ours will cover FHE at a more granular level. In the meantime, if you are interested in getting started, you can learn more about the process here.

我们未来的内容将更详细地涵盖 FHE。同时,如果您有兴趣开始使用,可以此处了解有关该流程的更多信息。

Join our social media channels to get all the updates!

加入我们的社交媒体来获得最新信息!

FHENIX: Programmable. Scalable. Encrypted.

FHENIX:可编程,可扩展,可加密

原文 Original:The Holy Grail of Encryption: The Rise of FHE Technology

赞赏