paint-brush
Fully Homomorphic Encryption and Beyond: Guy Itzhaki's Perspective on Blockchain's Evolutionby@gabrielmanga
671 reads
671 reads

Fully Homomorphic Encryption and Beyond: Guy Itzhaki's Perspective on Blockchain's Evolution

by Gabriel MangalindanDecember 4th, 2023
Read on Terminal Reader
Read this story w/o Javascript
tldt arrow

Too Long; Didn't Read

In this discussion with Guy Itzhaki, CEO of Fhenix, we explore the evolution of blockchain technology through the lens of Fully Homomorphic Encryption (FHE).
featured image - Fully Homomorphic Encryption and Beyond: Guy Itzhaki's Perspective on Blockchain's Evolution
Gabriel Mangalindan HackerNoon profile picture

In this exclusive interview, I am speaking with Guy Itzhaki, CEO of Fhenix, and we'll delve into the evolution of blockchain technology through the lens of Fully Homomorphic Encryption (FHE).


Please introduce yourself and tell us what you do.

It all started six years ago (in the middle of 2017) - during that time, I led Intel's confidential computing ecosystem development, partnering with global financial institutes to identify opportunities for building solutions that introduce data confidentiality. One of the first projects I led was building a private blockchain for a leading stock exchange that can serve as a decentralized marketplace for securities lending. It was my first step in the blockchain world.


During that time, I was invited to present at many blockchain conferences, and on one of the panels I attended, I met Guy Zyskind. Guy Zyskind returned to MIT after releasing one most-sighted article on the need for blockchain privacy. After the panel, we started chatting about potential solutions to address the lack of data confidentiality in the blockchain world. Back then, fully homomorphic encryption was a novel idea but very complex to implement.


The alternative was to use Trusted Execution Environments, which have been deployed since then in several L1 networks, including secret networks. Still, I constantly desired to deliver a solution based on pure cryptography.


After a few years, I transitioned to lead Intel's FHE business development, and a few months ago, I left Intel to join Fhenix, the first L2 rollup powered by Fully Homomorphic Encryption. (FHE) to bring computation over encrypted data to EVM smart contracts


Can you explain in simple terms what Fully Homomorphic Encryption (FHE) is and how it differs from other privacy methods in blockchain technology?

Imagine you have some sensitive information and want to keep it safe by encrypting it. Traditionally, if you needed to use or analyze that encrypted data, you had to decrypt it first. This posed a security risk because the data became vulnerable during the decryption process and could be seen by anyone with access.


Now, enter Fully Homomorphic Encryption (FHE). It's like a magic trick for encrypted data. With FHE, you can perform computations on the data without decrypting it first. So, if you have encrypted information and want to run some fancy artificial intelligence models or just do basic calculations, you can do that without exposing the sensitive details.


It's a game-changer because it lets you keep your data encrypted and secure throughout the process. Let's connect this to the blockchain world. In blockchain, data visibility is a significant concern. FHE addresses this issue by enabling you to perform operations on your encrypted data directly on the blockchain.


This means you can share your data without worrying about exposing its contents to the world. In the context of smart contracts, FHE ensures that transaction details and states remain encrypted from start to finish, providing end-to-end encryption for applications built on Web3 technology.


In simpler terms, FHE lets you work with encrypted data as if it were not encrypted, opening up new possibilities for privacy and security in various applications, especially in the evolving landscape of blockchain and decentralized technologies.


FHE was considered fabled and inaccessible for a long time (since its inception in the 70s'). Still, due to technological advancements in the past five years, FHE has reached a mature enough level for the industry to start its adoption and implementation in commercial products.


Can you provide a high-level overview of the steps in implementing Fully Homomorphic Encryption in a blockchain project, from design to deployment?

For FHE to be widely adopted, it must be very easy to use. We cannot expect users to deeply understand FHE, nor should they be cryptographic experts. In that regard, we must abstract most of the complications and deliver a straightforward platform.

Introducing the FHEVM makes it very easy for developers: all they need to do is identify the data they want to encrypt and call an FHE function to make the encryption. Everything else is done under the hood.


The main difference is the design. Unlike applications that do not use encryption, when designing a new application, the developers will need to consider how the data should be used. For example, if you withdraw an amount from a particular pool and encrypt the data you withdraw, 3rd parties can still see the amount withdrawn from the pool. So the design itself should consider that.


There are several ways to implement data encryption for a given web3 project. One way is to use the FHE extension, which allows projects with public data to encrypt a portion of the needed data. For example, a public DAO can use the FHE extension to encrypt some voting procedures while keeping the rest public. The confidential voting procedure is identical to the public one, except that no one can see what a user voted.


Another way is to build on an FHE-enabled environment- more suitable for projects that need encryption 'baked in' the application- like secured payments, for example, where every action requires data encryption.


What are the main challenges and limitations of implementing Fully Homomorphic Encryption in real-world applications, especially in the context of blockchain?

Performance -while significant improvement has been made in that space, performance is still slower than non-encrypted data. Several companies are working to build dedicated HW accelerators for FHE, and once they become available, we will see an additional leap in performance.


Resources - the number of people who understand FHE is still growing, but there is still more demand than supply. Several announcements from the white house have called for an increase in investment and education over privacy-enhancing technologies. With increased market interest, I believe more people will start learning FHE and developing solutions.


With your background in blockchain and homomorphic encryption, what motivated you to start Fhenix, and what unique advantages does Fhenix offer in the blockchain space?


I was always fascinated by FHE, and after a few years, I transitioned to lead intel's FHE business development. During my time at Intel, I got acquainted with almost all of the FHE projects, and in 2022, it became clear that there was significant progress in making FHE mature for prime-time use cases.


At the beginning of 2023, I accidentally met Guy Zyskind, and he shared the same sentiment; that's when I decided it was time to transition from Intel to lead Fhenix so I could address one of the key problems in the blockchain and that's how we got here today…


When we started Fhenix, it was obvious that we needed to make it as easy as possible for developers and users to benefit from FHE. As such, we made several design decisions to support that, including building Fhenix as an FHE Layer 2, as well as making it very easy to develop by implementing an FHEVM - a solidity-based VM that enables developers to build applications without knowing what it is. We have tested that hypothesis in a few limited-access hackathons, and the results were encouraging.


Fhenix recently raised $7 million from Multicoin Capital and other VCs. How do you plan to utilize this funding to develop further and promote Fhenix's technology?


We are very excited about the funding round, especially with having such a great set of Investors. We plan to utilize our initial funding for research and the release of a public testnet in Q1'24. Most of the effort until now was focused on researching the best solution for integration of 'encrypted smart contracts' that allows for encrypted computation in a web3 environment and building a working devnet.


Our first iteration of our 'rolling' white paper (and the main output of our research) was released a few weeks ago and introduced a new rollup system based on FHE technology. As research and technology integration develop, we'll finetune our solution to offer an FHE stack for developers that will boost FHE implementation in blockchain spaces.


At Intel, you led business initiatives in blockchain and homomorphic encryption. Could you highlight one initiative you are particularly proud of and its impact on the industry?


One of the projects I am mostly proud of is creating a blockchain-based decentralized marketplace for securities lending. The project was a collaboration of several financial entities, including Intel, Accenture, and the Tel Aviv Stock Exchange. The Core components were based on a Hyperledger blockchain and Privacy components that utilized a trusted execution environment. With such a high-profile project, each component had to be developed with enterprise-grade security and tested to meet the financial institute's requirements.



You have experience in innovating Metaverse experiences for the Olympic and Paralympic Games. How do you see blockchain technology playing a role in shaping the future of the Metaverse?


That's a great question. During my time at Intel, I had the opportunity to lead projects together with the Olympic and Paralympic Committee and gain unique exposure to the significant technical complexities of running such a huge event. Working with the Paralympic committee to develop a solution for indoor navigation for athletes with Visual impairments opens the door to learning the challenges that assistive technologies can help with.


As metaverse technologies such as AR and VR mature, combined with progress on data transfer and security, people will be able to experience a reacher game experience from their homes. The usage of Blockchain for Payments, NFTs, and Supply chains will help make this a reality.



You have an educational background in mathematics and an MBA from The Hebrew University of Jerusalem. How has your academic journey influenced your approach to blockchain technology and entrepreneurship?


The first time I heard of Homomrphisem was during my math studies at the university. I didn't understand it then, and it took me several months of self-learning to grasp how FHE works. However, the core math background is critical in every encryption solution. I should also add that some of the people I met during my studies greatly impacted me, both on a technical level and on my desire to follow them and create an entrepreneurship path for me.



Fhenix is based on Fully Homomorphic Encryption. Can you share some practical use cases or industries where FHE can have a transformative impact?


Data encryption is essential for various applications, with particularly compelling use cases emerging in areas that derive substantial advantages from conducting computations on encrypted data. These include voting systems, medical records, secured identity, privacy-preserving AI, confidential payments, trustless (decentralized) gaming, and confidential decentralized finance (DeFi).


FHE is known for its computational intensity. How do you address performance and scalability concerns when using FHE in blockchain applications?

We address it by developing (and utilizing) a rollup design for encrypted smart contract computations. In our approach, we leverage Optimistic Rollup to circumvent the computational overhead of state-of-the-art Fully Homomorphic Encryption (FHE) methods. Essentially, we're proposing an alternative cryptoeconomic strategy within our system.


Our focus is on addressing the challenge of arbitrating non-Ethereum Virtual Machine (EVM) native fraud evidence at the base layer. We delve into the intricacies of solving this issue, emphasizing its relevance within the Ethereum ecosystem. The key takeaway is that implementing native Fully Homomorphic Encryption (FHE) rollups on Ethereum is possible and achievable without making any modifications to the Ethereum network itself.


We have developed a preliminary proof of concept using the TFHE-rs library from Zama and the Nitro Prover from Arbitrum to substantiate our concept. This demonstration illustrates our approach's feasibility, showcasing its potential within the existing Ethereum framework.


What are the performance implications of using FHE for computations on a public blockchain versus a private or consortium blockchain?

The critical difference is the ability to control the Hardware that will be used. Given the heavy computation required, the semi-centralized network can define the HW requirements, thus achieving higher throughput. It is unlikely that a fully public blockchain will be able to demand that from its validators.


Could you provide insights into Fhenix's long-term vision and goals for developing and adopting your privacy-centric blockchain technology?

Fhenix aims to bring FHE to the blockchain, establishing on-chain confidentiality as the new standard of excellence.


Our mission is to lead a new era in computing where data privacy and security aren't mere promises but are ingrained guarantees. We're committed to simplifying the integration of FHE into the workflows of Ethereum Virtual Machine (EVM) developers, making this transformation accessible to all.


Bringing FHE to the blockchain means that all on-chain can have FHE built into it from the ground up. As the amount of on-chain data grows exponentially in the coming years and impacts every industry, it's hard to understate this significance.


We are currently experiencing a genuine renaissance in computing methodologies, with profound societal implications unfolding across three distinct phases:


In Phase 1, the focus lies on enhancing security and privacy measures.


Moving into Phase 2, there is an exploration of novel applications enabled by this transformative technology.


Finally, Phase 3 heralds the emergence of a new web paradigm, further shaping the computing landscape.


How do you see the future of Fully Homomorphic Encryption evolving in the context of blockchain technology, and what innovations or research areas are worth exploring?

FHE technology has a lot of potential, especially in the context of blockchain technology (due to its transparency)- we're leading a paradigm shift, redefining the decentralized landscape with encryption woven into its very fabric.


That means that we'll see a new data encryption standard emerging in Web3- One of the most significant innovations to implement this technology is the FHE-Rollups mechanism that allows on-chain encrypted computation of Ethereum-based applications.