What is zkFHE? (Explain Like I'm 5)

What is zkFHE? (Explain Like I'm 5)

Let’s break down zkFHE — a cutting-edge technology that combines two popular cryptographic methods: Zero Knowledge (zk) and Fully Homomorphic Encryption (FHE). 

Crypto terminology can be a maze of acronyms and heady concepts. We know it’s challenging, but if you’re here, you’re already way ahead in your learning journey!

First, what is Zero Knowledge?

At the most basic level, it is proving that something is true, without revealing any information beyond that.

Let’s imagine you have a photo of hundreds of puppies in a room, and a single cat somewhere in there as well. If you wanted to prove that there was a cat, without revealing the cat’s location in the photo, how would you do it? 

You could hide the entire photo behind another piece of paper, with a tiny hole that only shows the cat and nothing else. That way, anyone could verify that there is a cat in the photo, but they wouldn’t know where it is in the photo. 

Similarly, let’s say you write something private down on a piece of paper and put it into a lockbox with a slit at the top. With zk, the prover proves that they know the code to the lockbox, simply because they tell you what you wrote on the paper. They don’t tell you the code, but by telling you what’s on the paper, they prove that they know the code. 

This is how a zero-knowledge proof works. Using cryptography, we can prove that something is true, without revealing any private information. This is particularly important for crypto projects that handle people’s sensitive data, including their personal information, medical data, financial transactions, and government records. It’s also critical for businesses and organizations that want to protect their research. For instance, if a medical lab develops a lifesaving new drug, they can use a zero-knowledge proof to prove that the drug works as intended, without revealing the structure of the compound or any other details. 

On their own, zero-knowledge proofs are great for verifying computations, but first, the prover needs to access your private data to generate the proof. And what if you don’t want to give away any data to anyone?

That’s where Fully Homomorphic Encryption (FHE) comes in. 

FHE is a special type of encryption that allows you to perform computations on encrypted data and get the answers you need, without ever decrypting or exposing the underlying data.

Sounds like magic, but how does this work in practice?

Let’s say a research group is asking the American government’s IRS to find out how many people in America made $50K a year or more in 2023. With FHE, they can make that request and get verifiable results without accessing the underlying data itself. 

First, the IRS database gets encrypted with a public key, and only the IRS has the private key that can decrypt it. With FHE, the research group is able to run their requests on the scrambled data using a third key, called an “evaluation key.” Finally, the results can be decrypted by the IRS using the private key and then sent to the requester. 

FHE keeps your sensitive data encrypted and offers total privacy. However, you’re not able to verify the computation is correct. 

On the other hand, zk proofs allow you to verify computations, but you still have to trust the prover with your private data. 

This is why zkFHE is so important. It brings the two approaches together in a complementary way, so that data stays encrypted throughout the process, and the results are verified in a confidential manner. It’s the best of both worlds. 

With Airchains, we’re bringing multichain rollup frameworks into a new era of composable privacy — where developers have total control over the level of privacy and confidentiality they require for their projects. 

For companies, institutions, and governments dealing with sensitive data, it’s the safest way to create blockchain solutions that keep everyone protected.