Time Stamp

Check out the recording of the AMA:https://twitter.com/i/spaces/1ypKdkAyyRdxW?s=20

05:54 Introduction of VCs

11:06 FHE and shared state exploration

22:15 FHE applications in Web3

27:48 ZK and FHE Difference

30:31 DID connection

31:52 Data assets and digital assets

35:10 Talks on Pocket Network (DePIN)

39:08 Steps to make FHE accessible for retail

51:39 Privacy-preserving, privacy infrastructure in investment theses

55:39 Shoutout to the FHE article

58:01 Closer

Key Highlights of the Episode

FHE and Shared State Insights

  • Fully Homomorphic Encryption (FHE) removes the decryption requirement across validators, ensuring complete confidentiality in multiplayer scenarios through a shared state.
  • Applications range from private lending to secure multiplayer strategy games.
  • FHE’s encrypted shared state prevents users from being front-run by others in the game and from having their transaction details seen by unauthorized parties.
  • It prevents others from imposing malicious Minimum Viable Validators (MVV) on the user.

Challenges with FHE

  • The primary challenge lies in the speed of FHE, with CPUs managing only 2 to 3 transactions per second.
  • GPUs offer a modest improvement, reaching around 10 to 15 transactions per second.

Future Applications of FHE

  • FHE networks thrive in low-liquidity environments.
  • Applications include private voting, secure storage of DIDs, and encrypted credit scores.
  • It can be used in gaming, where certain transactional components are encrypted.
  • FHE allows for secure computation without prior decryption.

Differentiator between FHE and ZK

  • FHE enables computations over encrypted data without prior decryption.
  • ZK focuses on proving data validity, but the prover gains access to all user data, which compromises privacy.
  • FHE’s confidentiality can be combined with ZK to verify data integrity and with MPC to distribute data across chains.

FHE Accessibility and Appeal

  • Ongoing projects like Zama, Elusiv, Fhenix, Inco, and Fair Math aim to make FHE more accessible.
  • Tools and frameworks are being developed to integrate FHE into various blockchain layers.
  • This enables FHE to become programmatically confidential and adaptable to different use cases.

FHE in Investment Theses

  • Programmable confidentiality is acknowledged as a feature, not the entire product.
  • Branding solely as a privacy-preserving blockchain can be challenging while penetrating the core user space.
  • Privacy features complement the broader product in investment theses.
  • Middleware solutions between L1 and L2 can bring better partnership opportunities.