Enhancing Data Privacy in Blockchain: FHE versus ZKP

Mona Tiesler
7 min readOct 27, 2023

An explanation and comparison for a basic overview.

Blockchain technology, originally introduced in 2009 as the foundation for Bitcoin, has since evolved into a versatile platform for a multitude of applications. Its core features, including immutability, transparency, and decentralization, provide a trustless environment for data transactions. It operates on a peer-to-peer network where each participant holds a copy of all transactions in blocks, linked together with cryptographic hashes to ensure integrity. Smart contracts, capable of automating transactions based on predefined conditions, have further diversified blockchain’s use cases. However, data privacy remains a significant concern in various domains. To address this issue, cryptographic techniques such as Fully Homomorphic Encryption (FHE) and Zero Knowledge Proofs (ZKP) have gained prominence. This article explores the significance of FHE and ZKP in improving the privacy of blockchain applications and discusses their historical context, principles, and potential applications.

Background

Fully Homomorphic Encryption (FHE) and Zero Knowledge Proofs (ZKPs) have roots that extend back several decades. FHE was first proposed in 1978 but became practically functional in 2009. ZK, on the other hand, emerged in the 1980s and laid the foundation for numerous cryptographic protocols. Over the years, both FHE and ZK have undergone substantial development, and they continue to play a vital role in ensuring data privacy.

Fully Homomorphic Encryption

Homomorphic Encryption (HE) initially progressed slowly in the first three decades after its proposal in 1978. However, it revolutionized data privacy management, especially in cloud applications, by enabling computations on encrypted data. Three variants of homomorphic encryption emerged over time: partially homomorphic encryption, somewhat homomorphic encryption, and fully homomorphic encryption.

Partial homomorphic encryption satisfied either the additive or multiplicative property but not both. Fully homomorphic encryption allowed both operations but came with the drawback of increasing ciphertext size with more operations.

In 2009, Craig Gentry proposed a method for achieving Fully Homomorphic Encryption, however, this system introduced noise with each operation. Thereafter, a modified version with smaller ciphertext was proposed, but the most popular scheme was put forward by Zvika Brakerski and his team, offering improved security and performance compared to earlier FHE methods.

Zero Knowledge Proofs

Zero Knowledge Proofs (ZKPs) were accidentally discovered in the 1980s by an MIT researcher team while working on interactive proof systems. Since then, ZKPs have played a significant role in enhancing data privacy in sensitive applications. With the increasing need for privacy in blockchain technology, research in ZKPs has accelerated, leading to the development of various ZKP variations.

The evolution of ZKPs includes the introduction of Non-Interactive ZKPs to eliminate the need for successive interactions, making them more efficient. Range proofs, introduced in the early 2000s, verify that a piece of data falls within a specific range, ensuring anonymity for attributes like income or age. In 2012, zk-SNARKs, a more advanced form of Non-Interactive ZKP with shorter proofs and faster verification, were introduced. In 2017, Bulletproofs gained popularity due to their short proof sizes and the elimination of the need for a trusted setup, addressing security concerns.

In 2018, zk-STARKs, a scalable version of zk-SNARKs that didn’t require a trusted setup, were introduced to protect against quantum computer attacks. However, they came with larger proof sizes, making them less suitable for some applications. The latest addition to the ZKP journey is supersonic, a modified version of SNARK with very small proof sizes and faster verification times, further enhancing the efficiency and applicability of ZKPs.

Understanding Fully Homomorphic Encryption (FHE)

Fully Homomorphic Encryption is an encryption method that allows computations to be performed on encrypted data without the need for prior decryption. This revolutionary approach ensures a high level of security of data while enabling various operations, from simple arithmetic to complex calculations.

A simple example to understand FHE would be: A data owner needs to send data to a cloud service for processing but wishes to maintain data privacy. In this scenario, the data owner encrypts (data is not legible anymore) the data and transmits it to the server. The server can perform computations on the encrypted data without decrypting it (making it legible again), sending back the encrypted results. The data owner is the sole entity capable of decrypting the results as they possess the secret key, ensuring data security and trust in the process.

Applications of FHE

Homomorphic Encryption has gained popularity in blockchain applications, particularly in addressing privacy concerns. The increasing integration of blockchain and IoT has raised the issue of data privacy when using decentralized access. To mitigate this, implementing Homomorphic Encryption in blockchain-based IoT offers robust security.

Homomorphic encryption can also enhance transaction authentication in the insurance sector within blockchain applications. In the healthcare industry, where data privacy is paramount, Homomorphic Encryption is valuable for conducting statistical analysis on encrypted medical records managed by blockchain technology. Financial institutions can securely process transactions and perform data analysis while keeping the data confidential. Additionally, FHE plays a crucial role in cloud computing, allowing computations on encrypted data stored on third-party servers. Companies like Google and Microsoft employ it to secure client data.

Issues wth FHE

Fully homomorphic encryption is considered a suitable solution for data privacy, aligning with existing privacy laws. However, it has not yet met all expectations due to challenges such as high computational overhead, the presence of noise, and relatively large memory requirements that need to be addressed.

Understanding Zero Knowledge Proof (ZKP)

Zero Knowledge Proofs (ZKPs) is a cryptographic protocol that permits one party to prove knowledge of certain information without disclosing the information itself. This is particularly useful in scenarios where confirmation of authenticity or compliance with conditions is necessary without revealing confidential data. Easiest way to understand this is to imagine that you want to prove to someone that you’re of a certain age, without giving them your name or passport number. With a ZKP-based identity solution, you could prove that you’re i.e. above 18 without revealing your identity.

Applications of ZKP

Various types of ZKPs are employed in blockchain applications to meet specific requirements. ZKPs are prominently used in cryptocurrencies and blockchain to provide proofs about transactional data. For instance, the cryptocurrency Zcash extends the Bitcoin Protocol and utilizes zk-SNARK to prove the validity of transactions without revealing transaction details, thus preventing double spending attacks.

Blockchain technology can collaborate effectively with ZKPs to create anonymous credential systems. Through ZKPs, individuals can selectively disclose attributes of the authority issuing the credentials while maintaining their anonymity. This integration of ZKPs in blockchain has opened up several further noteworthy use cases:

Anonymous Verifiable Voting: In the context of distributed ledger technologies, ZKPs are crucial for establishing transparent governance protocols. They facilitate anonymous and verifiable voting, an essential aspect of governance at various levels. With ZKPs, eligible voters can prove their right to vote without revealing their identities, ensuring both anonymity and security. Votes are recorded on public blockchains, eliminating the need for a trusted third party and reducing the risk of censorship. Voters can request verifiable proofs that their votes were included in the final tally, allowing for auditability while keeping individual votes private.

Private Exchange and Settlement of Digital Assets: While public blockchains offer transparency, certain data, such as digital token exchanges, demands privacy. ZKPs add a privacy layer to transactions, concealing transacted amounts and participant identities. This privacy layer mitigates issues like order front-running and streamlines order verification. It also permits audits of specific orders without disclosing the complete order book, reducing disputes and enhancing transparency. This privacy-enhancing technology can be applied to both centralized and decentralized exchanges, ensuring privacy in blockchain-based decentralized alternatives.

Privacy on Public Blockchains: Public blockchains require data privacy to fully realize their potential. For businesses tracking their supply chains on the blockchain, ZKPs help maintain the confidentiality of valuable supplier information. ZKPs, specifically zk-SNARKs, are integrated into the protocols of several blockchains, including Zcash, Horizen, and Komodo. These cryptographic techniques not only enhance data privacy but also address scaling issues on public blockchains, making them more adaptable for a broader range of applications.

In summary, ZKPs is a method to enhance data privacy, security, and transparency across various applications and empower individuals and organizations to engage in secure and confidential transactions while contributing to the growth of blockchain technology.

Issues wth ZKPs

Scalability remains a significant challenge when using ZKPs in blockchain applications due to the high computational requirements. A key research area in ZKPs currently focuses on developing efficient schemes that are resistant to quantum attacks.

Comparison of FHE and ZKP

While both FHE and ZKPs contribute to data privacy, they operate on distinct principles. FHE allows computations directly on encrypted data, making it suitable for data processing. In contrast, ZKP focuses on proving knowledge of information without disclosing it, making it ideal for identity authentication and secure transactions.

Joint Use of FHE and ZKPs

Interestingly, some applications have explored the incorporation of both ZKPs and FHE. Previously, Craig Gentry and others investigated methods to minimize communication overhead through fully homomorphic hybrid encryption. These techniques have found implementation in an array of blockchain applications, with the potential for further exploration in additional domains.

The feasibility of integrating both ZKPs and homomorphic encryption within a single application to provide both identity security and data security is a path that deserves consideration and further research.

Future of FHE and ZK

Ongoing research and development efforts are aimed at optimizing and improving FHE and ZK algorithms. Innovations are expected to emerge in the coming years, potentially transforming data processing and storage into even more secure and confidential practices.

Conclusion

Fully Homomorphic Encryption (FHE) and Zero Knowledge Proofs (ZK) are powerful cryptographic techniques that enhance data privacy in blockchain applications. Their applications span across various domains, from healthcare to finance, and offer the promise of secure and confidential data processing. Keeping an eye on emerging developments in FHE and ZK is advisable for those seeking to stay at the forefront of data privacy and security.

Sources:

Using Fully Homomorphic Hybrid Encryption to Minimize Non-interative Zero-Knowledge Proofs: chrome-extension://efaidnbmnnnibpcajpcglclefindmkaj/https://web.eecs.umich.edu/~cpeikert/pubs/FHENIZK.pdf

A COMPARATIVE STUDY OF ZERO KNOWLEDGE PROOF AND HOMOMORPHIC ENCRYPTION IN GUARANTEEING DATA PRIVACY IN BLOCKCHAIN APPLICATIONS: https://www.journalijar.com/article/36341/a-comparative-study-of-zero-knowledge-proof-and-homomorphic-encryption-in-guaranteeing-data-privacy-in-blockchain-applications/

3 Real World Applications of Zero-Knowledge Proofs: https://www.coinbureau.com/adoption/applications-zero-knowledge-proofs/

Practical Applications of Fully Homomorphic Encryption: https://eprint.iacr.org/2023/131

S.Nakamoto, “Bitcoin: A Peer-to-Peer Electronic Cash System,” 2008.

S. M. W. Oded Goldreich, “Proofs that yield nothing but their validity and a methodology of cryptographic protocol design,” in 27th Annual Symposium on Foundations of Computer Science, 1986.

F. P. S. Blum M, “Non-interactive zero-knowledge and its applications,” in Proceedings of the Annual ACM Symposium on Theory of Computing, 1988.

--

--

Mona Tiesler

Web3 Venture Capitalist, Venture Builder and Educator. Twitter: @CryptoMonaT