Logo

    fully homomorphic encryption

    Explore " fully homomorphic encryption" with insightful episodes like "Guy Itzhaki & Guy Zyskind: Fhenix – FHE-powered End-to-End Encrypted Ethereum L2", "Rand Hindi: Zama - Fully Homomorphic Encryption in Blockchain Applications & Privacy", "Episode 248: Revisiting FHE with Rand Hindi from Zama", "#11 Protecting Our Genetic Privacy (with CircaGene, Part II)" and "Episode 60: Cryptography 101: Multi-Party Computations" from podcasts like ""Epicenter - Learn about Crypto, Blockchain, Ethereum, Bitcoin and Distributed Technologies", "Epicenter - Learn about Crypto, Blockchain, Ethereum, Bitcoin and Distributed Technologies", "Zero Knowledge", "What Comes Next?" and "Zero Knowledge"" and more!

    Episodes (5)

    Guy Itzhaki & Guy Zyskind: Fhenix – FHE-powered End-to-End Encrypted Ethereum L2

    Guy Itzhaki & Guy Zyskind: Fhenix – FHE-powered End-to-End Encrypted Ethereum L2

    Fully homomorphic encryption, also known as the Holy Grail of cryptography, allows for computation to be performed on encrypted data, without the need for prior decryption. Its blockchain applications would enable programmable, institutional-grade, compliant privacy. With the addition of fhEVM libraries, solidity developers don’t have to worry about the complex cryptography and only decide what layers of the UX should be private.

    We were joined by Guy Itzhaki & Guy Zyskind, to discuss fully homomorphic encryption and how Fhenix plans to leverage it to build an end-to-end encrypted Ethereum L2 with compliant privacy.

    Topics covered in this episode:

    • Guy(s)’ backgrounds and why they chose FHE
    • The differences between TEE, MPC, ZK and FHE
    • Threshold decryption
    • The challenges with FHE. Hardware acceleration. Zama’s fhEVM
    • Fhenix architecture
    • fhEVM
    • Use cases for FHE & composability
    • Compliant privacy
    • Fhenix roadmap

    Episode links:

    Sponsors:

    • Gnosis: Gnosis builds decentralized infrastructure for the Ethereum ecosystem, since 2015. This year marks the launch of Gnosis Pay— the world's first Decentralized Payment Network. Get started today at - gnosis.io
    • Chorus1: Chorus1 is one of the largest node operators worldwide, supporting more than 100,000 delegators, across 45 networks. The recently launched OPUS allows staking up to 8,000 ETH in a single transaction. Enjoy the highest yields and institutional grade security at - chorus.one

    This episode is hosted by Felix Lutsch. Show notes and listening options: epicenter.tv/530

    Rand Hindi: Zama - Fully Homomorphic Encryption in Blockchain Applications & Privacy

    Rand Hindi: Zama - Fully Homomorphic Encryption in Blockchain Applications & Privacy

    Homo- (Greek prefix meaning ‘same’); -morphic (Greek suffix meaning ‘having a specific shape/form’)
    Intuitively, one could deduct that homomorphic encryption indicates that the initial data and the encrypted result (cipher) could share the same form. Based on this property, it can be inferred that computation can be performed on the encrypted data, without prior decryption. By decrypting the result, you get the same output as the computation performed on the unencrypted data. While homomorphic encryption can be either additive or multiplicative, fully homomorphic encryption supports both types of operations. Unlike ZKPs, which are proofs of computational integrity, fully homomorphic encryption allows for encrypted data computation, without revealing additional information about the original data. This could provide the missing link for ensuring private transactions on blockchains’ public ledgers.

    We were joined by Rand Hindi, CEO of Zama, to discuss fully homomorphic encryption solutions, how they differ from ZKPs & MPC, and how they can be leveraged to ensure compliant programmable privacy.

    Topics covered in this episode:

    • Rand’s background and his interest in privacy
    • Meeting Pascal and founding Zama
    • Fully homomorphic encryption (FHE)
    • Zero knowledge proofs vs. Multi-party computation vs. Fully homomorphic encryption
    • Taking fully homomorphic encryption 'mainstream'
    • Zama’s products
    • fhEVM
    • How multi-party computation would secure fhEVM
    • Multi-key homomorphic encryption & functional encryption
    • Deploying an FHE rollup
    • FHE use cases
    • Privacy
    • Zama’s business model

    Episode links:

    Sponsors:

    • dYdX Foundation: The recently launched dYdX chain features new governance and token economics, that empower stakers and promote validator decentralisation. Bridge your DYDX tokens and contribute to the evolution of dYdX chain, fully permissionless and community driven. - https://bit.ly/47kqG59

    This episode is hosted by Friederike Ernst. Show notes and listening options: epicenter.tv/523

    Episode 248: Revisiting FHE with Rand Hindi from Zama

    Episode 248: Revisiting FHE with Rand Hindi from Zama
    In this week’s episode, Anna (https://twitter.com/annarrose) revisits the topic of FHE with Rand Hindi (https://twitter.com/randhindi), CEO at Zama (https://www.zama.ai/). FHE stands for Fully Homomorphic Encryption, a cryptosystem that allows for computation to occur on encrypted inputs. They discuss the FHE landscape, what specific use cases it is ideal for, where the technology is at and how FHE differs from MPC and ZK. They also explore some of the nuances of the different types of approaches to FHE to achieve this cryptographic environment where one can do computation in a truly private manner. Here are some additional links for this episode: Episode 124: Exploring FHE with Flavio Bergamaschi from IBM Research (https://zeroknowledge.fm/124-2/) Definition of FHE (https://en.wikipedia.org/wiki/Homomorphic_encryption#Fully_homomorphic_encryption) A public key cryptosystem and a signature scheme based on discrete logarithms: Elgamal Scheme (https://ieeexplore.ieee.org/document/1057074) Pascal Paillier (https://twitter.com/pascal_paillier?lang=en) FHE.org (https://fhe.org/) FHE.org Discord (https://discord.com/invite/fhe-org) TFHE GitHub (https://tfhe.github.io/tfhe/) ZK Jobs Board (https://jobsboard.zeroknowledge.fm/) – has a fresh batch of open roles from ZK-focused projects. Find your next opportunity working in ZK! Check out the Sub0 Event (https://sub0.polkadot.network/) from the Web3 Foundation (https://web3.foundation/) to explore the latest in Polkadot Network and the Substrate blockchain framework. Today's episode is sponsored by Anoma. Anoma is a set of protocols that enable self sovereign coordination. Anoma's first fractal instance Namada (https://namada.net/) is planned for later in 2022, and it focuses on enabling shielded transfers for any assets, with a few second transaction latency and near zero fees. Visit anoma.net (https://anoma.net) for more information. If you like what we do: * Find all our links here! @ZeroKnowledge | Linktree (https://linktr.ee/zeroknowledge) * Subscribe to our podcast newsletter (https://zeroknowledge.substack.com) * Follow us on Twitter @zeroknowledgefm (https://twitter.com/zeroknowledgefm) * Join us on Telegram (https://zeroknowledge.fm/telegram) * Catch us on Youtube (https://zeroknowledge.fm/) * Head to the ZK Community Forum (https://community.zeroknowledge.fm/) * Support our Gitcoin Grant (https://zeroknowledge.fm/gitcoin-grant-329-zkp-2)

    #11 Protecting Our Genetic Privacy (with CircaGene, Part II)

    #11 Protecting Our Genetic Privacy (with CircaGene, Part II)
    In this two-part episode we talk to a genetic testing company which may have cracked the code to digital privacy. In part 1 we talked about genes, eugenism, and the life-saving power of genomic sequencing. In part 2, we're discussing genetic data privacy, serial killers, and taking back our privacy with Fully Homomorphic Encryption. Special Offer! Use the code 'VIP20' at circagene.com to get 20% off all CircaGene testing kits! Questions, Comments, Thoughts? Email Rob, Kweku and Amy at wcn@granttree.co.uk Find Out More Circagene.com

    Episode 60: Cryptography 101: Multi-Party Computations

    Episode 60: Cryptography 101: Multi-Party Computations
    In this week's episode, Anna and Fredrik give a general introduction to MPCs, go over a few examples of MPCs in action, compare them with other cryptographic concepts, try to pronounce "fully homomorphic encryption" properly, and more! Here are some of the material that we reference: Andrew Yao's paper on Protocols for Secure Computations (http://research.cs.wisc.edu/areas/sec/yao1982-ocr.pdf) "How to play ANY mental game" publication - MPCs first introduced Goldreich-Micali-Wigderson (GMW) (https://www.researchgate.net/publication/234778924_How_to_play_ANY_mental_game) Very basic intro to Shamir Secret Sharing and MPCs Video Series from a Prof at Chalmers (https://www.youtube.com/user/87bvd/videos) First widely used MPC in Denmark (https://eprint.iacr.org/2008/068.pdf) Multi-Party Computation: From Theory to Practice. Nigel P. Smart speaking at Google (https://www.youtube.com/watch?v=LRAN_w1_qmw) Rob Habermeier's Shamir Secret Sharing library (https://github.com/rphmeier/shamir_sharing) A course by Zvika Brakerski on Fully Homomorphic Encryption (https://www.youtube.com/watch?v=O8IvJAIvGJo) Thanks again to this week's sponsor Aragon (https://aragon.org/). To find out more about Aracon (https://aracon.one/), the first Aragon community conference happening on January 29-30th in Berlin visit aracon.one (https://aracon.one/) To the listeners of Zero Knowledge Podcast, if you like what we do: Follow us on Twitter - @zeroknowledgefm (https://twitter.com/zeroknowledgefm) Join us on Telegram - https://t.me/joinchat/B_81tQ57-ThZg8yOSx5gjA Support us on Patreon - https://www.patreon.com/zeroknowledge Or directly here: ETH: 0xC0FFEE1B5083230a5154F55f253B6b6ae8F29B1a BTC: 1cafekGa3podM4fBxPSQc6RCEXQNTK8Zz
    Logo

    © 2024 Podcastworld. All rights reserved

    Stay up to date

    For any inquiries, please email us at hello@podcastworld.io