According to PANews, the exploration and imagination of new encryption technology have been stimulated once again by an article on Fully Homomorphic Encryption (FHE) by Vitalik. In comparison to Zero-Knowledge Proof (ZKP) technology, FHE offers a larger scope for imagination and can aid in the application of AI and Crypto in various scenarios.

FHE allows for operations on encrypted data in a specific form without the risk of data and privacy exposure. Unlike ZKP, which only solves the consistency transmission problem of data in an encrypted state, FHE does not limit the scope of the operating subject, making it a multi-to-multi encryption operation scheme.

Traditional computer operations are carried out on plaintext data. If the data is encrypted, it needs to be decrypted before calculation, which inevitably exposes private data. Homomorphic encryption constructs a special encryption scheme that allows for 'homomorphic' transformations of ciphertext, ensuring that the results of operations remain the same as if they were carried out on plaintext.

FHE can be applied in a wide range of fields in the traditional internet domain, including cloud storage, biometric recognition, healthcare, finance, advertising, and gene sequencing. For instance, in biometric recognition, sensitive data such as fingerprints, irises, and facial features can be compared and verified in a server ciphertext state using FHE technology. Similarly, in the medical health field, years of data fragmentation can be broken down using FHE, allowing different medical structures to conduct joint analysis and modeling without sharing original data.

In the Crypto field, FHE can be applied in games, DAO voting governance, MEV protection, private transactions, regulatory compliance, and other privacy-focused scenarios. For example, in gaming, the platform can carry out operations to advance the game without peeking at the player's cards, making the game fairer. In DAO voting, whales can participate in voting governance without exposing their addresses and voting quantities, allowing the protocol to generate voting results through calculations.

However, it's worth noting that the computing environment for regular operations on plaintext is often complex, and currently, homomorphic encryption can only be quickly expanded on addition and multiplication. More complex operations require a combination of overlays, which will increase the demand for computing power. Therefore, while FHE can theoretically support any calculation, performance bottlenecks and algorithm characteristics limit the types and complexity of homomorphic calculations that can be efficiently executed. Thus, the process of FHE technology landing is actually a process of algorithm optimization and computational power cost control optimization, especially focusing on the performance after hardware acceleration and computational power enhancement.