Article reprinted from: Techub News
Written by: Chris, Techub News
In today's digital age, privacy protection has become a global hot topic, especially in the context of the rapid development of cryptocurrency and blockchain technology. Although current privacy technologies have many shortcomings in protecting data security, which has aroused widespread attention and criticism, the ideal of privacy protection still attracts the attention of the technology community and investors. As an advanced cryptographic technology, fully homomorphic encryption (FHE) promises to perform complex calculations under completely confidential conditions, bringing new hope to the field of privacy protection.
Cryptography, as a core component of blockchain technology, has evolved over the course of its history, marking an important transition from theory to practical application. In the early days, technologies such as homomorphic encryption (HE) and zero-knowledge proof (ZK) were only research topics in the academic field. However, with the advancement of technology and the increase in market demand, these technologies have now been widely discussed and applied to solve practical problems.
The concept of fully homomorphic encryption (FHE), although it may feel out of reach for non-professionals, is gradually moving towards market application. Since the joint outbreak of AI and encryption technology in December last year, investors and technology developers around the world have begun to re-evaluate the potential of FHE. This year, a tweet about FHE by Ethereum founder Vitalik Buterin once again attracted widespread attention to this technology. In addition, a series of emerging platforms and competitions around FHE have also been launched one after another, indicating that this technology is gaining increasing attention.
With the influx of capital and the maturity of technology, FHE is being applied in multiple fields, from infrastructure construction to public chain development, to AI, games and decentralized finance (DeFi). The author will show these 19 innovative projects in the field of FHE how they push the boundaries of technology and explore how this new encryption method will shape the future digital world.
What is FHE (Fully Homomorphic Encryption)
In the field of cryptocurrency and blockchain technology, the FHE (Fully Homomorphic Encryption) track is a field that focuses on using fully homomorphic encryption technology to enhance data privacy and security. Fully homomorphic encryption is a form of encryption that allows calculations to be performed directly on encrypted data, and the calculation results remain encrypted. Only users with the correct key can decrypt and view the final result.
In the context of blockchain and cryptocurrency, FHE technology has several potential applications:
Enhanced privacy: With FHE, blockchains can process encrypted transactions without exposing the specific content of the transactions, thereby protecting user privacy.
Smart Contract Security: FHE can execute smart contracts without exposing the internal logic and data of the smart contracts, increasing security and privacy.
Cross-chain operations: FHE can securely handle cross-chain data exchange, enabling different blockchain networks to cooperate and interact without directly exposing data.
Data sharing and analysis: Enterprises and organizations can use FHE to share and analyze data while ensuring data privacy, promoting the application of blockchain technology in non-financial fields.
As a breakthrough technology, fully homomorphic encryption (FHE) has potential applications across the entire Internet and data processing industry, not just Web3 and blockchain. FHE can compute on data without decrypting it, which is of great significance for privacy protection in areas such as advertising, personalized recommendation systems, artificial intelligence, gaming, on-chain transactions, minimum extractable value (MEV) protection, block space auctions, on-chain voting, protection against Sybil attacks, machine learning, healthcare, financial services, and natural language processing.
Although FHE technology has great potential, it also faces some challenges, especially in terms of computational efficiency and scalability. Fully homomorphic encryption operations are usually much slower than non-encrypted operations, which can become a bottleneck in blockchain systems that need to process large amounts of data or perform complex calculations.
Currently, FHE is still in the early stages of research and development, but it has great future potential in improving the privacy protection and security of blockchain systems. As the technology matures and optimizes, more FHE-based applications and solutions are expected to emerge.
Acceleration Hardware
Fully homomorphic encryption (FHE) has attracted much attention due to its ability to keep data encrypted during data processing, but a major technical challenge of this encryption technology is its computationally intensive nature. FHE operations involve a large number of polynomial operations, which are extremely demanding on computing resources, and conventional CPUs are inefficient in handling such tasks.
To solve this problem, hardware acceleration has become a feasible solution. In particular, the processing speed of FHE can be significantly increased using specialized hardware such as GPUs (Graphics Processing Units), FPGAs (Field Programmable Gate Arrays), and ASICs (Application Specific Integrated Circuits). For example, Lattica AI has explored the possibility of implementing FHE using GPU acceleration and CUDA technology in its research. This test shows that through these high-performance computing platforms, the computing process of FHE can be effectively accelerated.
If GPU-accelerated FHE becomes feasible, it will help the decentralized application of FHE technology, because GPUs are more common and easier to obtain than FPGAs and ASICs. This means that a wider range of users and organizations can use existing hardware resources to perform FHE, thereby promoting the application of this technology.
However, although GPUs provide a relatively accessible solution, FPGAs and ASICs are still better choices when pursuing the highest efficiency. These specially designed hardware can provide the most optimized computing performance for FHE, especially in applications that require extremely high computing power and low latency. Therefore, although GPUs provide opportunities for the popularization of FHE, FPGAs and ASICs are still the key hardware technologies to drive FHE technology forward. Below, I will sort out several projects in the field of accelerated hardware.
Lion
Founded in 2022 by former IDF Intelligence Unit 8200 member and serial entrepreneur Shlomovits, Ingonyama is focused on developing advanced semiconductor technologies. Ingonyama’s first product is a highly programmable parallel computing processor that, while similar in form to a GPU, is specifically designed to accelerate advanced cryptographic applications such as ZKP and FHE.
Although the company's current focus is on ZKP acceleration, since ZKP and FHE have commonalities in certain computational processes, it makes sense for Ingonyama to support FHE acceleration in the future. This marks the potential for widespread application of the company's technology, which may bring new breakthroughs to the development of fully homomorphic encryption technology.
Recently, Ingonyama has entered into a strategic partnership with Accseal, another major player in the ZKP hardware acceleration space. Accseal has successfully developed a specialized ZK ASIC chip, and through the integration of Ingonyama’s technology, the two companies will jointly promote hardware solutions in the crypto space to reduce computing costs and increase processing speeds.
In addition, Ingonyama has also shown strong strength in the capital market. In November 2023, the company successfully completed a $20 million seed round of financing, led by Walden Catalyst, and supported by many well-known investment institutions such as Geometry, BlueYard Capital, Samsung Next, Sentinel Global and StarkWare. Then in January 2024, the company completed another $21 million in financing, this time led by IOSG Ventures, Geometry and Walden Catalyst Ventures.
Ingonyama's technological innovation and strong financial support indicate that it will play an increasingly important role in the field of fully homomorphic encryption and zero-knowledge proof hardware acceleration. With the integration of more companies and technologies, the development potential of this field is huge and is expected to promote the progress of the entire encryption technology industry.
Chain Reaction
Chain Reaction focuses on developing specialized blockchain chips, such as the Electrum chip, which is primarily used to perform hashing in blockchain operations, particularly for mining digital currencies such as Bitcoin. The design goal of this chip is to increase the speed and efficiency of mining operations.
In addition, the company plans to launch a fully homomorphic encryption (FHE) chip by the end of 2024, which will be an important technological breakthrough because FHE technology allows calculations to be performed while keeping data encrypted, which is critical to protecting data privacy and security.
In terms of investment, Chain Reaction completed a $70 million financing in February 2023, led by Morgan Creek Digital, with a total financing amount of $115 million. This shows that the company has received great attention in the capital market, and investors are positive about its technology and market potential.
Cysic
Cysic is an innovative company that is very active in the field of cryptographic hardware. The company's main business focuses on providing hardware acceleration solutions for zero-knowledge proof (ZK), including as-a-service (CaaS) models based on ASIC, FPGA and GPU, which shows that it has deep technical accumulation in high-performance computing and application-specific integrated circuits.
It is particularly noteworthy that Cysic is also developing products called ZK Air and ZK Pro, which are aimed at building the Prover Network in the decentralized personal information network (DePIN), which shows the company's ambition to expand the scope of its technology applications. The construction of the DePIN network will make Cysic's technology more widely used and increase the accessibility and practicality of its services to users.
The background and activities of the company's co-founder Leo Fan also indicate that Cysic is not limited to the ZK field, but may also expand into fully homomorphic encryption (FHE) hardware acceleration. Leo Fan's contributions to the FHE research field, including publishing papers and providing research for other capital institutions, indicate that Cysic may become a key player in FHE hardware acceleration in the future.
In terms of financial support, Cysic has successfully completed a $6 million seed round of financing, led by Polychain Capital. The participation of other well-known investment institutions such as HashKey, SNZ Holding, ABCDE, A&T Capital and Web3.com Foundation shows the market's recognition of Cysic's technology and market potential.
Optalyses
Optalysys is an innovative company dedicated to developing optical computing technology, focusing on hardware acceleration of fully homomorphic encryption (FHE). The use of this optical computing technology is to solve the computational efficiency problem in FHE and make it more feasible in practical applications.
Optalysys is advancing this technology with its unique hybrid photonic chip, Optalysys Etile, which effectively implements the functionality of photonic circuits by combining digital interfaces with silicon photonics and integrating with traditional digital electronics in a multi-chip module, representing an important technological breakthrough in the field of optical computing.
In addition, Optalysys not only provides hardware solutions, but also simulators and software, which means that the company provides a full range of acceleration solutions that can support a variety of intensive computing tasks, especially in the field of confidential computing. This comprehensive technical support enables Optalysys to provide important hardware support for industries that require highly secure and efficient encrypted computing, such as financial services, data analysis, and cloud computing.
In general, Optalysys' exploration and development in the fields of optical computing and fully homomorphic encryption hardware acceleration demonstrates the company's innovative capabilities and technological foresight, and heralds its development potential and future influence in related technology fields.
infrastructure
Exist
Zama is a cutting-edge company dedicated to developing open source cryptographic solutions, focusing on providing fully homomorphic encryption (FHE) technology for the blockchain and artificial intelligence fields. The company was co-founded by two well-known figures: Hindi and Pascal Paillier, the latter is not only a well-known cryptographer, but also one of the pioneers of fully homomorphic encryption technology. Since its establishment in early 2020, Zama has been committed to transforming complex cryptographic technology into practical tools and services to promote the widespread adoption of privacy protection technologies.
The services provided by Zama cover many aspects, especially diversified FHE solutions for Web3 projects. The company's product line includes the TFHE-re library, the TFHE compiler Concrete, the privacy-preserving machine learning tool Concrete ML, and the confidential smart contract platform fhEVM. These tools and services allow developers to perform efficient calculations while keeping data encrypted, especially the implementation of TFHE (threshold homomorphic encryption), which provides Boolean and integer calculation capabilities. It is particularly noteworthy that Zama's TFHE-re is implemented in pure Rust, which not only ensures the security of the code, but also improves flexibility and controllability, allowing developers and researchers to operate this technology more finely.
Zama's fhEVM platform is an innovative attempt to integrate TFHE-re with the Ethereum Virtual Machine (EVM), allowing developers to directly use homomorphic operations for data processing in smart contracts without modifying existing compilation tools. The opening of this precompiled contract makes it more convenient and practical to use encrypted data in contracts.
Recently, Zama completed a $73 million Series A financing on March 7, 2024, led by Multicoin Capital and Protocol Labs, with participation from many well-known investors such as Metaplanet, Blockchange Ventures, Vsquared Ventures, and Stake Capital. In addition, industry heavyweights such as Filecoin founder Juan Benet, Solana co-founder Anatoly Yakovenko, and Ethereum and Polkadot co-founder Gavin Wood also participated in this round of financing. This round of funds will be used to further research and develop Zama's FHE tools, accelerate the market promotion and technical improvement of the company's products.
Through these efforts and innovations, Zama is not only pushing the boundaries of encryption and privacy protection in technology, but also bringing broader impact to the entire blockchain and AI fields. As these advanced tools gradually mature and are implemented, Zama is expected to take a leading position in the global privacy technology market.
PATH
PADO is an innovative decentralized computing network using zkFHE technology, which aims to develop versatile zkFHE algorithms for machine learning (ML) applications and even broader virtual machine (VM) functions. By expanding the application scenarios, PADO enables any computing resources in the future to participate as network nodes and provide computing services to users. Currently, PADO Labs is working on developing key technical infrastructure, including PADO extensions, developer toolkits, and node SDKs.
Technically, PADO's core innovation lies in the combination of zk-SNARK and fully homomorphic encryption (FHE), which not only ensures the authenticity of privacy data calculations, but also enhances its verifiability. In addition, PADO also combines multi-party computing (MPC), interactive zero-knowledge proof (IZK) and zkFHE technology to further enhance privacy protection and data processing capabilities. According to the technical roadmap, PADO will focus on enhancing the specific functions of the FHE solution in the short term and launching customized products for applications that support zkFHE. The current focus is on optimizing the FHE algorithm and integrating ZK components to ensure the verifiability of operations.
PADO's early HE solution has been able to support linear operations, reducing the ZK proof time for homomorphic operations of ciphertext and addition to about 0.7 seconds, and the future goal is to further reduce it to less than 0.1 seconds. In addition, compared with Zama's solution, PADO's computation time on homomorphic comparison operations has been reduced by half, and plans to expand support for larger plaintext spaces (such as u8/u16/u32), with performance expected to increase by at least 2 times. By leveraging Zama's technology, PADO's general zkFHE performance is also expected to increase by 3 to 5 times. In terms of development tools, PADO supports a variety of common programming languages including Python and Rust.
At the application level, PADO currently focuses on scenarios related to data sharing within the AO and Arweave ecosystems. In April 2023, PADO and AO jointly launched the Verifiable Confidential Computing Project (VCC), which will be built on the AO platform. PADO plans to gradually establish decentralized computing units based on AO and use the Arweave blockchain as a storage layer for private data. Users can encrypt their data through PADO's zkFHE technology and store it securely on the Arweave blockchain. Any computing request within the AO ecosystem will be sent to PADO's computing node through the AO scheduling unit, and the computing node will complete the required fully homomorphic computing and computing integrity proof.
As for financing, PADO completed a $3 million seed round of financing in 2023, which will be used to continue researching and developing its FHE tools and to support the advancement of its technology and market expansion.
Sunscreen
Sunscreen is an innovative startup focused on privacy protection whose mission is to simplify the process of engineers using cutting-edge cryptographic technologies such as fully homomorphic encryption (FHE), enabling them to easily build and deploy privacy-preserving applications. The company converts ordinary Rust functions into privacy-preserving FHE equivalent functions through its open source FHE compiler, a Web3 native tool, which is particularly suitable for applications that require arithmetic operations, such as decentralized finance (DeFi). This compiler optimizes performance without relying on hardware acceleration, while supporting the BFV (Brakerski-Fan-Vercauteren) fully homomorphic encryption scheme.
To further enhance the integrity and privacy of computations, Sunscreen is also developing a zero-knowledge proof (ZKP) compiler that is compatible with its FHE compiler. Although there are currently challenges in the speed of executing homomorphic proofs, the company is working to improve this. In addition, Sunscreen is exploring decentralized storage solutions suitable for storing FHE ciphertexts to complete its privacy protection technology ecosystem.
In terms of the product development roadmap, Sunscreen plans to advance the practical application of its technology in stages: starting with supporting private transactions in the testnet, gradually transitioning to supporting pre-defined private programs, and finally allowing developers to freely write arbitrary private programs using its FHE and ZKP compilers.
In terms of financial support, Sunscreen completed a $4.65 million seed round in July 2022, led by Polychain Capital, with participation from Northzone, Coinbase Ventures, dao5, and several well-known individual investors including Naval Ravikan and Entropy founder Tux Pacific. The company was co-founded by MacLane Wilkison and Ravital Solomon, co-founders of the privacy network NuCypher, to provide engineers with powerful tools to build applications based on fully homomorphic encryption technology. Previously, Sunscreen had received $570,000 in Pre-Seed rounds of financing.
Sunscreen's vision and technological innovation are of great significance in the field of encryption and privacy, heralding the advancement of privacy-preserving technologies towards a wider range of applications.
SherLOCKED
SherLOCKED is an innovative blockchain privacy support infrastructure that combines fully homomorphic encryption (FHE) technology with the Ethereum Virtual Machine (EVM) framework to provide a developer-friendly platform that enables developers to operate on data on the blockchain and write custom smart contracts while keeping the data encrypted. This means that although blockchain data is usually public, SherLOCKED keeps this data encrypted on the chain, thereby enhancing the privacy protection of transaction data.
The core concept of SherLOCKED can be summarized by a concise formula: ZK (zero-knowledge proof) + MPC (multi-party computation) + FHE = SherLOCKED. This combination reflects its three main components: SherLOCKED SDK, node network, and zkVM (zero-knowledge virtual machine) computing infrastructure. This structural design ensures that every step from data encryption, smart contract execution to computational verification protects the privacy of user data to the utmost.
In actual operation, when a user initiates a transaction to a smart contract, the data is first encrypted through the multi-party computing technology of the node network, and then the encrypted data is passed to the smart contract through the SherLOCKED SDK, which performs further operations. Considering that operations on encrypted data consume a lot of gas, SherLOCKED uses the zkVM-based RISC Zero proof computer (Bonsai) to handle computing tasks and generate corresponding zero-knowledge proofs. This proof is ultimately verified by the on-chain relayers and verifiers to ensure the correctness and security of the operation.
SherLOCKED can not only be deployed on any EVM-compatible network, but also provides a high degree of flexibility and scalability, making it an ideal choice for supporting a variety of blockchain applications. The project was built by Nitanshu, co-founder of Rize Labs, during the ETHOnline hackathon held by ETHGlobal in October 2023, and eventually won the finalist award. Although the code base on its GitHub has not been updated for 7 months, the concept and implementation of SherLOCKED has attracted widespread attention in the field of blockchain privacy.
The launch of SherLOCKED marks an important milestone that not only advances the development of blockchain privacy protection technology, but also provides new security and compliance solutions for the blockchain ecosystem. As blockchain technology continues to mature and smart contract applications continue to expand, platforms like SherLOCKED will play an increasingly important role in the future.
Fair Math
Fair Math is a research company dedicated to the development and promotion of fully homomorphic encryption (FHE) privacy protection technology, using an open source and community-oriented approach to promote the advancement of its projects and technologies. In April 2024, the company released the "Collaborative FHE-(E) VM Manifesto", marking a major innovation in building FHE-(E) VM (Fully Homomorphic Encryption Ethereum Virtual Machine). This declaration advocates designing FHE-(E) VM in a modular way, allowing different versions of FHE-(E) VM to exist in parallel, and using the specification version as a standard reference for developing FHE-supported applications.
As part of promoting the popularization and application of fully homomorphic encryption technology, Fair Math also proposed to establish a competition platform called FHERMA. The platform was developed in collaboration with OpenFHE and aims to educate the market and stimulate innovation in FHE technology through structured competitions. It is planned to launch more than 25 FHE-related technical challenges through the FHERMA platform in 2024 to further promote research and application development in this field.
Poly Circuit is an application-layer FHE component library built under the FHERMA competition framework. Once the challenge in the competition determines the winner, its solution will be added to the component library through PR (Pull Request). In addition, another important project that Fair Math cooperates with OpenFHE is OpenFHE-rs, which is currently the most comprehensive FHE Rust library, providing strong support for Rust developers.
In terms of financial support, Fair Math completed a pre-seed round of financing of US$1.4 million in February 2024, led by gumi Cryptos Capital, Inception Capital and Polymorphic Capital. This funding will be used to promote the research, development and adoption of FHE technology and accelerate the development and innovation of Fair Math in the field of fully homomorphic encryption.
Fair Math's vision and efforts demonstrate the great potential of fully homomorphic encryption technology in protecting data privacy and enhancing security, while also demonstrating how open source and community-driven research methods can effectively promote technological advancement and application popularization.
AntChain
AntChain TrustBase is based on Ant Chain's open source technology system, including wide area network consensus algorithm, zero-knowledge proof, fully homomorphic encryption, etc.
Public Chain
Fhenix
Fhenix is an innovative Ethereum L2 that enables smart contracts for confidential computing on the blockchain through the technical support of Fully Homomorphic Encryption (FHE) Rollups and FHE coprocessors. This platform is fully compatible with EVM and supports the Solidity programming language, allowing developers to create and run smart contracts that use FHE technology to protect data privacy.
Unlike common solutions that use zero-knowledge fully homomorphic encryption (zkFHE), Fhenix chose to adopt Optimistic Rollup technology. This choice allows the platform to provide greater flexibility and compatibility without sacrificing performance. Fhenix leverages the FHE technology provided by Zama, guarantees the confidentiality of on-chain data through fhEVM, and focuses on implementing threshold FHE (TFHE), a FHE variant that can securely split keys among multiple participants.
On April 2, 2024, Fhenix announced that it will work with EigenLayer to develop FHE coprocessors, a major development aimed at making FHE technology more widely available for smart contracts. These so-called "FHE coprocessors" are designed to perform calculations directly on encrypted data without decryption, and FHE computing tasks do not need to be processed on the Ethereum mainnet or any layer 2 or layer 3 network, but are instead done by specialized coprocessors. These coprocessors will be protected by Fhenix's FHE Rollup and EigenLayer's staking mechanism, ensuring the security and reliability of operations.
According to Fhenix's technical roadmap, the platform is scheduled to be officially launched on the mainnet in January 2025. Previously, in September 2023, Fhenix had successfully completed a $7 million seed round of financing, led by Sora Ventures, Multicoin Capital and Collider Ventures, with participation from Node Capital, Bankless, HackVC, TaneLabs and Metaplanet. These funds will be used to support Fhenix's further technical development and ecosystem building. In early 2024, Fhenix also plans to release a public testnet, which will provide developers with a platform to test and optimize their applications, laying a solid foundation for the successful launch of the mainnet.
Inco
Inco Network is a Web3 universal privacy protection layer and modular confidential computing L1 blockchain that provides privacy protection for on-chain applications. The platform uniquely combines Ethereum EVM with fully homomorphic encryption (FHE) technology to achieve a privacy protection environment without TEE (trusted execution environment), circuits, off-chain storage or coprocessors. All operations and calculations are completed on the chain, ensuring the privacy and security of data processing.
One of the core features of Inco Network is the launch of the Gentry testnet, which is specifically designed to address the privacy challenges in the Web3 space. The platform is designed to allow applications to operate and compute without decrypting data, thereby protecting user data from external access and exploitation.
In terms of application support, Inco Network not only supports games and DeFi applications (such as dark pools, private lending, and blind auctions, etc.), but also provides enterprise-level solutions, including confidential stablecoins, private physical assets (RWA), and private voting systems, etc. This wide range of application support makes Inco a versatile blockchain platform that meets the privacy protection needs of various industries.
In addition, by cooperating with Ethos, the verification service project of EigenLayer, Inco Network can not only share the economic security of Ethereum, but also enable DApps on Ethereum to take advantage of Inco's confidential computing capabilities. By cooperating with the modular interoperability protocol Hyperlane, Inco can also expand private data storage and computing to the modular blockchain ecosystem.
In terms of technical cooperation, Inco has established a strategic partnership with Zama and adopted Zama's TFHE solution to enhance the functionality of its fhEVM. Inco's fhEVM is compatible with Ethereum's major development tools (such as Remix, Hardhat and Metamask) and the Solidity programming language, further improving the platform's usability and developer friendliness.
In February 2024, Inco Network successfully completed a $4.5 million seed round of financing, led by 1kx, with participation from Circle Ventures, Robot Ventures, Portal VC, Alliance DAO, Big Brain Holdings, Symbolic, GSR, Polygon Ventures, Daedalus, Matter Labs and Fenbushi. The successful fundraising of this round of funds shows the market's confidence in Inco and its high recognition of its privacy protection technology.
Octra
Octra, a blockchain network that uses advanced fully homomorphic encryption (FHE) technology, has launched a new FHE implementation called HFHE (Hypergraph-FHE). This FHE method, which is guided on hypergraphs, is designed to improve privacy protection and computational efficiency, making it compatible with various projects and run independently. Although this technology has not been widely discussed in academia and its security has yet to be verified, the Octra team is committed to ensuring its practicality and security through rigorous security verification.
In terms of technical implementation, Octra's main code base is mainly developed using OCaml, AST, ReasonML (a language specifically for smart contracts and applications that interact with the Octra blockchain network), and C++. This multi-language development approach aims to optimize the performance and security of the network while maintaining the flexibility and scalability of the code.
In addition, Octra introduces a new consensus mechanism based on machine learning. This mechanism uses support vector machines (SVM) for load management and selects the best confirmation route by analyzing the historical confirmation behavior of nodes. This approach not only improves the efficiency of the network, but also enhances its anti-interference ability and ensures the fairness and transparency of the verification process.
To increase the accessibility of the network, Octra has also developed a lightweight client that allows users to run nodes on a variety of devices, including Raspberry Pi, PCs, servers, cloud servers, and mobile phones. This allows the Octra network to be more widely adopted by individual and enterprise users.
Currently, the verification and testing of Octra Network is still in progress, and the test network has not yet been officially launched. The team is actively debugging and preparing to bring this innovative technology to the practical application stage. With more security verification and network stability testing, Octra is expected to become an important innovator in the field of privacy protection and blockchain technology.
Shibarium
Shibarium is a Layer2 solution under Shiba Inu, and is currently developing a new Layer3 blockchain using the fully homomorphic encryption (FHE) technology of cryptography company Zama. This unnamed blockchain focuses on enhancing privacy protection and will be deployed on the Ethereum Layer2 blockchain Shibarium, mainly for blockchain and artificial intelligence applications, especially confidential computing in the fields of smart contracts and machine learning.
The TREAT token will serve as the utility and governance token of this new Layer 3 blockchain, assuming important network functions and governance roles. This marks the further development of the Shiba Inu ecosystem in promoting privacy and scalability. The TREAT token was introduced to support the operation and development of this new blockchain platform, and is also the last non-stable token in the Shiba Inu ecosystem.
In addition to existing tokens such as SHIB (the original meme coin), BONE (Shibarium’s governance token), and LEASH (a fixed-supply token for Shiba Inu loyal users that can be used to earn BONE rewards), the Shiba Inu ecosystem plans to launch a new token called Shi later this year.
In April 2024, Shiba Inu successfully raised $12 million by selling unissued TREAT tokens to non-US venture investors. This round of financing was participated by several well-known investment companies, including Polygon Ventures, Foresight Ventures, Mechanism Capital, Big Brain Holdings, Shima Capital, Animoca Brands, Morningstar Ventures, Woodstock Fund, DWF Ventures, Stake Capital and Comma 3 Ventures. This funding will be used to support the development and expansion of Shibarium and the upcoming Layer3 blockchain, and accelerate the innovation and application of the Shiba Inu ecosystem in the fields of blockchain privacy and smart contracts.
Secret Network
Secret Network is a privacy-preserving public chain and Web3 privacy-preserving computing layer. In its Secret 2.0 plan, the team is developing the TFHE Layer1 network based on Fhenix and developing privacy-preserving Rollups as a supplement.
DePIN
The castle
Arcium is a decentralized private computing network (DePIN) built on the Solana platform, focusing on providing parallel confidential computing capabilities for distributed applications. Arcium was co-founded by Yannik Schrade, Julian Deschler, Nicolas Schapeler, and Lukas Steiner. The four founders previously promoted the development of Elusiv, a zero-knowledge-based compliance privacy protocol. The project was rebranded as Arcium on May 8, 2024.
Arcium aims to provide a trustless, verifiable and high-performance confidential computing environment for developers in fields such as DeFi, DePIN and AI. The network is not a blockchain in the traditional sense, but uses the data availability (DA) layer and consensus layer of the underlying blockchain to support developers to deploy confidential smart contracts on multiple blockchains and provide non-blockchain users with the ability to customize the blockchain layer trust model.
The core of the Arcium network is divided into two main components: the Arx Network and the Multi-Party Execution Environment (MXE). MXE is a complex environment that combines technologies such as multi-party computation (MPC), fully homomorphic encryption (FHE), and zero-knowledge proof (ZKP) to ensure the secure processing of encrypted data. The Arx Network is a decentralized node network that allows anyone to contribute network resources by running a node called Arx. Arcium has also launched an incentivized private testnet, inviting 100 developers or team members to participate. These participants can run MPC nodes, middle-tier nodes, or use MXE to develop on-chain applications.
In terms of funding, Arcium's predecessor Elusiv completed a $3.5 million seed round of financing in November 2022, led by LongHash Ventures and State Stripities Ventures. Investors in this round of financing include Jump Crypto, NGC Ventures, and Big Brain Holdings.
In May 2024, Arcium completed a $5.5 million strategic financing led by Greenfield Capital, with participation from Coinbase Ventures, Heartcore Capital, Longhash VC, L2 Iterative Ventures, Stake Facilities, Smape Capital, Everstake, and industry celebrities such as Solana co-founder Anatoly Yakovenko and Monad co-founder Keone Han. This round of financing will be used to further develop the Arcium platform, providing a configurable encrypted computing framework for developers and blockchain applications. In general, Arcium's total financing has reached $9 million, and the funds will support its further expansion in providing efficient and secure confidential computing solutions.
It was private
Privasea is a DePIN+AI project dedicated to integrating fully homomorphic encrypted machine learning (FHEML) technology into its distributed computing network. One of the core products of the project is the decentralized application (DApp) "ImHuman" that uses fully homomorphic encryption (FHE) technology. This is an innovative "Proof of Humanity" (PoH) solution that aims to ensure the security and privacy of user verification through advanced privacy protection technology.
Specifically, the ImHuman app allows users to scan their face vector using the front camera when creating an account, and encrypts it directly on the phone to ensure that sensitive data is not transmitted to any server or accessed by Privasea. This process completes PoH by sending the encrypted face vector to the Privasea server and casting it into a personal NFT, which enhances the verifiability of the user's identity and provides a new form of digital identity authentication. Users who complete PoH will also receive exclusive airdrop rewards. Currently, the ImHuman app is available on Google Play and is scheduled to be launched on the App Store soon.
In addition to ImHuman, Privasea has also built an AI DePIN infrastructure - Privasea AI Network, which aims to provide the necessary distributed computing resources for FHE AI tasks by establishing a decentralized computing network. This can not only significantly reduce the risks of centralized data processing, but also improve the efficiency and scalability of computing tasks. Privasea's FHE solution has received technical support from Zama in the field of machine learning, further enhancing the platform's machine learning capabilities and security.
In terms of funding, Privasea successfully completed a $5 million seed round of financing in March 2024, with participation from well-known investment institutions such as Binance Labs, Gate Labs, MH Ventures, K300, QB Ventures, and CryptoTimes. Then in April, Privasea conducted a new round of strategic financing, attracting heavyweight investors such as OKX Ventures, Laser Digital, which is controlled by Nomura Securities, and Tanelabs, an incubator in which SoftBank has a stake. These funds will be used to further develop its privacy protection technology, expand its influence in the fields of DePIN and AI, and accelerate the market promotion and application development of its products.
Cluster Protocol
Cluster Protocol is a DePIN computational proof protocol that hopes to build a decentralized Github for AI models, leveraging FHE integration to provide secure and consistent rewards for GPU providers, thereby supporting individuals and SMEs around the world.
In March 2024, Cluster Protocol completed its seed round of financing, with Pivot Ventures and Genesis Capital participating. The specific amount has not been disclosed. Cluster Protocol will also join Pivot's incubation acceleration program.
Mind Network
Mind Network is an advanced platform focused on providing a fully homomorphic encryption (FHE) restaking layer for the Decentralized Personal Information Network (DePIN) and Artificial Intelligence (AI) sectors, powered by leading cryptography company Zama. The network is committed to realizing the vision of an end-to-end encrypted Internet, referred to as "HTTPZ", which aims to enhance the privacy and security of network data.
Mind Network's main products include three core components: MindLayer, MindSAP, and MindLake. MindLayer is an FHE re-staking solution for AI and DePIN networks, allowing users to re-stake LST tokens of Bitcoin (BTC) and Ethereum (ETH) to Mind Network. In addition, this layer also introduces FHE-enhanced validators to ensure that the verification and calculation processes of AI and DePIN networks can achieve end-to-end encryption. MindSAP is an FHE-authorized stealth address protocol specifically designed to protect users' transactions and data privacy. MindLake is an FHE-based data storage Rollup specifically designed to process on-chain encrypted data and optimize data processing efficiency and security.
Mind Network also introduces a Proof of Intelligence (PoI) consensus mechanism designed specifically for AI machine learning tasks, which ensures fair and secure resource allocation among FHE validators. In addition, FHE computing can be accelerated by hardware to improve efficiency and processing speed.
In addition, Mind Network is working with AltLayer, EigenDA, and Arbitrum Orbit to launch Rollup chains, further expanding the functionality and coverage of its ecosystem. Mind Network's testnet has been successfully launched, providing a platform for experimentation and verification for future full deployment and application.
In terms of financing, Mind Network completed a $2.5 million seed round in June 2023, with investors including Binance Labs, Comma3 Ventures, SevenX Ventures, HashKey Capital, Big Brain Holdings, Arweave SCP Ventures and Mandala Capital. In the same month, Mind Network was also selected for Binance Labs' fifth season incubation program, and was also part of the Chainlink BUILD program and received a Fellowship Grant from the Ethereum Foundation.