Authored by: Chris, Techub News
In today's digital age, privacy protection has become a global focal point, especially against the backdrop of rapid development in cryptocurrency and blockchain technology. While current privacy technologies have shortcomings in data security, sparking widespread attention and criticism, the ideal of privacy protection continues to attract the attention of the tech industry and investors. Fully Homomorphic Encryption (FHE), as an advanced cryptographic technology, promises to perform complex calculations under complete secrecy, bringing new hope to the field of privacy protection.
Cryptography, as a core component of blockchain technology, marks an important transition from theory to practical application. Early on, technologies such as Homomorphic Encryption (HE) and Zero-Knowledge Proofs (ZK) were merely research topics in academic fields. However, with technological advancements and increasing market demand, these technologies are now widely discussed and applied to solve real-world problems.
The concept of Fully Homomorphic Encryption (FHE), although may seem distant to non-professionals, is gradually moving towards market application. Since the outbreak of the alliance between AI and encryption technology in December last year, investors and technology developers worldwide have begun to reevaluate the potential of FHE. This year, a tweet by Vitalik Buterin, the founder of Ethereum, about FHE once again sparked widespread attention to this technology. Additionally, a series of emerging platforms and competitions centered around FHE have been launched, signaling the increasing attention to this technology.
With the influx of capital and the maturation of technology, FHE is being applied in multiple fields, from infrastructure construction to public chain development, and from AI, gaming, to decentralized finance (DeFi). The author will showcase 19 innovative projects in the FHE field, demonstrating how they are pushing the technological boundaries and discussing how this new encryption method is shaping the future digital world.
What is FHE (Fully Homomorphic Encryption)
In the field of cryptocurrency and blockchain technology, the FHE (Fully Homomorphic Encryption) track focuses on using fully homomorphic encryption technology to enhance data privacy and security. Fully Homomorphic Encryption is a form of encryption that allows direct computation on encrypted data, with the computation results remaining encrypted, and only users with the correct keys can decrypt and view the final results.
In the context of blockchain and cryptocurrency, FHE technology has several potential applications:
- Enhancing privacy: Through FHE, blockchain can process encrypted transactions without exposing the specific content of the transactions, thereby protecting user privacy.
- Smart contract security: FHE can execute smart contracts without exposing the internal logic and data of the smart contracts, increasing security and privacy.
- Cross-chain operations: FHE can securely handle cross-chain data exchange, enabling different blockchain networks to collaborate and interact without directly exposing data.
- Data sharing and analysis: Enterprises and organizations can use FHE to share and analyze data while ensuring data privacy, promoting the application of blockchain technology in non-financial fields.
As a groundbreaking technology, Fully Homomorphic Encryption (FHE) has application potential covering the entire internet and data processing industry, not limited to Web3 and blockchain. FHE can perform calculations on data without decrypting it, which is of significant importance for privacy protection in fields such as advertising, personalized recommendation systems, artificial intelligence, gaming, on-chain transactions, minimizing extractable value (MEV) protection, on-chain space auctions, on-chain voting, preventing Sybil attacks, machine learning, healthcare, financial services, and natural language processing.
Although FHE technology has tremendous potential, it also faces some challenges, especially in terms of computational efficiency and scalability. Fully Homomorphic Encryption operations are generally much slower than non-encrypted operations, which may become a bottleneck in blockchain systems that need to process large amounts of data or perform complex calculations.
Currently, FHE is still in the relatively early stages of research and development, but it holds tremendous future potential in improving the privacy protection and security of blockchain systems. With the maturation and optimization of the technology, it is expected that more applications and solutions based on FHE will emerge.
Accelerated Hardware
Fully Homomorphic Encryption (FHE) has garnered attention due to its ability to maintain data encryption during data processing. However, a major technical challenge of this encryption technology lies in its computationally intensive nature. FHE operations involve a large number of polynomial calculations, which demand high computational resources, and conventional CPUs are inefficient in handling such tasks.
To address this issue, hardware acceleration has become a viable solution. In particular, the use of specialized hardware such as GPUs (Graphics Processing Units), FPGAs (Field-Programmable Gate Arrays), and ASICs (Application-Specific Integrated Circuits) can significantly improve the processing speed of FHE. For example, Lattica AI has explored the possibility of implementing FHE using GPU acceleration and CUDA technology in its research. Tests have shown that the computation process of FHE can be effectively accelerated through these high-performance computing platforms.
If GPU-based acceleration of FHE becomes feasible, it will contribute to the decentralized application of FHE, as GPUs are more widespread and easily accessible compared to FPGAs and ASICs. This means that a wider range of users and organizations can utilize existing hardware resources to execute FHE, thereby promoting the application of this technology.
However, while GPUs provide a relatively accessible solution, in scenarios where the highest efficiency is pursued, FPGAs and ASICs remain the superior choices. These specially designed hardware can provide optimized computational performance for FHE, especially in applications requiring extremely high computational power and low latency. Therefore, although GPUs provide an opportunity for the popularization of FHE, FPGAs and ASICs remain key hardware technologies driving the advancement of FHE. Below, the author will compile several projects in the field of accelerated hardware.
Ingonyama
Founded in 2022 by former members of the Israeli Defense Forces' 8200 unit and serial entrepreneur Shlomovits, Ingonyama focuses on developing advanced semiconductor technology. The company's first product is a highly programmable parallel computing processor, which, although similar in form to a GPU, is specifically designed to accelerate advanced cryptographic applications such as ZKP and FHE.
While the company's current focus is on accelerating ZKP, it is reasonable to expect support for FHE acceleration in the future, as ZKP and FHE share commonalities in certain computational processes. This signifies the broad application potential of the company's technology, which may bring new breakthroughs to fully homomorphic encryption technology.
Recently, Ingonyama entered into a strategic partnership with another significant enterprise in the ZKP hardware acceleration field, Accseal. Accseal has successfully developed specialized ZK ASIC chips, and through the integration of Ingonyama's technology, the two companies will jointly promote hardware solutions in the encryption field to reduce computational costs and improve processing speed.
In addition, Ingonyama has demonstrated strong capabilities in the capital market. In November 2023, the company successfully completed a $20 million seed round of financing, led by Walden Catalyst, with support from several well-known investment institutions including Geometry, BlueYard Capital, Samsung Next, Sentinel Global, and StarkWare. Subsequently, in January 2024, the company completed another round of financing worth $21 million, jointly led by IOSG Ventures, Geometry, and Walden Catalyst Ventures.
Ingonyama's technological innovation and strong financial support indicate that it will play an increasingly important role in the field of fully homomorphic encryption and zero-knowledge proof hardware acceleration. With more enterprise and technology integrations, the development potential of this field is enormous and is expected to drive progress in the entire encryption technology industry.
Chain Reaction
Chain Reaction focuses on developing specialized blockchain chips, such as the Electrum chip, which is primarily used for performing hash processing in blockchain operations, especially suitable for mining digital currencies like Bitcoin. The design goal of this chip is to improve the speed and efficiency of mining operations.
Additionally, the company plans to launch a Fully Homomorphic Encryption (FHE) chip by the end of 2024, which will be a significant technological breakthrough, as FHE technology allows for computation while maintaining data encryption, crucial for protecting data privacy and security.
In terms of investment, Chain Reaction completed a $70 million financing round in February 2023, led by Morgan Creek Digital, bringing the total financing amount to $115 million. This indicates that the company has received significant attention in the capital market, with investors showing a positive attitude towards its technology and market potential.
Cysic
Cysic is an innovative company very active in the field of cryptographic hardware technology. The company's main focus is on providing hardware acceleration solutions for Zero-Knowledge Proofs (ZK), including a Computing-as-a-Service (CaaS) model based on ASIC, FPGA, and GPU, indicating its deep technical expertise in high-performance computing and application-specific integrated circuits.
Of particular note, Cysic is also developing products called ZK Air and ZK Pro, aimed at building the Prover Network in the Decentralized Personal Information Network (DePIN), demonstrating the company's ambition to expand the scope of its technology applications. The construction of the DePIN network will make Cysic's technology applications more extensive, increasing accessibility and practicality for users.
The background and activities of co-founder Leo Fan also indicate that Cysic may expand into the field of Fully Homomorphic Encryption (FHE) hardware acceleration, not limited to the ZK domain. Leo Fan's contributions in FHE research, including publishing papers and providing research for other capital institutions, suggest that Cysic may become a key participant in FHE hardware acceleration in the future.
In terms of funding, Cysic has successfully completed a $6 million seed round of financing, led by Polychain Capital, with participation from other well-known investment institutions such as HashKey, SNZ Holding, ABCDE, A&T Capital, and the Web3.com Foundation, demonstrating market recognition of Cysic's technology and market potential.
Optalysys
Optalysys is an innovative company dedicated to developing optical computing technology, focusing on hardware acceleration for Fully Homomorphic Encryption (FHE). The application of this optical computing technology aims to address the computational efficiency issues in FHE, making it more feasible for practical applications.
Optalysys is driving the development of this technology through its unique hybrid photonic chip, the Optalysys Etile. This product effectively implements photonic circuits by combining digital interfaces with silicon photonics technology and integrating them with traditional digital electronic devices in multi-chip modules, indicating a significant technological breakthrough for the company in the field of optical computing.
In addition to providing hardware solutions, Optalysys also offers simulators and software, indicating a comprehensive acceleration solution that can support various intensive computing tasks, especially in the field of confidential computing. This comprehensive technical support enables Optalysys to provide important hardware support for industries requiring highly secure and efficient encrypted computing, such as financial services, data analysis, and cloud computing.
Overall, Optalysys' exploration and development in the field of optical computing and Fully Homomorphic Encryption hardware acceleration demonstrate the company's innovation and technological foresight, indicating its development potential and future influence in related technological fields.
Infrastructure
Zama
Zama is a cutting-edge company dedicated to developing open-source cryptographic solutions, focusing on providing Fully Homomorphic Encryption (FHE) technology for blockchain and artificial intelligence fields. The company was co-founded by two prominent figures: Hindi and Pascal Paillier, the latter being not only a renowned cryptographer but also a pioneer in Fully Homomorphic Encryption technology. Since its establishment in early 2020, Zama has been committed to transforming complex encryption technologies into practical tools and services, promoting the widespread application of privacy protection technology.
Zama's services cover various aspects, particularly diverse FHE solutions for Web3 projects. The company's product line includes the TFHE-re library, TFHE compiler Concrete, privacy-preserving machine learning tool Concrete ML, and the confidential smart contract platform fhEVM. These tools and services enable developers to perform efficient computations while maintaining data encryption, especially in the implementation of TFHE (Threshold Fully Homomorphic Encryption), providing the capability for Boolean and integer computations. Of particular note, Zama's TFHE-re is implemented in pure Rust language, ensuring code security and enhancing flexibility and controllability, allowing developers and researchers to operate this technology more precisely.
Zama's fhEVM platform is an innovative attempt to integrate TFHE-re with the Ethereum Virtual Machine (EVM), allowing developers to directly use homomorphic operations for data processing in smart contracts without modifying existing compilation tools. This open pre-compiled contract makes it more convenient and practical to use encrypted data in contracts.
Recently, Zama completed a $73 million Series A financing on March 7, 2024, led by Multicoin Capital and Protocol Labs, with participation from well-known investors such as Metaplanet, Blockchange Ventures, Vsquared Ventures, Stake Capital, and industry heavyweights including Juan Benet, founder of Filecoin, Anatoly Yakovenko, co-founder of Solana, and Gavin Wood, co-founder of Ethereum and Polkadot. This round of funding will be used for further research and development of Zama's FHE tools, accelerating the company's product marketing and technical improvement.
Through these efforts and innovations, Zama has not only pushed the boundaries of encryption and privacy protection technology but also brought broader impact to the entire blockchain and AI fields. With the gradual maturation and implementation of these advanced tools, Zama is expected to take a leading position in the global privacy technology market.
PADO is an innovative decentralized computing network using zkFHE technology, aiming to develop versatile zkFHE algorithms for machine learning (ML) applications and even broader virtual machine (VM) functionalities. By expanding application scenarios, PADO enables any computing resource to participate as network nodes in the future, providing computing services to users. Currently, PADO Labs is dedicated to developing critical technical infrastructure, including PADO extensions, developer toolkits, and node SDKs.
Technologically, PADO's core innovation lies in the combination of zk-SNARK and Fully Homomorphic Encryption (FHE), which not only ensures the authenticity of privacy data computation but also enhances its verifiability. Additionally, PADO combines Multi-Party Computation (MPC), Interactive Zero-Knowledge Proofs (IZK), and zkFHE technology, further strengthening privacy protection and data processing capabilities. According to the technical roadmap, PADO will focus on enhancing specific functionalities of the FHE solution in the short term and launch customized products to support zkFHE applications. The current focus is on optimizing FHE algorithms and integrating ZK components to ensure operational verifiability.
PADO's early HE solution already supports linear operations, reducing the proof ciphertext and additive homomorphic operation ZK proof time to approximately 0.7 seconds, with the future goal of further reducing it to below 0.1 seconds. Additionally, compared to Zama's solution, PADO has reduced the computation time for homomorphic comparison operations by half and plans to expand support for larger plaintext spaces (such as u8/u16/u32), expecting a performance improvement of at least 2 times. Leveraging Zama's technology, PADO's general zkFHE performance is also expected to increase by 3 to 5 times. In terms of development tools, PADO supports various commonly used programming languages, including Python and Rust.
At the application level, PADO is currently focused on scenarios related to data sharing within the AO and Arweave ecosystems. In April 2023, PADO collaborated with AO to launch the Verifiable Confidential Computing (VCC) project, which will be built on the AO platform. PADO plans to gradually establish decentralized computing units on AO and utilize the Arweave blockchain as the storage layer for privacy data. Users can encrypt their data using PADO's zkFHE technology and securely store it on the Arweave blockchain. Any computing requests within the AO ecosystem will be sent to PADO's computing nodes through the AO scheduling unit, where the computing nodes will perform the required fully homomorphic computations and computation integrity proofs.
In terms of funding, PADO completed a $3 million seed round of financing in 2023, with the funds being used to continue researching and developing its FHE tools to support its technological and market expansion.
Sunscreen
Sunscreen is an innovative startup focused on privacy protection, with a mission to simplify the process for engineers to use cutting-edge cryptographic technologies such as Fully Homomorphic Encryption (FHE), enabling them to easily build and deploy privacy-preserving applications. The company, through its open-source FHE compiler, a Web3-native tool, transforms ordinary Rust functions into privacy-preserving FHE equivalent functions, particularly suitable for applications requiring arithmetic operations, such as decentralized finance (DeFi). This compiler optimizes performance without relying on hardware acceleration, while supporting the BFV (Brakerski-Fan-Vercauteren) fully homomorphic encryption scheme.
To further enhance computational integrity and privacy security, Sunscreen is also developing a zero-knowledge proof (ZKP) compiler compatible with its FHE compiler. Although there are current challenges in the speed of executing homomorphic operation proofs, the company is dedicated to improving this aspect. Additionally, Sunscreen is exploring decentralized storage solutions suitable for storing FHE ciphertexts to enhance its privacy protection technology ecosystem.
In terms of product development roadmap, Sunscreen plans to gradually advance the practical application of its technology: starting from supporting private transactions in the test network, transitioning to supporting pre-defined private programs, and ultimately allowing developers to freely write arbitrary private programs using its FHE and ZKP compilers.
In terms of funding support, Sunscreen completed a $4.65 million seed round of financing in July 2022, led by Polychain Capital, with participation from Northzone, Coinbase Ventures, dao5, and support from several well-known individual investors, including MacLane Wilkison and Ravital Solomon, co-founders of the privacy network NuCypher. The company aims to provide powerful tools for engineers to build applications based on fully homomorphic encryption technology. Previously, Sunscreen also received a $570,000 pre-seed round of financing.
Sunscreen's vision and technological innovation are significant in the encryption and privacy field, indicating the advancement of privacy protection technology towards broader application prospects.
SherLOCKED
SherLOCKED is an innovative blockchain privacy support infrastructure that combines Fully Homomorphic Encryption (FHE) technology with the Ethereum Virtual Machine (EVM) framework, providing a developer-friendly platform for developers to operate and write custom smart contracts while keeping data encrypted on the blockchain. This means that although blockchain data is typically public, SherLOCKED maintains this data in an encrypted state on the chain, enhancing the privacy protection of transaction data.
The core concept of SherLOCKED can be summarized by a concise formula: ZK (Zero-Knowledge Proof) + MPC (Multi-Party Computation) + FHE = SherLOCKED. This combination reflects its three main components: SherLOCKED SDK, node network, and zkVM (Zero-Knowledge Virtual Machine) computing infrastructure. This structural design ensures that every step from data encryption, smart contract execution to computation verification maximally protects user data privacy.
In practical operation, when a user initiates a transaction to a smart contract, the data is first encrypted using the node network's multi-party computation technology, and then the encrypted data is passed to the smart contract through the SherLOCKED SDK for further operation. Considering that operating on encrypted data consumes a significant amount of gas, SherLOCKED utilizes the RISC Zero proof computer (Bonsai) based on zkVM to handle computation tasks and generate the corresponding zero-knowledge proof. This proof is ultimately verified by on-chain relayers and validators to ensure the correctness and security of the operation.
SherLOCKED can be deployed on any EVM-compatible network and offers high flexibility and scalability, making it an ideal choice to support various blockchain applications. The project was built by Nitanshu, co-founder of Rize Labs, during the ETHOnline hackathon in October 2023 and ultimately received a finalist award. Although its GitHub repository has not been updated for 7 months, SherLOCKED's concept and implementation have garnered widespread attention in the blockchain privacy field.
SherLOCKED
The launch of SherLOCKED marks an important milestone, not only driving the development of blockchain privacy protection technology but also providing new security and compliance solutions for the blockchain ecosystem. With the continuous maturation of blockchain technology and the expansion of smart contract applications, platforms like SherLOCKED will play an increasingly important role in the future.
Fair Math
Fair Math is a research company dedicated to the development and promotion of Fully Homomorphic Encryption (FHE) privacy protection technology, using an open-source and community-oriented approach to drive the progress of its projects and technology. In April 2024, the company released the "Collaborative FHE-(E) VM Manifesto," marking a significant innovation in building FHE-(E) VM (Fully Homomorphic Encryption Ethereum Virtual Machine). This manifesto advocates for the modular design of FHE-(E) VM, allowing different versions of FHE-(E) VM to exist in parallel and specifying versions as the standard reference for developing FHE applications.
As part of the effort to promote the popularization and application of Fully Homomorphic Encryption technology, Fair Math also proposed the establishment of a competition platform called FHERMA. Developed in collaboration with OpenFHE, the platform aims to educate the market and incentivize innovation in FHE technology through structured competitions. It is planned to launch over 25 FHE-related technical challenges through the FHERMA platform in 2024, further driving research and application development in the field.
Poly Circuit is an application-layer FHE component library built within the FHERMA competition framework. Once winners of the challenges are determined, their solutions will be added to the component library through Pull Requests (PR). Additionally, Fair Math's another significant project in collaboration with OpenFHE is OpenFHE-rs, which is currently the most comprehensive FHE Rust library, providing strong support for Rust developers.
In terms of funding support, Fair Math completed a $1.4 million pre-seed round of financing in February 2024, led by gumi Cryptos Capital, Inception Capital, and Polymorphic Capital. This funding will be used to drive research, development, and adoption of FHE technology, accelerating Fair Math's development and innovation in the field of Fully Homomorphic Encryption.
The vision and efforts of Fair Math demonstrate the enormous potential of Fully Homomorphic Encryption technology in protecting data privacy and enhancing security, while also showcasing how open-source and community-driven research methods effectively promote technological progress and widespread application.
AntChain
AntChain TrustBase is an open-source technology system based on AntChain, including wide-area network consensus algorithms, zero-knowledge proofs, and fully homomorphic encryption.
Public Chains
Fhenix
Fhenix is an innovative Ethereum L2 that, with the support of Fully Homomorphic Encryption (FHE) Rollups and FHE coprocessors, can achieve confidential computation of smart contracts on the blockchain. This platform is fully compatible with EVM and supports the Solidity programming language, enabling developers to create and run smart contracts that protect data privacy using FHE technology.
Unlike common solutions using Zero-Knowledge Fully Homomorphic Encryption (zkFHE), Fhenix has chosen to adopt Optimistic Rollup technology. This choice allows the platform to provide higher flexibility and compatibility without sacrificing performance. Leveraging Zama's FHE technology, Fhenix ensures the confidentiality of on-chain data through fhEVM and focuses on implementing Threshold FHE (TFHE), a variant of FHE that securely splits keys among multiple participants.
On April 2, 2024, Fhenix announced a collaboration with EigenLayer to develop FHE coprocessors, a significant advancement aimed at more widely applying FHE technology to smart contracts. These so-called "FHE coprocessors" are designed to perform calculations directly on encrypted data without decryption, without the need to process FHE computations on the Ethereum mainnet or any layer two or layer three networks, and are protected by Fhenix's FHE Rollup and EigenLayer's staking mechanism, ensuring the security and reliability of operations.
According to Fhenix's technical roadmap, the platform plans to officially launch its mainnet in January 2025. Previously, in September 2023, Fhenix successfully completed a $7 million seed round of financing, led by Sora Ventures, Multicoin Capital, and Collider Ventures, with participation from Node Capital, Bankless, HackVC, TaneLabs, and Metaplanet. These funds will be used to support further technical development and ecosystem building for Fhenix. In early 2024, Fhenix also plans to release a public testnet, providing developers with a platform to test and optimize their applications, laying a solid foundation for the successful launch of the mainnet.
Inco
Inco Network is a Web3 general privacy protection layer and modular confidential computing L1 blockchain, providing privacy protection for on-chain applications. The platform uniquely combines the Ethereum EVM with Fully Homomorphic Encryption (FHE) technology, creating a privacy protection environment without the need for Trusted Execution Environments (TEEs), circuits, off-chain storage, or coprocessors. All operations and computations are completed on-chain, ensuring the privacy and security of data processing.
One of the core features of Inco Network is the launch of the Gentry testnet, specifically designed to address privacy protection challenges in the Web3 domain. The platform's design allows applications to operate and compute without decrypting data, protecting user data from external access and exploitation.
In terms of application support, Inco Network not only supports gaming and DeFi applications (such as dark pools, private lending, and blind auctions) but also provides enterprise-level solutions, including confidential stablecoins, private real-world assets (RWA), and private voting systems. This wide range of application support makes Inco a versatile blockchain platform, meeting the privacy protection needs of various industries.
Additionally, through a collaboration with EigenLayer's validation service project Ethos, Inco Network not only shares the economic security of Ethereum but also enables DApps on Ethereum to utilize Inco's confidential computing capabilities. Through a partnership with the modular interoperability protocol Hyperlane, Inco can also extend privacy data storage and computation to modular blockchain ecosystems.
In terms of technical collaboration, Inco has established a strategic partnership with Zama, adopting Zama's TFHE solution to enhance the functionality of its fhEVM. Inco's fhEVM is compatible with Ethereum's main development tools (such as Remix, Hardhat, and Metamask) and the Solidity programming language, further improving the platform's usability and developer-friendliness.
In February 2024, Inco Network successfully completed a $4.5 million seed round of financing, led by 1kx, with participation from Circle Ventures, Robot Ventures, Portal VC, Alliance DAO, Big Brain Holdings, Symbolic, GSR, Polygon Ventures, Daedalus, Matter Labs, and Fenbushi. The successful fundraising round demonstrates the market's confidence in Inco and high recognition of its privacy protection technology.
Octra
Octra is a blockchain network utilizing advanced Fully Homomorphic Encryption (FHE) technology, introducing a new FHE implementation called HFHE (Hypergraph-FHE). This FHE method, guided by hypergraphs, is designed to enhance privacy protection and computational efficiency, making it compatible with various projects and capable of independent operation. Although this technology has not been widely discussed in the academic community and its security is yet to be verified, the Octra team is committed to ensuring its practicality and security through rigorous security validation.
In terms of technical implementation, Octra's primary codebase is developed using OCaml, AST, ReasonML (a language specifically for interacting with the Octra blockchain network's smart contracts and applications), and C++. This multi-language development approach aims to optimize the network's performance and security while maintaining code flexibility and scalability.
Additionally, Octra has introduced a novel consensus mechanism based on machine learning. This mechanism utilizes support vector machines (SVM) for load management, selecting the optimal confirmation route by analyzing nodes' historical confirmation behavior. This approach not only improves the network's efficiency but also enhances its resistance to interference, ensuring the fairness and transparency of the verification process.
To increase the network's accessibility, Octra has developed a lightweight client that allows users to run nodes on various devices, including Raspberry Pi, personal computers, servers, cloud servers, and mobile phones. This enables the Octra network to be adopted more widely by individual and enterprise users.
Currently, verification and testing of the Octra Network are ongoing, and the testnet has not been officially launched. The team is actively debugging and preparing to bring this innovative technology into practical application. With more security validation and network stability testing, Octra is expected to become a significant innovator in the fields of privacy protection and blockchain technology.
Shibarium
Shibarium is a Layer2 solution under Shiba Inu, currently developing a new Layer3 blockchain using the Fully Homomorphic Encryption (FHE) technology from the cryptography company Zama. This unnamed blockchain focuses on enhancing privacy protection and will be deployed on the Ethereum Layer2 blockchain Shibarium, primarily targeting blockchain and artificial intelligence applications, particularly confidential computing in smart contracts and machine learning fields.
The TREAT token will serve as the utility and governance token for this new Layer3 blockchain, playing essential roles in network functions and governance. This marks further development in the Shiba Inu ecosystem's efforts to advance privacy and scalability. The introduction of the TREAT token aims to support the operation and development of this new blockchain platform while being the final non-stablecoin token in the Shiba Inu ecosystem.
Existing tokens in the Shiba Inu ecosystem include SHIB (the original meme coin), BONE (governance token for Shibarium), and LEASH (a token with fixed supply, targeting loyal users of Shiba Inu, used to earn BONE rewards). Additionally, the ecosystem plans to launch a new token called Shi later this year.
In April 2024, Shiba Inu successfully raised $12 million by selling unreleased TREAT tokens to non-U.S. risk investors. This funding round involved several well-known investment companies, including Polygon Ventures, Foresight Ventures, Mechanism Capital, Big Brain Holdings, Shima Capital, Animoca Brands, Morningstar Ventures, Woodstock Fund, DWF Ventures, Stake Capital, and Comma 3 Ventures. This funding will be used to support the development and expansion of Shibarium and the upcoming Layer3 blockchain, accelerating innovation and application of the Shiba Inu ecosystem in the fields of blockchain privacy and smart contracts.
Secret Network
Secret Network is a privacy public chain with a Web3 privacy computing layer. In its Secret 2.0 plan, the team is developing a TFHE Layer1 network based on Fhenix and developing privacy protection rollups as a supplement.
DePIN
Arcium
Arcium is a decentralized private computing network (DePIN) built on the Solana platform, focusing on providing parallel confidential computing capabilities for distributed applications. Arcium was co-founded by Yannik Schrade, Julian Deschler, Nicolas Schapeler, and Lukas Steiner, who previously drove the development of the compliance privacy protocol Elusiv based on zero-knowledge proofs. The project was rebranded as Arcium on May 8, 2024.
Arcium aims to provide a trustless, verifiable, and high-performance confidential computing environment for developers in the fields of DeFi, DePIN, and AI. The network is not a traditional blockchain but utilizes the data availability (DA) layer and consensus layer of the underlying blockchain, supporting developers to deploy confidential smart contracts on multiple blockchains and providing the ability for non-blockchain users to customize blockchain layer trust models.
The core of the Arcium network consists of two main components: the Arx network and the Multi-Party Execution Environment (MXE). MXE is a complex environment combining technologies such as Multi-Party Computation (MPC), Fully Homomorphic Encryption (FHE), and Zero-Knowledge Proofs (ZKP) to ensure secure processing of encrypted data. The Arx network is a decentralized node network, allowing anyone to contribute network resources by running a node called Arx. Arcium has also launched an incentivizing private testnet, inviting 100 developers or team members to participate. These participants can run MPC nodes, intermediate nodes, or develop on-chain applications using MXE.
In terms of funding, Arcium's predecessor Elusiv completed a $3.5 million seed round of financing in November 2022, led by LongHash Ventures and State Stripities Ventures. Participants in this funding round include Jump Crypto, NGC Ventures, and Big Brain Holdings, among others.
In May 2024, Arcium completed a strategic financing round of $5.5 million, led by Greenfield Capital, with participation from Coinbase Ventures, Heartcore Capital, Longhash VC, L2 Iterative Ventures, Stake Facilities, Smape Capital, Everstake, and industry figures such as Solana co-founder Anatoly Yakovenko and Monad co-founder Keone Han. This round of funding will be used to further develop the Arcium platform, providing a configurable cryptographic computing framework for developers and blockchain applications. Overall, Arcium's total funding has reached $9 million, supporting its further expansion in providing efficient and secure confidential computing solutions.
Privasea
Privasea is a DePIN+AI project dedicated to integrating Fully Homomorphic Encryption Machine Learning (FHEML) technology into its distributed computing network. One of the project's core products is the decentralized application (DApp) "ImHuman," which utilizes Fully Homomorphic Encryption (FHE) technology. This innovative "Proof of Humanity" (PoH) solution aims to ensure the security and privacy of user verification through advanced privacy protection technology.
Specifically, the ImHuman application allows users to scan their facial vectors with the front camera when creating an account, encrypting the data directly on the mobile phone to ensure sensitive data is not transmitted to any servers or accessed by Privasea. This process involves sending the encrypted facial vectors to Privasea servers and minting them into a personalized NFT for PoH, enhancing the verifiability of user identity and providing a new form of digital identity authentication. Users who complete PoH will receive exclusive airdrop rewards. Currently, the ImHuman application has been launched on Google Play and is planned to be available on the App Store soon.
In addition to ImHuman, Privasea has built the AI DePIN infrastructure—Privasea AI Network, which aims to provide necessary distributed computing resources for FHE AI tasks by establishing a decentralized computing network. This not only significantly reduces the risks of centralized data processing but also improves the efficiency and scalability of computing tasks. Privasea's FHE solution has received technical support from Zama in the field of machine learning, further enhancing the platform's machine learning capabilities and security.
In terms of funding, Privasea successfully completed a $5 million seed round of financing in March 2024, with participation from well-known investment institutions such as Binance Labs, Gate Labs, MH Ventures, K300, QB Ventures, and CryptoTimes. Subsequently, in April, Privasea conducted a new strategic financing round, attracting heavyweight investors such as OKX Ventures, Laser Digital backed by Nomura Securities Holdings, and Tanelabs backed by SoftBank. These funds will be used to further develop its privacy protection technology, expand its influence in the DePIN and AI fields, and accelerate the market promotion and application development of its products.
Cluster Protocol
Cluster Protocol completed a seed round of financing in March 2024, with investment from Pivot Ventures and Genesis Capital. The specific amount has not been disclosed, and Cluster Protocol will also join Pivot's incubation acceleration program.
Mind Network
Mind Network is an advanced platform focused on providing a Fully Homomorphic Encryption (FHE) re-staking layer for decentralized personal information networks (DePIN) and artificial intelligence (AI) fields, with technical support from leading cryptography company Zama. The network aims to realize the vision of an end-to-end encrypted internet, abbreviated as "HTTPZ," to enhance the privacy and security of network data.
The main products of Mind Network include three core components: MindLayer, MindSAP, and MindLake. MindLayer is an FHE re-staking solution for AI and DePIN networks, allowing users to re-stake Bitcoin (BTC) and Ethereum (ETH) LST tokens into the Mind Network. Additionally, this layer introduces FHE-enhanced validators to ensure end-to-end encryption of AI and DePIN network verification and computation processes. MindSAP is an FHE-authorized stealth address protocol designed specifically to protect user transaction and data privacy. MindLake is an FHE-based data storage rollup designed to handle on-chain encrypted data, optimizing data processing efficiency and security.
Mind Network has also introduced an intelligent proof (PoI) consensus mechanism designed for AI machine learning tasks, ensuring fair and secure resource allocation among FHE validators. Additionally, FHE computation can be accelerated through hardware acceleration to improve efficiency and processing speed.
Furthermore, Mind Network is collaborating with AltLayer, EigenDA, and Arbitrum Orbit to launch rollup chains, further expanding the functionality and coverage of its ecosystem. The Mind Network testnet has been successfully launched, providing a platform for experimental verification and future full deployment and application.
In terms of funding, Mind Network completed a $2.5 million seed round of financing in June 2023, with participation from Binance Labs, Comma3 Ventures, SevenX Ventures, HashKey Capital, Big Brain Holdings, Arweave SCP Ventures, and Mandala Capital. In the same month, Mind Network was also selected for Binance Labs' fifth season incubation program and is part of the Chainlink BUILD program, as well as receiving a Fellowship Grant from the Ethereum Foundation.
免责声明:本文章仅代表作者个人观点,不代表本平台的立场和观点。本文章仅供信息分享,不构成对任何人的任何投资建议。用户与作者之间的任何争议,与本平台无关。如网页中刊载的文章或图片涉及侵权,请提供相关的权利证明和身份证明发送邮件到support@aicoin.com,本平台相关工作人员将会进行核查。