Author: Peng Sun, Foresight News
This market is full of paradoxes. The privacy track is disappointing, but the ideological data privacy is full of longing. Privacy is the eternal dream of the encrypted world.
Cryptography is the primitive language of blockchain. When we first learned about Homomorphic Encryption (HE), we were still discussing whether ZK could be applied to blockchain. But now we have reached the stage of how to use ZK and when to use HE.
For many people, the technology of cryptography is too far away, and the professional barriers are too high for retail investors to participate. In December last year, with the outbreak of AI + Crypto, the author noticed that some European and American VCs began to pay attention to the FHE track. Until May 5th this year, Vitalik Buterin re-shared the old article from 2020, "Exploring Fully Homomorphic Encryption," and stated that "many people are interested in FHE recently." At the same time, podcasts and FHE competition platforms focusing on FHE have also emerged recently.
So, what exactly is FHE hidden in the ivory tower? What are its application scenarios? Why is capital so fond of it? Today, Foresight News takes stock of 25 projects in the FHE track, covering infrastructure, public chains, DePIN networks, AI, games, DeFi, and other fields.
What is FHE (Fully Homomorphic Encryption)?
Homomorphic Encryption (HE) was first proposed in 1978 to solve the problem of processing data without touching it. However, until 2009, homomorphic encryption progressed slowly in technology, with only partially homomorphic encryption (PHE) capable of handling single addition or multiplication operations. In 2009, Craig Gentry's 200-page paper, A Fully Homomorphic Encryption Scheme, proposed the first homomorphic operation mechanism that supports arbitrary numbers of addition and multiplication, which is fully homomorphic encryption (FHE), achieving a leap in FHE technology.
We say that ZKP is the holy grail of cryptography, but FHE is as well, and its vision is even grander. The difference between ZKP and FHE is that ZKP can prove the authenticity and reliability of data to the other party without revealing the actual data, and it also plays a very important role in cost compression in L2.
What FHE does is "computable invisibility." Traditional cryptographic algorithms require decryption before performing calculations on ciphertext, and then perform calculations on the decrypted plaintext, unable to handle ciphertext. But FHE does not require this; it can directly perform calculations on encrypted data (ciphertext), and the calculation results are consistent with those of plaintext calculations. To give an example, we encase data A in a black box (encryption). When we send this black box to the recipient, there is no need to take out the black box; the recipient can directly perform calculations on the black box, and during the calculation process, no content about data A will be leaked, completely achieving privacy computation.
FHE has a broad range of application scenarios, not just in Web3 and blockchain. It is aimed at any privacy data in the entire Internet system, including advertising, personalized recommendations, AI, games, on-chain transactions, MEV protection, on-chain space auctions, on-chain voting, anti-witch attacks, machine learning, healthcare, finance, natural language processing, and more. However, the reason why FHE has not been applied yet is also because its computational complexity is greater. Currently, the computational speed of FHE is 4 to 5 orders of magnitude slower than plaintext computation (10,000 to 100,000 times slower).
At the same time, although FHE protects data privacy, it cannot guarantee the authenticity of calculations, so it can be combined with ZKP. In the past few years, it has been difficult to integrate ZKP and FHE technically, and coupled with the high computational requirements of FHE, its application in the blockchain world has not been fully realized. However, in recent years, FHE technology has made great progress, and we have also seen the possibility of integrating ZKP with FHE. With the application of hardware acceleration in the ZKP field and the emergence of DePIN, it has also brought possibilities to the computing power network. Overall, the prospects and imagination space of FHE are no less than ZKP.
Hardware Acceleration
Due to the excessive number of polynomials in the computation process, CPUs are obviously unable to efficiently handle this process, so ultimately we still need GPU, FPGA, and ASIC for hardware acceleration. Lattica AI has conducted tests on GPU acceleration and CUDA implementation of FHE solutions. If GPUs can also achieve this, FHE acceleration will also be completely decentralized. However, in any case, FPGA and ASIC are the ultimate choices for acceleration.
Ingonyama
When it comes to ZKP, FHE, and hardware acceleration, one cannot ignore the strongest player in this track, Ingonyama. This is a semiconductor company founded by Shlomovits, a graduate of the elite 8200 unit of the Israeli Defense Forces Intelligence Corps, and a serial entrepreneur, in 2022. The company's first chip is a programmable parallel computing processor similar to a GPU, but designed to accelerate advanced cryptography, especially zero-knowledge proofs (ZKP) and fully homomorphic encryption (FHE). Although Ingonyama is currently focused on ZKP, there is some computational overlap between ZKP and FHE, so it is only natural for Ingonyama to accelerate FHE in the future.
Recently, ZKP hardware acceleration company Accseal (Zhixin Huaxi) has reached a strategic partnership with Ingonyama, and their products Leo and ICICLE v3 will be integrated. Accseal had previously developed a ZK ASIC chip, and its collaboration with Ingonyama will significantly reduce the computational cost for users and improve computational performance.
In November 2023, Ingonyama completed a $20 million seed round of financing, led by Walden Catalyst, with participation from Geometry, BlueYard Capital, Samsung Next, Sentinel Global, and StarkWare. In January 2024, Ingonyama completed a $21 million seed round of financing, led by IOSG Ventures, Geometry, and Walden Catalyst Ventures.
Cysic
Cysic is a hardware acceleration company, currently positioned as a real-time ZK proof generation and verification layer, providing ZK computation as a service (ZK-CaaS) based on self-developed ASIC, FPGA, and GPU chips. Cysic has independently developed FPGA hardware and will launch ZK DePIN chips/devices ZK Air and ZK Pro to build the Prover Network of the DePIN network.
According to Leo Fan, co-founder of Cysic, ZK and FHE have many common modules, and much of Cysic's current work can be reused in the field of FHE. Leo has also contributed to FHE research for Taiko and HashKey Capital and has published a paper on FHE, so it is foreseeable that Cysic will also become a hardware accelerator for FHE in the future.
- In February 2023, Cysic completed a $6 million seed round of financing, led by Polychain Capital, with participation from HashKey, SNZ Holding, ABCDE, A&T Capital, and the Web3.com Foundation.
Chain Reaction
Chain Reaction is a blockchain chip startup company that began mass-producing its blockchain chip Electrum in the first quarter of this year. The chip is designed to perform blockchain operations called "hashing" quickly and efficiently, and can also be used for mining digital currencies such as Bitcoin. Additionally, they plan to launch an FHE chip by the end of 2024, allowing users to process data while it is encrypted.
In February 2023, Chain Reaction completed a $70 million financing round, led by Morgan Creek Digital. The funds will be used to expand its engineering team, bringing the total funding to $115 million.
Optalysys
Optalysys is a dedicated hardware acceleration platform for FHE, building hardware capable of large-scale FHE through optical computing. They have launched an accelerator program, including simulators, software, and hardware. Optalysys provides acceleration for all common intensive computations in FHE solutions. Their current product is the mixed-photon chip Optalysys Etile, which combines digital interfaces with silicon photonics technology and integrates with traditional digital electronic devices in multi-chip modules, with the core being photonic circuits.
Infrastructure
Zama
Zama is an open-source cryptography company that builds FHE solutions for blockchain and AI. Zama was co-founded by Hindi and Pascal Paillier in early 2020. Paillier is a renowned cryptographer and one of the inventors of fully homomorphic encryption (FHE) technology.
As a service provider, Zama provides FHE solutions for Web3 projects, such as the TFHE-re library, TFHE compiler Concrete, privacy-preserving machine learning Concrete ML, and confidential smart contracts fhEVM. Zama focuses on TFHE (Threshold Fully Homomorphic Encryption), and its TFHE-re is a pure Rust implementation for performing Boolean and integer computations on encrypted data. fhEVM can integrate TFHE-re into EVM, making homomorphic operations available as precompiled contracts, allowing developers to use encrypted data in contracts without modifying the compilation tools.
On March 7, 2024, Zama completed a $73 million Series A financing round, led by Multicoin Capital and Protocol Labs, with participation from Metaplanet, Blockchange Ventures, Vsquared Ventures, Stake Capital, Filecoin founder Juan Benet, Solana co-founder Anatoly Yakovenko, and Ethereum co-founder and Polkadot co-founder Gavin Wood. The funds will be used to continue research and development of their FHE tools.
PADO
PADO is a decentralized computing network based on zkFHE. Its ultimate goal is to develop a multi-functional zkFHE algorithm that supports ML applications and even broader VM functions. The network aims to allow any computing power to serve as a node and provide services. Currently, PADO Labs is building basic components such as PADO extensions, PADO developer toolkit, and node SDK. The PADO extension is an all-in-one portal where users can generate data proofs for various platforms.
PADO's most important technical achievement is the combination of zk-SNARK with FHE to ensure the authenticity and verifiability of privacy data computations. Additionally, PADO combines MPC, IZK (Interactive Zero-Knowledge Proof), and zkFHE. According to PADO's technical roadmap, its main focus in the short term is to enhance specific features of (F)HE schemes and launch customized products to support zkFHE applications. The primary work is to optimize FHE algorithms and integrate ZK components to ensure verifiability. PADO's early HE scheme supports linear operations, reducing ZK proof time for proof ciphertext and homomorphic addition operations to around 0.7 seconds, with the potential to reduce it to below 0.1 seconds in the future. Compared to Zama's solution, PADO's computational time for homomorphic comparison operations is reduced by half. PADO also extends support for larger plaintext spaces, such as u8/u16/u32, with at least a 2x performance improvement compared to Zama. General zkFHE performance can also be improved 3 to 5 times with the help of Zama. In terms of development languages, PADO also supports commonly used languages such as Python and Rust.
In terms of application, PADO's current main focus is on data sharing scenarios within the AO and Arweave ecosystems. In April of this year, PADO collaborated with AO to launch Verifiable Confidential Computing (VCC), which will be built on AO. PADO will gradually establish decentralized computing units based on AO and will use the Arweave blockchain as a privacy data storage layer. Users can encrypt their data using PADO's zkFHE technology and securely store it on the Arweave blockchain. Any computing requests within the AO ecosystem will be sent to PADO computing nodes through the AO scheduling unit, and the computing units will send the computing tasks to zkFHE computing nodes. These computing nodes will retrieve the user's ciphertext data on Arweave and perform the corresponding fully homomorphic computations and computation integrity proofs according to the computing request.
In 2023, PADO completed a $3 million seed round of financing.
Sunscreen
Sunscreen is a privacy startup company that aims to enable engineers to easily build and deploy private applications using FHE and other cryptographic technologies. Sunscreen has open-sourced its FHE compiler, a Web3-native compiler that converts regular Rust functions into privacy-preserving FHE equivalent functions, providing optimal performance for arithmetic operations (such as DeFi) without hardware acceleration. The FHE compiler also supports the BFV FHE scheme. Sunscreen is also building a ZKP compiler compatible with the FHE compiler to ensure computational integrity, but the overall proof of homomorphic operations is currently slow. Additionally, Sunscreen is looking for a decentralized storage system to store FHE ciphertexts.
In terms of specific roadmap planning, Sunscreen will first support private transactions in the test network, then support pre-determined private programs, and finally allow developers to write arbitrary private programs using their FHE and ZKP compilers.
- In July 2022, privacy startup Sunscreen completed a $4.65 million seed round of financing, led by Polychain Capital, with participation from Northzone, Coinbase Ventures, dao5, and individual investors including Naval Ravikan and Tux Pacific, founder of Entropy. Sunscreen was co-founded by Ravital Solomon and MacLane Wilkison, co-founder of the privacy network NuCypher, with the aim of enabling engineers to build applications based on fully homomorphic encryption. Previously, Sunscreen had received $570,000 in pre-seed funding.
SherLOCKED
SherLOCKED is an FHE-based EVM blockchain privacy support infrastructure that allows developers to write custom smart contracts that can operate on encrypted data on the blockchain. In simple terms, it can encrypt public transaction data on the chain, making it inaccessible to anyone because the data on the blockchain will appear in encrypted form.
The formula for SherLOCKED is: ZK + MPC + FHE = SherLOCKED. Specifically, it consists of three components, including the SherLOCKED SDK, node network, and zkVM computing infrastructure. When a user sends a transaction to a smart contract, before calling the on-chain function, the node network uses MPC to encrypt the data and passes the encrypted data to the SDK. The SDK then calls the smart contract function with the encrypted data as a parameter, and the smart contract operates on the encrypted data (ciphertext). The computation of the encrypted data requires a significant amount of gas, so SherLOCKED outsources it to the zkVM-based RISC Zero proof computer (Bonsai) for computation and provides a ZK proof. Finally, this proof is verified by on-chain relayers and verifiers. SherLOCKED can be deployed on any EVM network.
SherLOCKED was built by Rize Labs co-founder Nitanshu during the ETHOnline hackathon in October 2023 and was a finalist and award winner. Currently, the code repository for SherLOCKED on GitHub has not been updated for 7 months.
Fair Math
Fair Math is a research company that adopts an open-source and community-oriented approach, focusing on developing privacy-preserving technologies based on FHE. In April 2024, Fair Math released the "Collaborative FHE-(E)VM Manifesto," attempting to design FHE-(E)VM in a modular way, allowing different versions of FHE-(E)VM to coexist and using the specification version as the standard reference for developing FHE-supported applications.
The manifesto also proposes to build an FHERMA competition platform, a challenge platform developed in collaboration with OpenFHE, dedicated to educating and inspiring the development of FHE through unique structured competitions. According to their plan, the platform will launch more than 25 FHE challenges in 2024. Poly Circuit is an application-layer FHE component library built through the FHERMA competition. Once the winners of the challenges are determined, their solutions will be added to the repository through PR. OpenFHE-rs is a joint project of Fair Math and OpenFHE, which is the most comprehensive FHE Rust library in their FHE component library, available for Rust developers to use.
In February 2024, Fair Math completed a $1.4 million pre-seed round of financing, led by gumi Cryptos Capital, Inception Capital, and Polymorphic Capital, to promote the adoption of FHE.
AntChain
AntChain TrustBase is an open-source technical system based on AntChain, including wide-area consensus algorithms, zero-knowledge proofs, fully homomorphic encryption, and more.
Public Chains
Fhenix
Fhenix is an Ethereum L2 supported by FHE Rollups and FHE Coprocessors, fully compatible with EVM, providing comprehensive support for Solidity and capable of running smart contracts with on-chain confidential computing based on FHE. Fhenix does not use zkFHE, but instead uses Optimistic Rollup instead of ZK Rollup. It uses Zama's FHE and provides on-chain confidentiality through fhEVM, focusing on TFHE (Threshold FHE).
On April 2, 2024, Fhenix announced a collaboration with EigenLayer to develop an FHE coprocessor, aiming to introduce FHE into smart contracts. The "FHE coprocessor" works by performing computations on encrypted data without first decrypting the information, without processing FHE computation tasks on Ethereum, L2, or L3, but instead by a designated processor. The FHE coprocessor will be protected by Fhenix's FHE Rollup and EigenLayer's staking mechanism. According to the roadmap, Fhenix plans to launch its mainnet in January 2025.
In September 2023, Fhenix completed a $7 million seed round of financing, led by Sora Ventures, Multicoin Capital, and Collider Ventures, with participation from Node Capital, Bankless, HackVC, TaneLabs, and Metaplanet. In early 2024, Fhenix will release a public testnet and support ecosystem application development.
Inco
Inco Network is a Web3 general privacy protection layer and modular confidential computing L1 blockchain that provides privacy protection for on-chain applications. It combines Ethereum EVM with FHE and is protected by EigenLayer, allowing programs to operate and compute encrypted data without decryption, without using TEE, circuits, off-chain storage, or coprocessors, all on-chain with native randomness. Inco also launches the Gentry testnet to address Web3's privacy protection challenges. Additionally, Inco can support applications such as games, DeFi (including dark pools, private lending, blind auctions, etc.), enterprise solutions (such as confidential stablecoins, private RWAs, and private voting), and more.
In April 2024, Inco collaborated with EigenLayer's verification service project Ethos, which not only shares Ethereum's economic security but also allows DApps on Ethereum to use Inco's confidential computing. Inco also partnered with the modular interoperability protocol Hyperlane to extend privacy data storage and computation to the modular blockchain ecosystem.
Inco has established a strategic partnership with Zama in protocol development, and its fhEVM also adopts Zama's TFHE scheme. Inco's fhEVM is compatible with Ethereum toolsets (Remix, Hardhat, Metamask, etc.) and the Solidity language. Other advisors for Inco include Polygon co-founder Sandeep Nailwal and Anand Iyer, GP at Canonical and investor at Lightspeed Ventures.
2024年2月,Inco Network completed a $4.5 million seed round of financing, led by 1kx, with participation from Circle Ventures, Robot Ventures, Portal VC, Alliance DAO, Big Brain Holdings, Symbolic, GSR, Polygon Ventures, Daedalus, Matter Labs, and Fenbushi.
Octra
Octra is a blockchain network that supports isolated execution environments using Fully Homomorphic Encryption (FHE). They have proposed a new type of FHE called HFHE, which is bootstrapped on Hypergraphs. According to official documentation, HFHE is compatible with any project and can operate independently. Most of Octra's codebase is developed using languages such as OCaml, AST, ReasonML (for smart contracts and applications interacting with the Octra blockchain network), and C++. This approach is relatively new and has limited discussion in the academic community. The security of this solution has not been verified and requires validation.
Octra introduces a new consensus mechanism based on machine learning, utilizing participant nodes and support vector machines for load management, selecting confirmation routes based on a series of previously confirmed experiences, verifying results, and ensuring non-interference in the process.
The lightweight client of Octra allows nodes to run on Raspberry Pi, personal computers, servers, cloud servers, or mobile phones. Currently, the validation process of the Octra Network is in the testing and debugging phase, and the testnet has not been launched yet.
Shibarium
Shibarium is the Layer2 solution for Shiba Inu, using Zama's fully homomorphic encryption technology to develop a new Layer3 blockchain, the name of which has not been disclosed yet. The TREAT token is the new "utility and governance token" for the privacy-focused Layer3 blockchain, which will be built on the Ethereum Layer2 blockchain Shibarium, specifically designed for blockchain and AI applications, including confidential computing for smart contracts and machine learning.
TREAT will be the final non-stablecoin token in the Shiba Inu ecosystem, which will later introduce a new token called Shi. The existing tokens in the ecosystem include the memecoin SHIB, BONE (governance token for Shibarium), and LEASH (a fixed supply token held by loyal users of Shiba Inu, providing them with BONE rewards).
In April 2024, Shiba Inu raised $12 million by selling its unreleased token TREAT to non-US risk investors, with participation from Polygon Ventures, Foresight Ventures, Mechanism Capital, Big Brain Holdings, Shima Capital, Animoca Brands, Morningstar Ventures, Woodstock Fund, DWF Ventures, Stake Capital, and Comma 3 Ventures.
Secret Network
Secret Network is a privacy-focused public chain with a Web3 privacy-preserving computing layer. In their Secret 2.0 plan, the team is developing a TFHE Layer1 network based on Fhenix and developing privacy-preserving Rollups as a supplement.
DePIN
Arcium (formerly Elusiv)
Arcium is a DePIN network for parallel confidential computing on Solana. Arcium was founded by Yannik Schrade, Julian Deschler, Nicolas Schapeler, and Lukas Steiner, formerly known as the compliance privacy protocol Elusiv based on zero-knowledge proofs. On May 8, 2024, it rebranded as Arcium.
Arcium initially supports Solana, enabling developers and applications in DeFi, DePIN, AI, and other fields to flexibly access trustless, verifiable, and high-performance confidential computing capabilities. Arcium is not a blockchain and requires calling the underlying blockchain's DA layer and consensus layer, allowing developers to deploy confidential smart contracts across different blockchains and providing the ability for non-blockchain users to configure the blockchain layer's trust model according to their needs.
The Arcium network consists of two main parts, the Arx network and the Multi-Party Execution Environment (MXE). The MXE combines MPC, FHE, ZKP, etc., to achieve secure computation of encrypted data. The Arx network is a decentralized node network (each node is called Arx), and anyone can contribute to the network by running nodes. Arcium has launched an incentivized private testnet and invited 100 individual developers or team members to participate in testing. Selected participants can run MPC nodes or intermediate nodes or build on-chain applications using MXE.
In November 2022, Elusiv completed a $3.5 million seed round of financing, led by LongHash Ventures and State Stripities Ventures, with participation from Jump Crypto, NGC Ventures, Big Brain Holdings, Anagram, Cogitent Ventures, Equilibrium, Marin Ventures, Token Ventures, Moonrock Capital, Monke Ventures, and Solanafm.
In May 2024, Arcium completed a $5.5 million strategic financing round, led by Greenfield Capital, with participation from Coinbase Ventures, Heartcore Capital, Longhash VC, L2 Iterative Ventures, Stake Facilities, Smape Capital, Everstake, Solana co-founder Anatoly Yakovenko, Monad co-founder Keone Han, and others. The total funding for Arcium has now reached $9 million. This round of financing will be used to provide a trust-minimized and configurable encrypted computing framework for developers and blockchain applications.
Privasea
Privasea is a DePIN+AI project that integrates Fully Homomorphic Encryption Machine Learning (FHEML) into a distributed computing network. It also introduces the DApp "ImHuman" using FHE technology to ensure the secure execution of "Proof of Human" (PoH). Specifically, after creating an ImHuman account, if the password is forgotten, it cannot be recovered. ImHuman will use the front-facing camera to scan a facial vector, encrypt it directly on the mobile device without sending it to any server, and Privasea has no access to it. The encrypted facial vector will be sent to Privasea servers to create a personalized NFT, completing the proof of human, and users who complete PoH will receive exclusive airdrops. Currently, ImHuman is only available on Google Play and will soon be launched on the App Store.
Privasea has also built the AI DePIN infrastructure Privasea AI Network, and the testnet is now live. By establishing a decentralized computing network, the testnet provides scalable distributed computing resources for FHE AI tasks, reducing the risk of centralized data processing. Privasea's FHE solution is supported by Zama's specific machine learning.
In March 2024, Privasea completed a $5 million seed round of financing, with participation from Binance Labs, Gate Labs, MH Ventures, K300, QB Ventures, and CryptoTimes. In April, Privasea completed a new strategic financing round, with participation from OKX Ventures, Laser Digital (a subsidiary of Nomura Group), and Tanelabs (a SoftBank-backed incubator).
Cluster Protocol
Cluster Protocol is a DePIN computing proof protocol that aims to build a decentralized AI model repository similar to Github, providing secure and consistent rewards to GPU providers using FHE integration, thus supporting individuals and small and medium enterprises globally.
In March 2024, Cluster Protocol completed a seed round of financing with investment from Pivot Ventures and Genesis Capital. The specific amount has not been disclosed, and Cluster Protocol will also join Pivot's incubation acceleration program.
Mind Network
Mind Network is an FHE re-staking layer for DePIN and AI, supported by Zama, aiming to achieve the vision of "HTTPZ" (end-to-end encrypted internet). Its products include the FHE re-staking solution MindLayer for AI and DePIN networks, the FHE-authorized stealth address protocol MindSAP, and the FHE DataLake MindLake built on the FHE validator network through MindLayer. In MindLayer, users can re-stake LST tokens for BTC and ETH to the Mind Network and introduce FHE-enhanced validators to ensure end-to-end encryption for the validation and computation processes of AI and DePIN networks. It also introduces an intelligent proof (PoI) consensus mechanism designed specifically for AI machine learning tasks to ensure fair and secure allocation among FHE validators. FHE computation can also be accelerated through hardware. MindLake is a data storage Rollup designed for computing encrypted data on-chain.
In addition, Mind Network is launching a Rollup chain with AltLayer, EigenDA, and Arbitrum Orbit. The Mind Network testnet is now live.
In June 2023, Mind Network completed a $2.5 million seed round of financing with participation from Binance Labs, Comma3 Ventures, SevenX Ventures, HashKey Capital, Big Brain Holdings, Arweave SCP Ventures, Mandala Capital, and others. In the same month, Mind Network was selected for the fifth season incubation program of Binance Labs and was also selected for the Chainlink BUILD program and received a grant from the Ethereum Foundation Fellowship Grant.
Gaming
zkHoldem
zkHoldem is an on-chain Texas Hold'em game supported by ZKP and FHE, currently live on Manta Network and soon to be launched on Arbitrum.
Framed!
Framed! is a fully on-chain "mafia" game supported by Inco Network and fhEVM. It was selected for the ETHGlobal New York finals in September 2023. The official Twitter account for Framed! has not been updated since December last year and appears to be no longer operational.
DeFi
Penumbra
Penumbra is a completely private cross-chain PoS network and DEX within the Cosmos ecosystem, founded in 2021. Penumbra operates a shielded pool, allowing shielded transfers, staking, and exchange. It uses Threshold Fully Homomorphic Encryption (TFHE) to execute shielded swaps for token exchanges processed as batch transactions. Penumbra aims to integrate all asset trading within the Cosmos ecosystem into a single shielded pool.
In November 2021, Penumbra completed a $4.75 million seed round of financing, led by Dragonfly Capital, with participation from Interchain Foundation, Lemniscap, Robot Ventures, Volt Capital, Figment, Strangelove Ventures, Informal Systems, and ZKValidator.
AI
BasedAI
BasedAI is a decentralized AI project using ZK-LLM, similar to Bittsesor, capable of integrating FHE with any LLM connected to its network. The deep compression principle of BaseAI Cerberus Squeezing can also improve the operational efficiency of LLM, reduce computational load, and ensure data remains encrypted during processing and transmission. Currently, the BasedAI Prometheus testnet is nearing completion, and Cyan is about to begin.
BaseAI has issued tokens but explicitly stated that it does not conduct airdrops.
Polyverse AI
Polyverse AI is a global AI data engine supported by privacy, Web3, and FHE, aiming to become a "decentralized Google" and solve AI data privacy issues through FHE and ZKP. Its AI data layer supports generative AI, DeAI, DeFi, DePIN, metaverse, and LLM.
Sight AI
Sight AI is a decentralized AI inference network using FHE to provide a secure, private, and collaborative network for future DeAI inference. It introduces vFHEML (verifiable FHE machine learning) and accelerates proof generation using loop SNARG. Considering the difficulty of integrating FHE with ZK-SNARK, Sight AI does not use ZK-SNARK to provide data verifiability but combines SNARG with FHE to create vFHE, reducing computational requirements and speeding up proof generation.
免责声明:本文章仅代表作者个人观点,不代表本平台的立场和观点。本文章仅供信息分享,不构成对任何人的任何投资建议。用户与作者之间的任何争议,与本平台无关。如网页中刊载的文章或图片涉及侵权,请提供相关的权利证明和身份证明发送邮件到support@aicoin.com,本平台相关工作人员将会进行核查。