Meet Zama: Pioneering the Future of Encrypted Data 

Protocol Labs
Protocol Labs
·
Meet Zama: Pioneering the Future of Encrypted Data

Snapshot: Zama (opens new window) is a cryptography company building open source homomorphic encryption tools for developers. The framework enables developers and businesses to use homomorphic encryption to secure their Web2 and Web3 apps, without having to know cryptography. The homomorphic programs can then be deployed locally, to the cloud or to compatible blockchains.

The impact: Zama’s focus is on Fully Homomorphic Encryption (FHE) which allows data to remain encrypted even during computation. Unlike conventional encryption methods that require data decryption during computation — a point at which data can be vulnerable — FHE permits computations directly on the encrypted data. This means that while you can process and analyze the information, its content remains hidden, providing an unparalleled level of data privacy. Imagine a world where data isn't just secure, but also remains dynamic in its secure state.

On Joining PLN: In January 2022, Zama partnered with Protocol Labs shortly after its co-founder, Dr. Rand Hindi (opens new window), met Juan Benet, the founder and CEO of Protocol Labs. This collaboration aimed to expand the project and explore applications of FHE technology, with a focus on facilitating confidential smart contracts.

What's on the radar: In September 2023, Zama released the alpha code of its fhEVM (opens new window), the first private smart contract protocol using fully homomorphic encryption (FHE), enabling transaction data and on-chain state to remain encrypted end-to-end, even during processing. A whitepaper (opens new window) describing the solution has been published. This breakthrough will allow developers to create private smart contracts and secure interactions using homomorphic encryption without needing to have prior experience in cryptography.

# A new era of data privacy

In today's digital era, the ability to compute on encrypted data without exposing its contents has remained an elusive component in the intersection of privacy and technology. While researching his AI venture Snips (opens new window), Dr. Rand Hindi learned about homomorphic encryption. This innovation later became the core focus of Zama (opens new window), which strives to make the technology more approachable for developers.

Rand’s initial curiosity grew into a collaboration when he met Dr. Pascal Paillier (opens new window), a leading figure in homomorphic encryption, in 2015. The two established Zama in January 2020, followed by the unexpected turn of events of the pandemic, which gave Rand the perfect chance to concentrate on Zama after his AI company was acquired. While the team initially focused on perfecting the FHE technology, they soon realized its potential for creating confidential smart contracts on the blockchain.

Builders Funnel

Zama's vision emphasizes a future where homomorphic encryption is the standard, addressing prevailing concerns about online data privacy. Traditional encryption methods protect data at rest and in transit, but once you want to process the data (e.g., compute some analytics or run a query), you need to decrypt it first. This decryption exposes sensitive data to the computing environment. FHE guarantees that data stays encrypted during computation, safeguarding user privacy, data secrecy, and offers defense against unauthorized breaches and surveillance.

“We could move from HTTPS to HTTPZ. It will just become a new internet protocol that uses homomorphic encryption to guarantee that the data is encrypted end-to-end all the time,” Rand said. “No matter what you do online. And when that happens, I think people will no longer care about privacy, not because it's not important, but because it's just not going to be a problem anymore."

# Zama’s milestones and challenges

The primary hurdle the team faced was making the application of FHE practical. Historically, those familiar with the promise of homomorphic encryption were confronted by its impracticality. It was slow, cumbersome, and rigid. In addition, FHE is computationally intensive, making real-world implementation challenging.

Zama’s breakthroughs in the space include improved cryptography techniques, better engineering practices, and utilizing advancements in hardware acceleration. The team's decision to emphasize blockchain applications was influenced by the insufficient capacity of existing hardware components to meet FHE requirements, sidelining their entry into areas like AI.

“Our strategy as a company is to focus on blockchain as a go-to market as we wait for those FHE accelerators to become available. It turns out that most people who actually needed some kind of confidential compute capability already knew about homomorphic encryption, but for them, it was not something practical – and they're right, because historically, homomorphic encryption was too slow, too difficult to use and too limited in terms of what you could do,” said Rand.

The team’s most recent product release in October (opens new window) featured a new version of TFHE-rs (v0.4.0), alongside new versions of Concrete (v2.4.0), Concrete ML (v1.2.0) and the latest version of fhEVM (v0.2.0) (opens new window). With these releases, Zama continues to build its suite of products to make homomorphic encryption accessible, easy, and fast. This release and the launch of their fhEVM (opens new window) protocol are milestones towards increasing developer adoption.

# Zama's vision of the future

Just as HTTPS became the bedrock of secure web communication, Zama aspires to set a standard that future generations will regard as foundational. Zama’s development in encryption paves the way for a myriad of real-world applications, from secure cloud computing to confidential medical research, ensuring that sensitive information remains protected. Furthermore, Zama’s use of FHE positions it as one of the cryptographic systems anticipated to withstand potential threats from quantum computing advancements.

In September 2023, Zama launched its new blockchain product fhEVM (opens new window), the first private smart contract protocol using fully homomorphic encryption. This integrates the power of FHE with Ethereum-like environments and ensures that data within smart contracts remains encrypted at all times. Only the involved parties, with the right decryption keys, can access the actual data and find privacy in a public environment. “You can use it and you can build something meaningful with it,” said Rand. “And I think it's going to completely change the perception people have of FHE and hopefully they'll kick start the markets.”

This new protocol opens a multitude of use cases in industries, such as finance and healthcare, which have been hesitant to use public blockchains due to privacy concerns. Now, they can leverage blockchain without compromising on data confidentiality. Medical professionals can analyze encrypted health records, genomic data, and more, fostering medical advancements without the traditional privacy concerns. Businesses can perform computations on encrypted data in the cloud and on a public blockchain. This not only offers unparalleled data protection but also aligns with regulatory compliance standards.

“The truth is, people need confidentiality on cloud and blockchain. They need it. And so that's why I'm very excited that we've got a great solution,” said Rand. “People are genuinely excited about using it, and they're willing to pay money for it. Which I think for us is a major milestone because we're proving that FHE isn't just cool tech. It's a real business. It's not just theory.”

# Focus On ZK Proofs

Dr. Rand Hindi has also explored zero knowledge proofs (zk proofs — cryptographic protocols allowing proof of a statement's truth without revealing additional information) and their compatibility with FHE’s privacy. “While zk’s strength is in verifiability, FHE focuses on privacy. When you combine the two together, you have the ideal solution, because you can have confidential computing that is actually verified. And so it's an area we’re very excited about.”

# Further Reading

For more on zk proofs, download the Protocol Labs Research Report: The Future of ZK Proofs (opens new window).

Start building applications with Fully Homomorphic Encryption and Zama’s suite of products. Read their whitepaper (opens new window) and documentation (opens new window), check out their open source libraries on Github (opens new window), and get their latest news on Twitter (opens new window).