Epicenter - Learn about Crypto, Blockchain, Ethereum, Bitcoin and Distributed Technologies

Rand Hindi: Zama - Fully Homomorphic Encryption in Blockchain Applications & Privacy

Episode Summary

We were joined by Rand Hindi, CEO of Zama, to discuss fully homomorphic encryption solutions, how they differ from ZKPs & MPC, and how they can be leveraged to ensure compliant programmable privacy.

Episode Notes

Homo- (Greek prefix meaning ‘same’); -morphic (Greek suffix meaning ‘having a specific shape/form’)
Intuitively, one could deduct that homomorphic encryption indicates that the initial data and the encrypted result (cipher) could share the same form. Based on this property, it can be inferred that computation can be performed on the encrypted data, without prior decryption. By decrypting the result, you get the same output as the computation performed on the unencrypted data. While homomorphic encryption can be either additive or multiplicative, fully homomorphic encryption supports both types of operations. Unlike ZKPs, which are proofs of computational integrity, fully homomorphic encryption allows for encrypted data computation, without revealing additional information about the original data. This could provide the missing link for ensuring private transactions on blockchains’ public ledgers.

We were joined by Rand Hindi, CEO of Zama, to discuss fully homomorphic encryption solutions, how they differ from ZKPs & MPC, and how they can be leveraged to ensure compliant programmable privacy.

Topics covered in this episode:

Episode links:

Sponsors:

This episode is hosted by Friederike Ernst. Show notes and listening options: epicenter.tv/523