News

The Future of Blockchain Cryptography: Quantum, Fully Homomorphic Encryption, and More

Lincoln Murr

Summary: The next few years of blockchain cryptography advancement promise more than just a few optimizations - it will expand into a world where quantum cryptography challenges the status quo, where secrets are kept without ever being revealed, and where private data remains unseen yet fully functional. Imagine a blockchain that not only promises but delivers ...

The next few years of blockchain cryptography advancement promise more than just a few optimizations - it will expand into a world where quantum cryptography challenges the status quo, where secrets are kept without ever being revealed, and where private data remains unseen yet fully functional. Imagine a blockchain that not only promises but delivers an uncharted level of security, privacy, and efficiency. Let's explore this futuristic space and understand some of the cryptographic terms of the future, including fully holomorphic encryption, multi-party computation, and more.

Arguably, the currently most-hyped blockchain technology is zero-knowledge cryptography. These protocols allow someone to prove they know something, like a secret, without revealing it. Though introduced in the 1980s, ZKPs have recently regained popularity due to their utility in blockchains. By introducing an immutable smart contract platform, ZKPs can be verified in a trustless environment, keeping both parties secure that the computations are not manipulated. Practically, ZKPs have been used for several different purposes—for example, the Proof of Email protocol allows users to create Web3 wallets with their email accounts, and prove that they own a certain email address or have sent or received a specific email. Another unexpected use case is scalability, particularly enabled by zero knowledge rollups. In these constructions, succinct ZKPs are used to prove that a series of computations, which take place in an off-chain environment, are done correctly and accurately, with the proof and associated data posted on-chain. Since computation is the most expensive part of a blockchain computing engine, this drastically reduces fees and increases efficiency while not sacrificing security. 

1702954107886691.png

Even though zero-knowledge proofs have gotten the majority of interest from investors and developers thus far, other cryptographic considerations will likely play integral roles in 5-10 years. One of these is the concept of fully homomorphic encryption, which allows for arbitrary computations to be computed on fully encrypted data without requiring anyone to see the sensitive decrypted data. Thus far, FHE has mainly been theoretical, with the first construction being introduced in the 2010s using lattice-based cryptography. With all of blockchain’s variables and contracts being public, introducing FHE could create a wide variety of new use cases, particularly surrounding healthcare information, high-sensitivity financial transactions, and electronic voting.

Two primary blockchain projects are at the forefront of the FHE space: Fhenix and Zama. Both projects have yet to release a testnet, though they are getting closer to releases sometime within the next one to two years. Given the excitement and utility surrounding fully private transactions and smart contracts, Fhenix and Zama are worth watching. 

1702953986272605.png

Multi-party computation is a complex yet useful cryptographic primitive with significant promise for enhancing blockchain security and privacy. This technique enables multiple parties to jointly compute a function over their inputs while keeping those inputs private. In the context of blockchain, MPC can revolutionize the way smart contracts and transactions are executed, by allowing for secure, private computations without revealing sensitive data to any of the parties involved. A common example, called “MPC is for Lovers,” explains that the primitive allows two parties to input whether or not they like each other, and only see the output if they both like each other. Otherwise, neither party can see each other’s input. This could also be useful for video games with weapons and shields with secret stats - an attacker can hit a defender and get a damage output, without the opposite parties knowing the stats of the sword and shield. 

Even though many of the use cases of future cryptography are positive, one elephant in the room must be addressed: quantum cryptography. Indeed, once quantum becomes a reality, it will break many of our current encryption mechanisms, particularly those based around elliptic curve cryptography, commonly used in blockchain applications like creating public-private keypairs and transaction signatures. Though quantum-resistant algorithms exist, they are much more inefficient than our current systems. Hopefully, newer mechanisms will be created to keep us closer to our current levels of efficiency, though we may have to accept the trade-off when quantum becomes a reality. According to expert opinions, this will not be for at least another 5-10 years, if not longer. 

1702954160944805.jpg

The future of blockchain cryptography is mathematically intense, as expected, but incredibly exciting for the applications they will make possible. With each innovation introduced, blockchain becomes a more legitimate technology with increasing use cases that improve our current financial and trust systems. It may be a couple of years until these primitives are implemented, meaning there is plenty of time for everyone to utilize this technology to build exciting new protocols and programs.

By Lincoln Murr

  • Bitcoin DeFi and Layer 2s: The Next Trillion-Dollar Opportunity? 2 days ago
  • Is the Crypto Bull Market Over? 3 days ago
  • EIGEN Airdrop: The Evolution of Ethereum 4 days ago
  • The Endgame of Layer 2s, Explained 7 days ago
  • The Bitcoin Halving is Complete! What’s Next? 14 days ago
  • You need to login to comment.