In the era of digital gold, privacy computing has become a key component of infrastructure. Especially in the context of the accelerated integration of Web3 and AI, we need a new type of computing architecture that can protect user privacy while ensuring data availability and correctness during multi-party collaboration.
What is decentralized confidential computing?
Traditional 'confidential computing' technologies mainly rely on Trusted Execution Environments (TEE), such as Intel SGX and AMD SEV, which ensure that data is not leaked while being 'used' through hardware isolation.
However, TEE has two issues:
Essentially dependent on centralized hardware vendors; once hacked or backdoors exposed, the system will collapse completely;
Difficult to seamlessly integrate with Web3 scenarios, not sufficiently 'trustless'.
Thus, decentralized confidential computing (DeCC) was born. It advocates ensuring the privacy and correctness of data during computation through cryptographic methods without relying on trusted hardware.
This requires:
Multi-party secure computation (MPC): Joint computation among multiple parties without leaking information;
Zero-Knowledge Proofs (ZKP): Results are trustworthy but do not expose the process;
Fully Homomorphic Encryption (FHE): Data is fully encrypted and can still be computed directly.
Among them, FHE is the only solution that can achieve arbitrary universal computation in an 'encrypted state', and is considered the ultimate form of DeCC.
The core value that FHE provides for DeCC
The capability of FHE is that: you can perform arbitrary computations such as addition, multiplication, or model inference without needing to decrypt.
What does this mean for DeCC?
1. Fully 'black-boxed' computing environment
One of DeCC's goals is to create an environment where 'any node is trusted'. FHE allows each computing node to perform computations without knowing the content of the data, ensuring that even with malicious nodes in the network, user privacy is not leaked.
This fundamentally solves:
The issue of centralized servers potentially 'snooping on data';
The issue of on-chain smart contracts running in 'plaintext';
The trust threshold of 'who trusts whom' in multi-party collaboration.
2. Ensuring the verifiability of computation results
Through FHE, the computation process is completed in an encrypted state, but the results can still be verified with ZKP or FHE-specific proof systems to demonstrate that the computation is valid and unaltered.
This enables FHE + DeCC to support:
Financial clearing scenarios: User data, profit distribution, and model pricing are all computed in an encrypted manner;
Joint training models: Multiple institutions share data and collaboratively train models in an encrypted manner;
DID verification: On-chain identity verification is conducted in a completely private state.
FHE + HTTPZ: Building a 'Zero Trust Computing Internet'
The future internet not only needs to be 'secure in transmission', but also 'secure in computation'. In addition to on-chain computation, DeCC also needs to redesign transmission protocols and network stacks. A typical example is:
HTTPZ: Zero Trust Internet Transfer Protocol
HTTPZ is a conceptual 'zero trust data transfer protocol' that integrates mechanisms such as FHE, ZKP, E2EE, and authentication into the basic network protocol layer to achieve:
Data is encrypted from the moment it is sent by the user (non-plaintext TCP/IP);
Routing and receiving nodes cannot decrypt;
The receiver directly calls the AI model for inference in an encrypted state;
The return result remains encrypted data, which can only be decrypted and viewed locally by the user.
FHE plays the role of 'end-to-end computation protection' rather than the traditional meaning of 'end-to-end communication protection'. This leads us into a new paradigm:
Not only is communication secure, but even the 'AI judgment process' is encrypted.
Examples of practical application scenarios
Decentralized Finance (DeFi) risk control engine
Transaction data and risk preferences are encrypted and uploaded to the chain, using FHE to execute risk control AI models, outputting whether to allow transactions and allocating quotas, during which no third party can see user asset structures or behavioral features.
Joint AI training among multiple institutions
Different hospitals, banks, and enterprises upload data encrypted through FHE; the DeCC system completes model training on-chain, outputting new AI models. No one can see each other's data, but the results are still shared.
Encrypted AI chatbots
Future ChatGPT or AI assistants can carry out 'semantic understanding + reasoning' without decrypting user questions, with user inquiries, AI generation processes, and returned content remaining confidential throughout.
Challenges and development trends
Although FHE is theoretically perfect, it still faces several challenges:
Computation performance is slow: especially for multiplication and neural network models;
High development threshold: FHE compilers and DSL (domain-specific language) are still being improved;
Lack of standardized protocols and DeCC framework: such as HTTPZ, which is still in early exploration.
However, with the advancement of projects like Zama, Duality, Inpher, and the attempts of protocols like Aleo, Mind Network in Web3, FHE is rapidly moving towards application and is expected to become the 'computational engine' of DeCC.
Summary
FHE is the underlying engine of decentralized confidential computing (DeCC). **It can complete arbitrary computations in a fully encrypted state, truly achieving 'you compute, but you do not know what you computed.'
The future of DeCC is not a fortress supported by centralized hardware or trusted servers, but a trustless security network built on mathematics and cryptography. FHE is building the 'operating system of privacy computing' for this future.
As we move towards an AI-pervasive AgenticWorld, FHE + DeCC is the infrastructure that makes everything 'intelligent' controllable, trustworthy, and sustainable.