🍁 Golden Autumn, Big Prizes Await!
Gate Square Growth Points Lucky Draw Carnival Round 1️⃣ 3️⃣ Is Now Live!
🎁 Prize pool over $15,000+, iPhone 17 Pro Max, Gate exclusive Merch and more awaits you!
👉 Draw now: https://www.gate.com/activities/pointprize/?now_period=13&refUid=13129053
💡 How to earn more Growth Points for extra chances?
1️⃣ Go to [Square], tap the icon next to your avatar to enter [Community Center]
2️⃣ Complete daily tasks like posting, commenting, liking, and chatting to rack up points!
🍀 100% win rate — you’ll never walk away empty-handed. Try your luck today!
Details: ht
Have you ever tried to explain the concept of "encrypted data can still perform calculations"? I once tried to discuss FHE (fully homomorphic encryption) with a fren, and the other person looked completely bewildered, ultimately summarizing: "So it's like magic?" Well, it does seem a bit like magic, but after seeing the latest progress from the Zama @zama_fhe team, I feel that this "magic" is getting closer to our daily lives—now they have actually reduced the bootstrapping speed of TFHE (ring-based fully homomorphic encryption) to less than 1 millisecond!
In simple terms, the core of FHE is that you can perform calculations on encrypted data without decrypting it. This sounds cool, but there is a major problem in practice: with each calculation performed on the encrypted data, the noise increases, making the data increasingly difficult to handle. At this point, it is necessary to "reset" the noise, which is known as bootstrapping. This process used to be super slow—early versions took 53 milliseconds on a CPU, but now, Zama has compressed this time to 945 microseconds using a GPU, making it 56 times faster. This is not only a technical breakthrough but also means that FHE is closer to practical application.
Why is this important? Imagine processing transaction data on the blockchain using FHE—your privacy is completely protected, but the computation speed is close to that of plaintext data processing. This has huge implications for finance, healthcare, and even AI agents. The Zama team has found a balance between performance and security by optimizing algorithms and GPU resources, allowing TFHE to excel. For example, they have adopted a multi-bit algorithm, maximizing the parallel capabilities of GPUs while maintaining 128-bit security and an extremely low failure probability (2^-128). It sounds very technical, but the core is: fast, stable, and privacy-friendly.
What's even more interesting is that this optimization is not limited to single computations. If you need to handle large volumes of data, the TFHE architecture can easily scale to multi-GPU environments—such as on a machine equipped with 8 H100 GPUs, it can complete 189,000 bootstrapping operations per second. This is a 2554 times improvement compared to the performance in 2021! This makes me wonder: if there is dedicated hardware in the future (like FHE accelerators), will this speed increase by several times again?
Of course, FHE is not omnipotent. Its application in blockchain still faces other bottlenecks, such as the efficiency of network communication and zero-knowledge proofs. But with technological advancements, teams like Zama are making "magic" a reality. Perhaps one day, we will really be able to casually talk about FHE without needing to explain that it is "magic." What do you think?