Cointime

Download App
iOS & Android

Enable PADO’s Verifiable Confidential Computation on AO Hyper-Parallel Computer

Validated Project

Author:PADO

Reviewer: 0xmiddle

Abstract:PADO and AO unite to spearhead verifiable confidential computation (VCC), revolutionizing blockchain confidentiality and integrity with zkFHE techniques. ZkFHE combines Fully Homomorphic Encryption (FHE) with Zero-Knowledge (ZK) proofs, ensuring privacy, computational integrity, and general-purpose computation. Integrated seamlessly with AO and Arweave networks, PADO's zkFHE network will ensure the efficiency, scalability, and comprehensive privacy protection for the AO ecosystem.


PADO and AO unite to spearhead verifiable confidential computation (VCC), revolutionizing blockchain confidentiality and integrity with zkFHE techniques.

We're thrilled that the verifiable confidential computation will be founded upon AO, the hyper-parallel computer, and disclose the advancement of zkFHE-powered computation in alliance with PADO.

What is zkFHE?

FHE (Fully Homomorphic Encryption) is a special type of public key encryption algorithm that allows arbitrary computation on encrypted data. It is very suitable for scenarios in which the user lacks computing power and wants to encrypt private data by a third-party computing service (such as the cloud). The scenario is usually called outsourced computation.

However, the standard FHE algorithm cannot guarantee that the ciphertext evaluations(based on homomorphic operations) performed by the third-party computing power can be trusted. In other words, no one can distinguish the difference between an honest model inference result and a random sampling. Therefore, how to ensure the computational integrity of the FHE outsourced computation and preventing malicious behaviours is a core security requirement that restricts the large-scale adoptions of FHE.

The ZK algorithm (specifically zk-snarks) is mainly used for blockchain scalability (such as zk-rollup) and privacy (such as zero-cash). An interesting fact is that the ZK algorithm is not privacy-friendly in the context of outsourced computation. According to the ZK algorithm’s security property, so-called proof of knowledge, means that to generate a valid ZK proof, the prover must possess the necessary secret information (called "witness"). Therefore, the third-party computing service must know the user's private data prior to ZK proof generation.

zkFHE is designed on top of the FHE algorithm, which synchronously performs ZK proof on the homomorphic computation process. The simultaneous integrity constraints ensure the reliability of homomorphic operations and the correctness of the encrypted result while preserving data privacy during the whole process. zkFHE is a novel cryptographic technology that organically combines the two cutting-edge cryptographic primitives, ZK and FHE, and uses the advantages of the two to complement each other, thus providing practical verifiable confidential computation (VCC).

In summary, the core advantage of zkFHE include:

● Privacy-friendly

● Computational Integrity

● General-purpose computation

Therefore, we believe that zkFHE is the fundamental technology for building a verifiable data economy in the Web3 era.

Building zkFHE on AO

Building upon zkFHE technology, we can establish a trustless and verifiable confidential computation marketplace, offering end users access to various types of data computation without concerns about the exposure of sensitive information.

Now, the question arises: How can we construct this computing marketplace in a decentralized and scalable manner?

The solution lies in PADO, which is grounded in the AO hyper-parallel computing architecture. Theoretically, AO boasts nearly limitless computing capabilities achieved through horizontal expansion of nodes and enhanced degrees of freedom. Architecturally, AO governs data processing methods and message expression, overseeing messaging, scheduling, and computation across three network units, as well as standardizing methods and diverse units. The status data of AO processes is stored on the Arweave blockchain and validated by consensus algorithms, establishing a robust foundation for AO's decentralization and verifiability. By decoupling computing and storage consensus in its design, AO achieves a high level of scalable computation.

PADO will gradually build a decentralized computer unit based on AO, providing trustless and confidential computing capabilities for the AO ecosystem. Meanwhile, PADO also realizes the potential of rapid network bootstrap from the AO network. More importantly, PADO will use the Arweave blockchain as a privacy data storage layer. Users can encrypt their own data and store it securely on the Arweave blockchain through PADO's zkFHE technology. Any computation request within the AO ecosystem will be sent to the PADO-exclusive compute unit through the AO scheduler unit, and the computer unit will send the computation tasks to the zkFHE computing nodes. After retrieving the user's ciphertext data on Arweave, these computing nodes complete the corresponding fully homomorphic calculation and computational integrity proof, according to the requirement of the computation request.

Applications of zkFHE

zkFHE can support any type of ciphertext computing, which breaks the ceiling of privacy restrictions for the current blockchain applications and can realize broader and richer scenarios. Typical applications include payment, voting, auction, MEV, content sharing, privacy-preserving AI, and many other fields.

An Evolution Driven by PADO and AO

zkFHE stands as a groundbreaking cryptographic technology, which goes beyond a mere amalgamation of zkSNARKs and FHE algorithms. Instead, it demands a meticulous redesign and optimization of the underlying cryptographic protocols to attain the same efficiency as performant FHE algorithms.

When integrated with AO and Arweave networks, PADO swiftly launches the zkFHE network in practice. Its computing, scheduling, and storage functionalities operate independently, allowing for an indefinite expansion of computing power. Furthermore, the AO ecosystem can leverage PADO's zkFHE technology to access verifiable confidential computation and comprehensive privacy protection capabilities.

PADO has long been dedicated to constructing a cryptographic infrastructure for personal data sovereignty. While personal data sovereignty remains in its nascent stages, it will undergo extensive exploration and validation, serving as a pivotal element for the Web3 project's expansion beyond the non-financial domain. We firmly believe that the integrationwith the AO hyper-parallel computer, will significantly expedite the establishment of personal data sovereignty and a verifiable data economy.

Looking ahead, we envision a future where every user can safeguard their data sovereignty through blockchain and cryptography.

About AO

AO is a “hyper-parallel computer.” Its core objective is to offer trustless and cooperating computing services without any practical bounds on scale. It combines the trust minimization benefits of blockchain networks with the speed and scalability of more traditional computing environments. There are a few key characteristics that help distinguish AO in the realm of decentralized computing, including parallel processing, unbounded computation, read/ write to Arweave, autonomous processes and modular architecture.

For more information visit

https://ao.arweave.dev

About PADO

PADO builds the world’s first zkFHE decentralized computation network, and aims to liberate the data and computation with cryptography. For private data acquisition and attestation, PADO leverages MPC-TLS and IZK techniques to authenticate private data from web data sources and expand smart contract capabilities. For private data computation, PADO enables a verifiable confidential computation paradigm on massive data by coupling with general computation techniques like zkFHE.

For more information visit

https://padolabs.org


🔗 More about PermaDAO :Website | Twitter | Telegram | Discord | MediumYoutube

💡 Initiated by everVision and sponsored by Forward Research (Arweave Official), PermaDAO is a "Cobuilding Community" focus on the theme of Arweave consensus storage. All contributions from PermaDAO contributors form the bedrock of data consensus. Let's embark on a journey starting with data consensus and delve into a novel paradigm for decentralized collaboration - Decentralized Autonomous Organizations (DAOs)!

  “Debug" Program:

If you find errors in this article, including typos, grammatical mistakes, incorrect descriptions, ambiguous meanings, redundant descriptions, or other problems, you can give us feedback and we will be rewarded with incentives. Click "here" to give feedback.  

Comments

All Comments

Recommended for you