minutes1 May 2024

Zama.ai | Fully Homomorphic Encryption

Hashing It Out
zama
encryption
blockchain
artificial intelligence
Share
SpotifyApple Podcasts

Dee, Corey, and Jessie host an insightful interview with Jason Delabay and Dr. Morten Dahl from Zama, focusing on fully homomorphic encryption.Delabay, with a background in web development and crypto, delves into his journey into cryptography after meeting Zama's CEO, exploring the potential of FHE in blockchain technology. Dr. Dahl, with expertise in secure computation, discusses the application of his cryptography background at Zama. The team elaborates on Zama's mission to make FHE easily accessible and scalable for developers, highlighting the difference between FHE and other cryptographic techniques like zero-knowledge proofs. They also discuss the challenges and future prospects of integrating FHE into blockchain, aiming to enhance privacy without compromising on trust and security.

[00:00:10]

Demetrick Ferguson

Hey everybody, welcome to another amazing interview. Another amazing hashing it out interview real hashing it out interview. Today we are joined with the team from Zama Kazimiye. And we're mostly going to be talking about fully homomorphic encryption, but we're going to go into those things. Today we're joined with Jason Delahaye and Mr. Morton.

[00:00:32]

Jason Delabays

Hello, everyone.

[00:00:33]

Demetrick Ferguson

Welcome.

[00:00:35]

Dr. Morten Dahl

I

[00:00:35]

Demetrick Ferguson

So,

[00:00:35]

Dr. Morten Dahl

Want.

[00:00:36]

Demetrick Ferguson

Tell us. Tell us who you are. Give us a little bit of background. What? What? You know, what were you doing prior to crypto? When did the crypto freight train destroy your life? Like all of us. And you picked up the pieces now and you're working with Zama. So give us a little bit of your your guys background.

[00:00:55]

Jason Delabays

So I'm Jason. I I've been working in a web development agency as a product manager for, like five years. And then in 2020, 19, 2020, during the DeFi summer, I got hooked into crypto first crypto Twitter. Then I read everything I could, I read Balaji, all the all the guys writing about crypto and definitely got hooked. And so I quit my job, and I started a project on a darknet, a layer two with a friend. We we tried different different stuff on the darknet, and but it didn't work for me as a founder. But I, I met Rand, the CEO of Zama, as an advisor of the company I was trying to launch. And he talked about his pH. And the relationship between pH and the blockchain and the product he wanted to build. And so I went to work for for Zama. And I've been there for one year now, working in the same team as a Morton here in the blockchain team.

[00:01:58]

Demetrick Ferguson

Very nice. Very nice. Gordon, how about. How about you?

[00:02:02]

Dr. Morten Dahl

So I've been in secure computation privacy for some years now, was actually working with Rand before, and then I went to do my own thing for a few years and then came back to join the blockchain team and tried to bring cryptography to the what we're building here.

[00:02:17]

Demetrick Ferguson

Cool. So background and cryptography. And now you're kind of applying that here at Zama.

[00:02:23]

Dr. Corey Petty

I love. I love that like we've gotten to the point of, passed the threshold of legitimacy where a good portion of people in strong academic backgrounds are able to understand how they can contribute and excited to join and to do so in order to kind of maybe set the stage on what Dharma is and how fully homomorphic encryption fits into it. Can we talk about a little bit like on the idea of what Zarma is and then what offerings it has, and then it's particularly kind of the blockchain offering that you all are focusing on and how fully homomorphic encryption fits into that.

[00:03:01]

Jason Delabays

Yes, I'll take this one. So

[00:03:03]

Demetrick Ferguson

Three.

[00:03:03]

Jason Delabays

There is a company founded four years ago doing a research, in fact, fully homomorphic encryption and open source. We are an open source company. Everything we do is is a fully open source. You can find all we do on our GitHub and website. And so we are bringing a new cryptographic primitive for to to, to production historically this so what is F8 maybe first. So pH is very simple. It's the ability to do computation over encrypted data. So you take some data, you encrypt them so you cannot do anything. And usually what you can do is store it and nothing else. You can send the data, someone decrypt it and you can just store it, but you cannot work on the encrypted data. Fag is this magic thing where you can still do the computation while the the data are being encrypted. And so it's the often called the holy grail of cryptography because you don't need to trust anybody. You send your private data to a server. The server does this computation without reading your data, sends it back to you, and only you with your key can decrypt it. So this is a basic idea. And historically this has been very slow on computation heavy. And so there is a company dedicated to make it easily available for developers and improve the computation time and the scalability of the tech. That's the whole idea.

[00:04:35]

Jessie Broke

I'm going to ask the question as an electrical engineer, what is the hardware infrastructure look like to support that sort of use case and also scaling that out?

[00:04:43]

Jason Delabays

So right now. So our core product is a rust library called TFS. And right now it's optimized to run on CPU because it's the most accessible hardware. But we are working to make it available on GPU. It should come this year and then on FPGA. And we are also working with hardware accelerators to have Asics because of course Asics will get us a new order of magnitude in terms of scalability. So it works everywhere. But of course, it's slower on the, on CPU.

[00:05:18]

Dr. Corey Petty

When you envision this on a blockchain, right? Like if you think about a blockchain network that has some level of fully homomorphic encryption as a part of its core protocol, meaning that like the computation that the blockchain is doing or the execution that's happening on that blockchain is done on encrypted data. What hardware resources are you expecting that individual nodes to have? Are they going to be home like, you know, gaming enthusiast hardware, good GPU, good graphics card, whatever. Is it going to be? Raspberry Pi? Is it going to be something that's closer to something that's run in a data center?

[00:05:57]

Jason Delabays

Oh, no. It will be mostly hardware around in data center. So you won't be able to run an Fahy validator on your on your laptop, at least in the beginning. So this year, if you want to launch. So for blockchain we call this product an EVM. So it's an Ethereum virtual machine with this new module doing Fahy. This can only run on the very big CPU in data center. So next year on GPU on the right after probably Asics. So it's not a technology that will be like on everyone's computer, we guess for for the validator part.

[00:06:40]

Dr. Corey Petty

Do you see? Is

[00:06:41]

Dr. Corey Petty

That just a product of the applicability of the mathematics today? And there's a potential road based on some level of innovation that gets you to commodity hardware at some point. Or is it something that's like, kind of fundamentally constrained to large hardware?

[00:06:57]

Jason Delabays

So our view on this is, you know, there are several different techniques to do to compute unencrypted data. You have MPC, multi-party computation zero knowledge proof and a SSC, and the F8 MPC is bound by latency, so you cannot increase the speed of light at some point. So this is like physically bound. In FHA we are bound by computation. And as you know, with the Moore's Law, even if it's not increasing as much as in the past, computation is still improving. So FHA is fundamentally a bet and the improvement of computation over the long term, over the long term. So I cannot tell what's what will happen in ten years, but we are sure that it will only go up in terms of scalability. So we hope I hope that one day it will be enough for for FHA to run on your smartphone. But we don't exactly know when. Maybe. Morton, if you are more insight on this probably answer. No.

[00:08:00]

Dr. Morten Dahl

Oh, sorry. Yeah, my my audio broke off for a second. Yeah, I think so. As someone, we're also playing on different levels here. So one is the hardware. We are interested in Asics, as Jason is saying, and how that can improve performance GPUs as well. But we also have a research team that's looking at improving the fundamentals of the of the homomorphic encryption. So coming up with new algorithms, finding new ways of representing the data. Some of this the slowdowns is because there's a some blow up in the size of the data when you when you do the encryption. So in a typical encryption, the ciphertext is roughly the same size as the as the plaintext. But for moving encryption there is a small blow up that makes the ciphertext larger. So coming up with new algorithms for processing the data, representing it in smaller ways and so on. There are some of the research effort that we're also doing that that will bring inherent or kind of get around that, that doesn't that doesn't we're not inherently bound by, by the compute limitations of this. There is a research to be done at the algorithmic level.

[00:09:03]

Dr. Corey Petty

Yeah, I tend to think about this with the experience I've seen so far within SSC or Zero Knowledge. And that is like early in the blockchain world. The academic representation of zero knowledge was was has been around for a long period of time. It was just wasn't very applicable. And I think a lot of the research within Zcash made it very made a strong incentive to then make it applicable once a few innovations hit and it became into this kind of threshold of of applicability with limited use, of course, they were able to do something which had a use case for people, which then spawned spurred a tremendous amount of research and subsequent innovation into an area of zero knowledge, applicable zero knowledge. And now we have this kind of massive ecosystem of research and applied engineering of zero knowledge within the blockchain ecosystem and broader for that matter, because it's a lot, a lot of people to look into. How can we use this? How can we grow it, how can we make it more efficient, etc.? Do you see this, this road into fully homomorphic encryption as a parallel to that, that storyline and what we're kind of at the I'd say beginnings of applicability with respect to fully homomorphic encryption.

[00:10:22]

Jason Delabays

Yes, definitely. So, you know, our name is Zaman. I so first in 2020 was the company was founded. It was. We thought that I would be the first market for this with machine learning, etc.. But then we realized that there was only one industry in the world that desperately needs confidentiality and was already used to slow

[00:10:45]

Jason Delabays

Stuff. And so that's why today blockchain is our the perfect go to market for fhea as a technology. And in four years we have already seen every every two years we do a ten x improvement in the in the computation time. Plus we abstract away all the complexity. And so it's very easy now for developers to, to use fat as a tool because they just need to be the normal developer. They don't need to be cryptographer in addition to being developer in order to manipulate these new concepts and cryptographic primitives. And we announced the EVM last year in ETH in Paris. And since then we are seeing like there are three companies today who have raised money using our tech and who launch a product and network for real in production. So the first one is called Phoenix. Phoenix. Another one is Inco Inco network. And a third, a third one is called the privacy. It's a, it's a little bit different distributed computation. But we are just seeing the first three startups building on top of our tech. And a lot more are coming this year. And so some of them will succeed a lot. Maybe not all. But we are sure that we are beginning of something. And also institutions are looking at this tech because with FHA, they can, for the first time use all the benefits of a public decentralized blockchain, plus having some confidential information. And, as you know, like in normal business the normal business transaction, you need to hide lots of data because that's the normal way to do stuff. And so with FHA,

[00:12:28]

Demetrick Ferguson

In.

[00:12:28]

Jason Delabays

You can do it very easily.

[00:12:30]

Jessie Broke

What's the biggest,

[00:12:32]

Demetrick Ferguson

Right.

[00:12:32]

Jessie Broke

Encrypted data use case for what you guys are trying to do? So, like, top of my mind. Like, I would immediately want to use it with healthcare information. But I guess what are some specific, I guess, sectors that you guys are seeing a lot of interest spark up from?

[00:12:47]

Jason Delabays

The first one is finance. So finance is

[00:12:49]

Jason Delabays

Very large. But the most obvious one is is finance and finance and tokenization to be more specific, because right now there is lots of assets that cannot be tokenized because they require at least a part of the information to be private and encrypted. And in addition to that, they need to do the computation on encrypted data. And so tokenization of of some assets in private equity, for example health care is another use case, but it's more web two for the web two world. And

[00:13:22]

Jessie Broke

You.

[00:13:22]

Jason Delabays

We will probably do it once we have the hardware accelerators. So, you know, probably one 1 to 2 years. But right now, in the short term, it's mostly finance.

[00:13:34]

Demetrick Ferguson

So I like that you guys, you were in I before it was cool to pivot to I. You can you can keep that. Put that in your hip pocket. All right. So I kind of want to, like, unpack the how a little bit, if we could. Right. And try to find analogies to to bridge to the audience's, like, how powerful is it to compute on encrypted data, right. Like, I don't think I'm still trying to wrap my head around is like, wait, I'm receiving a bunch of encrypted stuff and I can compute with it. To me, I'm really trying to make that end meet because I'm like, If I'm receiving scramble, how do I how do I even know how they scrambled it to compute anything at all? Right. So I kind of need the layers peel back just a little bit if we could like put me in the one on one of Fahy, because to me it's not making sense in my brain. How are we doing this?

[00:14:32]

Dr. Morten Dahl

I can take a stab with that. So the particular encryption scheme produces ciphertext where you can you can maybe see it as a, as translating the plaintext into a different

[00:14:47]

Demetrick Ferguson

Okay.

[00:14:47]

Dr. Morten Dahl

Representation where it's hard to read, but you can still do the computation. I don't know if a good

[00:14:54]

Dr. Morten Dahl

Analogy could be we have to be a bit careful here, but but because the analogy can be too simple, but imagine turning a number into a Roman numerals. That makes it hard to read, but you can potentially, potentially still do computations. Well, is there the difficulty or the difference here is that for morphic encryption, there is a private key that allows you to go backwards. So basically it allows you to go from this difficult representation that can still do computation using algorithms, but it's hard to make sense of. And back to a representation that actually makes sense.

[00:15:30]

Demetrick Ferguson

Okay. That's understandable. I can do math with Roman numerals.

[00:15:36]

Dr. Morten Dahl

I mean, maybe that's simplifying it too much, but there is a lot of research around how. So we're basing this stuff on well understood primitives. So hard problems in mathematics. And then on top

[00:15:49]

Demetrick Ferguson

Can we

[00:15:49]

Dr. Morten Dahl

Of

[00:15:49]

Demetrick Ferguson

Put?

[00:15:49]

Dr. Morten Dahl

That.

[00:15:49]

Demetrick Ferguson

Well understood. Let's put that in quotations. This is

[00:15:52]

Dr. Morten Dahl

Well,

[00:15:53]

Demetrick Ferguson

A.

[00:15:53]

Dr. Morten Dahl

Well, from the from

[00:15:54]

Dr. Corey Petty

In

[00:15:54]

Dr. Morten Dahl

The research.

[00:15:55]

Dr. Corey Petty

The industry.

[00:15:55]

Dr. Morten Dahl

Yeah.

[00:15:56]

Dr. Corey Petty

In the field.

[00:15:57]

Dr. Morten Dahl

And then so security is basically derived from there, and then you can start building constructions on top of this. But at the fundamental of every encryption scheme is this idea that there is a hard problem, and we need a hard problem where it's easy to go in one direction, but it's hard to go in another direction.

[00:16:13]

Jessie Broke

You

[00:16:13]

Dr. Morten Dahl

And

[00:16:13]

Jessie Broke

Need a trapdoor

[00:16:13]

Dr. Morten Dahl

Then the construction

[00:16:14]

Jessie Broke

Function.

[00:16:14]

Dr. Morten Dahl

Will build on top of. This also allows us to compute when things are in this scrambled or encrypted state.

[00:16:21]

Demetrick Ferguson

Okay. Okay.

[00:16:23]

Dr. Corey Petty

Diving

[00:16:23]

Demetrick Ferguson

Thank

[00:16:23]

Dr. Morten Dahl

And.

[00:16:23]

Dr. Corey Petty

Back

[00:16:23]

Demetrick Ferguson

You

[00:16:23]

Dr. Corey Petty

In.

[00:16:23]

Demetrick Ferguson

For.

[00:16:24]

Dr. Corey Petty

Diving back in. I'm assuming that the current. Ability of of this that you're or you constrained by the type of computation you can do on the data. And if so, what is that constraint?

[00:16:40]

Dr. Morten Dahl

So one of the benefits is there is roughly four schemes that offers fully homomorphic encryption. And the scheme that we're focusing on at summer is called TF Torus polymorph encryption. And one of the benefits of this scheme is that in principle, for any of these polymorphic encryption schemes, they are fully because they allow you to do any computation. But in our scheme we can represent or to use analogy of a CPU, we can have a slightly higher instruction set. So we have operations that operate at a slightly higher abstraction set, instead of having to fall all the way down to addition multiplication, for instance. So we can we can represent functions in a more rich level that allows us to speed up things so we can actually do a lot of operations. For instance, in our FH, EVM, for the blockchain, we have the typical operations you would do. So we have addition, we have multiplication but we also have comparisons quality check. And these are the things which we can express more natively than in some of the other schemes, which also gives us some performance benefits from, from this.

[00:17:43]

Dr. Morten Dahl

So yeah, one of the difficulties for, for fhea is you don't want the computation to blow up in the sense of you have you take your, your program as you would write it in a, in a normal programing language, and then you can compile it down to something where you're just using addition multiplication as an example. But then the program would become much larger. Same problem in K. And

[00:18:03]

Dr. Morten Dahl

One of the benefits we have with TF is that since we have this richer instruction set, we don't have to go all the way down. So our programs don't blow up to the same level as they might do in other schemes.

[00:18:15]

Dr. Corey Petty

And when you blow up. So like I'm using the same analogy with C.K. here. It's like as you increase the complexity of a given circuit, you drastically increase the computational requirement and, and, and latency of completing that circuit.

[00:18:28]

Dr. Morten Dahl

Yeah.

[00:18:28]

Dr. Corey Petty

Is it the same here? Is it is it is it even similar architecture, or is it just the same like same premise in that as you increase the kind of a number of instruction sets you have within your ability to do execution or computation, you increase the kind of latency of completing completing it or even size of like passing the message around.

[00:18:50]

Dr. Morten Dahl

So the size of the messages, they don't change. Which is one of the good things that that you can you have a ciphertext and then you can do any operation on this that you want. And if you want to do more compute, it doesn't mean more communication. It means more computation, but it does mean more communication. Some of the other techniques that are also kind of falling into the group of computing on encrypted data could be, as was mentioned before, MPC. But this is network bound. So here, when you want to do more computation, that means doing more networking. So you get a slowdown because of the networking which is inherent.

[00:19:23]

Dr. Corey Petty

That was my next

[00:19:23]

Dr. Morten Dahl

And.

[00:19:23]

Dr. Corey Petty

Question, actually, considering your background. That's.

[00:19:26]

Dr. Morten Dahl

Right, whereas in fact, the doing more computation doesn't mean more networking. It just means more local compute. Which is one of the benefits here.

[00:19:37]

Jessie Broke

So the data already lives on the data center infrastructure. So I guess what I'm confused about is the in-flight computation, while the data is not entirely in an encrypted state, is kind of what you described before.

[00:19:53]

Dr. Morten Dahl

What do you mean by the in-flight?

[00:19:55]

Jessie Broke

So

[00:19:55]

Jessie Broke

I guess I guess if you were to, if you were to describe how, let's say on my phone

[00:20:03]

Dr. Corey Petty

Maybe

[00:20:03]

Jessie Broke

I

[00:20:03]

Dr. Corey Petty

Let's

[00:20:03]

Jessie Broke

Have

[00:20:03]

Dr. Corey Petty

Let's,

[00:20:04]

Jessie Broke

Plain

[00:20:04]

Dr. Corey Petty

Let's

[00:20:04]

Jessie Broke

Text.

[00:20:04]

Dr. Corey Petty

Let's walk it back. I think to get

[00:20:06]

Jessie Broke

Yeah.

[00:20:06]

Dr. Corey Petty

It, I think even for the audience, it should be useful. Can you walk me through in a blockchain context, like how it's being implemented in something like Phoenix,

[00:20:14]

Jessie Broke

Yeah.

[00:20:14]

Dr. Corey Petty

Like the process of creating a transaction? I'm assuming this is how it works. Creating a transaction, encrypting it, sending it to the validators, which then do computation on it, and then

[00:20:23]

Dr. Corey Petty

Output being somewhere such that the person who sent the transaction know that it is now a valid transaction. Can

[00:20:29]

Dr. Morten Dahl

So.

[00:20:29]

Dr. Corey Petty

You walk me through that process architecturally?

[00:20:32]

Jason Delabays

If you want, I can give you the overview and then Morton will go into details when needed.

[00:20:38]

Dr. Corey Petty

Beautiful.

[00:20:38]

Demetrick Ferguson

Oh, yes.

[00:20:40]

Jason Delabays

So what you first do is you connect with your MetaMask. And the one great benefit of Fvwm is that you can keep all the great Ethereum tooling. You don't need to have a new stuff because you're based on the EVM, basically. So you do computation. So you let's say I will send you ten tokens for example. So I'm signing my transaction. Only me can see that I have more, at least more than ten tokens. I sign the transaction and I also generate a zero knowledge proof that I know the underlying plaintext value. This will be important later. So I'm encrypted this. Then I'm providing a zero knowledge proof that I knew the plaintext of this of this ten then I. So what is helping you is we have an SDK that helps do the FHA encryption on the client side. Then you send it to a validator. The validator checks that the zero knowledge the transaction is correct. It means that the zero knowledge, it comes with a valid Zcash proof and then it can run it.

[00:21:50]

Dr. Corey Petty

So you have basically a collection of nodes on enterprise hardware that is dealing with the mempool of people submitting transactions, and then they then submit the the computation is processing the transaction, but they're never actually have to unencrypt it, unencrypt it in order to do so. You're getting

[00:22:10]

Jason Delabays

Yes.

[00:22:10]

Dr. Corey Petty

Something like.

[00:22:12]

Jason Delabays

Yes, absolutely. Maybe just do a an explanation here. When we talk about confidentiality you can encrypt many things in a transaction. You can encrypt the data sending transaction, the address receiving, or you can increase the encrypt. Sorry, the data itself. What we do with the EVM, we only encrypt the data. So we

[00:22:33]

Jason Delabays

Are the exact opposite of tornado cash. You know, on tornado cash,

[00:22:37]

Jason Delabays

You mixed the sender and the receiver, but the amounts are visible from everywhere. For by everyone. We do the exact opposite. We let the sender and the receiver of public, but we only encrypt the data. If you open a block explorer like Etherscan using an EVM, you will see that I am transacting with Morton. You are transacting with X, y, z. But in the amount column you will see just a bunch of nonsense encrypted data.

[00:23:08]

Demetrick Ferguson

He.

[00:23:08]

Dr. Corey Petty

That makes more sense in terms of the ability to apply this whole thing and like where the computations held and what's actually being obfuscated. What are you limited to in terms of smart contracts? Because like it's a EVM. So I'm assuming it's

[00:23:23]

Jessie Broke

Supports the same instructions,

[00:23:23]

Dr. Corey Petty

Fully,

[00:23:24]

Jessie Broke

Such as

[00:23:24]

Dr. Corey Petty

Fully

[00:23:24]

Jessie Broke

The UVM.

[00:23:25]

Dr. Corey Petty

Evm compatible.

[00:23:26]

Jason Delabays

Yes, fully IBM compatible.

[00:23:27]

Jessie Broke

Now.

[00:23:28]

Jason Delabays

We just we have just added a new precompile for

[00:23:31]

Jason Delabays

For those familiar with the JVM, and this precompile is basically our TF his rust library, the core product of DNA we've been developing for four years. So we took an EVM, we added a new Precompile tf HDFS. And now you can run any smart contract normal one, an ERC 20. But you can also run a private ERC 20 who has encrypted value instead of plaintext value. Every non normal EVM contract could also work on an Fvm. We are just extending the ability of the EVM.

[00:24:03]

Dr. Corey Petty

I see. I do. Encrypted computation on the data itself.

[00:24:09]

Jason Delabays

Absolutely. And

[00:24:10]

Demetrick Ferguson

Hmm'hmm.

[00:24:11]

Jason Delabays

The encrypted Erc20 is the most basic example of a contract that you can run. And so it's just an Erc20. So all the address owning the token are public and all the amounts. So instead of having an unsigned integer in solidity you have a new data type that the only novelty that we introduce into the EVM is a new data type, an encrypted uint uint, and it represents the encrypted value.

[00:24:37]

Jessie Broke

Interesting.

[00:24:38]

Demetrick Ferguson

And

[00:24:38]

Jessie Broke

Okay, that makes things

[00:24:39]

Demetrick Ferguson

So.

[00:24:39]

Jessie Broke

A lot more clear than just speaking super high level about things. Cool.

[00:24:44]

Demetrick Ferguson

So if I make it applicable, right, say I'm a bookkeeper and this is applicable to us here in the States here where it's tax time for us the best time of the year. Right. We're about to just fork over loads of dough to random shit. We don't know what it goes to, but no, I'm kidding. I have bookkeeper

[00:25:02]

Dr. Corey Petty

We don't.

[00:25:02]

Demetrick Ferguson

Accountant, and I've been dealing with the FAA, and I give my accountant this long list of transactions. Like these are all the parties I've paid, right? These are all the parties that have paid me. And then my accountant immediately comes back to me like, hey, there's these aren't even numbers in the amount column. And the debits and credits. This is gibberish. What am I supposed to do as your accountant if I can't? If I can't count the beans, how can I be your accountant? So how do they get that amount to show a number? And what's that process like?

[00:25:36]

Jason Delabays

So here we have an interesting property. So when you have encrypted data, you have an owner, someone who can decrypt it. So if I send a

[00:25:44]

Demetrick Ferguson

I mean.

[00:25:44]

Jason Delabays

Transaction on the I and you can decrypt it. But the access control logic on any smart contract is fully programable, which means that I can add an additional line of code saying that this guy, my accountant, is also able to decrypt the data, or this regulator here is also able to decrypt all the data. So that's why we're very well suited for regulatory privacy, which means that we can give access to any lawful body institutions to have access and to the ability to decrypt the data. It's not hard coded. It's just a few lines of solidity that you can add for the access control logic.

[00:26:27]

Demetrick Ferguson

That's

[00:26:29]

Dr. Corey Petty

I

[00:26:29]

Demetrick Ferguson

Dope,

[00:26:29]

Dr. Corey Petty

Have two.

[00:26:30]

Demetrick Ferguson

By the way.

[00:26:30]

Dr. Corey Petty

Two. Tangents to go off of those two things. I'll stick with what we just talked about. How do you envision the key management to evolve?

[00:26:44]

Jessie Broke

Yeah.

[00:26:44]

Dr. Corey Petty

With this because like, one of the, I guess, barriers of entry and difficulty that we have across the blockchain industry writ large is responsible key management. How do you and this, this, this exacerbates that because it requires more context and timelines on how you keep keys and whether the access to and so on and so forth. How do you how do you see that evolving over time? How do people do it today with what you've already deployed?

[00:27:11]

Jason Delabays

So this is a really good opportunity for me to explain a new stuff, a new piece of architecture in the FH, EVM. So on an FHI VM, everything, every single transaction is encrypted using a public key of the blockchain. Because for the ability to do computation of our encrypted data to remain, you have all the transactions have to be encrypted under the same key. So there is a new key that doesn't exist in the blockchain. That is a blockchain public key. And with this public key there is a private key associated. And if you own if you have this private key you can decrypt all the blockchain. So it's the blockchain becomes useless okay. So you have two possibilities. So either either you you give it to a centralized party and you just trust someone for, for the encryption. But that's why that's why we have another piece of architecture called the KMS, the key management system using a threshold threshold decryption protocol. It's an MPC where the key is split between between n parties and

[00:28:14]

Jessie Broke

Hmm'hmm.

[00:28:14]

Jason Delabays

Only the n parties can decrypt the data. And so this is a whole new protocol with a whole new KMS. And so Phoenix and encode the two blockchain launching for EVM will also have their KMS to do the, to do the decryption. And so decryption is needed at many parties in many steps in, in the computation. But no one can decrypt on its own the whole blockchain. And so this is a whole protocol. It answers the first part of your question. But then people owning their keys and I think it was the, the original idea of your question, you it's exactly the same as on normal blockchain, you either store it in a, in a hot wallet or in a, in a cold wallet. We don't have additional feature on this.

[00:29:07]

Jessie Broke

I think that's something that so I went I recently went to East Denver and I attended the D infra conference, and I know

[00:29:16]

Jason Delabays

I

[00:29:16]

Jessie Broke

That.

[00:29:16]

Jason Delabays

Was there, too.

[00:29:17]

Jessie Broke

Worldcoin. Oh. You are okay. Awesome.

[00:29:19]

Jason Delabays

Yeah.

[00:29:19]

Jessie Broke

Oh. Next time. What was interesting is that Worldcoin has a similar problem where they've now scanned, you know, 10 million irises. And those are encrypted in a database. But now, whenever they're trying to basically scan more irises, they need a way to check whether the encrypted iris data matches any new iris data so they can basically stick new, you know, iris data into the database. And then when it comes to the ability to kind of. Give the give the public this impression that no single one entity has, you know has visibility into the encrypted iris data. They use an MPC protocol between three organizations that are trusted. And so it sounds kind of like, you know, you guys are approaching it similarly, probably with different, you know, protocols underneath the hood. A little bit, maybe, but Is. Is there? Is there any way for, you know, I guess I guess going back to the original questions we were asking, a lot of the infrastructure that gets developed at the beginning seems to be, you know, fairly centralized or requiring, you know, a data center to run. But, you know you know, like you said, Moore's Law sometimes kicks in and provides the ability for people at home to, you know have access to commoditized hardware to be able to run something similar.

[00:30:43]

Jessie Broke

Do you guys imagine any use cases that will be. Yeah. Available to people soon. Sooner than later. Like for. For instance. I have this idea that, you know, if I want to build a health care app where you generate your own information, and you saw it, you store it yourself. So you're essentially siloing it yourself. And it's encrypted data. Is there a way for you to Basically. Pair with other people that may be friends and family in order to. Or even strangers in order to sell your fitness data to larger entities. So not only would you need something like a primitive from like the SSC space where you can kind of find similar interests and without disclosing, you know, full PII of individuals, but then you'd also need a, some sort of like MPC protocol in order to share that, that batched information to transfer it to, you know, a health insurance provider or, you know, a large company like Nike. Like, if I run and I track my pedometer steps, is there like, is there any future in which this tech quickly becomes available for users at home to kind of adopt in some way at least? So we don't, you know, run everything on data centers at the end of the day.

[00:32:08]

Dr. Morten Dahl

Yeah. I mean, to some extent, this stuff is already available, so we have a devnet that we're using for showcasing the technology where people can already go and push their smart contracts today and run on encrypted data. It's not a blockchain. We're not launching a blockchain. We're providing the kind of the core technologies for building this stuff. But there is a definite for for experimenting and seeing what this can do. So in that sense, the technology is already available for, for people to play with. And then in terms of applications on top of it I think it's still maybe, Jason, maybe you can talk to some of the use cases we're looking at. Some of them are in finance, but we're also expecting other people to come up with interesting things here for protecting data. Could be in games, for instance, where there are some opportunities for this and move those games onto onto the blockchain. Maybe just a quick technical note on kind of the connection between FPS and MPC. Because in some ways they're really coming from the same origins for the same academic backgrounds. It's mathematically

[00:33:12]

Dr. Morten Dahl

Speaking, it's very different techniques. But you often have these hybrid worlds as well where you say, okay, but we can we can use fully morphic encryption as part of an MPC protocol. And likewise, we touched a bit on key management before we also using MPC as part of our key management solution. So the two things are really, really mixing together. And to a large extent you can see our FPS, EVM and the way that we're doing the computations as a big MPC protocol. But where as a way, instead of having a lot of communication going back and forth between the validators when they do the computation we're using FPS so that the validators can compute locally. So we kind of have this hybrid protocol where we're using FPS to, to maximize the amount of local computation you can do instead of having to do a lot of communication. So those two things, they, they really mix together. I don't know if you guys are interested, but we can also touch maybe a bit on how this connects to zero knowledge and so on. But, Jason, maybe you can say a few words on the, on the use cases before we potentially dig into that.

[00:34:14]

Jason Delabays

From my experience on the use case I've seen so far I really think that's mostly finance. Finance use case will be built at first, because anytime you have a health data, it's too big. It's very simple. It's just too big. So you cannot you cannot process it correctly and all the use case. So you can build a proof of concept, a pedagogical application, but not not something real with lots of data. If you take the example of a smartwatch or something that recording your health data, it's very it becomes big very quickly. So on the short term, I don't think we'll see this, but once we have the Asics, everything is possible. And we'll have and maybe after a few iterations of Asics, we'll have all this consumer data consumer possibility available. And that's the that's the the end game for them. You know, we talk about this HTTP protocol. You first had HTTP and then Https. And when you're only encrypt during the transport layer and then you decrypt it, and we want to have Https as an end game protocol where you just encrypt the data and it remains encrypted. For everyone always. And people shouldn't even care about we believe that people shouldn't care about privacy, but developers should, and that it's so inside the protocol that it's normal for everybody.

[00:35:42]

Dr. Corey Petty

Love that idea.

[00:35:42]

Jessie Broke

That's an interesting approach. Yeah,

[00:35:44]

Demetrick Ferguson

He.

[00:35:44]

Jessie Broke

That developers only care about privacy versus normal people. Because, you know, one of the things that we try to do with this podcast is try to educate people. Why like data privacy matters. But that's a that's a better approach. I think people who are building the tools, you know, build it with, with privacy in mind so that the users don't actually have to think about it.

[00:36:05]

Dr. Corey Petty

Well, we hope

[00:36:05]

Jason Delabays

Yeah.

[00:36:05]

Dr. Corey Petty

They do.

[00:36:05]

Jason Delabays

Because if you take, for

[00:36:07]

Jessie Broke

Yeah.

[00:36:07]

Jason Delabays

Example, what happened in a messaging first, if I remember correctly I guess WhatsApp put an end to end encryption as a standard and

[00:36:18]

Jason Delabays

Then everybody

[00:36:18]

Jason Delabays

Had to catch up because. But

[00:36:21]

Jason Delabays

It's not the people who required maybe some privacy interested people wanted, hey, I want private messaging, but they were already using signal or

[00:36:28]

Jessie Broke

Signal.

[00:36:28]

Jason Delabays

Other

[00:36:29]

Jessie Broke

Yeah.

[00:36:29]

Jason Delabays

Messaging apps. And once WhatsApp brought end to end encryption, then messenger, Facebook Messenger did it because the devs the devs were in competition here and that's that's the process. That's the, the momentum we want to to create in the blockchain industry. Regarding privacy.

[00:36:48]

Dr. Corey Petty

Yeah, I want to try and rephrase that a bit, or at least like the way I heard it, which would lead into the next question of how Zeke comes into play or how these interactions are thought about. And that is when I when I think about rollouts of new technology, they usually happen in waves with the first one being less accessible because of usually the costs and resource demands of what you're deploying. If you look at, like Tesla, the original Teslas that came out were incredibly expensive and that then funded enough research and and money and time to then make that. In the barrier to entry, lower and lower and lower till we have Tesla today, which is something that, you know, on par with regular cars. And we have an EV market. And that's typically how things go. And we're at a point now where like we're we're dealing with the first rollout that's cumbersome, limited and expensive, but ultimately the beginning of something that's, you know, going to change how we fundamentally, fundamentally build things and think about privacy and communication. And but it's not just ffhg, which you've alluded to a few times, it's the fully homomorphic encryption is an aspect of a broader ecosystem of parts and pieces based on what you're trying to build. That's zero knowledge technology, multi-party computation, underlying messaging stack, etc., etc., etc.. And the hardware that goes along with it to make it accessible. What do you how do you see these interactions? What are the most important ones? What do you see kind of working together so well to build a specific application? What are you excited about?

[00:38:34]

Jason Delabays

So first, as Morten mentioned earlier, we are already working with this technology for the Fvm to work. You have zero knowledge proof in the inputs, otherwise there would be some kinds of attacks that we

[00:38:48]

Jason Delabays

Won't go into details here, but and there is an MPC protocol. So each of these three technology works together. Maybe a few words on the difference between SSC and FH because it's usually very confusing for people.

[00:39:03]

Dr. Corey Petty

Mm.hmm.

[00:39:03]

Jason Delabays

Maybe some clarification here. Ssc today zero knowledge technology is mostly, I say, mostly a scalability technology more

[00:39:13]

Dr. Corey Petty

No. Yeah.

[00:39:14]

Jason Delabays

Than a privacy technology. You know, we use SSC the world, but zero

[00:39:18]

Dr. Corey Petty

There's

[00:39:19]

Jason Delabays

Knowledge

[00:39:19]

Dr. Corey Petty

No.

[00:39:19]

Jessie Broke

It's a

[00:39:19]

Jason Delabays

Is

[00:39:19]

Jessie Broke

Misnomer.

[00:39:19]

Jason Delabays

Not the property. It's not the property being used by layer two. Zk rollups actually use the succinctness of the snarks,

[00:39:29]

Jessie Broke

Yep.

[00:39:29]

Jason Delabays

Because it's

[00:39:30]

Jessie Broke

Yep.

[00:39:31]

Jason Delabays

Exponentially easier to verify than to do to redo the computation. So it's mostly a scalability technology. Of course, there are great companies like Aztech aleo that are trying to build a SSC layer using privacy for real.

[00:39:49]

Dr. Corey Petty

We are to.

[00:39:50]

Jason Delabays

But but yeah, it's not it's not in production yet and it's an active area of research. We hope them the best. It's another way to achieve the same goal making

[00:40:01]

Jason Delabays

The confidential transaction. And so, yeah, I just wanted to put this clarification.

[00:40:08]

Jessie Broke

It's like if he if you've ever seen Silicon Valley and Pied Piper in the middle out compression algorithm, that's what, you know, the whole misnomer. Zeke proofs. People are using it for a compression basically a method of compression for recursively compressing proofs into one succinct one, like you mentioned, with the final layer usually being Groth 16. Yeah.

[00:40:32]

Jason Delabays

Yes.

[00:40:32]

Dr. Corey Petty

We do a lot of work in the SSC. We do a lot of work in the privacy area, specifically towards

[00:40:36]

Demetrick Ferguson

He.

[00:40:37]

Dr. Corey Petty

Zero knowledge and VMs. So

[00:40:42]

Dr. Morten Dahl

That

[00:40:42]

Dr. Corey Petty

Like.

[00:40:42]

Dr. Morten Dahl

Zeke also has this

[00:40:43]

Demetrick Ferguson

So.

[00:40:43]

Dr. Morten Dahl

Interesting property that we can use it for what's called verifiable computation. So

[00:40:48]

Dr. Morten Dahl

Right now, FHA on its own is only really dealing with confidentiality. So someone can encrypt the data as we've been talking about, send it to someone else that someone else can do the computation. Be that in the machine learning use case, as Jason saying, we started out with AI, or in the blockchain where it's a validator that's doing the computation, and then you get the result back and no one can see what the result is unless on except for for the one that holds the decryption key. But you have no idea that the result was actually computed correctly. So in the blockchain use case, we get around this because we the scheme is deterministic. So all the validators, they compute the exactly the same ciphertext given the same inputs, they compute exactly the same outputs. So we can still reach normal consensus. But it could also be very interesting if we could mix pH with, with zero knowledge and use it for verifiable computation. So in other words, you would send out your encrypted inputs to someone. You can outsource the computation, that someone would do the heavy lifting of this, generate the proof that they did the computation correctly, and then send this back together with the results. And then you just have to check this proof that the computation was done correctly. And you won't have to redo the computation or you won't have to use a consensus protocol and so on. Which one is scaling it in the normal blockchain use case? But you can also imagine in Ffhg where you can, instead of everyone going out and buying expensive hardware to run this you would have a single party that's doing this and then offering it as a service and generating a proof that, okay, we did the computation correctly. You just have to verify it.

[00:42:17]

Jessie Broke

I

[00:42:17]

Dr. Morten Dahl

So

[00:42:17]

Jessie Broke

Think,

[00:42:17]

Dr. Morten Dahl

I think there's.

[00:42:18]

Jessie Broke

Brian,

[00:42:19]

Dr. Corey Petty

I think that's

[00:42:19]

Jessie Broke

Brian

[00:42:19]

Dr. Corey Petty

A.

[00:42:19]

Jessie Broke

Redford with risk zero. They created the Bonsai Pruning Network in order to do just that, to give you basically a receipt for the computation that you throw at that network. Yeah.

[00:42:28]

Dr. Morten Dahl

Yeah.

[00:42:29]

Dr. Corey Petty

I think that's an important

[00:42:30]

Jason Delabays

And.

[00:42:30]

Dr. Corey Petty

Thing to

[00:42:30]

Demetrick Ferguson

In.

[00:42:30]

Dr. Corey Petty

Kind of nail down on because it's it's a we in this industry have this reflexive chant of decentralized, all the things. Right? But like, that's for a reason. And that's to minimize trust. And so far, the only way we can properly minimize trust is to distribute that load across a bunch of people such that no individual has all the power. We can't trust an intermediary to do all of the authentication and validation of things because they have too much power. It's important to note that this technology or, you know, combinations of these technologies that we've been talking about is a different method to the same thing. If we can enable this type of thing, we can trust central parties to do work properly because one, they're not able to see what they're doing, work on fully homomorphic encryption. And two like we have a, like you just mentioned, a provable way of showing they did the computation correctly, because that's been a problem with a lot of the like like the Golem network, these old MPC or, you know, verifiable computation as a problem. It's always been an issue. I can't give someone a job to do computation, and they give me an answer. And I know that the computation is that answer. This gives you that right. And so if we. Change the narrative back to what it should be in that we're distributing. We're minimizing trusts, using whatever technology is available. You don't have to go to this kind of painstaking process of saying, why isn't it decentralized? It's more like, how are you minimizing trust such that it like, things can't go wrong? How are you giving me the guarantees that I want? And maybe we can get past this kind of idea that like, oh, everyone needs to be participating at the base layer, doing everything. It's

[00:44:16]

Demetrick Ferguson

E.

[00:44:16]

Dr. Corey Petty

Like, no, you have your role, and trust moves across the system in such a way that you don't have to care or trust an individual because they don't have the power to do the things you're worried about.

[00:44:29]

Dr. Morten Dahl

Yeah, that's

[00:44:29]

Demetrick Ferguson

That's

[00:44:29]

Dr. Morten Dahl

An excellent point.

[00:44:31]

Demetrick Ferguson

That's a strong point, Corey. But it does take it's going to take a long time for people to like it's almost like that idea has to start fresh.

[00:44:39]

Dr. Corey Petty

Well, that gets

[00:44:39]

Demetrick Ferguson

It has

[00:44:40]

Dr. Corey Petty

You

[00:44:40]

Demetrick Ferguson

To

[00:44:40]

Dr. Corey Petty

Closer.

[00:44:40]

Demetrick Ferguson

Be enough years.

[00:44:41]

Dr. Corey Petty

I think this technology gets you closer to. What Jason said and that is like you, you turn https to https. People don't care. It just works. And by work, it means it gives people a lot more confidence that what they're doing is. Not manipulable. There's no man

[00:45:00]

Demetrick Ferguson

Yeah.

[00:45:00]

Dr. Corey Petty

In the middle attacks. There's no like, some party that can take their things away. They can have more options to kind of ensure they get the guarantees that they want. Or we can build things that have much stronger guarantees

[00:45:10]

Demetrick Ferguson

Yeah.

[00:45:10]

Dr. Corey Petty

That they work in a specific way.

[00:45:13]

Demetrick Ferguson

I have a question about that, adoption wise. Well, outside of the box question like the S and Https means secure. It's easy to digest for your sallies and your soccer moms out there. Yeah. What's the Z

[00:45:26]

Dr. Corey Petty

That's

[00:45:26]

Demetrick Ferguson

Mean?

[00:45:26]

Dr. Corey Petty

It.

[00:45:27]

Jason Delabays

Zama.

[00:45:27]

Demetrick Ferguson

Does

[00:45:27]

Dr. Corey Petty

That's

[00:45:27]

Demetrick Ferguson

It

[00:45:27]

Dr. Corey Petty

It.

[00:45:28]

Demetrick Ferguson

Mean secure?

[00:45:29]

Dr. Corey Petty

Well,

[00:45:30]

Jessie Broke

Quantum.

[00:45:30]

Demetrick Ferguson

I mean,

[00:45:30]

Dr. Corey Petty

Good.

[00:45:30]

Demetrick Ferguson

I know it means Zimmer, but like convincing the public like I think I'm pretty sure that's mean secure. No https.

[00:45:38]

Jason Delabays

Z. Z feels complex and secure. So that's Zama. That's it.

[00:45:43]

Demetrick Ferguson

Sell

[00:45:43]

Dr. Corey Petty

Yeah

[00:45:43]

Demetrick Ferguson

It to

[00:45:43]

Dr. Corey Petty

It

[00:45:43]

Jason Delabays

That's

[00:45:43]

Demetrick Ferguson

Me,

[00:45:44]

Dr. Corey Petty

Does.

[00:45:44]

Demetrick Ferguson

Man.

[00:45:44]

Jason Delabays

My explanation.

[00:45:44]

Demetrick Ferguson

Some sell me this pen. No.

[00:45:47]

Dr. Corey Petty

It's HTTP over. Ssl, I think was the

[00:45:50]

Demetrick Ferguson

Overall,

[00:45:50]

Dr. Corey Petty

Original

[00:45:50]

Demetrick Ferguson

Though.

[00:45:51]

Dr. Corey Petty

Acronym.

[00:45:51]

Demetrick Ferguson

Well, I'll tell you how the general public sees the S means secure. When I look at

[00:45:56]

Dr. Corey Petty

Yeah.

[00:45:56]

Demetrick Ferguson

That lock, I'm like, oh, locks are secure.

[00:45:58]

Jason Delabays

It

[00:45:58]

Demetrick Ferguson

S means

[00:45:58]

Jason Delabays

Means

[00:45:58]

Demetrick Ferguson

Secure.

[00:45:58]

Jason Delabays

A not a lot. Yeah, exactly.

[00:46:00]

Demetrick Ferguson

Yeah. So?

[00:46:00]

Jason Delabays

That's right.

[00:46:01]

Dr. Corey Petty

My browser is green, so it's fine.

[00:46:03]

Demetrick Ferguson

What's the long term cell adoption wise on the Z. Like what's going to be your icon? What's going to be your like yeah. If your browser is orange up there you know that this is encrypted, right? Like have you all thought about those things or are you all just like, let's just let it happen organically. Just let let the public decide.

[00:46:22]

Jason Delabays

And just to be to give another information on this, we have a team at Zama working on provable fact in the in

[00:46:30]

Demetrick Ferguson

Yeah.

[00:46:30]

Jason Delabays

The research. So this is being done. We already have some benchmarks and we are already trying to improve this, even though we know that it will be available only once we have Asics and more computation power.

[00:46:46]

Dr. Corey Petty

What's next? Like what's the what's the roadmap of

[00:46:48]

Demetrick Ferguson

So.

[00:46:48]

Dr. Corey Petty

Zama? What do you expecting to happen within this kind of upcoming months versus. You know, the next year, like, how do you how do you see what where do you see

[00:46:57]

Jason Delabays

Okay,

[00:46:57]

Dr. Corey Petty

Things growing from now?

[00:46:59]

Jason Delabays

So this year we have the first freedom to go in production. And so they will run on CPU, then they will run on GPUs. And we want to improve the transaction per second. They can process and also Fvwm is just one product in the blockchain team. We are working on another product which is an FHA co-processor. The same way you have Z co-processor to out to outsource a part of the computation. We are also building a it's a new design that is not based on an EVM, but it's for use case where you, for example, need to have a smart contracts running on Ethereum because that's where all the liquidity is. And for lots of financial use case liquidity is a key metric. But so what you'll do is you outsource your computation to the co-processor. How it works technically is the smart contract. Store the states in the form of pointers to a data availability layer where the encrypted value lives. And whenever you need to do a computation on encrypted data, you just call the fat coprocessor as an oracle. Of course, it adds a little bit of trust in our infrastructure, but we'll do work to decentralize as as much as possible. And this way we don't have to modify the EVM. It might be easier to integrate with a new network. It might be easier in use cases where just a few computations are needed sometimes, but not not all the time. And so this is another architectural design. We are we are exploring it might comes in production before the end of the year too.

[00:48:45]

Jessie Broke

What

[00:48:46]

Demetrick Ferguson

Hmm'hmm.

[00:48:46]

Jessie Broke

Are

[00:48:46]

Dr. Corey Petty

Awesome.

[00:48:46]

Jessie Broke

The

[00:48:46]

Jason Delabays

So this

[00:48:46]

Jessie Broke

Like

[00:48:47]

Jason Delabays

Is.

[00:48:47]

Jessie Broke

From an engineering developer standpoint? What are the constraints of using a data availability layer for the the kind of like off chain data that you want to process?

[00:48:56]

Jason Delabays

This is an active area of research. We

[00:48:59]

Jessie Broke

Okay.

[00:48:59]

Jason Delabays

Are not all set at all. We only have problems right now, but we're trying to find solutions.

[00:49:04]

Demetrick Ferguson

To.

[00:49:04]

Jason Delabays

So that was that was exactly

[00:49:07]

Jessie Broke

This.

[00:49:07]

Jason Delabays

Last last week's

[00:49:08]

Jessie Broke

This

[00:49:08]

Jason Delabays

Meetings,

[00:49:08]

Jessie Broke

Might be a solution.

[00:49:08]

Jason Delabays

What you just mentioned.

[00:49:10]

Jessie Broke

I see I'm

[00:49:12]

Jason Delabays

But

[00:49:12]

Jessie Broke

Plugging

[00:49:12]

Jason Delabays

Maybe.

[00:49:12]

Jessie Broke

Our project. This might be a solution.

[00:49:15]

Jason Delabays

All

[00:49:15]

Dr. Corey Petty

We're working

[00:49:16]

Jessie Broke

So

[00:49:16]

Jason Delabays

Right.

[00:49:16]

Dr. Corey Petty

On it.

[00:49:16]

Jessie Broke

We have a project called Codex which basically provides a persistent storage layer. So in case you actually

[00:49:23]

Jason Delabays

Oh.

[00:49:23]

Jessie Broke

Need to persist whether that's encrypted data or not. None. And it could potentially have basically properties that make it hotter than any other decentralized storage solution out there. So,

[00:49:38]

Jason Delabays

So.

[00:49:38]

Jessie Broke

Yeah.

[00:49:39]

Jason Delabays

Okay, we're definitely interested. But, yeah, that's. The engineers are working on this day and night at

[00:49:45]

Dr. Corey Petty

Speaking

[00:49:46]

Jason Delabays

The Ummah.

[00:49:46]

Dr. Corey Petty

Of that, it's like you mentioned before we started that you'll have a pretty nice treasure chest of PhDs on the project.

[00:49:54]

Jason Delabays

Yeah.

[00:49:55]

Dr. Corey Petty

Something that's been top of my mind and difficult to do is is attracting academic attention. And that's that's appropriate for the work and keeping them How do you think about, like,

[00:50:08]

Demetrick Ferguson

Money.

[00:50:09]

Dr. Corey Petty

The current academic curriculum and their available skill set to join the workforce and be useful quickly? Like how do you how do you get these people to be interested, attracted and also useful to come and work for you?

[00:50:25]

Dr. Morten Dahl

Not

[00:50:25]

Dr. Morten Dahl

As

[00:50:26]

Jason Delabays

This.

[00:50:26]

Dr. Morten Dahl

An innocent question.

[00:50:26]

Jason Delabays

Go ahead. Morton.

[00:50:29]

Dr. Morten Dahl

Interesting question. So I think from as a technology, we're still at a stage where this is academically interesting. So,

[00:50:37]

Dr. Morten Dahl

We're doing a lot of fundamental research. We're publishing papers on this as well. So it makes it easy to attract in that sense. I could see as the technology scales, like, becomes more mature maybe some of the things become more engineering driven. And then maybe it changes a bit. But I think for the foreseeable future, there's still a lot of stuff that can be done at the fundamental level that attracts talent to actually come and work on this. And I think a lot of people in academia find it interesting to actually put this stuff in production, to see it coming alive, to be implemented and actually applied. So I think for us, it's not really an issue at this point. There's a lot of inbound talent that

[00:51:21]

Demetrick Ferguson

In.

[00:51:21]

Dr. Morten Dahl

That enjoys the problems that we have, even if they are a bit more applied than they would be in academia.

[00:51:26]

Dr. Corey Petty

For those that are listening that would like to get involved. Like what? What areas of research or academic specialization or kind of. Really useful to have under your belt in order to start being contributing to this.

[00:51:42]

Dr. Morten Dahl

A good question. So I think we touched on it earlier. One of the things we tried to do at summer is to make this these things accessible to a larger audience. So exactly that you don't need a PhD in Fhea or in cryptography to start using the techniques we have. And I think it's a good mix. So coming in with with that, a background in cryptography is interesting. There are some fundamental problems. But there's also some things that at a higher level that's still relevant. So one is finding use cases, figuring out where to apply this. What is interesting. How do we take contracts as they are today and adapt them to work with Fhea? We touched on it a bit earlier. One thing we didn't mention was that since you can't touch the data, since you can't see the data, there's a few things that becomes a bit different. This is not specific to fhea. This is more inherent in the fact that if you're working on on protected data, then making an assertion that you have sufficient funding when you do a transfer that leaks something. Right? So, so

[00:52:37]

Dr. Morten Dahl

There is now a problem of do you want that leakage or can you somehow do slightly different things to avoid the leakage. And this is more at the, at the smart contract level. So for instance, in the blockchain team we don't all have a background in cryptography. There is a good mix of people with a background in in blockchain, but also in applications and use cases to really try and adapt the technology to work with this. So I think long story short contributions all the way from academic research, all the way up to

[00:53:05]

Demetrick Ferguson

And.

[00:53:05]

Dr. Morten Dahl

How do we abstract away the cryptography and then work around some of the inherent limitations, like not seeing the data, not leaking too much? I think that's interesting.

[00:53:17]

Dr. Corey Petty

Very much so. Thank you.

[00:53:20]

Jason Delabays

And

[00:53:20]

Dr. Morten Dahl

And

[00:53:20]

Jason Delabays

Another,

[00:53:20]

Dr. Morten Dahl

Maybe.

[00:53:21]

Jason Delabays

Another point

[00:53:22]

Jason Delabays

To answer.

[00:53:23]

Demetrick Ferguson

Go ahead, go ahead.

[00:53:25]

Dr. Morten Dahl

I just

[00:53:26]

Jason Delabays

Yeah.

[00:53:26]

Dr. Morten Dahl

Add one comment because I had a bit of time to reflect on the question of Https versus HPC. And maybe again, maybe a simplification, but for Https, right. It was a the push there was that what people at least should shouldn't understand about that is that I'm giving my data only to the destination. So if I'm interacting with my bank, maybe I'm giving all my data to the bank, but no one in between me and the bank can see this data. And maybe HPC means that no one in between can see the data, but the bank itself can also only see the data that I wanted to see. So or your use case before with the accountant, right. That you can, you can give to the accountant all your data, but the only thing he can do in the end is he can summarize this data and get the total sum of it. So it's not a question of you protecting someone external from seeing the data that you share with your accountant, but for you to only give the data to your accountant that you actually want him to see.

[00:54:22]

Dr. Corey Petty

That's actually a really good way of looking at it. I like that a lot.

[00:54:26]

Dr. Morten Dahl

And, and the difficulty there is that that's going to be very application specific.

[00:54:32]

Dr. Morten Dahl

Which is also one of the the FHC is not a silver bullet in the sense that you can

[00:54:38]

Demetrick Ferguson

In.

[00:54:38]

Dr. Morten Dahl

Still leak too much. You can write an Fhir program that's operating only on encrypted data. But if you're decrypting stuff along the way, and even if that data looks innocent, you might leak way too much. In any case. Right. So there is still the question of what is too much leakage is very application dependent.

[00:54:58]

Demetrick Ferguson

Thank you. Thank you for pondering on that, I appreciate that.

[00:55:02]

Dr. Corey Petty

Jason, you were gonna say

[00:55:03]

Dr. Corey Petty

Something.

[00:55:05]

Jason Delabays

No, I want I wanted to add something on the the reason why Zama can attract also PhD is because we are here for the very, very long term. The company was started four years ago. It was a research company for like three years. And we are pivoting from being a research company to being a real product company. This is a transition phase for us but we are really well funded, entirely dedicated to to pH in our mission we build with rust a programing language that developer loves. And

[00:55:45]

Demetrick Ferguson

He.

[00:55:45]

Jason Delabays

That is great in the, in the, in this space. And so we have everything to attract PhD who wants to, to build the state of the art in the, in, in fact, and I think in our, in our domain specifically on TFT, the scheme that we're working on we are the best on this.

[00:56:06]

Dr. Corey Petty

I would like to talk to you at some point for probably hours, on that organizational process of moving from research to production. That's something that's I think about constantly. And also

[00:56:18]

Demetrick Ferguson

No,

[00:56:18]

Dr. Corey Petty

Funding it.

[00:56:19]

Demetrick Ferguson

We do part twos, so no kidding. So if you guys want to He did. He did hit the magic bullet there. Incredibly well funded. I mean, just saying

[00:56:32]

Dr. Corey Petty

That helps.

[00:56:33]

Demetrick Ferguson

It helps. Helps scientists like shiny shit, too. You know, you do. You know, you like some shiny shit. I'm just saying. No. I'm kidding. I have a question that's like maybe it's naive of me, but we talked earlier, way earlier in the interview about the centralization. And then Corey made a great point. Like, it's not so much about the centralization. It's about now that we can, like, prove that, you know, things are trustable, you know, third party are trustable. So if you're if you're trying to make this efficient to run with Asics, then why even have, you know, for the sake of growth and effectiveness of what you're doing, why even care about decentralization? Like Asics, there's like 0.5% of the human population can they'll even know what ASIC means, right? If I go out on the street and I'm like, hey, you know, how are your Asics doing today? They'll be like, what's this guy talking about? Shoes? Why is this guy randomly talking to me about tennis shoes? Right. Like what I'm saying is there's not a whole lot of people that are going to be running nodes ever.

[00:57:37]

Jason Delabays

Yeah.

[00:57:37]

Demetrick Ferguson

I don't know why

[00:57:38]

Jason Delabays

That's

[00:57:38]

Demetrick Ferguson

Crypto

[00:57:39]

Jason Delabays

A.

[00:57:39]

Demetrick Ferguson

Thought that was something that was going to be a reality. It's cool in the start of a blockchain, but it's just not reality. Nobody's going to do that, right? So

[00:57:48]

Jason Delabays

So.

[00:57:48]

Demetrick Ferguson

Why at this point, how do we start to steer the conversation towards, okay, if you are going to run a node, this is how you do it in a trustable fashion, and this is how you propagate the message to the public that you're you can run these things properly, right? These things can be ran properly and you can be trusted because nobody's going to run nodes unless they're heavily incentivized to do so and money runs out. Right. So how do we how do we bridge that? How do you know? Why would you why are you all caring about it so much? Wouldn't it be more effective to just, like, build something that's awesome and can be put into production and get time of trustability?

[00:58:29]

Jason Delabays

I think this debate is the same as the debate on decentralization and whether it's a binary thing black and white or is it there are shades of it. So if you consider that Solana because it's a highly centralized with hardware requirements, huge hardware requirements is

[00:58:48]

Demetrick Ferguson

He.

[00:58:48]

Jason Delabays

Better than a bank or a central institution, then we believe that if there are like, 40 nodes running very big Asics on how big CPUs, it's still better than having one single company running all. So that's

[00:59:05]

Demetrick Ferguson

Yeah.

[00:59:05]

Jason Delabays

The easy answer on this. And so, yeah, of course we are still far from everybody being able to run computation on this phone. But we think that the first EVM will already bring better trust assumptions that that if we were running all the servers ourselves.

[00:59:26]

Demetrick Ferguson

Fair enough.

[00:59:26]

Dr. Corey Petty

It's a great way to wrap up. Is there anything that. You'd like to mention or tell the audience before we before we close out.

[00:59:36]

Jessie Broke

Oh, you know

[00:59:36]

Jason Delabays

Yeah.

[00:59:36]

Jessie Broke

What? Let me

[00:59:36]

Jason Delabays

Come.

[00:59:36]

Jessie Broke

Ask a quick question. What do you guys find difficult about the work that you do?

[00:59:47]

Jason Delabays

One thing that is difficult is to for people to realize that we exist because in most mental models of everybody, this is just not possible. You know, that's just something that is out of the box for most people. They consider that on a public decentralized blockchain, you cannot put encrypted data on that. It's just the way it is. And so I've seen like thousands of reactions of people saying like, oh wait, this is possible. We didn't even know that it was in the field of possibilities. So what is what is hard is to to say that this cryptographic primitive exists. People have just absorb ZK. And so now even business people can talk a little bit about ZK, and we need to do

[01:00:36]

Jessie Broke

Yeah,

[01:00:36]

Jason Delabays

The same

[01:00:36]

Jessie Broke

Definitely.

[01:00:36]

Jason Delabays

With FHA. And we know that this is a new acronym. This is a new barbaric stuff. This is a hard but this is the hard part at least on my for my job as an ecosystem leader.

[01:00:50]

Dr. Morten Dahl

And

[01:00:50]

Dr. Corey Petty

Warden.

[01:00:51]

Dr. Morten Dahl

And yeah, I would say that. So even when you find someone that starts to understand pH. That sometimes there's a pattern where people get excited about pH and what it, what the prospects of it. And then it can be maybe a bit disappointing to have to say. Okay, but you have to wait a few years before it's actually efficient enough to that. So, in other words once you filtered it down to the people that, that that get excited about pH, you also have to look for those use cases where it might make sense today or a year from now as opposed to where this stuff is in five, ten years when we have Asics and we can really speed up the computation, we have verifiable computation and so on. So finding those use cases where this stuff really works today I think is also a tricky process.

[01:01:39]

Dr. Corey Petty

We'll put.

[01:01:39]

Jessie Broke

All right. Now you can wrap up Corey. Go for it.

[01:01:41]

Demetrick Ferguson

No,

[01:01:41]

Dr. Corey Petty

That was

[01:01:42]

Demetrick Ferguson

Man. We got trademark questions. Don't skip

[01:01:43]

Dr. Corey Petty

That

[01:01:44]

Demetrick Ferguson

Over these.

[01:01:44]

Dr. Corey Petty

Was the

[01:01:44]

Demetrick Ferguson

These

[01:01:44]

Dr. Corey Petty

Trademark

[01:01:44]

Demetrick Ferguson

Are important.

[01:01:45]

Dr. Corey Petty

Question

[01:01:45]

Demetrick Ferguson

We have two trademark questions.

[01:01:46]

Jessie Broke

That was one

[01:01:47]

Dr. Corey Petty

That

[01:01:47]

Jessie Broke

Of them.

[01:01:47]

Dr. Corey Petty

That

[01:01:47]

Jessie Broke

Yeah.

[01:01:47]

Dr. Corey Petty

Was one of them.

[01:01:49]

Jessie Broke

All right.

[01:01:49]

Demetrick Ferguson

With

[01:01:49]

Jessie Broke

One of them.

[01:01:49]

Demetrick Ferguson

2 or

[01:01:50]

Jessie Broke

So

[01:01:50]

Demetrick Ferguson

3.

[01:01:50]

Jessie Broke

Go. Go for the second one D.

[01:01:53]

Demetrick Ferguson

In ten words or less is going to be a double down question in ten words or less. Can you describe Zama and in ten words or less, can you describe fag? If you can't get in ten words, we don't air this episode. So.

[01:02:09]

Jason Delabays

So in ten years FHA is,

[01:02:12]

Demetrick Ferguson

Ten

[01:02:12]

Jessie Broke

No,

[01:02:12]

Demetrick Ferguson

Words

[01:02:12]

Jason Delabays

Everywhere.

[01:02:12]

Demetrick Ferguson

Or

[01:02:12]

Jessie Broke

No.

[01:02:12]

Demetrick Ferguson

Ten

[01:02:12]

Jessie Broke

In ten

[01:02:13]

Demetrick Ferguson

Words

[01:02:13]

Jessie Broke

Words.

[01:02:13]

Demetrick Ferguson

Or less.

[01:02:15]

Jason Delabays

Oh, sorry. All right. Https is a new standard.

[01:02:26]

Demetrick Ferguson

That's five words, I guess if you consider http's one word.

[01:02:30]

Dr. Corey Petty

Yes you

[01:02:31]

Demetrick Ferguson

Hyphens.

[01:02:31]

Dr. Corey Petty

Would.

[01:02:31]

Demetrick Ferguson

Hyphens.

[01:02:33]

Dr. Corey Petty

The

[01:02:33]

Demetrick Ferguson

All

[01:02:33]

Dr. Corey Petty

Acronym.

[01:02:33]

Demetrick Ferguson

Right.

[01:02:37]

Dr. Morten Dahl

I would say Selma is making FHA accessible.

[01:02:42]

Demetrick Ferguson

Okay. All right. What about fag?

[01:02:48]

Jason Delabays

If you don't even know what it is, nobody has heard about it the same way that Sorry, I have to. It's hard for me, but it's buried into. Okay. Fhc is buried into an internal protocol. Standardized

[01:03:04]

Demetrick Ferguson

But what?

[01:03:05]

Jason Delabays

Internal

[01:03:05]

Demetrick Ferguson

What

[01:03:05]

Jason Delabays

Protocol.

[01:03:05]

Demetrick Ferguson

Is it? In ten words or less?

[01:03:08]

Jason Delabays

In the same as today, but cheaper and faster.

[01:03:13]

Demetrick Ferguson

I think we're getting things lost in translation, but we'll accept it because it's under ten words. It's under ten words. What about you? More.

[01:03:21]

Jessie Broke

I think computation on encrypted data verifiable, you know, computation, something like that. You know

[01:03:28]

Dr. Corey Petty

You're not the guest. Shut

[01:03:29]

Jessie Broke

It

[01:03:29]

Dr. Corey Petty

Up!

[01:03:30]

Jessie Broke

Probably.

[01:03:30]

Demetrick Ferguson

Yeah,

[01:03:30]

Jessie Broke

Yeah.

[01:03:31]

Demetrick Ferguson

Man, you can't cheat.

[01:03:31]

Jessie Broke

I'm gonna stop

[01:03:31]

Demetrick Ferguson

What

[01:03:32]

Jessie Broke

Talking.

[01:03:32]

Demetrick Ferguson

Are you doing? You giving him a cheat card?

[01:03:35]

Dr. Morten Dahl

Well, that's what I was. So Fahy is a way of computing on data while it remains encrypted.

[01:03:41]

Demetrick Ferguson

Six words. I like it very succinct, very succinct. Doctor Seuss would be proud. All right, Corey, you got your question. You got to ask,

[01:03:49]

Dr. Corey Petty

I

[01:03:49]

Demetrick Ferguson

Do

[01:03:49]

Dr. Corey Petty

Don't

[01:03:49]

Demetrick Ferguson

You

[01:03:49]

Dr. Corey Petty

Have

[01:03:49]

Demetrick Ferguson

Think.

[01:03:49]

Dr. Corey Petty

Questions. I never have questions. I asked

[01:03:52]

Demetrick Ferguson

Okay.

[01:03:52]

Dr. Corey Petty

13 questions.

[01:03:54]

Demetrick Ferguson

Okay.

[01:03:56]

Dr. Corey Petty

That

[01:03:56]

Demetrick Ferguson

All

[01:03:56]

Dr. Corey Petty

Was awesome, guys.

[01:03:57]

Demetrick Ferguson

Right.

[01:03:57]

Dr. Corey Petty

I really enjoyed that. That was great. I'm very much looking forward to seeing kind of how this grows and how it becomes more and more applicable and what we end up building off of the technology that is applicable. It's it's fascinating stuff and I'm so happy I'll exist. Thank you.

[01:04:14]

Jason Delabays

Thank you all.

[01:04:15]

Demetrick Ferguson

Thank you.

[01:04:15]

Dr. Morten Dahl

Yeah.

[01:04:15]

Demetrick Ferguson

Yes.

[01:04:15]

Dr. Morten Dahl

Thanks

[01:04:15]

Jessie Broke

Thanks

[01:04:16]

Dr. Morten Dahl

For having

[01:04:16]

Jessie Broke

For coming

[01:04:16]

Dr. Morten Dahl

Us.

[01:04:16]

Jessie Broke

On.

Episode hosts - Demetrick Fergurson, Corey Petty, Jessie Santiago

Produced by - Christian Noguera

Edited by - Joe Siebert 

Logos Press Engine ©2024
All rights reserved.
DiscordXGithubYoutubeRSS
Built by IFT