What PET's are used ?
PET technologies used in Encifher.
Encifher leverages several PET's technologies which includes homomorphic encryption libraries, zero-knowledge proofs, Trusted execution environments and secure multi-party computation. These technologies are designed to ensure that sensitive data remains private while still allowing for necessary computations to be performed on that data.
Trusted Execution environments
Encifher leverages Intel's Trust Domain Extensions (TDX) combined with the Dstack SDK to establish a robust Trusted Execution Environment (TEE) for executing sensitive computations securely. A TEE provides a hardware-backed, isolated execution environment that ensures confidentiality and integrity even against attackers with kernel or hypervisor-level access.
Dstack SDK Overview
Dstack is an open-source SDK that enables developers take a regular Docker container (or a docker-compose set of containers), and run it inside a TEE (which they call a Confidential VM, or CVM) with minimal changes, while automatically handling things like remote attestation, secure key provisioning, and TLS encryption for connections. It’s essentially an orchestration layer that sits on top of TEE platforms such as Intel TDX.
Zero Knowledge proofs
The client encrypting data generated certain zkps affirming the correctness and preimage knowledge of the encrypted data. These zkps are then sent to the onchain program accounts and threshold network nodes, which verifies the correctness of ciphertext them without needing to decrypt the data. This allows the smart contract to ensure that the computations performed on the encrypted data are valid, while keeping the actual data private.
Homomorphic Encryption Libraries
Encifher will use advanced homomorphic encryption libraries to perform computations on encrypted data without requiring decryption. This allows for secure data processing while maintaining privacy. The libraries support various operations, enabling complex computations to be carried out on ciphertexts.
Multi Party computation
Encifher leverages a threshold network of nodes to perform partial decryption of the encrypted data. Where Each participating node verifies the request and retrieves the ciphertext from the Data Availability (DA) Layer. The threshold decryption process is then initiated, where each node computes a partial decryption share using its private key share. Once at least 𝑡 valid partial decryptions are collected, a designated coordinator node reconstructs the plaintext using Lagrange interpolation. The final decrypted plaintext is submitted on-chain, along with a callback function, ensuring cryptographic integrity and seamless integration into smart contract logic.