DEROHE and Homomorphic Encryption Versus Other Blockchain Privacy Solutions

Kryptoid
5 min readDec 10, 2022

--

Homomorphic Encryption is the process of performing operations on encrypted data without decrypting it first. It has often been referred to as the holy grail in cryptography and distrubted computing. It has also been researched by the largest companies in the world such as IBM.

DERO Homomorphic Encryption (DEROHE) encrypts user balances and transactions BEFORE they are operated on. This means that the blockchain can function, update balances and transact without ever having to decrypt user balances or transaction amounts. This isn’t done in a black box manner, all history of transactions and balances is proven through mathematical proofs and can be verified without having a transparent blockchain. This also allows for chain pruning and proving chain history without the requirement to scan the entire blockchain. Balances can be received instantaneously by users.

DERO Homomorphic Encryption Visual Aid
Visual representation of DEROHE in action

Before we move on to other technologies, I’ll give you something to think about with this paraphrase of and old saying :

“If there is a backdoor for the good guys, the bad guys will use it too.”

This has often been the case with exploits in software. Hackers often find the backdoor that developers have left in software for themselves and exploit said backdoor for their own purposes. Building a system that does not utilize any backdoor function is paramount for protecting software and users alike.

For example, the now defunct “Clipper chip” was a hardware chip from 1993 that was intended to be installed in all telecommunications devices to “protect voice and data transmissions” but was also found to have a built in backdoor that allowed the NSA to decrypt all communications as they saw fit. After the many concerns about this it was completely defunct by 1996 but the arguments against such technologies has not changed.

Original Clipper Chip image sourced from Wikipedia

Now, let’s get into some examples without getting TOO deep into the technical jargon of some popular cryptocurrency privacy solutions so we can get an idea of the current state of blockchain technology. We want to get a feel for the level of privacy protection these systems have to offer and how they provide this protection. The intent of giving these examples here is to try and give the every day user an idea of what these technologies are, how they operate and what that means for user privacy.

The SECRET Network (ticker SCRT) was recently discovered to use a master key for their entire Trusted Execution Environment (TEE) that uses a master encryption key as well as some proprietary hardware based encryption technology that uses Intel chips (sound familiar?). With this master key the operator of the network (or a bad actor as was the case with the key discovery) can decrypt every transaction and all user information contained within it. This is the issue with TEEs and privacy, you have to trust the operator of the environment with your privacy. A true privacy solution needs to be trustless, this means you don’t have to trust anyone in order for it to function properly or for it to operate securely. Trustless does not mean that you do not trust the technology, it means you don’t trust individuals.

DERO, using DEROHE does not rely on a trusted master key to encrypt the blockchain. There is no centralized manner of encryption. The encryption on the DERO blockchain is done client side (I.E. done on the user side) and the network operates on that encrypted information without ever having to decrypt it.

Next we can move to the CryptoNote protocol. CryptoNote was created by Nicholas Van Saberhagen (a pseudonym) and first implemented by Bytecoin. It is currently used most notably by Monero (ticker XMR) and many other forks. It has been described by Edward Snowden as “a shell game” to put it simply and while that is an overly simplified way of putting it, it is for the purposes of this article, an accurate way of putting it. CryptoNote relies mostly on ring signatures or “RingCT” for it’s privacy. It takes a group signers on a transaction and essentially mixes them all together to obscure the transaction’s information. This method is an example of “security through obscurity” which is basically a high tech version of hide and seek.

DERO began it’s journey as a CryptoNote coin but no longer uses it as it is not scalable or robust enough to handle the network load that a smart contract platform demands. DEROHE does however use similar member rings within transactions for obscurity but security and privacy is achieved through encryption. User balances and transactional information is encrypted and even with a ring size of only 2 members within a transaction, it will not reveal any balances of those members or amounts within the transaction. This is “security through encryption” and the obscurity isn’t relied upon for privacy.

This brings us to the next popular method of encryption for blockchains and that is ZK-SNARKs (Zero-Knowledge Succinct Non-Interactive Argument of Knowledge). This is the technology that is used most prominently by projects such as ZCASH (ticker ZEC) for their privacy solution. ZK-SNARKs are normally deployed in what is called a trusted setup, meaning few individuals have to generate the keys in order to set the system up. There are currently ways to create systems without trusted such as ZK-STARKS (Zero-Knowledge Scalable Transparent Argument of Knowledge) but despite “scalable” being in the name, they have very large proofs and are not ideal for scaling. Furthermore, the proof is created by working with decrypted data and then providing a cryptographic proof, not performing proofs upon fully encrypted data.

While DERO also uses Zero Knowledge Proofs as a piece of it’s cryptography scheme, as it is required to prove the outcome of certain operations without knowing the data behind it (a key premise in homomorphic encryption), it does NOT use ZKSNARKs or ZKSTARKs to achieve encryption.

I hope you found the information in this article useful in clarifying what Homomorphic Encryption is, what DEROHE is and how privacy is achieved and what it means to have a truly trustless privacy solution. I appreciate your time and hope you are intrigued into learning more about DERO and it’s cutting edge blockchain technologies.

--

--