BigBrotherFei
vip

Anoma reconstructs the Cryptography architecture for privacy computing (Knowledge Sharing 2)



Today we continue to share some content about anoma.

In a paradigm dominated by blockchain transparency, Anoma has chosen a more difficult yet necessary path—it builds a privacy infrastructure through Fully Homomorphic Encryption (FHE) and an intent-centric interaction model. Its essence is to create a new type of state machine: data is always in an encrypted state, yet can be verified for computational correctness. This capability relies on three technical pillars:

1. Homomorphic encryption execution layer: perform Turing complete computations on ciphertext.
Anoma uses the CKKS scheme to achieve fully homomorphic encryption, allowing operations to be performed directly on ciphertext. For example, when user A encrypts the transfer amount [X] and user B encrypts the amount [Y], the verification node can perform comparison operations like [X] > [Y] or arithmetic operations such as [X] - [Y] = [Z] without needing to decrypt. This addresses the limitation of traditional privacy solutions (like Zcash's zk-SNARKs) that can only verify but not compute. To overcome the performance bottleneck of FHE, Anoma introduces GPU-accelerated number theoretic transforms (NTT) and sparse ciphertext compression technology, reducing the transaction delay from minutes to seconds.

2. Intent Transmission Mechanism: The Revolution of Declarative Interaction
Users no longer directly call contracts, but instead broadcast intent statements with privacy constraints. For example: "Purchase a hidden amount of ETH with ≤1% slippage, receiving address encrypted". Solvers in the network match supply and demand in a ciphertext state through Secure Multi-Party Computation (SMPC). To prevent MEV manipulation, Anoma designs a delayed revelation game mechanism: Solvers must stake tokens to participate in sealed bidding, and cheating will result in forfeiture. This paradigm shifts DeFi from the actively executed "push model" to the demand-declaring "pull model".

3. Cross-chain Privacy of Distributed Verification
Anoma's verification layer adopts an improved version of the Tendermint PBFT consensus, but the key innovation lies in the validation nodes running a zero-knowledge proof virtual machine (zkVM). When processing cross-chain transactions (such as exchanging Bitcoin for privacy-preserving ETH), nodes generate zkProof for a Bitcoin light client and relay it to the Anoma network. Throughout the process, validators only check the correctness of the proof without unlocking the original chain data, achieving true verifiable privacy across chains. In the face of the challenge that Bitcoin scripts do not support FHE, Anoma adopts an optimistic proof + 72-hour challenge period scheme: if fraud is detected, any participant can submit zkProof to trigger asset rollback.

Engineering Practice and Ecological Breakthrough
Developers can write privacy-enhanced DApps using the Taiga SDK. For example, when building a privacy stablecoin lending protocol, use the homomorphic instruction fhe_gt! to directly verify if the encrypted collateral ratio is >150%, and generate the repayment zero-knowledge proof through the zk_proof! macro. This capability is driving new use cases:

Namada (the first Anoma fractal instance) implements a multi-asset privacy pool with a TVL of $340 million.

Fhenix will integrate Ethereum L2 with Anoma's FHE layer, processing 120,000 privacy transactions daily.
The testnet data shows that the average TPS for FHE transactions is 52, with cross-chain delays controlled within 90 seconds. Although performance is still constrained by homomorphic computing, zkFHE fusion proof (which compresses FHE computation into zk-SNARK) has been included in the roadmap, with the goal of achieving a hundredfold speedup by 2026.

The Symbiotic Path of Privacy and Compliance
View Original
post-image
post-image
This page may contain third-party content, which is provided for information purposes only (not representations/warranties) and should not be considered as an endorsement of its views by Gate, nor as financial or professional advice. See Disclaimer for details.
  • Reward
  • Comment
  • Share
Comment
0/400
No comments
Trade Crypto Anywhere Anytime
qrCode
Scan to download Gate app
Community
English
  • 简体中文
  • English
  • Tiếng Việt
  • 繁體中文
  • Español
  • Русский
  • Français (Afrique)
  • Português (Portugal)
  • Bahasa Indonesia
  • 日本語
  • بالعربية
  • Українська
  • Português (Brasil)