When artificial intelligence crosses the Turing threshold, blockchain reconstructs the trust structure, and data itself is quietly replacing energy, becoming the core resource of a new round of civilizational leap. However, in this grand technological process, we are just beginning to realize that an ancient question is resurfacing: Can humanity still have true privacy?
The greatest enemy of knowledge is not ignorance, it is the illusion of knowledge. ——Stephen Hawking
Privacy Computing was born out of this context. It is not a mutation of an isolated technology, but rather the result of a long-term game between cryptography, distributed systems, artificial intelligence, and human values. Since the theoretical frameworks of secure multi-party computation and homomorphic encryption were proposed in the late 20th century, Privacy Computing has gradually evolved into a key safeguard against the "data out of control" era—allowing us to collaborate, share value, and rebuild trust without exposing raw data.
This is a history of technology that is still unfolding, and it is also a philosophical inquiry about whether "free will can survive in an algorithmic world." Privacy Computing may be the first door to the answer.
I. Budding Period (1949–1982): The Starting Point of Modern Cryptography
1949: Shannon and the Beginning of Information Theory
In 1949, Claude Shannon systematically analyzed the security of communication systems for the first time using rigorous mathematical methods in his paper "A Mathematical Theory of Cryptography." He defined "perfect secrecy" using information theory methods, pointing out that only the one-time pad could meet this strict security requirement. Shannon's research methodology was extremely rigorous, establishing a model for secure systems based on mathematical principles, using probability theory and statistics. He clarified the concepts of entropy and information, laying the theoretical foundation for modern cryptography.
Shannon's classic communication model proposed in his 1948 paper "A Mathematical Theory of Communication" illustrates the relationship between the information source, encoder, channel, decoder, and information receiver.
Shannon's research process was highly creative; during his time at Bell Labs, he not only engaged in theoretical research but also conducted extensive experimental validation. He often used intuitive analogies to explain complex concepts, such as likening information transmission to water flow and entropy to uncertainty. According to anecdotes, he even rode a unicycle in the lab hallway to relax and stimulate creativity. The impact of this paper was profound, not only laying the theoretical foundation for modern cryptography but also influencing the research trajectory of the entire information security field for decades to come.
1976: The Breakthrough of Diffie-Hellman
In 1976, Whitfield Diffie and Martin Hellman introduced the concept of public key encryption in their paper "New Directions in Cryptography," designing the Diffie-Hellman key exchange protocol. This protocol's research methodology was based on the mathematical problem of discrete logarithms, and for the first time, they proposed a scheme for securely exchanging keys without pre-sharing a secret.
The diagram illustrates the basic process of the Diffie-Hellman key exchange, where Alice and Bob exchange information over a public channel, ultimately generating a shared key without being known to eavesdroppers.
The research process was not smooth; the two spent years trying and failing, and only after in-depth study of mathematics and number theory did they find a suitable mathematical construction. Diffie, known for his distinctive appearance and style, became the subject of many anecdotes in academia, such as conference organizers often mistaking him for a rock band member. This work fundamentally changed the field of cryptography, laying the groundwork for digital signatures and other modern security protocols.
1977: The Birth of the RSA Algorithm
In 1977, Ron Rivest, Adi Shamir, and Leonard Adleman from MIT jointly invented the famous RSA algorithm, the first practical asymmetric encryption algorithm. Their research methodology used the problem of large prime factorization as the basis for security, successfully constructing a practical asymmetric encryption mechanism through complex mathematical derivations and computer experiments.
The diagram shows the process of RSA encryption and decryption, including the generation of public and private keys, and how to use the public key for encryption and the private key for decryption.
During the research process, Rivest had a sudden inspiration after a night of attempts and quickly completed the algorithm draft, while Adleman was responsible for the algorithm's implementation and verification. They used the RSA algorithm to encrypt a famous message, challenging colleagues to decrypt it to commemorate this important moment. The RSA algorithm not only has theoretical significance but also provides practical security solutions for applications such as e-commerce and digital signatures.
1978: The Prototype of Homomorphic Encryption
In 1978, after proposing the RSA algorithm, Rivest, Shamir, and Adleman began exploring the computational possibilities of encrypted data, namely the concept of homomorphic encryption. They simply posed the question of whether an encryption system could allow ciphertext to be operated on directly without decryption. Although they could not solve this problem at the time, the forward-looking question they raised sparked continuous exploration in the cryptography community for the next thirty years.
The diagram illustrates the concept of homomorphic encryption, where operations are performed directly on ciphertext, and the result after decryption matches the result of operations performed on plaintext.
1979–1982: The Flourishing of Cryptography
During this period, the field of cryptography witnessed many groundbreaking theoretical research achievements. Adi Shamir proposed the secret sharing method, which cleverly designed an algebraic structure to allow secret information to be securely managed by multiple parties, reconstructing the secret only when a specific number of participants were involved.
Through 2 points, countless quadratic polynomials can be drawn. It takes 3 points to uniquely determine a quadratic polynomial. This diagram is for reference only—Shamir's scheme uses polynomials over finite fields, which are not easily represented in a two-dimensional plane.
Michael Rabin proposed Oblivious Transfer in his research, a protocol that cleverly solved the trust issue between both parties in information exchange, allowing one party to securely obtain information while the other party could not know the specific content.
In 1982, Andrew Yao proposed the famous "Millionaire's Problem," humorously and vividly illustrating complex cryptographic ideas, describing how to securely determine who is wealthier without revealing specific information about each other's wealth. Yao's research methodology employed abstract logical deduction and game theory, directly inspiring the subsequent research boom in secure multi-party computation (MPC), promoting the widespread application of cryptography in information sharing and data privacy protection.
These rich and in-depth research achievements collectively propelled the initial prosperity of modern cryptography, laying a solid foundation for future technological evolution.
II. Exploration Period (1983–1999): Theoretical Explosion and Prototypes of Privacy Tools
1985: The Birth of Zero-Knowledge Proofs
In 1985, Shafi Goldwasser, Silvio Micali, and Charles Rackoff from MIT introduced the concept of Zero-Knowledge Proof (ZKP). Building on their research of interactive proof systems, they posed the question: how to prove that one knows a secret without revealing the secret itself. They designed a proof process using complex interactive protocols and probabilistic methods, allowing the verifier to believe that the prover indeed possesses certain information while being unable to infer the specific details of that information.
The diagram illustrates the basic process of zero-knowledge proof, where the prover demonstrates to the verifier that they possess a secret information without disclosing the information itself.
Interestingly, the inspiration for this research initially came from a simple card game, and they demonstrated zero-knowledge proofs in an interactive game format at an academic conference, leaving the audience both amazed and puzzled. The introduction of ZKP not only provided an important theoretical tool for modern cryptography but also laid a significant technical foundation for Privacy Computing, having a profound impact on subsequent fields such as anonymous verification, privacy protection, and blockchain.
1986–1987: Breakthroughs in Secure Multi-Party Computation
In 1986, Professor Andrew Yao proposed the Garbled Circuit technique, cleverly implementing a protocol for secure two-party computation. He transformed function computation into a complex circuit, then obfuscated the circuit and handed it over to the other party for execution, ensuring that the other party could compute the result without being able to peek at the specific input data. Yao's research methodology integrated cryptography with computational complexity theory, regarded as a breakthrough in computer science.
The diagram illustrates the basic structure of the Garbled Circuit technique proposed by Yao, demonstrating how to achieve secure two-party computation through circuit obfuscation.
Interestingly, Yao Qizhi's unique interdisciplinary background often led him to approach problems from unexpected angles, earning him the nickname "black magic" in the cryptography community. Following this, in 1987, Oded Goldreich, Silvio Micali, and Avi Wigderson proposed the famous GMW protocol, extending secure multi-party computation (MPC) to multi-party scenarios, allowing multiple participants to securely perform computations without exposing their respective input data. These achievements significantly advanced both the theoretical and practical development of secure multi-party computation, making Privacy Computing gradually transition from theory to possibility.
1996: Early Concepts of Federated Learning
In 1996, David W. Cheung proposed an algorithm for association rule mining in distributed systems. Although he did not explicitly introduce the term "federated learning" at that time, the core idea of his research aligned closely with the later popular concept of federated learning. His proposed distributed data mining method did not require all data to be centralized; instead, it allowed multiple independent data owners to process their data and exchange mining results.
The diagram illustrates the parallel encryption process of the Paillier encryption scheme, showing how addition operations can be performed in ciphertext state.
Cheung's research process was also quite interesting; he initially aimed to solve the data mining challenges within large enterprises but inadvertently provided a theoretical prototype for future federated learning. At that time, his research did not attract widespread attention until over 20 years later, when the increasing prominence of privacy issues led companies like Google to adopt federated learning on a large scale, showcasing the foresight of his work.
1999: Practicalization of Additive Homomorphic Encryption
In 1999, Pascal Paillier proposed a new additive homomorphic public key encryption scheme that allowed ciphertext to be directly added without decryption. This research addressed the long-standing practical application bottleneck in the field of homomorphic encryption. He employed a mathematical construction based on group theory to achieve secure additive homomorphic properties, enabling effective processing of data in ciphertext state and significantly promoting the practical implementation of encrypted data applications.
The Paillier scheme has been widely applied in practical scenarios such as electronic voting and privacy-preserving data analysis. It is reported that Paillier's initial inspiration for designing this scheme came from addressing privacy issues in anonymous electronic voting. This demand-driven research approach not only has theoretical significance but also greatly facilitated the industrial development of homomorphic encryption technology.
During this stage, cryptographic theory flourished, with various novel technologies and methods emerging, laying a solid foundation for the vigorous development of Privacy Computing and providing a rich array of tools and methods for future technological applications.
III. Growth Period (2000–2018): Formation of Privacy Computing Framework
2006: The Inception of Differential Privacy
In 2006, Cynthia Dwork from Microsoft Research proposed the theory of Differential Privacy, which provided a rigorous mathematical guarantee for data privacy protection in the era of big data. Dwork's research cleverly utilized random noise added to data query results, minimizing the impact of adding or removing a single data record on the overall query results, thereby effectively protecting individual data privacy.
The diagram illustrates the basic mechanism of differential privacy, which protects individual data privacy by adding random noise to query results.
Interestingly, when Dwork was promoting differential privacy in its early days, she used a telephone book as an example to vividly illustrate the real risks of privacy breaches. She pointed out that although anonymized data may seem secure, it could still restore sensitive privacy when combined with external information. Her research established a new standard for data privacy protection, widely used in fields such as medical data, demographics, and social science research, profoundly influencing the development path of subsequent Privacy Computing technologies.
2009: Breakthroughs in Fully Homomorphic Encryption and Trusted Execution Environments (TEE)
The year 2009 was a pivotal year for the development of cryptographic technology. First, the Open Mobile Terminal Platform (OMTP) proposed the precursor to Trusted Execution Environments (TEE), attempting to create an isolated secure environment at the hardware level to protect the security of sensitive data on mobile devices.
The diagram illustrates the basic architecture of TEE, explaining how to create an isolated execution environment at the hardware level to protect sensitive data security.
In the same year, IBM's Craig Gentry proposed the first Fully Homomorphic Encryption (FHE) scheme. This theory allowed data to be computed in an encrypted state without decryption to obtain processing results. Gentry's research is legendary; it is said that after years of research hitting a bottleneck, he had a sudden inspiration during a casual walk, ultimately overcoming a problem that had troubled the academic community for decades. His breakthrough opened a new chapter in ciphertext computation, enabling secure and efficient applications of encrypted data in cloud computing, financial data analysis, and other scenarios.
The diagram illustrates the workflow of fully homomorphic encryption, explaining how to perform arbitrary computations in ciphertext state and obtain correct results after decryption.
2013: Pioneers of Medical Federated Learning
In 2013, Professor Wang Shuang's team was the first to propose a medical federated learning system called EXPLORER in the field of Privacy Computing, marking the first practical implementation of secure model training on distributed medical data. The team designed a model training method that combined distributed machine learning with privacy protection technology, enabling cross-institutional collaboration without sharing raw data.
Reportedly, the initial motivation for this research stemmed from the difficulties of data sharing in actual medical research. The team underwent multiple technical iterations and interdisciplinary collaborations during the research process, ultimately successfully building a technical framework that could securely share medical data without disclosing patient privacy. The EXPLORER system quickly became a benchmark for international medical data security protection, promoting new practices in global medical data collaboration.
2015–2016: Milestones in the Industrialization of Privacy Computing
From 2015 to 2016, Privacy Computing reached a milestone in industrialization. Intel released the first commercial Trusted Execution Environment technology, SGX (Software Guard Extensions), which allowed applications to execute in an isolated manner at the hardware level, ensuring the security of sensitive data and programs. This breakthrough brought privacy protection into practical application scenarios, such as secure cloud computing and financial transactions.
At the same time, the Google AI team proposed the Federated Learning framework in 2016, directly integrating the concept of Privacy Computing into mobile terminal applications. Federated Learning allows data to be trained locally on devices, with model parameters aggregated centrally without directly uploading sensitive data. This method not only improved data security but also significantly enhanced user privacy protection capabilities.
The diagram illustrates the basic process of federated learning, explaining how to achieve distributed machine learning through local model training and parameter aggregation without sharing raw data.
Interestingly, the initial internal code name for Google's Federated Learning project was "Bee Project," symbolizing how multiple terminals contribute separately and converge into a whole intelligent model, showcasing how Privacy Computing technology transitions from abstract theory to widespread application in real life.
IV. Application Period (2019–2024): Privacy Computing Becomes Practical
2019: The Birth of Federated Transfer Learning and the FATE System
In 2019, Professor Yang Qiang and his team from the Hong Kong University of Science and Technology officially launched the theory of Federated Transfer Learning and the open-source system FATE (Federated AI Technology Enabler), greatly advancing the industrialization and engineering progress of federated learning technology. Yang Qiang's team innovatively combined federated learning with transfer learning, enabling model transfer and knowledge sharing across different fields and scenarios without sharing raw data, thus addressing the problem of data silos.
The diagram illustrates the architecture of the FATE system, explaining how to achieve cross-institutional data collaboration and model training through federated learning.
Interestingly, at the FATE system's official open-source release conference, due to the high level of industry interest in this technology, the number of participants far exceeded expectations, prompting the organizers to temporarily change to a larger venue. This anecdote reflects the immense interest and enthusiasm in the industry for the practical application of federated learning.
The emergence of the FATE system not only accelerated the rapid implementation of federated learning technology but also provided a technical framework for subsequent data collaboration, quickly being applied in practical scenarios such as financial risk control, medical diagnosis, and smart governance, providing substantial solutions for data sharing and privacy protection.
Privacy Computing Becomes Data Infrastructure
With the advent of the data era, the data factor market has rapidly developed, and data security and privacy protection have gradually become core issues of concern across various industries. At the same time, the continuous enhancement of data compliance requirements in various countries has prompted Privacy Computing technology to rapidly integrate deeply with important industries such as finance, healthcare, and governance.
In the financial sector, Privacy Computing technologies such as Fully Homomorphic Encryption (FHE), Secure Multi-Party Computation (MPC), and Zero-Knowledge Proofs (ZKP) are widely used in risk control and anti-fraud scenarios, ensuring the safe and compliant use of data. In the healthcare sector, Differential Privacy (DP) and Federated Learning (FL) technologies effectively protect patient privacy and promote cross-institutional medical research and collaboration.
In the governance sector, Trusted Execution Environment (TEE) technology is actively adopted to build secure and efficient government data processing platforms, ensuring the security of sensitive information and public trust. The collaborative use of these technologies has greatly increased the speed of data value release and improved the efficiency and security of data sharing.
Technological Collaboration and Industrial Integration
At the current stage, various core technologies in the field of cryptography, including Zero-Knowledge Proofs (ZKP), Secure Multi-Party Computation (MPC), Fully Homomorphic Encryption (FHE), Trusted Execution Environments (TEE), Differential Privacy (DP), and Federated Learning (FL), are gradually moving towards a path of collaborative and symbiotic development. This technological integration not only enriches the means of privacy protection but also enhances the overall practicality and reliability of Privacy Computing.
Privacy Computing has moved beyond the theoretical research stage and has truly become a widely applied infrastructure, supporting the secure circulation and value sharing of data elements, forming a new ecosystem of "Privacy Computing + Industry." In the future, Privacy Computing technology will further integrate into the digital transformation processes of various industries, becoming an important engine for driving industrial innovation, economic development, and social progress.
These rich theoretical explorations and practical case studies mark a new height in the transition of cryptography and Privacy Computing from theoretical research to practical application, laying a solid foundation for the development of high-performance cryptographic applications.
V. Cryptography Reaches Every Household (2025 to Present): The ZEROBASE Phase
2025: The Rise of ZEROBASE and Inclusive Privacy Computing
In the ZEROBASE network, nodes are divided into different subsets, each managed by a HUB. Each HUB only records the status information of the NODEs it is responsible for, meaning that NODEs only communicate with their corresponding HUB. In this architecture, even as the number of NODEs increases, the system can continue to operate smoothly by adding more HUBs.
In 2025, Privacy Computing entered a new phase—the ZEROBASE phase. The ZEROBASE project uniquely brings Privacy Computing into the daily lives of ordinary users. The vision of ZEROBASE is to build a global Zero-Knowledge (ZK) trust infrastructure that supports the application of Privacy Computing in various fields such as finance, government, and healthcare.
ZEROBASE adopts a decentralized and user-friendly architecture to lower the technical barriers for users participating in Privacy Computing. It redesigned the trusted setup process of the Zero-Knowledge Proof (ZKP) system, completing the trusted setup for the first time in a browser using an image entropy source.
The Guinness World Record cryptography challenge preheating event page for ZEROBASE.
At the beginning of 2025, ZEROBASE launched a Guinness World Record challenge, successfully attracting over 564,000 global users to participate in the preheating event through OKX Wallet.
ZEROBASE: Technological Innovation and Social Consensus
ZEROBASE presents complex technology through user-friendly interactions, allowing for the previously highly complex trusted setup to be achieved with simple image uploads and browser operations. This design concept not only lowers the participation threshold but also transforms ZK technology into a social activity, greatly enhancing public awareness and acceptance of Privacy Computing technology.
On the technical level, ZEROBASE developed highly optimized ZKP circuits, achieving a proof generation speed of over 1,000 times per second, which quickly positioned ZEROBASE as a leader in the ZK proof market. Additionally, ZEROBASE launched several innovative applications, including zkLogin (frictionless Web3 authentication), zkCEX (a hybrid exchange model for on-chain order matching and off-chain settlement), and zkStaking (a collateral system for validating arbitrage risks and optimizing yield generation).
The Significance of the ZEROBASE Guinness World Record Challenge
The Guinness World Record challenge initiated by ZEROBASE is not just a technological breakthrough but also a shift in social narrative. Unlike traditional trusted setup ceremonies, this challenge transforms Privacy Computing from a mysterious "black box" into an open, transparent, and participatory social event. Through a popular participation approach and an open and transparent verification process, ZEROBASE effectively addresses the long-standing issues of trust and consensus in ZK technology.
I really like Stephen Hawking; in the ZEROBASE playground, you can drive Hawking, making him spin and jump. Oh, I am the smartest person in the world! Let's ride the flying wheelchair at 70 miles per hour—driven by Hawking himself!
This Guinness World Record challenge not only proves that Privacy Computing technology can achieve large-scale public participation but also highlights the importance of technological inclusivity and social consensus. This clearly indicates that the future of Privacy Computing technology lies not in complex technological stacks but in providing ordinary users with accessible participation pathways.
Playground entrance: https://zerobase.pro/playground/index.html
Future Goals: Building a Global Privacy Computing Infrastructure
As Privacy Computing gradually emerges from the laboratory, it is quietly reshaping the underlying order of human collaboration. In the future, we may no longer need to worry about every instance of data sharing, as protecting privacy will become the system's default "basic right"; a farmer can use privacy algorithms to predict climate change, a community can manage public affairs in a DAO without intermediaries, and a patient in a remote area can safely share medical cases using trusted AI to obtain the best solutions globally.
In the even further future, we may witness Privacy Computing providing the last line of defense for civilization in the quantum era, becoming the "security star" for the trustworthy operation of digital society.
Looking back today, this transformation may just be beginning. But just as the internet evolved from protocols to a global presence, Privacy Computing will ultimately reach every ordinary person.
What truly deserves to be remembered is not a single technological leap but how we collectively choose to move towards a freer, safer, and more trustworthy digital civilization.
Reference
[1] Shamir A. How to share a secret. Commun ACM. 1979 Nov;22(11):612–3.
[2] Diffie W, Hellman M. New directions in cryptography. IEEE Trans Inf Theory. 1976 Nov;22(6):644–54.
[3] Calderbank. The rsa cryptosystem: history, algorithm, primes. Chicago: math uchicago edu [Internet].
[4] Yao AC. Protocols for secure computations. In: 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982). 1982. p. 160–4.
[5] Shannon CE. Communication theory of secrecy systems. The Bell System Technical Journal. 1949 Oct;28(4):656–715.
[6] Blakley. Safeguarding cryptographic keys. In: Managing Requirements Knowledge, International Workshop on. 1979. p. 313.
[7] Rabin MO. How To Exchange Secrets with Oblivious Transfer. Cryptology ePrint Archive [Internet]. 2005 [cited 2022 May 28];
[8] Rivest RL, Adleman L, Dertouzos ML. On data banks and privacy homomorphisms. Foundations of secure [Internet]. 1978;
[9] Goldwasser S, Micali S, Rackoff C. The knowledge complexity of interactive proof-systems [Internet]. Proceedings of the seventeenth annual ACM symposium on Theory of computing - STOC ’85. 1985.
[10] Yao ACC. How to generate and exchange secrets. In: 27th Annual Symposium on Foundations of Computer Science (sfcs 1986). 1986. p. 162–7.
[11] Goldreich O, Micali S, Wigderson A. How to Play ANY Mental Game. In: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing. New York, NY, USA: ACM; 1987. p. 218–29. (STOC ’87).
[12] Diffie W, Hellman M. New directions in cryptography. IEEE Trans Inf Theory. 1976 Nov;22(6):644–54.
[13] Paillier P. Public-Key Cryptosystem Based on Discrete Logarithm Residues. EUROCRYPT 1999 [Internet].
[14] Dwork C. Differential Privacy. In: Automata, Languages and Programming. Springer Berlin Heidelberg; 2006. p. 1–12.
[15] Hardware Working Group. ADVANCED TRUSTED ENVIRONMENT: OMTP TR1 [Internet]. OMTP Limited; 2009.
[16] Gentry C. A fully homomorphic encryption scheme [Internet]. 2009. Available
[17] Wang S, Jiang X, Wu Y, Cui L, Cheng S, Ohno-Machado L. EXpectation Propagation LOgistic REgRession (EXPLORER): distributed privacy-preserving online model learning. J Biomed Inform. 2013 Jun;46(3):480–96.
[18] Gao D, Liu Y, Huang A, Ju C, Yu H, Yang Q. Privacy-preserving Heterogeneous Federated Transfer Learning. In: 2019 IEEE International Conference on Big Data (Big Data). 2019. p. 2552–9.
[19] Kone ny J, Brendan McMahan H, Yu FX, Richtárik P, Suresh AT, Bacon D. Federated Learning: Strategies for Improving Communication Efficiency [Internet]. arXiv [cs.LG]. 2016.
[20] Intel. Intel Architecture Instruction Set Extensions Programming Reference [Internet]. Intel; 2015.
免责声明:本文章仅代表作者个人观点,不代表本平台的立场和观点。本文章仅供信息分享,不构成对任何人的任何投资建议。用户与作者之间的任何争议,与本平台无关。如网页中刊载的文章或图片涉及侵权,请提供相关的权利证明和身份证明发送邮件到support@aicoin.com,本平台相关工作人员将会进行核查。