Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
Free 30-min Web3 Consultation
Book Consultation
Smart Contract Security Audits
View Audit Services
Custom DeFi Protocol Development
Explore DeFi
Full-Stack Web3 dApp Development
View App Services
venture-capital-trends-in-web3
Blog

Why FHE is a Distraction for Pragmatic ZK Venture Capital

Fully Homomorphic Encryption promises ultimate privacy but remains computationally impractical. This analysis argues that near-term venture returns will be captured by optimized ZK proof systems like zkEVMs and coprocessors, not by chasing theoretical cryptography moonshots.

introduction
THE REALITY CHECK

Introduction

FHE's theoretical promise distracts from the immediate, deployable ZK primitives that generate revenue today.

FHE is a research toy. It solves for a niche privacy problem while ignoring the dominant market demand for scalable, cost-effective verification. Projects like Aztec Network demonstrate the immense engineering overhead for minimal user adoption.

ZKPs are a production-ready primitive. ZK rollups like zkSync and StarkNet process billions in value by proving state transitions, not encrypting them. The venture capital flows to infrastructure that scales blockchains, not obfuscates them.

The market votes with its TVL. Total Value Locked in ZK L2s exceeds $1.5B. FHE applications struggle to break $50M. Capital allocators prioritize ZK-VMs and coprocessors like RISC Zero that enable new applications, not just privacy.

thesis-statement
THE PERFORMANCE REALITY

The Core Argument: FHE's Computational Wall

FHE's computational overhead creates a fundamental barrier to practical blockchain scaling, making it a poor near-term investment for VCs seeking deployable ZK tech.

FHE is computationally intractable for general-purpose smart contracts. Each encrypted operation requires orders of magnitude more processing than plaintext, creating a prohibitive gas cost that no user will pay.

The trade-off is asymmetric versus succinct ZK proofs. Projects like zkSync and Starknet prove state transitions are valid without revealing data, a model that scales. FHE attempts to compute on the secret data, which is fundamentally heavier.

Real-world evidence is absent. No major L1 or L2 uses FHE for core logic. Contrast this with the ZK-EVM rollup race where Polygon, Scroll, and others have live networks processing real transactions with verifiable scaling roadmaps.

DECISION MATRIX

ZK vs. FHE: A Pragmatic Comparison for Builders

A first-principles comparison of cryptographic primitives for on-chain computation, focusing on current production viability and venture capital allocation.

Cryptographic PrimitiveZero-Knowledge Proofs (ZKPs)Fully Homomorphic Encryption (FHE)Verifiable Computation (VC)

Primary Function

Prove statement validity without revealing data

Compute on encrypted data without decrypting

Verify off-chain computation was executed correctly

Production Maturity (2024)

EVM via zkEVMs (Scroll, zkSync), zkRollups (Starknet)

Testnet-only (Fhenix, Inco), limited tooling

Established (Truebit, Cartesi)

Prover Time (Complex Op)

2-5 seconds (zkVM, Plonk)

30 seconds (TFHE, CKKS)

< 1 second (Optimistic or Interactive)

On-Chain Verification Cost

~200k-500k gas (Groth16)

1M gas (Bootstrapping ops)

~50k-100k gas (Optimistic challenge)

Developer Tooling

Circom, Noir, Halo2, Cairo

TFHE-rs (Rust), Concrete (Python)

RISC-V toolchains, Cartesi Machine

Hardware Acceleration

Custom ASICs (Cysic, Ulvetanna), GPUs

FPGAs (Zama), GPUs (NuCypher)

Standard CPUs, optional TEEs

Primary Use Case Fit

Private transactions, scaling (zkRollups), identity

Encrypted on-chain voting, sealed-bid auctions

Off-chain game logic, complex DeFi strategies

VC Investment Thesis (2023-24)

$1.2B+ (Polygon, zkSync, StarkWare rounds)

$80M+ (Zama, Fhenix, Inco rounds)

$50M+ (Cartesi, RISC Zero rounds)

deep-dive
THE INFRASTRUCTURE LAYER

Where the Real Alpha Is: The ZK Maturity Curve

Venture capital focused on end-user ZK applications is chasing a distraction; the durable value accrues to the infrastructure enabling them.

FHE is a premature optimization. Fully Homomorphic Encryption solves for a privacy niche that lacks immediate, scalable demand. The computational overhead is 1000x+ versus ZK proofs, making it commercially non-viable for most current blockchain use cases like private DeFi on Aave or Uniswap.

The maturity curve favors tooling. Real alpha is in the prover markets, proof aggregation layers, and specialized hardware. Companies like RiscZero and Succinct are building the foundational compilers and provers that every ZK-rollup (zkSync, Starknet) will depend on, analogous to how AWS profits from the app economy.

Evidence: The total value secured by ZK-rollups exceeds $5B, yet their shared bottleneck is proof generation cost and speed. Ventures funding the next privacy-preserving DEX are betting on the app; those funding the next Ulvetanna (ZK hardware) are betting on the entire stack.

protocol-spotlight
THE REALIST'S GUIDE

Protocol Spotlight: Capitalizing on the ZK Stack

ZK-rollups are scaling Ethereum today; FHE is a research project with a 5-year horizon. VCs should fund builders, not buzzwords.

01

The Problem: FHE's Performance Tax

Fully Homomorphic Encryption (FHE) is computationally intractable for high-throughput applications. Its overhead makes it a non-starter for general-purpose L2s.

  • Latency: Operations are ~1000x slower than plaintext or ZK.
  • Cost: Prohibitive for on-chain gas, limiting use to niche, high-value data.
  • State: Projects like Fhenix and Inco are years from competing with zkSync, Starknet, or Polygon zkEVM on TPS.
~1000x
Slower
5+ Years
Horizon
02

The Solution: ZK Stack's Modular Flywheel

zkSync's ZK Stack and Starknet's Appchains provide battle-tested, modular frameworks for launching sovereign L2/L3s. This is where real capital deployment happens.

  • Time-to-Market: Launch a custom chain in weeks, not years.
  • Liquidity: Native shared bridging with the main L2 (e.g., Hyperchains).
  • Proven Scale: zkSync Era processes 100+ TPS; the stack inherits this performance.
100+ TPS
Proven Scale
Weeks
To Launch
03

The Reality: Privacy is a Feature, Not a Chain

Demand for on-chain privacy is real, but FHE is overkill. ZK-proofs already provide robust privacy for specific applications without the performance tax.

  • Use Case Fit: Aztec (private DeFi) uses ZK. Tornado Cash used ZK-SNARKs.
  • Pragmatic Path: Integrate ZK-privacy modules (e.g., zk.money model) into existing ZK-rollups.
  • VC Play: Fund dApps using ZK-proofs for privacy, not monolithic FHE chains.
Feature
Not Foundation
Existing Tech
ZK Proofs
04

The Capital: Follow the Developers & TVL

VCs chase narratives; builders chase users. The developer and capital migration to the ZK Stack is the leading indicator.

  • Developer Activity: Starknet and zkSync SDKs have 10x more devs than any FHE ecosystem.
  • TVL Signal: $1B+ collectively locked in major ZK-rollups versus ~$0 for FHE.
  • Strategic Bet: Invest in infrastructure enabling this migration: ZK prover services, shared sequencers, interop layers.
$1B+
TVL Signal
10x Devs
Activity
counter-argument
THE DISTRACTION

Steelman: The Case for FHE (And Why It's Wrong)

FHE's theoretical promise obscures its practical irrelevance for near-term ZK venture returns.

FHE is computationally intractable. Fully Homomorphic Encryption allows computation on encrypted data, but its overhead is 1000x worse than ZK-SNARKs. This makes it unusable for on-chain scaling or DeFi primitives today.

The use cases are speculative. Proponents cite private smart contracts and MEV resistance, but ZK-Proofs and TEEs already solve these problems with mature tooling like Aztec and Oasis. FHE is a solution seeking a problem.

Venture capital misallocates resources. Funding for Fhenix and Zama diverts talent from optimizing ZK-VMs like zkSync's Era or Starknet's Cairo. The market demands throughput, not theoretical privacy.

Evidence: A basic FHE transaction requires ~1GB of proof data versus ~10KB for a Groth16 ZK-SNARK. The infrastructure for scalable FHE execution does not exist.

FREQUENTLY ASKED QUESTIONS

FAQ: FHE, ZK, and Venture Realities

Common questions about why FHE is a distraction for pragmatic ZK venture capital.

FHE (Fully Homomorphic Encryption) allows computation on encrypted data, while ZK (Zero-Knowledge) proves a statement's truth without revealing the data. FHE is a cryptographic primitive, whereas ZK is a proof system. For blockchain scaling and privacy, ZK proofs (as used by zkSync, StarkNet, and Aztec) are production-ready, while FHE remains computationally impractical for most on-chain applications.

investment-thesis
THE DISTRACTION

The Pragmatic VC Playbook

FHE's theoretical promise obscures the immediate, deployable ZK primitives that generate real user traction and revenue.

FHE is a research trap. It solves for a theoretical 'perfect privacy' that most applications, like private voting or dark pools, do not require today. VCs funding FHE startups are subsidizing cryptography PhDs, not funding products with a path to users.

ZK-SNARKs are production-ready. Protocols like zkSync, Starknet, and Aztec deploy ZK proofs for scaling and selective privacy right now. The battle-tested tech stack, from Halo2 to Plonky2, proves the infrastructure layer is solved.

The market votes with volume. Arbitrum and zkSync Era process millions of transactions weekly; FHE applications process speculative tweets. Pragmatic capital flows to scaling rollups and privacy-preserving apps built on mature ZK, not to vaporware.

Evidence: Compare the Total Value Locked (TVL) in Aztec's zk.money (which pivoted from FHE) to any pure FHE chain. The data shows users prefer functional, partial privacy over unimplemented, absolute guarantees.

takeaways
WHY FHE IS A DISTRACTION

TL;DR: Key Takeaways

FHE's theoretical promise is overshadowed by practical constraints that make it a poor investment target for VCs focused on near-term, scalable ZK applications.

01

The Performance Chasm

FHE's computational overhead is prohibitive for high-throughput blockchains. While ZK-SNARKs (e.g., zkSync, StarkNet) achieve ~100ms proof times, FHE operations can take seconds to minutes. This makes it unsuitable for DeFi primitives requiring sub-second finality.

1000x
Slower
~100ms
ZK Baseline
02

The Cost Fallacy

FHE's gas costs are astronomically higher than ZK alternatives. A simple encrypted balance check on Fhenix or Inco can cost 100-1000x more gas than a similar ZK proof on Scroll or Polygon zkEVM. This destroys any viable economic model for mainstream dApps.

1000x
Cost Premium
$0.01+
Per TX Target
03

ZK's Privacy Evolution

ZK is already solving privacy without FHE's baggage. Aztec uses ZK for private smart contracts. Tornado Cash (pre-sanctions) used ZK for anonymity. New architectures like zkSharding and recursive proofs (e.g., Nova) are extending ZK's privacy frontier with far better efficiency.

Aztec
Private L2
Nova
Recursive ZK
04

The Developer Desert

FHE lacks a mature developer ecosystem. Compare ~50 active FHE devs to ~10,000+ building with ZK toolkits like Circom, Halo2, and StarkWare's Cairo. Without developers, there is no application layer to generate venture-scale returns.

50
FHE Devs
10k+
ZK Devs
05

Regulatory Misdirection

FHE's 'encrypt everything' model creates a regulatory nightmare. It inherently obscures transaction data from validators and regulators alike, inviting immediate scrutiny (see Tornado Cash). ZK's selective transparency (proving compliance without revealing data) is a more pragmatic path.

OFAC
Compliance Hurdle
Selective
ZK Transparency
06

The Market Signal

Capital and usage flow to ZK, not FHE. ZK Rollups secure >$20B TVL. FHE chains have <$50M TVL. Major infrastructure bets from a16z, Paradigm, and Electric Capital are overwhelmingly on ZK scaling (e.g., StarkWare, zkSync), not general-purpose FHE.

$20B+
ZK TVL
<$50M
FHE TVL
ENQUIRY

Get In Touch
today.

Our experts will offer a free quote and a 30min call to discuss your project.

NDA Protected
24h Response
Directly to Engineering Team
10+
Protocols Shipped
$20M+
TVL Overall
NDA Protected Directly to Engineering Team
FHE is a Distraction for Pragmatic ZK Venture Capital | ChainScore Blog