Skip to main content

What is PADO?

PADO is a decentralized computation network based on advanced cryptography like zkFHE. PADO leverages the power of fully homomorphic encryption (FHE) and zero-knowledge proof (ZKP) techniques to revolutionize the way that sensitive information is processed and protected. With a focus on seamless integration and innovative solutions, PADO empowers any computation nodes to perform computations on encrypted data while preserving computation integrity and data confidentiality.

About zkFHE

Fully homomorphic encryption (FHE) schemes are powerful cryptographic primitives, that allow computations to be performed on encrypted data without first having to decrypt it. The mainstream FHE applications follow the so-called "outsourced computation" paradigm, allowing any computation task to be performed by a third-party worker, with the input of encrypted private data from a user, in case the user is unable to compute with his private data locally. FHE opens up possibilities for any applications like delegated data processing and collaborative computation which require data confidentiality and privacy as a main concern.

However, one drawback of traditional FHE schemes is the lack of verifiability, i.e., there is no measure to ensure the correctness of the outsourced computation. A typical example is that one can not distinguish the result of a privacy-preserving inference of a machine learning model, from a random response by a remote worker on receiving the user's encrypted data input.

Proposed by PADO Labs, zkFHE is a hybrid cryptographic technique that uses zero-knowledge proofs, to guarantee the computation integrity of the evaluation operations on encrypted data, while retaining the performance of the state-of-the-art FHE schemes.