Infrastructure
Aug 26, 2025
11 min read
by
Blockchain's radical transparency was the right design choice for trustless money. But as digital infrastructure expands beyond simple value transfer into complex computation, data sharing, and institutional finance, transparency has become a barrier rather than a feature. Today's digital economy demands a paradox: systems that are simultaneously open and private, verifiable yet confidential, collaborative but competitive. This report examines how four cryptographic primitives (MPC, FHE, TEEs, and ZK proofs) are converging to create programmable privacy infrastructure that reconciles these contradictions. We analyze the strategic implications of this shift, profile the key architects building this new computational layer, and explore why mastery of compositionality, developer abstraction, and hardware acceleration will determine the winners in this transformation of how digital systems handle trust, data, and value.

To substantiate this thesis and provide a comprehensive guide to this emerging landscape, this report is structured to lead the reader from foundational principles to actionable strategy. First, we establish a technical baseline by deconstructing the four core cryptographic primitives: MPC, FHE, TEEs, and ZK proofs. Next, we conduct a deep dive into 12 of the leading infrastructure projects, assessing their unique architectures, developer ecosystems, and strategic positioning. With this foundation, our analysis shifts to the revolutionary applications in AI and finance that this new stack enables, from institutional-grade DeFi to the next generation of personalized, agentic AI.
The analysis culminates in a robust market assessment, including a technology selection framework and forward-looking strategic recommendations tailored for investors, builders, and enterprises. This report provides the definitive analysis for any stakeholder seeking to navigate and capitalize on the potentially most significant technological shift in Web3 since the advent of smart contracts: Confidential compute and private, shared state.
Blockchain's radical transparency was the right design choice for trustless money. But as digital infrastructure expands beyond simple value transfer into complex computation, data sharing, and institutional finance, transparency has become a barrier rather than a feature. Today's digital economy demands a paradox: systems that are simultaneously open and private, verifiable yet confidential, collaborative but competitive. This report examines how four cryptographic primitives (MPC, FHE, TEEs, and ZK proofs) are converging to create programmable privacy infrastructure that reconciles these contradictions. We analyze the strategic implications of this shift, profile the key architects building this new computational layer, and explore why mastery of compositionality, developer abstraction, and hardware acceleration will determine the winners in this transformation of how digital systems handle trust, data, and value.

To substantiate this thesis and provide a comprehensive guide to this emerging landscape, this report is structured to lead the reader from foundational principles to actionable strategy. First, we establish a technical baseline by deconstructing the four core cryptographic primitives: MPC, FHE, TEEs, and ZK proofs. Next, we conduct a deep dive into 12 of the leading infrastructure projects, assessing their unique architectures, developer ecosystems, and strategic positioning. With this foundation, our analysis shifts to the revolutionary applications in AI and finance that this new stack enables, from institutional-grade DeFi to the next generation of personalized, agentic AI.
The analysis culminates in a robust market assessment, including a technology selection framework and forward-looking strategic recommendations tailored for investors, builders, and enterprises. This report provides the definitive analysis for any stakeholder seeking to navigate and capitalize on the potentially most significant technological shift in Web3 since the advent of smart contracts: Confidential compute and private, shared state.
1. The Market Imperative for Privacy
The demand for on-chain privacy has shifted from a niche concern to a commercial necessity, driven by four clear market forces:
The Institutional Mandate: Financial institutions require confidentiality for regulatory compliance and to protect proprietary trading strategies. The work by firms like JPMorgan with its Kinexys platform demonstrates a clear institutional drive towards private, yet verifiable onchain transactions and more broadly applicable financial infrastructure for tokenized assets.
The AI Data Bottleneck: Privacy-Enhancing-Technologies (a.k.a. PETs) are critical for unlocking siloed datasets for collaborative AI model training and powering personalized agents that can operate on sensitive user data.
The MEV Crisis: MEV has become a systemic tax on users. Significantly over 330,000 ETH (data from 2024) has been extracted on Ethereum since the merge alone. The problem is ecosystem-wide, with reports of MEV bots consuming over 40% of Solana's blockspace and more than 50% of gas on certain OP-Stack rollups. Toxic orderflow on fully transparent CLOB DEXes (e.g. liquidation hunting like in the infamous case of James Wynn) is a similarly hot topic. Encrypted mempools and state transitions are the only robust solution to both problems.
Application-Layer Maturity: The evolution of Web3 beyond simple token swaps to applications like gaming and decentralized identity requires hidden (but shared) state to function, a capability impossible on transparent ledgers.
2. Foundational Cryptographic Primitives: An Assessment
A clear understanding of the core technologies and their performance trade-offs is essential for strategic evaluation.
2.1 Multi-Party Computation (MPC)

Mechanism: Multi-Party Computation is based on secret sharing schemes (e.g., Shamir's Secret Sharing), where data is split into encrypted "shares" so no single party holds the complete secret. It enables multiple parties, each holding their own private data, to evaluate a computation without ever revealing any of the private data held by each participant. Fun fact: The first large-scale practical application was the Danish Sugar Beet Auction in 2008.
Performance Profile: Modern protocols achieve O(nC) communication complexity (a measure of communication complexity that scales linearly with the number of participants,
n
, and the complexity of the computation or circuit,C
), which is strong. Latency for simple operations is now in the 10-100ms range, with optimized threshold transaction signing taking only milliseconds. It is also powerful enough to handle workloads like K-means clustering (an algorithm that groups similar data points into a specified number, 'k', of clusters) on hundreds of millions of private data points.Key Trade-off: Performance is highly sensitive to network latency and participant count, making it best suited for interactive use cases among a defined set of parties.
2.2 Fully Homomorphic Encryption (FHE)

Mechanism: Computation directly on encrypted data. Its security is based on lattice-based cryptography, which is believed to be quantum-resistant.
Performance Profile: The primary challenge remains the 1,000x to 10,000x computational overhead versus plaintext. However, performance is improving exponentially (an estimated 8x faster annually). Recent GPU-accelerated implementations (NVIDIA 4090) have achieved CKKS multiplication in ~0.5ms (an FHE scheme optimized for computations on approximate real numbers, making it ideal for data science and machine learning). TFHE (an FHE scheme notable for its fast "bootstrapping" capability, a process that refreshes ciphertexts to allow for an unlimited number of computations) bootstrapping time has seen dramatic improvements too, with Zama's implementation reducing it from 690ms to 13ms.
Key Trade-off: Beyond computational overhead, FHE suffers from ciphertext expansion, where encrypted data can be multiples larger than its plaintext equivalent, creating significant storage and memory challenges. Yet, both optimized FHE schemes, and transciphering techniques are being researched to alleviate this issue.
2.3 Trusted Execution Environments (TEEs)

Mechanism: Hardware-based secure enclaves (e.g., Intel SGX, AMD SEV) that isolate code and data during execution.
Performance Profile: TEEs offer the best performance, with an overhead typically in the 5-15% range only versus native execution. YCSB benchmarks on SGXv2 show "relatively small overhead across all workloads," with a maximum of 25% performance reduction even in challenging scenarios where data exceeds the encrypted cache size.
Key Trade-off: TEEs introduce a centralized trust assumption in the hardware manufacturer and are a known target for sophisticated side-channel attacks. Rather than breaking the encryption itself, these attacks exploit physical information leakage (such as fluctuations in power consumption or the precise timing of memory access) to deduce secret data being processed inside the secure enclave.
2.4 Zero-Knowledge Proofs (ZKPs)

Mechanism: ZK proofs enable proving knowledge without revealing the underlying information. Key variants are zk-SNARKs (small proofs, require trusted setups) and zk-STARKs (larger proofs, no trusted setup, quantum-resistant).
Performance Profile: zk-SNARKs like Groth16 offer compact proofs of ~128 bytes with ~10ms verification times. PLONK proofs are larger at ~500 bytes. STARKs have the largest proofs (50KB+) but offer benefits like transparency and quantum resistance. Proving time for complex circuits remains a bottleneck tho. Polygon's zkEVM for example reports proving times of 190-200 seconds per batch.
Key Trade-off: The main challenge is proving time and, for many SNARKs, the trust requirement of a ceremonial setup. Aggregation techniques, which can bundle thousands of proofs in seconds, and increasingly efficient proving systems are a key mitigation strategy here.
3. The Landscape: An Analysis of Key Infrastructure Projects
With the foundations laid, we turn to the architects themselves. The landscape of programmable privacy isn't a monolith. It's a collection of distinct philosophical and technical bets on how to best solve the privacy problem. This section provides a detailed analysis of the leading projects, assessing their unique architectures, developer ecosystems, strategic positioning, and primary headwinds.
3.1 The MPC Innovators
3.1.1 Arcium: The Parallelized MPC Supercomputer
Core Thesis: Arcium targets MPC performance as the critical adoption barrier, implementing a parallelized computation architecture to achieve enterprise-grade throughput. The platform explicitly targets the throughput limitations of traditional sequential MPC systems.
Technical Architecture: The acquisition of Inpher significantly accelerated Arcium's technical capabilities, integrating battle-tested protocols including XOR (optimized for federated learning) and Manticore (boolean computation backend) into its architecture. This acquisition was definitely a pivotal moment for Arcium's technological roadmap as Inpher's technology allows them to dramatically expand their MPC eXecution Environment (MXE) and arxOS capabilities. The MXE architecture itself enables parallel computation through independent clusters operating as virtual machines within the network. Unlike traditional MPC requiring sequential processing, Arcium can run multiple multiparty computation eXecution Environments (MXEs) in parallel, representing the backbone of itsetwork. The security model employs dishonest majority protocols with cryptographic cheater identification, enabling slashing mechanisms that align economic incentives with honest behavior (another crucial differentiator vs. traditional systems).
Developer Experience: Arcis, the platform's Rust-based Domain Specific Language (DSL), abstracts MPC complexity while maintaining familiar syntax patterns. By merging Inpher's XOR compiler into the Arcis compiler, Arcium enables confidential computing for any general-purpose code written in Rust or LLVM. This means developers have out-of-the-box support with a Python SDK for any machine learning or data science task. Meanwhile, the MXE API provides both web-based graphical interfaces and comprehensive SDKs, accommodating developers across all expertise levels. Configuration options include authority settings, cluster specifications, and computation definitions, enabling fine-grained control over privacy parameters of individual implementations.
Strategic Positioning: Arcium explicitly targets high-value institutional workloads where parallelism enables previously impractical use cases (while the Inpher acquisition also boosts enterprise credibility). The system achieves scalability through parallelised "MXEs" (Multi-Party eXecution Environments) that allow independent clusters of nodes to process encrypted computations simultaneously, making it up to 10,000x faster than FHE for many operations. Application layer use cases span multi-bank risk modeling, collaborative AI model training on proprietary datasets, and MEV-resistant DeFi strategies. Last but not lesat, Arcium is also part of NVIDIA’s incubation program.
Critical Considerations: Despite its performance benefits, MPC fundamentally requires extensive inter-party communication, creating network overhead that parallelization can mitigate but not eliminate. The two-sided marketplace challenge (attracting both compute providers (Arx nodes) and paying customers simultaneously) remains significant as well. Especially as competition extends beyond decentralized networks to increasingly sophisticated confidential computing offerings from centralized, hyperscale cloud providers with established enterprise relationships.

3.1.2 Nillion: The Blind Computer
Core Thesis: Nillion's core thesis is to deliver practical, high-performance privacy by creating a modular and interoperable ecosystem of Privacy-Enhancing Technologies (PETs). Instead of a one-size-fits-all approach, Nillion combines different PETs for their optimal use cases: Multi-Party Computation (MPC) for decentralized, secret-shared storage (nilDB) and Trusted Execution Environments (TEEs) for efficient, verifiable private AI computation (nilCC/nilAI). This positions Nillion as a pragmatic orchestration layer that provides developers with accessible, "drop-in" privacy for real-world applications.
Technical Architecture: Nillion's "Blind Computer" architecture operates on a decentralized network called the PetNet and is built upon two primary, modular components:
nilDB (Private Storage): This is a decentralized database that uses MPC (specifically threshold secret-sharing) to secure data. Sensitive information is encrypted, mathematically split into secret shares, and distributed across a cluster of nodes. No single node holds enough information to reconstruct the original data, ensuring security even if a node is compromised. This storage layer is secured by the Enterprise Cluster, which includes nodes run by major global corporations like Alibaba Cloud, stc, Deutsche Telekom, and Vodafone Pairpoint.
nilCC / nilAI (Blind Computation): To meet high market demand for private AI, this computation module has been architected to leverage Trusted Execution Environments (TEEs), specifically NVIDIA Confidential Computing. When a user sends a prompt, the LLM processes it inside a secure hardware enclave where the data remains hidden even from the node operator. The system provides cryptographic attestation to verify the integrity of the TEE and signs all model responses to prove they originated from the secure environment.
These modules are supported by nilAuth nodes for permissioning and a nilChain blockchain for coordination and payments, creating a robust, role-based network.
Developer Experience: Nillion prioritizes a frictionless developer experience with a focus on interoperability with existing tech stacks.
For Private AI: Developers can integrate private LLM inference using an OpenAI-compatible API. This allows for a "drop-in" replacement in existing applications, requiring minimal code changes to add privacy. The
nilAI
API provides access to various models like Llama 3.1 and DeepSeek.For Private Storage: Interaction with nilDB is managed through the
secretvaults
SDKs (available in Python and TypeScript). Developers define data structures ("collections") and can securely store, manage, and query secret-shared data.Connecting Storage and AI: The
nilRAG
library bridges the two modules, enabling private LLMs in nilAI to securely access and use data stored in nilDB for context-aware, retrieval-augmented generation. The public-facing chatbot, nilGPT, serves as a demonstration of this integrated system.
Strategic Positioning: With significant funding, Nillion is strategically targeting the high-growth market of private AI and secure data collaboration. Its primary strategy is to build trust and drive enterprise adoption through its Enterprise Cluster, leveraging the reputation and operational rigor of its global partners. By offering a modular, hybrid PET solution that is easy to integrate, Nillion positions itself not as a competitor to single-technology solutions but as a foundational trust and privacy layer for the next generation of intelligent applications. Partnerships with chains like NEAR and Aptos underscore its commitment to a multichain, interoperable future.
Critical Considerations: Nillion's hybrid model introduces distinct trust assumptions. While nilDB's MPC-based security relies on the decentralization and non-collusion of its node operators (including the Enterprise Cluster), nilCC's TEE-based security is dependent on the integrity of the hardware manufacturer (e.g., NVIDIA). The platform's success will depend on its ability to manage these different security models effectively and maintain the high operational standards required for both its MPC and TEE components to be trusted by enterprises and users.

3.1.3 Lit Protocol: Decentralized Network for Programmable Keys
Core Thesis: Lit Protocol posits that a critical missing layer in the Web3 stack is decentralized, programmable key management. Its core thesis is that by abstracting away the complexity of private keys and turning them into secure, programmable primitives, developers can build a new generation of applications with universal accounts, sovereign AI agents, and true cross-chain interoperability, all without relying on centralized custodians.
Technical Architeccture: Lit Protocol is a decentralized key management network that combines Multi-Party Computation Threshold Signature Schemes (MPC TSS) with Trusted Execution Environments (TEEs) for a defense-in-depth security model. The "Datil" network (live since August 2024), operates with a network of independent nodes, each running inside a sealed AMD SEV-SNP TEE.
Key Management: Keys are generated via a Distributed Key Generation (DKG) process, meaning the complete private key never exists in one place. Instead, each node holds a unique key share. Any cryptographic operation requires a >2/3 quorum of nodes to participate, eliminating single points of failure.
On-Chain Coordination: While not a blockchain itself, Lit relies on Chronicle, an Arbitrum Orbit chain, for on-chain coordination. Chronicle serves as the registry for Programmable Key Pairs (as NFTs), the layer for node staking and rewards distribution via the
$LITKEY
token, and the settlement layer for service payments.Cryptoeconomic Security: The
$LITKEY
token adds an economic security layer. Node operators must stake$LITKEY
to participate, and slashing is implemented to enforce liveness and availability, ensuring the network remains responsive. Correctness is guaranteed by the TEEs and threshold cryptography, not slashing.Backup & Recovery: The protocol includes a robust, threshold-based recovery mechanism involving a designated Recovery Party to restore the network in the event of a catastrophic failure, ensuring long-term durability.
Developer Experience: The developer experience is centered around a powerful SDK and two core primitives that enable programmable cryptography:
Programmable Key Pairs (PKPs): These are decentralized, blockchain-agnostic wallets where the private key is managed by the Lit network. Each PKP is represented as an ERC-721 NFT on the Chronicle chain, giving the owner control over the underlying key. PKPs can sign transactions on any supported chain (EVM, Bitcoin, Solana, Cosmos, etc.).
Lit Actions: These are immutable, serverless JavaScript functions that run inside each node's TEE. They encode the conditional logic for signing and encryption, can fetch data from any on or off-chain source, and can be used to create complex automations like on-chain limit orders, recurring payments, and access control policies.
Developers connect to the network via the
LitNodeClient
and use Session Signatures for authenticated, temporary access without needing to sign every request.Strategic Positioning: Lit is positioned as universal, cross-chain middleware for secret management, targeting three key markets with demonstrated use cases:
Universal Accounts & Wallets: Lit enables the creation of seed-phrase-less, multi-chain wallets that can orchestrate liquidity and execute transactions across any network from a single programmable account.
Decentralized Access Control: Using threshold encryption, developers can gate access to private data (e.g., encrypted messaging, private NFTs, data marketplaces) based on on-chain conditions like token or credential ownership.
Agent Wallets & AI Infrastructure: Lit provides the core infrastructure for autonomous agents. Its Vincent framework is an open standard for creating user-controlled AI agents with sovereign PKP wallets, allowing them to securely manage keys and execute on-chain actions based on programmable logic.
Critical Considerations: Lit's hybrid security model is pragmatic but inherits the trust assumptions and potential side-channel vulnerabilities of the underlying TEE hardware (AMD). Its success also depends on the broad, multi-chain adoption of its PKP standard. Furthermore, the architecture's complexity—combining MPC, TEEs, a dedicated Layer 2 (Chronicle), and cryptoeconomics—while powerful, presents a steeper learning curve for developers and requires robust security across all components. Finally, the network's utility is fundamentally tied to the liveness of its node operators, making the economic incentives of the
$LITKEY
token critical for long-term stability.

3.2 The FHE Champions
3.2.1 Zama: The Open-Source Software Stack for FHE
Core Thesis: Zama approaches blockchain confidentiality through a fundamentally different lens. Rather than building another privacy-focused chain for execution, they've architected a universal confidentiality layer that transforms any existing blockchain into a privacy-preserving platform. Its philosophy centers on making "programmable confidentiality" accessible to mainstream developers everywhere, fully eliminating the traditional requirement for cryptographic expertise while delivering end-to-end encryption for onchain apps.
Technical Architecture: The Zama Protocol introduces groundbreaking architectural innovations like symbolic execution and its threshold decryption mechanisms. When smart contracts invoke FHE operations, host chains merely generate computation pointers while a decentralized network of coprocessors performs actual encrypted computations in parallel. This separation enables existing L1s and L2s to support confidential applications without modifications or performance degradation. In its entirety, the protocol orchestrates three cryptographic primitives synergistically: FHE provides verifiable confidential computation, MPC secures the global decryption key across 13 distributed nodes, and ZK validates user-submitted ciphertexts. The infrastructure already achieves 20 transactions per second on CPU hardware (hundreds of tps across all host chains), with a clear scaling roadmap through GPU acceleration (targeting 50-100 tps), FPGA implementation (500-1000 tps), and ultimately custom ASIC development promising 10,000+ tps per chain. All computations maintain 128-bit security parameters with post-quantum resistance built into the foundation.
Developer Experience: Zama disrupts confidential application development while preserving a familiar developer experience. Devs write standard Solidity contracts using intuitive encrypted types (euint8 through euint256, ebool, eaddress) with natural operators for arithmetic, logic, comparisons, and branching. The FHEVM library handles all cryptographic complexity transparently and seamlessly, while smart contracts retain full control over access permissions through programmable allow() functions. Beyond basic primitives, Zama provides a comprehensive standard library including confidential ERC-20 tokens, sealed-bid auction contracts, private AMMs, and identity management systems, all audited and optimized. The JavaScript SDK seamlessly manages client-side encryption and decryption, creating an end-user experience indistinguishable from traditional dApps. Deployment requires zero modifications to existing toolchains, with full Hardhat, Remix, and MetaMask compatibility maintained.
Strategic Positioning: Zama has long emerged as the dominant force in practical FHE deployment, commanding 70% market share for production FHE tooling with over 5,000 active developers using Zama tech. The open-source model parallels Red Hat's strategy, building commercial opportunities atop foundational infrastructure while maintaining BSD-3-Clause-Clear licensing that requires commercial patent licenses. Alongside that, the soon-to-be-launched Zama protocol’s unique architecture further positions it as essential infrastructure for the entire blockchain ecosystem. The mainnet launch trajectory (Q4 2025 Ethereum deployment, multichain expansion thereafter) coincides with a token generation event introducing the ZAMA utility token. Strategic partnerships already include confidential payment initiatives with major financial institutions, privacy-preserving AI model training, and governmental identity systems, validating market demand across diverse verticals. Last but not least: Following $73M Series A and a $57M Series B (with total funding >$150M at over $1B FDV), Zama recently became the first FHE unicorn.
Critical Considerations: FHE computational overhead remains substantial. Current benchmarks indicate ~20 tps on CPU infrastructure, requiring specialized hardware acceleration to reach practical throughput. That’s a key reason why the market adoption faces competition from other established cryptographic primitives (ZKPs, MPCs, TEEs) with mature ecosystems. Several notable integrations with Zama’s tech (incl. Fhenix or Inco) suggest early traction, though production deployments remain limited. As for the Zama protocol: While its symbolic execution architecture brilliantly circumvents computational onchain limitations, the protocol's success hinges on coordinating a complex multi-party system, while the dependency on 16 genesis operators (13 KMS nodes, 3 coprocessors) for launch creates potential centralization concerns, though the roadmap promises progressive decentralization through stake-based selection. Hardware acceleration timelines are also ambitious. ASIC development typically spans 2-3 years, potentially delaying the promised 10,000 tps throughput. Finally, competition intensifies not only from alternative privacy technologies but from cloud providers' confidential computing offerings.

3.2.2 Sunscreen: Bringing FHE to AI, Data and DeFi
Core Thesis: Sunscreen's vision has evolved from a pure compiler to an end-to-end secure data coordination and computation platform. Their core thesis is that FHE will solve the biggest challenges facing AI and blockchains: lack of access to private data. , Therefore, they are building a completely abstracted platform (think Stripe for private data) for developers to build, deploy and maintain onchain and offchain apps with FHE. Sunscreen’s opinionated architecture design revolves around their mantra “one program, any chain” and pioneers a new variant of the battle-tested TFHE scheme, utilizing high parallelization, inspired from transformers in LLMs.
Technical Architecture: At the heart of the Sunscreen platform is the Secure Processing Framework (SPF), an integrated, multi-component system designed to abstract away the complexity in building, deploying and maintaining FHE applications both onchain and offchain The architecture is designed around a new in-house developed variant of TFHE (Torus FHE) scheme and the Parasol compiler (LLVM-based, also developed in-house), that are purpose-built to exploit parallelism and the forthcoming hardware optimizations with FPGAs and ASICs.
The SPF is composed of three main parts:Core Stack: This is the computational engine. It features an LLVM-based "Parasol" compiler, an on-demandvirtual processor, and a novel implementation of the TFHE library. The key innovation and difference against its main competitor Zama is its "CBS-CMUX" approach, which combines Circuit Bootstrapping (CBS) (vs Zama’s programmable bootstrapping) with homomorphic Multiplexers (CMUX). This design, as per Sunscreen’s public benchmarks show significant minimizing of expensive bootstrapping operations while maximizing parallelism in computations, showing it to be highly scalable and well-positioned to leverage hardware optimizations in the future.
Control Stack: This layer handles the deployment and operational complexities involved with FHE apps. Here, there are customizable protocols for essential operations like a decentralized network for threshold decryption, access control for permissioning, and configurable off-chain storage for ciphertexts, when on-chain storage is not necessary.
Data Bus: This component, arguably one of the main differentiators between the onchain vs offchain FHE designs, acts as a "pull oracle," connecting the on-chain and off-chain worlds. It listens for onchain events (e.g., a smart contract call requesting a computation or decryption) and routes them to the appropriate off-chain SPF service for execution. The results are then posted back on-chain via a callback.
Developer Experience: The developer experience is centered on the principle of "bring your own program." Instead of a specialized Rust SDK, developers can write FHE programs in mainstream languages like C(support for Rust coming soon). Adding FHE to your onchain or offchain app is as easy as adding a simple directive like
[[clang::fhe_circuit]]
and[[clang::encrypted]]
to your existing code. The Parasol compiler then automatically handles parameter selection, conversion to an optimized circuit, insertion of FHE operations, and parallelization, abstracting away the underlying cryptographic details. This allows developers to create FHE-enabled applications without being cryptography experts or rewriting their application.Strategic Positioning: Sunscreen is positioning itself as a comprehensive, end-to-end, chain-agnostic platform for secure data coordination and computation, It is the one of only two teams (alongside Zama) operating at the full-stack depth of FHE.heir key differentiators are:
Architectural Superiority: They claim their CBS-CMUX approach offers superior scalability and lower latency on complex programs by prioritizing parallelism, as demonstrated in their benchmarks against Zama’s Concrete.
Developer Experience and Multi-Chain Design: The SPF is designed to work with any blockchain, allowing developers to write a single FHE program and deploy it across multiple ecosystems without rewriting it.
Truly Open Source with a Platform Service: While Zama’s libraries are open-source for experimentation and research purposes, teams building FHE applications with Zama have to license their technology and pay a hefty fee. Sunscreen is choosing a different strategy by completely open-sourcing their libraries and building a platform business on top. By providing an integrated service that includes threshold decryption and data management, they aim to become the FHE platform of choice for developers while encouraging the open-source community to access FHE without restrictions.
Critical Considerations: Sunscreen's pivot to a full-fledged platform intensifies its competition. They must not only prove (in production and to customers) that their CBS-CMUX architecture provides a significant performance advantage but also convince developers and investors that their truly open-source approach is better vs Zama’s licensing approach.. Their success hinges on showcasing real-world, practical business applications of FHE and continuing to differentiate against Zama, the billion-dollar heavyweight of FHE.

3.2.3 Privasea: The FHE-Powered DePIN Co-Processor
Core Thesis: Privasea's core strategy is to use a specific, high-demand application—bot-resistant identity—to bootstrap a decentralized physical infrastructure network (DePIN) for a broader range of FHE-powered services. The project bets that a tangible, real-world use case is the most effective path to building viable FHE infrastructure that can achieve broader market traction.
Technical Architecture: The architecture is centered on the ImHuman app, which provides a "Proof-of-Humanity" without exposing biometric data. The process is a sophisticated application of FHE: facial vectors are extracted and immediately encrypted on the user's device. Privasea's compute network then performs verifications (like cosine distance calculations) entirely in the encrypted domain.
This compute layer is being decentralized through a two-tiered DePIN model:
Privanetix Nodes: Powerful, server-based nodes that form the network's computational backbone, requiring specific hardware and running via Docker.
WorkHeart Nodes: Accessible, USB-based nodes for consumer hardware (Windows, Mac, Ubuntu) that broaden network participation.
The network is incentivized through a hybrid Proof-of-Work (PoW) and Proof-of-Stake (PoS) mechanism, governed by smart contracts to ensure collaboration and security.
Developer Experience: Privasea currently provides APIs for its flagship ImHuman application, a Proof-of-Humanity (PoH) service that has already been integrated with platforms like Telegram and Gate Wallet, with over 250,000 verifications on Solana. The long-term roadmap, culminating in the DeepSea Mainnet, will open this DePIN to developers for general-purpose FHEML (Fully Homomorphic Encryption Machine Learning). This will be facilitated by tools like an FHE Machine Learning Model Compiler and a task-publishing plugin, enabling developers to submit custom, privacy-preserving AI/ML workloads for industries like healthcare and finance, leverage pre-trained FHE models, and build applications that compute on encrypted data across industries like healthcare, finance, and automotive (they're already collaborating with Volvo's CampX Incubator).
Strategic Positioning: Privasea is positioned as an application-first FHE network. Its initial focus on the high-utility
ImHuman
app is a deliberate go-to-market strategy to build the network effects and decentralized compute infrastructure required for its long-term vision. This approach has already gained significant traction, registering over 300,000 users since its phased launch in 2024. This traction validates a clear product-market fit for bot-resistant identity, a critical need in a digital landscape where bots account for over 42% of internet traffic (per Akamai reports). By providing encrypted vector comparisons without storing raw biometric data, Privasea offers a key privacy differentiator from competitors like Worldcoin, addressing a critical need for bot resistance in a landscape where bots comprise a significant portion of internet traffic.Critical Considerations: The primary challenge is scaling. Handling FHE computations for millions of users will test the network's latency and cost-efficiency. The success of the DePIN model also hinges on incentivizing a robust and distributed network of both powerful Privanetix server nodes and accessible WorkHeart USB nodes. Finally, transitioning from a successful single-application service to a general-purpose confidential computing platform is a significant strategic leap that remains to be proven.

3.2.4 Mind Network: The ZeroTrust Data Lake with FHE
Core Thesis: Mind Network's core thesis is that Fully Homomorphic Encryption's (FHE) true potential is unlocked not as a standalone tool, but as the foundational cryptographic primitive for a broader "ZeroTrust" architecture. Their goal is to build HTTPZ, a "Zero Trust Internet Protocol", to enable a fully encrypted web where data and AI computations remain private end-to-end, ultimately fostering a secure and autonomous ecosystem for AI agents known as the AgenticWorld.
Technical Architecture: Mind Network's infrastructure is a multi-layered, FHE-native ecosystem built on EigenLayer and secured via restaking. The architecture is designed to realize the vision of HTTPZ and consists of several core products:
MindChain: A dedicated L1 blockchain built specifically for AI agents, leveraging FHE for secure computation and consensus.
Mind Lake: An encrypted data lake that serves as the backbone for data storage. Using the Mind Lake SDK, all data is end-to-end encrypted on the client side, ensuring no plaintext ever leaves the user's device.
FHEBridge: A secure, quantum-resistant cross-chain bridge developed in collaboration with Chainlink. It utilizes FHE and a Stealth Address Protocol (SAP) to ensure private asset transfers across various blockchains.
The system pragmatically combines FHE with other privacy technologies like ZKPs, TEEs, and MPC where appropriate, creating a robust, defense-in-depth security model.Developer Experience: Mind Network provides developers with the tools to build applications within its ZeroTrust ecosystem. The primary tool is the Mind Lake SDK, available in both Python and TypeScript, which enables client-side encryption for both structured and unstructured data, private SQL-like queries over encrypted data, and programmable permission sharing.
Beyond the SDK, the developer ecosystem is centered on AgenticWorld, a platform where developers can build and deploy autonomous AI Agents and specialized Hubs on MindChain. Mind Network has also open-sourced multiple FHE-Rust codebases for specific use cases, including FHE-based voting, fair randomness generation, and consensus mechanisms.Strategic Positioning: Mind Network is positioning itself as a comprehensive FHE infrastructure provider for Web3 and AI, backed by $12.5 million from investors including Binance Labs, Hashkey, Animoca Brands, and Chainlink. Having received two Ethereum Foundation grants, they are a clear leader in FHE research and were the first to implement Zama's production-ready
TFHE-rs v1.0.0
library.Rather than competing on pure tooling, they are building an application-driven ecosystem with high-profile partnerships and products:
AI Integrations: Their FHE Rust SDK has been integrated by DeepSeek for encrypted AI consensus, and they are building secure AI agent frameworks with partners like ElizaOS, Virtuals, and Swarms.
DePIN & GPU: They are enabling privacy-preserving GPU computation through partnerships with networks like Io.net.
Cross-Chain Security: The FHEBridge (with Chainlink) is a live product for private cross-chain transactions.
Consumer Apps: They have developed MindX, an encrypted AI assistant that uses FHE to ensure user chat histories remain private and owned by the user.
Critical Considerations: The complexity of Mind Network's hybrid, multi-product ecosystem is both a strength and a potential weakness. It offers powerful, layered security but presents a steeper learning curve for developers, who must understand the interplay between the Mind Lake SDK, MindChain, FHEBridge, and the AgenticWorld agent framework. Driving adoption will require demonstrating that this comprehensive but complex architecture is significantly more valuable than simpler, single-primitive privacy solutions.

3.3 The TEE Pragmatists
3.3.1 Phala Network: The Decentralized TEE Cloud
Core Thesis: Phala bets on a strategic convergence of pragmatic engineering and cryptographic innovation. By leveraging mature TEE hardware alongside emerging cryptographic primitives, Phala delivers confidential computing capabilities that scale and can serve real applications today instead of tomorrow's fully homomorphic future.
Technical Architecture: Phala is sophisticated multi-layered privacy infrastructure encompassing over 30,000 distributed TEE nodes. The platform's architectural evolution reached a pivotal milestone with the January 2025 launch of Phala 2.0, an Ethereum L2 rollup powered by OP-Succinct (hybrid ZK fraud proofs) technology. The network's hardware diversity spans Intel's SGX and TDX architectures, AMD's SEV technology, and cutting-edge NVIDIA H100/H200 confidential compute GPUs. A key breakthrough innovation lies in Phala's Decentralized Root of Trust (DeRoT) mechanism, which replaces traditional hardware-bound secrets with a software-governed key management protocol, effectively decentralizing the trust anchor that underpins all confidential operations.
Developer Experience: Phala has dramatically simplified confidential computing deployment through a dual development approach. The flagship Phala Cloud platform, launched in early 2025, enables developers to deploy containerized applications directly into Confidential Virtual Machines (CVMs) with minimal modification. Far over 1,000 developers have already deployed >1,000 CVMs, leveraging multiple thousand virtual CPUs for privacy-preserving workloads. Furthermore, the platform's recent MCP (Model Context Protocol) server integration allows seamless deployment of Jupyter-based AI environments with built-in attestation capabilities. For blockchain-native applications, the evolved AI Agent Contract framework supports TypeScript and JavaScript development with native Web2 API access, eliminating traditional oracle dependencies. Performance benchmarks show remarkable efficiency, making complex AI model execution viable within confidential environments.
Strategic Positioning: Phala positions itself as the "Execution Layer for Web3 AI," providing practical, high-performance confidential computing today. The network serves as a crucial bridge for applications requiring low latency and secure computation, particularly Web3-native AI agents, confidential DeFi applications, and privacy-preserving data analytics. With over 5 years of TEE experience, Phala offers production-grade infrastructure for developers who do not want to wait for FHE hardware to mature.
Critical Considerations: Phala actively addresses the inherent vulnerabilities of TEE hardware. Yet, the network must continuously adapt to new side-channel attacks and hardware vulnerabilities that arise. Additionally, Phala faces growing competition from centralized confidential computing offerings by major cloud providers, though it differentiates itself through decentralization, blockchain integration, and broad set of Web3-native features.

3.3.2 Inco Network: The Modular Confidentiality Layer (could also be in FHE category)
Core Thesis: Inco's core thesis is that the next wave of Web3 adoption requires Confidential Composability, the ability to build privacy-preserving smart contracts that can seamlessly interact with each other and the broader, transparent on-chain ecosystem. Positioned as a confidentiality-as-a-service layer for existing blockchains, Inco provides modular infrastructure to solve the liquidity fragmentation and ecosystem isolation that has hindered previous privacy solutions, enabling developers to build with private state without sacrificing the "money Legos" paradigm.
Technical Architecture: Inco's architecture, Inco Lightning, is a TEE-based system designed to function as a modular layer on top of existing blockchains. It does not rely on FHE or MPC for its core logic. The system is composed of four main components:
Smart Contract Library: A Solidity library (
@inco/lightning/Lib.sol
) that developers import to use encrypted data types (e.g.,euint256
,ebool
) and confidential operations within standard smart contracts.Confidential Compute Nodes: A network of nodes running in Trusted Execution Environments (TEEs) that listen for on-chain events, execute the requested computations on the actual encrypted data off-chain, and store the results.
Decryption Nodes: A quorum of TEEs responsible for securely handling decryption requests.
Client-side JavaScript Library: A JS SDK used by frontends to encrypt user inputs and manage the off-chain re-encryption flow for privately viewing data.
The system operates on a symbolic execution model. On-chain smart contracts manipulate handles,
bytes32
identifiers, that point to immutable, off-chain encrypted data, rather than the encrypted values themselves.Developer Experience: Inco is designed to provide a familiar experience for EVM developers, integrating with standard tools like Hardhat and Foundry. The core principle is that developers can write standard Solidity contracts and deploy to an EVM-compatible network, with the key difference being the availability of encrypted types. The developer experience introduces several new privacy-centric concepts:
Encrypted Data Types (
e-types
): Developers use types likeeuint256
for private state variables, which are manipulated on-chain as handles.Multiplexer Pattern: Since
if/else
statements cannot be used on confidential data, developers must use thee.select(condition, value_if_true, value_if_false)
function for conditional logic.Programmable Access Control: Developers must explicitly manage data permissions on-chain, using functions like
e.allow(userAddress)
ande.allowThis()
to grant access to new handles after state is updated.Dual Decryption Mechanisms: The system offers both an off-chain, gasless re-encryption flow for private viewing and an asynchronous, on-chain public decryption via a callback function.
Strategic Positioning: Inco positions itself as a critical middleware layer providing "Confidentiality" (public addresses, private amounts/state) rather than anonymity, making it suitable for a wide range of compliance-friendly use cases. Backed by investors including a16z and 1kx, its strategy is to unlock new, high-value markets that are currently impossible on transparent blockchains.
Key target verticals include:
Consumer & Payments: Confidential onchain salaries, private P2P transactions (in collaboration with Circle Research), and secure retail payments.
TradFi & Institutional: Confidential RWAs, private institutional trading, and interbank settlement.
Gaming & NFTs: Enabling true onchain games of chance like poker (with hidden hands), "fog of war" mechanics in strategy games, and confidential NFT metadata for lootbox-style reveals.
DeFi & Governance: Private trading to mitigate MEV, blind auctions, and confidential DAO voting (in collaboration with Tally).
Critical Considerations: The platform's TEE-based model introduces specific challenges and trade-offs:
Hardware Trust Assumption: The system's security relies on the integrity of TEE hardware and its manufacturer, a different trust model from purely cryptographic solutions.
Asynchronous Model Complexity: The off-chain, asynchronous nature of computation adds latency and requires developers to architect their dApps around a callback-based flow.
Developer Learning Curve: While using familiar tools, developers must master new privacy-specific design patterns (multiplexer, manual access control) to avoid bugs and security vulnerabilities.
Ecosystem Composability: The success of Inco's core value proposition hinges on fostering an ecosystem where developers build interoperable confidential dApps, truly leveraging composability rather than just creating isolated private applications.
3.4 The ZK Pioneers
3.4.1 Aztec: Ethereum's Privacy-First L2
Core Thesis: Aztec positions itself as the privacy infrastructure layer for Ethereum, implementing a hybrid zkRollup that enables both public and private state within a single execution environment. Aztec is a zero-knowledge execution environment, but it's not a zkEVM, reflecting a deliberate architectural choice based on the notion that privacy isn't EVM compatible.
Technical Architecture: Aztec implements a dual-layer ZK-SNARK architecture where individual transactions are made private using ZK-SNARKs, then bundled into rollup blocks using another layer of ZK-SNARKs. This unique zk-zk rollup system comprises two core circuits: a privacy circuit constructed client-side for individual transactions, and a rollup circuit that validates batches of 128 privacy proofs. This design enables both public and private smart contracts with cross-boundary composability. The protocol utilizes PLONK proving system (co-invented by CEO Zac Williamson) with innovations including Protogalaxy folding scheme and Goblin Plonk for recursion acceleration.
Developer Experience: Noir is an open-source, generalized zero knowledge circuit writing language compatible with any proving back-end. The language abstracts cryptographic complexity, where lower-level ZK programming languages like Circom require knowledge of cryptographic concepts, Noir lets you write code, not circuits. Noir functions as both a general-purpose ZK language and Aztec's smart contract language, supporting state variables, functions, and cross-contract composability across the public-private barrier. Noir compiles to an abstract circuit intermediate representation (ACIR), which can then compile to any cryptographic backend.
Strategic Positioning: Backed by $119M in funding, Aztec aims to become the primary hub for institutional DeFi on Ethereum, providing the confidentiality, selective disclosure, and programmable compliance features necessary for regulated firms to operate onchain. With the public testnet launched in May 2025, Aztec targets 100+ TPS and single-digit cent transactions by mainnet launch. Because Aztec's core execution engine verifies rather than executes compute, private transactions can have arbitrary runtime, enabling "private micro-rollups" where computation occurs client-side (also see visual below).
Critical Considerations: The architecture presents certain technical challenges. Client-side proof generation requires substantial computational resources, though the PLONK system optimization reduces hardware requirements. Yet, the recursive SNARK construction remains complex. Aztec claims theirs is the only practical method of achieving recursive ZK-SNARKs on Ethereum to-date. Market timing also poses risks as the protocol enters an increasingly saturated L2 landscape where established players have captured liquidity and developer mindshare.

3.4.2 Aleo: The ZK-Native L1
Core Thesis: Aleo is built on the foundational belief that privacy should be a default, not an afterthought. It rejects retrofitting privacy onto transparent systems and instead implements a ground-up architecture where zero-knowledge cryptography is a core primitive for both privacy and scalability. The protocol's thesis is that this "privacy-by-default" model will unlock an entirely new paradigm of decentralized applications where users can interact with services without exposing their data.
Technical Architecture: Aleo’s architecture is designed for permissionless private programmability, centered on an "execute off-chain, verify on-chain" model.
Core Components: The system is composed of two main parts:
snarkVM (AleoVM): The off-chain virtual machine where users execute program functions locally on their own devices. This execution generates a zero-knowledge proof attesting to the correctness of the computation without revealing the underlying data. A universal trusted setup was completed in 2021 (with >2,200 contributors).
snarkOS: The decentralized network of nodes that verifies the proofs submitted with transactions and achieves consensus on the state of the ledger.
Consensus (AleoBFT): Aleo uses AleoBFT, a hybrid Proof-of-Stake consensus mechanism inspired by Narwhal and Bullshark. This DAG-based BFT protocol provides instant finality for block confirmations. The network consists of two key participants:
Validators: Stake Aleo Credits (minimum 10 million) to participate in consensus, verify proofs, and produce blocks.
Provers (Miners): Solve Proof-of-Succinct-Work (PoSW) coinbase puzzles using specialized hardware (CPUs/GPUs). This "useful" work contributes to the network's proof generation (MARLIN SNARKs) capacity and helps decentralize the ecosystem. Provers are rewarded but do not participate in block production.
State Model: Aleo supports a hybrid state model to give developers flexibility:
Private State: Managed using a record model (similar to Bitcoin's UTXO model). Records are encrypted data structures stored on-chain as ciphertext, and only the owner (using their view key) can decrypt them.
Public State: Managed using on-chain mappings (key-value stores), similar to the account model in Ethereum.
Developer Experience: The developer experience is centered around Leo, a Rust-inspired, statically-typed programming language designed specifically for writing private, zero-knowledge applications (Leo programming language).
Intuitive Privacy: Leo abstracts away the underlying cryptographic complexities, allowing developers to define public or private inputs, outputs, and state with simple, intuitive syntax. This enables a new class of applications that can seamlessly manage both confidential and transparent data within the same program logic.
Tooling & SDKs: Aleo provides a comprehensive suite of tools, including:
The Leo Playground, a web-based IDE for rapid development and testing.
A robust CLI for local development, testing, and deployment.
The Provable SDK (TypeScript/JavaScript), which provides libraries for account management, program deployment, and building full-stack web dApps that can generate proofs client-side using WASM.
A Universal Wallet Adapter to simplify integration with various ecosystem wallets like Leo Wallet and Puzzle Wallet.
Strategic Positioning: With nearly $300M raised, Aleo is positioned as a foundational L1 for applications requiring native, uncompromisable privacy guarantees. It targets developers building in high-stakes verticals where data confidentiality is paramount, such as:
Private DeFi: Enabling financial applications without exposing user balances or transaction histories.
Identity and Authentication: Creating decentralized identity solutions where users control their personal data.
AI and Sovereign Computing: Providing a secure platform for AI models to compute on private data sets without leaking sensitive information.
Gaming: Allowing for the creation of on-chain games with hidden information (e.g., fog of war, private card hands).
By building a completely new stack from the ground up, Aleo is betting that the demand for true, programmable privacy will be significant enough to attract developers away from the EVM ecosystem.Critical Considerations: Aleo's ground-up, non-EVM compatible approach presents a significant adoption hurdle. Developers must learn the Leo language and a new set of tools, creating friction for teams accustomed to Solidity and the EVM. As a standalone L1, it faces intense competition not only from established blockchains but also from a growing number of modular privacy solutions and L2s. The success of its PoSW mechanism also depends on building and maintaining a sufficiently large and decentralized network of provers, which introduces hardware requirements and economic complexities not present in pure PoS systems.

3.4.3 Namada: The Multichain Privacy Layer
Core Thesis: Namada is making a clear, singularbet: that privacy is a network effect, and the biggest, most diverse anonymity set wins. It also follows the notion that this privacy should be permissionlessly accessible, and be able to be retroactively fitted onto existing apps and chains (privacy as a public good).
Technical Architecture: Namada's core innovation is the Unified Shielded Set (USS), a single, shared anonymity pool that can hold any IBC-compatible or bridged asset (e.g., ETH, ATOM, USDC). Unlike protocols with separate pools for each asset, the USS allows every token to contribute to the privacy of every other token. Its Cubic Proof-of-Stake (CPoS) consensus mechanism economically incentivizes privacy by rewarding users for keeping their assets shielded for longer periods.
Developer Experience: Built on the Cosmos SDK, Namada provides "Shielded Actions" for private DeFi and features native IBC integration, giving users of any Cosmos chain (and increasingly ecosystems beyond the Cosmos) immediate access to its privacy features.
Strategic Positioning: Since its phasedmainnet launch initiated in December 2024, Namada has positioned itself as asset-agnostic privacy infrastructure, not a mere privacy coin. By enabling users of existing apps to tap into powerful privacy features, it addresses a broad market across all chains, while its selective disclosure for compliance also allow it to targetthe institutional DeFi market (or professional traders) where protecting trade secrets (“alpha”) and strategies is paramount.
Critical Considerations: The effectiveness of its privacy guarantee is directly proportional to the total value locked and transactional volume within its single shielded pool. It faces the significant challenge of convincing a fragmented, multi-chain world to route activity and shield assets within its system to build a sufficiently large anonymity set. How much adoption it will find in terms of assets being bridged to Namada is another question that yet remains to be answered.

4. A Comparative Analysis of the Privacy Stack
The preceding deep dive reveals a landscape rich with diverse and ambitious projects. However, for investors, builders, and strategists, a holistic, comparative view is essential for making informed decisions. This section synthesizes the analysis of the 12 key infrastructure projects above, drawing conclusions from their distinct strategies and technological bets.
Below is a comprehensive table designed to serve as a strategic snapshot, comparing the projects across their core technology, primary thesis, target audience, key innovation, and primary challenges.
4.1 Strategic Comparison Framework

4.2 Key Conclusions from the Landscape
Looking at the landscape holistically, several key strategic trends and conclusions emerge that are critical for any stakeholder.
The Future is Hybrid and Compositional: A significant number of the most promising projects are not "pure" plays. Nillion and Inco, but also Lit Protocol, and Mind Network explicitly combine multiple PETs (e.g., FHE+TEE, MPC+TEE, FHE+ZK). This trend validates our core thesis that the future of privacy is compositional. No single technology optimally solves all problems, and the most robust systems will intelligently layer these primitives.
The Battle is for the Developer: The most intense area of competition is in developer experience and abstraction. The proliferation of high-level languages (Aztec's Noir, Aleo's Leo), powerful compilers (Zama's Concrete), and accessible DSLs demonstrate that the primary bottleneck to adoption is usability. The projects that successfully hide cryptographic complexity and offer a seamless developer experience are best positioned to win mindshare.
Diverging Go-to-Market Strategies: We observe a clear split in strategy. On one side are general-purpose platforms (Zama, Aleo, Arcium) building foundational infrastructure and tooling for broad sets of developers. On the other are specialized, application-specific solutions (Privasea, Namada, Lit Protocol) that solve one problem exceptionally well as a means to bootstrap their network. Privasea's success with its
ImHuman
app is a powerful testament to the application-first strategy.AI and Institutional DeFi are the Gravity Wells: Regardless of the underlying technology, nearly every project is targeting AI and/or institutional DeFi as its primary market. This is a clear signal of where the most immediate and high-value demand for confidential computing lies. These two sectors are the "gravity wells" pulling the entire privacy stack forward, providing the economic incentives to solve hard technical problems.
5. The Application Layer: Private AI and Agentic Systems
With the foundational infrastructure now in place, the focus shifts from theoretical capabilities to real-world applications. The most profound impact of the programmable privacy stack will be at its convergence with AI, where PETs solve the core data access problem, and in institutional finance, where confidentiality is a non-negotiable prerequisite.
5.1 Private AI: Training and Inference
The primary bottleneck in AI development is access to high-quality, representative data. PETs break this impasse. The stakes are enormous: The global AI market is projected to reach $1.8 trillion by 2030 (Grand View Research), but various studies provide evidence that many companies cite data privacy concerns as a primary barrier to AI adoption. Unlocking secure data sharing through PETs could therefore catalyze trillions in previously inaccessible AI value creation, particularly in highly regulated industries like healthcare ($12 trillion globally) and financial services.
Collaborative Training: Federated learning using MPC allows multiple organizations to train a superior AI model on their combined datasets without any party revealing their proprietary data, model weights, etc. A concrete, real-world precedent is the Sharemind MPC platform, used for large-scale genomic studies. A study in BMC Medical Genomics demonstrated its practicality, with complex, private genomic queries taking between 7 minutes and 4 hours, a viable timeframe for critical medical research.
Encrypted Inference: FHE allows a user to get an inference from a powerful cloud-based AI model without revealing their sensitive query data. While computationally intensive, GPU-accelerated implementations are now reportedly achieving sub-10ms latency for single inference requests using schemes like CKKS, making real-time private AI viable for specific use cases.
Differential Privacy: To provide a rigorous mathematical guarantee against data reconstruction attacks, differential privacy is often integrated as a complementary technique. This involves adding calibrated noise, creating a direct trade-off between privacy and model accuracy that must be carefully managed.
5.2 Institutional DeFi: The Multi-Trillion Dollar Prize
For financial institutions, confidentiality is not just an optional feature. It is a fundamental requirement for risk management, regulatory compliance, and protecting competitive advantage (their "alpha"). The programmable privacy stack provides the tools to build a parallel financial system onchain that meets these institutional needs. The scale of this opportunity becomes clear when examining the numbers: The global financial services market represents approximately $25-30 trillion in market size, with institutional trading alone accounting for over $100 trillion in daily volume across all asset classes. McKinsey estimates that tokenization of financial assets could unlock $2 trillion in value by 2030, while the Bank for International Settlements reports that over $7.5 trillion trades daily in foreign exchange markets alone, all currently requiring expensive intermediaries and opaque processes that privacy-preserving blockchain infrastructure could revolutionize.
Confidential Order Books and Dark Pools: Institutions need to execute large trades without causing market impact or revealing their positions to front-runners. ZK-powered DEXs are a direct solution. Application-specific rollups, similar to the architecture of Hibachi or Lighter (not covered in this report), can use a ZK-proven off-chain matching engine to provide the performance of a CEX with complete privacy. Similarly, Aztec's encrypted state model allows for the creation of on-chain dark pools where orders are matched without revealing the order book to the public.
Private Lending and Collateral Management: Institutions cannot have their borrowing activities, collateral types, or liquidation thresholds exposed on a public ledger. Privacy layers like Namada, with its "Shielded Actions," and Inco, with its fhEVM (among others), provide the infrastructure to build lending protocols where entire positions remain confidential. This allows for more efficient onchain capital management without telegraphing a firm's financial strategy.
Tokenized Assets (RWAs) and Compliance: The tokenization of real-world assets is a massive potential market, but it requires respecting the privacy of asset owners. Boston Consulting Group projects the tokenized asset market will reach $16 trillion by 2030, representing roughly 10% of global GDP. BlackRock's Larry Fink has stated that tokenization will be "the next generation for markets". The institutional appetite is clear: a 2024 Citi report estimates that $4-5 trillion of tokenized securities will trade annually by 2030. ZK proofs are perfectly suited for this, enabling selective disclosure. For example, an institution could use a ZK proof to verify to a regulator that its portfolio of tokenized assets is compliant with certain rules, without needing to reveal the specific composition of that portfolio on-chain. A report by JP Morgan that dives deeper into this topic and explores various technological approaches to this issue can be found here.
5.3 The Emergence of Personalized AI and Autonomous Agents
This is the most forward-looking application domain, where PETs provide the foundation for creating trustworthy AI agents that can securely act on a user's behalf.
Sovereign Agents: The infrastructure being built today enables AI agents that can truly own and control assets. Protocols like Lit Protocol are central to this. A user's personal AI can be given control of a Programmable Key Pair (PKP), allowing it to manage a dedicated DeFi portfolio. A Lit Action can then serve as its immutable constitution, programmed with rules like, "autonomously harvest yield farming rewards daily, but require a multi-factor authentication for any transaction over $10,000."
Verifiable Autonomy: The combination of TEEs + ZKPs provides a powerful architectural pattern for building trustworthy agents. The TEE ensures the agent's logic is executed in a protected environment, while the ZK proof provides a public, mathematical guarantee that the agent acted according to its programming, without revealing its internal state. This shifts trust from corporate promises to cryptographic proof. Both Phala, and Lumoz (not featured in this report) have started initiatives in this direction in recent months.
Decentralized AI Marketplaces: Microsoft expects 1.3 billion AI agents to be in operation by 2028. The convergence of these agents with DeFi infrastructure, enabled by privacy-preserving technologies, represents a fundamental reshaping of how economic value is created and exchanged. This infrastructure (e.g. MPC networks for blind compute like Nillion or Arcium) paves the way for a future where autonomous agents can transact with each other for data and computational services, creating new economic models for a decentralized intelligence economy that scales.
6. Technology Synergies and The Compositional Future
The most sophisticated and powerful privacy-preserving systems will not rely on a single technology but will intelligently compose multiple PETs, creating hybrid protocols where the strengths of one primitive compensate for the weaknesses of another. This compositional approach is the true endgame for programmable privacy.
6.1 Key Hybrid Protocol Designs
MPC + TEEs (Distributed Trust with Hardware Acceleration): A powerful combination for enterprise consortiums. MPC provides the distributed trust model, ensuring no single entity is a point of failure, while the TEE provides a high-performance, isolated environment for each party's computation (one example of this is Lit Protocol).
ZK + TEEs (Verifiable Confidential Computing): This hybrid answers the core criticism of TEEs. The TEE offers a high-performance environment, and a ZK proof generated from within the enclave provides a public, mathematical guarantee that the correct code was executed, turning hardware trust requirements into a "trust-but-verify" model.
MPC + ZKPs (Interactive Privacy with Public Verifiability): Ideal for processes like a sealed-bid auction. MPC is used to interactively determine the winner privately, and a ZK proof is then generated to attest to the correctness of the outcome for public, on-chain settlement. This is also highly relevant for private, yet verifiable machine learning and AI model training.
FHE + TEEs (Hardware-Secured FHE Keys): A model where the FHE secret key is managed exclusively within a TEE. The bulk of the computation runs on cheaper, non-enclaved hardware, but the final, sensitive decryption step is protected by the hardware vault, maximizing privacy and security.
FHE + ZKPs (Verifiable Computation on Encrypted Data): While still an active area of research, this hybrid aims to provide a ZK proof of a correct FHE computation. Today, it is most practical for verifying specific parts of a workflow, such as inputs and outputs.
The ultimate expression of synergy is the rise of privacy orchestration layers. Projects like Nillion or Inco with its modular privacy layer) are building frameworks/platforms designed not to champion a single PET, but to coordinate many of them, providing developers with a unified API to compose these complex workflows and a diverse set of privacy tooling to build with. This level of abstraction could be key to unlocking mainstream adoption.
7. Market Analysis and Future Outlook
A nuanced understanding of performance, scalability, and cost is critical for strategic decision-making. The choice of a PET is not about which is "best" in the absolute, but which is optimal for a specific computational domain.
7.1 Performance and Scalability: A Domain-Specific View
For Interactive, Multi-Party Scenarios: MPC is the clear performance leader, designed specifically for collaborative tasks.
For Non-Interactive, Asynchronous Scenarios: FHE provides a superior architecture for a single party computing on encrypted data at rest.
For Low-Latency, Real-Time Execution: TEEs remain the undisputed champion, offering near-native speed.
For Public Verifiability with Privacy: ZK proofs are the best tool for the job, providing a succinct, verifiable receipt of a private computation.
7.2 Technology Selection Framework

7.3 Future Developments & Strategic Implications
The Abstraction War: The next major battleground will be over developer experience. Projects that successfully abstract cryptographic complexity will win developer mindshare.
Hardware as a Moat: Custom hardware is critical. The reportedly significant speedup (up to >2,000x) on an NVIDIA 4090 for certain privacy frameworks highlights the immense impact of acceleration. FHE/ZK ASICs will become a significant competitive advantage.
The Primacy of Compositionality: The market is clearly moving towards a future where the most resilient applications will be built on hybrid protocols.
The Regulatory Tipping Point: The creation of formal "safe harbor" provisions for PETs will de-risk enterprise adoption and could trigger significant institutional investment. For now though, the environment remains difficult, with for example recently, the DOJ publicly stating the consideration of charges against Dragonfly Capital employees, a crypto VC that backed Tornado Cash.
8. Conclusion and Strategic Outlook
The blockchain industry is at a critical inflection point. The era of radical transparency, while foundational, has reached its practical limit, making programmable privacy the essential enabling infrastructure for the next wave of growth. The analysis throughout this report leads to a clear conclusion: the maturation of MPC, FHE, TEEs, and ZKPs is creating a new, confidential computational layer that will unlock institutional finance, truly personal AI, and an ultimately more secure decentralized web. The projects detailed herein are the vanguard of this inevitable shift.
The future of this space will be defined by three key dynamics. For strategists, investors, and builders looking to navigate this frontier, those principles are paramount:
Embrace Hybrid Architectures: Default to compositional designs that leverage the unique strengths of each PET, rather than betting on a single technology to solve all problems. The most defensible solutions will intelligently combine different primitives.
Invest in Developer Tooling and Abstraction: Recognize that the platforms that successfully hide cryptographic complexity, through elegant languages, powerful compilers, and seamless orchestration layers, will capture the most value by onboarding the next generation of builders.
Solve for "Privacy-Native" Use Cases: Focus resources on creating solutions for problems that are fundamentally impossible without privacy. This is where the true, defensible value lies, not in creating private versions of existing applications, but in enabling entirely new markets like institutional dark pools, agentic AI services, and multi-party data science.
Ultimately, organizations that embrace this nuanced, domain-specific view and prioritize a masterful developer experience will be best positioned to lead and build the defining applications of the coming confidential computing era. It’s where investors should place their bets. However, regulatory concerns should also be kept in mind.
Recommended Articles
Dive into 'Narratives' that will be important in the next year