Phala Network

Phala Network

PHA

A Blockchain Confidentiality by Trusted Computing

Current price

$0.11

Price Chart

Introduction

Nowadays the security of the permissionless blockchain is typically guaranteed by state replication over consensus algorithms. Though this approach works well for blockchain, it also means that everything on the blockchain is public, which brings a problem: confidential information cannot be handled by the  blockchain. The lack of confidentiality greatly limits the usage of blockchain in processing sensitive business and user data. For example, stock traders usually do not want to reveal their positions or order history. What’s more, all of the privacy-related DApps on the Ethereum cannot comply with the General Data Protection Regulation and thus will be prevented in European Union.

Several methodologies have been proposed to address the privacy problem. Monero and Zcash implemented private transaction by ring signature [13] and zk-SNARK [11] technology, but their methods can only provide privacy for cryptocurrencies and are hard to be extended to general-purpose smart contracts. MPC (Multi-Party Computing) can theoretically run arbitrary programs without revealing intermediate states to the participants, with the expense of a performance overhead of 106 times [9], which makes it impractical for real world use cases.

A new approach is to utilize special hardware, i.e., Trusted Execution Environment (TEE) [8]. TEE is a special area in some processors that provides a higher level of security including isolated execution, code integration, and state confidentiality. Naive TEE as a computing platform has several shortages, such as the lack of a reliable time source and availability guarantee.

Ekiden [9] fixed these problems by introducing a TEE-blockchain hybrid architecture and implemented a high performance confidential smart contract platform. However, contracts in Ekiden are isolated, which means the contracts cannot interoperate with each other, let alone external blockchains. Interoperability is a keystone of modern smart contracts. For example, 8 of the top 10 contracts in Ethereum, the largest smart contract platform in the world, rely on functions invocations or money transferring to at least one other contract. Without interoperability, contracts cannot read information or call functions from other smart contracts. What’s more, the use of self-defined tokens, one of the most common cases in smart contract usages, is unachievable if all the contracts cannot access the token contract.

In this paper, they present Phala Network, a novel cross-chain interoperable confidential smart contract network as a Polkadot parachain [10]. They introduce an Event Sourcing / Command Query Responsibility Segregation [4, 3] architecture into a TEE-blockchain hybrid system to achieve cross-contract and cross-chain interoperability for confidential smart contracts. They further designed a Libra-Polkadot bridge to implement a privacy-preserving Libra Coin by confidential contract.



Key Metrics

Market Cap:
$88,642,208
24h Volume:
$14,545,164
All time high:
$1.4
All time low:
$0.065

Token Allocation

Token Circulation

Total supply
1,000,000,000
Cir. supply
791,672,041

Investors

HAPPYBLOCK
IOSG
PAKA
SNZ
ZZ AND OTHERS