The Essential Role of Confidential Computing in Crypto

Trusted execution environments have found utility within Web3, layering needed confidentiality onto otherwise transparent systems.

Confidential computing is based on the idea that data is an asset that must be protected. Because Web3 is full of public blockchains with thousands of gigabytes of data, confidential compute plays an essential role in protecting this data and its owners. 

Historically, there have been solutions to guard data at rest (on the disk, encrypted) and in transport (TLS) while protecting it during processing, which was a weak point. This was true until the introduction of confidential computing, a method of protecting data in use through trusted execution environments (TEEs). 

TEEs are isolated areas within a processor that protect sensitive code and ensure data can operate without fear of tampering or observation. These secure digital spaces facilitate cryptographically signed proofs known as attestations, which confirm that the hardware and software are correctly configured and shield against unauthorized access or data modification. This ensures both the privacy of the data and the integrity of the computation performed.

Credit: Nvidia

A Brief History of Confidential Computing 

Confidential computing has its roots in research from the 1980s, which included the development of secure kernels and co-processors aimed at protecting data confidentiality and integrity. The concept gained momentum with the rise of cloud computing in the 2010s, as concerns about unauthorized access to sensitive data grew. 

Next came Intel's 2015 introduction of Software Guard Extensions (SGX). This was a significant milestone that enabled the creation of TEEs that could securely run on servers. This advancement opened the door for confidential computing in cloud environments and spurred further development/interest.

Today, confidential computing is used in various applications, making it possible to utilize sensitive data without exposing it. For example, payment applications like ApplePay leverage this technology within Apple devices, to securely store payment information and authenticate transactions, ensuring that data like credit card numbers and biometric information remain protected.

The evolution of TEE hardware and its use is ongoing with Trust Domain Extensions (TDX) and NVIDIA's H100 GPUs, which facilitate enabling high-performance applications, particularly in AI, with implications for broader adoption of confidential computing solutions across a wide range of industries. 

How Confidential Computing Works

Confidential computing relies on a hardware "root of trust" to prevent simulation by user-controlled software. Generally, this root of trust is the TEE, which comes with a set of private keys unique to each processor. First, the processor ensures it has the correct firmware through a secure, measured boot process that generates reference data to confirm the chip is in a trusted state. 

Then, the processor creates a secure enclave isolated from the rest of the system, allowing the user's application to operate securely. When data is brought into a TEE, it is decrypted and processed in isolation from the rest of the system, meaning that even users or cloud operators cannot access the data or code being executed. 

In this way, confidential computing depends on encryption, isolation, and attestation. Data is encrypted at rest and in transit, and it remains private while in use because it's operating inside the TEE. The isolation provided by TEEs prevents unauthorized access, while attestation verifies that the environment has not been tampered with and is running trusted code. 

Why Crypto Needs Confidential Computing

To put it bluntly, a lack of data privacy has been a deterrent to doing more things on public blockchains (e.g., voting) and a blocker for the broader adoption of dApps. Confidential computing remedies this situation by protecting sensitive information via secure enclaves, as discussed above. 

Trusted execution environments provide a space for smart contracts to run in private, allowing developers to build dApps that protect user data without sacrificing functionality. This ability to hold private state within a contract is a precondition for numerous use cases, and it opens up multi-party collaboration opportunities.

A related benefit is key management. Web3 hinges on asymmetric cryptography or public key cryptography for user authentication and transaction integrity, so the secure handling of keys is a crucial issue. With confidential computing solutions, it’s possible to store private keys securely onchain, reducing the hassle of key storage and enabling new possibilities. For example, agents

Since agents need a private key to operate a wallet, key maintenance is a growing issue and often means someone is the custodian for the agent. No one wants to do this. But with Oasis’ confidential EVM (Sapphire), you can store agent private keys onchain and then build logic within a smart contract to retrieve keys, sign messages cross-chain, etc.

How Oasis Uses Confidential Compute

Similar to Ethereum, the Oasis Network separates the execution and consensus layers. The consensus layer's primary functions are validating proofs from the execution layer, managing the staking smart contract, and handling governance. This modular design enables high scalability while maintaining instant finality on the networks.

On the other hand, the execution layers, known as parallel runtimes or "paratimes," function similarly to rollups, though they differ in that they're neither ZK nor optimistic. Instead, they submit bare metal proofs to the consensus layer for verification and finalization using a modified version of Tendermint BFT.

Sapphire is the first and only production-ready confidential EVM network. What sets Sapphire apart is its ability to extend confidentiality via TEEs. All validators on the network run these TEEs, which operate as secure black boxes. This enables the creation of smart contracts with encrypted state, something that’s impossible on other networks. 

The system is also flexible, making it possible for contracts to be fully transparent, entirely confidential, or anywhere in between. This flexibility opens up numerous use cases, such as payments,  NFT unlockables, dark pools, sealed bid auctions, verified credentials with privacy controls, gaming experiences that require elements of confidentiality, and much more.  

Wrapping Up 

Confidential computing, through the use of TEEs, addresses critical challenges in data processing, enabling secure and private operations for sensitive information. TEEs have also found their utility within Web3, layering needed confidentiality onto otherwise transparent systems.

What’s possible today with Sapphire represents only a fraction of the potential. The Oasis team is working on Runtime Offchain Logic (ROFL), a framework that extends the confidentiality and verifiability of Sapphire to offchain computations. This will open the door to arbitrary applications and make it easier to run complex workloads (e.g., AI inference) in a decentralized fashion.

Foundational ROFL support has landed in the most recent stable release of the Oasis Core 24.2. Developer tools and a local testing environment are ready to go today. To get started with ROFL, click here.

Resources:

ROFL examples:  Oasis Playground

ROFL workshop: Token 2049 

How we use cookies?

At Oasis Foundation we believe in your privacy, so you can choose to browse our site without any tracking or by clicking “Accept”, you help us to improve our site and help us grow our ecosystem. View our Privacy Policy for more information.