AMA “Blockchain Privacy in a Layered Structure” Recap

The Taxa Team
Taxa Network
Published in
9 min readDec 31, 2019

--

Photo by Pesce Huang on Unsplash

We did an online AMA partnering with OneBlock+ where 500 participants from the blockchain developer community in China joined us. Our co-founder TF Guo answered questions asked by the community. The AMA session was broadcasted by major blockchain media in China. This transcript was lightly edited for clarity.

Image by OneBlock+

Q: What is privacy from your perspective?

A: At Taxa, we believe that privacy is the right of every individual and organization to protect their own sensitive information and data from being accessed or used without their permission. While we are diving deeper into the digital and artificial intelligence (AI) era, we are facing new possibilities and issues. Compared to our predecessors, we can now rely on more advanced technologies in addition to the evolving ethical standards and legal systems to ensure a sustainable development that is essentially human.

Q: Should blockchain privacy be addressed on Layer 1 or Layer 2?

A: The essence of this debate is that when we talk about privacy, it’s not the same concept on Layer 1 as that on Layer 2. The definitions are different. Layer 1, the consensus layer a.k.a. the on-chain layer, stores the immutable state via blockchain data structures and consensus mechanisms. On Layer 1, privacy is about identity, financial information, and transaction history. Such privacy is being addressed by privacy-centric Layer 1 projects, aka “privacy coins” such as Zcash, Monero and Grin.

Blockchain agnostic Layer 2 infrastructures are built to solve what Layer 1 is not capable of or not good at doing, such as scalability and off-chain computing. Smart contract platforms are not always good as a ‘world computer’. Their main job is storing the persistent, immutable states, not executing high-performance computing.

Take Ethereum for example. All the nodes will synchronize all the states and perform the same computation. This will cause the network’s computing performance equivalent to that of a single node. The computation resource available for transaction and smart contract execution is very limited. The time resource is about 15 TPS, while the space resource is usually less than 30 kb.

Smart contracts can only execute simple and essential logic of state transition or use low overhead protocol to verify computation results performed by others.

Speaking of Layer 2 privacy projects, the majority of those can be categorized under confidential computing. On the off-chain network, without the restrictions of consensus mechanism, one can expect much better privacy protection and computation performance in business logic processing and high-performance computing.

Meanwhile, new problems arise: without a consensus mechanism, how can we ensure that an untrusted node performs the exact logic as required? How can we prove that the result is correct and not tampered? And how can we ensure that the node doesn’t compromise data privacy?

Such problems have existed before the takeoff of blockchain technologies, and been a hot research topic in the cyber security field. In cyber security, those problems are addressed in a manner without replying on a consensus mechanism.

To sum up, some tend to simplify blockchain privacy as “privacy coins”, however the core issues and technologies of blockchain privacy are very different on different layers.

Q: Cryptographic methods such as SMPC, TEE, zk-SNARKs and homomorphic encryption have been used for addressing privacy issues. Can you help clarify how they are being used on layer 1 and layer 2?

A: Layer 1 is designed for integrity and availability, not for privacy-preserving computation, such that privacy solutions on Layer 1 are non-interactive, light, and protecting the privacy of identity and transaction. For example, zk-SNARKs as in Zcash, ring signature as in Monero, Mimblewimble protocol as in Grin/Beam.

Privacy-preserving computation is handled on Layer 2. With technologies such as SMPC, TEE, and homomorphic encryption, we turn each node into a trusted third party (TTP) that processes private data from multiple parties strictly as requested in a privacy-preserving manner.

Q: Could you please introduce SMPC and TEE in detail?

A: The essential idea of SMPC is to split a secret to multiple parties to achieve privacy, where none of those parties have access to the entire secret. Meanwhile, the business logic is converted into a circuit and distributed to each node, so as to ensure the confidentiality of the logic processing.

To understand the concept, let’s look at a concrete example: a two-player rock-paper-scissors game hosted via a decentralized application. To avoid the possibility that the host might conspire with one of the two players, we need to hide the inputs from the players from the host. Assuming each input by a player is a 2-bit byte, where rock is 00, scissor is 01, and paper is 10, and assuming each output of the game results is also a 2-bit byte, where draw is 00, Player B wins is 01, Player A wins is 10, the truth table of the game would be:

Such logic could be achieved via a simulated program of circuit that has 4 input bits (2 each player), 2 output bits, and gate circuits: and/or/xor. To further garble the inputs, we run an equivalence adjustment to the circuit, which is also known as homomorphism. After the circuit is created, we validate whether it’s working properly by checking if its outputs are correct against the truth table.

The major challenges of SMPC include the complexity of communication amongst nodes, the overhead of constructing a circuit, and the additional efforts to prevent adversary nodes.

The core concept of TEE, i.e. Trusted Execution Environment is isolation. The confidentiality and integrity of the logic processing is guaranteed by a sealed hardware environment. Everyone of us has one or two of such trusted hardware, for example, your iPhone. Its Touch ID function is enabled by a chip for fingerprint verification and storage. Business logic is strictly processed in this sealed chip, no data is leaked, and only a Yes or No would be returned as the output. The app developer will first attest if the trusted execution environment is intact and legit. Based on this trust assumption, they could trust the verification result. Not only iPhone, but also some smart phones for Android are also using trusted hardware environment to provide similar functions. When the Android system is restarted, the system uses the trusted hardware as a root of trust, comparing the hash of the system files with the one in the isolated hardware environment to ensure system files are not tampered by the kernel level backdoor.

If each node is a house, then a TEE is a sealed vault in that house, i.e., an enclave. Even the house owner is not able to access the data or intervene the execution inside the enclave. It’s sealed against the owner. Permissioned users of the enclave are able to establish an encrypted channel with the enclave, a protocol something similar to HTTPS, so when data is being transmitted, none of the node operators or middlemen can access the private data. Meanwhile, the attestation protocol would ensure that the user is communicating with an authentic trusted environment instead of a simulator, and further ensure that the trusted environment would execute the exact code as desired.

To sum up, the major factors to consider in decentralized privacy-preserving computing include privacy, performance, developability, and decentralization. Although SMPC can ensure privacy and decentralization, it’s weak with performance and developability. Although TEE introduces additional trust assumption with the chip manufacturers, TEE is the best at achieving privacy, performance and developability.

Q: More and more attention has been paid to privacy these days. Compared to other projects in the privacy field, what are Taxa’s core offerings and strengths? What’s the big problem Taxa is resolving?

A: Blockchain is very good at providing a trusted third party, and reducing the cost of trust. We believe that introducing Taxa, a privacy-preserving, high-performance, developer friendly smart contract platform can greatly help the real world adoption of blockchain applications. Take gaming for example. A team of hackers at ETHBoston, a ETHGlobal hackathon used Taxa SDK to build a large-scale prisoner game. It was impossible to build such applications. But now it’s possible. So as many other real world use cases.

We believe the layered design is the future of blockchain architecture. Layer 1 can’t meet every need. Privacy-preserving high-performance computation of dApps is handled on Layer 2. The relationship between Taxa network and Layer 1 is like “backend” and “database”.

In the Web 3.0 landscape, there are decentralized networks of value storage, crypto economies, decentralized storage and content distribution. However, one critical component is still missing, which is, the dynamic service application. It triggered the boom of the Internet applications. Taxa aims at becoming that important tech infrastructure to enable Web 3 to develop and thrive.

Q: The currently existing blockchain doesn’t have built-in privacy. The ideal of Bitcoin has not been fully achieved. What do you think of the relationship between privacy and blockchain? Is it blockchain that relies on privacy, or the other way around? In other words, how much can blockchain and privacy add value to each other?

A: Nowadays the concept of layered design has almost become a common knowledge of the future of blockchain infrastructure. First, Layer 1 storing values and status; Secondly, Layer 2 enriches features and functions; And thirdly, services and applications are built on the upper layers. The design of Layer 1 is to address integrity. Various protocols that charge considerable gas fees have been created to achieve that goal. It’s hard and unnecessary to pursue confidentiality of data and computation on Layer 1. We can rely on Layer 2 solutions to achieve privacy protection and trusted execution of dApps.

Q: What do you think is the biggest obstacle to achieving privacy? Technology? Awareness? Or legislation? What do you think are the first use cases of privacy solutions?

A: It takes multiple steps to finally get there. Legislation definitely builds the ground. Meanwhile privacy technologies are here to make the realization smoother, and more effective and thorough. We think the earliest adoption would come from privacy-centric scenarios.

Q: If identity information is stored in smart contracts, how can they protect the privacy of such information? There is a solution that stores the digest of information on-chain and identity information off-chain. Is such a solution still considered as a blockchain solution?

A: In this case, data privacy and immutable status are guaranteed by storing the digest of the private data on chain. However, availability needs to be ensured by the service provider. In addition, if you want to perform business logic with the private data in an attestable, confidential manner, it goes back to the technologies we discussed earlier.

Q: How Taxa approaches privacy-preserving computing?

A: Taxa leverages TEE to ensure privacy, performance, and developability to the best extent, and uses the decentralized network and PBFT-derived consensus algorithm to avoid single point failures and to ensure availability and integrity. Meanwhile, through our security implementation of RAM in Virtual Machine environment, we further prevent bugs that might compromise confidentiality.

Q: How’s the progress of Taxa?

A: Design thinking is at the foundation of Taxa Network. Through interviews with organizations in blockchain, cloud computing, big data, fin-tech, and studies on technology trends, we formed our understanding about what’s needed in the evolving technology landscape. So far we’ve completed the core R&D, formed strategic partnerships with Layer 1 projects such as Harmony and Cocos-BCX, closely collaborated with ETHGlobal on several hackathons, and allowed private test access to some dApp developers. Via the private release, we’ve seen innovative applications in fin-tech, gaming, big data, etc, which proved our understanding about what’s needed in the evolving technology landscape, and also became a source of inspiration for our future development. Taxa will be made available to the broader scope of developers in early 2020.

You’re invited to join our community and ask us any questions:

Website | Telegram | Twitter | Medium | Discord| Meetup

--

--

The Taxa Team
Taxa Network

Performance, Privacy & Usability for Every Blockchain