Signum Newsletter 21

Weekly alpha for your weekend reads

This edition of the newsletter dives into 3 key technologies (TEEs, ZK, and MPC) and how they work together to enhance blockchain security by providing secure environments, private verification, and collaborative computation. These complementary technologies create a comprehensive security foundation for blockchain applications, as demonstrated in platforms like Worldcoin's iris verification system. We'll also share some interesting articles, portfolio updates and market highlights.


1. Research Articles

a) Web4: We Are AGI
• The article discusses the emergence of Web4, which combines Web2's social features, Web3's decentralization, and artificial general intelligence (AGI), arguing that we're already seeing Level 3 AGI capabilities through AI agents operating autonomously in social media and decentralized finance.
• The author contends that true AGI development will require mass adoption and decentralization rather than siloed development by tech giants, with the blockchain serving as a crucial testing ground due to its lower barriers to entry.


b) The 4 Rollup Architectures and the Future of Gnosis Chain
• The article discusses a debate between Vitalik Buterin and Martin Köppelmann about Gnosis Chain's choice to remain an L1 rather than become an L2, with Martin defending this position based on security and bridge risk considerations.
• The author argues that rollup architecture decisions should be driven primarily by application requirements across two key axes - Hardness vs Latency and Fairness vs Cost - rather than trying to differentiate from other L2s.


c) The World Computer and the Future of Internet Infrastructure
• The article proposes a new concept called "Chain IPs" which mirrors traditional IP addressing but for blockchain networks, with Ethereum serving as the root authority similar to IANA's role in traditional internet infrastructure.
• The system introduces "blockspace locality" where different layers (L1, L2, L3) serve different geographic scopes with varying latencies, creating a decentralized internet infrastructure that parallels today's internet but with Ethereum as its foundation.


2. Portfolio Highlights

a) Teller Protocol
• The Teller ATM offers time-based loans without margin call risks, allowing borrowers to take out loans for 1-30 days that can be repaid or extended anytime.
• The platform features community ATMs that share fees with project treasuries, token category organization, and a referral program that rewards ENS domain holders with 0.25% of transaction volume from referred borrowers.


b) Polymer Labs
• Polymer Labs has launched Polymer Hub, a protocol enabling real-time communication between Ethereum rollups that aims to reduce latency and increase bandwidth for cross-chain interactions.
• The protocol uses IBC primitives and sequencer pre-confirmations to enable millisecond-level communication between rollups, with plans to expand beyond the OP stack to all Ethereum rollup ecosystems.


c) Pendle Finance
• Pendle has announced Boros (previously Pendle V3), a new platform enabling margin trading of yields including funding rates from perpetual exchanges.
• The platform will operate alongside Pendle V2, maintaining the existing PENDLE token structure while introducing new features like a vePENDLE holder airdrop scheduled for December 31, 2024.


3. Part 1: TEEs (Trusted execution environment)

In our daily use of applications, we often assume they function independently. However, applications frequently interact and can interfere with one another. While this enables features like data sharing and inter-application collaboration, it also creates security vulnerabilities, particularly when protecting sensitive information such as passwords or cryptographic keys. Trusted Execution Environments (TEEs) address this risk by providing a secure, isolated environment within a processor, allowing applications to safely store and process sensitive data without risk of unauthorized access or interference.

Introduction
Trusted Execution Environments (TEEs) are rapidly gaining traction in the crypto industry as a critical solution for enhancing security and privacy by minimizing trust assumptions in decentralized applications and blockchain networks. TEEs provide a secure area within a computational system that isolates sensitive data and computations, protecting them from unauthorized access, even if the main operating system or other parts of the device are compromised. By enabling secure computation and storage of sensitive information, TEEs help address pressing challenges in blockchain, such as privacy preservation, secure MPC, and verifiable execution of smart contracts, without compromising scalability. As infrastructure and applications continue to evolve, TEEs are becoming essential for enhancing security and trust, paving the way for more robust and privacy-preserving decentralized applications.

TEE’s and Intel SGX
Intel SGX (Software Guard Extension) is a set of hardware-based security features that enable the creation of Trusted Execution Environments (TEEs) within processors. SGX allows applications to establish secure enclaves—isolated memory regions inaccessible to other programs and the operating system—ensuring data and computations remain secure even in compromised environments.

Among TEE types, Intel SGX excels at facilitating secure computations and protecting sensitive information like cryptographic keys, personal data, and confidential business logic. Through remote attestation, SGX enables third parties to verify that an enclave runs trusted code before sharing sensitive data. These capabilities make SGX and TEEs powerful tools for privacy-preserving applications, secure MPC, and trustless DeFi protocols, while minimizing value leakage across the transaction supply chain.

TEE (Trusted Execution Environment) vs ZK (Zero Knowledge) vs MPC (Multi Party Computation)

a) TEE
The primary function of TEEs is to strengthen the security of data processing, transaction handling, and data storage within trustless environments. TEEs safeguard sensitive operations, ensuring cryptographic keys and confidential data remain protected from external threats while maintaining confidentiality and integrity. An increasing number of DeFi platforms are leveraging TEEs to enhance their protocols and applications, highlighting TEEs' growing importance in strengthening security and trust within the DeFi ecosystem. By performing computations within TEEs—which operate in isolation from the mainnet—developers gain significant advantages, including improved scalability, confidentiality, and the flexibility to implement privacy features that best suit their needs.

b) ZK
Zero-Knowledge Proofs (zkProofs) are a cryptographic method that allows a prover to demonstrate the truth of a claim to a verifier without revealing any details about the claim itself. This ensures the verifier learns only whether the statement is valid while protecting the privacy of the underlying data. zkProofs have become pivotal to blockchain scalability and privacy-related applications, effectively balancing transparency with confidentiality in transactions.

Key applications of zkProofs include:
• Confidential transactions: Enabling blockchain transactions without exposing sensitive details
• Scaling solutions: Using zk-Rollups (like Starknet, zkSync, and Scroll) to bundle multiple transactions efficiently
• Verifiable computation: Confirming off-chain computation integrity on-chain while maintaining data privacy

These applications enhance blockchain systems' privacy, scalability, and security.

c) MPC
MPC is a cryptographic method that enables multiple parties to collaborate on computations without exposing their individual data. Based on Shamir's Secret Sharing, MPC divides sensitive data like private keys into multiple shares distributed among participants, ensuring no single party can access the complete key. This approach makes MPC ideal for privacy-focused applications, such as secure cryptocurrency wallet management and blockchain privacy. For example, Worldcoin uses MPC for its iris uniqueness check through a secure multiparty computation protocol, enabling its iris recognition system to verify uniqueness while maintaining individual privacy.

Conclusion
The integration of MPC, TEEs, and ZK technologies creates a comprehensive foundation for blockchain privacy and secure data computation. MPC and ZK protocols maintain data input confidentiality and computational integrity, while TEEs provide a secure execution environment protected from external threats. Combined, these technologies enhance blockchain privacy, security, and trust, safeguarding data throughout its lifecycle from input to final transaction.

In Part 2, we will explore the primary use cases of TEEs in blockchain applications, examine their implementation across various blockchain ecosystems, and highlight their role in protecting sensitive data and enabling secure, scalable decentralized applications.

Signum Capital Newsletter logo
Subscribe to Signum Capital Newsletter and never miss a post.
#cryptocurrency#venturecapital