Introducing Inco: The Modular Confidential Computing Network
Why Onchain Confidentiality?
Public blockchains are valued for their transparent ledgers, which enable trust and verification among participants. However, for widespread adoption to occur, solving trustless confidentiality is essential. We believe that:
- Confidentiality is a fundamental human right that must be safeguarded, especially on-chain, if blockchains are to serve as the foundational information systems for global coordination. For instance, making one's account balance fully public poses significant risks and impracticalities for use as a bank account, compromising an individual's right to privacy and security.
- Institutions and enterprises cannot build practical solutions on public blockchains due to the sensitive nature of their data, regulatory compliance, or confidentiality requirements. Furthermore, sharing too much on a blockchain could risk losing important trade secrets or giving away a competitive advantage.
- A wide array of applications across gaming, DeFi, and other verticals from web2 require a minimum of confidentiality to make sense. Have you ever thought about playing poker on-chain? It’s currently impossible because the game hinges on the lack of knowledge about the state of the deck and other players’ cards.
Traditionally, efforts to introduce confidentiality to blockchain have focused on secure enclaves, such as Intel SGX (Software Guard Extensions) and zero-knowledge cryptography. Secure enclaves, while enabling encrypted state computations, are vulnerable to side-channel attacks and depend on a centralized supply chain. Zero-knowledge (ZK) cryptography, offering more security, necessitates off-chain storage of sensitive data and computations in plaintext, adding complexity and the need for a trusted custodian for private information.
Fully Homomorphic Encryption: A Novel Paradigm
The basic idea behind Fully Homomorphic encryption (FHE) is to use mathematical structures that allow operations to be performed on encrypted data (ciphertext) in a way that, when decrypted, produce the same result as if the operations were performed on the original unencrypted data (plaintext). For instance, one could encrypt an image using FHE and then manipulate the encrypted image to change its color or add a filter. Upon decryption, these alterations would appear as if they had been applied directly to the original image. Does it sound like magic? This is precisely the key advantage of FHE, and we believe its applications could be transformative across various sectors, including healthcare, cloud computing, machine learning, and more, spanning from Web2 to Web3.
Historically, the development of FHE faced challenges, notably the build-up of "noise" with each operation, which prevented the practical application of FHE. In 2009, Craig Gentry revolutionized FHE by introducing bootstrapping, a method for reducing noise, but this process was still very slow. A major advancement came in 2021 with Zama's introduction of "programmable bootstrapping" and practical implementation of the TFHE scheme.
This innovation significantly enhanced bootstrapping efficiency, enabling precise and infinite-depth operations for a wide array of operations such as addition, multiplication, and division and comparisons such as less than, min, and max on encrypted data. At Inco, we believe that this breakthrough marks a significant leap forward in the application of FHE cryptography, and are excited to partner closely with Zama to bring confidentiality to web3.
What s Inco?
Inco is a modular Layer-1 blockchain that combines FHE, ZK, TEE, and MPC, enabling confidential computing:
- Natively: Our fully homomorphic encryption-enabled EVM (fhEVM) blockchain abstracts away the complexity of FHE and enables Solidity developers to build confidential DApps within 20 minutes by using the most adopted smart contract language, Solidity, and toolings from the Ethereum ecosystem, such as Metamask, Remix, and Hardhat. Developers can securely and effortlessly create innovative and practical dApp experiences, like the fully on-chain Mafia game featuring bluffing mechanics, developed on top of Inco at ETH Global NYC.
- To Existing Networks: Similar to how Celestia provides Data Availability (DA) to Ethereum and other blockchains, Inco, as a modular confidential computing network, extends confidentiality to Ethereum and other public L1s and L2s by providing confidential storage, computing, and access control. This is accomplished through externally validated bridges, native bridges, and the Inter-Blockchain Communication (IBC) protocol. For instance, a trustless on-chain game can be developed on Arbitrum, with most of its core logic hosted there, while utilizing Inco exclusively for storing concealed information (e.g., cards, player stats, or resources) or performing private computations (e.g., payments, voting, or hidden attacks).
What Can I Build With Inco?
Inco can enable dApps that are more web2-like across various verticals. A few areas we believe Inco can be impactful include:
- Gaming: introduce new game mechanics that make a game fun, such as hidden information, bluffing, guessing, resource concealment, secret alliances, espionage, sabotage, fog of war, gambling, and on-chain randomness.
- DeFi: benefits from native MEV protection and enables novel DeFi primitives, such as private AMMs, dark pools, under-collateralized lending, gamified yield/airdrop, and blind auctions.
- Payment & RWAs: allow for traceable confidentiality that can be tailored to comply with regulatory standards for stablecoins, assets, and securities by maintaining the transparency of the flow of funds while concealing the specific held and transferred amounts.
- Governance: tally hidden votes directly on-chain while hiding the voting choice without leaking information, and no need for a centralized off-chain party for coordination.
- Identity: enable a programmable and dynamic layer of decentralized identity (DID) that leverages FHE to store personal information on-chain in an encrypted manner while allowing dApps to query specific insights (ex: is your credit score above 700?) in a permissionless and interoperable manner.
Our Mission
Inco is building the universal confidentiality layer for Web3, enabling the development of next-generation decentralized applications (dApps), providing confidentiality to existing blockchains, and breaking down the final barrier to Web3 adoption on a large scale. Our protocol will unlock a new realm of possibilities, and we welcome you to join us on our journey to empower the next wave of innovative applications.
What’s Next
We are thrilled to unveil our Gentry Testnet. Start today to experience the transformative power of FHE and create new category-defining dApp experiences. To get started, please visit our documentation.
We are always eager to meet folks interested in exploring deeper into this space. Feel free to DM us on Twitter, join our Discord or Telegram community.
Our team will be speaking at various conferences during ETH Denver 2024, and sponsoring the main ETH Denver hackathon. More information about the various events will be posted soon. Please subscribe to our newsletter to stay up to date on our progress and events.
Website | GitHub | Twitter | Telegram | LinkedIn | Discord
Subscribe to our newsletter
Stay up to date with the latest on FHE and onchain confidentiality.