Oasis labs Privacy first blockchain that is 2–4 orders of magnitude faster than on-chain Ethereum

Oasis Labs is building a privacy-first, high-performance cloud computing platform on blockchain.

Oasis created the Ekiden platform. Ekiden is a system for highly performant and confidentiality-preserving smart contract execution. To the best of their knowledge, Ekiden is the first confidentiality-preserving smart
contract system that can perform thousands of transactions per second. The key to this achievement is the effective combination of blockchains and trusted hardware. Ekiden combines any desired underlying blockchain system (permissioned or permissionless) with TEE-based execution. Anchored in a formal security model that is
expressed as a cryptographic ideal functionality, its principled design supports rigorous analysis of its security properties.

Ekiden uses compute nodes to perform smart contract computation over private data off chain in TEEs, then attest to their correct execution on chain. The underlying blockchain is maintained by consensus nodes, which need not use trusted hardware. Ekiden is agnostic to consensus-layer mechanics.

Ekiden includes several performance optimizations that minimize use of the blockchain, which is a bottleneck. Their optimizations do not degrade security: They show that they realize the same ℱEkiden functionality as the unoptimized protocol. They evaluate their individual and cumulative impact, showing speed, throughput, and on-chain storage 2–4 orders of magnitude better than baseline on-chain Ethereum execution.

The Oasis implementation of Ekiden supports contract development in Rust and the Ethereum Virtual Machine (EVM). They presented experiments for applications including machine learning models, poker, and cryptocurrency tokens. Ekiden is designed to support multiple underlying blockchains. They have built one end-to-end instantiation of their system, Ekiden-BT, with a blockchain extending from Tendermint. Ekiden-BT achieves example performance of 600x more throughput and 400x less latency at 1000x less cost than on the Ethereum mainnet. When used with Ethereum as the backing blockchain, Ekiden still costs less than on-chain execution and supports contract confidentiality.

Improved Cryptokitties as a demonstration

They created an implementation of Cryptokitties to demonstrate that Ekiden can execute an Ethereum contract even when source code is not available. They also provided enhanced privacy and security.

More Robust Poker implementation demonstrated on Oasis Platform

Oasis implemented a poker contract, where users take turns submitting their actions to the contract, and the smart contract contains all of the game logic for shuffling and (selectively) revealing cards. Poker is a common benchmark application for blockchain systems and secure multi-party computation called mental poker. Ekiden is significantly more robust than these prior implementations in how it handles player aborts. In
most mental poker, if a party aborts, its secret hand cannot be reconstructed by others, so the game aborts. Handling faults in secure multi-party computation requires application-specific changes to the cryptographic protocol.

21 thoughts on “Oasis labs Privacy first blockchain that is 2–4 orders of magnitude faster than on-chain Ethereum”

  1. To the best of their knowledge, Ekiden is the first confidentiality-preserving smart contract system that can perform thousands of transactions per second.” Enigma is also building this, and they are in testnet. Already a top 100 coin on CMC. They have “Secret Contracts” Trusted Execution Environments, and they will have SMPC next year, and they will be able to have Secret ICO’s by the end of the year. Other platforms can talk to the Enigma platform, and their DApps can have secret contract capabilities, regardless of what language it’s being communicated through on.

  2. To the best of their knowledge” Ekiden is the first confidentiality-preserving smartcontract system that can perform thousands of transactions per second.””Enigma is also building this”””” and they are in testnet. Already a top 100 coin on CMC. They have “”””Secret Contracts”””” Trusted Execution Environments”” and they will have SMPC next year and they will be able to have Secret ICO’s by the end of the year. Other platforms can talk to the Enigma platform and their DApps can have secret contract capabilities”” regardless of what language it’s being communicated through on.”””

  3. Im not sure why this is being publicised in such a well accredited news source. Many leading cryptographers have proven Oasis labs’ Ekiden paper is very much plagiarised material. The most eye-opening research in the paper has been previously published by Sand Pendland and Guy Zyskind at MIT Media labs. Most of their good work somehow found its way into Ekiden?

  4. I agree with the previous speaker, Enigma has a public test network and a partnership with Intel. The white paper that has been downloaded more than 250,000 times is by Guy Zyskind he and his team has been working on it for a very long time. If you look at it exactly, Enigma is the first company in the field and not Oasis who claim it wrong. Mainnet will come this quarter. So please keep an eye on it!

  5. Im not sure why this is being publicised in such a well accredited news source. Many leading cryptographers have proven Oasis labs’ Ekiden paper is very much plagiarised material. The most eye-opening research in the paper has been previously published by Sand Pendland and Guy Zyskind at MIT Media labs. Most of their good work somehow found its way into Ekiden?

  6. I agree with the previous speaker Enigma has a public test network and a partnership with Intel. The white paper that has been downloaded more than 250000 times is by Guy Zyskind he and his team has been working on it for a very long time. If you look at it exactly Enigma is the first company in the field and not Oasis who claim it wrong. Mainnet will come this quarter. So please keep an eye on it!

  7. You know what I think is ironic? It’s that we jump on the bandwagon of Vitalik calling out Justin Sun with Tron and we all have a good laugh or criticize a clearly plagiarized product. The same thing is happening here. Oasis Labs claims to be the first when Enigma has clearly been the first mover in this space. Enigma’s testnet was released 30 June and what happens a week later…Oasis Labs claims to be hosting a testnet on the same technology (TEE). What’s worse is they claim this new technology and even cite Enigmas founder, Guy Zyskind, in their white paper. I’m not a tech expert but…just seems a little fishy for me.

  8. You know what I think is ironic? It’s that we jump on the bandwagon of Vitalik calling out Justin Sun with Tron and we all have a good laugh or criticize a clearly plagiarized product. The same thing is happening here. Oasis Labs claims to be the first when Enigma has clearly been the first mover in this space. Enigma’s testnet was released 30 June and what happens a week later…Oasis Labs claims to be hosting a testnet on the same technology (TEE). What’s worse is they claim this new technology and even cite Enigmas founder Guy Zyskind in their white paper. I’m not a tech expert but…just seems a little fishy for me.

  9. As other commenters have pointed out, Enigma is the leading solution for TEE and smart secret contracts, with a functioning testnet and a network of developers already trying out the platform. On top of that, what’s the point of a decentralized solution that gives power back to the people if they allow $45 million funding from VCs instead of an ICO? And then you have the fact that the testnet is a closed testnet where you need an application to participate. Seriously? Credit when it’s due but plagiarism, centralization, false claims and abuse of this ecosystem doesn’t sound all that great.

  10. To the best of their knowledge, Ekiden is the first confidentiality-preserving smart contract system that can perform thousands of transactions per second.” This statement is BLATANTLY FALSE. Oasis Labs used Guy Zyskind’s (from Enigma) 2015 MIT paper as a REFERENCE in their whitepaper: “Zyskind, G., Nathan, O., et al. Decentralizing privacy: Using blockchain to protect personal data. In Security and Privacy Workshops (SPW), 2015 IEEE (2015), IEEE, pp. 180–184.” They are WELL AWARE that Enigma is solving the same problem, and has been at work much longer than Oasis Labs has been. It’s offensive to see all the news articles coming out lately hyping Oasis Labs and not even mentioning Enigma when Guy is referenced in their whitepaper. I truly believe this is a problem with blockchain that needs to be solved. I’m happy to see others coming along that are seeking to solve it, but let’s give credit where credit is due at least.

  11. As other commenters have pointed out Enigma is the leading solution for TEE and smart secret contracts with a functioning testnet and a network of developers already trying out the platform. On top of that what’s the point of a decentralized solution that gives power back to the people if they allow $45 million funding from VCs instead of an ICO? And then you have the fact that the testnet is a closed testnet where you need an application to participate. Seriously?Credit when it’s due but plagiarism centralization false claims and abuse of this ecosystem doesn’t sound all that great.

  12. To the best of their knowledge” Ekiden is the first confidentiality-preserving smartcontract system that can perform thousands of transactions per second.”” This statement is BLATANTLY FALSE. Oasis Labs used Guy Zyskind’s (from Enigma) 2015 MIT paper as a REFERENCE in their whitepaper:””””Zyskind”” G. Nathan O. et al. Decentralizing privacy: Using blockchain toprotect personal data. In Security and Privacy Workshops (SPW) 2015 IEEE (2015)IEEE”” pp. 180–184.””””They are WELL AWARE that Enigma is solving the same problem”” and has been at work much longer than Oasis Labs has been. It’s offensive to see all the news articles coming out lately hyping Oasis Labs and not even mentioning Enigma when Guy is referenced in their whitepaper. I truly believe this is a problem with blockchain that needs to be solved. I’m happy to see others coming along that are seeking to solve it”” but let’s give credit where credit is due at least.”””””””

  13. As other commenters have pointed out, Enigma is the leading solution for TEE and smart secret contracts, with a functioning testnet and a network of developers already trying out the platform. On top of that, what’s the point of a decentralized solution that gives power back to the people if they allow $45 million funding from VCs instead of an ICO? And then you have the fact that the testnet is a closed testnet where you need an application to participate. Seriously?

    Credit when it’s due but plagiarism, centralization, false claims and abuse of this ecosystem doesn’t sound all that great.

  14. “To the best of their knowledge, Ekiden is the first confidentiality-preserving smart
    contract system that can perform thousands of transactions per second.” This statement is BLATANTLY FALSE. Oasis Labs used Guy Zyskind’s (from Enigma) 2015 MIT paper as a REFERENCE in their whitepaper:

    “Zyskind, G., Nathan, O., et al. Decentralizing privacy: Using blockchain to
    protect personal data. In Security and Privacy Workshops (SPW), 2015 IEEE (2015),
    IEEE, pp. 180–184.”

    They are WELL AWARE that Enigma is solving the same problem, and has been at work much longer than Oasis Labs has been. It’s offensive to see all the news articles coming out lately hyping Oasis Labs and not even mentioning Enigma when Guy is referenced in their whitepaper. I truly believe this is a problem with blockchain that needs to be solved. I’m happy to see others coming along that are seeking to solve it, but let’s give credit where credit is due at least.

  15. You know what I think is ironic? It’s that we jump on the bandwagon of Vitalik calling out Justin Sun with Tron and we all have a good laugh or criticize a clearly plagiarized product. The same thing is happening here. Oasis Labs claims to be the first when Enigma has clearly been the first mover in this space.

    Enigma’s testnet was released 30 June and what happens a week later…Oasis Labs claims to be hosting a testnet on the same technology (TEE). What’s worse is they claim this new technology and even cite Enigmas founder, Guy Zyskind, in their white paper. I’m not a tech expert but…just seems a little fishy for me.

  16. Im not sure why this is being publicised in such a well accredited news source. Many leading cryptographers have proven Oasis labs’ Ekiden paper is very much plagiarised material. The most eye-opening research in the paper has been previously published by Sand Pendland and Guy Zyskind at MIT Media labs. Most of their good work somehow found its way into Ekiden?

  17. I agree with the previous speaker, Enigma has a public test network and a partnership with Intel. The white paper that has been downloaded more than 250,000 times is by Guy Zyskind he and his team has been working on it for a very long time. If you look at it exactly, Enigma is the first company in the field and not Oasis who claim it wrong. Mainnet will come this quarter.

    So please keep an eye on it!

  18. “To the best of their knowledge, Ekiden is the first confidentiality-preserving smart
    contract system that can perform thousands of transactions per second.”

    Enigma is also building this, and they are in testnet. Already a top 100 coin on CMC. They have “Secret Contracts” Trusted Execution Environments, and they will have SMPC next year, and they will be able to have Secret ICO’s by the end of the year. Other platforms can talk to the Enigma platform, and their DApps can have secret contract capabilities, regardless of what language it’s being communicated through on.

Comments are closed.