Inco: Building an Universal Confidential Computing L1 on EigenLayer

One of the open challenges in the blockchain industry is achieving trustless confidentiality. The inherent transparent nature of public blockchains prevents the development of applications requiring on-chain confidentiality across gaming, decentralized finance (DeFi), governance, and identity without relying on a trusted third party.

Current approaches to providing privacy on the blockchain leverage technologies such as Zero Knowledge Proofs (ZKPs), Multi-Party Computation (MPC), and Trusted Execution Environments (TEEs), each presenting unique advantages and limitations.

As described in our Ideas for Building the Next 15 Unicorns piece, recent development in fully homomorphic encryption (FHE) offers developers a novel paradigm for creating decentralized applications with unique confidentiality benefits.

FHE is the Holy Grail of Confidentiality

Fully homomorphic encryption (FHE) operates using mathematical concepts from algebraic geometry, number theory, and lattice-based cryptography. The basic idea behind FHE is to use mathematical structures that allow operations to be performed on encrypted data (ciphertext) in a way that, when decrypted, produces the same result as if the operations were conducted on the original unencrypted data (plaintext).

Since its theoretical origins in 1978, FHE has undergone substantial evolution. It has encountered scalability obstacles primarily due to the incremental accumulation of "noise" with each operation, which refers to additional randomness needed for security. Craig Gentry introduced a pivotal technique in 2009 called bootstrapping, which reduces noise and restores clarity to computations to address this challenge. However, this process was relatively inefficient until a 2021 breakthrough called “programmable bootstrapping” in the implementation of the TFHE scheme allowed for much more efficient bootstrapping and computation over ciphertexts with infinite depth and exactness of a wide range of operations (e,g addition, division, remainder) and comparisons (e,g equal, less than, min/max), making it highly suitable for smart contracts.

Despite these advances, it's important to recognize that FHE computations remain slow. However, research and development efforts led by dozens of entities such as Intel, Cornami, Optalysis, and Fabric in FHE-dedicated hardware solutions (FPGAs) will enhance computational speeds by 100-1000x and are estimated to be production-ready by 2025. 

Applications of FHE in Web3:

In the domain of smart contracts, FHE empowers developers to store encrypted data securely on the blockchain itself, enabling a shared, private state that is both on-chain and composable. This capability is particularly transformative for applications involving multiple parties like prediction markets. FHE allows various participants to submit their encrypted forecasts regarding the future price of Ethereum directly onto the blockchain, preventing any form of imitation and computes the average price prediction while maintaining the confidentiality of individual inputs.

The deterministic nature of FHE enables confidential computations to be executed and verified directly on the blockchain and offers the unique advantage of traceable confidentiality. This feature facilitates programmable privacy that can be customized to comply with regional regulatory standards. For instance, in confidential on-chain payments, FHE can create an experience akin to Venmo, where transactions between users are visible to their network, maintaining the transparency of the flow of funds while concealing the specific transaction amounts. This contrasts with the approach of Tornado Cash, which obscures both the sender's and recipient's addresses, making them anonymous and prone to regulatory scrutiny. 

Universal Confidential Computing Layer, powered by EigenLayer

Inco is architected as a modular confidential computing Layer-1 that combines FHE, ZK, TEE, and MPC, secured by Ethereum. Inco represents a significant leap forward in open innovation around blockchain confidentiality. Their FHE-enabled Ethereum Virtual Machine (fhEVM), which employs threshold TFHE, simplifies the complexity of FHE by introducing encrypted data types on-chain and enabling computation on these types within the smart contract. This breakthrough enables Solidity developers to easily build confidential dApps with 20 minutes of developer onboarding, utilizing the familiar Solidity smart contract language and toolings from the Ethereum ecosystem, such as Metamask, Remix, and Hardhat. 

Inco enables the creation of dApps that resemble Web 2.0 applications in various domains such as gaming, DeFi, payments, governance, and identity. A notable key feature is its capability to generate hidden on-chain randomness, which utilizes public keys to produce a stream of cryptographically secure bits through FHE. This innovation is illustrated by the fully on-chain Mafia game, featuring on-chain hidden role generation and bluffing mechanics, developed on Inco for ETH Global NYC. This game showcases Inco’s capacity to support game dynamics that are often difficult to implement on traditional blockchains. These dynamics encompass resource concealment, secret alliances, espionage, sabotage, hidden randomness, fog of war, and elements of guessing and strategy. Collectively, these elements augment the on-chain experience with more entertainment, complexity, and depth. 

Akin to how Celestia provides Data Availability (DA) to Ethereum and other blockchains, Inco extends confidentiality to Ethereum and other public Layer-1 and Layer-2 blockchains by providing confidential storage, computing, and access control. This is accomplished through externally validated bridges, native bridges, and Inter-Blockchain Communication (IBC) protocol. For instance, a trustless on-chain game developed on Arbitrum, with most of its core application logic hosted there, can utilize Inco exclusively for storing concealed information (e.g., cards, player stats, or resources) or performing private computations (e.g., payments, voting, or hidden attacks).

Inco is built on top of Cosmos SDK and taps into the security of Ethereum. The Inco team is excited to explore the integration to EigenLayer for several reasons:

  1. Increased Security: Inco taps into Ethereum's economic security to prevent risks associated with its native token’s volatility as a new protocol. Through its dual staking mechanism, the cold start (security bootstrapping) problem for new zones can be mitigated. 
  2. Sustainable Economic Model: Reduce the emission rate of its native token rate. 
  3. Enhancing Ethereum by leveraging its own security framework: Introduce native confidentiality service to Ethereum, safeguarded by operators underpinned by Ethereum's economic security.

Conclusion 

The quest for trustless confidentiality in the blockchain industry has led to significant advancements in privacy technologies, with FHE re-emerging as a promising new paradigm.

The collaboration with Inco highlights the convergence and symbiotic relationship between the Cosmos and Ethereum, unified by EigenLayer. Inco showcases the innovative applied cryptography infrastructure that can be introduced to Ethereum

We continue to seek partners to build protocols leveraging novel cryptography on top of Eigenlayer and invite teams to reach out and learn more about us.