Phala Network x Satoshi Club AMA Recap from 31th of March

Phala Network x Satoshi Club AMA Recap from 31th of March

Welcome to another episode of our AMA series. Today we are glad to tell you about the AMA session with our friends from Phala Network.

Phala is a cloud computing network, which offers computing power comparable to existing cloud services, protects the privacy of managed programs and maintains the properties of a blockchain in being secure and trustless. The AMA took place on March 31 and our guest was @MarvinPunk (Co-founder and CEO).

The total reward pool was 500$ and was divided into three parts. In this AMA Recap we will try to summarize some of the most interesting points for you.


PART 1, INTRODUCTION AND COMMUNITY QUESTIONS

Mary | Satoshi Club: Hello Satoshi Club! We are happy to announce our AMA session with Phala Network! Welcome to Satoshi Club.

D. | Satoshi Club: and our guest – @MarvinPunk from Phala Network! welcome! good to have you here!

Marvin (Phala Network): Hi Satoshi Club!

Mary | Satoshi Club: Hello! Welcome here. How are you today?

Marvin (Phala Network): great! We successful running as a parachain.

Mary | Satoshi Club: Marvin, could you please introduce yourself and tell us more about Phala Network.

Marvin (Phala Network): sure, thanks! My name is Marvin, the co-founder & CEO of Phala Network. I also run a decentralized fund called PAKA with other Polkadot Project founders. I was Senior Product Manager at Tencent & Didi. I used to work on the project facing million-users, and I personally good at business strategy design, experience in design service, data-driven decision, and business model.

I spent a lot of time figuring out what blockchain technology in 2018, like POW, smart contracts, and Dapp were. During that period, I got to know lots of friends and made the first EOS account-switch contract with a UK friend. So that’s how I came into the crypto world.

At the same time, Hang Yin did well at BTG——a Bitcoin fork project to fight miner-control projects like BCH or BSV. However, due to its too decentralization to make it better, he also tried to find a better way to develop his career. After discussion, we agreed to start a new project and thought web 3.0 might be a better choice, which’s the beginning of Phala Network.

D. | Satoshi Club: how many people in total working at Phala?

Marvin (Phala Network): and we got 4-5-part time mates.

Mary | Satoshi Club: When did you start Phala Network project? How much time passed from the idea to nowadays?

Marvin (Phala Network): But we decided to solve this problem as well as develop the confidential smart contract. According to friends ‘introduction, we set a core team soon, because we’ve known each other since we know each other in Olympic computer competition when we were teenagers. This’s the story of Phala and myself.

Q1 from Telegram user @meml97

While reading about your project, I saw that Phala is well known for being one of the most important, if not the #1 security project for Polkadot that currently exists. But as we know, there are other really good projects that aims to provide security to the Polkadot Ecosystem as well, so, what do you think are the biggest advantages Phala has over all these other competitors that puts it as the #1 security project for this ecosystem?

Marvin (Phala Network): It’s quite a big question. For now, there are 3 types of privacy protocols in the world. ZK-knowledge based, MPC based and TEE based And of course, there are mixer as Tornado. But Phala is not quite similar with them: Phala is a private computation cloud. This means it offers generalized compute at a public cloud scale, with a property of base-layer privacy — i.e. users’ transactions are not publicly revealed.

It combines a p2p network of computing hardware+software with a blockchain that is needed for additional security and order. Yet all computer operations on Phala are trustless even without a blockchain, which means there is no centralized executioner or data controller, but the scalability (throughput) is similar to centralized server infrastructure. You can run arbitrary programs on Phala, both autonomous like smart contracts, or just “regular” code that can be updated and maintained once it’s released on the network.

Thus Phala can accommodate any type of program, combining the best of Web2 and Web3 under one roof. It offers significant innovation to both, as it brings trustless privacy to centralized apps or public cloud scalability and generalized privacy to DApps.

Mary | Satoshi Club: Can you call Phala privacy solution?

D. | Satoshi Club: so Phala Network is pioneering project in its way?

Marvin (Phala Network): But there’s also a third dimension to Phala: it creates an infrastructure for massive-scale data exchange between parties that don’t need to trust each other.

https://medium.com/phala-network/phala-transparent-and-private-global-computation-cloud-2d80c70ad1e9

Q2 from Telegram user @Arisabela

One of the use cases exposed on your website for your technology is artificial intelligence and healthcare, I’m involved in the healthcare world and also an enthusiastic of blockchain technologies, I wonder how you can combine the different components of your TEE to the health services, specifically for medical records and real-time statistics?

Marvin (Phala Network): Very ingesting question. We think one of the most valuable use case is target on sensive data: Health profile, for example. For now, you can’t give the healthy data to any 3rd party, even they can promote on analyzing for your health or illness. Because after you give some bionology data to others, it is very dangerous for whom will use this.

That’s why even AI process so well, but Doctors still can’t get real breakthrough in artificial intelligence medicine

Mary | Satoshi Club: What is your solution?

Marvin (Phala Network): But, this is a typical case in multi-party data computing issue——which is the best case for TEE-blockchain. Phala will launch a data analysing platform named Web3 Analytics. Empowered by TEE technology that runs on a public privacy cloud of Phala, W3A is a tool that runs the data analysis in TEE nodes and outputs only the results to the authorized parties.

Those computations are done in parallel by hundreds and even thousands of nodes in the near future. For comparison, just one Phala-connected TEE can process orders of magnitude more data and computations than all of Ethereum by replacing decentralized consensus with trust-minimized hardware.  In Web3 Analytics, user data is end-to-end encrypted between the user’s browser and the backend (a confidential smart contract on Phala’s trustless software), and the encrypted data will be stored in a decentralized storage network, connected to Phala (think Filecoin).

The encryption key is only accessible by its owner and the smart contract itself that runs inside the trusted execution enclave (i.e. is inaccessible by any external party). By design, the raw personal data is only read and processed by the smart contract, and will not be output from the TEE without the permission of its owner.

Mary | Satoshi Club: When do you plan to launch your data analysing platform?

Marvin (Phala Network): we already win a grant for Web3 Analytics from Web3 foundation, being hard working on that. The launch time will be July.

D. | Satoshi Club: gotcha. so you aiming to add some privacy layer to any data in the cloud?

Marvin (Phala Network): good idea! For now, GCP and Azure have its privacy cloud. But there is no permissonless cloud, and there is no such cloud can verify results by trustless.

Q3 from Telegram user @AugusS7

I understand that the confidential data is totally isolated, which provides a guarantee to the members since only authorization actions are allowed to be able to use the data, but could you really define what those “authorization actions” that must be fulfilled would be? Are they unique or are there several actions to select?

Marvin (Phala Network): Phala Network provides a global private computation cloud. It can be used as a platform for confidential smart contracts. They differ from “traditional” contracts on networks like Ethereum in that Phala smart contracts run inside a special hardware enclave in a CPU, i.e. Trusted Execution Environment(TEE).

The program running inside TEE is highly isolated, using its hardware-encrypted RAM. A malicious attacker can neither read the data in the memory without authorization (i.e. a cryptographic key that is stored inside the same TEE, only visible to the device itself and not external hardware or software it interacts with) nor manipulate the program to produce any unintended behavior.

 Mary | Satoshi Club: Does anyone in the industry use this methods? Except Phala?

Marvin (Phala Network): Generally speaking, WASM and even EVM can be executed in the TEE environment. So confidential contracts are very easy to program. Oasis Labs, and Secret Network.

Q4 from Telegram user @Indomiekuy

Can you share with us how is Phala’s mining mechanism, I read that Phala using NPoS system for consensus instead of using PoW, what is the different consensus NPoS and PoW? And for part of mining it said ‘coming soon’, can you tell us what coin will be available for mining? It’s kind of BTC/ETH?

Marvin (Phala Network): easy to go version: Phala mining mechanism is what you can called “Proof of CPU” how does that happen? Because of TEE. The earliest mining machine of Bitcoin is the personal computer, and on Jan 3rd,2019, Satoshi Nakamoto mined the first-50 BTC by his personal computer. Also, in The Big Bang Theory》,Sheldon mined some BTC by using Howard’s old computer. After that, we found that GPU(Graphics Processing Unit) has high coincidence in computing power and mining computation, the amount of GPU in 1 graphics card equals dozens of CPU, which can improve mining efficiency substantially.

Many cryptocurrency assets, including BTC, ETH, DOGE are using PoW (Proof of Work) algorithm as their consensus algorithm. PoW general refers to computing equipment find random numbers through Brute-force attack.

 So when it comes to CPU,it always meets with these 2 questions :

– As a general computation unit, the CPU chip consists of the branch prediction unit,store unit and many other branch modules,which are not the optimal solution of PoW.

– CPU is not good at parallel computing because of its design, it can only run for dozens of tasks one-time, however, what PoW need is the computing power of solving the parallel problem.

D. | Satoshi Club: so we need to have a good PC to participate in mining?

Marvin (Phala Network): The design of Bitcoin by Satoshi is “vote with their CPU power”. So, a PoW-based crypto asset, with its growing well known, there’s no doubt that it will have a process of CPU mining – GPU mining – ASIC mining, and this is the inevitable result of the PoW consensus algorithm.

In the design of Phala Network, it chooses the architecture of detaching consensus and computation to achieve:

– In the consensus part, Phala can achieve trustless within the NPoS system and sharing Polkadot’s safety instead of by using PoW.

– In the computation part, because each TEE is non-byzantine, TEE workers can guarantee the trust computation under the assumption of safety. Furthermore, the similar sharing economy module and PHA mining mechanism can incentive TEE Workers to sign up on Phala Network as well as keeping online even complete the specified computation tasks.

Mary | Satoshi Club: Only PC?

Marvin (Phala Network): yes! only PC, Asic and GPU can NEVER mint PHA https://wiki.phala.network/en-us/docs/poc3/ For more info, please read our docs

D. | Satoshi Club: is it possible to build a mining rig special for PHA mining?

Marvin (Phala Network): Phala will distribute 700 million PHA through TEE Mining. The total supply of mining rewards will be fixed without extra issuance and mining rewards will dwindle as time passes. Welcome to mint!

Q5 from Telegram user @johana0012

Phala exposes the following: “If someone wants to obtain the passwords, they will have to break Phala’s TEE network, which would mean simultaneously attacking the TEE mining nodes and the gatekeeper nodes scattered all over the world, all at once. This is virtually impossible “. Technology is renewed by leaps and bounds on a daily basis. Do not trust it. Have you studied the possibility of making adjustments to your technology to accommodate improvements in future security? Do you carry out security tests?

Marvin (Phala Network): Our threat model partially assumes the TEE manufacturer can be trusted. This is reasonable. First, they don’t know how their hardware will be used and thus cannot plan the attack ahead of time, significantly reducing the risks.

Second, if affected by the so-called zero-day attacks, other applications running on this CPU (outside of the TEE) are generally at risk. Also, we have seen actual hardware exploits of TEEs come in the past – so far mostly theoretical and coming from computer science researchers. Fortunately, those vulnerabilities can usually be mitigated in a few ways.

It’s common to think software vulnerabilities are patchable while hardware vulnerabilities are not. This is not always the case. CPU can be patched by microcode updates. Given specific design of Intel’s SGX TEE architecture, most of the vulnerabilities can be fixed. Suppose the vulnerability requires physical access to exploit it, as some other papers suggest, miners may be able to steal data from the confidential contract.

D. | Satoshi Club: so everything is secure? and how about audits? did you pass or planning to do any?

Marvin (Phala Network): It’s pretty hard to do audit for Phala, because you can only audit it for blockchain, but you can’t audit off-chain part, which is the computation layer, because off-chain part of Phala is based by TEE trust.

However, if more than one replica exists, multiple TEEs will try to commit the updated smart contract states back to the blockchain. In this case, there will be a simple on-chain voting process. We require a simple majority to “finalize” the states. By adding replications to TEE-based execution of smart contracts that otherwise don’t require them for enhancing trust properties, we maintain a fall-back security model similar to Polkadot’s validator-based security. The attacker must control a sufficient amount of miners to break the correctness, even if SGX’s security model is completely broken.

Finally, we are planning to add support to other TEE hardware, such as AMD SEV and Arm TrustZone. If other chip manufacturers jump into the race to eliminate Intel’s hegemony in this nascent hardware space, we will be quick to adopt them as well to ensure reliability of Phala and resistance to any exploits.

Q6 from Telegram user @h1drX

In Phala Network, each contract (c.) Is associated with a symmetric key called the Contract Key (k). Contract keys are generated by Gatekeepers within pRuntime. Can you explain how these keys work and what is their use in Phala Network?

Marvin (Phala Network): Remote Attestation proves that a certain code (measured by the hash of the code), optionally with some customized data generated by the code, is running inside an up-to-date genuine Intel SGX enclave.

D. | Satoshi Club: by the way is it possible to implement a fork in the Phala’s network in case if things go really bad? to prevent consequences of attack or something?

Marvin (Phala Network): Remote Attestation is a basic building block for confidential smart contracts. But it’s not very useful if we cannot establish an end-to-end secure communication channel between a user and TEE. Yes, and it’s not a fork…. Blockchain based on Substrate can update by democracy vote! It can happen everyday for update, Intel SGX, the only TEE currently supported by Phala, also provides a Secret Provisioning protocol to solve the problem elegantly. By adopting the Secret Provisioning protocol, a chain of trust from the user to pRuntime can be established:

  1. The blockchain has the hash of the canonical pRuntime code.
  2. pRuntime runs the remote attestation protocol, gets a report with the data: hash of the attested code (pRuntime itself); and the public key of an ephemeral identity key pair.
  3. The RA report is submitted to the blockchain and validated on-chain.
  4. The blockchain compares the hash from the RA report (implies: the participant is a canonical pRuntime in that TEE)
  5. The identity public key is registered on the blockchain (implies: only the current pRuntime has control over this identity key).

As a result, as long as a message is signed by the identity key, it must be produced by the registered pRuntime. Users can further establish a TLS-like connection to a pRuntime with its registered public key.


PART 2, TELEGRAM COMMUNITY LIVE QUESTIONS

The chat was open for 120 seconds; a lot of questions were posted by Satoshi Club community. Our guest chose some of them.

Q1 from Telegram User @lahkoklu

Does Phala Network have a past staking product where can I stake with the best or high apr to stake?

Marvin (Phala Network): first winner:  we have a staking system for TEE worker, but we need to wait after Kusama slot auction, and Phala can run as a parachain.

Q2 from Telegram User @cengizhantekin

I see “interoperability” and “cross-chain” features exist in Phala, which are very critical for a network. So which blockchains will you be serving with these features and within what period of estimated time?

Marvin (Phala Network): 2nd Winner: Polkadot and Kusama network are our first target, and Acala Network, Literntry, Moonbeam, Plasm and ALL parachains: it’s pretty easy to serve Substrate chains as parachain for us. Read this: https://medium.com/phala-network/phala-and-acala-unveil-the-first-ever-cross-chain-demo-on-the-rococo-testnet-12033d90b460

Q3 from Telegram User @meml97

 I saw that some of the products Phala offers to its users are two things called “Darkpool” and “DarkWallet”, but it intrigued me the fact that you presented them on your website together, do they function as one single product, why? Can you explain us more about these products and why are they “Dark”? What differences this DarkPool and DarkWallet have if we compare them to a normal Pool or a regular Wallet?

Marvin (Phala Network): 3rd winner: Dark Wallet: An on-chain wallet that enables assets on any parachain to be converted into “invisible” assets. Because there will be so many parachain-assets on Kusama and Polkadot, privacy protection for users is a necessary point. Users on any parachain like Acala, Reef, Literntry can easily transfer their assets to Phala Network, and deposit their tokens into the Dark Wallet. Thanks to XCMP offered by Polkadot, this can be done in a permissionless way, even without a single line of code change on the other parachain side. Whenever some assets are deposited to the Dark Wallet, all the transfer transactions are e2e encrypted, and will not be identified as a “transfer” transaction on block explorer. The blockchain only has the unreadable cipher. https://medium.com/phala-network/introducing-phala-dark-wallet-the-seed-of-the-age-of-blockchain-privacy-463c43a283c5

Q4 from Telegram User @marketingrentable

How does Phala Network manage to combine scalability, interoperability and composability to interact with other blockchains, in an environment that provides security and speed in transactions?

Marvin (Phala Network): 4th winner: As we mentioned before, Phala is a TEE-blockchain hybrid architecture based on Substrate. But so far, all the TEE protocols lack the foundation of composability-interoperability. As we know, composability-interoperability is the most important precondition of the DeFi ecosystem in Ethereum, however, Phala, according to a creative design, completed the comparability-interoperability between contracts, even the blockchains. Phala is not based on Byzantine, and the trustless is guaranteed by the trustless hardware, but the single hardware cannot achieve availability and state-consistency.

If you cut off the power, the hardware must be out of work; Multiple trusted computing nodes need to interact, and the unclear sequence of code execution will result in double-spending, which does not satisfy state consistency. So, we need to solve these two problems with blockchain technology. That is to let everybody download data without permission by storing the status data on-chain. Beneath this consensus computing, each node can get the status with consistency. In 1 sentence, we are born with the ability to cross-chain. The Phala contract is parallelism, and it should cooperate with the interoperability protocol between smart contracts to accomplish comparability, and we are Compatible with multiple cross-chain methods.

Q5 from Telegram User @Rosane1a8

As a privacy Network, what data and processes can be untraceable with the use of Phala Network?

Marvin (Phala Network): 5th winner: all kinds of data——onchain data and off-chain data. For example, Web3 Analytics connects data providers: websites and applications, their users, or other data owners on the internet, like smart devices or stand-alone databases – with different analytics tools/products. Its core feature is to allow end-to-end channels that output results of analysis without revealing the input data. It differentiates from Google Analytics in that it’s more generalized by allowing 3rd party data consumers or analytic service providers to define their purpose themselves while verifying this software is not used to spy after the data providers.

Q6 from Telegram User @Elise_04

What is the advantage of Phala Network during this time of pandemic? Do you have plans to develop an oracle in line with Health Care industries that could help combat and or even eliminate the rising numbers of COVID-19 cases?

Marvin (Phala Network): 6th winner: Very interesting question. I think that in the epidemic scenario, the blockchain has the effect of “enhancing tracking”. However, this technology is a double-edged key. If it does not cooperate with the role of “protecting privacy”, it will become a terrible result! It’s not that we are worried about privacy, so we don’t want to collect everyone’s data to help prevent the epidemic. With reference to some measures taken by Apple and Google, we believe that it is possible to track the epidemic records reasonably without revealing the secrets of the people.

For example, through Phala’s Web3 Analytics, users can personally manage their trip data. The user’s data is encrypted, and the decryption capability is only possible with the user’s signature. The decryption process is executed in Phala’s TEE miner machine, and no module can spy on the execution process of the TEE.

Q7 from Telegram User @Sumione

Do you have any native tokens of Phala network where could I buy??

Marvin (Phala Network): 7th winner: yes, for now $PHA is ERC20, you can go to Binance, Huobi and Uniswap for PHA.

Q8 from Telegram User @Xusuo

I see that Phala already developed a new lending protocol name with ‘Worker-Nodes’ for borrowing required Can you share with us the result? PHA on stake. Have you already test and success implement it?

Marvin (Phala Network): 8th winner:  in every stage of Phala testnet, we launch a mining campaign. On POC-2, we attracted more than 1000 full nodes joining Phala; on Poc-3, we attracted more than 2500+ TEE hardware in the competition. Because we prepared the easy-to-join network, clear docs, and have friendly moderators, miners can join mining at very low cost. This helped us build a very strong and active miner community

Q9 from Telegram User @Airborne19

PRIVACY APPLICATIONS is one of the things that phala users can created…can you please tell me what kind of PRIVACY APPLICATIONS we can create through the network?

Marvin (Phala Network): 9th winner: we did a hackathon before, it turns out that there are so many kinds of PRIVACY APPs can be built on Phala! Please take a look: https://medium.com/phala-network/what-kinds-of-privacy-applications-can-be-created-on-phala-e129d15b70d0

Q10 from Telegram User @azrayeni

I see mining is available on Phala so where can I get the TEE-compatible required hardware?

Marvin (Phala Network): 10th winner: you can test follow the doc : https://wiki.phala.network/en-us/docs/poc3/1-1-hardware-configuration/


PART 3, QUIZ AND INFO

As usual, for the third part, Satoshi Club Team asked the chat 4 questions about Phala Network. A link to a Quiz form was sent into the chat. Participants had 10 minutes to answer. 300$ were distributed between the winners.

For more information and future AMAs, join our Social Media channels:

English Telegram group: https://t.me/Satoshi_club

Russian Telegram group: https://t.me/satoshi_club_ru

Spanish Telegram group: https://t.me/satoshi_club_spanish

Telegram Channel: https://t.me/satoshi_club_channel

Website: https://esatoshi.club/

Twitter: https://twitter.com/esatoshiclub 

Our Partners:

Phala Network Official: https://t.me/phalanetwork

Leave a Reply

Your email address will not be published. Required fields are marked *