BACK

BACK

Articles

Fairblock Network and the FairyRing Testnet

April 18, 2024

Written By:

What is Fairblock?

Fairblock aims to be a modular ecosystem of privacy-enabled infrastructure and applications.

Fairblock’s programmable privacy unlocks a wide range of applications as well as protecting users from malicious actors.

A lack of transparency on-chain can be seen as one of the major barriers to adoption when it comes to decentralised applications (dApps). The asymmetrical leakage of information regarding on-chain activity has led many users to route their activity through centralised entities to achieve privacy. There do exist standalone privacy chains (such as Secret Network, Monero, and more) but these often limit a user from accessing most other applications and rather these chains focus on their ecosystem.


The Solution

On-chain privacy is at the core of the Fairblock ethos. They are building encryption solutions and privacy that can plug in directly onto the frontend of dApps and directly into networks desiring privacy at a deeper level. These solutions will serve as the building blocks for dApps and networks.

The team at Fairblock see that privacy is essential within a fully on-chain experience. As they put it:

“Privacy is not just for cypherpunks, Mr. Robot, or so-called zk rollups.”


The Product

Built on the Fairblock SDK (Cosmos SDK) and the FairyRing Chain (more below), the chain-agnostic framework makes it easy for developers to implement privacy-preserving transactions. Fairblock allows developers to tailor how they integrate encryption and decryption into applications. Fairblocks uses a variety of advanced encryption methods to create a secure blockchain system that ensures transaction privacy, including, identity-based encryption (IBE), witness encryption (WE), and fully homomorphic encryption (FHE). This approach is tailored to meet diverse privacy needs, safeguarding data from unauthorized access.

The flexibility of the architecture supports a variety of applications. A few examples of these applications include encrypting limit orders and on-chain intents, enabling private governance and sealed-bid auctions, powering trustless cross-chain bridges, and many more.

Unlike other tools, Fairblock encrypts the contents of transactions, providing true on-chain privacy. The contents of those transactions are revealed only after they’re safe from exploits.


How Fairblock Works

  1. Encrypting the Transaction: On the frontend of an app that uses Fairblocks, a user encrypts their transaction with a master public key and sets conditions under which the transaction can be decrypted, such as a specific time or market condition.
  2. Adding to the Blockchain: The encrypted transaction is included in a blockchain block by the network’s validators or sequencers.
  3. Meeting Conditions and Decryption: Once the predefined conditions are met, FairyRing validators contribute parts of a decryption key. These parts are combined to create a full private key that matches the master public key used initially.
  4. Executing the Transaction: The complete private key decrypts the transaction, and then the network validators execute it according to the app’s residing blockchain rules.


The FairyRing Chain

A Cosmos SDK appchain mainly responsible for decentralized generation of private keys to decrypt transactions or the result of privacy-preserving computations generated across the apps that have integrated Fairblock.

FairyRing uses a validator set to generate decryption keys for transactions in a decentralized fashion without applications needing to incur any computational overhead.

Blockchains or Apps can communicate with FairyRing to use Fairblock’s programmable privacy through relayers or messaging protocols such as the Inter-Blockchain Communications (IBC) protocol.


FairyRing Testnet

The testnet, launched recently allows users to encrypt a transaction to demonstrate FairyRing’s ability to encrypt and decrypt transactions based on certain conditions (in the case of the testnet it is block height).

The team received over 2000 Applications for Validators to join their testnet, however, in the end only roughly 15 were chosen. We at Simply Staking are proud to be part of the initial selected cohort.

The FairyRing testnet is not meant to demonstrate the full potential of what the network can deliver to other applications or ecosystems however, they are now one step closer to “cultivating an on-chain world that preserves the privacy primitives that we embrace in our everyday lives.”

Modular, Programmable Privacy > Monolithic, One-Size-Fits-All Privacy