Automata advances TEE research with Brevis to enhance ZK Coprocessing

Automata Network
Automata Network
Published in
3 min readApr 5, 2024

--

Zero-knowledge (ZK) technologies are emerging as a critical component to enable scalable, privacy-preserving, and secure decentralized applications (dApps) within Web3.

Brevis, a ZK Coprocessor platform, aims to infuse blockchains with unprecedented capability to handle data-intensive and heavy computation in a completely trust-free way. With Brevis, new types of data-driven dApps with complex computation logics in the domains of DeFi, gaming, ZK decentralized identifiers (DIDs), account abstraction, and more can be built with ease.

While ZK proofs are a cornerstone of Brevis’s architecture, it is also designed to provide developers with a broad spectrum of choices to best suit their needs. To that end, Brevis proposed a “coChain” design, enabling a new “propose-challenge” ZK Coprocessor model. With this new architecture, developers are given the ability to build data-driven dApps that operate at a significantly lower cost, reduced latency, and a significantly enhanced user experience when compared to the existing “pure-ZK” model. It also enables new features like proof of non-existence that were previously not possible.

Brevis coChain is an EigenLayer actively validated service (AVS) secured by Proof-of-Stake (PoS) featuring on-Ethereum staking and slashing functionalities. It accepts coprocessing requests from smart contracts and “optimistically” generates coprocessing results through PoS consensus. These PoS-generated results are submitted to blockchains as “proposals” that are subject to be “challenged” via ZK proofs. Successful ZK-proof challenges will trigger the slashing of the corresponding validators’ stakes directly on Ethereum.

Automata TEE empowering node operators in the Brevis coChain

To build upon the foundational strengths of ZK technologies, Automata is partnering with Brevis to integrate Trusted Execution Environment (TEE) as a supplementary layer of security and verification in Brevis coChain. TEE, such as Intel SGX, provide a tamper-proof and reliable execution environment, ensuring that computations are performed as intended and safeguarding overall security.

Node operators in the coChain who choose to run Automata’s TEE prover are likely to receive more stake delegation as they would be deemed as more secure. Brevis also plans to enable a softer slashing condition for node operators in coChain who run the coprocessing logic in TEE.

Our previous collaboration with Scroll, a zkEVM Layer 2, demonstrates the practicality and effectiveness of TEE as a supplementary technology to ZK proofs. This partnership resulted in the development of a TEE Prover that enhanced security measures without notably increasing the costs associated with proof generation.

“We are excited to collaborate with Automata on advancing TEE research in the context of ZK Coprocessing,” said Yoli, Head of Product in Brevis. “Combining the strengths of ZK proofs and TEE attestations has the potential to revolutionize the security and trust models of decentralized applications while addressing scalability and usability challenges.”

By leveraging Automata’s expertise in TEE and Brevis’s innovative ZK Coprocessing capabilities, this collaboration brings new possibilities in the realm of secure, scalable, and trustworthy decentralized computing.

About Automata Network

Automata Network is a modular attestation layer that extends machine-level trust to Ethereum by leveraging optimistic rollups and zero-knowledge proofs in its Proof of Machinehood approach. The application-specific rollup allows on-chain verification for out-of-protocol computation, which creates an unbroken chain of trust that extends upwards through the entire Web3 stack.

Website | Telegram | Discord | X | Github | Newsletter

--

--