
What do you know about confidential computing? A whole lot more than you did last week if you’ve consumed Messari’s latest report on the topic. The crypto research agency, famed for its deep dives, has given confidential computing the Messari treatment in a primer that sees COTI feature prominently. The Layer 2 network’s Garbled Circuits implementation is thoroughly analyzed alongside other confidentiality tech such as zero-knowledge proofs and fully homomorphic encryption.
The Case for Confidential Computing
It can be hard keeping track of all the emerging onchain narratives, let alone becoming an armchair expert on them. Decentralized confidential computing (DeCC) deserves scrutiny, however, not least because as Messari notes, more than $1B has been invested in projects operating within this sector. That’s a lot of money, which suggests VCs know something. In reality, what they know is this: public blockchains are great but are of little use to enterprises intent on keeping their financial data private while taking advantage of the many things that blockchain does well.
DeCC is essentially an attempt to have one’s web3 cake and to eat it: to enjoy the benefits of open and verifiable decentralized infrastructure coupled with the ability to mask sensitive data on demand. And this is about more than merely onchain data such as wallet balances: as AI makes in-roads into crypto, there’s an increasing amount of off-chain data to be crunched and output onchain. It’s imperative that healthcare, banking, governmental, and other critical data isn’t broadcast for anyone to inspect. Enter DeCC.
Messari’s Take on DeCC
As Messari explains, “Unlike typical smart contract environments where all state changes and inputs are publicly visible, DeCC keeps data encrypted throughout computation and only reveals what is necessary for correctness and verification. This allows applications to maintain a private state over public blockchain infrastructure.”
The core tech that Messari bundles under the confidential banner includes:
- Zero-Knowledge Proofs (ZKPs): Allow one party to prove a statement without revealing underlying data.
- Multi-Party Computation (MPC): Enables multiple parties to jointly compute a function over their inputs while keeping those inputs private.
- Garbled Circuits (GC): A method for secure computation where one party can evaluate a function on encrypted data without learning the input.
- Fully Homomorphic Encryption (FHE): Allows computations on encrypted data without decrypting it first, preserving privacy throughout the process.
- Trusted Execution Environments (TEEs): Hardware-based secure areas that ensure code and data loaded are protected with respect to confidentiality and integrity.
Welcome to the DeCC era, where everything comes with its own abbreviation. In the context of Garbled Circuits – GC – the project that Messari examines the deepest is COTI. The Layer 2 network chose Garbled Circuits on account of its high throughput, which initially supports 50-80 confidential ERC20 transactions per second, an impressive benchmark that is poised to be further increased in future.
While enterprises are clear beneficiaries of decentralized confidential computing, it also has broad applications in the context of AI agents, which is one area where COTI’s sought to position itself. Having worked with national governments in blockchain pilots, such as the Bank of Israel’s CBDC challenge, it’s also got the connections to foster DeCC adoption at the highest level.
Confidentiality Comes as Standard
Messari also devotes coverage to MPC, which allows computation to be performed without revealing the underlying data. It highlights the work being done by projects like Arcium and Partisia to advance adoption of MPC and to champion its use cases in such fields as cross-organizational data collaboration, secure key management, and decentralized identity systems.
Summing up its DeCC deep dive, Messari describes the technology as representing “a foundational shift in how sensitive data is handled in decentralized systems.” Due to the number of competing standards, it remains to be seen which one becomes the market leader for confidential computing or whether they end up co-existing, with each technology handling the use cases and user groups for which it’s most suited.
What’s clear is that with investment pouring in and projects springing up on every level of the blockchain stack, from base layer to middleware, the era of DeCC has transcended whitepapers and is fast becoming a working reality.
