ZeroHybrid Makes Decentralized Trusted Computing Accessible to All

ZeroHybrid Network
15 min readJun 10, 2021

With the accelerating development of Internet capabilities in the past few years, data security has become a hot topic. In this era, data is the new oil, and when it comes to digital resources, we need to protect data. We also need to use this data effectively, giving rise to another colossal market: privacy computing.

So what is private computing? It can be best understood as video, audio, images, graphics, text, numerical information, with integrated privacy information, including measurement, assessment, and integration operations. These can be symbolic or formulated, forming a set of quantitative evaluation criteria of Privacy Calculation Theory, algorithm and application technology, and support for multiple systems integration information technologies that focus on privacy.

To put it simply, through privacy computing, enterprises can use data without revealing sensitive information that could bring trouble to users. For example, when buying a house, a user will provide a lot of personal information which can then leak out. If you purchased a home, you might soon start getting harassed by interior designer companies hungry for your business, but in reality, a lot of information is mainly used to verify whether you qualify for the purchase. With privacy computing technology, third parties only get specific information that is relevant to their cause.

Privacy computing has become a key research direction for the data industry in the past few years. It is favored by many large-scale enterprises, including Ali, Tencent, and Baidu, which are all researching extensively within the field. We can unequivocally say that it is a competitive field that is here to stay.

With blockchain serving as the primary data security protection technology, it is essential for privacy protection. The development of the industry has created some “blockchain plus privacy computing” projects, attracting the attention of many people. As the direction of this technology continues to mature, the Trusted Execution Environment technology (Trusted Execution Environment, TEE) has become the calculation of current popular research direction, with privacy also seeing a lot of attention.

Current Blockchain Development Issues

As an emerging technology, blockchain is open, transparent, and immutable, endowing it with unique efficacy and giving it an essential role in many scenarios. However, there are still several issues hindering the development of blockchain tech itself.

1. Although blockchain can significantly reduce the trust cost of multi-party collaboration, thus reducing cost and increasing efficiency, its operating efficiency at the code level is far less than that of the centralized system, making the operational efficiency very low. Many blockchains are designed to safeguard node credibility and Internet environment safety, needing to reach a consensus with a substantial number of nodes to improve security. The number of nodes is inversely proportional to the performance, bringing the main chain severe performance bottlenecks as the network grows. As a mainstream application platform, the Ethereum blockchain is seeing poor performance as it struggles to handle an influx of users and transactions.

2. The openness and transparency of blockchain, although it can reflect fairness and prevent black boxes, also brings some privacy risks. While blockchain itself has some anonymity mechanisms, there are already surveillance tools that capture address transactions and transfer data for potential identity theft or extortion. We don’t expect anyone to have access to our accounts at all times, and we should be able to maintain complete privacy. Therefore, a blockchain that is too open and transparent also has some privacy requirements that need to be addressed.

How will TEE make blockchain better?

Due to the nature of the blockchain, it is not enough to solve the above-mentioned problems; we need to use external force to improve the blockchain regarding trusted solutions. This can include zero-knowledge proofs, secure multi-party computation, and TEE. TEE is a more common and perfect partner for blockchain, opening up a lot more space for us to imagine what privacy computing can do.

1. What Is the Trusted Execution Environment (TEE)?

To help you understand what’s going on in more detail, we’ll take a moment to explain precisely what TEE is and why it’s becoming a major focus.

In 2006, the Open Mobile Terminal Platform (OMTP) proposed a dual system solution to protect data privacy. TEE is based under the same intelligent terminal. In addition to the multimedia operating system providing secure operating system isolation, OMTP runs on the hardware of an isolation security operating system. This was made to handle sensitive information to ensure the security of information and is the precursor of the TEE.

For a basic understanding of the TEE, usually, a computer (or phone) system is compared to a park or open space. It is relatively easy for bad actors to cross in and out, and the TEE acts as a high-security area of this park that will block bad things from entering. This way, data processing and calculation are not affected by outside interference, showing the logic of the dual system.

In 2009, OMTP proposed the TEE standard “OMTP TR1”, which formally confirmed the general criteria of TEE, thus opening the application exploration of TEE. In the years that followed, TrustZone (the technology for TEE on mobile CPUs) and SGX (the technology for TEE on Intel CPUs) were born, along with the GP standard specification and a trusted operating system based on the GP TEE standard, which continues to this day.

Now, we can use TEE to protect data and offer security, letting part of the data stored in a specific hardware module through a particular system analyze and calculate the data. TEE is used to run the operation that requires high-security, as well as protect sensitive and high-value data. When we use our mobile phone’s face recognition, fingerprint unlocks, and other functions, TEE is used to achieve the storage and verification of this sensitive information into the mobile phone chip.

2. What can TEE do for Blockchain?

TEE can change the blockchain in four distinct directions. First of all, the trusted environment provided by TEE ensures that the code running in the machine has not been tampered with and can be run in the way specified by the blockchain protocol, thus providing security for the whole network.

Secondly, the original blockchain mechanism is designed considering the Internet environment is open and not credible, so it will require effort to reach the consensus of all nodes. With the combination of TEE and due to the TEE belonging to a high-security environment, it will make sure the code will not be tampered with, so we can calculate blockchain parts using the TEE environment to perform, thus, reducing the cost of global consensus and increase the performance of the chain of transaction blocks.

TEE also can provide end-to-end privacy protection, from the data to the calculation results, that can only be seen by the user, therefore avoiding data leakage. This gives a real sense of the privacy calculation and possibilities of TEE.

Finally, TEE can safely handle private information such as passwords and private keys, ensuring that it will never leak the information to the node or others. It can also prove that the data has not been tampered with. In this way, calculations under the smart contract chain can be achieved with more efficiency, reducing gas costs and improving scalability.

3. TEE Brings More — Trusted Computing

In addition to private computing, TEE also has additional features. TEE belongs to a larger concept — trusted computing, referring to the computer operation while at the same time carrying out security protection. The calculation results are the same as expected through this method, and the procedure or process is predictable under any conditions. It is a kind of operation and protection that can coexist with the active immunity of this new computing model.

Trusted computing not only has the properties of protecting data privacy as homomorphic encryption, zero-knowledge proof, multi-party secure computing, and other technologies but can also guarantee the reliability of computing results. This is the basic premise of shared computing power and is not available in other technologies at present. As a result, TEE has a broader range of usage scenarios, including:

I.Digital rights management

Trusted computing will create a digital rights management system that is hard to circumvent, using Trusted Computing’s remote authentication capability to make music files unavailable to be played except by certain users that follow the record company’s rules.

II. Identity protection

When we carry out sensitive operations involving funds, such as the use of online banking, trusted computing can pass the function of remote authentication, ensuring that the bank server only authenticates pages for the service, preventing identity theft.

III. Prevent cheating in games

Trusted computing can verify that all players accessing the game server run an unmodified copy of the software.

IV. Protect a system from viruses and spyware

The digital signature of the software will enable users to identify applications that have been modified by a third party for the possible inclusion of spyware.

With the development of this network technology, different types of hardware and intelligent software emerge endlessly. As ordinary users, it is difficult to use multiple means to prevent software and hardware risks. TEE brings about trusted computing in the future, ensuring we can be safer. With the importance of network privacy protection technology, it’s worth our attention.

Why is ZeroHybrid the best public chain to combine TEE with blockchain?

Since TEE is such an important technology, it is natural that many projects are also aiming to combine TEE with blockchain. However, in terms of the kind of TEE to choose and how to integrate it with blockchain best is a point of contention, with different project developers presenting their own ideas. The Zero-Hybrid team, which is deeply involved in the field of TEE, saw the future development trend of TEE and understood the essence of blockchain decentralization, finally submitting a solution of their own — ZeroHybrid.

Using ARM chip to establish Trusted Computing

We can see that after the combination of TEE and blockchain, there is a beautiful chemical reaction, which properly solves many problems faced by blockchains. However, TEE now has different solutions; the most mainstream is Intel SGX and ARM TrustZone, and choosing the appropriate TEE solution is critical. After careful consideration, Zero-Hybrid finally decided on ARM’s TrustZone as our TEE solution. The following is our detailed selection logic.

I.Intel is more centralized, while ARM is more decentralized

TEE has a core problem, its hardware vulnerabilities. Every year, we will see TEE hardware attacked in the news. Intel and ARM naturally face these problems, but there are significant differences in how they actually deal with them. Intel keeps its architecture, CPU design, and manufacturing entirely disclosed, controlling the whole process from beginning to end, which makes Intel chips centralized, presenting limitations. When Intel has problems, it will affect all ecosystems that use Intel chips, which we do not want our users to face.

In contrast, ARM only sells licenses, which allows many manufacturers to develop their own more unique versions based on the original core of ARM after obtaining licenses. As a result, there are far more manufacturers of ARM chips than other chips. With multiple manufacturers providing production, it makes the ecosystem of ARM chips versatile and decentralized. At the same time, the involvement of numerous vendors also means greater availability and security.

By choosing ARM, ZeroHybrid builds a solid foundation through the manufacturer’s decentralization while offering higher flexibility. This will make it harder to attack ARM chips, and the TEE combination of ARM chips and blockchain, through randomly distributed devices, renders attackers unable to find a target, making it safe to utilize TEE privacy features.

II.ARM has higher performance and lowers energy consumption

Unlike Intel, which is based on a complex instruction set computing, ARM adopts lean instruction set computing and can provide lower power consumption, a leaner instruction set, smaller hardware, and higher efficiency. ARM’s low power is well suited to the 3.5W cooling design power (TDP) requirements of mobile devices, but its performance is comparable to that of Intel’s laptop chips, which is why ARM is favorable for low-power devices such as smartphones.

This lower energy consumption means that less energy is needed to maintain the Zero-Hybrid blockchain network, opposite from the environmental impact of the PoW consensus mechanism. Zero-Hybrid is more environmentally friendly and more in line with the global trend of carbon neutrality, which is favored by all countries.

III.ARM will be the future of the Internet world

During the past decade of ARM’s competition with Intel, ARM’s low power and high-performance features, as well as its freedom to allow manufacturers to develop their own versions, has enabled ARM to win the approval of low-power devices such as smartphones and the Internet of Things. Despite Intel’s current lead in the PC space, it seems that this position is not secure, with ARM offering superior capabilities.

The main reason is that the performance of a device depends on the architecture of the CPU and the system it is running on, and the higher the fit between the system and the CPU architecture, the higher the performance of the device. Even though Intel CPUs are superior in regards to native performance, enterprises using Intel CPUs still cannot adapt them to better fit their systems.

In contrast, ARM offers full permissions to enterprises, such as Apple, Samsung, and Qualcomm, which are using the ARM framework to customize their own version of CPU based on need. Apple has shown the customization options of their CPUs, with the system highly fit for performance, and have not lost in performance to Intel. At the same time, Apple takes advantage of the ARM lower energy consumption. Apple’s Mac products were based on Intel CPU and gradually replaced it with ARM. The latest MacBook Air that launched in 2020, Apple Mac Mini Pro, adopted the ARM chip M1, and performance improvement in the M1 is impressive.

We can see the same logic in many more scenarios, such as through Fugaku, the world’s most powerful supercomputer. They use a customized ARM CPU chip designed by Fujitsu. Based on the characteristics of ARM, we can predict that CPUs based on the ARM architecture will be widely distributed in smart devices of all sizes, which will be the future trend of the IT field. Zero-Hybrid will link all devices using this ARM architecture, realizing the safe and private interconnection of everything.

First Trusted Computing for Mobile Devices

Most mainstream mobile phone chips are currently based on ARM chips, which means that Zero-Hybrid can support mobile phones to participate in trusted computing that uses these chips. Zero-Hybrid is also the first project to implement the use of trusted computing resources on mobile devices, allowing people to mine through their mobile phones. This is a breakthrough that should not be overlooked.

Compared to mining machines and personal computers, if using mobile devices to provide computing power, it will enable more users to participate in the network, making full use of the vast computing resources of mobile terminals, and at the same time, achieve true and widespread decentralization.

Hybrid Architecture, Decentralized Service for All

Just as the Zero-Hybrid name suggests — the base layer Hybrid network, Hybrid means Hybrid. Technically, Hybrid means compatible with any device.

Hybrid framework design not only can use mobile devices to provide services, but at the same time, due to wide domestic usage of the ARM chip across Internet equipment, mobile terminal equipment, PC, and so on, ARM chips will be a trend of the future. It means that any machine that uses ARM chips can participate in the offering capacity of the Zero-Hybrid networks, earn incentives.

In the future, imagine after you go to work, setting your smart home devices at home to contribute to reliable computing power by mining, earning you token rewards. Adopting a hybrid architecture will naturally encourage more people to participate in the construction and usage of the Zero-Hybrid network. Zero-Hybrid will become a highly decentralized blockchain network accessible to anyone.

The Future of ZeroHybrid

How can Zero-Hybrid land quickly?

Unlike many other blockchain infrastructure projects, Zero-Hybrid does not require dedicated mining machines to build a network. This is an essential factor that incentivizes miners of all types to join in network validation.

Zero-Hybrid is a decentralized trusted computing network built by the most widely used ARM chip, so existing ARM chip devices with TEE function can be directly connected to the network. For example, most mobile phones use the ARM chip, so mobile phones with TEE can be directly involved in the Zero-Hybrid trusted computing network. Users can use these provisions of computing resources to obtain Zero-Hybrid rewards. To determine whether the phone chip has TEE functionality, a simple way is to see whether the phone supports fingerprint or face recognition; if there are these functions available, the phone’s chip has TEE functionality.

While other projects are still planning to build tens of thousands of nodes, in contrast to Zero-Hybrid, everyone’s mobile device could be a miner. The incentivization of tokens and a low threshold of participation will encourage users to participate in the Zero-Hybrid network.

Trusted computing provided by Zero-Hybrid computing has many usage scenarios. In addition to blockchain trust attributes, it can also be combined with the present hottest DeFi application. DeFi has already successfully attracted the attention of the financial industry, South Korea DeFi report, alongside ING bank and the world economy BBS who also published reports, with all suggesting that DeFi will have a massive impact on traditional finance, even more, disruptive than Bitcoin. When traditional finance enters DeFi, huge financial conglomerates will need the guarantee of privacy computing, with a decentralized trusted computing network by Zero-Hybrid potentially playing an important role in this.

In addition, the trusted computing brought by Zero-Hybrid is also promising to the modern Internet of Things. For example, when we conduct mobile financial services, protection of confidential information of enterprises or governments, such as online banking, mobile payment, etc. Zero-Hybrid also protects when authenticating data, including fingerprint recognition, facial recognition, passwords, private keys, and more. This means that Zero-Hybrid can directly access the Web2.0 environment; it can also lay a good foundation for Web3.0 and provide critical infrastructure. It is an indispensable technology that will link the two eras together.

As a result, Zero-Hybrid, with a large number of potential participants and a variety of usage scenarios, will hit the ground running.

The Significance of ZeroHybrid to Blockchain

How will the decentralized trusted computing network by Zero-Hybrid change the whole blockchain industry?

I. Extend usage for decentralized applications

Due to the open and transparent characteristics of the existing blockchain ledger, some usage scenarios cannot satisfy people’s demand for privacy. Zero-Hybrid provides privacy features for blockchain applications. Zero-Hybrid provides a trusted environment for blockchain, and when implementing business scenarios using blockchain, projects will have the option of putting the things that need to be kept private into private, while parts that need to be public and transparent are made public. This can expand the usage scenarios of the existing blockchain industry.

In fact, Microsoft, the Ants blockchain, and other industry leaders have already started using these hardware facilities. With the functionality of the TEE blockchain, TEE can enhance performance efficiency. On the other hand, enterprise participants have greater demand for data privacy, and TEE + blockchain has become an important direction for the layout of these among themselves.

However, a public chain that everyone can participate in should also have a TEE + blockchain project that provides privacy protection for ordinary users, which is exactly the role that ZeroHybrid wants service to.

II. High performance, Lower rate blockchain

With rumors that a blockchain field cannot be triangular, we show that the achievable decentralization (fairness), efficiency, and safety offered through Zero-Hybrid is optimal. Zero-Hybrid puts the program in a trusted environment. Hence, its mechanism is to break the usual sense of the impossible triangle, juggling decentralization, efficiency, and security, in a true technological breakthrough.

Rumors say that blockchain cannot be decentralized (fair for all), efficient and safe at the same time. However, since Zero-Hybrid puts the application to operate in a trusted environment, it breaks the impossibility in the usual sense via its mechanism and can give consideration to decentralization, efficiency, and security, which is a breakthrough in the real sense of the word.

III. Blockchain for everyone

Although thriving blockchains such as Bitcoin have been operating successfully for many years, mining is no longer a game for the average person after the advent of ASIC-chip bitcoin mining machines. Satoshi Nakamoto’s original intention of Bitcoin was for everyone to be able to participate in mining, but this runs counter to gradually becoming a feast of big capital players. The strong constantly remain strong, leading to the network becoming much more centralized, with computing and mining power supremacy between enterprise giants, far from ordinary people who champion and promote real decentralization.

Zero-Hybrid chooses the most widely used ARM chip to build privacy computing so that all devices carrying TEE ARM chips can participate, including the mobile phones used by everyone across daily life worldwide.

Zero-Hybrid is the first project supporting trusted computing for mobile devices and making mobile phone mining an actual reality. Therefore, Zero-Hybrid is a blockchain project in the true sense that everyone can participate and uphold the spirit of blockchain transaction verification.

IV. Important infrastructure of Web3.0

Web3.0 is a decentralized network, and each person controls their own (digital) identity, assets, and data, and thus, their destiny.

The privacy computing network provided by Zero-Hybrid, which is itself a decentralized network built by many smart devices, can also provide privacy protection for any application, as well as secure isolation, all of which provide essential support for each individual to control their (digital) identity, assets, and data.

Private computing is a vital feature of Web 3.0, and Zero-Hybrid will be one of the critical infrastructures of Web 3.0.

ZeroHybrid Creates the Trusted Network of the Future

ZeroHybrid uses blockchain technology to implement a hybrid trusted computing network based on mobile devices. You may have heard of federated computing, multi-party computing, and zero-knowledge technologies, but these technologies are still in their early stages. For the Zero-Hybrid Network, it starts from TEE but never stops. The Zero-Hybrid network will evolve as technology evolves, serving the world as a trusted computing network.

Sources

https://www.androidauthority.com/arm-vs-x86-key-differences-explained-568718/

https://www.cloudsavvyit.com/8669/what-are-arm-cpus-and-are-they-going-to-replace-x86-intel/

https://www.androidauthority.com/intel-vs-arm-future-mobile-technology-338340/

https://www.alphr.com/features/390064/arm-vs-intel-processors-what-s-the-difference/

https://seekingalpha.com/article/4247790-intel-vs-amd-battle-for-market-share

https://www.zdnet.com/article/arm-processors-everything-you-need-to-know-now/

About ZeroHybrid:

ZeroHybrid Network is committed to building a trusted computing blockchain network that spans multiple architectures. ZeroHybrid Network constructs a trusted computing environment on computing capable entities such as PCs, servers, and mobile devices, and uses substrate to realize a multi-terminal and multi-architecture blockchain network, which combines computing capable devices in all corners of the world to form a global trusted computer.

Follow us

Website/Twitter/Telegram Chat

--

--

ZeroHybrid Network

ZeroHybrid Network is a decentralized trusted computation network based on the blockchain. https://zerohybrid.network/