Announcing Fairblock's Public Testnet: Making Programmable Privacy Available to Applications Across Every Blockchain

Fairblock’s cryptographic tools enable novel onchain applications and protect users from malicious actors while remaining compliant

TORONTO, March 7, 2024 /PRNewswire/ — Programmable privacy provider Fairblock has announced the launch of their first public testnet, FairyRing, granting app developers in Cosmos, and soon the Arbitrum, Optimism, and Celestia ecosystems, the flexibility to test integrations for programmable privacy in their application logic. Fairblock’s modular and programmable approaches to privacy will expand the design space for blockchain protocols and applications, such that not all information is laid bare for the world to see and users are protected against malicious actors that take advantage of exposed transaction data. With the FairyRing testnet, the crypto ecosystem is now one step closer to cultivating an onchain world that preserves the privacy primitives embraced in modern society.

“The first wave of onchain privacy solutions has largely entailed builders needing to migrate to new platforms, create new applications, and face the cold-start problem of attracting users,” said Peyman Momeni, Co-Founder & CEO of Fairblock. “This monolithic approach to privacy pushes the ecosystem farther away from a chain-abstracted future by fragmenting user experiences and liquidity between multiple one-size-fits-all private L1s. Fairblock takes a modular approach to privacy that gives developers the encryption tools they need in their preferred environments while also giving users more utility inside their favorite apps. Delivering privacy where users and developers already exist allows us to position onchain privacy as a standard rather than a luxury.”

Fairblock gives developers the freedom to tailor how they integrate encryption and decryption into applications. By leveraging identity-based encryption (IBE), witness encryption (WE), and eventually fully homomorphic encryption (FHE), apps and their users can encrypt transactions seamlessly on application frontends before submitting them to the chain. The encrypted transactions are then stored in blockspace, where they will wait for the designated onchain conditions to be met before they are decrypted and executed. Examples of decryption conditions include time period elapsing, the conclusion of a vote, an asset reaching a certain price, or a zero knowledge proof.

The flexibility of Fairblock’s architecture supports a variety of applications. A few direct applications include encrypting limit orders and onchain intents, enabling private governance and sealed-bid auctions, powering trustless cross-chain bridges, ensuring information is kept private in online games (ie. your poker hand), and eventually supporting censorship-resistant sequencing and fully private rollups.

Better yet, Fairblock helps protect users against exploitative maximal extractable value (MEV) while still preserving optionality for transparency to support compliance. Harmful MEV strategies rely on observing the contents of transactions before they’re posted to blockchains. In this critical period, malicious actors can frontrun trades based on the orderflow they’re able to observe in the mempool. With Fairblock, trades can be kept private and only executed after some designated conditions for decryption have been met onchain.

“We’ve built Fairblock to provide builders with privacy tools that are tailored to a variety of contexts and needs,” said Co-Founder Bowen You. “Different applications require protecting users in different ways. If your community wants to reveal all votes in a governance decision after the conclusion of the voting period, Fairblock enables that. If a DeFi app wants to protect users from harmful MEV, they can. In the future when we implement fully homomorphic encryption, we’ll even enable users to keep trades encrypted through execution in order to keep traders’ strategies private.”

Sjors Witteveen, Principal at Lemniscap, said: “By granting developers the flexibility to customise the integration of encryption and decryption into their applications based on their bespoke requirements and security considerations, Fairblock is ushering in a new era for programmable privacy. The launch of the FairyRing testnet will give rise to more robust and resilient applications while safeguarding users from malicious actors. Lemniscap is proud to support Fairblock’s mission to enable developers to strike the right balance between security, functionality, and efficiency, while upholding the highest standards in compliance.”

Fairblock is poised to disrupt the status quo of public blockchains by allowing applications in every major ecosystem to provide users with plug-in privacy. And unlike tools such as dark pools and mixers which anonymize transactions, Fairblock encrypts the contents of transactions, providing true onchain privacy. The contents of those transactions are revealed only after they’re safe from exploits, allowing for a best-of-both-worlds scenario where transparency and privacy are complementary.

The backbone of Fairblock’s novel approach to modular privacy is FairyRing, Fairblock’s key generation chain. FairyRing makes use of a validator set to generate decryption keys for transactions in a decentralized fashion so that applications don’t need to sacrifice bandwidth or additional computational overhead when incorporating privacy. Any blockchain or onchain app interested in using Fairblock’s programmable privacy can communicate with FairyRing through cross-chain messaging systems such as relayers and the Inter-Blockchain Communications (IBC) protocol.

Users can try out the testnet with Fairblock’s encrypted transaction demo, which exhibits FairyRing’s ability to encrypt and decrypt transactions based on certain onchain conditions. Please be mindful that this application only demonstrates the programmable privacy features that Fairblock will deliver to ecosystems and applications – it is not the intended end-state.

Starting today, Cosmos developers can begin building in the public testnet, and support for the Ethereum and modular ecosystems will be announced in the coming months. Developers interested in building with Fairblock are encouraged to join the community on Discord and chat with the team. Stay tuned for more details about future integrations on Twitter.

About Fairblock

Fairblock is the modular privacy and encryption layer for decentralized applications, which saves users from malicious actors and unlocks a new design space for developers. It provides builders in any blockchain ecosystem with an array of cryptographic tools that are purpose-built for a variety of use-cases. With Fairblock, blockchain transactions are protected against manipulative strategies, and new kinds of applications and utilities are unlocked, such as private governance, sealed-bid auctions, bad-MEV and censorship-resistant rollup sequencing, verifiable randomness, and even onchain gaming.

Press Contact

Frank Spence

374156@email4pr.com

(415) 294-1157

 

Cision View original content to download multimedia:https://www.prnewswire.com/news-releases/announcing-fairblocks-public-testnet-making-programmable-privacy-available-to-applications-across-every-blockchain-302083032.html

SOURCE Fairblock

Leave a Comment