TEA Project: 2 Minute Teaser

Tea Project Blog
4 min readDec 23, 2021

--

The TEA Project is a decentralized cloud computing platform with the scalability to meet the computing needs of the emerging Web3 ecosystem. The TEA Project aims to combine the power of cloud computing with the privacy of a decentralized blockchain solution. Existing blockchains are limited by scalability and cannot meet the large-scale computing needs typical of Web3, and their add-on solutions (such as L2 and sharding) also fall short of the mark. The TEA Project’s use of a two-layer blockchain tailored to run high-frequency Web3 dApps at full speed, from social networks to e-commerce micro-transactions to the metaverse of online games, all while ensuring consumers data privacy.

TEA stands for Trusted Execution and Attestation, and it has a unique method of reaching a trustable consensus. The TEA Project uses consensus not to confirm the result of the dApp’s code; it instead uses consensus to verify the execution environment where the code was run. TEA’s philosophy is that if the execution environment, code, and input data are trusted, then the execution result can also be trusted.

TEA: Two Layers of Consensus for Faster Dapps

The TEA Project is able to achieve blazing fast app execution speed while maintaining decentralization through its novel two-layer blockchain consensus setup. Its layer-1 confirms if a node is trustable by using its onboard hardware TPM chip to perform remote attestation verifying the execution environment where the code was run. The layer-2 blockchain can then run dApps at full speed on nodes that have been confirmed as trustable by layer-1.

The key innovation in the TEA Project’s scalability is the use of a non-BFT consensus algorithm on its layer-2 blockchain. Byzantine fault tolerance (BFT) requires blockchains to continually inspect nodes for signs of bad actors. Finding ways to deal with slow processing speeds inherent with BFT is an endemic problem of decentralized systems. Byzantine fault tolerance is still used by TEA’s layer-1 blockchain. The longer times needed to reach consensus on TEA’s layer-1 doesn’t interfere with the faster speeds required on its layer-2. The TEA network only needs to use the Proof of Trust (PoT) data on layer-1 to reach a consensus on the trustability of nodes on layer-2.

In the TEA Project, dApps run Web Assembly code on layer-2 within hardware-protected enclaves. TEA’s root of trust comes from miners’ hardware that forms the distributed nodes of the TEA network. Each mining machine has an embedded TPM chip that generates PoT data, along with a GPS module for Proof of Time for transaction timestamps. The TEA Project uses GPS time to order transactions, reaching finality faster than competing blockchains like Solana. The PoT data is stored on TEA’s layer-1 blockchain. The beauty of this setup comes from the layer-1 trust data that TEA mining nodes can poll to reach consensus. This allows client dApps to run at the speed of a typical cloud computing setup, except these dApps are now fully decentralized on the TEA network.

The Tech Stack Behind TEA’s Layer-1 & Layer-2 Blockchains

TEA’s layer-1 is based on the Substrate framework from Parity Technologies. As a Substrate blockchain, TEA is natively compatible with the Polkadot network. TEA’s layer-1 is also flexible enough to work with any other blockchain.

TEA Project’s layer-2 currently uses the file storage and networking services provided by IPFS. Any current IPFS miner can begin participating in the TEA network by adding a TEA hardware security module (such as a Raspberry Pi with a TPM chip) as well as a GPS module. The TEA Project effectively adds computing services on top of IPFS.

Client blockchains can use TEA as a layer-2 to offload complex computations onto the TEA network. The client blockchain can verify the PoT data on TEA’s layer-1 blockchain to verify that the returned execution result is trustable.

The TEA Project has two tokens; TEA and Camellia (CML). TEA token is a stable utility token as gas, while the Camellia token is an NFT that’s necessary for bringing a TEA mining node online. CML will be prized by investors for its scarcity with only 10,000 CML in the genesis block, and by miners for its ability to generate TEA. We envision a high demand for CML by the participants in the TEA ecosystem and its price will serve as a proxy for the continued growth of the TEA Project platform.

By leveraging the technology of trusted hardware, the TEA Project can achieve the needs of large-scale, high-frequency apps while ensuring permissionless decentralization and privacy protection. It combines the best of both worlds: the security of the blockchain together with the scalability of cloud computing. Visit us at TeaProject.org to learn more.

--

--