TEA Project’s Sources of Truth: Blockchain, Hardware, and Time

Tea Project Blog
4 min readJan 8, 2022

--

There are three sources of trust that the TEA project relies on: the blockchain, hardware, and time.

Every node stores their essential data to the blockchain. Based on blockchain’s secure nature, the data stored in blockchain is considered trustable. When doing remote attestation, the verifier won’t trust anything the testee claims; everything needs to come from either the historical data in blockchain, a hardware signed message, or timestamps verified by GPS satellites. All other decisions are made based on those three sources of truth.

There are Three Chains in the TEA Project

The most frequently asked question about the TEA project is if it’s really a blockchain project? Well, the simple answer is no it’s not. The longer answer is that the TEA project sits on top of a blockchain as a so-called layer-2 solution. But it’s not a blockchain itself. The biggest advantage is that TEA won’t compete with any existing blockchain projects, they cooperate instead.

Not only does TEA sit on top of a blockchain, but it includes two other chains that don’t exist in any other blockchain projects: a Trust Chain and a Delegation Chain (note that it’s no longer called the delegation chain but the remote attestation process outlined below is correct). These 3 chains work together like a sandwich to build the decentralized trust computing network.

Blockchain — the Layer-1 Supporter

As I mentioned above, TEA itself is not a blockchain, but it’s built on top of blockchain technologies. TEA uses the blockchain as a layer-1 to provide:

  • Economic incentives and penalties that shape its token economy.
  • Immutable trust information storage such as credit history, key IDs and hashes.
  • Block height as a universal clock between TEA nodes.

TEA Runs on Top of Blockchain

TEA itself is not a blockchain, but it is built on top of blockchain technologies. TEA uses blockchain as a layer-1 to provide

  • Economical incentive and penalty that forms the basis of its token economy.
  • Immutable trust information storage, such as credit history, key IDs and hashes.
  • Block height as a universal clock between TEA nodes.

Note that TEA nodes can run above other blockchains. Any blockchain can send a computational oracle request in a blockchain event and receive the result along with PoT (Proof of Trust data) in a tx at the later time.

In our milestone 1 demo, we use Substrate as our layer-1 blockchain provider. But this doesn’t mean TEA can only work with Substrate. In fact, any blockchain layer-1 with smart contract support will work with TEA, such as ETH etc. Of course, newer blockchain projects are preferred. That’s why we chose Substrate: it’s written in Rust and WASM (the same tech that the TEA Project is built on), it’s modern, fast, and release-ready.

TEA Works for Blockchain

TEA not only utilizes blockchain, but TEA also works as a layer-2 solution for layer-1. It can offload expensive and computationally complex tasks from layer-1, run the code in a trusted environment and send the result back to the blockchain together with verifiable Proof of Trust (PoT) data. In our milestone 1 demo, we run a Tensorflow image recognization algorithm offloaded from the blockchain. Have you ever dared run Tensorflow algorithm in a smart contract? Before the TEA Project, you’d have to have been crazy rich to try such a thing.

Trust Chain — Our Hardware Security Guard

We support 2 trusted hardware solutions, TEE or TPM/HSM. In the case of TEE, the validation is centralized, so no chain is required. In the case of TPM/HSM, a trust chain runs through the entire remote attestation workflow.

Unlike most other layer-2 trusted computing projects, we don’t trust pure software solutions and we don’t use expensive and unrealistic cryptographic solutions either. We use mature and widely used Trusted Computing technologies, such as TPM / HSM, as our hardware root of trust. We know TPM alone is not secure enough as TPM has many known vulnerabilities. That’s why we insert it between the blockchain and the delegation chain. TPM can be broken, but the potential damage is limited and can be contained.

The Trust Chain

--

--