TEA Talks: Web3 Trust Without Smart Contracts

Tea Project Blog
3 min readMay 24, 2022

Web3 and Trust

Many think Web3 will be more trustworthy in general because of the existence of blockchain as well as smart contracts

  • Blockchain — all records are immutably written to the ledger, verifiable by any user.
  • Smart contracts — auditable and immutable.

But TEA’s layer2 has no blockchain and no smart contracts. In the following TEA Talk, Kevin explains how TEA maintains trust without using these typical Web3 constructs in TEA’s layer2.

It should be noted that the TEA Project still uses blockchain as one of its roots of trust, but blockchain doesn’t figure prominently in its layer2 state machine. TEA uses the host layer1’s blockchain as one root of trust with time and trusted hardware as the most important roots of trust for its layer2. These three roots of trust are explained further in the following two posts:

We also shouldn’t simply say that “blockchain is trustable” without spelling out the reasons for why blockchain can be trusted, which is consensus. The consensus ensures that anyone who tries to break the overall system will be punished as a means of the blockchain to establish trust.

The TEA Project only avoids blockchain on its layer2 because it’s slow and isn’t scalable. It instead relies on trusted hardware and time from GPS satellites as the bedrock roots of trust for TEA’s layer2. Our layer2 can thus be said to be a state machine that isn’t directly tied to a blockchain.

• Trusted hardware is one of the roots of trust in TEA’s layer2. The TEA Project, instead of verifying the result of calculations, instead verifies the environment where those calculations were performed. This is possible through each layer2 mining nodes’ TPM chip which ensures a protected enclave. This hardware root of trust is more scalable and only uses the underlying layer1 blockchain to keep the trust certifications of the TEA nodes running on layer2.

• GPS allows the TEA Project to order transactions without using slow consensus. Using time, we can ensure that each node will eventually sync up and have the same order of events. The TPM chips also play a role here by making sure that the GPS hardware and the signal it receives from satellites is trustable.

The end result is that the TEA Project isn’t limited to running just smart contracts on our layer2. Because of our innovative layer2 state machine, the TEA Project can run dApps at full cloud computing speeds.

For further reading on trust and security in the TEA Project ecosystem, readers can consult the following articles:

--

--