Fairblock Public Testnet is Now Live

Fairblock Network ✨
4 min readMar 7, 2024

--

We’re thrilled to announce the launch of our first public testnet, FairyRing. App developers in Cosmos, and soon the Arbitrum, Optimism, and Celestia ecosystems, now have the flexibility to test integrations for programmable privacy in their application logic. Modular and programmable approaches to privacy will expand the design space for blockchain protocols and applications, such that not all information is laid bare for the world to see and users are protected against malicious actors that take advantage of exposed transaction data. With the FairyRing testnet, we are now one step closer to cultivating an on-chain world that preserves the privacy primitives that we embrace in our everyday lives.

Modular, Programmable Privacy > Monolithic, One-Size-Fits-All Privacy

The first wave of web3 privacy solutions has largely entailed builders needing to migrate to new platforms, create new applications, and face the cold-start problem of attracting users. This monolithic approach to privacy pushes the ecosystem farther away from a chain-abstracted future by fragmenting user experiences and liquidity with multiple one-size-fits-all private L1s. Fairblock takes a modular approach to privacy that gives developers the encryption tools they need in their preferred environments while also giving users more utility inside their favorite apps.

Fairblock gives developers the freedom to tailor how they integrate encryption and decryption into applications. By leveraging identity-based encryption (IBE), witness encryption (WE), and eventually fully homomorphic encryption (FHE), we’re enabling apps and their users to encrypt transactions seamlessly on the application frontend before submitting them to the chain. The encrypted transactions are then stored in blockspace, where they will wait for the designated on-chain conditions to be met before they are decrypted and executed. Examples of decryption conditions include time period elapsing, the conclusion of a vote, an asset reaching a certain price, or a zero-knowledge proof.

Expanding the Application Design Space

The flexibility of our architecture supports a variety of applications. A few direct applications include encrypting limit orders and on-chain intents, enabling private governance and sealed-bid auctions, powering trustless cross-chain bridges, ensuring information is kept private in online games (ie. your poker hand), and eventually supporting censorship resistant sequencing and fully private rollups. We encourage you to check out our previous blog discussing ways that Fairblock can upgrade and enhance DeFi.

Fairblock also allows for protecting users against exploitative maximal extractable value (MEV) while still preserving optionality for transparency to support compliance. Harmful MEV strategies rely on observing the contents of transactions before they’re posted to blockchains. In this critical period, malicious actors can frontrun trades based on the orderflow they’re able to observe. With Fairblock, trades can be kept private and only executed after some designated conditions for decryption have been met on-chain.

We’ve built Fairblock to provide builders with privacy tools that are tailored to a variety of contexts and needs. Why? Because a wide range of applications with varying utilities require protecting users in a wide range of ways. If your community wants to reveal all votes in a governance decision after the conclusion of the voting period, Fairblock can enable that. If a DeFi app wants to protect users from harmful MEV, now they can. In the future when we implement fully homomorphic encryption, we’ll even enable users to keep trades or votes encrypted through execution in order to keep traders’ strategies private and users’ political alignments protected.

Fairblock is poised to disrupt the status quo of public blockchains by allowing applications in every major ecosystem to provide users with plug-in privacy. And unlike tools such as dark pools and mixers which anonymize transactions, Fairblock encrypts the contents of transactions, providing true on-chain privacy. The contents of those transactions are revealed only after they’re safe from exploits, allowing for a best-of-both-worlds scenario where transparency and privacy are complementary.

The FairyRing Chain

The backbone of our novel approach to modular privacy is FairyRing, Fairblock’s key generation chain. FairyRing makes use of a validator set to generate decryption keys for transactions in a decentralized fashion, so that applications don’t need to sacrifice bandwidth or additional computational overhead when incorporating privacy. Any blockchain or on-chain app interested in using Fairblock’s programmable privacy can communicate with FairyRing through cross-chain messaging systems such as relayers and the Inter-Blockchain Communications (IBC) protocol.

Users can try out the testnet with our encrypted transaction demo, which exhibits FairyRing’s ability to encrypt and decrypt transactions based on certain on-chain conditions. Please be mindful that this application only demonstrates the programmable privacy features that Fairblock will deliver to ecosystems and applications — it is not the intended end-state.

Conclusion

Starting today, Cosmos developers can begin building in the public testnet, and support for the Ethereum and modular ecosystems will be announced in the coming months. We encourage developers interested in building with Fairblock to join our community on Discord and chat with us. Stay tuned for more details about future integrations to be shared on Twitter.

--

--

Fairblock Network ✨

The modular ecosystem of privacy-enabled infrastructure and applications.