Welcome to Quex, a groundbreaking platform that revolutionizes smart contract scalability and security through verifiable computing. Quex offers a robust solution for off-chain execution of complex, AI-enhanced smart contracts with on-chain verifiable proofs. This architecture not only mitigates common Web3 limitations, such as high transaction costs and programming restrictions, but also fosters a seamless transition from Web2 to Web3 applications. It unlocks the potential to interact with real-world data, building cross-chain native applications and integrating AI models within the blockchain, paving the way for a new era of decentralized applications.
In the transition from Web2 to Web3, developers face significant challenges, including:
inability to use familiar programming languages and technical stack
high transaction fees for complex contracts,
the inability to place complex programs like neural networks within the contract,
limitations in making external HTTPS calls for data retrieval from the internet,
executing cross-chain transactions.
This gap not only complicates the migration process but also forces a departure from familiar Web2 tech stacks, constraining developers to a more limited set of capabilities within the blockchain framework.
These challenges arise from the fundamental need for trustlessness in decentralized environments. At their core, consensus protocols mitigate this by having multiple parties validate computation results, often augmented with cryptographic techniques like Multi-Party-Computations or Zero-Knowledge Proof. Such methods offer computation results alongside proofs of generation without requiring validators to re-execute the program. However, they come with limitations, notably their inability to handle non-deterministic programs and the potential enormity of proof sizes for complex calculations, such as those needed for neural networks.
Trusted Execution Environment (TEE) technology represents a promising approach for enhancing security in computing. TEE works by embedding a private key within a CPU/GPU during its manufacture, ensuring the key remains inaccessible even with physical device access. This technology is akin to hardware wallets but serves a different purpose: creating hardware-based memory encryption to isolate specific application code and data, enhancing security and privacy.
The TEE concept, while a decade old, has undergone significant evolution. Initially focused on confidential computing, the recent integration of elliptic curve data attestation within Intel SGX technology marks a pivotal advancement. This integration allows for the independent verification of attestation reports, enabling the clear verification that a specified program is running within an enclave and producing a specific output for a given input. These lightweight result proofs are now on-chain verifiable, simplifying the process to merely verifying computation results within a contract, thereby eliminating the need for computation re-evaluation.
Quex revolutionizes verifiable computations by offering a service where participants can register as provers, submitting an attestation report that includes a freshly-generated public key. Later or they self-certify their computations with the corresponding private key, providing a robust proof of the results. Smart contracts seeking to outsource computations can connect with provers via a registry contract, and get verifiable outcomes without re-evaluating the program. This system also introduces a reward mechanism for provers, directly linking compensation to the request, thereby incentivizing the provision of computational resources.
Developing secure TEE-based programs poses significant challenges, notably due to the security vulnerabilities introduced by system calls, which limit the use of standard libraries.
To circumvent these challenges, we’re developing Quex VM, a virtual machine implementation at the software level, situated within the enclave. This approach enables the use of any programming language and library securely, streamlining the process of obtaining verifiable results without deep cryptographic knowledge. It facilitates quicker achievement of security goals, offers flexibility in choosing adversary models, and simplifies updates, enhancing both security and usability in verifiable computing.
Quex’s versatility enables it to adapt any part of the Web3 stack for Web2-like implementation. For example, embedding an HTTPS client within Quex VM transforms it into a dynamic pull-based oracle capable of accessing any web source, including those protected by API keys or generating non-deterministic outputs like ChatGPT responses.
Quex significantly enhances the integration of Real World Assets into contracts by allowing for the retrieval of a wide range of data beyond traditional financial indicators. This includes pulling specific information such as the number of stars on a chosen GitHub repository, average prices for a one-night stay in London via Airbnb, or even current weather conditions in Alaska.
This enhancement in smart contracts’ capabilities, facilitated by Quex, allows for versatile interactions with a wide array of real-world data and events.
For instance, Quex makes it feasible to transmit data across different blockchains, enabling straightforward cross-chain communication. Further broadening its cross-chain functionality, the integration of a Bitcoin full-node within the Quex VM streamlines the development of decentralized cross-chain protocols, aligning them with the ease of use seen in conventional Web2 technologies. This innovation positions Quex as a key enabler of seamless blockchain interoperability and complex protocol creation.
Quex uniquely separates the prover component from on-chain contracts, allowing a single TEE-based program to serve multiple chains supported by Quex. This architecture offers Web2 companies a direct path to monetize their software.
For instance, an AI model developer can deploy their model within a TEE to generate verifiable results and earn compensation per request, without needing to manage or even be aware of the originating blockchain. As Quex extends to more chains, these models automatically become accessible across the expanded network, facilitating broader adoption without additional effort from developers.
We invite Web3 founders and developers to join our waitlist. There will be some benefits for early users!
Especially if you are using oracles and building RWA platforms, Layers 1/2, decentralized exchanges, liquid staking platforms or any service that requires data and computing power of the highest level, our platform is designed to increase the potential of your project.
🧠 Join the Quex Waitlist here: 🤝 *** https://tally.so/r/wdxx0r***
We look forward to collaboration and feedback. Join us, share your insights, and let’s improve Web3 development together.
Are you familiar with DEVs who might be interested in Quex technology? Please share this article and the waitlist link with them.
Stay tuned!