MIT Technology Review Subscribe

Meet Oasis Labs, the blockchain startup Silicon Valley is buzzing about

Combining software with something the company calls “trusted hardware” will vastly expand what smart contracts can do.

Blockchain computer programs are pretty smart—that’s why we call them smart contracts—but they’re also pretty weak. If they’re going to achieve many of the lofty, world-changing goals that blockchain proponents say they will, like revolutionize health care and the energy industry and give people back control of their personal data online, they’re going to need to be run in a whole new way. That’s where Dawn Song’s new startup, Oasis Labs, comes in.

This piece first appeared in our twice-weekly newsletter Chain Letter, which covers the world of blockchain and cryptocurrencies. Sign up hereit’s free!

Advertisement

The cryptocurrency world is overflowing with big claims, but Song is a well-known computer science professor at UC Berkeley and a MacArthur fellow (as well as one of MIT Technology Review’s 35 Innovators Under 35 in 2009). And a number of big-name funders seem to think her company, Oasis Labs, is on to something. This week, the startup announced that it has raised $45 million in a private token presale to a group of high-profile cryptocurrency investors and Silicon Valley venture capitalists. It also became the first project to get backing from Andreessen Horowitz’s new $300 million crypto fund.

This story is only available to subscribers.

Don’t settle for half the story.
Get paywall-free access to technology news for the here and now.

Subscribe now Already a subscriber? Sign in
You’ve read all your free stories.

MIT Technology Review provides an intelligent and independent filter for the flood of information about technology.

Subscribe now Already a subscriber? Sign in

Song says Oasis Labs has developed new “privacy preserving” smart-contract technology that overcomes fundamental limitations of today’s most popular smart-contract platform, Ethereum. She and several colleagues described a major component of the system in a recently published research paper (PDF).

Ethereum and similar smart-contract systems have limited utility for two main reasons, according to Song. First, the network’s rules generally require that every node execute every smart contract—that’s how the network reaches consensus. “Even when you have 100,000 nodes, the capacity of the network is still the same as one node,” she says. That severely constrains its performance. Second, today’s smart contracts can’t assure the confidentiality of sensitive data. Blockchains were built to be transparent! That’s why so many theoretical blockchain applications are still stuck on the drawing board.

Health-care organizations, for example, are interested in using blockchains to make patients’ medical information more easily shared and accessible to researchers. Smart contracts could be used to encode privacy-related terms of use and let users selectively dole out access to their data. That would go a long way toward simplifying what is today a cumbersome process. But some of the most interesting ways that medical researchers want to use sensitive health data—for example, in sophisticated analytics and machine-learning models—require high-performance computing and foolproof confidentiality. 

The system Oasis Labs hopes to launch next year will offer both, Song says, by separating smart-contract execution from blockchain consensus. Using the platform, she says, it will be possible to do things like assure the confidentiality of sensitive health data while using it to train a machine-learning model.

How will Oasis pull off this cryptographic sorcery? Contracts will run inside an isolated piece of hardware called a secure enclave. The enclave acts like a black box, keeping the computation private from a computer’s other applications, its operating system, and its owner. It also generates cryptographic proof that the programs were executed correctly—and that proof goes on the blockchain. Separating contract execution from consensus “enables these different layers to scale independently,” says Song.

Ari Juels, a computer science professor at Cornell Tech who coauthored the new research paper but is not affiliated with Oasis Labs, says the approach is the most practical way to make more useful smart-contract applications possible. Without the help of trusted hardware, he argues, blockchains may not “realize their full potential.”

This is your last free story.
Sign in Subscribe now

Your daily newsletter about what’s up in emerging technology from MIT Technology Review.

Please, enter a valid email.
Privacy Policy
Submitting...
There was an error submitting the request.
Thanks for signing up!

Our most popular stories

Advertisement