Hybrid Architecture
Last updated
Last updated
Deepwaters is built on a hybrid architecture, benefiting from a 'best of both worlds' approach. This solution is an effective means of solving the 'scalability trilemma,' a concept coined by Vitalik Buterin.
Trading and the majority of Deepwaters activities are executed off-chain in the Deepwaters Node Network, allowing them to be high-speed, efficient, and cost free. Developers can integrate with a familiar web2 API interface.
Sensitive exchange operations are secured by Confidential Computing. Assets and actions are safeguarded by 'extrapolated self-custody.' Activities are monitored for threats in real-time by a sophisticated policy layer.
Deepwaters uses an alternative model of trustlessness. The business logic of the system is transparent and open-sourced. The DeepwatersValidator Network subscribes to Remote Attestation, proving that the advertised business logic is enforced.
The Deepwaters Node Network is a centralized back-end and the 'control-center' of the system. Sensitive exchange operations and custody is secured by Confidential Computing.
Nodes running the Deepwaters application and TEE are distributed across varied regions and participate in RAFT-based consensus. In this way, the system exhibits crash fault tolerance and replication of data while maintaining high throughput and allowance for complex operations.
The Node Network interfaces with on-chain endpoints, creating an inter-operable layer between public ledgers. Deepwaters is 'chain agnostic,' able to support any blockchain system (once integrated).
The Deepwaters Validator Network is comprised of industry leaders and individuals running the Deepwaters Validator Client. The client is a light application, subscribed to Remote Attestationof the Deepwaters Node Network.
Confidential computing is a technology that enables data to be processed and analyzed in a secure manner, without exposing it to the network or the underlying infrastructure. Confidential computing involves executing code in a Trusted Execution Environment (TEE), which is a secure area of a computer's hardware that is isolated from the rest of the system and is resistant to tampering and external inspection. This allows sensitive data to be processed and analyzed while it is encrypted, so that it remains confidential even if the TEE is compromised.
Confidential computing can be used in a variety of applications, including financial transactions, healthcare data analysis, and machine learning models. In the blockchain space, it is used for many diverse applications and responsible for securing value on Avalanche Bridge, Secret Network, and others.
Remote attestation is a process that enables a remote party to verify the identity and integrity of a device or system. It involves the use of a trusted third party, known as an attestation authority, to verify the authenticity of the device or system being attested.
Remote attestation is often used in conjunction with Trusted Execution Environments (TEEs), which are secure areas of a computer's hardware that are isolated from the rest of the system and are resistant to tampering and external inspection. TEEs are often used to execute sensitive code or to store sensitive data, and remote attestation can be used to verify that the TEE has not been compromised and is operating correctly.
To perform remote attestation, the device or system being attested sends a message, known as an attestation report, to the attestation authority. The attestation report includes information about the device or system, such as its hardware and software configuration and its current state. The attestation authority then verifies the authenticity of the attestation report and responds with an attestation result, which indicates whether the device or system is trusted or not.