Phala Network (PHA)

From CryptoWiki

Revision as of 07:37, 12 August 2024 by Grand Master Pepe (talk | contribs) (→‎Mining)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Basics

"In a nutshell, Khala [the canary deployment of Phala] is a privacy blockchain based on Trusted Execution Environment (TEE) hardware. Its focus is not so much on DeFi but on general computation."

Moved its narrative ever more towards AI (5-7-2024)

History

Audits & Exploits

Bugs/Exploits

Governance

Admin Keys

DAO

  • From a commissioned Messari report (5-7-2024):

"PHA is also used for PhalaDAO governance. Future onchain updates will be decided through governance. Phala uses a council to interact with its referenda mechanism, wherein each public referendum proposal requires a minimum deposit of bonded tokens that are locked up until the proposal is brought to a vote."

Treasury

Token

Launch

Token Allocation

Utility

Other Details

"One unique aspect of Phala is that it didn’t create separate tokens for its Kusama version. For Phala, Kusama is a way to deploy a “pre-mainnet”, so Khala’s token is simply called K-PHA. The team allocated just 1.5% of the combined maximum supply for the Kusama crowdloan, though it’ll take a while to reach full dilution."

Stablecoin

Coin Distribution

Technology

  • Whitepaper or docs can be found [insert here].
  • Code can be viewed [insert here].

Implementations

Transaction Details

How it works

Fees

Upgrades

Mining

  • From a commissioned Messari report (5-7-2024):

"Miners are required to stake and run a performance test measuring how much computational capacity they accounted for. After doing so, the miners receive an initial virtual score representing their worth to the network. The network's subsidy budget and various parameters are designed to maintain a balanced and fair reward system, ensuring an efficient use of resources."

Staking

  • From a commissioned Messari report (5-7-2024):

"Phala has a non-consensus staking mechanism that manages up to 1 million CPU cores from over 100,000 nodes. Stake Delegation includes a feature called StakePool to connect computing nodes with PHA holders. As such, PoolOwners can create and manage StakePools allowing groups of workers to delegate their PHA to the pool. A StakePool sets up two parameters: commission rate and capacity of PHA tokens in the StakePool. When choosing where to stake, delegators consider the capacity gap (the difference between the cap and the real amount of delegated tokens) and fee delegation (the difference between the amount of delegated tokens and the ones that have been staked)."

"In Khala and Phala, the chain is mostly  maintained by Gatekeepers, a unique spin on basic Kusama/Polkadot collators. Becoming a Gatekeeper requires staking an amount of PHA dictated by your “CPU score,” a kind of reputation system. You also need to have the proper hardware, including the SGX cell. The PHA you stake as a gatekeeper will be slashed if the results of your TEE calculation do not match that of your peers, which should hopefully localize any potential attack to the TEE hardware. Also, gatekeepers are selected randomly by the system, so a potential attacker would need to break a lot of them to compromise the network. "

Validator Stats

"Regular desktop computers can run Gatekeeper nodes, though you may need to beef up your storage with high-speed NVMe SSDs. So far, more than 1200 nodes have signed up for gatekeeping tests on Phala."

Scaling

Interoperability

Other Details

Oracle Method

Privacy Method

"Relying on TEEs, or Trusted Execution Environment cells. While the tech sounds fancy, in reality many Intel-based home computers feature these cells in the form of the Intel SGX. In Khala, a special TEE operating system called pRuntime allows executing arbitrary smart contract code without having to leak its inputs and outputs. This could enable use cases like private token transactions, private DeFi trades and much more! And the best thing is that it’s all essentially live now, and doesn’t require “MoonMath” breakthroughs like with zk-SNARK technology.

All SGX enclaves feature internal private keys that should be inaccessible to anyone but the TEE itself. These keys are then used to verify the TEE’s proof of execution, so it is absolutely vital that they remain inside the chip. You can see where this is going: there have been several instances of confirmed vulnerabilities that could leak the keys. Sgaxe is the most famous, but there have been others. Now, this isn’t all as bad as it sounds. The hardware can be patched in most cases, while unpatchable vulnerabilities so far only affect a few specific chips. The attacks have also been purely theoretical so far.

The developers behind Khala are aware of these issues, which is why they chose to combine TEEs with a blockchain-based verification system. In Khala and Phala, the chain is mostly  maintained by Gatekeepers, a unique spin on basic Kusama/Polkadot collators. Becoming a Gatekeeper requires staking an amount of PHA dictated by your “CPU score,” a kind of reputation system. You also need to have the proper hardware, including the SGX cell."

Compliance

Their Other Projects

Khala Network

  • The canary deployment of Phala Network on Kusama.

Roadmap

  • Can be found here (2024).

Usage

Projects that use or built on it

Competition

Pros and Cons

Pros

Cons

Team, Funding and Partners

Team

  • Full team can be found [here].

Funding

Partners

  • Founding member of the Polkadot Alliance (29-11-2022), which, interestingly enough, does not include Polkadot itself.

(:

Knowledge empowers all and will help us get closer to the decentralized world we all want to live in!

Making these free wiki pages is fun but takes a lot of effort and time.

If you have enjoyed reading, tips are appreciated :) This will help us to keep expanding this archive of information.

ETH tip address: 0x83460bE5F218b1520B69D702cE60A1DE37dD8E31