Phala Network (PHA)

From CryptoWiki

Basics

"In a nutshell, Khala [the canary deployment of Phala] is a privacy blockchain based on Trusted Execution Environment (TEE) hardware. Its focus is not so much on DeFi but on general computation."

History

Audits & Exploits

Bugs/Exploits

Governance

Admin Keys

DAO

Treasury

Token

Launch

Token Allocation

Utility

Other Details

"One unique aspect of Phala is that it didn’t create separate tokens for its Kusama version. For Phala, Kusama is a way to deploy a “pre-mainnet”, so Khala’s token is simply called K-PHA. The team allocated just 1.5% of the combined maximum supply for the Kusama crowdloan, though it’ll take a while to reach full dilution."

Stablecoin

Coin Distribution

Technology

  • Whitepaper or docs can be found [insert here].
  • Code can be viewed [insert here].

Implementations

Transaction Details

How it works

Fees

Upgrades

Mining

Staking

"In Khala and Phala, the chain is mostly  maintained by Gatekeepers, a unique spin on basic Kusama/Polkadot collators. Becoming a Gatekeeper requires staking an amount of PHA dictated by your “CPU score,” a kind of reputation system. You also need to have the proper hardware, including the SGX cell. The PHA you stake as a gatekeeper will be slashed if the results of your TEE calculation do not match that of your peers, which should hopefully localize any potential attack to the TEE hardware. Also, gatekeepers are selected randomly by the system, so a potential attacker would need to break a lot of them to compromise the network. "

Validator Stats

"Regular desktop computers can run Gatekeeper nodes, though you may need to beef up your storage with high-speed NVMe SSDs. So far, more than 1200 nodes have signed up for gatekeeping tests on Phala."

Liquidity Mining

Scaling

Interoperability

Other Details

Oracle Method

Privacy Method

"Relying on TEEs, or Trusted Execution Environment cells. While the tech sounds fancy, in reality many Intel-based home computers feature these cells in the form of the Intel SGX. In Khala, a special TEE operating system called pRuntime allows executing arbitrary smart contract code without having to leak its inputs and outputs. This could enable use cases like private token transactions, private DeFi trades and much more! And the best thing is that it’s all essentially live now, and doesn’t require “MoonMath” breakthroughs like with zk-SNARK technology.

All SGX enclaves feature internal private keys that should be inaccessible to anyone but the TEE itself. These keys are then used to verify the TEE’s proof of execution, so it is absolutely vital that they remain inside the chip. You can see where this is going: there have been several instances of confirmed vulnerabilities that could leak the keys. Sgaxe is the most famous, but there have been others. Now, this isn’t all as bad as it sounds. The hardware can be patched in most cases, while unpatchable vulnerabilities so far only affect a few specific chips. The attacks have also been purely theoretical so far.

The developers behind Khala are aware of these issues, which is why they chose to combine TEEs with a blockchain-based verification system. In Khala and Phala, the chain is mostly  maintained by Gatekeepers, a unique spin on basic Kusama/Polkadot collators. Becoming a Gatekeeper requires staking an amount of PHA dictated by your “CPU score,” a kind of reputation system. You also need to have the proper hardware, including the SGX cell."

Compliance

Their Other Projects

Khala Network

  • The canary deployment of Phala Network on Kusama.

Roadmap

  • Can be found [Insert link here].

Usage

Projects that use or built on it

Competition

Pros and Cons

Pros

Cons

Team, Funding and Partners

Team

  • Full team can be found [here].

Funding

Partners

  • Founding member of the Polkadot Alliance (29-11-2022), which, interestingly enough, does not include Polkadot itself.

(:

Knowledge empowers all and will help us get closer to the decentralized world we all want to live in!

Making these free wiki pages is fun but takes a lot of effort and time.

If you have enjoyed reading, tips are appreciated :) This will help us to keep expanding this archive of information.

ETH tip address: 0x83460bE5F218b1520B69D702cE60A1DE37dD8E31