The modular
confidential computing network
Inco is the universal confidentiality layer of web3, powered by FHE and secured by Ethereum, enabling the development of next frontier decentralized applications (dApps), providing confidentiality to existing blockchains, and breaking down the final barrier to Web3 adoption at scale.
Unlocking the next frontier of Web3
Encrypted state on-chain
Directly store encrypted data on-chain. No need for off-chain storage or coordination.
Learn more
Composable encrypted state
Perform state transitions on top encrypted data, fully on-chain. You can add, divide, and compare hidden values without having to decrypt!
Learn more
On-chain randomness
Generate random numbers on-chain for your applications. No need for external randomness services and directly build fun applications on-chain.
Learn more
Powered by Fully Homomorphic Encryption (FHE)
Often called the holy grail of cryptography, fully homomorphic encryption is a novel type of cryptography that enables computation on top of encrypted data without decryption.
Familiar smart contract
language and tools
Inco is fully compatible with Metamask, Hardhat, Remix, and more. Build your DApps in Solidity with the same tools used to build with Ethereum.
Only possible with
on-chain confidentiality
On-chain confidentiality is necessary for enabling Web2-like applications going beyond privacy use cases. It enables crucial game mechanics, is necessary for institutional adoption, and allows for practical tools to exist within the blockchain ecosystem.
Gaming & NFTs
Build novel types of crypto games such as gambling, bluffing, resource concealment, spying on players, sabotage, secret alliances, the fog of war, and more.
// Battleship.sol
euint8[4][4] public player1Board;
euint8[4][4] public player2Board;
// 0: empty, 1: ship, 2: already attacked
function attack(uint8 _x, uint8 _y) public onlyPlayers {
uint8 target = TFHE.decrypt(targetBoard[_x][_y]);
if (target == 0) {
//...
} else if (target == 1) {
//...
}
}
The confidential compute layer for blockchains
Build your DApp on any network. Our Confidentiality-as-a-Service (CaaS) enables customizable confidential state, computation and randomness to transparent blockchains such as Ethereum, Arbitrum, Base, Polygon, Optimism, and others.
Latest News
Inco x Hyperlane: Enabling Confidential Computing Across Blockchains
Apr 25, 2024
Read more
Stay up to date
Latest developments from Inco.
08
St. Petersburg, Florida, USA
πΊπΈ Tampa Bay Pitch Day10
π§πͺ Brussels, Brussels
FHE Summit07
π§πͺ Brussels, Brussels
ETH CCFAQ
Is FHE too early to be production ready?
While it is true that FHE requires intensive computation and cannot support use cases that require scale (such as training ML models on top of encrypted data), it is currently fast enough to support crypto use cases. This is because not all the operations within a smart contract are confidential, and the waiting period for producing new blocks provides enough time for the computation needed.
What are some alternative privacy solutions for blockchain?
Trusted execution environments (TEEs), and zero knowledge proofs (ZK).
TEEs
Blockchain systems built upon Trusted Execution Environments (TEEs) employ an approach where encrypted data is stored on the blockchain itself. The process involves decrypting the data within secure enclaves, such as Intel SGX, which securely house the decryption keys. However, it's crucial to acknowledge that these secure enclaves are not immune to potential vulnerabilities, notably those stemming from side-channel attacks that could compromise their integrity and security.
ZK
Zero-Knowledge Proofs (ZKPs) enable the verification of accurate computations without revealing the underlying confidential data. However, a limitation arises from the requirement that sensitive input data must be in its original plaintext form and stored externally. As a consequence, the concept of composability is hindered, limiting ZKPs to applications involving a single participant. This constraint narrows the scope of their utility to scenarios where privacy is essential but participation remains singular and non-collaborative.
What is your TPS?
We expect our initial mainnet to handle 10 TPS with a blocktime of around 8 seconds with CPU, and if needed, we can transition to GPU and scale to 20-50 TPS. However, we expect that FPGA hardware acceleration in 2025 will allow us to scale to 100-1000 TPS.
Is FHE post-quantum secure?
Our TFHE scheme is based on lattice cryptography, which has been endorsed by the National Institute for Standards and Technology (NIST) to be resistant to quantum computers.